]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Add CHANGES entry for PR#6009
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.1.0h and 1.1.1 [xx XXX xxxx]
11
12 *) Apply blinding to binary field modular inversion and remove patent
13 pending (OPENSSL_SUN_GF2M_DIV) BN_GF2m_mod_div implementation.
14 [Billy Bob Brumley]
15
16 *) Deprecate ec2_mult.c and unify scalar multiplication code paths for
17 binary and prime elliptic curves.
18 [Billy Bob Brumley]
19
20 *) Remove ECDSA nonce padding: EC_POINT_mul is now responsible for
21 constant time fixed point multiplication.
22 [Billy Bob Brumley]
23
24 *) Revise elliptic curve scalar multiplication with timing attack
25 defenses: ec_wNAF_mul redirects to a constant time implementation
26 when computing fixed point and variable point multiplication (which
27 in OpenSSL are mostly used with secret scalars in keygen, sign,
28 ECDH derive operations).
29 [Billy Bob Brumley, Nicola Tuveri, Cesar Pereida García,
30 Sohaib ul Hassan]
31
32 *) Updated CONTRIBUTING
33 [Rich Salz]
34
35 *) Updated DRBG / RAND to request nonce and additional low entropy
36 randomness from the system.
37 [Matthias St. Pierre]
38
39 *) Updated 'openssl rehash' to use OpenSSL consistent default.
40 [Richard Levitte]
41
42 *) Moved the load of the ssl_conf module to libcrypto, which helps
43 loading engines that libssl uses before libssl is initialised.
44 [Matt Caswell]
45
46 *) Added EVP_PKEY_sign() and EVP_PKEY_verify() for EdDSA
47 [Matt Caswell]
48
49 *) Fixed X509_NAME_ENTRY_set to get multi-valued RDNs right in all cases.
50 [Ingo Schwarze, Rich Salz]
51
52 *) Added output of accepting IP address and port for 'openssl s_server'
53 [Richard Levitte]
54
55 *) Added a new API for TLSv1.3 ciphersuites:
56 SSL_CTX_set_ciphersuites()
57 SSL_set_ciphersuites()
58 [Matt Caswell]
59
60 *) Memory allocation failures consistenly add an error to the error
61 stack.
62 [Rich Salz]
63
64 *) Don't use OPENSSL_ENGINES and OPENSSL_CONF environment values
65 in libcrypto when run as setuid/setgid.
66 [Bernd Edlinger]
67
68 *) Load any config file by default when libssl is used.
69 [Matt Caswell]
70
71 *) Added new public header file <openssl/rand_drbg.h> and documentation
72 for the RAND_DRBG API. See manual page RAND_DRBG(7) for an overview.
73 [Matthias St. Pierre]
74
75 *) QNX support removed (cannot find contributors to get their approval
76 for the license change).
77 [Rich Salz]
78
79 *) TLSv1.3 replay protection for early data has been implemented. See the
80 SSL_read_early_data() man page for further details.
81 [Matt Caswell]
82
83 *) Separated TLSv1.3 ciphersuite configuration out from TLSv1.2 ciphersuite
84 configuration. TLSv1.3 ciphersuites are not compatible with TLSv1.2 and
85 below. Similarly TLSv1.2 ciphersuites are not compatible with TLSv1.3.
86 In order to avoid issues where legacy TLSv1.2 ciphersuite configuration
87 would otherwise inadvertently disable all TLSv1.3 ciphersuites the
88 configuration has been separated out. See the ciphers man page or the
89 SSL_CTX_set_ciphersuites() man page for more information.
90 [Matt Caswell]
91
92 *) On POSIX (BSD, Linux, ...) systems the ocsp(1) command running
93 in responder mode now supports the new "-multi" option, which
94 spawns the specified number of child processes to handle OCSP
95 requests. The "-timeout" option now also limits the OCSP
96 responder's patience to wait to receive the full client request
97 on a newly accepted connection. Child processes are respawned
98 as needed, and the CA index file is automatically reloaded
99 when changed. This makes it possible to run the "ocsp" responder
100 as a long-running service, making the OpenSSL CA somewhat more
101 feature-complete. In this mode, most diagnostic messages logged
102 after entering the event loop are logged via syslog(3) rather than
103 written to stderr.
104 [Viktor Dukhovni]
105
106 *) Added support for X448 and Ed448. Heavily based on original work by
107 Mike Hamburg.
108 [Matt Caswell]
109
110 *) Extend OSSL_STORE with capabilities to search and to narrow the set of
111 objects loaded. This adds the functions OSSL_STORE_expect() and
112 OSSL_STORE_find() as well as needed tools to construct searches and
113 get the search data out of them.
114 [Richard Levitte]
115
116 *) Support for TLSv1.3 added. Note that users upgrading from an earlier
117 version of OpenSSL should review their configuration settings to ensure
118 that they are still appropriate for TLSv1.3. For further information see:
119 https://www.openssl.org/blog/blog/2018/02/08/tlsv1.3/
120
121 NOTE: In this pre-release of OpenSSL a draft version of the
122 TLSv1.3 standard has been implemented. Implementations of different draft
123 versions of the standard do not inter-operate, and this version will not
124 inter-operate with an implementation of the final standard when it is
125 eventually published. Different pre-release versions may implement
126 different versions of the draft. The final version of OpenSSL 1.1.1 will
127 implement the final version of the standard.
128 TODO(TLS1.3): Remove the above note before final release
129 [Matt Caswell]
130
131 *) Grand redesign of the OpenSSL random generator
132
133 The default RAND method now utilizes an AES-CTR DRBG according to
134 NIST standard SP 800-90Ar1. The new random generator is essentially
135 a port of the default random generator from the OpenSSL FIPS 2.0
136 object module. It is a hybrid deterministic random bit generator
137 using an AES-CTR bit stream and which seeds and reseeds itself
138 automatically using trusted system entropy sources.
139
140 Some of its new features are:
141 o Support for multiple DRBG instances with seed chaining.
142 o Add a public DRBG instance for the default RAND method.
143 o Add a dedicated DRBG instance for generating long term private keys.
144 o Make the DRBG instances fork-safe.
145 o Keep all global DRBG instances on the secure heap if it is enabled.
146 o Add a DRBG instance to every SSL instance for lock free operation
147 and to increase unpredictability.
148 [Paul Dale, Benjamin Kaduk, Kurt Roeckx, Rich Salz, Matthias St. Pierre]
149
150 *) Changed Configure so it only says what it does and doesn't dump
151 so much data. Instead, ./configdata.pm should be used as a script
152 to display all sorts of configuration data.
153 [Richard Levitte]
154
155 *) Added processing of "make variables" to Configure.
156 [Richard Levitte]
157
158 *) Added SHA512/224 and SHA512/256 algorithm support.
159 [Paul Dale]
160
161 *) The last traces of Netware support, first removed in 1.1.0, have
162 now been removed.
163 [Rich Salz]
164
165 *) Get rid of Makefile.shared, and in the process, make the processing
166 of certain files (rc.obj, or the .def/.map/.opt files produced from
167 the ordinal files) more visible and hopefully easier to trace and
168 debug (or make silent).
169 [Richard Levitte]
170
171 *) Make it possible to have environment variable assignments as
172 arguments to config / Configure.
173 [Richard Levitte]
174
175 *) Add multi-prime RSA (RFC 8017) support.
176 [Paul Yang]
177
178 *) Add SM3 implemented according to GB/T 32905-2016
179 [ Jack Lloyd <jack.lloyd@ribose.com>,
180 Ronald Tse <ronald.tse@ribose.com>,
181 Erick Borsboom <erick.borsboom@ribose.com> ]
182
183 *) Add 'Maximum Fragment Length' TLS extension negotiation and support
184 as documented in RFC6066.
185 Based on a patch from Tomasz Moń
186 [Filipe Raimundo da Silva]
187
188 *) Add SM4 implemented according to GB/T 32907-2016.
189 [ Jack Lloyd <jack.lloyd@ribose.com>,
190 Ronald Tse <ronald.tse@ribose.com>,
191 Erick Borsboom <erick.borsboom@ribose.com> ]
192
193 *) Reimplement -newreq-nodes and ERR_error_string_n; the
194 original author does not agree with the license change.
195 [Rich Salz]
196
197 *) Add ARIA AEAD TLS support.
198 [Jon Spillett]
199
200 *) Some macro definitions to support VS6 have been removed. Visual
201 Studio 6 has not worked since 1.1.0
202 [Rich Salz]
203
204 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
205 without clearing the errors.
206 [Richard Levitte]
207
208 *) Add "atfork" functions. If building on a system that without
209 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
210 requirements. The RAND facility now uses/requires this.
211 [Rich Salz]
212
213 *) Add SHA3.
214 [Andy Polyakov]
215
216 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
217 not possible to disable entirely. However, it's still possible to
218 disable the console reading UI method, UI_OpenSSL() (use UI_null()
219 as a fallback).
220
221 To disable, configure with 'no-ui-console'. 'no-ui' is still
222 possible to use as an alias. Check at compile time with the
223 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
224 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
225 [Richard Levitte]
226
227 *) Add a STORE module, which implements a uniform and URI based reader of
228 stores that can contain keys, certificates, CRLs and numerous other
229 objects. The main API is loosely based on a few stdio functions,
230 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
231 OSSL_STORE_error and OSSL_STORE_close.
232 The implementation uses backends called "loaders" to implement arbitrary
233 URI schemes. There is one built in "loader" for the 'file' scheme.
234 [Richard Levitte]
235
236 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
237 then adjusted to work on FreeBSD 8.4 as well.
238 Enable by configuring with 'enable-devcryptoeng'. This is done by default
239 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
240 [Richard Levitte]
241
242 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
243 util/mkerr.pl, which is adapted to allow those prefixes, leading to
244 error code calls like this:
245
246 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
247
248 With this change, we claim the namespaces OSSL and OPENSSL in a manner
249 that can be encoded in C. For the foreseeable future, this will only
250 affect new modules.
251 [Richard Levitte and Tim Hudson]
252
253 *) Removed BSD cryptodev engine.
254 [Rich Salz]
255
256 *) Add a build target 'build_all_generated', to build all generated files
257 and only that. This can be used to prepare everything that requires
258 things like perl for a system that lacks perl and then move everything
259 to that system and do the rest of the build there.
260 [Richard Levitte]
261
262 *) In the UI interface, make it possible to duplicate the user data. This
263 can be used by engines that need to retain the data for a longer time
264 than just the call where this user data is passed.
265 [Richard Levitte]
266
267 *) Ignore the '-named_curve auto' value for compatibility of applications
268 with OpenSSL 1.0.2.
269 [Tomas Mraz <tmraz@fedoraproject.org>]
270
271 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
272 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
273 alerts across multiple records (some of which could be empty). In practice
274 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
275 prohibts this altogether and other libraries (BoringSSL, NSS) do not
276 support this at all. Supporting it adds significant complexity to the
277 record layer, and its removal is unlikely to cause inter-operability
278 issues.
279 [Matt Caswell]
280
281 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
282 with Z. These are meant to replace LONG and ZLONG and to be size safe.
283 The use of LONG and ZLONG is discouraged and scheduled for deprecation
284 in OpenSSL 1.2.0.
285 [Richard Levitte]
286
287 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
288 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
289 [Richard Levitte, Andy Polyakov]
290
291 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
292 does for RSA, etc.
293 [Richard Levitte]
294
295 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
296 platform rather than 'mingw'.
297 [Richard Levitte]
298
299 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
300 success if they are asked to add an object which already exists
301 in the store. This change cascades to other functions which load
302 certificates and CRLs.
303 [Paul Dale]
304
305 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
306 facilitate stack unwinding even from assembly subroutines.
307 [Andy Polyakov]
308
309 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
310 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
311 [Richard Levitte]
312
313 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
314 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
315 which is the minimum version we support.
316 [Richard Levitte]
317
318 *) Certificate time validation (X509_cmp_time) enforces stricter
319 compliance with RFC 5280. Fractional seconds and timezone offsets
320 are no longer allowed.
321 [Emilia Käsper]
322
323 *) Add support for ARIA
324 [Paul Dale]
325
326 *) s_client will now send the Server Name Indication (SNI) extension by
327 default unless the new "-noservername" option is used. The server name is
328 based on the host provided to the "-connect" option unless overridden by
329 using "-servername".
330 [Matt Caswell]
331
332 *) Add support for SipHash
333 [Todd Short]
334
335 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
336 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
337 prevent issues where no progress is being made and the peer continually
338 sends unrecognised record types, using up resources processing them.
339 [Matt Caswell]
340
341 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
342 using the algorithm defined in
343 https://www.akkadia.org/drepper/SHA-crypt.txt
344 [Richard Levitte]
345
346 *) Heartbeat support has been removed; the ABI is changed for now.
347 [Richard Levitte, Rich Salz]
348
349 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
350 [Emilia Käsper]
351
352 *) The RSA "null" method, which was partially supported to avoid patent
353 issues, has been replaced to always returns NULL.
354 [Rich Salz]
355
356
357 Changes between 1.1.0h and 1.1.0i [xx XXX xxxx]
358
359 *) Fixed a text canonicalisation bug in CMS
360
361 Where a CMS detached signature is used with text content the text goes
362 through a canonicalisation process first prior to signing or verifying a
363 signature. This process strips trailing space at the end of lines, converts
364 line terminators to CRLF and removes additional trailing line terminators
365 at the end of a file. A bug in the canonicalisation process meant that
366 some characters, such as form-feed, were incorrectly treated as whitespace
367 and removed. This is contrary to the specification (RFC5485). This fix
368 could mean that detached text data signed with an earlier version of
369 OpenSSL 1.1.0 may fail to verify using the fixed version, or text data
370 signed with a fixed OpenSSL may fail to verify with an earlier version of
371 OpenSSL 1.1.0. A workaround is to only verify the canonicalised text data
372 and use the "-binary" flag (for the "cms" command line application) or set
373 the SMIME_BINARY/PKCS7_BINARY/CMS_BINARY flags (if using CMS_verify()).
374 [Matt Caswell]
375
376 Changes between 1.1.0g and 1.1.0h [27 Mar 2018]
377
378 *) Constructed ASN.1 types with a recursive definition could exceed the stack
379
380 Constructed ASN.1 types with a recursive definition (such as can be found
381 in PKCS7) could eventually exceed the stack given malicious input with
382 excessive recursion. This could result in a Denial Of Service attack. There
383 are no such structures used within SSL/TLS that come from untrusted sources
384 so this is considered safe.
385
386 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
387 project.
388 (CVE-2018-0739)
389 [Matt Caswell]
390
391 *) Incorrect CRYPTO_memcmp on HP-UX PA-RISC
392
393 Because of an implementation bug the PA-RISC CRYPTO_memcmp function is
394 effectively reduced to only comparing the least significant bit of each
395 byte. This allows an attacker to forge messages that would be considered as
396 authenticated in an amount of tries lower than that guaranteed by the
397 security claims of the scheme. The module can only be compiled by the
398 HP-UX assembler, so that only HP-UX PA-RISC targets are affected.
399
400 This issue was reported to OpenSSL on 2nd March 2018 by Peter Waltenberg
401 (IBM).
402 (CVE-2018-0733)
403 [Andy Polyakov]
404
405 *) Add a build target 'build_all_generated', to build all generated files
406 and only that. This can be used to prepare everything that requires
407 things like perl for a system that lacks perl and then move everything
408 to that system and do the rest of the build there.
409 [Richard Levitte]
410
411 *) Backport SSL_OP_NO_RENGOTIATION
412
413 OpenSSL 1.0.2 and below had the ability to disable renegotiation using the
414 (undocumented) SSL3_FLAGS_NO_RENEGOTIATE_CIPHERS flag. Due to the opacity
415 changes this is no longer possible in 1.1.0. Therefore the new
416 SSL_OP_NO_RENEGOTIATION option from 1.1.1-dev has been backported to
417 1.1.0 to provide equivalent functionality.
418
419 Note that if an application built against 1.1.0h headers (or above) is run
420 using an older version of 1.1.0 (prior to 1.1.0h) then the option will be
421 accepted but nothing will happen, i.e. renegotiation will not be prevented.
422 [Matt Caswell]
423
424 *) Removed the OS390-Unix config target. It relied on a script that doesn't
425 exist.
426 [Rich Salz]
427
428 *) rsaz_1024_mul_avx2 overflow bug on x86_64
429
430 There is an overflow bug in the AVX2 Montgomery multiplication procedure
431 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
432 Analysis suggests that attacks against RSA and DSA as a result of this
433 defect would be very difficult to perform and are not believed likely.
434 Attacks against DH1024 are considered just feasible, because most of the
435 work necessary to deduce information about a private key may be performed
436 offline. The amount of resources required for such an attack would be
437 significant. However, for an attack on TLS to be meaningful, the server
438 would have to share the DH1024 private key among multiple clients, which is
439 no longer an option since CVE-2016-0701.
440
441 This only affects processors that support the AVX2 but not ADX extensions
442 like Intel Haswell (4th generation).
443
444 This issue was reported to OpenSSL by David Benjamin (Google). The issue
445 was originally found via the OSS-Fuzz project.
446 (CVE-2017-3738)
447 [Andy Polyakov]
448
449 Changes between 1.1.0f and 1.1.0g [2 Nov 2017]
450
451 *) bn_sqrx8x_internal carry bug on x86_64
452
453 There is a carry propagating bug in the x86_64 Montgomery squaring
454 procedure. No EC algorithms are affected. Analysis suggests that attacks
455 against RSA and DSA as a result of this defect would be very difficult to
456 perform and are not believed likely. Attacks against DH are considered just
457 feasible (although very difficult) because most of the work necessary to
458 deduce information about a private key may be performed offline. The amount
459 of resources required for such an attack would be very significant and
460 likely only accessible to a limited number of attackers. An attacker would
461 additionally need online access to an unpatched system using the target
462 private key in a scenario with persistent DH parameters and a private
463 key that is shared between multiple clients.
464
465 This only affects processors that support the BMI1, BMI2 and ADX extensions
466 like Intel Broadwell (5th generation) and later or AMD Ryzen.
467
468 This issue was reported to OpenSSL by the OSS-Fuzz project.
469 (CVE-2017-3736)
470 [Andy Polyakov]
471
472 *) Malformed X.509 IPAddressFamily could cause OOB read
473
474 If an X.509 certificate has a malformed IPAddressFamily extension,
475 OpenSSL could do a one-byte buffer overread. The most likely result
476 would be an erroneous display of the certificate in text format.
477
478 This issue was reported to OpenSSL by the OSS-Fuzz project.
479 (CVE-2017-3735)
480 [Rich Salz]
481
482 Changes between 1.1.0e and 1.1.0f [25 May 2017]
483
484 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
485 platform rather than 'mingw'.
486 [Richard Levitte]
487
488 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
489 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
490 which is the minimum version we support.
491 [Richard Levitte]
492
493 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
494
495 *) Encrypt-Then-Mac renegotiation crash
496
497 During a renegotiation handshake if the Encrypt-Then-Mac extension is
498 negotiated where it was not in the original handshake (or vice-versa) then
499 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
500 and servers are affected.
501
502 This issue was reported to OpenSSL by Joe Orton (Red Hat).
503 (CVE-2017-3733)
504 [Matt Caswell]
505
506 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
507
508 *) Truncated packet could crash via OOB read
509
510 If one side of an SSL/TLS path is running on a 32-bit host and a specific
511 cipher is being used, then a truncated packet can cause that host to
512 perform an out-of-bounds read, usually resulting in a crash.
513
514 This issue was reported to OpenSSL by Robert Święcki of Google.
515 (CVE-2017-3731)
516 [Andy Polyakov]
517
518 *) Bad (EC)DHE parameters cause a client crash
519
520 If a malicious server supplies bad parameters for a DHE or ECDHE key
521 exchange then this can result in the client attempting to dereference a
522 NULL pointer leading to a client crash. This could be exploited in a Denial
523 of Service attack.
524
525 This issue was reported to OpenSSL by Guido Vranken.
526 (CVE-2017-3730)
527 [Matt Caswell]
528
529 *) BN_mod_exp may produce incorrect results on x86_64
530
531 There is a carry propagating bug in the x86_64 Montgomery squaring
532 procedure. No EC algorithms are affected. Analysis suggests that attacks
533 against RSA and DSA as a result of this defect would be very difficult to
534 perform and are not believed likely. Attacks against DH are considered just
535 feasible (although very difficult) because most of the work necessary to
536 deduce information about a private key may be performed offline. The amount
537 of resources required for such an attack would be very significant and
538 likely only accessible to a limited number of attackers. An attacker would
539 additionally need online access to an unpatched system using the target
540 private key in a scenario with persistent DH parameters and a private
541 key that is shared between multiple clients. For example this can occur by
542 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
543 similar to CVE-2015-3193 but must be treated as a separate problem.
544
545 This issue was reported to OpenSSL by the OSS-Fuzz project.
546 (CVE-2017-3732)
547 [Andy Polyakov]
548
549 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
550
551 *) ChaCha20/Poly1305 heap-buffer-overflow
552
553 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
554 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
555 crash. This issue is not considered to be exploitable beyond a DoS.
556
557 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
558 (CVE-2016-7054)
559 [Richard Levitte]
560
561 *) CMS Null dereference
562
563 Applications parsing invalid CMS structures can crash with a NULL pointer
564 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
565 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
566 structure callback if an attempt is made to free certain invalid encodings.
567 Only CHOICE structures using a callback which do not handle NULL value are
568 affected.
569
570 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
571 (CVE-2016-7053)
572 [Stephen Henson]
573
574 *) Montgomery multiplication may produce incorrect results
575
576 There is a carry propagating bug in the Broadwell-specific Montgomery
577 multiplication procedure that handles input lengths divisible by, but
578 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
579 and DH private keys are impossible. This is because the subroutine in
580 question is not used in operations with the private key itself and an input
581 of the attacker's direct choice. Otherwise the bug can manifest itself as
582 transient authentication and key negotiation failures or reproducible
583 erroneous outcome of public-key operations with specially crafted input.
584 Among EC algorithms only Brainpool P-512 curves are affected and one
585 presumably can attack ECDH key negotiation. Impact was not analyzed in
586 detail, because pre-requisites for attack are considered unlikely. Namely
587 multiple clients have to choose the curve in question and the server has to
588 share the private key among them, neither of which is default behaviour.
589 Even then only clients that chose the curve will be affected.
590
591 This issue was publicly reported as transient failures and was not
592 initially recognized as a security issue. Thanks to Richard Morgan for
593 providing reproducible case.
594 (CVE-2016-7055)
595 [Andy Polyakov]
596
597 *) Removed automatic addition of RPATH in shared libraries and executables,
598 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
599 [Richard Levitte]
600
601 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
602
603 *) Fix Use After Free for large message sizes
604
605 The patch applied to address CVE-2016-6307 resulted in an issue where if a
606 message larger than approx 16k is received then the underlying buffer to
607 store the incoming message is reallocated and moved. Unfortunately a
608 dangling pointer to the old location is left which results in an attempt to
609 write to the previously freed location. This is likely to result in a
610 crash, however it could potentially lead to execution of arbitrary code.
611
612 This issue only affects OpenSSL 1.1.0a.
613
614 This issue was reported to OpenSSL by Robert Święcki.
615 (CVE-2016-6309)
616 [Matt Caswell]
617
618 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
619
620 *) OCSP Status Request extension unbounded memory growth
621
622 A malicious client can send an excessively large OCSP Status Request
623 extension. If that client continually requests renegotiation, sending a
624 large OCSP Status Request extension each time, then there will be unbounded
625 memory growth on the server. This will eventually lead to a Denial Of
626 Service attack through memory exhaustion. Servers with a default
627 configuration are vulnerable even if they do not support OCSP. Builds using
628 the "no-ocsp" build time option are not affected.
629
630 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
631 (CVE-2016-6304)
632 [Matt Caswell]
633
634 *) SSL_peek() hang on empty record
635
636 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
637 sends an empty record. This could be exploited by a malicious peer in a
638 Denial Of Service attack.
639
640 This issue was reported to OpenSSL by Alex Gaynor.
641 (CVE-2016-6305)
642 [Matt Caswell]
643
644 *) Excessive allocation of memory in tls_get_message_header() and
645 dtls1_preprocess_fragment()
646
647 A (D)TLS message includes 3 bytes for its length in the header for the
648 message. This would allow for messages up to 16Mb in length. Messages of
649 this length are excessive and OpenSSL includes a check to ensure that a
650 peer is sending reasonably sized messages in order to avoid too much memory
651 being consumed to service a connection. A flaw in the logic of version
652 1.1.0 means that memory for the message is allocated too early, prior to
653 the excessive message length check. Due to way memory is allocated in
654 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
655 to service a connection. This could lead to a Denial of Service through
656 memory exhaustion. However, the excessive message length check still takes
657 place, and this would cause the connection to immediately fail. Assuming
658 that the application calls SSL_free() on the failed connection in a timely
659 manner then the 21Mb of allocated memory will then be immediately freed
660 again. Therefore the excessive memory allocation will be transitory in
661 nature. This then means that there is only a security impact if:
662
663 1) The application does not call SSL_free() in a timely manner in the event
664 that the connection fails
665 or
666 2) The application is working in a constrained environment where there is
667 very little free memory
668 or
669 3) The attacker initiates multiple connection attempts such that there are
670 multiple connections in a state where memory has been allocated for the
671 connection; SSL_free() has not yet been called; and there is insufficient
672 memory to service the multiple requests.
673
674 Except in the instance of (1) above any Denial Of Service is likely to be
675 transitory because as soon as the connection fails the memory is
676 subsequently freed again in the SSL_free() call. However there is an
677 increased risk during this period of application crashes due to the lack of
678 memory - which would then mean a more serious Denial of Service.
679
680 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
681 (CVE-2016-6307 and CVE-2016-6308)
682 [Matt Caswell]
683
684 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
685 had to be removed. Primary reason is that vendor assembler can't
686 assemble our modules with -KPIC flag. As result it, assembly
687 support, was not even available as option. But its lack means
688 lack of side-channel resistant code, which is incompatible with
689 security by todays standards. Fortunately gcc is readily available
690 prepackaged option, which we firmly point at...
691 [Andy Polyakov]
692
693 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
694
695 *) Windows command-line tool supports UTF-8 opt-in option for arguments
696 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
697 (to any value) allows Windows user to access PKCS#12 file generated
698 with Windows CryptoAPI and protected with non-ASCII password, as well
699 as files generated under UTF-8 locale on Linux also protected with
700 non-ASCII password.
701 [Andy Polyakov]
702
703 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
704 have been disabled by default and removed from DEFAULT, just like RC4.
705 See the RC4 item below to re-enable both.
706 [Rich Salz]
707
708 *) The method for finding the storage location for the Windows RAND seed file
709 has changed. First we check %RANDFILE%. If that is not set then we check
710 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
711 all else fails we fall back to C:\.
712 [Matt Caswell]
713
714 *) The EVP_EncryptUpdate() function has had its return type changed from void
715 to int. A return of 0 indicates and error while a return of 1 indicates
716 success.
717 [Matt Caswell]
718
719 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
720 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
721 off the constant time implementation for RSA, DSA and DH have been made
722 no-ops and deprecated.
723 [Matt Caswell]
724
725 *) Windows RAND implementation was simplified to only get entropy by
726 calling CryptGenRandom(). Various other RAND-related tickets
727 were also closed.
728 [Joseph Wylie Yandle, Rich Salz]
729
730 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
731 and OPENSSL_LH_, respectively. The old names are available
732 with API compatibility. They new names are now completely documented.
733 [Rich Salz]
734
735 *) Unify TYPE_up_ref(obj) methods signature.
736 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
737 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
738 int (instead of void) like all others TYPE_up_ref() methods.
739 So now these methods also check the return value of CRYPTO_atomic_add(),
740 and the validity of object reference counter.
741 [fdasilvayy@gmail.com]
742
743 *) With Windows Visual Studio builds, the .pdb files are installed
744 alongside the installed libraries and executables. For a static
745 library installation, ossl_static.pdb is the associate compiler
746 generated .pdb file to be used when linking programs.
747 [Richard Levitte]
748
749 *) Remove openssl.spec. Packaging files belong with the packagers.
750 [Richard Levitte]
751
752 *) Automatic Darwin/OSX configuration has had a refresh, it will now
753 recognise x86_64 architectures automatically. You can still decide
754 to build for a different bitness with the environment variable
755 KERNEL_BITS (can be 32 or 64), for example:
756
757 KERNEL_BITS=32 ./config
758
759 [Richard Levitte]
760
761 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
762 256 bit AES and HMAC with SHA256.
763 [Steve Henson]
764
765 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
766 [Andy Polyakov]
767
768 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
769 [Rich Salz]
770
771 *) To enable users to have their own config files and build file templates,
772 Configure looks in the directory indicated by the environment variable
773 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
774 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
775 name and is used as is.
776 [Richard Levitte]
777
778 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
779 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
780 X509_CERT_FILE_CTX was removed.
781 [Rich Salz]
782
783 *) "shared" builds are now the default. To create only static libraries use
784 the "no-shared" Configure option.
785 [Matt Caswell]
786
787 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
788 All of these option have not worked for some while and are fundamental
789 algorithms.
790 [Matt Caswell]
791
792 *) Make various cleanup routines no-ops and mark them as deprecated. Most
793 global cleanup functions are no longer required because they are handled
794 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
795 Explicitly de-initing can cause problems (e.g. where a library that uses
796 OpenSSL de-inits, but an application is still using it). The affected
797 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
798 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
799 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
800 COMP_zlib_cleanup().
801 [Matt Caswell]
802
803 *) --strict-warnings no longer enables runtime debugging options
804 such as REF_DEBUG. Instead, debug options are automatically
805 enabled with '--debug' builds.
806 [Andy Polyakov, Emilia Käsper]
807
808 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
809 have been moved out of the public header files. New functions for managing
810 these have been added.
811 [Matt Caswell]
812
813 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
814 objects have been moved out of the public header files. New
815 functions for managing these have been added.
816 [Richard Levitte]
817
818 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
819 have been moved out of the public header files. New functions for managing
820 these have been added.
821 [Matt Caswell]
822
823 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
824 moved out of the public header files. New functions for managing these
825 have been added.
826 [Matt Caswell]
827
828 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
829 [Matt Caswell]
830
831 *) Removed the mk1mf build scripts.
832 [Richard Levitte]
833
834 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
835 it is always safe to #include a header now.
836 [Rich Salz]
837
838 *) Removed the aged BC-32 config and all its supporting scripts
839 [Richard Levitte]
840
841 *) Removed support for Ultrix, Netware, and OS/2.
842 [Rich Salz]
843
844 *) Add support for HKDF.
845 [Alessandro Ghedini]
846
847 *) Add support for blake2b and blake2s
848 [Bill Cox]
849
850 *) Added support for "pipelining". Ciphers that have the
851 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
852 encryptions/decryptions simultaneously. There are currently no built-in
853 ciphers with this property but the expectation is that engines will be able
854 to offer it to significantly improve throughput. Support has been extended
855 into libssl so that multiple records for a single connection can be
856 processed in one go (for >=TLS 1.1).
857 [Matt Caswell]
858
859 *) Added the AFALG engine. This is an async capable engine which is able to
860 offload work to the Linux kernel. In this initial version it only supports
861 AES128-CBC. The kernel must be version 4.1.0 or greater.
862 [Catriona Lucey]
863
864 *) OpenSSL now uses a new threading API. It is no longer necessary to
865 set locking callbacks to use OpenSSL in a multi-threaded environment. There
866 are two supported threading models: pthreads and windows threads. It is
867 also possible to configure OpenSSL at compile time for "no-threads". The
868 old threading API should no longer be used. The functions have been
869 replaced with "no-op" compatibility macros.
870 [Alessandro Ghedini, Matt Caswell]
871
872 *) Modify behavior of ALPN to invoke callback after SNI/servername
873 callback, such that updates to the SSL_CTX affect ALPN.
874 [Todd Short]
875
876 *) Add SSL_CIPHER queries for authentication and key-exchange.
877 [Todd Short]
878
879 *) Changes to the DEFAULT cipherlist:
880 - Prefer (EC)DHE handshakes over plain RSA.
881 - Prefer AEAD ciphers over legacy ciphers.
882 - Prefer ECDSA over RSA when both certificates are available.
883 - Prefer TLSv1.2 ciphers/PRF.
884 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
885 default cipherlist.
886 [Emilia Käsper]
887
888 *) Change the ECC default curve list to be this, in order: x25519,
889 secp256r1, secp521r1, secp384r1.
890 [Rich Salz]
891
892 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
893 disabled by default. They can be re-enabled using the
894 enable-weak-ssl-ciphers option to Configure.
895 [Matt Caswell]
896
897 *) If the server has ALPN configured, but supports no protocols that the
898 client advertises, send a fatal "no_application_protocol" alert.
899 This behaviour is SHALL in RFC 7301, though it isn't universally
900 implemented by other servers.
901 [Emilia Käsper]
902
903 *) Add X25519 support.
904 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
905 for public and private key encoding using the format documented in
906 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
907 key generation and key derivation.
908
909 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
910 X25519(29).
911 [Steve Henson]
912
913 *) Deprecate SRP_VBASE_get_by_user.
914 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
915 In order to fix an unavoidable memory leak (CVE-2016-0798),
916 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
917 seed, even if the seed is configured.
918
919 Users should use SRP_VBASE_get1_by_user instead. Note that in
920 SRP_VBASE_get1_by_user, caller must free the returned value. Note
921 also that even though configuring the SRP seed attempts to hide
922 invalid usernames by continuing the handshake with fake
923 credentials, this behaviour is not constant time and no strong
924 guarantees are made that the handshake is indistinguishable from
925 that of a valid user.
926 [Emilia Käsper]
927
928 *) Configuration change; it's now possible to build dynamic engines
929 without having to build shared libraries and vice versa. This
930 only applies to the engines in engines/, those in crypto/engine/
931 will always be built into libcrypto (i.e. "static").
932
933 Building dynamic engines is enabled by default; to disable, use
934 the configuration option "disable-dynamic-engine".
935
936 The only requirements for building dynamic engines are the
937 presence of the DSO module and building with position independent
938 code, so they will also automatically be disabled if configuring
939 with "disable-dso" or "disable-pic".
940
941 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
942 are also taken away from openssl/opensslconf.h, as they are
943 irrelevant.
944 [Richard Levitte]
945
946 *) Configuration change; if there is a known flag to compile
947 position independent code, it will always be applied on the
948 libcrypto and libssl object files, and never on the application
949 object files. This means other libraries that use routines from
950 libcrypto / libssl can be made into shared libraries regardless
951 of how OpenSSL was configured.
952
953 If this isn't desirable, the configuration options "disable-pic"
954 or "no-pic" can be used to disable the use of PIC. This will
955 also disable building shared libraries and dynamic engines.
956 [Richard Levitte]
957
958 *) Removed JPAKE code. It was experimental and has no wide use.
959 [Rich Salz]
960
961 *) The INSTALL_PREFIX Makefile variable has been renamed to
962 DESTDIR. That makes for less confusion on what this variable
963 is for. Also, the configuration option --install_prefix is
964 removed.
965 [Richard Levitte]
966
967 *) Heartbeat for TLS has been removed and is disabled by default
968 for DTLS; configure with enable-heartbeats. Code that uses the
969 old #define's might need to be updated.
970 [Emilia Käsper, Rich Salz]
971
972 *) Rename REF_CHECK to REF_DEBUG.
973 [Rich Salz]
974
975 *) New "unified" build system
976
977 The "unified" build system is aimed to be a common system for all
978 platforms we support. With it comes new support for VMS.
979
980 This system builds supports building in a different directory tree
981 than the source tree. It produces one Makefile (for unix family
982 or lookalikes), or one descrip.mms (for VMS).
983
984 The source of information to make the Makefile / descrip.mms is
985 small files called 'build.info', holding the necessary
986 information for each directory with source to compile, and a
987 template in Configurations, like unix-Makefile.tmpl or
988 descrip.mms.tmpl.
989
990 With this change, the library names were also renamed on Windows
991 and on VMS. They now have names that are closer to the standard
992 on Unix, and include the major version number, and in certain
993 cases, the architecture they are built for. See "Notes on shared
994 libraries" in INSTALL.
995
996 We rely heavily on the perl module Text::Template.
997 [Richard Levitte]
998
999 *) Added support for auto-initialisation and de-initialisation of the library.
1000 OpenSSL no longer requires explicit init or deinit routines to be called,
1001 except in certain circumstances. See the OPENSSL_init_crypto() and
1002 OPENSSL_init_ssl() man pages for further information.
1003 [Matt Caswell]
1004
1005 *) The arguments to the DTLSv1_listen function have changed. Specifically the
1006 "peer" argument is now expected to be a BIO_ADDR object.
1007
1008 *) Rewrite of BIO networking library. The BIO library lacked consistent
1009 support of IPv6, and adding it required some more extensive
1010 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
1011 which hold all types of addresses and chains of address information.
1012 It also introduces a new API, with functions like BIO_socket,
1013 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
1014 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
1015 have been adapted accordingly.
1016 [Richard Levitte]
1017
1018 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
1019 the leading 0-byte.
1020 [Emilia Käsper]
1021
1022 *) CRIME protection: disable compression by default, even if OpenSSL is
1023 compiled with zlib enabled. Applications can still enable compression
1024 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
1025 using the SSL_CONF library to configure compression.
1026 [Emilia Käsper]
1027
1028 *) The signature of the session callback configured with
1029 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
1030 was explicitly marked as 'const unsigned char*' instead of
1031 'unsigned char*'.
1032 [Emilia Käsper]
1033
1034 *) Always DPURIFY. Remove the use of uninitialized memory in the
1035 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
1036 [Emilia Käsper]
1037
1038 *) Removed many obsolete configuration items, including
1039 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
1040 MD2_CHAR, MD2_INT, MD2_LONG
1041 BF_PTR, BF_PTR2
1042 IDEA_SHORT, IDEA_LONG
1043 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
1044 [Rich Salz, with advice from Andy Polyakov]
1045
1046 *) Many BN internals have been moved to an internal header file.
1047 [Rich Salz with help from Andy Polyakov]
1048
1049 *) Configuration and writing out the results from it has changed.
1050 Files such as Makefile include/openssl/opensslconf.h and are now
1051 produced through general templates, such as Makefile.in and
1052 crypto/opensslconf.h.in and some help from the perl module
1053 Text::Template.
1054
1055 Also, the center of configuration information is no longer
1056 Makefile. Instead, Configure produces a perl module in
1057 configdata.pm which holds most of the config data (in the hash
1058 table %config), the target data that comes from the target
1059 configuration in one of the Configurations/*.conf files (in
1060 %target).
1061 [Richard Levitte]
1062
1063 *) To clarify their intended purposes, the Configure options
1064 --prefix and --openssldir change their semantics, and become more
1065 straightforward and less interdependent.
1066
1067 --prefix shall be used exclusively to give the location INSTALLTOP
1068 where programs, scripts, libraries, include files and manuals are
1069 going to be installed. The default is now /usr/local.
1070
1071 --openssldir shall be used exclusively to give the default
1072 location OPENSSLDIR where certificates, private keys, CRLs are
1073 managed. This is also where the default openssl.cnf gets
1074 installed.
1075 If the directory given with this option is a relative path, the
1076 values of both the --prefix value and the --openssldir value will
1077 be combined to become OPENSSLDIR.
1078 The default for --openssldir is INSTALLTOP/ssl.
1079
1080 Anyone who uses --openssldir to specify where OpenSSL is to be
1081 installed MUST change to use --prefix instead.
1082 [Richard Levitte]
1083
1084 *) The GOST engine was out of date and therefore it has been removed. An up
1085 to date GOST engine is now being maintained in an external repository.
1086 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
1087 support for GOST ciphersuites (these are only activated if a GOST engine
1088 is present).
1089 [Matt Caswell]
1090
1091 *) EGD is no longer supported by default; use enable-egd when
1092 configuring.
1093 [Ben Kaduk and Rich Salz]
1094
1095 *) The distribution now has Makefile.in files, which are used to
1096 create Makefile's when Configure is run. *Configure must be run
1097 before trying to build now.*
1098 [Rich Salz]
1099
1100 *) The return value for SSL_CIPHER_description() for error conditions
1101 has changed.
1102 [Rich Salz]
1103
1104 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
1105
1106 Obtaining and performing DNSSEC validation of TLSA records is
1107 the application's responsibility. The application provides
1108 the TLSA records of its choice to OpenSSL, and these are then
1109 used to authenticate the peer.
1110
1111 The TLSA records need not even come from DNS. They can, for
1112 example, be used to implement local end-entity certificate or
1113 trust-anchor "pinning", where the "pin" data takes the form
1114 of TLSA records, which can augment or replace verification
1115 based on the usual WebPKI public certification authorities.
1116 [Viktor Dukhovni]
1117
1118 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
1119 continues to support deprecated interfaces in default builds.
1120 However, applications are strongly advised to compile their
1121 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
1122 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
1123 or the 1.1.0 releases.
1124
1125 In environments in which all applications have been ported to
1126 not use any deprecated interfaces OpenSSL's Configure script
1127 should be used with the --api=1.1.0 option to entirely remove
1128 support for the deprecated features from the library and
1129 unconditionally disable them in the installed headers.
1130 Essentially the same effect can be achieved with the "no-deprecated"
1131 argument to Configure, except that this will always restrict
1132 the build to just the latest API, rather than a fixed API
1133 version.
1134
1135 As applications are ported to future revisions of the API,
1136 they should update their compile-time OPENSSL_API_COMPAT define
1137 accordingly, but in most cases should be able to continue to
1138 compile with later releases.
1139
1140 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
1141 0x10000000L and 0x00908000L, respectively. However those
1142 versions did not support the OPENSSL_API_COMPAT feature, and
1143 so applications are not typically tested for explicit support
1144 of just the undeprecated features of either release.
1145 [Viktor Dukhovni]
1146
1147 *) Add support for setting the minimum and maximum supported protocol.
1148 It can bet set via the SSL_set_min_proto_version() and
1149 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
1150 MaxProtocol. It's recommended to use the new APIs to disable
1151 protocols instead of disabling individual protocols using
1152 SSL_set_options() or SSL_CONF's Protocol. This change also
1153 removes support for disabling TLS 1.2 in the OpenSSL TLS
1154 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
1155 [Kurt Roeckx]
1156
1157 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
1158 [Andy Polyakov]
1159
1160 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
1161 and integrates ECDSA and ECDH functionality into EC. Implementations can
1162 now redirect key generation and no longer need to convert to or from
1163 ECDSA_SIG format.
1164
1165 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
1166 include the ec.h header file instead.
