CHANGES 563 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908909910911912913914915916917918919920921922923924925926927928929930931932933934935936937938939940941942943944945946947948949950951952953954955956957958959960961962963964965966967968969970971972973974975976977978979980981982983984985986987988989990991992993994995996997998999100010011002100310041005100610071008100910101011101210131014101510161017101810191020102110221023102410251026102710281029103010311032103310341035103610371038103910401041104210431044104510461047104810491050105110521053105410551056105710581059106010611062106310641065106610671068106910701071107210731074107510761077107810791080108110821083108410851086108710881089109010911092109310941095109610971098109911001101110211031104110511061107110811091110111111121113111411151116111711181119112011211122112311241125112611271128112911301131113211331134113511361137113811391140114111421143114411451146114711481149115011511152115311541155115611571158115911601161116211631164116511661167116811691170117111721173117411751176117711781179118011811182118311841185118611871188118911901191119211931194119511961197119811991200120112021203120412051206120712081209121012111212121312141215121612171218121912201221122212231224122512261227122812291230123112321233123412351236123712381239124012411242124312441245124612471248124912501251125212531254125512561257125812591260126112621263126412651266126712681269127012711272127312741275127612771278127912801281128212831284128512861287128812891290129112921293129412951296129712981299130013011302130313041305130613071308130913101311131213131314131513161317131813191320132113221323132413251326132713281329133013311332133313341335133613371338133913401341134213431344134513461347134813491350135113521353135413551356135713581359136013611362136313641365136613671368136913701371137213731374137513761377137813791380138113821383138413851386138713881389139013911392139313941395139613971398139914001401140214031404140514061407140814091410141114121413141414151416141714181419142014211422142314241425142614271428142914301431143214331434143514361437143814391440144114421443144414451446144714481449145014511452145314541455145614571458145914601461146214631464146514661467146814691470147114721473147414751476147714781479148014811482148314841485148614871488148914901491149214931494149514961497149814991500150115021503150415051506150715081509151015111512151315141515151615171518151915201521152215231524152515261527152815291530153115321533153415351536153715381539154015411542154315441545154615471548154915501551155215531554155515561557155815591560156115621563156415651566156715681569157015711572157315741575157615771578157915801581158215831584158515861587158815891590159115921593159415951596159715981599160016011602160316041605160616071608160916101611161216131614161516161617161816191620162116221623162416251626162716281629163016311632163316341635163616371638163916401641164216431644164516461647164816491650165116521653165416551656165716581659166016611662166316641665166616671668166916701671167216731674167516761677167816791680168116821683168416851686168716881689169016911692169316941695169616971698169917001701170217031704170517061707170817091710171117121713171417151716171717181719172017211722172317241725172617271728172917301731173217331734173517361737173817391740174117421743174417451746174717481749175017511752175317541755175617571758175917601761176217631764176517661767176817691770177117721773177417751776177717781779178017811782178317841785178617871788178917901791179217931794179517961797179817991800180118021803180418051806180718081809181018111812181318141815181618171818181918201821182218231824182518261827182818291830183118321833183418351836183718381839184018411842184318441845184618471848184918501851185218531854185518561857185818591860186118621863186418651866186718681869187018711872187318741875187618771878187918801881188218831884188518861887188818891890189118921893189418951896189718981899190019011902190319041905190619071908190919101911191219131914191519161917191819191920192119221923192419251926192719281929193019311932193319341935193619371938193919401941194219431944194519461947194819491950195119521953195419551956195719581959196019611962196319641965196619671968196919701971197219731974197519761977197819791980198119821983198419851986198719881989199019911992199319941995199619971998199920002001200220032004200520062007200820092010201120122013201420152016201720182019202020212022202320242025202620272028202920302031203220332034203520362037203820392040204120422043204420452046204720482049205020512052205320542055205620572058205920602061206220632064206520662067206820692070207120722073207420752076207720782079208020812082208320842085208620872088208920902091209220932094209520962097209820992100210121022103210421052106210721082109211021112112211321142115211621172118211921202121212221232124212521262127212821292130213121322133213421352136213721382139214021412142214321442145214621472148214921502151215221532154215521562157215821592160216121622163216421652166216721682169217021712172217321742175217621772178217921802181218221832184218521862187218821892190219121922193219421952196219721982199220022012202220322042205220622072208220922102211221222132214221522162217221822192220222122222223222422252226222722282229223022312232223322342235223622372238223922402241224222432244224522462247224822492250225122522253225422552256225722582259226022612262226322642265226622672268226922702271227222732274227522762277227822792280228122822283228422852286228722882289229022912292229322942295229622972298229923002301230223032304230523062307230823092310231123122313231423152316231723182319232023212322232323242325232623272328232923302331233223332334233523362337233823392340234123422343234423452346234723482349235023512352235323542355235623572358235923602361236223632364236523662367236823692370237123722373237423752376237723782379238023812382238323842385238623872388238923902391239223932394239523962397239823992400240124022403240424052406240724082409241024112412241324142415241624172418241924202421242224232424242524262427242824292430243124322433243424352436243724382439244024412442244324442445244624472448244924502451245224532454245524562457245824592460246124622463246424652466246724682469247024712472247324742475247624772478247924802481248224832484248524862487248824892490249124922493249424952496249724982499250025012502250325042505250625072508250925102511251225132514251525162517251825192520252125222523252425252526252725282529253025312532253325342535253625372538253925402541254225432544254525462547254825492550255125522553255425552556255725582559256025612562256325642565256625672568256925702571257225732574257525762577257825792580258125822583258425852586258725882589259025912592259325942595259625972598259926002601260226032604260526062607260826092610261126122613261426152616261726182619262026212622262326242625262626272628262926302631263226332634263526362637263826392640264126422643264426452646264726482649265026512652265326542655265626572658265926602661266226632664266526662667266826692670267126722673267426752676267726782679268026812682268326842685268626872688268926902691269226932694269526962697269826992700270127022703270427052706270727082709271027112712271327142715271627172718271927202721272227232724272527262727272827292730273127322733273427352736273727382739274027412742274327442745274627472748274927502751275227532754275527562757275827592760276127622763276427652766276727682769277027712772277327742775277627772778277927802781278227832784278527862787278827892790279127922793279427952796279727982799280028012802280328042805280628072808280928102811281228132814281528162817281828192820282128222823282428252826282728282829283028312832283328342835283628372838283928402841284228432844284528462847284828492850285128522853285428552856285728582859286028612862286328642865286628672868286928702871287228732874287528762877287828792880288128822883288428852886288728882889289028912892289328942895289628972898289929002901290229032904290529062907290829092910291129122913291429152916291729182919292029212922292329242925292629272928292929302931293229332934293529362937293829392940294129422943294429452946294729482949295029512952295329542955295629572958295929602961296229632964296529662967296829692970297129722973297429752976297729782979298029812982298329842985298629872988298929902991299229932994299529962997299829993000300130023003300430053006300730083009301030113012301330143015301630173018301930203021302230233024302530263027302830293030303130323033303430353036303730383039304030413042304330443045304630473048304930503051305230533054305530563057305830593060306130623063306430653066306730683069307030713072307330743075307630773078307930803081308230833084308530863087308830893090309130923093309430953096309730983099310031013102310331043105310631073108310931103111311231133114311531163117311831193120312131223123312431253126312731283129313031313132313331343135313631373138313931403141314231433144314531463147314831493150315131523153315431553156315731583159316031613162316331643165316631673168316931703171317231733174317531763177317831793180318131823183318431853186318731883189319031913192319331943195319631973198319932003201320232033204320532063207320832093210321132123213321432153216321732183219322032213222322332243225322632273228322932303231323232333234323532363237323832393240324132423243324432453246324732483249325032513252325332543255325632573258325932603261326232633264326532663267326832693270327132723273327432753276327732783279328032813282328332843285328632873288328932903291329232933294329532963297329832993300330133023303330433053306330733083309331033113312331333143315331633173318331933203321332233233324332533263327332833293330333133323333333433353336333733383339334033413342334333443345334633473348334933503351335233533354335533563357335833593360336133623363336433653366336733683369337033713372337333743375337633773378337933803381338233833384338533863387338833893390339133923393339433953396339733983399340034013402340334043405340634073408340934103411341234133414341534163417341834193420342134223423342434253426342734283429343034313432343334343435343634373438343934403441344234433444344534463447344834493450345134523453345434553456345734583459346034613462346334643465346634673468346934703471347234733474347534763477347834793480348134823483348434853486348734883489349034913492349334943495349634973498349935003501350235033504350535063507350835093510351135123513351435153516351735183519352035213522352335243525352635273528352935303531353235333534353535363537353835393540354135423543354435453546354735483549355035513552355335543555355635573558355935603561356235633564356535663567356835693570357135723573357435753576357735783579358035813582358335843585358635873588358935903591359235933594359535963597359835993600360136023603360436053606360736083609361036113612361336143615361636173618361936203621362236233624362536263627362836293630363136323633363436353636363736383639364036413642364336443645364636473648364936503651365236533654365536563657365836593660366136623663366436653666366736683669367036713672367336743675367636773678367936803681368236833684368536863687368836893690369136923693369436953696369736983699370037013702370337043705370637073708370937103711371237133714371537163717371837193720372137223723372437253726372737283729373037313732373337343735373637373738373937403741374237433744374537463747374837493750375137523753375437553756375737583759376037613762376337643765376637673768376937703771377237733774377537763777377837793780378137823783378437853786378737883789379037913792379337943795379637973798379938003801380238033804380538063807380838093810381138123813381438153816381738183819382038213822382338243825382638273828382938303831383238333834383538363837383838393840384138423843384438453846384738483849385038513852385338543855385638573858385938603861386238633864386538663867386838693870387138723873387438753876387738783879388038813882388338843885388638873888388938903891389238933894389538963897389838993900390139023903390439053906390739083909391039113912391339143915391639173918391939203921392239233924392539263927392839293930393139323933393439353936393739383939394039413942394339443945394639473948394939503951395239533954395539563957395839593960396139623963396439653966396739683969397039713972397339743975397639773978397939803981398239833984398539863987398839893990399139923993399439953996399739983999400040014002400340044005400640074008400940104011401240134014401540164017401840194020402140224023402440254026402740284029403040314032403340344035403640374038403940404041404240434044404540464047404840494050405140524053405440554056405740584059406040614062406340644065406640674068406940704071407240734074407540764077407840794080408140824083408440854086408740884089409040914092409340944095409640974098409941004101410241034104410541064107410841094110411141124113411441154116411741184119412041214122412341244125412641274128412941304131413241334134413541364137413841394140414141424143414441454146414741484149415041514152415341544155415641574158415941604161416241634164416541664167416841694170417141724173417441754176417741784179418041814182418341844185418641874188418941904191419241934194419541964197419841994200420142024203420442054206420742084209421042114212421342144215421642174218421942204221422242234224422542264227422842294230423142324233423442354236423742384239424042414242424342444245424642474248424942504251425242534254425542564257425842594260426142624263426442654266426742684269427042714272427342744275427642774278427942804281428242834284428542864287428842894290429142924293429442954296429742984299430043014302430343044305430643074308430943104311431243134314431543164317431843194320432143224323432443254326432743284329433043314332433343344335433643374338433943404341434243434344434543464347434843494350435143524353435443554356435743584359436043614362436343644365436643674368436943704371437243734374437543764377437843794380438143824383438443854386438743884389439043914392439343944395439643974398439944004401440244034404440544064407440844094410441144124413441444154416441744184419442044214422442344244425442644274428442944304431443244334434443544364437443844394440444144424443444444454446444744484449445044514452445344544455445644574458445944604461446244634464446544664467446844694470447144724473447444754476447744784479448044814482448344844485448644874488448944904491449244934494449544964497449844994500450145024503450445054506450745084509451045114512451345144515451645174518451945204521452245234524452545264527452845294530453145324533453445354536453745384539454045414542454345444545454645474548454945504551455245534554455545564557455845594560456145624563456445654566456745684569457045714572457345744575457645774578457945804581458245834584458545864587458845894590459145924593459445954596459745984599460046014602460346044605460646074608460946104611461246134614461546164617461846194620462146224623462446254626462746284629463046314632463346344635463646374638463946404641464246434644464546464647464846494650465146524653465446554656465746584659466046614662466346644665466646674668466946704671467246734674467546764677467846794680468146824683468446854686468746884689469046914692469346944695469646974698469947004701470247034704470547064707470847094710471147124713471447154716471747184719472047214722472347244725472647274728472947304731473247334734473547364737473847394740474147424743474447454746474747484749475047514752475347544755475647574758475947604761476247634764476547664767476847694770477147724773477447754776477747784779478047814782478347844785478647874788478947904791479247934794479547964797479847994800480148024803480448054806480748084809481048114812481348144815481648174818481948204821482248234824482548264827482848294830483148324833483448354836483748384839484048414842484348444845484648474848484948504851485248534854485548564857485848594860486148624863486448654866486748684869487048714872487348744875487648774878487948804881488248834884488548864887488848894890489148924893489448954896489748984899490049014902490349044905490649074908490949104911491249134914491549164917491849194920492149224923492449254926492749284929493049314932493349344935493649374938493949404941494249434944494549464947494849494950495149524953495449554956495749584959496049614962496349644965496649674968496949704971497249734974497549764977497849794980498149824983498449854986498749884989499049914992499349944995499649974998499950005001500250035004500550065007500850095010501150125013501450155016501750185019502050215022502350245025502650275028502950305031503250335034503550365037503850395040504150425043504450455046504750485049505050515052505350545055505650575058505950605061506250635064506550665067506850695070507150725073507450755076507750785079508050815082508350845085508650875088508950905091509250935094509550965097509850995100510151025103510451055106510751085109511051115112511351145115511651175118511951205121512251235124512551265127512851295130513151325133513451355136513751385139514051415142514351445145514651475148514951505151515251535154515551565157515851595160516151625163516451655166516751685169517051715172517351745175517651775178517951805181518251835184518551865187518851895190519151925193519451955196519751985199520052015202520352045205520652075208520952105211521252135214521552165217521852195220522152225223522452255226522752285229523052315232523352345235523652375238523952405241524252435244524552465247524852495250525152525253525452555256525752585259526052615262526352645265526652675268526952705271527252735274527552765277527852795280528152825283528452855286528752885289529052915292529352945295529652975298529953005301530253035304530553065307530853095310531153125313531453155316531753185319532053215322532353245325532653275328532953305331533253335334533553365337533853395340534153425343534453455346534753485349535053515352535353545355535653575358535953605361536253635364536553665367536853695370537153725373537453755376537753785379538053815382538353845385538653875388538953905391539253935394539553965397539853995400540154025403540454055406540754085409541054115412541354145415541654175418541954205421542254235424542554265427542854295430543154325433543454355436543754385439544054415442544354445445544654475448544954505451545254535454545554565457545854595460546154625463546454655466546754685469547054715472547354745475547654775478547954805481548254835484548554865487548854895490549154925493549454955496549754985499550055015502550355045505550655075508550955105511551255135514551555165517551855195520552155225523552455255526552755285529553055315532553355345535553655375538553955405541554255435544554555465547554855495550555155525553555455555556555755585559556055615562556355645565556655675568556955705571557255735574557555765577557855795580558155825583558455855586558755885589559055915592559355945595559655975598559956005601560256035604560556065607560856095610561156125613561456155616561756185619562056215622562356245625562656275628562956305631563256335634563556365637563856395640564156425643564456455646564756485649565056515652565356545655565656575658565956605661566256635664566556665667566856695670567156725673567456755676567756785679568056815682568356845685568656875688568956905691569256935694569556965697569856995700570157025703570457055706570757085709571057115712571357145715571657175718571957205721572257235724572557265727572857295730573157325733573457355736573757385739574057415742574357445745574657475748574957505751575257535754575557565757575857595760576157625763576457655766576757685769577057715772577357745775577657775778577957805781578257835784578557865787578857895790579157925793579457955796579757985799580058015802580358045805580658075808580958105811581258135814581558165817581858195820582158225823582458255826582758285829583058315832583358345835583658375838583958405841584258435844584558465847584858495850585158525853585458555856585758585859586058615862586358645865586658675868586958705871587258735874587558765877587858795880588158825883588458855886588758885889589058915892589358945895589658975898589959005901590259035904590559065907590859095910591159125913591459155916591759185919592059215922592359245925592659275928592959305931593259335934593559365937593859395940594159425943594459455946594759485949595059515952595359545955595659575958595959605961596259635964596559665967596859695970597159725973597459755976597759785979598059815982598359845985598659875988598959905991599259935994599559965997599859996000600160026003600460056006600760086009601060116012601360146015601660176018601960206021602260236024602560266027602860296030603160326033603460356036603760386039604060416042604360446045604660476048604960506051605260536054605560566057605860596060606160626063606460656066606760686069607060716072607360746075607660776078607960806081608260836084608560866087608860896090609160926093609460956096609760986099610061016102610361046105610661076108610961106111611261136114611561166117611861196120612161226123612461256126612761286129613061316132613361346135613661376138613961406141614261436144614561466147614861496150615161526153615461556156615761586159616061616162616361646165616661676168616961706171617261736174617561766177617861796180618161826183618461856186618761886189619061916192619361946195619661976198619962006201620262036204620562066207620862096210621162126213621462156216621762186219622062216222622362246225622662276228622962306231623262336234623562366237623862396240624162426243624462456246624762486249625062516252625362546255625662576258625962606261626262636264626562666267626862696270627162726273627462756276627762786279628062816282628362846285628662876288628962906291629262936294629562966297629862996300630163026303630463056306630763086309631063116312631363146315631663176318631963206321632263236324632563266327632863296330633163326333633463356336633763386339634063416342634363446345634663476348634963506351635263536354635563566357635863596360636163626363636463656366636763686369637063716372637363746375637663776378637963806381638263836384638563866387638863896390639163926393639463956396639763986399640064016402640364046405640664076408640964106411641264136414641564166417641864196420642164226423642464256426642764286429643064316432643364346435643664376438643964406441644264436444644564466447644864496450645164526453645464556456645764586459646064616462646364646465646664676468646964706471647264736474647564766477647864796480648164826483648464856486648764886489649064916492649364946495649664976498649965006501650265036504650565066507650865096510651165126513651465156516651765186519652065216522652365246525652665276528652965306531653265336534653565366537653865396540654165426543654465456546654765486549655065516552655365546555655665576558655965606561656265636564656565666567656865696570657165726573657465756576657765786579658065816582658365846585658665876588658965906591659265936594659565966597659865996600660166026603660466056606660766086609661066116612661366146615661666176618661966206621662266236624662566266627662866296630663166326633663466356636663766386639664066416642664366446645664666476648664966506651665266536654665566566657665866596660666166626663666466656666666766686669667066716672667366746675667666776678667966806681668266836684668566866687668866896690669166926693669466956696669766986699670067016702670367046705670667076708670967106711671267136714671567166717671867196720672167226723672467256726672767286729673067316732673367346735673667376738673967406741674267436744674567466747674867496750675167526753675467556756675767586759676067616762676367646765676667676768676967706771677267736774677567766777677867796780678167826783678467856786678767886789679067916792679367946795679667976798679968006801680268036804680568066807680868096810681168126813681468156816681768186819682068216822682368246825682668276828682968306831683268336834683568366837683868396840684168426843684468456846684768486849685068516852685368546855685668576858685968606861686268636864686568666867686868696870687168726873687468756876687768786879688068816882688368846885688668876888688968906891689268936894689568966897689868996900690169026903690469056906690769086909691069116912691369146915691669176918691969206921692269236924692569266927692869296930693169326933693469356936693769386939694069416942694369446945694669476948694969506951695269536954695569566957695869596960696169626963696469656966696769686969697069716972697369746975697669776978697969806981698269836984698569866987698869896990699169926993699469956996699769986999700070017002700370047005700670077008700970107011701270137014701570167017701870197020702170227023702470257026702770287029703070317032703370347035703670377038703970407041704270437044704570467047704870497050705170527053705470557056705770587059706070617062706370647065706670677068706970707071707270737074707570767077707870797080708170827083708470857086708770887089709070917092709370947095709670977098709971007101710271037104710571067107710871097110711171127113711471157116711771187119712071217122712371247125712671277128712971307131713271337134713571367137713871397140714171427143714471457146714771487149715071517152715371547155715671577158715971607161716271637164716571667167716871697170717171727173717471757176717771787179718071817182718371847185718671877188718971907191719271937194719571967197719871997200720172027203720472057206720772087209721072117212721372147215721672177218721972207221722272237224722572267227722872297230723172327233723472357236723772387239724072417242724372447245724672477248724972507251725272537254725572567257725872597260726172627263726472657266726772687269727072717272727372747275727672777278727972807281728272837284728572867287728872897290729172927293729472957296729772987299730073017302730373047305730673077308730973107311731273137314731573167317731873197320732173227323732473257326732773287329733073317332733373347335733673377338733973407341734273437344734573467347734873497350735173527353735473557356735773587359736073617362736373647365736673677368736973707371737273737374737573767377737873797380738173827383738473857386738773887389739073917392739373947395739673977398739974007401740274037404740574067407740874097410741174127413741474157416741774187419742074217422742374247425742674277428742974307431743274337434743574367437743874397440744174427443744474457446744774487449745074517452745374547455745674577458745974607461746274637464746574667467746874697470747174727473747474757476747774787479748074817482748374847485748674877488748974907491749274937494749574967497749874997500750175027503750475057506750775087509751075117512751375147515751675177518751975207521752275237524752575267527752875297530753175327533753475357536753775387539754075417542754375447545754675477548754975507551755275537554755575567557755875597560756175627563756475657566756775687569757075717572757375747575757675777578757975807581758275837584758575867587758875897590759175927593759475957596759775987599760076017602760376047605760676077608760976107611761276137614761576167617761876197620762176227623762476257626762776287629763076317632763376347635763676377638763976407641764276437644764576467647764876497650765176527653765476557656765776587659766076617662766376647665766676677668766976707671767276737674767576767677767876797680768176827683768476857686768776887689769076917692769376947695769676977698769977007701770277037704770577067707770877097710771177127713771477157716771777187719772077217722772377247725772677277728772977307731773277337734773577367737773877397740774177427743774477457746774777487749775077517752775377547755775677577758775977607761776277637764776577667767776877697770777177727773777477757776777777787779778077817782778377847785778677877788778977907791779277937794779577967797779877997800780178027803780478057806780778087809781078117812781378147815781678177818781978207821782278237824782578267827782878297830783178327833783478357836783778387839784078417842784378447845784678477848784978507851785278537854785578567857785878597860786178627863786478657866786778687869787078717872787378747875787678777878787978807881788278837884788578867887788878897890789178927893789478957896789778987899790079017902790379047905790679077908790979107911791279137914791579167917791879197920792179227923792479257926792779287929793079317932793379347935793679377938793979407941794279437944794579467947794879497950795179527953795479557956795779587959796079617962796379647965796679677968796979707971797279737974797579767977797879797980798179827983798479857986798779887989799079917992799379947995799679977998799980008001800280038004800580068007800880098010801180128013801480158016801780188019802080218022802380248025802680278028802980308031803280338034803580368037803880398040804180428043804480458046804780488049805080518052805380548055805680578058805980608061806280638064806580668067806880698070807180728073807480758076807780788079808080818082808380848085808680878088808980908091809280938094809580968097809880998100810181028103810481058106810781088109811081118112811381148115811681178118811981208121812281238124812581268127812881298130813181328133813481358136813781388139814081418142814381448145814681478148814981508151815281538154815581568157815881598160816181628163816481658166816781688169817081718172817381748175817681778178817981808181818281838184818581868187818881898190819181928193819481958196819781988199820082018202820382048205820682078208820982108211821282138214821582168217821882198220822182228223822482258226822782288229823082318232823382348235823682378238823982408241824282438244824582468247824882498250825182528253825482558256825782588259826082618262826382648265826682678268826982708271827282738274827582768277827882798280828182828283828482858286828782888289829082918292829382948295829682978298829983008301830283038304830583068307830883098310831183128313831483158316831783188319832083218322832383248325832683278328832983308331833283338334833583368337833883398340834183428343834483458346834783488349835083518352835383548355835683578358835983608361836283638364836583668367836883698370837183728373837483758376837783788379838083818382838383848385838683878388838983908391839283938394839583968397839883998400840184028403840484058406840784088409841084118412841384148415841684178418841984208421842284238424842584268427842884298430843184328433843484358436843784388439844084418442844384448445844684478448844984508451845284538454845584568457845884598460846184628463846484658466846784688469847084718472847384748475847684778478847984808481848284838484848584868487848884898490849184928493849484958496849784988499850085018502850385048505850685078508850985108511851285138514851585168517851885198520852185228523852485258526852785288529853085318532853385348535853685378538853985408541854285438544854585468547854885498550855185528553855485558556855785588559856085618562856385648565856685678568856985708571857285738574857585768577857885798580858185828583858485858586858785888589859085918592859385948595859685978598859986008601860286038604860586068607860886098610861186128613861486158616861786188619862086218622862386248625862686278628862986308631863286338634863586368637863886398640864186428643864486458646864786488649865086518652865386548655865686578658865986608661866286638664866586668667866886698670867186728673867486758676867786788679868086818682868386848685868686878688868986908691869286938694869586968697869886998700870187028703870487058706870787088709871087118712871387148715871687178718871987208721872287238724872587268727872887298730873187328733873487358736873787388739874087418742874387448745874687478748874987508751875287538754875587568757875887598760876187628763876487658766876787688769877087718772877387748775877687778778877987808781878287838784878587868787878887898790879187928793879487958796879787988799880088018802880388048805880688078808880988108811881288138814881588168817881888198820882188228823882488258826882788288829883088318832883388348835883688378838883988408841884288438844884588468847884888498850885188528853885488558856885788588859886088618862886388648865886688678868886988708871887288738874887588768877887888798880888188828883888488858886888788888889889088918892889388948895889688978898889989008901890289038904890589068907890889098910891189128913891489158916891789188919892089218922892389248925892689278928892989308931893289338934893589368937893889398940894189428943894489458946894789488949895089518952895389548955895689578958895989608961896289638964896589668967896889698970897189728973897489758976897789788979898089818982898389848985898689878988898989908991899289938994899589968997899889999000900190029003900490059006900790089009901090119012901390149015901690179018901990209021902290239024902590269027902890299030903190329033903490359036903790389039904090419042904390449045904690479048904990509051905290539054905590569057905890599060906190629063906490659066906790689069907090719072907390749075907690779078907990809081908290839084908590869087908890899090909190929093909490959096909790989099910091019102910391049105910691079108910991109111911291139114911591169117911891199120912191229123912491259126912791289129913091319132913391349135913691379138913991409141914291439144914591469147914891499150915191529153915491559156915791589159916091619162916391649165916691679168916991709171917291739174917591769177917891799180918191829183918491859186918791889189919091919192919391949195919691979198919992009201920292039204920592069207920892099210921192129213921492159216921792189219922092219222922392249225922692279228922992309231923292339234923592369237923892399240924192429243924492459246924792489249925092519252925392549255925692579258925992609261926292639264926592669267926892699270927192729273927492759276927792789279928092819282928392849285928692879288928992909291929292939294929592969297929892999300930193029303930493059306930793089309931093119312931393149315931693179318931993209321932293239324932593269327932893299330933193329333933493359336933793389339934093419342934393449345934693479348934993509351935293539354935593569357935893599360936193629363936493659366936793689369937093719372937393749375937693779378937993809381938293839384938593869387938893899390939193929393939493959396939793989399940094019402940394049405940694079408940994109411941294139414941594169417941894199420942194229423942494259426942794289429943094319432943394349435943694379438943994409441944294439444944594469447944894499450945194529453945494559456945794589459946094619462946394649465946694679468946994709471947294739474947594769477947894799480948194829483948494859486948794889489949094919492949394949495949694979498949995009501950295039504950595069507950895099510951195129513951495159516951795189519952095219522952395249525952695279528952995309531953295339534953595369537953895399540954195429543954495459546954795489549955095519552955395549555955695579558955995609561956295639564956595669567956895699570957195729573957495759576957795789579958095819582958395849585958695879588958995909591959295939594959595969597959895999600960196029603960496059606960796089609961096119612961396149615961696179618961996209621962296239624962596269627962896299630963196329633963496359636963796389639964096419642964396449645964696479648964996509651965296539654965596569657965896599660966196629663966496659666966796689669967096719672967396749675967696779678967996809681968296839684968596869687968896899690969196929693969496959696969796989699970097019702970397049705970697079708970997109711971297139714971597169717971897199720972197229723972497259726972797289729973097319732973397349735973697379738973997409741974297439744974597469747974897499750975197529753975497559756975797589759976097619762976397649765976697679768976997709771977297739774977597769777977897799780978197829783978497859786978797889789979097919792979397949795979697979798979998009801980298039804980598069807980898099810981198129813981498159816981798189819982098219822982398249825982698279828982998309831983298339834983598369837983898399840984198429843984498459846984798489849985098519852985398549855985698579858985998609861986298639864986598669867986898699870987198729873987498759876987798789879988098819882988398849885988698879888988998909891989298939894989598969897989898999900990199029903990499059906990799089909991099119912991399149915991699179918991999209921992299239924992599269927992899299930993199329933993499359936993799389939994099419942994399449945994699479948994999509951995299539954995599569957995899599960996199629963996499659966996799689969997099719972997399749975997699779978997999809981998299839984998599869987998899899990999199929993999499959996999799989999100001000110002100031000410005100061000710008100091001010011100121001310014100151001610017100181001910020100211002210023100241002510026100271002810029100301003110032100331003410035100361003710038100391004010041100421004310044100451004610047100481004910050100511005210053100541005510056100571005810059100601006110062100631006410065100661006710068100691007010071100721007310074100751007610077100781007910080100811008210083100841008510086100871008810089100901009110092100931009410095100961009710098100991010010101101021010310104101051010610107101081010910110101111011210113101141011510116101171011810119101201012110122101231012410125101261012710128101291013010131101321013310134101351013610137101381013910140101411014210143101441014510146101471014810149101501015110152101531015410155101561015710158101591016010161101621016310164101651016610167101681016910170101711017210173101741017510176101771017810179101801018110182101831018410185101861018710188101891019010191101921019310194101951019610197101981019910200102011020210203102041020510206102071020810209102101021110212102131021410215102161021710218102191022010221102221022310224102251022610227102281022910230102311023210233102341023510236102371023810239102401024110242102431024410245102461024710248102491025010251102521025310254102551025610257102581025910260102611026210263102641026510266102671026810269102701027110272102731027410275102761027710278102791028010281102821028310284102851028610287102881028910290102911029210293102941029510296102971029810299103001030110302103031030410305103061030710308103091031010311103121031310314103151031610317103181031910320103211032210323103241032510326103271032810329103301033110332103331033410335103361033710338103391034010341103421034310344103451034610347103481034910350103511035210353103541035510356103571035810359103601036110362103631036410365103661036710368103691037010371103721037310374103751037610377103781037910380103811038210383103841038510386103871038810389103901039110392103931039410395103961039710398103991040010401104021040310404104051040610407104081040910410104111041210413104141041510416104171041810419104201042110422104231042410425104261042710428104291043010431104321043310434104351043610437104381043910440104411044210443104441044510446104471044810449104501045110452104531045410455104561045710458104591046010461104621046310464104651046610467104681046910470104711047210473104741047510476104771047810479104801048110482104831048410485104861048710488104891049010491104921049310494104951049610497104981049910500105011050210503105041050510506105071050810509105101051110512105131051410515105161051710518105191052010521105221052310524105251052610527105281052910530105311053210533105341053510536105371053810539105401054110542105431054410545105461054710548105491055010551105521055310554105551055610557105581055910560105611056210563105641056510566105671056810569105701057110572105731057410575105761057710578105791058010581105821058310584105851058610587105881058910590105911059210593105941059510596105971059810599106001060110602106031060410605106061060710608106091061010611106121061310614106151061610617106181061910620106211062210623106241062510626106271062810629106301063110632106331063410635106361063710638106391064010641106421064310644106451064610647106481064910650106511065210653106541065510656106571065810659106601066110662106631066410665106661066710668106691067010671106721067310674106751067610677106781067910680106811068210683106841068510686106871068810689106901069110692106931069410695106961069710698106991070010701107021070310704107051070610707107081070910710107111071210713107141071510716107171071810719107201072110722107231072410725107261072710728107291073010731107321073310734107351073610737107381073910740107411074210743107441074510746107471074810749107501075110752107531075410755107561075710758107591076010761107621076310764107651076610767107681076910770107711077210773107741077510776107771077810779107801078110782107831078410785107861078710788107891079010791107921079310794107951079610797107981079910800108011080210803108041080510806108071080810809108101081110812108131081410815108161081710818108191082010821108221082310824108251082610827108281082910830108311083210833108341083510836108371083810839108401084110842108431084410845108461084710848108491085010851108521085310854108551085610857108581085910860108611086210863108641086510866108671086810869108701087110872108731087410875108761087710878108791088010881108821088310884108851088610887108881088910890108911089210893108941089510896108971089810899109001090110902109031090410905109061090710908109091091010911109121091310914109151091610917109181091910920109211092210923109241092510926109271092810929109301093110932109331093410935109361093710938109391094010941109421094310944109451094610947109481094910950109511095210953109541095510956109571095810959109601096110962109631096410965109661096710968109691097010971109721097310974109751097610977109781097910980109811098210983109841098510986109871098810989109901099110992109931099410995109961099710998109991100011001110021100311004110051100611007110081100911010110111101211013110141101511016110171101811019110201102111022110231102411025110261102711028110291103011031110321103311034110351103611037110381103911040110411104211043110441104511046110471104811049110501105111052110531105411055110561105711058110591106011061110621106311064110651106611067110681106911070110711107211073110741107511076110771107811079110801108111082110831108411085110861108711088110891109011091110921109311094110951109611097110981109911100111011110211103111041110511106111071110811109111101111111112111131111411115111161111711118111191112011121111221112311124111251112611127111281112911130111311113211133111341113511136111371113811139111401114111142111431114411145111461114711148111491115011151111521115311154111551115611157111581115911160111611116211163111641116511166111671116811169111701117111172111731117411175111761117711178111791118011181111821118311184111851118611187111881118911190111911119211193111941119511196111971119811199112001120111202112031120411205112061120711208112091121011211112121121311214112151121611217112181121911220112211122211223112241122511226112271122811229112301123111232112331123411235112361123711238112391124011241112421124311244112451124611247112481124911250112511125211253112541125511256112571125811259112601126111262112631126411265112661126711268112691127011271112721127311274112751127611277112781127911280112811128211283112841128511286112871128811289112901129111292112931129411295112961129711298112991130011301113021130311304113051130611307113081130911310113111131211313113141131511316113171131811319113201132111322113231132411325113261132711328113291133011331113321133311334113351133611337113381133911340113411134211343113441134511346113471134811349113501135111352113531135411355113561135711358113591136011361113621136311364113651136611367113681136911370113711137211373113741137511376113771137811379113801138111382113831138411385113861138711388113891139011391113921139311394113951139611397113981139911400114011140211403114041140511406114071140811409114101141111412114131141411415114161141711418114191142011421114221142311424114251142611427114281142911430114311143211433114341143511436114371143811439114401144111442114431144411445114461144711448114491145011451114521145311454114551145611457114581145911460114611146211463114641146511466114671146811469114701147111472114731147411475114761147711478114791148011481114821148311484114851148611487114881148911490114911149211493114941149511496114971149811499115001150111502115031150411505115061150711508115091151011511115121151311514115151151611517115181151911520115211152211523115241152511526115271152811529115301153111532115331153411535115361153711538115391154011541115421154311544115451154611547115481154911550115511155211553115541155511556115571155811559115601156111562115631156411565115661156711568115691157011571115721157311574115751157611577115781157911580115811158211583115841158511586115871158811589115901159111592115931159411595115961159711598115991160011601116021160311604116051160611607116081160911610116111161211613116141161511616116171161811619116201162111622116231162411625116261162711628116291163011631116321163311634116351163611637116381163911640116411164211643116441164511646116471164811649116501165111652116531165411655116561165711658116591166011661116621166311664116651166611667116681166911670116711167211673116741167511676116771167811679116801168111682116831168411685116861168711688116891169011691116921169311694116951169611697116981169911700117011170211703117041170511706117071170811709117101171111712117131171411715117161171711718117191172011721117221172311724117251172611727117281172911730117311173211733117341173511736117371173811739117401174111742117431174411745117461174711748117491175011751117521175311754117551175611757117581175911760117611176211763117641176511766117671176811769117701177111772117731177411775117761177711778117791178011781117821178311784117851178611787117881178911790117911179211793117941179511796117971179811799118001180111802118031180411805118061180711808118091181011811118121181311814118151181611817118181181911820118211182211823118241182511826118271182811829118301183111832118331183411835118361183711838118391184011841118421184311844118451184611847118481184911850118511185211853118541185511856118571185811859118601186111862118631186411865118661186711868118691187011871118721187311874118751187611877118781187911880118811188211883118841188511886118871188811889118901189111892118931189411895118961189711898118991190011901119021190311904119051190611907119081190911910119111191211913119141191511916119171191811919119201192111922119231192411925119261192711928119291193011931119321193311934119351193611937119381193911940119411194211943119441194511946119471194811949119501195111952119531195411955119561195711958119591196011961119621196311964119651196611967119681196911970119711197211973119741197511976119771197811979119801198111982119831198411985119861198711988119891199011991119921199311994119951199611997119981199912000120011200212003120041200512006120071200812009120101201112012120131201412015120161201712018120191202012021120221202312024120251202612027120281202912030120311203212033120341203512036120371203812039120401204112042120431204412045120461204712048120491205012051120521205312054120551205612057120581205912060120611206212063120641206512066120671206812069120701207112072120731207412075120761207712078120791208012081120821208312084120851208612087120881208912090120911209212093120941209512096120971209812099121001210112102121031210412105121061210712108121091211012111121121211312114121151211612117121181211912120121211212212123121241212512126121271212812129121301213112132121331213412135121361213712138121391214012141121421214312144121451214612147121481214912150121511215212153121541215512156121571215812159121601216112162121631216412165121661216712168121691217012171121721217312174121751217612177121781217912180121811218212183121841218512186121871218812189121901219112192121931219412195121961219712198121991220012201122021220312204122051220612207122081220912210122111221212213122141221512216122171221812219122201222112222122231222412225122261222712228122291223012231122321223312234122351223612237122381223912240122411224212243122441224512246122471224812249122501225112252122531225412255122561225712258122591226012261122621226312264122651226612267122681226912270122711227212273122741227512276122771227812279122801228112282122831228412285122861228712288122891229012291122921229312294122951229612297122981229912300123011230212303123041230512306123071230812309123101231112312123131231412315123161231712318123191232012321123221232312324123251232612327123281232912330123311233212333123341233512336123371233812339123401234112342123431234412345123461234712348123491235012351123521235312354123551235612357123581235912360123611236212363123641236512366123671236812369123701237112372123731237412375123761237712378123791238012381123821238312384123851238612387123881238912390123911239212393123941239512396123971239812399124001240112402124031240412405124061240712408124091241012411124121241312414124151241612417124181241912420124211242212423124241242512426124271242812429124301243112432124331243412435124361243712438124391244012441124421244312444124451244612447124481244912450124511245212453124541245512456124571245812459124601246112462124631246412465124661246712468124691247012471124721247312474124751247612477124781247912480124811248212483124841248512486124871248812489124901249112492124931249412495124961249712498124991250012501125021250312504125051250612507125081250912510125111251212513125141251512516125171251812519125201252112522125231252412525125261252712528125291253012531125321253312534125351253612537125381253912540125411254212543125441254512546125471254812549125501255112552125531255412555125561255712558125591256012561125621256312564125651256612567125681256912570125711257212573125741257512576125771257812579125801258112582125831258412585125861258712588125891259012591125921259312594125951259612597125981259912600126011260212603126041260512606126071260812609126101261112612126131261412615126161261712618126191262012621126221262312624126251262612627126281262912630126311263212633126341263512636126371263812639126401264112642126431264412645126461264712648126491265012651126521265312654126551265612657126581265912660126611266212663126641266512666126671266812669126701267112672126731267412675126761267712678126791268012681126821268312684126851268612687126881268912690126911269212693126941269512696126971269812699127001270112702127031270412705127061270712708127091271012711127121271312714127151271612717127181271912720127211272212723127241272512726127271272812729127301273112732127331273412735127361273712738127391274012741127421274312744127451274612747127481274912750127511275212753127541275512756127571275812759127601276112762127631276412765127661276712768127691277012771127721277312774127751277612777127781277912780127811278212783127841278512786127871278812789127901279112792127931279412795127961279712798127991280012801128021280312804128051280612807128081280912810128111281212813128141281512816128171281812819128201282112822128231282412825128261282712828128291283012831128321283312834128351283612837128381283912840128411284212843128441284512846128471284812849128501285112852128531285412855128561285712858128591286012861128621286312864128651286612867128681286912870128711287212873128741287512876128771287812879128801288112882128831288412885128861288712888128891289012891128921289312894128951289612897128981289912900129011290212903129041290512906129071290812909129101291112912129131291412915129161291712918129191292012921129221292312924129251292612927129281292912930129311293212933129341293512936129371293812939129401294112942129431294412945129461294712948129491295012951129521295312954129551295612957129581295912960129611296212963129641296512966129671296812969129701297112972129731297412975129761297712978129791298012981129821298312984129851298612987129881298912990129911299212993129941299512996129971299812999130001300113002130031300413005130061300713008130091301013011130121301313014130151301613017130181301913020130211302213023130241302513026130271302813029130301303113032130331303413035130361303713038130391304013041130421304313044130451304613047130481304913050130511305213053130541305513056130571305813059130601306113062130631306413065130661306713068130691307013071130721307313074130751307613077130781307913080130811308213083130841308513086130871308813089130901309113092130931309413095130961309713098130991310013101131021310313104131051310613107131081310913110131111311213113131141311513116131171311813119131201312113122131231312413125131261312713128131291313013131131321313313134131351313613137131381313913140131411314213143131441314513146131471314813149131501315113152131531315413155131561315713158131591316013161131621316313164131651316613167131681316913170131711317213173131741317513176131771317813179131801318113182131831318413185131861318713188131891319013191131921319313194131951319613197131981319913200132011320213203132041320513206132071320813209132101321113212132131321413215132161321713218132191322013221
  1. OpenSSL CHANGES
  2. _______________
  3. This is a high-level summary of the most important changes.
  4. For a full list of changes, see the git commit log; for example,
  5. https://github.com/openssl/openssl/commits/ and pick the appropriate
  6. release branch.
  7. Changes between 1.1.1 and 3.0.0 [xx XXX xxxx]
  8. *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
  9. [Richard Levitte]
  10. *) Change the license to the Apache License v2.0.
  11. [Richard Levitte]
  12. *) Change the possible version information given with OPENSSL_API_COMPAT.
  13. It may be a pre-3.0.0 style numerical version number as it was defined
  14. in 1.1.0, and it may also simply take the major version number.
  15. Because of the version numbering of pre-3.0.0 releases, the values 0,
  16. 1 and 2 are equivalent to 0x00908000L (0.9.8), 0x10000000L (1.0.0) and
  17. 0x10100000L (1.1.0), respectively.
  18. [Richard Levitte]
  19. *) Switch to a new version scheme using three numbers MAJOR.MINOR.PATCH.
  20. o Major releases (indicated by incrementing the MAJOR release number)
  21. may introduce incompatible API/ABI changes.
  22. o Minor releases (indicated by incrementing the MINOR release number)
  23. may introduce new features but retain API/ABI compatibility.
  24. o Patch releases (indicated by incrementing the PATCH number)
  25. are intended for bug fixes and other improvements of existing
  26. features only (like improving performance or adding documentation)
  27. and retain API/ABI compatibility.
  28. [Richard Levitte]
  29. *) Remove the 'dist' target and add a tarball building script. The
  30. 'dist' target has fallen out of use, and it shouldn't be
  31. necessary to configure just to create a source distribution.
  32. [Richard Levitte]
  33. *) Recreate the OS390-Unix config target. It no longer relies on a
  34. special script like it did for OpenSSL pre-1.1.0.
  35. [Richard Levitte]
  36. *) Instead of having the source directories listed in Configure, add
  37. a 'build.info' keyword SUBDIRS to indicate what sub-directories to
  38. look into.
  39. [Richard Levitte]
  40. *) Add GMAC to EVP_MAC.
  41. [Paul Dale]
  42. *) Ported the HMAC, CMAC and SipHash EVP_PKEY_METHODs to EVP_MAC.
  43. [Richard Levitte]
  44. *) Added EVP_MAC, an EVP layer MAC API, to simplify adding MAC
  45. implementations. This includes a generic EVP_PKEY to EVP_MAC bridge,
  46. to facilitate the continued use of MACs through raw private keys in
  47. functionality such as EVP_DigestSign* and EVP_DigestVerify*.
  48. [Richard Levitte]
  49. *) Deprecate ECDH_KDF_X9_62() and mark its replacement as internal. Users
  50. should use the EVP interface instead (EVP_PKEY_CTX_set_ecdh_kdf_type).
  51. [Antoine Salon]
  52. *) Added EVP_PKEY_ECDH_KDF_X9_63 and ecdh_KDF_X9_63() as replacements for
  53. the EVP_PKEY_ECDH_KDF_X9_62 KDF type and ECDH_KDF_X9_62(). The old names
  54. are retained for backwards compatibility.
  55. [Antoine Salon]
  56. *) AES-XTS mode now enforces that its two keys are different to mitigate
  57. the attacked described in "Efficient Instantiations of Tweakable
  58. Blockciphers and Refinements to Modes OCB and PMAC" by Phillip Rogaway.
  59. Details of this attack can be obtained from:
  60. http://web.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf
  61. [Paul Dale]
  62. *) Rename the object files, i.e. give them other names than in previous
  63. versions. Their names now include the name of the final product, as
  64. well as its type mnemonic (bin, lib, shlib).
  65. [Richard Levitte]
  66. *) Added new option for 'openssl list', '-objects', which will display the
  67. list of built in objects, i.e. OIDs with names.
  68. [Richard Levitte]
  69. *) Added support for Linux Kernel TLS data-path. The Linux Kernel data-path
  70. improves application performance by removing data copies and providing
  71. applications with zero-copy system calls such as sendfile and splice.
  72. [Boris Pismenny]
  73. Changes between 1.1.1 and 1.1.1a [20 Nov 2018]
  74. *) Timing vulnerability in DSA signature generation
  75. The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
  76. timing side channel attack. An attacker could use variations in the signing
  77. algorithm to recover the private key.
  78. This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
  79. (CVE-2018-0734)
  80. [Paul Dale]
  81. *) Timing vulnerability in ECDSA signature generation
  82. The OpenSSL ECDSA signature algorithm has been shown to be vulnerable to a
  83. timing side channel attack. An attacker could use variations in the signing
  84. algorithm to recover the private key.
  85. This issue was reported to OpenSSL on 25th October 2018 by Samuel Weiser.
  86. (CVE-2018-0735)
  87. [Paul Dale]
  88. *) Fixed the issue that RAND_add()/RAND_seed() silently discards random input
  89. if its length exceeds 4096 bytes. The limit has been raised to a buffer size
  90. of two gigabytes and the error handling improved.
  91. This issue was reported to OpenSSL by Dr. Falko Strenzke. It has been
  92. categorized as a normal bug, not a security issue, because the DRBG reseeds
  93. automatically and is fully functional even without additional randomness
  94. provided by the application.
  95. Changes between 1.1.0i and 1.1.1 [11 Sep 2018]
  96. *) Add a new ClientHello callback. Provides a callback interface that gives
  97. the application the ability to adjust the nascent SSL object at the
  98. earliest stage of ClientHello processing, immediately after extensions have
  99. been collected but before they have been processed. In particular, this
  100. callback can adjust the supported TLS versions in response to the contents
  101. of the ClientHello
  102. [Benjamin Kaduk]
  103. *) Add SM2 base algorithm support.
  104. [Jack Lloyd]
  105. *) s390x assembly pack: add (improved) hardware-support for the following
  106. cryptographic primitives: sha3, shake, aes-gcm, aes-ccm, aes-ctr, aes-ofb,
  107. aes-cfb/cfb8, aes-ecb.
  108. [Patrick Steuer]
  109. *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
  110. parameter is no longer accepted, as it leads to a corrupt table. NULL
  111. pem_str is reserved for alias entries only.
  112. [Richard Levitte]
  113. *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
  114. step for prime curves. The new implementation is based on formulae from
  115. differential addition-and-doubling in homogeneous projective coordinates
  116. from Izu-Takagi "A fast parallel elliptic curve multiplication resistant
  117. against side channel attacks" and Brier-Joye "Weierstrass Elliptic Curves
  118. and Side-Channel Attacks" Eq. (8) for y-coordinate recovery, modified
  119. to work in projective coordinates.
  120. [Billy Bob Brumley, Nicola Tuveri]
  121. *) Change generating and checking of primes so that the error rate of not
  122. being prime depends on the intended use based on the size of the input.
  123. For larger primes this will result in more rounds of Miller-Rabin.
  124. The maximal error rate for primes with more than 1080 bits is lowered
  125. to 2^-128.
  126. [Kurt Roeckx, Annie Yousar]
  127. *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
  128. [Kurt Roeckx]
  129. *) The 'tsget' script is renamed to 'tsget.pl', to avoid confusion when
  130. moving between systems, and to avoid confusion when a Windows build is
  131. done with mingw vs with MSVC. For POSIX installs, there's still a
  132. symlink or copy named 'tsget' to avoid that confusion as well.
  133. [Richard Levitte]
  134. *) Revert blinding in ECDSA sign and instead make problematic addition
  135. length-invariant. Switch even to fixed-length Montgomery multiplication.
  136. [Andy Polyakov]
  137. *) Use the new ec_scalar_mul_ladder scaffold to implement a specialized ladder
  138. step for binary curves. The new implementation is based on formulae from
  139. differential addition-and-doubling in mixed Lopez-Dahab projective
  140. coordinates, modified to independently blind the operands.
  141. [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
  142. *) Add a scaffold to optionally enhance the Montgomery ladder implementation
  143. for `ec_scalar_mul_ladder` (formerly `ec_mul_consttime`) allowing
  144. EC_METHODs to implement their own specialized "ladder step", to take
  145. advantage of more favorable coordinate systems or more efficient
  146. differential addition-and-doubling algorithms.
  147. [Billy Bob Brumley, Sohaib ul Hassan, Nicola Tuveri]
  148. *) Modified the random device based seed sources to keep the relevant
  149. file descriptors open rather than reopening them on each access.
  150. This allows such sources to operate in a chroot() jail without
  151. the associated device nodes being available. This behaviour can be
  152. controlled using RAND_keep_random_devices_open().
  153. [Paul Dale]
  154. *) Numerous side-channel attack mitigations have been applied. This may have
  155. performance impacts for some algorithms for the benefit of improved
  156. security. Specific changes are noted in this change log by their respective
  157. authors.
  158. [Matt Caswell]
  159. *) AIX shared library support overhaul. Switch to AIX "natural" way of
  160. handling shared libraries, which means collecting shared objects of
  161. different versions and bitnesses in one common archive. This allows to
  162. mitigate conflict between 1.0 and 1.1 side-by-side installations. It
  163. doesn't affect the way 3rd party applications are linked, only how
  164. multi-version installation is managed.
  165. [Andy Polyakov]
  166. *) Make ec_group_do_inverse_ord() more robust and available to other
  167. EC cryptosystems, so that irrespective of BN_FLG_CONSTTIME, SCA
  168. mitigations are applied to the fallback BN_mod_inverse().
  169. When using this function rather than BN_mod_inverse() directly, new
  170. EC cryptosystem implementations are then safer-by-default.
  171. [Billy Bob Brumley]
  172. *) Add coordinate blinding for EC_POINT and implement projective
  173. coordinate blinding for generic prime curves as a countermeasure to
  174. chosen point SCA attacks.
  175. [Sohaib ul Hassan, Nicola Tuveri, Billy Bob Brumley]
  176. *) Add blinding to ECDSA and DSA signatures to protect against side channel
  177. attacks discovered by Keegan Ryan (NCC Group).
  178. [Matt Caswell]
  179. *) Enforce checking in the pkeyutl command line app to ensure that the input
  180. length does not exceed the maximum supported digest length when performing
  181. a sign, verify or verifyrecover operation.
  182. [Matt Caswell]
  183. *) SSL_MODE_AUTO_RETRY is enabled by default. Applications that use blocking
  184. I/O in combination with something like select() or poll() will hang. This
  185. can be turned off again using SSL_CTX_clear_mode().
  186. Many applications do not properly handle non-application data records, and
  187. TLS 1.3 sends more of such records. Setting SSL_MODE_AUTO_RETRY works
  188. around the problems in those applications, but can also break some.
  189. It's recommended to read the manpages about SSL_read(), SSL_write(),
  190. SSL_get_error(), SSL_shutdown(), SSL_CTX_set_mode() and
  191. SSL_CTX_set_read_ahead() again.
  192. [Kurt Roeckx]
  193. *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
  194. now allow empty (zero character) pass phrases.
  195. [Richard Levitte]
  196. *) Apply blinding to binary field modular inversion and remove patent
  197. pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
  198. [Billy Bob Brumley]
  199. *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
  200. binary and prime elliptic curves.
  201. [Billy Bob Brumley]
  202. *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
  203. constant time fixed point multiplication.
  204. [Billy Bob Brumley]
  205. *) Revise elliptic curve scalar multiplication with timing attack
  206. defenses: ec_wNAF_mul redirects to a constant time implementation
  207. when computing fixed point and variable point multiplication (which
  208. in OpenSSL are mostly used with secret scalars in keygen, sign,
  209. ECDH derive operations).
  210. [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
  211. Sohaib ul Hassan]
  212. *) Updated CONTRIBUTING
  213. [Rich Salz]
  214. *) Updated DRBG / RAND to request nonce and additional low entropy
  215. randomness from the system.
  216. [Matthias St. Pierre]
  217. *) Updated 'openssl rehash' to use OpenSSL consistent default.
  218. [Richard Levitte]
  219. *) Moved the load of the ssl_conf module to libcrypto, which helps
  220. loading engines that libssl uses before libssl is initialised.
  221. [Matt Caswell]
  222. *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
  223. [Matt Caswell]
  224. *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
  225. [Ingo Schwarze, Rich Salz]
  226. *) Added output of accepting IP address and port for 'openssl s_server'
  227. [Richard Levitte]
  228. *) Added a new API for TLSv1.3 ciphersuites:
  229. SSL_CTX_set_ciphersuites()
  230. SSL_set_ciphersuites()
  231. [Matt Caswell]
  232. *) Memory allocation failures consistenly add an error to the error
  233. stack.
  234. [Rich Salz]
  235. *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
  236. in libcrypto when run as setuid/setgid.
  237. [Bernd Edlinger]
  238. *) Load any config file by default when libssl is used.
  239. [Matt Caswell]
  240. *) Added new public header file <openssl/rand_drbg.h> and documentation
  241. for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
  242. [Matthias St. Pierre]
  243. *) QNX support removed (cannot find contributors to get their approval
  244. for the license change).
  245. [Rich Salz]
  246. *) TLSv1.3 replay protection for early data has been implemented. See the
  247. SSL_read_early_data() man page for further details.
  248. [Matt Caswell]
  249. *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
  250. configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
  251. below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
  252. In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
  253. would otherwise inadvertently disable all TLSv1.3 ciphersuites the
  254. configuration has been separated out. See the ciphers man page or the
  255. SSL_CTX_set_ciphersuites() man page for more information.
  256. [Matt Caswell]
  257. *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
  258. in responder mode now supports the new "-multi" option, which
  259. spawns the specified number of child processes to handle OCSP
  260. requests. The "-timeout" option now also limits the OCSP
  261. responder's patience to wait to receive the full client request
  262. on a newly accepted connection. Child processes are respawned
  263. as needed, and the CA index file is automatically reloaded
  264. when changed. This makes it possible to run the "ocsp" responder
  265. as a long-running service, making the OpenSSL CA somewhat more
  266. feature-complete. In this mode, most diagnostic messages logged
  267. after entering the event loop are logged via syslog(3) rather than
  268. written to stderr.
  269. [Viktor Dukhovni]
  270. *) Added support for X448 and Ed448. Heavily based on original work by
  271. Mike Hamburg.
  272. [Matt Caswell]
  273. *) Extend OSSL_STORE with capabilities to search and to narrow the set of
  274. objects loaded. This adds the functions OSSL_STORE_expect() and
  275. OSSL_STORE_find() as well as needed tools to construct searches and
  276. get the search data out of them.
  277. [Richard Levitte]
  278. *) Support for TLSv1.3 added. Note that users upgrading from an earlier
  279. version of OpenSSL should review their configuration settings to ensure
  280. that they are still appropriate for TLSv1.3. For further information see:
  281. https://wiki.openssl.org/index.php/TLS1.3
  282. [Matt Caswell]
  283. *) Grand redesign of the OpenSSL random generator
  284. The default RAND method now utilizes an AES-CTR DRBG according to
  285. NIST standard SP 800-90Ar1. The new random generator is essentially
  286. a port of the default random generator from the OpenSSL FIPS 2.0
  287. object module. It is a hybrid deterministic random bit generator
  288. using an AES-CTR bit stream and which seeds and reseeds itself
  289. automatically using trusted system entropy sources.
  290. Some of its new features are:
  291. o Support for multiple DRBG instances with seed chaining.
  292. o The default RAND method makes use of a DRBG.
  293. o There is a public and private DRBG instance.
  294. o The DRBG instances are fork-safe.
  295. o Keep all global DRBG instances on the secure heap if it is enabled.
  296. o The public and private DRBG instance are per thread for lock free
  297. operation
  298. [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
  299. *) Changed Configure so it only says what it does and doesn't dump
  300. so much data. Instead, ./configdata.pm should be used as a script
  301. to display all sorts of configuration data.
  302. [Richard Levitte]
  303. *) Added processing of "make variables" to Configure.
  304. [Richard Levitte]
  305. *) Added SHA512/224 and SHA512/256 algorithm support.
  306. [Paul Dale]
  307. *) The last traces of Netware support, first removed in 1.1.0, have
  308. now been removed.
  309. [Rich Salz]
  310. *) Get rid of Makefile.shared, and in the process, make the processing
  311. of certain files (rc.obj, or the .def/.map/.opt files produced from
  312. the ordinal files) more visible and hopefully easier to trace and
  313. debug (or make silent).
  314. [Richard Levitte]
  315. *) Make it possible to have environment variable assignments as
  316. arguments to config / Configure.
  317. [Richard Levitte]
  318. *) Add multi-prime RSA (RFC 8017) support.
  319. [Paul Yang]
  320. *) Add SM3 implemented according to GB/T 32905-2016
  321. [ Jack Lloyd <jack.lloyd@ribose.com>,
  322. Ronald Tse <ronald.tse@ribose.com>,
  323. Erick Borsboom <erick.borsboom@ribose.com> ]
  324. *) Add 'Maximum Fragment Length' TLS extension negotiation and support
  325. as documented in RFC6066.
  326. Based on a patch from Tomasz Moń
  327. [Filipe Raimundo da Silva]
  328. *) Add SM4 implemented according to GB/T 32907-2016.
  329. [ Jack Lloyd <jack.lloyd@ribose.com>,
  330. Ronald Tse <ronald.tse@ribose.com>,
  331. Erick Borsboom <erick.borsboom@ribose.com> ]
  332. *) Reimplement -newreq-nodes and ERR_error_string_n; the
  333. original author does not agree with the license change.
  334. [Rich Salz]
  335. *) Add ARIA AEAD TLS support.
  336. [Jon Spillett]
  337. *) Some macro definitions to support VS6 have been removed. Visual
  338. Studio 6 has not worked since 1.1.0
  339. [Rich Salz]
  340. *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
  341. without clearing the errors.
  342. [Richard Levitte]
  343. *) Add "atfork" functions. If building on a system that without
  344. pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
  345. requirements. The RAND facility now uses/requires this.
  346. [Rich Salz]
  347. *) Add SHA3.
  348. [Andy Polyakov]
  349. *) The UI API becomes a permanent and integral part of libcrypto, i.e.
  350. not possible to disable entirely. However, it's still possible to
  351. disable the console reading UI method, UI_OpenSSL() (use UI_null()
  352. as a fallback).
  353. To disable, configure with 'no-ui-console'. 'no-ui' is still
  354. possible to use as an alias. Check at compile time with the
  355. macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
  356. possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
  357. [Richard Levitte]
  358. *) Add a STORE module, which implements a uniform and URI based reader of
  359. stores that can contain keys, certificates, CRLs and numerous other
  360. objects. The main API is loosely based on a few stdio functions,
  361. and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
  362. OSSL_STORE_error and OSSL_STORE_close.
  363. The implementation uses backends called "loaders" to implement arbitrary
  364. URI schemes. There is one built in "loader" for the 'file' scheme.
  365. [Richard Levitte]
  366. *) Add devcrypto engine. This has been implemented against cryptodev-linux,
  367. then adjusted to work on FreeBSD 8.4 as well.
  368. Enable by configuring with 'enable-devcryptoeng'. This is done by default
  369. on BSD implementations, as cryptodev.h is assumed to exist on all of them.
  370. [Richard Levitte]
  371. *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
  372. util/mkerr.pl, which is adapted to allow those prefixes, leading to
  373. error code calls like this:
  374. OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
  375. With this change, we claim the namespaces OSSL and OPENSSL in a manner
  376. that can be encoded in C. For the foreseeable future, this will only
  377. affect new modules.
  378. [Richard Levitte and Tim Hudson]
  379. *) Removed BSD cryptodev engine.
  380. [Rich Salz]
  381. *) Add a build target 'build_all_generated', to build all generated files
  382. and only that. This can be used to prepare everything that requires
  383. things like perl for a system that lacks perl and then move everything
  384. to that system and do the rest of the build there.
  385. [Richard Levitte]
  386. *) In the UI interface, make it possible to duplicate the user data. This
  387. can be used by engines that need to retain the data for a longer time
  388. than just the call where this user data is passed.
  389. [Richard Levitte]
  390. *) Ignore the '-named_curve auto' value for compatibility of applications
  391. with OpenSSL 1.0.2.
  392. [Tomas Mraz <tmraz@fedoraproject.org>]
  393. *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
  394. bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
  395. alerts across multiple records (some of which could be empty). In practice
  396. it make no sense to send an empty alert record, or to fragment one. TLSv1.3
  397. prohibts this altogether and other libraries (BoringSSL, NSS) do not
  398. support this at all. Supporting it adds significant complexity to the
  399. record layer, and its removal is unlikely to cause inter-operability
  400. issues.
  401. [Matt Caswell]
  402. *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
  403. with Z. These are meant to replace LONG and ZLONG and to be size safe.
  404. The use of LONG and ZLONG is discouraged and scheduled for deprecation
  405. in OpenSSL 1.2.0.
  406. [Richard Levitte]
  407. *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
  408. 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
  409. [Richard Levitte, Andy Polyakov]
  410. *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
  411. does for RSA, etc.
  412. [Richard Levitte]
  413. *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
  414. platform rather than 'mingw'.
  415. [Richard Levitte]
  416. *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
  417. success if they are asked to add an object which already exists
  418. in the store. This change cascades to other functions which load
  419. certificates and CRLs.
  420. [Paul Dale]
  421. *) x86_64 assembly pack: annotate code with DWARF CFI directives to
  422. facilitate stack unwinding even from assembly subroutines.
  423. [Andy Polyakov]
  424. *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
  425. Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
  426. [Richard Levitte]
  427. *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
  428. VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
  429. which is the minimum version we support.
  430. [Richard Levitte]
  431. *) Certificate time validation (X509_cmp_time) enforces stricter
  432. compliance with RFC 5280. Fractional seconds and timezone offsets
  433. are no longer allowed.
  434. [Emilia Käsper]
  435. *) Add support for ARIA
  436. [Paul Dale]
  437. *) s_client will now send the Server Name Indication (SNI) extension by
  438. default unless the new "-noservername" option is used. The server name is
  439. based on the host provided to the "-connect" option unless overridden by
  440. using "-servername".
  441. [Matt Caswell]
  442. *) Add support for SipHash
  443. [Todd Short]
  444. *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
  445. or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
  446. prevent issues where no progress is being made and the peer continually
  447. sends unrecognised record types, using up resources processing them.
  448. [Matt Caswell]
  449. *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
  450. using the algorithm defined in
  451. https://www.akkadia.org/drepper/SHA-crypt.txt
  452. [Richard Levitte]
  453. *) Heartbeat support has been removed; the ABI is changed for now.
  454. [Richard Levitte, Rich Salz]
  455. *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
  456. [Emilia Käsper]
  457. *) The RSA "null" method, which was partially supported to avoid patent
  458. issues, has been replaced to always returns NULL.
  459. [Rich Salz]
  460. Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
  461. *) Client DoS due to large DH parameter
  462. During key agreement in a TLS handshake using a DH(E) based ciphersuite a
  463. malicious server can send a very large prime value to the client. This will
  464. cause the client to spend an unreasonably long period of time generating a
  465. key for this prime resulting in a hang until the client has finished. This
  466. could be exploited in a Denial Of Service attack.
  467. This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
  468. (CVE-2018-0732)
  469. [Guido Vranken]
  470. *) Cache timing vulnerability in RSA Key Generation
  471. The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
  472. a cache timing side channel attack. An attacker with sufficient access to
  473. mount cache timing attacks during the RSA key generation process could
  474. recover the private key.
  475. This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
  476. Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
  477. (CVE-2018-0737)
  478. [Billy Brumley]
  479. *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
  480. parameter is no longer accepted, as it leads to a corrupt table. NULL
  481. pem_str is reserved for alias entries only.
  482. [Richard Levitte]
  483. *) Revert blinding in ECDSA sign and instead make problematic addition
  484. length-invariant. Switch even to fixed-length Montgomery multiplication.
  485. [Andy Polyakov]
  486. *) Change generating and checking of primes so that the error rate of not
  487. being prime depends on the intended use based on the size of the input.
  488. For larger primes this will result in more rounds of Miller-Rabin.
  489. The maximal error rate for primes with more than 1080 bits is lowered
  490. to 2^-128.
  491. [Kurt Roeckx, Annie Yousar]
  492. *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
  493. [Kurt Roeckx]
  494. *) Add blinding to ECDSA and DSA signatures to protect against side channel
  495. attacks discovered by Keegan Ryan (NCC Group).
  496. [Matt Caswell]
  497. *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
  498. now allow empty (zero character) pass phrases.
  499. [Richard Levitte]
  500. *) Certificate time validation (X509_cmp_time) enforces stricter
  501. compliance with RFC 5280. Fractional seconds and timezone offsets
  502. are no longer allowed.
  503. [Emilia Käsper]
  504. *) Fixed a text canonicalisation bug in CMS
  505. Where a CMS detached signature is used with text content the text goes
  506. through a canonicalisation process first prior to signing or verifying a
  507. signature. This process strips trailing space at the end of lines, converts
  508. line terminators to CRLF and removes additional trailing line terminators
  509. at the end of a file. A bug in the canonicalisation process meant that
  510. some characters, such as form-feed, were incorrectly treated as whitespace
  511. and removed. This is contrary to the specification (RFC5485). This fix
  512. could mean that detached text data signed with an earlier version of
  513. OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
  514. signed with a fixed OpenSSL may fail to verify with an earlier version of
  515. OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
  516. and use the "-binary" flag (for the "cms" command line application) or set
  517. the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
  518. [Matt Caswell]
  519. Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
  520. *) Constructed ASN.1 types with a recursive definition could exceed the stack
  521. Constructed ASN.1 types with a recursive definition (such as can be found
  522. in PKCS7) could eventually exceed the stack given malicious input with
  523. excessive recursion. This could result in a Denial Of Service attack. There
  524. are no such structures used within SSL/TLS that come from untrusted sources
  525. so this is considered safe.