1167 [Steve Henson]
1168
1169 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
1170 ciphers who are no longer supported and drops support the ephemeral RSA key
1171 exchange. The LOW ciphers currently doesn't have any ciphers in it.
1172 [Kurt Roeckx]
1173
1174 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
1175 opaque. For HMAC_CTX, the following constructors and destructors
1176 were added:
1177
1178 HMAC_CTX *HMAC_CTX_new(void);
1179 void HMAC_CTX_free(HMAC_CTX *ctx);
1180
1181 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
1182 destroy such methods has been added. See EVP_MD_meth_new(3) and
1183 EVP_CIPHER_meth_new(3) for documentation.
1184
1185 Additional changes:
1186 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
1187 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
1188 EVP_MD_CTX_reset() should be called instead to reinitialise
1189 an already created structure.
1190 2) For consistency with the majority of our object creators and
1191 destructors, EVP_MD_CTX_(create|destroy) were renamed to
1192 EVP_MD_CTX_(new|free). The old names are retained as macros
1193 for deprecated builds.
1194 [Richard Levitte]
1195
1196 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
1197 cryptographic operations to be performed asynchronously as long as an
1198 asynchronous capable engine is used. See the ASYNC_start_job() man page for
1199 further details. Libssl has also had this capability integrated with the
1200 introduction of the new mode SSL_MODE_ASYNC and associated error
1201 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
1202 pages. This work was developed in partnership with Intel Corp.
1203 [Matt Caswell]
1204
1205 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
1206 always enabled now. If you want to disable the support you should
1207 exclude it using the list of supported ciphers. This also means that the
1208 "-no_ecdhe" option has been removed from s_server.
1209 [Kurt Roeckx]
1210
1211 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
1212 SSL_{CTX_}set1_curves() which can set a list.
1213 [Kurt Roeckx]
1214
1215 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
1216 curve you want to support using SSL_{CTX_}set1_curves().
1217 [Kurt Roeckx]
1218
1219 *) State machine rewrite. The state machine code has been significantly
1220 refactored in order to remove much duplication of code and solve issues
1221 with the old code (see ssl/statem/README for further details). This change
1222 does have some associated API changes. Notably the SSL_state() function
1223 has been removed and replaced by SSL_get_state which now returns an
1224 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
1225 altogether. The previous handshake states defined in ssl.h and ssl3.h have
1226 also been removed.
1227 [Matt Caswell]
1228
1229 *) All instances of the string "ssleay" in the public API were replaced
1230 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
1231 Some error codes related to internal RSA_eay API's were renamed.
1232 [Rich Salz]
1233
1234 *) The demo files in crypto/threads were moved to demo/threads.
1235 [Rich Salz]
1236
1237 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
1238 sureware and ubsec.
1239 [Matt Caswell, Rich Salz]
1240
1241 *) New ASN.1 embed macro.
1242
1243 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
1244 structure is not allocated: it is part of the parent. That is instead of
1245
1246 FOO *x;
1247
1248 it must be:
1249
1250 FOO x;
1251
1252 This reduces memory fragmentation and make it impossible to accidentally
1253 set a mandatory field to NULL.
1254
1255 This currently only works for some fields specifically a SEQUENCE, CHOICE,
1256 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
1257 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
1258 SEQUENCE OF.
1259 [Steve Henson]
1260
1261 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
1262 [Emilia Käsper]
1263
1264 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
1265 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
1266 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
1267 DES and RC4 ciphersuites.
1268 [Matt Caswell]
1269
1270 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1271 This changes the decoding behaviour for some invalid messages,
1272 though the change is mostly in the more lenient direction, and
1273 legacy behaviour is preserved as much as possible.
1274 [Emilia Käsper]
1275
1276 *) Fix no-stdio build.
1277 [ David Woodhouse <David.Woodhouse@intel.com> and also
1278 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
1279
1280 *) New testing framework
1281 The testing framework has been largely rewritten and is now using
1282 perl and the perl modules Test::Harness and an extended variant of
1283 Test::More called OpenSSL::Test to do its work. All test scripts in
1284 test/ have been rewritten into test recipes, and all direct calls to
1285 executables in test/Makefile have become individual recipes using the
1286 simplified testing OpenSSL::Test::Simple.
1287
1288 For documentation on our testing modules, do:
1289
1290 perldoc test/testlib/OpenSSL/Test/Simple.pm
1291 perldoc test/testlib/OpenSSL/Test.pm
1292
1293 [Richard Levitte]
1294
1295 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
1296 are used; the latter aborts on memory leaks (usually checked on exit).
1297 Some undocumented "set malloc, etc., hooks" functions were removed
1298 and others were changed. All are now documented.
1299 [Rich Salz]
1300
1301 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1302 return an error
1303 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1304
1305 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
1306 from RFC4279, RFC4785, RFC5487, RFC5489.
1307
1308 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
1309 original RSA_PSK patch.
1310 [Steve Henson]
1311
1312 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1313 era flag was never set throughout the codebase (only read). Also removed
1314 SSL3_FLAGS_POP_BUFFER which was only used if
1315 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1316 [Matt Caswell]
1317
1318 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1319 to be "oneline" instead of "compat".
1320 [Richard Levitte]
1321
1322 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1323 not aware of clients that still exhibit this bug, and the workaround
1324 hasn't been working properly for a while.
1325 [Emilia Käsper]
1326
1327 *) The return type of BIO_number_read() and BIO_number_written() as well as
1328 the corresponding num_read and num_write members in the BIO structure has
1329 changed from unsigned long to uint64_t. On platforms where an unsigned
1330 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1331 transferred.
1332 [Matt Caswell]
1333
1334 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1335 OpenSSL without support for them. It also means that maintaining
1336 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1337 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1338 [Matt Caswell]
1339
1340 *) Removed support for the two export grade static DH ciphersuites
1341 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1342 were newly added (along with a number of other static DH ciphersuites) to
1343 1.0.2. However the two export ones have *never* worked since they were
1344 introduced. It seems strange in any case to be adding new export
1345 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1346 [Matt Caswell]
1347
1348 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1349 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1350 and turned into macros which simply call the new preferred function names
1351 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1352 should use the new names instead. Also as part of this change the ssl23.h
1353 header file has been removed.
1354 [Matt Caswell]
1355
1356 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1357 code and the associated standard is no longer considered fit-for-purpose.
1358 [Matt Caswell]
1359
1360 *) RT2547 was closed. When generating a private key, try to make the
1361 output file readable only by the owner. This behavior change might
1362 be noticeable when interacting with other software.
1363
1364 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1365 Added a test.
1366 [Rich Salz]
1367
1368 *) Added HTTP GET support to the ocsp command.
1369 [Rich Salz]
1370
1371 *) Changed default digest for the dgst and enc commands from MD5 to
1372 sha256
1373 [Rich Salz]
1374
1375 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1376 [Matt Caswell]
1377
1378 *) Added support for TLS extended master secret from
1379 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1380 initial patch which was a great help during development.
1381 [Steve Henson]
1382
1383 *) All libssl internal structures have been removed from the public header
1384 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1385 now redundant). Users should not attempt to access internal structures
1386 directly. Instead they should use the provided API functions.
1387 [Matt Caswell]
1388
1389 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1390 Access to deprecated functions can be re-enabled by running config with
1391 "enable-deprecated". In addition applications wishing to use deprecated
1392 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1393 will, by default, disable some transitive includes that previously existed
1394 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1395 [Matt Caswell]
1396
1397 *) Added support for OCB mode. OpenSSL has been granted a patent license
1398 compatible with the OpenSSL license for use of OCB. Details are available
1399 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
1400 for OCB can be removed by calling config with no-ocb.
1401 [Matt Caswell]
1402
1403 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1404 compatible client hello.
1405 [Kurt Roeckx]
1406
1407 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1408 done while fixing the error code for the key-too-small case.
1409 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1410
1411 *) CA.sh has been removed; use CA.pl instead.
1412 [Rich Salz]
1413
1414 *) Removed old DES API.
1415 [Rich Salz]
1416
1417 *) Remove various unsupported platforms:
1418 Sony NEWS4
1419 BEOS and BEOS_R5
1420 NeXT
1421 SUNOS
1422 MPE/iX
1423 Sinix/ReliantUNIX RM400
1424 DGUX
1425 NCR
1426 Tandem
1427 Cray
1428 16-bit platforms such as WIN16
1429 [Rich Salz]
1430
1431 *) Clean up OPENSSL_NO_xxx #define's
1432 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
1433 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
1434 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1435 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1436 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1437 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1438 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1439 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1440 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
1441 Remove MS_STATIC; it's a relic from platforms <32 bits.
1442 [Rich Salz]
1443
1444 *) Cleaned up dead code
1445 Remove all but one '#ifdef undef' which is to be looked at.
1446 [Rich Salz]
1447
1448 *) Clean up calling of xxx_free routines.
1449 Just like free(), fix most of the xxx_free routines to accept
1450 NULL. Remove the non-null checks from callers. Save much code.
1451 [Rich Salz]
1452
1453 *) Add secure heap for storage of private keys (when possible).
1454 Add BIO_s_secmem(), CBIGNUM, etc.
1455 Contributed by Akamai Technologies under our Corporate CLA.
1456 [Rich Salz]
1457
1458 *) Experimental support for a new, fast, unbiased prime candidate generator,
1459 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1460 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1461
1462 *) New output format NSS in the sess_id command line tool. This allows
1463 exporting the session id and the master key in NSS keylog format.
1464 [Martin Kaiser <martin@kaiser.cx>]
1465
1466 *) Harmonize version and its documentation. -f flag is used to display
1467 compilation flags.
1468 [mancha <mancha1@zoho.com>]
1469
1470 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1471 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1472 [mancha <mancha1@zoho.com>]
1473
1474 *) Fix some double frees. These are not thought to be exploitable.
1475 [mancha <mancha1@zoho.com>]
1476
1477 *) A missing bounds check in the handling of the TLS heartbeat extension
1478 can be used to reveal up to 64k of memory to a connected client or
1479 server.
1480
1481 Thanks for Neel Mehta of Google Security for discovering this bug and to
1482 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1483 preparing the fix (CVE-2014-0160)
1484 [Adam Langley, Bodo Moeller]
1485
1486 *) Fix for the attack described in the paper "Recovering OpenSSL
1487 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1488 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1489 http://eprint.iacr.org/2014/140
1490
1491 Thanks to Yuval Yarom and Naomi Benger for discovering this
1492 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1493 [Yuval Yarom and Naomi Benger]
1494
1495 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1496 this fixes a limitation in previous versions of OpenSSL.
1497 [Steve Henson]
1498
1499 *) Experimental encrypt-then-mac support.
1500
1501 Experimental support for encrypt then mac from
1502 draft-gutmann-tls-encrypt-then-mac-02.txt
1503
1504 To enable it set the appropriate extension number (0x42 for the test
1505 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
1506
1507 For non-compliant peers (i.e. just about everything) this should have no
1508 effect.
1509
1510 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
1511
1512 [Steve Henson]
1513
1514 *) Add EVP support for key wrapping algorithms, to avoid problems with
1515 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1516 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1517 algorithms and include tests cases.
1518 [Steve Henson]
1519
1520 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1521 enveloped data.
1522 [Steve Henson]
1523
1524 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1525 MGF1 digest and OAEP label.
1526 [Steve Henson]
1527
1528 *) Make openssl verify return errors.
1529 [Chris Palmer <palmer@google.com> and Ben Laurie]
1530
1531 *) New function ASN1_TIME_diff to calculate the difference between two
1532 ASN1_TIME structures or one structure and the current time.
1533 [Steve Henson]
1534
1535 *) Update fips_test_suite to support multiple command line options. New
1536 test to induce all self test errors in sequence and check expected
1537 failures.
1538 [Steve Henson]
1539
1540 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1541 sign or verify all in one operation.
1542 [Steve Henson]
1543
1544 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
1545 test programs and fips_test_suite. Includes functionality to parse
1546 the minimal script output of fipsalgest.pl directly.
1547 [Steve Henson]
1548
1549 *) Add authorisation parameter to FIPS_module_mode_set().
1550 [Steve Henson]
1551
1552 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1553 [Steve Henson]
1554
1555 *) Use separate DRBG fields for internal and external flags. New function
1556 FIPS_drbg_health_check() to perform on demand health checking. Add
1557 generation tests to fips_test_suite with reduced health check interval to
1558 demonstrate periodic health checking. Add "nodh" option to
1559 fips_test_suite to skip very slow DH test.
1560 [Steve Henson]
1561
1562 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1563 based on NID.
1564 [Steve Henson]
1565
1566 *) More extensive health check for DRBG checking many more failure modes.
1567 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1568 combination: call this in fips_test_suite.
1569 [Steve Henson]
1570
1571 *) Add support for canonical generation of DSA parameter 'g'. See
1572 FIPS 186-3 A.2.3.
1573
1574 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1575 POST to handle HMAC cases.
1576 [Steve Henson]
1577
1578 *) Add functions FIPS_module_version() and FIPS_module_version_text()
1579 to return numerical and string versions of the FIPS module number.
1580 [Steve Henson]
1581
1582 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
1583 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
1584 outside the validated module in the FIPS capable OpenSSL.
1585 [Steve Henson]
1586
1587 *) Minor change to DRBG entropy callback semantics. In some cases
1588 there is no multiple of the block length between min_len and
1589 max_len. Allow the callback to return more than max_len bytes
1590 of entropy but discard any extra: it is the callback's responsibility
1591 to ensure that the extra data discarded does not impact the
1592 requested amount of entropy.
1593 [Steve Henson]
1594
1595 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
1596 information in FIPS186-3, SP800-57 and SP800-131A.
1597 [Steve Henson]
1598
1599 *) CCM support via EVP. Interface is very similar to GCM case except we
1600 must supply all data in one chunk (i.e. no update, final) and the
1601 message length must be supplied if AAD is used. Add algorithm test
1602 support.
1603 [Steve Henson]
1604
1605 *) Initial version of POST overhaul. Add POST callback to allow the status
1606 of POST to be monitored and/or failures induced. Modify fips_test_suite
1607 to use callback. Always run all selftests even if one fails.
1608 [Steve Henson]
1609
1610 *) XTS support including algorithm test driver in the fips_gcmtest program.
1611 Note: this does increase the maximum key length from 32 to 64 bytes but
1612 there should be no binary compatibility issues as existing applications
1613 will never use XTS mode.
1614 [Steve Henson]
1615
1616 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1617 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1618 performs algorithm blocking for unapproved PRNG types. Also do not
1619 set PRNG type in FIPS_mode_set(): leave this to the application.
1620 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
1621 the standard OpenSSL PRNG: set additional data to a date time vector.
1622 [Steve Henson]
1623
1624 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1625 This shouldn't present any incompatibility problems because applications
1626 shouldn't be using these directly and any that are will need to rethink
1627 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1628 [Steve Henson]
1629
1630 *) Extensive self tests and health checking required by SP800-90 DRBG.
1631 Remove strength parameter from FIPS_drbg_instantiate and always
1632 instantiate at maximum supported strength.
1633 [Steve Henson]
1634
1635 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1636 [Steve Henson]
1637
1638 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1639 [Steve Henson]
1640
1641 *) New function DH_compute_key_padded() to compute a DH key and pad with
1642 leading zeroes if needed: this complies with SP800-56A et al.
1643 [Steve Henson]
1644
1645 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1646 anything, incomplete, subject to change and largely untested at present.
1647 [Steve Henson]
1648
1649 *) Modify fipscanisteronly build option to only build the necessary object
1650 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1651 [Steve Henson]
1652
1653 *) Add experimental option FIPSSYMS to give all symbols in
1654 fipscanister.o and FIPS or fips prefix. This will avoid
1655 conflicts with future versions of OpenSSL. Add perl script
1656 util/fipsas.pl to preprocess assembly language source files
1657 and rename any affected symbols.
1658 [Steve Henson]
1659
1660 *) Add selftest checks and algorithm block of non-fips algorithms in
1661 FIPS mode. Remove DES2 from selftests.
1662 [Steve Henson]
1663
1664 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1665 return internal method without any ENGINE dependencies. Add new
1666 tiny fips sign and verify functions.
1667 [Steve Henson]
1668
1669 *) New build option no-ec2m to disable characteristic 2 code.
1670 [Steve Henson]
1671
1672 *) New build option "fipscanisteronly". This only builds fipscanister.o
1673 and (currently) associated fips utilities. Uses the file Makefile.fips
1674 instead of Makefile.org as the prototype.
1675 [Steve Henson]
1676
1677 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1678 Update fips_gcmtest to use IV generator.
1679 [Steve Henson]
1680
1681 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1682 setting output buffer to NULL. The *Final function must be
1683 called although it will not retrieve any additional data. The tag
1684 can be set or retrieved with a ctrl. The IV length is by default 12
1685 bytes (96 bits) but can be set to an alternative value. If the IV
1686 length exceeds the maximum IV length (currently 16 bytes) it cannot be
1687 set before the key.
1688 [Steve Henson]
1689
1690 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1691 underlying do_cipher function handles all cipher semantics itself
1692 including padding and finalisation. This is useful if (for example)
1693 an ENGINE cipher handles block padding itself. The behaviour of
1694 do_cipher is subtly changed if this flag is set: the return value
1695 is the number of characters written to the output buffer (zero is
1696 no longer an error code) or a negative error code. Also if the
1697 input buffer is NULL and length 0 finalisation should be performed.
1698 [Steve Henson]
1699
1700 *) If a candidate issuer certificate is already part of the constructed
1701 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1702 [Steve Henson]
1703
1704 *) Improve forward-security support: add functions
1705
1706 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1707 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1708
1709 for use by SSL/TLS servers; the callback function will be called whenever a
1710 new session is created, and gets to decide whether the session may be
1711 cached to make it resumable (return 0) or not (return 1). (As by the
1712 SSL/TLS protocol specifications, the session_id sent by the server will be
1713 empty to indicate that the session is not resumable; also, the server will
1714 not generate RFC 4507 (RFC 5077) session tickets.)
1715
1716 A simple reasonable callback implementation is to return is_forward_secure.
1717 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1718 by the SSL/TLS server library, indicating whether it can provide forward
1719 security.
1720 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1721
1722 *) New -verify_name option in command line utilities to set verification
1723 parameters by name.
1724 [Steve Henson]
1725
1726 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1727 Add CMAC pkey methods.
1728 [Steve Henson]
1729
1730 *) Experimental renegotiation in s_server -www mode. If the client
1731 browses /reneg connection is renegotiated. If /renegcert it is
1732 renegotiated requesting a certificate.
1733 [Steve Henson]
1734
1735 *) Add an "external" session cache for debugging purposes to s_server. This
1736 should help trace issues which normally are only apparent in deployed
1737 multi-process servers.
1738 [Steve Henson]
1739
1740 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1741 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1742 BIO_set_cipher() and some obscure PEM functions were changed so they
1743 can now return an error. The RAND changes required a change to the
1744 RAND_METHOD structure.
1745 [Steve Henson]
1746
1747 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1748 a gcc attribute to warn if the result of a function is ignored. This
1749 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
1750 whose return value is often ignored.
1751 [Steve Henson]
1752
1753 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1754 These allow SCTs (signed certificate timestamps) to be requested and
1755 validated when establishing a connection.
1756 [Rob Percival <robpercival@google.com>]
1757
1758 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1759
1760 *) Prevent padding oracle in AES-NI CBC MAC check
1761
1762 A MITM attacker can use a padding oracle attack to decrypt traffic
1763 when the connection uses an AES CBC cipher and the server support
1764 AES-NI.
1765
1766 This issue was introduced as part of the fix for Lucky 13 padding
1767 attack (CVE-2013-0169). The padding check was rewritten to be in
1768 constant time by making sure that always the same bytes are read and
1769 compared against either the MAC or padding bytes. But it no longer
1770 checked that there was enough data to have both the MAC and padding
1771 bytes.
1772
1773 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1774 (CVE-2016-2107)
1775 [Kurt Roeckx]
1776
1777 *) Fix EVP_EncodeUpdate overflow
1778
1779 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1780 Base64 encoding of binary data. If an attacker is able to supply very large
1781 amounts of input data then a length check can overflow resulting in a heap
1782 corruption.
1783
1784 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
1785 the PEM_write_bio* family of functions. These are mainly used within the
1786 OpenSSL command line applications, so any application which processes data
1787 from an untrusted source and outputs it as a PEM file should be considered
1788 vulnerable to this issue. User applications that call these APIs directly
1789 with large amounts of untrusted data may also be vulnerable.
1790
1791 This issue was reported by Guido Vranken.
1792 (CVE-2016-2105)
1793 [Matt Caswell]
1794
1795 *) Fix EVP_EncryptUpdate overflow
1796
1797 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
1798 is able to supply very large amounts of input data after a previous call to
1799 EVP_EncryptUpdate() with a partial block then a length check can overflow
1800 resulting in a heap corruption. Following an analysis of all OpenSSL
1801 internal usage of the EVP_EncryptUpdate() function all usage is one of two
1802 forms. The first form is where the EVP_EncryptUpdate() call is known to be
1803 the first called function after an EVP_EncryptInit(), and therefore that
1804 specific call must be safe. The second form is where the length passed to
1805 EVP_EncryptUpdate() can be seen from the code to be some small value and
1806 therefore there is no possibility of an overflow. Since all instances are
1807 one of these two forms, it is believed that there can be no overflows in
1808 internal code due to this problem. It should be noted that
1809 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
1810 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
1811 of these calls have also been analysed too and it is believed there are no
1812 instances in internal usage where an overflow could occur.
1813
1814 This issue was reported by Guido Vranken.
1815 (CVE-2016-2106)
1816 [Matt Caswell]
1817
1818 *) Prevent ASN.1 BIO excessive memory allocation
1819
1820 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
1821 a short invalid encoding can cause allocation of large amounts of memory
1822 potentially consuming excessive resources or exhausting memory.
1823
1824 Any application parsing untrusted data through d2i BIO functions is
1825 affected. The memory based functions such as d2i_X509() are *not* affected.
1826 Since the memory based functions are used by the TLS library, TLS
1827 applications are not affected.
1828
1829 This issue was reported by Brian Carpenter.
1830 (CVE-2016-2109)
1831 [Stephen Henson]
1832
1833 *) EBCDIC overread
1834
1835 ASN1 Strings that are over 1024 bytes can cause an overread in applications
1836 using the X509_NAME_oneline() function on EBCDIC systems. This could result
1837 in arbitrary stack data being returned in the buffer.
1838
1839 This issue was reported by Guido Vranken.
1840 (CVE-2016-2176)
1841 [Matt Caswell]
1842
1843 *) Modify behavior of ALPN to invoke callback after SNI/servername
1844 callback, such that updates to the SSL_CTX affect ALPN.
1845 [Todd Short]
1846
1847 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
1848 default.
1849 [Kurt Roeckx]
1850
1851 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
1852 methods are enabled and ssl2 is disabled the methods return NULL.
1853 [Kurt Roeckx]
1854
1855 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
1856
1857 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
1858 Builds that are not configured with "enable-weak-ssl-ciphers" will not
1859 provide any "EXPORT" or "LOW" strength ciphers.
1860 [Viktor Dukhovni]
1861
1862 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
1863 is by default disabled at build-time. Builds that are not configured with
1864 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
1865 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
1866 will need to explicitly call either of:
1867
1868 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
1869 or
1870 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
1871
1872 as appropriate. Even if either of those is used, or the application
1873 explicitly uses the version-specific SSLv2_method() or its client and
1874 server variants, SSLv2 ciphers vulnerable to exhaustive search key
1875 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
1876 ciphers, and SSLv2 56-bit DES are no longer available.
1877 (CVE-2016-0800)
1878 [Viktor Dukhovni]
1879
1880 *) Fix a double-free in DSA code
1881
1882 A double free bug was discovered when OpenSSL parses malformed DSA private
1883 keys and could lead to a DoS attack or memory corruption for applications
1884 that receive DSA private keys from untrusted sources. This scenario is
1885 considered rare.
1886
1887 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
1888 libFuzzer.
1889 (CVE-2016-0705)
1890 [Stephen Henson]
1891
1892 *) Disable SRP fake user seed to address a server memory leak.
1893
1894 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
1895
1896 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1897 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
1898 was changed to ignore the "fake user" SRP seed, even if the seed
1899 is configured.
1900
1901 Users should use SRP_VBASE_get1_by_user instead. Note that in
1902 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1903 also that even though configuring the SRP seed attempts to hide
1904 invalid usernames by continuing the handshake with fake
1905 credentials, this behaviour is not constant time and no strong
1906 guarantees are made that the handshake is indistinguishable from
1907 that of a valid user.
1908 (CVE-2016-0798)
1909 [Emilia Käsper]
1910
1911 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
1912
1913 In the BN_hex2bn function the number of hex digits is calculated using an
1914 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
1915 large values of |i| this can result in |bn_expand| not allocating any
1916 memory because |i * 4| is negative. This can leave the internal BIGNUM data
1917 field as NULL leading to a subsequent NULL ptr deref. For very large values
1918 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
1919 In this case memory is allocated to the internal BIGNUM data field, but it
1920 is insufficiently sized leading to heap corruption. A similar issue exists
1921 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
1922 is ever called by user applications with very large untrusted hex/dec data.
1923 This is anticipated to be a rare occurrence.
1924
1925 All OpenSSL internal usage of these functions use data that is not expected
1926 to be untrusted, e.g. config file data or application command line
1927 arguments. If user developed applications generate config file data based
1928 on untrusted data then it is possible that this could also lead to security
1929 consequences. This is also anticipated to be rare.
1930
1931 This issue was reported to OpenSSL by Guido Vranken.
1932 (CVE-2016-0797)
1933 [Matt Caswell]
1934
1935 *) Fix memory issues in BIO_*printf functions
1936
1937 The internal |fmtstr| function used in processing a "%s" format string in
1938 the BIO_*printf functions could overflow while calculating the length of a
1939 string and cause an OOB read when printing very long strings.
1940
1941 Additionally the internal |doapr_outch| function can attempt to write to an
1942 OOB memory location (at an offset from the NULL pointer) in the event of a
1943 memory allocation failure. In 1.0.2 and below this could be caused where
1944 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
1945 could be in processing a very long "%s" format string. Memory leaks can
1946 also occur.
1947
1948 The first issue may mask the second issue dependent on compiler behaviour.
1949 These problems could enable attacks where large amounts of untrusted data
1950 is passed to the BIO_*printf functions. If applications use these functions
1951 in this way then they could be vulnerable. OpenSSL itself uses these
1952 functions when printing out human-readable dumps of ASN.1 data. Therefore
1953 applications that print this data could be vulnerable if the data is from
1954 untrusted sources. OpenSSL command line applications could also be
1955 vulnerable where they print out ASN.1 data, or if untrusted data is passed
1956 as command line arguments.
1957
1958 Libssl is not considered directly vulnerable. Additionally certificates etc
1959 received via remote connections via libssl are also unlikely to be able to
1960 trigger these issues because of message size limits enforced within libssl.
1961
1962 This issue was reported to OpenSSL Guido Vranken.
1963 (CVE-2016-0799)
1964 [Matt Caswell]
1965
1966 *) Side channel attack on modular exponentiation
1967
1968 A side-channel attack was found which makes use of cache-bank conflicts on
1969 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
1970 of RSA keys. The ability to exploit this issue is limited as it relies on
1971 an attacker who has control of code in a thread running on the same
1972 hyper-threaded core as the victim thread which is performing decryptions.
1973
1974 This issue was reported to OpenSSL by Yuval Yarom, The University of
1975 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
1976 Nadia Heninger, University of Pennsylvania with more information at
1977 http://cachebleed.info.
1978 (CVE-2016-0702)
1979 [Andy Polyakov]
1980
1981 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
1982 if no keysize is specified with default_bits. This fixes an
1983 omission in an earlier change that changed all RSA/DSA key generation
1984 apps to use 2048 bits by default.
1985 [Emilia Käsper]
1986
1987 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
1988 *) DH small subgroups
1989
1990 Historically OpenSSL only ever generated DH parameters based on "safe"
1991 primes. More recently (in version 1.0.2) support was provided for
1992 generating X9.42 style parameter files such as those required for RFC 5114
1993 support. The primes used in such files may not be "safe". Where an
1994 application is using DH configured with parameters based on primes that are
1995 not "safe" then an attacker could use this fact to find a peer's private
1996 DH exponent. This attack requires that the attacker complete multiple
1997 handshakes in which the peer uses the same private DH exponent. For example
1998 this could be used to discover a TLS server's private DH exponent if it's
1999 reusing the private DH exponent or it's using a static DH ciphersuite.
2000
2001 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
2002 TLS. It is not on by default. If the option is not set then the server
2003 reuses the same private DH exponent for the life of the server process and
2004 would be vulnerable to this attack. It is believed that many popular
2005 applications do set this option and would therefore not be at risk.
2006
2007 The fix for this issue adds an additional check where a "q" parameter is
2008 available (as is the case in X9.42 based parameters). This detects the
2009 only known attack, and is the only possible defense for static DH
2010 ciphersuites. This could have some performance impact.
2011
2012 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
2013 default and cannot be disabled. This could have some performance impact.
2014
2015 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
2016 (CVE-2016-0701)
2017 [Matt Caswell]
2018
2019 *) SSLv2 doesn't block disabled ciphers
2020
2021 A malicious client can negotiate SSLv2 ciphers that have been disabled on
2022 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
2023 been disabled, provided that the SSLv2 protocol was not also disabled via
2024 SSL_OP_NO_SSLv2.
2025
2026 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
2027 and Sebastian Schinzel.
2028 (CVE-2015-3197)
2029 [Viktor Dukhovni]
2030
2031 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
2032
2033 *) BN_mod_exp may produce incorrect results on x86_64
2034
2035 There is a carry propagating bug in the x86_64 Montgomery squaring
2036 procedure. No EC algorithms are affected. Analysis suggests that attacks
2037 against RSA and DSA as a result of this defect would be very difficult to
2038 perform and are not believed likely. Attacks against DH are considered just
2039 feasible (although very difficult) because most of the work necessary to
2040 deduce information about a private key may be performed offline. The amount
2041 of resources required for such an attack would be very significant and
2042 likely only accessible to a limited number of attackers. An attacker would
2043 additionally need online access to an unpatched system using the target
2044 private key in a scenario with persistent DH parameters and a private
2045 key that is shared between multiple clients. For example this can occur by
2046 default in OpenSSL DHE based SSL/TLS ciphersuites.
2047
2048 This issue was reported to OpenSSL by Hanno Böck.
2049 (CVE-2015-3193)
2050 [Andy Polyakov]
2051
2052 *) Certificate verify crash with missing PSS parameter
2053
2054 The signature verification routines will crash with a NULL pointer
2055 dereference if presented with an ASN.1 signature using the RSA PSS
2056 algorithm and absent mask generation function parameter. Since these
2057 routines are used to verify certificate signature algorithms this can be
2058 used to crash any certificate verification operation and exploited in a
2059 DoS attack. Any application which performs certificate verification is
2060 vulnerable including OpenSSL clients and servers which enable client
2061 authentication.
2062
2063 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
2064 (CVE-2015-3194)
2065 [Stephen Henson]
2066
2067 *) X509_ATTRIBUTE memory leak
2068
2069 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
2070 memory. This structure is used by the PKCS#7 and CMS routines so any
2071 application which reads PKCS#7 or CMS data from untrusted sources is
2072 affected. SSL/TLS is not affected.
2073
2074 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
2075 libFuzzer.
2076 (CVE-2015-3195)
2077 [Stephen Henson]
2078
2079 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
2080 This changes the decoding behaviour for some invalid messages,
2081 though the change is mostly in the more lenient direction, and
2082 legacy behaviour is preserved as much as possible.
2083 [Emilia Käsper]
2084
2085 *) In DSA_generate_parameters_ex, if the provided seed is too short,
2086 return an error
2087 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
2088
2089 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
2090
2091 *) Alternate chains certificate forgery
2092
2093 During certificate verification, OpenSSL will attempt to find an
2094 alternative certificate chain if the first attempt to build such a chain
2095 fails. An error in the implementation of this logic can mean that an
2096 attacker could cause certain checks on untrusted certificates to be
2097 bypassed, such as the CA flag, enabling them to use a valid leaf
2098 certificate to act as a CA and "issue" an invalid certificate.
2099
2100 This issue was reported to OpenSSL by Adam Langley/David Benjamin
2101 (Google/BoringSSL).
2102 [Matt Caswell]
2103
2104 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
2105
2106 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
2107 incompatibility in the handling of HMAC. The previous ABI has now been
2108 restored.
2109 [Matt Caswell]
2110
2111 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
2112
2113 *) Malformed ECParameters causes infinite loop
2114
2115 When processing an ECParameters structure OpenSSL enters an infinite loop
2116 if the curve specified is over a specially malformed binary polynomial
2117 field.
2118
2119 This can be used to perform denial of service against any
2120 system which processes public keys, certificate requests or
2121 certificates. This includes TLS clients and TLS servers with
2122 client authentication enabled.
2123
2124 This issue was reported to OpenSSL by Joseph Barr-Pixton.
2125 (CVE-2015-1788)
2126 [Andy Polyakov]
2127
2128 *) Exploitable out-of-bounds read in X509_cmp_time
2129
2130 X509_cmp_time does not properly check the length of the ASN1_TIME
2131 string and can read a few bytes out of bounds. In addition,
2132 X509_cmp_time accepts an arbitrary number of fractional seconds in the
2133 time string.
2134
2135 An attacker can use this to craft malformed certificates and CRLs of
2136 various sizes and potentially cause a segmentation fault, resulting in
2137 a DoS on applications that verify certificates or CRLs. TLS clients
2138 that verify CRLs are affected. TLS clients and servers with client
2139 authentication enabled may be affected if they use custom verification
2140 callbacks.
2141
2142 This issue was reported to OpenSSL by Robert Swiecki (Google), and
2143 independently by Hanno Böck.
2144 (CVE-2015-1789)
2145 [Emilia Käsper]
2146
2147 *) PKCS7 crash with missing EnvelopedContent
2148
2149 The PKCS#7 parsing code does not handle missing inner EncryptedContent
2150 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
2151 with missing content and trigger a NULL pointer dereference on parsing.
2152
2153 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
2154 structures from untrusted sources are affected. OpenSSL clients and
2155 servers are not affected.
2156
2157 This issue was reported to OpenSSL by Michal Zalewski (Google).
2158 (CVE-2015-1790)
2159 [Emilia Käsper]
2160
2161 *) CMS verify infinite loop with unknown hash function
2162
2163 When verifying a signedData message the CMS code can enter an infinite loop
2164 if presented with an unknown hash function OID. This can be used to perform
2165 denial of service against any system which verifies signedData messages using
2166 the CMS code.
2167 This issue was reported to OpenSSL by Johannes Bauer.
2168 (CVE-2015-1792)
2169 [Stephen Henson]
2170
2171 *) Race condition handling NewSessionTicket
2172
2173 If a NewSessionTicket is received by a multi-threaded client when attempting to
2174 reuse a previous ticket then a race condition can occur potentially leading to
2175 a double free of the ticket data.
2176 (CVE-2015-1791)
2177 [Matt Caswell]
2178
2179 *) Only support 256-bit or stronger elliptic curves with the
2180 'ecdh_auto' setting (server) or by default (client). Of supported
2181 curves, prefer P-256 (both).
2182 [Emilia Kasper]
2183
2184 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
2185
2186 *) ClientHello sigalgs DoS fix
2187
2188 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
2189 invalid signature algorithms extension a NULL pointer dereference will
2190 occur. This can be exploited in a DoS attack against the server.
2191
2192 This issue was was reported to OpenSSL by David Ramos of Stanford
2193 University.
2194 (CVE-2015-0291)
2195 [Stephen Henson and Matt Caswell]
2196
2197 *) Multiblock corrupted pointer fix
2198
2199 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
2200 feature only applies on 64 bit x86 architecture platforms that support AES
2201 NI instructions. A defect in the implementation of "multiblock" can cause
2202 OpenSSL's internal write buffer to become incorrectly set to NULL when
2203 using non-blocking IO. Typically, when the user application is using a
2204 socket BIO for writing, this will only result in a failed connection.
2205 However if some other BIO is used then it is likely that a segmentation
2206 fault will be triggered, thus enabling a potential DoS attack.
2207
2208 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
2209 (CVE-2015-0290)
2210 [Matt Caswell]
2211
2212 *) Segmentation fault in DTLSv1_listen fix
2213
2214 The DTLSv1_listen function is intended to be stateless and processes the
2215 initial ClientHello from many peers. It is common for user code to loop
2216 over the call to DTLSv1_listen until a valid ClientHello is received with
2217 an associated cookie. A defect in the implementation of DTLSv1_listen means
2218 that state is preserved in the SSL object from one invocation to the next
2219 that can lead to a segmentation fault. Errors processing the initial
2220 ClientHello can trigger this scenario. An example of such an error could be
2221 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
2222 server.
2223
2224 This issue was reported to OpenSSL by Per Allansson.
2225 (CVE-2015-0207)
2226 [Matt Caswell]
2227
2228 *) Segmentation fault in ASN1_TYPE_cmp fix
2229
2230 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
2231 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
2232 certificate signature algorithm consistency this can be used to crash any
2233 certificate verification operation and exploited in a DoS attack. Any
2234 application which performs certificate verification is vulnerable including
2235 OpenSSL clients and servers which enable client authentication.
2236 (CVE-2015-0286)
2237 [Stephen Henson]
2238
2239 *) Segmentation fault for invalid PSS parameters fix
2240
2241 The signature verification routines will crash with a NULL pointer
2242 dereference if presented with an ASN.1 signature using the RSA PSS
2243 algorithm and invalid parameters. Since these routines are used to verify
2244 certificate signature algorithms this can be used to crash any
2245 certificate verification operation and exploited in a DoS attack. Any
2246 application which performs certificate verification is vulnerable including
2247 OpenSSL clients and servers which enable client authentication.
2248
2249 This issue was was reported to OpenSSL by Brian Carpenter.
2250 (CVE-2015-0208)
2251 [Stephen Henson]
2252
2253 *) ASN.1 structure reuse memory corruption fix
2254
2255 Reusing a structure in ASN.1 parsing may allow an attacker to cause
2256 memory corruption via an invalid write. Such reuse is and has been
2257 strongly discouraged and is believed to be rare.
2258
2259 Applications that parse structures containing CHOICE or ANY DEFINED BY
2260 components may be affected. Certificate parsing (d2i_X509 and related
2261 functions) are however not affected. OpenSSL clients and servers are
2262 not affected.
2263 (CVE-2015-0287)
2264 [Stephen Henson]
2265
2266 *) PKCS7 NULL pointer dereferences fix
2267
2268 The PKCS#7 parsing code does not handle missing outer ContentInfo
2269 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
2270 missing content and trigger a NULL pointer dereference on parsing.
2271
2272 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
2273 otherwise parse PKCS#7 structures from untrusted sources are
2274 affected. OpenSSL clients and servers are not affected.
2275
2276 This issue was reported to OpenSSL by Michal Zalewski (Google).
2277 (CVE-2015-0289)
2278 [Emilia Käsper]
2279
2280 *) DoS via reachable assert in SSLv2 servers fix
2281
2282 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
2283 servers that both support SSLv2 and enable export cipher suites by sending
2284 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
2285
2286 This issue was discovered by Sean Burford (Google) and Emilia Käsper
2287 (OpenSSL development team).
2288 (CVE-2015-0293)
2289 [Emilia Käsper]
2290
2291 *) Empty CKE with client auth and DHE fix
2292
2293 If client auth is used then a server can seg fault in the event of a DHE
2294 ciphersuite being selected and a zero length ClientKeyExchange message
2295 being sent by the client. This could be exploited in a DoS attack.
2296 (CVE-2015-1787)
2297 [Matt Caswell]
2298
2299 *) Handshake with unseeded PRNG fix
2300
2301 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
2302 with an unseeded PRNG. The conditions are:
2303 - The client is on a platform where the PRNG has not been seeded
2304 automatically, and the user has not seeded manually
2305 - A protocol specific client method version has been used (i.e. not
2306 SSL_client_methodv23)
2307 - A ciphersuite is used that does not require additional random data from
2308 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
2309
2310 If the handshake succeeds then the client random that has been used will
2311 have been generated from a PRNG with insufficient entropy and therefore the
2312 output may be predictable.
2313
2314 For example using the following command with an unseeded openssl will
2315 succeed on an unpatched platform:
2316
2317 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2318 (CVE-2015-0285)
2319 [Matt Caswell]
2320
2321 *) Use After Free following d2i_ECPrivatekey error fix
2322
2323 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2324 could cause a use after free condition. This, in turn, could cause a double
2325 free in several private key parsing functions (such as d2i_PrivateKey
2326 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2327 for applications that receive EC private keys from untrusted
2328 sources. This scenario is considered rare.
2329
2330 This issue was discovered by the BoringSSL project and fixed in their
2331 commit 517073cd4b.
2332 (CVE-2015-0209)
2333 [Matt Caswell]
2334
2335 *) X509_to_X509_REQ NULL pointer deref fix
2336
2337 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2338 the certificate key is invalid. This function is rarely used in practice.
2339
2340 This issue was discovered by Brian Carpenter.
2341 (CVE-2015-0288)
2342 [Stephen Henson]
2343
2344 *) Removed the export ciphers from the DEFAULT ciphers
2345 [Kurt Roeckx]
2346
2347 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
2348
2349 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2350 ARMv5 through ARMv8, as opposite to "locking" it to single one.
2351 So far those who have to target multiple platforms would compromise
2352 and argue that binary targeting say ARMv5 would still execute on
2353 ARMv8. "Universal" build resolves this compromise by providing
2354 near-optimal performance even on newer platforms.
2355 [Andy Polyakov]
2356
2357 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2358 (other platforms pending).
2359 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
2360
2361 *) Add support for the SignedCertificateTimestampList certificate and
2362 OCSP response extensions from RFC6962.
2363 [Rob Stradling]
2364
2365 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2366 for corner cases. (Certain input points at infinity could lead to
2367 bogus results, with non-infinity inputs mapped to infinity too.)
2368 [Bodo Moeller]
2369
2370 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2371 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2372 common cases are optimized and there still is room for further
2373 improvements. Vector Permutation AES for Altivec is also added.
2374 [Andy Polyakov]
2375
2376 *) Add support for little-endian ppc64 Linux target.
2377 [Marcelo Cerri (IBM)]
2378
2379 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2380 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2381 are optimized and there still is room for further improvements.
2382 Both 32- and 64-bit modes are supported.
2383 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2384
2385 *) Improved ARMv7 NEON support.
2386 [Andy Polyakov]
2387
2388 *) Support for SPARC Architecture 2011 crypto extensions, first
2389 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2390 SHA256/512, MD5, GHASH and modular exponentiation.