  526. This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
  527. project.
  528. (CVE-2018-0739)
  529. [Matt Caswell]
  530. *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
  531. Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
  532. effectively reduced to only comparing the least significant bit of each
  533. byte. This allows an attacker to forge messages that would be considered as
  534. authenticated in an amount of tries lower than that guaranteed by the
  535. security claims of the scheme. The module can only be compiled by the
  536. HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
  537. This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
  538. (IBM).
  539. (CVE-2018-0733)
  540. [Andy Polyakov]
  541. *) Add a build target 'build_all_generated', to build all generated files
  542. and only that. This can be used to prepare everything that requires
  543. things like perl for a system that lacks perl and then move everything
  544. to that system and do the rest of the build there.
  545. [Richard Levitte]
  546. *) Backport SSL_OP_NO_RENGOTIATION
  547. OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
  548. (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
  549. changes this is no longer possible in 1.1.0. Therefore the new
  550. SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
  551. 1.1.0 to provide equivalent functionality.
  552. Note that if an application built against 1.1.0h headers (or above) is run
  553. using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
  554. accepted but nothing will happen, i.e. renegotiation will not be prevented.
  555. [Matt Caswell]
  556. *) Removed the OS390-Unix config target. It relied on a script that doesn't
  557. exist.
  558. [Rich Salz]
  559. *) rsaz_1024_mul_avx2 overflow bug on x86_64
  560. There is an overflow bug in the AVX2 Montgomery multiplication procedure
  561. used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
  562. Analysis suggests that attacks against RSA and DSA as a result of this
  563. defect would be very difficult to perform and are not believed likely.
  564. Attacks against DH1024 are considered just feasible, because most of the
  565. work necessary to deduce information about a private key may be performed
  566. offline. The amount of resources required for such an attack would be
  567. significant. However, for an attack on TLS to be meaningful, the server
  568. would have to share the DH1024 private key among multiple clients, which is
  569. no longer an option since CVE-2016-0701.
  570. This only affects processors that support the AVX2 but not ADX extensions
  571. like Intel Haswell (4th generation).
  572. This issue was reported to OpenSSL by David Benjamin (Google). The issue
  573. was originally found via the OSS-Fuzz project.
  574. (CVE-2017-3738)
  575. [Andy Polyakov]
  576. Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
  577. *) bn_sqrx8x_internal carry bug on x86_64
  578. There is a carry propagating bug in the x86_64 Montgomery squaring
  579. procedure. No EC algorithms are affected. Analysis suggests that attacks
  580. against RSA and DSA as a result of this defect would be very difficult to
  581. perform and are not believed likely. Attacks against DH are considered just
  582. feasible (although very difficult) because most of the work necessary to
  583. deduce information about a private key may be performed offline. The amount
  584. of resources required for such an attack would be very significant and
  585. likely only accessible to a limited number of attackers. An attacker would
  586. additionally need online access to an unpatched system using the target
  587. private key in a scenario with persistent DH parameters and a private
  588. key that is shared between multiple clients.
  589. This only affects processors that support the BMI1, BMI2 and ADX extensions
  590. like Intel Broadwell (5th generation) and later or AMD Ryzen.
  591. This issue was reported to OpenSSL by the OSS-Fuzz project.
  592. (CVE-2017-3736)
  593. [Andy Polyakov]
  594. *) Malformed X.509 IPAddressFamily could cause OOB read
  595. If an X.509 certificate has a malformed IPAddressFamily extension,
  596. OpenSSL could do a one-byte buffer overread. The most likely result
  597. would be an erroneous display of the certificate in text format.
  598. This issue was reported to OpenSSL by the OSS-Fuzz project.
  599. (CVE-2017-3735)
  600. [Rich Salz]
  601. Changes between 1.1.0e and 1.1.0f [25 May 2017]
  602. *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
  603. platform rather than 'mingw'.
  604. [Richard Levitte]
  605. *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
  606. VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
  607. which is the minimum version we support.
  608. [Richard Levitte]
  609. Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
  610. *) Encrypt-Then-Mac renegotiation crash
  611. During a renegotiation handshake if the Encrypt-Then-Mac extension is
  612. negotiated where it was not in the original handshake (or vice-versa) then
  613. this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
  614. and servers are affected.
  615. This issue was reported to OpenSSL by Joe Orton (Red Hat).
  616. (CVE-2017-3733)
  617. [Matt Caswell]
  618. Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
  619. *) Truncated packet could crash via OOB read
  620. If one side of an SSL/TLS path is running on a 32-bit host and a specific
  621. cipher is being used, then a truncated packet can cause that host to
  622. perform an out-of-bounds read, usually resulting in a crash.
  623. This issue was reported to OpenSSL by Robert Święcki of Google.
  624. (CVE-2017-3731)
  625. [Andy Polyakov]
  626. *) Bad (EC)DHE parameters cause a client crash
  627. If a malicious server supplies bad parameters for a DHE or ECDHE key
  628. exchange then this can result in the client attempting to dereference a
  629. NULL pointer leading to a client crash. This could be exploited in a Denial
  630. of Service attack.
  631. This issue was reported to OpenSSL by Guido Vranken.
  632. (CVE-2017-3730)
  633. [Matt Caswell]
  634. *) BN_mod_exp may produce incorrect results on x86_64
  635. There is a carry propagating bug in the x86_64 Montgomery squaring
  636. procedure. No EC algorithms are affected. Analysis suggests that attacks
  637. against RSA and DSA as a result of this defect would be very difficult to
  638. perform and are not believed likely. Attacks against DH are considered just
  639. feasible (although very difficult) because most of the work necessary to
  640. deduce information about a private key may be performed offline. The amount
  641. of resources required for such an attack would be very significant and
  642. likely only accessible to a limited number of attackers. An attacker would
  643. additionally need online access to an unpatched system using the target
  644. private key in a scenario with persistent DH parameters and a private
  645. key that is shared between multiple clients. For example this can occur by
  646. default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
  647. similar to CVE-2015-3193 but must be treated as a separate problem.
  648. This issue was reported to OpenSSL by the OSS-Fuzz project.
  649. (CVE-2017-3732)
  650. [Andy Polyakov]
  651. Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
  652. *) ChaCha20/Poly1305 heap-buffer-overflow
  653. TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
  654. a DoS attack by corrupting larger payloads. This can result in an OpenSSL
  655. crash. This issue is not considered to be exploitable beyond a DoS.
  656. This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
  657. (CVE-2016-7054)
  658. [Richard Levitte]
  659. *) CMS Null dereference
  660. Applications parsing invalid CMS structures can crash with a NULL pointer
  661. dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
  662. type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
  663. structure callback if an attempt is made to free certain invalid encodings.
  664. Only CHOICE structures using a callback which do not handle NULL value are
  665. affected.
  666. This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
  667. (CVE-2016-7053)
  668. [Stephen Henson]
  669. *) Montgomery multiplication may produce incorrect results
  670. There is a carry propagating bug in the Broadwell-specific Montgomery
  671. multiplication procedure that handles input lengths divisible by, but
  672. longer than 256 bits. Analysis suggests that attacks against RSA, DSA
  673. and DH private keys are impossible. This is because the subroutine in
  674. question is not used in operations with the private key itself and an input
  675. of the attacker's direct choice. Otherwise the bug can manifest itself as
  676. transient authentication and key negotiation failures or reproducible
  677. erroneous outcome of public-key operations with specially crafted input.
  678. Among EC algorithms only Brainpool P-512 curves are affected and one
  679. presumably can attack ECDH key negotiation. Impact was not analyzed in
  680. detail, because pre-requisites for attack are considered unlikely. Namely
  681. multiple clients have to choose the curve in question and the server has to
  682. share the private key among them, neither of which is default behaviour.
  683. Even then only clients that chose the curve will be affected.
  684. This issue was publicly reported as transient failures and was not
  685. initially recognized as a security issue. Thanks to Richard Morgan for
  686. providing reproducible case.
  687. (CVE-2016-7055)
  688. [Andy Polyakov]
  689. *) Removed automatic addition of RPATH in shared libraries and executables,
  690. as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
  691. [Richard Levitte]
  692. Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
  693. *) Fix Use After Free for large message sizes
  694. The patch applied to address CVE-2016-6307 resulted in an issue where if a
  695. message larger than approx 16k is received then the underlying buffer to
  696. store the incoming message is reallocated and moved. Unfortunately a
  697. dangling pointer to the old location is left which results in an attempt to
  698. write to the previously freed location. This is likely to result in a
  699. crash, however it could potentially lead to execution of arbitrary code.
  700. This issue only affects OpenSSL 1.1.0a.
  701. This issue was reported to OpenSSL by Robert Święcki.
  702. (CVE-2016-6309)
  703. [Matt Caswell]
  704. Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
  705. *) OCSP Status Request extension unbounded memory growth
  706. A malicious client can send an excessively large OCSP Status Request
  707. extension. If that client continually requests renegotiation, sending a
  708. large OCSP Status Request extension each time, then there will be unbounded
  709. memory growth on the server. This will eventually lead to a Denial Of
  710. Service attack through memory exhaustion. Servers with a default
  711. configuration are vulnerable even if they do not support OCSP. Builds using
  712. the "no-ocsp" build time option are not affected.
  713. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  714. (CVE-2016-6304)
  715. [Matt Caswell]
  716. *) SSL_peek() hang on empty record
  717. OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
  718. sends an empty record. This could be exploited by a malicious peer in a
  719. Denial Of Service attack.
  720. This issue was reported to OpenSSL by Alex Gaynor.
  721. (CVE-2016-6305)
  722. [Matt Caswell]
  723. *) Excessive allocation of memory in tls_get_message_header() and
  724. dtls1_preprocess_fragment()
  725. A (D)TLS message includes 3 bytes for its length in the header for the
  726. message. This would allow for messages up to 16Mb in length. Messages of
  727. this length are excessive and OpenSSL includes a check to ensure that a
  728. peer is sending reasonably sized messages in order to avoid too much memory
  729. being consumed to service a connection. A flaw in the logic of version
  730. 1.1.0 means that memory for the message is allocated too early, prior to
  731. the excessive message length check. Due to way memory is allocated in
  732. OpenSSL this could mean an attacker could force up to 21Mb to be allocated
  733. to service a connection. This could lead to a Denial of Service through
  734. memory exhaustion. However, the excessive message length check still takes
  735. place, and this would cause the connection to immediately fail. Assuming
  736. that the application calls SSL_free() on the failed connection in a timely
  737. manner then the 21Mb of allocated memory will then be immediately freed
  738. again. Therefore the excessive memory allocation will be transitory in
  739. nature. This then means that there is only a security impact if:
  740. 1) The application does not call SSL_free() in a timely manner in the event
  741. that the connection fails
  742. or
  743. 2) The application is working in a constrained environment where there is
  744. very little free memory
  745. or
  746. 3) The attacker initiates multiple connection attempts such that there are
  747. multiple connections in a state where memory has been allocated for the
  748. connection; SSL_free() has not yet been called; and there is insufficient
  749. memory to service the multiple requests.
  750. Except in the instance of (1) above any Denial Of Service is likely to be
  751. transitory because as soon as the connection fails the memory is
  752. subsequently freed again in the SSL_free() call. However there is an
  753. increased risk during this period of application crashes due to the lack of
  754. memory - which would then mean a more serious Denial of Service.
  755. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  756. (CVE-2016-6307 and CVE-2016-6308)
  757. [Matt Caswell]
  758. *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
  759. had to be removed. Primary reason is that vendor assembler can't
  760. assemble our modules with -KPIC flag. As result it, assembly
  761. support, was not even available as option. But its lack means
  762. lack of side-channel resistant code, which is incompatible with
  763. security by todays standards. Fortunately gcc is readily available
  764. prepackaged option, which we firmly point at...
  765. [Andy Polyakov]
  766. Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
  767. *) Windows command-line tool supports UTF-8 opt-in option for arguments
  768. and console input. Setting OPENSSL_WIN32_UTF8 environment variable
  769. (to any value) allows Windows user to access PKCS#12 file generated
  770. with Windows CryptoAPI and protected with non-ASCII password, as well
  771. as files generated under UTF-8 locale on Linux also protected with
  772. non-ASCII password.
  773. [Andy Polyakov]
  774. *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
  775. have been disabled by default and removed from DEFAULT, just like RC4.
  776. See the RC4 item below to re-enable both.
  777. [Rich Salz]
  778. *) The method for finding the storage location for the Windows RAND seed file
  779. has changed. First we check %RANDFILE%. If that is not set then we check
  780. the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
  781. all else fails we fall back to C:\.
  782. [Matt Caswell]
  783. *) The EVP_EncryptUpdate() function has had its return type changed from void
  784. to int. A return of 0 indicates and error while a return of 1 indicates
  785. success.
  786. [Matt Caswell]
  787. *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
  788. DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
  789. off the constant time implementation for RSA, DSA and DH have been made
  790. no-ops and deprecated.
  791. [Matt Caswell]
  792. *) Windows RAND implementation was simplified to only get entropy by
  793. calling CryptGenRandom(). Various other RAND-related tickets
  794. were also closed.
  795. [Joseph Wylie Yandle, Rich Salz]
  796. *) The stack and lhash API's were renamed to start with OPENSSL_SK_
  797. and OPENSSL_LH_, respectively. The old names are available
  798. with API compatibility. They new names are now completely documented.
  799. [Rich Salz]
  800. *) Unify TYPE_up_ref(obj) methods signature.
  801. SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
  802. X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
  803. int (instead of void) like all others TYPE_up_ref() methods.
  804. So now these methods also check the return value of CRYPTO_atomic_add(),
  805. and the validity of object reference counter.
  806. [fdasilvayy@gmail.com]
  807. *) With Windows Visual Studio builds, the .pdb files are installed
  808. alongside the installed libraries and executables. For a static
  809. library installation, ossl_static.pdb is the associate compiler
  810. generated .pdb file to be used when linking programs.
  811. [Richard Levitte]
  812. *) Remove openssl.spec. Packaging files belong with the packagers.
  813. [Richard Levitte]
  814. *) Automatic Darwin/OSX configuration has had a refresh, it will now
  815. recognise x86_64 architectures automatically. You can still decide
  816. to build for a different bitness with the environment variable
  817. KERNEL_BITS (can be 32 or 64), for example:
  818. KERNEL_BITS=32 ./config
  819. [Richard Levitte]
  820. *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
  821. 256 bit AES and HMAC with SHA256.
  822. [Steve Henson]
  823. *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
  824. [Andy Polyakov]
  825. *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
  826. [Rich Salz]
  827. *) To enable users to have their own config files and build file templates,
  828. Configure looks in the directory indicated by the environment variable
  829. OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
  830. directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
  831. name and is used as is.
  832. [Richard Levitte]
  833. *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
  834. X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
  835. X509_CERT_FILE_CTX was removed.
  836. [Rich Salz]
  837. *) "shared" builds are now the default. To create only static libraries use
  838. the "no-shared" Configure option.
  839. [Matt Caswell]
  840. *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
  841. All of these option have not worked for some while and are fundamental
  842. algorithms.
  843. [Matt Caswell]
  844. *) Make various cleanup routines no-ops and mark them as deprecated. Most
  845. global cleanup functions are no longer required because they are handled
  846. via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
  847. Explicitly de-initing can cause problems (e.g. where a library that uses
  848. OpenSSL de-inits, but an application is still using it). The affected
  849. functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
  850. EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
  851. RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
  852. COMP_zlib_cleanup().
  853. [Matt Caswell]
  854. *) --strict-warnings no longer enables runtime debugging options
  855. such as REF_DEBUG. Instead, debug options are automatically
  856. enabled with '--debug' builds.
  857. [Andy Polyakov, Emilia Käsper]
  858. *) Made DH and DH_METHOD opaque. The structures for managing DH objects
  859. have been moved out of the public header files. New functions for managing
  860. these have been added.
  861. [Matt Caswell]
  862. *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
  863. objects have been moved out of the public header files. New
  864. functions for managing these have been added.
  865. [Richard Levitte]
  866. *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
  867. have been moved out of the public header files. New functions for managing
  868. these have been added.
  869. [Matt Caswell]
  870. *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
  871. moved out of the public header files. New functions for managing these
  872. have been added.
  873. [Matt Caswell]
  874. *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
  875. [Matt Caswell]
  876. *) Removed the mk1mf build scripts.
  877. [Richard Levitte]
  878. *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
  879. it is always safe to #include a header now.
  880. [Rich Salz]
  881. *) Removed the aged BC-32 config and all its supporting scripts
  882. [Richard Levitte]
  883. *) Removed support for Ultrix, Netware, and OS/2.
  884. [Rich Salz]
  885. *) Add support for HKDF.
  886. [Alessandro Ghedini]
  887. *) Add support for blake2b and blake2s
  888. [Bill Cox]
  889. *) Added support for "pipelining". Ciphers that have the
  890. EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
  891. encryptions/decryptions simultaneously. There are currently no built-in
  892. ciphers with this property but the expectation is that engines will be able
  893. to offer it to significantly improve throughput. Support has been extended
  894. into libssl so that multiple records for a single connection can be
  895. processed in one go (for >=TLS 1.1).
  896. [Matt Caswell]
  897. *) Added the AFALG engine. This is an async capable engine which is able to
  898. offload work to the Linux kernel. In this initial version it only supports
  899. AES128-CBC. The kernel must be version 4.1.0 or greater.
  900. [Catriona Lucey]
  901. *) OpenSSL now uses a new threading API. It is no longer necessary to
  902. set locking callbacks to use OpenSSL in a multi-threaded environment. There
  903. are two supported threading models: pthreads and windows threads. It is
  904. also possible to configure OpenSSL at compile time for "no-threads". The
  905. old threading API should no longer be used. The functions have been
  906. replaced with "no-op" compatibility macros.
  907. [Alessandro Ghedini, Matt Caswell]
  908. *) Modify behavior of ALPN to invoke callback after SNI/servername
  909. callback, such that updates to the SSL_CTX affect ALPN.
  910. [Todd Short]
  911. *) Add SSL_CIPHER queries for authentication and key-exchange.
  912. [Todd Short]
  913. *) Changes to the DEFAULT cipherlist:
  914. - Prefer (EC)DHE handshakes over plain RSA.
  915. - Prefer AEAD ciphers over legacy ciphers.
  916. - Prefer ECDSA over RSA when both certificates are available.
  917. - Prefer TLSv1.2 ciphers/PRF.
  918. - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
  919. default cipherlist.
  920. [Emilia Käsper]
  921. *) Change the ECC default curve list to be this, in order: x25519,
  922. secp256r1, secp521r1, secp384r1.
  923. [Rich Salz]
  924. *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
  925. disabled by default. They can be re-enabled using the
  926. enable-weak-ssl-ciphers option to Configure.
  927. [Matt Caswell]
  928. *) If the server has ALPN configured, but supports no protocols that the
  929. client advertises, send a fatal "no_application_protocol" alert.
  930. This behaviour is SHALL in RFC 7301, though it isn't universally
  931. implemented by other servers.
  932. [Emilia Käsper]
  933. *) Add X25519 support.
  934. Add ASN.1 and EVP_PKEY methods for X25519. This includes support
  935. for public and private key encoding using the format documented in
  936. draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
  937. key generation and key derivation.
  938. TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
  939. X25519(29).
  940. [Steve Henson]
  941. *) Deprecate SRP_VBASE_get_by_user.
  942. SRP_VBASE_get_by_user had inconsistent memory management behaviour.
  943. In order to fix an unavoidable memory leak (CVE-2016-0798),
  944. SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
  945. seed, even if the seed is configured.
  946. Users should use SRP_VBASE_get1_by_user instead. Note that in
  947. SRP_VBASE_get1_by_user, caller must free the returned value. Note
  948. also that even though configuring the SRP seed attempts to hide
  949. invalid usernames by continuing the handshake with fake
  950. credentials, this behaviour is not constant time and no strong
  951. guarantees are made that the handshake is indistinguishable from
  952. that of a valid user.
  953. [Emilia Käsper]
  954. *) Configuration change; it's now possible to build dynamic engines
  955. without having to build shared libraries and vice versa. This
  956. only applies to the engines in engines/, those in crypto/engine/
  957. will always be built into libcrypto (i.e. "static").
  958. Building dynamic engines is enabled by default; to disable, use
  959. the configuration option "disable-dynamic-engine".
  960. The only requirements for building dynamic engines are the
  961. presence of the DSO module and building with position independent
  962. code, so they will also automatically be disabled if configuring
  963. with "disable-dso" or "disable-pic".
  964. The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
  965. are also taken away from openssl/opensslconf.h, as they are
  966. irrelevant.
  967. [Richard Levitte]
  968. *) Configuration change; if there is a known flag to compile
  969. position independent code, it will always be applied on the
  970. libcrypto and libssl object files, and never on the application
  971. object files. This means other libraries that use routines from
  972. libcrypto / libssl can be made into shared libraries regardless
  973. of how OpenSSL was configured.
  974. If this isn't desirable, the configuration options "disable-pic"
  975. or "no-pic" can be used to disable the use of PIC. This will
  976. also disable building shared libraries and dynamic engines.
  977. [Richard Levitte]
  978. *) Removed JPAKE code. It was experimental and has no wide use.
  979. [Rich Salz]
  980. *) The INSTALL_PREFIX Makefile variable has been renamed to
  981. DESTDIR. That makes for less confusion on what this variable
  982. is for. Also, the configuration option --install_prefix is
  983. removed.
  984. [Richard Levitte]
  985. *) Heartbeat for TLS has been removed and is disabled by default
  986. for DTLS; configure with enable-heartbeats. Code that uses the
  987. old #define's might need to be updated.
  988. [Emilia Käsper, Rich Salz]
  989. *) Rename REF_CHECK to REF_DEBUG.
  990. [Rich Salz]
  991. *) New "unified" build system
  992. The "unified" build system is aimed to be a common system for all
  993. platforms we support. With it comes new support for VMS.
  994. This system builds supports building in a different directory tree
  995. than the source tree. It produces one Makefile (for unix family
  996. or lookalikes), or one descrip.mms (for VMS).
  997. The source of information to make the Makefile / descrip.mms is
  998. small files called 'build.info', holding the necessary
  999. information for each directory with source to compile, and a
  1000. template in Configurations, like unix-Makefile.tmpl or
  1001. descrip.mms.tmpl.
  1002. With this change, the library names were also renamed on Windows
  1003. and on VMS. They now have names that are closer to the standard
  1004. on Unix, and include the major version number, and in certain
  1005. cases, the architecture they are built for. See "Notes on shared
  1006. libraries" in INSTALL.
  1007. We rely heavily on the perl module Text::Template.
  1008. [Richard Levitte]
  1009. *) Added support for auto-initialisation and de-initialisation of the library.
  1010. OpenSSL no longer requires explicit init or deinit routines to be called,
  1011. except in certain circumstances. See the OPENSSL_init_crypto() and
  1012. OPENSSL_init_ssl() man pages for further information.
  1013. [Matt Caswell]
  1014. *) The arguments to the DTLSv1_listen function have changed. Specifically the
  1015. "peer" argument is now expected to be a BIO_ADDR object.
  1016. *) Rewrite of BIO networking library. The BIO library lacked consistent
  1017. support of IPv6, and adding it required some more extensive
  1018. modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
  1019. which hold all types of addresses and chains of address information.
  1020. It also introduces a new API, with functions like BIO_socket,
  1021. BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
  1022. The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
  1023. have been adapted accordingly.
  1024. [Richard Levitte]
  1025. *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
  1026. the leading 0-byte.
  1027. [Emilia Käsper]
  1028. *) CRIME protection: disable compression by default, even if OpenSSL is
  1029. compiled with zlib enabled. Applications can still enable compression
  1030. by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
  1031. using the SSL_CONF library to configure compression.
  1032. [Emilia Käsper]
  1033. *) The signature of the session callback configured with
  1034. SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
  1035. was explicitly marked as 'const unsigned char*' instead of
  1036. 'unsigned char*'.
  1037. [Emilia Käsper]
  1038. *) Always DPURIFY. Remove the use of uninitialized memory in the
  1039. RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
  1040. [Emilia Käsper]
  1041. *) Removed many obsolete configuration items, including
  1042. DES_PTR, DES_RISC1, DES_RISC2, DES_INT
  1043. MD2_CHAR, MD2_INT, MD2_LONG
  1044. BF_PTR, BF_PTR2
  1045. IDEA_SHORT, IDEA_LONG
  1046. RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
  1047. [Rich Salz, with advice from Andy Polyakov]
  1048. *) Many BN internals have been moved to an internal header file.
  1049. [Rich Salz with help from Andy Polyakov]
  1050. *) Configuration and writing out the results from it has changed.
  1051. Files such as Makefile include/openssl/opensslconf.h and are now
  1052. produced through general templates, such as Makefile.in and
  1053. crypto/opensslconf.h.in and some help from the perl module
  1054. Text::Template.
  1055. Also, the center of configuration information is no longer
  1056. Makefile. Instead, Configure produces a perl module in
  1057. configdata.pm which holds most of the config data (in the hash
  1058. table %config), the target data that comes from the target
  1059. configuration in one of the Configurations/*.conf files (in
  1060. %target).
  1061. [Richard Levitte]
  1062. *) To clarify their intended purposes, the Configure options
  1063. --prefix and --openssldir change their semantics, and become more
  1064. straightforward and less interdependent.
  1065. --prefix shall be used exclusively to give the location INSTALLTOP
  1066. where programs, scripts, libraries, include files and manuals are
  1067. going to be installed. The default is now /usr/local.
  1068. --openssldir shall be used exclusively to give the default
  1069. location OPENSSLDIR where certificates, private keys, CRLs are
  1070. managed. This is also where the default openssl.cnf gets
  1071. installed.
  1072. If the directory given with this option is a relative path, the
  1073. values of both the --prefix value and the --openssldir value will
  1074. be combined to become OPENSSLDIR.
  1075. The default for --openssldir is INSTALLTOP/ssl.
  1076. Anyone who uses --openssldir to specify where OpenSSL is to be
  1077. installed MUST change to use --prefix instead.
  1078. [Richard Levitte]
  1079. *) The GOST engine was out of date and therefore it has been removed. An up
  1080. to date GOST engine is now being maintained in an external repository.
  1081. See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
  1082. support for GOST ciphersuites (these are only activated if a GOST engine
  1083. is present).
  1084. [Matt Caswell]
  1085. *) EGD is no longer supported by default; use enable-egd when
  1086. configuring.
  1087. [Ben Kaduk and Rich Salz]
  1088. *) The distribution now has Makefile.in files, which are used to
  1089. create Makefile's when Configure is run. *Configure must be run
  1090. before trying to build now.*
  1091. [Rich Salz]
  1092. *) The return value for SSL_CIPHER_description() for error conditions
  1093. has changed.
  1094. [Rich Salz]
  1095. *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
  1096. Obtaining and performing DNSSEC validation of TLSA records is
  1097. the application's responsibility. The application provides
  1098. the TLSA records of its choice to OpenSSL, and these are then
  1099. used to authenticate the peer.
  1100. The TLSA records need not even come from DNS. They can, for
  1101. example, be used to implement local end-entity certificate or
  1102. trust-anchor "pinning", where the "pin" data takes the form
  1103. of TLSA records, which can augment or replace verification
  1104. based on the usual WebPKI public certification authorities.
  1105. [Viktor Dukhovni]
  1106. *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
  1107. continues to support deprecated interfaces in default builds.
  1108. However, applications are strongly advised to compile their
  1109. source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
  1110. the declarations of all interfaces deprecated in 0.9.8, 1.0.0
  1111. or the 1.1.0 releases.
  1112. In environments in which all applications have been ported to
  1113. not use any deprecated interfaces OpenSSL's Configure script
  1114. should be used with the --api=1.1.0 option to entirely remove
  1115. support for the deprecated features from the library and
  1116. unconditionally disable them in the installed headers.
  1117. Essentially the same effect can be achieved with the "no-deprecated"
  1118. argument to Configure, except that this will always restrict
  1119. the build to just the latest API, rather than a fixed API
  1120. version.
  1121. As applications are ported to future revisions of the API,
  1122. they should update their compile-time OPENSSL_API_COMPAT define
  1123. accordingly, but in most cases should be able to continue to
  1124. compile with later releases.
  1125. The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
  1126. 0x10000000L and 0x00908000L, respectively. However those
  1127. versions did not support the OPENSSL_API_COMPAT feature, and
  1128. so applications are not typically tested for explicit support
  1129. of just the undeprecated features of either release.
  1130. [Viktor Dukhovni]
  1131. *) Add support for setting the minimum and maximum supported protocol.
  1132. It can bet set via the SSL_set_min_proto_version() and
  1133. SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
  1134. MaxProtocol. It's recommended to use the new APIs to disable
  1135. protocols instead of disabling individual protocols using
  1136. SSL_set_options() or SSL_CONF's Protocol. This change also
  1137. removes support for disabling TLS 1.2 in the OpenSSL TLS
  1138. client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
  1139. [Kurt Roeckx]
  1140. *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
  1141. [Andy Polyakov]
  1142. *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
  1143. and integrates ECDSA and ECDH functionality into EC. Implementations can
  1144. now redirect key generation and no longer need to convert to or from
  1145. ECDSA_SIG format.
  1146. Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
  1147. include the ec.h header file instead.
  1148. [Steve Henson]
  1149. *) Remove support for all 40 and 56 bit ciphers. This includes all the export
  1150. ciphers who are no longer supported and drops support the ephemeral RSA key
  1151. exchange. The LOW ciphers currently doesn't have any ciphers in it.
  1152. [Kurt Roeckx]
  1153. *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
  1154. opaque. For HMAC_CTX, the following constructors and destructors
  1155. were added:
  1156. HMAC_CTX *HMAC_CTX_new(void);
  1157. void HMAC_CTX_free(HMAC_CTX *ctx);
  1158. For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
  1159. destroy such methods has been added. See EVP_MD_meth_new(3) and
  1160. EVP_CIPHER_meth_new(3) for documentation.
  1161. Additional changes:
  1162. 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
  1163. HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
  1164. EVP_MD_CTX_reset() should be called instead to reinitialise
  1165. an already created structure.
  1166. 2) For consistency with the majority of our object creators and
  1167. destructors, EVP_MD_CTX_(create|destroy) were renamed to
  1168. EVP_MD_CTX_(new|free). The old names are retained as macros
  1169. for deprecated builds.
  1170. [Richard Levitte]
  1171. *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
  1172. cryptographic operations to be performed asynchronously as long as an
  1173. asynchronous capable engine is used. See the ASYNC_start_job() man page for
  1174. further details. Libssl has also had this capability integrated with the
  1175. introduction of the new mode SSL_MODE_ASYNC and associated error
  1176. SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
  1177. pages. This work was developed in partnership with Intel Corp.
  1178. [Matt Caswell]
  1179. *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
  1180. always enabled now. If you want to disable the support you should
  1181. exclude it using the list of supported ciphers. This also means that the
  1182. "-no_ecdhe" option has been removed from s_server.
  1183. [Kurt Roeckx]
  1184. *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
  1185. SSL_{CTX_}set1_curves() which can set a list.
  1186. [Kurt Roeckx]
  1187. *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
  1188. curve you want to support using SSL_{CTX_}set1_curves().
  1189. [Kurt Roeckx]
  1190. *) State machine rewrite. The state machine code has been significantly
  1191. refactored in order to remove much duplication of code and solve issues
  1192. with the old code (see ssl/statem/README for further details). This change
  1193. does have some associated API changes. Notably the SSL_state() function
  1194. has been removed and replaced by SSL_get_state which now returns an
  1195. "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
  1196. altogether. The previous handshake states defined in ssl.h and ssl3.h have
  1197. also been removed.
  1198. [Matt Caswell]
  1199. *) All instances of the string "ssleay" in the public API were replaced
  1200. with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
  1201. Some error codes related to internal RSA_eay API's were renamed.
  1202. [Rich Salz]
  1203. *) The demo files in crypto/threads were moved to demo/threads.
  1204. [Rich Salz]
  1205. *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
  1206. sureware and ubsec.
  1207. [Matt Caswell, Rich Salz]
  1208. *) New ASN.1 embed macro.
  1209. New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
  1210. structure is not allocated: it is part of the parent. That is instead of
  1211. FOO *x;
  1212. it must be:
  1213. FOO x;
  1214. This reduces memory fragmentation and make it impossible to accidentally
  1215. set a mandatory field to NULL.
  1216. This currently only works for some fields specifically a SEQUENCE, CHOICE,
  1217. or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
  1218. equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
  1219. SEQUENCE OF.
  1220. [Steve Henson]
  1221. *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
  1222. [Emilia Käsper]
  1223. *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
  1224. in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
  1225. an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
  1226. DES and RC4 ciphersuites.
  1227. [Matt Caswell]
  1228. *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
  1229. This changes the decoding behaviour for some invalid messages,
  1230. though the change is mostly in the more lenient direction, and
  1231. legacy behaviour is preserved as much as possible.
  1232. [Emilia Käsper]
  1233. *) Fix no-stdio build.
  1234. [ David Woodhouse <David.Woodhouse@intel.com> and also
  1235. Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
  1236. *) New testing framework
  1237. The testing framework has been largely rewritten and is now using
  1238. perl and the perl modules Test::Harness and an extended variant of
  1239. Test::More called OpenSSL::Test to do its work. All test scripts in
  1240. test/ have been rewritten into test recipes, and all direct calls to
  1241. executables in test/Makefile have become individual recipes using the
  1242. simplified testing OpenSSL::Test::Simple.
  1243. For documentation on our testing modules, do:
  1244. perldoc test/testlib/OpenSSL/Test/Simple.pm
  1245. perldoc test/testlib/OpenSSL/Test.pm
  1246. [Richard Levitte]
  1247. *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
  1248. are used; the latter aborts on memory leaks (usually checked on exit).
  1249. Some undocumented "set malloc, etc., hooks" functions were removed
  1250. and others were changed. All are now documented.
  1251. [Rich Salz]
  1252. *) In DSA_generate_parameters_ex, if the provided seed is too short,
  1253. return an error
  1254. [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
  1255. *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
  1256. from RFC4279, RFC4785, RFC5487, RFC5489.
  1257. Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
  1258. original RSA_PSK patch.
  1259. [Steve Henson]
  1260. *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
  1261. era flag was never set throughout the codebase (only read). Also removed
  1262. SSL3_FLAGS_POP_BUFFER which was only used if
  1263. SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
  1264. [Matt Caswell]
  1265. *) Changed the default name options in the "ca", "crl", "req" and "x509"
  1266. to be "oneline" instead of "compat".
  1267. [Richard Levitte]
  1268. *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
  1269. not aware of clients that still exhibit this bug, and the workaround
  1270. hasn't been working properly for a while.
  1271. [Emilia Käsper]
  1272. *) The return type of BIO_number_read() and BIO_number_written() as well as
  1273. the corresponding num_read and num_write members in the BIO structure has
  1274. changed from unsigned long to uint64_t. On platforms where an unsigned
  1275. long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
  1276. transferred.
  1277. [Matt Caswell]
  1278. *) Given the pervasive nature of TLS extensions it is inadvisable to run
  1279. OpenSSL without support for them. It also means that maintaining
  1280. the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
  1281. not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
  1282. [Matt Caswell]
  1283. *) Removed support for the two export grade static DH ciphersuites
  1284. EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
  1285. were newly added (along with a number of other static DH ciphersuites) to
  1286. 1.0.2. However the two export ones have *never* worked since they were
  1287. introduced. It seems strange in any case to be adding new export
  1288. ciphersuites, and given "logjam" it also does not seem correct to fix them.
  1289. [Matt Caswell]
  1290. *) Version negotiation has been rewritten. In particular SSLv23_method(),
  1291. SSLv23_client_method() and SSLv23_server_method() have been deprecated,
  1292. and turned into macros which simply call the new preferred function names
  1293. TLS_method(), TLS_client_method() and TLS_server_method(). All new code
  1294. should use the new names instead. Also as part of this change the ssl23.h
  1295. header file has been removed.
  1296. [Matt Caswell]
  1297. *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
  1298. code and the associated standard is no longer considered fit-for-purpose.
  1299. [Matt Caswell]
  1300. *) RT2547 was closed. When generating a private key, try to make the
  1301. output file readable only by the owner. This behavior change might
  1302. be noticeable when interacting with other software.
  1303. *) Documented all exdata functions. Added CRYPTO_free_ex_index.
  1304. Added a test.
  1305. [Rich Salz]
  1306. *) Added HTTP GET support to the ocsp command.
  1307. [Rich Salz]
  1308. *) Changed default digest for the dgst and enc commands from MD5 to
  1309. sha256
  1310. [Rich Salz]
  1311. *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
  1312. [Matt Caswell]
  1313. *) Added support for TLS extended master secret from
  1314. draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
  1315. initial patch which was a great help during development.
  1316. [Steve Henson]
  1317. *) All libssl internal structures have been removed from the public header
  1318. files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
  1319. now redundant). Users should not attempt to access internal structures
  1320. directly. Instead they should use the provided API functions.
  1321. [Matt Caswell]
  1322. *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
  1323. Access to deprecated functions can be re-enabled by running config with
  1324. "enable-deprecated". In addition applications wishing to use deprecated
  1325. functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
  1326. will, by default, disable some transitive includes that previously existed
  1327. in the header files (e.g. ec.h will no longer, by default, include bn.h)
  1328. [Matt Caswell]
  1329. *) Added support for OCB mode. OpenSSL has been granted a patent license
  1330. compatible with the OpenSSL license for use of OCB. Details are available
  1331. at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
  1332. for OCB can be removed by calling config with no-ocb.
  1333. [Matt Caswell]
  1334. *) SSLv2 support has been removed. It still supports receiving a SSLv2
  1335. compatible client hello.
  1336. [Kurt Roeckx]
  1337. *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
  1338. done while fixing the error code for the key-too-small case.
  1339. [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
  1340. *) CA.sh has been removed; use CA.pl instead.
  1341. [Rich Salz]
  1342. *) Removed old DES API.
  1343. [Rich Salz]
  1344. *) Remove various unsupported platforms:
  1345. Sony NEWS4
  1346. BEOS and BEOS_R5
  1347. NeXT
  1348. SUNOS
  1349. MPE/iX
  1350. Sinix/ReliantUNIX RM400
  1351. DGUX
  1352. NCR
  1353. Tandem
  1354. Cray
  1355. 16-bit platforms such as WIN16
  1356. [Rich Salz]
  1357. *) Clean up OPENSSL_NO_xxx #define's
  1358. Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
  1359. Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
  1360. OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
  1361. OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
  1362. OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
  1363. Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
  1364. OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
  1365. OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
  1366. OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
  1367. Remove MS_STATIC; it's a relic from platforms <32 bits.
  1368. [Rich Salz]
  1369. *) Cleaned up dead code
  1370. Remove all but one '#ifdef undef' which is to be looked at.
  1371. [Rich Salz]
  1372. *) Clean up calling of xxx_free routines.
  1373. Just like free(), fix most of the xxx_free routines to accept
  1374. NULL. Remove the non-null checks from callers. Save much code.
  1375. [Rich Salz]
  1376. *) Add secure heap for storage of private keys (when possible).
  1377. Add BIO_s_secmem(), CBIGNUM, etc.
  1378. Contributed by Akamai Technologies under our Corporate CLA.
  1379. [Rich Salz]
  1380. *) Experimental support for a new, fast, unbiased prime candidate generator,
  1381. bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
  1382. [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
  1383. *) New output format NSS in the sess_id command line tool. This allows
  1384. exporting the session id and the master key in NSS keylog format.
  1385. [Martin Kaiser <martin@kaiser.cx>]
  1386. *) Harmonize version and its documentation. -f flag is used to display
  1387. compilation flags.
  1388. [mancha <mancha1@zoho.com>]
  1389. *) Fix eckey_priv_encode so it immediately returns an error upon a failure
  1390. in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
  1391. [mancha <mancha1@zoho.com>]
  1392. *) Fix some double frees. These are not thought to be exploitable.
  1393. [mancha <mancha1@zoho.com>]
  1394. *) A missing bounds check in the handling of the TLS heartbeat extension
  1395. can be used to reveal up to 64k of memory to a connected client or
  1396. server.
  1397. Thanks for Neel Mehta of Google Security for discovering this bug and to
  1398. Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
  1399. preparing the fix (CVE-2014-0160)
  1400. [Adam Langley, Bodo Moeller]
  1401. *) Fix for the attack described in the paper "Recovering OpenSSL
  1402. ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
  1403. by Yuval Yarom and Naomi Benger. Details can be obtained from:
  1404. http://eprint.iacr.org/2014/140
  1405. Thanks to Yuval Yarom and Naomi Benger for discovering this
  1406. flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
  1407. [Yuval Yarom and Naomi Benger]
  1408. *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
  1409. this fixes a limitation in previous versions of OpenSSL.
  1410. [Steve Henson]
  1411. *) Experimental encrypt-then-mac support.
  1412. Experimental support for encrypt then mac from
  1413. draft-gutmann-tls-encrypt-then-mac-02.txt
  1414. To enable it set the appropriate extension number (0x42 for the test
  1415. server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
  1416. For non-compliant peers (i.e. just about everything) this should have no
  1417. effect.
  1418. WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
  1419. [Steve Henson]
  1420. *) Add EVP support for key wrapping algorithms, to avoid problems with
  1421. existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
  1422. the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
  1423. algorithms and include tests cases.
  1424. [Steve Henson]
  1425. *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
  1426. enveloped data.
  1427. [Steve Henson]
  1428. *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
  1429. MGF1 digest and OAEP label.
  1430. [Steve Henson]
  1431. *) Make openssl verify return errors.
  1432. [Chris Palmer <palmer@google.com> and Ben Laurie]
  1433. *) New function ASN1_TIME_diff to calculate the difference between two
  1434. ASN1_TIME structures or one structure and the current time.
  1435. [Steve Henson]
  1436. *) Update fips_test_suite to support multiple command line options. New
  1437. test to induce all self test errors in sequence and check expected
  1438. failures.
  1439. [Steve Henson]
  1440. *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
  1441. sign or verify all in one operation.
  1442. [Steve Henson]
  1443. *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
  1444. test programs and fips_test_suite. Includes functionality to parse
  1445. the minimal script output of fipsalgest.pl directly.
  1446. [Steve Henson]
  1447. *) Add authorisation parameter to FIPS_module_mode_set().
  1448. [Steve Henson]
  1449. *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
  1450. [Steve Henson]
  1451. *) Use separate DRBG fields for internal and external flags. New function
  1452. FIPS_drbg_health_check() to perform on demand health checking. Add
  1453. generation tests to fips_test_suite with reduced health check interval to
  1454. demonstrate periodic health checking. Add "nodh" option to
  1455. fips_test_suite to skip very slow DH test.
  1456. [Steve Henson]
  1457. *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
  1458. based on NID.
  1459. [Steve Henson]
  1460. *) More extensive health check for DRBG checking many more failure modes.
  1461. New function FIPS_selftest_drbg_all() to handle every possible DRBG
  1462. combination: call this in fips_test_suite.
  1463. [Steve Henson]
  1464. *) Add support for canonical generation of DSA parameter 'g'. See
  1465. FIPS 186-3 A.2.3.
  1466. *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
  1467. POST to handle HMAC cases.
  1468. [Steve Henson]
  1469. *) Add functions FIPS_module_version() and FIPS_module_version_text()
  1470. to return numerical and string versions of the FIPS module number.
  1471. [Steve Henson]
  1472. *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
  1473. FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
  1474. outside the validated module in the FIPS capable OpenSSL.
  1475. [Steve Henson]
  1476. *) Minor change to DRBG entropy callback semantics. In some cases
  1477. there is no multiple of the block length between min_len and
  1478. max_len. Allow the callback to return more than max_len bytes
  1479. of entropy but discard any extra: it is the callback's responsibility
  1480. to ensure that the extra data discarded does not impact the
  1481. requested amount of entropy.
  1482. [Steve Henson]
  1483. *) Add PRNG security strength checks to RSA, DSA and ECDSA using
  1484. information in FIPS186-3, SP800-57 and SP800-131A.
  1485. [Steve Henson]
  1486. *) CCM support via EVP. Interface is very similar to GCM case except we
  1487. must supply all data in one chunk (i.e. no update, final) and the
  1488. message length must be supplied if AAD is used. Add algorithm test
  1489. support.
  1490. [Steve Henson]
  1491. *) Initial version of POST overhaul. Add POST callback to allow the status
  1492. of POST to be monitored and/or failures induced. Modify fips_test_suite
  1493. to use callback. Always run all selftests even if one fails.
  1494. [Steve Henson]
  1495. *) XTS support including algorithm test driver in the fips_gcmtest program.
  1496. Note: this does increase the maximum key length from 32 to 64 bytes but
  1497. there should be no binary compatibility issues as existing applications
  1498. will never use XTS mode.
  1499. [Steve Henson]
  1500. *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
  1501. to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
  1502. performs algorithm blocking for unapproved PRNG types. Also do not
  1503. set PRNG type in FIPS_mode_set(): leave this to the application.
  1504. Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
  1505. the standard OpenSSL PRNG: set additional data to a date time vector.
  1506. [Steve Henson]
  1507. *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
  1508. This shouldn't present any incompatibility problems because applications
  1509. shouldn't be using these directly and any that are will need to rethink
  1510. anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
  1511. [Steve Henson]
  1512. *) Extensive self tests and health checking required by SP800-90 DRBG.
  1513. Remove strength parameter from FIPS_drbg_instantiate and always
  1514. instantiate at maximum supported strength.
  1515. [Steve Henson]
  1516. *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
  1517. [Steve Henson]
  1518. *) New algorithm test program fips_dhvs to handle DH primitives only testing.
  1519. [Steve Henson]
  1520. *) New function DH_compute_key_padded() to compute a DH key and pad with
  1521. leading zeroes if needed: this complies with SP800-56A et al.
  1522. [Steve Henson]
  1523. *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
  1524. anything, incomplete, subject to change and largely untested at present.
  1525. [Steve Henson]
  1526. *) Modify fipscanisteronly build option to only build the necessary object
  1527. files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
  1528. [Steve Henson]
  1529. *) Add experimental option FIPSSYMS to give all symbols in
  1530. fipscanister.o and FIPS or fips prefix. This will avoid
  1531. conflicts with future versions of OpenSSL. Add perl script
  1532. util/fipsas.pl to preprocess assembly language source files
  1533. and rename any affected symbols.
  1534. [Steve Henson]
  1535. *) Add selftest checks and algorithm block of non-fips algorithms in
  1536. FIPS mode. Remove DES2 from selftests.
  1537. [Steve Henson]
  1538. *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
  1539. return internal method without any ENGINE dependencies. Add new
  1540. tiny fips sign and verify functions.
  1541. [Steve Henson]
  1542. *) New build option no-ec2m to disable characteristic 2 code.
  1543. [Steve Henson]
  1544. *) New build option "fipscanisteronly". This only builds fipscanister.o
  1545. and (currently) associated fips utilities. Uses the file Makefile.fips
  1546. instead of Makefile.org as the prototype.
  1547. [Steve Henson]
  1548. *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
  1549. Update fips_gcmtest to use IV generator.
  1550. [Steve Henson]
  1551. *) Initial, experimental EVP support for AES-GCM. AAD can be input by
  1552. setting output buffer to NULL. The *Final function must be
  1553. called although it will not retrieve any additional data. The tag
  1554. can be set or retrieved with a ctrl. The IV length is by default 12
  1555. bytes (96 bits) but can be set to an alternative value. If the IV
  1556. length exceeds the maximum IV length (currently 16 bytes) it cannot be
  1557. set before the key.
  1558. [Steve Henson]
  1559. *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
  1560. underlying do_cipher function handles all cipher semantics itself
  1561. including padding and finalisation. This is useful if (for example)
  1562. an ENGINE cipher handles block padding itself. The behaviour of
  1563. do_cipher is subtly changed if this flag is set: the return value
  1564. is the number of characters written to the output buffer (zero is
  1565. no longer an error code) or a negative error code. Also if the
  1566. input buffer is NULL and length 0 finalisation should be performed.
  1567. [Steve Henson]
  1568. *) If a candidate issuer certificate is already part of the constructed
  1569. path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
  1570. [Steve Henson]
  1571. *) Improve forward-security support: add functions
  1572. void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
  1573. void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
  1574. for use by SSL/TLS servers; the callback function will be called whenever a
  1575. new session is created, and gets to decide whether the session may be
  1576. cached to make it resumable (return 0) or not (return 1). (As by the
  1577. SSL/TLS protocol specifications, the session_id sent by the server will be
  1578. empty to indicate that the session is not resumable; also, the server will
  1579. not generate RFC 4507 (RFC 5077) session tickets.)
  1580. A simple reasonable callback implementation is to return is_forward_secure.
  1581. This parameter will be set to 1 or 0 depending on the ciphersuite selected
  1582. by the SSL/TLS server library, indicating whether it can provide forward
  1583. security.
  1584. [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
  1585. *) New -verify_name option in command line utilities to set verification
  1586. parameters by name.
  1587. [Steve Henson]
  1588. *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
  1589. Add CMAC pkey methods.
  1590. [Steve Henson]
  1591. *) Experimental renegotiation in s_server -www mode. If the client
  1592. browses /reneg connection is renegotiated. If /renegcert it is
  1593. renegotiated requesting a certificate.
  1594. [Steve Henson]
  1595. *) Add an "external" session cache for debugging purposes to s_server. This
  1596. should help trace issues which normally are only apparent in deployed
  1597. multi-process servers.
  1598. [Steve Henson]
  1599. *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
  1600. return value is ignored. NB. The functions RAND_add(), RAND_seed(),
  1601. BIO_set_cipher() and some obscure PEM functions were changed so they
  1602. can now return an error. The RAND changes required a change to the
  1603. RAND_METHOD structure.
  1604. [Steve Henson]
  1605. *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
  1606. a gcc attribute to warn if the result of a function is ignored. This
  1607. is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
  1608. whose return value is often ignored.
  1609. [Steve Henson]
  1610. *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
  1611. These allow SCTs (signed certificate timestamps) to be requested and
  1612. validated when establishing a connection.
  1613. [Rob Percival <robpercival@google.com>]
  1614. Changes between 1.0.2g and 1.0.2h [3 May 2016]
  1615. *) Prevent padding oracle in AES-NI CBC MAC check
  1616. A MITM attacker can use a padding oracle attack to decrypt traffic
  1617. when the connection uses an AES CBC cipher and the server support
  1618. AES-NI.
  1619. This issue was introduced as part of the fix for Lucky 13 padding
  1620. attack (CVE-2013-0169). The padding check was rewritten to be in
  1621. constant time by making sure that always the same bytes are read and
  1622. compared against either the MAC or padding bytes. But it no longer
  1623. checked that there was enough data to have both the MAC and padding
  1624. bytes.
  1625. This issue was reported by Juraj Somorovsky using TLS-Attacker.
  1626. (CVE-2016-2107)
  1627. [Kurt Roeckx]
  1628. *) Fix EVP_EncodeUpdate overflow
  1629. An overflow can occur in the EVP_EncodeUpdate() function which is used for
  1630. Base64 encoding of binary data. If an attacker is able to supply very large
  1631. amounts of input data then a length check can overflow resulting in a heap
  1632. corruption.
  1633. Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
  1634. the PEM_write_bio* family of functions. These are mainly used within the
  1635. OpenSSL command line applications, so any application which processes data
  1636. from an untrusted source and outputs it as a PEM file should be considered
  1637. vulnerable to this issue. User applications that call these APIs directly
  1638. with large amounts of untrusted data may also be vulnerable.
  1639. This issue was reported by Guido Vranken.
  1640. (CVE-2016-2105)
  1641. [Matt Caswell]
  1642. *) Fix EVP_EncryptUpdate overflow
  1643. An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
  1644. is able to supply very large amounts of input data after a previous call to
  1645. EVP_EncryptUpdate() with a partial block then a length check can overflow
  1646. resulting in a heap corruption. Following an analysis of all OpenSSL
  1647. internal usage of the EVP_EncryptUpdate() function all usage is one of two
  1648. forms. The first form is where the EVP_EncryptUpdate() call is known to be
  1649. the first called function after an EVP_EncryptInit(), and therefore that
  1650. specific call must be safe. The second form is where the length passed to
  1651. EVP_EncryptUpdate() can be seen from the code to be some small value and
  1652. therefore there is no possibility of an overflow. Since all instances are
  1653. one of these two forms, it is believed that there can be no overflows in
  1654. internal code due to this problem. It should be noted that
  1655. EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
  1656. Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
  1657. of these calls have also been analysed too and it is believed there are no
  1658. instances in internal usage where an overflow could occur.
  1659. This issue was reported by Guido Vranken.
  1660. (CVE-2016-2106)
  1661. [Matt Caswell]
  1662. *) Prevent ASN.1 BIO excessive memory allocation
  1663. When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
  1664. a short invalid encoding can cause allocation of large amounts of memory
  1665. potentially consuming excessive resources or exhausting memory.
  1666. Any application parsing untrusted data through d2i BIO functions is
  1667. affected. The memory based functions such as d2i_X509() are *not* affected.
  1668. Since the memory based functions are used by the TLS library, TLS
  1669. applications are not affected.
  1670. This issue was reported by Brian Carpenter.
  1671. (CVE-2016-2109)
  1672. [Stephen Henson]
  1673. *) EBCDIC overread
  1674. ASN1 Strings that are over 1024 bytes can cause an overread in applications
  1675. using the X509_NAME_oneline() function on EBCDIC systems. This could result
  1676. in arbitrary stack data being returned in the buffer.
  1677. This issue was reported by Guido Vranken.
  1678. (CVE-2016-2176)
  1679. [Matt Caswell]
  1680. *) Modify behavior of ALPN to invoke callback after SNI/servername
  1681. callback, such that updates to the SSL_CTX affect ALPN.
  1682. [Todd Short]
  1683. *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
  1684. default.
  1685. [Kurt Roeckx]
  1686. *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
  1687. methods are enabled and ssl2 is disabled the methods return NULL.
  1688. [Kurt Roeckx]
  1689. Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
  1690. * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
  1691. Builds that are not configured with "enable-weak-ssl-ciphers" will not
  1692. provide any "EXPORT" or "LOW" strength ciphers.
  1693. [Viktor Dukhovni]
  1694. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
  1695. is by default disabled at build-time. Builds that are not configured with
  1696. "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
  1697. users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
  1698. will need to explicitly call either of:
  1699. SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
  1700. or
  1701. SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
  1702. as appropriate. Even if either of those is used, or the application
  1703. explicitly uses the version-specific SSLv2_method() or its client and
  1704. server variants, SSLv2 ciphers vulnerable to exhaustive search key
  1705. recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
  1706. ciphers, and SSLv2 56-bit DES are no longer available.
  1707. (CVE-2016-0800)
  1708. [Viktor Dukhovni]
  1709. *) Fix a double-free in DSA code
  1710. A double free bug was discovered when OpenSSL parses malformed DSA private
  1711. keys and could lead to a DoS attack or memory corruption for applications
  1712. that receive DSA private keys from untrusted sources. This scenario is
  1713. considered rare.
  1714. This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
  1715. libFuzzer.
  1716. (CVE-2016-0705)
  1717. [Stephen Henson]
  1718. *) Disable SRP fake user seed to address a server memory leak.
  1719. Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
  1720. SRP_VBASE_get_by_user had inconsistent memory management behaviour.
  1721. In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
  1722. was changed to ignore the "fake user" SRP seed, even if the seed
  1723. is configured.
  1724. Users should use SRP_VBASE_get1_by_user instead. Note that in
  1725. SRP_VBASE_get1_by_user, caller must free the returned value. Note
  1726. also that even though configuring the SRP seed attempts to hide
  1727. invalid usernames by continuing the handshake with fake
  1728. credentials, this behaviour is not constant time and no strong
  1729. guarantees are made that the handshake is indistinguishable from
  1730. that of a valid user.
  1731. (CVE-2016-0798)
  1732. [Emilia Käsper]
  1733. *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
  1734. In the BN_hex2bn function the number of hex digits is calculated using an
  1735. int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
  1736. large values of |i| this can result in |bn_expand| not allocating any
  1737. memory because |i * 4| is negative. This can leave the internal BIGNUM data
  1738. field as NULL leading to a subsequent NULL ptr deref. For very large values
  1739. of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
  1740. In this case memory is allocated to the internal BIGNUM data field, but it
  1741. is insufficiently sized leading to heap corruption. A similar issue exists
  1742. in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
  1743. is ever called by user applications with very large untrusted hex/dec data.
  1744. This is anticipated to be a rare occurrence.
  1745. All OpenSSL internal usage of these functions use data that is not expected
  1746. to be untrusted, e.g. config file data or application command line
  1747. arguments. If user developed applications generate config file data based
  1748. on untrusted data then it is possible that this could also lead to security
  1749. consequences. This is also anticipated to be rare.
  1750. This issue was reported to OpenSSL by Guido Vranken.
  1751. (CVE-2016-0797)
  1752. [Matt Caswell]
  1753. *) Fix memory issues in BIO_*printf functions
  1754. The internal |fmtstr| function used in processing a "%s" format string in
  1755. the BIO_*printf functions could overflow while calculating the length of a
  1756. string and cause an OOB read when printing very long strings.
  1757. Additionally the internal |doapr_outch| function can attempt to write to an
  1758. OOB memory location (at an offset from the NULL pointer) in the event of a
  1759. memory allocation failure. In 1.0.2 and below this could be caused where
  1760. the size of a buffer to be allocated is greater than INT_MAX. E.g. this
  1761. could be in processing a very long "%s" format string. Memory leaks can
  1762. also occur.
  1763. The first issue may mask the second issue dependent on compiler behaviour.
  1764. These problems could enable attacks where large amounts of untrusted data
  1765. is passed to the BIO_*printf functions. If applications use these functions
  1766. in this way then they could be vulnerable. OpenSSL itself uses these
  1767. functions when printing out human-readable dumps of ASN.1 data. Therefore
  1768. applications that print this data could be vulnerable if the data is from
  1769. untrusted sources. OpenSSL command line applications could also be
  1770. vulnerable where they print out ASN.1 data, or if untrusted data is passed
  1771. as command line arguments.
  1772. Libssl is not considered directly vulnerable. Additionally certificates etc
  1773. received via remote connections via libssl are also unlikely to be able to
  1774. trigger these issues because of message size limits enforced within libssl.
  1775. This issue was reported to OpenSSL Guido Vranken.
  1776. (CVE-2016-0799)
  1777. [Matt Caswell]
  1778. *) Side channel attack on modular exponentiation
  1779. A side-channel attack was found which makes use of cache-bank conflicts on
  1780. the Intel Sandy-Bridge microarchitecture which could lead to the recovery
  1781. of RSA keys. The ability to exploit this issue is limited as it relies on
  1782. an attacker who has control of code in a thread running on the same
  1783. hyper-threaded core as the victim thread which is performing decryptions.
  1784. This issue was reported to OpenSSL by Yuval Yarom, The University of
  1785. Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
  1786. Nadia Heninger, University of Pennsylvania with more information at
  1787. http://cachebleed.info.
  1788. (CVE-2016-0702)
  1789. [Andy Polyakov]
  1790. *) Change the req app to generate a 2048-bit RSA/DSA key by default,
  1791. if no keysize is specified with default_bits. This fixes an
  1792. omission in an earlier change that changed all RSA/DSA key generation
  1793. apps to use 2048 bits by default.
  1794. [Emilia Käsper]
  1795. Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
  1796. *) DH small subgroups
  1797. Historically OpenSSL only ever generated DH parameters based on "safe"
  1798. primes. More recently (in version 1.0.2) support was provided for
  1799. generating X9.42 style parameter files such as those required for RFC 5114
  1800. support. The primes used in such files may not be "safe". Where an
  1801. application is using DH configured with parameters based on primes that are
  1802. not "safe" then an attacker could use this fact to find a peer's private
  1803. DH exponent. This attack requires that the attacker complete multiple
  1804. handshakes in which the peer uses the same private DH exponent. For example
  1805. this could be used to discover a TLS server's private DH exponent if it's
  1806. reusing the private DH exponent or it's using a static DH ciphersuite.
  1807. OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
  1808. TLS. It is not on by default. If the option is not set then the server
  1809. reuses the same private DH exponent for the life of the server process and
  1810. would be vulnerable to this attack. It is believed that many popular
  1811. applications do set this option and would therefore not be at risk.
  1812. The fix for this issue adds an additional check where a "q" parameter is
  1813. available (as is the case in X9.42 based parameters). This detects the
  1814. only known attack, and is the only possible defense for static DH
  1815. ciphersuites. This could have some performance impact.
  1816. Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
  1817. default and cannot be disabled. This could have some performance impact.
  1818. This issue was reported to OpenSSL by Antonio Sanso (Adobe).
  1819. (CVE-2016-0701)
  1820. [Matt Caswell]
  1821. *) SSLv2 doesn't block disabled ciphers
  1822. A malicious client can negotiate SSLv2 ciphers that have been disabled on
  1823. the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
  1824. been disabled, provided that the SSLv2 protocol was not also disabled via
  1825. SSL_OP_NO_SSLv2.
  1826. This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
  1827. and Sebastian Schinzel.
  1828. (CVE-2015-3197)
  1829. [Viktor Dukhovni]
  1830. Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
  1831. *) BN_mod_exp may produce incorrect results on x86_64
  1832. There is a carry propagating bug in the x86_64 Montgomery squaring
  1833. procedure. No EC algorithms are affected. Analysis suggests that attacks
  1834. against RSA and DSA as a result of this defect would be very difficult to
  1835. perform and are not believed likely. Attacks against DH are considered just
  1836. feasible (although very difficult) because most of the work necessary to
  1837. deduce information about a private key may be performed offline. The amount
  1838. of resources required for such an attack would be very significant and
  1839. likely only accessible to a limited number of attackers. An attacker would
  1840. additionally need online access to an unpatched system using the target
  1841. private key in a scenario with persistent DH parameters and a private
  1842. key that is shared between multiple clients. For example this can occur by
  1843. default in OpenSSL DHE based SSL/TLS ciphersuites.
  1844. This issue was reported to OpenSSL by Hanno Böck.
  1845. (CVE-2015-3193)
  1846. [Andy Polyakov]
  1847. *) Certificate verify crash with missing PSS parameter
  1848. The signature verification routines will crash with a NULL pointer
  1849. dereference if presented with an ASN.1 signature using the RSA PSS
  1850. algorithm and absent mask generation function parameter. Since these
  1851. routines are used to verify certificate signature algorithms this can be
  1852. used to crash any certificate verification operation and exploited in a
  1853. DoS attack. Any application which performs certificate verification is
  1854. vulnerable including OpenSSL clients and servers which enable client
  1855. authentication.
  1856. This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
  1857. (CVE-2015-3194)
  1858. [Stephen Henson]
  1859. *) X509_ATTRIBUTE memory leak
  1860. When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
  1861. memory. This structure is used by the PKCS#7 and CMS routines so any
  1862. application which reads PKCS#7 or CMS data from untrusted sources is
  1863. affected. SSL/TLS is not affected.
  1864. This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
  1865. libFuzzer.
  1866. (CVE-2015-3195)
  1867. [Stephen Henson]
  1868. *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
  1869. This changes the decoding behaviour for some invalid messages,
  1870. though the change is mostly in the more lenient direction, and
  1871. legacy behaviour is preserved as much as possible.
  1872. [Emilia Käsper]
  1873. *) In DSA_generate_parameters_ex, if the provided seed is too short,
  1874. return an error
  1875. [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
  1876. Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
  1877. *) Alternate chains certificate forgery
  1878. During certificate verification, OpenSSL will attempt to find an
  1879. alternative certificate chain if the first attempt to build such a chain
  1880. fails. An error in the implementation of this logic can mean that an
  1881. attacker could cause certain checks on untrusted certificates to be
  1882. bypassed, such as the CA flag, enabling them to use a valid leaf
  1883. certificate to act as a CA and "issue" an invalid certificate.
  1884. This issue was reported to OpenSSL by Adam Langley/David Benjamin
  1885. (Google/BoringSSL).
  1886. [Matt Caswell]
  1887. Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
  1888. *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
  1889. incompatibility in the handling of HMAC. The previous ABI has now been
  1890. restored.
  1891. [Matt Caswell]
  1892. Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
  1893. *) Malformed ECParameters causes infinite loop
  1894. When processing an ECParameters structure OpenSSL enters an infinite loop
  1895. if the curve specified is over a specially malformed binary polynomial
  1896. field.
  1897. This can be used to perform denial of service against any
  1898. system which processes public keys, certificate requests or
  1899. certificates. This includes TLS clients and TLS servers with
  1900. client authentication enabled.
  1901. This issue was reported to OpenSSL by Joseph Barr-Pixton.
  1902. (CVE-2015-1788)
  1903. [Andy Polyakov]
  1904. *) Exploitable out-of-bounds read in X509_cmp_time
  1905. X509_cmp_time does not properly check the length of the ASN1_TIME
  1906. string and can read a few bytes out of bounds. In addition,
  1907. X509_cmp_time accepts an arbitrary number of fractional seconds in the
  1908. time string.
  1909. An attacker can use this to craft malformed certificates and CRLs of
  1910. various sizes and potentially cause a segmentation fault, resulting in
  1911. a DoS on applications that verify certificates or CRLs. TLS clients
  1912. that verify CRLs are affected. TLS clients and servers with client
  1913. authentication enabled may be affected if they use custom verification
  1914. callbacks.
  1915. This issue was reported to OpenSSL by Robert Swiecki (Google), and
  1916. independently by Hanno Böck.
  1917. (CVE-2015-1789)
  1918. [Emilia Käsper]
  1919. *) PKCS7 crash with missing EnvelopedContent
  1920. The PKCS#7 parsing code does not handle missing inner EncryptedContent
  1921. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
  1922. with missing content and trigger a NULL pointer dereference on parsing.
  1923. Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
  1924. structures from untrusted sources are affected. OpenSSL clients and
  1925. servers are not affected.
  1926. This issue was reported to OpenSSL by Michal Zalewski (Google).
  1927. (CVE-2015-1790)
  1928. [Emilia Käsper]
  1929. *) CMS verify infinite loop with unknown hash function
  1930. When verifying a signedData message the CMS code can enter an infinite loop
  1931. if presented with an unknown hash function OID. This can be used to perform
  1932. denial of service against any system which verifies signedData messages using
  1933. the CMS code.
  1934. This issue was reported to OpenSSL by Johannes Bauer.
  1935. (CVE-2015-1792)
  1936. [Stephen Henson]
  1937. *) Race condition handling NewSessionTicket
  1938. If a NewSessionTicket is received by a multi-threaded client when attempting to
  1939. reuse a previous ticket then a race condition can occur potentially leading to
  1940. a double free of the ticket data.
  1941. (CVE-2015-1791)
  1942. [Matt Caswell]
  1943. *) Only support 256-bit or stronger elliptic curves with the
  1944. 'ecdh_auto' setting (server) or by default (client). Of supported
  1945. curves, prefer P-256 (both).
  1946. [Emilia Kasper]
  1947. Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
  1948. *) ClientHello sigalgs DoS fix
  1949. If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
  1950. invalid signature algorithms extension a NULL pointer dereference will
  1951. occur. This can be exploited in a DoS attack against the server.
  1952. This issue was was reported to OpenSSL by David Ramos of Stanford
  1953. University.
  1954. (CVE-2015-0291)
  1955. [Stephen Henson and Matt Caswell]
  1956. *) Multiblock corrupted pointer fix
  1957. OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
  1958. feature only applies on 64 bit x86 architecture platforms that support AES
  1959. NI instructions. A defect in the implementation of "multiblock" can cause
  1960. OpenSSL's internal write buffer to become incorrectly set to NULL when
  1961. using non-blocking IO. Typically, when the user application is using a
  1962. socket BIO for writing, this will only result in a failed connection.
  1963. However if some other BIO is used then it is likely that a segmentation
  1964. fault will be triggered, thus enabling a potential DoS attack.
  1965. This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
  1966. (CVE-2015-0290)
  1967. [Matt Caswell]
  1968. *) Segmentation fault in DTLSv1_listen fix
  1969. The DTLSv1_listen function is intended to be stateless and processes the
  1970. initial ClientHello from many peers. It is common for user code to loop
  1971. over the call to DTLSv1_listen until a valid ClientHello is received with
  1972. an associated cookie. A defect in the implementation of DTLSv1_listen means
  1973. that state is preserved in the SSL object from one invocation to the next
  1974. that can lead to a segmentation fault. Errors processing the initial
  1975. ClientHello can trigger this scenario. An example of such an error could be
  1976. that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
  1977. server.
  1978. This issue was reported to OpenSSL by Per Allansson.
  1979. (CVE-2015-0207)
  1980. [Matt Caswell]
  1981. *) Segmentation fault in ASN1_TYPE_cmp fix
  1982. The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
  1983. made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
  1984. certificate signature algorithm consistency this can be used to crash any
  1985. certificate verification operation and exploited in a DoS attack. Any
  1986. application which performs certificate verification is vulnerable including
  1987. OpenSSL clients and servers which enable client authentication.
  1988. (CVE-2015-0286)
  1989. [Stephen Henson]
  1990. *) Segmentation fault for invalid PSS parameters fix
  1991. The signature verification routines will crash with a NULL pointer
  1992. dereference if presented with an ASN.1 signature using the RSA PSS
  1993. algorithm and invalid parameters. Since these routines are used to verify
  1994. certificate signature algorithms this can be used to crash any
  1995. certificate verification operation and exploited in a DoS attack. Any
  1996. application which performs certificate verification is vulnerable including
  1997. OpenSSL clients and servers which enable client authentication.
  1998. This issue was was reported to OpenSSL by Brian Carpenter.
  1999. (CVE-2015-0208)
  2000. [Stephen Henson]
  2001. *) ASN.1 structure reuse memory corruption fix
  2002. Reusing a structure in ASN.1 parsing may allow an attacker to cause
  2003. memory corruption via an invalid write. Such reuse is and has been
  2004. strongly discouraged and is believed to be rare.
  2005. Applications that parse structures containing CHOICE or ANY DEFINED BY
  2006. components may be affected. Certificate parsing (d2i_X509 and related
  2007. functions) are however not affected. OpenSSL clients and servers are
  2008. not affected.
  2009. (CVE-2015-0287)
  2010. [Stephen Henson]
  2011. *) PKCS7 NULL pointer dereferences fix
  2012. The PKCS#7 parsing code does not handle missing outer ContentInfo
  2013. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
  2014. missing content and trigger a NULL pointer dereference on parsing.
  2015. Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
  2016. otherwise parse PKCS#7 structures from untrusted sources are
  2017. affected. OpenSSL clients and servers are not affected.
  2018. This issue was reported to OpenSSL by Michal Zalewski (Google).
  2019. (CVE-2015-0289)
  2020. [Emilia Käsper]
  2021. *) DoS via reachable assert in SSLv2 servers fix
  2022. A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
  2023. servers that both support SSLv2 and enable export cipher suites by sending
  2024. a specially crafted SSLv2 CLIENT-MASTER-KEY message.
  2025. This issue was discovered by Sean Burford (Google) and Emilia Käsper
  2026. (OpenSSL development team).
  2027. (CVE-2015-0293)
  2028. [Emilia Käsper]
  2029. *) Empty CKE with client auth and DHE fix
  2030. If client auth is used then a server can seg fault in the event of a DHE
  2031. ciphersuite being selected and a zero length ClientKeyExchange message
  2032. being sent by the client. This could be exploited in a DoS attack.
  2033. (CVE-2015-1787)
  2034. [Matt Caswell]
  2035. *) Handshake with unseeded PRNG fix
  2036. Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
  2037. with an unseeded PRNG. The conditions are:
  2038. - The client is on a platform where the PRNG has not been seeded
  2039. automatically, and the user has not seeded manually
  2040. - A protocol specific client method version has been used (i.e. not
  2041. SSL_client_methodv23)
  2042. - A ciphersuite is used that does not require additional random data from
  2043. the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
  2044. If the handshake succeeds then the client random that has been used will
  2045. have been generated from a PRNG with insufficient entropy and therefore the
  2046. output may be predictable.
  2047. For example using the following command with an unseeded openssl will
  2048. succeed on an unpatched platform:
  2049. openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
  2050. (CVE-2015-0285)
  2051. [Matt Caswell]
  2052. *) Use After Free following d2i_ECPrivatekey error fix
  2053. A malformed EC private key file consumed via the d2i_ECPrivateKey function
  2054. could cause a use after free condition. This, in turn, could cause a double
  2055. free in several private key parsing functions (such as d2i_PrivateKey
  2056. or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
  2057. for applications that receive EC private keys from untrusted
  2058. sources. This scenario is considered rare.
  2059. This issue was discovered by the BoringSSL project and fixed in their
  2060. commit 517073cd4b.
  2061. (CVE-2015-0209)
  2062. [Matt Caswell]
  2063. *) X509_to_X509_REQ NULL pointer deref fix
  2064. The function X509_to_X509_REQ will crash with a NULL pointer dereference if
  2065. the certificate key is invalid. This function is rarely used in practice.
  2066. This issue was discovered by Brian Carpenter.
  2067. (CVE-2015-0288)
  2068. [Stephen Henson]
  2069. *) Removed the export ciphers from the DEFAULT ciphers
  2070. [Kurt Roeckx]
  2071. Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
  2072. *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
  2073. ARMv5 through ARMv8, as opposite to "locking" it to single one.
  2074. So far those who have to target multiple platforms would compromise
  2075. and argue that binary targeting say ARMv5 would still execute on
  2076. ARMv8. "Universal" build resolves this compromise by providing
  2077. near-optimal performance even on newer platforms.
  2078. [Andy Polyakov]
  2079. *) Accelerated NIST P-256 elliptic curve implementation for x86_64
  2080. (other platforms pending).
  2081. [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
  2082. *) Add support for the SignedCertificateTimestampList certificate and
  2083. OCSP response extensions from RFC6962.
  2084. [Rob Stradling]
  2085. *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
  2086. for corner cases. (Certain input points at infinity could lead to
  2087. bogus results, with non-infinity inputs mapped to infinity too.)
  2088. [Bodo Moeller]
  2089. *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
  2090. This covers AES, SHA256/512 and GHASH. "Initial" means that most
  2091. common cases are optimized and there still is room for further
  2092. improvements. Vector Permutation AES for Altivec is also added.
  2093. [Andy Polyakov]
  2094. *) Add support for little-endian ppc64 Linux target.
  2095. [Marcelo Cerri (IBM)]
  2096. *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
  2097. SHA1, SHA256 and GHASH. "Initial" means that most common cases
  2098. are optimized and there still is room for further improvements.
  2099. Both 32- and 64-bit modes are supported.
  2100. [Andy Polyakov, Ard Biesheuvel (Linaro)]
  2101. *) Improved ARMv7 NEON support.
  2102. [Andy Polyakov]
  2103. *) Support for SPARC Architecture 2011 crypto extensions, first
  2104. implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
  2105. SHA256/512, MD5, GHASH and modular exponentiation.
  2106. [Andy Polyakov, David Miller]
  2107. *) Accelerated modular exponentiation for Intel processors, a.k.a.
  2108. RSAZ.
  2109. [Shay Gueron & Vlad Krasnov (Intel Corp)]
  2110. *) Support for new and upcoming Intel processors, including AVX2,
  2111. BMI and SHA ISA extensions. This includes additional "stitched"
  2112. implementations, AESNI-SHA256 and GCM, and multi-buffer support
  2113. for TLS encrypt.
  2114. This work was sponsored by Intel Corp.
  2115. [Andy Polyakov]
  2116. *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
  2117. supports both DTLS 1.2 and 1.0 and should use whatever version the peer
  2118. supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
  2119. [Steve Henson]
  2120. *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
  2121. this fixes a limitation in previous versions of OpenSSL.
  2122. [Steve Henson]
  2123. *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
  2124. MGF1 digest and OAEP label.
  2125. [Steve Henson]
  2126. *) Add EVP support for key wrapping algorithms, to avoid problems with
  2127. existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
  2128. the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
  2129. algorithms and include tests cases.
  2130. [Steve Henson]
  2131. *) Add functions to allocate and set the fields of an ECDSA_METHOD
  2132. structure.
  2133. [Douglas E. Engert, Steve Henson]
  2134. *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
  2135. difference in days and seconds between two tm or ASN1_TIME structures.
  2136. [Steve Henson]
  2137. *) Add -rev test option to s_server to just reverse order of characters
  2138. received by client and send back to server. Also prints an abbreviated
  2139. summary of the connection parameters.
  2140. [Steve Henson]
  2141. *) New option -brief for s_client and s_server to print out a brief summary
  2142. of connection parameters.
  2143. [Steve Henson]
  2144. *) Add callbacks for arbitrary TLS extensions.
  2145. [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
  2146. *) New option -crl_download in several openssl utilities to download CRLs
  2147. from CRLDP extension in certificates.
  2148. [Steve Henson]
  2149. *) New options -CRL and -CRLform for s_client and s_server for CRLs.
  2150. [Steve Henson]
  2151. *) New function X509_CRL_diff to generate a delta CRL from the difference
  2152. of two full CRLs. Add support to "crl" utility.
  2153. [Steve Henson]
  2154. *) New functions to set lookup_crls function and to retrieve
  2155. X509_STORE from X509_STORE_CTX.
  2156. [Steve Henson]
  2157. *) Print out deprecated issuer and subject unique ID fields in
  2158. certificates.
  2159. [Steve Henson]
  2160. *) Extend OCSP I/O functions so they can be used for simple general purpose
  2161. HTTP as well as OCSP. New wrapper function which can be used to download
  2162. CRLs using the OCSP API.
  2163. [Steve Henson]
  2164. *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
  2165. [Steve Henson]
  2166. *) SSL_CONF* functions. These provide a common framework for application
  2167. configuration using configuration files or command lines.
  2168. [Steve Henson]
  2169. *) SSL/TLS tracing code. This parses out SSL/TLS records using the
  2170. message callback and prints the results. Needs compile time option
  2171. "enable-ssl-trace". New options to s_client and s_server to enable
  2172. tracing.
  2173. [Steve Henson]
  2174. *) New ctrl and macro to retrieve supported points extensions.
  2175. Print out extension in s_server and s_client.
  2176. [Steve Henson]
  2177. *) New functions to retrieve certificate signature and signature
  2178. OID NID.
  2179. [Steve Henson]
  2180. *) Add functions to retrieve and manipulate the raw cipherlist sent by a
  2181. client to OpenSSL.
  2182. [Steve Henson]
  2183. *) New Suite B modes for TLS code. These use and enforce the requirements
  2184. of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
  2185. only use Suite B curves. The Suite B modes can be set by using the
  2186. strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
  2187. [Steve Henson]
  2188. *) New chain verification flags for Suite B levels of security. Check
  2189. algorithms are acceptable when flags are set in X509_verify_cert.
  2190. [Steve Henson]
  2191. *) Make tls1_check_chain return a set of flags indicating checks passed
  2192. by a certificate chain. Add additional tests to handle client
  2193. certificates: checks for matching certificate type and issuer name
  2194. comparison.
  2195. [Steve Henson]
  2196. *) If an attempt is made to use a signature algorithm not in the peer
  2197. preference list abort the handshake. If client has no suitable
  2198. signature algorithms in response to a certificate request do not
  2199. use the certificate.
  2200. [Steve Henson]
  2201. *) If server EC tmp key is not in client preference list abort handshake.
  2202. [Steve Henson]
  2203. *) Add support for certificate stores in CERT structure. This makes it
  2204. possible to have different stores per SSL structure or one store in
  2205. the parent SSL_CTX. Include distinct stores for certificate chain
  2206. verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
  2207. to build and store a certificate chain in CERT structure: returning
  2208. an error if the chain cannot be built: this will allow applications
  2209. to test if a chain is correctly configured.
  2210. Note: if the CERT based stores are not set then the parent SSL_CTX
  2211. store is used to retain compatibility with existing behaviour.
  2212. [Steve Henson]
  2213. *) New function ssl_set_client_disabled to set a ciphersuite disabled
  2214. mask based on the current session, check mask when sending client
  2215. hello and checking the requested ciphersuite.
  2216. [Steve Henson]
  2217. *) New ctrls to retrieve and set certificate types in a certificate
  2218. request message. Print out received values in s_client. If certificate
  2219. types is not set with custom values set sensible values based on
  2220. supported signature algorithms.
  2221. [Steve Henson]
  2222. *) Support for distinct client and server supported signature algorithms.
  2223. [Steve Henson]
  2224. *) Add certificate callback. If set this is called whenever a certificate
  2225. is required by client or server. An application can decide which
  2226. certificate chain to present based on arbitrary criteria: for example
  2227. supported signature algorithms. Add very simple example to s_server.
  2228. This fixes many of the problems and restrictions of the existing client
  2229. certificate callback: for example you can now clear an existing
  2230. certificate and specify the whole chain.
  2231. [Steve Henson]
  2232. *) Add new "valid_flags" field to CERT_PKEY structure which determines what
  2233. the certificate can be used for (if anything). Set valid_flags field
  2234. in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
  2235. to have similar checks in it.
  2236. Add new "cert_flags" field to CERT structure and include a "strict mode".
  2237. This enforces some TLS certificate requirements (such as only permitting
  2238. certificate signature algorithms contained in the supported algorithms
  2239. extension) which some implementations ignore: this option should be used
  2240. with caution as it could cause interoperability issues.
  2241. [Steve Henson]
  2242. *) Update and tidy signature algorithm extension processing. Work out
  2243. shared signature algorithms based on preferences and peer algorithms
  2244. and print them out in s_client and s_server. Abort handshake if no
  2245. shared signature algorithms.
  2246. [Steve Henson]
  2247. *) Add new functions to allow customised supported signature algorithms
  2248. for SSL and SSL_CTX structures. Add options to s_client and s_server
  2249. to support them.
  2250. [Steve Henson]
  2251. *) New function SSL_certs_clear() to delete all references to certificates
  2252. from an SSL structure. Before this once a certificate had been added
  2253. it couldn't be removed.
  2254. [Steve Henson]
  2255. *) Integrate hostname, email address and IP address checking with certificate
  2256. verification. New verify options supporting checking in openssl utility.
  2257. [Steve Henson]
  2258. *) Fixes and wildcard matching support to hostname and email checking
  2259. functions. Add manual page.
  2260. [Florian Weimer (Red Hat Product Security Team)]
  2261. *) New functions to check a hostname email or IP address against a
  2262. certificate. Add options x509 utility to print results of checks against
  2263. a certificate.
  2264. [Steve Henson]
  2265. *) Fix OCSP checking.
  2266. [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
  2267. *) Initial experimental support for explicitly trusted non-root CAs.
  2268. OpenSSL still tries to build a complete chain to a root but if an
  2269. intermediate CA has a trust setting included that is used. The first
  2270. setting is used: whether to trust (e.g., -addtrust option to the x509
  2271. utility) or reject.
  2272. [Steve Henson]
  2273. *) Add -trusted_first option which attempts to find certificates in the
  2274. trusted store even if an untrusted chain is also supplied.
  2275. [Steve Henson]
  2276. *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
  2277. platform support for Linux and Android.
  2278. [Andy Polyakov]
  2279. *) Support for linux-x32, ILP32 environment in x86_64 framework.
  2280. [Andy Polyakov]
  2281. *) Experimental multi-implementation support for FIPS capable OpenSSL.
  2282. When in FIPS mode the approved implementations are used as normal,
  2283. when not in FIPS mode the internal unapproved versions are used instead.
  2284. This means that the FIPS capable OpenSSL isn't forced to use the
  2285. (often lower performance) FIPS implementations outside FIPS mode.
  2286. [Steve Henson]
  2287. *) Transparently support X9.42 DH parameters when calling
  2288. PEM_read_bio_DHparameters. This means existing applications can handle
  2289. the new parameter format automatically.
  2290. [Steve Henson]
  2291. *) Initial experimental support for X9.42 DH parameter format: mainly
  2292. to support use of 'q' parameter for RFC5114 parameters.
  2293. [Steve Henson]
  2294. *) Add DH parameters from RFC5114 including test data to dhtest.
  2295. [Steve Henson]
  2296. *) Support for automatic EC temporary key parameter selection. If enabled
  2297. the most preferred EC parameters are automatically used instead of
  2298. hardcoded fixed parameters. Now a server just has to call:
  2299. SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
  2300. support ECDH and use the most appropriate parameters.
  2301. [Steve Henson]
  2302. *) Enhance and tidy EC curve and point format TLS extension code. Use
  2303. static structures instead of allocation if default values are used.
  2304. New ctrls to set curves we wish to support and to retrieve shared curves.
  2305. Print out shared curves in s_server. New options to s_server and s_client
  2306. to set list of supported curves.
  2307. [Steve Henson]
  2308. *) New ctrls to retrieve supported signature algorithms and
  2309. supported curve values as an array of NIDs. Extend openssl utility
  2310. to print out received values.
  2311. [Steve Henson]
  2312. *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
  2313. between NIDs and the more common NIST names such as "P-256". Enhance
  2314. ecparam utility and ECC method to recognise the NIST names for curves.
  2315. [Steve Henson]
  2316. *) Enhance SSL/TLS certificate chain handling to support different
  2317. chains for each certificate instead of one chain in the parent SSL_CTX.
  2318. [Steve Henson]
  2319. *) Support for fixed DH ciphersuite client authentication: where both
  2320. server and client use DH certificates with common parameters.
  2321. [Steve Henson]
  2322. *) Support for fixed DH ciphersuites: those requiring DH server
  2323. certificates.
  2324. [Steve Henson]
  2325. *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
  2326. the certificate.
  2327. Note: Related 1.0.2-beta specific macros X509_get_cert_info,
  2328. X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
  2329. X509_CINF_get_signature were reverted post internal team review.
  2330. Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
  2331. *) Build fixes for the Windows and OpenVMS platforms
  2332. [Matt Caswell and Richard Levitte]
  2333. Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
  2334. *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
  2335. message can cause a segmentation fault in OpenSSL due to a NULL pointer
  2336. dereference. This could lead to a Denial Of Service attack. Thanks to
  2337. Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
  2338. (CVE-2014-3571)
  2339. [Steve Henson]
  2340. *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
  2341. dtls1_buffer_record function under certain conditions. In particular this
  2342. could occur if an attacker sent repeated DTLS records with the same
  2343. sequence number but for the next epoch. The memory leak could be exploited
  2344. by an attacker in a Denial of Service attack through memory exhaustion.
  2345. Thanks to Chris Mueller for reporting this issue.
  2346. (CVE-2015-0206)
  2347. [Matt Caswell]
  2348. *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
  2349. built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
  2350. method would be set to NULL which could later result in a NULL pointer
  2351. dereference. Thanks to Frank Schmirler for reporting this issue.
  2352. (CVE-2014-3569)
  2353. [Kurt Roeckx]
  2354. *) Abort handshake if server key exchange message is omitted for ephemeral
  2355. ECDH ciphersuites.
  2356. Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
  2357. reporting this issue.
  2358. (CVE-2014-3572)
  2359. [Steve Henson]
  2360. *) Remove non-export ephemeral RSA code on client and server. This code
  2361. violated the TLS standard by allowing the use of temporary RSA keys in
  2362. non-export ciphersuites and could be used by a server to effectively
  2363. downgrade the RSA key length used to a value smaller than the server
  2364. certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
  2365. INRIA or reporting this issue.
  2366. (CVE-2015-0204)
  2367. [Steve Henson]
  2368. *) Fixed issue where DH client certificates are accepted without verification.
  2369. An OpenSSL server will accept a DH certificate for client authentication
  2370. without the certificate verify message. This effectively allows a client to
  2371. authenticate without the use of a private key. This only affects servers
  2372. which trust a client certificate authority which issues certificates
  2373. containing DH keys: these are extremely rare and hardly ever encountered.
  2374. Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
  2375. this issue.
  2376. (CVE-2015-0205)
  2377. [Steve Henson]
  2378. *) Ensure that the session ID context of an SSL is updated when its
  2379. SSL_CTX is updated via SSL_set_SSL_CTX.
  2380. The session ID context is typically set from the parent SSL_CTX,
  2381. and can vary with the CTX.
  2382. [Adam Langley]
  2383. *) Fix various certificate fingerprint issues.
  2384. By using non-DER or invalid encodings outside the signed portion of a
  2385. certificate the fingerprint can be changed without breaking the signature.
  2386. Although no details of the signed portion of the certificate can be changed
  2387. this can cause problems with some applications: e.g. those using the
  2388. certificate fingerprint for blacklists.
  2389. 1. Reject signatures with non zero unused bits.
  2390. If the BIT STRING containing the signature has non zero unused bits reject
  2391. the signature. All current signature algorithms require zero unused bits.
  2392. 2. Check certificate algorithm consistency.
  2393. Check the AlgorithmIdentifier inside TBS matches the one in the
  2394. certificate signature. NB: this will result in signature failure
  2395. errors for some broken certificates.
  2396. Thanks to Konrad Kraszewski from Google for reporting this issue.
  2397. 3. Check DSA/ECDSA signatures use DER.
  2398. Re-encode DSA/ECDSA signatures and compare with the original received
  2399. signature. Return an error if there is a mismatch.
  2400. This will reject various cases including garbage after signature
  2401. (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
  2402. program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
  2403. (negative or with leading zeroes).
  2404. Further analysis was conducted and fixes were developed by Stephen Henson
  2405. of the OpenSSL core team.
  2406. (CVE-2014-8275)
  2407. [Steve Henson]
  2408. *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
  2409. results on some platforms, including x86_64. This bug occurs at random
  2410. with a very low probability, and is not known to be exploitable in any
  2411. way, though its exact impact is difficult to determine. Thanks to Pieter
  2412. Wuille (Blockstream) who reported this issue and also suggested an initial
  2413. fix. Further analysis was conducted by the OpenSSL development team and
  2414. Adam Langley of Google. The final fix was developed by Andy Polyakov of
  2415. the OpenSSL core team.
  2416. (CVE-2014-3570)
  2417. [Andy Polyakov]
  2418. *) Do not resume sessions on the server if the negotiated protocol
  2419. version does not match the session's version. Resuming with a different
  2420. version, while not strictly forbidden by the RFC, is of questionable
  2421. sanity and breaks all known clients.
  2422. [David Benjamin, Emilia Käsper]
  2423. *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
  2424. early CCS messages during renegotiation. (Note that because
  2425. renegotiation is encrypted, this early CCS was not exploitable.)
  2426. [Emilia Käsper]
  2427. *) Tighten client-side session ticket handling during renegotiation:
  2428. ensure that the client only accepts a session ticket if the server sends
  2429. the extension anew in the ServerHello. Previously, a TLS client would
  2430. reuse the old extension state and thus accept a session ticket if one was
  2431. announced in the initial ServerHello.
  2432. Similarly, ensure that the client requires a session ticket if one
  2433. was advertised in the ServerHello. Previously, a TLS client would
  2434. ignore a missing NewSessionTicket message.
  2435. [Emilia Käsper]
  2436. Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
  2437. *) SRTP Memory Leak.
  2438. A flaw in the DTLS SRTP extension parsing code allows an attacker, who
  2439. sends a carefully crafted handshake message, to cause OpenSSL to fail
  2440. to free up to 64k of memory causing a memory leak. This could be
  2441. exploited in a Denial Of Service attack. This issue affects OpenSSL
  2442. 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
  2443. whether SRTP is used or configured. Implementations of OpenSSL that
  2444. have been compiled with OPENSSL_NO_SRTP defined are not affected.
  2445. The fix was developed by the OpenSSL team.
  2446. (CVE-2014-3513)
  2447. [OpenSSL team]
  2448. *) Session Ticket Memory Leak.
  2449. When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
  2450. integrity of that ticket is first verified. In the event of a session
  2451. ticket integrity check failing, OpenSSL will fail to free memory
  2452. causing a memory leak. By sending a large number of invalid session
  2453. tickets an attacker could exploit this issue in a Denial Of Service
  2454. attack.
  2455. (CVE-2014-3567)
  2456. [Steve Henson]
  2457. *) Build option no-ssl3 is incomplete.
  2458. When OpenSSL is configured with "no-ssl3" as a build option, servers
  2459. could accept and complete a SSL 3.0 handshake, and clients could be
  2460. configured to send them.
  2461. (CVE-2014-3568)
  2462. [Akamai and the OpenSSL team]
  2463. *) Add support for TLS_FALLBACK_SCSV.
  2464. Client applications doing fallback retries should call
  2465. SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
  2466. (CVE-2014-3566)
  2467. [Adam Langley, Bodo Moeller]
  2468. *) Add additional DigestInfo checks.
  2469. Re-encode DigestInto in DER and check against the original when
  2470. verifying RSA signature: this will reject any improperly encoded
  2471. DigestInfo structures.
  2472. Note: this is a precautionary measure and no attacks are currently known.
  2473. [Steve Henson]
  2474. Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
  2475. *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
  2476. SRP code can be overrun an internal buffer. Add sanity check that
  2477. g, A, B < N to SRP code.
  2478. Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
  2479. Group for discovering this issue.
  2480. (CVE-2014-3512)
  2481. [Steve Henson]
  2482. *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
  2483. TLS 1.0 instead of higher protocol versions when the ClientHello message
  2484. is badly fragmented. This allows a man-in-the-middle attacker to force a
  2485. downgrade to TLS 1.0 even if both the server and the client support a
  2486. higher protocol version, by modifying the client's TLS records.
  2487. Thanks to David Benjamin and Adam Langley (Google) for discovering and
  2488. researching this issue.
  2489. (CVE-2014-3511)
  2490. [David Benjamin]
  2491. *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
  2492. to a denial of service attack. A malicious server can crash the client
  2493. with a null pointer dereference (read) by specifying an anonymous (EC)DH
  2494. ciphersuite and sending carefully crafted handshake messages.
  2495. Thanks to Felix Gröbert (Google) for discovering and researching this
  2496. issue.
  2497. (CVE-2014-3510)
  2498. [Emilia Käsper]
  2499. *) By sending carefully crafted DTLS packets an attacker could cause openssl
  2500. to leak memory. This can be exploited through a Denial of Service attack.
  2501. Thanks to Adam Langley for discovering and researching this issue.
  2502. (CVE-2014-3507)
  2503. [Adam Langley]
  2504. *) An attacker can force openssl to consume large amounts of memory whilst
  2505. processing DTLS handshake messages. This can be exploited through a
  2506. Denial of Service attack.
  2507. Thanks to Adam Langley for discovering and researching this issue.
  2508. (CVE-2014-3506)
  2509. [Adam Langley]
  2510. *) An attacker can force an error condition which causes openssl to crash
  2511. whilst processing DTLS packets due to memory being freed twice. This
  2512. can be exploited through a Denial of Service attack.
  2513. Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
  2514. this issue.
  2515. (CVE-2014-3505)
  2516. [Adam Langley]
  2517. *) If a multithreaded client connects to a malicious server using a resumed
  2518. session and the server sends an ec point format extension it could write
  2519. up to 255 bytes to freed memory.
  2520. Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
  2521. issue.
  2522. (CVE-2014-3509)
  2523. [Gabor Tyukasz]
  2524. *) A malicious server can crash an OpenSSL client with a null pointer
  2525. dereference (read) by specifying an SRP ciphersuite even though it was not
  2526. properly negotiated with the client. This can be exploited through a
  2527. Denial of Service attack.
  2528. Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
  2529. discovering and researching this issue.
  2530. (CVE-2014-5139)
  2531. [Steve Henson]
  2532. *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
  2533. X509_name_oneline, X509_name_print_ex et al. to leak some information
  2534. from the stack. Applications may be affected if they echo pretty printing
  2535. output to the attacker.
  2536. Thanks to Ivan Fratric (Google) for discovering this issue.
  2537. (CVE-2014-3508)
  2538. [Emilia Käsper, and Steve Henson]
  2539. *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
  2540. for corner cases. (Certain input points at infinity could lead to
  2541. bogus results, with non-infinity inputs mapped to infinity too.)
  2542. [Bodo Moeller]
  2543. Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
  2544. *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
  2545. handshake can force the use of weak keying material in OpenSSL
  2546. SSL/TLS clients and servers.
  2547. Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
  2548. researching this issue. (CVE-2014-0224)
  2549. [KIKUCHI Masashi, Steve Henson]
  2550. *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
  2551. OpenSSL DTLS client the code can be made to recurse eventually crashing
  2552. in a DoS attack.
  2553. Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
  2554. (CVE-2014-0221)
  2555. [Imre Rad, Steve Henson]
  2556. *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
  2557. be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
  2558. client or server. This is potentially exploitable to run arbitrary
  2559. code on a vulnerable client or server.
  2560. Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
  2561. [Jüri Aedla, Steve Henson]
  2562. *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
  2563. are subject to a denial of service attack.
  2564. Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
  2565. this issue. (CVE-2014-3470)
  2566. [Felix Gröbert, Ivan Fratric, Steve Henson]
  2567. *) Harmonize version and its documentation. -f flag is used to display
  2568. compilation flags.
  2569. [mancha <mancha1@zoho.com>]
  2570. *) Fix eckey_priv_encode so it immediately returns an error upon a failure
  2571. in i2d_ECPrivateKey.
  2572. [mancha <mancha1@zoho.com>]
  2573. *) Fix some double frees. These are not thought to be exploitable.
  2574. [mancha <mancha1@zoho.com>]
  2575. Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
  2576. *) A missing bounds check in the handling of the TLS heartbeat extension
  2577. can be used to reveal up to 64k of memory to a connected client or
  2578. server.
  2579. Thanks for Neel Mehta of Google Security for discovering this bug and to
  2580. Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
  2581. preparing the fix (CVE-2014-0160)
  2582. [Adam Langley, Bodo Moeller]
  2583. *) Fix for the attack described in the paper "Recovering OpenSSL
  2584. ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
  2585. by Yuval Yarom and Naomi Benger. Details can be obtained from:
  2586. http://eprint.iacr.org/2014/140
  2587. Thanks to Yuval Yarom and Naomi Benger for discovering this
  2588. flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
  2589. [Yuval Yarom and Naomi Benger]
  2590. *) TLS pad extension: draft-agl-tls-padding-03
  2591. Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
  2592. TLS client Hello record length value would otherwise be > 255 and
  2593. less that 512 pad with a dummy extension containing zeroes so it
  2594. is at least 512 bytes long.
  2595. [Adam Langley, Steve Henson]
  2596. Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
  2597. *) Fix for TLS record tampering bug. A carefully crafted invalid
  2598. handshake could crash OpenSSL with a NULL pointer exception.
  2599. Thanks to Anton Johansson for reporting this issues.
  2600. (CVE-2013-4353)
  2601. *) Keep original DTLS digest and encryption contexts in retransmission
  2602. structures so we can use the previous session parameters if they need
  2603. to be resent. (CVE-2013-6450)
  2604. [Steve Henson]
  2605. *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
  2606. avoids preferring ECDHE-ECDSA ciphers when the client appears to be
  2607. Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
  2608. several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
  2609. is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
  2610. 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
  2611. [Rob Stradling, Adam Langley]
  2612. Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
  2613. *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
  2614. supporting platforms or when small records were transferred.
  2615. [Andy Polyakov, Steve Henson]
  2616. Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
  2617. *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
  2618. This addresses the flaw in CBC record processing discovered by
  2619. Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
  2620. at: http://www.isg.rhul.ac.uk/tls/
  2621. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  2622. Security Group at Royal Holloway, University of London
  2623. (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
  2624. Emilia Käsper for the initial patch.
  2625. (CVE-2013-0169)
  2626. [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
  2627. *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
  2628. ciphersuites which can be exploited in a denial of service attack.
  2629. Thanks go to and to Adam Langley <agl@chromium.org> for discovering
  2630. and detecting this bug and to Wolfgang Ettlinger
  2631. <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
  2632. (CVE-2012-2686)
  2633. [Adam Langley]
  2634. *) Return an error when checking OCSP signatures when key is NULL.
  2635. This fixes a DoS attack. (CVE-2013-0166)
  2636. [Steve Henson]
  2637. *) Make openssl verify return errors.
  2638. [Chris Palmer <palmer@google.com> and Ben Laurie]
  2639. *) Call OCSP Stapling callback after ciphersuite has been chosen, so
  2640. the right response is stapled. Also change SSL_get_certificate()
  2641. so it returns the certificate actually sent.
  2642. See http://rt.openssl.org/Ticket/Display.html?id=2836.
  2643. [Rob Stradling <rob.stradling@comodo.com>]
  2644. *) Fix possible deadlock when decoding public keys.
  2645. [Steve Henson]
  2646. *) Don't use TLS 1.0 record version number in initial client hello
  2647. if renegotiating.
  2648. [Steve Henson]
  2649. Changes between 1.0.1b and 1.0.1c [10 May 2012]
  2650. *) Sanity check record length before skipping explicit IV in TLS
  2651. 1.2, 1.1 and DTLS to fix DoS attack.
  2652. Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
  2653. fuzzing as a service testing platform.
  2654. (CVE-2012-2333)
  2655. [Steve Henson]
  2656. *) Initialise tkeylen properly when encrypting CMS messages.
  2657. Thanks to Solar Designer of Openwall for reporting this issue.
  2658. [Steve Henson]
  2659. *) In FIPS mode don't try to use composite ciphers as they are not
  2660. approved.
  2661. [Steve Henson]
  2662. Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
  2663. *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
  2664. 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
  2665. mean any application compiled against OpenSSL 1.0.0 headers setting
  2666. SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
  2667. TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
  2668. 0x10000000L Any application which was previously compiled against
  2669. OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
  2670. will need to be recompiled as a result. Letting be results in
  2671. inability to disable specifically TLS 1.1 and in client context,
  2672. in unlike event, limit maximum offered version to TLS 1.0 [see below].
  2673. [Steve Henson]
  2674. *) In order to ensure interoperability SSL_OP_NO_protocolX does not
  2675. disable just protocol X, but all protocols above X *if* there are
  2676. protocols *below* X still enabled. In more practical terms it means
  2677. that if application wants to disable TLS1.0 in favor of TLS1.1 and
  2678. above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
  2679. SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
  2680. client side.
  2681. [Andy Polyakov]
  2682. Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
  2683. *) Check for potentially exploitable overflows in asn1_d2i_read_bio
  2684. BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
  2685. in CRYPTO_realloc_clean.
  2686. Thanks to Tavis Ormandy, Google Security Team, for discovering this
  2687. issue and to Adam Langley <agl@chromium.org> for fixing it.
  2688. (CVE-2012-2110)
  2689. [Adam Langley (Google), Tavis Ormandy, Google Security Team]
  2690. *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
  2691. [Adam Langley]
  2692. *) Workarounds for some broken servers that "hang" if a client hello
  2693. record length exceeds 255 bytes.
  2694. 1. Do not use record version number > TLS 1.0 in initial client
  2695. hello: some (but not all) hanging servers will now work.
  2696. 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
  2697. the number of ciphers sent in the client hello. This should be
  2698. set to an even number, such as 50, for example by passing:
  2699. -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
  2700. Most broken servers should now work.
  2701. 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
  2702. TLS 1.2 client support entirely.
  2703. [Steve Henson]
  2704. *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
  2705. [Andy Polyakov]
  2706. Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
  2707. *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
  2708. STRING form instead of a DigestInfo.
  2709. [Steve Henson]
  2710. *) The format used for MDC2 RSA signatures is inconsistent between EVP
  2711. and the RSA_sign/RSA_verify functions. This was made more apparent when
  2712. OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
  2713. those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
  2714. the correct format in RSA_verify so both forms transparently work.
  2715. [Steve Henson]
  2716. *) Some servers which support TLS 1.0 can choke if we initially indicate
  2717. support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
  2718. encrypted premaster secret. As a workaround use the maximum permitted
  2719. client version in client hello, this should keep such servers happy
  2720. and still work with previous versions of OpenSSL.
  2721. [Steve Henson]
  2722. *) Add support for TLS/DTLS heartbeats.
  2723. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  2724. *) Add support for SCTP.
  2725. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  2726. *) Improved PRNG seeding for VOS.
  2727. [Paul Green <Paul.Green@stratus.com>]
  2728. *) Extensive assembler packs updates, most notably:
  2729. - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
  2730. - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
  2731. - x86_64: bit-sliced AES implementation;
  2732. - ARM: NEON support, contemporary platforms optimizations;
  2733. - s390x: z196 support;
  2734. - *: GHASH and GF(2^m) multiplication implementations;
  2735. [Andy Polyakov]
  2736. *) Make TLS-SRP code conformant with RFC 5054 API cleanup
  2737. (removal of unnecessary code)
  2738. [Peter Sylvester <peter.sylvester@edelweb.fr>]
  2739. *) Add TLS key material exporter from RFC 5705.
  2740. [Eric Rescorla]
  2741. *) Add DTLS-SRTP negotiation from RFC 5764.
  2742. [Eric Rescorla]
  2743. *) Add Next Protocol Negotiation,
  2744. http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
  2745. disabled with a no-npn flag to config or Configure. Code donated
  2746. by Google.
  2747. [Adam Langley <agl@google.com> and Ben Laurie]
  2748. *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
  2749. NIST-P256, NIST-P521, with constant-time single point multiplication on
  2750. typical inputs. Compiler support for the nonstandard type __uint128_t is
  2751. required to use this (present in gcc 4.4 and later, for 64-bit builds).
  2752. Code made available under Apache License version 2.0.
  2753. Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
  2754. line to include this in your build of OpenSSL, and run "make depend" (or
  2755. "make update"). This enables the following EC_METHODs:
  2756. EC_GFp_nistp224_method()
  2757. EC_GFp_nistp256_method()
  2758. EC_GFp_nistp521_method()
  2759. EC_GROUP_new_by_curve_name() will automatically use these (while
  2760. EC_GROUP_new_curve_GFp() currently prefers the more flexible
  2761. implementations).
  2762. [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
  2763. *) Use type ossl_ssize_t instad of ssize_t which isn't available on
  2764. all platforms. Move ssize_t definition from e_os.h to the public
  2765. header file e_os2.h as it now appears in public header file cms.h
  2766. [Steve Henson]
  2767. *) New -sigopt option to the ca, req and x509 utilities. Additional
  2768. signature parameters can be passed using this option and in
  2769. particular PSS.
  2770. [Steve Henson]
  2771. *) Add RSA PSS signing function. This will generate and set the
  2772. appropriate AlgorithmIdentifiers for PSS based on those in the
  2773. corresponding EVP_MD_CTX structure. No application support yet.
  2774. [Steve Henson]
  2775. *) Support for companion algorithm specific ASN1 signing routines.
  2776. New function ASN1_item_sign_ctx() signs a pre-initialised
  2777. EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
  2778. the appropriate parameters.
  2779. [Steve Henson]
  2780. *) Add new algorithm specific ASN1 verification initialisation function
  2781. to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
  2782. handling will be the same no matter what EVP_PKEY_METHOD is used.
  2783. Add a PSS handler to support verification of PSS signatures: checked
  2784. against a number of sample certificates.
  2785. [Steve Henson]
  2786. *) Add signature printing for PSS. Add PSS OIDs.
  2787. [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
  2788. *) Add algorithm specific signature printing. An individual ASN1 method
  2789. can now print out signatures instead of the standard hex dump.
  2790. More complex signatures (e.g. PSS) can print out more meaningful
  2791. information. Include DSA version that prints out the signature
  2792. parameters r, s.
  2793. [Steve Henson]
  2794. *) Password based recipient info support for CMS library: implementing
  2795. RFC3211.
  2796. [Steve Henson]
  2797. *) Split password based encryption into PBES2 and PBKDF2 functions. This
  2798. neatly separates the code into cipher and PBE sections and is required
  2799. for some algorithms that split PBES2 into separate pieces (such as
  2800. password based CMS).
  2801. [Steve Henson]
  2802. *) Session-handling fixes:
  2803. - Fix handling of connections that are resuming with a session ID,
  2804. but also support Session Tickets.
  2805. - Fix a bug that suppressed issuing of a new ticket if the client
  2806. presented a ticket with an expired session.
  2807. - Try to set the ticket lifetime hint to something reasonable.
  2808. - Make tickets shorter by excluding irrelevant information.
  2809. - On the client side, don't ignore renewed tickets.
  2810. [Adam Langley, Bodo Moeller (Google)]
  2811. *) Fix PSK session representation.
  2812. [Bodo Moeller]
  2813. *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
  2814. This work was sponsored by Intel.
  2815. [Andy Polyakov]
  2816. *) Add GCM support to TLS library. Some custom code is needed to split
  2817. the IV between the fixed (from PRF) and explicit (from TLS record)
  2818. portions. This adds all GCM ciphersuites supported by RFC5288 and
  2819. RFC5289. Generalise some AES* cipherstrings to include GCM and
  2820. add a special AESGCM string for GCM only.
  2821. [Steve Henson]
  2822. *) Expand range of ctrls for AES GCM. Permit setting invocation
  2823. field on decrypt and retrieval of invocation field only on encrypt.
  2824. [Steve Henson]
  2825. *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
  2826. As required by RFC5289 these ciphersuites cannot be used if for
  2827. versions of TLS earlier than 1.2.
  2828. [Steve Henson]
  2829. *) For FIPS capable OpenSSL interpret a NULL default public key method
  2830. as unset and return the appropriate default but do *not* set the default.
  2831. This means we can return the appropriate method in applications that
  2832. switch between FIPS and non-FIPS modes.
  2833. [Steve Henson]
  2834. *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
  2835. ENGINE is used then we cannot handle that in the FIPS module so we
  2836. keep original code iff non-FIPS operations are allowed.
  2837. [Steve Henson]
  2838. *) Add -attime option to openssl utilities.
  2839. [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
  2840. *) Redirect DSA and DH operations to FIPS module in FIPS mode.
  2841. [Steve Henson]
  2842. *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
  2843. FIPS EC methods unconditionally for now.
  2844. [Steve Henson]
  2845. *) New build option no-ec2m to disable characteristic 2 code.
  2846. [Steve Henson]
  2847. *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
  2848. all cases can be covered as some introduce binary incompatibilities.
  2849. [Steve Henson]
  2850. *) Redirect RSA operations to FIPS module including keygen,
  2851. encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
  2852. [Steve Henson]
  2853. *) Add similar low level API blocking to ciphers.
  2854. [Steve Henson]
  2855. *) Low level digest APIs are not approved in FIPS mode: any attempt
  2856. to use these will cause a fatal error. Applications that *really* want
  2857. to use them can use the private_* version instead.
  2858. [Steve Henson]
  2859. *) Redirect cipher operations to FIPS module for FIPS builds.
  2860. [Steve Henson]
  2861. *) Redirect digest operations to FIPS module for FIPS builds.
  2862. [Steve Henson]
  2863. *) Update build system to add "fips" flag which will link in fipscanister.o
  2864. for static and shared library builds embedding a signature if needed.
  2865. [Steve Henson]
  2866. *) Output TLS supported curves in preference order instead of numerical
  2867. order. This is currently hardcoded for the highest order curves first.
  2868. This should be configurable so applications can judge speed vs strength.
  2869. [Steve Henson]
  2870. *) Add TLS v1.2 server support for client authentication.
  2871. [Steve Henson]
  2872. *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
  2873. and enable MD5.
  2874. [Steve Henson]
  2875. *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
  2876. FIPS modules versions.
  2877. [Steve Henson]
  2878. *) Add TLS v1.2 client side support for client authentication. Keep cache
  2879. of handshake records longer as we don't know the hash algorithm to use
  2880. until after the certificate request message is received.
  2881. [Steve Henson]
  2882. *) Initial TLS v1.2 client support. Add a default signature algorithms
  2883. extension including all the algorithms we support. Parse new signature
  2884. format in client key exchange. Relax some ECC signing restrictions for
  2885. TLS v1.2 as indicated in RFC5246.
  2886. [Steve Henson]
  2887. *) Add server support for TLS v1.2 signature algorithms extension. Switch
  2888. to new signature format when needed using client digest preference.
  2889. All server ciphersuites should now work correctly in TLS v1.2. No client
  2890. support yet and no support for client certificates.
  2891. [Steve Henson]
  2892. *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
  2893. to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
  2894. ciphersuites. At present only RSA key exchange ciphersuites work with
  2895. TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
  2896. SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
  2897. and version checking.
  2898. [Steve Henson]
  2899. *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
  2900. with this defined it will not be affected by any changes to ssl internal
  2901. structures. Add several utility functions to allow openssl application
  2902. to work with OPENSSL_NO_SSL_INTERN defined.
  2903. [Steve Henson]
  2904. *) A long standing patch to add support for SRP from EdelWeb (Peter
  2905. Sylvester and Christophe Renou) was integrated.
  2906. [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
  2907. <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
  2908. Ben Laurie]
  2909. *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
  2910. [Steve Henson]
  2911. *) Permit abbreviated handshakes when renegotiating using the function
  2912. SSL_renegotiate_abbreviated().
  2913. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  2914. *) Add call to ENGINE_register_all_complete() to
  2915. ENGINE_load_builtin_engines(), so some implementations get used
  2916. automatically instead of needing explicit application support.
  2917. [Steve Henson]
  2918. *) Add support for TLS key exporter as described in RFC5705.
  2919. [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
  2920. *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
  2921. a few changes are required:
  2922. Add SSL_OP_NO_TLSv1_1 flag.
  2923. Add TLSv1_1 methods.
  2924. Update version checking logic to handle version 1.1.
  2925. Add explicit IV handling (ported from DTLS code).
  2926. Add command line options to s_client/s_server.
  2927. [Steve Henson]
  2928. Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
  2929. *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
  2930. in CMS and PKCS7 code. When RSA decryption fails use a random key for
  2931. content decryption and always return the same error. Note: this attack
  2932. needs on average 2^20 messages so it only affects automated senders. The
  2933. old behaviour can be re-enabled in the CMS code by setting the
  2934. CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
  2935. an MMA defence is not necessary.
  2936. Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
  2937. this issue. (CVE-2012-0884)
  2938. [Steve Henson]
  2939. *) Fix CVE-2011-4619: make sure we really are receiving a
  2940. client hello before rejecting multiple SGC restarts. Thanks to
  2941. Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
  2942. [Steve Henson]
  2943. Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
  2944. *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
  2945. Thanks to Antonio Martin, Enterprise Secure Access Research and
  2946. Development, Cisco Systems, Inc. for discovering this bug and
  2947. preparing a fix. (CVE-2012-0050)
  2948. [Antonio Martin]
  2949. Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
  2950. *) Nadhem Alfardan and Kenny Paterson have discovered an extension
  2951. of the Vaudenay padding oracle attack on CBC mode encryption
  2952. which enables an efficient plaintext recovery attack against
  2953. the OpenSSL implementation of DTLS. Their attack exploits timing
  2954. differences arising during decryption processing. A research
  2955. paper describing this attack can be found at:
  2956. http://www.isg.rhul.ac.uk/~kp/dtls.pdf
  2957. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  2958. Security Group at Royal Holloway, University of London
  2959. (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
  2960. <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
  2961. for preparing the fix. (CVE-2011-4108)
  2962. [Robin Seggelmann, Michael Tuexen]
  2963. *) Clear bytes used for block padding of SSL 3.0 records.
  2964. (CVE-2011-4576)
  2965. [Adam Langley (Google)]
  2966. *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
  2967. Kadianakis <desnacked@gmail.com> for discovering this issue and
  2968. Adam Langley for preparing the fix. (CVE-2011-4619)
  2969. [Adam Langley (Google)]
  2970. *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
  2971. [Andrey Kulikov <amdeich@gmail.com>]
  2972. *) Prevent malformed RFC3779 data triggering an assertion failure.
  2973. Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
  2974. and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
  2975. [Rob Austein <sra@hactrn.net>]
  2976. *) Improved PRNG seeding for VOS.
  2977. [Paul Green <Paul.Green@stratus.com>]
  2978. *) Fix ssl_ciph.c set-up race.
  2979. [Adam Langley (Google)]
  2980. *) Fix spurious failures in ecdsatest.c.
  2981. [Emilia Käsper (Google)]
  2982. *) Fix the BIO_f_buffer() implementation (which was mixing different
  2983. interpretations of the '..._len' fields).
  2984. [Adam Langley (Google)]
  2985. *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
  2986. BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
  2987. threads won't reuse the same blinding coefficients.
  2988. This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
  2989. lock to call BN_BLINDING_invert_ex, and avoids one use of
  2990. BN_BLINDING_update for each BN_BLINDING structure (previously,
  2991. the last update always remained unused).
  2992. [Emilia Käsper (Google)]
  2993. *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
  2994. [Bob Buckholz (Google)]
  2995. Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
  2996. *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
  2997. by initialising X509_STORE_CTX properly. (CVE-2011-3207)
  2998. [Kaspar Brand <ossl@velox.ch>]
  2999. *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
  3000. for multi-threaded use of ECDH. (CVE-2011-3210)
  3001. [Adam Langley (Google)]
  3002. *) Fix x509_name_ex_d2i memory leak on bad inputs.
  3003. [Bodo Moeller]
  3004. *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
  3005. signature public key algorithm by using OID xref utilities instead.
  3006. Before this you could only use some ECC ciphersuites with SHA1 only.
  3007. [Steve Henson]
  3008. *) Add protection against ECDSA timing attacks as mentioned in the paper
  3009. by Billy Bob Brumley and Nicola Tuveri, see:
  3010. http://eprint.iacr.org/2011/232.pdf
  3011. [Billy Bob Brumley and Nicola Tuveri]
  3012. Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
  3013. *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
  3014. [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
  3015. *) Fix bug in string printing code: if *any* escaping is enabled we must
  3016. escape the escape character (backslash) or the resulting string is
  3017. ambiguous.
  3018. [Steve Henson]
  3019. Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
  3020. *) Disable code workaround for ancient and obsolete Netscape browsers
  3021. and servers: an attacker can use it in a ciphersuite downgrade attack.
  3022. Thanks to Martin Rex for discovering this bug. CVE-2010-4180
  3023. [Steve Henson]
  3024. *) Fixed J-PAKE implementation error, originally discovered by
  3025. Sebastien Martini, further info and confirmation from Stefan
  3026. Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
  3027. [Ben Laurie]
  3028. Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
  3029. *) Fix extension code to avoid race conditions which can result in a buffer
  3030. overrun vulnerability: resumed sessions must not be modified as they can
  3031. be shared by multiple threads. CVE-2010-3864
  3032. [Steve Henson]
  3033. *) Fix WIN32 build system to correctly link an ENGINE directory into
  3034. a DLL.
  3035. [Steve Henson]
  3036. Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
  3037. *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
  3038. (CVE-2010-1633)
  3039. [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
  3040. Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
  3041. *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
  3042. context. The operation can be customised via the ctrl mechanism in
  3043. case ENGINEs want to include additional functionality.
  3044. [Steve Henson]
  3045. *) Tolerate yet another broken PKCS#8 key format: private key value negative.
  3046. [Steve Henson]
  3047. *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
  3048. output hashes compatible with older versions of OpenSSL.
  3049. [Willy Weisz <weisz@vcpc.univie.ac.at>]
  3050. *) Fix compression algorithm handling: if resuming a session use the
  3051. compression algorithm of the resumed session instead of determining
  3052. it from client hello again. Don't allow server to change algorithm.
  3053. [Steve Henson]
  3054. *) Add load_crls() function to apps tidying load_certs() too. Add option
  3055. to verify utility to allow additional CRLs to be included.
  3056. [Steve Henson]
  3057. *) Update OCSP request code to permit adding custom headers to the request:
  3058. some responders need this.
  3059. [Steve Henson]
  3060. *) The function EVP_PKEY_sign() returns <=0 on error: check return code
  3061. correctly.
  3062. [Julia Lawall <julia@diku.dk>]
  3063. *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
  3064. needlessly dereferenced structures, used obsolete functions and
  3065. didn't handle all updated verify codes correctly.
  3066. [Steve Henson]
  3067. *) Disable MD2 in the default configuration.
  3068. [Steve Henson]
  3069. *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
  3070. indicate the initial BIO being pushed or popped. This makes it possible
  3071. to determine whether the BIO is the one explicitly called or as a result
  3072. of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
  3073. it handles reference counts correctly and doesn't zero out the I/O bio
  3074. when it is not being explicitly popped. WARNING: applications which
  3075. included workarounds for the old buggy behaviour will need to be modified
  3076. or they could free up already freed BIOs.
  3077. [Steve Henson]
  3078. *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
  3079. renaming to all platforms (within the 0.9.8 branch, this was
  3080. done conditionally on Netware platforms to avoid a name clash).
  3081. [Guenter <lists@gknw.net>]
  3082. *) Add ECDHE and PSK support to DTLS.
  3083. [Michael Tuexen <tuexen@fh-muenster.de>]
  3084. *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
  3085. be used on C++.
  3086. [Steve Henson]
  3087. *) Add "missing" function EVP_MD_flags() (without this the only way to
  3088. retrieve a digest flags is by accessing the structure directly. Update
  3089. EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
  3090. or cipher is registered as in the "from" argument. Print out all
  3091. registered digests in the dgst usage message instead of manually
  3092. attempting to work them out.
  3093. [Steve Henson]
  3094. *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
  3095. this allows the use of compression and extensions. Change default cipher
  3096. string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
  3097. by default unless an application cipher string requests it.
  3098. [Steve Henson]
  3099. *) Alter match criteria in PKCS12_parse(). It used to try to use local
  3100. key ids to find matching certificates and keys but some PKCS#12 files
  3101. don't follow the (somewhat unwritten) rules and this strategy fails.
  3102. Now just gather all certificates together and the first private key
  3103. then look for the first certificate that matches the key.
  3104. [Steve Henson]
  3105. *) Support use of registered digest and cipher names for dgst and cipher
  3106. commands instead of having to add each one as a special case. So now
  3107. you can do:
  3108. openssl sha256 foo
  3109. as well as:
  3110. openssl dgst -sha256 foo
  3111. and this works for ENGINE based algorithms too.
  3112. [Steve Henson]
  3113. *) Update Gost ENGINE to support parameter files.
  3114. [Victor B. Wagner <vitus@cryptocom.ru>]
  3115. *) Support GeneralizedTime in ca utility.
  3116. [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
  3117. *) Enhance the hash format used for certificate directory links. The new
  3118. form uses the canonical encoding (meaning equivalent names will work
  3119. even if they aren't identical) and uses SHA1 instead of MD5. This form
  3120. is incompatible with the older format and as a result c_rehash should
  3121. be used to rebuild symbolic links.
  3122. [Steve Henson]
  3123. *) Make PKCS#8 the default write format for private keys, replacing the
  3124. traditional format. This form is standardised, more secure and doesn't
  3125. include an implicit MD5 dependency.
  3126. [Steve Henson]
  3127. *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
  3128. committed to OpenSSL should pass this lot as a minimum.
  3129. [Steve Henson]
  3130. *) Add session ticket override functionality for use by EAP-FAST.
  3131. [Jouni Malinen <j@w1.fi>]
  3132. *) Modify HMAC functions to return a value. Since these can be implemented
  3133. in an ENGINE errors can occur.
  3134. [Steve Henson]
  3135. *) Type-checked OBJ_bsearch_ex.
  3136. [Ben Laurie]
  3137. *) Type-checked OBJ_bsearch. Also some constification necessitated
  3138. by type-checking. Still to come: TXT_DB, bsearch(?),
  3139. OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
  3140. CONF_VALUE.
  3141. [Ben Laurie]
  3142. *) New function OPENSSL_gmtime_adj() to add a specific number of days and
  3143. seconds to a tm structure directly, instead of going through OS
  3144. specific date routines. This avoids any issues with OS routines such
  3145. as the year 2038 bug. New *_adj() functions for ASN1 time structures
  3146. and X509_time_adj_ex() to cover the extended range. The existing
  3147. X509_time_adj() is still usable and will no longer have any date issues.
  3148. [Steve Henson]
  3149. *) Delta CRL support. New use deltas option which will attempt to locate
  3150. and search any appropriate delta CRLs available.
  3151. This work was sponsored by Google.
  3152. [Steve Henson]
  3153. *) Support for CRLs partitioned by reason code. Reorganise CRL processing
  3154. code and add additional score elements. Validate alternate CRL paths
  3155. as part of the CRL checking and indicate a new error "CRL path validation
  3156. error" in this case. Applications wanting additional details can use
  3157. the verify callback and check the new "parent" field. If this is not
  3158. NULL CRL path validation is taking place. Existing applications won't
  3159. see this because it requires extended CRL support which is off by
  3160. default.
  3161. This work was sponsored by Google.
  3162. [Steve Henson]
  3163. *) Support for freshest CRL extension.
  3164. This work was sponsored by Google.
  3165. [Steve Henson]
  3166. *) Initial indirect CRL support. Currently only supported in the CRLs
  3167. passed directly and not via lookup. Process certificate issuer
  3168. CRL entry extension and lookup CRL entries by bother issuer name
  3169. and serial number. Check and process CRL issuer entry in IDP extension.
  3170. This work was sponsored by Google.
  3171. [Steve Henson]
  3172. *) Add support for distinct certificate and CRL paths. The CRL issuer
  3173. certificate is validated separately in this case. Only enabled if
  3174. an extended CRL support flag is set: this flag will enable additional
  3175. CRL functionality in future.
  3176. This work was sponsored by Google.
  3177. [Steve Henson]
  3178. *) Add support for policy mappings extension.
  3179. This work was sponsored by Google.
  3180. [Steve Henson]
  3181. *) Fixes to pathlength constraint, self issued certificate handling,
  3182. policy processing to align with RFC3280 and PKITS tests.
  3183. This work was sponsored by Google.
  3184. [Steve Henson]
  3185. *) Support for name constraints certificate extension. DN, email, DNS
  3186. and URI types are currently supported.
  3187. This work was sponsored by Google.
  3188. [Steve Henson]
  3189. *) To cater for systems that provide a pointer-based thread ID rather
  3190. than numeric, deprecate the current numeric thread ID mechanism and
  3191. replace it with a structure and associated callback type. This
  3192. mechanism allows a numeric "hash" to be extracted from a thread ID in
  3193. either case, and on platforms where pointers are larger than 'long',
  3194. mixing is done to help ensure the numeric 'hash' is usable even if it
  3195. can't be guaranteed unique. The default mechanism is to use "&errno"
  3196. as a pointer-based thread ID to distinguish between threads.
  3197. Applications that want to provide their own thread IDs should now use
  3198. CRYPTO_THREADID_set_callback() to register a callback that will call
  3199. either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
  3200. Note that ERR_remove_state() is now deprecated, because it is tied
  3201. to the assumption that thread IDs are numeric. ERR_remove_state(0)
  3202. to free the current thread's error state should be replaced by
  3203. ERR_remove_thread_state(NULL).
  3204. (This new approach replaces the functions CRYPTO_set_idptr_callback(),
  3205. CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
  3206. OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
  3207. application was previously providing a numeric thread callback that
  3208. was inappropriate for distinguishing threads, then uniqueness might
  3209. have been obtained with &errno that happened immediately in the
  3210. intermediate development versions of OpenSSL; this is no longer the
  3211. case, the numeric thread callback will now override the automatic use
  3212. of &errno.)
  3213. [Geoff Thorpe, with help from Bodo Moeller]
  3214. *) Initial support for different CRL issuing certificates. This covers a
  3215. simple case where the self issued certificates in the chain exist and
  3216. the real CRL issuer is higher in the existing chain.
  3217. This work was sponsored by Google.
  3218. [Steve Henson]
  3219. *) Removed effectively defunct crypto/store from the build.
  3220. [Ben Laurie]
  3221. *) Revamp of STACK to provide stronger type-checking. Still to come:
  3222. TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
  3223. ASN1_STRING, CONF_VALUE.
  3224. [Ben Laurie]
  3225. *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
  3226. RAM on SSL connections. This option can save about 34k per idle SSL.
  3227. [Nick Mathewson]
  3228. *) Revamp of LHASH to provide stronger type-checking. Still to come:
  3229. STACK, TXT_DB, bsearch, qsort.
  3230. [Ben Laurie]
  3231. *) Initial support for Cryptographic Message Syntax (aka CMS) based
  3232. on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
  3233. support for data, signedData, compressedData, digestedData and
  3234. encryptedData, envelopedData types included. Scripts to check against
  3235. RFC4134 examples draft and interop and consistency checks of many
  3236. content types and variants.
  3237. [Steve Henson]
  3238. *) Add options to enc utility to support use of zlib compression BIO.
  3239. [Steve Henson]
  3240. *) Extend mk1mf to support importing of options and assembly language
  3241. files from Configure script, currently only included in VC-WIN32.
  3242. The assembly language rules can now optionally generate the source
  3243. files from the associated perl scripts.
  3244. [Steve Henson]
  3245. *) Implement remaining functionality needed to support GOST ciphersuites.
  3246. Interop testing has been performed using CryptoPro implementations.
  3247. [Victor B. Wagner <vitus@cryptocom.ru>]
  3248. *) s390x assembler pack.
  3249. [Andy Polyakov]
  3250. *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
  3251. "family."
  3252. [Andy Polyakov]
  3253. *) Implement Opaque PRF Input TLS extension as specified in
  3254. draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
  3255. official specification yet and no extension type assignment by
  3256. IANA exists, this extension (for now) will have to be explicitly
  3257. enabled when building OpenSSL by providing the extension number
  3258. to use. For example, specify an option
  3259. -DTLSEXT_TYPE_opaque_prf_input=0x9527
  3260. to the "config" or "Configure" script to enable the extension,
  3261. assuming extension number 0x9527 (which is a completely arbitrary
  3262. and unofficial assignment based on the MD5 hash of the Internet
  3263. Draft). Note that by doing so, you potentially lose
  3264. interoperability with other TLS implementations since these might
  3265. be using the same extension number for other purposes.
  3266. SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
  3267. opaque PRF input value to use in the handshake. This will create
  3268. an internal copy of the length-'len' string at 'src', and will
  3269. return non-zero for success.
  3270. To get more control and flexibility, provide a callback function
  3271. by using
  3272. SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
  3273. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
  3274. where
  3275. int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
  3276. void *arg;
  3277. Callback function 'cb' will be called in handshakes, and is
  3278. expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
  3279. Argument 'arg' is for application purposes (the value as given to
  3280. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
  3281. be provided to the callback function). The callback function
  3282. has to return non-zero to report success: usually 1 to use opaque
  3283. PRF input just if possible, or 2 to enforce use of the opaque PRF
  3284. input. In the latter case, the library will abort the handshake
  3285. if opaque PRF input is not successfully negotiated.
  3286. Arguments 'peerinput' and 'len' given to the callback function
  3287. will always be NULL and 0 in the case of a client. A server will
  3288. see the client's opaque PRF input through these variables if
  3289. available (NULL and 0 otherwise). Note that if the server
  3290. provides an opaque PRF input, the length must be the same as the
  3291. length of the client's opaque PRF input.
  3292. Note that the callback function will only be called when creating
  3293. a new session (session resumption can resume whatever was
  3294. previously negotiated), and will not be called in SSL 2.0
  3295. handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
  3296. SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
  3297. for applications that need to enforce opaque PRF input.
  3298. [Bodo Moeller]
  3299. *) Update ssl code to support digests other than SHA1+MD5 for handshake
  3300. MAC.
  3301. [Victor B. Wagner <vitus@cryptocom.ru>]
  3302. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  3303. RFC4507bis. The encrypted ticket format is an encrypted encoded
  3304. SSL_SESSION structure, that way new session features are automatically
  3305. supported.
  3306. If a client application caches session in an SSL_SESSION structure
  3307. support is transparent because tickets are now stored in the encoded
  3308. SSL_SESSION.
  3309. The SSL_CTX structure automatically generates keys for ticket
  3310. protection in servers so again support should be possible
  3311. with no application modification.
  3312. If a client or server wishes to disable RFC4507 support then the option
  3313. SSL_OP_NO_TICKET can be set.
  3314. Add a TLS extension debugging callback to allow the contents of any client
  3315. or server extensions to be examined.
  3316. This work was sponsored by Google.
  3317. [Steve Henson]
  3318. *) Final changes to avoid use of pointer pointer casts in OpenSSL.
  3319. OpenSSL should now compile cleanly on gcc 4.2
  3320. [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
  3321. *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
  3322. support including streaming MAC support: this is required for GOST
  3323. ciphersuite support.
  3324. [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
  3325. *) Add option -stream to use PKCS#7 streaming in smime utility. New
  3326. function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
  3327. to output in BER and PEM format.
  3328. [Steve Henson]
  3329. *) Experimental support for use of HMAC via EVP_PKEY interface. This
  3330. allows HMAC to be handled via the EVP_DigestSign*() interface. The
  3331. EVP_PKEY "key" in this case is the HMAC key, potentially allowing
  3332. ENGINE support for HMAC keys which are unextractable. New -mac and
  3333. -macopt options to dgst utility.
  3334. [Steve Henson]
  3335. *) New option -sigopt to dgst utility. Update dgst to use
  3336. EVP_Digest{Sign,Verify}*. These two changes make it possible to use
  3337. alternative signing parameters such as X9.31 or PSS in the dgst
  3338. utility.
  3339. [Steve Henson]
  3340. *) Change ssl_cipher_apply_rule(), the internal function that does
  3341. the work each time a ciphersuite string requests enabling
  3342. ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
  3343. removing ("!foo+bar") a class of ciphersuites: Now it maintains
  3344. the order of disabled ciphersuites such that those ciphersuites
  3345. that most recently went from enabled to disabled not only stay
  3346. in order with respect to each other, but also have higher priority
  3347. than other disabled ciphersuites the next time ciphersuites are
  3348. enabled again.
  3349. This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
  3350. the same ciphersuites as with "HIGH" alone, but in a specific
  3351. order where the PSK ciphersuites come first (since they are the
  3352. most recently disabled ciphersuites when "HIGH" is parsed).
  3353. Also, change ssl_create_cipher_list() (using this new
  3354. functionality) such that between otherwise identical
  3355. ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
  3356. the default order.
  3357. [Bodo Moeller]
  3358. *) Change ssl_create_cipher_list() so that it automatically
  3359. arranges the ciphersuites in reasonable order before starting
  3360. to process the rule string. Thus, the definition for "DEFAULT"
  3361. (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
  3362. remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
  3363. This makes it much easier to arrive at a reasonable default order
  3364. in applications for which anonymous ciphers are OK (meaning
  3365. that you can't actually use DEFAULT).
  3366. [Bodo Moeller; suggested by Victor Duchovni]
  3367. *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
  3368. processing) into multiple integers instead of setting
  3369. "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
  3370. "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
  3371. (These masks as well as the individual bit definitions are hidden
  3372. away into the non-exported interface ssl/ssl_locl.h, so this
  3373. change to the definition of the SSL_CIPHER structure shouldn't
  3374. affect applications.) This give us more bits for each of these
  3375. categories, so there is no longer a need to coagulate AES128 and
  3376. AES256 into a single algorithm bit, and to coagulate Camellia128
  3377. and Camellia256 into a single algorithm bit, which has led to all
  3378. kinds of kludges.