2391 [Andy Polyakov, David Miller]
2392
2393 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2394 RSAZ.
2395 [Shay Gueron & Vlad Krasnov (Intel Corp)]
2396
2397 *) Support for new and upcoming Intel processors, including AVX2,
2398 BMI and SHA ISA extensions. This includes additional "stitched"
2399 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2400 for TLS encrypt.
2401
2402 This work was sponsored by Intel Corp.
2403 [Andy Polyakov]
2404
2405 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2406 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2407 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2408 [Steve Henson]
2409
2410 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2411 this fixes a limitation in previous versions of OpenSSL.
2412 [Steve Henson]
2413
2414 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2415 MGF1 digest and OAEP label.
2416 [Steve Henson]
2417
2418 *) Add EVP support for key wrapping algorithms, to avoid problems with
2419 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2420 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2421 algorithms and include tests cases.
2422 [Steve Henson]
2423
2424 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2425 structure.
2426 [Douglas E. Engert, Steve Henson]
2427
2428 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2429 difference in days and seconds between two tm or ASN1_TIME structures.
2430 [Steve Henson]
2431
2432 *) Add -rev test option to s_server to just reverse order of characters
2433 received by client and send back to server. Also prints an abbreviated
2434 summary of the connection parameters.
2435 [Steve Henson]
2436
2437 *) New option -brief for s_client and s_server to print out a brief summary
2438 of connection parameters.
2439 [Steve Henson]
2440
2441 *) Add callbacks for arbitrary TLS extensions.
2442 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2443
2444 *) New option -crl_download in several openssl utilities to download CRLs
2445 from CRLDP extension in certificates.
2446 [Steve Henson]
2447
2448 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2449 [Steve Henson]
2450
2451 *) New function X509_CRL_diff to generate a delta CRL from the difference
2452 of two full CRLs. Add support to "crl" utility.
2453 [Steve Henson]
2454
2455 *) New functions to set lookup_crls function and to retrieve
2456 X509_STORE from X509_STORE_CTX.
2457 [Steve Henson]
2458
2459 *) Print out deprecated issuer and subject unique ID fields in
2460 certificates.
2461 [Steve Henson]
2462
2463 *) Extend OCSP I/O functions so they can be used for simple general purpose
2464 HTTP as well as OCSP. New wrapper function which can be used to download
2465 CRLs using the OCSP API.
2466 [Steve Henson]
2467
2468 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2469 [Steve Henson]
2470
2471 *) SSL_CONF* functions. These provide a common framework for application
2472 configuration using configuration files or command lines.
2473 [Steve Henson]
2474
2475 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2476 message callback and prints the results. Needs compile time option
2477 "enable-ssl-trace". New options to s_client and s_server to enable
2478 tracing.
2479 [Steve Henson]
2480
2481 *) New ctrl and macro to retrieve supported points extensions.
2482 Print out extension in s_server and s_client.
2483 [Steve Henson]
2484
2485 *) New functions to retrieve certificate signature and signature
2486 OID NID.
2487 [Steve Henson]
2488
2489 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2490 client to OpenSSL.
2491 [Steve Henson]
2492
2493 *) New Suite B modes for TLS code. These use and enforce the requirements
2494 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2495 only use Suite B curves. The Suite B modes can be set by using the
2496 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2497 [Steve Henson]
2498
2499 *) New chain verification flags for Suite B levels of security. Check
2500 algorithms are acceptable when flags are set in X509_verify_cert.
2501 [Steve Henson]
2502
2503 *) Make tls1_check_chain return a set of flags indicating checks passed
2504 by a certificate chain. Add additional tests to handle client
2505 certificates: checks for matching certificate type and issuer name
2506 comparison.
2507 [Steve Henson]
2508
2509 *) If an attempt is made to use a signature algorithm not in the peer
2510 preference list abort the handshake. If client has no suitable
2511 signature algorithms in response to a certificate request do not
2512 use the certificate.
2513 [Steve Henson]
2514
2515 *) If server EC tmp key is not in client preference list abort handshake.
2516 [Steve Henson]
2517
2518 *) Add support for certificate stores in CERT structure. This makes it
2519 possible to have different stores per SSL structure or one store in
2520 the parent SSL_CTX. Include distinct stores for certificate chain
2521 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
2522 to build and store a certificate chain in CERT structure: returning
2523 an error if the chain cannot be built: this will allow applications
2524 to test if a chain is correctly configured.
2525
2526 Note: if the CERT based stores are not set then the parent SSL_CTX
2527 store is used to retain compatibility with existing behaviour.
2528
2529 [Steve Henson]
2530
2531 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2532 mask based on the current session, check mask when sending client
2533 hello and checking the requested ciphersuite.
2534 [Steve Henson]
2535
2536 *) New ctrls to retrieve and set certificate types in a certificate
2537 request message. Print out received values in s_client. If certificate
2538 types is not set with custom values set sensible values based on
2539 supported signature algorithms.
2540 [Steve Henson]
2541
2542 *) Support for distinct client and server supported signature algorithms.
2543 [Steve Henson]
2544
2545 *) Add certificate callback. If set this is called whenever a certificate
2546 is required by client or server. An application can decide which
2547 certificate chain to present based on arbitrary criteria: for example
2548 supported signature algorithms. Add very simple example to s_server.
2549 This fixes many of the problems and restrictions of the existing client
2550 certificate callback: for example you can now clear an existing
2551 certificate and specify the whole chain.
2552 [Steve Henson]
2553
2554 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2555 the certificate can be used for (if anything). Set valid_flags field
2556 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2557 to have similar checks in it.
2558
2559 Add new "cert_flags" field to CERT structure and include a "strict mode".
2560 This enforces some TLS certificate requirements (such as only permitting
2561 certificate signature algorithms contained in the supported algorithms
2562 extension) which some implementations ignore: this option should be used
2563 with caution as it could cause interoperability issues.
2564 [Steve Henson]
2565
2566 *) Update and tidy signature algorithm extension processing. Work out
2567 shared signature algorithms based on preferences and peer algorithms
2568 and print them out in s_client and s_server. Abort handshake if no
2569 shared signature algorithms.
2570 [Steve Henson]
2571
2572 *) Add new functions to allow customised supported signature algorithms
2573 for SSL and SSL_CTX structures. Add options to s_client and s_server
2574 to support them.
2575 [Steve Henson]
2576
2577 *) New function SSL_certs_clear() to delete all references to certificates
2578 from an SSL structure. Before this once a certificate had been added
2579 it couldn't be removed.
2580 [Steve Henson]
2581
2582 *) Integrate hostname, email address and IP address checking with certificate
2583 verification. New verify options supporting checking in openssl utility.
2584 [Steve Henson]
2585
2586 *) Fixes and wildcard matching support to hostname and email checking
2587 functions. Add manual page.
2588 [Florian Weimer (Red Hat Product Security Team)]
2589
2590 *) New functions to check a hostname email or IP address against a
2591 certificate. Add options x509 utility to print results of checks against
2592 a certificate.
2593 [Steve Henson]
2594
2595 *) Fix OCSP checking.
2596 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2597
2598 *) Initial experimental support for explicitly trusted non-root CAs.
2599 OpenSSL still tries to build a complete chain to a root but if an
2600 intermediate CA has a trust setting included that is used. The first
2601 setting is used: whether to trust (e.g., -addtrust option to the x509
2602 utility) or reject.
2603 [Steve Henson]
2604
2605 *) Add -trusted_first option which attempts to find certificates in the
2606 trusted store even if an untrusted chain is also supplied.
2607 [Steve Henson]
2608
2609 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2610 platform support for Linux and Android.
2611 [Andy Polyakov]
2612
2613 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2614 [Andy Polyakov]
2615
2616 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2617 When in FIPS mode the approved implementations are used as normal,
2618 when not in FIPS mode the internal unapproved versions are used instead.
2619 This means that the FIPS capable OpenSSL isn't forced to use the
2620 (often lower performance) FIPS implementations outside FIPS mode.
2621 [Steve Henson]
2622
2623 *) Transparently support X9.42 DH parameters when calling
2624 PEM_read_bio_DHparameters. This means existing applications can handle
2625 the new parameter format automatically.
2626 [Steve Henson]
2627
2628 *) Initial experimental support for X9.42 DH parameter format: mainly
2629 to support use of 'q' parameter for RFC5114 parameters.
2630 [Steve Henson]
2631
2632 *) Add DH parameters from RFC5114 including test data to dhtest.
2633 [Steve Henson]
2634
2635 *) Support for automatic EC temporary key parameter selection. If enabled
2636 the most preferred EC parameters are automatically used instead of
2637 hardcoded fixed parameters. Now a server just has to call:
2638 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2639 support ECDH and use the most appropriate parameters.
2640 [Steve Henson]
2641
2642 *) Enhance and tidy EC curve and point format TLS extension code. Use
2643 static structures instead of allocation if default values are used.
2644 New ctrls to set curves we wish to support and to retrieve shared curves.
2645 Print out shared curves in s_server. New options to s_server and s_client
2646 to set list of supported curves.
2647 [Steve Henson]
2648
2649 *) New ctrls to retrieve supported signature algorithms and
2650 supported curve values as an array of NIDs. Extend openssl utility
2651 to print out received values.
2652 [Steve Henson]
2653
2654 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2655 between NIDs and the more common NIST names such as "P-256". Enhance
2656 ecparam utility and ECC method to recognise the NIST names for curves.
2657 [Steve Henson]
2658
2659 *) Enhance SSL/TLS certificate chain handling to support different
2660 chains for each certificate instead of one chain in the parent SSL_CTX.
2661 [Steve Henson]
2662
2663 *) Support for fixed DH ciphersuite client authentication: where both
2664 server and client use DH certificates with common parameters.
2665 [Steve Henson]
2666
2667 *) Support for fixed DH ciphersuites: those requiring DH server
2668 certificates.
2669 [Steve Henson]
2670
2671 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2672 the certificate.
2673 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2674 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2675 X509_CINF_get_signature were reverted post internal team review.
2676
2677 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2678
2679 *) Build fixes for the Windows and OpenVMS platforms
2680 [Matt Caswell and Richard Levitte]
2681
2682 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2683
2684 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2685 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2686 dereference. This could lead to a Denial Of Service attack. Thanks to
2687 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2688 (CVE-2014-3571)
2689 [Steve Henson]
2690
2691 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2692 dtls1_buffer_record function under certain conditions. In particular this
2693 could occur if an attacker sent repeated DTLS records with the same
2694 sequence number but for the next epoch. The memory leak could be exploited
2695 by an attacker in a Denial of Service attack through memory exhaustion.
2696 Thanks to Chris Mueller for reporting this issue.
2697 (CVE-2015-0206)
2698 [Matt Caswell]
2699
2700 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2701 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2702 method would be set to NULL which could later result in a NULL pointer
2703 dereference. Thanks to Frank Schmirler for reporting this issue.
2704 (CVE-2014-3569)
2705 [Kurt Roeckx]
2706
2707 *) Abort handshake if server key exchange message is omitted for ephemeral
2708 ECDH ciphersuites.
2709
2710 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2711 reporting this issue.
2712 (CVE-2014-3572)
2713 [Steve Henson]
2714
2715 *) Remove non-export ephemeral RSA code on client and server. This code
2716 violated the TLS standard by allowing the use of temporary RSA keys in
2717 non-export ciphersuites and could be used by a server to effectively
2718 downgrade the RSA key length used to a value smaller than the server
2719 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2720 INRIA or reporting this issue.
2721 (CVE-2015-0204)
2722 [Steve Henson]
2723
2724 *) Fixed issue where DH client certificates are accepted without verification.
2725 An OpenSSL server will accept a DH certificate for client authentication
2726 without the certificate verify message. This effectively allows a client to
2727 authenticate without the use of a private key. This only affects servers
2728 which trust a client certificate authority which issues certificates
2729 containing DH keys: these are extremely rare and hardly ever encountered.
2730 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2731 this issue.
2732 (CVE-2015-0205)
2733 [Steve Henson]
2734
2735 *) Ensure that the session ID context of an SSL is updated when its
2736 SSL_CTX is updated via SSL_set_SSL_CTX.
2737
2738 The session ID context is typically set from the parent SSL_CTX,
2739 and can vary with the CTX.
2740 [Adam Langley]
2741
2742 *) Fix various certificate fingerprint issues.
2743
2744 By using non-DER or invalid encodings outside the signed portion of a
2745 certificate the fingerprint can be changed without breaking the signature.
2746 Although no details of the signed portion of the certificate can be changed
2747 this can cause problems with some applications: e.g. those using the
2748 certificate fingerprint for blacklists.
2749
2750 1. Reject signatures with non zero unused bits.
2751
2752 If the BIT STRING containing the signature has non zero unused bits reject
2753 the signature. All current signature algorithms require zero unused bits.
2754
2755 2. Check certificate algorithm consistency.
2756
2757 Check the AlgorithmIdentifier inside TBS matches the one in the
2758 certificate signature. NB: this will result in signature failure
2759 errors for some broken certificates.
2760
2761 Thanks to Konrad Kraszewski from Google for reporting this issue.
2762
2763 3. Check DSA/ECDSA signatures use DER.
2764
2765 Re-encode DSA/ECDSA signatures and compare with the original received
2766 signature. Return an error if there is a mismatch.
2767
2768 This will reject various cases including garbage after signature
2769 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2770 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2771 (negative or with leading zeroes).
2772
2773 Further analysis was conducted and fixes were developed by Stephen Henson
2774 of the OpenSSL core team.
2775
2776 (CVE-2014-8275)
2777 [Steve Henson]
2778
2779 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2780 results on some platforms, including x86_64. This bug occurs at random
2781 with a very low probability, and is not known to be exploitable in any
2782 way, though its exact impact is difficult to determine. Thanks to Pieter
2783 Wuille (Blockstream) who reported this issue and also suggested an initial
2784 fix. Further analysis was conducted by the OpenSSL development team and
2785 Adam Langley of Google. The final fix was developed by Andy Polyakov of
2786 the OpenSSL core team.
2787 (CVE-2014-3570)
2788 [Andy Polyakov]
2789
2790 *) Do not resume sessions on the server if the negotiated protocol
2791 version does not match the session's version. Resuming with a different
2792 version, while not strictly forbidden by the RFC, is of questionable
2793 sanity and breaks all known clients.
2794 [David Benjamin, Emilia Käsper]
2795
2796 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
2797 early CCS messages during renegotiation. (Note that because
2798 renegotiation is encrypted, this early CCS was not exploitable.)
2799 [Emilia Käsper]
2800
2801 *) Tighten client-side session ticket handling during renegotiation:
2802 ensure that the client only accepts a session ticket if the server sends
2803 the extension anew in the ServerHello. Previously, a TLS client would
2804 reuse the old extension state and thus accept a session ticket if one was
2805 announced in the initial ServerHello.
2806
2807 Similarly, ensure that the client requires a session ticket if one
2808 was advertised in the ServerHello. Previously, a TLS client would
2809 ignore a missing NewSessionTicket message.
2810 [Emilia Käsper]
2811
2812 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
2813
2814 *) SRTP Memory Leak.
2815
2816 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
2817 sends a carefully crafted handshake message, to cause OpenSSL to fail
2818 to free up to 64k of memory causing a memory leak. This could be
2819 exploited in a Denial Of Service attack. This issue affects OpenSSL
2820 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
2821 whether SRTP is used or configured. Implementations of OpenSSL that
2822 have been compiled with OPENSSL_NO_SRTP defined are not affected.
2823
2824 The fix was developed by the OpenSSL team.
2825 (CVE-2014-3513)
2826 [OpenSSL team]
2827
2828 *) Session Ticket Memory Leak.
2829
2830 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
2831 integrity of that ticket is first verified. In the event of a session
2832 ticket integrity check failing, OpenSSL will fail to free memory
2833 causing a memory leak. By sending a large number of invalid session
2834 tickets an attacker could exploit this issue in a Denial Of Service
2835 attack.
2836 (CVE-2014-3567)
2837 [Steve Henson]
2838
2839 *) Build option no-ssl3 is incomplete.
2840
2841 When OpenSSL is configured with "no-ssl3" as a build option, servers
2842 could accept and complete a SSL 3.0 handshake, and clients could be
2843 configured to send them.
2844 (CVE-2014-3568)
2845 [Akamai and the OpenSSL team]
2846
2847 *) Add support for TLS_FALLBACK_SCSV.
2848 Client applications doing fallback retries should call
2849 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
2850 (CVE-2014-3566)
2851 [Adam Langley, Bodo Moeller]
2852
2853 *) Add additional DigestInfo checks.
2854
2855 Re-encode DigestInto in DER and check against the original when
2856 verifying RSA signature: this will reject any improperly encoded
2857 DigestInfo structures.
2858
2859 Note: this is a precautionary measure and no attacks are currently known.
2860
2861 [Steve Henson]
2862
2863 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
2864
2865 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
2866 SRP code can be overrun an internal buffer. Add sanity check that
2867 g, A, B < N to SRP code.
2868
2869 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
2870 Group for discovering this issue.
2871 (CVE-2014-3512)
2872 [Steve Henson]
2873
2874 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
2875 TLS 1.0 instead of higher protocol versions when the ClientHello message
2876 is badly fragmented. This allows a man-in-the-middle attacker to force a
2877 downgrade to TLS 1.0 even if both the server and the client support a
2878 higher protocol version, by modifying the client's TLS records.
2879
2880 Thanks to David Benjamin and Adam Langley (Google) for discovering and
2881 researching this issue.
2882 (CVE-2014-3511)
2883 [David Benjamin]
2884
2885 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
2886 to a denial of service attack. A malicious server can crash the client
2887 with a null pointer dereference (read) by specifying an anonymous (EC)DH
2888 ciphersuite and sending carefully crafted handshake messages.
2889
2890 Thanks to Felix Gröbert (Google) for discovering and researching this
2891 issue.
2892 (CVE-2014-3510)
2893 [Emilia Käsper]
2894
2895 *) By sending carefully crafted DTLS packets an attacker could cause openssl
2896 to leak memory. This can be exploited through a Denial of Service attack.
2897 Thanks to Adam Langley for discovering and researching this issue.
2898 (CVE-2014-3507)
2899 [Adam Langley]
2900
2901 *) An attacker can force openssl to consume large amounts of memory whilst
2902 processing DTLS handshake messages. This can be exploited through a
2903 Denial of Service attack.
2904 Thanks to Adam Langley for discovering and researching this issue.
2905 (CVE-2014-3506)
2906 [Adam Langley]
2907
2908 *) An attacker can force an error condition which causes openssl to crash
2909 whilst processing DTLS packets due to memory being freed twice. This
2910 can be exploited through a Denial of Service attack.
2911 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
2912 this issue.
2913 (CVE-2014-3505)
2914 [Adam Langley]
2915
2916 *) If a multithreaded client connects to a malicious server using a resumed
2917 session and the server sends an ec point format extension it could write
2918 up to 255 bytes to freed memory.
2919
2920 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
2921 issue.
2922 (CVE-2014-3509)
2923 [Gabor Tyukasz]
2924
2925 *) A malicious server can crash an OpenSSL client with a null pointer
2926 dereference (read) by specifying an SRP ciphersuite even though it was not
2927 properly negotiated with the client. This can be exploited through a
2928 Denial of Service attack.
2929
2930 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
2931 discovering and researching this issue.
2932 (CVE-2014-5139)
2933 [Steve Henson]
2934
2935 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
2936 X509_name_oneline, X509_name_print_ex et al. to leak some information
2937 from the stack. Applications may be affected if they echo pretty printing
2938 output to the attacker.
2939
2940 Thanks to Ivan Fratric (Google) for discovering this issue.
2941 (CVE-2014-3508)
2942 [Emilia Käsper, and Steve Henson]
2943
2944 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2945 for corner cases. (Certain input points at infinity could lead to
2946 bogus results, with non-infinity inputs mapped to infinity too.)
2947 [Bodo Moeller]
2948
2949 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
2950
2951 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
2952 handshake can force the use of weak keying material in OpenSSL
2953 SSL/TLS clients and servers.
2954
2955 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
2956 researching this issue. (CVE-2014-0224)
2957 [KIKUCHI Masashi, Steve Henson]
2958
2959 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
2960 OpenSSL DTLS client the code can be made to recurse eventually crashing
2961 in a DoS attack.
2962
2963 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
2964 (CVE-2014-0221)
2965 [Imre Rad, Steve Henson]
2966
2967 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
2968 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
2969 client or server. This is potentially exploitable to run arbitrary
2970 code on a vulnerable client or server.
2971
2972 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
2973 [Jüri Aedla, Steve Henson]
2974
2975 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
2976 are subject to a denial of service attack.
2977
2978 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
2979 this issue. (CVE-2014-3470)
2980 [Felix Gröbert, Ivan Fratric, Steve Henson]
2981
2982 *) Harmonize version and its documentation. -f flag is used to display
2983 compilation flags.
2984 [mancha <mancha1@zoho.com>]
2985
2986 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
2987 in i2d_ECPrivateKey.
2988 [mancha <mancha1@zoho.com>]
2989
2990 *) Fix some double frees. These are not thought to be exploitable.
2991 [mancha <mancha1@zoho.com>]
2992
2993 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
2994
2995 *) A missing bounds check in the handling of the TLS heartbeat extension
2996 can be used to reveal up to 64k of memory to a connected client or
2997 server.
2998
2999 Thanks for Neel Mehta of Google Security for discovering this bug and to
3000 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
3001 preparing the fix (CVE-2014-0160)
3002 [Adam Langley, Bodo Moeller]
3003
3004 *) Fix for the attack described in the paper "Recovering OpenSSL
3005 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
3006 by Yuval Yarom and Naomi Benger. Details can be obtained from:
3007 http://eprint.iacr.org/2014/140
3008
3009 Thanks to Yuval Yarom and Naomi Benger for discovering this
3010 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
3011 [Yuval Yarom and Naomi Benger]
3012
3013 *) TLS pad extension: draft-agl-tls-padding-03
3014
3015 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
3016 TLS client Hello record length value would otherwise be > 255 and
3017 less that 512 pad with a dummy extension containing zeroes so it
3018 is at least 512 bytes long.
3019
3020 [Adam Langley, Steve Henson]
3021
3022 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
3023
3024 *) Fix for TLS record tampering bug. A carefully crafted invalid
3025 handshake could crash OpenSSL with a NULL pointer exception.
3026 Thanks to Anton Johansson for reporting this issues.
3027 (CVE-2013-4353)
3028
3029 *) Keep original DTLS digest and encryption contexts in retransmission
3030 structures so we can use the previous session parameters if they need
3031 to be resent. (CVE-2013-6450)
3032 [Steve Henson]
3033
3034 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
3035 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
3036 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
3037 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
3038 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
3039 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
3040 [Rob Stradling, Adam Langley]
3041
3042 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
3043
3044 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
3045 supporting platforms or when small records were transferred.
3046 [Andy Polyakov, Steve Henson]
3047
3048 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
3049
3050 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
3051
3052 This addresses the flaw in CBC record processing discovered by
3053 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
3054 at: http://www.isg.rhul.ac.uk/tls/
3055
3056 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3057 Security Group at Royal Holloway, University of London
3058 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
3059 Emilia Käsper for the initial patch.
3060 (CVE-2013-0169)
3061 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
3062
3063 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
3064 ciphersuites which can be exploited in a denial of service attack.
3065 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
3066 and detecting this bug and to Wolfgang Ettlinger
3067 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
3068 (CVE-2012-2686)
3069 [Adam Langley]
3070
3071 *) Return an error when checking OCSP signatures when key is NULL.
3072 This fixes a DoS attack. (CVE-2013-0166)
3073 [Steve Henson]
3074
3075 *) Make openssl verify return errors.
3076 [Chris Palmer <palmer@google.com> and Ben Laurie]
3077
3078 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
3079 the right response is stapled. Also change SSL_get_certificate()
3080 so it returns the certificate actually sent.
3081 See http://rt.openssl.org/Ticket/Display.html?id=2836.
3082 [Rob Stradling <rob.stradling@comodo.com>]
3083
3084 *) Fix possible deadlock when decoding public keys.
3085 [Steve Henson]
3086
3087 *) Don't use TLS 1.0 record version number in initial client hello
3088 if renegotiating.
3089 [Steve Henson]
3090
3091 Changes between 1.0.1b and 1.0.1c [10 May 2012]
3092
3093 *) Sanity check record length before skipping explicit IV in TLS
3094 1.2, 1.1 and DTLS to fix DoS attack.
3095
3096 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
3097 fuzzing as a service testing platform.
3098 (CVE-2012-2333)
3099 [Steve Henson]
3100
3101 *) Initialise tkeylen properly when encrypting CMS messages.
3102 Thanks to Solar Designer of Openwall for reporting this issue.
3103 [Steve Henson]
3104
3105 *) In FIPS mode don't try to use composite ciphers as they are not
3106 approved.
3107 [Steve Henson]
3108
3109 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
3110
3111 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
3112 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
3113 mean any application compiled against OpenSSL 1.0.0 headers setting
3114 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disabling
3115 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
3116 0x10000000L Any application which was previously compiled against
3117 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
3118 will need to be recompiled as a result. Letting be results in
3119 inability to disable specifically TLS 1.1 and in client context,
3120 in unlike event, limit maximum offered version to TLS 1.0 [see below].
3121 [Steve Henson]
3122
3123 *) In order to ensure interoperability SSL_OP_NO_protocolX does not
3124 disable just protocol X, but all protocols above X *if* there are
3125 protocols *below* X still enabled. In more practical terms it means
3126 that if application wants to disable TLS1.0 in favor of TLS1.1 and
3127 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
3128 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
3129 client side.
3130 [Andy Polyakov]
3131
3132 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
3133
3134 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
3135 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
3136 in CRYPTO_realloc_clean.
3137
3138 Thanks to Tavis Ormandy, Google Security Team, for discovering this
3139 issue and to Adam Langley <agl@chromium.org> for fixing it.
3140 (CVE-2012-2110)
3141 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
3142
3143 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
3144 [Adam Langley]
3145
3146 *) Workarounds for some broken servers that "hang" if a client hello
3147 record length exceeds 255 bytes.
3148
3149 1. Do not use record version number > TLS 1.0 in initial client
3150 hello: some (but not all) hanging servers will now work.
3151 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
3152 the number of ciphers sent in the client hello. This should be
3153 set to an even number, such as 50, for example by passing:
3154 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
3155 Most broken servers should now work.
3156 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
3157 TLS 1.2 client support entirely.
3158 [Steve Henson]
3159
3160 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
3161 [Andy Polyakov]
3162
3163 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
3164
3165 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
3166 STRING form instead of a DigestInfo.
3167 [Steve Henson]
3168
3169 *) The format used for MDC2 RSA signatures is inconsistent between EVP
3170 and the RSA_sign/RSA_verify functions. This was made more apparent when
3171 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
3172 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
3173 the correct format in RSA_verify so both forms transparently work.
3174 [Steve Henson]
3175
3176 *) Some servers which support TLS 1.0 can choke if we initially indicate
3177 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
3178 encrypted premaster secret. As a workaround use the maximum permitted
3179 client version in client hello, this should keep such servers happy
3180 and still work with previous versions of OpenSSL.
3181 [Steve Henson]
3182
3183 *) Add support for TLS/DTLS heartbeats.
3184 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3185
3186 *) Add support for SCTP.
3187 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3188
3189 *) Improved PRNG seeding for VOS.
3190 [Paul Green <Paul.Green@stratus.com>]
3191
3192 *) Extensive assembler packs updates, most notably:
3193
3194 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
3195 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
3196 - x86_64: bit-sliced AES implementation;
3197 - ARM: NEON support, contemporary platforms optimizations;
3198 - s390x: z196 support;
3199 - *: GHASH and GF(2^m) multiplication implementations;
3200
3201 [Andy Polyakov]
3202
3203 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
3204 (removal of unnecessary code)
3205 [Peter Sylvester <peter.sylvester@edelweb.fr>]
3206
3207 *) Add TLS key material exporter from RFC 5705.
3208 [Eric Rescorla]
3209
3210 *) Add DTLS-SRTP negotiation from RFC 5764.
3211 [Eric Rescorla]
3212
3213 *) Add Next Protocol Negotiation,
3214 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
3215 disabled with a no-npn flag to config or Configure. Code donated
3216 by Google.
3217 [Adam Langley <agl@google.com> and Ben Laurie]
3218
3219 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
3220 NIST-P256, NIST-P521, with constant-time single point multiplication on
3221 typical inputs. Compiler support for the nonstandard type __uint128_t is
3222 required to use this (present in gcc 4.4 and later, for 64-bit builds).
3223 Code made available under Apache License version 2.0.
3224
3225 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
3226 line to include this in your build of OpenSSL, and run "make depend" (or
3227 "make update"). This enables the following EC_METHODs:
3228
3229 EC_GFp_nistp224_method()
3230 EC_GFp_nistp256_method()
3231 EC_GFp_nistp521_method()
3232
3233 EC_GROUP_new_by_curve_name() will automatically use these (while
3234 EC_GROUP_new_curve_GFp() currently prefers the more flexible
3235 implementations).
3236 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
3237
3238 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
3239 all platforms. Move ssize_t definition from e_os.h to the public
3240 header file e_os2.h as it now appears in public header file cms.h
3241 [Steve Henson]
3242
3243 *) New -sigopt option to the ca, req and x509 utilities. Additional
3244 signature parameters can be passed using this option and in
3245 particular PSS.
3246 [Steve Henson]
3247
3248 *) Add RSA PSS signing function. This will generate and set the
3249 appropriate AlgorithmIdentifiers for PSS based on those in the
3250 corresponding EVP_MD_CTX structure. No application support yet.
3251 [Steve Henson]
3252
3253 *) Support for companion algorithm specific ASN1 signing routines.
3254 New function ASN1_item_sign_ctx() signs a pre-initialised
3255 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
3256 the appropriate parameters.
3257 [Steve Henson]
3258
3259 *) Add new algorithm specific ASN1 verification initialisation function
3260 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
3261 handling will be the same no matter what EVP_PKEY_METHOD is used.
3262 Add a PSS handler to support verification of PSS signatures: checked
3263 against a number of sample certificates.
3264 [Steve Henson]
3265
3266 *) Add signature printing for PSS. Add PSS OIDs.
3267 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
3268
3269 *) Add algorithm specific signature printing. An individual ASN1 method
3270 can now print out signatures instead of the standard hex dump.
3271
3272 More complex signatures (e.g. PSS) can print out more meaningful
3273 information. Include DSA version that prints out the signature
3274 parameters r, s.
3275 [Steve Henson]
3276
3277 *) Password based recipient info support for CMS library: implementing
3278 RFC3211.
3279 [Steve Henson]
3280
3281 *) Split password based encryption into PBES2 and PBKDF2 functions. This
3282 neatly separates the code into cipher and PBE sections and is required
3283 for some algorithms that split PBES2 into separate pieces (such as
3284 password based CMS).
3285 [Steve Henson]
3286
3287 *) Session-handling fixes:
3288 - Fix handling of connections that are resuming with a session ID,
3289 but also support Session Tickets.
3290 - Fix a bug that suppressed issuing of a new ticket if the client
3291 presented a ticket with an expired session.
3292 - Try to set the ticket lifetime hint to something reasonable.
3293 - Make tickets shorter by excluding irrelevant information.
3294 - On the client side, don't ignore renewed tickets.
3295 [Adam Langley, Bodo Moeller (Google)]
3296
3297 *) Fix PSK session representation.
3298 [Bodo Moeller]
3299
3300 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
3301
3302 This work was sponsored by Intel.
3303 [Andy Polyakov]
3304
3305 *) Add GCM support to TLS library. Some custom code is needed to split
3306 the IV between the fixed (from PRF) and explicit (from TLS record)
3307 portions. This adds all GCM ciphersuites supported by RFC5288 and
3308 RFC5289. Generalise some AES* cipherstrings to include GCM and
3309 add a special AESGCM string for GCM only.
3310 [Steve Henson]
3311
3312 *) Expand range of ctrls for AES GCM. Permit setting invocation
3313 field on decrypt and retrieval of invocation field only on encrypt.
3314 [Steve Henson]
3315
3316 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3317 As required by RFC5289 these ciphersuites cannot be used if for
3318 versions of TLS earlier than 1.2.
3319 [Steve Henson]
3320
3321 *) For FIPS capable OpenSSL interpret a NULL default public key method
3322 as unset and return the appropriate default but do *not* set the default.
3323 This means we can return the appropriate method in applications that
3324 switch between FIPS and non-FIPS modes.
3325 [Steve Henson]
3326
3327 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3328 ENGINE is used then we cannot handle that in the FIPS module so we
3329 keep original code iff non-FIPS operations are allowed.
3330 [Steve Henson]
3331
3332 *) Add -attime option to openssl utilities.
3333 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
3334
3335 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3336 [Steve Henson]
3337
3338 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3339 FIPS EC methods unconditionally for now.
3340 [Steve Henson]
3341
3342 *) New build option no-ec2m to disable characteristic 2 code.
3343 [Steve Henson]
3344
3345 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3346 all cases can be covered as some introduce binary incompatibilities.
3347 [Steve Henson]
3348
3349 *) Redirect RSA operations to FIPS module including keygen,
3350 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3351 [Steve Henson]
3352
3353 *) Add similar low level API blocking to ciphers.
3354 [Steve Henson]
3355
3356 *) Low level digest APIs are not approved in FIPS mode: any attempt
3357 to use these will cause a fatal error. Applications that *really* want
3358 to use them can use the private_* version instead.
3359 [Steve Henson]
3360
3361 *) Redirect cipher operations to FIPS module for FIPS builds.
3362 [Steve Henson]
3363
3364 *) Redirect digest operations to FIPS module for FIPS builds.
3365 [Steve Henson]
3366
3367 *) Update build system to add "fips" flag which will link in fipscanister.o
3368 for static and shared library builds embedding a signature if needed.
3369 [Steve Henson]
3370
3371 *) Output TLS supported curves in preference order instead of numerical
3372 order. This is currently hardcoded for the highest order curves first.
3373 This should be configurable so applications can judge speed vs strength.
3374 [Steve Henson]
3375
3376 *) Add TLS v1.2 server support for client authentication.
3377 [Steve Henson]
3378
3379 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3380 and enable MD5.
3381 [Steve Henson]
3382
3383 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3384 FIPS modules versions.
3385 [Steve Henson]
3386
3387 *) Add TLS v1.2 client side support for client authentication. Keep cache
3388 of handshake records longer as we don't know the hash algorithm to use
3389 until after the certificate request message is received.
3390 [Steve Henson]
3391
3392 *) Initial TLS v1.2 client support. Add a default signature algorithms
3393 extension including all the algorithms we support. Parse new signature
3394 format in client key exchange. Relax some ECC signing restrictions for
3395 TLS v1.2 as indicated in RFC5246.
3396 [Steve Henson]
3397
3398 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3399 to new signature format when needed using client digest preference.
3400 All server ciphersuites should now work correctly in TLS v1.2. No client
3401 support yet and no support for client certificates.
3402 [Steve Henson]
3403
3404 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3405 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3406 ciphersuites. At present only RSA key exchange ciphersuites work with
3407 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3408 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3409 and version checking.
3410 [Steve Henson]
3411
3412 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3413 with this defined it will not be affected by any changes to ssl internal
3414 structures. Add several utility functions to allow openssl application
3415 to work with OPENSSL_NO_SSL_INTERN defined.
3416 [Steve Henson]
3417
3418 *) A long standing patch to add support for SRP from EdelWeb (Peter
3419 Sylvester and Christophe Renou) was integrated.
3420 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
3421 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
3422 Ben Laurie]
3423
3424 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3425 [Steve Henson]
3426
3427 *) Permit abbreviated handshakes when renegotiating using the function
3428 SSL_renegotiate_abbreviated().
3429 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3430
3431 *) Add call to ENGINE_register_all_complete() to
3432 ENGINE_load_builtin_engines(), so some implementations get used
3433 automatically instead of needing explicit application support.
3434 [Steve Henson]
3435
3436 *) Add support for TLS key exporter as described in RFC5705.
3437 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3438
3439 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3440 a few changes are required:
3441
3442 Add SSL_OP_NO_TLSv1_1 flag.
3443 Add TLSv1_1 methods.
3444 Update version checking logic to handle version 1.1.
3445 Add explicit IV handling (ported from DTLS code).
3446 Add command line options to s_client/s_server.
3447 [Steve Henson]
3448
3449 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3450
3451 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3452 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3453 content decryption and always return the same error. Note: this attack
3454 needs on average 2^20 messages so it only affects automated senders. The
3455 old behaviour can be re-enabled in the CMS code by setting the
3456 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3457 an MMA defence is not necessary.
3458 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3459 this issue. (CVE-2012-0884)
3460 [Steve Henson]
3461
3462 *) Fix CVE-2011-4619: make sure we really are receiving a
3463 client hello before rejecting multiple SGC restarts. Thanks to
3464 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3465 [Steve Henson]
3466
3467 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3468
3469 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3470 Thanks to Antonio Martin, Enterprise Secure Access Research and
3471 Development, Cisco Systems, Inc. for discovering this bug and
3472 preparing a fix. (CVE-2012-0050)
3473 [Antonio Martin]
3474
3475 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3476
3477 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3478 of the Vaudenay padding oracle attack on CBC mode encryption
3479 which enables an efficient plaintext recovery attack against
3480 the OpenSSL implementation of DTLS. Their attack exploits timing
3481 differences arising during decryption processing. A research
3482 paper describing this attack can be found at:
3483 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3484 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3485 Security Group at Royal Holloway, University of London
3486 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3487 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3488 for preparing the fix. (CVE-2011-4108)
3489 [Robin Seggelmann, Michael Tuexen]
3490
3491 *) Clear bytes used for block padding of SSL 3.0 records.
3492 (CVE-2011-4576)
3493 [Adam Langley (Google)]
3494
3495 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3496 Kadianakis <desnacked@gmail.com> for discovering this issue and
3497 Adam Langley for preparing the fix. (CVE-2011-4619)
3498 [Adam Langley (Google)]
3499
3500 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3501 [Andrey Kulikov <amdeich@gmail.com>]
3502
3503 *) Prevent malformed RFC3779 data triggering an assertion failure.
3504 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3505 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3506 [Rob Austein <sra@hactrn.net>]
3507
3508 *) Improved PRNG seeding for VOS.
3509 [Paul Green <Paul.Green@stratus.com>]
3510
3511 *) Fix ssl_ciph.c set-up race.
3512 [Adam Langley (Google)]
3513
3514 *) Fix spurious failures in ecdsatest.c.
3515 [Emilia Käsper (Google)]
3516
3517 *) Fix the BIO_f_buffer() implementation (which was mixing different
3518 interpretations of the '..._len' fields).
3519 [Adam Langley (Google)]
3520
3521 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3522 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3523 threads won't reuse the same blinding coefficients.
3524
3525 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3526 lock to call BN_BLINDING_invert_ex, and avoids one use of
3527 BN_BLINDING_update for each BN_BLINDING structure (previously,
3528 the last update always remained unused).
3529 [Emilia Käsper (Google)]
3530
3531 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3532 [Bob Buckholz (Google)]
3533
3534 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
3535
3536 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3537 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3538 [Kaspar Brand <ossl@velox.ch>]
3539
3540 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
3541 for multi-threaded use of ECDH. (CVE-2011-3210)
3542 [Adam Langley (Google)]
3543
3544 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3545 [Bodo Moeller]
3546
3547 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3548 signature public key algorithm by using OID xref utilities instead.
3549 Before this you could only use some ECC ciphersuites with SHA1 only.
3550 [Steve Henson]
3551
3552 *) Add protection against ECDSA timing attacks as mentioned in the paper
3553 by Billy Bob Brumley and Nicola Tuveri, see:
3554
3555 http://eprint.iacr.org/2011/232.pdf
3556
3557 [Billy Bob Brumley and Nicola Tuveri]
3558
3559 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3560
3561 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3562 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
3563
3564 *) Fix bug in string printing code: if *any* escaping is enabled we must
3565 escape the escape character (backslash) or the resulting string is
3566 ambiguous.
3567 [Steve Henson]
3568
3569 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
3570
3571 *) Disable code workaround for ancient and obsolete Netscape browsers
3572 and servers: an attacker can use it in a ciphersuite downgrade attack.
3573 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3574 [Steve Henson]
3575
3576 *) Fixed J-PAKE implementation error, originally discovered by
3577 Sebastien Martini, further info and confirmation from Stefan
3578 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3579 [Ben Laurie]
3580
3581 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
3582
3583 *) Fix extension code to avoid race conditions which can result in a buffer
3584 overrun vulnerability: resumed sessions must not be modified as they can
3585 be shared by multiple threads. CVE-2010-3864
3586 [Steve Henson]
3587
3588 *) Fix WIN32 build system to correctly link an ENGINE directory into
3589 a DLL.
3590 [Steve Henson]
3591
3592 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3593
3594 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3595 (CVE-2010-1633)
3596 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
3597
3598 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3599
3600 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3601 context. The operation can be customised via the ctrl mechanism in
3602 case ENGINEs want to include additional functionality.
3603 [Steve Henson]
3604
3605 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3606 [Steve Henson]
3607
3608 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3609 output hashes compatible with older versions of OpenSSL.
3610 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3611
3612 *) Fix compression algorithm handling: if resuming a session use the
3613 compression algorithm of the resumed session instead of determining
3614 it from client hello again. Don't allow server to change algorithm.
3615 [Steve Henson]
3616
3617 *) Add load_crls() function to apps tidying load_certs() too. Add option
3618 to verify utility to allow additional CRLs to be included.
3619 [Steve Henson]
3620
3621 *) Update OCSP request code to permit adding custom headers to the request:
3622 some responders need this.
3623 [Steve Henson]
3624
3625 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3626 correctly.
3627 [Julia Lawall <julia@diku.dk>]
3628
3629 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3630 needlessly dereferenced structures, used obsolete functions and
3631 didn't handle all updated verify codes correctly.
3632 [Steve Henson]
3633
3634 *) Disable MD2 in the default configuration.
3635 [Steve Henson]
3636
3637 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3638 indicate the initial BIO being pushed or popped. This makes it possible
3639 to determine whether the BIO is the one explicitly called or as a result
3640 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3641 it handles reference counts correctly and doesn't zero out the I/O bio
3642 when it is not being explicitly popped. WARNING: applications which
3643 included workarounds for the old buggy behaviour will need to be modified
3644 or they could free up already freed BIOs.
3645 [Steve Henson]
3646
3647 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3648 renaming to all platforms (within the 0.9.8 branch, this was
3649 done conditionally on Netware platforms to avoid a name clash).