  3379. Thus, among other things, the kludge introduced in 0.9.7m and
  3380. 0.9.8e for masking out AES256 independently of AES128 or masking
  3381. out Camellia256 independently of AES256 is not needed here in 0.9.9.
  3382. With the change, we also introduce new ciphersuite aliases that
  3383. so far were missing: "AES128", "AES256", "CAMELLIA128", and
  3384. "CAMELLIA256".
  3385. [Bodo Moeller]
  3386. *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
  3387. Use the leftmost N bytes of the signature input if the input is
  3388. larger than the prime q (with N being the size in bytes of q).
  3389. [Nils Larsch]
  3390. *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
  3391. it yet and it is largely untested.
  3392. [Steve Henson]
  3393. *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
  3394. [Nils Larsch]
  3395. *) Initial incomplete changes to avoid need for function casts in OpenSSL
  3396. some compilers (gcc 4.2 and later) reject their use. Safestack is
  3397. reimplemented. Update ASN1 to avoid use of legacy functions.
  3398. [Steve Henson]
  3399. *) Win32/64 targets are linked with Winsock2.
  3400. [Andy Polyakov]
  3401. *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
  3402. to external functions. This can be used to increase CRL handling
  3403. efficiency especially when CRLs are very large by (for example) storing
  3404. the CRL revoked certificates in a database.
  3405. [Steve Henson]
  3406. *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
  3407. new CRLs added to a directory can be used. New command line option
  3408. -verify_return_error to s_client and s_server. This causes real errors
  3409. to be returned by the verify callback instead of carrying on no matter
  3410. what. This reflects the way a "real world" verify callback would behave.
  3411. [Steve Henson]
  3412. *) GOST engine, supporting several GOST algorithms and public key formats.
  3413. Kindly donated by Cryptocom.
  3414. [Cryptocom]
  3415. *) Partial support for Issuing Distribution Point CRL extension. CRLs
  3416. partitioned by DP are handled but no indirect CRL or reason partitioning
  3417. (yet). Complete overhaul of CRL handling: now the most suitable CRL is
  3418. selected via a scoring technique which handles IDP and AKID in CRLs.
  3419. [Steve Henson]
  3420. *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
  3421. will ultimately be used for all verify operations: this will remove the
  3422. X509_STORE dependency on certificate verification and allow alternative
  3423. lookup methods. X509_STORE based implementations of these two callbacks.
  3424. [Steve Henson]
  3425. *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
  3426. Modify get_crl() to find a valid (unexpired) CRL if possible.
  3427. [Steve Henson]
  3428. *) New function X509_CRL_match() to check if two CRLs are identical. Normally
  3429. this would be called X509_CRL_cmp() but that name is already used by
  3430. a function that just compares CRL issuer names. Cache several CRL
  3431. extensions in X509_CRL structure and cache CRLDP in X509.
  3432. [Steve Henson]
  3433. *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
  3434. this maps equivalent X509_NAME structures into a consistent structure.
  3435. Name comparison can then be performed rapidly using memcmp().
  3436. [Steve Henson]
  3437. *) Non-blocking OCSP request processing. Add -timeout option to ocsp
  3438. utility.
  3439. [Steve Henson]
  3440. *) Allow digests to supply their own micalg string for S/MIME type using
  3441. the ctrl EVP_MD_CTRL_MICALG.
  3442. [Steve Henson]
  3443. *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
  3444. EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
  3445. ctrl. It can then customise the structure before and/or after signing
  3446. if necessary.
  3447. [Steve Henson]
  3448. *) New function OBJ_add_sigid() to allow application defined signature OIDs
  3449. to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
  3450. to free up any added signature OIDs.
  3451. [Steve Henson]
  3452. *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
  3453. EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
  3454. digest and cipher tables. New options added to openssl utility:
  3455. list-message-digest-algorithms and list-cipher-algorithms.
  3456. [Steve Henson]
  3457. *) Change the array representation of binary polynomials: the list
  3458. of degrees of non-zero coefficients is now terminated with -1.
  3459. Previously it was terminated with 0, which was also part of the
  3460. value; thus, the array representation was not applicable to
  3461. polynomials where t^0 has coefficient zero. This change makes
  3462. the array representation useful in a more general context.
  3463. [Douglas Stebila]
  3464. *) Various modifications and fixes to SSL/TLS cipher string
  3465. handling. For ECC, the code now distinguishes between fixed ECDH
  3466. with RSA certificates on the one hand and with ECDSA certificates
  3467. on the other hand, since these are separate ciphersuites. The
  3468. unused code for Fortezza ciphersuites has been removed.
  3469. For consistency with EDH, ephemeral ECDH is now called "EECDH"
  3470. (not "ECDHE"). For consistency with the code for DH
  3471. certificates, use of ECDH certificates is now considered ECDH
  3472. authentication, not RSA or ECDSA authentication (the latter is
  3473. merely the CA's signing algorithm and not actively used in the
  3474. protocol).
  3475. The temporary ciphersuite alias "ECCdraft" is no longer
  3476. available, and ECC ciphersuites are no longer excluded from "ALL"
  3477. and "DEFAULT". The following aliases now exist for RFC 4492
  3478. ciphersuites, most of these by analogy with the DH case:
  3479. kECDHr - ECDH cert, signed with RSA
  3480. kECDHe - ECDH cert, signed with ECDSA
  3481. kECDH - ECDH cert (signed with either RSA or ECDSA)
  3482. kEECDH - ephemeral ECDH
  3483. ECDH - ECDH cert or ephemeral ECDH
  3484. aECDH - ECDH cert
  3485. aECDSA - ECDSA cert
  3486. ECDSA - ECDSA cert
  3487. AECDH - anonymous ECDH
  3488. EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
  3489. [Bodo Moeller]
  3490. *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
  3491. Use correct micalg parameters depending on digest(s) in signed message.
  3492. [Steve Henson]
  3493. *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
  3494. an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
  3495. [Steve Henson]
  3496. *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
  3497. an engine to register a method. Add ENGINE lookups for methods and
  3498. functional reference processing.
  3499. [Steve Henson]
  3500. *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
  3501. EVP_{Sign,Verify}* which allow an application to customise the signature
  3502. process.
  3503. [Steve Henson]
  3504. *) New -resign option to smime utility. This adds one or more signers
  3505. to an existing PKCS#7 signedData structure. Also -md option to use an
  3506. alternative message digest algorithm for signing.
  3507. [Steve Henson]
  3508. *) Tidy up PKCS#7 routines and add new functions to make it easier to
  3509. create PKCS7 structures containing multiple signers. Update smime
  3510. application to support multiple signers.
  3511. [Steve Henson]
  3512. *) New -macalg option to pkcs12 utility to allow setting of an alternative
  3513. digest MAC.
  3514. [Steve Henson]
  3515. *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
  3516. Reorganize PBE internals to lookup from a static table using NIDs,
  3517. add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
  3518. EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
  3519. PRF which will be automatically used with PBES2.
  3520. [Steve Henson]
  3521. *) Replace the algorithm specific calls to generate keys in "req" with the
  3522. new API.
  3523. [Steve Henson]
  3524. *) Update PKCS#7 enveloped data routines to use new API. This is now
  3525. supported by any public key method supporting the encrypt operation. A
  3526. ctrl is added to allow the public key algorithm to examine or modify
  3527. the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
  3528. a no op.
  3529. [Steve Henson]
  3530. *) Add a ctrl to asn1 method to allow a public key algorithm to express
  3531. a default digest type to use. In most cases this will be SHA1 but some
  3532. algorithms (such as GOST) need to specify an alternative digest. The
  3533. return value indicates how strong the preference is 1 means optional and
  3534. 2 is mandatory (that is it is the only supported type). Modify
  3535. ASN1_item_sign() to accept a NULL digest argument to indicate it should
  3536. use the default md. Update openssl utilities to use the default digest
  3537. type for signing if it is not explicitly indicated.
  3538. [Steve Henson]
  3539. *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
  3540. EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
  3541. signing method from the key type. This effectively removes the link
  3542. between digests and public key types.
  3543. [Steve Henson]
  3544. *) Add an OID cross reference table and utility functions. Its purpose is to
  3545. translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
  3546. rsaEncryption. This will allow some of the algorithm specific hackery
  3547. needed to use the correct OID to be removed.
  3548. [Steve Henson]
  3549. *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
  3550. structures for PKCS7_sign(). They are now set up by the relevant public
  3551. key ASN1 method.
  3552. [Steve Henson]
  3553. *) Add provisional EC pkey method with support for ECDSA and ECDH.
  3554. [Steve Henson]
  3555. *) Add support for key derivation (agreement) in the API, DH method and
  3556. pkeyutl.
  3557. [Steve Henson]
  3558. *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
  3559. public and private key formats. As a side effect these add additional
  3560. command line functionality not previously available: DSA signatures can be
  3561. generated and verified using pkeyutl and DH key support and generation in
  3562. pkey, genpkey.
  3563. [Steve Henson]
  3564. *) BeOS support.
  3565. [Oliver Tappe <zooey@hirschkaefer.de>]
  3566. *) New make target "install_html_docs" installs HTML renditions of the
  3567. manual pages.
  3568. [Oliver Tappe <zooey@hirschkaefer.de>]
  3569. *) New utility "genpkey" this is analogous to "genrsa" etc except it can
  3570. generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
  3571. support key and parameter generation and add initial key generation
  3572. functionality for RSA.
  3573. [Steve Henson]
  3574. *) Add functions for main EVP_PKEY_method operations. The undocumented
  3575. functions EVP_PKEY_{encrypt,decrypt} have been renamed to
  3576. EVP_PKEY_{encrypt,decrypt}_old.
  3577. [Steve Henson]
  3578. *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
  3579. key API, doesn't do much yet.
  3580. [Steve Henson]
  3581. *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
  3582. public key algorithms. New option to openssl utility:
  3583. "list-public-key-algorithms" to print out info.
  3584. [Steve Henson]
  3585. *) Implement the Supported Elliptic Curves Extension for
  3586. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  3587. [Douglas Stebila]
  3588. *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
  3589. EVP_CIPHER structures to avoid later problems in EVP_cleanup().
  3590. [Steve Henson]
  3591. *) New utilities pkey and pkeyparam. These are similar to algorithm specific
  3592. utilities such as rsa, dsa, dsaparam etc except they process any key
  3593. type.
  3594. [Steve Henson]
  3595. *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
  3596. functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
  3597. EVP_PKEY_print_param() to print public key data from an EVP_PKEY
  3598. structure.
  3599. [Steve Henson]
  3600. *) Initial support for pluggable public key ASN1.
  3601. De-spaghettify the public key ASN1 handling. Move public and private
  3602. key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
  3603. algorithm specific handling to a single module within the relevant
  3604. algorithm directory. Add functions to allow (near) opaque processing
  3605. of public and private key structures.
  3606. [Steve Henson]
  3607. *) Implement the Supported Point Formats Extension for
  3608. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  3609. [Douglas Stebila]
  3610. *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
  3611. for the psk identity [hint] and the psk callback functions to the
  3612. SSL_SESSION, SSL and SSL_CTX structure.
  3613. New ciphersuites:
  3614. PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
  3615. PSK-AES256-CBC-SHA
  3616. New functions:
  3617. SSL_CTX_use_psk_identity_hint
  3618. SSL_get_psk_identity_hint
  3619. SSL_get_psk_identity
  3620. SSL_use_psk_identity_hint
  3621. [Mika Kousa and Pasi Eronen of Nokia Corporation]
  3622. *) Add RFC 3161 compliant time stamp request creation, response generation
  3623. and response verification functionality.
  3624. [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
  3625. *) Add initial support for TLS extensions, specifically for the server_name
  3626. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  3627. have new members for a host name. The SSL data structure has an
  3628. additional member SSL_CTX *initial_ctx so that new sessions can be
  3629. stored in that context to allow for session resumption, even after the
  3630. SSL has been switched to a new SSL_CTX in reaction to a client's
  3631. server_name extension.
  3632. New functions (subject to change):
  3633. SSL_get_servername()
  3634. SSL_get_servername_type()
  3635. SSL_set_SSL_CTX()
  3636. New CTRL codes and macros (subject to change):
  3637. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  3638. - SSL_CTX_set_tlsext_servername_callback()
  3639. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  3640. - SSL_CTX_set_tlsext_servername_arg()
  3641. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  3642. openssl s_client has a new '-servername ...' option.
  3643. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  3644. '-key2 ...', '-servername_fatal' (subject to change). This allows
  3645. testing the HostName extension for a specific single host name ('-cert'
  3646. and '-key' remain fallbacks for handshakes without HostName
  3647. negotiation). If the unrecognized_name alert has to be sent, this by
  3648. default is a warning; it becomes fatal with the '-servername_fatal'
  3649. option.
  3650. [Peter Sylvester, Remy Allais, Christophe Renou]
  3651. *) Whirlpool hash implementation is added.
  3652. [Andy Polyakov]
  3653. *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
  3654. bn(64,32). Because of instruction set limitations it doesn't have
  3655. any negative impact on performance. This was done mostly in order
  3656. to make it possible to share assembler modules, such as bn_mul_mont
  3657. implementations, between 32- and 64-bit builds without hassle.
  3658. [Andy Polyakov]
  3659. *) Move code previously exiled into file crypto/ec/ec2_smpt.c
  3660. to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
  3661. macro.
  3662. [Bodo Moeller]
  3663. *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
  3664. dedicated Montgomery multiplication procedure, is introduced.
  3665. BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
  3666. "64-bit" performance on certain 32-bit targets.
  3667. [Andy Polyakov]
  3668. *) New option SSL_OP_NO_COMP to disable use of compression selectively
  3669. in SSL structures. New SSL ctrl to set maximum send fragment size.
  3670. Save memory by setting the I/O buffer sizes dynamically instead of
  3671. using the maximum available value.
  3672. [Steve Henson]
  3673. *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
  3674. in addition to the text details.
  3675. [Bodo Moeller]
  3676. *) Very, very preliminary EXPERIMENTAL support for printing of general
  3677. ASN1 structures. This currently produces rather ugly output and doesn't
  3678. handle several customised structures at all.
  3679. [Steve Henson]
  3680. *) Integrated support for PVK file format and some related formats such
  3681. as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
  3682. these in the 'rsa' and 'dsa' utilities.
  3683. [Steve Henson]
  3684. *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
  3685. [Steve Henson]
  3686. *) Remove the ancient ASN1_METHOD code. This was only ever used in one
  3687. place for the (very old) "NETSCAPE" format certificates which are now
  3688. handled using new ASN1 code equivalents.
  3689. [Steve Henson]
  3690. *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
  3691. pointer and make the SSL_METHOD parameter in SSL_CTX_new,
  3692. SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
  3693. [Nils Larsch]
  3694. *) Modify CRL distribution points extension code to print out previously
  3695. unsupported fields. Enhance extension setting code to allow setting of
  3696. all fields.
  3697. [Steve Henson]
  3698. *) Add print and set support for Issuing Distribution Point CRL extension.
  3699. [Steve Henson]
  3700. *) Change 'Configure' script to enable Camellia by default.
  3701. [NTT]
  3702. Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
  3703. *) When rejecting SSL/TLS records due to an incorrect version number, never
  3704. update s->server with a new major version number. As of
  3705. - OpenSSL 0.9.8m if 'short' is a 16-bit type,
  3706. - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
  3707. the previous behavior could result in a read attempt at NULL when
  3708. receiving specific incorrect SSL/TLS records once record payload
  3709. protection is active. (CVE-2010-0740)
  3710. [Bodo Moeller, Adam Langley <agl@chromium.org>]
  3711. *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
  3712. could be crashed if the relevant tables were not present (e.g. chrooted).
  3713. [Tomas Hoger <thoger@redhat.com>]
  3714. Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
  3715. *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
  3716. [Martin Olsson, Neel Mehta]
  3717. *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
  3718. accommodate for stack sorting, always a write lock!).
  3719. [Bodo Moeller]
  3720. *) On some versions of WIN32 Heap32Next is very slow. This can cause
  3721. excessive delays in the RAND_poll(): over a minute. As a workaround
  3722. include a time check in the inner Heap32Next loop too.
  3723. [Steve Henson]
  3724. *) The code that handled flushing of data in SSL/TLS originally used the
  3725. BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
  3726. the problem outlined in PR#1949. The fix suggested there however can
  3727. trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
  3728. of Apache). So instead simplify the code to flush unconditionally.
  3729. This should be fine since flushing with no data to flush is a no op.
  3730. [Steve Henson]
  3731. *) Handle TLS versions 2.0 and later properly and correctly use the
  3732. highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
  3733. off ancient servers have a habit of sticking around for a while...
  3734. [Steve Henson]
  3735. *) Modify compression code so it frees up structures without using the
  3736. ex_data callbacks. This works around a problem where some applications
  3737. call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
  3738. restarting) then use compression (e.g. SSL with compression) later.
  3739. This results in significant per-connection memory leaks and
  3740. has caused some security issues including CVE-2008-1678 and
  3741. CVE-2009-4355.
  3742. [Steve Henson]
  3743. *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
  3744. change when encrypting or decrypting.
  3745. [Bodo Moeller]
  3746. *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
  3747. connect and renegotiate with servers which do not support RI.
  3748. Until RI is more widely deployed this option is enabled by default.
  3749. [Steve Henson]
  3750. *) Add "missing" ssl ctrls to clear options and mode.
  3751. [Steve Henson]
  3752. *) If client attempts to renegotiate and doesn't support RI respond with
  3753. a no_renegotiation alert as required by RFC5746. Some renegotiating
  3754. TLS clients will continue a connection gracefully when they receive
  3755. the alert. Unfortunately OpenSSL mishandled this alert and would hang
  3756. waiting for a server hello which it will never receive. Now we treat a
  3757. received no_renegotiation alert as a fatal error. This is because
  3758. applications requesting a renegotiation might well expect it to succeed
  3759. and would have no code in place to handle the server denying it so the
  3760. only safe thing to do is to terminate the connection.
  3761. [Steve Henson]
  3762. *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
  3763. peer supports secure renegotiation and 0 otherwise. Print out peer
  3764. renegotiation support in s_client/s_server.
  3765. [Steve Henson]
  3766. *) Replace the highly broken and deprecated SPKAC certification method with
  3767. the updated NID creation version. This should correctly handle UTF8.
  3768. [Steve Henson]
  3769. *) Implement RFC5746. Re-enable renegotiation but require the extension
  3770. as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  3771. turns out to be a bad idea. It has been replaced by
  3772. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
  3773. SSL_CTX_set_options(). This is really not recommended unless you
  3774. know what you are doing.
  3775. [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
  3776. *) Fixes to stateless session resumption handling. Use initial_ctx when
  3777. issuing and attempting to decrypt tickets in case it has changed during
  3778. servername handling. Use a non-zero length session ID when attempting
  3779. stateless session resumption: this makes it possible to determine if
  3780. a resumption has occurred immediately after receiving server hello
  3781. (several places in OpenSSL subtly assume this) instead of later in
  3782. the handshake.
  3783. [Steve Henson]
  3784. *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
  3785. CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
  3786. fixes for a few places where the return code is not checked
  3787. correctly.
  3788. [Julia Lawall <julia@diku.dk>]
  3789. *) Add --strict-warnings option to Configure script to include devteam
  3790. warnings in other configurations.
  3791. [Steve Henson]
  3792. *) Add support for --libdir option and LIBDIR variable in makefiles. This
  3793. makes it possible to install openssl libraries in locations which
  3794. have names other than "lib", for example "/usr/lib64" which some
  3795. systems need.
  3796. [Steve Henson, based on patch from Jeremy Utley]
  3797. *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
  3798. X690 8.9.12 and can produce some misleading textual output of OIDs.
  3799. [Steve Henson, reported by Dan Kaminsky]
  3800. *) Delete MD2 from algorithm tables. This follows the recommendation in
  3801. several standards that it is not used in new applications due to
  3802. several cryptographic weaknesses. For binary compatibility reasons
  3803. the MD2 API is still compiled in by default.
  3804. [Steve Henson]
  3805. *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
  3806. and restored.
  3807. [Steve Henson]
  3808. *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
  3809. OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
  3810. clash.
  3811. [Guenter <lists@gknw.net>]
  3812. *) Fix the server certificate chain building code to use X509_verify_cert(),
  3813. it used to have an ad-hoc builder which was unable to cope with anything
  3814. other than a simple chain.
  3815. [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
  3816. *) Don't check self signed certificate signatures in X509_verify_cert()
  3817. by default (a flag can override this): it just wastes time without
  3818. adding any security. As a useful side effect self signed root CAs
  3819. with non-FIPS digests are now usable in FIPS mode.
  3820. [Steve Henson]
  3821. *) In dtls1_process_out_of_seq_message() the check if the current message
  3822. is already buffered was missing. For every new message was memory
  3823. allocated, allowing an attacker to perform an denial of service attack
  3824. with sending out of seq handshake messages until there is no memory
  3825. left. Additionally every future message was buffered, even if the
  3826. sequence number made no sense and would be part of another handshake.
  3827. So only messages with sequence numbers less than 10 in advance will be
  3828. buffered. (CVE-2009-1378)
  3829. [Robin Seggelmann, discovered by Daniel Mentz]
  3830. *) Records are buffered if they arrive with a future epoch to be
  3831. processed after finishing the corresponding handshake. There is
  3832. currently no limitation to this buffer allowing an attacker to perform
  3833. a DOS attack with sending records with future epochs until there is no
  3834. memory left. This patch adds the pqueue_size() function to determine
  3835. the size of a buffer and limits the record buffer to 100 entries.
  3836. (CVE-2009-1377)
  3837. [Robin Seggelmann, discovered by Daniel Mentz]
  3838. *) Keep a copy of frag->msg_header.frag_len so it can be used after the
  3839. parent structure is freed. (CVE-2009-1379)
  3840. [Daniel Mentz]
  3841. *) Handle non-blocking I/O properly in SSL_shutdown() call.
  3842. [Darryl Miles <darryl-mailinglists@netbauds.net>]
  3843. *) Add 2.5.4.* OIDs
  3844. [Ilya O. <vrghost@gmail.com>]
  3845. Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
  3846. *) Disable renegotiation completely - this fixes a severe security
  3847. problem (CVE-2009-3555) at the cost of breaking all
  3848. renegotiation. Renegotiation can be re-enabled by setting
  3849. SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
  3850. run-time. This is really not recommended unless you know what
  3851. you're doing.
  3852. [Ben Laurie]
  3853. Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
  3854. *) Don't set val to NULL when freeing up structures, it is freed up by
  3855. underlying code. If sizeof(void *) > sizeof(long) this can result in
  3856. zeroing past the valid field. (CVE-2009-0789)
  3857. [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
  3858. *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
  3859. checked correctly. This would allow some invalid signed attributes to
  3860. appear to verify correctly. (CVE-2009-0591)
  3861. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  3862. *) Reject UniversalString and BMPString types with invalid lengths. This
  3863. prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
  3864. a legal length. (CVE-2009-0590)
  3865. [Steve Henson]
  3866. *) Set S/MIME signing as the default purpose rather than setting it
  3867. unconditionally. This allows applications to override it at the store
  3868. level.
  3869. [Steve Henson]
  3870. *) Permit restricted recursion of ASN1 strings. This is needed in practice
  3871. to handle some structures.
  3872. [Steve Henson]
  3873. *) Improve efficiency of mem_gets: don't search whole buffer each time
  3874. for a '\n'
  3875. [Jeremy Shapiro <jnshapir@us.ibm.com>]
  3876. *) New -hex option for openssl rand.
  3877. [Matthieu Herrb]
  3878. *) Print out UTF8String and NumericString when parsing ASN1.
  3879. [Steve Henson]
  3880. *) Support NumericString type for name components.
  3881. [Steve Henson]
  3882. *) Allow CC in the environment to override the automatically chosen
  3883. compiler. Note that nothing is done to ensure flags work with the
  3884. chosen compiler.
  3885. [Ben Laurie]
  3886. Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
  3887. *) Properly check EVP_VerifyFinal() and similar return values
  3888. (CVE-2008-5077).
  3889. [Ben Laurie, Bodo Moeller, Google Security Team]
  3890. *) Enable TLS extensions by default.
  3891. [Ben Laurie]
  3892. *) Allow the CHIL engine to be loaded, whether the application is
  3893. multithreaded or not. (This does not release the developer from the
  3894. obligation to set up the dynamic locking callbacks.)
  3895. [Sander Temme <sander@temme.net>]
  3896. *) Use correct exit code if there is an error in dgst command.
  3897. [Steve Henson; problem pointed out by Roland Dirlewanger]
  3898. *) Tweak Configure so that you need to say "experimental-jpake" to enable
  3899. JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
  3900. [Bodo Moeller]
  3901. *) Add experimental JPAKE support, including demo authentication in
  3902. s_client and s_server.
  3903. [Ben Laurie]
  3904. *) Set the comparison function in v3_addr_canonize().
  3905. [Rob Austein <sra@hactrn.net>]
  3906. *) Add support for XMPP STARTTLS in s_client.
  3907. [Philip Paeps <philip@freebsd.org>]
  3908. *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
  3909. to ensure that even with this option, only ciphersuites in the
  3910. server's preference list will be accepted. (Note that the option
  3911. applies only when resuming a session, so the earlier behavior was
  3912. just about the algorithm choice for symmetric cryptography.)
  3913. [Bodo Moeller]
  3914. Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
  3915. *) Fix NULL pointer dereference if a DTLS server received
  3916. ChangeCipherSpec as first record (CVE-2009-1386).
  3917. [PR #1679]
  3918. *) Fix a state transition in s3_srvr.c and d1_srvr.c
  3919. (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
  3920. [Nagendra Modadugu]
  3921. *) The fix in 0.9.8c that supposedly got rid of unsafe
  3922. double-checked locking was incomplete for RSA blinding,
  3923. addressing just one layer of what turns out to have been
  3924. doubly unsafe triple-checked locking.
  3925. So now fix this for real by retiring the MONT_HELPER macro
  3926. in crypto/rsa/rsa_eay.c.
  3927. [Bodo Moeller; problem pointed out by Marius Schilder]
  3928. *) Various precautionary measures:
  3929. - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
  3930. - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
  3931. (NB: This would require knowledge of the secret session ticket key
  3932. to exploit, in which case you'd be SOL either way.)
  3933. - Change bn_nist.c so that it will properly handle input BIGNUMs
  3934. outside the expected range.
  3935. - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
  3936. builds.
  3937. [Neel Mehta, Bodo Moeller]
  3938. *) Allow engines to be "soft loaded" - i.e. optionally don't die if
  3939. the load fails. Useful for distros.
  3940. [Ben Laurie and the FreeBSD team]
  3941. *) Add support for Local Machine Keyset attribute in PKCS#12 files.
  3942. [Steve Henson]
  3943. *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
  3944. [Huang Ying]
  3945. *) Expand ENGINE to support engine supplied SSL client certificate functions.
  3946. This work was sponsored by Logica.
  3947. [Steve Henson]
  3948. *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
  3949. keystores. Support for SSL/TLS client authentication too.
  3950. Not compiled unless enable-capieng specified to Configure.
  3951. This work was sponsored by Logica.
  3952. [Steve Henson]
  3953. *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
  3954. ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
  3955. attribute creation routines such as certificate requests and PKCS#12
  3956. files.
  3957. [Steve Henson]
  3958. Changes between 0.9.8g and 0.9.8h [28 May 2008]
  3959. *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
  3960. handshake which could lead to a client crash as found using the
  3961. Codenomicon TLS test suite (CVE-2008-1672)
  3962. [Steve Henson, Mark Cox]
  3963. *) Fix double free in TLS server name extensions which could lead to
  3964. a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
  3965. [Joe Orton]
  3966. *) Clear error queue in SSL_CTX_use_certificate_chain_file()
  3967. Clear the error queue to ensure that error entries left from
  3968. older function calls do not interfere with the correct operation.
  3969. [Lutz Jaenicke, Erik de Castro Lopo]
  3970. *) Remove root CA certificates of commercial CAs:
  3971. The OpenSSL project does not recommend any specific CA and does not
  3972. have any policy with respect to including or excluding any CA.
  3973. Therefore it does not make any sense to ship an arbitrary selection
  3974. of root CA certificates with the OpenSSL software.
  3975. [Lutz Jaenicke]
  3976. *) RSA OAEP patches to fix two separate invalid memory reads.
  3977. The first one involves inputs when 'lzero' is greater than
  3978. 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
  3979. before the beginning of from). The second one involves inputs where
  3980. the 'db' section contains nothing but zeroes (there is a one-byte
  3981. invalid read after the end of 'db').
  3982. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  3983. *) Partial backport from 0.9.9-dev:
  3984. Introduce bn_mul_mont (dedicated Montgomery multiplication
  3985. procedure) as a candidate for BIGNUM assembler implementation.
  3986. While 0.9.9-dev uses assembler for various architectures, only
  3987. x86_64 is available by default here in the 0.9.8 branch, and
  3988. 32-bit x86 is available through a compile-time setting.
  3989. To try the 32-bit x86 assembler implementation, use Configure
  3990. option "enable-montasm" (which exists only for this backport).
  3991. As "enable-montasm" for 32-bit x86 disclaims code stability
  3992. anyway, in this constellation we activate additional code
  3993. backported from 0.9.9-dev for further performance improvements,
  3994. namely BN_from_montgomery_word. (To enable this otherwise,
  3995. e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
  3996. [Andy Polyakov (backport partially by Bodo Moeller)]
  3997. *) Add TLS session ticket callback. This allows an application to set
  3998. TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
  3999. values. This is useful for key rollover for example where several key
  4000. sets may exist with different names.
  4001. [Steve Henson]
  4002. *) Reverse ENGINE-internal logic for caching default ENGINE handles.
  4003. This was broken until now in 0.9.8 releases, such that the only way
  4004. a registered ENGINE could be used (assuming it initialises
  4005. successfully on the host) was to explicitly set it as the default
  4006. for the relevant algorithms. This is in contradiction with 0.9.7
  4007. behaviour and the documentation. With this fix, when an ENGINE is
  4008. registered into a given algorithm's table of implementations, the
  4009. 'uptodate' flag is reset so that auto-discovery will be used next
  4010. time a new context for that algorithm attempts to select an
  4011. implementation.
  4012. [Ian Lister (tweaked by Geoff Thorpe)]
  4013. *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
  4014. implementation in the following ways:
  4015. Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
  4016. hard coded.
  4017. Lack of BER streaming support means one pass streaming processing is
  4018. only supported if data is detached: setting the streaming flag is
  4019. ignored for embedded content.
  4020. CMS support is disabled by default and must be explicitly enabled
  4021. with the enable-cms configuration option.
  4022. [Steve Henson]
  4023. *) Update the GMP engine glue to do direct copies between BIGNUM and
  4024. mpz_t when openssl and GMP use the same limb size. Otherwise the
  4025. existing "conversion via a text string export" trick is still used.
  4026. [Paul Sheer <paulsheer@gmail.com>]
  4027. *) Zlib compression BIO. This is a filter BIO which compressed and
  4028. uncompresses any data passed through it.
  4029. [Steve Henson]
  4030. *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
  4031. RFC3394 compatible AES key wrapping.
  4032. [Steve Henson]
  4033. *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
  4034. sets string data without copying. X509_ALGOR_set0() and
  4035. X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
  4036. data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
  4037. from an X509_ATTRIBUTE structure optionally checking it occurs only
  4038. once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
  4039. data.
  4040. [Steve Henson]
  4041. *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
  4042. to get the expected BN_FLG_CONSTTIME behavior.
  4043. [Bodo Moeller (Google)]
  4044. *) Netware support:
  4045. - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
  4046. - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
  4047. - added some more tests to do_tests.pl
  4048. - fixed RunningProcess usage so that it works with newer LIBC NDKs too
  4049. - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
  4050. - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
  4051. netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
  4052. - various changes to netware.pl to enable gcc-cross builds on Win32
  4053. platform
  4054. - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
  4055. - various changes to fix missing prototype warnings
  4056. - fixed x86nasm.pl to create correct asm files for NASM COFF output
  4057. - added AES, WHIRLPOOL and CPUID assembler code to build files
  4058. - added missing AES assembler make rules to mk1mf.pl
  4059. - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
  4060. [Guenter Knauf <eflash@gmx.net>]
  4061. *) Implement certificate status request TLS extension defined in RFC3546.
  4062. A client can set the appropriate parameters and receive the encoded
  4063. OCSP response via a callback. A server can query the supplied parameters
  4064. and set the encoded OCSP response in the callback. Add simplified examples
  4065. to s_client and s_server.
  4066. [Steve Henson]
  4067. Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
  4068. *) Fix various bugs:
  4069. + Binary incompatibility of ssl_ctx_st structure
  4070. + DTLS interoperation with non-compliant servers
  4071. + Don't call get_session_cb() without proposed session
  4072. + Fix ia64 assembler code
  4073. [Andy Polyakov, Steve Henson]
  4074. Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
  4075. *) DTLS Handshake overhaul. There were longstanding issues with
  4076. OpenSSL DTLS implementation, which were making it impossible for
  4077. RFC 4347 compliant client to communicate with OpenSSL server.
  4078. Unfortunately just fixing these incompatibilities would "cut off"
  4079. pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
  4080. server keeps tolerating non RFC compliant syntax. The opposite is
  4081. not true, 0.9.8f client can not communicate with earlier server.
  4082. This update even addresses CVE-2007-4995.
  4083. [Andy Polyakov]
  4084. *) Changes to avoid need for function casts in OpenSSL: some compilers
  4085. (gcc 4.2 and later) reject their use.
  4086. [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
  4087. Steve Henson]
  4088. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  4089. RFC4507bis. The encrypted ticket format is an encrypted encoded
  4090. SSL_SESSION structure, that way new session features are automatically
  4091. supported.
  4092. If a client application caches session in an SSL_SESSION structure
  4093. support is transparent because tickets are now stored in the encoded
  4094. SSL_SESSION.
  4095. The SSL_CTX structure automatically generates keys for ticket
  4096. protection in servers so again support should be possible
  4097. with no application modification.
  4098. If a client or server wishes to disable RFC4507 support then the option
  4099. SSL_OP_NO_TICKET can be set.
  4100. Add a TLS extension debugging callback to allow the contents of any client
  4101. or server extensions to be examined.
  4102. This work was sponsored by Google.
  4103. [Steve Henson]
  4104. *) Add initial support for TLS extensions, specifically for the server_name
  4105. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  4106. have new members for a host name. The SSL data structure has an
  4107. additional member SSL_CTX *initial_ctx so that new sessions can be
  4108. stored in that context to allow for session resumption, even after the
  4109. SSL has been switched to a new SSL_CTX in reaction to a client's
  4110. server_name extension.
  4111. New functions (subject to change):
  4112. SSL_get_servername()
  4113. SSL_get_servername_type()
  4114. SSL_set_SSL_CTX()
  4115. New CTRL codes and macros (subject to change):
  4116. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  4117. - SSL_CTX_set_tlsext_servername_callback()
  4118. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  4119. - SSL_CTX_set_tlsext_servername_arg()
  4120. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  4121. openssl s_client has a new '-servername ...' option.
  4122. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  4123. '-key2 ...', '-servername_fatal' (subject to change). This allows
  4124. testing the HostName extension for a specific single host name ('-cert'
  4125. and '-key' remain fallbacks for handshakes without HostName
  4126. negotiation). If the unrecognized_name alert has to be sent, this by
  4127. default is a warning; it becomes fatal with the '-servername_fatal'
  4128. option.
  4129. [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
  4130. *) Add AES and SSE2 assembly language support to VC++ build.
  4131. [Steve Henson]
  4132. *) Mitigate attack on final subtraction in Montgomery reduction.
  4133. [Andy Polyakov]
  4134. *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
  4135. (which previously caused an internal error).
  4136. [Bodo Moeller]
  4137. *) Squeeze another 10% out of IGE mode when in != out.
  4138. [Ben Laurie]
  4139. *) AES IGE mode speedup.
  4140. [Dean Gaudet (Google)]
  4141. *) Add the Korean symmetric 128-bit cipher SEED (see
  4142. http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
  4143. add SEED ciphersuites from RFC 4162:
  4144. TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
  4145. TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
  4146. TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
  4147. TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
  4148. To minimize changes between patchlevels in the OpenSSL 0.9.8
  4149. series, SEED remains excluded from compilation unless OpenSSL
  4150. is configured with 'enable-seed'.
  4151. [KISA, Bodo Moeller]
  4152. *) Mitigate branch prediction attacks, which can be practical if a
  4153. single processor is shared, allowing a spy process to extract
  4154. information. For detailed background information, see
  4155. http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
  4156. J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
  4157. and Necessary Software Countermeasures"). The core of the change
  4158. are new versions BN_div_no_branch() and
  4159. BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
  4160. respectively, which are slower, but avoid the security-relevant
  4161. conditional branches. These are automatically called by BN_div()
  4162. and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
  4163. of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
  4164. remove a conditional branch.
  4165. BN_FLG_CONSTTIME is the new name for the previous
  4166. BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
  4167. modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
  4168. in the exponent causes BN_mod_exp_mont() to use the alternative
  4169. implementation in BN_mod_exp_mont_consttime().) The old name
  4170. remains as a deprecated alias.
  4171. Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
  4172. RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
  4173. constant-time implementations for more than just exponentiation.
  4174. Here too the old name is kept as a deprecated alias.
  4175. BN_BLINDING_new() will now use BN_dup() for the modulus so that
  4176. the BN_BLINDING structure gets an independent copy of the
  4177. modulus. This means that the previous "BIGNUM *m" argument to
  4178. BN_BLINDING_new() and to BN_BLINDING_create_param() now
  4179. essentially becomes "const BIGNUM *m", although we can't actually
  4180. change this in the header file before 0.9.9. It allows
  4181. RSA_setup_blinding() to use BN_with_flags() on the modulus to
  4182. enable BN_FLG_CONSTTIME.
  4183. [Matthew D Wood (Intel Corp)]
  4184. *) In the SSL/TLS server implementation, be strict about session ID
  4185. context matching (which matters if an application uses a single
  4186. external cache for different purposes). Previously,
  4187. out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
  4188. set. This did ensure strict client verification, but meant that,
  4189. with applications using a single external cache for quite
  4190. different requirements, clients could circumvent ciphersuite
  4191. restrictions for a given session ID context by starting a session
  4192. in a different context.
  4193. [Bodo Moeller]
  4194. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  4195. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  4196. authentication-only ciphersuites.
  4197. [Bodo Moeller]
  4198. *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
  4199. not complete and could lead to a possible single byte overflow
  4200. (CVE-2007-5135) [Ben Laurie]
  4201. Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
  4202. *) Since AES128 and AES256 (and similarly Camellia128 and
  4203. Camellia256) share a single mask bit in the logic of
  4204. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  4205. kludge to work properly if AES128 is available and AES256 isn't
  4206. (or if Camellia128 is available and Camellia256 isn't).
  4207. [Victor Duchovni]
  4208. *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
  4209. (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
  4210. When a point or a seed is encoded in a BIT STRING, we need to
  4211. prevent the removal of trailing zero bits to get the proper DER
  4212. encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
  4213. of a NamedBitList, for which trailing 0 bits need to be removed.)
  4214. [Bodo Moeller]
  4215. *) Have SSL/TLS server implementation tolerate "mismatched" record
  4216. protocol version while receiving ClientHello even if the
  4217. ClientHello is fragmented. (The server can't insist on the
  4218. particular protocol version it has chosen before the ServerHello
  4219. message has informed the client about his choice.)
  4220. [Bodo Moeller]
  4221. *) Add RFC 3779 support.
  4222. [Rob Austein for ARIN, Ben Laurie]
  4223. *) Load error codes if they are not already present instead of using a
  4224. static variable. This allows them to be cleanly unloaded and reloaded.
  4225. Improve header file function name parsing.
  4226. [Steve Henson]
  4227. *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
  4228. or CAPABILITY handshake as required by RFCs.
  4229. [Goetz Babin-Ebell]
  4230. Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
  4231. *) Introduce limits to prevent malicious keys being able to
  4232. cause a denial of service. (CVE-2006-2940)
  4233. [Steve Henson, Bodo Moeller]
  4234. *) Fix ASN.1 parsing of certain invalid structures that can result
  4235. in a denial of service. (CVE-2006-2937) [Steve Henson]
  4236. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  4237. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  4238. *) Fix SSL client code which could crash if connecting to a
  4239. malicious SSLv2 server. (CVE-2006-4343)
  4240. [Tavis Ormandy and Will Drewry, Google Security Team]
  4241. *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
  4242. match only those. Before that, "AES256-SHA" would be interpreted
  4243. as a pattern and match "AES128-SHA" too (since AES128-SHA got
  4244. the same strength classification in 0.9.7h) as we currently only
  4245. have a single AES bit in the ciphersuite description bitmap.
  4246. That change, however, also applied to ciphersuite strings such as
  4247. "RC4-MD5" that intentionally matched multiple ciphersuites --
  4248. namely, SSL 2.0 ciphersuites in addition to the more common ones
  4249. from SSL 3.0/TLS 1.0.
  4250. So we change the selection algorithm again: Naming an explicit
  4251. ciphersuite selects this one ciphersuite, and any other similar
  4252. ciphersuite (same bitmap) from *other* protocol versions.
  4253. Thus, "RC4-MD5" again will properly select both the SSL 2.0
  4254. ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
  4255. Since SSL 2.0 does not have any ciphersuites for which the
  4256. 128/256 bit distinction would be relevant, this works for now.
  4257. The proper fix will be to use different bits for AES128 and
  4258. AES256, which would have avoided the problems from the beginning;
  4259. however, bits are scarce, so we can only do this in a new release
  4260. (not just a patchlevel) when we can change the SSL_CIPHER
  4261. definition to split the single 'unsigned long mask' bitmap into
  4262. multiple values to extend the available space.
  4263. [Bodo Moeller]
  4264. Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
  4265. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  4266. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  4267. *) Add AES IGE and biIGE modes.
  4268. [Ben Laurie]
  4269. *) Change the Unix randomness entropy gathering to use poll() when
  4270. possible instead of select(), since the latter has some
  4271. undesirable limitations.
  4272. [Darryl Miles via Richard Levitte and Bodo Moeller]
  4273. *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
  4274. treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
  4275. cannot be implicitly activated as part of, e.g., the "AES" alias.
  4276. However, please upgrade to OpenSSL 0.9.9[-dev] for
  4277. non-experimental use of the ECC ciphersuites to get TLS extension
  4278. support, which is required for curve and point format negotiation
  4279. to avoid potential handshake problems.
  4280. [Bodo Moeller]
  4281. *) Disable rogue ciphersuites:
  4282. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  4283. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  4284. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  4285. The latter two were purportedly from
  4286. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  4287. appear there.
  4288. Also deactivate the remaining ciphersuites from
  4289. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  4290. unofficial, and the ID has long expired.
  4291. [Bodo Moeller]
  4292. *) Fix RSA blinding Heisenbug (problems sometimes occurred on
  4293. dual-core machines) and other potential thread-safety issues.
  4294. [Bodo Moeller]
  4295. *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
  4296. versions), which is now available for royalty-free use
  4297. (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
  4298. Also, add Camellia TLS ciphersuites from RFC 4132.
  4299. To minimize changes between patchlevels in the OpenSSL 0.9.8
  4300. series, Camellia remains excluded from compilation unless OpenSSL
  4301. is configured with 'enable-camellia'.
  4302. [NTT]
  4303. *) Disable the padding bug check when compression is in use. The padding
  4304. bug check assumes the first packet is of even length, this is not
  4305. necessarily true if compression is enabled and can result in false
  4306. positives causing handshake failure. The actual bug test is ancient
  4307. code so it is hoped that implementations will either have fixed it by
  4308. now or any which still have the bug do not support compression.
  4309. [Steve Henson]
  4310. Changes between 0.9.8a and 0.9.8b [04 May 2006]
  4311. *) When applying a cipher rule check to see if string match is an explicit
  4312. cipher suite and only match that one cipher suite if it is.
  4313. [Steve Henson]
  4314. *) Link in manifests for VC++ if needed.
  4315. [Austin Ziegler <halostatue@gmail.com>]
  4316. *) Update support for ECC-based TLS ciphersuites according to
  4317. draft-ietf-tls-ecc-12.txt with proposed changes (but without
  4318. TLS extensions, which are supported starting with the 0.9.9
  4319. branch, not in the OpenSSL 0.9.8 branch).
  4320. [Douglas Stebila]
  4321. *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
  4322. opaque EVP_CIPHER_CTX handling.
  4323. [Steve Henson]
  4324. *) Fixes and enhancements to zlib compression code. We now only use
  4325. "zlib1.dll" and use the default __cdecl calling convention on Win32
  4326. to conform with the standards mentioned here:
  4327. http://www.zlib.net/DLL_FAQ.txt
  4328. Static zlib linking now works on Windows and the new --with-zlib-include
  4329. --with-zlib-lib options to Configure can be used to supply the location
  4330. of the headers and library. Gracefully handle case where zlib library
  4331. can't be loaded.
  4332. [Steve Henson]
  4333. *) Several fixes and enhancements to the OID generation code. The old code
  4334. sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
  4335. handle numbers larger than ULONG_MAX, truncated printing and had a
  4336. non standard OBJ_obj2txt() behaviour.
  4337. [Steve Henson]
  4338. *) Add support for building of engines under engine/ as shared libraries
  4339. under VC++ build system.
  4340. [Steve Henson]
  4341. *) Corrected the numerous bugs in the Win32 path splitter in DSO.
  4342. Hopefully, we will not see any false combination of paths any more.
  4343. [Richard Levitte]
  4344. Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
  4345. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  4346. (part of SSL_OP_ALL). This option used to disable the
  4347. countermeasure against man-in-the-middle protocol-version
  4348. rollback in the SSL 2.0 server implementation, which is a bad
  4349. idea. (CVE-2005-2969)
  4350. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  4351. for Information Security, National Institute of Advanced Industrial
  4352. Science and Technology [AIST], Japan)]
  4353. *) Add two function to clear and return the verify parameter flags.
  4354. [Steve Henson]
  4355. *) Keep cipherlists sorted in the source instead of sorting them at
  4356. runtime, thus removing the need for a lock.
  4357. [Nils Larsch]
  4358. *) Avoid some small subgroup attacks in Diffie-Hellman.
  4359. [Nick Mathewson and Ben Laurie]
  4360. *) Add functions for well-known primes.
  4361. [Nick Mathewson]
  4362. *) Extended Windows CE support.
  4363. [Satoshi Nakamura and Andy Polyakov]
  4364. *) Initialize SSL_METHOD structures at compile time instead of during
  4365. runtime, thus removing the need for a lock.
  4366. [Steve Henson]
  4367. *) Make PKCS7_decrypt() work even if no certificate is supplied by
  4368. attempting to decrypt each encrypted key in turn. Add support to
  4369. smime utility.
  4370. [Steve Henson]
  4371. Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
  4372. [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
  4373. OpenSSL 0.9.8.]
  4374. *) Add libcrypto.pc and libssl.pc for those who feel they need them.
  4375. [Richard Levitte]
  4376. *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
  4377. key into the same file any more.
  4378. [Richard Levitte]
  4379. *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
  4380. [Andy Polyakov]
  4381. *) Add -utf8 command line and config file option to 'ca'.
  4382. [Stefan <stf@udoma.org]
  4383. *) Removed the macro des_crypt(), as it seems to conflict with some
  4384. libraries. Use DES_crypt().
  4385. [Richard Levitte]
  4386. *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
  4387. involves renaming the source and generated shared-libs for
  4388. both. The engines will accept the corrected or legacy ids
  4389. ('ncipher' and '4758_cca' respectively) when binding. NB,
  4390. this only applies when building 'shared'.
  4391. [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
  4392. *) Add attribute functions to EVP_PKEY structure. Modify
  4393. PKCS12_create() to recognize a CSP name attribute and
  4394. use it. Make -CSP option work again in pkcs12 utility.
  4395. [Steve Henson]
  4396. *) Add new functionality to the bn blinding code:
  4397. - automatic re-creation of the BN_BLINDING parameters after
  4398. a fixed number of uses (currently 32)
  4399. - add new function for parameter creation
  4400. - introduce flags to control the update behaviour of the
  4401. BN_BLINDING parameters
  4402. - hide BN_BLINDING structure
  4403. Add a second BN_BLINDING slot to the RSA structure to improve
  4404. performance when a single RSA object is shared among several
  4405. threads.
  4406. [Nils Larsch]
  4407. *) Add support for DTLS.
  4408. [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
  4409. *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
  4410. to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
  4411. [Walter Goulet]
  4412. *) Remove buggy and incomplete DH cert support from
  4413. ssl/ssl_rsa.c and ssl/s3_both.c
  4414. [Nils Larsch]
  4415. *) Use SHA-1 instead of MD5 as the default digest algorithm for
  4416. the apps/openssl applications.
  4417. [Nils Larsch]
  4418. *) Compile clean with "-Wall -Wmissing-prototypes
  4419. -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
  4420. DEBUG_SAFESTACK must also be set.
  4421. [Ben Laurie]
  4422. *) Change ./Configure so that certain algorithms can be disabled by default.
  4423. The new counterpiece to "no-xxx" is "enable-xxx".
  4424. The patented RC5 and MDC2 algorithms will now be disabled unless
  4425. "enable-rc5" and "enable-mdc2", respectively, are specified.
  4426. (IDEA remains enabled despite being patented. This is because IDEA
  4427. is frequently required for interoperability, and there is no license
  4428. fee for non-commercial use. As before, "no-idea" can be used to
  4429. avoid this algorithm.)
  4430. [Bodo Moeller]
  4431. *) Add processing of proxy certificates (see RFC 3820). This work was
  4432. sponsored by KTH (The Royal Institute of Technology in Stockholm) and
  4433. EGEE (Enabling Grids for E-science in Europe).
  4434. [Richard Levitte]
  4435. *) RC4 performance overhaul on modern architectures/implementations, such
  4436. as Intel P4, IA-64 and AMD64.
  4437. [Andy Polyakov]
  4438. *) New utility extract-section.pl. This can be used specify an alternative
  4439. section number in a pod file instead of having to treat each file as
  4440. a separate case in Makefile. This can be done by adding two lines to the
  4441. pod file:
  4442. =for comment openssl_section:XXX
  4443. The blank line is mandatory.
  4444. [Steve Henson]
  4445. *) New arguments -certform, -keyform and -pass for s_client and s_server
  4446. to allow alternative format key and certificate files and passphrase
  4447. sources.
  4448. [Steve Henson]
  4449. *) New structure X509_VERIFY_PARAM which combines current verify parameters,
  4450. update associated structures and add various utility functions.
  4451. Add new policy related verify parameters, include policy checking in
  4452. standard verify code. Enhance 'smime' application with extra parameters
  4453. to support policy checking and print out.
  4454. [Steve Henson]
  4455. *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
  4456. Nehemiah processors. These extensions support AES encryption in hardware
  4457. as well as RNG (though RNG support is currently disabled).
  4458. [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
  4459. *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
  4460. [Geoff Thorpe]
  4461. *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
  4462. [Andy Polyakov and a number of other people]
  4463. *) Improved PowerPC platform support. Most notably BIGNUM assembler
  4464. implementation contributed by IBM.
  4465. [Suresh Chari, Peter Waltenberg, Andy Polyakov]
  4466. *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
  4467. exponent rather than 'unsigned long'. There is a corresponding change to
  4468. the new 'rsa_keygen' element of the RSA_METHOD structure.
  4469. [Jelte Jansen, Geoff Thorpe]
  4470. *) Functionality for creating the initial serial number file is now
  4471. moved from CA.pl to the 'ca' utility with a new option -create_serial.
  4472. (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
  4473. number file to 1, which is bound to cause problems. To avoid
  4474. the problems while respecting compatibility between different 0.9.7
  4475. patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
  4476. CA.pl for serial number initialization. With the new release 0.9.8,
  4477. we can fix the problem directly in the 'ca' utility.)
  4478. [Steve Henson]
  4479. *) Reduced header interdependencies by declaring more opaque objects in
  4480. ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
  4481. give fewer recursive includes, which could break lazy source code - so
  4482. this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
  4483. developers should define this symbol when building and using openssl to
  4484. ensure they track the recommended behaviour, interfaces, [etc], but
  4485. backwards-compatible behaviour prevails when this isn't defined.
  4486. [Geoff Thorpe]
  4487. *) New function X509_POLICY_NODE_print() which prints out policy nodes.
  4488. [Steve Henson]
  4489. *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
  4490. This will generate a random key of the appropriate length based on the
  4491. cipher context. The EVP_CIPHER can provide its own random key generation
  4492. routine to support keys of a specific form. This is used in the des and
  4493. 3des routines to generate a key of the correct parity. Update S/MIME
  4494. code to use new functions and hence generate correct parity DES keys.
  4495. Add EVP_CHECK_DES_KEY #define to return an error if the key is not
  4496. valid (weak or incorrect parity).
  4497. [Steve Henson]
  4498. *) Add a local set of CRLs that can be used by X509_verify_cert() as well
  4499. as looking them up. This is useful when the verified structure may contain
  4500. CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
  4501. present unless the new PKCS7_NO_CRL flag is asserted.
  4502. [Steve Henson]
  4503. *) Extend ASN1 oid configuration module. It now additionally accepts the
  4504. syntax:
  4505. shortName = some long name, 1.2.3.4
  4506. [Steve Henson]
  4507. *) Reimplemented the BN_CTX implementation. There is now no more static
  4508. limitation on the number of variables it can handle nor the depth of the
  4509. "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
  4510. information can now expand as required, and rather than having a single
  4511. static array of bignums, BN_CTX now uses a linked-list of such arrays
  4512. allowing it to expand on demand whilst maintaining the usefulness of
  4513. BN_CTX's "bundling".
  4514. [Geoff Thorpe]
  4515. *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
  4516. to allow all RSA operations to function using a single BN_CTX.
  4517. [Geoff Thorpe]
  4518. *) Preliminary support for certificate policy evaluation and checking. This
  4519. is initially intended to pass the tests outlined in "Conformance Testing
  4520. of Relying Party Client Certificate Path Processing Logic" v1.07.
  4521. [Steve Henson]
  4522. *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
  4523. remained unused and not that useful. A variety of other little bignum
  4524. tweaks and fixes have also been made continuing on from the audit (see
  4525. below).
  4526. [Geoff Thorpe]
  4527. *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
  4528. associated ASN1, EVP and SSL functions and old ASN1 macros.
  4529. [Richard Levitte]
  4530. *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
  4531. and this should never fail. So the return value from the use of
  4532. BN_set_word() (which can fail due to needless expansion) is now deprecated;
  4533. if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
  4534. [Geoff Thorpe]
  4535. *) BN_CTX_get() should return zero-valued bignums, providing the same
  4536. initialised value as BN_new().
  4537. [Geoff Thorpe, suggested by Ulf Möller]
  4538. *) Support for inhibitAnyPolicy certificate extension.
  4539. [Steve Henson]
  4540. *) An audit of the BIGNUM code is underway, for which debugging code is
  4541. enabled when BN_DEBUG is defined. This makes stricter enforcements on what
  4542. is considered valid when processing BIGNUMs, and causes execution to
  4543. assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
  4544. further steps are taken to deliberately pollute unused data in BIGNUM
  4545. structures to try and expose faulty code further on. For now, openssl will
  4546. (in its default mode of operation) continue to tolerate the inconsistent
  4547. forms that it has tolerated in the past, but authors and packagers should
  4548. consider trying openssl and their own applications when compiled with
  4549. these debugging symbols defined. It will help highlight potential bugs in
  4550. their own code, and will improve the test coverage for OpenSSL itself. At
  4551. some point, these tighter rules will become openssl's default to improve
  4552. maintainability, though the assert()s and other overheads will remain only
  4553. in debugging configurations. See bn.h for more details.
  4554. [Geoff Thorpe, Nils Larsch, Ulf Möller]
  4555. *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
  4556. that can only be obtained through BN_CTX_new() (which implicitly
  4557. initialises it). The presence of this function only made it possible
  4558. to overwrite an existing structure (and cause memory leaks).
  4559. [Geoff Thorpe]
  4560. *) Because of the callback-based approach for implementing LHASH as a
  4561. template type, lh_insert() adds opaque objects to hash-tables and
  4562. lh_doall() or lh_doall_arg() are typically used with a destructor callback
  4563. to clean up those corresponding objects before destroying the hash table
  4564. (and losing the object pointers). So some over-zealous constifications in
  4565. LHASH have been relaxed so that lh_insert() does not take (nor store) the
  4566. objects as "const" and the lh_doall[_arg] callback wrappers are not
  4567. prototyped to have "const" restrictions on the object pointers they are
  4568. given (and so aren't required to cast them away any more).
  4569. [Geoff Thorpe]
  4570. *) The tmdiff.h API was so ugly and minimal that our own timing utility
  4571. (speed) prefers to use its own implementation. The two implementations
  4572. haven't been consolidated as yet (volunteers?) but the tmdiff API has had
  4573. its object type properly exposed (MS_TM) instead of casting to/from "char
  4574. *". This may still change yet if someone realises MS_TM and "ms_time_***"
  4575. aren't necessarily the greatest nomenclatures - but this is what was used
  4576. internally to the implementation so I've used that for now.
  4577. [Geoff Thorpe]
  4578. *) Ensure that deprecated functions do not get compiled when
  4579. OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
  4580. the self-tests were still using deprecated key-generation functions so
  4581. these have been updated also.
  4582. [Geoff Thorpe]
  4583. *) Reorganise PKCS#7 code to separate the digest location functionality
  4584. into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
  4585. New function PKCS7_set_digest() to set the digest type for PKCS#7
  4586. digestedData type. Add additional code to correctly generate the
  4587. digestedData type and add support for this type in PKCS7 initialization
  4588. functions.
  4589. [Steve Henson]
  4590. *) New function PKCS7_set0_type_other() this initializes a PKCS7
  4591. structure of type "other".
  4592. [Steve Henson]
  4593. *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
  4594. sure the loop does correctly stop and breaking ("division by zero")
  4595. modulus operations are not performed. The (pre-generated) prime
  4596. table crypto/bn/bn_prime.h was already correct, but it could not be
  4597. re-generated on some platforms because of the "division by zero"
  4598. situation in the script.
  4599. [Ralf S. Engelschall]
  4600. *) Update support for ECC-based TLS ciphersuites according to
  4601. draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
  4602. SHA-1 now is only used for "small" curves (where the
  4603. representation of a field element takes up to 24 bytes); for
  4604. larger curves, the field element resulting from ECDH is directly
  4605. used as premaster secret.
  4606. [Douglas Stebila (Sun Microsystems Laboratories)]
  4607. *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
  4608. curve secp160r1 to the tests.
  4609. [Douglas Stebila (Sun Microsystems Laboratories)]
  4610. *) Add the possibility to load symbols globally with DSO.
  4611. [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
  4612. *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
  4613. control of the error stack.
  4614. [Richard Levitte]
  4615. *) Add support for STORE in ENGINE.
  4616. [Richard Levitte]
  4617. *) Add the STORE type. The intention is to provide a common interface
  4618. to certificate and key stores, be they simple file-based stores, or
  4619. HSM-type store, or LDAP stores, or...
  4620. NOTE: The code is currently UNTESTED and isn't really used anywhere.
  4621. [Richard Levitte]
  4622. *) Add a generic structure called OPENSSL_ITEM. This can be used to
  4623. pass a list of arguments to any function as well as provide a way
  4624. for a function to pass data back to the caller.
  4625. [Richard Levitte]
  4626. *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
  4627. works like BUF_strdup() but can be used to duplicate a portion of
  4628. a string. The copy gets NUL-terminated. BUF_memdup() duplicates
  4629. a memory area.
  4630. [Richard Levitte]
  4631. *) Add the function sk_find_ex() which works like sk_find(), but will
  4632. return an index to an element even if an exact match couldn't be
  4633. found. The index is guaranteed to point at the element where the
  4634. searched-for key would be inserted to preserve sorting order.
  4635. [Richard Levitte]
  4636. *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
  4637. takes an extra flags argument for optional functionality. Currently,
  4638. the following flags are defined:
  4639. OBJ_BSEARCH_VALUE_ON_NOMATCH
  4640. This one gets OBJ_bsearch_ex() to return a pointer to the first
  4641. element where the comparing function returns a negative or zero
  4642. number.
  4643. OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
  4644. This one gets OBJ_bsearch_ex() to return a pointer to the first
  4645. element where the comparing function returns zero. This is useful
  4646. if there are more than one element where the comparing function
  4647. returns zero.
  4648. [Richard Levitte]
  4649. *) Make it possible to create self-signed certificates with 'openssl ca'
  4650. in such a way that the self-signed certificate becomes part of the
  4651. CA database and uses the same mechanisms for serial number generation
  4652. as all other certificate signing. The new flag '-selfsign' enables
  4653. this functionality. Adapt CA.sh and CA.pl.in.
  4654. [Richard Levitte]
  4655. *) Add functionality to check the public key of a certificate request
  4656. against a given private. This is useful to check that a certificate
  4657. request can be signed by that key (self-signing).
  4658. [Richard Levitte]
  4659. *) Make it possible to have multiple active certificates with the same
  4660. subject in the CA index file. This is done only if the keyword
  4661. 'unique_subject' is set to 'no' in the main CA section (default
  4662. if 'CA_default') of the configuration file. The value is saved
  4663. with the database itself in a separate index attribute file,
  4664. named like the index file with '.attr' appended to the name.
  4665. [Richard Levitte]
  4666. *) Generate multi-valued AVAs using '+' notation in config files for
  4667. req and dirName.
  4668. [Steve Henson]
  4669. *) Support for nameConstraints certificate extension.
  4670. [Steve Henson]
  4671. *) Support for policyConstraints certificate extension.
  4672. [Steve Henson]
  4673. *) Support for policyMappings certificate extension.
  4674. [Steve Henson]
  4675. *) Make sure the default DSA_METHOD implementation only uses its
  4676. dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
  4677. and change its own handlers to be NULL so as to remove unnecessary
  4678. indirection. This lets alternative implementations fallback to the
  4679. default implementation more easily.
  4680. [Geoff Thorpe]
  4681. *) Support for directoryName in GeneralName related extensions
  4682. in config files.
  4683. [Steve Henson]
  4684. *) Make it possible to link applications using Makefile.shared.
  4685. Make that possible even when linking against static libraries!
  4686. [Richard Levitte]
  4687. *) Support for single pass processing for S/MIME signing. This now
  4688. means that S/MIME signing can be done from a pipe, in addition
  4689. cleartext signing (multipart/signed type) is effectively streaming
  4690. and the signed data does not need to be all held in memory.
  4691. This is done with a new flag PKCS7_STREAM. When this flag is set
  4692. PKCS7_sign() only initializes the PKCS7 structure and the actual signing
  4693. is done after the data is output (and digests calculated) in
  4694. SMIME_write_PKCS7().
  4695. [Steve Henson]
  4696. *) Add full support for -rpath/-R, both in shared libraries and
  4697. applications, at least on the platforms where it's known how
  4698. to do it.
  4699. [Richard Levitte]
  4700. *) In crypto/ec/ec_mult.c, implement fast point multiplication with
  4701. precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
  4702. will now compute a table of multiples of the generator that
  4703. makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
  4704. faster (notably in the case of a single point multiplication,
  4705. scalar * generator).
  4706. [Nils Larsch, Bodo Moeller]
  4707. *) IPv6 support for certificate extensions. The various extensions
  4708. which use the IP:a.b.c.d can now take IPv6 addresses using the
  4709. formats of RFC1884 2.2 . IPv6 addresses are now also displayed
  4710. correctly.
  4711. [Steve Henson]
  4712. *) Added an ENGINE that implements RSA by performing private key
  4713. exponentiations with the GMP library. The conversions to and from
  4714. GMP's mpz_t format aren't optimised nor are any montgomery forms
  4715. cached, and on x86 it appears OpenSSL's own performance has caught up.
  4716. However there are likely to be other architectures where GMP could
  4717. provide a boost. This ENGINE is not built in by default, but it can be
  4718. specified at Configure time and should be accompanied by the necessary
  4719. linker additions, eg;
  4720. ./config -DOPENSSL_USE_GMP -lgmp
  4721. [Geoff Thorpe]
  4722. *) "openssl engine" will not display ENGINE/DSO load failure errors when
  4723. testing availability of engines with "-t" - the old behaviour is
  4724. produced by increasing the feature's verbosity with "-tt".
  4725. [Geoff Thorpe]
  4726. *) ECDSA routines: under certain error conditions uninitialized BN objects
  4727. could be freed. Solution: make sure initialization is performed early
  4728. enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
  4729. via PR#459)
  4730. [Lutz Jaenicke]
  4731. *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
  4732. and DH_METHOD (eg. by ENGINE implementations) to override the normal
  4733. software implementations. For DSA and DH, parameter generation can
  4734. also be overridden by providing the appropriate method callbacks.
  4735. [Geoff Thorpe]
  4736. *) Change the "progress" mechanism used in key-generation and
  4737. primality testing to functions that take a new BN_GENCB pointer in
  4738. place of callback/argument pairs. The new API functions have "_ex"
  4739. postfixes and the older functions are reimplemented as wrappers for
  4740. the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
  4741. declarations of the old functions to help (graceful) attempts to
  4742. migrate to the new functions. Also, the new key-generation API
  4743. functions operate on a caller-supplied key-structure and return
  4744. success/failure rather than returning a key or NULL - this is to
  4745. help make "keygen" another member function of RSA_METHOD etc.
  4746. Example for using the new callback interface:
  4747. int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
  4748. void *my_arg = ...;
  4749. BN_GENCB my_cb;
  4750. BN_GENCB_set(&my_cb, my_callback, my_arg);
  4751. return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
  4752. /* For the meaning of a, b in calls to my_callback(), see the
  4753. * documentation of the function that calls the callback.
  4754. * cb will point to my_cb; my_arg can be retrieved as cb->arg.
  4755. * my_callback should return 1 if it wants BN_is_prime_ex()
  4756. * to continue, or 0 to stop.
  4757. */
  4758. [Geoff Thorpe]
  4759. *) Change the ZLIB compression method to be stateful, and make it
  4760. available to TLS with the number defined in
  4761. draft-ietf-tls-compression-04.txt.
  4762. [Richard Levitte]
  4763. *) Add the ASN.1 structures and functions for CertificatePair, which
  4764. is defined as follows (according to X.509_4thEditionDraftV6.pdf):
  4765. CertificatePair ::= SEQUENCE {
  4766. forward [0] Certificate OPTIONAL,
  4767. reverse [1] Certificate OPTIONAL,
  4768. -- at least one of the pair shall be present -- }
  4769. Also implement the PEM functions to read and write certificate
  4770. pairs, and defined the PEM tag as "CERTIFICATE PAIR".
  4771. This needed to be defined, mostly for the sake of the LDAP
  4772. attribute crossCertificatePair, but may prove useful elsewhere as
  4773. well.
  4774. [Richard Levitte]
  4775. *) Make it possible to inhibit symlinking of shared libraries in
  4776. Makefile.shared, for Cygwin's sake.
  4777. [Richard Levitte]
  4778. *) Extend the BIGNUM API by creating a function
  4779. void BN_set_negative(BIGNUM *a, int neg);
  4780. and a macro that behave like
  4781. int BN_is_negative(const BIGNUM *a);
  4782. to avoid the need to access 'a->neg' directly in applications.