3650 [Guenter <lists@gknw.net>]
3651
3652 *) Add ECDHE and PSK support to DTLS.
3653 [Michael Tuexen <tuexen@fh-muenster.de>]
3654
3655 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3656 be used on C++.
3657 [Steve Henson]
3658
3659 *) Add "missing" function EVP_MD_flags() (without this the only way to
3660 retrieve a digest flags is by accessing the structure directly. Update
3661 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3662 or cipher is registered as in the "from" argument. Print out all
3663 registered digests in the dgst usage message instead of manually
3664 attempting to work them out.
3665 [Steve Henson]
3666
3667 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3668 this allows the use of compression and extensions. Change default cipher
3669 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3670 by default unless an application cipher string requests it.
3671 [Steve Henson]
3672
3673 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3674 key ids to find matching certificates and keys but some PKCS#12 files
3675 don't follow the (somewhat unwritten) rules and this strategy fails.
3676 Now just gather all certificates together and the first private key
3677 then look for the first certificate that matches the key.
3678 [Steve Henson]
3679
3680 *) Support use of registered digest and cipher names for dgst and cipher
3681 commands instead of having to add each one as a special case. So now
3682 you can do:
3683
3684 openssl sha256 foo
3685
3686 as well as:
3687
3688 openssl dgst -sha256 foo
3689
3690 and this works for ENGINE based algorithms too.
3691
3692 [Steve Henson]
3693
3694 *) Update Gost ENGINE to support parameter files.
3695 [Victor B. Wagner <vitus@cryptocom.ru>]
3696
3697 *) Support GeneralizedTime in ca utility.
3698 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3699
3700 *) Enhance the hash format used for certificate directory links. The new
3701 form uses the canonical encoding (meaning equivalent names will work
3702 even if they aren't identical) and uses SHA1 instead of MD5. This form
3703 is incompatible with the older format and as a result c_rehash should
3704 be used to rebuild symbolic links.
3705 [Steve Henson]
3706
3707 *) Make PKCS#8 the default write format for private keys, replacing the
3708 traditional format. This form is standardised, more secure and doesn't
3709 include an implicit MD5 dependency.
3710 [Steve Henson]
3711
3712 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3713 committed to OpenSSL should pass this lot as a minimum.
3714 [Steve Henson]
3715
3716 *) Add session ticket override functionality for use by EAP-FAST.
3717 [Jouni Malinen <j@w1.fi>]
3718
3719 *) Modify HMAC functions to return a value. Since these can be implemented
3720 in an ENGINE errors can occur.
3721 [Steve Henson]
3722
3723 *) Type-checked OBJ_bsearch_ex.
3724 [Ben Laurie]
3725
3726 *) Type-checked OBJ_bsearch. Also some constification necessitated
3727 by type-checking. Still to come: TXT_DB, bsearch(?),
3728 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
3729 CONF_VALUE.
3730 [Ben Laurie]
3731
3732 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3733 seconds to a tm structure directly, instead of going through OS
3734 specific date routines. This avoids any issues with OS routines such
3735 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3736 and X509_time_adj_ex() to cover the extended range. The existing
3737 X509_time_adj() is still usable and will no longer have any date issues.
3738 [Steve Henson]
3739
3740 *) Delta CRL support. New use deltas option which will attempt to locate
3741 and search any appropriate delta CRLs available.
3742
3743 This work was sponsored by Google.
3744 [Steve Henson]
3745
3746 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3747 code and add additional score elements. Validate alternate CRL paths
3748 as part of the CRL checking and indicate a new error "CRL path validation
3749 error" in this case. Applications wanting additional details can use
3750 the verify callback and check the new "parent" field. If this is not
3751 NULL CRL path validation is taking place. Existing applications won't
3752 see this because it requires extended CRL support which is off by
3753 default.
3754
3755 This work was sponsored by Google.
3756 [Steve Henson]
3757
3758 *) Support for freshest CRL extension.
3759
3760 This work was sponsored by Google.
3761 [Steve Henson]
3762
3763 *) Initial indirect CRL support. Currently only supported in the CRLs
3764 passed directly and not via lookup. Process certificate issuer
3765 CRL entry extension and lookup CRL entries by bother issuer name
3766 and serial number. Check and process CRL issuer entry in IDP extension.
3767
3768 This work was sponsored by Google.
3769 [Steve Henson]
3770
3771 *) Add support for distinct certificate and CRL paths. The CRL issuer
3772 certificate is validated separately in this case. Only enabled if
3773 an extended CRL support flag is set: this flag will enable additional
3774 CRL functionality in future.
3775
3776 This work was sponsored by Google.
3777 [Steve Henson]
3778
3779 *) Add support for policy mappings extension.
3780
3781 This work was sponsored by Google.
3782 [Steve Henson]
3783
3784 *) Fixes to pathlength constraint, self issued certificate handling,
3785 policy processing to align with RFC3280 and PKITS tests.
3786
3787 This work was sponsored by Google.
3788 [Steve Henson]
3789
3790 *) Support for name constraints certificate extension. DN, email, DNS
3791 and URI types are currently supported.
3792
3793 This work was sponsored by Google.
3794 [Steve Henson]
3795
3796 *) To cater for systems that provide a pointer-based thread ID rather
3797 than numeric, deprecate the current numeric thread ID mechanism and
3798 replace it with a structure and associated callback type. This
3799 mechanism allows a numeric "hash" to be extracted from a thread ID in
3800 either case, and on platforms where pointers are larger than 'long',
3801 mixing is done to help ensure the numeric 'hash' is usable even if it
3802 can't be guaranteed unique. The default mechanism is to use "&errno"
3803 as a pointer-based thread ID to distinguish between threads.
3804
3805 Applications that want to provide their own thread IDs should now use
3806 CRYPTO_THREADID_set_callback() to register a callback that will call
3807 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
3808
3809 Note that ERR_remove_state() is now deprecated, because it is tied
3810 to the assumption that thread IDs are numeric. ERR_remove_state(0)
3811 to free the current thread's error state should be replaced by
3812 ERR_remove_thread_state(NULL).
3813
3814 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
3815 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
3816 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
3817 application was previously providing a numeric thread callback that
3818 was inappropriate for distinguishing threads, then uniqueness might
3819 have been obtained with &errno that happened immediately in the
3820 intermediate development versions of OpenSSL; this is no longer the
3821 case, the numeric thread callback will now override the automatic use
3822 of &errno.)
3823 [Geoff Thorpe, with help from Bodo Moeller]
3824
3825 *) Initial support for different CRL issuing certificates. This covers a
3826 simple case where the self issued certificates in the chain exist and
3827 the real CRL issuer is higher in the existing chain.
3828
3829 This work was sponsored by Google.
3830 [Steve Henson]
3831
3832 *) Removed effectively defunct crypto/store from the build.
3833 [Ben Laurie]
3834
3835 *) Revamp of STACK to provide stronger type-checking. Still to come:
3836 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
3837 ASN1_STRING, CONF_VALUE.
3838 [Ben Laurie]
3839
3840 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
3841 RAM on SSL connections. This option can save about 34k per idle SSL.
3842 [Nick Mathewson]
3843
3844 *) Revamp of LHASH to provide stronger type-checking. Still to come:
3845 STACK, TXT_DB, bsearch, qsort.
3846 [Ben Laurie]
3847
3848 *) Initial support for Cryptographic Message Syntax (aka CMS) based
3849 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
3850 support for data, signedData, compressedData, digestedData and
3851 encryptedData, envelopedData types included. Scripts to check against
3852 RFC4134 examples draft and interop and consistency checks of many
3853 content types and variants.
3854 [Steve Henson]
3855
3856 *) Add options to enc utility to support use of zlib compression BIO.
3857 [Steve Henson]
3858
3859 *) Extend mk1mf to support importing of options and assembly language
3860 files from Configure script, currently only included in VC-WIN32.
3861 The assembly language rules can now optionally generate the source
3862 files from the associated perl scripts.
3863 [Steve Henson]
3864
3865 *) Implement remaining functionality needed to support GOST ciphersuites.
3866 Interop testing has been performed using CryptoPro implementations.
3867 [Victor B. Wagner <vitus@cryptocom.ru>]
3868
3869 *) s390x assembler pack.
3870 [Andy Polyakov]
3871
3872 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
3873 "family."
3874 [Andy Polyakov]
3875
3876 *) Implement Opaque PRF Input TLS extension as specified in
3877 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
3878 official specification yet and no extension type assignment by
3879 IANA exists, this extension (for now) will have to be explicitly
3880 enabled when building OpenSSL by providing the extension number
3881 to use. For example, specify an option
3882
3883 -DTLSEXT_TYPE_opaque_prf_input=0x9527
3884
3885 to the "config" or "Configure" script to enable the extension,
3886 assuming extension number 0x9527 (which is a completely arbitrary
3887 and unofficial assignment based on the MD5 hash of the Internet
3888 Draft). Note that by doing so, you potentially lose
3889 interoperability with other TLS implementations since these might
3890 be using the same extension number for other purposes.
3891
3892 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
3893 opaque PRF input value to use in the handshake. This will create
3894 an internal copy of the length-'len' string at 'src', and will
3895 return non-zero for success.
3896
3897 To get more control and flexibility, provide a callback function
3898 by using
3899
3900 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
3901 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
3902
3903 where
3904
3905 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
3906 void *arg;
3907
3908 Callback function 'cb' will be called in handshakes, and is
3909 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
3910 Argument 'arg' is for application purposes (the value as given to
3911 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
3912 be provided to the callback function). The callback function
3913 has to return non-zero to report success: usually 1 to use opaque
3914 PRF input just if possible, or 2 to enforce use of the opaque PRF
3915 input. In the latter case, the library will abort the handshake
3916 if opaque PRF input is not successfully negotiated.
3917
3918 Arguments 'peerinput' and 'len' given to the callback function
3919 will always be NULL and 0 in the case of a client. A server will
3920 see the client's opaque PRF input through these variables if
3921 available (NULL and 0 otherwise). Note that if the server
3922 provides an opaque PRF input, the length must be the same as the
3923 length of the client's opaque PRF input.
3924
3925 Note that the callback function will only be called when creating
3926 a new session (session resumption can resume whatever was
3927 previously negotiated), and will not be called in SSL 2.0
3928 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
3929 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
3930 for applications that need to enforce opaque PRF input.
3931
3932 [Bodo Moeller]
3933
3934 *) Update ssl code to support digests other than SHA1+MD5 for handshake
3935 MAC.
3936
3937 [Victor B. Wagner <vitus@cryptocom.ru>]
3938
3939 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3940 RFC4507bis. The encrypted ticket format is an encrypted encoded
3941 SSL_SESSION structure, that way new session features are automatically
3942 supported.
3943
3944 If a client application caches session in an SSL_SESSION structure
3945 support is transparent because tickets are now stored in the encoded
3946 SSL_SESSION.
3947
3948 The SSL_CTX structure automatically generates keys for ticket
3949 protection in servers so again support should be possible
3950 with no application modification.
3951
3952 If a client or server wishes to disable RFC4507 support then the option
3953 SSL_OP_NO_TICKET can be set.
3954
3955 Add a TLS extension debugging callback to allow the contents of any client
3956 or server extensions to be examined.
3957
3958 This work was sponsored by Google.
3959 [Steve Henson]
3960
3961 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
3962 OpenSSL should now compile cleanly on gcc 4.2
3963 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
3964
3965 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
3966 support including streaming MAC support: this is required for GOST
3967 ciphersuite support.
3968 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
3969
3970 *) Add option -stream to use PKCS#7 streaming in smime utility. New
3971 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
3972 to output in BER and PEM format.
3973 [Steve Henson]
3974
3975 *) Experimental support for use of HMAC via EVP_PKEY interface. This
3976 allows HMAC to be handled via the EVP_DigestSign*() interface. The
3977 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
3978 ENGINE support for HMAC keys which are unextractable. New -mac and
3979 -macopt options to dgst utility.
3980 [Steve Henson]
3981
3982 *) New option -sigopt to dgst utility. Update dgst to use
3983 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
3984 alternative signing parameters such as X9.31 or PSS in the dgst
3985 utility.
3986 [Steve Henson]
3987
3988 *) Change ssl_cipher_apply_rule(), the internal function that does
3989 the work each time a ciphersuite string requests enabling
3990 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
3991 removing ("!foo+bar") a class of ciphersuites: Now it maintains
3992 the order of disabled ciphersuites such that those ciphersuites
3993 that most recently went from enabled to disabled not only stay
3994 in order with respect to each other, but also have higher priority
3995 than other disabled ciphersuites the next time ciphersuites are
3996 enabled again.
3997
3998 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
3999 the same ciphersuites as with "HIGH" alone, but in a specific
4000 order where the PSK ciphersuites come first (since they are the
4001 most recently disabled ciphersuites when "HIGH" is parsed).
4002
4003 Also, change ssl_create_cipher_list() (using this new
4004 functionality) such that between otherwise identical
4005 ciphersuites, ephemeral ECDH is preferred over ephemeral DH in
4006 the default order.
4007 [Bodo Moeller]
4008
4009 *) Change ssl_create_cipher_list() so that it automatically
4010 arranges the ciphersuites in reasonable order before starting
4011 to process the rule string. Thus, the definition for "DEFAULT"
4012 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
4013 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
4014 This makes it much easier to arrive at a reasonable default order
4015 in applications for which anonymous ciphers are OK (meaning
4016 that you can't actually use DEFAULT).
4017 [Bodo Moeller; suggested by Victor Duchovni]
4018
4019 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
4020 processing) into multiple integers instead of setting
4021 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
4022 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
4023 (These masks as well as the individual bit definitions are hidden
4024 away into the non-exported interface ssl/ssl_locl.h, so this
4025 change to the definition of the SSL_CIPHER structure shouldn't
4026 affect applications.) This give us more bits for each of these
4027 categories, so there is no longer a need to coagulate AES128 and
4028 AES256 into a single algorithm bit, and to coagulate Camellia128
4029 and Camellia256 into a single algorithm bit, which has led to all
4030 kinds of kludges.
4031
4032 Thus, among other things, the kludge introduced in 0.9.7m and
4033 0.9.8e for masking out AES256 independently of AES128 or masking
4034 out Camellia256 independently of AES256 is not needed here in 0.9.9.
4035
4036 With the change, we also introduce new ciphersuite aliases that
4037 so far were missing: "AES128", "AES256", "CAMELLIA128", and
4038 "CAMELLIA256".
4039 [Bodo Moeller]
4040
4041 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
4042 Use the leftmost N bytes of the signature input if the input is
4043 larger than the prime q (with N being the size in bytes of q).
4044 [Nils Larsch]
4045
4046 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
4047 it yet and it is largely untested.
4048 [Steve Henson]
4049
4050 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
4051 [Nils Larsch]
4052
4053 *) Initial incomplete changes to avoid need for function casts in OpenSSL
4054 some compilers (gcc 4.2 and later) reject their use. Safestack is
4055 reimplemented. Update ASN1 to avoid use of legacy functions.
4056 [Steve Henson]
4057
4058 *) Win32/64 targets are linked with Winsock2.
4059 [Andy Polyakov]
4060
4061 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
4062 to external functions. This can be used to increase CRL handling
4063 efficiency especially when CRLs are very large by (for example) storing
4064 the CRL revoked certificates in a database.
4065 [Steve Henson]
4066
4067 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
4068 new CRLs added to a directory can be used. New command line option
4069 -verify_return_error to s_client and s_server. This causes real errors
4070 to be returned by the verify callback instead of carrying on no matter
4071 what. This reflects the way a "real world" verify callback would behave.
4072 [Steve Henson]
4073
4074 *) GOST engine, supporting several GOST algorithms and public key formats.
4075 Kindly donated by Cryptocom.
4076 [Cryptocom]
4077
4078 *) Partial support for Issuing Distribution Point CRL extension. CRLs
4079 partitioned by DP are handled but no indirect CRL or reason partitioning
4080 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
4081 selected via a scoring technique which handles IDP and AKID in CRLs.
4082 [Steve Henson]
4083
4084 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
4085 will ultimately be used for all verify operations: this will remove the
4086 X509_STORE dependency on certificate verification and allow alternative
4087 lookup methods. X509_STORE based implementations of these two callbacks.
4088 [Steve Henson]
4089
4090 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
4091 Modify get_crl() to find a valid (unexpired) CRL if possible.
4092 [Steve Henson]
4093
4094 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
4095 this would be called X509_CRL_cmp() but that name is already used by
4096 a function that just compares CRL issuer names. Cache several CRL
4097 extensions in X509_CRL structure and cache CRLDP in X509.
4098 [Steve Henson]
4099
4100 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
4101 this maps equivalent X509_NAME structures into a consistent structure.
4102 Name comparison can then be performed rapidly using memcmp().
4103 [Steve Henson]
4104
4105 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
4106 utility.
4107 [Steve Henson]
4108
4109 *) Allow digests to supply their own micalg string for S/MIME type using
4110 the ctrl EVP_MD_CTRL_MICALG.
4111 [Steve Henson]
4112
4113 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
4114 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
4115 ctrl. It can then customise the structure before and/or after signing
4116 if necessary.
4117 [Steve Henson]
4118
4119 *) New function OBJ_add_sigid() to allow application defined signature OIDs
4120 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
4121 to free up any added signature OIDs.
4122 [Steve Henson]
4123
4124 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
4125 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
4126 digest and cipher tables. New options added to openssl utility:
4127 list-message-digest-algorithms and list-cipher-algorithms.
4128 [Steve Henson]
4129
4130 *) Change the array representation of binary polynomials: the list
4131 of degrees of non-zero coefficients is now terminated with -1.
4132 Previously it was terminated with 0, which was also part of the
4133 value; thus, the array representation was not applicable to
4134 polynomials where t^0 has coefficient zero. This change makes
4135 the array representation useful in a more general context.
4136 [Douglas Stebila]
4137
4138 *) Various modifications and fixes to SSL/TLS cipher string
4139 handling. For ECC, the code now distinguishes between fixed ECDH
4140 with RSA certificates on the one hand and with ECDSA certificates
4141 on the other hand, since these are separate ciphersuites. The
4142 unused code for Fortezza ciphersuites has been removed.
4143
4144 For consistency with EDH, ephemeral ECDH is now called "EECDH"
4145 (not "ECDHE"). For consistency with the code for DH
4146 certificates, use of ECDH certificates is now considered ECDH
4147 authentication, not RSA or ECDSA authentication (the latter is
4148 merely the CA's signing algorithm and not actively used in the
4149 protocol).
4150
4151 The temporary ciphersuite alias "ECCdraft" is no longer
4152 available, and ECC ciphersuites are no longer excluded from "ALL"
4153 and "DEFAULT". The following aliases now exist for RFC 4492
4154 ciphersuites, most of these by analogy with the DH case:
4155
4156 kECDHr - ECDH cert, signed with RSA
4157 kECDHe - ECDH cert, signed with ECDSA
4158 kECDH - ECDH cert (signed with either RSA or ECDSA)
4159 kEECDH - ephemeral ECDH
4160 ECDH - ECDH cert or ephemeral ECDH
4161
4162 aECDH - ECDH cert
4163 aECDSA - ECDSA cert
4164 ECDSA - ECDSA cert
4165
4166 AECDH - anonymous ECDH
4167 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
4168
4169 [Bodo Moeller]
4170
4171 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
4172 Use correct micalg parameters depending on digest(s) in signed message.
4173 [Steve Henson]
4174
4175 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
4176 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
4177 [Steve Henson]
4178
4179 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
4180 an engine to register a method. Add ENGINE lookups for methods and
4181 functional reference processing.
4182 [Steve Henson]
4183
4184 *) New functions EVP_Digest{Sign,Verify)*. These are enhanced versions of
4185 EVP_{Sign,Verify}* which allow an application to customise the signature
4186 process.
4187 [Steve Henson]
4188
4189 *) New -resign option to smime utility. This adds one or more signers
4190 to an existing PKCS#7 signedData structure. Also -md option to use an
4191 alternative message digest algorithm for signing.
4192 [Steve Henson]
4193
4194 *) Tidy up PKCS#7 routines and add new functions to make it easier to
4195 create PKCS7 structures containing multiple signers. Update smime
4196 application to support multiple signers.
4197 [Steve Henson]
4198
4199 *) New -macalg option to pkcs12 utility to allow setting of an alternative
4200 digest MAC.
4201 [Steve Henson]
4202
4203 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
4204 Reorganize PBE internals to lookup from a static table using NIDs,
4205 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
4206 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
4207 PRF which will be automatically used with PBES2.
4208 [Steve Henson]
4209
4210 *) Replace the algorithm specific calls to generate keys in "req" with the
4211 new API.
4212 [Steve Henson]
4213
4214 *) Update PKCS#7 enveloped data routines to use new API. This is now
4215 supported by any public key method supporting the encrypt operation. A
4216 ctrl is added to allow the public key algorithm to examine or modify
4217 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
4218 a no op.
4219 [Steve Henson]
4220
4221 *) Add a ctrl to asn1 method to allow a public key algorithm to express
4222 a default digest type to use. In most cases this will be SHA1 but some
4223 algorithms (such as GOST) need to specify an alternative digest. The
4224 return value indicates how strong the preference is 1 means optional and
4225 2 is mandatory (that is it is the only supported type). Modify
4226 ASN1_item_sign() to accept a NULL digest argument to indicate it should
4227 use the default md. Update openssl utilities to use the default digest
4228 type for signing if it is not explicitly indicated.
4229 [Steve Henson]
4230
4231 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
4232 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
4233 signing method from the key type. This effectively removes the link
4234 between digests and public key types.
4235 [Steve Henson]
4236
4237 *) Add an OID cross reference table and utility functions. Its purpose is to
4238 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
4239 rsaEncryption. This will allow some of the algorithm specific hackery
4240 needed to use the correct OID to be removed.
4241 [Steve Henson]
4242
4243 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
4244 structures for PKCS7_sign(). They are now set up by the relevant public
4245 key ASN1 method.
4246 [Steve Henson]
4247
4248 *) Add provisional EC pkey method with support for ECDSA and ECDH.
4249 [Steve Henson]
4250
4251 *) Add support for key derivation (agreement) in the API, DH method and
4252 pkeyutl.
4253 [Steve Henson]
4254
4255 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
4256 public and private key formats. As a side effect these add additional
4257 command line functionality not previously available: DSA signatures can be
4258 generated and verified using pkeyutl and DH key support and generation in
4259 pkey, genpkey.
4260 [Steve Henson]
4261
4262 *) BeOS support.
4263 [Oliver Tappe <zooey@hirschkaefer.de>]
4264
4265 *) New make target "install_html_docs" installs HTML renditions of the
4266 manual pages.
4267 [Oliver Tappe <zooey@hirschkaefer.de>]
4268
4269 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
4270 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
4271 support key and parameter generation and add initial key generation
4272 functionality for RSA.
4273 [Steve Henson]
4274
4275 *) Add functions for main EVP_PKEY_method operations. The undocumented
4276 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
4277 EVP_PKEY_{encrypt,decrypt}_old.
4278 [Steve Henson]
4279
4280 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
4281 key API, doesn't do much yet.
4282 [Steve Henson]
4283
4284 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
4285 public key algorithms. New option to openssl utility:
4286 "list-public-key-algorithms" to print out info.
4287 [Steve Henson]
4288
4289 *) Implement the Supported Elliptic Curves Extension for
4290 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4291 [Douglas Stebila]
4292
4293 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
4294 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
4295 [Steve Henson]
4296
4297 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
4298 utilities such as rsa, dsa, dsaparam etc except they process any key
4299 type.
4300 [Steve Henson]
4301
4302 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
4303 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
4304 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
4305 structure.
4306 [Steve Henson]
4307
4308 *) Initial support for pluggable public key ASN1.
4309 De-spaghettify the public key ASN1 handling. Move public and private
4310 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
4311 algorithm specific handling to a single module within the relevant
4312 algorithm directory. Add functions to allow (near) opaque processing
4313 of public and private key structures.
4314 [Steve Henson]
4315
4316 *) Implement the Supported Point Formats Extension for
4317 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4318 [Douglas Stebila]
4319
4320 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4321 for the psk identity [hint] and the psk callback functions to the
4322 SSL_SESSION, SSL and SSL_CTX structure.
4323
4324 New ciphersuites:
4325 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4326 PSK-AES256-CBC-SHA
4327
4328 New functions:
4329 SSL_CTX_use_psk_identity_hint
4330 SSL_get_psk_identity_hint
4331 SSL_get_psk_identity
4332 SSL_use_psk_identity_hint
4333
4334 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4335
4336 *) Add RFC 3161 compliant time stamp request creation, response generation
4337 and response verification functionality.
4338 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
4339
4340 *) Add initial support for TLS extensions, specifically for the server_name
4341 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4342 have new members for a host name. The SSL data structure has an
4343 additional member SSL_CTX *initial_ctx so that new sessions can be
4344 stored in that context to allow for session resumption, even after the
4345 SSL has been switched to a new SSL_CTX in reaction to a client's
4346 server_name extension.
4347
4348 New functions (subject to change):
4349
4350 SSL_get_servername()
4351 SSL_get_servername_type()
4352 SSL_set_SSL_CTX()
4353
4354 New CTRL codes and macros (subject to change):
4355
4356 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4357 - SSL_CTX_set_tlsext_servername_callback()
4358 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4359 - SSL_CTX_set_tlsext_servername_arg()
4360 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4361
4362 openssl s_client has a new '-servername ...' option.
4363
4364 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4365 '-key2 ...', '-servername_fatal' (subject to change). This allows
4366 testing the HostName extension for a specific single host name ('-cert'
4367 and '-key' remain fallbacks for handshakes without HostName
4368 negotiation). If the unrecognized_name alert has to be sent, this by
4369 default is a warning; it becomes fatal with the '-servername_fatal'
4370 option.
4371
4372 [Peter Sylvester, Remy Allais, Christophe Renou]
4373
4374 *) Whirlpool hash implementation is added.
4375 [Andy Polyakov]
4376
4377 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4378 bn(64,32). Because of instruction set limitations it doesn't have
4379 any negative impact on performance. This was done mostly in order
4380 to make it possible to share assembler modules, such as bn_mul_mont
4381 implementations, between 32- and 64-bit builds without hassle.
4382 [Andy Polyakov]
4383
4384 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4385 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4386 macro.
4387 [Bodo Moeller]
4388
4389 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4390 dedicated Montgomery multiplication procedure, is introduced.
4391 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4392 "64-bit" performance on certain 32-bit targets.
4393 [Andy Polyakov]
4394
4395 *) New option SSL_OP_NO_COMP to disable use of compression selectively
4396 in SSL structures. New SSL ctrl to set maximum send fragment size.
4397 Save memory by setting the I/O buffer sizes dynamically instead of
4398 using the maximum available value.
4399 [Steve Henson]
4400
4401 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4402 in addition to the text details.
4403 [Bodo Moeller]
4404
4405 *) Very, very preliminary EXPERIMENTAL support for printing of general
4406 ASN1 structures. This currently produces rather ugly output and doesn't
4407 handle several customised structures at all.
4408 [Steve Henson]
4409
4410 *) Integrated support for PVK file format and some related formats such
4411 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4412 these in the 'rsa' and 'dsa' utilities.
4413 [Steve Henson]
4414
4415 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4416 [Steve Henson]
4417
4418 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4419 place for the (very old) "NETSCAPE" format certificates which are now
4420 handled using new ASN1 code equivalents.
4421 [Steve Henson]
4422
4423 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4424 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4425 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4426 [Nils Larsch]
4427
4428 *) Modify CRL distribution points extension code to print out previously
4429 unsupported fields. Enhance extension setting code to allow setting of
4430 all fields.
4431 [Steve Henson]
4432
4433 *) Add print and set support for Issuing Distribution Point CRL extension.
4434 [Steve Henson]
4435
4436 *) Change 'Configure' script to enable Camellia by default.
4437 [NTT]
4438
4439 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4440
4441 *) When rejecting SSL/TLS records due to an incorrect version number, never
4442 update s->server with a new major version number. As of
4443 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4444 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4445 the previous behavior could result in a read attempt at NULL when
4446 receiving specific incorrect SSL/TLS records once record payload
4447 protection is active. (CVE-2010-0740)
4448 [Bodo Moeller, Adam Langley <agl@chromium.org>]
4449
4450 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4451 could be crashed if the relevant tables were not present (e.g. chrooted).
4452 [Tomas Hoger <thoger@redhat.com>]
4453
4454 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
4455
4456 *) Always check bn_wexpand() return values for failure. (CVE-2009-3245)
4457 [Martin Olsson, Neel Mehta]
4458
4459 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4460 accommodate for stack sorting, always a write lock!).
4461 [Bodo Moeller]
4462
4463 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4464 excessive delays in the RAND_poll(): over a minute. As a workaround
4465 include a time check in the inner Heap32Next loop too.
4466 [Steve Henson]
4467
4468 *) The code that handled flushing of data in SSL/TLS originally used the
4469 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4470 the problem outlined in PR#1949. The fix suggested there however can
4471 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4472 of Apache). So instead simplify the code to flush unconditionally.
4473 This should be fine since flushing with no data to flush is a no op.
4474 [Steve Henson]
4475
4476 *) Handle TLS versions 2.0 and later properly and correctly use the
4477 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4478 off ancient servers have a habit of sticking around for a while...
4479 [Steve Henson]
4480
4481 *) Modify compression code so it frees up structures without using the
4482 ex_data callbacks. This works around a problem where some applications
4483 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
4484 restarting) then use compression (e.g. SSL with compression) later.
4485 This results in significant per-connection memory leaks and
4486 has caused some security issues including CVE-2008-1678 and
4487 CVE-2009-4355.
4488 [Steve Henson]
4489
4490 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4491 change when encrypting or decrypting.
4492 [Bodo Moeller]
4493
4494 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
4495 connect and renegotiate with servers which do not support RI.
4496 Until RI is more widely deployed this option is enabled by default.
4497 [Steve Henson]
4498
4499 *) Add "missing" ssl ctrls to clear options and mode.
4500 [Steve Henson]
4501
4502 *) If client attempts to renegotiate and doesn't support RI respond with
4503 a no_renegotiation alert as required by RFC5746. Some renegotiating
4504 TLS clients will continue a connection gracefully when they receive
4505 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4506 waiting for a server hello which it will never receive. Now we treat a
4507 received no_renegotiation alert as a fatal error. This is because
4508 applications requesting a renegotiation might well expect it to succeed
4509 and would have no code in place to handle the server denying it so the
4510 only safe thing to do is to terminate the connection.
4511 [Steve Henson]
4512
4513 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4514 peer supports secure renegotiation and 0 otherwise. Print out peer
4515 renegotiation support in s_client/s_server.
4516 [Steve Henson]
4517
4518 *) Replace the highly broken and deprecated SPKAC certification method with
4519 the updated NID creation version. This should correctly handle UTF8.
4520 [Steve Henson]
4521
4522 *) Implement RFC5746. Re-enable renegotiation but require the extension
4523 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4524 turns out to be a bad idea. It has been replaced by
4525 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4526 SSL_CTX_set_options(). This is really not recommended unless you
4527 know what you are doing.
4528 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
4529
4530 *) Fixes to stateless session resumption handling. Use initial_ctx when
4531 issuing and attempting to decrypt tickets in case it has changed during
4532 servername handling. Use a non-zero length session ID when attempting
4533 stateless session resumption: this makes it possible to determine if
4534 a resumption has occurred immediately after receiving server hello
4535 (several places in OpenSSL subtly assume this) instead of later in
4536 the handshake.
4537 [Steve Henson]
4538
4539 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4540 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4541 fixes for a few places where the return code is not checked
4542 correctly.
4543 [Julia Lawall <julia@diku.dk>]
4544
4545 *) Add --strict-warnings option to Configure script to include devteam
4546 warnings in other configurations.
4547 [Steve Henson]
4548
4549 *) Add support for --libdir option and LIBDIR variable in makefiles. This
4550 makes it possible to install openssl libraries in locations which
4551 have names other than "lib", for example "/usr/lib64" which some
4552 systems need.
4553 [Steve Henson, based on patch from Jeremy Utley]
4554
4555 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4556 X690 8.9.12 and can produce some misleading textual output of OIDs.
4557 [Steve Henson, reported by Dan Kaminsky]
4558
4559 *) Delete MD2 from algorithm tables. This follows the recommendation in
4560 several standards that it is not used in new applications due to
4561 several cryptographic weaknesses. For binary compatibility reasons
4562 the MD2 API is still compiled in by default.
4563 [Steve Henson]
4564
4565 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4566 and restored.
4567 [Steve Henson]
4568
4569 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4570 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4571 clash.
4572 [Guenter <lists@gknw.net>]
4573
4574 *) Fix the server certificate chain building code to use X509_verify_cert(),
4575 it used to have an ad-hoc builder which was unable to cope with anything
4576 other than a simple chain.
4577 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4578
4579 *) Don't check self signed certificate signatures in X509_verify_cert()
4580 by default (a flag can override this): it just wastes time without
4581 adding any security. As a useful side effect self signed root CAs
4582 with non-FIPS digests are now usable in FIPS mode.
4583 [Steve Henson]
4584
4585 *) In dtls1_process_out_of_seq_message() the check if the current message
4586 is already buffered was missing. For every new message was memory
4587 allocated, allowing an attacker to perform an denial of service attack
4588 with sending out of seq handshake messages until there is no memory
4589 left. Additionally every future message was buffered, even if the
4590 sequence number made no sense and would be part of another handshake.
4591 So only messages with sequence numbers less than 10 in advance will be
4592 buffered. (CVE-2009-1378)
4593 [Robin Seggelmann, discovered by Daniel Mentz]
4594
4595 *) Records are buffered if they arrive with a future epoch to be
4596 processed after finishing the corresponding handshake. There is
4597 currently no limitation to this buffer allowing an attacker to perform
4598 a DOS attack with sending records with future epochs until there is no
4599 memory left. This patch adds the pqueue_size() function to determine
4600 the size of a buffer and limits the record buffer to 100 entries.
4601 (CVE-2009-1377)
4602 [Robin Seggelmann, discovered by Daniel Mentz]
4603
4604 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
4605 parent structure is freed. (CVE-2009-1379)
4606 [Daniel Mentz]
4607
4608 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4609 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4610
4611 *) Add 2.5.4.* OIDs
4612 [Ilya O. <vrghost@gmail.com>]
4613
4614 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4615
4616 *) Disable renegotiation completely - this fixes a severe security
4617 problem (CVE-2009-3555) at the cost of breaking all
4618 renegotiation. Renegotiation can be re-enabled by setting
4619 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4620 run-time. This is really not recommended unless you know what
4621 you're doing.
4622 [Ben Laurie]
4623
4624 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
4625
4626 *) Don't set val to NULL when freeing up structures, it is freed up by
4627 underlying code. If sizeof(void *) > sizeof(long) this can result in
4628 zeroing past the valid field. (CVE-2009-0789)
4629 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4630
4631 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4632 checked correctly. This would allow some invalid signed attributes to
4633 appear to verify correctly. (CVE-2009-0591)
4634 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4635
4636 *) Reject UniversalString and BMPString types with invalid lengths. This
4637 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4638 a legal length. (CVE-2009-0590)
4639 [Steve Henson]
4640
4641 *) Set S/MIME signing as the default purpose rather than setting it
4642 unconditionally. This allows applications to override it at the store
4643 level.
4644 [Steve Henson]
4645
4646 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4647 to handle some structures.
4648 [Steve Henson]
4649
4650 *) Improve efficiency of mem_gets: don't search whole buffer each time
4651 for a '\n'
4652 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4653
4654 *) New -hex option for openssl rand.
4655 [Matthieu Herrb]
4656
4657 *) Print out UTF8String and NumericString when parsing ASN1.
4658 [Steve Henson]
4659
4660 *) Support NumericString type for name components.
4661 [Steve Henson]
4662
4663 *) Allow CC in the environment to override the automatically chosen
4664 compiler. Note that nothing is done to ensure flags work with the
4665 chosen compiler.
4666 [Ben Laurie]
4667
4668 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4669
4670 *) Properly check EVP_VerifyFinal() and similar return values
4671 (CVE-2008-5077).
4672 [Ben Laurie, Bodo Moeller, Google Security Team]
4673
4674 *) Enable TLS extensions by default.
4675 [Ben Laurie]
4676
4677 *) Allow the CHIL engine to be loaded, whether the application is
4678 multithreaded or not. (This does not release the developer from the
4679 obligation to set up the dynamic locking callbacks.)
4680 [Sander Temme <sander@temme.net>]
4681
4682 *) Use correct exit code if there is an error in dgst command.
4683 [Steve Henson; problem pointed out by Roland Dirlewanger]
4684
4685 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4686 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4687 [Bodo Moeller]
4688
4689 *) Add experimental JPAKE support, including demo authentication in
4690 s_client and s_server.
4691 [Ben Laurie]
4692
4693 *) Set the comparison function in v3_addr_canonize().
4694 [Rob Austein <sra@hactrn.net>]
4695
4696 *) Add support for XMPP STARTTLS in s_client.
4697 [Philip Paeps <philip@freebsd.org>]
4698
4699 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4700 to ensure that even with this option, only ciphersuites in the
4701 server's preference list will be accepted. (Note that the option
4702 applies only when resuming a session, so the earlier behavior was
4703 just about the algorithm choice for symmetric cryptography.)
4704 [Bodo Moeller]
4705
4706 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
4707
4708 *) Fix NULL pointer dereference if a DTLS server received
4709 ChangeCipherSpec as first record (CVE-2009-1386).
4710 [PR #1679]
4711
4712 *) Fix a state transition in s3_srvr.c and d1_srvr.c
4713 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4714 [Nagendra Modadugu]
4715
4716 *) The fix in 0.9.8c that supposedly got rid of unsafe
4717 double-checked locking was incomplete for RSA blinding,
4718 addressing just one layer of what turns out to have been
4719 doubly unsafe triple-checked locking.
4720
4721 So now fix this for real by retiring the MONT_HELPER macro
4722 in crypto/rsa/rsa_eay.c.
4723
4724 [Bodo Moeller; problem pointed out by Marius Schilder]
4725
4726 *) Various precautionary measures:
4727
4728 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4729
4730 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4731 (NB: This would require knowledge of the secret session ticket key
4732 to exploit, in which case you'd be SOL either way.)
4733
4734 - Change bn_nist.c so that it will properly handle input BIGNUMs
4735 outside the expected range.
4736
4737 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4738 builds.
4739
4740 [Neel Mehta, Bodo Moeller]
4741
4742 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4743 the load fails. Useful for distros.
4744 [Ben Laurie and the FreeBSD team]
4745
4746 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4747 [Steve Henson]
4748
4749 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4750 [Huang Ying]
4751
4752 *) Expand ENGINE to support engine supplied SSL client certificate functions.
4753
4754 This work was sponsored by Logica.
4755 [Steve Henson]
4756
4757 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4758 keystores. Support for SSL/TLS client authentication too.
4759 Not compiled unless enable-capieng specified to Configure.
4760
4761 This work was sponsored by Logica.
4762 [Steve Henson]
4763
4764 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
4765 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
4766 attribute creation routines such as certificate requests and PKCS#12
4767 files.
4768 [Steve Henson]
4769
4770 Changes between 0.9.8g and 0.9.8h [28 May 2008]
4771
4772 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
4773 handshake which could lead to a client crash as found using the
4774 Codenomicon TLS test suite (CVE-2008-1672)
4775 [Steve Henson, Mark Cox]
4776
4777 *) Fix double free in TLS server name extensions which could lead to
4778 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
4779 [Joe Orton]
4780
4781 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4782
4783 Clear the error queue to ensure that error entries left from
4784 older function calls do not interfere with the correct operation.
4785 [Lutz Jaenicke, Erik de Castro Lopo]
4786
4787 *) Remove root CA certificates of commercial CAs:
4788
4789 The OpenSSL project does not recommend any specific CA and does not
4790 have any policy with respect to including or excluding any CA.
4791 Therefore it does not make any sense to ship an arbitrary selection
4792 of root CA certificates with the OpenSSL software.
4793 [Lutz Jaenicke]
4794
4795 *) RSA OAEP patches to fix two separate invalid memory reads.
4796 The first one involves inputs when 'lzero' is greater than
4797 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
4798 before the beginning of from). The second one involves inputs where
4799 the 'db' section contains nothing but zeroes (there is a one-byte
4800 invalid read after the end of 'db').
4801 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4802
4803 *) Partial backport from 0.9.9-dev:
4804
4805 Introduce bn_mul_mont (dedicated Montgomery multiplication
4806 procedure) as a candidate for BIGNUM assembler implementation.
4807 While 0.9.9-dev uses assembler for various architectures, only
4808 x86_64 is available by default here in the 0.9.8 branch, and
4809 32-bit x86 is available through a compile-time setting.
4810
4811 To try the 32-bit x86 assembler implementation, use Configure
4812 option "enable-montasm" (which exists only for this backport).
4813
4814 As "enable-montasm" for 32-bit x86 disclaims code stability
4815 anyway, in this constellation we activate additional code
4816 backported from 0.9.9-dev for further performance improvements,
4817 namely BN_from_montgomery_word. (To enable this otherwise,
4818 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
4819
4820 [Andy Polyakov (backport partially by Bodo Moeller)]
4821
4822 *) Add TLS session ticket callback. This allows an application to set
4823 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
4824 values. This is useful for key rollover for example where several key
4825 sets may exist with different names.
4826 [Steve Henson]
4827
4828 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
4829 This was broken until now in 0.9.8 releases, such that the only way
4830 a registered ENGINE could be used (assuming it initialises
4831 successfully on the host) was to explicitly set it as the default
4832 for the relevant algorithms. This is in contradiction with 0.9.7
4833 behaviour and the documentation. With this fix, when an ENGINE is
4834 registered into a given algorithm's table of implementations, the
4835 'uptodate' flag is reset so that auto-discovery will be used next
4836 time a new context for that algorithm attempts to select an
4837 implementation.
4838 [Ian Lister (tweaked by Geoff Thorpe)]
4839
4840 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
4841 implementation in the following ways:
4842
4843 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
4844 hard coded.
4845
4846 Lack of BER streaming support means one pass streaming processing is
4847 only supported if data is detached: setting the streaming flag is
4848 ignored for embedded content.
4849
4850 CMS support is disabled by default and must be explicitly enabled
4851 with the enable-cms configuration option.
4852 [Steve Henson]
4853
4854 *) Update the GMP engine glue to do direct copies between BIGNUM and
4855 mpz_t when openssl and GMP use the same limb size. Otherwise the
4856 existing "conversion via a text string export" trick is still used.
4857 [Paul Sheer <paulsheer@gmail.com>]
4858
4859 *) Zlib compression BIO. This is a filter BIO which compressed and
4860 uncompresses any data passed through it.