  4783. [Nils Larsch]
  4784. *) Implement fast modular reduction for pseudo-Mersenne primes
  4785. used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
  4786. EC_GROUP_new_curve_GFp() will now automatically use this
  4787. if applicable.
  4788. [Nils Larsch <nla@trustcenter.de>]
  4789. *) Add new lock type (CRYPTO_LOCK_BN).
  4790. [Bodo Moeller]
  4791. *) Change the ENGINE framework to automatically load engines
  4792. dynamically from specific directories unless they could be
  4793. found to already be built in or loaded. Move all the
  4794. current engines except for the cryptodev one to a new
  4795. directory engines/.
  4796. The engines in engines/ are built as shared libraries if
  4797. the "shared" options was given to ./Configure or ./config.
  4798. Otherwise, they are inserted in libcrypto.a.
  4799. /usr/local/ssl/engines is the default directory for dynamic
  4800. engines, but that can be overridden at configure time through
  4801. the usual use of --prefix and/or --openssldir, and at run
  4802. time with the environment variable OPENSSL_ENGINES.
  4803. [Geoff Thorpe and Richard Levitte]
  4804. *) Add Makefile.shared, a helper makefile to build shared
  4805. libraries. Adapt Makefile.org.
  4806. [Richard Levitte]
  4807. *) Add version info to Win32 DLLs.
  4808. [Peter 'Luna' Runestig" <peter@runestig.com>]
  4809. *) Add new 'medium level' PKCS#12 API. Certificates and keys
  4810. can be added using this API to created arbitrary PKCS#12
  4811. files while avoiding the low level API.
  4812. New options to PKCS12_create(), key or cert can be NULL and
  4813. will then be omitted from the output file. The encryption
  4814. algorithm NIDs can be set to -1 for no encryption, the mac
  4815. iteration count can be set to 0 to omit the mac.
  4816. Enhance pkcs12 utility by making the -nokeys and -nocerts
  4817. options work when creating a PKCS#12 file. New option -nomac
  4818. to omit the mac, NONE can be set for an encryption algorithm.
  4819. New code is modified to use the enhanced PKCS12_create()
  4820. instead of the low level API.
  4821. [Steve Henson]
  4822. *) Extend ASN1 encoder to support indefinite length constructed
  4823. encoding. This can output sequences tags and octet strings in
  4824. this form. Modify pk7_asn1.c to support indefinite length
  4825. encoding. This is experimental and needs additional code to
  4826. be useful, such as an ASN1 bio and some enhanced streaming
  4827. PKCS#7 code.
  4828. Extend template encode functionality so that tagging is passed
  4829. down to the template encoder.
  4830. [Steve Henson]
  4831. *) Let 'openssl req' fail if an argument to '-newkey' is not
  4832. recognized instead of using RSA as a default.
  4833. [Bodo Moeller]
  4834. *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
  4835. As these are not official, they are not included in "ALL";
  4836. the "ECCdraft" ciphersuite group alias can be used to select them.
  4837. [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
  4838. *) Add ECDH engine support.
  4839. [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
  4840. *) Add ECDH in new directory crypto/ecdh/.
  4841. [Douglas Stebila (Sun Microsystems Laboratories)]
  4842. *) Let BN_rand_range() abort with an error after 100 iterations
  4843. without success (which indicates a broken PRNG).
  4844. [Bodo Moeller]
  4845. *) Change BN_mod_sqrt() so that it verifies that the input value
  4846. is really the square of the return value. (Previously,
  4847. BN_mod_sqrt would show GIGO behaviour.)
  4848. [Bodo Moeller]
  4849. *) Add named elliptic curves over binary fields from X9.62, SECG,
  4850. and WAP/WTLS; add OIDs that were still missing.
  4851. [Sheueling Chang Shantz and Douglas Stebila
  4852. (Sun Microsystems Laboratories)]
  4853. *) Extend the EC library for elliptic curves over binary fields
  4854. (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
  4855. New EC_METHOD:
  4856. EC_GF2m_simple_method
  4857. New API functions:
  4858. EC_GROUP_new_curve_GF2m
  4859. EC_GROUP_set_curve_GF2m
  4860. EC_GROUP_get_curve_GF2m
  4861. EC_POINT_set_affine_coordinates_GF2m
  4862. EC_POINT_get_affine_coordinates_GF2m
  4863. EC_POINT_set_compressed_coordinates_GF2m
  4864. Point compression for binary fields is disabled by default for
  4865. patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
  4866. enable it).
  4867. As binary polynomials are represented as BIGNUMs, various members
  4868. of the EC_GROUP and EC_POINT data structures can be shared
  4869. between the implementations for prime fields and binary fields;
  4870. the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
  4871. are essentially identical to their ..._GFp counterparts.
  4872. (For simplicity, the '..._GFp' prefix has been dropped from
  4873. various internal method names.)
  4874. An internal 'field_div' method (similar to 'field_mul' and
  4875. 'field_sqr') has been added; this is used only for binary fields.
  4876. [Sheueling Chang Shantz and Douglas Stebila
  4877. (Sun Microsystems Laboratories)]
  4878. *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
  4879. through methods ('mul', 'precompute_mult').
  4880. The generic implementations (now internally called 'ec_wNAF_mul'
  4881. and 'ec_wNAF_precomputed_mult') remain the default if these
  4882. methods are undefined.
  4883. [Sheueling Chang Shantz and Douglas Stebila
  4884. (Sun Microsystems Laboratories)]
  4885. *) New function EC_GROUP_get_degree, which is defined through
  4886. EC_METHOD. For curves over prime fields, this returns the bit
  4887. length of the modulus.
  4888. [Sheueling Chang Shantz and Douglas Stebila
  4889. (Sun Microsystems Laboratories)]
  4890. *) New functions EC_GROUP_dup, EC_POINT_dup.
  4891. (These simply call ..._new and ..._copy).
  4892. [Sheueling Chang Shantz and Douglas Stebila
  4893. (Sun Microsystems Laboratories)]
  4894. *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
  4895. Polynomials are represented as BIGNUMs (where the sign bit is not
  4896. used) in the following functions [macros]:
  4897. BN_GF2m_add
  4898. BN_GF2m_sub [= BN_GF2m_add]
  4899. BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
  4900. BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
  4901. BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
  4902. BN_GF2m_mod_inv
  4903. BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
  4904. BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
  4905. BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
  4906. BN_GF2m_cmp [= BN_ucmp]
  4907. (Note that only the 'mod' functions are actually for fields GF(2^m).
  4908. BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
  4909. For some functions, an the irreducible polynomial defining a
  4910. field can be given as an 'unsigned int[]' with strictly
  4911. decreasing elements giving the indices of those bits that are set;
  4912. i.e., p[] represents the polynomial
  4913. f(t) = t^p[0] + t^p[1] + ... + t^p[k]
  4914. where
  4915. p[0] > p[1] > ... > p[k] = 0.
  4916. This applies to the following functions:
  4917. BN_GF2m_mod_arr
  4918. BN_GF2m_mod_mul_arr
  4919. BN_GF2m_mod_sqr_arr
  4920. BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
  4921. BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
  4922. BN_GF2m_mod_exp_arr
  4923. BN_GF2m_mod_sqrt_arr
  4924. BN_GF2m_mod_solve_quad_arr
  4925. BN_GF2m_poly2arr
  4926. BN_GF2m_arr2poly
  4927. Conversion can be performed by the following functions:
  4928. BN_GF2m_poly2arr
  4929. BN_GF2m_arr2poly
  4930. bntest.c has additional tests for binary polynomial arithmetic.
  4931. Two implementations for BN_GF2m_mod_div() are available.
  4932. The default algorithm simply uses BN_GF2m_mod_inv() and
  4933. BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
  4934. if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
  4935. copyright notice in crypto/bn/bn_gf2m.c before enabling it).
  4936. [Sheueling Chang Shantz and Douglas Stebila
  4937. (Sun Microsystems Laboratories)]
  4938. *) Add new error code 'ERR_R_DISABLED' that can be used when some
  4939. functionality is disabled at compile-time.
  4940. [Douglas Stebila <douglas.stebila@sun.com>]
  4941. *) Change default behaviour of 'openssl asn1parse' so that more
  4942. information is visible when viewing, e.g., a certificate:
  4943. Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
  4944. mode the content of non-printable OCTET STRINGs is output in a
  4945. style similar to INTEGERs, but with '[HEX DUMP]' prepended to
  4946. avoid the appearance of a printable string.
  4947. [Nils Larsch <nla@trustcenter.de>]
  4948. *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
  4949. functions
  4950. EC_GROUP_set_asn1_flag()
  4951. EC_GROUP_get_asn1_flag()
  4952. EC_GROUP_set_point_conversion_form()
  4953. EC_GROUP_get_point_conversion_form()
  4954. These control ASN1 encoding details:
  4955. - Curves (i.e., groups) are encoded explicitly unless asn1_flag
  4956. has been set to OPENSSL_EC_NAMED_CURVE.
  4957. - Points are encoded in uncompressed form by default; options for
  4958. asn1_for are as for point2oct, namely
  4959. POINT_CONVERSION_COMPRESSED
  4960. POINT_CONVERSION_UNCOMPRESSED
  4961. POINT_CONVERSION_HYBRID
  4962. Also add 'seed' and 'seed_len' members to EC_GROUP with access
  4963. functions
  4964. EC_GROUP_set_seed()
  4965. EC_GROUP_get0_seed()
  4966. EC_GROUP_get_seed_len()
  4967. This is used only for ASN1 purposes (so far).
  4968. [Nils Larsch <nla@trustcenter.de>]
  4969. *) Add 'field_type' member to EC_METHOD, which holds the NID
  4970. of the appropriate field type OID. The new function
  4971. EC_METHOD_get_field_type() returns this value.
  4972. [Nils Larsch <nla@trustcenter.de>]
  4973. *) Add functions
  4974. EC_POINT_point2bn()
  4975. EC_POINT_bn2point()
  4976. EC_POINT_point2hex()
  4977. EC_POINT_hex2point()
  4978. providing useful interfaces to EC_POINT_point2oct() and
  4979. EC_POINT_oct2point().
  4980. [Nils Larsch <nla@trustcenter.de>]
  4981. *) Change internals of the EC library so that the functions
  4982. EC_GROUP_set_generator()
  4983. EC_GROUP_get_generator()
  4984. EC_GROUP_get_order()
  4985. EC_GROUP_get_cofactor()
  4986. are implemented directly in crypto/ec/ec_lib.c and not dispatched
  4987. to methods, which would lead to unnecessary code duplication when
  4988. adding different types of curves.
  4989. [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
  4990. *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
  4991. arithmetic, and such that modified wNAFs are generated
  4992. (which avoid length expansion in many cases).
  4993. [Bodo Moeller]
  4994. *) Add a function EC_GROUP_check_discriminant() (defined via
  4995. EC_METHOD) that verifies that the curve discriminant is non-zero.
  4996. Add a function EC_GROUP_check() that makes some sanity tests
  4997. on a EC_GROUP, its generator and order. This includes
  4998. EC_GROUP_check_discriminant().
  4999. [Nils Larsch <nla@trustcenter.de>]
  5000. *) Add ECDSA in new directory crypto/ecdsa/.
  5001. Add applications 'openssl ecparam' and 'openssl ecdsa'
  5002. (these are based on 'openssl dsaparam' and 'openssl dsa').
  5003. ECDSA support is also included in various other files across the
  5004. library. Most notably,
  5005. - 'openssl req' now has a '-newkey ecdsa:file' option;
  5006. - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
  5007. - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
  5008. d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
  5009. them suitable for ECDSA where domain parameters must be
  5010. extracted before the specific public key;
  5011. - ECDSA engine support has been added.
  5012. [Nils Larsch <nla@trustcenter.de>]
  5013. *) Include some named elliptic curves, and add OIDs from X9.62,
  5014. SECG, and WAP/WTLS. Each curve can be obtained from the new
  5015. function
  5016. EC_GROUP_new_by_curve_name(),
  5017. and the list of available named curves can be obtained with
  5018. EC_get_builtin_curves().
  5019. Also add a 'curve_name' member to EC_GROUP objects, which can be
  5020. accessed via
  5021. EC_GROUP_set_curve_name()
  5022. EC_GROUP_get_curve_name()
  5023. [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
  5024. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  5025. was actually never needed) and in BN_mul(). The removal in BN_mul()
  5026. required a small change in bn_mul_part_recursive() and the addition
  5027. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  5028. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  5029. bn_sub_words() and bn_add_words() except they take arrays with
  5030. differing sizes.
  5031. [Richard Levitte]
  5032. Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
  5033. *) Cleanse PEM buffers before freeing them since they may contain
  5034. sensitive data.
  5035. [Benjamin Bennett <ben@psc.edu>]
  5036. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  5037. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  5038. authentication-only ciphersuites.
  5039. [Bodo Moeller]
  5040. *) Since AES128 and AES256 share a single mask bit in the logic of
  5041. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  5042. kludge to work properly if AES128 is available and AES256 isn't.
  5043. [Victor Duchovni]
  5044. *) Expand security boundary to match 1.1.1 module.
  5045. [Steve Henson]
  5046. *) Remove redundant features: hash file source, editing of test vectors
  5047. modify fipsld to use external fips_premain.c signature.
  5048. [Steve Henson]
  5049. *) New perl script mkfipsscr.pl to create shell scripts or batch files to
  5050. run algorithm test programs.
  5051. [Steve Henson]
  5052. *) Make algorithm test programs more tolerant of whitespace.
  5053. [Steve Henson]
  5054. *) Have SSL/TLS server implementation tolerate "mismatched" record
  5055. protocol version while receiving ClientHello even if the
  5056. ClientHello is fragmented. (The server can't insist on the
  5057. particular protocol version it has chosen before the ServerHello
  5058. message has informed the client about his choice.)
  5059. [Bodo Moeller]
  5060. *) Load error codes if they are not already present instead of using a
  5061. static variable. This allows them to be cleanly unloaded and reloaded.
  5062. [Steve Henson]
  5063. Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
  5064. *) Introduce limits to prevent malicious keys being able to
  5065. cause a denial of service. (CVE-2006-2940)
  5066. [Steve Henson, Bodo Moeller]
  5067. *) Fix ASN.1 parsing of certain invalid structures that can result
  5068. in a denial of service. (CVE-2006-2937) [Steve Henson]
  5069. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  5070. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  5071. *) Fix SSL client code which could crash if connecting to a
  5072. malicious SSLv2 server. (CVE-2006-4343)
  5073. [Tavis Ormandy and Will Drewry, Google Security Team]
  5074. *) Change ciphersuite string processing so that an explicit
  5075. ciphersuite selects this one ciphersuite (so that "AES256-SHA"
  5076. will no longer include "AES128-SHA"), and any other similar
  5077. ciphersuite (same bitmap) from *other* protocol versions (so that
  5078. "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
  5079. SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
  5080. changes from 0.9.8b and 0.9.8d.
  5081. [Bodo Moeller]
  5082. Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
  5083. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  5084. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  5085. *) Change the Unix randomness entropy gathering to use poll() when
  5086. possible instead of select(), since the latter has some
  5087. undesirable limitations.
  5088. [Darryl Miles via Richard Levitte and Bodo Moeller]
  5089. *) Disable rogue ciphersuites:
  5090. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  5091. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  5092. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  5093. The latter two were purportedly from
  5094. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  5095. appear there.
  5096. Also deactivate the remaining ciphersuites from
  5097. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  5098. unofficial, and the ID has long expired.
  5099. [Bodo Moeller]
  5100. *) Fix RSA blinding Heisenbug (problems sometimes occurred on
  5101. dual-core machines) and other potential thread-safety issues.
  5102. [Bodo Moeller]
  5103. Changes between 0.9.7i and 0.9.7j [04 May 2006]
  5104. *) Adapt fipsld and the build system to link against the validated FIPS
  5105. module in FIPS mode.
  5106. [Steve Henson]
  5107. *) Fixes for VC++ 2005 build under Windows.
  5108. [Steve Henson]
  5109. *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
  5110. from a Windows bash shell such as MSYS. It is autodetected from the
  5111. "config" script when run from a VC++ environment. Modify standard VC++
  5112. build to use fipscanister.o from the GNU make build.
  5113. [Steve Henson]
  5114. Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
  5115. *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
  5116. The value now differs depending on if you build for FIPS or not.
  5117. BEWARE! A program linked with a shared FIPSed libcrypto can't be
  5118. safely run with a non-FIPSed libcrypto, as it may crash because of
  5119. the difference induced by this change.
  5120. [Andy Polyakov]
  5121. Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
  5122. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  5123. (part of SSL_OP_ALL). This option used to disable the
  5124. countermeasure against man-in-the-middle protocol-version
  5125. rollback in the SSL 2.0 server implementation, which is a bad
  5126. idea. (CVE-2005-2969)
  5127. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  5128. for Information Security, National Institute of Advanced Industrial
  5129. Science and Technology [AIST], Japan)]
  5130. *) Minimal support for X9.31 signatures and PSS padding modes. This is
  5131. mainly for FIPS compliance and not fully integrated at this stage.
  5132. [Steve Henson]
  5133. *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
  5134. the exponentiation using a fixed-length exponent. (Otherwise,
  5135. the information leaked through timing could expose the secret key
  5136. after many signatures; cf. Bleichenbacher's attack on DSA with
  5137. biased k.)
  5138. [Bodo Moeller]
  5139. *) Make a new fixed-window mod_exp implementation the default for
  5140. RSA, DSA, and DH private-key operations so that the sequence of
  5141. squares and multiplies and the memory access pattern are
  5142. independent of the particular secret key. This will mitigate
  5143. cache-timing and potential related attacks.
  5144. BN_mod_exp_mont_consttime() is the new exponentiation implementation,
  5145. and this is automatically used by BN_mod_exp_mont() if the new flag
  5146. BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
  5147. will use this BN flag for private exponents unless the flag
  5148. RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
  5149. DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
  5150. [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
  5151. *) Change the client implementation for SSLv23_method() and
  5152. SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
  5153. Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
  5154. (Previously, the SSL 2.0 backwards compatible Client Hello
  5155. message format would be used even with SSL_OP_NO_SSLv2.)
  5156. [Bodo Moeller]
  5157. *) Add support for smime-type MIME parameter in S/MIME messages which some
  5158. clients need.
  5159. [Steve Henson]
  5160. *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
  5161. a threadsafe manner. Modify rsa code to use new function and add calls
  5162. to dsa and dh code (which had race conditions before).
  5163. [Steve Henson]
  5164. *) Include the fixed error library code in the C error file definitions
  5165. instead of fixing them up at runtime. This keeps the error code
  5166. structures constant.
  5167. [Steve Henson]
  5168. Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
  5169. [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
  5170. OpenSSL 0.9.8.]
  5171. *) Fixes for newer kerberos headers. NB: the casts are needed because
  5172. the 'length' field is signed on one version and unsigned on another
  5173. with no (?) obvious way to tell the difference, without these VC++
  5174. complains. Also the "definition" of FAR (blank) is no longer included
  5175. nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
  5176. some needed definitions.
  5177. [Steve Henson]
  5178. *) Undo Cygwin change.
  5179. [Ulf Möller]
  5180. *) Added support for proxy certificates according to RFC 3820.
  5181. Because they may be a security thread to unaware applications,
  5182. they must be explicitly allowed in run-time. See
  5183. docs/HOWTO/proxy_certificates.txt for further information.
  5184. [Richard Levitte]
  5185. Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
  5186. *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
  5187. server and client random values. Previously
  5188. (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
  5189. less random data when sizeof(time_t) > 4 (some 64 bit platforms).
  5190. This change has negligible security impact because:
  5191. 1. Server and client random values still have 24 bytes of pseudo random
  5192. data.
  5193. 2. Server and client random values are sent in the clear in the initial
  5194. handshake.
  5195. 3. The master secret is derived using the premaster secret (48 bytes in
  5196. size for static RSA ciphersuites) as well as client server and random
  5197. values.
  5198. The OpenSSL team would like to thank the UK NISCC for bringing this issue
  5199. to our attention.
  5200. [Stephen Henson, reported by UK NISCC]
  5201. *) Use Windows randomness collection on Cygwin.
  5202. [Ulf Möller]
  5203. *) Fix hang in EGD/PRNGD query when communication socket is closed
  5204. prematurely by EGD/PRNGD.
  5205. [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
  5206. *) Prompt for pass phrases when appropriate for PKCS12 input format.
  5207. [Steve Henson]
  5208. *) Back-port of selected performance improvements from development
  5209. branch, as well as improved support for PowerPC platforms.
  5210. [Andy Polyakov]
  5211. *) Add lots of checks for memory allocation failure, error codes to indicate
  5212. failure and freeing up memory if a failure occurs.
  5213. [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
  5214. *) Add new -passin argument to dgst.
  5215. [Steve Henson]
  5216. *) Perform some character comparisons of different types in X509_NAME_cmp:
  5217. this is needed for some certificates that re-encode DNs into UTF8Strings
  5218. (in violation of RFC3280) and can't or won't issue name rollover
  5219. certificates.
  5220. [Steve Henson]
  5221. *) Make an explicit check during certificate validation to see that
  5222. the CA setting in each certificate on the chain is correct. As a
  5223. side effect always do the following basic checks on extensions,
  5224. not just when there's an associated purpose to the check:
  5225. - if there is an unhandled critical extension (unless the user
  5226. has chosen to ignore this fault)
  5227. - if the path length has been exceeded (if one is set at all)
  5228. - that certain extensions fit the associated purpose (if one has
  5229. been given)
  5230. [Richard Levitte]
  5231. Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
  5232. *) Avoid a race condition when CRLs are checked in a multi threaded
  5233. environment. This would happen due to the reordering of the revoked
  5234. entries during signature checking and serial number lookup. Now the
  5235. encoding is cached and the serial number sort performed under a lock.
  5236. Add new STACK function sk_is_sorted().
  5237. [Steve Henson]
  5238. *) Add Delta CRL to the extension code.
  5239. [Steve Henson]
  5240. *) Various fixes to s3_pkt.c so alerts are sent properly.
  5241. [David Holmes <d.holmes@f5.com>]
  5242. *) Reduce the chances of duplicate issuer name and serial numbers (in
  5243. violation of RFC3280) using the OpenSSL certificate creation utilities.
  5244. This is done by creating a random 64 bit value for the initial serial
  5245. number when a serial number file is created or when a self signed
  5246. certificate is created using 'openssl req -x509'. The initial serial
  5247. number file is created using 'openssl x509 -next_serial' in CA.pl
  5248. rather than being initialized to 1.
  5249. [Steve Henson]
  5250. Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
  5251. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  5252. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  5253. [Joe Orton, Steve Henson]
  5254. *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
  5255. (CVE-2004-0112)
  5256. [Joe Orton, Steve Henson]
  5257. *) Make it possible to have multiple active certificates with the same
  5258. subject in the CA index file. This is done only if the keyword
  5259. 'unique_subject' is set to 'no' in the main CA section (default
  5260. if 'CA_default') of the configuration file. The value is saved
  5261. with the database itself in a separate index attribute file,
  5262. named like the index file with '.attr' appended to the name.
  5263. [Richard Levitte]
  5264. *) X509 verify fixes. Disable broken certificate workarounds when
  5265. X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
  5266. keyUsage extension present. Don't accept CRLs with unhandled critical
  5267. extensions: since verify currently doesn't process CRL extensions this
  5268. rejects a CRL with *any* critical extensions. Add new verify error codes
  5269. for these cases.
  5270. [Steve Henson]
  5271. *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
  5272. A clarification of RFC2560 will require the use of OCTET STRINGs and
  5273. some implementations cannot handle the current raw format. Since OpenSSL
  5274. copies and compares OCSP nonces as opaque blobs without any attempt at
  5275. parsing them this should not create any compatibility issues.
  5276. [Steve Henson]
  5277. *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
  5278. calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
  5279. this HMAC (and other) operations are several times slower than OpenSSL
  5280. < 0.9.7.
  5281. [Steve Henson]
  5282. *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
  5283. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  5284. *) Use the correct content when signing type "other".
  5285. [Steve Henson]
  5286. Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
  5287. *) Fix various bugs revealed by running the NISCC test suite:
  5288. Stop out of bounds reads in the ASN1 code when presented with
  5289. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  5290. Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
  5291. If verify callback ignores invalid public key errors don't try to check
  5292. certificate signature with the NULL public key.
  5293. [Steve Henson]
  5294. *) New -ignore_err option in ocsp application to stop the server
  5295. exiting on the first error in a request.
  5296. [Steve Henson]
  5297. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  5298. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  5299. specifications.
  5300. [Steve Henson]
  5301. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  5302. extra data after the compression methods not only for TLS 1.0
  5303. but also for SSL 3.0 (as required by the specification).
  5304. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  5305. *) Change X509_certificate_type() to mark the key as exported/exportable
  5306. when it's 512 *bits* long, not 512 bytes.
  5307. [Richard Levitte]
  5308. *) Change AES_cbc_encrypt() so it outputs exact multiple of
  5309. blocks during encryption.
  5310. [Richard Levitte]
  5311. *) Various fixes to base64 BIO and non blocking I/O. On write
  5312. flushes were not handled properly if the BIO retried. On read
  5313. data was not being buffered properly and had various logic bugs.
  5314. This also affects blocking I/O when the data being decoded is a
  5315. certain size.
  5316. [Steve Henson]
  5317. *) Various S/MIME bugfixes and compatibility changes:
  5318. output correct application/pkcs7 MIME type if
  5319. PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
  5320. Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
  5321. of files as .eml work). Correctly handle very long lines in MIME
  5322. parser.
  5323. [Steve Henson]
  5324. Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
  5325. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  5326. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  5327. a protocol version number mismatch like a decryption error
  5328. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  5329. [Bodo Moeller]
  5330. *) Turn on RSA blinding by default in the default implementation
  5331. to avoid a timing attack. Applications that don't want it can call
  5332. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  5333. They would be ill-advised to do so in most cases.
  5334. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  5335. *) Change RSA blinding code so that it works when the PRNG is not
  5336. seeded (in this case, the secret RSA exponent is abused as
  5337. an unpredictable seed -- if it is not unpredictable, there
  5338. is no point in blinding anyway). Make RSA blinding thread-safe
  5339. by remembering the creator's thread ID in rsa->blinding and
  5340. having all other threads use local one-time blinding factors
  5341. (this requires more computation than sharing rsa->blinding, but
  5342. avoids excessive locking; and if an RSA object is not shared
  5343. between threads, blinding will still be very fast).
  5344. [Bodo Moeller]
  5345. *) Fixed a typo bug that would cause ENGINE_set_default() to set an
  5346. ENGINE as defaults for all supported algorithms irrespective of
  5347. the 'flags' parameter. 'flags' is now honoured, so applications
  5348. should make sure they are passing it correctly.
  5349. [Geoff Thorpe]
  5350. *) Target "mingw" now allows native Windows code to be generated in
  5351. the Cygwin environment as well as with the MinGW compiler.
  5352. [Ulf Moeller]
  5353. Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
  5354. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  5355. via timing by performing a MAC computation even if incorrect
  5356. block cipher padding has been found. This is a countermeasure
  5357. against active attacks where the attacker has to distinguish
  5358. between bad padding and a MAC verification error. (CVE-2003-0078)
  5359. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  5360. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  5361. Martin Vuagnoux (EPFL, Ilion)]
  5362. *) Make the no-err option work as intended. The intention with no-err
  5363. is not to have the whole error stack handling routines removed from
  5364. libcrypto, it's only intended to remove all the function name and
  5365. reason texts, thereby removing some of the footprint that may not
  5366. be interesting if those errors aren't displayed anyway.
  5367. NOTE: it's still possible for any application or module to have it's
  5368. own set of error texts inserted. The routines are there, just not
  5369. used by default when no-err is given.
  5370. [Richard Levitte]
  5371. *) Add support for FreeBSD on IA64.
  5372. [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
  5373. *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
  5374. Kerberos function mit_des_cbc_cksum(). Before this change,
  5375. the value returned by DES_cbc_cksum() was like the one from
  5376. mit_des_cbc_cksum(), except the bytes were swapped.
  5377. [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
  5378. *) Allow an application to disable the automatic SSL chain building.
  5379. Before this a rather primitive chain build was always performed in
  5380. ssl3_output_cert_chain(): an application had no way to send the
  5381. correct chain if the automatic operation produced an incorrect result.
  5382. Now the chain builder is disabled if either:
  5383. 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
  5384. 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
  5385. The reasoning behind this is that an application would not want the
  5386. auto chain building to take place if extra chain certificates are
  5387. present and it might also want a means of sending no additional
  5388. certificates (for example the chain has two certificates and the
  5389. root is omitted).
  5390. [Steve Henson]
  5391. *) Add the possibility to build without the ENGINE framework.
  5392. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  5393. *) Under Win32 gmtime() can return NULL: check return value in
  5394. OPENSSL_gmtime(). Add error code for case where gmtime() fails.
  5395. [Steve Henson]
  5396. *) DSA routines: under certain error conditions uninitialized BN objects
  5397. could be freed. Solution: make sure initialization is performed early
  5398. enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
  5399. Nils Larsch <nla@trustcenter.de> via PR#459)
  5400. [Lutz Jaenicke]
  5401. *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
  5402. checked on reconnect on the client side, therefore session resumption
  5403. could still fail with a "ssl session id is different" error. This
  5404. behaviour is masked when SSL_OP_ALL is used due to
  5405. SSL_OP_MICROSOFT_SESS_ID_BUG being set.
  5406. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  5407. followup to PR #377.
  5408. [Lutz Jaenicke]
  5409. *) IA-32 assembler support enhancements: unified ELF targets, support
  5410. for SCO/Caldera platforms, fix for Cygwin shared build.
  5411. [Andy Polyakov]
  5412. *) Add support for FreeBSD on sparc64. As a consequence, support for
  5413. FreeBSD on non-x86 processors is separate from x86 processors on
  5414. the config script, much like the NetBSD support.
  5415. [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
  5416. Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
  5417. [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
  5418. OpenSSL 0.9.7.]
  5419. *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
  5420. code (06) was taken as the first octet of the session ID and the last
  5421. octet was ignored consequently. As a result SSLv2 client side session
  5422. caching could not have worked due to the session ID mismatch between
  5423. client and server.
  5424. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  5425. PR #377.
  5426. [Lutz Jaenicke]
  5427. *) Change the declaration of needed Kerberos libraries to use EX_LIBS
  5428. instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
  5429. removed entirely.
  5430. [Richard Levitte]
  5431. *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
  5432. seems that in spite of existing for more than a year, many application
  5433. author have done nothing to provide the necessary callbacks, which
  5434. means that this particular engine will not work properly anywhere.
  5435. This is a very unfortunate situation which forces us, in the name
  5436. of usability, to give the hw_ncipher.c a static lock, which is part
  5437. of libcrypto.
  5438. NOTE: This is for the 0.9.7 series ONLY. This hack will never
  5439. appear in 0.9.8 or later. We EXPECT application authors to have
  5440. dealt properly with this when 0.9.8 is released (unless we actually
  5441. make such changes in the libcrypto locking code that changes will
  5442. have to be made anyway).
  5443. [Richard Levitte]
  5444. *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
  5445. octets have been read, EOF or an error occurs. Without this change
  5446. some truncated ASN1 structures will not produce an error.
  5447. [Steve Henson]
  5448. *) Disable Heimdal support, since it hasn't been fully implemented.
  5449. Still give the possibility to force the use of Heimdal, but with
  5450. warnings and a request that patches get sent to openssl-dev.
  5451. [Richard Levitte]
  5452. *) Add the VC-CE target, introduce the WINCE sysname, and add
  5453. INSTALL.WCE and appropriate conditionals to make it build.
  5454. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  5455. *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
  5456. cygssl-x.y.z.dll, where x, y and z are the major, minor and
  5457. edit numbers of the version.
  5458. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  5459. *) Introduce safe string copy and catenation functions
  5460. (BUF_strlcpy() and BUF_strlcat()).
  5461. [Ben Laurie (CHATS) and Richard Levitte]
  5462. *) Avoid using fixed-size buffers for one-line DNs.
  5463. [Ben Laurie (CHATS)]
  5464. *) Add BUF_MEM_grow_clean() to avoid information leakage when
  5465. resizing buffers containing secrets, and use where appropriate.
  5466. [Ben Laurie (CHATS)]
  5467. *) Avoid using fixed size buffers for configuration file location.
  5468. [Ben Laurie (CHATS)]
  5469. *) Avoid filename truncation for various CA files.
  5470. [Ben Laurie (CHATS)]
  5471. *) Use sizeof in preference to magic numbers.
  5472. [Ben Laurie (CHATS)]
  5473. *) Avoid filename truncation in cert requests.
  5474. [Ben Laurie (CHATS)]
  5475. *) Add assertions to check for (supposedly impossible) buffer
  5476. overflows.
  5477. [Ben Laurie (CHATS)]
  5478. *) Don't cache truncated DNS entries in the local cache (this could
  5479. potentially lead to a spoofing attack).
  5480. [Ben Laurie (CHATS)]
  5481. *) Fix various buffers to be large enough for hex/decimal
  5482. representations in a platform independent manner.
  5483. [Ben Laurie (CHATS)]
  5484. *) Add CRYPTO_realloc_clean() to avoid information leakage when
  5485. resizing buffers containing secrets, and use where appropriate.
  5486. [Ben Laurie (CHATS)]
  5487. *) Add BIO_indent() to avoid much slightly worrying code to do
  5488. indents.
  5489. [Ben Laurie (CHATS)]
  5490. *) Convert sprintf()/BIO_puts() to BIO_printf().
  5491. [Ben Laurie (CHATS)]
  5492. *) buffer_gets() could terminate with the buffer only half
  5493. full. Fixed.
  5494. [Ben Laurie (CHATS)]
  5495. *) Add assertions to prevent user-supplied crypto functions from
  5496. overflowing internal buffers by having large block sizes, etc.
  5497. [Ben Laurie (CHATS)]
  5498. *) New OPENSSL_assert() macro (similar to assert(), but enabled
  5499. unconditionally).
  5500. [Ben Laurie (CHATS)]
  5501. *) Eliminate unused copy of key in RC4.
  5502. [Ben Laurie (CHATS)]
  5503. *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
  5504. [Ben Laurie (CHATS)]
  5505. *) Fix off-by-one error in EGD path.
  5506. [Ben Laurie (CHATS)]
  5507. *) If RANDFILE path is too long, ignore instead of truncating.
  5508. [Ben Laurie (CHATS)]
  5509. *) Eliminate unused and incorrectly sized X.509 structure
  5510. CBCParameter.
  5511. [Ben Laurie (CHATS)]
  5512. *) Eliminate unused and dangerous function knumber().
  5513. [Ben Laurie (CHATS)]
  5514. *) Eliminate unused and dangerous structure, KSSL_ERR.
  5515. [Ben Laurie (CHATS)]
  5516. *) Protect against overlong session ID context length in an encoded
  5517. session object. Since these are local, this does not appear to be
  5518. exploitable.
  5519. [Ben Laurie (CHATS)]
  5520. *) Change from security patch (see 0.9.6e below) that did not affect
  5521. the 0.9.6 release series:
  5522. Remote buffer overflow in SSL3 protocol - an attacker could
  5523. supply an oversized master key in Kerberos-enabled versions.
  5524. (CVE-2002-0657)
  5525. [Ben Laurie (CHATS)]
  5526. *) Change the SSL kerb5 codes to match RFC 2712.
  5527. [Richard Levitte]
  5528. *) Make -nameopt work fully for req and add -reqopt switch.
  5529. [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
  5530. *) The "block size" for block ciphers in CFB and OFB mode should be 1.
  5531. [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
  5532. *) Make sure tests can be performed even if the corresponding algorithms
  5533. have been removed entirely. This was also the last step to make
  5534. OpenSSL compilable with DJGPP under all reasonable conditions.
  5535. [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
  5536. *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
  5537. to allow version independent disabling of normally unselected ciphers,
  5538. which may be activated as a side-effect of selecting a single cipher.
  5539. (E.g., cipher list string "RSA" enables ciphersuites that are left
  5540. out of "ALL" because they do not provide symmetric encryption.
  5541. "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
  5542. [Lutz Jaenicke, Bodo Moeller]
  5543. *) Add appropriate support for separate platform-dependent build
  5544. directories. The recommended way to make a platform-dependent
  5545. build directory is the following (tested on Linux), maybe with
  5546. some local tweaks:
  5547. # Place yourself outside of the OpenSSL source tree. In
  5548. # this example, the environment variable OPENSSL_SOURCE
  5549. # is assumed to contain the absolute OpenSSL source directory.
  5550. mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
  5551. cd objtree/"`uname -s`-`uname -r`-`uname -m`"
  5552. (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
  5553. mkdir -p `dirname $F`
  5554. ln -s $OPENSSL_SOURCE/$F $F
  5555. done
  5556. To be absolutely sure not to disturb the source tree, a "make clean"
  5557. is a good thing. If it isn't successful, don't worry about it,
  5558. it probably means the source directory is very clean.
  5559. [Richard Levitte]
  5560. *) Make sure any ENGINE control commands make local copies of string
  5561. pointers passed to them whenever necessary. Otherwise it is possible
  5562. the caller may have overwritten (or deallocated) the original string
  5563. data when a later ENGINE operation tries to use the stored values.
  5564. [Götz Babin-Ebell <babinebell@trustcenter.de>]
  5565. *) Improve diagnostics in file reading and command-line digests.
  5566. [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
  5567. *) Add AES modes CFB and OFB to the object database. Correct an
  5568. error in AES-CFB decryption.
  5569. [Richard Levitte]
  5570. *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
  5571. allows existing EVP_CIPHER_CTX structures to be reused after
  5572. calling EVP_*Final(). This behaviour is used by encryption
  5573. BIOs and some applications. This has the side effect that
  5574. applications must explicitly clean up cipher contexts with
  5575. EVP_CIPHER_CTX_cleanup() or they will leak memory.
  5576. [Steve Henson]
  5577. *) Check the values of dna and dnb in bn_mul_recursive before calling
  5578. bn_mul_comba (a non zero value means the a or b arrays do not contain
  5579. n2 elements) and fallback to bn_mul_normal if either is not zero.
  5580. [Steve Henson]
  5581. *) Fix escaping of non-ASCII characters when using the -subj option
  5582. of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
  5583. [Lutz Jaenicke]
  5584. *) Make object definitions compliant to LDAP (RFC2256): SN is the short
  5585. form for "surname", serialNumber has no short form.
  5586. Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
  5587. therefore remove "mail" short name for "internet 7".
  5588. The OID for unique identifiers in X509 certificates is
  5589. x500UniqueIdentifier, not uniqueIdentifier.
  5590. Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
  5591. [Lutz Jaenicke]
  5592. *) Add an "init" command to the ENGINE config module and auto initialize
  5593. ENGINEs. Without any "init" command the ENGINE will be initialized
  5594. after all ctrl commands have been executed on it. If init=1 the
  5595. ENGINE is initialized at that point (ctrls before that point are run
  5596. on the uninitialized ENGINE and after on the initialized one). If
  5597. init=0 then the ENGINE will not be initialized at all.
  5598. [Steve Henson]
  5599. *) Fix the 'app_verify_callback' interface so that the user-defined
  5600. argument is actually passed to the callback: In the
  5601. SSL_CTX_set_cert_verify_callback() prototype, the callback
  5602. declaration has been changed from
  5603. int (*cb)()
  5604. into
  5605. int (*cb)(X509_STORE_CTX *,void *);
  5606. in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
  5607. i=s->ctx->app_verify_callback(&ctx)
  5608. has been changed into
  5609. i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
  5610. To update applications using SSL_CTX_set_cert_verify_callback(),
  5611. a dummy argument can be added to their callback functions.
  5612. [D. K. Smetters <smetters@parc.xerox.com>]
  5613. *) Added the '4758cca' ENGINE to support IBM 4758 cards.
  5614. [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
  5615. *) Add and OPENSSL_LOAD_CONF define which will cause
  5616. OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
  5617. This allows older applications to transparently support certain
  5618. OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
  5619. Two new functions OPENSSL_add_all_algorithms_noconf() which will never
  5620. load the config file and OPENSSL_add_all_algorithms_conf() which will
  5621. always load it have also been added.
  5622. [Steve Henson]
  5623. *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
  5624. Adjust NIDs and EVP layer.
  5625. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  5626. *) Config modules support in openssl utility.
  5627. Most commands now load modules from the config file,
  5628. though in a few (such as version) this isn't done
  5629. because it couldn't be used for anything.
  5630. In the case of ca and req the config file used is
  5631. the same as the utility itself: that is the -config
  5632. command line option can be used to specify an
  5633. alternative file.
  5634. [Steve Henson]
  5635. *) Move default behaviour from OPENSSL_config(). If appname is NULL
  5636. use "openssl_conf" if filename is NULL use default openssl config file.
  5637. [Steve Henson]
  5638. *) Add an argument to OPENSSL_config() to allow the use of an alternative
  5639. config section name. Add a new flag to tolerate a missing config file
  5640. and move code to CONF_modules_load_file().
  5641. [Steve Henson]
  5642. *) Support for crypto accelerator cards from Accelerated Encryption
  5643. Processing, www.aep.ie. (Use engine 'aep')
  5644. The support was copied from 0.9.6c [engine] and adapted/corrected
  5645. to work with the new engine framework.
  5646. [AEP Inc. and Richard Levitte]
  5647. *) Support for SureWare crypto accelerator cards from Baltimore
  5648. Technologies. (Use engine 'sureware')
  5649. The support was copied from 0.9.6c [engine] and adapted
  5650. to work with the new engine framework.
  5651. [Richard Levitte]
  5652. *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
  5653. make the newer ENGINE framework commands for the CHIL engine work.
  5654. [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
  5655. *) Make it possible to produce shared libraries on ReliantUNIX.
  5656. [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
  5657. *) Add the configuration target debug-linux-ppro.
  5658. Make 'openssl rsa' use the general key loading routines
  5659. implemented in apps.c, and make those routines able to
  5660. handle the key format FORMAT_NETSCAPE and the variant
  5661. FORMAT_IISSGC.
  5662. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  5663. *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  5664. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  5665. *) Add -keyform to rsautl, and document -engine.
  5666. [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
  5667. *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
  5668. BIO_R_NO_SUCH_FILE error code rather than the generic
  5669. ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
  5670. [Ben Laurie]
  5671. *) Add new functions
  5672. ERR_peek_last_error
  5673. ERR_peek_last_error_line
  5674. ERR_peek_last_error_line_data.
  5675. These are similar to
  5676. ERR_peek_error
  5677. ERR_peek_error_line
  5678. ERR_peek_error_line_data,
  5679. but report on the latest error recorded rather than the first one
  5680. still in the error queue.
  5681. [Ben Laurie, Bodo Moeller]
  5682. *) default_algorithms option in ENGINE config module. This allows things
  5683. like:
  5684. default_algorithms = ALL
  5685. default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
  5686. [Steve Henson]
  5687. *) Preliminary ENGINE config module.
  5688. [Steve Henson]
  5689. *) New experimental application configuration code.
  5690. [Steve Henson]
  5691. *) Change the AES code to follow the same name structure as all other
  5692. symmetric ciphers, and behave the same way. Move everything to
  5693. the directory crypto/aes, thereby obsoleting crypto/rijndael.
  5694. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  5695. *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
  5696. [Ben Laurie and Theo de Raadt]
  5697. *) Add option to output public keys in req command.
  5698. [Massimiliano Pala madwolf@openca.org]
  5699. *) Use wNAFs in EC_POINTs_mul() for improved efficiency
  5700. (up to about 10% better than before for P-192 and P-224).
  5701. [Bodo Moeller]
  5702. *) New functions/macros
  5703. SSL_CTX_set_msg_callback(ctx, cb)
  5704. SSL_CTX_set_msg_callback_arg(ctx, arg)
  5705. SSL_set_msg_callback(ssl, cb)
  5706. SSL_set_msg_callback_arg(ssl, arg)
  5707. to request calling a callback function
  5708. void cb(int write_p, int version, int content_type,
  5709. const void *buf, size_t len, SSL *ssl, void *arg)
  5710. whenever a protocol message has been completely received
  5711. (write_p == 0) or sent (write_p == 1). Here 'version' is the
  5712. protocol version according to which the SSL library interprets
  5713. the current protocol message (SSL2_VERSION, SSL3_VERSION, or
  5714. TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
  5715. the content type as defined in the SSL 3.0/TLS 1.0 protocol
  5716. specification (change_cipher_spec(20), alert(21), handshake(22)).
  5717. 'buf' and 'len' point to the actual message, 'ssl' to the
  5718. SSL object, and 'arg' is the application-defined value set by
  5719. SSL[_CTX]_set_msg_callback_arg().
  5720. 'openssl s_client' and 'openssl s_server' have new '-msg' options
  5721. to enable a callback that displays all protocol messages.
  5722. [Bodo Moeller]
  5723. *) Change the shared library support so shared libraries are built as
  5724. soon as the corresponding static library is finished, and thereby get
  5725. openssl and the test programs linked against the shared library.
  5726. This still only happens when the keyword "shard" has been given to
  5727. the configuration scripts.
  5728. NOTE: shared library support is still an experimental thing, and
  5729. backward binary compatibility is still not guaranteed.
  5730. ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
  5731. *) Add support for Subject Information Access extension.
  5732. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  5733. *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
  5734. additional bytes when new memory had to be allocated, not just
  5735. when reusing an existing buffer.
  5736. [Bodo Moeller]
  5737. *) New command line and configuration option 'utf8' for the req command.
  5738. This allows field values to be specified as UTF8 strings.
  5739. [Steve Henson]
  5740. *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
  5741. runs for the former and machine-readable output for the latter.
  5742. [Ben Laurie]
  5743. *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
  5744. of the e-mail address in the DN (i.e., it will go into a certificate
  5745. extension only). The new configuration file option 'email_in_dn = no'
  5746. has the same effect.
  5747. [Massimiliano Pala madwolf@openca.org]
  5748. *) Change all functions with names starting with des_ to be starting
  5749. with DES_ instead. Add wrappers that are compatible with libdes,
  5750. but are named _ossl_old_des_*. Finally, add macros that map the
  5751. des_* symbols to the corresponding _ossl_old_des_* if libdes
  5752. compatibility is desired. If OpenSSL 0.9.6c compatibility is
  5753. desired, the des_* symbols will be mapped to DES_*, with one
  5754. exception.
  5755. Since we provide two compatibility mappings, the user needs to
  5756. define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
  5757. compatibility is desired. The default (i.e., when that macro
  5758. isn't defined) is OpenSSL 0.9.6c compatibility.
  5759. There are also macros that enable and disable the support of old
  5760. des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
  5761. and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
  5762. are defined, the default will apply: to support the old des routines.
  5763. In either case, one must include openssl/des.h to get the correct
  5764. definitions. Do not try to just include openssl/des_old.h, that
  5765. won't work.
  5766. NOTE: This is a major break of an old API into a new one. Software
  5767. authors are encouraged to switch to the DES_ style functions. Some
  5768. time in the future, des_old.h and the libdes compatibility functions
  5769. will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
  5770. default), and then completely removed.
  5771. [Richard Levitte]
  5772. *) Test for certificates which contain unsupported critical extensions.
  5773. If such a certificate is found during a verify operation it is
  5774. rejected by default: this behaviour can be overridden by either
  5775. handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
  5776. by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
  5777. X509_supported_extension() has also been added which returns 1 if a
  5778. particular extension is supported.
  5779. [Steve Henson]
  5780. *) Modify the behaviour of EVP cipher functions in similar way to digests
  5781. to retain compatibility with existing code.
  5782. [Steve Henson]
  5783. *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
  5784. compatibility with existing code. In particular the 'ctx' parameter does
  5785. not have to be to be initialized before the call to EVP_DigestInit() and
  5786. it is tidied up after a call to EVP_DigestFinal(). New function
  5787. EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
  5788. EVP_MD_CTX_copy() changed to not require the destination to be
  5789. initialized valid and new function EVP_MD_CTX_copy_ex() added which
  5790. requires the destination to be valid.
  5791. Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
  5792. EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
  5793. [Steve Henson]
  5794. *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
  5795. so that complete 'Handshake' protocol structures are kept in memory
  5796. instead of overwriting 'msg_type' and 'length' with 'body' data.
  5797. [Bodo Moeller]
  5798. *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
  5799. [Massimo Santin via Richard Levitte]
  5800. *) Major restructuring to the underlying ENGINE code. This includes
  5801. reduction of linker bloat, separation of pure "ENGINE" manipulation
  5802. (initialisation, etc) from functionality dealing with implementations
  5803. of specific crypto interfaces. This change also introduces integrated
  5804. support for symmetric ciphers and digest implementations - so ENGINEs
  5805. can now accelerate these by providing EVP_CIPHER and EVP_MD
  5806. implementations of their own. This is detailed in crypto/engine/README
  5807. as it couldn't be adequately described here. However, there are a few
  5808. API changes worth noting - some RSA, DSA, DH, and RAND functions that
  5809. were changed in the original introduction of ENGINE code have now
  5810. reverted back - the hooking from this code to ENGINE is now a good
  5811. deal more passive and at run-time, operations deal directly with
  5812. RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
  5813. dereferencing through an ENGINE pointer any more. Also, the ENGINE
  5814. functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
  5815. they were not being used by the framework as there is no concept of a
  5816. BIGNUM_METHOD and they could not be generalised to the new
  5817. 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
  5818. ENGINE_cpy() has been removed as it cannot be consistently defined in
  5819. the new code.
  5820. [Geoff Thorpe]
  5821. *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
  5822. [Steve Henson]
  5823. *) Change mkdef.pl to sort symbols that get the same entry number,
  5824. and make sure the automatically generated functions ERR_load_*
  5825. become part of libeay.num as well.
  5826. [Richard Levitte]
  5827. *) New function SSL_renegotiate_pending(). This returns true once
  5828. renegotiation has been requested (either SSL_renegotiate() call
  5829. or HelloRequest/ClientHello received from the peer) and becomes
  5830. false once a handshake has been completed.
  5831. (For servers, SSL_renegotiate() followed by SSL_do_handshake()
  5832. sends a HelloRequest, but does not ensure that a handshake takes
  5833. place. SSL_renegotiate_pending() is useful for checking if the
  5834. client has followed the request.)
  5835. [Bodo Moeller]
  5836. *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
  5837. By default, clients may request session resumption even during
  5838. renegotiation (if session ID contexts permit); with this option,
  5839. session resumption is possible only in the first handshake.
  5840. SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
  5841. more bits available for options that should not be part of
  5842. SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
  5843. [Bodo Moeller]
  5844. *) Add some demos for certificate and certificate request creation.
  5845. [Steve Henson]
  5846. *) Make maximum certificate chain size accepted from the peer application
  5847. settable (SSL*_get/set_max_cert_list()), as proposed by
  5848. "Douglas E. Engert" <deengert@anl.gov>.
  5849. [Lutz Jaenicke]
  5850. *) Add support for shared libraries for Unixware-7
  5851. (Boyd Lynn Gerber <gerberb@zenez.com>).
  5852. [Lutz Jaenicke]
  5853. *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
  5854. be done prior to destruction. Use this to unload error strings from
  5855. ENGINEs that load their own error strings. NB: This adds two new API
  5856. functions to "get" and "set" this destroy handler in an ENGINE.
  5857. [Geoff Thorpe]
  5858. *) Alter all existing ENGINE implementations (except "openssl" and
  5859. "openbsd") to dynamically instantiate their own error strings. This
  5860. makes them more flexible to be built both as statically-linked ENGINEs
  5861. and self-contained shared-libraries loadable via the "dynamic" ENGINE.
  5862. Also, add stub code to each that makes building them as self-contained
  5863. shared-libraries easier (see README.ENGINE).
  5864. [Geoff Thorpe]
  5865. *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
  5866. implementations into applications that are completely implemented in
  5867. self-contained shared-libraries. The "dynamic" ENGINE exposes control
  5868. commands that can be used to configure what shared-library to load and
  5869. to control aspects of the way it is handled. Also, made an update to
  5870. the README.ENGINE file that brings its information up-to-date and
  5871. provides some information and instructions on the "dynamic" ENGINE
  5872. (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
  5873. [Geoff Thorpe]
  5874. *) Make it possible to unload ranges of ERR strings with a new
  5875. "ERR_unload_strings" function.
  5876. [Geoff Thorpe]
  5877. *) Add a copy() function to EVP_MD.
  5878. [Ben Laurie]
  5879. *) Make EVP_MD routines take a context pointer instead of just the
  5880. md_data void pointer.
  5881. [Ben Laurie]
  5882. *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
  5883. that the digest can only process a single chunk of data
  5884. (typically because it is provided by a piece of
  5885. hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
  5886. is only going to provide a single chunk of data, and hence the
  5887. framework needn't accumulate the data for oneshot drivers.
  5888. [Ben Laurie]
  5889. *) As with "ERR", make it possible to replace the underlying "ex_data"
  5890. functions. This change also alters the storage and management of global
  5891. ex_data state - it's now all inside ex_data.c and all "class" code (eg.
  5892. RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
  5893. index counters. The API functions that use this state have been changed
  5894. to take a "class_index" rather than pointers to the class's local STACK
  5895. and counter, and there is now an API function to dynamically create new
  5896. classes. This centralisation allows us to (a) plug a lot of the
  5897. thread-safety problems that existed, and (b) makes it possible to clean
  5898. up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
  5899. such data would previously have always leaked in application code and
  5900. workarounds were in place to make the memory debugging turn a blind eye
  5901. to it. Application code that doesn't use this new function will still
  5902. leak as before, but their memory debugging output will announce it now
  5903. rather than letting it slide.
  5904. Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
  5905. induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
  5906. has a return value to indicate success or failure.
  5907. [Geoff Thorpe]
  5908. *) Make it possible to replace the underlying "ERR" functions such that the
  5909. global state (2 LHASH tables and 2 locks) is only used by the "default"
  5910. implementation. This change also adds two functions to "get" and "set"
  5911. the implementation prior to it being automatically set the first time
  5912. any other ERR function takes place. Ie. an application can call "get",
  5913. pass the return value to a module it has just loaded, and that module
  5914. can call its own "set" function using that value. This means the
  5915. module's "ERR" operations will use (and modify) the error state in the
  5916. application and not in its own statically linked copy of OpenSSL code.
  5917. [Geoff Thorpe]
  5918. *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
  5919. reference counts. This performs normal REF_PRINT/REF_CHECK macros on
  5920. the operation, and provides a more encapsulated way for external code
  5921. (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
  5922. to use these functions rather than manually incrementing the counts.
  5923. Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
  5924. [Geoff Thorpe]
  5925. *) Add EVP test program.
  5926. [Ben Laurie]
  5927. *) Add symmetric cipher support to ENGINE. Expect the API to change!
  5928. [Ben Laurie]
  5929. *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
  5930. X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
  5931. X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
  5932. These allow a CRL to be built without having to access X509_CRL fields
  5933. directly. Modify 'ca' application to use new functions.
  5934. [Steve Henson]
  5935. *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
  5936. bug workarounds. Rollback attack detection is a security feature.
  5937. The problem will only arise on OpenSSL servers when TLSv1 is not
  5938. available (sslv3_server_method() or SSL_OP_NO_TLSv1).
  5939. Software authors not wanting to support TLSv1 will have special reasons
  5940. for their choice and can explicitly enable this option.
  5941. [Bodo Moeller, Lutz Jaenicke]
  5942. *) Rationalise EVP so it can be extended: don't include a union of
  5943. cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
  5944. (similar to those existing for EVP_CIPHER_CTX).
  5945. Usage example:
  5946. EVP_MD_CTX md;
  5947. EVP_MD_CTX_init(&md); /* new function call */
  5948. EVP_DigestInit(&md, EVP_sha1());
  5949. EVP_DigestUpdate(&md, in, len);
  5950. EVP_DigestFinal(&md, out, NULL);
  5951. EVP_MD_CTX_cleanup(&md); /* new function call */
  5952. [Ben Laurie]
  5953. *) Make DES key schedule conform to the usual scheme, as well as
  5954. correcting its structure. This means that calls to DES functions
  5955. now have to pass a pointer to a des_key_schedule instead of a
  5956. plain des_key_schedule (which was actually always a pointer
  5957. anyway): E.g.,
  5958. des_key_schedule ks;
  5959. des_set_key_checked(..., &ks);
  5960. des_ncbc_encrypt(..., &ks, ...);
  5961. (Note that a later change renames 'des_...' into 'DES_...'.)
  5962. [Ben Laurie]
  5963. *) Initial reduction of linker bloat: the use of some functions, such as
  5964. PEM causes large amounts of unused functions to be linked in due to
  5965. poor organisation. For example pem_all.c contains every PEM function
  5966. which has a knock on effect of linking in large amounts of (unused)
  5967. ASN1 code. Grouping together similar functions and splitting unrelated
  5968. functions prevents this.
  5969. [Steve Henson]
  5970. *) Cleanup of EVP macros.
  5971. [Ben Laurie]
  5972. *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
  5973. correct _ecb suffix.
  5974. [Ben Laurie]
  5975. *) Add initial OCSP responder support to ocsp application. The
  5976. revocation information is handled using the text based index
  5977. use by the ca application. The responder can either handle
  5978. requests generated internally, supplied in files (for example
  5979. via a CGI script) or using an internal minimal server.
  5980. [Steve Henson]
  5981. *) Add configuration choices to get zlib compression for TLS.
  5982. [Richard Levitte]
  5983. *) Changes to Kerberos SSL for RFC 2712 compliance:
  5984. 1. Implemented real KerberosWrapper, instead of just using
  5985. KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
  5986. 2. Implemented optional authenticator field of KerberosWrapper.
  5987. Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
  5988. and authenticator structs; see crypto/krb5/.
  5989. Generalized Kerberos calls to support multiple Kerberos libraries.
  5990. [Vern Staats <staatsvr@asc.hpc.mil>,
  5991. Jeffrey Altman <jaltman@columbia.edu>
  5992. via Richard Levitte]
  5993. *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
  5994. already does with RSA. testdsa.h now has 'priv_key/pub_key'
  5995. values for each of the key sizes rather than having just
  5996. parameters (and 'speed' generating keys each time).
  5997. [Geoff Thorpe]
  5998. *) Speed up EVP routines.
  5999. Before:
  6000. encrypt
  6001. type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
  6002. des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
  6003. des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
  6004. des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
  6005. decrypt
  6006. des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
  6007. des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
  6008. des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
  6009. After:
  6010. encrypt
  6011. des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
  6012. decrypt
  6013. des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
  6014. [Ben Laurie]
  6015. *) Added the OS2-EMX target.
  6016. ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
  6017. *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
  6018. to support NCONF routines in extension code. New function CONF_set_nconf()
  6019. to allow functions which take an NCONF to also handle the old LHASH
  6020. structure: this means that the old CONF compatible routines can be
  6021. retained (in particular wrt extensions) without having to duplicate the
  6022. code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
  6023. [Steve Henson]
  6024. *) Enhance the general user interface with mechanisms for inner control
  6025. and with possibilities to have yes/no kind of prompts.
  6026. [Richard Levitte]
  6027. *) Change all calls to low level digest routines in the library and
  6028. applications to use EVP. Add missing calls to HMAC_cleanup() and
  6029. don't assume HMAC_CTX can be copied using memcpy().
  6030. [Verdon Walker <VWalker@novell.com>, Steve Henson]
  6031. *) Add the possibility to control engines through control names but with
  6032. arbitrary arguments instead of just a string.
  6033. Change the key loaders to take a UI_METHOD instead of a callback
  6034. function pointer. NOTE: this breaks binary compatibility with earlier
  6035. versions of OpenSSL [engine].
  6036. Adapt the nCipher code for these new conditions and add a card insertion
  6037. callback.
  6038. [Richard Levitte]
  6039. *) Enhance the general user interface with mechanisms to better support
  6040. dialog box interfaces, application-defined prompts, the possibility
  6041. to use defaults (for example default passwords from somewhere else)
  6042. and interrupts/cancellations.
  6043. [Richard Levitte]
  6044. *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
  6045. attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
  6046. [Steve Henson]
  6047. *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
  6048. tidy up some unnecessarily weird code in 'sk_new()').
  6049. [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
  6050. *) Change the key loading routines for ENGINEs to use the same kind
  6051. callback (pem_password_cb) as all other routines that need this
  6052. kind of callback.
  6053. [Richard Levitte]
  6054. *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
  6055. 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
  6056. than this minimum value is recommended.
  6057. [Lutz Jaenicke]
  6058. *) New random seeder for OpenVMS, using the system process statistics
  6059. that are easily reachable.
  6060. [Richard Levitte]
  6061. *) Windows apparently can't transparently handle global
  6062. variables defined in DLLs. Initialisations such as:
  6063. const ASN1_ITEM *it = &ASN1_INTEGER_it;
  6064. won't compile. This is used by the any applications that need to
  6065. declare their own ASN1 modules. This was fixed by adding the option
  6066. EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
  6067. needed for static libraries under Win32.
  6068. [Steve Henson]
  6069. *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
  6070. setting of purpose and trust fields. New X509_STORE trust and
  6071. purpose functions and tidy up setting in other SSL functions.
  6072. [Steve Henson]
  6073. *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
  6074. structure. These are inherited by X509_STORE_CTX when it is
  6075. initialised. This allows various defaults to be set in the
  6076. X509_STORE structure (such as flags for CRL checking and custom
  6077. purpose or trust settings) for functions which only use X509_STORE_CTX
  6078. internally such as S/MIME.
  6079. Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
  6080. trust settings if they are not set in X509_STORE. This allows X509_STORE
  6081. purposes and trust (in S/MIME for example) to override any set by default.
  6082. Add command line options for CRL checking to smime, s_client and s_server
  6083. applications.
  6084. [Steve Henson]
  6085. *) Initial CRL based revocation checking. If the CRL checking flag(s)
  6086. are set then the CRL is looked up in the X509_STORE structure and
  6087. its validity and signature checked, then if the certificate is found
  6088. in the CRL the verify fails with a revoked error.
  6089. Various new CRL related callbacks added to X509_STORE_CTX structure.
  6090. Command line options added to 'verify' application to support this.
  6091. This needs some additional work, such as being able to handle multiple
  6092. CRLs with different times, extension based lookup (rather than just
  6093. by subject name) and ultimately more complete V2 CRL extension
  6094. handling.
  6095. [Steve Henson]
  6096. *) Add a general user interface API (crypto/ui/). This is designed
  6097. to replace things like des_read_password and friends (backward
  6098. compatibility functions using this new API are provided).
  6099. The purpose is to remove prompting functions from the DES code
  6100. section as well as provide for prompting through dialog boxes in
  6101. a window system and the like.
  6102. [Richard Levitte]
  6103. *) Add "ex_data" support to ENGINE so implementations can add state at a
  6104. per-structure level rather than having to store it globally.
  6105. [Geoff]
  6106. *) Make it possible for ENGINE structures to be copied when retrieved by
  6107. ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
  6108. This causes the "original" ENGINE structure to act like a template,
  6109. analogous to the RSA vs. RSA_METHOD type of separation. Because of this
  6110. operational state can be localised to each ENGINE structure, despite the
  6111. fact they all share the same "methods". New ENGINE structures returned in
  6112. this case have no functional references and the return value is the single
  6113. structural reference. This matches the single structural reference returned
  6114. by ENGINE_by_id() normally, when it is incremented on the pre-existing
  6115. ENGINE structure.
  6116. [Geoff]
  6117. *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
  6118. needs to match any other type at all we need to manually clear the
  6119. tag cache.
  6120. [Steve Henson]
  6121. *) Changes to the "openssl engine" utility to include;
  6122. - verbosity levels ('-v', '-vv', and '-vvv') that provide information
  6123. about an ENGINE's available control commands.
  6124. - executing control commands from command line arguments using the
  6125. '-pre' and '-post' switches. '-post' is only used if '-t' is
  6126. specified and the ENGINE is successfully initialised. The syntax for
  6127. the individual commands are colon-separated, for example;
  6128. openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
  6129. [Geoff]
  6130. *) New dynamic control command support for ENGINEs. ENGINEs can now
  6131. declare their own commands (numbers), names (strings), descriptions,
  6132. and input types for run-time discovery by calling applications. A
  6133. subset of these commands are implicitly classed as "executable"
  6134. depending on their input type, and only these can be invoked through
  6135. the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
  6136. can be based on user input, config files, etc). The distinction is
  6137. that "executable" commands cannot return anything other than a boolean
  6138. result and can only support numeric or string input, whereas some
  6139. discoverable commands may only be for direct use through
  6140. ENGINE_ctrl(), eg. supporting the exchange of binary data, function
  6141. pointers, or other custom uses. The "executable" commands are to
  6142. support parameterisations of ENGINE behaviour that can be
  6143. unambiguously defined by ENGINEs and used consistently across any
  6144. OpenSSL-based application. Commands have been added to all the
  6145. existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
  6146. control over shared-library paths without source code alterations.
  6147. [Geoff]
  6148. *) Changed all ENGINE implementations to dynamically allocate their
  6149. ENGINEs rather than declaring them statically. Apart from this being
  6150. necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
  6151. this also allows the implementations to compile without using the
  6152. internal engine_int.h header.
  6153. [Geoff]
  6154. *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
  6155. 'const' value. Any code that should be able to modify a RAND_METHOD
  6156. should already have non-const pointers to it (ie. they should only
  6157. modify their own ones).
  6158. [Geoff]
  6159. *) Made a variety of little tweaks to the ENGINE code.
  6160. - "atalla" and "ubsec" string definitions were moved from header files
  6161. to C code. "nuron" string definitions were placed in variables
  6162. rather than hard-coded - allowing parameterisation of these values
  6163. later on via ctrl() commands.
  6164. - Removed unused "#if 0"'d code.
  6165. - Fixed engine list iteration code so it uses ENGINE_free() to release
  6166. structural references.
  6167. - Constified the RAND_METHOD element of ENGINE structures.
  6168. - Constified various get/set functions as appropriate and added
  6169. missing functions (including a catch-all ENGINE_cpy that duplicates
  6170. all ENGINE values onto a new ENGINE except reference counts/state).
  6171. - Removed NULL parameter checks in get/set functions. Setting a method
  6172. or function to NULL is a way of cancelling out a previously set
  6173. value. Passing a NULL ENGINE parameter is just plain stupid anyway
  6174. and doesn't justify the extra error symbols and code.
  6175. - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
  6176. flags from engine_int.h to engine.h.
  6177. - Changed prototypes for ENGINE handler functions (init(), finish(),
  6178. ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
  6179. [Geoff]
  6180. *) Implement binary inversion algorithm for BN_mod_inverse in addition
  6181. to the algorithm using long division. The binary algorithm can be
  6182. used only if the modulus is odd. On 32-bit systems, it is faster
  6183. only for relatively small moduli (roughly 20-30% for 128-bit moduli,
  6184. roughly 5-15% for 256-bit moduli), so we use it only for moduli
  6185. up to 450 bits. In 64-bit environments, the binary algorithm
  6186. appears to be advantageous for much longer moduli; here we use it
  6187. for moduli up to 2048 bits.
  6188. [Bodo Moeller]
  6189. *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
  6190. could not support the combine flag in choice fields.
  6191. [Steve Henson]
  6192. *) Add a 'copy_extensions' option to the 'ca' utility. This copies
  6193. extensions from a certificate request to the certificate.
  6194. [Steve Henson]
  6195. *) Allow multiple 'certopt' and 'nameopt' options to be separated
  6196. by commas. Add 'namopt' and 'certopt' options to the 'ca' config
  6197. file: this allows the display of the certificate about to be
  6198. signed to be customised, to allow certain fields to be included
  6199. or excluded and extension details. The old system didn't display
  6200. multicharacter strings properly, omitted fields not in the policy
  6201. and couldn't display additional details such as extensions.