4861 [Steve Henson]
4862
4863 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
4864 RFC3394 compatible AES key wrapping.
4865 [Steve Henson]
4866
4867 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
4868 sets string data without copying. X509_ALGOR_set0() and
4869 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
4870 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
4871 from an X509_ATTRIBUTE structure optionally checking it occurs only
4872 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
4873 data.
4874 [Steve Henson]
4875
4876 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
4877 to get the expected BN_FLG_CONSTTIME behavior.
4878 [Bodo Moeller (Google)]
4879
4880 *) Netware support:
4881
4882 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
4883 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
4884 - added some more tests to do_tests.pl
4885 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
4886 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
4887 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
4888 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
4889 - various changes to netware.pl to enable gcc-cross builds on Win32
4890 platform
4891 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
4892 - various changes to fix missing prototype warnings
4893 - fixed x86nasm.pl to create correct asm files for NASM COFF output
4894 - added AES, WHIRLPOOL and CPUID assembler code to build files
4895 - added missing AES assembler make rules to mk1mf.pl
4896 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
4897 [Guenter Knauf <eflash@gmx.net>]
4898
4899 *) Implement certificate status request TLS extension defined in RFC3546.
4900 A client can set the appropriate parameters and receive the encoded
4901 OCSP response via a callback. A server can query the supplied parameters
4902 and set the encoded OCSP response in the callback. Add simplified examples
4903 to s_client and s_server.
4904 [Steve Henson]
4905
4906 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
4907
4908 *) Fix various bugs:
4909 + Binary incompatibility of ssl_ctx_st structure
4910 + DTLS interoperation with non-compliant servers
4911 + Don't call get_session_cb() without proposed session
4912 + Fix ia64 assembler code
4913 [Andy Polyakov, Steve Henson]
4914
4915 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
4916
4917 *) DTLS Handshake overhaul. There were longstanding issues with
4918 OpenSSL DTLS implementation, which were making it impossible for
4919 RFC 4347 compliant client to communicate with OpenSSL server.
4920 Unfortunately just fixing these incompatibilities would "cut off"
4921 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
4922 server keeps tolerating non RFC compliant syntax. The opposite is
4923 not true, 0.9.8f client can not communicate with earlier server.
4924 This update even addresses CVE-2007-4995.
4925 [Andy Polyakov]
4926
4927 *) Changes to avoid need for function casts in OpenSSL: some compilers
4928 (gcc 4.2 and later) reject their use.
4929 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
4930 Steve Henson]
4931
4932 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4933 RFC4507bis. The encrypted ticket format is an encrypted encoded
4934 SSL_SESSION structure, that way new session features are automatically
4935 supported.
4936
4937 If a client application caches session in an SSL_SESSION structure
4938 support is transparent because tickets are now stored in the encoded
4939 SSL_SESSION.
4940
4941 The SSL_CTX structure automatically generates keys for ticket
4942 protection in servers so again support should be possible
4943 with no application modification.
4944
4945 If a client or server wishes to disable RFC4507 support then the option
4946 SSL_OP_NO_TICKET can be set.
4947
4948 Add a TLS extension debugging callback to allow the contents of any client
4949 or server extensions to be examined.
4950
4951 This work was sponsored by Google.
4952 [Steve Henson]
4953
4954 *) Add initial support for TLS extensions, specifically for the server_name
4955 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4956 have new members for a host name. The SSL data structure has an
4957 additional member SSL_CTX *initial_ctx so that new sessions can be
4958 stored in that context to allow for session resumption, even after the
4959 SSL has been switched to a new SSL_CTX in reaction to a client's
4960 server_name extension.
4961
4962 New functions (subject to change):
4963
4964 SSL_get_servername()
4965 SSL_get_servername_type()
4966 SSL_set_SSL_CTX()
4967
4968 New CTRL codes and macros (subject to change):
4969
4970 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4971 - SSL_CTX_set_tlsext_servername_callback()
4972 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4973 - SSL_CTX_set_tlsext_servername_arg()
4974 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4975
4976 openssl s_client has a new '-servername ...' option.
4977
4978 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4979 '-key2 ...', '-servername_fatal' (subject to change). This allows
4980 testing the HostName extension for a specific single host name ('-cert'
4981 and '-key' remain fallbacks for handshakes without HostName
4982 negotiation). If the unrecognized_name alert has to be sent, this by
4983 default is a warning; it becomes fatal with the '-servername_fatal'
4984 option.
4985
4986 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
4987
4988 *) Add AES and SSE2 assembly language support to VC++ build.
4989 [Steve Henson]
4990
4991 *) Mitigate attack on final subtraction in Montgomery reduction.
4992 [Andy Polyakov]
4993
4994 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
4995 (which previously caused an internal error).
4996 [Bodo Moeller]
4997
4998 *) Squeeze another 10% out of IGE mode when in != out.
4999 [Ben Laurie]
5000
5001 *) AES IGE mode speedup.
5002 [Dean Gaudet (Google)]
5003
5004 *) Add the Korean symmetric 128-bit cipher SEED (see
5005 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
5006 add SEED ciphersuites from RFC 4162:
5007
5008 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
5009 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
5010 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
5011 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
5012
5013 To minimize changes between patchlevels in the OpenSSL 0.9.8
5014 series, SEED remains excluded from compilation unless OpenSSL
5015 is configured with 'enable-seed'.
5016 [KISA, Bodo Moeller]
5017
5018 *) Mitigate branch prediction attacks, which can be practical if a
5019 single processor is shared, allowing a spy process to extract
5020 information. For detailed background information, see
5021 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
5022 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
5023 and Necessary Software Countermeasures"). The core of the change
5024 are new versions BN_div_no_branch() and
5025 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
5026 respectively, which are slower, but avoid the security-relevant
5027 conditional branches. These are automatically called by BN_div()
5028 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
5029 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
5030 remove a conditional branch.
5031
5032 BN_FLG_CONSTTIME is the new name for the previous
5033 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
5034 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
5035 in the exponent causes BN_mod_exp_mont() to use the alternative
5036 implementation in BN_mod_exp_mont_consttime().) The old name
5037 remains as a deprecated alias.
5038
5039 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
5040 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
5041 constant-time implementations for more than just exponentiation.
5042 Here too the old name is kept as a deprecated alias.
5043
5044 BN_BLINDING_new() will now use BN_dup() for the modulus so that
5045 the BN_BLINDING structure gets an independent copy of the
5046 modulus. This means that the previous "BIGNUM *m" argument to
5047 BN_BLINDING_new() and to BN_BLINDING_create_param() now
5048 essentially becomes "const BIGNUM *m", although we can't actually
5049 change this in the header file before 0.9.9. It allows
5050 RSA_setup_blinding() to use BN_with_flags() on the modulus to
5051 enable BN_FLG_CONSTTIME.
5052
5053 [Matthew D Wood (Intel Corp)]
5054
5055 *) In the SSL/TLS server implementation, be strict about session ID
5056 context matching (which matters if an application uses a single
5057 external cache for different purposes). Previously,
5058 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
5059 set. This did ensure strict client verification, but meant that,
5060 with applications using a single external cache for quite
5061 different requirements, clients could circumvent ciphersuite
5062 restrictions for a given session ID context by starting a session
5063 in a different context.
5064 [Bodo Moeller]
5065
5066 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5067 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5068 authentication-only ciphersuites.
5069 [Bodo Moeller]
5070
5071 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
5072 not complete and could lead to a possible single byte overflow
5073 (CVE-2007-5135) [Ben Laurie]
5074
5075 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
5076
5077 *) Since AES128 and AES256 (and similarly Camellia128 and
5078 Camellia256) share a single mask bit in the logic of
5079 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5080 kludge to work properly if AES128 is available and AES256 isn't
5081 (or if Camellia128 is available and Camellia256 isn't).
5082 [Victor Duchovni]
5083
5084 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
5085 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
5086 When a point or a seed is encoded in a BIT STRING, we need to
5087 prevent the removal of trailing zero bits to get the proper DER
5088 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
5089 of a NamedBitList, for which trailing 0 bits need to be removed.)
5090 [Bodo Moeller]
5091
5092 *) Have SSL/TLS server implementation tolerate "mismatched" record
5093 protocol version while receiving ClientHello even if the
5094 ClientHello is fragmented. (The server can't insist on the
5095 particular protocol version it has chosen before the ServerHello
5096 message has informed the client about his choice.)
5097 [Bodo Moeller]
5098
5099 *) Add RFC 3779 support.
5100 [Rob Austein for ARIN, Ben Laurie]
5101
5102 *) Load error codes if they are not already present instead of using a
5103 static variable. This allows them to be cleanly unloaded and reloaded.
5104 Improve header file function name parsing.
5105 [Steve Henson]
5106
5107 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
5108 or CAPABILITY handshake as required by RFCs.
5109 [Goetz Babin-Ebell]
5110
5111 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
5112
5113 *) Introduce limits to prevent malicious keys being able to
5114 cause a denial of service. (CVE-2006-2940)
5115 [Steve Henson, Bodo Moeller]
5116
5117 *) Fix ASN.1 parsing of certain invalid structures that can result
5118 in a denial of service. (CVE-2006-2937) [Steve Henson]
5119
5120 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5121 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5122
5123 *) Fix SSL client code which could crash if connecting to a
5124 malicious SSLv2 server. (CVE-2006-4343)
5125 [Tavis Ormandy and Will Drewry, Google Security Team]
5126
5127 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
5128 match only those. Before that, "AES256-SHA" would be interpreted
5129 as a pattern and match "AES128-SHA" too (since AES128-SHA got
5130 the same strength classification in 0.9.7h) as we currently only
5131 have a single AES bit in the ciphersuite description bitmap.
5132 That change, however, also applied to ciphersuite strings such as
5133 "RC4-MD5" that intentionally matched multiple ciphersuites --
5134 namely, SSL 2.0 ciphersuites in addition to the more common ones
5135 from SSL 3.0/TLS 1.0.
5136
5137 So we change the selection algorithm again: Naming an explicit
5138 ciphersuite selects this one ciphersuite, and any other similar
5139 ciphersuite (same bitmap) from *other* protocol versions.
5140 Thus, "RC4-MD5" again will properly select both the SSL 2.0
5141 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
5142
5143 Since SSL 2.0 does not have any ciphersuites for which the
5144 128/256 bit distinction would be relevant, this works for now.
5145 The proper fix will be to use different bits for AES128 and
5146 AES256, which would have avoided the problems from the beginning;
5147 however, bits are scarce, so we can only do this in a new release
5148 (not just a patchlevel) when we can change the SSL_CIPHER
5149 definition to split the single 'unsigned long mask' bitmap into
5150 multiple values to extend the available space.
5151
5152 [Bodo Moeller]
5153
5154 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
5155
5156 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5157 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5158
5159 *) Add AES IGE and biIGE modes.
5160 [Ben Laurie]
5161
5162 *) Change the Unix randomness entropy gathering to use poll() when
5163 possible instead of select(), since the latter has some
5164 undesirable limitations.
5165 [Darryl Miles via Richard Levitte and Bodo Moeller]
5166
5167 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
5168 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
5169 cannot be implicitly activated as part of, e.g., the "AES" alias.
5170 However, please upgrade to OpenSSL 0.9.9[-dev] for
5171 non-experimental use of the ECC ciphersuites to get TLS extension
5172 support, which is required for curve and point format negotiation
5173 to avoid potential handshake problems.
5174 [Bodo Moeller]
5175
5176 *) Disable rogue ciphersuites:
5177
5178 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5179 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5180 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5181
5182 The latter two were purportedly from
5183 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5184 appear there.
5185
5186 Also deactivate the remaining ciphersuites from
5187 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5188 unofficial, and the ID has long expired.
5189 [Bodo Moeller]
5190
5191 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
5192 dual-core machines) and other potential thread-safety issues.
5193 [Bodo Moeller]
5194
5195 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
5196 versions), which is now available for royalty-free use
5197 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
5198 Also, add Camellia TLS ciphersuites from RFC 4132.
5199
5200 To minimize changes between patchlevels in the OpenSSL 0.9.8
5201 series, Camellia remains excluded from compilation unless OpenSSL
5202 is configured with 'enable-camellia'.
5203 [NTT]
5204
5205 *) Disable the padding bug check when compression is in use. The padding
5206 bug check assumes the first packet is of even length, this is not
5207 necessarily true if compression is enabled and can result in false
5208 positives causing handshake failure. The actual bug test is ancient
5209 code so it is hoped that implementations will either have fixed it by
5210 now or any which still have the bug do not support compression.
5211 [Steve Henson]
5212
5213 Changes between 0.9.8a and 0.9.8b [04 May 2006]
5214
5215 *) When applying a cipher rule check to see if string match is an explicit
5216 cipher suite and only match that one cipher suite if it is.
5217 [Steve Henson]
5218
5219 *) Link in manifests for VC++ if needed.
5220 [Austin Ziegler <halostatue@gmail.com>]
5221
5222 *) Update support for ECC-based TLS ciphersuites according to
5223 draft-ietf-tls-ecc-12.txt with proposed changes (but without
5224 TLS extensions, which are supported starting with the 0.9.9
5225 branch, not in the OpenSSL 0.9.8 branch).
5226 [Douglas Stebila]
5227
5228 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
5229 opaque EVP_CIPHER_CTX handling.
5230 [Steve Henson]
5231
5232 *) Fixes and enhancements to zlib compression code. We now only use
5233 "zlib1.dll" and use the default __cdecl calling convention on Win32
5234 to conform with the standards mentioned here:
5235 http://www.zlib.net/DLL_FAQ.txt
5236 Static zlib linking now works on Windows and the new --with-zlib-include
5237 --with-zlib-lib options to Configure can be used to supply the location
5238 of the headers and library. Gracefully handle case where zlib library
5239 can't be loaded.
5240 [Steve Henson]
5241
5242 *) Several fixes and enhancements to the OID generation code. The old code
5243 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
5244 handle numbers larger than ULONG_MAX, truncated printing and had a
5245 non standard OBJ_obj2txt() behaviour.
5246 [Steve Henson]
5247
5248 *) Add support for building of engines under engine/ as shared libraries
5249 under VC++ build system.
5250 [Steve Henson]
5251
5252 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
5253 Hopefully, we will not see any false combination of paths any more.
5254 [Richard Levitte]
5255
5256 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
5257
5258 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5259 (part of SSL_OP_ALL). This option used to disable the
5260 countermeasure against man-in-the-middle protocol-version
5261 rollback in the SSL 2.0 server implementation, which is a bad
5262 idea. (CVE-2005-2969)
5263
5264 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5265 for Information Security, National Institute of Advanced Industrial
5266 Science and Technology [AIST], Japan)]
5267
5268 *) Add two function to clear and return the verify parameter flags.
5269 [Steve Henson]
5270
5271 *) Keep cipherlists sorted in the source instead of sorting them at
5272 runtime, thus removing the need for a lock.
5273 [Nils Larsch]
5274
5275 *) Avoid some small subgroup attacks in Diffie-Hellman.
5276 [Nick Mathewson and Ben Laurie]
5277
5278 *) Add functions for well-known primes.
5279 [Nick Mathewson]
5280
5281 *) Extended Windows CE support.
5282 [Satoshi Nakamura and Andy Polyakov]
5283
5284 *) Initialize SSL_METHOD structures at compile time instead of during
5285 runtime, thus removing the need for a lock.
5286 [Steve Henson]
5287
5288 *) Make PKCS7_decrypt() work even if no certificate is supplied by
5289 attempting to decrypt each encrypted key in turn. Add support to
5290 smime utility.
5291 [Steve Henson]
5292
5293 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
5294
5295 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
5296 OpenSSL 0.9.8.]
5297
5298 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
5299 [Richard Levitte]
5300
5301 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
5302 key into the same file any more.
5303 [Richard Levitte]
5304
5305 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
5306 [Andy Polyakov]
5307
5308 *) Add -utf8 command line and config file option to 'ca'.
5309 [Stefan <stf@udoma.org]
5310
5311 *) Removed the macro des_crypt(), as it seems to conflict with some
5312 libraries. Use DES_crypt().
5313 [Richard Levitte]
5314
5315 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5316 involves renaming the source and generated shared-libs for
5317 both. The engines will accept the corrected or legacy ids
5318 ('ncipher' and '4758_cca' respectively) when binding. NB,
5319 this only applies when building 'shared'.
5320 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5321
5322 *) Add attribute functions to EVP_PKEY structure. Modify
5323 PKCS12_create() to recognize a CSP name attribute and
5324 use it. Make -CSP option work again in pkcs12 utility.
5325 [Steve Henson]
5326
5327 *) Add new functionality to the bn blinding code:
5328 - automatic re-creation of the BN_BLINDING parameters after
5329 a fixed number of uses (currently 32)
5330 - add new function for parameter creation
5331 - introduce flags to control the update behaviour of the
5332 BN_BLINDING parameters
5333 - hide BN_BLINDING structure
5334 Add a second BN_BLINDING slot to the RSA structure to improve
5335 performance when a single RSA object is shared among several
5336 threads.
5337 [Nils Larsch]
5338
5339 *) Add support for DTLS.
5340 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5341
5342 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5343 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5344 [Walter Goulet]
5345
5346 *) Remove buggy and incomplete DH cert support from
5347 ssl/ssl_rsa.c and ssl/s3_both.c
5348 [Nils Larsch]
5349
5350 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5351 the apps/openssl applications.
5352 [Nils Larsch]
5353
5354 *) Compile clean with "-Wall -Wmissing-prototypes
5355 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5356 DEBUG_SAFESTACK must also be set.
5357 [Ben Laurie]
5358
5359 *) Change ./Configure so that certain algorithms can be disabled by default.
5360 The new counterpiece to "no-xxx" is "enable-xxx".
5361
5362 The patented RC5 and MDC2 algorithms will now be disabled unless
5363 "enable-rc5" and "enable-mdc2", respectively, are specified.
5364
5365 (IDEA remains enabled despite being patented. This is because IDEA
5366 is frequently required for interoperability, and there is no license
5367 fee for non-commercial use. As before, "no-idea" can be used to
5368 avoid this algorithm.)
5369
5370 [Bodo Moeller]
5371
5372 *) Add processing of proxy certificates (see RFC 3820). This work was
5373 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5374 EGEE (Enabling Grids for E-science in Europe).
5375 [Richard Levitte]
5376
5377 *) RC4 performance overhaul on modern architectures/implementations, such
5378 as Intel P4, IA-64 and AMD64.
5379 [Andy Polyakov]
5380
5381 *) New utility extract-section.pl. This can be used specify an alternative
5382 section number in a pod file instead of having to treat each file as
5383 a separate case in Makefile. This can be done by adding two lines to the
5384 pod file:
5385
5386 =for comment openssl_section:XXX
5387
5388 The blank line is mandatory.
5389
5390 [Steve Henson]
5391
5392 *) New arguments -certform, -keyform and -pass for s_client and s_server
5393 to allow alternative format key and certificate files and passphrase
5394 sources.
5395 [Steve Henson]
5396
5397 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5398 update associated structures and add various utility functions.
5399
5400 Add new policy related verify parameters, include policy checking in
5401 standard verify code. Enhance 'smime' application with extra parameters
5402 to support policy checking and print out.
5403 [Steve Henson]
5404
5405 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5406 Nehemiah processors. These extensions support AES encryption in hardware
5407 as well as RNG (though RNG support is currently disabled).
5408 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5409
5410 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5411 [Geoff Thorpe]
5412
5413 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5414 [Andy Polyakov and a number of other people]
5415
5416 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5417 implementation contributed by IBM.
5418 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5419
5420 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5421 exponent rather than 'unsigned long'. There is a corresponding change to
5422 the new 'rsa_keygen' element of the RSA_METHOD structure.
5423 [Jelte Jansen, Geoff Thorpe]
5424
5425 *) Functionality for creating the initial serial number file is now
5426 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5427
5428 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5429 number file to 1, which is bound to cause problems. To avoid
5430 the problems while respecting compatibility between different 0.9.7
5431 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5432 CA.pl for serial number initialization. With the new release 0.9.8,
5433 we can fix the problem directly in the 'ca' utility.)
5434 [Steve Henson]
5435
5436 *) Reduced header interdependencies by declaring more opaque objects in
5437 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5438 give fewer recursive includes, which could break lazy source code - so
5439 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5440 developers should define this symbol when building and using openssl to
5441 ensure they track the recommended behaviour, interfaces, [etc], but
5442 backwards-compatible behaviour prevails when this isn't defined.
5443 [Geoff Thorpe]
5444
5445 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5446 [Steve Henson]
5447
5448 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5449 This will generate a random key of the appropriate length based on the
5450 cipher context. The EVP_CIPHER can provide its own random key generation
5451 routine to support keys of a specific form. This is used in the des and
5452 3des routines to generate a key of the correct parity. Update S/MIME
5453 code to use new functions and hence generate correct parity DES keys.
5454 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5455 valid (weak or incorrect parity).
5456 [Steve Henson]
5457
5458 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5459 as looking them up. This is useful when the verified structure may contain
5460 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5461 present unless the new PKCS7_NO_CRL flag is asserted.
5462 [Steve Henson]
5463
5464 *) Extend ASN1 oid configuration module. It now additionally accepts the
5465 syntax:
5466
5467 shortName = some long name, 1.2.3.4
5468 [Steve Henson]
5469
5470 *) Reimplemented the BN_CTX implementation. There is now no more static
5471 limitation on the number of variables it can handle nor the depth of the
5472 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5473 information can now expand as required, and rather than having a single
5474 static array of bignums, BN_CTX now uses a linked-list of such arrays
5475 allowing it to expand on demand whilst maintaining the usefulness of
5476 BN_CTX's "bundling".
5477 [Geoff Thorpe]
5478
5479 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5480 to allow all RSA operations to function using a single BN_CTX.
5481 [Geoff Thorpe]
5482
5483 *) Preliminary support for certificate policy evaluation and checking. This
5484 is initially intended to pass the tests outlined in "Conformance Testing
5485 of Relying Party Client Certificate Path Processing Logic" v1.07.
5486 [Steve Henson]
5487
5488 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5489 remained unused and not that useful. A variety of other little bignum
5490 tweaks and fixes have also been made continuing on from the audit (see
5491 below).
5492 [Geoff Thorpe]
5493
5494 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5495 associated ASN1, EVP and SSL functions and old ASN1 macros.
5496 [Richard Levitte]
5497
5498 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5499 and this should never fail. So the return value from the use of
5500 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5501 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5502 [Geoff Thorpe]
5503
5504 *) BN_CTX_get() should return zero-valued bignums, providing the same
5505 initialised value as BN_new().
5506 [Geoff Thorpe, suggested by Ulf Möller]
5507
5508 *) Support for inhibitAnyPolicy certificate extension.
5509 [Steve Henson]
5510
5511 *) An audit of the BIGNUM code is underway, for which debugging code is
5512 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5513 is considered valid when processing BIGNUMs, and causes execution to
5514 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5515 further steps are taken to deliberately pollute unused data in BIGNUM
5516 structures to try and expose faulty code further on. For now, openssl will
5517 (in its default mode of operation) continue to tolerate the inconsistent
5518 forms that it has tolerated in the past, but authors and packagers should
5519 consider trying openssl and their own applications when compiled with
5520 these debugging symbols defined. It will help highlight potential bugs in
5521 their own code, and will improve the test coverage for OpenSSL itself. At
5522 some point, these tighter rules will become openssl's default to improve
5523 maintainability, though the assert()s and other overheads will remain only
5524 in debugging configurations. See bn.h for more details.
5525 [Geoff Thorpe, Nils Larsch, Ulf Möller]
5526
5527 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5528 that can only be obtained through BN_CTX_new() (which implicitly
5529 initialises it). The presence of this function only made it possible
5530 to overwrite an existing structure (and cause memory leaks).
5531 [Geoff Thorpe]
5532
5533 *) Because of the callback-based approach for implementing LHASH as a
5534 template type, lh_insert() adds opaque objects to hash-tables and
5535 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5536 to clean up those corresponding objects before destroying the hash table
5537 (and losing the object pointers). So some over-zealous constifications in
5538 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5539 objects as "const" and the lh_doall[_arg] callback wrappers are not
5540 prototyped to have "const" restrictions on the object pointers they are
5541 given (and so aren't required to cast them away any more).
5542 [Geoff Thorpe]
5543
5544 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5545 (speed) prefers to use its own implementation. The two implementations
5546 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5547 its object type properly exposed (MS_TM) instead of casting to/from "char
5548 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5549 aren't necessarily the greatest nomenclatures - but this is what was used
5550 internally to the implementation so I've used that for now.
5551 [Geoff Thorpe]
5552
5553 *) Ensure that deprecated functions do not get compiled when
5554 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5555 the self-tests were still using deprecated key-generation functions so
5556 these have been updated also.
5557 [Geoff Thorpe]
5558
5559 *) Reorganise PKCS#7 code to separate the digest location functionality
5560 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
5561 New function PKCS7_set_digest() to set the digest type for PKCS#7
5562 digestedData type. Add additional code to correctly generate the
5563 digestedData type and add support for this type in PKCS7 initialization
5564 functions.
5565 [Steve Henson]
5566
5567 *) New function PKCS7_set0_type_other() this initializes a PKCS7
5568 structure of type "other".
5569 [Steve Henson]
5570
5571 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5572 sure the loop does correctly stop and breaking ("division by zero")
5573 modulus operations are not performed. The (pre-generated) prime
5574 table crypto/bn/bn_prime.h was already correct, but it could not be
5575 re-generated on some platforms because of the "division by zero"
5576 situation in the script.
5577 [Ralf S. Engelschall]
5578
5579 *) Update support for ECC-based TLS ciphersuites according to
5580 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5581 SHA-1 now is only used for "small" curves (where the
5582 representation of a field element takes up to 24 bytes); for
5583 larger curves, the field element resulting from ECDH is directly
5584 used as premaster secret.
5585 [Douglas Stebila (Sun Microsystems Laboratories)]
5586
5587 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5588 curve secp160r1 to the tests.
5589 [Douglas Stebila (Sun Microsystems Laboratories)]
5590
5591 *) Add the possibility to load symbols globally with DSO.
5592 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
5593
5594 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5595 control of the error stack.
5596 [Richard Levitte]
5597
5598 *) Add support for STORE in ENGINE.
5599 [Richard Levitte]
5600
5601 *) Add the STORE type. The intention is to provide a common interface
5602 to certificate and key stores, be they simple file-based stores, or
5603 HSM-type store, or LDAP stores, or...
5604 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5605 [Richard Levitte]
5606
5607 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5608 pass a list of arguments to any function as well as provide a way
5609 for a function to pass data back to the caller.
5610 [Richard Levitte]
5611
5612 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5613 works like BUF_strdup() but can be used to duplicate a portion of
5614 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5615 a memory area.
5616 [Richard Levitte]
5617
5618 *) Add the function sk_find_ex() which works like sk_find(), but will
5619 return an index to an element even if an exact match couldn't be
5620 found. The index is guaranteed to point at the element where the
5621 searched-for key would be inserted to preserve sorting order.
5622 [Richard Levitte]
5623
5624 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5625 takes an extra flags argument for optional functionality. Currently,
5626 the following flags are defined:
5627
5628 OBJ_BSEARCH_VALUE_ON_NOMATCH
5629 This one gets OBJ_bsearch_ex() to return a pointer to the first
5630 element where the comparing function returns a negative or zero
5631 number.
5632
5633 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5634 This one gets OBJ_bsearch_ex() to return a pointer to the first
5635 element where the comparing function returns zero. This is useful
5636 if there are more than one element where the comparing function
5637 returns zero.
5638 [Richard Levitte]
5639
5640 *) Make it possible to create self-signed certificates with 'openssl ca'
5641 in such a way that the self-signed certificate becomes part of the
5642 CA database and uses the same mechanisms for serial number generation
5643 as all other certificate signing. The new flag '-selfsign' enables
5644 this functionality. Adapt CA.sh and CA.pl.in.
5645 [Richard Levitte]
5646
5647 *) Add functionality to check the public key of a certificate request
5648 against a given private. This is useful to check that a certificate
5649 request can be signed by that key (self-signing).
5650 [Richard Levitte]
5651
5652 *) Make it possible to have multiple active certificates with the same
5653 subject in the CA index file. This is done only if the keyword
5654 'unique_subject' is set to 'no' in the main CA section (default
5655 if 'CA_default') of the configuration file. The value is saved
5656 with the database itself in a separate index attribute file,
5657 named like the index file with '.attr' appended to the name.
5658 [Richard Levitte]
5659
5660 *) Generate multi-valued AVAs using '+' notation in config files for
5661 req and dirName.
5662 [Steve Henson]
5663
5664 *) Support for nameConstraints certificate extension.
5665 [Steve Henson]
5666
5667 *) Support for policyConstraints certificate extension.
5668 [Steve Henson]
5669
5670 *) Support for policyMappings certificate extension.
5671 [Steve Henson]
5672
5673 *) Make sure the default DSA_METHOD implementation only uses its
5674 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5675 and change its own handlers to be NULL so as to remove unnecessary
5676 indirection. This lets alternative implementations fallback to the
5677 default implementation more easily.
5678 [Geoff Thorpe]
5679
5680 *) Support for directoryName in GeneralName related extensions
5681 in config files.
5682 [Steve Henson]
5683
5684 *) Make it possible to link applications using Makefile.shared.
5685 Make that possible even when linking against static libraries!
5686 [Richard Levitte]
5687
5688 *) Support for single pass processing for S/MIME signing. This now
5689 means that S/MIME signing can be done from a pipe, in addition
5690 cleartext signing (multipart/signed type) is effectively streaming
5691 and the signed data does not need to be all held in memory.
5692
5693 This is done with a new flag PKCS7_STREAM. When this flag is set
5694 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5695 is done after the data is output (and digests calculated) in
5696 SMIME_write_PKCS7().
5697 [Steve Henson]
5698
5699 *) Add full support for -rpath/-R, both in shared libraries and
5700 applications, at least on the platforms where it's known how
5701 to do it.
5702 [Richard Levitte]
5703
5704 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
5705 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
5706 will now compute a table of multiples of the generator that
5707 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
5708 faster (notably in the case of a single point multiplication,
5709 scalar * generator).
5710 [Nils Larsch, Bodo Moeller]
5711
5712 *) IPv6 support for certificate extensions. The various extensions
5713 which use the IP:a.b.c.d can now take IPv6 addresses using the
5714 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5715 correctly.
5716 [Steve Henson]
5717
5718 *) Added an ENGINE that implements RSA by performing private key
5719 exponentiations with the GMP library. The conversions to and from
5720 GMP's mpz_t format aren't optimised nor are any montgomery forms
5721 cached, and on x86 it appears OpenSSL's own performance has caught up.
5722 However there are likely to be other architectures where GMP could
5723 provide a boost. This ENGINE is not built in by default, but it can be
5724 specified at Configure time and should be accompanied by the necessary
5725 linker additions, eg;
5726 ./config -DOPENSSL_USE_GMP -lgmp
5727 [Geoff Thorpe]
5728
5729 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5730 testing availability of engines with "-t" - the old behaviour is
5731 produced by increasing the feature's verbosity with "-tt".
5732 [Geoff Thorpe]
5733
5734 *) ECDSA routines: under certain error conditions uninitialized BN objects
5735 could be freed. Solution: make sure initialization is performed early
5736 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5737 via PR#459)
5738 [Lutz Jaenicke]
5739
5740 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5741 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5742 software implementations. For DSA and DH, parameter generation can
5743 also be overridden by providing the appropriate method callbacks.
5744 [Geoff Thorpe]
5745
5746 *) Change the "progress" mechanism used in key-generation and
5747 primality testing to functions that take a new BN_GENCB pointer in
5748 place of callback/argument pairs. The new API functions have "_ex"
5749 postfixes and the older functions are reimplemented as wrappers for
5750 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5751 declarations of the old functions to help (graceful) attempts to
5752 migrate to the new functions. Also, the new key-generation API
5753 functions operate on a caller-supplied key-structure and return
5754 success/failure rather than returning a key or NULL - this is to
5755 help make "keygen" another member function of RSA_METHOD etc.
5756
5757 Example for using the new callback interface:
5758
5759 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5760 void *my_arg = ...;
5761 BN_GENCB my_cb;
5762
5763 BN_GENCB_set(&my_cb, my_callback, my_arg);
5764
5765 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5766 /* For the meaning of a, b in calls to my_callback(), see the
5767 * documentation of the function that calls the callback.
5768 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5769 * my_callback should return 1 if it wants BN_is_prime_ex()
5770 * to continue, or 0 to stop.
5771 */
5772
5773 [Geoff Thorpe]
5774
5775 *) Change the ZLIB compression method to be stateful, and make it
5776 available to TLS with the number defined in
5777 draft-ietf-tls-compression-04.txt.
5778 [Richard Levitte]
5779
5780 *) Add the ASN.1 structures and functions for CertificatePair, which
5781 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5782
5783 CertificatePair ::= SEQUENCE {
5784 forward [0] Certificate OPTIONAL,
5785 reverse [1] Certificate OPTIONAL,
5786 -- at least one of the pair shall be present -- }
5787
5788 Also implement the PEM functions to read and write certificate
5789 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
5790
5791 This needed to be defined, mostly for the sake of the LDAP
5792 attribute crossCertificatePair, but may prove useful elsewhere as
5793 well.
5794 [Richard Levitte]
5795
5796 *) Make it possible to inhibit symlinking of shared libraries in
5797 Makefile.shared, for Cygwin's sake.
5798 [Richard Levitte]
5799
5800 *) Extend the BIGNUM API by creating a function
5801 void BN_set_negative(BIGNUM *a, int neg);
5802 and a macro that behave like
5803 int BN_is_negative(const BIGNUM *a);
5804
5805 to avoid the need to access 'a->neg' directly in applications.
5806 [Nils Larsch]
5807
5808 *) Implement fast modular reduction for pseudo-Mersenne primes
5809 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
5810 EC_GROUP_new_curve_GFp() will now automatically use this
5811 if applicable.
5812 [Nils Larsch <nla@trustcenter.de>]
5813
5814 *) Add new lock type (CRYPTO_LOCK_BN).
5815 [Bodo Moeller]
5816
5817 *) Change the ENGINE framework to automatically load engines
5818 dynamically from specific directories unless they could be
5819 found to already be built in or loaded. Move all the
5820 current engines except for the cryptodev one to a new
5821 directory engines/.
5822 The engines in engines/ are built as shared libraries if
5823 the "shared" options was given to ./Configure or ./config.
5824 Otherwise, they are inserted in libcrypto.a.
5825 /usr/local/ssl/engines is the default directory for dynamic
5826 engines, but that can be overridden at configure time through
5827 the usual use of --prefix and/or --openssldir, and at run
5828 time with the environment variable OPENSSL_ENGINES.
5829 [Geoff Thorpe and Richard Levitte]
5830
5831 *) Add Makefile.shared, a helper makefile to build shared
5832 libraries. Adapt Makefile.org.
5833 [Richard Levitte]
5834
5835 *) Add version info to Win32 DLLs.
5836 [Peter 'Luna' Runestig" <peter@runestig.com>]
5837
5838 *) Add new 'medium level' PKCS#12 API. Certificates and keys
5839 can be added using this API to created arbitrary PKCS#12
5840 files while avoiding the low level API.
5841
5842 New options to PKCS12_create(), key or cert can be NULL and
5843 will then be omitted from the output file. The encryption
5844 algorithm NIDs can be set to -1 for no encryption, the mac
5845 iteration count can be set to 0 to omit the mac.
5846
5847 Enhance pkcs12 utility by making the -nokeys and -nocerts
5848 options work when creating a PKCS#12 file. New option -nomac
5849 to omit the mac, NONE can be set for an encryption algorithm.
5850 New code is modified to use the enhanced PKCS12_create()
5851 instead of the low level API.
5852 [Steve Henson]
5853
5854 *) Extend ASN1 encoder to support indefinite length constructed
5855 encoding. This can output sequences tags and octet strings in
5856 this form. Modify pk7_asn1.c to support indefinite length
5857 encoding. This is experimental and needs additional code to
5858 be useful, such as an ASN1 bio and some enhanced streaming
5859 PKCS#7 code.
5860
5861 Extend template encode functionality so that tagging is passed
5862 down to the template encoder.
5863 [Steve Henson]
5864
5865 *) Let 'openssl req' fail if an argument to '-newkey' is not
5866 recognized instead of using RSA as a default.
5867 [Bodo Moeller]
5868
5869 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
5870 As these are not official, they are not included in "ALL";
5871 the "ECCdraft" ciphersuite group alias can be used to select them.
5872 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
5873
5874 *) Add ECDH engine support.
5875 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
5876
5877 *) Add ECDH in new directory crypto/ecdh/.
5878 [Douglas Stebila (Sun Microsystems Laboratories)]
5879
5880 *) Let BN_rand_range() abort with an error after 100 iterations
5881 without success (which indicates a broken PRNG).
5882 [Bodo Moeller]
5883
5884 *) Change BN_mod_sqrt() so that it verifies that the input value
5885 is really the square of the return value. (Previously,
5886 BN_mod_sqrt would show GIGO behaviour.)
5887 [Bodo Moeller]
5888
5889 *) Add named elliptic curves over binary fields from X9.62, SECG,
5890 and WAP/WTLS; add OIDs that were still missing.
5891
5892 [Sheueling Chang Shantz and Douglas Stebila
5893 (Sun Microsystems Laboratories)]
5894
5895 *) Extend the EC library for elliptic curves over binary fields
5896 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
5897 New EC_METHOD:
5898
5899 EC_GF2m_simple_method
5900
5901 New API functions:
5902
5903 EC_GROUP_new_curve_GF2m
5904 EC_GROUP_set_curve_GF2m
5905 EC_GROUP_get_curve_GF2m
5906 EC_POINT_set_affine_coordinates_GF2m
5907 EC_POINT_get_affine_coordinates_GF2m
5908 EC_POINT_set_compressed_coordinates_GF2m
5909
5910 Point compression for binary fields is disabled by default for
5911 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
5912 enable it).
5913
5914 As binary polynomials are represented as BIGNUMs, various members
5915 of the EC_GROUP and EC_POINT data structures can be shared
5916 between the implementations for prime fields and binary fields;
5917 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
5918 are essentially identical to their ..._GFp counterparts.
5919 (For simplicity, the '..._GFp' prefix has been dropped from
5920 various internal method names.)
5921
5922 An internal 'field_div' method (similar to 'field_mul' and
5923 'field_sqr') has been added; this is used only for binary fields.
5924
5925 [Sheueling Chang Shantz and Douglas Stebila
5926 (Sun Microsystems Laboratories)]
5927
5928 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
5929 through methods ('mul', 'precompute_mult').
5930
5931 The generic implementations (now internally called 'ec_wNAF_mul'
5932 and 'ec_wNAF_precomputed_mult') remain the default if these
5933 methods are undefined.
5934
5935 [Sheueling Chang Shantz and Douglas Stebila
5936 (Sun Microsystems Laboratories)]
5937
5938 *) New function EC_GROUP_get_degree, which is defined through
5939 EC_METHOD. For curves over prime fields, this returns the bit
5940 length of the modulus.
5941
5942 [Sheueling Chang Shantz and Douglas Stebila
5943 (Sun Microsystems Laboratories)]
5944
5945 *) New functions EC_GROUP_dup, EC_POINT_dup.
5946 (These simply call ..._new and ..._copy).
5947
5948 [Sheueling Chang Shantz and Douglas Stebila
5949 (Sun Microsystems Laboratories)]
5950
5951 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
5952 Polynomials are represented as BIGNUMs (where the sign bit is not
5953 used) in the following functions [macros]:
5954
5955 BN_GF2m_add
5956 BN_GF2m_sub [= BN_GF2m_add]
5957 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
5958 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
5959 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
5960 BN_GF2m_mod_inv
5961 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
5962 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
5963 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
5964 BN_GF2m_cmp [= BN_ucmp]
5965
5966 (Note that only the 'mod' functions are actually for fields GF(2^m).
5967 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
5968
5969 For some functions, an the irreducible polynomial defining a
5970 field can be given as an 'unsigned int[]' with strictly
5971 decreasing elements giving the indices of those bits that are set;
5972 i.e., p[] represents the polynomial
5973 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
5974 where
5975 p[0] > p[1] > ... > p[k] = 0.
5976 This applies to the following functions:
5977
5978 BN_GF2m_mod_arr
5979 BN_GF2m_mod_mul_arr
5980 BN_GF2m_mod_sqr_arr
5981 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
5982 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
5983 BN_GF2m_mod_exp_arr
5984 BN_GF2m_mod_sqrt_arr
5985 BN_GF2m_mod_solve_quad_arr
5986 BN_GF2m_poly2arr
5987 BN_GF2m_arr2poly
5988
5989 Conversion can be performed by the following functions:
5990
5991 BN_GF2m_poly2arr
5992 BN_GF2m_arr2poly
5993
5994 bntest.c has additional tests for binary polynomial arithmetic.
5995
5996 Two implementations for BN_GF2m_mod_div() are available.
5997 The default algorithm simply uses BN_GF2m_mod_inv() and
5998 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
5999 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
6000 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
6001
6002 [Sheueling Chang Shantz and Douglas Stebila
6003 (Sun Microsystems Laboratories)]
6004
6005 *) Add new error code 'ERR_R_DISABLED' that can be used when some
6006 functionality is disabled at compile-time.
6007 [Douglas Stebila <douglas.stebila@sun.com>]
6008
6009 *) Change default behaviour of 'openssl asn1parse' so that more
6010 information is visible when viewing, e.g., a certificate:
6011
6012 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
6013 mode the content of non-printable OCTET STRINGs is output in a
6014 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
6015 avoid the appearance of a printable string.
6016 [Nils Larsch <nla@trustcenter.de>]
6017
6018 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
6019 functions
6020 EC_GROUP_set_asn1_flag()
6021 EC_GROUP_get_asn1_flag()
6022 EC_GROUP_set_point_conversion_form()
6023 EC_GROUP_get_point_conversion_form()
6024 These control ASN1 encoding details:
6025 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
6026 has been set to OPENSSL_EC_NAMED_CURVE.