  6202. [Steve Henson]
  6203. *) Function EC_POINTs_mul for multiple scalar multiplication
  6204. of an arbitrary number of elliptic curve points
  6205. \sum scalars[i]*points[i],
  6206. optionally including the generator defined for the EC_GROUP:
  6207. scalar*generator + \sum scalars[i]*points[i].
  6208. EC_POINT_mul is a simple wrapper function for the typical case
  6209. that the point list has just one item (besides the optional
  6210. generator).
  6211. [Bodo Moeller]
  6212. *) First EC_METHODs for curves over GF(p):
  6213. EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
  6214. operations and provides various method functions that can also
  6215. operate with faster implementations of modular arithmetic.
  6216. EC_GFp_mont_method() reuses most functions that are part of
  6217. EC_GFp_simple_method, but uses Montgomery arithmetic.
  6218. [Bodo Moeller; point addition and point doubling
  6219. implementation directly derived from source code provided by
  6220. Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
  6221. *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
  6222. crypto/ec/ec_lib.c):
  6223. Curves are EC_GROUP objects (with an optional group generator)
  6224. based on EC_METHODs that are built into the library.
  6225. Points are EC_POINT objects based on EC_GROUP objects.
  6226. Most of the framework would be able to handle curves over arbitrary
  6227. finite fields, but as there are no obvious types for fields other
  6228. than GF(p), some functions are limited to that for now.
  6229. [Bodo Moeller]
  6230. *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
  6231. that the file contains a complete HTTP response.
  6232. [Richard Levitte]
  6233. *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
  6234. change the def and num file printf format specifier from "%-40sXXX"
  6235. to "%-39s XXX". The latter will always guarantee a space after the
  6236. field while the former will cause them to run together if the field
  6237. is 40 of more characters long.
  6238. [Steve Henson]
  6239. *) Constify the cipher and digest 'method' functions and structures
  6240. and modify related functions to take constant EVP_MD and EVP_CIPHER
  6241. pointers.
  6242. [Steve Henson]
  6243. *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
  6244. in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
  6245. [Bodo Moeller]
  6246. *) Modify EVP_Digest*() routines so they now return values. Although the
  6247. internal software routines can never fail additional hardware versions
  6248. might.
  6249. [Steve Henson]
  6250. *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
  6251. Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
  6252. (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
  6253. ASN1 error codes
  6254. ERR_R_NESTED_ASN1_ERROR
  6255. ...
  6256. ERR_R_MISSING_ASN1_EOS
  6257. were 4 .. 9, conflicting with
  6258. ERR_LIB_RSA (= ERR_R_RSA_LIB)
  6259. ...
  6260. ERR_LIB_PEM (= ERR_R_PEM_LIB).
  6261. They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
  6262. Add new error code 'ERR_R_INTERNAL_ERROR'.
  6263. [Bodo Moeller]
  6264. *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
  6265. suffices.
  6266. [Bodo Moeller]
  6267. *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
  6268. sets the subject name for a new request or supersedes the
  6269. subject name in a given request. Formats that can be parsed are
  6270. 'CN=Some Name, OU=myOU, C=IT'
  6271. and
  6272. 'CN=Some Name/OU=myOU/C=IT'.
  6273. Add options '-batch' and '-verbose' to 'openssl req'.
  6274. [Massimiliano Pala <madwolf@hackmasters.net>]
  6275. *) Introduce the possibility to access global variables through
  6276. functions on platform were that's the best way to handle exporting
  6277. global variables in shared libraries. To enable this functionality,
  6278. one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
  6279. "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
  6280. is normally done by Configure or something similar).
  6281. To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
  6282. in the source file (foo.c) like this:
  6283. OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
  6284. OPENSSL_IMPLEMENT_GLOBAL(double,bar);
  6285. To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
  6286. and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
  6287. OPENSSL_DECLARE_GLOBAL(int,foo);
  6288. #define foo OPENSSL_GLOBAL_REF(foo)
  6289. OPENSSL_DECLARE_GLOBAL(double,bar);
  6290. #define bar OPENSSL_GLOBAL_REF(bar)
  6291. The #defines are very important, and therefore so is including the
  6292. header file everywhere where the defined globals are used.
  6293. The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
  6294. of ASN.1 items, but that structure is a bit different.
  6295. The largest change is in util/mkdef.pl which has been enhanced with
  6296. better and easier to understand logic to choose which symbols should
  6297. go into the Windows .def files as well as a number of fixes and code
  6298. cleanup (among others, algorithm keywords are now sorted
  6299. lexicographically to avoid constant rewrites).
  6300. [Richard Levitte]
  6301. *) In BN_div() keep a copy of the sign of 'num' before writing the
  6302. result to 'rm' because if rm==num the value will be overwritten
  6303. and produce the wrong result if 'num' is negative: this caused
  6304. problems with BN_mod() and BN_nnmod().
  6305. [Steve Henson]
  6306. *) Function OCSP_request_verify(). This checks the signature on an
  6307. OCSP request and verifies the signer certificate. The signer
  6308. certificate is just checked for a generic purpose and OCSP request
  6309. trust settings.
  6310. [Steve Henson]
  6311. *) Add OCSP_check_validity() function to check the validity of OCSP
  6312. responses. OCSP responses are prepared in real time and may only
  6313. be a few seconds old. Simply checking that the current time lies
  6314. between thisUpdate and nextUpdate max reject otherwise valid responses
  6315. caused by either OCSP responder or client clock inaccuracy. Instead
  6316. we allow thisUpdate and nextUpdate to fall within a certain period of
  6317. the current time. The age of the response can also optionally be
  6318. checked. Two new options -validity_period and -status_age added to
  6319. ocsp utility.
  6320. [Steve Henson]
  6321. *) If signature or public key algorithm is unrecognized print out its
  6322. OID rather that just UNKNOWN.
  6323. [Steve Henson]
  6324. *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
  6325. OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
  6326. ID to be generated from the issuer certificate alone which can then be
  6327. passed to OCSP_id_issuer_cmp().
  6328. [Steve Henson]
  6329. *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
  6330. ASN1 modules to export functions returning ASN1_ITEM pointers
  6331. instead of the ASN1_ITEM structures themselves. This adds several
  6332. new macros which allow the underlying ASN1 function/structure to
  6333. be accessed transparently. As a result code should not use ASN1_ITEM
  6334. references directly (such as &X509_it) but instead use the relevant
  6335. macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
  6336. use of the new ASN1 code on platforms where exporting structures
  6337. is problematical (for example in shared libraries) but exporting
  6338. functions returning pointers to structures is not.
  6339. [Steve Henson]
  6340. *) Add support for overriding the generation of SSL/TLS session IDs.
  6341. These callbacks can be registered either in an SSL_CTX or per SSL.
  6342. The purpose of this is to allow applications to control, if they wish,
  6343. the arbitrary values chosen for use as session IDs, particularly as it
  6344. can be useful for session caching in multiple-server environments. A
  6345. command-line switch for testing this (and any client code that wishes
  6346. to use such a feature) has been added to "s_server".
  6347. [Geoff Thorpe, Lutz Jaenicke]
  6348. *) Modify mkdef.pl to recognise and parse preprocessor conditionals
  6349. of the form '#if defined(...) || defined(...) || ...' and
  6350. '#if !defined(...) && !defined(...) && ...'. This also avoids
  6351. the growing number of special cases it was previously handling.
  6352. [Richard Levitte]
  6353. *) Make all configuration macros available for application by making
  6354. sure they are available in opensslconf.h, by giving them names starting
  6355. with "OPENSSL_" to avoid conflicts with other packages and by making
  6356. sure e_os2.h will cover all platform-specific cases together with
  6357. opensslconf.h.
  6358. Additionally, it is now possible to define configuration/platform-
  6359. specific names (called "system identities"). In the C code, these
  6360. are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
  6361. macro with the name beginning with "OPENSSL_SYS_", which is determined
  6362. from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
  6363. what is available.
  6364. [Richard Levitte]
  6365. *) New option -set_serial to 'req' and 'x509' this allows the serial
  6366. number to use to be specified on the command line. Previously self
  6367. signed certificates were hard coded with serial number 0 and the
  6368. CA options of 'x509' had to use a serial number in a file which was
  6369. auto incremented.
  6370. [Steve Henson]
  6371. *) New options to 'ca' utility to support V2 CRL entry extensions.
  6372. Currently CRL reason, invalidity date and hold instruction are
  6373. supported. Add new CRL extensions to V3 code and some new objects.
  6374. [Steve Henson]
  6375. *) New function EVP_CIPHER_CTX_set_padding() this is used to
  6376. disable standard block padding (aka PKCS#5 padding) in the EVP
  6377. API, which was previously mandatory. This means that the data is
  6378. not padded in any way and so the total length much be a multiple
  6379. of the block size, otherwise an error occurs.
  6380. [Steve Henson]
  6381. *) Initial (incomplete) OCSP SSL support.
  6382. [Steve Henson]
  6383. *) New function OCSP_parse_url(). This splits up a URL into its host,
  6384. port and path components: primarily to parse OCSP URLs. New -url
  6385. option to ocsp utility.
  6386. [Steve Henson]
  6387. *) New nonce behavior. The return value of OCSP_check_nonce() now
  6388. reflects the various checks performed. Applications can decide
  6389. whether to tolerate certain situations such as an absent nonce
  6390. in a response when one was present in a request: the ocsp application
  6391. just prints out a warning. New function OCSP_add1_basic_nonce()
  6392. this is to allow responders to include a nonce in a response even if
  6393. the request is nonce-less.
  6394. [Steve Henson]
  6395. *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
  6396. skipped when using openssl x509 multiple times on a single input file,
  6397. e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
  6398. [Bodo Moeller]
  6399. *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
  6400. set string type: to handle setting ASN1_TIME structures. Fix ca
  6401. utility to correctly initialize revocation date of CRLs.
  6402. [Steve Henson]
  6403. *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
  6404. the clients preferred ciphersuites and rather use its own preferences.
  6405. Should help to work around M$ SGC (Server Gated Cryptography) bug in
  6406. Internet Explorer by ensuring unchanged hash method during stepup.
  6407. (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
  6408. [Lutz Jaenicke]
  6409. *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
  6410. to aes and add a new 'exist' option to print out symbols that don't
  6411. appear to exist.
  6412. [Steve Henson]
  6413. *) Additional options to ocsp utility to allow flags to be set and
  6414. additional certificates supplied.
  6415. [Steve Henson]
  6416. *) Add the option -VAfile to 'openssl ocsp', so the user can give the
  6417. OCSP client a number of certificate to only verify the response
  6418. signature against.
  6419. [Richard Levitte]
  6420. *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
  6421. handle the new API. Currently only ECB, CBC modes supported. Add new
  6422. AES OIDs.
  6423. Add TLS AES ciphersuites as described in RFC3268, "Advanced
  6424. Encryption Standard (AES) Ciphersuites for Transport Layer
  6425. Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
  6426. not enabled by default and were not part of the "ALL" ciphersuite
  6427. alias because they were not yet official; they could be
  6428. explicitly requested by specifying the "AESdraft" ciphersuite
  6429. group alias. In the final release of OpenSSL 0.9.7, the group
  6430. alias is called "AES" and is part of "ALL".)
  6431. [Ben Laurie, Steve Henson, Bodo Moeller]
  6432. *) New function OCSP_copy_nonce() to copy nonce value (if present) from
  6433. request to response.
  6434. [Steve Henson]
  6435. *) Functions for OCSP responders. OCSP_request_onereq_count(),
  6436. OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
  6437. extract information from a certificate request. OCSP_response_create()
  6438. creates a response and optionally adds a basic response structure.
  6439. OCSP_basic_add1_status() adds a complete single response to a basic
  6440. response and returns the OCSP_SINGLERESP structure just added (to allow
  6441. extensions to be included for example). OCSP_basic_add1_cert() adds a
  6442. certificate to a basic response and OCSP_basic_sign() signs a basic
  6443. response with various flags. New helper functions ASN1_TIME_check()
  6444. (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
  6445. (converts ASN1_TIME to GeneralizedTime).
  6446. [Steve Henson]
  6447. *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
  6448. in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
  6449. structure from a certificate. X509_pubkey_digest() digests the public_key
  6450. contents: this is used in various key identifiers.
  6451. [Steve Henson]
  6452. *) Make sk_sort() tolerate a NULL argument.
  6453. [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
  6454. *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
  6455. passed by the function are trusted implicitly. If any of them signed the
  6456. response then it is assumed to be valid and is not verified.
  6457. [Steve Henson]
  6458. *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
  6459. to data. This was previously part of the PKCS7 ASN1 code. This
  6460. was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
  6461. [Steve Henson, reported by Kenneth R. Robinette
  6462. <support@securenetterm.com>]
  6463. *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
  6464. routines: without these tracing memory leaks is very painful.
  6465. Fix leaks in PKCS12 and PKCS7 routines.
  6466. [Steve Henson]
  6467. *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
  6468. Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
  6469. effectively meant GeneralizedTime would never be used. Now it
  6470. is initialised to -1 but X509_time_adj() now has to check the value
  6471. and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
  6472. V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
  6473. [Steve Henson, reported by Kenneth R. Robinette
  6474. <support@securenetterm.com>]
  6475. *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
  6476. result in a zero length in the ASN1_INTEGER structure which was
  6477. not consistent with the structure when d2i_ASN1_INTEGER() was used
  6478. and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
  6479. to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
  6480. where it did not print out a minus for negative ASN1_INTEGER.
  6481. [Steve Henson]
  6482. *) Add summary printout to ocsp utility. The various functions which
  6483. convert status values to strings have been renamed to:
  6484. OCSP_response_status_str(), OCSP_cert_status_str() and
  6485. OCSP_crl_reason_str() and are no longer static. New options
  6486. to verify nonce values and to disable verification. OCSP response
  6487. printout format cleaned up.
  6488. [Steve Henson]
  6489. *) Add additional OCSP certificate checks. These are those specified
  6490. in RFC2560. This consists of two separate checks: the CA of the
  6491. certificate being checked must either be the OCSP signer certificate
  6492. or the issuer of the OCSP signer certificate. In the latter case the
  6493. OCSP signer certificate must contain the OCSP signing extended key
  6494. usage. This check is performed by attempting to match the OCSP
  6495. signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
  6496. in the OCSP_CERTID structures of the response.
  6497. [Steve Henson]
  6498. *) Initial OCSP certificate verification added to OCSP_basic_verify()
  6499. and related routines. This uses the standard OpenSSL certificate
  6500. verify routines to perform initial checks (just CA validity) and
  6501. to obtain the certificate chain. Then additional checks will be
  6502. performed on the chain. Currently the root CA is checked to see
  6503. if it is explicitly trusted for OCSP signing. This is used to set
  6504. a root CA as a global signing root: that is any certificate that
  6505. chains to that CA is an acceptable OCSP signing certificate.
  6506. [Steve Henson]
  6507. *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
  6508. extensions from a separate configuration file.
  6509. As when reading extensions from the main configuration file,
  6510. the '-extensions ...' option may be used for specifying the
  6511. section to use.
  6512. [Massimiliano Pala <madwolf@comune.modena.it>]
  6513. *) New OCSP utility. Allows OCSP requests to be generated or
  6514. read. The request can be sent to a responder and the output
  6515. parsed, outputed or printed in text form. Not complete yet:
  6516. still needs to check the OCSP response validity.
  6517. [Steve Henson]
  6518. *) New subcommands for 'openssl ca':
  6519. 'openssl ca -status <serial>' prints the status of the cert with
  6520. the given serial number (according to the index file).
  6521. 'openssl ca -updatedb' updates the expiry status of certificates
  6522. in the index file.
  6523. [Massimiliano Pala <madwolf@comune.modena.it>]
  6524. *) New '-newreq-nodes' command option to CA.pl. This is like
  6525. '-newreq', but calls 'openssl req' with the '-nodes' option
  6526. so that the resulting key is not encrypted.
  6527. [Damien Miller <djm@mindrot.org>]
  6528. *) New configuration for the GNU Hurd.
  6529. [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
  6530. *) Initial code to implement OCSP basic response verify. This
  6531. is currently incomplete. Currently just finds the signer's
  6532. certificate and verifies the signature on the response.
  6533. [Steve Henson]
  6534. *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
  6535. value of OPENSSLDIR. This is available via the new '-d' option
  6536. to 'openssl version', and is also included in 'openssl version -a'.
  6537. [Bodo Moeller]
  6538. *) Allowing defining memory allocation callbacks that will be given
  6539. file name and line number information in additional arguments
  6540. (a const char* and an int). The basic functionality remains, as
  6541. well as the original possibility to just replace malloc(),
  6542. realloc() and free() by functions that do not know about these
  6543. additional arguments. To register and find out the current
  6544. settings for extended allocation functions, the following
  6545. functions are provided:
  6546. CRYPTO_set_mem_ex_functions
  6547. CRYPTO_set_locked_mem_ex_functions
  6548. CRYPTO_get_mem_ex_functions
  6549. CRYPTO_get_locked_mem_ex_functions
  6550. These work the same way as CRYPTO_set_mem_functions and friends.
  6551. CRYPTO_get_[locked_]mem_functions now writes 0 where such an
  6552. extended allocation function is enabled.
  6553. Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
  6554. a conventional allocation function is enabled.
  6555. [Richard Levitte, Bodo Moeller]
  6556. *) Finish off removing the remaining LHASH function pointer casts.
  6557. There should no longer be any prototype-casting required when using
  6558. the LHASH abstraction, and any casts that remain are "bugs". See
  6559. the callback types and macros at the head of lhash.h for details
  6560. (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
  6561. [Geoff Thorpe]
  6562. *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
  6563. If /dev/[u]random devices are not available or do not return enough
  6564. entropy, EGD style sockets (served by EGD or PRNGD) will automatically
  6565. be queried.
  6566. The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
  6567. /etc/entropy will be queried once each in this sequence, querying stops
  6568. when enough entropy was collected without querying more sockets.
  6569. [Lutz Jaenicke]
  6570. *) Change the Unix RAND_poll() variant to be able to poll several
  6571. random devices, as specified by DEVRANDOM, until a sufficient amount
  6572. of data has been collected. We spend at most 10 ms on each file
  6573. (select timeout) and read in non-blocking mode. DEVRANDOM now
  6574. defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
  6575. (previously it was just the string "/dev/urandom"), so on typical
  6576. platforms the 10 ms delay will never occur.
  6577. Also separate out the Unix variant to its own file, rand_unix.c.
  6578. For VMS, there's a currently-empty rand_vms.c.
  6579. [Richard Levitte]
  6580. *) Move OCSP client related routines to ocsp_cl.c. These
  6581. provide utility functions which an application needing
  6582. to issue a request to an OCSP responder and analyse the
  6583. response will typically need: as opposed to those which an
  6584. OCSP responder itself would need which will be added later.
  6585. OCSP_request_sign() signs an OCSP request with an API similar
  6586. to PKCS7_sign(). OCSP_response_status() returns status of OCSP
  6587. response. OCSP_response_get1_basic() extracts basic response
  6588. from response. OCSP_resp_find_status(): finds and extracts status
  6589. information from an OCSP_CERTID structure (which will be created
  6590. when the request structure is built). These are built from lower
  6591. level functions which work on OCSP_SINGLERESP structures but
  6592. won't normally be used unless the application wishes to examine
  6593. extensions in the OCSP response for example.
  6594. Replace nonce routines with a pair of functions.
  6595. OCSP_request_add1_nonce() adds a nonce value and optionally
  6596. generates a random value. OCSP_check_nonce() checks the
  6597. validity of the nonce in an OCSP response.
  6598. [Steve Henson]
  6599. *) Change function OCSP_request_add() to OCSP_request_add0_id().
  6600. This doesn't copy the supplied OCSP_CERTID and avoids the
  6601. need to free up the newly created id. Change return type
  6602. to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
  6603. This can then be used to add extensions to the request.
  6604. Deleted OCSP_request_new(), since most of its functionality
  6605. is now in OCSP_REQUEST_new() (and the case insensitive name
  6606. clash) apart from the ability to set the request name which
  6607. will be added elsewhere.
  6608. [Steve Henson]
  6609. *) Update OCSP API. Remove obsolete extensions argument from
  6610. various functions. Extensions are now handled using the new
  6611. OCSP extension code. New simple OCSP HTTP function which
  6612. can be used to send requests and parse the response.
  6613. [Steve Henson]
  6614. *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
  6615. ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
  6616. uses the special reorder version of SET OF to sort the attributes
  6617. and reorder them to match the encoded order. This resolves a long
  6618. standing problem: a verify on a PKCS7 structure just after signing
  6619. it used to fail because the attribute order did not match the
  6620. encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
  6621. it uses the received order. This is necessary to tolerate some broken
  6622. software that does not order SET OF. This is handled by encoding
  6623. as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
  6624. to produce the required SET OF.
  6625. [Steve Henson]
  6626. *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
  6627. OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
  6628. files to get correct declarations of the ASN.1 item variables.
  6629. [Richard Levitte]
  6630. *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
  6631. PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
  6632. asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
  6633. NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
  6634. New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
  6635. ASN1_ITEM and no wrapper functions.
  6636. [Steve Henson]
  6637. *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
  6638. replace the old function pointer based I/O routines. Change most of
  6639. the *_d2i_bio() and *_d2i_fp() functions to use these.
  6640. [Steve Henson]
  6641. *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
  6642. lines, recognize more "algorithms" that can be deselected, and make
  6643. it complain about algorithm deselection that isn't recognised.
  6644. [Richard Levitte]
  6645. *) New ASN1 functions to handle dup, sign, verify, digest, pack and
  6646. unpack operations in terms of ASN1_ITEM. Modify existing wrappers
  6647. to use new functions. Add NO_ASN1_OLD which can be set to remove
  6648. some old style ASN1 functions: this can be used to determine if old
  6649. code will still work when these eventually go away.
  6650. [Steve Henson]
  6651. *) New extension functions for OCSP structures, these follow the
  6652. same conventions as certificates and CRLs.
  6653. [Steve Henson]
  6654. *) New function X509V3_add1_i2d(). This automatically encodes and
  6655. adds an extension. Its behaviour can be customised with various
  6656. flags to append, replace or delete. Various wrappers added for
  6657. certificates and CRLs.
  6658. [Steve Henson]
  6659. *) Fix to avoid calling the underlying ASN1 print routine when
  6660. an extension cannot be parsed. Correct a typo in the
  6661. OCSP_SERVICELOC extension. Tidy up print OCSP format.
  6662. [Steve Henson]
  6663. *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
  6664. entries for variables.
  6665. [Steve Henson]
  6666. *) Add functionality to apps/openssl.c for detecting locking
  6667. problems: As the program is single-threaded, all we have
  6668. to do is register a locking callback using an array for
  6669. storing which locks are currently held by the program.
  6670. [Bodo Moeller]
  6671. *) Use a lock around the call to CRYPTO_get_ex_new_index() in
  6672. SSL_get_ex_data_X509_STORE_idx(), which is used in
  6673. ssl_verify_cert_chain() and thus can be called at any time
  6674. during TLS/SSL handshakes so that thread-safety is essential.
  6675. Unfortunately, the ex_data design is not at all suited
  6676. for multi-threaded use, so it probably should be abolished.
  6677. [Bodo Moeller]
  6678. *) Added Broadcom "ubsec" ENGINE to OpenSSL.
  6679. [Broadcom, tweaked and integrated by Geoff Thorpe]
  6680. *) Move common extension printing code to new function
  6681. X509V3_print_extensions(). Reorganise OCSP print routines and
  6682. implement some needed OCSP ASN1 functions. Add OCSP extensions.
  6683. [Steve Henson]
  6684. *) New function X509_signature_print() to remove duplication in some
  6685. print routines.
  6686. [Steve Henson]
  6687. *) Add a special meaning when SET OF and SEQUENCE OF flags are both
  6688. set (this was treated exactly the same as SET OF previously). This
  6689. is used to reorder the STACK representing the structure to match the
  6690. encoding. This will be used to get round a problem where a PKCS7
  6691. structure which was signed could not be verified because the STACK
  6692. order did not reflect the encoded order.
  6693. [Steve Henson]
  6694. *) Reimplement the OCSP ASN1 module using the new code.
  6695. [Steve Henson]
  6696. *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
  6697. for its ASN1 operations. The old style function pointers still exist
  6698. for now but they will eventually go away.
  6699. [Steve Henson]
  6700. *) Merge in replacement ASN1 code from the ASN1 branch. This almost
  6701. completely replaces the old ASN1 functionality with a table driven
  6702. encoder and decoder which interprets an ASN1_ITEM structure describing
  6703. the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
  6704. largely maintained. Almost all of the old asn1_mac.h macro based ASN1
  6705. has also been converted to the new form.
  6706. [Steve Henson]
  6707. *) Change BN_mod_exp_recp so that negative moduli are tolerated
  6708. (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
  6709. so that BN_mod_exp_mont and BN_mod_exp_mont_word work
  6710. for negative moduli.
  6711. [Bodo Moeller]
  6712. *) Fix BN_uadd and BN_usub: Always return non-negative results instead
  6713. of not touching the result's sign bit.
  6714. [Bodo Moeller]
  6715. *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
  6716. set.
  6717. [Bodo Moeller]
  6718. *) Changed the LHASH code to use prototypes for callbacks, and created
  6719. macros to declare and implement thin (optionally static) functions
  6720. that provide type-safety and avoid function pointer casting for the
  6721. type-specific callbacks.
  6722. [Geoff Thorpe]
  6723. *) Added Kerberos Cipher Suites to be used with TLS, as written in
  6724. RFC 2712.
  6725. [Veers Staats <staatsvr@asc.hpc.mil>,
  6726. Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
  6727. *) Reformat the FAQ so the different questions and answers can be divided
  6728. in sections depending on the subject.
  6729. [Richard Levitte]
  6730. *) Have the zlib compression code load ZLIB.DLL dynamically under
  6731. Windows.
  6732. [Richard Levitte]
  6733. *) New function BN_mod_sqrt for computing square roots modulo a prime
  6734. (using the probabilistic Tonelli-Shanks algorithm unless
  6735. p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
  6736. be handled deterministically).
  6737. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  6738. *) Make BN_mod_inverse faster by explicitly handling small quotients
  6739. in the Euclid loop. (Speed gain about 20% for small moduli [256 or
  6740. 512 bits], about 30% for larger ones [1024 or 2048 bits].)
  6741. [Bodo Moeller]
  6742. *) New function BN_kronecker.
  6743. [Bodo Moeller]
  6744. *) Fix BN_gcd so that it works on negative inputs; the result is
  6745. positive unless both parameters are zero.
  6746. Previously something reasonably close to an infinite loop was
  6747. possible because numbers could be growing instead of shrinking
  6748. in the implementation of Euclid's algorithm.
  6749. [Bodo Moeller]
  6750. *) Fix BN_is_word() and BN_is_one() macros to take into account the
  6751. sign of the number in question.
  6752. Fix BN_is_word(a,w) to work correctly for w == 0.
  6753. The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
  6754. because its test if the absolute value of 'a' equals 'w'.
  6755. Note that BN_abs_is_word does *not* handle w == 0 reliably;
  6756. it exists mostly for use in the implementations of BN_is_zero(),
  6757. BN_is_one(), and BN_is_word().
  6758. [Bodo Moeller]
  6759. *) New function BN_swap.
  6760. [Bodo Moeller]
  6761. *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
  6762. the exponentiation functions are more likely to produce reasonable
  6763. results on negative inputs.
  6764. [Bodo Moeller]
  6765. *) Change BN_mod_mul so that the result is always non-negative.
  6766. Previously, it could be negative if one of the factors was negative;
  6767. I don't think anyone really wanted that behaviour.
  6768. [Bodo Moeller]
  6769. *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
  6770. (except for exponentiation, which stays in crypto/bn/bn_exp.c,
  6771. and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
  6772. and add new functions:
  6773. BN_nnmod
  6774. BN_mod_sqr
  6775. BN_mod_add
  6776. BN_mod_add_quick
  6777. BN_mod_sub
  6778. BN_mod_sub_quick
  6779. BN_mod_lshift1
  6780. BN_mod_lshift1_quick
  6781. BN_mod_lshift
  6782. BN_mod_lshift_quick
  6783. These functions always generate non-negative results.
  6784. BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
  6785. such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
  6786. BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
  6787. BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
  6788. be reduced modulo m.
  6789. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  6790. #if 0
  6791. The following entry accidentally appeared in the CHANGES file
  6792. distributed with OpenSSL 0.9.7. The modifications described in
  6793. it do *not* apply to OpenSSL 0.9.7.
  6794. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  6795. was actually never needed) and in BN_mul(). The removal in BN_mul()
  6796. required a small change in bn_mul_part_recursive() and the addition
  6797. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  6798. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  6799. bn_sub_words() and bn_add_words() except they take arrays with
  6800. differing sizes.
  6801. [Richard Levitte]
  6802. #endif
  6803. *) In 'openssl passwd', verify passwords read from the terminal
  6804. unless the '-salt' option is used (which usually means that
  6805. verification would just waste user's time since the resulting
  6806. hash is going to be compared with some given password hash)
  6807. or the new '-noverify' option is used.
  6808. This is an incompatible change, but it does not affect
  6809. non-interactive use of 'openssl passwd' (passwords on the command
  6810. line, '-stdin' option, '-in ...' option) and thus should not
  6811. cause any problems.
  6812. [Bodo Moeller]
  6813. *) Remove all references to RSAref, since there's no more need for it.
  6814. [Richard Levitte]
  6815. *) Make DSO load along a path given through an environment variable
  6816. (SHLIB_PATH) with shl_load().
  6817. [Richard Levitte]
  6818. *) Constify the ENGINE code as a result of BIGNUM constification.
  6819. Also constify the RSA code and most things related to it. In a
  6820. few places, most notable in the depth of the ASN.1 code, ugly
  6821. casts back to non-const were required (to be solved at a later
  6822. time)
  6823. [Richard Levitte]
  6824. *) Make it so the openssl application has all engines loaded by default.
  6825. [Richard Levitte]
  6826. *) Constify the BIGNUM routines a little more.
  6827. [Richard Levitte]
  6828. *) Add the following functions:
  6829. ENGINE_load_cswift()
  6830. ENGINE_load_chil()
  6831. ENGINE_load_atalla()
  6832. ENGINE_load_nuron()
  6833. ENGINE_load_builtin_engines()
  6834. That way, an application can itself choose if external engines that
  6835. are built-in in OpenSSL shall ever be used or not. The benefit is
  6836. that applications won't have to be linked with libdl or other dso
  6837. libraries unless it's really needed.
  6838. Changed 'openssl engine' to load all engines on demand.
  6839. Changed the engine header files to avoid the duplication of some
  6840. declarations (they differed!).
  6841. [Richard Levitte]
  6842. *) 'openssl engine' can now list capabilities.
  6843. [Richard Levitte]
  6844. *) Better error reporting in 'openssl engine'.
  6845. [Richard Levitte]
  6846. *) Never call load_dh_param(NULL) in s_server.
  6847. [Bodo Moeller]
  6848. *) Add engine application. It can currently list engines by name and
  6849. identity, and test if they are actually available.
  6850. [Richard Levitte]
  6851. *) Improve RPM specification file by forcing symbolic linking and making
  6852. sure the installed documentation is also owned by root.root.
  6853. [Damien Miller <djm@mindrot.org>]
  6854. *) Give the OpenSSL applications more possibilities to make use of
  6855. keys (public as well as private) handled by engines.
  6856. [Richard Levitte]
  6857. *) Add OCSP code that comes from CertCo.
  6858. [Richard Levitte]
  6859. *) Add VMS support for the Rijndael code.
  6860. [Richard Levitte]
  6861. *) Added untested support for Nuron crypto accelerator.
  6862. [Ben Laurie]
  6863. *) Add support for external cryptographic devices. This code was
  6864. previously distributed separately as the "engine" branch.
  6865. [Geoff Thorpe, Richard Levitte]
  6866. *) Rework the filename-translation in the DSO code. It is now possible to
  6867. have far greater control over how a "name" is turned into a filename
  6868. depending on the operating environment and any oddities about the
  6869. different shared library filenames on each system.
  6870. [Geoff Thorpe]
  6871. *) Support threads on FreeBSD-elf in Configure.
  6872. [Richard Levitte]
  6873. *) Fix for SHA1 assembly problem with MASM: it produces
  6874. warnings about corrupt line number information when assembling
  6875. with debugging information. This is caused by the overlapping
  6876. of two sections.
  6877. [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
  6878. *) NCONF changes.
  6879. NCONF_get_number() has no error checking at all. As a replacement,
  6880. NCONF_get_number_e() is defined (_e for "error checking") and is
  6881. promoted strongly. The old NCONF_get_number is kept around for
  6882. binary backward compatibility.
  6883. Make it possible for methods to load from something other than a BIO,
  6884. by providing a function pointer that is given a name instead of a BIO.
  6885. For example, this could be used to load configuration data from an
  6886. LDAP server.
  6887. [Richard Levitte]
  6888. *) Fix for non blocking accept BIOs. Added new I/O special reason
  6889. BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
  6890. with non blocking I/O was not possible because no retry code was
  6891. implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
  6892. this case.
  6893. [Steve Henson]
  6894. *) Added the beginnings of Rijndael support.
  6895. [Ben Laurie]
  6896. *) Fix for bug in DirectoryString mask setting. Add support for
  6897. X509_NAME_print_ex() in 'req' and X509_print_ex() function
  6898. to allow certificate printing to more controllable, additional
  6899. 'certopt' option to 'x509' to allow new printing options to be
  6900. set.
  6901. [Steve Henson]
  6902. *) Clean old EAY MD5 hack from e_os.h.
  6903. [Richard Levitte]
  6904. Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
  6905. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  6906. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  6907. [Joe Orton, Steve Henson]
  6908. Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
  6909. *) Fix additional bug revealed by the NISCC test suite:
  6910. Stop bug triggering large recursion when presented with
  6911. certain ASN.1 tags (CVE-2003-0851)
  6912. [Steve Henson]
  6913. Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
  6914. *) Fix various bugs revealed by running the NISCC test suite:
  6915. Stop out of bounds reads in the ASN1 code when presented with
  6916. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  6917. If verify callback ignores invalid public key errors don't try to check
  6918. certificate signature with the NULL public key.
  6919. [Steve Henson]
  6920. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  6921. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  6922. specifications.
  6923. [Steve Henson]
  6924. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  6925. extra data after the compression methods not only for TLS 1.0
  6926. but also for SSL 3.0 (as required by the specification).
  6927. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  6928. *) Change X509_certificate_type() to mark the key as exported/exportable
  6929. when it's 512 *bits* long, not 512 bytes.
  6930. [Richard Levitte]
  6931. Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
  6932. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  6933. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  6934. a protocol version number mismatch like a decryption error
  6935. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  6936. [Bodo Moeller]
  6937. *) Turn on RSA blinding by default in the default implementation
  6938. to avoid a timing attack. Applications that don't want it can call
  6939. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  6940. They would be ill-advised to do so in most cases.
  6941. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  6942. *) Change RSA blinding code so that it works when the PRNG is not
  6943. seeded (in this case, the secret RSA exponent is abused as
  6944. an unpredictable seed -- if it is not unpredictable, there
  6945. is no point in blinding anyway). Make RSA blinding thread-safe
  6946. by remembering the creator's thread ID in rsa->blinding and
  6947. having all other threads use local one-time blinding factors
  6948. (this requires more computation than sharing rsa->blinding, but
  6949. avoids excessive locking; and if an RSA object is not shared
  6950. between threads, blinding will still be very fast).
  6951. [Bodo Moeller]
  6952. Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
  6953. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  6954. via timing by performing a MAC computation even if incorrect
  6955. block cipher padding has been found. This is a countermeasure
  6956. against active attacks where the attacker has to distinguish
  6957. between bad padding and a MAC verification error. (CVE-2003-0078)
  6958. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  6959. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  6960. Martin Vuagnoux (EPFL, Ilion)]
  6961. Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
  6962. *) New function OPENSSL_cleanse(), which is used to cleanse a section of
  6963. memory from it's contents. This is done with a counter that will
  6964. place alternating values in each byte. This can be used to solve
  6965. two issues: 1) the removal of calls to memset() by highly optimizing
  6966. compilers, and 2) cleansing with other values than 0, since those can
  6967. be read through on certain media, for example a swap space on disk.
  6968. [Geoff Thorpe]
  6969. *) Bugfix: client side session caching did not work with external caching,
  6970. because the session->cipher setting was not restored when reloading
  6971. from the external cache. This problem was masked, when
  6972. SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
  6973. (Found by Steve Haslam <steve@araqnid.ddts.net>.)
  6974. [Lutz Jaenicke]
  6975. *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
  6976. length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
  6977. [Zeev Lieber <zeev-l@yahoo.com>]
  6978. *) Undo an undocumented change introduced in 0.9.6e which caused
  6979. repeated calls to OpenSSL_add_all_ciphers() and
  6980. OpenSSL_add_all_digests() to be ignored, even after calling
  6981. EVP_cleanup().
  6982. [Richard Levitte]
  6983. *) Change the default configuration reader to deal with last line not
  6984. being properly terminated.
  6985. [Richard Levitte]
  6986. *) Change X509_NAME_cmp() so it applies the special rules on handling
  6987. DN values that are of type PrintableString, as well as RDNs of type
  6988. emailAddress where the value has the type ia5String.
  6989. [stefank@valicert.com via Richard Levitte]
  6990. *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
  6991. the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
  6992. doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
  6993. the bitwise-OR of the two for use by the majority of applications
  6994. wanting this behaviour, and update the docs. The documented
  6995. behaviour and actual behaviour were inconsistent and had been
  6996. changing anyway, so this is more a bug-fix than a behavioural
  6997. change.
  6998. [Geoff Thorpe, diagnosed by Nadav Har'El]
  6999. *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
  7000. (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
  7001. [Bodo Moeller]
  7002. *) Fix initialization code race conditions in
  7003. SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
  7004. SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
  7005. SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
  7006. TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
  7007. ssl2_get_cipher_by_char(),
  7008. ssl3_get_cipher_by_char().
  7009. [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
  7010. *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
  7011. the cached sessions are flushed, as the remove_cb() might use ex_data
  7012. contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
  7013. (see [openssl.org #212]).
  7014. [Geoff Thorpe, Lutz Jaenicke]
  7015. *) Fix typo in OBJ_txt2obj which incorrectly passed the content
  7016. length, instead of the encoding length to d2i_ASN1_OBJECT.
  7017. [Steve Henson]
  7018. Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
  7019. *) [In 0.9.6g-engine release:]
  7020. Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
  7021. [Lynn Gazis <lgazis@rainbow.com>]
  7022. Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
  7023. *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
  7024. and get fix the header length calculation.
  7025. [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
  7026. Alon Kantor <alonk@checkpoint.com> (and others),
  7027. Steve Henson]
  7028. *) Use proper error handling instead of 'assertions' in buffer
  7029. overflow checks added in 0.9.6e. This prevents DoS (the
  7030. assertions could call abort()).
  7031. [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
  7032. Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
  7033. *) Add various sanity checks to asn1_get_length() to reject
  7034. the ASN1 length bytes if they exceed sizeof(long), will appear
  7035. negative or the content length exceeds the length of the
  7036. supplied buffer.
  7037. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  7038. *) Fix cipher selection routines: ciphers without encryption had no flags
  7039. for the cipher strength set and where therefore not handled correctly
  7040. by the selection routines (PR #130).
  7041. [Lutz Jaenicke]
  7042. *) Fix EVP_dsa_sha macro.
  7043. [Nils Larsch]
  7044. *) New option
  7045. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  7046. for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
  7047. that was added in OpenSSL 0.9.6d.
  7048. As the countermeasure turned out to be incompatible with some
  7049. broken SSL implementations, the new option is part of SSL_OP_ALL.
  7050. SSL_OP_ALL is usually employed when compatibility with weird SSL
  7051. implementations is desired (e.g. '-bugs' option to 's_client' and
  7052. 's_server'), so the new option is automatically set in many
  7053. applications.
  7054. [Bodo Moeller]
  7055. *) Changes in security patch:
  7056. Changes marked "(CHATS)" were sponsored by the Defense Advanced
  7057. Research Projects Agency (DARPA) and Air Force Research Laboratory,
  7058. Air Force Materiel Command, USAF, under agreement number
  7059. F30602-01-2-0537.
  7060. *) Add various sanity checks to asn1_get_length() to reject
  7061. the ASN1 length bytes if they exceed sizeof(long), will appear
  7062. negative or the content length exceeds the length of the
  7063. supplied buffer. (CVE-2002-0659)
  7064. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  7065. *) Assertions for various potential buffer overflows, not known to
  7066. happen in practice.
  7067. [Ben Laurie (CHATS)]
  7068. *) Various temporary buffers to hold ASCII versions of integers were
  7069. too small for 64 bit platforms. (CVE-2002-0655)
  7070. [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
  7071. *) Remote buffer overflow in SSL3 protocol - an attacker could
  7072. supply an oversized session ID to a client. (CVE-2002-0656)
  7073. [Ben Laurie (CHATS)]
  7074. *) Remote buffer overflow in SSL2 protocol - an attacker could
  7075. supply an oversized client master key. (CVE-2002-0656)
  7076. [Ben Laurie (CHATS)]
  7077. Changes between 0.9.6c and 0.9.6d [9 May 2002]
  7078. *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
  7079. encoded as NULL) with id-dsa-with-sha1.
  7080. [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
  7081. *) Check various X509_...() return values in apps/req.c.
  7082. [Nils Larsch <nla@trustcenter.de>]
  7083. *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
  7084. an end-of-file condition would erroneously be flagged, when the CRLF
  7085. was just at the end of a processed block. The bug was discovered when
  7086. processing data through a buffering memory BIO handing the data to a
  7087. BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
  7088. <ptsekov@syntrex.com> and Nedelcho Stanev.
  7089. [Lutz Jaenicke]
  7090. *) Implement a countermeasure against a vulnerability recently found
  7091. in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
  7092. before application data chunks to avoid the use of known IVs
  7093. with data potentially chosen by the attacker.
  7094. [Bodo Moeller]
  7095. *) Fix length checks in ssl3_get_client_hello().
  7096. [Bodo Moeller]
  7097. *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
  7098. to prevent ssl3_read_internal() from incorrectly assuming that
  7099. ssl3_read_bytes() found application data while handshake
  7100. processing was enabled when in fact s->s3->in_read_app_data was
  7101. merely automatically cleared during the initial handshake.
  7102. [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
  7103. *) Fix object definitions for Private and Enterprise: they were not
  7104. recognized in their shortname (=lowercase) representation. Extend
  7105. obj_dat.pl to issue an error when using undefined keywords instead
  7106. of silently ignoring the problem (Svenning Sorensen
  7107. <sss@sss.dnsalias.net>).
  7108. [Lutz Jaenicke]
  7109. *) Fix DH_generate_parameters() so that it works for 'non-standard'
  7110. generators, i.e. generators other than 2 and 5. (Previously, the
  7111. code did not properly initialise the 'add' and 'rem' values to
  7112. BN_generate_prime().)
  7113. In the new general case, we do not insist that 'generator' is
  7114. actually a primitive root: This requirement is rather pointless;
  7115. a generator of the order-q subgroup is just as good, if not
  7116. better.
  7117. [Bodo Moeller]
  7118. *) Map new X509 verification errors to alerts. Discovered and submitted by
  7119. Tom Wu <tom@arcot.com>.
  7120. [Lutz Jaenicke]
  7121. *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
  7122. returning non-zero before the data has been completely received
  7123. when using non-blocking I/O.
  7124. [Bodo Moeller; problem pointed out by John Hughes]
  7125. *) Some of the ciphers missed the strength entry (SSL_LOW etc).
  7126. [Ben Laurie, Lutz Jaenicke]
  7127. *) Fix bug in SSL_clear(): bad sessions were not removed (found by
  7128. Yoram Zahavi <YoramZ@gilian.com>).
  7129. [Lutz Jaenicke]
  7130. *) Add information about CygWin 1.3 and on, and preserve proper
  7131. configuration for the versions before that.
  7132. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  7133. *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
  7134. check whether we deal with a copy of a session and do not delete from
  7135. the cache in this case. Problem reported by "Izhar Shoshani Levi"
  7136. <izhar@checkpoint.com>.
  7137. [Lutz Jaenicke]
  7138. *) Do not store session data into the internal session cache, if it
  7139. is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  7140. flag is set). Proposed by Aslam <aslam@funk.com>.
  7141. [Lutz Jaenicke]
  7142. *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
  7143. value is 0.
  7144. [Richard Levitte]
  7145. *) [In 0.9.6d-engine release:]
  7146. Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  7147. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  7148. *) Add the configuration target linux-s390x.
  7149. [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
  7150. *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
  7151. ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
  7152. variable as an indication that a ClientHello message has been
  7153. received. As the flag value will be lost between multiple
  7154. invocations of ssl3_accept when using non-blocking I/O, the
  7155. function may not be aware that a handshake has actually taken
  7156. place, thus preventing a new session from being added to the
  7157. session cache.
  7158. To avoid this problem, we now set s->new_session to 2 instead of
  7159. using a local variable.
  7160. [Lutz Jaenicke, Bodo Moeller]
  7161. *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
  7162. if the SSL_R_LENGTH_MISMATCH error is detected.
  7163. [Geoff Thorpe, Bodo Moeller]
  7164. *) New 'shared_ldflag' column in Configure platform table.
  7165. [Richard Levitte]
  7166. *) Fix EVP_CIPHER_mode macro.
  7167. ["Dan S. Camper" <dan@bti.net>]
  7168. *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
  7169. type, we must throw them away by setting rr->length to 0.
  7170. [D P Chang <dpc@qualys.com>]
  7171. Changes between 0.9.6b and 0.9.6c [21 dec 2001]
  7172. *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
  7173. <Dominikus.Scherkl@biodata.com>. (The previous implementation
  7174. worked incorrectly for those cases where range = 10..._2 and
  7175. 3*range is two bits longer than range.)
  7176. [Bodo Moeller]
  7177. *) Only add signing time to PKCS7 structures if it is not already
  7178. present.
  7179. [Steve Henson]
  7180. *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
  7181. OBJ_ld_ce should be OBJ_id_ce.
  7182. Also some ip-pda OIDs in crypto/objects/objects.txt were
  7183. incorrect (cf. RFC 3039).
  7184. [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
  7185. *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
  7186. returns early because it has nothing to do.
  7187. [Andy Schneider <andy.schneider@bjss.co.uk>]
  7188. *) [In 0.9.6c-engine release:]
  7189. Fix mutex callback return values in crypto/engine/hw_ncipher.c.
  7190. [Andy Schneider <andy.schneider@bjss.co.uk>]
  7191. *) [In 0.9.6c-engine release:]
  7192. Add support for Cryptographic Appliance's keyserver technology.
  7193. (Use engine 'keyclient')
  7194. [Cryptographic Appliances and Geoff Thorpe]
  7195. *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
  7196. is called via tools/c89.sh because arguments have to be
  7197. rearranged (all '-L' options must appear before the first object
  7198. modules).
  7199. [Richard Shapiro <rshapiro@abinitio.com>]
  7200. *) [In 0.9.6c-engine release:]
  7201. Add support for Broadcom crypto accelerator cards, backported
  7202. from 0.9.7.
  7203. [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
  7204. *) [In 0.9.6c-engine release:]
  7205. Add support for SureWare crypto accelerator cards from
  7206. Baltimore Technologies. (Use engine 'sureware')
  7207. [Baltimore Technologies and Mark Cox]
  7208. *) [In 0.9.6c-engine release:]
  7209. Add support for crypto accelerator cards from Accelerated
  7210. Encryption Processing, www.aep.ie. (Use engine 'aep')
  7211. [AEP Inc. and Mark Cox]
  7212. *) Add a configuration entry for gcc on UnixWare.
  7213. [Gary Benson <gbenson@redhat.com>]
  7214. *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
  7215. messages are stored in a single piece (fixed-length part and
  7216. variable-length part combined) and fix various bugs found on the way.
  7217. [Bodo Moeller]
  7218. *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
  7219. instead. BIO_gethostbyname() does not know what timeouts are
  7220. appropriate, so entries would stay in cache even when they have
  7221. become invalid.
  7222. [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
  7223. *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
  7224. faced with a pathologically small ClientHello fragment that does
  7225. not contain client_version: Instead of aborting with an error,
  7226. simply choose the highest available protocol version (i.e.,
  7227. TLS 1.0 unless it is disabled). In practice, ClientHello
  7228. messages are never sent like this, but this change gives us
  7229. strictly correct behaviour at least for TLS.
  7230. [Bodo Moeller]
  7231. *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
  7232. never resets s->method to s->ctx->method when called from within
  7233. one of the SSL handshake functions.
  7234. [Bodo Moeller; problem pointed out by Niko Baric]
  7235. *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
  7236. (sent using the client's version number) if client_version is
  7237. smaller than the protocol version in use. Also change
  7238. ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
  7239. the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
  7240. the client will at least see that alert.
  7241. [Bodo Moeller]
  7242. *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
  7243. correctly.
  7244. [Bodo Moeller]
  7245. *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
  7246. client receives HelloRequest while in a handshake.
  7247. [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
  7248. *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
  7249. should end in 'break', not 'goto end' which circumvents various
  7250. cleanups done in state SSL_ST_OK. But session related stuff
  7251. must be disabled for SSL_ST_OK in the case that we just sent a
  7252. HelloRequest.
  7253. Also avoid some overhead by not calling ssl_init_wbio_buffer()
  7254. before just sending a HelloRequest.
  7255. [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
  7256. *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
  7257. reveal whether illegal block cipher padding was found or a MAC
  7258. verification error occurred. (Neither SSLerr() codes nor alerts
  7259. are directly visible to potential attackers, but the information
  7260. may leak via logfiles.)
  7261. Similar changes are not required for the SSL 2.0 implementation
  7262. because the number of padding bytes is sent in clear for SSL 2.0,
  7263. and the extra bytes are just ignored. However ssl/s2_pkt.c
  7264. failed to verify that the purported number of padding bytes is in
  7265. the legal range.
  7266. [Bodo Moeller]
  7267. *) Add OpenUNIX-8 support including shared libraries
  7268. (Boyd Lynn Gerber <gerberb@zenez.com>).
  7269. [Lutz Jaenicke]
  7270. *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
  7271. 'wristwatch attack' using huge encoding parameters (cf.
  7272. James H. Manger's CRYPTO 2001 paper). Note that the
  7273. RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
  7274. encoding parameters and hence was not vulnerable.
  7275. [Bodo Moeller]
  7276. *) BN_sqr() bug fix.
  7277. [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
  7278. *) Rabin-Miller test analyses assume uniformly distributed witnesses,
  7279. so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
  7280. followed by modular reduction.
  7281. [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
  7282. *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
  7283. equivalent based on BN_pseudo_rand() instead of BN_rand().
  7284. [Bodo Moeller]
  7285. *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
  7286. This function was broken, as the check for a new client hello message
  7287. to handle SGC did not allow these large messages.
  7288. (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
  7289. [Lutz Jaenicke]
  7290. *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
  7291. [Lutz Jaenicke]
  7292. *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
  7293. for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
  7294. [Lutz Jaenicke]
  7295. *) Rework the configuration and shared library support for Tru64 Unix.
  7296. The configuration part makes use of modern compiler features and
  7297. still retains old compiler behavior for those that run older versions
  7298. of the OS. The shared library support part includes a variant that
  7299. uses the RPATH feature, and is available through the special
  7300. configuration target "alpha-cc-rpath", which will never be selected
  7301. automatically.
  7302. [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
  7303. *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
  7304. with the same message size as in ssl3_get_certificate_request().
  7305. Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
  7306. messages might inadvertently be reject as too long.
  7307. [Petr Lampa <lampa@fee.vutbr.cz>]
  7308. *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
  7309. [Andy Polyakov]
  7310. *) Modified SSL library such that the verify_callback that has been set
  7311. specificly for an SSL object with SSL_set_verify() is actually being
  7312. used. Before the change, a verify_callback set with this function was
  7313. ignored and the verify_callback() set in the SSL_CTX at the time of
  7314. the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
  7315. to allow the necessary settings.
  7316. [Lutz Jaenicke]
  7317. *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
  7318. explicitly to NULL, as at least on Solaris 8 this seems not always to be
  7319. done automatically (in contradiction to the requirements of the C
  7320. standard). This made problems when used from OpenSSH.
  7321. [Lutz Jaenicke]
  7322. *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
  7323. dh->length and always used
  7324. BN_rand_range(priv_key, dh->p).
  7325. BN_rand_range() is not necessary for Diffie-Hellman, and this
  7326. specific range makes Diffie-Hellman unnecessarily inefficient if
  7327. dh->length (recommended exponent length) is much smaller than the
  7328. length of dh->p. We could use BN_rand_range() if the order of
  7329. the subgroup was stored in the DH structure, but we only have
  7330. dh->length.
  7331. So switch back to
  7332. BN_rand(priv_key, l, ...)
  7333. where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
  7334. otherwise.
  7335. [Bodo Moeller]
  7336. *) In
  7337. RSA_eay_public_encrypt
  7338. RSA_eay_private_decrypt
  7339. RSA_eay_private_encrypt (signing)
  7340. RSA_eay_public_decrypt (signature verification)
  7341. (default implementations for RSA_public_encrypt,
  7342. RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
  7343. always reject numbers >= n.
  7344. [Bodo Moeller]
  7345. *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
  7346. to synchronize access to 'locking_thread'. This is necessary on
  7347. systems where access to 'locking_thread' (an 'unsigned long'
  7348. variable) is not atomic.
  7349. [Bodo Moeller]
  7350. *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
  7351. *before* setting the 'crypto_lock_rand' flag. The previous code had
  7352. a race condition if 0 is a valid thread ID.
  7353. [Travis Vitek <vitek@roguewave.com>]
  7354. *) Add support for shared libraries under Irix.
  7355. [Albert Chin-A-Young <china@thewrittenword.com>]
  7356. *) Add configuration option to build on Linux on both big-endian and
  7357. little-endian MIPS.
  7358. [Ralf Baechle <ralf@uni-koblenz.de>]
  7359. *) Add the possibility to create shared libraries on HP-UX.
  7360. [Richard Levitte]
  7361. Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
  7362. *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
  7363. to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
  7364. Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
  7365. PRNG state recovery was possible based on the output of
  7366. one PRNG request appropriately sized to gain knowledge on
  7367. 'md' followed by enough consecutive 1-byte PRNG requests
  7368. to traverse all of 'state'.
  7369. 1. When updating 'md_local' (the current thread's copy of 'md')
  7370. during PRNG output generation, hash all of the previous
  7371. 'md_local' value, not just the half used for PRNG output.
  7372. 2. Make the number of bytes from 'state' included into the hash
  7373. independent from the number of PRNG bytes requested.
  7374. The first measure alone would be sufficient to avoid
  7375. Markku-Juhani's attack. (Actually it had never occurred
  7376. to me that the half of 'md_local' used for chaining was the
  7377. half from which PRNG output bytes were taken -- I had always
  7378. assumed that the secret half would be used.) The second
  7379. measure makes sure that additional data from 'state' is never
  7380. mixed into 'md_local' in small portions; this heuristically
  7381. further strengthens the PRNG.
  7382. [Bodo Moeller]
  7383. *) Fix crypto/bn/asm/mips3.s.
  7384. [Andy Polyakov]
  7385. *) When only the key is given to "enc", the IV is undefined. Print out
  7386. an error message in this case.
  7387. [Lutz Jaenicke]
  7388. *) Handle special case when X509_NAME is empty in X509 printing routines.
  7389. [Steve Henson]
  7390. *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
  7391. positive and less than q.
  7392. [Bodo Moeller]
  7393. *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
  7394. used: it isn't thread safe and the add_lock_callback should handle
  7395. that itself.
  7396. [Paul Rose <Paul.Rose@bridge.com>]
  7397. *) Verify that incoming data obeys the block size in
  7398. ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
  7399. [Bodo Moeller]
  7400. *) Fix OAEP check.
  7401. [Ulf Möller, Bodo Möller]
  7402. *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
  7403. RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
  7404. when fixing the server behaviour for backwards-compatible 'client
  7405. hello' messages. (Note that the attack is impractical against
  7406. SSL 3.0 and TLS 1.0 anyway because length and version checking
  7407. means that the probability of guessing a valid ciphertext is
  7408. around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
  7409. paper.)
  7410. Before 0.9.5, the countermeasure (hide the error by generating a
  7411. random 'decryption result') did not work properly because
  7412. ERR_clear_error() was missing, meaning that SSL_get_error() would
  7413. detect the supposedly ignored error.
  7414. Both problems are now fixed.
  7415. [Bodo Moeller]
  7416. *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
  7417. (previously it was 1024).
  7418. [Bodo Moeller]
  7419. *) Fix for compatibility mode trust settings: ignore trust settings
  7420. unless some valid trust or reject settings are present.
  7421. [Steve Henson]
  7422. *) Fix for blowfish EVP: its a variable length cipher.
  7423. [Steve Henson]
  7424. *) Fix various bugs related to DSA S/MIME verification. Handle missing
  7425. parameters in DSA public key structures and return an error in the
  7426. DSA routines if parameters are absent.
  7427. [Steve Henson]
  7428. *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
  7429. in the current directory if neither $RANDFILE nor $HOME was set.
  7430. RAND_file_name() in 0.9.6a returned NULL in this case. This has
  7431. caused some confusion to Windows users who haven't defined $HOME.
  7432. Thus RAND_file_name() is changed again: e_os.h can define a
  7433. DEFAULT_HOME, which will be used if $HOME is not set.
  7434. For Windows, we use "C:"; on other platforms, we still require
  7435. environment variables.
  7436. *) Move 'if (!initialized) RAND_poll()' into regions protected by
  7437. CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
  7438. having multiple threads call RAND_poll() concurrently.
  7439. [Bodo Moeller]
  7440. *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
  7441. combination of a flag and a thread ID variable.
  7442. Otherwise while one thread is in ssleay_rand_bytes (which sets the
  7443. flag), *other* threads can enter ssleay_add_bytes without obeying
  7444. the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
  7445. that they do not hold after the first thread unsets add_do_not_lock).
  7446. [Bodo Moeller]
  7447. *) Change bctest again: '-x' expressions are not available in all
  7448. versions of 'test'.
  7449. [Bodo Moeller]
  7450. Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
  7451. *) Fix a couple of memory leaks in PKCS7_dataDecode()
  7452. [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
  7453. *) Change Configure and Makefiles to provide EXE_EXT, which will contain
  7454. the default extension for executables, if any. Also, make the perl
  7455. scripts that use symlink() to test if it really exists and use "cp"
  7456. if it doesn't. All this made OpenSSL compilable and installable in
  7457. CygWin.
  7458. [Richard Levitte]
  7459. *) Fix for asn1_GetSequence() for indefinite length constructed data.
  7460. If SEQUENCE is length is indefinite just set c->slen to the total
  7461. amount of data available.
  7462. [Steve Henson, reported by shige@FreeBSD.org]
  7463. [This change does not apply to 0.9.7.]
  7464. *) Change bctest to avoid here-documents inside command substitution
  7465. (workaround for FreeBSD /bin/sh bug).
  7466. For compatibility with Ultrix, avoid shell functions (introduced
  7467. in the bctest version that searches along $PATH).
  7468. [Bodo Moeller]
  7469. *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
  7470. with des_encrypt() defined on some operating systems, like Solaris
  7471. and UnixWare.
  7472. [Richard Levitte]
  7473. *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
  7474. On the Importance of Eliminating Errors in Cryptographic
  7475. Computations, J. Cryptology 14 (2001) 2, 101-119,
  7476. http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
  7477. [Ulf Moeller]
  7478. *) MIPS assembler BIGNUM division bug fix.
  7479. [Andy Polyakov]
  7480. *) Disabled incorrect Alpha assembler code.
  7481. [Richard Levitte]
  7482. *) Fix PKCS#7 decode routines so they correctly update the length
  7483. after reading an EOC for the EXPLICIT tag.
  7484. [Steve Henson]
  7485. [This change does not apply to 0.9.7.]
  7486. *) Fix bug in PKCS#12 key generation routines. This was triggered
  7487. if a 3DES key was generated with a 0 initial byte. Include
  7488. PKCS12_BROKEN_KEYGEN compilation option to retain the old
  7489. (but broken) behaviour.
  7490. [Steve Henson]
  7491. *) Enhance bctest to search for a working bc along $PATH and print
  7492. it when found.
  7493. [Tim Rice <tim@multitalents.net> via Richard Levitte]
  7494. *) Fix memory leaks in err.c: free err_data string if necessary;
  7495. don't write to the wrong index in ERR_set_error_data.
  7496. [Bodo Moeller]
  7497. *) Implement ssl23_peek (analogous to ssl23_read), which previously
  7498. did not exist.
  7499. [Bodo Moeller]
  7500. *) Replace rdtsc with _emit statements for VC++ version 5.
  7501. [Jeremy Cooper <jeremy@baymoo.org>]
  7502. *) Make it possible to reuse SSLv2 sessions.
  7503. [Richard Levitte]
  7504. *) In copy_email() check for >= 0 as a return value for
  7505. X509_NAME_get_index_by_NID() since 0 is a valid index.
  7506. [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
  7507. *) Avoid coredump with unsupported or invalid public keys by checking if
  7508. X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
  7509. PKCS7_verify() fails with non detached data.
  7510. [Steve Henson]
  7511. *) Don't use getenv in library functions when run as setuid/setgid.
  7512. New function OPENSSL_issetugid().
  7513. [Ulf Moeller]
  7514. *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
  7515. due to incorrect handling of multi-threading:
  7516. 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
  7517. 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
  7518. 3. Count how many times MemCheck_off() has been called so that
  7519. nested use can be treated correctly. This also avoids
  7520. inband-signalling in the previous code (which relied on the
  7521. assumption that thread ID 0 is impossible).
  7522. [Bodo Moeller]
  7523. *) Add "-rand" option also to s_client and s_server.
  7524. [Lutz Jaenicke]
  7525. *) Fix CPU detection on Irix 6.x.
  7526. [Kurt Hockenbury <khockenb@stevens-tech.edu> and
  7527. "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  7528. *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
  7529. was empty.
  7530. [Steve Henson]
  7531. [This change does not apply to 0.9.7.]
  7532. *) Use the cached encoding of an X509_NAME structure rather than
  7533. copying it. This is apparently the reason for the libsafe "errors"
  7534. but the code is actually correct.
  7535. [Steve Henson]
  7536. *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
  7537. Bleichenbacher's DSA attack.
  7538. Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
  7539. to be set and top=0 forces the highest bit to be set; top=-1 is new
  7540. and leaves the highest bit random.
  7541. [Ulf Moeller, Bodo Moeller]
  7542. *) In the NCONF_...-based implementations for CONF_... queries
  7543. (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
  7544. a temporary CONF structure with the data component set to NULL
  7545. (which gives segmentation faults in lh_retrieve).
  7546. Instead, use NULL for the CONF pointer in CONF_get_string and
  7547. CONF_get_number (which may use environment variables) and directly
  7548. return NULL from CONF_get_section.
  7549. [Bodo Moeller]
  7550. *) Fix potential buffer overrun for EBCDIC.
  7551. [Ulf Moeller]
  7552. *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
  7553. keyUsage if basicConstraints absent for a CA.
  7554. [Steve Henson]
  7555. *) Make SMIME_write_PKCS7() write mail header values with a format that
  7556. is more generally accepted (no spaces before the semicolon), since
  7557. some programs can't parse those values properly otherwise. Also make
  7558. sure BIO's that break lines after each write do not create invalid
  7559. headers.
  7560. [Richard Levitte]
  7561. *) Make the CRL encoding routines work with empty SEQUENCE OF. The
  7562. macros previously used would not encode an empty SEQUENCE OF
  7563. and break the signature.
  7564. [Steve Henson]
  7565. [This change does not apply to 0.9.7.]
  7566. *) Zero the premaster secret after deriving the master secret in
  7567. DH ciphersuites.
  7568. [Steve Henson]
  7569. *) Add some EVP_add_digest_alias registrations (as found in
  7570. OpenSSL_add_all_digests()) to SSL_library_init()
  7571. aka OpenSSL_add_ssl_algorithms(). This provides improved
  7572. compatibility with peers using X.509 certificates
  7573. with unconventional AlgorithmIdentifier OIDs.
  7574. [Bodo Moeller]
  7575. *) Fix for Irix with NO_ASM.
  7576. ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  7577. *) ./config script fixes.
  7578. [Ulf Moeller, Richard Levitte]
  7579. *) Fix 'openssl passwd -1'.
  7580. [Bodo Moeller]
  7581. *) Change PKCS12_key_gen_asc() so it can cope with non null
  7582. terminated strings whose length is passed in the passlen
  7583. parameter, for example from PEM callbacks. This was done
  7584. by adding an extra length parameter to asc2uni().
  7585. [Steve Henson, reported by <oddissey@samsung.co.kr>]
  7586. *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
  7587. call failed, free the DSA structure.
  7588. [Bodo Moeller]
  7589. *) Fix to uni2asc() to cope with zero length Unicode strings.
  7590. These are present in some PKCS#12 files.
  7591. [Steve Henson]
  7592. *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
  7593. Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
  7594. when writing a 32767 byte record.
  7595. [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
  7596. *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
  7597. obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
  7598. (RSA objects have a reference count access to which is protected
  7599. by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
  7600. so they are meant to be shared between threads.)
  7601. [Bodo Moeller, Geoff Thorpe; original patch submitted by
  7602. "Reddie, Steven" <Steven.Reddie@ca.com>]
  7603. *) Fix a deadlock in CRYPTO_mem_leaks().
  7604. [Bodo Moeller]
  7605. *) Use better test patterns in bntest.
  7606. [Ulf Möller]
  7607. *) rand_win.c fix for Borland C.
  7608. [Ulf Möller]
  7609. *) BN_rshift bugfix for n == 0.
  7610. [Bodo Moeller]
  7611. *) Add a 'bctest' script that checks for some known 'bc' bugs
  7612. so that 'make test' does not abort just because 'bc' is broken.
  7613. [Bodo Moeller]
  7614. *) Store verify_result within SSL_SESSION also for client side to
  7615. avoid potential security hole. (Re-used sessions on the client side
  7616. always resulted in verify_result==X509_V_OK, not using the original
  7617. result of the server certificate verification.)
  7618. [Lutz Jaenicke]
  7619. *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
  7620. SSL3_RT_APPLICATION_DATA, return 0.
  7621. Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
  7622. [Bodo Moeller]
  7623. *) Fix SSL_peek:
  7624. Both ssl2_peek and ssl3_peek, which were totally broken in earlier
  7625. releases, have been re-implemented by renaming the previous
  7626. implementations of ssl2_read and ssl3_read to ssl2_read_internal
  7627. and ssl3_read_internal, respectively, and adding 'peek' parameters
  7628. to them. The new ssl[23]_{read,peek} functions are calls to
  7629. ssl[23]_read_internal with the 'peek' flag set appropriately.
  7630. A 'peek' parameter has also been added to ssl3_read_bytes, which
  7631. does the actual work for ssl3_read_internal.
  7632. [Bodo Moeller]
  7633. *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
  7634. the method-specific "init()" handler. Also clean up ex_data after
  7635. calling the method-specific "finish()" handler. Previously, this was
  7636. happening the other way round.
  7637. [Geoff Thorpe]
  7638. *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
  7639. The previous value, 12, was not always sufficient for BN_mod_exp().
  7640. [Bodo Moeller]
  7641. *) Make sure that shared libraries get the internal name engine with
  7642. the full version number and not just 0. This should mark the
  7643. shared libraries as not backward compatible. Of course, this should
  7644. be changed again when we can guarantee backward binary compatibility.
  7645. [Richard Levitte]
  7646. *) Fix typo in get_cert_by_subject() in by_dir.c
  7647. [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
  7648. *) Rework the system to generate shared libraries:
  7649. - Make note of the expected extension for the shared libraries and
  7650. if there is a need for symbolic links from for example libcrypto.so.0
  7651. to libcrypto.so.0.9.7. There is extended info in Configure for
  7652. that.
  7653. - Make as few rebuilds of the shared libraries as possible.
  7654. - Still avoid linking the OpenSSL programs with the shared libraries.
  7655. - When installing, install the shared libraries separately from the
  7656. static ones.
  7657. [Richard Levitte]
  7658. *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
  7659. Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
  7660. and not in SSL_clear because the latter is also used by the
  7661. accept/connect functions; previously, the settings made by
  7662. SSL_set_read_ahead would be lost during the handshake.
  7663. [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
  7664. *) Correct util/mkdef.pl to be selective about disabled algorithms.
  7665. Previously, it would create entries for disabled algorithms no
  7666. matter what.
  7667. [Richard Levitte]
  7668. *) Added several new manual pages for SSL_* function.
  7669. [Lutz Jaenicke]
  7670. Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
  7671. *) In ssl23_get_client_hello, generate an error message when faced
  7672. with an initial SSL 3.0/TLS record that is too small to contain the
  7673. first two bytes of the ClientHello message, i.e. client_version.
  7674. (Note that this is a pathologic case that probably has never happened
  7675. in real life.) The previous approach was to use the version number
  7676. from the record header as a substitute; but our protocol choice
  7677. should not depend on that one because it is not authenticated
  7678. by the Finished messages.
  7679. [Bodo Moeller]
  7680. *) More robust randomness gathering functions for Windows.
  7681. [Jeffrey Altman <jaltman@columbia.edu>]
  7682. *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
  7683. not set then we don't setup the error code for issuer check errors
  7684. to avoid possibly overwriting other errors which the callback does
  7685. handle. If an application does set the flag then we assume it knows
  7686. what it is doing and can handle the new informational codes
  7687. appropriately.
  7688. [Steve Henson]
  7689. *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
  7690. a general "ANY" type, as such it should be able to decode anything
  7691. including tagged types. However it didn't check the class so it would
  7692. wrongly interpret tagged types in the same way as their universal
  7693. counterpart and unknown types were just rejected. Changed so that the
  7694. tagged and unknown types are handled in the same way as a SEQUENCE:
  7695. that is the encoding is stored intact. There is also a new type
  7696. "V_ASN1_OTHER" which is used when the class is not universal, in this
  7697. case we have no idea what the actual type is so we just lump them all
  7698. together.
  7699. [Steve Henson]
  7700. *) On VMS, stdout may very well lead to a file that is written to
  7701. in a record-oriented fashion. That means that every write() will
  7702. write a separate record, which will be read separately by the
  7703. programs trying to read from it. This can be very confusing.
  7704. The solution is to put a BIO filter in the way that will buffer
  7705. text until a linefeed is reached, and then write everything a
  7706. line at a time, so every record written will be an actual line,
  7707. not chunks of lines and not (usually doesn't happen, but I've
  7708. seen it once) several lines in one record. BIO_f_linebuffer() is
  7709. the answer.
  7710. Currently, it's a VMS-only method, because that's where it has
  7711. been tested well enough.
  7712. [Richard Levitte]
  7713. *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
  7714. it can return incorrect results.
  7715. (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
  7716. but it was in 0.9.6-beta[12].)
  7717. [Bodo Moeller]
  7718. *) Disable the check for content being present when verifying detached
  7719. signatures in pk7_smime.c. Some versions of Netscape (wrongly)
  7720. include zero length content when signing messages.
  7721. [Steve Henson]
  7722. *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
  7723. BIO_ctrl (for BIO pairs).
  7724. [Bodo Möller]
  7725. *) Add DSO method for VMS.
  7726. [Richard Levitte]
  7727. *) Bug fix: Montgomery multiplication could produce results with the
  7728. wrong sign.
  7729. [Ulf Möller]
  7730. *) Add RPM specification openssl.spec and modify it to build three
  7731. packages. The default package contains applications, application
  7732. documentation and run-time libraries. The devel package contains
  7733. include files, static libraries and function documentation. The
  7734. doc package contains the contents of the doc directory. The original
  7735. openssl.spec was provided by Damien Miller <djm@mindrot.org>.
  7736. [Richard Levitte]
  7737. *) Add a large number of documentation files for many SSL routines.
  7738. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  7739. *) Add a configuration entry for Sony News 4.
  7740. [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
  7741. *) Don't set the two most significant bits to one when generating a
  7742. random number < q in the DSA library.
  7743. [Ulf Möller]
  7744. *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
  7745. behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
  7746. the underlying transport is blocking) if a handshake took place.
  7747. (The default behaviour is needed by applications such as s_client
  7748. and s_server that use select() to determine when to use SSL_read;
  7749. but for applications that know in advance when to expect data, it
  7750. just makes things more complicated.)
  7751. [Bodo Moeller]
  7752. *) Add RAND_egd_bytes(), which gives control over the number of bytes read
  7753. from EGD.
  7754. [Ben Laurie]
  7755. *) Add a few more EBCDIC conditionals that make `req' and `x509'
  7756. work better on such systems.
  7757. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  7758. *) Add two demo programs for PKCS12_parse() and PKCS12_create().
  7759. Update PKCS12_parse() so it copies the friendlyName and the
  7760. keyid to the certificates aux info.
  7761. [Steve Henson]
  7762. *) Fix bug in PKCS7_verify() which caused an infinite loop
  7763. if there was more than one signature.
  7764. [Sven Uszpelkat <su@celocom.de>]
  7765. *) Major change in util/mkdef.pl to include extra information
  7766. about each symbol, as well as presenting variables as well
  7767. as functions. This change means that there's n more need
  7768. to rebuild the .num files when some algorithms are excluded.
  7769. [Richard Levitte]
  7770. *) Allow the verify time to be set by an application,
  7771. rather than always using the current time.
  7772. [Steve Henson]
  7773. *) Phase 2 verify code reorganisation. The certificate
  7774. verify code now looks up an issuer certificate by a
  7775. number of criteria: subject name, authority key id
  7776. and key usage. It also verifies self signed certificates
  7777. by the same criteria. The main comparison function is
  7778. X509_check_issued() which performs these checks.
  7779. Lot of changes were necessary in order to support this
  7780. without completely rewriting the lookup code.
  7781. Authority and subject key identifier are now cached.
  7782. The LHASH 'certs' is X509_STORE has now been replaced
  7783. by a STACK_OF(X509_OBJECT). This is mainly because an
  7784. LHASH can't store or retrieve multiple objects with
  7785. the same hash value.
  7786. As a result various functions (which were all internal
  7787. use only) have changed to handle the new X509_STORE
  7788. structure. This will break anything that messed round
  7789. with X509_STORE internally.
  7790. The functions X509_STORE_add_cert() now checks for an
  7791. exact match, rather than just subject name.
  7792. The X509_STORE API doesn't directly support the retrieval
  7793. of multiple certificates matching a given criteria, however
  7794. this can be worked round by performing a lookup first
  7795. (which will fill the cache with candidate certificates)
  7796. and then examining the cache for matches. This is probably
  7797. the best we can do without throwing out X509_LOOKUP
  7798. entirely (maybe later...).
  7799. The X509_VERIFY_CTX structure has been enhanced considerably.
  7800. All certificate lookup operations now go via a get_issuer()
  7801. callback. Although this currently uses an X509_STORE it
  7802. can be replaced by custom lookups. This is a simple way
  7803. to bypass the X509_STORE hackery necessary to make this
  7804. work and makes it possible to use more efficient techniques
  7805. in future. A very simple version which uses a simple
  7806. STACK for its trusted certificate store is also provided
  7807. using X509_STORE_CTX_trusted_stack().
  7808. The verify_cb() and verify() callbacks now have equivalents
  7809. in the X509_STORE_CTX structure.
  7810. X509_STORE_CTX also has a 'flags' field which can be used
  7811. to customise the verify behaviour.
  7812. [Steve Henson]
  7813. *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
  7814. excludes S/MIME capabilities.
  7815. [Steve Henson]
  7816. *) When a certificate request is read in keep a copy of the
  7817. original encoding of the signed data and use it when outputting
  7818. again. Signatures then use the original encoding rather than
  7819. a decoded, encoded version which may cause problems if the
  7820. request is improperly encoded.
  7821. [Steve Henson]
  7822. *) For consistency with other BIO_puts implementations, call
  7823. buffer_write(b, ...) directly in buffer_puts instead of calling
  7824. BIO_write(b, ...).
  7825. In BIO_puts, increment b->num_write as in BIO_write.
  7826. [Peter.Sylvester@EdelWeb.fr]
  7827. *) Fix BN_mul_word for the case where the word is 0. (We have to use
  7828. BN_zero, we may not return a BIGNUM with an array consisting of
  7829. words set to zero.)
  7830. [Bodo Moeller]
  7831. *) Avoid calling abort() from within the library when problems are
  7832. detected, except if preprocessor symbols have been defined
  7833. (such as REF_CHECK, BN_DEBUG etc.).
  7834. [Bodo Moeller]
  7835. *) New openssl application 'rsautl'. This utility can be
  7836. used for low level RSA operations. DER public key
  7837. BIO/fp routines also added.
  7838. [Steve Henson]
  7839. *) New Configure entry and patches for compiling on QNX 4.
  7840. [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
  7841. *) A demo state-machine implementation was sponsored by
  7842. Nuron (http://www.nuron.com/) and is now available in
  7843. demos/state_machine.
  7844. [Ben Laurie]
  7845. *) New options added to the 'dgst' utility for signature
  7846. generation and verification.
  7847. [Steve Henson]
  7848. *) Unrecognized PKCS#7 content types are now handled via a
  7849. catch all ASN1_TYPE structure. This allows unsupported
  7850. types to be stored as a "blob" and an application can
  7851. encode and decode it manually.
  7852. [Steve Henson]
  7853. *) Fix various signed/unsigned issues to make a_strex.c
  7854. compile under VC++.
  7855. [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
  7856. *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
  7857. length if passed a buffer. ASN1_INTEGER_to_BN failed
  7858. if passed a NULL BN and its argument was negative.
  7859. [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
  7860. *) Modification to PKCS#7 encoding routines to output definite
  7861. length encoding. Since currently the whole structures are in
  7862. memory there's not real point in using indefinite length
  7863. constructed encoding. However if OpenSSL is compiled with
  7864. the flag PKCS7_INDEFINITE_ENCODING the old form is used.
  7865. [Steve Henson]
  7866. *) Added BIO_vprintf() and BIO_vsnprintf().
  7867. [Richard Levitte]
  7868. *) Added more prefixes to parse for in the strings written
  7869. through a logging bio, to cover all the levels that are available
  7870. through syslog. The prefixes are now:
  7871. PANIC, EMERG, EMR => LOG_EMERG
  7872. ALERT, ALR => LOG_ALERT
  7873. CRIT, CRI => LOG_CRIT
  7874. ERROR, ERR => LOG_ERR
  7875. WARNING, WARN, WAR => LOG_WARNING
  7876. NOTICE, NOTE, NOT => LOG_NOTICE
  7877. INFO, INF => LOG_INFO
  7878. DEBUG, DBG => LOG_DEBUG
  7879. and as before, if none of those prefixes are present at the
  7880. beginning of the string, LOG_ERR is chosen.
  7881. On Win32, the LOG_* levels are mapped according to this:
  7882. LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
  7883. LOG_WARNING => EVENTLOG_WARNING_TYPE
  7884. LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
  7885. [Richard Levitte]
  7886. *) Made it possible to reconfigure with just the configuration
  7887. argument "reconf" or "reconfigure". The command line arguments
  7888. are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
  7889. and are retrieved from there when reconfiguring.
  7890. [Richard Levitte]
  7891. *) MD4 implemented.
  7892. [Assar Westerlund <assar@sics.se>, Richard Levitte]
  7893. *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
  7894. [Richard Levitte]
  7895. *) The obj_dat.pl script was messing up the sorting of object
  7896. names. The reason was that it compared the quoted version
  7897. of strings as a result "OCSP" > "OCSP Signing" because
  7898. " > SPACE. Changed script to store unquoted versions of
  7899. names and add quotes on output. It was also omitting some
  7900. names from the lookup table if they were given a default
  7901. value (that is if SN is missing it is given the same
  7902. value as LN and vice versa), these are now added on the
  7903. grounds that if an object has a name we should be able to
  7904. look it up. Finally added warning output when duplicate
  7905. short or long names are found.
  7906. [Steve Henson]
  7907. *) Changes needed for Tandem NSK.
  7908. [Scott Uroff <scott@xypro.com>]
  7909. *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
  7910. RSA_padding_check_SSLv23(), special padding was never detected
  7911. and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
  7912. version rollback attacks was not effective.
  7913. In s23_clnt.c, don't use special rollback-attack detection padding
  7914. (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
  7915. client; similarly, in s23_srvr.c, don't do the rollback check if
  7916. SSL 2.0 is the only protocol enabled in the server.
  7917. [Bodo Moeller]
  7918. *) Make it possible to get hexdumps of unprintable data with 'openssl
  7919. asn1parse'. By implication, the functions ASN1_parse_dump() and
  7920. BIO_dump_indent() are added.
  7921. [Richard Levitte]
  7922. *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
  7923. these print out strings and name structures based on various
  7924. flags including RFC2253 support and proper handling of
  7925. multibyte characters. Added options to the 'x509' utility
  7926. to allow the various flags to be set.
  7927. [Steve Henson]
  7928. *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
  7929. Also change the functions X509_cmp_current_time() and
  7930. X509_gmtime_adj() work with an ASN1_TIME structure,
  7931. this will enable certificates using GeneralizedTime in validity
  7932. dates to be checked.
  7933. [Steve Henson]
  7934. *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
  7935. negative public key encodings) on by default,
  7936. NO_NEG_PUBKEY_BUG can be set to disable it.
  7937. [Steve Henson]
  7938. *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
  7939. content octets. An i2c_ASN1_OBJECT is unnecessary because
  7940. the encoding can be trivially obtained from the structure.
  7941. [Steve Henson]
  7942. *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
  7943. not read locks (CRYPTO_r_[un]lock).
  7944. [Bodo Moeller]
  7945. *) A first attempt at creating official support for shared
  7946. libraries through configuration. I've kept it so the
  7947. default is static libraries only, and the OpenSSL programs
  7948. are always statically linked for now, but there are
  7949. preparations for dynamic linking in place.
  7950. This has been tested on Linux and Tru64.
  7951. [Richard Levitte]
  7952. *) Randomness polling function for Win9x, as described in:
  7953. Peter Gutmann, Software Generation of Practically Strong
  7954. Random Numbers.
  7955. [Ulf Möller]
  7956. *) Fix so PRNG is seeded in req if using an already existing
  7957. DSA key.
  7958. [Steve Henson]
  7959. *) New options to smime application. -inform and -outform
  7960. allow alternative formats for the S/MIME message including
  7961. PEM and DER. The -content option allows the content to be
  7962. specified separately. This should allow things like Netscape
  7963. form signing output easier to verify.
  7964. [Steve Henson]
  7965. *) Fix the ASN1 encoding of tags using the 'long form'.
  7966. [Steve Henson]
  7967. *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
  7968. STRING types. These convert content octets to and from the
  7969. underlying type. The actual tag and length octets are
  7970. already assumed to have been read in and checked. These
  7971. are needed because all other string types have virtually
  7972. identical handling apart from the tag. By having versions
  7973. of the ASN1 functions that just operate on content octets
  7974. IMPLICIT tagging can be handled properly. It also allows
  7975. the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
  7976. and ASN1_INTEGER are identical apart from the tag.
  7977. [Steve Henson]
  7978. *) Change the handling of OID objects as follows:
  7979. - New object identifiers are inserted in objects.txt, following
  7980. the syntax given in objects.README.
  7981. - objects.pl is used to process obj_mac.num and create a new
  7982. obj_mac.h.
  7983. - obj_dat.pl is used to create a new obj_dat.h, using the data in
  7984. obj_mac.h.
  7985. This is currently kind of a hack, and the perl code in objects.pl
  7986. isn't very elegant, but it works as I intended. The simplest way
  7987. to check that it worked correctly is to look in obj_dat.h and
  7988. check the array nid_objs and make sure the objects haven't moved
  7989. around (this is important!). Additions are OK, as well as
  7990. consistent name changes.
  7991. [Richard Levitte]
  7992. *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
  7993. [Bodo Moeller]
  7994. *) Addition of the command line parameter '-rand file' to 'openssl req'.
  7995. The given file adds to whatever has already been seeded into the
  7996. random pool through the RANDFILE configuration file option or
  7997. environment variable, or the default random state file.
  7998. [Richard Levitte]
  7999. *) mkstack.pl now sorts each macro group into lexical order.
  8000. Previously the output order depended on the order the files
  8001. appeared in the directory, resulting in needless rewriting
  8002. of safestack.h .
  8003. [Steve Henson]
  8004. *) Patches to make OpenSSL compile under Win32 again. Mostly
  8005. work arounds for the VC++ problem that it treats func() as
  8006. func(void). Also stripped out the parts of mkdef.pl that
  8007. added extra typesafe functions: these no longer exist.
  8008. [Steve Henson]
  8009. *) Reorganisation of the stack code. The macros are now all
  8010. collected in safestack.h . Each macro is defined in terms of
  8011. a "stack macro" of the form SKM_<name>(type, a, b). The
  8012. DEBUG_SAFESTACK is now handled in terms of function casts,
  8013. this has the advantage of retaining type safety without the
  8014. use of additional functions. If DEBUG_SAFESTACK is not defined
  8015. then the non typesafe macros are used instead. Also modified the
  8016. mkstack.pl script to handle the new form. Needs testing to see
  8017. if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
  8018. the default if no major problems. Similar behaviour for ASN1_SET_OF
  8019. and PKCS12_STACK_OF.
  8020. [Steve Henson]
  8021. *) When some versions of IIS use the 'NET' form of private key the
  8022. key derivation algorithm is different. Normally MD5(password) is
  8023. used as a 128 bit RC4 key. In the modified case
  8024. MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
  8025. new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
  8026. as the old Netscape_RSA functions except they have an additional
  8027. 'sgckey' parameter which uses the modified algorithm. Also added
  8028. an -sgckey command line option to the rsa utility. Thanks to
  8029. Adrian Peck <bertie@ncipher.com> for posting details of the modified
  8030. algorithm to openssl-dev.
  8031. [Steve Henson]
  8032. *) The evp_local.h macros were using 'c.##kname' which resulted in
  8033. invalid expansion on some systems (SCO 5.0.5 for example).
  8034. Corrected to 'c.kname'.
  8035. [Phillip Porch <root@theporch.com>]
  8036. *) New X509_get1_email() and X509_REQ_get1_email() functions that return
  8037. a STACK of email addresses from a certificate or request, these look
  8038. in the subject name and the subject alternative name extensions and
  8039. omit any duplicate addresses.
  8040. [Steve Henson]
  8041. *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
  8042. This makes DSA verification about 2 % faster.
  8043. [Bodo Moeller]
  8044. *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
  8045. (meaning that now 2^5 values will be precomputed, which is only 4 KB
  8046. plus overhead for 1024 bit moduli).
  8047. This makes exponentiations about 0.5 % faster for 1024 bit
  8048. exponents (as measured by "openssl speed rsa2048").
  8049. [Bodo Moeller]
  8050. *) Rename memory handling macros to avoid conflicts with other
  8051. software:
  8052. Malloc => OPENSSL_malloc
  8053. Malloc_locked => OPENSSL_malloc_locked
  8054. Realloc => OPENSSL_realloc
  8055. Free => OPENSSL_free
  8056. [Richard Levitte]
  8057. *) New function BN_mod_exp_mont_word for small bases (roughly 15%
  8058. faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
  8059. [Bodo Moeller]
  8060. *) CygWin32 support.
  8061. [John Jarvie <jjarvie@newsguy.com>]
  8062. *) The type-safe stack code has been rejigged. It is now only compiled
  8063. in when OpenSSL is configured with the DEBUG_SAFESTACK option and
  8064. by default all type-specific stack functions are "#define"d back to
  8065. standard stack functions. This results in more streamlined output
  8066. but retains the type-safety checking possibilities of the original
  8067. approach.
  8068. [Geoff Thorpe]
  8069. *) The STACK code has been cleaned up, and certain type declarations
  8070. that didn't make a lot of sense have been brought in line. This has
  8071. also involved a cleanup of sorts in safestack.h to more correctly
  8072. map type-safe stack functions onto their plain stack counterparts.
  8073. This work has also resulted in a variety of "const"ifications of
  8074. lots of the code, especially "_cmp" operations which should normally
  8075. be prototyped with "const" parameters anyway.
  8076. [Geoff Thorpe]
  8077. *) When generating bytes for the first time in md_rand.c, 'stir the pool'
  8078. by seeding with STATE_SIZE dummy bytes (with zero entropy count).
  8079. (The PRNG state consists of two parts, the large pool 'state' and 'md',
  8080. where all of 'md' is used each time the PRNG is used, but 'state'
  8081. is used only indexed by a cyclic counter. As entropy may not be
  8082. well distributed from the beginning, 'md' is important as a
  8083. chaining variable. However, the output function chains only half
  8084. of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
  8085. all of 'md', and seeding with STATE_SIZE dummy bytes will result
  8086. in all of 'state' being rewritten, with the new values depending
  8087. on virtually all of 'md'. This overcomes the 80 bit limitation.)
  8088. [Bodo Moeller]
  8089. *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
  8090. the handshake is continued after ssl_verify_cert_chain();
  8091. otherwise, if SSL_VERIFY_NONE is set, remaining error codes
  8092. can lead to 'unexplainable' connection aborts later.
  8093. [Bodo Moeller; problem tracked down by Lutz Jaenicke]
  8094. *) Major EVP API cipher revision.
  8095. Add hooks for extra EVP features. This allows various cipher
  8096. parameters to be set in the EVP interface. Support added for variable
  8097. key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
  8098. setting of RC2 and RC5 parameters.
  8099. Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
  8100. ciphers.
  8101. Remove lots of duplicated code from the EVP library. For example *every*
  8102. cipher init() function handles the 'iv' in the same way according to the
  8103. cipher mode. They also all do nothing if the 'key' parameter is NULL and
  8104. for CFB and OFB modes they zero ctx->num.
  8105. New functionality allows removal of S/MIME code RC2 hack.
  8106. Most of the routines have the same form and so can be declared in terms
  8107. of macros.
  8108. By shifting this to the top level EVP_CipherInit() it can be removed from
  8109. all individual ciphers. If the cipher wants to handle IVs or keys
  8110. differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
  8111. flags.
  8112. Change lots of functions like EVP_EncryptUpdate() to now return a
  8113. value: although software versions of the algorithms cannot fail
  8114. any installed hardware versions can.
  8115. [Steve Henson]
  8116. *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
  8117. this option is set, tolerate broken clients that send the negotiated
  8118. protocol version number instead of the requested protocol version
  8119. number.
  8120. [Bodo Moeller]
  8121. *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
  8122. i.e. non-zero for export ciphersuites, zero otherwise.
  8123. Previous versions had this flag inverted, inconsistent with
  8124. rsa_tmp_cb (..._TMP_RSA_CB).
  8125. [Bodo Moeller; problem reported by Amit Chopra]
  8126. *) Add missing DSA library text string. Work around for some IIS
  8127. key files with invalid SEQUENCE encoding.
  8128. [Steve Henson]
  8129. *) Add a document (doc/standards.txt) that list all kinds of standards
  8130. and so on that are implemented in OpenSSL.
  8131. [Richard Levitte]
  8132. *) Enhance c_rehash script. Old version would mishandle certificates
  8133. with the same subject name hash and wouldn't handle CRLs at all.
  8134. Added -fingerprint option to crl utility, to support new c_rehash
  8135. features.
  8136. [Steve Henson]
  8137. *) Eliminate non-ANSI declarations in crypto.h and stack.h.
  8138. [Ulf Möller]
  8139. *) Fix for SSL server purpose checking. Server checking was
  8140. rejecting certificates which had extended key usage present
  8141. but no ssl client purpose.
  8142. [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
  8143. *) Make PKCS#12 code work with no password. The PKCS#12 spec
  8144. is a little unclear about how a blank password is handled.
  8145. Since the password in encoded as a BMPString with terminating
  8146. double NULL a zero length password would end up as just the
  8147. double NULL. However no password at all is different and is
  8148. handled differently in the PKCS#12 key generation code. NS
  8149. treats a blank password as zero length. MSIE treats it as no
  8150. password on export: but it will try both on import. We now do
  8151. the same: PKCS12_parse() tries zero length and no password if
  8152. the password is set to "" or NULL (NULL is now a valid password:
  8153. it wasn't before) as does the pkcs12 application.
  8154. [Steve Henson]
  8155. *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
  8156. perror when PEM_read_bio_X509_REQ fails, the error message must
  8157. be obtained from the error queue.
  8158. [Bodo Moeller]
  8159. *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
  8160. it in ERR_remove_state if appropriate, and change ERR_get_state
  8161. accordingly to avoid race conditions (this is necessary because
  8162. thread_hash is no longer constant once set).
  8163. [Bodo Moeller]
  8164. *) Bugfix for linux-elf makefile.one.
  8165. [Ulf Möller]
  8166. *) RSA_get_default_method() will now cause a default
  8167. RSA_METHOD to be chosen if one doesn't exist already.
  8168. Previously this was only set during a call to RSA_new()
  8169. or RSA_new_method(NULL) meaning it was possible for
  8170. RSA_get_default_method() to return NULL.
  8171. [Geoff Thorpe]
  8172. *) Added native name translation to the existing DSO code
  8173. that will convert (if the flag to do so is set) filenames
  8174. that are sufficiently small and have no path information
  8175. into a canonical native form. Eg. "blah" converted to
  8176. "libblah.so" or "blah.dll" etc.
  8177. [Geoff Thorpe]
  8178. *) New function ERR_error_string_n(e, buf, len) which is like
  8179. ERR_error_string(e, buf), but writes at most 'len' bytes
  8180. including the 0 terminator. For ERR_error_string_n, 'buf'
  8181. may not be NULL.
  8182. [Damien Miller <djm@mindrot.org>, Bodo Moeller]
  8183. *) CONF library reworked to become more general. A new CONF
  8184. configuration file reader "class" is implemented as well as a
  8185. new functions (NCONF_*, for "New CONF") to handle it. The now
  8186. old CONF_* functions are still there, but are reimplemented to
  8187. work in terms of the new functions. Also, a set of functions
  8188. to handle the internal storage of the configuration data is
  8189. provided to make it easier to write new configuration file
  8190. reader "classes" (I can definitely see something reading a
  8191. configuration file in XML format, for example), called _CONF_*,
  8192. or "the configuration storage API"...
  8193. The new configuration file reading functions are:
  8194. NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
  8195. NCONF_get_section, NCONF_get_string, NCONF_get_numbre
  8196. NCONF_default, NCONF_WIN32
  8197. NCONF_dump_fp, NCONF_dump_bio
  8198. NCONF_default and NCONF_WIN32 are method (or "class") choosers,
  8199. NCONF_new creates a new CONF object. This works in the same way
  8200. as other interfaces in OpenSSL, like the BIO interface.
  8201. NCONF_dump_* dump the internal storage of the configuration file,
  8202. which is useful for debugging. All other functions take the same
  8203. arguments as the old CONF_* functions wth the exception of the
  8204. first that must be a `CONF *' instead of a `LHASH *'.
  8205. To make it easer to use the new classes with the old CONF_* functions,
  8206. the function CONF_set_default_method is provided.
  8207. [Richard Levitte]
  8208. *) Add '-tls1' option to 'openssl ciphers', which was already
  8209. mentioned in the documentation but had not been implemented.
  8210. (This option is not yet really useful because even the additional
  8211. experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
  8212. [Bodo Moeller]
  8213. *) Initial DSO code added into libcrypto for letting OpenSSL (and
  8214. OpenSSL-based applications) load shared libraries and bind to
  8215. them in a portable way.
  8216. [Geoff Thorpe, with contributions from Richard Levitte]
  8217. Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
  8218. *) Make sure _lrotl and _lrotr are only used with MSVC.
  8219. *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
  8220. (the default implementation of RAND_status).
  8221. *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
  8222. to '-clrext' (= clear extensions), as intended and documented.
  8223. [Bodo Moeller; inconsistency pointed out by Michael Attili
  8224. <attili@amaxo.com>]
  8225. *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
  8226. was larger than the MD block size.
  8227. [Steve Henson, pointed out by Yost William <YostW@tce.com>]
  8228. *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
  8229. fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
  8230. using the passed key: if the passed key was a private key the result
  8231. of X509_print(), for example, would be to print out all the private key
  8232. components.
  8233. [Steve Henson]
  8234. *) des_quad_cksum() byte order bug fix.
  8235. [Ulf Möller, using the problem description in krb4-0.9.7, where
  8236. the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
  8237. *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
  8238. discouraged.
  8239. [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
  8240. *) For easily testing in shell scripts whether some command
  8241. 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
  8242. returns with exit code 0 iff no command of the given name is available.
  8243. 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
  8244. the output goes to stdout and nothing is printed to stderr.
  8245. Additional arguments are always ignored.
  8246. Since for each cipher there is a command of the same name,
  8247. the 'no-cipher' compilation switches can be tested this way.
  8248. ('openssl no-XXX' is not able to detect pseudo-commands such
  8249. as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
  8250. [Bodo Moeller]
  8251. *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
  8252. [Bodo Moeller]
  8253. *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
  8254. is set; it will be thrown away anyway because each handshake creates
  8255. its own key.
  8256. ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
  8257. to parameters -- in previous versions (since OpenSSL 0.9.3) the
  8258. 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
  8259. you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
  8260. [Bodo Moeller]
  8261. *) New s_client option -ign_eof: EOF at stdin is ignored, and
  8262. 'Q' and 'R' lose their special meanings (quit/renegotiate).
  8263. This is part of what -quiet does; unlike -quiet, -ign_eof
  8264. does not suppress any output.
  8265. [Richard Levitte]
  8266. *) Add compatibility options to the purpose and trust code. The
  8267. purpose X509_PURPOSE_ANY is "any purpose" which automatically
  8268. accepts a certificate or CA, this was the previous behaviour,
  8269. with all the associated security issues.
  8270. X509_TRUST_COMPAT is the old trust behaviour: only and
  8271. automatically trust self signed roots in certificate store. A
  8272. new trust setting X509_TRUST_DEFAULT is used to specify that
  8273. a purpose has no associated trust setting and it should instead
  8274. use the value in the default purpose.
  8275. [Steve Henson]
  8276. *) Fix the PKCS#8 DSA private key code so it decodes keys again
  8277. and fix a memory leak.
  8278. [Steve Henson]
  8279. *) In util/mkerr.pl (which implements 'make errors'), preserve
  8280. reason strings from the previous version of the .c file, as
  8281. the default to have only downcase letters (and digits) in
  8282. automatically generated reasons codes is not always appropriate.
  8283. [Bodo Moeller]
  8284. *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
  8285. using strerror. Previously, ERR_reason_error_string() returned
  8286. library names as reason strings for SYSerr; but SYSerr is a special
  8287. case where small numbers are errno values, not library numbers.
  8288. [Bodo Moeller]
  8289. *) Add '-dsaparam' option to 'openssl dhparam' application. This
  8290. converts DSA parameters into DH parameters. (When creating parameters,
  8291. DSA_generate_parameters is used.)
  8292. [Bodo Moeller]
  8293. *) Include 'length' (recommended exponent length) in C code generated
  8294. by 'openssl dhparam -C'.
  8295. [Bodo Moeller]
  8296. *) The second argument to set_label in perlasm was already being used
  8297. so couldn't be used as a "file scope" flag. Moved to third argument
  8298. which was free.
  8299. [Steve Henson]
  8300. *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
  8301. instead of RAND_bytes for encryption IVs and salts.
  8302. [Bodo Moeller]
  8303. *) Include RAND_status() into RAND_METHOD instead of implementing
  8304. it only for md_rand.c Otherwise replacing the PRNG by calling
  8305. RAND_set_rand_method would be impossible.
  8306. [Bodo Moeller]
  8307. *) Don't let DSA_generate_key() enter an infinite loop if the random
  8308. number generation fails.
  8309. [Bodo Moeller]
  8310. *) New 'rand' application for creating pseudo-random output.
  8311. [Bodo Moeller]
  8312. *) Added configuration support for Linux/IA64
  8313. [Rolf Haberrecker <rolf@suse.de>]
  8314. *) Assembler module support for Mingw32.
  8315. [Ulf Möller]
  8316. *) Shared library support for HPUX (in shlib/).
  8317. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
  8318. *) Shared library support for Solaris gcc.
  8319. [Lutz Behnke <behnke@trustcenter.de>]
  8320. Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
  8321. *) PKCS7_encrypt() was adding text MIME headers twice because they
  8322. were added manually and by SMIME_crlf_copy().
  8323. [Steve Henson]
  8324. *) In bntest.c don't call BN_rand with zero bits argument.
  8325. [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
  8326. *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
  8327. case was implemented. This caused BN_div_recp() to fail occasionally.
  8328. [Ulf Möller]
  8329. *) Add an optional second argument to the set_label() in the perl
  8330. assembly language builder. If this argument exists and is set
  8331. to 1 it signals that the assembler should use a symbol whose
  8332. scope is the entire file, not just the current function. This
  8333. is needed with MASM which uses the format label:: for this scope.
  8334. [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
  8335. *) Change the ASN1 types so they are typedefs by default. Before
  8336. almost all types were #define'd to ASN1_STRING which was causing
  8337. STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
  8338. for example.
  8339. [Steve Henson]
  8340. *) Change names of new functions to the new get1/get0 naming
  8341. convention: After 'get1', the caller owns a reference count
  8342. and has to call ..._free; 'get0' returns a pointer to some
  8343. data structure without incrementing reference counters.
  8344. (Some of the existing 'get' functions increment a reference
  8345. counter, some don't.)
  8346. Similarly, 'set1' and 'add1' functions increase reference
  8347. counters or duplicate objects.
  8348. [Steve Henson]
  8349. *) Allow for the possibility of temp RSA key generation failure:
  8350. the code used to assume it always worked and crashed on failure.
  8351. [Steve Henson]
  8352. *) Fix potential buffer overrun problem in BIO_printf().
  8353. [Ulf Möller, using public domain code by Patrick Powell; problem
  8354. pointed out by David Sacerdote <das33@cornell.edu>]
  8355. *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
  8356. RAND_egd() and RAND_status(). In the command line application,
  8357. the EGD socket can be specified like a seed file using RANDFILE
  8358. or -rand.
  8359. [Ulf Möller]
  8360. *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
  8361. Some CAs (e.g. Verisign) distribute certificates in this form.
  8362. [Steve Henson]
  8363. *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
  8364. list to exclude them. This means that no special compilation option
  8365. is needed to use anonymous DH: it just needs to be included in the
  8366. cipher list.
  8367. [Steve Henson]
  8368. *) Change the EVP_MD_CTX_type macro so its meaning consistent with
  8369. EVP_MD_type. The old functionality is available in a new macro called
  8370. EVP_MD_md(). Change code that uses it and update docs.
  8371. [Steve Henson]
  8372. *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
  8373. where the 'void *' argument is replaced by a function pointer argument.
  8374. Previously 'void *' was abused to point to functions, which works on
  8375. many platforms, but is not correct. As these functions are usually
  8376. called by macros defined in OpenSSL header files, most source code
  8377. should work without changes.
  8378. [Richard Levitte]
  8379. *) <openssl/opensslconf.h> (which is created by Configure) now contains
  8380. sections with information on -D... compiler switches used for
  8381. compiling the library so that applications can see them. To enable
  8382. one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
  8383. must be defined. E.g.,
  8384. #define OPENSSL_ALGORITHM_DEFINES
  8385. #include <openssl/opensslconf.h>
  8386. defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
  8387. [Richard Levitte, Ulf and Bodo Möller]
  8388. *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
  8389. record layer.
  8390. [Bodo Moeller]
  8391. *) Change the 'other' type in certificate aux info to a STACK_OF
  8392. X509_ALGOR. Although not an AlgorithmIdentifier as such it has
  8393. the required ASN1 format: arbitrary types determined by an OID.
  8394. [Steve Henson]
  8395. *) Add some PEM_write_X509_REQ_NEW() functions and a command line
  8396. argument to 'req'. This is not because the function is newer or
  8397. better than others it just uses the work 'NEW' in the certificate
  8398. request header lines. Some software needs this.
  8399. [Steve Henson]
  8400. *) Reorganise password command line arguments: now passwords can be
  8401. obtained from various sources. Delete the PEM_cb function and make
  8402. it the default behaviour: i.e. if the callback is NULL and the
  8403. usrdata argument is not NULL interpret it as a null terminated pass
  8404. phrase. If usrdata and the callback are NULL then the pass phrase
  8405. is prompted for as usual.
  8406. [Steve Henson]
  8407. *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
  8408. the support is automatically enabled. The resulting binaries will
  8409. autodetect the card and use it if present.
  8410. [Ben Laurie and Compaq Inc.]
  8411. *) Work around for Netscape hang bug. This sends certificate request
  8412. and server done in one record. Since this is perfectly legal in the
  8413. SSL/TLS protocol it isn't a "bug" option and is on by default. See
  8414. the bugs/SSLv3 entry for more info.
  8415. [Steve Henson]
  8416. *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
  8417. [Andy Polyakov]
  8418. *) Add -rand argument to smime and pkcs12 applications and read/write
  8419. of seed file.
  8420. [Steve Henson]
  8421. *) New 'passwd' tool for crypt(3) and apr1 password hashes.
  8422. [Bodo Moeller]
  8423. *) Add command line password options to the remaining applications.
  8424. [Steve Henson]
  8425. *) Bug fix for BN_div_recp() for numerators with an even number of
  8426. bits.
  8427. [Ulf Möller]
  8428. *) More tests in bntest.c, and changed test_bn output.
  8429. [Ulf Möller]
  8430. *) ./config recognizes MacOS X now.
  8431. [Andy Polyakov]
  8432. *) Bug fix for BN_div() when the first words of num and divisor are
  8433. equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
  8434. [Ulf Möller]
  8435. *) Add support for various broken PKCS#8 formats, and command line
  8436. options to produce them.
  8437. [Steve Henson]
  8438. *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
  8439. get temporary BIGNUMs from a BN_CTX.
  8440. [Ulf Möller]
  8441. *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
  8442. for p == 0.
  8443. [Ulf Möller]
  8444. *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
  8445. include a #define from the old name to the new. The original intent
  8446. was that statically linked binaries could for example just call
  8447. SSLeay_add_all_ciphers() to just add ciphers to the table and not
  8448. link with digests. This never worked because SSLeay_add_all_digests()
  8449. and SSLeay_add_all_ciphers() were in the same source file so calling
  8450. one would link with the other. They are now in separate source files.
  8451. [Steve Henson]
  8452. *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
  8453. [Steve Henson]
  8454. *) Use a less unusual form of the Miller-Rabin primality test (it used
  8455. a binary algorithm for exponentiation integrated into the Miller-Rabin
  8456. loop, our standard modexp algorithms are faster).
  8457. [Bodo Moeller]
  8458. *) Support for the EBCDIC character set completed.
  8459. [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
  8460. *) Source code cleanups: use const where appropriate, eliminate casts,
  8461. use void * instead of char * in lhash.
  8462. [Ulf Möller]
  8463. *) Bugfix: ssl3_send_server_key_exchange was not restartable
  8464. (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
  8465. this the server could overwrite ephemeral keys that the client
  8466. has already seen).
  8467. [Bodo Moeller]
  8468. *) Turn DSA_is_prime into a macro that calls BN_is_prime,
  8469. using 50 iterations of the Rabin-Miller test.
  8470. DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
  8471. iterations of the Rabin-Miller test as required by the appendix
  8472. to FIPS PUB 186[-1]) instead of DSA_is_prime.
  8473. As BN_is_prime_fasttest includes trial division, DSA parameter
  8474. generation becomes much faster.
  8475. This implies a change for the callback functions in DSA_is_prime
  8476. and DSA_generate_parameters: The callback function is called once
  8477. for each positive witness in the Rabin-Miller test, not just
  8478. occasionally in the inner loop; and the parameters to the
  8479. callback function now provide an iteration count for the outer
  8480. loop rather than for the current invocation of the inner loop.
  8481. DSA_generate_parameters additionally can call the callback
  8482. function with an 'iteration count' of -1, meaning that a
  8483. candidate has passed the trial division test (when q is generated
  8484. from an application-provided seed, trial division is skipped).
  8485. [Bodo Moeller]
  8486. *) New function BN_is_prime_fasttest that optionally does trial
  8487. division before starting the Rabin-Miller test and has
  8488. an additional BN_CTX * argument (whereas BN_is_prime always
  8489. has to allocate at least one BN_CTX).
  8490. 'callback(1, -1, cb_arg)' is called when a number has passed the
  8491. trial division stage.
  8492. [Bodo Moeller]
  8493. *) Fix for bug in CRL encoding. The validity dates weren't being handled
  8494. as ASN1_TIME.
  8495. [Steve Henson]
  8496. *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
  8497. [Steve Henson]
  8498. *) New function BN_pseudo_rand().
  8499. [Ulf Möller]
  8500. *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
  8501. bignum version of BN_from_montgomery() with the working code from
  8502. SSLeay 0.9.0 (the word based version is faster anyway), and clean up
  8503. the comments.
  8504. [Ulf Möller]
  8505. *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
  8506. made it impossible to use the same SSL_SESSION data structure in
  8507. SSL2 clients in multiple threads.
  8508. [Bodo Moeller]
  8509. *) The return value of RAND_load_file() no longer counts bytes obtained
  8510. by stat(). RAND_load_file(..., -1) is new and uses the complete file
  8511. to seed the PRNG (previously an explicit byte count was required).
  8512. [Ulf Möller, Bodo Möller]
  8513. *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
  8514. used (char *) instead of (void *) and had casts all over the place.
  8515. [Steve Henson]
  8516. *) Make BN_generate_prime() return NULL on error if ret!=NULL.
  8517. [Ulf Möller]
  8518. *) Retain source code compatibility for BN_prime_checks macro:
  8519. BN_is_prime(..., BN_prime_checks, ...) now uses
  8520. BN_prime_checks_for_size to determine the appropriate number of
  8521. Rabin-Miller iterations.
  8522. [Ulf Möller]
  8523. *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
  8524. DH_CHECK_P_NOT_SAFE_PRIME.
  8525. (Check if this is true? OpenPGP calls them "strong".)
  8526. [Ulf Möller]
  8527. *) Merge the functionality of "dh" and "gendh" programs into a new program
  8528. "dhparam". The old programs are retained for now but will handle DH keys
  8529. (instead of parameters) in future.
  8530. [Steve Henson]
  8531. *) Make the ciphers, s_server and s_client programs check the return values
  8532. when a new cipher list is set.
  8533. [Steve Henson]
  8534. *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
  8535. ciphers. Before when the 56bit ciphers were enabled the sorting was
  8536. wrong.
  8537. The syntax for the cipher sorting has been extended to support sorting by
  8538. cipher-strength (using the strength_bits hard coded in the tables).
  8539. The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
  8540. Fix a bug in the cipher-command parser: when supplying a cipher command
  8541. string with an "undefined" symbol (neither command nor alphanumeric
  8542. [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
  8543. an error is flagged.
  8544. Due to the strength-sorting extension, the code of the
  8545. ssl_create_cipher_list() function was completely rearranged. I hope that
  8546. the readability was also increased :-)
  8547. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  8548. *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
  8549. for the first serial number and places 2 in the serial number file. This
  8550. avoids problems when the root CA is created with serial number zero and
  8551. the first user certificate has the same issuer name and serial number
  8552. as the root CA.
  8553. [Steve Henson]
  8554. *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
  8555. the new code. Add documentation for this stuff.
  8556. [Steve Henson]
  8557. *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
  8558. X509_*() to X509at_*() on the grounds that they don't handle X509
  8559. structures and behave in an analogous way to the X509v3 functions:
  8560. they shouldn't be called directly but wrapper functions should be used
  8561. instead.
  8562. So we also now have some wrapper functions that call the X509at functions
  8563. when passed certificate requests. (TO DO: similar things can be done with
  8564. PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
  8565. things. Some of these need some d2i or i2d and print functionality
  8566. because they handle more complex structures.)
  8567. [Steve Henson]
  8568. *) Add missing #ifndefs that caused missing symbols when building libssl
  8569. as a shared library without RSA. Use #ifndef NO_SSL2 instead of
  8570. NO_RSA in ssl/s2*.c.
  8571. [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
  8572. *) Precautions against using the PRNG uninitialized: RAND_bytes() now
  8573. has a return value which indicates the quality of the random data
  8574. (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
  8575. error queue. New function RAND_pseudo_bytes() generates output that is
  8576. guaranteed to be unique but not unpredictable. RAND_add is like
  8577. RAND_seed, but takes an extra argument for an entropy estimate
  8578. (RAND_seed always assumes full entropy).
  8579. [Ulf Möller]
  8580. *) Do more iterations of Rabin-Miller probable prime test (specifically,
  8581. 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
  8582. instead of only 2 for all lengths; see BN_prime_checks_for_size definition
  8583. in crypto/bn/bn_prime.c for the complete table). This guarantees a
  8584. false-positive rate of at most 2^-80 for random input.
  8585. [Bodo Moeller]
  8586. *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
  8587. [Bodo Moeller]
  8588. *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
  8589. in the 0.9.5 release), this returns the chain
  8590. from an X509_CTX structure with a dup of the stack and all
  8591. the X509 reference counts upped: so the stack will exist
  8592. after X509_CTX_cleanup() has been called. Modify pkcs12.c
  8593. to use this.
  8594. Also make SSL_SESSION_print() print out the verify return
  8595. code.
  8596. [Steve Henson]
  8597. *) Add manpage for the pkcs12 command. Also change the default
  8598. behaviour so MAC iteration counts are used unless the new
  8599. -nomaciter option is used. This improves file security and
  8600. only older versions of MSIE (4.0 for example) need it.
  8601. [Steve Henson]
  8602. *) Honor the no-xxx Configure options when creating .DEF files.
  8603. [Ulf Möller]
  8604. *) Add PKCS#10 attributes to field table: challengePassword,
  8605. unstructuredName and unstructuredAddress. These are taken from
  8606. draft PKCS#9 v2.0 but are compatible with v1.2 provided no
  8607. international characters are used.
  8608. More changes to X509_ATTRIBUTE code: allow the setting of types
  8609. based on strings. Remove the 'loc' parameter when adding
  8610. attributes because these will be a SET OF encoding which is sorted
  8611. in ASN1 order.
  8612. [Steve Henson]
  8613. *) Initial changes to the 'req' utility to allow request generation
  8614. automation. This will allow an application to just generate a template
  8615. file containing all the field values and have req construct the
  8616. request.
  8617. Initial support for X509_ATTRIBUTE handling. Stacks of these are
  8618. used all over the place including certificate requests and PKCS#7
  8619. structures. They are currently handled manually where necessary with
  8620. some primitive wrappers for PKCS#7. The new functions behave in a
  8621. manner analogous to the X509 extension functions: they allow
  8622. attributes to be looked up by NID and added.
  8623. Later something similar to the X509V3 code would be desirable to
  8624. automatically handle the encoding, decoding and printing of the
  8625. more complex types. The string types like challengePassword can
  8626. be handled by the string table functions.
  8627. Also modified the multi byte string table handling. Now there is
  8628. a 'global mask' which masks out certain types. The table itself
  8629. can use the flag STABLE_NO_MASK to ignore the mask setting: this
  8630. is useful when for example there is only one permissible type
  8631. (as in countryName) and using the mask might result in no valid
  8632. types at all.
  8633. [Steve Henson]
  8634. *) Clean up 'Finished' handling, and add functions SSL_get_finished and
  8635. SSL_get_peer_finished to allow applications to obtain the latest
  8636. Finished messages sent to the peer or expected from the peer,
  8637. respectively. (SSL_get_peer_finished is usually the Finished message
  8638. actually received from the peer, otherwise the protocol will be aborted.)
  8639. As the Finished message are message digests of the complete handshake
  8640. (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
  8641. be used for external authentication procedures when the authentication
  8642. provided by SSL/TLS is not desired or is not enough.
  8643. [Bodo Moeller]
  8644. *) Enhanced support for Alpha Linux is added. Now ./config checks if
  8645. the host supports BWX extension and if Compaq C is present on the
  8646. $PATH. Just exploiting of the BWX extension results in 20-30%
  8647. performance kick for some algorithms, e.g. DES and RC4 to mention
  8648. a couple. Compaq C in turn generates ~20% faster code for MD5 and
  8649. SHA1.
  8650. [Andy Polyakov]
  8651. *) Add support for MS "fast SGC". This is arguably a violation of the
  8652. SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
  8653. weak crypto and after checking the certificate is SGC a second one
  8654. with strong crypto. MS SGC stops the first handshake after receiving
  8655. the server certificate message and sends a second client hello. Since
  8656. a server will typically do all the time consuming operations before
  8657. expecting any further messages from the client (server key exchange
  8658. is the most expensive) there is little difference between the two.
  8659. To get OpenSSL to support MS SGC we have to permit a second client
  8660. hello message after we have sent server done. In addition we have to
  8661. reset the MAC if we do get this second client hello.
  8662. [Steve Henson]
  8663. *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
  8664. if a DER encoded private key is RSA or DSA traditional format. Changed
  8665. d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
  8666. format DER encoded private key. Newer code should use PKCS#8 format which
  8667. has the key type encoded in the ASN1 structure. Added DER private key
  8668. support to pkcs8 application.
  8669. [Steve Henson]
  8670. *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
  8671. ciphersuites has been selected (as required by the SSL 3/TLS 1
  8672. specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
  8673. is set, we interpret this as a request to violate the specification
  8674. (the worst that can happen is a handshake failure, and 'correct'
  8675. behaviour would result in a handshake failure anyway).
  8676. [Bodo Moeller]
  8677. *) In SSL_CTX_add_session, take into account that there might be multiple
  8678. SSL_SESSION structures with the same session ID (e.g. when two threads
  8679. concurrently obtain them from an external cache).
  8680. The internal cache can handle only one SSL_SESSION with a given ID,
  8681. so if there's a conflict, we now throw out the old one to achieve
  8682. consistency.
  8683. [Bodo Moeller]
  8684. *) Add OIDs for idea and blowfish in CBC mode. This will allow both
  8685. to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
  8686. some routines that use cipher OIDs: some ciphers do not have OIDs
  8687. defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
  8688. example.
  8689. [Steve Henson]
  8690. *) Simplify the trust setting structure and code. Now we just have
  8691. two sequences of OIDs for trusted and rejected settings. These will
  8692. typically have values the same as the extended key usage extension
  8693. and any application specific purposes.
  8694. The trust checking code now has a default behaviour: it will just
  8695. check for an object with the same NID as the passed id. Functions can
  8696. be provided to override either the default behaviour or the behaviour
  8697. for a given id. SSL client, server and email already have functions
  8698. in place for compatibility: they check the NID and also return "trusted"
  8699. if the certificate is self signed.
  8700. [Steve Henson]
  8701. *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
  8702. traditional format into an EVP_PKEY structure.
  8703. [Steve Henson]
  8704. *) Add a password callback function PEM_cb() which either prompts for
  8705. a password if usr_data is NULL or otherwise assumes it is a null
  8706. terminated password. Allow passwords to be passed on command line
  8707. environment or config files in a few more utilities.
  8708. [Steve Henson]
  8709. *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
  8710. keys. Add some short names for PKCS#8 PBE algorithms and allow them
  8711. to be specified on the command line for the pkcs8 and pkcs12 utilities.
  8712. Update documentation.
  8713. [Steve Henson]
  8714. *) Support for ASN1 "NULL" type. This could be handled before by using
  8715. ASN1_TYPE but there wasn't any function that would try to read a NULL
  8716. and produce an error if it couldn't. For compatibility we also have
  8717. ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
  8718. don't allocate anything because they don't need to.
  8719. [Steve Henson]
  8720. *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
  8721. for details.
  8722. [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
  8723. *) Rebuild of the memory allocation routines used by OpenSSL code and
  8724. possibly others as well. The purpose is to make an interface that
  8725. provide hooks so anyone can build a separate set of allocation and
  8726. deallocation routines to be used by OpenSSL, for example memory
  8727. pool implementations, or something else, which was previously hard
  8728. since Malloc(), Realloc() and Free() were defined as macros having
  8729. the values malloc, realloc and free, respectively (except for Win32
  8730. compilations). The same is provided for memory debugging code.
  8731. OpenSSL already comes with functionality to find memory leaks, but
  8732. this gives people a chance to debug other memory problems.
  8733. With these changes, a new set of functions and macros have appeared:
  8734. CRYPTO_set_mem_debug_functions() [F]
  8735. CRYPTO_get_mem_debug_functions() [F]
  8736. CRYPTO_dbg_set_options() [F]
  8737. CRYPTO_dbg_get_options() [F]
  8738. CRYPTO_malloc_debug_init() [M]
  8739. The memory debug functions are NULL by default, unless the library
  8740. is compiled with CRYPTO_MDEBUG or friends is defined. If someone
  8741. wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
  8742. gives the standard debugging functions that come with OpenSSL) or
  8743. CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
  8744. provided by the library user) must be used. When the standard
  8745. debugging functions are used, CRYPTO_dbg_set_options can be used to
  8746. request additional information:
  8747. CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
  8748. the CRYPTO_MDEBUG_xxx macro when compiling the library.
  8749. Also, things like CRYPTO_set_mem_functions will always give the
  8750. expected result (the new set of functions is used for allocation
  8751. and deallocation) at all times, regardless of platform and compiler
  8752. options.
  8753. To finish it up, some functions that were never use in any other
  8754. way than through macros have a new API and new semantic:
  8755. CRYPTO_dbg_malloc()
  8756. CRYPTO_dbg_realloc()
  8757. CRYPTO_dbg_free()
  8758. All macros of value have retained their old syntax.
  8759. [Richard Levitte and Bodo Moeller]
  8760. *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
  8761. ordering of SMIMECapabilities wasn't in "strength order" and there
  8762. was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
  8763. algorithm.
  8764. [Steve Henson]
  8765. *) Some ASN1 types with illegal zero length encoding (INTEGER,
  8766. ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
  8767. [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
  8768. *) Merge in my S/MIME library for OpenSSL. This provides a simple
  8769. S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
  8770. functionality to handle multipart/signed properly) and a utility
  8771. called 'smime' to call all this stuff. This is based on code I
  8772. originally wrote for Celo who have kindly allowed it to be
  8773. included in OpenSSL.
  8774. [Steve Henson]
  8775. *) Add variants des_set_key_checked and des_set_key_unchecked of
  8776. des_set_key (aka des_key_sched). Global variable des_check_key
  8777. decides which of these is called by des_set_key; this way
  8778. des_check_key behaves as it always did, but applications and
  8779. the library itself, which was buggy for des_check_key == 1,
  8780. have a cleaner way to pick the version they need.
  8781. [Bodo Moeller]
  8782. *) New function PKCS12_newpass() which changes the password of a
  8783. PKCS12 structure.
  8784. [Steve Henson]
  8785. *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
  8786. dynamic mix. In both cases the ids can be used as an index into the
  8787. table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
  8788. functions so they accept a list of the field values and the
  8789. application doesn't need to directly manipulate the X509_TRUST
  8790. structure.
  8791. [Steve Henson]
  8792. *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
  8793. need initialising.
  8794. [Steve Henson]
  8795. *) Modify the way the V3 extension code looks up extensions. This now
  8796. works in a similar way to the object code: we have some "standard"
  8797. extensions in a static table which is searched with OBJ_bsearch()
  8798. and the application can add dynamic ones if needed. The file
  8799. crypto/x509v3/ext_dat.h now has the info: this file needs to be
  8800. updated whenever a new extension is added to the core code and kept
  8801. in ext_nid order. There is a simple program 'tabtest.c' which checks
  8802. this. New extensions are not added too often so this file can readily
  8803. be maintained manually.
  8804. There are two big advantages in doing things this way. The extensions
  8805. can be looked up immediately and no longer need to be "added" using
  8806. X509V3_add_standard_extensions(): this function now does nothing.
  8807. [Side note: I get *lots* of email saying the extension code doesn't
  8808. work because people forget to call this function]
  8809. Also no dynamic allocation is done unless new extensions are added:
  8810. so if we don't add custom extensions there is no need to call
  8811. X509V3_EXT_cleanup().
  8812. [Steve Henson]
  8813. *) Modify enc utility's salting as follows: make salting the default. Add a
  8814. magic header, so unsalted files fail gracefully instead of just decrypting
  8815. to garbage. This is because not salting is a big security hole, so people
  8816. should be discouraged from doing it.
  8817. [Ben Laurie]
  8818. *) Fixes and enhancements to the 'x509' utility. It allowed a message
  8819. digest to be passed on the command line but it only used this
  8820. parameter when signing a certificate. Modified so all relevant
  8821. operations are affected by the digest parameter including the
  8822. -fingerprint and -x509toreq options. Also -x509toreq choked if a
  8823. DSA key was used because it didn't fix the digest.
  8824. [Steve Henson]
  8825. *) Initial certificate chain verify code. Currently tests the untrusted
  8826. certificates for consistency with the verify purpose (which is set
  8827. when the X509_STORE_CTX structure is set up) and checks the pathlength.
  8828. There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
  8829. this is because it will reject chains with invalid extensions whereas
  8830. every previous version of OpenSSL and SSLeay made no checks at all.
  8831. Trust code: checks the root CA for the relevant trust settings. Trust
  8832. settings have an initial value consistent with the verify purpose: e.g.
  8833. if the verify purpose is for SSL client use it expects the CA to be
  8834. trusted for SSL client use. However the default value can be changed to
  8835. permit custom trust settings: one example of this would be to only trust
  8836. certificates from a specific "secure" set of CAs.
  8837. Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
  8838. which should be used for version portability: especially since the
  8839. verify structure is likely to change more often now.
  8840. SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
  8841. to set them. If not set then assume SSL clients will verify SSL servers
  8842. and vice versa.
  8843. Two new options to the verify program: -untrusted allows a set of
  8844. untrusted certificates to be passed in and -purpose which sets the
  8845. intended purpose of the certificate. If a purpose is set then the
  8846. new chain verify code is used to check extension consistency.
  8847. [Steve Henson]
  8848. *) Support for the authority information access extension.
  8849. [Steve Henson]
  8850. *) Modify RSA and DSA PEM read routines to transparently handle
  8851. PKCS#8 format private keys. New *_PUBKEY_* functions that handle
  8852. public keys in a format compatible with certificate
  8853. SubjectPublicKeyInfo structures. Unfortunately there were already
  8854. functions called *_PublicKey_* which used various odd formats so
  8855. these are retained for compatibility: however the DSA variants were
  8856. never in a public release so they have been deleted. Changed dsa/rsa
  8857. utilities to handle the new format: note no releases ever handled public
  8858. keys so we should be OK.
  8859. The primary motivation for this change is to avoid the same fiasco
  8860. that dogs private keys: there are several incompatible private key
  8861. formats some of which are standard and some OpenSSL specific and
  8862. require various evil hacks to allow partial transparent handling and
  8863. even then it doesn't work with DER formats. Given the option anything
  8864. other than PKCS#8 should be dumped: but the other formats have to
  8865. stay in the name of compatibility.
  8866. With public keys and the benefit of hindsight one standard format
  8867. is used which works with EVP_PKEY, RSA or DSA structures: though
  8868. it clearly returns an error if you try to read the wrong kind of key.
  8869. Added a -pubkey option to the 'x509' utility to output the public key.
  8870. Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
  8871. (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
  8872. EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
  8873. that do the same as the EVP_PKEY_assign_*() except they up the
  8874. reference count of the added key (they don't "swallow" the
  8875. supplied key).
  8876. [Steve Henson]
  8877. *) Fixes to crypto/x509/by_file.c the code to read in certificates and
  8878. CRLs would fail if the file contained no certificates or no CRLs:
  8879. added a new function to read in both types and return the number
  8880. read: this means that if none are read it will be an error. The
  8881. DER versions of the certificate and CRL reader would always fail
  8882. because it isn't possible to mix certificates and CRLs in DER format
  8883. without choking one or the other routine. Changed this to just read
  8884. a certificate: this is the best we can do. Also modified the code
  8885. in apps/verify.c to take notice of return codes: it was previously
  8886. attempting to read in certificates from NULL pointers and ignoring
  8887. any errors: this is one reason why the cert and CRL reader seemed
  8888. to work. It doesn't check return codes from the default certificate
  8889. routines: these may well fail if the certificates aren't installed.
  8890. [Steve Henson]
  8891. *) Code to support otherName option in GeneralName.
  8892. [Steve Henson]
  8893. *) First update to verify code. Change the verify utility
  8894. so it warns if it is passed a self signed certificate:
  8895. for consistency with the normal behaviour. X509_verify
  8896. has been modified to it will now verify a self signed
  8897. certificate if *exactly* the same certificate appears
  8898. in the store: it was previously impossible to trust a
  8899. single self signed certificate. This means that:
  8900. openssl verify ss.pem
  8901. now gives a warning about a self signed certificate but
  8902. openssl verify -CAfile ss.pem ss.pem
  8903. is OK.
  8904. [Steve Henson]
  8905. *) For servers, store verify_result in SSL_SESSION data structure
  8906. (and add it to external session representation).
  8907. This is needed when client certificate verifications fails,
  8908. but an application-provided verification callback (set by
  8909. SSL_CTX_set_cert_verify_callback) allows accepting the session
  8910. anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
  8911. but returns 1): When the session is reused, we have to set
  8912. ssl->verify_result to the appropriate error code to avoid
  8913. security holes.
  8914. [Bodo Moeller, problem pointed out by Lutz Jaenicke]
  8915. *) Fix a bug in the new PKCS#7 code: it didn't consider the
  8916. case in PKCS7_dataInit() where the signed PKCS7 structure
  8917. didn't contain any existing data because it was being created.
  8918. [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
  8919. *) Add a salt to the key derivation routines in enc.c. This
  8920. forms the first 8 bytes of the encrypted file. Also add a
  8921. -S option to allow a salt to be input on the command line.
  8922. [Steve Henson]
  8923. *) New function X509_cmp(). Oddly enough there wasn't a function
  8924. to compare two certificates. We do this by working out the SHA1
  8925. hash and comparing that. X509_cmp() will be needed by the trust
  8926. code.
  8927. [Steve Henson]
  8928. *) SSL_get1_session() is like SSL_get_session(), but increments
  8929. the reference count in the SSL_SESSION returned.
  8930. [Geoff Thorpe <geoff@eu.c2.net>]
  8931. *) Fix for 'req': it was adding a null to request attributes.
  8932. Also change the X509_LOOKUP and X509_INFO code to handle
  8933. certificate auxiliary information.
  8934. [Steve Henson]
  8935. *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
  8936. the 'enc' command.
  8937. [Steve Henson]
  8938. *) Add the possibility to add extra information to the memory leak
  8939. detecting output, to form tracebacks, showing from where each
  8940. allocation was originated: CRYPTO_push_info("constant string") adds
  8941. the string plus current file name and line number to a per-thread
  8942. stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
  8943. is like calling CYRPTO_pop_info() until the stack is empty.
  8944. Also updated memory leak detection code to be multi-thread-safe.
  8945. [Richard Levitte]
  8946. *) Add options -text and -noout to pkcs7 utility and delete the
  8947. encryption options which never did anything. Update docs.
  8948. [Steve Henson]
  8949. *) Add options to some of the utilities to allow the pass phrase
  8950. to be included on either the command line (not recommended on
  8951. OSes like Unix) or read from the environment. Update the
  8952. manpages and fix a few bugs.
  8953. [Steve Henson]
  8954. *) Add a few manpages for some of the openssl commands.
  8955. [Steve Henson]
  8956. *) Fix the -revoke option in ca. It was freeing up memory twice,
  8957. leaking and not finding already revoked certificates.
  8958. [Steve Henson]
  8959. *) Extensive changes to support certificate auxiliary information.
  8960. This involves the use of X509_CERT_AUX structure and X509_AUX
  8961. functions. An X509_AUX function such as PEM_read_X509_AUX()
  8962. can still read in a certificate file in the usual way but it
  8963. will also read in any additional "auxiliary information". By
  8964. doing things this way a fair degree of compatibility can be
  8965. retained: existing certificates can have this information added
  8966. using the new 'x509' options.
  8967. Current auxiliary information includes an "alias" and some trust
  8968. settings. The trust settings will ultimately be used in enhanced
  8969. certificate chain verification routines: currently a certificate
  8970. can only be trusted if it is self signed and then it is trusted
  8971. for all purposes.
  8972. [Steve Henson]
  8973. *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
  8974. The problem was that one of the replacement routines had not been working
  8975. since SSLeay releases. For now the offending routine has been replaced
  8976. with non-optimised assembler. Even so, this now gives around 95%
  8977. performance improvement for 1024 bit RSA signs.
  8978. [Mark Cox]
  8979. *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
  8980. handling. Most clients have the effective key size in bits equal to
  8981. the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
  8982. A few however don't do this and instead use the size of the decrypted key
  8983. to determine the RC2 key length and the AlgorithmIdentifier to determine
  8984. the effective key length. In this case the effective key length can still
  8985. be 40 bits but the key length can be 168 bits for example. This is fixed
  8986. by manually forcing an RC2 key into the EVP_PKEY structure because the
  8987. EVP code can't currently handle unusual RC2 key sizes: it always assumes
  8988. the key length and effective key length are equal.
  8989. [Steve Henson]
  8990. *) Add a bunch of functions that should simplify the creation of
  8991. X509_NAME structures. Now you should be able to do:
  8992. X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
  8993. and have it automatically work out the correct field type and fill in
  8994. the structures. The more adventurous can try:
  8995. X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
  8996. and it will (hopefully) work out the correct multibyte encoding.
  8997. [Steve Henson]
  8998. *) Change the 'req' utility to use the new field handling and multibyte
  8999. copy routines. Before the DN field creation was handled in an ad hoc
  9000. way in req, ca, and x509 which was rather broken and didn't support
  9001. BMPStrings or UTF8Strings. Since some software doesn't implement
  9002. BMPStrings or UTF8Strings yet, they can be enabled using the config file
  9003. using the dirstring_type option. See the new comment in the default
  9004. openssl.cnf for more info.
  9005. [Steve Henson]
  9006. *) Make crypto/rand/md_rand.c more robust:
  9007. - Assure unique random numbers after fork().
  9008. - Make sure that concurrent threads access the global counter and
  9009. md serializably so that we never lose entropy in them
  9010. or use exactly the same state in multiple threads.
  9011. Access to the large state is not always serializable because
  9012. the additional locking could be a performance killer, and
  9013. md should be large enough anyway.
  9014. [Bodo Moeller]
  9015. *) New file apps/app_rand.c with commonly needed functionality
  9016. for handling the random seed file.