6027 - Points are encoded in uncompressed form by default; options for
6028 asn1_for are as for point2oct, namely
6029 POINT_CONVERSION_COMPRESSED
6030 POINT_CONVERSION_UNCOMPRESSED
6031 POINT_CONVERSION_HYBRID
6032
6033 Also add 'seed' and 'seed_len' members to EC_GROUP with access
6034 functions
6035 EC_GROUP_set_seed()
6036 EC_GROUP_get0_seed()
6037 EC_GROUP_get_seed_len()
6038 This is used only for ASN1 purposes (so far).
6039 [Nils Larsch <nla@trustcenter.de>]
6040
6041 *) Add 'field_type' member to EC_METHOD, which holds the NID
6042 of the appropriate field type OID. The new function
6043 EC_METHOD_get_field_type() returns this value.
6044 [Nils Larsch <nla@trustcenter.de>]
6045
6046 *) Add functions
6047 EC_POINT_point2bn()
6048 EC_POINT_bn2point()
6049 EC_POINT_point2hex()
6050 EC_POINT_hex2point()
6051 providing useful interfaces to EC_POINT_point2oct() and
6052 EC_POINT_oct2point().
6053 [Nils Larsch <nla@trustcenter.de>]
6054
6055 *) Change internals of the EC library so that the functions
6056 EC_GROUP_set_generator()
6057 EC_GROUP_get_generator()
6058 EC_GROUP_get_order()
6059 EC_GROUP_get_cofactor()
6060 are implemented directly in crypto/ec/ec_lib.c and not dispatched
6061 to methods, which would lead to unnecessary code duplication when
6062 adding different types of curves.
6063 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
6064
6065 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
6066 arithmetic, and such that modified wNAFs are generated
6067 (which avoid length expansion in many cases).
6068 [Bodo Moeller]
6069
6070 *) Add a function EC_GROUP_check_discriminant() (defined via
6071 EC_METHOD) that verifies that the curve discriminant is non-zero.
6072
6073 Add a function EC_GROUP_check() that makes some sanity tests
6074 on a EC_GROUP, its generator and order. This includes
6075 EC_GROUP_check_discriminant().
6076 [Nils Larsch <nla@trustcenter.de>]
6077
6078 *) Add ECDSA in new directory crypto/ecdsa/.
6079
6080 Add applications 'openssl ecparam' and 'openssl ecdsa'
6081 (these are based on 'openssl dsaparam' and 'openssl dsa').
6082
6083 ECDSA support is also included in various other files across the
6084 library. Most notably,
6085 - 'openssl req' now has a '-newkey ecdsa:file' option;
6086 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
6087 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
6088 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
6089 them suitable for ECDSA where domain parameters must be
6090 extracted before the specific public key;
6091 - ECDSA engine support has been added.
6092 [Nils Larsch <nla@trustcenter.de>]
6093
6094 *) Include some named elliptic curves, and add OIDs from X9.62,
6095 SECG, and WAP/WTLS. Each curve can be obtained from the new
6096 function
6097 EC_GROUP_new_by_curve_name(),
6098 and the list of available named curves can be obtained with
6099 EC_get_builtin_curves().
6100 Also add a 'curve_name' member to EC_GROUP objects, which can be
6101 accessed via
6102 EC_GROUP_set_curve_name()
6103 EC_GROUP_get_curve_name()
6104 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
6105
6106 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6107 was actually never needed) and in BN_mul(). The removal in BN_mul()
6108 required a small change in bn_mul_part_recursive() and the addition
6109 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6110 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6111 bn_sub_words() and bn_add_words() except they take arrays with
6112 differing sizes.
6113 [Richard Levitte]
6114
6115 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
6116
6117 *) Cleanse PEM buffers before freeing them since they may contain
6118 sensitive data.
6119 [Benjamin Bennett <ben@psc.edu>]
6120
6121 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
6122 a ciphersuite string such as "DEFAULT:RSA" cannot enable
6123 authentication-only ciphersuites.
6124 [Bodo Moeller]
6125
6126 *) Since AES128 and AES256 share a single mask bit in the logic of
6127 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
6128 kludge to work properly if AES128 is available and AES256 isn't.
6129 [Victor Duchovni]
6130
6131 *) Expand security boundary to match 1.1.1 module.
6132 [Steve Henson]
6133
6134 *) Remove redundant features: hash file source, editing of test vectors
6135 modify fipsld to use external fips_premain.c signature.
6136 [Steve Henson]
6137
6138 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
6139 run algorithm test programs.
6140 [Steve Henson]
6141
6142 *) Make algorithm test programs more tolerant of whitespace.
6143 [Steve Henson]
6144
6145 *) Have SSL/TLS server implementation tolerate "mismatched" record
6146 protocol version while receiving ClientHello even if the
6147 ClientHello is fragmented. (The server can't insist on the
6148 particular protocol version it has chosen before the ServerHello
6149 message has informed the client about his choice.)
6150 [Bodo Moeller]
6151
6152 *) Load error codes if they are not already present instead of using a
6153 static variable. This allows them to be cleanly unloaded and reloaded.
6154 [Steve Henson]
6155
6156 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
6157
6158 *) Introduce limits to prevent malicious keys being able to
6159 cause a denial of service. (CVE-2006-2940)
6160 [Steve Henson, Bodo Moeller]
6161
6162 *) Fix ASN.1 parsing of certain invalid structures that can result
6163 in a denial of service. (CVE-2006-2937) [Steve Henson]
6164
6165 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
6166 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
6167
6168 *) Fix SSL client code which could crash if connecting to a
6169 malicious SSLv2 server. (CVE-2006-4343)
6170 [Tavis Ormandy and Will Drewry, Google Security Team]
6171
6172 *) Change ciphersuite string processing so that an explicit
6173 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
6174 will no longer include "AES128-SHA"), and any other similar
6175 ciphersuite (same bitmap) from *other* protocol versions (so that
6176 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
6177 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
6178 changes from 0.9.8b and 0.9.8d.
6179 [Bodo Moeller]
6180
6181 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
6182
6183 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
6184 (CVE-2006-4339) [Ben Laurie and Google Security Team]
6185
6186 *) Change the Unix randomness entropy gathering to use poll() when
6187 possible instead of select(), since the latter has some
6188 undesirable limitations.
6189 [Darryl Miles via Richard Levitte and Bodo Moeller]
6190
6191 *) Disable rogue ciphersuites:
6192
6193 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
6194 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
6195 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
6196
6197 The latter two were purportedly from
6198 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
6199 appear there.
6200
6201 Also deactivate the remaining ciphersuites from
6202 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
6203 unofficial, and the ID has long expired.
6204 [Bodo Moeller]
6205
6206 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
6207 dual-core machines) and other potential thread-safety issues.
6208 [Bodo Moeller]
6209
6210 Changes between 0.9.7i and 0.9.7j [04 May 2006]
6211
6212 *) Adapt fipsld and the build system to link against the validated FIPS
6213 module in FIPS mode.
6214 [Steve Henson]
6215
6216 *) Fixes for VC++ 2005 build under Windows.
6217 [Steve Henson]
6218
6219 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
6220 from a Windows bash shell such as MSYS. It is autodetected from the
6221 "config" script when run from a VC++ environment. Modify standard VC++
6222 build to use fipscanister.o from the GNU make build.
6223 [Steve Henson]
6224
6225 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
6226
6227 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
6228 The value now differs depending on if you build for FIPS or not.
6229 BEWARE! A program linked with a shared FIPSed libcrypto can't be
6230 safely run with a non-FIPSed libcrypto, as it may crash because of
6231 the difference induced by this change.
6232 [Andy Polyakov]
6233
6234 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
6235
6236 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
6237 (part of SSL_OP_ALL). This option used to disable the
6238 countermeasure against man-in-the-middle protocol-version
6239 rollback in the SSL 2.0 server implementation, which is a bad
6240 idea. (CVE-2005-2969)
6241
6242 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
6243 for Information Security, National Institute of Advanced Industrial
6244 Science and Technology [AIST], Japan)]
6245
6246 *) Minimal support for X9.31 signatures and PSS padding modes. This is
6247 mainly for FIPS compliance and not fully integrated at this stage.
6248 [Steve Henson]
6249
6250 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
6251 the exponentiation using a fixed-length exponent. (Otherwise,
6252 the information leaked through timing could expose the secret key
6253 after many signatures; cf. Bleichenbacher's attack on DSA with
6254 biased k.)
6255 [Bodo Moeller]
6256
6257 *) Make a new fixed-window mod_exp implementation the default for
6258 RSA, DSA, and DH private-key operations so that the sequence of
6259 squares and multiplies and the memory access pattern are
6260 independent of the particular secret key. This will mitigate
6261 cache-timing and potential related attacks.
6262
6263 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
6264 and this is automatically used by BN_mod_exp_mont() if the new flag
6265 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
6266 will use this BN flag for private exponents unless the flag
6267 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
6268 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
6269
6270 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
6271
6272 *) Change the client implementation for SSLv23_method() and
6273 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
6274 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
6275 (Previously, the SSL 2.0 backwards compatible Client Hello
6276 message format would be used even with SSL_OP_NO_SSLv2.)
6277 [Bodo Moeller]
6278
6279 *) Add support for smime-type MIME parameter in S/MIME messages which some
6280 clients need.
6281 [Steve Henson]
6282
6283 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
6284 a threadsafe manner. Modify rsa code to use new function and add calls
6285 to dsa and dh code (which had race conditions before).
6286 [Steve Henson]
6287
6288 *) Include the fixed error library code in the C error file definitions
6289 instead of fixing them up at runtime. This keeps the error code
6290 structures constant.
6291 [Steve Henson]
6292
6293 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
6294
6295 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
6296 OpenSSL 0.9.8.]
6297
6298 *) Fixes for newer kerberos headers. NB: the casts are needed because
6299 the 'length' field is signed on one version and unsigned on another
6300 with no (?) obvious way to tell the difference, without these VC++
6301 complains. Also the "definition" of FAR (blank) is no longer included
6302 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
6303 some needed definitions.
6304 [Steve Henson]
6305
6306 *) Undo Cygwin change.
6307 [Ulf Möller]
6308
6309 *) Added support for proxy certificates according to RFC 3820.
6310 Because they may be a security thread to unaware applications,
6311 they must be explicitly allowed in run-time. See
6312 docs/HOWTO/proxy_certificates.txt for further information.
6313 [Richard Levitte]
6314
6315 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
6316
6317 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6318 server and client random values. Previously
6319 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6320 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6321
6322 This change has negligible security impact because:
6323
6324 1. Server and client random values still have 24 bytes of pseudo random
6325 data.
6326
6327 2. Server and client random values are sent in the clear in the initial
6328 handshake.
6329
6330 3. The master secret is derived using the premaster secret (48 bytes in
6331 size for static RSA ciphersuites) as well as client server and random
6332 values.
6333
6334 The OpenSSL team would like to thank the UK NISCC for bringing this issue
6335 to our attention.
6336
6337 [Stephen Henson, reported by UK NISCC]
6338
6339 *) Use Windows randomness collection on Cygwin.
6340 [Ulf Möller]
6341
6342 *) Fix hang in EGD/PRNGD query when communication socket is closed
6343 prematurely by EGD/PRNGD.
6344 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
6345
6346 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6347 [Steve Henson]
6348
6349 *) Back-port of selected performance improvements from development
6350 branch, as well as improved support for PowerPC platforms.
6351 [Andy Polyakov]
6352
6353 *) Add lots of checks for memory allocation failure, error codes to indicate
6354 failure and freeing up memory if a failure occurs.
6355 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6356
6357 *) Add new -passin argument to dgst.
6358 [Steve Henson]
6359
6360 *) Perform some character comparisons of different types in X509_NAME_cmp:
6361 this is needed for some certificates that re-encode DNs into UTF8Strings
6362 (in violation of RFC3280) and can't or won't issue name rollover
6363 certificates.
6364 [Steve Henson]
6365
6366 *) Make an explicit check during certificate validation to see that
6367 the CA setting in each certificate on the chain is correct. As a
6368 side effect always do the following basic checks on extensions,
6369 not just when there's an associated purpose to the check:
6370
6371 - if there is an unhandled critical extension (unless the user
6372 has chosen to ignore this fault)
6373 - if the path length has been exceeded (if one is set at all)
6374 - that certain extensions fit the associated purpose (if one has
6375 been given)
6376 [Richard Levitte]
6377
6378 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
6379
6380 *) Avoid a race condition when CRLs are checked in a multi threaded
6381 environment. This would happen due to the reordering of the revoked
6382 entries during signature checking and serial number lookup. Now the
6383 encoding is cached and the serial number sort performed under a lock.
6384 Add new STACK function sk_is_sorted().
6385 [Steve Henson]
6386
6387 *) Add Delta CRL to the extension code.
6388 [Steve Henson]
6389
6390 *) Various fixes to s3_pkt.c so alerts are sent properly.
6391 [David Holmes <d.holmes@f5.com>]
6392
6393 *) Reduce the chances of duplicate issuer name and serial numbers (in
6394 violation of RFC3280) using the OpenSSL certificate creation utilities.
6395 This is done by creating a random 64 bit value for the initial serial
6396 number when a serial number file is created or when a self signed
6397 certificate is created using 'openssl req -x509'. The initial serial
6398 number file is created using 'openssl x509 -next_serial' in CA.pl
6399 rather than being initialized to 1.
6400 [Steve Henson]
6401
6402 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6403
6404 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6405 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6406 [Joe Orton, Steve Henson]
6407
6408 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
6409 (CVE-2004-0112)
6410 [Joe Orton, Steve Henson]
6411
6412 *) Make it possible to have multiple active certificates with the same
6413 subject in the CA index file. This is done only if the keyword
6414 'unique_subject' is set to 'no' in the main CA section (default
6415 if 'CA_default') of the configuration file. The value is saved
6416 with the database itself in a separate index attribute file,
6417 named like the index file with '.attr' appended to the name.
6418 [Richard Levitte]
6419
6420 *) X509 verify fixes. Disable broken certificate workarounds when
6421 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6422 keyUsage extension present. Don't accept CRLs with unhandled critical
6423 extensions: since verify currently doesn't process CRL extensions this
6424 rejects a CRL with *any* critical extensions. Add new verify error codes
6425 for these cases.
6426 [Steve Henson]
6427
6428 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
6429 A clarification of RFC2560 will require the use of OCTET STRINGs and
6430 some implementations cannot handle the current raw format. Since OpenSSL
6431 copies and compares OCSP nonces as opaque blobs without any attempt at
6432 parsing them this should not create any compatibility issues.
6433 [Steve Henson]
6434
6435 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6436 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6437 this HMAC (and other) operations are several times slower than OpenSSL
6438 < 0.9.7.
6439 [Steve Henson]
6440
6441 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6442 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6443
6444 *) Use the correct content when signing type "other".
6445 [Steve Henson]
6446
6447 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6448
6449 *) Fix various bugs revealed by running the NISCC test suite:
6450
6451 Stop out of bounds reads in the ASN1 code when presented with
6452 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6453
6454 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
6455
6456 If verify callback ignores invalid public key errors don't try to check
6457 certificate signature with the NULL public key.
6458
6459 [Steve Henson]
6460
6461 *) New -ignore_err option in ocsp application to stop the server
6462 exiting on the first error in a request.
6463 [Steve Henson]
6464
6465 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6466 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6467 specifications.
6468 [Steve Henson]
6469
6470 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6471 extra data after the compression methods not only for TLS 1.0
6472 but also for SSL 3.0 (as required by the specification).
6473 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6474
6475 *) Change X509_certificate_type() to mark the key as exported/exportable
6476 when it's 512 *bits* long, not 512 bytes.
6477 [Richard Levitte]
6478
6479 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6480 blocks during encryption.
6481 [Richard Levitte]
6482
6483 *) Various fixes to base64 BIO and non blocking I/O. On write
6484 flushes were not handled properly if the BIO retried. On read
6485 data was not being buffered properly and had various logic bugs.
6486 This also affects blocking I/O when the data being decoded is a
6487 certain size.
6488 [Steve Henson]
6489
6490 *) Various S/MIME bugfixes and compatibility changes:
6491 output correct application/pkcs7 MIME type if
6492 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6493 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6494 of files as .eml work). Correctly handle very long lines in MIME
6495 parser.
6496 [Steve Henson]
6497
6498 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
6499
6500 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6501 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6502 a protocol version number mismatch like a decryption error
6503 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6504 [Bodo Moeller]
6505
6506 *) Turn on RSA blinding by default in the default implementation
6507 to avoid a timing attack. Applications that don't want it can call
6508 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6509 They would be ill-advised to do so in most cases.
6510 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6511
6512 *) Change RSA blinding code so that it works when the PRNG is not
6513 seeded (in this case, the secret RSA exponent is abused as
6514 an unpredictable seed -- if it is not unpredictable, there
6515 is no point in blinding anyway). Make RSA blinding thread-safe
6516 by remembering the creator's thread ID in rsa->blinding and
6517 having all other threads use local one-time blinding factors
6518 (this requires more computation than sharing rsa->blinding, but
6519 avoids excessive locking; and if an RSA object is not shared
6520 between threads, blinding will still be very fast).
6521 [Bodo Moeller]
6522
6523 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6524 ENGINE as defaults for all supported algorithms irrespective of
6525 the 'flags' parameter. 'flags' is now honoured, so applications
6526 should make sure they are passing it correctly.
6527 [Geoff Thorpe]
6528
6529 *) Target "mingw" now allows native Windows code to be generated in
6530 the Cygwin environment as well as with the MinGW compiler.
6531 [Ulf Moeller]
6532
6533 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6534
6535 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6536 via timing by performing a MAC computation even if incorrect
6537 block cipher padding has been found. This is a countermeasure
6538 against active attacks where the attacker has to distinguish
6539 between bad padding and a MAC verification error. (CVE-2003-0078)
6540
6541 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6542 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6543 Martin Vuagnoux (EPFL, Ilion)]
6544
6545 *) Make the no-err option work as intended. The intention with no-err
6546 is not to have the whole error stack handling routines removed from
6547 libcrypto, it's only intended to remove all the function name and
6548 reason texts, thereby removing some of the footprint that may not
6549 be interesting if those errors aren't displayed anyway.
6550
6551 NOTE: it's still possible for any application or module to have it's
6552 own set of error texts inserted. The routines are there, just not
6553 used by default when no-err is given.
6554 [Richard Levitte]
6555
6556 *) Add support for FreeBSD on IA64.
6557 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6558
6559 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6560 Kerberos function mit_des_cbc_cksum(). Before this change,
6561 the value returned by DES_cbc_cksum() was like the one from
6562 mit_des_cbc_cksum(), except the bytes were swapped.
6563 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6564
6565 *) Allow an application to disable the automatic SSL chain building.
6566 Before this a rather primitive chain build was always performed in
6567 ssl3_output_cert_chain(): an application had no way to send the
6568 correct chain if the automatic operation produced an incorrect result.
6569
6570 Now the chain builder is disabled if either:
6571
6572 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6573
6574 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6575
6576 The reasoning behind this is that an application would not want the
6577 auto chain building to take place if extra chain certificates are
6578 present and it might also want a means of sending no additional
6579 certificates (for example the chain has two certificates and the
6580 root is omitted).
6581 [Steve Henson]
6582
6583 *) Add the possibility to build without the ENGINE framework.
6584 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6585
6586 *) Under Win32 gmtime() can return NULL: check return value in
6587 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6588 [Steve Henson]
6589
6590 *) DSA routines: under certain error conditions uninitialized BN objects
6591 could be freed. Solution: make sure initialization is performed early
6592 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6593 Nils Larsch <nla@trustcenter.de> via PR#459)
6594 [Lutz Jaenicke]
6595
6596 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6597 checked on reconnect on the client side, therefore session resumption
6598 could still fail with a "ssl session id is different" error. This
6599 behaviour is masked when SSL_OP_ALL is used due to
6600 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6601 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6602 followup to PR #377.
6603 [Lutz Jaenicke]
6604
6605 *) IA-32 assembler support enhancements: unified ELF targets, support
6606 for SCO/Caldera platforms, fix for Cygwin shared build.
6607 [Andy Polyakov]
6608
6609 *) Add support for FreeBSD on sparc64. As a consequence, support for
6610 FreeBSD on non-x86 processors is separate from x86 processors on
6611 the config script, much like the NetBSD support.
6612 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
6613
6614 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
6615
6616 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6617 OpenSSL 0.9.7.]
6618
6619 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6620 code (06) was taken as the first octet of the session ID and the last
6621 octet was ignored consequently. As a result SSLv2 client side session
6622 caching could not have worked due to the session ID mismatch between
6623 client and server.
6624 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6625 PR #377.
6626 [Lutz Jaenicke]
6627
6628 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6629 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6630 removed entirely.
6631 [Richard Levitte]
6632
6633 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
6634 seems that in spite of existing for more than a year, many application
6635 author have done nothing to provide the necessary callbacks, which
6636 means that this particular engine will not work properly anywhere.
6637 This is a very unfortunate situation which forces us, in the name
6638 of usability, to give the hw_ncipher.c a static lock, which is part
6639 of libcrypto.
6640 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6641 appear in 0.9.8 or later. We EXPECT application authors to have
6642 dealt properly with this when 0.9.8 is released (unless we actually
6643 make such changes in the libcrypto locking code that changes will
6644 have to be made anyway).
6645 [Richard Levitte]
6646
6647 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6648 octets have been read, EOF or an error occurs. Without this change
6649 some truncated ASN1 structures will not produce an error.
6650 [Steve Henson]
6651
6652 *) Disable Heimdal support, since it hasn't been fully implemented.
6653 Still give the possibility to force the use of Heimdal, but with
6654 warnings and a request that patches get sent to openssl-dev.
6655 [Richard Levitte]
6656
6657 *) Add the VC-CE target, introduce the WINCE sysname, and add
6658 INSTALL.WCE and appropriate conditionals to make it build.
6659 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6660
6661 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6662 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6663 edit numbers of the version.
6664 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6665
6666 *) Introduce safe string copy and catenation functions
6667 (BUF_strlcpy() and BUF_strlcat()).
6668 [Ben Laurie (CHATS) and Richard Levitte]
6669
6670 *) Avoid using fixed-size buffers for one-line DNs.
6671 [Ben Laurie (CHATS)]
6672
6673 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6674 resizing buffers containing secrets, and use where appropriate.
6675 [Ben Laurie (CHATS)]
6676
6677 *) Avoid using fixed size buffers for configuration file location.
6678 [Ben Laurie (CHATS)]
6679
6680 *) Avoid filename truncation for various CA files.
6681 [Ben Laurie (CHATS)]
6682
6683 *) Use sizeof in preference to magic numbers.
6684 [Ben Laurie (CHATS)]
6685
6686 *) Avoid filename truncation in cert requests.
6687 [Ben Laurie (CHATS)]
6688
6689 *) Add assertions to check for (supposedly impossible) buffer
6690 overflows.
6691 [Ben Laurie (CHATS)]
6692
6693 *) Don't cache truncated DNS entries in the local cache (this could
6694 potentially lead to a spoofing attack).
6695 [Ben Laurie (CHATS)]
6696
6697 *) Fix various buffers to be large enough for hex/decimal
6698 representations in a platform independent manner.
6699 [Ben Laurie (CHATS)]
6700
6701 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6702 resizing buffers containing secrets, and use where appropriate.
6703 [Ben Laurie (CHATS)]
6704
6705 *) Add BIO_indent() to avoid much slightly worrying code to do
6706 indents.
6707 [Ben Laurie (CHATS)]
6708
6709 *) Convert sprintf()/BIO_puts() to BIO_printf().
6710 [Ben Laurie (CHATS)]
6711
6712 *) buffer_gets() could terminate with the buffer only half
6713 full. Fixed.
6714 [Ben Laurie (CHATS)]
6715
6716 *) Add assertions to prevent user-supplied crypto functions from
6717 overflowing internal buffers by having large block sizes, etc.
6718 [Ben Laurie (CHATS)]
6719
6720 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6721 unconditionally).
6722 [Ben Laurie (CHATS)]
6723
6724 *) Eliminate unused copy of key in RC4.
6725 [Ben Laurie (CHATS)]
6726
6727 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6728 [Ben Laurie (CHATS)]
6729
6730 *) Fix off-by-one error in EGD path.
6731 [Ben Laurie (CHATS)]
6732
6733 *) If RANDFILE path is too long, ignore instead of truncating.
6734 [Ben Laurie (CHATS)]
6735
6736 *) Eliminate unused and incorrectly sized X.509 structure
6737 CBCParameter.
6738 [Ben Laurie (CHATS)]
6739
6740 *) Eliminate unused and dangerous function knumber().
6741 [Ben Laurie (CHATS)]
6742
6743 *) Eliminate unused and dangerous structure, KSSL_ERR.
6744 [Ben Laurie (CHATS)]
6745
6746 *) Protect against overlong session ID context length in an encoded
6747 session object. Since these are local, this does not appear to be
6748 exploitable.
6749 [Ben Laurie (CHATS)]
6750
6751 *) Change from security patch (see 0.9.6e below) that did not affect
6752 the 0.9.6 release series:
6753
6754 Remote buffer overflow in SSL3 protocol - an attacker could
6755 supply an oversized master key in Kerberos-enabled versions.
6756 (CVE-2002-0657)
6757 [Ben Laurie (CHATS)]
6758
6759 *) Change the SSL kerb5 codes to match RFC 2712.
6760 [Richard Levitte]
6761
6762 *) Make -nameopt work fully for req and add -reqopt switch.
6763 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6764
6765 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6766 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6767
6768 *) Make sure tests can be performed even if the corresponding algorithms
6769 have been removed entirely. This was also the last step to make
6770 OpenSSL compilable with DJGPP under all reasonable conditions.
6771 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6772
6773 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
6774 to allow version independent disabling of normally unselected ciphers,
6775 which may be activated as a side-effect of selecting a single cipher.
6776
6777 (E.g., cipher list string "RSA" enables ciphersuites that are left
6778 out of "ALL" because they do not provide symmetric encryption.
6779 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
6780 [Lutz Jaenicke, Bodo Moeller]
6781
6782 *) Add appropriate support for separate platform-dependent build
6783 directories. The recommended way to make a platform-dependent
6784 build directory is the following (tested on Linux), maybe with
6785 some local tweaks:
6786
6787 # Place yourself outside of the OpenSSL source tree. In
6788 # this example, the environment variable OPENSSL_SOURCE
6789 # is assumed to contain the absolute OpenSSL source directory.
6790 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
6791 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
6792 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
6793 mkdir -p `dirname $F`
6794 ln -s $OPENSSL_SOURCE/$F $F
6795 done
6796
6797 To be absolutely sure not to disturb the source tree, a "make clean"
6798 is a good thing. If it isn't successful, don't worry about it,
6799 it probably means the source directory is very clean.
6800 [Richard Levitte]
6801
6802 *) Make sure any ENGINE control commands make local copies of string
6803 pointers passed to them whenever necessary. Otherwise it is possible
6804 the caller may have overwritten (or deallocated) the original string
6805 data when a later ENGINE operation tries to use the stored values.
6806 [Götz Babin-Ebell <babinebell@trustcenter.de>]
6807
6808 *) Improve diagnostics in file reading and command-line digests.
6809 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
6810
6811 *) Add AES modes CFB and OFB to the object database. Correct an
6812 error in AES-CFB decryption.
6813 [Richard Levitte]
6814
6815 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
6816 allows existing EVP_CIPHER_CTX structures to be reused after
6817 calling EVP_*Final(). This behaviour is used by encryption
6818 BIOs and some applications. This has the side effect that
6819 applications must explicitly clean up cipher contexts with
6820 EVP_CIPHER_CTX_cleanup() or they will leak memory.
6821 [Steve Henson]
6822
6823 *) Check the values of dna and dnb in bn_mul_recursive before calling
6824 bn_mul_comba (a non zero value means the a or b arrays do not contain
6825 n2 elements) and fallback to bn_mul_normal if either is not zero.
6826 [Steve Henson]
6827
6828 *) Fix escaping of non-ASCII characters when using the -subj option
6829 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
6830 [Lutz Jaenicke]
6831
6832 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
6833 form for "surname", serialNumber has no short form.
6834 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
6835 therefore remove "mail" short name for "internet 7".
6836 The OID for unique identifiers in X509 certificates is
6837 x500UniqueIdentifier, not uniqueIdentifier.
6838 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
6839 [Lutz Jaenicke]
6840
6841 *) Add an "init" command to the ENGINE config module and auto initialize
6842 ENGINEs. Without any "init" command the ENGINE will be initialized
6843 after all ctrl commands have been executed on it. If init=1 the
6844 ENGINE is initialized at that point (ctrls before that point are run
6845 on the uninitialized ENGINE and after on the initialized one). If
6846 init=0 then the ENGINE will not be initialized at all.
6847 [Steve Henson]
6848
6849 *) Fix the 'app_verify_callback' interface so that the user-defined
6850 argument is actually passed to the callback: In the
6851 SSL_CTX_set_cert_verify_callback() prototype, the callback
6852 declaration has been changed from
6853 int (*cb)()
6854 into
6855 int (*cb)(X509_STORE_CTX *,void *);
6856 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
6857 i=s->ctx->app_verify_callback(&ctx)
6858 has been changed into
6859 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
6860
6861 To update applications using SSL_CTX_set_cert_verify_callback(),
6862 a dummy argument can be added to their callback functions.
6863 [D. K. Smetters <smetters@parc.xerox.com>]
6864
6865 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
6866 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
6867
6868 *) Add and OPENSSL_LOAD_CONF define which will cause
6869 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
6870 This allows older applications to transparently support certain
6871 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
6872 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
6873 load the config file and OPENSSL_add_all_algorithms_conf() which will
6874 always load it have also been added.
6875 [Steve Henson]
6876
6877 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
6878 Adjust NIDs and EVP layer.
6879 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6880
6881 *) Config modules support in openssl utility.
6882
6883 Most commands now load modules from the config file,
6884 though in a few (such as version) this isn't done
6885 because it couldn't be used for anything.
6886
6887 In the case of ca and req the config file used is
6888 the same as the utility itself: that is the -config
6889 command line option can be used to specify an
6890 alternative file.
6891 [Steve Henson]
6892
6893 *) Move default behaviour from OPENSSL_config(). If appname is NULL
6894 use "openssl_conf" if filename is NULL use default openssl config file.
6895 [Steve Henson]
6896
6897 *) Add an argument to OPENSSL_config() to allow the use of an alternative
6898 config section name. Add a new flag to tolerate a missing config file
6899 and move code to CONF_modules_load_file().
6900 [Steve Henson]
6901
6902 *) Support for crypto accelerator cards from Accelerated Encryption
6903 Processing, www.aep.ie. (Use engine 'aep')
6904 The support was copied from 0.9.6c [engine] and adapted/corrected
6905 to work with the new engine framework.
6906 [AEP Inc. and Richard Levitte]
6907
6908 *) Support for SureWare crypto accelerator cards from Baltimore
6909 Technologies. (Use engine 'sureware')
6910 The support was copied from 0.9.6c [engine] and adapted
6911 to work with the new engine framework.
6912 [Richard Levitte]
6913
6914 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
6915 make the newer ENGINE framework commands for the CHIL engine work.
6916 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
6917
6918 *) Make it possible to produce shared libraries on ReliantUNIX.
6919 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
6920
6921 *) Add the configuration target debug-linux-ppro.
6922 Make 'openssl rsa' use the general key loading routines
6923 implemented in apps.c, and make those routines able to
6924 handle the key format FORMAT_NETSCAPE and the variant
6925 FORMAT_IISSGC.
6926 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6927
6928 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6929 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6930
6931 *) Add -keyform to rsautl, and document -engine.
6932 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
6933
6934 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
6935 BIO_R_NO_SUCH_FILE error code rather than the generic
6936 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
6937 [Ben Laurie]
6938
6939 *) Add new functions
6940 ERR_peek_last_error
6941 ERR_peek_last_error_line
6942 ERR_peek_last_error_line_data.
6943 These are similar to
6944 ERR_peek_error
6945 ERR_peek_error_line
6946 ERR_peek_error_line_data,
6947 but report on the latest error recorded rather than the first one
6948 still in the error queue.
6949 [Ben Laurie, Bodo Moeller]
6950
6951 *) default_algorithms option in ENGINE config module. This allows things
6952 like:
6953 default_algorithms = ALL
6954 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
6955 [Steve Henson]
6956
6957 *) Preliminary ENGINE config module.
6958 [Steve Henson]
6959
6960 *) New experimental application configuration code.
6961 [Steve Henson]
6962
6963 *) Change the AES code to follow the same name structure as all other
6964 symmetric ciphers, and behave the same way. Move everything to
6965 the directory crypto/aes, thereby obsoleting crypto/rijndael.
6966 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6967
6968 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
6969 [Ben Laurie and Theo de Raadt]
6970
6971 *) Add option to output public keys in req command.
6972 [Massimiliano Pala madwolf@openca.org]
6973
6974 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
6975 (up to about 10% better than before for P-192 and P-224).
6976 [Bodo Moeller]
6977
6978 *) New functions/macros
6979
6980 SSL_CTX_set_msg_callback(ctx, cb)
6981 SSL_CTX_set_msg_callback_arg(ctx, arg)
6982 SSL_set_msg_callback(ssl, cb)
6983 SSL_set_msg_callback_arg(ssl, arg)
6984
6985 to request calling a callback function
6986
6987 void cb(int write_p, int version, int content_type,
6988 const void *buf, size_t len, SSL *ssl, void *arg)
6989
6990 whenever a protocol message has been completely received
6991 (write_p == 0) or sent (write_p == 1). Here 'version' is the
6992 protocol version according to which the SSL library interprets
6993 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
6994 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
6995 the content type as defined in the SSL 3.0/TLS 1.0 protocol
6996 specification (change_cipher_spec(20), alert(21), handshake(22)).
6997 'buf' and 'len' point to the actual message, 'ssl' to the
6998 SSL object, and 'arg' is the application-defined value set by
6999 SSL[_CTX]_set_msg_callback_arg().
7000
7001 'openssl s_client' and 'openssl s_server' have new '-msg' options
7002 to enable a callback that displays all protocol messages.
7003 [Bodo Moeller]
7004
7005 *) Change the shared library support so shared libraries are built as
7006 soon as the corresponding static library is finished, and thereby get
7007 openssl and the test programs linked against the shared library.
7008 This still only happens when the keyword "shard" has been given to
7009 the configuration scripts.
7010
7011 NOTE: shared library support is still an experimental thing, and
7012 backward binary compatibility is still not guaranteed.
7013 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
7014
7015 *) Add support for Subject Information Access extension.
7016 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
7017
7018 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
7019 additional bytes when new memory had to be allocated, not just
7020 when reusing an existing buffer.
7021 [Bodo Moeller]
7022
7023 *) New command line and configuration option 'utf8' for the req command.
7024 This allows field values to be specified as UTF8 strings.
7025 [Steve Henson]
7026
7027 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
7028 runs for the former and machine-readable output for the latter.
7029 [Ben Laurie]
7030
7031 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
7032 of the e-mail address in the DN (i.e., it will go into a certificate
7033 extension only). The new configuration file option 'email_in_dn = no'
7034 has the same effect.
7035 [Massimiliano Pala madwolf@openca.org]
7036
7037 *) Change all functions with names starting with des_ to be starting
7038 with DES_ instead. Add wrappers that are compatible with libdes,
7039 but are named _ossl_old_des_*. Finally, add macros that map the
7040 des_* symbols to the corresponding _ossl_old_des_* if libdes
7041 compatibility is desired. If OpenSSL 0.9.6c compatibility is
7042 desired, the des_* symbols will be mapped to DES_*, with one
7043 exception.
7044
7045 Since we provide two compatibility mappings, the user needs to
7046 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
7047 compatibility is desired. The default (i.e., when that macro
7048 isn't defined) is OpenSSL 0.9.6c compatibility.
7049
7050 There are also macros that enable and disable the support of old
7051 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
7052 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
7053 are defined, the default will apply: to support the old des routines.
7054
7055 In either case, one must include openssl/des.h to get the correct
7056 definitions. Do not try to just include openssl/des_old.h, that
7057 won't work.
7058
7059 NOTE: This is a major break of an old API into a new one. Software
7060 authors are encouraged to switch to the DES_ style functions. Some
7061 time in the future, des_old.h and the libdes compatibility functions
7062 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
7063 default), and then completely removed.
7064 [Richard Levitte]
7065
7066 *) Test for certificates which contain unsupported critical extensions.
7067 If such a certificate is found during a verify operation it is
7068 rejected by default: this behaviour can be overridden by either
7069 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
7070 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
7071 X509_supported_extension() has also been added which returns 1 if a
7072 particular extension is supported.
7073 [Steve Henson]
7074
7075 *) Modify the behaviour of EVP cipher functions in similar way to digests
7076 to retain compatibility with existing code.
7077 [Steve Henson]
7078
7079 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
7080 compatibility with existing code. In particular the 'ctx' parameter does
7081 not have to be to be initialized before the call to EVP_DigestInit() and
7082 it is tidied up after a call to EVP_DigestFinal(). New function
7083 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
7084 EVP_MD_CTX_copy() changed to not require the destination to be
7085 initialized valid and new function EVP_MD_CTX_copy_ex() added which
7086 requires the destination to be valid.
7087
7088 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
7089 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
7090 [Steve Henson]
7091
7092 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
7093 so that complete 'Handshake' protocol structures are kept in memory
7094 instead of overwriting 'msg_type' and 'length' with 'body' data.
7095 [Bodo Moeller]
7096
7097 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
7098 [Massimo Santin via Richard Levitte]
7099
7100 *) Major restructuring to the underlying ENGINE code. This includes
7101 reduction of linker bloat, separation of pure "ENGINE" manipulation
7102 (initialisation, etc) from functionality dealing with implementations
7103 of specific crypto interfaces. This change also introduces integrated
7104 support for symmetric ciphers and digest implementations - so ENGINEs
7105 can now accelerate these by providing EVP_CIPHER and EVP_MD
7106 implementations of their own. This is detailed in crypto/engine/README
7107 as it couldn't be adequately described here. However, there are a few
7108 API changes worth noting - some RSA, DSA, DH, and RAND functions that
7109 were changed in the original introduction of ENGINE code have now
7110 reverted back - the hooking from this code to ENGINE is now a good
7111 deal more passive and at run-time, operations deal directly with
7112 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
7113 dereferencing through an ENGINE pointer any more. Also, the ENGINE
7114 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
7115 they were not being used by the framework as there is no concept of a
7116 BIGNUM_METHOD and they could not be generalised to the new
7117 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
7118 ENGINE_cpy() has been removed as it cannot be consistently defined in
7119 the new code.
7120 [Geoff Thorpe]
7121
7122 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
7123 [Steve Henson]
7124
7125 *) Change mkdef.pl to sort symbols that get the same entry number,
7126 and make sure the automatically generated functions ERR_load_*
7127 become part of libeay.num as well.
7128 [Richard Levitte]
7129
7130 *) New function SSL_renegotiate_pending(). This returns true once
7131 renegotiation has been requested (either SSL_renegotiate() call
7132 or HelloRequest/ClientHello received from the peer) and becomes
7133 false once a handshake has been completed.
7134 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
7135 sends a HelloRequest, but does not ensure that a handshake takes
7136 place. SSL_renegotiate_pending() is useful for checking if the
7137 client has followed the request.)
7138 [Bodo Moeller]
7139
7140 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
7141 By default, clients may request session resumption even during
7142 renegotiation (if session ID contexts permit); with this option,
7143 session resumption is possible only in the first handshake.
7144
7145 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
7146 more bits available for options that should not be part of
7147 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
7148 [Bodo Moeller]
7149
7150 *) Add some demos for certificate and certificate request creation.
7151 [Steve Henson]
7152
7153 *) Make maximum certificate chain size accepted from the peer application
7154 settable (SSL*_get/set_max_cert_list()), as proposed by
7155 "Douglas E. Engert" <deengert@anl.gov>.
7156 [Lutz Jaenicke]
7157
7158 *) Add support for shared libraries for Unixware-7
7159 (Boyd Lynn Gerber <gerberb@zenez.com>).
7160 [Lutz Jaenicke]
7161
7162 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
7163 be done prior to destruction. Use this to unload error strings from
7164 ENGINEs that load their own error strings. NB: This adds two new API
7165 functions to "get" and "set" this destroy handler in an ENGINE.
7166 [Geoff Thorpe]
7167
7168 *) Alter all existing ENGINE implementations (except "openssl" and
7169 "openbsd") to dynamically instantiate their own error strings. This
7170 makes them more flexible to be built both as statically-linked ENGINEs
7171 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
7172 Also, add stub code to each that makes building them as self-contained
7173 shared-libraries easier (see README.ENGINE).
7174 [Geoff Thorpe]
7175
7176 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
7177 implementations into applications that are completely implemented in
7178 self-contained shared-libraries. The "dynamic" ENGINE exposes control
7179 commands that can be used to configure what shared-library to load and
7180 to control aspects of the way it is handled. Also, made an update to
7181 the README.ENGINE file that brings its information up-to-date and
7182 provides some information and instructions on the "dynamic" ENGINE
7183 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
7184 [Geoff Thorpe]
7185
7186 *) Make it possible to unload ranges of ERR strings with a new
7187 "ERR_unload_strings" function.
7188 [Geoff Thorpe]
7189
7190 *) Add a copy() function to EVP_MD.
7191 [Ben Laurie]
7192
7193 *) Make EVP_MD routines take a context pointer instead of just the
7194 md_data void pointer.
7195 [Ben Laurie]
7196
7197 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
7198 that the digest can only process a single chunk of data
7199 (typically because it is provided by a piece of
7200 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
7201 is only going to provide a single chunk of data, and hence the
7202 framework needn't accumulate the data for oneshot drivers.
7203 [Ben Laurie]
7204
7205 *) As with "ERR", make it possible to replace the underlying "ex_data"
7206 functions. This change also alters the storage and management of global
7207 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
7208 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
7209 index counters. The API functions that use this state have been changed
7210 to take a "class_index" rather than pointers to the class's local STACK
7211 and counter, and there is now an API function to dynamically create new
7212 classes. This centralisation allows us to (a) plug a lot of the
7213 thread-safety problems that existed, and (b) makes it possible to clean
7214 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
7215 such data would previously have always leaked in application code and
7216 workarounds were in place to make the memory debugging turn a blind eye
7217 to it. Application code that doesn't use this new function will still
7218 leak as before, but their memory debugging output will announce it now
7219 rather than letting it slide.
7220
7221 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
7222 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
7223 has a return value to indicate success or failure.
7224 [Geoff Thorpe]
7225
7226 *) Make it possible to replace the underlying "ERR" functions such that the
7227 global state (2 LHASH tables and 2 locks) is only used by the "default"
7228 implementation. This change also adds two functions to "get" and "set"
7229 the implementation prior to it being automatically set the first time
7230 any other ERR function takes place. Ie. an application can call "get",
7231 pass the return value to a module it has just loaded, and that module
7232 can call its own "set" function using that value. This means the
7233 module's "ERR" operations will use (and modify) the error state in the
7234 application and not in its own statically linked copy of OpenSSL code.