  9017. Use the random seed file in some applications that previously did not:
  9018. ca,
  9019. dsaparam -genkey (which also ignored its '-rand' option),
  9020. s_client,
  9021. s_server,
  9022. x509 (when signing).
  9023. Except on systems with /dev/urandom, it is crucial to have a random
  9024. seed file at least for key creation, DSA signing, and for DH exchanges;
  9025. for RSA signatures we could do without one.
  9026. gendh and gendsa (unlike genrsa) used to read only the first byte
  9027. of each file listed in the '-rand' option. The function as previously
  9028. found in genrsa is now in app_rand.c and is used by all programs
  9029. that support '-rand'.
  9030. [Bodo Moeller]
  9031. *) In RAND_write_file, use mode 0600 for creating files;
  9032. don't just chmod when it may be too late.
  9033. [Bodo Moeller]
  9034. *) Report an error from X509_STORE_load_locations
  9035. when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
  9036. [Bill Perry]
  9037. *) New function ASN1_mbstring_copy() this copies a string in either
  9038. ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
  9039. into an ASN1_STRING type. A mask of permissible types is passed
  9040. and it chooses the "minimal" type to use or an error if not type
  9041. is suitable.
  9042. [Steve Henson]
  9043. *) Add function equivalents to the various macros in asn1.h. The old
  9044. macros are retained with an M_ prefix. Code inside the library can
  9045. use the M_ macros. External code (including the openssl utility)
  9046. should *NOT* in order to be "shared library friendly".
  9047. [Steve Henson]
  9048. *) Add various functions that can check a certificate's extensions
  9049. to see if it usable for various purposes such as SSL client,
  9050. server or S/MIME and CAs of these types. This is currently
  9051. VERY EXPERIMENTAL but will ultimately be used for certificate chain
  9052. verification. Also added a -purpose flag to x509 utility to
  9053. print out all the purposes.
  9054. [Steve Henson]
  9055. *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
  9056. functions.
  9057. [Steve Henson]
  9058. *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
  9059. for, obtain and decode and extension and obtain its critical flag.
  9060. This allows all the necessary extension code to be handled in a
  9061. single function call.
  9062. [Steve Henson]
  9063. *) RC4 tune-up featuring 30-40% performance improvement on most RISC
  9064. platforms. See crypto/rc4/rc4_enc.c for further details.
  9065. [Andy Polyakov]
  9066. *) New -noout option to asn1parse. This causes no output to be produced
  9067. its main use is when combined with -strparse and -out to extract data
  9068. from a file (which may not be in ASN.1 format).
  9069. [Steve Henson]
  9070. *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
  9071. when producing the local key id.
  9072. [Richard Levitte <levitte@stacken.kth.se>]
  9073. *) New option -dhparam in s_server. This allows a DH parameter file to be
  9074. stated explicitly. If it is not stated then it tries the first server
  9075. certificate file. The previous behaviour hard coded the filename
  9076. "server.pem".
  9077. [Steve Henson]
  9078. *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
  9079. a public key to be input or output. For example:
  9080. openssl rsa -in key.pem -pubout -out pubkey.pem
  9081. Also added necessary DSA public key functions to handle this.
  9082. [Steve Henson]
  9083. *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
  9084. in the message. This was handled by allowing
  9085. X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
  9086. [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
  9087. *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
  9088. to the end of the strings whereas this didn't. This would cause problems
  9089. if strings read with d2i_ASN1_bytes() were later modified.
  9090. [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
  9091. *) Fix for base64 decode bug. When a base64 bio reads only one line of
  9092. data and it contains EOF it will end up returning an error. This is
  9093. caused by input 46 bytes long. The cause is due to the way base64
  9094. BIOs find the start of base64 encoded data. They do this by trying a
  9095. trial decode on each line until they find one that works. When they
  9096. do a flag is set and it starts again knowing it can pass all the
  9097. data directly through the decoder. Unfortunately it doesn't reset
  9098. the context it uses. This means that if EOF is reached an attempt
  9099. is made to pass two EOFs through the context and this causes the
  9100. resulting error. This can also cause other problems as well. As is
  9101. usual with these problems it takes *ages* to find and the fix is
  9102. trivial: move one line.
  9103. [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
  9104. *) Ugly workaround to get s_client and s_server working under Windows. The
  9105. old code wouldn't work because it needed to select() on sockets and the
  9106. tty (for keypresses and to see if data could be written). Win32 only
  9107. supports select() on sockets so we select() with a 1s timeout on the
  9108. sockets and then see if any characters are waiting to be read, if none
  9109. are present then we retry, we also assume we can always write data to
  9110. the tty. This isn't nice because the code then blocks until we've
  9111. received a complete line of data and it is effectively polling the
  9112. keyboard at 1s intervals: however it's quite a bit better than not
  9113. working at all :-) A dedicated Windows application might handle this
  9114. with an event loop for example.
  9115. [Steve Henson]
  9116. *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
  9117. and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
  9118. will be called when RSA_sign() and RSA_verify() are used. This is useful
  9119. if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
  9120. For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
  9121. should *not* be used: RSA_sign() and RSA_verify() must be used instead.
  9122. This necessitated the support of an extra signature type NID_md5_sha1
  9123. for SSL signatures and modifications to the SSL library to use it instead
  9124. of calling RSA_public_decrypt() and RSA_private_encrypt().
  9125. [Steve Henson]
  9126. *) Add new -verify -CAfile and -CApath options to the crl program, these
  9127. will lookup a CRL issuers certificate and verify the signature in a
  9128. similar way to the verify program. Tidy up the crl program so it
  9129. no longer accesses structures directly. Make the ASN1 CRL parsing a bit
  9130. less strict. It will now permit CRL extensions even if it is not
  9131. a V2 CRL: this will allow it to tolerate some broken CRLs.
  9132. [Steve Henson]
  9133. *) Initialize all non-automatic variables each time one of the openssl
  9134. sub-programs is started (this is necessary as they may be started
  9135. multiple times from the "OpenSSL>" prompt).
  9136. [Lennart Bang, Bodo Moeller]
  9137. *) Preliminary compilation option RSA_NULL which disables RSA crypto without
  9138. removing all other RSA functionality (this is what NO_RSA does). This
  9139. is so (for example) those in the US can disable those operations covered
  9140. by the RSA patent while allowing storage and parsing of RSA keys and RSA
  9141. key generation.
  9142. [Steve Henson]
  9143. *) Non-copying interface to BIO pairs.
  9144. (still largely untested)
  9145. [Bodo Moeller]
  9146. *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
  9147. ASCII string. This was handled independently in various places before.
  9148. [Steve Henson]
  9149. *) New functions UTF8_getc() and UTF8_putc() that parse and generate
  9150. UTF8 strings a character at a time.
  9151. [Steve Henson]
  9152. *) Use client_version from client hello to select the protocol
  9153. (s23_srvr.c) and for RSA client key exchange verification
  9154. (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
  9155. [Bodo Moeller]
  9156. *) Add various utility functions to handle SPKACs, these were previously
  9157. handled by poking round in the structure internals. Added new function
  9158. NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
  9159. print, verify and generate SPKACs. Based on an original idea from
  9160. Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
  9161. [Steve Henson]
  9162. *) RIPEMD160 is operational on all platforms and is back in 'make test'.
  9163. [Andy Polyakov]
  9164. *) Allow the config file extension section to be overwritten on the
  9165. command line. Based on an original idea from Massimiliano Pala
  9166. <madwolf@comune.modena.it>. The new option is called -extensions
  9167. and can be applied to ca, req and x509. Also -reqexts to override
  9168. the request extensions in req and -crlexts to override the crl extensions
  9169. in ca.
  9170. [Steve Henson]
  9171. *) Add new feature to the SPKAC handling in ca. Now you can include
  9172. the same field multiple times by preceding it by "XXXX." for example:
  9173. 1.OU="Unit name 1"
  9174. 2.OU="Unit name 2"
  9175. this is the same syntax as used in the req config file.
  9176. [Steve Henson]
  9177. *) Allow certificate extensions to be added to certificate requests. These
  9178. are specified in a 'req_extensions' option of the req section of the
  9179. config file. They can be printed out with the -text option to req but
  9180. are otherwise ignored at present.
  9181. [Steve Henson]
  9182. *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
  9183. data read consists of only the final block it would not decrypted because
  9184. EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
  9185. A misplaced 'break' also meant the decrypted final block might not be
  9186. copied until the next read.
  9187. [Steve Henson]
  9188. *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
  9189. a few extra parameters to the DH structure: these will be useful if
  9190. for example we want the value of 'q' or implement X9.42 DH.
  9191. [Steve Henson]
  9192. *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
  9193. provides hooks that allow the default DSA functions or functions on a
  9194. "per key" basis to be replaced. This allows hardware acceleration and
  9195. hardware key storage to be handled without major modification to the
  9196. library. Also added low level modexp hooks and CRYPTO_EX structure and
  9197. associated functions.
  9198. [Steve Henson]
  9199. *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
  9200. as "read only": it can't be written to and the buffer it points to will
  9201. not be freed. Reading from a read only BIO is much more efficient than
  9202. a normal memory BIO. This was added because there are several times when
  9203. an area of memory needs to be read from a BIO. The previous method was
  9204. to create a memory BIO and write the data to it, this results in two
  9205. copies of the data and an O(n^2) reading algorithm. There is a new
  9206. function BIO_new_mem_buf() which creates a read only memory BIO from
  9207. an area of memory. Also modified the PKCS#7 routines to use read only
  9208. memory BIOs.
  9209. [Steve Henson]
  9210. *) Bugfix: ssl23_get_client_hello did not work properly when called in
  9211. state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
  9212. a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
  9213. but a retry condition occurred while trying to read the rest.
  9214. [Bodo Moeller]
  9215. *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
  9216. NID_pkcs7_encrypted by default: this was wrong since this should almost
  9217. always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
  9218. the encrypted data type: this is a more sensible place to put it and it
  9219. allows the PKCS#12 code to be tidied up that duplicated this
  9220. functionality.
  9221. [Steve Henson]
  9222. *) Changed obj_dat.pl script so it takes its input and output files on
  9223. the command line. This should avoid shell escape redirection problems
  9224. under Win32.
  9225. [Steve Henson]
  9226. *) Initial support for certificate extension requests, these are included
  9227. in things like Xenroll certificate requests. Included functions to allow
  9228. extensions to be obtained and added.
  9229. [Steve Henson]
  9230. *) -crlf option to s_client and s_server for sending newlines as
  9231. CRLF (as required by many protocols).
  9232. [Bodo Moeller]
  9233. Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
  9234. *) Install libRSAglue.a when OpenSSL is built with RSAref.
  9235. [Ralf S. Engelschall]
  9236. *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
  9237. [Andrija Antonijevic <TheAntony2@bigfoot.com>]
  9238. *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
  9239. program.
  9240. [Steve Henson]
  9241. *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
  9242. DH parameters/keys (q is lost during that conversion, but the resulting
  9243. DH parameters contain its length).
  9244. For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
  9245. much faster than DH_generate_parameters (which creates parameters
  9246. where p = 2*q + 1), and also the smaller q makes DH computations
  9247. much more efficient (160-bit exponentiation instead of 1024-bit
  9248. exponentiation); so this provides a convenient way to support DHE
  9249. ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
  9250. utter importance to use
  9251. SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  9252. or
  9253. SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  9254. when such DH parameters are used, because otherwise small subgroup
  9255. attacks may become possible!
  9256. [Bodo Moeller]
  9257. *) Avoid memory leak in i2d_DHparams.
  9258. [Bodo Moeller]
  9259. *) Allow the -k option to be used more than once in the enc program:
  9260. this allows the same encrypted message to be read by multiple recipients.
  9261. [Steve Henson]
  9262. *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
  9263. an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
  9264. it will always use the numerical form of the OID, even if it has a short
  9265. or long name.
  9266. [Steve Henson]
  9267. *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
  9268. method only got called if p,q,dmp1,dmq1,iqmp components were present,
  9269. otherwise bn_mod_exp was called. In the case of hardware keys for example
  9270. no private key components need be present and it might store extra data
  9271. in the RSA structure, which cannot be accessed from bn_mod_exp.
  9272. By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
  9273. private key operations.
  9274. [Steve Henson]
  9275. *) Added support for SPARC Linux.
  9276. [Andy Polyakov]
  9277. *) pem_password_cb function type incompatibly changed from
  9278. typedef int pem_password_cb(char *buf, int size, int rwflag);
  9279. to
  9280. ....(char *buf, int size, int rwflag, void *userdata);
  9281. so that applications can pass data to their callbacks:
  9282. The PEM[_ASN1]_{read,write}... functions and macros now take an
  9283. additional void * argument, which is just handed through whenever
  9284. the password callback is called.
  9285. [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
  9286. New function SSL_CTX_set_default_passwd_cb_userdata.
  9287. Compatibility note: As many C implementations push function arguments
  9288. onto the stack in reverse order, the new library version is likely to
  9289. interoperate with programs that have been compiled with the old
  9290. pem_password_cb definition (PEM_whatever takes some data that
  9291. happens to be on the stack as its last argument, and the callback
  9292. just ignores this garbage); but there is no guarantee whatsoever that
  9293. this will work.
  9294. *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
  9295. (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
  9296. problems not only on Windows, but also on some Unix platforms.
  9297. To avoid problematic command lines, these definitions are now in an
  9298. auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
  9299. for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
  9300. [Bodo Moeller]
  9301. *) MIPS III/IV assembler module is reimplemented.
  9302. [Andy Polyakov]
  9303. *) More DES library cleanups: remove references to srand/rand and
  9304. delete an unused file.
  9305. [Ulf Möller]
  9306. *) Add support for the free Netwide assembler (NASM) under Win32,
  9307. since not many people have MASM (ml) and it can be hard to obtain.
  9308. This is currently experimental but it seems to work OK and pass all
  9309. the tests. Check out INSTALL.W32 for info.
  9310. [Steve Henson]
  9311. *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
  9312. without temporary keys kept an extra copy of the server key,
  9313. and connections with temporary keys did not free everything in case
  9314. of an error.
  9315. [Bodo Moeller]
  9316. *) New function RSA_check_key and new openssl rsa option -check
  9317. for verifying the consistency of RSA keys.
  9318. [Ulf Moeller, Bodo Moeller]
  9319. *) Various changes to make Win32 compile work:
  9320. 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
  9321. 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
  9322. comparison" warnings.
  9323. 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
  9324. [Steve Henson]
  9325. *) Add a debugging option to PKCS#5 v2 key generation function: when
  9326. you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
  9327. derived keys are printed to stderr.
  9328. [Steve Henson]
  9329. *) Copy the flags in ASN1_STRING_dup().
  9330. [Roman E. Pavlov <pre@mo.msk.ru>]
  9331. *) The x509 application mishandled signing requests containing DSA
  9332. keys when the signing key was also DSA and the parameters didn't match.
  9333. It was supposed to omit the parameters when they matched the signing key:
  9334. the verifying software was then supposed to automatically use the CA's
  9335. parameters if they were absent from the end user certificate.
  9336. Omitting parameters is no longer recommended. The test was also
  9337. the wrong way round! This was probably due to unusual behaviour in
  9338. EVP_cmp_parameters() which returns 1 if the parameters match.
  9339. This meant that parameters were omitted when they *didn't* match and
  9340. the certificate was useless. Certificates signed with 'ca' didn't have
  9341. this bug.
  9342. [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
  9343. *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
  9344. The interface is as follows:
  9345. Applications can use
  9346. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
  9347. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
  9348. "off" is now the default.
  9349. The library internally uses
  9350. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
  9351. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
  9352. to disable memory-checking temporarily.
  9353. Some inconsistent states that previously were possible (and were
  9354. even the default) are now avoided.
  9355. -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
  9356. with each memory chunk allocated; this is occasionally more helpful
  9357. than just having a counter.
  9358. -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
  9359. -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
  9360. extensions.
  9361. [Bodo Moeller]
  9362. *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
  9363. which largely parallels "options", but is for changing API behaviour,
  9364. whereas "options" are about protocol behaviour.
  9365. Initial "mode" flags are:
  9366. SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
  9367. a single record has been written.
  9368. SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
  9369. retries use the same buffer location.
  9370. (But all of the contents must be
  9371. copied!)
  9372. [Bodo Moeller]
  9373. *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
  9374. worked.
  9375. *) Fix problems with no-hmac etc.
  9376. [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
  9377. *) New functions RSA_get_default_method(), RSA_set_method() and
  9378. RSA_get_method(). These allows replacement of RSA_METHODs without having
  9379. to mess around with the internals of an RSA structure.
  9380. [Steve Henson]
  9381. *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
  9382. Also really enable memory leak checks in openssl.c and in some
  9383. test programs.
  9384. [Chad C. Mulligan, Bodo Moeller]
  9385. *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
  9386. up the length of negative integers. This has now been simplified to just
  9387. store the length when it is first determined and use it later, rather
  9388. than trying to keep track of where data is copied and updating it to
  9389. point to the end.
  9390. [Steve Henson, reported by Brien Wheeler
  9391. <bwheeler@authentica-security.com>]
  9392. *) Add a new function PKCS7_signatureVerify. This allows the verification
  9393. of a PKCS#7 signature but with the signing certificate passed to the
  9394. function itself. This contrasts with PKCS7_dataVerify which assumes the
  9395. certificate is present in the PKCS#7 structure. This isn't always the
  9396. case: certificates can be omitted from a PKCS#7 structure and be
  9397. distributed by "out of band" means (such as a certificate database).
  9398. [Steve Henson]
  9399. *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
  9400. function prototypes in pem.h, also change util/mkdef.pl to add the
  9401. necessary function names.
  9402. [Steve Henson]
  9403. *) mk1mf.pl (used by Windows builds) did not properly read the
  9404. options set by Configure in the top level Makefile, and Configure
  9405. was not even able to write more than one option correctly.
  9406. Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
  9407. [Bodo Moeller]
  9408. *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
  9409. file to be loaded from a BIO or FILE pointer. The BIO version will
  9410. for example allow memory BIOs to contain config info.
  9411. [Steve Henson]
  9412. *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
  9413. Whoever hopes to achieve shared-library compatibility across versions
  9414. must use this, not the compile-time macro.
  9415. (Exercise 0.9.4: Which is the minimum library version required by
  9416. such programs?)
  9417. Note: All this applies only to multi-threaded programs, others don't
  9418. need locks.
  9419. [Bodo Moeller]
  9420. *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
  9421. through a BIO pair triggered the default case, i.e.
  9422. SSLerr(...,SSL_R_UNKNOWN_STATE).
  9423. [Bodo Moeller]
  9424. *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
  9425. can use the SSL library even if none of the specific BIOs is
  9426. appropriate.
  9427. [Bodo Moeller]
  9428. *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
  9429. for the encoded length.
  9430. [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
  9431. *) Add initial documentation of the X509V3 functions.
  9432. [Steve Henson]
  9433. *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
  9434. PEM_write_bio_PKCS8PrivateKey() that are equivalent to
  9435. PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
  9436. secure PKCS#8 private key format with a high iteration count.
  9437. [Steve Henson]
  9438. *) Fix determination of Perl interpreter: A perl or perl5
  9439. _directory_ in $PATH was also accepted as the interpreter.
  9440. [Ralf S. Engelschall]
  9441. *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
  9442. wrong with it but it was very old and did things like calling
  9443. PEM_ASN1_read() directly and used MD5 for the hash not to mention some
  9444. unusual formatting.
  9445. [Steve Henson]
  9446. *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
  9447. to use the new extension code.
  9448. [Steve Henson]
  9449. *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
  9450. with macros. This should make it easier to change their form, add extra
  9451. arguments etc. Fix a few PEM prototypes which didn't have cipher as a
  9452. constant.
  9453. [Steve Henson]
  9454. *) Add to configuration table a new entry that can specify an alternative
  9455. name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
  9456. according to Mark Crispin <MRC@Panda.COM>.
  9457. [Bodo Moeller]
  9458. #if 0
  9459. *) DES CBC did not update the IV. Weird.
  9460. [Ben Laurie]
  9461. #else
  9462. des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
  9463. Changing the behaviour of the former might break existing programs --
  9464. where IV updating is needed, des_ncbc_encrypt can be used.
  9465. #endif
  9466. *) When bntest is run from "make test" it drives bc to check its
  9467. calculations, as well as internally checking them. If an internal check
  9468. fails, it needs to cause bc to give a non-zero result or make test carries
  9469. on without noticing the failure. Fixed.
  9470. [Ben Laurie]
  9471. *) DES library cleanups.
  9472. [Ulf Möller]
  9473. *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
  9474. used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
  9475. ciphers. NOTE: although the key derivation function has been verified
  9476. against some published test vectors it has not been extensively tested
  9477. yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
  9478. of v2.0.
  9479. [Steve Henson]
  9480. *) Instead of "mkdir -p", which is not fully portable, use new
  9481. Perl script "util/mkdir-p.pl".
  9482. [Bodo Moeller]
  9483. *) Rewrite the way password based encryption (PBE) is handled. It used to
  9484. assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
  9485. structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
  9486. but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
  9487. the 'parameter' field of the AlgorithmIdentifier is passed to the
  9488. underlying key generation function so it must do its own ASN1 parsing.
  9489. This has also changed the EVP_PBE_CipherInit() function which now has a
  9490. 'parameter' argument instead of literal salt and iteration count values
  9491. and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
  9492. [Steve Henson]
  9493. *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
  9494. and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
  9495. Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
  9496. KEY" because this clashed with PKCS#8 unencrypted string. Since this
  9497. value was just used as a "magic string" and not used directly its
  9498. value doesn't matter.
  9499. [Steve Henson]
  9500. *) Introduce some semblance of const correctness to BN. Shame C doesn't
  9501. support mutable.
  9502. [Ben Laurie]
  9503. *) "linux-sparc64" configuration (ultrapenguin).
  9504. [Ray Miller <ray.miller@oucs.ox.ac.uk>]
  9505. "linux-sparc" configuration.
  9506. [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
  9507. *) config now generates no-xxx options for missing ciphers.
  9508. [Ulf Möller]
  9509. *) Support the EBCDIC character set (work in progress).
  9510. File ebcdic.c not yet included because it has a different license.
  9511. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  9512. *) Support BS2000/OSD-POSIX.
  9513. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  9514. *) Make callbacks for key generation use void * instead of char *.
  9515. [Ben Laurie]
  9516. *) Make S/MIME samples compile (not yet tested).
  9517. [Ben Laurie]
  9518. *) Additional typesafe stacks.
  9519. [Ben Laurie]
  9520. *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
  9521. [Bodo Moeller]
  9522. Changes between 0.9.3 and 0.9.3a [29 May 1999]
  9523. *) New configuration variant "sco5-gcc".
  9524. *) Updated some demos.
  9525. [Sean O Riordain, Wade Scholine]
  9526. *) Add missing BIO_free at exit of pkcs12 application.
  9527. [Wu Zhigang]
  9528. *) Fix memory leak in conf.c.
  9529. [Steve Henson]
  9530. *) Updates for Win32 to assembler version of MD5.
  9531. [Steve Henson]
  9532. *) Set #! path to perl in apps/der_chop to where we found it
  9533. instead of using a fixed path.
  9534. [Bodo Moeller]
  9535. *) SHA library changes for irix64-mips4-cc.
  9536. [Andy Polyakov]
  9537. *) Improvements for VMS support.
  9538. [Richard Levitte]
  9539. Changes between 0.9.2b and 0.9.3 [24 May 1999]
  9540. *) Bignum library bug fix. IRIX 6 passes "make test" now!
  9541. This also avoids the problems with SC4.2 and unpatched SC5.
  9542. [Andy Polyakov <appro@fy.chalmers.se>]
  9543. *) New functions sk_num, sk_value and sk_set to replace the previous macros.
  9544. These are required because of the typesafe stack would otherwise break
  9545. existing code. If old code used a structure member which used to be STACK
  9546. and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
  9547. sk_num or sk_value it would produce an error because the num, data members
  9548. are not present in STACK_OF. Now it just produces a warning. sk_set
  9549. replaces the old method of assigning a value to sk_value
  9550. (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
  9551. that does this will no longer work (and should use sk_set instead) but
  9552. this could be regarded as a "questionable" behaviour anyway.
  9553. [Steve Henson]
  9554. *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
  9555. correctly handle encrypted S/MIME data.
  9556. [Steve Henson]
  9557. *) Change type of various DES function arguments from des_cblock
  9558. (which means, in function argument declarations, pointer to char)
  9559. to des_cblock * (meaning pointer to array with 8 char elements),
  9560. which allows the compiler to do more typechecking; it was like
  9561. that back in SSLeay, but with lots of ugly casts.
  9562. Introduce new type const_des_cblock.
  9563. [Bodo Moeller]
  9564. *) Reorganise the PKCS#7 library and get rid of some of the more obvious
  9565. problems: find RecipientInfo structure that matches recipient certificate
  9566. and initialise the ASN1 structures properly based on passed cipher.
  9567. [Steve Henson]
  9568. *) Belatedly make the BN tests actually check the results.
  9569. [Ben Laurie]
  9570. *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
  9571. to and from BNs: it was completely broken. New compilation option
  9572. NEG_PUBKEY_BUG to allow for some broken certificates that encode public
  9573. key elements as negative integers.
  9574. [Steve Henson]
  9575. *) Reorganize and speed up MD5.
  9576. [Andy Polyakov <appro@fy.chalmers.se>]
  9577. *) VMS support.
  9578. [Richard Levitte <richard@levitte.org>]
  9579. *) New option -out to asn1parse to allow the parsed structure to be
  9580. output to a file. This is most useful when combined with the -strparse
  9581. option to examine the output of things like OCTET STRINGS.
  9582. [Steve Henson]
  9583. *) Make SSL library a little more fool-proof by not requiring any longer
  9584. that SSL_set_{accept,connect}_state be called before
  9585. SSL_{accept,connect} may be used (SSL_set_..._state is omitted
  9586. in many applications because usually everything *appeared* to work as
  9587. intended anyway -- now it really works as intended).
  9588. [Bodo Moeller]
  9589. *) Move openssl.cnf out of lib/.
  9590. [Ulf Möller]
  9591. *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
  9592. -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
  9593. -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
  9594. [Ralf S. Engelschall]
  9595. *) Various fixes to the EVP and PKCS#7 code. It may now be able to
  9596. handle PKCS#7 enveloped data properly.
  9597. [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
  9598. *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
  9599. copying pointers. The cert_st handling is changed by this in
  9600. various ways (and thus what used to be known as ctx->default_cert
  9601. is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
  9602. any longer when s->cert does not give us what we need).
  9603. ssl_cert_instantiate becomes obsolete by this change.
  9604. As soon as we've got the new code right (possibly it already is?),
  9605. we have solved a couple of bugs of the earlier code where s->cert
  9606. was used as if it could not have been shared with other SSL structures.
  9607. Note that using the SSL API in certain dirty ways now will result
  9608. in different behaviour than observed with earlier library versions:
  9609. Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
  9610. does not influence s as it used to.
  9611. In order to clean up things more thoroughly, inside SSL_SESSION
  9612. we don't use CERT any longer, but a new structure SESS_CERT
  9613. that holds per-session data (if available); currently, this is
  9614. the peer's certificate chain and, for clients, the server's certificate
  9615. and temporary key. CERT holds only those values that can have
  9616. meaningful defaults in an SSL_CTX.
  9617. [Bodo Moeller]
  9618. *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
  9619. from the internal representation. Various PKCS#7 fixes: remove some
  9620. evil casts and set the enc_dig_alg field properly based on the signing
  9621. key type.
  9622. [Steve Henson]
  9623. *) Allow PKCS#12 password to be set from the command line or the
  9624. environment. Let 'ca' get its config file name from the environment
  9625. variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
  9626. and 'x509').
  9627. [Steve Henson]
  9628. *) Allow certificate policies extension to use an IA5STRING for the
  9629. organization field. This is contrary to the PKIX definition but
  9630. VeriSign uses it and IE5 only recognises this form. Document 'x509'
  9631. extension option.
  9632. [Steve Henson]
  9633. *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
  9634. without disallowing inline assembler and the like for non-pedantic builds.
  9635. [Ben Laurie]
  9636. *) Support Borland C++ builder.
  9637. [Janez Jere <jj@void.si>, modified by Ulf Möller]
  9638. *) Support Mingw32.
  9639. [Ulf Möller]
  9640. *) SHA-1 cleanups and performance enhancements.
  9641. [Andy Polyakov <appro@fy.chalmers.se>]
  9642. *) Sparc v8plus assembler for the bignum library.
  9643. [Andy Polyakov <appro@fy.chalmers.se>]
  9644. *) Accept any -xxx and +xxx compiler options in Configure.
  9645. [Ulf Möller]
  9646. *) Update HPUX configuration.
  9647. [Anonymous]
  9648. *) Add missing sk_<type>_unshift() function to safestack.h
  9649. [Ralf S. Engelschall]
  9650. *) New function SSL_CTX_use_certificate_chain_file that sets the
  9651. "extra_cert"s in addition to the certificate. (This makes sense
  9652. only for "PEM" format files, as chains as a whole are not
  9653. DER-encoded.)
  9654. [Bodo Moeller]
  9655. *) Support verify_depth from the SSL API.
  9656. x509_vfy.c had what can be considered an off-by-one-error:
  9657. Its depth (which was not part of the external interface)
  9658. was actually counting the number of certificates in a chain;
  9659. now it really counts the depth.
  9660. [Bodo Moeller]
  9661. *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
  9662. instead of X509err, which often resulted in confusing error
  9663. messages since the error codes are not globally unique
  9664. (e.g. an alleged error in ssl3_accept when a certificate
  9665. didn't match the private key).
  9666. *) New function SSL_CTX_set_session_id_context that allows to set a default
  9667. value (so that you don't need SSL_set_session_id_context for each
  9668. connection using the SSL_CTX).
  9669. [Bodo Moeller]
  9670. *) OAEP decoding bug fix.
  9671. [Ulf Möller]
  9672. *) Support INSTALL_PREFIX for package builders, as proposed by
  9673. David Harris.
  9674. [Bodo Moeller]
  9675. *) New Configure options "threads" and "no-threads". For systems
  9676. where the proper compiler options are known (currently Solaris
  9677. and Linux), "threads" is the default.
  9678. [Bodo Moeller]
  9679. *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
  9680. [Bodo Moeller]
  9681. *) Install various scripts to $(OPENSSLDIR)/misc, not to
  9682. $(INSTALLTOP)/bin -- they shouldn't clutter directories
  9683. such as /usr/local/bin.
  9684. [Bodo Moeller]
  9685. *) "make linux-shared" to build shared libraries.
  9686. [Niels Poppe <niels@netbox.org>]
  9687. *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
  9688. [Ulf Möller]
  9689. *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
  9690. extension adding in x509 utility.
  9691. [Steve Henson]
  9692. *) Remove NOPROTO sections and error code comments.
  9693. [Ulf Möller]
  9694. *) Partial rewrite of the DEF file generator to now parse the ANSI
  9695. prototypes.
  9696. [Steve Henson]
  9697. *) New Configure options --prefix=DIR and --openssldir=DIR.
  9698. [Ulf Möller]
  9699. *) Complete rewrite of the error code script(s). It is all now handled
  9700. by one script at the top level which handles error code gathering,
  9701. header rewriting and C source file generation. It should be much better
  9702. than the old method: it now uses a modified version of Ulf's parser to
  9703. read the ANSI prototypes in all header files (thus the old K&R definitions
  9704. aren't needed for error creation any more) and do a better job of
  9705. translating function codes into names. The old 'ASN1 error code imbedded
  9706. in a comment' is no longer necessary and it doesn't use .err files which
  9707. have now been deleted. Also the error code call doesn't have to appear all
  9708. on one line (which resulted in some large lines...).
  9709. [Steve Henson]
  9710. *) Change #include filenames from <foo.h> to <openssl/foo.h>.
  9711. [Bodo Moeller]
  9712. *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
  9713. 0 (which usually indicates a closed connection), but continue reading.
  9714. [Bodo Moeller]
  9715. *) Fix some race conditions.
  9716. [Bodo Moeller]
  9717. *) Add support for CRL distribution points extension. Add Certificate
  9718. Policies and CRL distribution points documentation.
  9719. [Steve Henson]
  9720. *) Move the autogenerated header file parts to crypto/opensslconf.h.
  9721. [Ulf Möller]
  9722. *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
  9723. 8 of keying material. Merlin has also confirmed interop with this fix
  9724. between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
  9725. [Merlin Hughes <merlin@baltimore.ie>]
  9726. *) Fix lots of warnings.
  9727. [Richard Levitte <levitte@stacken.kth.se>]
  9728. *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
  9729. the directory spec didn't end with a LIST_SEPARATOR_CHAR.
  9730. [Richard Levitte <levitte@stacken.kth.se>]
  9731. *) Fix problems with sizeof(long) == 8.
  9732. [Andy Polyakov <appro@fy.chalmers.se>]
  9733. *) Change functions to ANSI C.
  9734. [Ulf Möller]
  9735. *) Fix typos in error codes.
  9736. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
  9737. *) Remove defunct assembler files from Configure.
  9738. [Ulf Möller]
  9739. *) SPARC v8 assembler BIGNUM implementation.
  9740. [Andy Polyakov <appro@fy.chalmers.se>]
  9741. *) Support for Certificate Policies extension: both print and set.
  9742. Various additions to support the r2i method this uses.
  9743. [Steve Henson]
  9744. *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
  9745. return a const string when you are expecting an allocated buffer.
  9746. [Ben Laurie]
  9747. *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
  9748. types DirectoryString and DisplayText.
  9749. [Steve Henson]
  9750. *) Add code to allow r2i extensions to access the configuration database,
  9751. add an LHASH database driver and add several ctx helper functions.
  9752. [Steve Henson]
  9753. *) Fix an evil bug in bn_expand2() which caused various BN functions to
  9754. fail when they extended the size of a BIGNUM.
  9755. [Steve Henson]
  9756. *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
  9757. support typesafe stack.
  9758. [Steve Henson]
  9759. *) Fix typo in SSL_[gs]et_options().
  9760. [Nils Frostberg <nils@medcom.se>]
  9761. *) Delete various functions and files that belonged to the (now obsolete)
  9762. old X509V3 handling code.
  9763. [Steve Henson]
  9764. *) New Configure option "rsaref".
  9765. [Ulf Möller]
  9766. *) Don't auto-generate pem.h.
  9767. [Bodo Moeller]
  9768. *) Introduce type-safe ASN.1 SETs.
  9769. [Ben Laurie]
  9770. *) Convert various additional casted stacks to type-safe STACK_OF() variants.
  9771. [Ben Laurie, Ralf S. Engelschall, Steve Henson]
  9772. *) Introduce type-safe STACKs. This will almost certainly break lots of code
  9773. that links with OpenSSL (well at least cause lots of warnings), but fear
  9774. not: the conversion is trivial, and it eliminates loads of evil casts. A
  9775. few STACKed things have been converted already. Feel free to convert more.
  9776. In the fullness of time, I'll do away with the STACK type altogether.
  9777. [Ben Laurie]
  9778. *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
  9779. specified in <certfile> by updating the entry in the index.txt file.
  9780. This way one no longer has to edit the index.txt file manually for
  9781. revoking a certificate. The -revoke option does the gory details now.
  9782. [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
  9783. *) Fix `openssl crl -noout -text' combination where `-noout' killed the
  9784. `-text' option at all and this way the `-noout -text' combination was
  9785. inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
  9786. [Ralf S. Engelschall]
  9787. *) Make sure a corresponding plain text error message exists for the
  9788. X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
  9789. verify callback function determined that a certificate was revoked.
  9790. [Ralf S. Engelschall]
  9791. *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
  9792. ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
  9793. all available ciphers including rc5, which was forgotten until now.
  9794. In order to let the testing shell script know which algorithms
  9795. are available, a new (up to now undocumented) command
  9796. "openssl list-cipher-commands" is used.
  9797. [Bodo Moeller]
  9798. *) Bugfix: s_client occasionally would sleep in select() when
  9799. it should have checked SSL_pending() first.
  9800. [Bodo Moeller]
  9801. *) New functions DSA_do_sign and DSA_do_verify to provide access to
  9802. the raw DSA values prior to ASN.1 encoding.
  9803. [Ulf Möller]
  9804. *) Tweaks to Configure
  9805. [Niels Poppe <niels@netbox.org>]
  9806. *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
  9807. yet...
  9808. [Steve Henson]
  9809. *) New variables $(RANLIB) and $(PERL) in the Makefiles.
  9810. [Ulf Möller]
  9811. *) New config option to avoid instructions that are illegal on the 80386.
  9812. The default code is faster, but requires at least a 486.
  9813. [Ulf Möller]
  9814. *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
  9815. SSL2_SERVER_VERSION (not used at all) macros, which are now the
  9816. same as SSL2_VERSION anyway.
  9817. [Bodo Moeller]
  9818. *) New "-showcerts" option for s_client.
  9819. [Bodo Moeller]
  9820. *) Still more PKCS#12 integration. Add pkcs12 application to openssl
  9821. application. Various cleanups and fixes.
  9822. [Steve Henson]
  9823. *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
  9824. modify error routines to work internally. Add error codes and PBE init
  9825. to library startup routines.
  9826. [Steve Henson]
  9827. *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
  9828. packing functions to asn1 and evp. Changed function names and error
  9829. codes along the way.
  9830. [Steve Henson]
  9831. *) PKCS12 integration: and so it begins... First of several patches to
  9832. slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
  9833. objects to objects.h
  9834. [Steve Henson]
  9835. *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
  9836. and display support for Thawte strong extranet extension.
  9837. [Steve Henson]
  9838. *) Add LinuxPPC support.
  9839. [Jeff Dubrule <igor@pobox.org>]
  9840. *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
  9841. bn_div_words in alpha.s.
  9842. [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
  9843. *) Make sure the RSA OAEP test is skipped under -DRSAref because
  9844. OAEP isn't supported when OpenSSL is built with RSAref.
  9845. [Ulf Moeller <ulf@fitug.de>]
  9846. *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
  9847. so they no longer are missing under -DNOPROTO.
  9848. [Soren S. Jorvang <soren@t.dk>]
  9849. Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
  9850. *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
  9851. doesn't work when the session is reused. Coming soon!
  9852. [Ben Laurie]
  9853. *) Fix a security hole, that allows sessions to be reused in the wrong
  9854. context thus bypassing client cert protection! All software that uses
  9855. client certs and session caches in multiple contexts NEEDS PATCHING to
  9856. allow session reuse! A fuller solution is in the works.
  9857. [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
  9858. *) Some more source tree cleanups (removed obsolete files
  9859. crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
  9860. permission on "config" script to be executable) and a fix for the INSTALL
  9861. document.
  9862. [Ulf Moeller <ulf@fitug.de>]
  9863. *) Remove some legacy and erroneous uses of malloc, free instead of
  9864. Malloc, Free.
  9865. [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
  9866. *) Make rsa_oaep_test return non-zero on error.
  9867. [Ulf Moeller <ulf@fitug.de>]
  9868. *) Add support for native Solaris shared libraries. Configure
  9869. solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
  9870. if someone would make that last step automatic.
  9871. [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
  9872. *) ctx_size was not built with the right compiler during "make links". Fixed.
  9873. [Ben Laurie]
  9874. *) Change the meaning of 'ALL' in the cipher list. It now means "everything
  9875. except NULL ciphers". This means the default cipher list will no longer
  9876. enable NULL ciphers. They need to be specifically enabled e.g. with
  9877. the string "DEFAULT:eNULL".
  9878. [Steve Henson]
  9879. *) Fix to RSA private encryption routines: if p < q then it would
  9880. occasionally produce an invalid result. This will only happen with
  9881. externally generated keys because OpenSSL (and SSLeay) ensure p > q.
  9882. [Steve Henson]
  9883. *) Be less restrictive and allow also `perl util/perlpath.pl
  9884. /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
  9885. because this way one can also use an interpreter named `perl5' (which is
  9886. usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
  9887. installed as `perl').
  9888. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  9889. *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
  9890. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  9891. *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
  9892. advapi32.lib to Win32 build and change the pem test comparison
  9893. to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
  9894. suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
  9895. and crypto/des/ede_cbcm_enc.c.
  9896. [Steve Henson]
  9897. *) DES quad checksum was broken on big-endian architectures. Fixed.
  9898. [Ben Laurie]
  9899. *) Comment out two functions in bio.h that aren't implemented. Fix up the
  9900. Win32 test batch file so it (might) work again. The Win32 test batch file
  9901. is horrible: I feel ill....
  9902. [Steve Henson]
  9903. *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
  9904. in e_os.h. Audit of header files to check ANSI and non ANSI
  9905. sections: 10 functions were absent from non ANSI section and not exported
  9906. from Windows DLLs. Fixed up libeay.num for new functions.
  9907. [Steve Henson]
  9908. *) Make `openssl version' output lines consistent.
  9909. [Ralf S. Engelschall]
  9910. *) Fix Win32 symbol export lists for BIO functions: Added
  9911. BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
  9912. to ms/libeay{16,32}.def.
  9913. [Ralf S. Engelschall]
  9914. *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
  9915. fine under Unix and passes some trivial tests I've now added. But the
  9916. whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
  9917. added to make sure no one expects that this stuff really works in the
  9918. OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
  9919. up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
  9920. openssl_bio.xs.
  9921. [Ralf S. Engelschall]
  9922. *) Fix the generation of two part addresses in perl.
  9923. [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
  9924. *) Add config entry for Linux on MIPS.
  9925. [John Tobey <jtobey@channel1.com>]
  9926. *) Make links whenever Configure is run, unless we are on Windoze.
  9927. [Ben Laurie]
  9928. *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
  9929. Currently only issuerAltName and AuthorityKeyIdentifier make any sense
  9930. in CRLs.
  9931. [Steve Henson]
  9932. *) Add a useful kludge to allow package maintainers to specify compiler and
  9933. other platforms details on the command line without having to patch the
  9934. Configure script everytime: One now can use ``perl Configure
  9935. <id>:<details>'', i.e. platform ids are allowed to have details appended
  9936. to them (separated by colons). This is treated as there would be a static
  9937. pre-configured entry in Configure's %table under key <id> with value
  9938. <details> and ``perl Configure <id>'' is called. So, when you want to
  9939. perform a quick test-compile under FreeBSD 3.1 with pgcc and without
  9940. assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
  9941. now, which overrides the FreeBSD-elf entry on-the-fly.
  9942. [Ralf S. Engelschall]
  9943. *) Disable new TLS1 ciphersuites by default: they aren't official yet.
  9944. [Ben Laurie]
  9945. *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
  9946. on the `perl Configure ...' command line. This way one can compile
  9947. OpenSSL libraries with Position Independent Code (PIC) which is needed
  9948. for linking it into DSOs.
  9949. [Ralf S. Engelschall]
  9950. *) Remarkably, export ciphers were totally broken and no-one had noticed!
  9951. Fixed.
  9952. [Ben Laurie]
  9953. *) Cleaned up the LICENSE document: The official contact for any license
  9954. questions now is the OpenSSL core team under openssl-core@openssl.org.
  9955. And add a paragraph about the dual-license situation to make sure people
  9956. recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
  9957. to the OpenSSL toolkit.
  9958. [Ralf S. Engelschall]
  9959. *) General source tree makefile cleanups: Made `making xxx in yyy...'
  9960. display consistent in the source tree and replaced `/bin/rm' by `rm'.
  9961. Additionally cleaned up the `make links' target: Remove unnecessary
  9962. semicolons, subsequent redundant removes, inline point.sh into mklink.sh
  9963. to speed processing and no longer clutter the display with confusing
  9964. stuff. Instead only the actually done links are displayed.
  9965. [Ralf S. Engelschall]
  9966. *) Permit null encryption ciphersuites, used for authentication only. It used
  9967. to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
  9968. It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
  9969. encryption.
  9970. [Ben Laurie]
  9971. *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
  9972. signed attributes when verifying signatures (this would break them),
  9973. the detached data encoding was wrong and public keys obtained using
  9974. X509_get_pubkey() weren't freed.
  9975. [Steve Henson]
  9976. *) Add text documentation for the BUFFER functions. Also added a work around
  9977. to a Win95 console bug. This was triggered by the password read stuff: the
  9978. last character typed gets carried over to the next fread(). If you were
  9979. generating a new cert request using 'req' for example then the last
  9980. character of the passphrase would be CR which would then enter the first
  9981. field as blank.
  9982. [Steve Henson]
  9983. *) Added the new `Includes OpenSSL Cryptography Software' button as
  9984. doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
  9985. button and can be used by applications based on OpenSSL to show the
  9986. relationship to the OpenSSL project.
  9987. [Ralf S. Engelschall]
  9988. *) Remove confusing variables in function signatures in files
  9989. ssl/ssl_lib.c and ssl/ssl.h.
  9990. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  9991. *) Don't install bss_file.c under PREFIX/include/
  9992. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  9993. *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
  9994. functions that return function pointers and has support for NT specific
  9995. stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
  9996. #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
  9997. unsigned to signed types: this was killing the Win32 compile.
  9998. [Steve Henson]
  9999. *) Add new certificate file to stack functions,
  10000. SSL_add_dir_cert_subjects_to_stack() and
  10001. SSL_add_file_cert_subjects_to_stack(). These largely supplant
  10002. SSL_load_client_CA_file(), and can be used to add multiple certs easily
  10003. to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
  10004. This means that Apache-SSL and similar packages don't have to mess around
  10005. to add as many CAs as they want to the preferred list.
  10006. [Ben Laurie]
  10007. *) Experiment with doxygen documentation. Currently only partially applied to
  10008. ssl/ssl_lib.c.
  10009. See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
  10010. openssl.doxy as the configuration file.
  10011. [Ben Laurie]
  10012. *) Get rid of remaining C++-style comments which strict C compilers hate.
  10013. [Ralf S. Engelschall, pointed out by Carlos Amengual]
  10014. *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
  10015. compiled in by default: it has problems with large keys.
  10016. [Steve Henson]
  10017. *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
  10018. DH private keys and/or callback functions which directly correspond to
  10019. their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
  10020. is needed for applications which have to configure certificates on a
  10021. per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
  10022. (e.g. s_server).
  10023. For the RSA certificate situation is makes no difference, but
  10024. for the DSA certificate situation this fixes the "no shared cipher"
  10025. problem where the OpenSSL cipher selection procedure failed because the
  10026. temporary keys were not overtaken from the context and the API provided
  10027. no way to reconfigure them.
  10028. The new functions now let applications reconfigure the stuff and they
  10029. are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
  10030. SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
  10031. non-public-API function ssl_cert_instantiate() is used as a helper
  10032. function and also to reduce code redundancy inside ssl_rsa.c.
  10033. [Ralf S. Engelschall]
  10034. *) Move s_server -dcert and -dkey options out of the undocumented feature
  10035. area because they are useful for the DSA situation and should be
  10036. recognized by the users.
  10037. [Ralf S. Engelschall]
  10038. *) Fix the cipher decision scheme for export ciphers: the export bits are
  10039. *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
  10040. SSL_EXP_MASK. So, the original variable has to be used instead of the
  10041. already masked variable.
  10042. [Richard Levitte <levitte@stacken.kth.se>]
  10043. *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
  10044. [Richard Levitte <levitte@stacken.kth.se>]
  10045. *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
  10046. from `int' to `unsigned int' because it's a length and initialized by
  10047. EVP_DigestFinal() which expects an `unsigned int *'.
  10048. [Richard Levitte <levitte@stacken.kth.se>]
  10049. *) Don't hard-code path to Perl interpreter on shebang line of Configure
  10050. script. Instead use the usual Shell->Perl transition trick.
  10051. [Ralf S. Engelschall]
  10052. *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
  10053. (in addition to RSA certificates) to match the behaviour of `openssl dsa
  10054. -noout -modulus' as it's already the case for `openssl rsa -noout
  10055. -modulus'. For RSA the -modulus is the real "modulus" while for DSA
  10056. currently the public key is printed (a decision which was already done by
  10057. `openssl dsa -modulus' in the past) which serves a similar purpose.
  10058. Additionally the NO_RSA no longer completely removes the whole -modulus
  10059. option; it now only avoids using the RSA stuff. Same applies to NO_DSA
  10060. now, too.
  10061. [Ralf S. Engelschall]
  10062. *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
  10063. BIO. See the source (crypto/evp/bio_ok.c) for more info.
  10064. [Arne Ansper <arne@ats.cyber.ee>]
  10065. *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
  10066. to be added. Now both 'req' and 'ca' can use new objects defined in the
  10067. config file.
  10068. [Steve Henson]
  10069. *) Add cool BIO that does syslog (or event log on NT).
  10070. [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
  10071. *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
  10072. TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
  10073. TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
  10074. Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
  10075. [Ben Laurie]
  10076. *) Add preliminary config info for new extension code.
  10077. [Steve Henson]
  10078. *) Make RSA_NO_PADDING really use no padding.
  10079. [Ulf Moeller <ulf@fitug.de>]
  10080. *) Generate errors when private/public key check is done.
  10081. [Ben Laurie]
  10082. *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
  10083. for some CRL extensions and new objects added.
  10084. [Steve Henson]
  10085. *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
  10086. key usage extension and fuller support for authority key id.
  10087. [Steve Henson]
  10088. *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
  10089. padding method for RSA, which is recommended for new applications in PKCS
  10090. #1 v2.0 (RFC 2437, October 1998).
  10091. OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
  10092. foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
  10093. against Bleichbacher's attack on RSA.
  10094. [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
  10095. Ben Laurie]
  10096. *) Updates to the new SSL compression code
  10097. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10098. *) Fix so that the version number in the master secret, when passed
  10099. via RSA, checks that if TLS was proposed, but we roll back to SSLv3
  10100. (because the server will not accept higher), that the version number
  10101. is 0x03,0x01, not 0x03,0x00
  10102. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10103. *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
  10104. leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
  10105. in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
  10106. [Steve Henson]
  10107. *) Support for RAW extensions where an arbitrary extension can be
  10108. created by including its DER encoding. See apps/openssl.cnf for
  10109. an example.
  10110. [Steve Henson]
  10111. *) Make sure latest Perl versions don't interpret some generated C array
  10112. code as Perl array code in the crypto/err/err_genc.pl script.
  10113. [Lars Weber <3weber@informatik.uni-hamburg.de>]
  10114. *) Modify ms/do_ms.bat to not generate assembly language makefiles since
  10115. not many people have the assembler. Various Win32 compilation fixes and
  10116. update to the INSTALL.W32 file with (hopefully) more accurate Win32
  10117. build instructions.
  10118. [Steve Henson]
  10119. *) Modify configure script 'Configure' to automatically create crypto/date.h
  10120. file under Win32 and also build pem.h from pem.org. New script
  10121. util/mkfiles.pl to create the MINFO file on environments that can't do a
  10122. 'make files': perl util/mkfiles.pl >MINFO should work.
  10123. [Steve Henson]
  10124. *) Major rework of DES function declarations, in the pursuit of correctness
  10125. and purity. As a result, many evil casts evaporated, and some weirdness,
  10126. too. You may find this causes warnings in your code. Zapping your evil
  10127. casts will probably fix them. Mostly.
  10128. [Ben Laurie]
  10129. *) Fix for a typo in asn1.h. Bug fix to object creation script
  10130. obj_dat.pl. It considered a zero in an object definition to mean
  10131. "end of object": none of the objects in objects.h have any zeros
  10132. so it wasn't spotted.
  10133. [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
  10134. *) Add support for Triple DES Cipher Block Chaining with Output Feedback
  10135. Masking (CBCM). In the absence of test vectors, the best I have been able
  10136. to do is check that the decrypt undoes the encrypt, so far. Send me test
  10137. vectors if you have them.
  10138. [Ben Laurie]
  10139. *) Correct calculation of key length for export ciphers (too much space was
  10140. allocated for null ciphers). This has not been tested!
  10141. [Ben Laurie]
  10142. *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
  10143. message is now correct (it understands "crypto" and "ssl" on its
  10144. command line). There is also now an "update" option. This will update
  10145. the util/ssleay.num and util/libeay.num files with any new functions.
  10146. If you do a:
  10147. perl util/mkdef.pl crypto ssl update
  10148. it will update them.
  10149. [Steve Henson]
  10150. *) Overhauled the Perl interface (perl/*):
  10151. - ported BN stuff to OpenSSL's different BN library
  10152. - made the perl/ source tree CVS-aware
  10153. - renamed the package from SSLeay to OpenSSL (the files still contain
  10154. their history because I've copied them in the repository)
  10155. - removed obsolete files (the test scripts will be replaced
  10156. by better Test::Harness variants in the future)
  10157. [Ralf S. Engelschall]
  10158. *) First cut for a very conservative source tree cleanup:
  10159. 1. merge various obsolete readme texts into doc/ssleay.txt
  10160. where we collect the old documents and readme texts.
  10161. 2. remove the first part of files where I'm already sure that we no
  10162. longer need them because of three reasons: either they are just temporary
  10163. files which were left by Eric or they are preserved original files where
  10164. I've verified that the diff is also available in the CVS via "cvs diff
  10165. -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
  10166. the crypto/md/ stuff).
  10167. [Ralf S. Engelschall]
  10168. *) More extension code. Incomplete support for subject and issuer alt
  10169. name, issuer and authority key id. Change the i2v function parameters
  10170. and add an extra 'crl' parameter in the X509V3_CTX structure: guess
  10171. what that's for :-) Fix to ASN1 macro which messed up
  10172. IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
  10173. [Steve Henson]
  10174. *) Preliminary support for ENUMERATED type. This is largely copied from the
  10175. INTEGER code.
  10176. [Steve Henson]
  10177. *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
  10178. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10179. *) Make sure `make rehash' target really finds the `openssl' program.
  10180. [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  10181. *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
  10182. like to hear about it if this slows down other processors.
  10183. [Ben Laurie]
  10184. *) Add CygWin32 platform information to Configure script.
  10185. [Alan Batie <batie@aahz.jf.intel.com>]
  10186. *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
  10187. [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
  10188. *) New program nseq to manipulate netscape certificate sequences
  10189. [Steve Henson]
  10190. *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
  10191. few typos.
  10192. [Steve Henson]
  10193. *) Fixes to BN code. Previously the default was to define BN_RECURSION
  10194. but the BN code had some problems that would cause failures when
  10195. doing certificate verification and some other functions.
  10196. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  10197. *) Add ASN1 and PEM code to support netscape certificate sequences.
  10198. [Steve Henson]
  10199. *) Add ASN1 and PEM code to support netscape certificate sequences.
  10200. [Steve Henson]
  10201. *) Add several PKIX and private extended key usage OIDs.
  10202. [Steve Henson]
  10203. *) Modify the 'ca' program to handle the new extension code. Modify
  10204. openssl.cnf for new extension format, add comments.
  10205. [Steve Henson]
  10206. *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
  10207. and add a sample to openssl.cnf so req -x509 now adds appropriate
  10208. CA extensions.
  10209. [Steve Henson]
  10210. *) Continued X509 V3 changes. Add to other makefiles, integrate with the
  10211. error code, add initial support to X509_print() and x509 application.
  10212. [Steve Henson]
  10213. *) Takes a deep breath and start adding X509 V3 extension support code. Add
  10214. files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
  10215. stuff is currently isolated and isn't even compiled yet.
  10216. [Steve Henson]
  10217. *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
  10218. ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
  10219. Removed the versions check from X509 routines when loading extensions:
  10220. this allows certain broken certificates that don't set the version
  10221. properly to be processed.
  10222. [Steve Henson]
  10223. *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
  10224. Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
  10225. can still be regenerated with "make depend".
  10226. [Ben Laurie]
  10227. *) Spelling mistake in C version of CAST-128.
  10228. [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
  10229. *) Changes to the error generation code. The perl script err-code.pl
  10230. now reads in the old error codes and retains the old numbers, only
  10231. adding new ones if necessary. It also only changes the .err files if new
  10232. codes are added. The makefiles have been modified to only insert errors
  10233. when needed (to avoid needlessly modifying header files). This is done
  10234. by only inserting errors if the .err file is newer than the auto generated
  10235. C file. To rebuild all the error codes from scratch (the old behaviour)
  10236. either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
  10237. or delete all the .err files.
  10238. [Steve Henson]
  10239. *) CAST-128 was incorrectly implemented for short keys. The C version has
  10240. been fixed, but is untested. The assembler versions are also fixed, but
  10241. new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
  10242. to regenerate it if needed.
  10243. [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
  10244. Hagino <itojun@kame.net>]
  10245. *) File was opened incorrectly in randfile.c.
  10246. [Ulf Möller <ulf@fitug.de>]
  10247. *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
  10248. functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
  10249. GeneralizedTime. ASN1_TIME is the proper type used in certificates et
  10250. al: it's just almost always a UTCTime. Note this patch adds new error
  10251. codes so do a "make errors" if there are problems.
  10252. [Steve Henson]
  10253. *) Correct Linux 1 recognition in config.
  10254. [Ulf Möller <ulf@fitug.de>]
  10255. *) Remove pointless MD5 hash when using DSA keys in ca.
  10256. [Anonymous <nobody@replay.com>]
  10257. *) Generate an error if given an empty string as a cert directory. Also
  10258. generate an error if handed NULL (previously returned 0 to indicate an
  10259. error, but didn't set one).
  10260. [Ben Laurie, reported by Anonymous <nobody@replay.com>]
  10261. *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
  10262. [Ben Laurie]
  10263. *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
  10264. parameters. This was causing a warning which killed off the Win32 compile.
  10265. [Steve Henson]
  10266. *) Remove C++ style comments from crypto/bn/bn_local.h.
  10267. [Neil Costigan <neil.costigan@celocom.com>]
  10268. *) The function OBJ_txt2nid was broken. It was supposed to return a nid
  10269. based on a text string, looking up short and long names and finally
  10270. "dot" format. The "dot" format stuff didn't work. Added new function
  10271. OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
  10272. OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
  10273. OID is not part of the table.
  10274. [Steve Henson]
  10275. *) Add prototypes to X509 lookup/verify methods, fixing a bug in
  10276. X509_LOOKUP_by_alias().
  10277. [Ben Laurie]
  10278. *) Sort openssl functions by name.
  10279. [Ben Laurie]
  10280. *) Get the gendsa program working (hopefully) and add it to app list. Remove
  10281. encryption from sample DSA keys (in case anyone is interested the password
  10282. was "1234").
  10283. [Steve Henson]
  10284. *) Make _all_ *_free functions accept a NULL pointer.
  10285. [Frans Heymans <fheymans@isaserver.be>]
  10286. *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
  10287. NULL pointers.
  10288. [Anonymous <nobody@replay.com>]
  10289. *) s_server should send the CAfile as acceptable CAs, not its own cert.
  10290. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  10291. *) Don't blow it for numeric -newkey arguments to apps/req.
  10292. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  10293. *) Temp key "for export" tests were wrong in s3_srvr.c.
  10294. [Anonymous <nobody@replay.com>]
  10295. *) Add prototype for temp key callback functions
  10296. SSL_CTX_set_tmp_{rsa,dh}_callback().
  10297. [Ben Laurie]
  10298. *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
  10299. DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
  10300. [Steve Henson]
  10301. *) X509_name_add_entry() freed the wrong thing after an error.
  10302. [Arne Ansper <arne@ats.cyber.ee>]
  10303. *) rsa_eay.c would attempt to free a NULL context.
  10304. [Arne Ansper <arne@ats.cyber.ee>]
  10305. *) BIO_s_socket() had a broken should_retry() on Windoze.
  10306. [Arne Ansper <arne@ats.cyber.ee>]
  10307. *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
  10308. [Arne Ansper <arne@ats.cyber.ee>]
  10309. *) Make sure the already existing X509_STORE->depth variable is initialized
  10310. in X509_STORE_new(), but document the fact that this variable is still
  10311. unused in the certificate verification process.
  10312. [Ralf S. Engelschall]
  10313. *) Fix the various library and apps files to free up pkeys obtained from
  10314. X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
  10315. [Steve Henson]
  10316. *) Fix reference counting in X509_PUBKEY_get(). This makes
  10317. demos/maurice/example2.c work, amongst others, probably.
  10318. [Steve Henson and Ben Laurie]
  10319. *) First cut of a cleanup for apps/. First the `ssleay' program is now named
  10320. `openssl' and second, the shortcut symlinks for the `openssl <command>'
  10321. are no longer created. This way we have a single and consistent command
  10322. line interface `openssl <command>', similar to `cvs <command>'.
  10323. [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
  10324. *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
  10325. BIT STRING wrapper always have zero unused bits.
  10326. [Steve Henson]
  10327. *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
  10328. [Steve Henson]
  10329. *) Make the top-level INSTALL documentation easier to understand.
  10330. [Paul Sutton]
  10331. *) Makefiles updated to exit if an error occurs in a sub-directory
  10332. make (including if user presses ^C) [Paul Sutton]
  10333. *) Make Montgomery context stuff explicit in RSA data structure.
  10334. [Ben Laurie]
  10335. *) Fix build order of pem and err to allow for generated pem.h.
  10336. [Ben Laurie]
  10337. *) Fix renumbering bug in X509_NAME_delete_entry().
  10338. [Ben Laurie]
  10339. *) Enhanced the err-ins.pl script so it makes the error library number
  10340. global and can add a library name. This is needed for external ASN1 and
  10341. other error libraries.
  10342. [Steve Henson]
  10343. *) Fixed sk_insert which never worked properly.
  10344. [Steve Henson]
  10345. *) Fix ASN1 macros so they can handle indefinite length constructed
  10346. EXPLICIT tags. Some non standard certificates use these: they can now
  10347. be read in.
  10348. [Steve Henson]
  10349. *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
  10350. into a single doc/ssleay.txt bundle. This way the information is still
  10351. preserved but no longer messes up this directory. Now it's new room for
  10352. the new set of documentation files.
  10353. [Ralf S. Engelschall]
  10354. *) SETs were incorrectly DER encoded. This was a major pain, because they
  10355. shared code with SEQUENCEs, which aren't coded the same. This means that
  10356. almost everything to do with SETs or SEQUENCEs has either changed name or
  10357. number of arguments.
  10358. [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
  10359. *) Fix test data to work with the above.
  10360. [Ben Laurie]
  10361. *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
  10362. was already fixed by Eric for 0.9.1 it seems.
  10363. [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
  10364. *) Autodetect FreeBSD3.
  10365. [Ben Laurie]
  10366. *) Fix various bugs in Configure. This affects the following platforms:
  10367. nextstep
  10368. ncr-scde
  10369. unixware-2.0
  10370. unixware-2.0-pentium
  10371. sco5-cc.
  10372. [Ben Laurie]
  10373. *) Eliminate generated files from CVS. Reorder tests to regenerate files
  10374. before they are needed.
  10375. [Ben Laurie]
  10376. *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
  10377. [Ben Laurie]
  10378. Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
  10379. *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
  10380. changed SSLeay to OpenSSL in version strings.
  10381. [Ralf S. Engelschall]
  10382. *) Some fixups to the top-level documents.
  10383. [Paul Sutton]
  10384. *) Fixed the nasty bug where rsaref.h was not found under compile-time
  10385. because the symlink to include/ was missing.
  10386. [Ralf S. Engelschall]
  10387. *) Incorporated the popular no-RSA/DSA-only patches
  10388. which allow to compile a RSA-free SSLeay.
  10389. [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
  10390. *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
  10391. when "ssleay" is still not found.
  10392. [Ralf S. Engelschall]
  10393. *) Added more platforms to Configure: Cray T3E, HPUX 11,
  10394. [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
  10395. *) Updated the README file.
  10396. [Ralf S. Engelschall]
  10397. *) Added various .cvsignore files in the CVS repository subdirs
  10398. to make a "cvs update" really silent.
  10399. [Ralf S. Engelschall]
  10400. *) Recompiled the error-definition header files and added
  10401. missing symbols to the Win32 linker tables.
  10402. [Ralf S. Engelschall]
  10403. *) Cleaned up the top-level documents;
  10404. o new files: CHANGES and LICENSE
  10405. o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
  10406. o merged COPYRIGHT into LICENSE
  10407. o removed obsolete TODO file
  10408. o renamed MICROSOFT to INSTALL.W32
  10409. [Ralf S. Engelschall]
  10410. *) Removed dummy files from the 0.9.1b source tree:
  10411. crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
  10412. crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
  10413. crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
  10414. crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
  10415. util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
  10416. [Ralf S. Engelschall]
  10417. *) Added various platform portability fixes.
  10418. [Mark J. Cox]
  10419. *) The Genesis of the OpenSSL rpject:
  10420. We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
  10421. Young and Tim J. Hudson created while they were working for C2Net until
  10422. summer 1998.
  10423. [The OpenSSL Project]
  10424. Changes between 0.9.0b and 0.9.1b [not released]
  10425. *) Updated a few CA certificates under certs/
  10426. [Eric A. Young]
  10427. *) Changed some BIGNUM api stuff.
  10428. [Eric A. Young]
  10429. *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
  10430. DGUX x86, Linux Alpha, etc.
  10431. [Eric A. Young]
  10432. *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
  10433. RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
  10434. available).
  10435. [Eric A. Young]
  10436. *) Add -strparse option to asn1pars program which parses nested
  10437. binary structures
  10438. [Dr Stephen Henson <shenson@bigfoot.com>]
  10439. *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
  10440. [Eric A. Young]
  10441. *) DSA fix for "ca" program.
  10442. [Eric A. Young]
  10443. *) Added "-genkey" option to "dsaparam" program.
  10444. [Eric A. Young]
  10445. *) Added RIPE MD160 (rmd160) message digest.
  10446. [Eric A. Young]
  10447. *) Added -a (all) option to "ssleay version" command.
  10448. [Eric A. Young]
  10449. *) Added PLATFORM define which is the id given to Configure.
  10450. [Eric A. Young]
  10451. *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
  10452. [Eric A. Young]
  10453. *) Extended the ASN.1 parser routines.
  10454. [Eric A. Young]
  10455. *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
  10456. [Eric A. Young]
  10457. *) Added a BN_CTX to the BN library.
  10458. [Eric A. Young]
  10459. *) Fixed the weak key values in DES library
  10460. [Eric A. Young]
  10461. *) Changed API in EVP library for cipher aliases.
  10462. [Eric A. Young]
  10463. *) Added support for RC2/64bit cipher.
  10464. [Eric A. Young]
  10465. *) Converted the lhash library to the crypto/mem.c functions.
  10466. [Eric A. Young]
  10467. *) Added more recognized ASN.1 object ids.
  10468. [Eric A. Young]
  10469. *) Added more RSA padding checks for SSL/TLS.
  10470. [Eric A. Young]
  10471. *) Added BIO proxy/filter functionality.
  10472. [Eric A. Young]
  10473. *) Added extra_certs to SSL_CTX which can be used
  10474. send extra CA certificates to the client in the CA cert chain sending
  10475. process. It can be configured with SSL_CTX_add_extra_chain_cert().
  10476. [Eric A. Young]
  10477. *) Now Fortezza is denied in the authentication phase because
  10478. this is key exchange mechanism is not supported by SSLeay at all.
  10479. [Eric A. Young]
  10480. *) Additional PKCS1 checks.
  10481. [Eric A. Young]
  10482. *) Support the string "TLSv1" for all TLS v1 ciphers.
  10483. [Eric A. Young]
  10484. *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
  10485. ex_data index of the SSL context in the X509_STORE_CTX ex_data.
  10486. [Eric A. Young]
  10487. *) Fixed a few memory leaks.
  10488. [Eric A. Young]
  10489. *) Fixed various code and comment typos.
  10490. [Eric A. Young]
  10491. *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
  10492. bytes sent in the client random.
  10493. [Edward Bishop <ebishop@spyglass.com>]