7235 [Geoff Thorpe]
7236
7237 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
7238 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
7239 the operation, and provides a more encapsulated way for external code
7240 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
7241 to use these functions rather than manually incrementing the counts.
7242
7243 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
7244 [Geoff Thorpe]
7245
7246 *) Add EVP test program.
7247 [Ben Laurie]
7248
7249 *) Add symmetric cipher support to ENGINE. Expect the API to change!
7250 [Ben Laurie]
7251
7252 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
7253 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
7254 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
7255 These allow a CRL to be built without having to access X509_CRL fields
7256 directly. Modify 'ca' application to use new functions.
7257 [Steve Henson]
7258
7259 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
7260 bug workarounds. Rollback attack detection is a security feature.
7261 The problem will only arise on OpenSSL servers when TLSv1 is not
7262 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
7263 Software authors not wanting to support TLSv1 will have special reasons
7264 for their choice and can explicitly enable this option.
7265 [Bodo Moeller, Lutz Jaenicke]
7266
7267 *) Rationalise EVP so it can be extended: don't include a union of
7268 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
7269 (similar to those existing for EVP_CIPHER_CTX).
7270 Usage example:
7271
7272 EVP_MD_CTX md;
7273
7274 EVP_MD_CTX_init(&md); /* new function call */
7275 EVP_DigestInit(&md, EVP_sha1());
7276 EVP_DigestUpdate(&md, in, len);
7277 EVP_DigestFinal(&md, out, NULL);
7278 EVP_MD_CTX_cleanup(&md); /* new function call */
7279
7280 [Ben Laurie]
7281
7282 *) Make DES key schedule conform to the usual scheme, as well as
7283 correcting its structure. This means that calls to DES functions
7284 now have to pass a pointer to a des_key_schedule instead of a
7285 plain des_key_schedule (which was actually always a pointer
7286 anyway): E.g.,
7287
7288 des_key_schedule ks;
7289
7290 des_set_key_checked(..., &ks);
7291 des_ncbc_encrypt(..., &ks, ...);
7292
7293 (Note that a later change renames 'des_...' into 'DES_...'.)
7294 [Ben Laurie]
7295
7296 *) Initial reduction of linker bloat: the use of some functions, such as
7297 PEM causes large amounts of unused functions to be linked in due to
7298 poor organisation. For example pem_all.c contains every PEM function
7299 which has a knock on effect of linking in large amounts of (unused)
7300 ASN1 code. Grouping together similar functions and splitting unrelated
7301 functions prevents this.
7302 [Steve Henson]
7303
7304 *) Cleanup of EVP macros.
7305 [Ben Laurie]
7306
7307 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
7308 correct _ecb suffix.
7309 [Ben Laurie]
7310
7311 *) Add initial OCSP responder support to ocsp application. The
7312 revocation information is handled using the text based index
7313 use by the ca application. The responder can either handle
7314 requests generated internally, supplied in files (for example
7315 via a CGI script) or using an internal minimal server.
7316 [Steve Henson]
7317
7318 *) Add configuration choices to get zlib compression for TLS.
7319 [Richard Levitte]
7320
7321 *) Changes to Kerberos SSL for RFC 2712 compliance:
7322 1. Implemented real KerberosWrapper, instead of just using
7323 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7324 2. Implemented optional authenticator field of KerberosWrapper.
7325
7326 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7327 and authenticator structs; see crypto/krb5/.
7328
7329 Generalized Kerberos calls to support multiple Kerberos libraries.
7330 [Vern Staats <staatsvr@asc.hpc.mil>,
7331 Jeffrey Altman <jaltman@columbia.edu>
7332 via Richard Levitte]
7333
7334 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
7335 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7336 values for each of the key sizes rather than having just
7337 parameters (and 'speed' generating keys each time).
7338 [Geoff Thorpe]
7339
7340 *) Speed up EVP routines.
7341 Before:
7342 encrypt
7343 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7344 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7345 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7346 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7347 decrypt
7348 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7349 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7350 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7351 After:
7352 encrypt
7353 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
7354 decrypt
7355 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
7356 [Ben Laurie]
7357
7358 *) Added the OS2-EMX target.
7359 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7360
7361 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
7362 to support NCONF routines in extension code. New function CONF_set_nconf()
7363 to allow functions which take an NCONF to also handle the old LHASH
7364 structure: this means that the old CONF compatible routines can be
7365 retained (in particular wrt extensions) without having to duplicate the
7366 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7367 [Steve Henson]
7368
7369 *) Enhance the general user interface with mechanisms for inner control
7370 and with possibilities to have yes/no kind of prompts.
7371 [Richard Levitte]
7372
7373 *) Change all calls to low level digest routines in the library and
7374 applications to use EVP. Add missing calls to HMAC_cleanup() and
7375 don't assume HMAC_CTX can be copied using memcpy().
7376 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7377
7378 *) Add the possibility to control engines through control names but with
7379 arbitrary arguments instead of just a string.
7380 Change the key loaders to take a UI_METHOD instead of a callback
7381 function pointer. NOTE: this breaks binary compatibility with earlier
7382 versions of OpenSSL [engine].
7383 Adapt the nCipher code for these new conditions and add a card insertion
7384 callback.
7385 [Richard Levitte]
7386
7387 *) Enhance the general user interface with mechanisms to better support
7388 dialog box interfaces, application-defined prompts, the possibility
7389 to use defaults (for example default passwords from somewhere else)
7390 and interrupts/cancellations.
7391 [Richard Levitte]
7392
7393 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
7394 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7395 [Steve Henson]
7396
7397 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
7398 tidy up some unnecessarily weird code in 'sk_new()').
7399 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7400
7401 *) Change the key loading routines for ENGINEs to use the same kind
7402 callback (pem_password_cb) as all other routines that need this
7403 kind of callback.
7404 [Richard Levitte]
7405
7406 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
7407 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7408 than this minimum value is recommended.
7409 [Lutz Jaenicke]
7410
7411 *) New random seeder for OpenVMS, using the system process statistics
7412 that are easily reachable.
7413 [Richard Levitte]
7414
7415 *) Windows apparently can't transparently handle global
7416 variables defined in DLLs. Initialisations such as:
7417
7418 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7419
7420 won't compile. This is used by the any applications that need to
7421 declare their own ASN1 modules. This was fixed by adding the option
7422 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7423 needed for static libraries under Win32.
7424 [Steve Henson]
7425
7426 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
7427 setting of purpose and trust fields. New X509_STORE trust and
7428 purpose functions and tidy up setting in other SSL functions.
7429 [Steve Henson]
7430
7431 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7432 structure. These are inherited by X509_STORE_CTX when it is
7433 initialised. This allows various defaults to be set in the
7434 X509_STORE structure (such as flags for CRL checking and custom
7435 purpose or trust settings) for functions which only use X509_STORE_CTX
7436 internally such as S/MIME.
7437
7438 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7439 trust settings if they are not set in X509_STORE. This allows X509_STORE
7440 purposes and trust (in S/MIME for example) to override any set by default.
7441
7442 Add command line options for CRL checking to smime, s_client and s_server
7443 applications.
7444 [Steve Henson]
7445
7446 *) Initial CRL based revocation checking. If the CRL checking flag(s)
7447 are set then the CRL is looked up in the X509_STORE structure and
7448 its validity and signature checked, then if the certificate is found
7449 in the CRL the verify fails with a revoked error.
7450
7451 Various new CRL related callbacks added to X509_STORE_CTX structure.
7452
7453 Command line options added to 'verify' application to support this.
7454
7455 This needs some additional work, such as being able to handle multiple
7456 CRLs with different times, extension based lookup (rather than just
7457 by subject name) and ultimately more complete V2 CRL extension
7458 handling.
7459 [Steve Henson]
7460
7461 *) Add a general user interface API (crypto/ui/). This is designed
7462 to replace things like des_read_password and friends (backward
7463 compatibility functions using this new API are provided).
7464 The purpose is to remove prompting functions from the DES code
7465 section as well as provide for prompting through dialog boxes in
7466 a window system and the like.
7467 [Richard Levitte]
7468
7469 *) Add "ex_data" support to ENGINE so implementations can add state at a
7470 per-structure level rather than having to store it globally.
7471 [Geoff]
7472
7473 *) Make it possible for ENGINE structures to be copied when retrieved by
7474 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7475 This causes the "original" ENGINE structure to act like a template,
7476 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7477 operational state can be localised to each ENGINE structure, despite the
7478 fact they all share the same "methods". New ENGINE structures returned in
7479 this case have no functional references and the return value is the single
7480 structural reference. This matches the single structural reference returned
7481 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7482 ENGINE structure.
7483 [Geoff]
7484
7485 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
7486 needs to match any other type at all we need to manually clear the
7487 tag cache.
7488 [Steve Henson]
7489
7490 *) Changes to the "openssl engine" utility to include;
7491 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7492 about an ENGINE's available control commands.
7493 - executing control commands from command line arguments using the
7494 '-pre' and '-post' switches. '-post' is only used if '-t' is
7495 specified and the ENGINE is successfully initialised. The syntax for
7496 the individual commands are colon-separated, for example;
7497 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7498 [Geoff]
7499
7500 *) New dynamic control command support for ENGINEs. ENGINEs can now
7501 declare their own commands (numbers), names (strings), descriptions,
7502 and input types for run-time discovery by calling applications. A
7503 subset of these commands are implicitly classed as "executable"
7504 depending on their input type, and only these can be invoked through
7505 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7506 can be based on user input, config files, etc). The distinction is
7507 that "executable" commands cannot return anything other than a boolean
7508 result and can only support numeric or string input, whereas some
7509 discoverable commands may only be for direct use through
7510 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7511 pointers, or other custom uses. The "executable" commands are to
7512 support parameterisations of ENGINE behaviour that can be
7513 unambiguously defined by ENGINEs and used consistently across any
7514 OpenSSL-based application. Commands have been added to all the
7515 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7516 control over shared-library paths without source code alterations.
7517 [Geoff]
7518
7519 *) Changed all ENGINE implementations to dynamically allocate their
7520 ENGINEs rather than declaring them statically. Apart from this being
7521 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7522 this also allows the implementations to compile without using the
7523 internal engine_int.h header.
7524 [Geoff]
7525
7526 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
7527 'const' value. Any code that should be able to modify a RAND_METHOD
7528 should already have non-const pointers to it (ie. they should only
7529 modify their own ones).
7530 [Geoff]
7531
7532 *) Made a variety of little tweaks to the ENGINE code.
7533 - "atalla" and "ubsec" string definitions were moved from header files
7534 to C code. "nuron" string definitions were placed in variables
7535 rather than hard-coded - allowing parameterisation of these values
7536 later on via ctrl() commands.
7537 - Removed unused "#if 0"'d code.
7538 - Fixed engine list iteration code so it uses ENGINE_free() to release
7539 structural references.
7540 - Constified the RAND_METHOD element of ENGINE structures.
7541 - Constified various get/set functions as appropriate and added
7542 missing functions (including a catch-all ENGINE_cpy that duplicates
7543 all ENGINE values onto a new ENGINE except reference counts/state).
7544 - Removed NULL parameter checks in get/set functions. Setting a method
7545 or function to NULL is a way of cancelling out a previously set
7546 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7547 and doesn't justify the extra error symbols and code.
7548 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7549 flags from engine_int.h to engine.h.
7550 - Changed prototypes for ENGINE handler functions (init(), finish(),
7551 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7552 [Geoff]
7553
7554 *) Implement binary inversion algorithm for BN_mod_inverse in addition
7555 to the algorithm using long division. The binary algorithm can be
7556 used only if the modulus is odd. On 32-bit systems, it is faster
7557 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7558 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7559 up to 450 bits. In 64-bit environments, the binary algorithm
7560 appears to be advantageous for much longer moduli; here we use it
7561 for moduli up to 2048 bits.
7562 [Bodo Moeller]
7563
7564 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
7565 could not support the combine flag in choice fields.
7566 [Steve Henson]
7567
7568 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
7569 extensions from a certificate request to the certificate.
7570 [Steve Henson]
7571
7572 *) Allow multiple 'certopt' and 'nameopt' options to be separated
7573 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7574 file: this allows the display of the certificate about to be
7575 signed to be customised, to allow certain fields to be included
7576 or excluded and extension details. The old system didn't display
7577 multicharacter strings properly, omitted fields not in the policy
7578 and couldn't display additional details such as extensions.
7579 [Steve Henson]
7580
7581 *) Function EC_POINTs_mul for multiple scalar multiplication
7582 of an arbitrary number of elliptic curve points
7583 \sum scalars[i]*points[i],
7584 optionally including the generator defined for the EC_GROUP:
7585 scalar*generator + \sum scalars[i]*points[i].
7586
7587 EC_POINT_mul is a simple wrapper function for the typical case
7588 that the point list has just one item (besides the optional
7589 generator).
7590 [Bodo Moeller]
7591
7592 *) First EC_METHODs for curves over GF(p):
7593
7594 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7595 operations and provides various method functions that can also
7596 operate with faster implementations of modular arithmetic.
7597
7598 EC_GFp_mont_method() reuses most functions that are part of
7599 EC_GFp_simple_method, but uses Montgomery arithmetic.
7600
7601 [Bodo Moeller; point addition and point doubling
7602 implementation directly derived from source code provided by
7603 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7604
7605 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
7606 crypto/ec/ec_lib.c):
7607
7608 Curves are EC_GROUP objects (with an optional group generator)
7609 based on EC_METHODs that are built into the library.
7610
7611 Points are EC_POINT objects based on EC_GROUP objects.
7612
7613 Most of the framework would be able to handle curves over arbitrary
7614 finite fields, but as there are no obvious types for fields other
7615 than GF(p), some functions are limited to that for now.
7616 [Bodo Moeller]
7617
7618 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
7619 that the file contains a complete HTTP response.
7620 [Richard Levitte]
7621
7622 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
7623 change the def and num file printf format specifier from "%-40sXXX"
7624 to "%-39s XXX". The latter will always guarantee a space after the
7625 field while the former will cause them to run together if the field
7626 is 40 of more characters long.
7627 [Steve Henson]
7628
7629 *) Constify the cipher and digest 'method' functions and structures
7630 and modify related functions to take constant EVP_MD and EVP_CIPHER
7631 pointers.
7632 [Steve Henson]
7633
7634 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
7635 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
7636 [Bodo Moeller]
7637
7638 *) Modify EVP_Digest*() routines so they now return values. Although the
7639 internal software routines can never fail additional hardware versions
7640 might.
7641 [Steve Henson]
7642
7643 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
7644
7645 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7646 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7647
7648 ASN1 error codes
7649 ERR_R_NESTED_ASN1_ERROR
7650 ...
7651 ERR_R_MISSING_ASN1_EOS
7652 were 4 .. 9, conflicting with
7653 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7654 ...
7655 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7656 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7657
7658 Add new error code 'ERR_R_INTERNAL_ERROR'.
7659 [Bodo Moeller]
7660
7661 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
7662 suffices.
7663 [Bodo Moeller]
7664
7665 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
7666 sets the subject name for a new request or supersedes the
7667 subject name in a given request. Formats that can be parsed are
7668 'CN=Some Name, OU=myOU, C=IT'
7669 and
7670 'CN=Some Name/OU=myOU/C=IT'.
7671
7672 Add options '-batch' and '-verbose' to 'openssl req'.
7673 [Massimiliano Pala <madwolf@hackmasters.net>]
7674
7675 *) Introduce the possibility to access global variables through
7676 functions on platform were that's the best way to handle exporting
7677 global variables in shared libraries. To enable this functionality,
7678 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7679 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7680 is normally done by Configure or something similar).
7681
7682 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7683 in the source file (foo.c) like this:
7684
7685 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7686 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
7687
7688 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7689 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7690
7691 OPENSSL_DECLARE_GLOBAL(int,foo);
7692 #define foo OPENSSL_GLOBAL_REF(foo)
7693 OPENSSL_DECLARE_GLOBAL(double,bar);
7694 #define bar OPENSSL_GLOBAL_REF(bar)
7695
7696 The #defines are very important, and therefore so is including the
7697 header file everywhere where the defined globals are used.
7698
7699 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
7700 of ASN.1 items, but that structure is a bit different.
7701
7702 The largest change is in util/mkdef.pl which has been enhanced with
7703 better and easier to understand logic to choose which symbols should
7704 go into the Windows .def files as well as a number of fixes and code
7705 cleanup (among others, algorithm keywords are now sorted
7706 lexicographically to avoid constant rewrites).
7707 [Richard Levitte]
7708
7709 *) In BN_div() keep a copy of the sign of 'num' before writing the
7710 result to 'rm' because if rm==num the value will be overwritten
7711 and produce the wrong result if 'num' is negative: this caused
7712 problems with BN_mod() and BN_nnmod().
7713 [Steve Henson]
7714
7715 *) Function OCSP_request_verify(). This checks the signature on an
7716 OCSP request and verifies the signer certificate. The signer
7717 certificate is just checked for a generic purpose and OCSP request
7718 trust settings.
7719 [Steve Henson]
7720
7721 *) Add OCSP_check_validity() function to check the validity of OCSP
7722 responses. OCSP responses are prepared in real time and may only
7723 be a few seconds old. Simply checking that the current time lies
7724 between thisUpdate and nextUpdate max reject otherwise valid responses
7725 caused by either OCSP responder or client clock inaccuracy. Instead
7726 we allow thisUpdate and nextUpdate to fall within a certain period of
7727 the current time. The age of the response can also optionally be
7728 checked. Two new options -validity_period and -status_age added to
7729 ocsp utility.
7730 [Steve Henson]
7731
7732 *) If signature or public key algorithm is unrecognized print out its
7733 OID rather that just UNKNOWN.
7734 [Steve Henson]
7735
7736 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
7737 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7738 ID to be generated from the issuer certificate alone which can then be
7739 passed to OCSP_id_issuer_cmp().
7740 [Steve Henson]
7741
7742 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
7743 ASN1 modules to export functions returning ASN1_ITEM pointers
7744 instead of the ASN1_ITEM structures themselves. This adds several
7745 new macros which allow the underlying ASN1 function/structure to
7746 be accessed transparently. As a result code should not use ASN1_ITEM
7747 references directly (such as &X509_it) but instead use the relevant
7748 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7749 use of the new ASN1 code on platforms where exporting structures
7750 is problematical (for example in shared libraries) but exporting
7751 functions returning pointers to structures is not.
7752 [Steve Henson]
7753
7754 *) Add support for overriding the generation of SSL/TLS session IDs.
7755 These callbacks can be registered either in an SSL_CTX or per SSL.
7756 The purpose of this is to allow applications to control, if they wish,
7757 the arbitrary values chosen for use as session IDs, particularly as it
7758 can be useful for session caching in multiple-server environments. A
7759 command-line switch for testing this (and any client code that wishes
7760 to use such a feature) has been added to "s_server".
7761 [Geoff Thorpe, Lutz Jaenicke]
7762
7763 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
7764 of the form '#if defined(...) || defined(...) || ...' and
7765 '#if !defined(...) && !defined(...) && ...'. This also avoids
7766 the growing number of special cases it was previously handling.
7767 [Richard Levitte]
7768
7769 *) Make all configuration macros available for application by making
7770 sure they are available in opensslconf.h, by giving them names starting
7771 with "OPENSSL_" to avoid conflicts with other packages and by making
7772 sure e_os2.h will cover all platform-specific cases together with
7773 opensslconf.h.
7774 Additionally, it is now possible to define configuration/platform-
7775 specific names (called "system identities"). In the C code, these
7776 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7777 macro with the name beginning with "OPENSSL_SYS_", which is determined
7778 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7779 what is available.
7780 [Richard Levitte]
7781
7782 *) New option -set_serial to 'req' and 'x509' this allows the serial
7783 number to use to be specified on the command line. Previously self
7784 signed certificates were hard coded with serial number 0 and the
7785 CA options of 'x509' had to use a serial number in a file which was
7786 auto incremented.
7787 [Steve Henson]
7788
7789 *) New options to 'ca' utility to support V2 CRL entry extensions.
7790 Currently CRL reason, invalidity date and hold instruction are
7791 supported. Add new CRL extensions to V3 code and some new objects.
7792 [Steve Henson]
7793
7794 *) New function EVP_CIPHER_CTX_set_padding() this is used to
7795 disable standard block padding (aka PKCS#5 padding) in the EVP
7796 API, which was previously mandatory. This means that the data is
7797 not padded in any way and so the total length much be a multiple
7798 of the block size, otherwise an error occurs.
7799 [Steve Henson]
7800
7801 *) Initial (incomplete) OCSP SSL support.
7802 [Steve Henson]
7803
7804 *) New function OCSP_parse_url(). This splits up a URL into its host,
7805 port and path components: primarily to parse OCSP URLs. New -url
7806 option to ocsp utility.
7807 [Steve Henson]
7808
7809 *) New nonce behavior. The return value of OCSP_check_nonce() now
7810 reflects the various checks performed. Applications can decide
7811 whether to tolerate certain situations such as an absent nonce
7812 in a response when one was present in a request: the ocsp application
7813 just prints out a warning. New function OCSP_add1_basic_nonce()
7814 this is to allow responders to include a nonce in a response even if
7815 the request is nonce-less.
7816 [Steve Henson]
7817
7818 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
7819 skipped when using openssl x509 multiple times on a single input file,
7820 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
7821 [Bodo Moeller]
7822
7823 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
7824 set string type: to handle setting ASN1_TIME structures. Fix ca
7825 utility to correctly initialize revocation date of CRLs.
7826 [Steve Henson]
7827
7828 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
7829 the clients preferred ciphersuites and rather use its own preferences.
7830 Should help to work around M$ SGC (Server Gated Cryptography) bug in
7831 Internet Explorer by ensuring unchanged hash method during stepup.
7832 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
7833 [Lutz Jaenicke]
7834
7835 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
7836 to aes and add a new 'exist' option to print out symbols that don't
7837 appear to exist.
7838 [Steve Henson]
7839
7840 *) Additional options to ocsp utility to allow flags to be set and
7841 additional certificates supplied.
7842 [Steve Henson]
7843
7844 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
7845 OCSP client a number of certificate to only verify the response
7846 signature against.
7847 [Richard Levitte]
7848
7849 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
7850 handle the new API. Currently only ECB, CBC modes supported. Add new
7851 AES OIDs.
7852
7853 Add TLS AES ciphersuites as described in RFC3268, "Advanced
7854 Encryption Standard (AES) Ciphersuites for Transport Layer
7855 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
7856 not enabled by default and were not part of the "ALL" ciphersuite
7857 alias because they were not yet official; they could be
7858 explicitly requested by specifying the "AESdraft" ciphersuite
7859 group alias. In the final release of OpenSSL 0.9.7, the group
7860 alias is called "AES" and is part of "ALL".)
7861 [Ben Laurie, Steve Henson, Bodo Moeller]
7862
7863 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
7864 request to response.
7865 [Steve Henson]
7866
7867 *) Functions for OCSP responders. OCSP_request_onereq_count(),
7868 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
7869 extract information from a certificate request. OCSP_response_create()
7870 creates a response and optionally adds a basic response structure.
7871 OCSP_basic_add1_status() adds a complete single response to a basic
7872 response and returns the OCSP_SINGLERESP structure just added (to allow
7873 extensions to be included for example). OCSP_basic_add1_cert() adds a
7874 certificate to a basic response and OCSP_basic_sign() signs a basic
7875 response with various flags. New helper functions ASN1_TIME_check()
7876 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
7877 (converts ASN1_TIME to GeneralizedTime).
7878 [Steve Henson]
7879
7880 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
7881 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
7882 structure from a certificate. X509_pubkey_digest() digests the public_key
7883 contents: this is used in various key identifiers.
7884 [Steve Henson]
7885
7886 *) Make sk_sort() tolerate a NULL argument.
7887 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
7888
7889 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
7890 passed by the function are trusted implicitly. If any of them signed the
7891 response then it is assumed to be valid and is not verified.
7892 [Steve Henson]
7893
7894 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
7895 to data. This was previously part of the PKCS7 ASN1 code. This
7896 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
7897 [Steve Henson, reported by Kenneth R. Robinette
7898 <support@securenetterm.com>]
7899
7900 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
7901 routines: without these tracing memory leaks is very painful.
7902 Fix leaks in PKCS12 and PKCS7 routines.
7903 [Steve Henson]
7904
7905 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
7906 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
7907 effectively meant GeneralizedTime would never be used. Now it
7908 is initialised to -1 but X509_time_adj() now has to check the value
7909 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
7910 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
7911 [Steve Henson, reported by Kenneth R. Robinette
7912 <support@securenetterm.com>]
7913
7914 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
7915 result in a zero length in the ASN1_INTEGER structure which was
7916 not consistent with the structure when d2i_ASN1_INTEGER() was used
7917 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
7918 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
7919 where it did not print out a minus for negative ASN1_INTEGER.
7920 [Steve Henson]
7921
7922 *) Add summary printout to ocsp utility. The various functions which
7923 convert status values to strings have been renamed to:
7924 OCSP_response_status_str(), OCSP_cert_status_str() and
7925 OCSP_crl_reason_str() and are no longer static. New options
7926 to verify nonce values and to disable verification. OCSP response
7927 printout format cleaned up.
7928 [Steve Henson]
7929
7930 *) Add additional OCSP certificate checks. These are those specified
7931 in RFC2560. This consists of two separate checks: the CA of the
7932 certificate being checked must either be the OCSP signer certificate
7933 or the issuer of the OCSP signer certificate. In the latter case the
7934 OCSP signer certificate must contain the OCSP signing extended key
7935 usage. This check is performed by attempting to match the OCSP
7936 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
7937 in the OCSP_CERTID structures of the response.
7938 [Steve Henson]
7939
7940 *) Initial OCSP certificate verification added to OCSP_basic_verify()
7941 and related routines. This uses the standard OpenSSL certificate
7942 verify routines to perform initial checks (just CA validity) and
7943 to obtain the certificate chain. Then additional checks will be
7944 performed on the chain. Currently the root CA is checked to see
7945 if it is explicitly trusted for OCSP signing. This is used to set
7946 a root CA as a global signing root: that is any certificate that
7947 chains to that CA is an acceptable OCSP signing certificate.
7948 [Steve Henson]
7949
7950 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
7951 extensions from a separate configuration file.
7952 As when reading extensions from the main configuration file,
7953 the '-extensions ...' option may be used for specifying the
7954 section to use.
7955 [Massimiliano Pala <madwolf@comune.modena.it>]
7956
7957 *) New OCSP utility. Allows OCSP requests to be generated or
7958 read. The request can be sent to a responder and the output
7959 parsed, outputed or printed in text form. Not complete yet:
7960 still needs to check the OCSP response validity.
7961 [Steve Henson]
7962
7963 *) New subcommands for 'openssl ca':
7964 'openssl ca -status <serial>' prints the status of the cert with
7965 the given serial number (according to the index file).
7966 'openssl ca -updatedb' updates the expiry status of certificates
7967 in the index file.
7968 [Massimiliano Pala <madwolf@comune.modena.it>]
7969
7970 *) New '-newreq-nodes' command option to CA.pl. This is like
7971 '-newreq', but calls 'openssl req' with the '-nodes' option
7972 so that the resulting key is not encrypted.
7973 [Damien Miller <djm@mindrot.org>]
7974
7975 *) New configuration for the GNU Hurd.
7976 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
7977
7978 *) Initial code to implement OCSP basic response verify. This
7979 is currently incomplete. Currently just finds the signer's
7980 certificate and verifies the signature on the response.
7981 [Steve Henson]
7982
7983 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
7984 value of OPENSSLDIR. This is available via the new '-d' option
7985 to 'openssl version', and is also included in 'openssl version -a'.
7986 [Bodo Moeller]
7987
7988 *) Allowing defining memory allocation callbacks that will be given
7989 file name and line number information in additional arguments
7990 (a const char* and an int). The basic functionality remains, as
7991 well as the original possibility to just replace malloc(),
7992 realloc() and free() by functions that do not know about these
7993 additional arguments. To register and find out the current
7994 settings for extended allocation functions, the following
7995 functions are provided:
7996
7997 CRYPTO_set_mem_ex_functions
7998 CRYPTO_set_locked_mem_ex_functions
7999 CRYPTO_get_mem_ex_functions
8000 CRYPTO_get_locked_mem_ex_functions
8001
8002 These work the same way as CRYPTO_set_mem_functions and friends.
8003 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
8004 extended allocation function is enabled.
8005 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
8006 a conventional allocation function is enabled.
8007 [Richard Levitte, Bodo Moeller]
8008
8009 *) Finish off removing the remaining LHASH function pointer casts.
8010 There should no longer be any prototype-casting required when using
8011 the LHASH abstraction, and any casts that remain are "bugs". See
8012 the callback types and macros at the head of lhash.h for details
8013 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
8014 [Geoff Thorpe]
8015
8016 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
8017 If /dev/[u]random devices are not available or do not return enough
8018 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
8019 be queried.
8020 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
8021 /etc/entropy will be queried once each in this sequence, querying stops
8022 when enough entropy was collected without querying more sockets.
8023 [Lutz Jaenicke]
8024
8025 *) Change the Unix RAND_poll() variant to be able to poll several
8026 random devices, as specified by DEVRANDOM, until a sufficient amount
8027 of data has been collected. We spend at most 10 ms on each file
8028 (select timeout) and read in non-blocking mode. DEVRANDOM now
8029 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
8030 (previously it was just the string "/dev/urandom"), so on typical
8031 platforms the 10 ms delay will never occur.
8032 Also separate out the Unix variant to its own file, rand_unix.c.
8033 For VMS, there's a currently-empty rand_vms.c.
8034 [Richard Levitte]
8035
8036 *) Move OCSP client related routines to ocsp_cl.c. These
8037 provide utility functions which an application needing
8038 to issue a request to an OCSP responder and analyse the
8039 response will typically need: as opposed to those which an
8040 OCSP responder itself would need which will be added later.
8041
8042 OCSP_request_sign() signs an OCSP request with an API similar
8043 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
8044 response. OCSP_response_get1_basic() extracts basic response
8045 from response. OCSP_resp_find_status(): finds and extracts status
8046 information from an OCSP_CERTID structure (which will be created
8047 when the request structure is built). These are built from lower
8048 level functions which work on OCSP_SINGLERESP structures but
8049 won't normally be used unless the application wishes to examine
8050 extensions in the OCSP response for example.
8051
8052 Replace nonce routines with a pair of functions.
8053 OCSP_request_add1_nonce() adds a nonce value and optionally
8054 generates a random value. OCSP_check_nonce() checks the
8055 validity of the nonce in an OCSP response.
8056 [Steve Henson]
8057
8058 *) Change function OCSP_request_add() to OCSP_request_add0_id().
8059 This doesn't copy the supplied OCSP_CERTID and avoids the
8060 need to free up the newly created id. Change return type
8061 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
8062 This can then be used to add extensions to the request.
8063 Deleted OCSP_request_new(), since most of its functionality
8064 is now in OCSP_REQUEST_new() (and the case insensitive name
8065 clash) apart from the ability to set the request name which
8066 will be added elsewhere.
8067 [Steve Henson]
8068
8069 *) Update OCSP API. Remove obsolete extensions argument from
8070 various functions. Extensions are now handled using the new
8071 OCSP extension code. New simple OCSP HTTP function which
8072 can be used to send requests and parse the response.
8073 [Steve Henson]
8074
8075 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
8076 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
8077 uses the special reorder version of SET OF to sort the attributes
8078 and reorder them to match the encoded order. This resolves a long
8079 standing problem: a verify on a PKCS7 structure just after signing
8080 it used to fail because the attribute order did not match the
8081 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
8082 it uses the received order. This is necessary to tolerate some broken
8083 software that does not order SET OF. This is handled by encoding
8084 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
8085 to produce the required SET OF.
8086 [Steve Henson]
8087
8088 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
8089 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
8090 files to get correct declarations of the ASN.1 item variables.
8091 [Richard Levitte]
8092
8093 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
8094 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
8095 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
8096 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
8097 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
8098 ASN1_ITEM and no wrapper functions.
8099 [Steve Henson]
8100
8101 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
8102 replace the old function pointer based I/O routines. Change most of
8103 the *_d2i_bio() and *_d2i_fp() functions to use these.
8104 [Steve Henson]
8105
8106 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
8107 lines, recognize more "algorithms" that can be deselected, and make
8108 it complain about algorithm deselection that isn't recognised.
8109 [Richard Levitte]
8110
8111 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
8112 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
8113 to use new functions. Add NO_ASN1_OLD which can be set to remove
8114 some old style ASN1 functions: this can be used to determine if old
8115 code will still work when these eventually go away.
8116 [Steve Henson]
8117
8118 *) New extension functions for OCSP structures, these follow the
8119 same conventions as certificates and CRLs.
8120 [Steve Henson]
8121
8122 *) New function X509V3_add1_i2d(). This automatically encodes and
8123 adds an extension. Its behaviour can be customised with various
8124 flags to append, replace or delete. Various wrappers added for
8125 certificates and CRLs.
8126 [Steve Henson]
8127
8128 *) Fix to avoid calling the underlying ASN1 print routine when
8129 an extension cannot be parsed. Correct a typo in the
8130 OCSP_SERVICELOC extension. Tidy up print OCSP format.
8131 [Steve Henson]
8132
8133 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
8134 entries for variables.
8135 [Steve Henson]
8136
8137 *) Add functionality to apps/openssl.c for detecting locking
8138 problems: As the program is single-threaded, all we have
8139 to do is register a locking callback using an array for
8140 storing which locks are currently held by the program.
8141 [Bodo Moeller]
8142
8143 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
8144 SSL_get_ex_data_X509_STORE_idx(), which is used in
8145 ssl_verify_cert_chain() and thus can be called at any time
8146 during TLS/SSL handshakes so that thread-safety is essential.
8147 Unfortunately, the ex_data design is not at all suited
8148 for multi-threaded use, so it probably should be abolished.
8149 [Bodo Moeller]
8150
8151 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
8152 [Broadcom, tweaked and integrated by Geoff Thorpe]
8153
8154 *) Move common extension printing code to new function
8155 X509V3_print_extensions(). Reorganise OCSP print routines and
8156 implement some needed OCSP ASN1 functions. Add OCSP extensions.
8157 [Steve Henson]
8158
8159 *) New function X509_signature_print() to remove duplication in some
8160 print routines.
8161 [Steve Henson]
8162
8163 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
8164 set (this was treated exactly the same as SET OF previously). This
8165 is used to reorder the STACK representing the structure to match the
8166 encoding. This will be used to get round a problem where a PKCS7
8167 structure which was signed could not be verified because the STACK
8168 order did not reflect the encoded order.
8169 [Steve Henson]
8170
8171 *) Reimplement the OCSP ASN1 module using the new code.
8172 [Steve Henson]
8173
8174 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
8175 for its ASN1 operations. The old style function pointers still exist
8176 for now but they will eventually go away.
8177 [Steve Henson]
8178
8179 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
8180 completely replaces the old ASN1 functionality with a table driven
8181 encoder and decoder which interprets an ASN1_ITEM structure describing
8182 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
8183 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
8184 has also been converted to the new form.
8185 [Steve Henson]
8186
8187 *) Change BN_mod_exp_recp so that negative moduli are tolerated
8188 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
8189 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
8190 for negative moduli.
8191 [Bodo Moeller]
8192
8193 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
8194 of not touching the result's sign bit.
8195 [Bodo Moeller]
8196
8197 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
8198 set.
8199 [Bodo Moeller]
8200
8201 *) Changed the LHASH code to use prototypes for callbacks, and created
8202 macros to declare and implement thin (optionally static) functions
8203 that provide type-safety and avoid function pointer casting for the
8204 type-specific callbacks.
8205 [Geoff Thorpe]
8206
8207 *) Added Kerberos Cipher Suites to be used with TLS, as written in
8208 RFC 2712.
8209 [Veers Staats <staatsvr@asc.hpc.mil>,
8210 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
8211
8212 *) Reformat the FAQ so the different questions and answers can be divided
8213 in sections depending on the subject.
8214 [Richard Levitte]
8215
8216 *) Have the zlib compression code load ZLIB.DLL dynamically under
8217 Windows.
8218 [Richard Levitte]
8219
8220 *) New function BN_mod_sqrt for computing square roots modulo a prime
8221 (using the probabilistic Tonelli-Shanks algorithm unless
8222 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
8223 be handled deterministically).
8224 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8225
8226 *) Make BN_mod_inverse faster by explicitly handling small quotients
8227 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
8228 512 bits], about 30% for larger ones [1024 or 2048 bits].)
8229 [Bodo Moeller]
8230
8231 *) New function BN_kronecker.
8232 [Bodo Moeller]
8233
8234 *) Fix BN_gcd so that it works on negative inputs; the result is
8235 positive unless both parameters are zero.
8236 Previously something reasonably close to an infinite loop was
8237 possible because numbers could be growing instead of shrinking
8238 in the implementation of Euclid's algorithm.
8239 [Bodo Moeller]
8240
8241 *) Fix BN_is_word() and BN_is_one() macros to take into account the
8242 sign of the number in question.
8243
8244 Fix BN_is_word(a,w) to work correctly for w == 0.
8245
8246 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
8247 because its test if the absolute value of 'a' equals 'w'.
8248 Note that BN_abs_is_word does *not* handle w == 0 reliably;
8249 it exists mostly for use in the implementations of BN_is_zero(),
8250 BN_is_one(), and BN_is_word().
8251 [Bodo Moeller]
8252
8253 *) New function BN_swap.
8254 [Bodo Moeller]
8255
8256 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
8257 the exponentiation functions are more likely to produce reasonable
8258 results on negative inputs.
8259 [Bodo Moeller]
8260
8261 *) Change BN_mod_mul so that the result is always non-negative.
8262 Previously, it could be negative if one of the factors was negative;
8263 I don't think anyone really wanted that behaviour.
8264 [Bodo Moeller]
8265
8266 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
8267 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
8268 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
8269 and add new functions:
8270
8271 BN_nnmod
8272 BN_mod_sqr
8273 BN_mod_add
8274 BN_mod_add_quick
8275 BN_mod_sub
8276 BN_mod_sub_quick
8277 BN_mod_lshift1
8278 BN_mod_lshift1_quick
8279 BN_mod_lshift
8280 BN_mod_lshift_quick
8281
8282 These functions always generate non-negative results.
8283
8284 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
8285 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
8286
8287 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
8288 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
8289 be reduced modulo m.
8290 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
8291
8292 #if 0
8293 The following entry accidentally appeared in the CHANGES file
8294 distributed with OpenSSL 0.9.7. The modifications described in
8295 it do *not* apply to OpenSSL 0.9.7.
8296
8297 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
8298 was actually never needed) and in BN_mul(). The removal in BN_mul()
8299 required a small change in bn_mul_part_recursive() and the addition
8300 of the functions bn_cmp_part_words(), bn_sub_part_words() and
8301 bn_add_part_words(), which do the same thing as bn_cmp_words(),
8302 bn_sub_words() and bn_add_words() except they take arrays with
8303 differing sizes.
8304 [Richard Levitte]
8305 #endif
8306
8307 *) In 'openssl passwd', verify passwords read from the terminal
8308 unless the '-salt' option is used (which usually means that
8309 verification would just waste user's time since the resulting
8310 hash is going to be compared with some given password hash)
8311 or the new '-noverify' option is used.
8312
8313 This is an incompatible change, but it does not affect
8314 non-interactive use of 'openssl passwd' (passwords on the command
8315 line, '-stdin' option, '-in ...' option) and thus should not
8316 cause any problems.
8317 [Bodo Moeller]
8318
8319 *) Remove all references to RSAref, since there's no more need for it.
8320 [Richard Levitte]
8321
8322 *) Make DSO load along a path given through an environment variable
8323 (SHLIB_PATH) with shl_load().
8324 [Richard Levitte]
8325
8326 *) Constify the ENGINE code as a result of BIGNUM constification.
8327 Also constify the RSA code and most things related to it. In a
8328 few places, most notable in the depth of the ASN.1 code, ugly
8329 casts back to non-const were required (to be solved at a later
8330 time)
8331 [Richard Levitte]
8332
8333 *) Make it so the openssl application has all engines loaded by default.
8334 [Richard Levitte]
8335
8336 *) Constify the BIGNUM routines a little more.
8337 [Richard Levitte]
8338
8339 *) Add the following functions:
8340
8341 ENGINE_load_cswift()
8342 ENGINE_load_chil()
8343 ENGINE_load_atalla()
8344 ENGINE_load_nuron()
8345 ENGINE_load_builtin_engines()
8346
8347 That way, an application can itself choose if external engines that
8348 are built-in in OpenSSL shall ever be used or not. The benefit is
8349 that applications won't have to be linked with libdl or other dso
8350 libraries unless it's really needed.
8351
8352 Changed 'openssl engine' to load all engines on demand.
8353 Changed the engine header files to avoid the duplication of some
8354 declarations (they differed!).
8355 [Richard Levitte]
8356
8357 *) 'openssl engine' can now list capabilities.
8358 [Richard Levitte]
8359
8360 *) Better error reporting in 'openssl engine'.
8361 [Richard Levitte]
8362
8363 *) Never call load_dh_param(NULL) in s_server.
8364 [Bodo Moeller]
8365
8366 *) Add engine application. It can currently list engines by name and
8367 identity, and test if they are actually available.
8368 [Richard Levitte]
8369
8370 *) Improve RPM specification file by forcing symbolic linking and making
8371 sure the installed documentation is also owned by root.root.
8372 [Damien Miller <djm@mindrot.org>]
8373
8374 *) Give the OpenSSL applications more possibilities to make use of
8375 keys (public as well as private) handled by engines.
8376 [Richard Levitte]
8377
8378 *) Add OCSP code that comes from CertCo.
8379 [Richard Levitte]
8380
8381 *) Add VMS support for the Rijndael code.
8382 [Richard Levitte]
8383
8384 *) Added untested support for Nuron crypto accelerator.
8385 [Ben Laurie]
8386
8387 *) Add support for external cryptographic devices. This code was
8388 previously distributed separately as the "engine" branch.
8389 [Geoff Thorpe, Richard Levitte]
8390
8391 *) Rework the filename-translation in the DSO code. It is now possible to
8392 have far greater control over how a "name" is turned into a filename
8393 depending on the operating environment and any oddities about the
8394 different shared library filenames on each system.
8395 [Geoff Thorpe]
8396
8397 *) Support threads on FreeBSD-elf in Configure.
8398 [Richard Levitte]
8399
8400 *) Fix for SHA1 assembly problem with MASM: it produces
8401 warnings about corrupt line number information when assembling
8402 with debugging information. This is caused by the overlapping
8403 of two sections.
8404 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8405
8406 *) NCONF changes.
8407 NCONF_get_number() has no error checking at all. As a replacement,
8408 NCONF_get_number_e() is defined (_e for "error checking") and is
8409 promoted strongly. The old NCONF_get_number is kept around for
8410 binary backward compatibility.
8411 Make it possible for methods to load from something other than a BIO,
8412 by providing a function pointer that is given a name instead of a BIO.
8413 For example, this could be used to load configuration data from an
8414 LDAP server.
8415 [Richard Levitte]
8416
8417 *) Fix for non blocking accept BIOs. Added new I/O special reason
8418 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8419 with non blocking I/O was not possible because no retry code was
8420 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8421 this case.
8422 [Steve Henson]
8423
8424 *) Added the beginnings of Rijndael support.
8425 [Ben Laurie]
8426
8427 *) Fix for bug in DirectoryString mask setting. Add support for
8428 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8429 to allow certificate printing to more controllable, additional
8430 'certopt' option to 'x509' to allow new printing options to be
8431 set.
8432 [Steve Henson]
8433
8434 *) Clean old EAY MD5 hack from e_os.h.
8435 [Richard Levitte]
8436
8437 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
8438
8439 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
8440 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
8441 [Joe Orton, Steve Henson]
8442
8443 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8444
8445 *) Fix additional bug revealed by the NISCC test suite:
8446
8447 Stop bug triggering large recursion when presented with
8448 certain ASN.1 tags (CVE-2003-0851)
8449 [Steve Henson]
8450
8451 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8452
8453 *) Fix various bugs revealed by running the NISCC test suite:
8454
8455 Stop out of bounds reads in the ASN1 code when presented with
8456 invalid tags (CVE-2003-0543 and CVE-2003-0544).
8457
8458 If verify callback ignores invalid public key errors don't try to check
8459 certificate signature with the NULL public key.
8460
8461 [Steve Henson]
8462
8463 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8464 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8465 specifications.
8466 [Steve Henson]
8467
8468 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8469 extra data after the compression methods not only for TLS 1.0
8470 but also for SSL 3.0 (as required by the specification).
8471 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8472
8473 *) Change X509_certificate_type() to mark the key as exported/exportable
8474 when it's 512 *bits* long, not 512 bytes.
8475 [Richard Levitte]
8476
8477 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8478
8479 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8480 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8481 a protocol version number mismatch like a decryption error
8482 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8483 [Bodo Moeller]
8484
8485 *) Turn on RSA blinding by default in the default implementation
8486 to avoid a timing attack. Applications that don't want it can call
8487 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8488 They would be ill-advised to do so in most cases.
8489 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8490
8491 *) Change RSA blinding code so that it works when the PRNG is not
8492 seeded (in this case, the secret RSA exponent is abused as
8493 an unpredictable seed -- if it is not unpredictable, there
8494 is no point in blinding anyway). Make RSA blinding thread-safe
8495 by remembering the creator's thread ID in rsa->blinding and
8496 having all other threads use local one-time blinding factors
8497 (this requires more computation than sharing rsa->blinding, but
8498 avoids excessive locking; and if an RSA object is not shared
8499 between threads, blinding will still be very fast).
8500 [Bodo Moeller]
8501
8502 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8503
8504 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8505 via timing by performing a MAC computation even if incorrect
8506 block cipher padding has been found. This is a countermeasure
8507 against active attacks where the attacker has to distinguish
8508 between bad padding and a MAC verification error. (CVE-2003-0078)
8509
8510 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8511 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8512 Martin Vuagnoux (EPFL, Ilion)]
8513
8514 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
8515
8516 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8517 memory from it's contents. This is done with a counter that will
8518 place alternating values in each byte. This can be used to solve
8519 two issues: 1) the removal of calls to memset() by highly optimizing
8520 compilers, and 2) cleansing with other values than 0, since those can
8521 be read through on certain media, for example a swap space on disk.
8522 [Geoff Thorpe]
8523
8524 *) Bugfix: client side session caching did not work with external caching,
8525 because the session->cipher setting was not restored when reloading
8526 from the external cache. This problem was masked, when
8527 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8528 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8529 [Lutz Jaenicke]
8530
8531 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8532 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8533 [Zeev Lieber <zeev-l@yahoo.com>]
8534
8535 *) Undo an undocumented change introduced in 0.9.6e which caused
8536 repeated calls to OpenSSL_add_all_ciphers() and
8537 OpenSSL_add_all_digests() to be ignored, even after calling
8538 EVP_cleanup().
8539 [Richard Levitte]
8540
8541 *) Change the default configuration reader to deal with last line not
8542 being properly terminated.
8543 [Richard Levitte]
8544
8545 *) Change X509_NAME_cmp() so it applies the special rules on handling
8546 DN values that are of type PrintableString, as well as RDNs of type
8547 emailAddress where the value has the type ia5String.
8548 [stefank@valicert.com via Richard Levitte]
8549
8550 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8551 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8552 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8553 the bitwise-OR of the two for use by the majority of applications
8554 wanting this behaviour, and update the docs. The documented
8555 behaviour and actual behaviour were inconsistent and had been
8556 changing anyway, so this is more a bug-fix than a behavioural
8557 change.
8558 [Geoff Thorpe, diagnosed by Nadav Har'El]
8559
8560 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8561 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8562 [Bodo Moeller]
8563
8564 *) Fix initialization code race conditions in
8565 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8566 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8567 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8568 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
8569 ssl2_get_cipher_by_char(),
8570 ssl3_get_cipher_by_char().
8571 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
8572
8573 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8574 the cached sessions are flushed, as the remove_cb() might use ex_data
8575 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8576 (see [openssl.org #212]).
8577 [Geoff Thorpe, Lutz Jaenicke]
8578
8579 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8580 length, instead of the encoding length to d2i_ASN1_OBJECT.
8581 [Steve Henson]
8582
8583 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
8584
8585 *) [In 0.9.6g-engine release:]
8586 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8587 [Lynn Gazis <lgazis@rainbow.com>]
8588
8589 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
8590
8591 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8592 and get fix the header length calculation.
8593 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
8594 Alon Kantor <alonk@checkpoint.com> (and others),
8595 Steve Henson]
8596
8597 *) Use proper error handling instead of 'assertions' in buffer
8598 overflow checks added in 0.9.6e. This prevents DoS (the
8599 assertions could call abort()).
8600 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
8601
8602 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8603
8604 *) Add various sanity checks to asn1_get_length() to reject
8605 the ASN1 length bytes if they exceed sizeof(long), will appear
8606 negative or the content length exceeds the length of the
8607 supplied buffer.
8608 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8609
8610 *) Fix cipher selection routines: ciphers without encryption had no flags
8611 for the cipher strength set and where therefore not handled correctly
8612 by the selection routines (PR #130).
8613 [Lutz Jaenicke]
8614
8615 *) Fix EVP_dsa_sha macro.
8616 [Nils Larsch]
8617
8618 *) New option
8619 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8620 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8621 that was added in OpenSSL 0.9.6d.
8622
8623 As the countermeasure turned out to be incompatible with some
8624 broken SSL implementations, the new option is part of SSL_OP_ALL.
8625 SSL_OP_ALL is usually employed when compatibility with weird SSL
8626 implementations is desired (e.g. '-bugs' option to 's_client' and
8627 's_server'), so the new option is automatically set in many
8628 applications.
8629 [Bodo Moeller]
8630
8631 *) Changes in security patch:
8632
8633 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8634 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8635 Air Force Materiel Command, USAF, under agreement number
8636 F30602-01-2-0537.
8637
8638 *) Add various sanity checks to asn1_get_length() to reject
8639 the ASN1 length bytes if they exceed sizeof(long), will appear
8640 negative or the content length exceeds the length of the
8641 supplied buffer. (CVE-2002-0659)
8642 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8643
8644 *) Assertions for various potential buffer overflows, not known to
8645 happen in practice.
8646 [Ben Laurie (CHATS)]
8647
8648 *) Various temporary buffers to hold ASCII versions of integers were
8649 too small for 64 bit platforms. (CVE-2002-0655)
8650 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8651
8652 *) Remote buffer overflow in SSL3 protocol - an attacker could
8653 supply an oversized session ID to a client. (CVE-2002-0656)
8654 [Ben Laurie (CHATS)]
8655
8656 *) Remote buffer overflow in SSL2 protocol - an attacker could
8657 supply an oversized client master key. (CVE-2002-0656)
8658 [Ben Laurie (CHATS)]
8659
8660 Changes between 0.9.6c and 0.9.6d [9 May 2002]
8661
8662 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8663 encoded as NULL) with id-dsa-with-sha1.
8664 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8665
8666 *) Check various X509_...() return values in apps/req.c.
8667 [Nils Larsch <nla@trustcenter.de>]
8668
8669 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
8670 an end-of-file condition would erroneously be flagged, when the CRLF
8671 was just at the end of a processed block. The bug was discovered when
8672 processing data through a buffering memory BIO handing the data to a
8673 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8674 <ptsekov@syntrex.com> and Nedelcho Stanev.
8675 [Lutz Jaenicke]
8676
8677 *) Implement a countermeasure against a vulnerability recently found
8678 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8679 before application data chunks to avoid the use of known IVs
8680 with data potentially chosen by the attacker.
8681 [Bodo Moeller]
8682
8683 *) Fix length checks in ssl3_get_client_hello().
8684 [Bodo Moeller]
8685
8686 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8687 to prevent ssl3_read_internal() from incorrectly assuming that
8688 ssl3_read_bytes() found application data while handshake
8689 processing was enabled when in fact s->s3->in_read_app_data was
8690 merely automatically cleared during the initial handshake.
8691 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8692
8693 *) Fix object definitions for Private and Enterprise: they were not
8694 recognized in their shortname (=lowercase) representation. Extend
8695 obj_dat.pl to issue an error when using undefined keywords instead
8696 of silently ignoring the problem (Svenning Sorensen
8697 <sss@sss.dnsalias.net>).
8698 [Lutz Jaenicke]
8699
8700 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8701 generators, i.e. generators other than 2 and 5. (Previously, the
8702 code did not properly initialise the 'add' and 'rem' values to
8703 BN_generate_prime().)
8704
8705 In the new general case, we do not insist that 'generator' is
8706 actually a primitive root: This requirement is rather pointless;
8707 a generator of the order-q subgroup is just as good, if not
8708 better.
8709 [Bodo Moeller]
8710
8711 *) Map new X509 verification errors to alerts. Discovered and submitted by
8712 Tom Wu <tom@arcot.com>.
8713 [Lutz Jaenicke]
8714
8715 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8716 returning non-zero before the data has been completely received
8717 when using non-blocking I/O.
8718 [Bodo Moeller; problem pointed out by John Hughes]
8719
8720 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8721 [Ben Laurie, Lutz Jaenicke]
8722
8723 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8724 Yoram Zahavi <YoramZ@gilian.com>).
8725 [Lutz Jaenicke]
8726
8727 *) Add information about CygWin 1.3 and on, and preserve proper
8728 configuration for the versions before that.
8729 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8730
8731 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8732 check whether we deal with a copy of a session and do not delete from
8733 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8734 <izhar@checkpoint.com>.
8735 [Lutz Jaenicke]
8736
8737 *) Do not store session data into the internal session cache, if it
8738 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8739 flag is set). Proposed by Aslam <aslam@funk.com>.
8740 [Lutz Jaenicke]
8741
8742 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8743 value is 0.
8744 [Richard Levitte]
8745
8746 *) [In 0.9.6d-engine release:]
8747 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8748 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8749
8750 *) Add the configuration target linux-s390x.
8751 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8752
8753 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8754 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8755 variable as an indication that a ClientHello message has been
8756 received. As the flag value will be lost between multiple
8757 invocations of ssl3_accept when using non-blocking I/O, the
8758 function may not be aware that a handshake has actually taken
8759 place, thus preventing a new session from being added to the
8760 session cache.
8761
8762 To avoid this problem, we now set s->new_session to 2 instead of
8763 using a local variable.
8764 [Lutz Jaenicke, Bodo Moeller]
8765
8766 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8767 if the SSL_R_LENGTH_MISMATCH error is detected.
8768 [Geoff Thorpe, Bodo Moeller]
8769
8770 *) New 'shared_ldflag' column in Configure platform table.
8771 [Richard Levitte]
8772
8773 *) Fix EVP_CIPHER_mode macro.
8774 ["Dan S. Camper" <dan@bti.net>]
8775
8776 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8777 type, we must throw them away by setting rr->length to 0.
8778 [D P Chang <dpc@qualys.com>]
8779
8780 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8781
8782 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8783 <Dominikus.Scherkl@biodata.com>. (The previous implementation
8784 worked incorrectly for those cases where range = 10..._2 and
8785 3*range is two bits longer than range.)
8786 [Bodo Moeller]
8787
8788 *) Only add signing time to PKCS7 structures if it is not already
8789 present.
8790 [Steve Henson]
8791
8792 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
8793 OBJ_ld_ce should be OBJ_id_ce.
8794 Also some ip-pda OIDs in crypto/objects/objects.txt were
8795 incorrect (cf. RFC 3039).
8796 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
8797
8798 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
8799 returns early because it has nothing to do.
8800 [Andy Schneider <andy.schneider@bjss.co.uk>]
8801
8802 *) [In 0.9.6c-engine release:]
8803 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
8804 [Andy Schneider <andy.schneider@bjss.co.uk>]
8805
8806 *) [In 0.9.6c-engine release:]
8807 Add support for Cryptographic Appliance's keyserver technology.
8808 (Use engine 'keyclient')
8809 [Cryptographic Appliances and Geoff Thorpe]
8810
8811 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
8812 is called via tools/c89.sh because arguments have to be
8813 rearranged (all '-L' options must appear before the first object
8814 modules).
8815 [Richard Shapiro <rshapiro@abinitio.com>]
8816
8817 *) [In 0.9.6c-engine release:]
8818 Add support for Broadcom crypto accelerator cards, backported
8819 from 0.9.7.
8820 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
8821
8822 *) [In 0.9.6c-engine release:]
8823 Add support for SureWare crypto accelerator cards from
8824 Baltimore Technologies. (Use engine 'sureware')
8825 [Baltimore Technologies and Mark Cox]
8826
8827 *) [In 0.9.6c-engine release:]
8828 Add support for crypto accelerator cards from Accelerated
8829 Encryption Processing, www.aep.ie. (Use engine 'aep')
8830 [AEP Inc. and Mark Cox]
8831
8832 *) Add a configuration entry for gcc on UnixWare.
8833 [Gary Benson <gbenson@redhat.com>]
8834
8835 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
8836 messages are stored in a single piece (fixed-length part and
8837 variable-length part combined) and fix various bugs found on the way.
8838 [Bodo Moeller]
8839
8840 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
8841 instead. BIO_gethostbyname() does not know what timeouts are
8842 appropriate, so entries would stay in cache even when they have
8843 become invalid.
8844 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
8845
8846 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
8847 faced with a pathologically small ClientHello fragment that does
8848 not contain client_version: Instead of aborting with an error,
8849 simply choose the highest available protocol version (i.e.,
8850 TLS 1.0 unless it is disabled). In practice, ClientHello
8851 messages are never sent like this, but this change gives us
8852 strictly correct behaviour at least for TLS.
8853 [Bodo Moeller]
8854
8855 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
8856 never resets s->method to s->ctx->method when called from within
8857 one of the SSL handshake functions.
8858 [Bodo Moeller; problem pointed out by Niko Baric]
8859
8860 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
8861 (sent using the client's version number) if client_version is
8862 smaller than the protocol version in use. Also change
8863 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
8864 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
8865 the client will at least see that alert.
8866 [Bodo Moeller]
8867
8868 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
8869 correctly.
8870 [Bodo Moeller]
8871
8872 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
8873 client receives HelloRequest while in a handshake.
8874 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
8875
8876 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
8877 should end in 'break', not 'goto end' which circumvents various
8878 cleanups done in state SSL_ST_OK. But session related stuff
8879 must be disabled for SSL_ST_OK in the case that we just sent a
8880 HelloRequest.
8881
8882 Also avoid some overhead by not calling ssl_init_wbio_buffer()
8883 before just sending a HelloRequest.
8884 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
8885
8886 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
8887 reveal whether illegal block cipher padding was found or a MAC
8888 verification error occurred. (Neither SSLerr() codes nor alerts
8889 are directly visible to potential attackers, but the information
8890 may leak via logfiles.)
8891
8892 Similar changes are not required for the SSL 2.0 implementation
8893 because the number of padding bytes is sent in clear for SSL 2.0,
8894 and the extra bytes are just ignored. However ssl/s2_pkt.c
8895 failed to verify that the purported number of padding bytes is in
8896 the legal range.
8897 [Bodo Moeller]
8898
8899 *) Add OpenUNIX-8 support including shared libraries
8900 (Boyd Lynn Gerber <gerberb@zenez.com>).
8901 [Lutz Jaenicke]
8902
8903 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
8904 'wristwatch attack' using huge encoding parameters (cf.
8905 James H. Manger's CRYPTO 2001 paper). Note that the
8906 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
8907 encoding parameters and hence was not vulnerable.
8908 [Bodo Moeller]
8909
8910 *) BN_sqr() bug fix.
8911 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
8912
8913 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
8914 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
8915 followed by modular reduction.
8916 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
8917
8918 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
8919 equivalent based on BN_pseudo_rand() instead of BN_rand().
8920 [Bodo Moeller]
8921
8922 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
8923 This function was broken, as the check for a new client hello message
8924 to handle SGC did not allow these large messages.
8925 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
8926 [Lutz Jaenicke]
8927
8928 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
8929 [Lutz Jaenicke]
8930
8931 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
8932 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
8933 [Lutz Jaenicke]
8934
8935 *) Rework the configuration and shared library support for Tru64 Unix.
8936 The configuration part makes use of modern compiler features and
8937 still retains old compiler behavior for those that run older versions
8938 of the OS. The shared library support part includes a variant that
8939 uses the RPATH feature, and is available through the special
8940 configuration target "alpha-cc-rpath", which will never be selected
8941 automatically.
8942 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
8943
8944 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
8945 with the same message size as in ssl3_get_certificate_request().
8946 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
8947 messages might inadvertently be reject as too long.
8948 [Petr Lampa <lampa@fee.vutbr.cz>]
8949
8950 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
8951 [Andy Polyakov]
8952
8953 *) Modified SSL library such that the verify_callback that has been set
8954 specificly for an SSL object with SSL_set_verify() is actually being
8955 used. Before the change, a verify_callback set with this function was
8956 ignored and the verify_callback() set in the SSL_CTX at the time of
8957 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
8958 to allow the necessary settings.
8959 [Lutz Jaenicke]
8960
8961 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
8962 explicitly to NULL, as at least on Solaris 8 this seems not always to be
8963 done automatically (in contradiction to the requirements of the C
8964 standard). This made problems when used from OpenSSH.
8965 [Lutz Jaenicke]
8966
8967 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
8968 dh->length and always used
8969
8970 BN_rand_range(priv_key, dh->p).
8971
8972 BN_rand_range() is not necessary for Diffie-Hellman, and this
8973 specific range makes Diffie-Hellman unnecessarily inefficient if
8974 dh->length (recommended exponent length) is much smaller than the
8975 length of dh->p. We could use BN_rand_range() if the order of
8976 the subgroup was stored in the DH structure, but we only have
8977 dh->length.
8978
8979 So switch back to
8980
8981 BN_rand(priv_key, l, ...)
8982
8983 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
8984 otherwise.
8985 [Bodo Moeller]
8986
8987 *) In
8988
8989 RSA_eay_public_encrypt
8990 RSA_eay_private_decrypt
8991 RSA_eay_private_encrypt (signing)
8992 RSA_eay_public_decrypt (signature verification)
8993
8994 (default implementations for RSA_public_encrypt,
8995 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
8996 always reject numbers >= n.
8997 [Bodo Moeller]
8998
8999 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
9000 to synchronize access to 'locking_thread'. This is necessary on
9001 systems where access to 'locking_thread' (an 'unsigned long'
9002 variable) is not atomic.
9003 [Bodo Moeller]
9004
9005 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
9006 *before* setting the 'crypto_lock_rand' flag. The previous code had
9007 a race condition if 0 is a valid thread ID.
9008 [Travis Vitek <vitek@roguewave.com>]
9009
9010 *) Add support for shared libraries under Irix.
9011 [Albert Chin-A-Young <china@thewrittenword.com>]
9012
9013 *) Add configuration option to build on Linux on both big-endian and
9014 little-endian MIPS.
9015 [Ralf Baechle <ralf@uni-koblenz.de>]
9016
9017 *) Add the possibility to create shared libraries on HP-UX.
9018 [Richard Levitte]
9019
9020 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
9021
9022 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
9023 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
9024 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
9025 PRNG state recovery was possible based on the output of
9026 one PRNG request appropriately sized to gain knowledge on
9027 'md' followed by enough consecutive 1-byte PRNG requests
9028 to traverse all of 'state'.
9029
9030 1. When updating 'md_local' (the current thread's copy of 'md')
9031 during PRNG output generation, hash all of the previous
9032 'md_local' value, not just the half used for PRNG output.
9033
9034 2. Make the number of bytes from 'state' included into the hash
9035 independent from the number of PRNG bytes requested.
9036
9037 The first measure alone would be sufficient to avoid
9038 Markku-Juhani's attack. (Actually it had never occurred
9039 to me that the half of 'md_local' used for chaining was the
9040 half from which PRNG output bytes were taken -- I had always
9041 assumed that the secret half would be used.) The second
9042 measure makes sure that additional data from 'state' is never
9043 mixed into 'md_local' in small portions; this heuristically
9044 further strengthens the PRNG.
9045 [Bodo Moeller]
9046
9047 *) Fix crypto/bn/asm/mips3.s.
9048 [Andy Polyakov]
9049
9050 *) When only the key is given to "enc", the IV is undefined. Print out
9051 an error message in this case.
9052 [Lutz Jaenicke]
9053
9054 *) Handle special case when X509_NAME is empty in X509 printing routines.
9055 [Steve Henson]
9056
9057 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
9058 positive and less than q.
9059 [Bodo Moeller]
9060
9061 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
9062 used: it isn't thread safe and the add_lock_callback should handle
9063 that itself.
9064 [Paul Rose <Paul.Rose@bridge.com>]
9065
9066 *) Verify that incoming data obeys the block size in
9067 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
9068 [Bodo Moeller]
9069
9070 *) Fix OAEP check.
9071 [Ulf Möller, Bodo Möller]
9072
9073 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
9074 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
9075 when fixing the server behaviour for backwards-compatible 'client
9076 hello' messages. (Note that the attack is impractical against
9077 SSL 3.0 and TLS 1.0 anyway because length and version checking
9078 means that the probability of guessing a valid ciphertext is
9079 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
9080 paper.)
9081
9082 Before 0.9.5, the countermeasure (hide the error by generating a
9083 random 'decryption result') did not work properly because
9084 ERR_clear_error() was missing, meaning that SSL_get_error() would
9085 detect the supposedly ignored error.
9086
9087 Both problems are now fixed.
9088 [Bodo Moeller]
9089
9090 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
9091 (previously it was 1024).
9092 [Bodo Moeller]
9093
9094 *) Fix for compatibility mode trust settings: ignore trust settings
9095 unless some valid trust or reject settings are present.
9096 [Steve Henson]
9097
9098 *) Fix for blowfish EVP: its a variable length cipher.
9099 [Steve Henson]
9100
9101 *) Fix various bugs related to DSA S/MIME verification. Handle missing
9102 parameters in DSA public key structures and return an error in the
9103 DSA routines if parameters are absent.
9104 [Steve Henson]
9105
9106 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
9107 in the current directory if neither $RANDFILE nor $HOME was set.
9108 RAND_file_name() in 0.9.6a returned NULL in this case. This has
9109 caused some confusion to Windows users who haven't defined $HOME.
9110 Thus RAND_file_name() is changed again: e_os.h can define a
9111 DEFAULT_HOME, which will be used if $HOME is not set.
9112 For Windows, we use "C:"; on other platforms, we still require
9113 environment variables.
9114
9115 *) Move 'if (!initialized) RAND_poll()' into regions protected by
9116 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
9117 having multiple threads call RAND_poll() concurrently.
9118 [Bodo Moeller]
9119
9120 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
9121 combination of a flag and a thread ID variable.
9122 Otherwise while one thread is in ssleay_rand_bytes (which sets the
9123 flag), *other* threads can enter ssleay_add_bytes without obeying
9124 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
9125 that they do not hold after the first thread unsets add_do_not_lock).
9126 [Bodo Moeller]
9127
9128 *) Change bctest again: '-x' expressions are not available in all
9129 versions of 'test'.
9130 [Bodo Moeller]
9131
9132 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
9133
9134 *) Fix a couple of memory leaks in PKCS7_dataDecode()
9135 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
9136
9137 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
9138 the default extension for executables, if any. Also, make the perl
9139 scripts that use symlink() to test if it really exists and use "cp"
9140 if it doesn't. All this made OpenSSL compilable and installable in
9141 CygWin.
9142 [Richard Levitte]
9143
9144 *) Fix for asn1_GetSequence() for indefinite length constructed data.
9145 If SEQUENCE is length is indefinite just set c->slen to the total
9146 amount of data available.
9147 [Steve Henson, reported by shige@FreeBSD.org]
9148 [This change does not apply to 0.9.7.]
9149
9150 *) Change bctest to avoid here-documents inside command substitution
9151 (workaround for FreeBSD /bin/sh bug).
9152 For compatibility with Ultrix, avoid shell functions (introduced
9153 in the bctest version that searches along $PATH).
9154 [Bodo Moeller]
9155
9156 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
9157 with des_encrypt() defined on some operating systems, like Solaris
9158 and UnixWare.
9159 [Richard Levitte]
9160
9161 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
9162 On the Importance of Eliminating Errors in Cryptographic
9163 Computations, J. Cryptology 14 (2001) 2, 101-119,
9164 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
9165 [Ulf Moeller]
9166
9167 *) MIPS assembler BIGNUM division bug fix.
9168 [Andy Polyakov]
9169
9170 *) Disabled incorrect Alpha assembler code.
9171 [Richard Levitte]
9172
9173 *) Fix PKCS#7 decode routines so they correctly update the length
9174 after reading an EOC for the EXPLICIT tag.
9175 [Steve Henson]
9176 [This change does not apply to 0.9.7.]
9177
9178 *) Fix bug in PKCS#12 key generation routines. This was triggered
9179 if a 3DES key was generated with a 0 initial byte. Include
9180 PKCS12_BROKEN_KEYGEN compilation option to retain the old
9181 (but broken) behaviour.
9182 [Steve Henson]
9183
9184 *) Enhance bctest to search for a working bc along $PATH and print
9185 it when found.
9186 [Tim Rice <tim@multitalents.net> via Richard Levitte]
9187
9188 *) Fix memory leaks in err.c: free err_data string if necessary;
9189 don't write to the wrong index in ERR_set_error_data.
9190 [Bodo Moeller]
9191
9192 *) Implement ssl23_peek (analogous to ssl23_read), which previously
9193 did not exist.
9194 [Bodo Moeller]
9195
9196 *) Replace rdtsc with _emit statements for VC++ version 5.
9197 [Jeremy Cooper <jeremy@baymoo.org>]
9198
9199 *) Make it possible to reuse SSLv2 sessions.
9200 [Richard Levitte]
9201
9202 *) In copy_email() check for >= 0 as a return value for
9203 X509_NAME_get_index_by_NID() since 0 is a valid index.
9204 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
9205
9206 *) Avoid coredump with unsupported or invalid public keys by checking if
9207 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
9208 PKCS7_verify() fails with non detached data.
9209 [Steve Henson]
9210
9211 *) Don't use getenv in library functions when run as setuid/setgid.
9212 New function OPENSSL_issetugid().
9213 [Ulf Moeller]
9214
9215 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
9216 due to incorrect handling of multi-threading:
9217
9218 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
9219
9220 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
9221
9222 3. Count how many times MemCheck_off() has been called so that
9223 nested use can be treated correctly. This also avoids
9224 inband-signalling in the previous code (which relied on the
9225 assumption that thread ID 0 is impossible).
9226 [Bodo Moeller]
9227
9228 *) Add "-rand" option also to s_client and s_server.
9229 [Lutz Jaenicke]
9230
9231 *) Fix CPU detection on Irix 6.x.
9232 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
9233 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9234
9235 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
9236 was empty.
9237 [Steve Henson]
9238 [This change does not apply to 0.9.7.]
9239
9240 *) Use the cached encoding of an X509_NAME structure rather than
9241 copying it. This is apparently the reason for the libsafe "errors"
9242 but the code is actually correct.
9243 [Steve Henson]
9244
9245 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
9246 Bleichenbacher's DSA attack.
9247 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
9248 to be set and top=0 forces the highest bit to be set; top=-1 is new
9249 and leaves the highest bit random.
9250 [Ulf Moeller, Bodo Moeller]
9251
9252 *) In the NCONF_...-based implementations for CONF_... queries
9253 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
9254 a temporary CONF structure with the data component set to NULL
9255 (which gives segmentation faults in lh_retrieve).
9256 Instead, use NULL for the CONF pointer in CONF_get_string and
9257 CONF_get_number (which may use environment variables) and directly
9258 return NULL from CONF_get_section.
9259 [Bodo Moeller]
9260
9261 *) Fix potential buffer overrun for EBCDIC.
9262 [Ulf Moeller]
9263
9264 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
9265 keyUsage if basicConstraints absent for a CA.
9266 [Steve Henson]
9267
9268 *) Make SMIME_write_PKCS7() write mail header values with a format that
9269 is more generally accepted (no spaces before the semicolon), since
9270 some programs can't parse those values properly otherwise. Also make
9271 sure BIO's that break lines after each write do not create invalid
9272 headers.
9273 [Richard Levitte]
9274
9275 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
9276 macros previously used would not encode an empty SEQUENCE OF
9277 and break the signature.
9278 [Steve Henson]
9279 [This change does not apply to 0.9.7.]
9280
9281 *) Zero the premaster secret after deriving the master secret in
9282 DH ciphersuites.
9283 [Steve Henson]
9284
9285 *) Add some EVP_add_digest_alias registrations (as found in
9286 OpenSSL_add_all_digests()) to SSL_library_init()
9287 aka OpenSSL_add_ssl_algorithms(). This provides improved
9288 compatibility with peers using X.509 certificates
9289 with unconventional AlgorithmIdentifier OIDs.
9290 [Bodo Moeller]
9291
9292 *) Fix for Irix with NO_ASM.
9293 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
9294
9295 *) ./config script fixes.
9296 [Ulf Moeller, Richard Levitte]
9297
9298 *) Fix 'openssl passwd -1'.
9299 [Bodo Moeller]
9300
9301 *) Change PKCS12_key_gen_asc() so it can cope with non null
9302 terminated strings whose length is passed in the passlen
9303 parameter, for example from PEM callbacks. This was done
9304 by adding an extra length parameter to asc2uni().
9305 [Steve Henson, reported by <oddissey@samsung.co.kr>]
9306
9307 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
9308 call failed, free the DSA structure.
9309 [Bodo Moeller]
9310
9311 *) Fix to uni2asc() to cope with zero length Unicode strings.
9312 These are present in some PKCS#12 files.
9313 [Steve Henson]
9314
9315 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9316 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9317 when writing a 32767 byte record.
9318 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9319
9320 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9321 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9322
9323 (RSA objects have a reference count access to which is protected
9324 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9325 so they are meant to be shared between threads.)
9326 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9327 "Reddie, Steven" <Steven.Reddie@ca.com>]
9328
9329 *) Fix a deadlock in CRYPTO_mem_leaks().
9330 [Bodo Moeller]
9331
9332 *) Use better test patterns in bntest.
9333 [Ulf Möller]
9334
9335 *) rand_win.c fix for Borland C.
9336 [Ulf Möller]
9337
9338 *) BN_rshift bugfix for n == 0.
9339 [Bodo Moeller]
9340
9341 *) Add a 'bctest' script that checks for some known 'bc' bugs
9342 so that 'make test' does not abort just because 'bc' is broken.
9343 [Bodo Moeller]
9344
9345 *) Store verify_result within SSL_SESSION also for client side to
9346 avoid potential security hole. (Re-used sessions on the client side
9347 always resulted in verify_result==X509_V_OK, not using the original
9348 result of the server certificate verification.)
9349 [Lutz Jaenicke]
9350
9351 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9352 SSL3_RT_APPLICATION_DATA, return 0.
9353 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9354 [Bodo Moeller]
9355
9356 *) Fix SSL_peek:
9357 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9358 releases, have been re-implemented by renaming the previous
9359 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9360 and ssl3_read_internal, respectively, and adding 'peek' parameters
9361 to them. The new ssl[23]_{read,peek} functions are calls to
9362 ssl[23]_read_internal with the 'peek' flag set appropriately.
9363 A 'peek' parameter has also been added to ssl3_read_bytes, which
9364 does the actual work for ssl3_read_internal.
9365 [Bodo Moeller]
9366
9367 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9368 the method-specific "init()" handler. Also clean up ex_data after
9369 calling the method-specific "finish()" handler. Previously, this was
9370 happening the other way round.
9371 [Geoff Thorpe]
9372
9373 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9374 The previous value, 12, was not always sufficient for BN_mod_exp().
9375 [Bodo Moeller]
9376
9377 *) Make sure that shared libraries get the internal name engine with
9378 the full version number and not just 0. This should mark the
9379 shared libraries as not backward compatible. Of course, this should
9380 be changed again when we can guarantee backward binary compatibility.
9381 [Richard Levitte]
9382
9383 *) Fix typo in get_cert_by_subject() in by_dir.c
9384 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9385
9386 *) Rework the system to generate shared libraries:
9387
9388 - Make note of the expected extension for the shared libraries and
9389 if there is a need for symbolic links from for example libcrypto.so.0
9390 to libcrypto.so.0.9.7. There is extended info in Configure for
9391 that.
9392
9393 - Make as few rebuilds of the shared libraries as possible.
9394
9395 - Still avoid linking the OpenSSL programs with the shared libraries.
9396
9397 - When installing, install the shared libraries separately from the
9398 static ones.
9399 [Richard Levitte]
9400
9401 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9402
9403 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9404 and not in SSL_clear because the latter is also used by the
9405 accept/connect functions; previously, the settings made by
9406 SSL_set_read_ahead would be lost during the handshake.
9407 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
9408
9409 *) Correct util/mkdef.pl to be selective about disabled algorithms.
9410 Previously, it would create entries for disabled algorithms no
9411 matter what.
9412 [Richard Levitte]
9413
9414 *) Added several new manual pages for SSL_* function.
9415 [Lutz Jaenicke]
9416
9417 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
9418
9419 *) In ssl23_get_client_hello, generate an error message when faced
9420 with an initial SSL 3.0/TLS record that is too small to contain the
9421 first two bytes of the ClientHello message, i.e. client_version.
9422 (Note that this is a pathologic case that probably has never happened
9423 in real life.) The previous approach was to use the version number
9424 from the record header as a substitute; but our protocol choice
9425 should not depend on that one because it is not authenticated
9426 by the Finished messages.
9427 [Bodo Moeller]
9428
9429 *) More robust randomness gathering functions for Windows.
9430 [Jeffrey Altman <jaltman@columbia.edu>]
9431
9432 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9433 not set then we don't setup the error code for issuer check errors
9434 to avoid possibly overwriting other errors which the callback does
9435 handle. If an application does set the flag then we assume it knows
9436 what it is doing and can handle the new informational codes
9437 appropriately.
9438 [Steve Henson]
9439
9440 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9441 a general "ANY" type, as such it should be able to decode anything
9442 including tagged types. However it didn't check the class so it would
9443 wrongly interpret tagged types in the same way as their universal
9444 counterpart and unknown types were just rejected. Changed so that the
9445 tagged and unknown types are handled in the same way as a SEQUENCE:
9446 that is the encoding is stored intact. There is also a new type
9447 "V_ASN1_OTHER" which is used when the class is not universal, in this
9448 case we have no idea what the actual type is so we just lump them all
9449 together.
9450 [Steve Henson]
9451
9452 *) On VMS, stdout may very well lead to a file that is written to
9453 in a record-oriented fashion. That means that every write() will
9454 write a separate record, which will be read separately by the
9455 programs trying to read from it. This can be very confusing.
9456
9457 The solution is to put a BIO filter in the way that will buffer
9458 text until a linefeed is reached, and then write everything a
9459 line at a time, so every record written will be an actual line,
9460 not chunks of lines and not (usually doesn't happen, but I've
9461 seen it once) several lines in one record. BIO_f_linebuffer() is
9462 the answer.
9463
9464 Currently, it's a VMS-only method, because that's where it has
9465 been tested well enough.
9466 [Richard Levitte]
9467
9468 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
9469 it can return incorrect results.
9470 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9471 but it was in 0.9.6-beta[12].)
9472 [Bodo Moeller]
9473
9474 *) Disable the check for content being present when verifying detached
9475 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9476 include zero length content when signing messages.
9477 [Steve Henson]
9478
9479 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9480 BIO_ctrl (for BIO pairs).
9481 [Bodo Möller]
9482
9483 *) Add DSO method for VMS.
9484 [Richard Levitte]
9485
9486 *) Bug fix: Montgomery multiplication could produce results with the
9487 wrong sign.
9488 [Ulf Möller]
9489
9490 *) Add RPM specification openssl.spec and modify it to build three
9491 packages. The default package contains applications, application
9492 documentation and run-time libraries. The devel package contains
9493 include files, static libraries and function documentation. The
9494 doc package contains the contents of the doc directory. The original
9495 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9496 [Richard Levitte]
9497
9498 *) Add a large number of documentation files for many SSL routines.
9499 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9500
9501 *) Add a configuration entry for Sony News 4.
9502 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9503
9504 *) Don't set the two most significant bits to one when generating a
9505 random number < q in the DSA library.
9506 [Ulf Möller]
9507
9508 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9509 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9510 the underlying transport is blocking) if a handshake took place.
9511 (The default behaviour is needed by applications such as s_client
9512 and s_server that use select() to determine when to use SSL_read;
9513 but for applications that know in advance when to expect data, it
9514 just makes things more complicated.)
9515 [Bodo Moeller]
9516
9517 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9518 from EGD.
9519 [Ben Laurie]
9520
9521 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9522 work better on such systems.
9523 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9524
9525 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9526 Update PKCS12_parse() so it copies the friendlyName and the
9527 keyid to the certificates aux info.
9528 [Steve Henson]
9529
9530 *) Fix bug in PKCS7_verify() which caused an infinite loop
9531 if there was more than one signature.
9532 [Sven Uszpelkat <su@celocom.de>]
9533
9534 *) Major change in util/mkdef.pl to include extra information
9535 about each symbol, as well as presenting variables as well
9536 as functions. This change means that there's n more need
9537 to rebuild the .num files when some algorithms are excluded.
9538 [Richard Levitte]
9539
9540 *) Allow the verify time to be set by an application,
9541 rather than always using the current time.
9542 [Steve Henson]
9543
9544 *) Phase 2 verify code reorganisation. The certificate
9545 verify code now looks up an issuer certificate by a
9546 number of criteria: subject name, authority key id
9547 and key usage. It also verifies self signed certificates
9548 by the same criteria. The main comparison function is
9549 X509_check_issued() which performs these checks.
9550
9551 Lot of changes were necessary in order to support this
9552 without completely rewriting the lookup code.
9553
9554 Authority and subject key identifier are now cached.
9555
9556 The LHASH 'certs' is X509_STORE has now been replaced
9557 by a STACK_OF(X509_OBJECT). This is mainly because an
9558 LHASH can't store or retrieve multiple objects with
9559 the same hash value.
9560
9561 As a result various functions (which were all internal
9562 use only) have changed to handle the new X509_STORE
9563 structure. This will break anything that messed round
9564 with X509_STORE internally.
9565
9566 The functions X509_STORE_add_cert() now checks for an
9567 exact match, rather than just subject name.
9568
9569 The X509_STORE API doesn't directly support the retrieval
9570 of multiple certificates matching a given criteria, however
9571 this can be worked round by performing a lookup first
9572 (which will fill the cache with candidate certificates)
9573 and then examining the cache for matches. This is probably
9574 the best we can do without throwing out X509_LOOKUP
9575 entirely (maybe later...).
9576
9577 The X509_VERIFY_CTX structure has been enhanced considerably.
9578
9579 All certificate lookup operations now go via a get_issuer()
9580 callback. Although this currently uses an X509_STORE it
9581 can be replaced by custom lookups. This is a simple way
9582 to bypass the X509_STORE hackery necessary to make this
9583 work and makes it possible to use more efficient techniques
9584 in future. A very simple version which uses a simple
9585 STACK for its trusted certificate store is also provided
9586 using X509_STORE_CTX_trusted_stack().
9587
9588 The verify_cb() and verify() callbacks now have equivalents
9589 in the X509_STORE_CTX structure.
9590
9591 X509_STORE_CTX also has a 'flags' field which can be used
9592 to customise the verify behaviour.
9593 [Steve Henson]
9594
9595 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
9596 excludes S/MIME capabilities.
9597 [Steve Henson]
9598
9599 *) When a certificate request is read in keep a copy of the
9600 original encoding of the signed data and use it when outputting
9601 again. Signatures then use the original encoding rather than
9602 a decoded, encoded version which may cause problems if the
9603 request is improperly encoded.
9604 [Steve Henson]
9605
9606 *) For consistency with other BIO_puts implementations, call
9607 buffer_write(b, ...) directly in buffer_puts instead of calling
9608 BIO_write(b, ...).
9609
9610 In BIO_puts, increment b->num_write as in BIO_write.
9611 [Peter.Sylvester@EdelWeb.fr]
9612
9613 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9614 BN_zero, we may not return a BIGNUM with an array consisting of
9615 words set to zero.)
9616 [Bodo Moeller]
9617
9618 *) Avoid calling abort() from within the library when problems are
9619 detected, except if preprocessor symbols have been defined
9620 (such as REF_CHECK, BN_DEBUG etc.).
9621 [Bodo Moeller]
9622
9623 *) New openssl application 'rsautl'. This utility can be
9624 used for low level RSA operations. DER public key
9625 BIO/fp routines also added.
9626 [Steve Henson]
9627
9628 *) New Configure entry and patches for compiling on QNX 4.
9629 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9630
9631 *) A demo state-machine implementation was sponsored by
9632 Nuron (http://www.nuron.com/) and is now available in
9633 demos/state_machine.
9634 [Ben Laurie]
9635
9636 *) New options added to the 'dgst' utility for signature
9637 generation and verification.
9638 [Steve Henson]
9639
9640 *) Unrecognized PKCS#7 content types are now handled via a
9641 catch all ASN1_TYPE structure. This allows unsupported
9642 types to be stored as a "blob" and an application can
9643 encode and decode it manually.
9644 [Steve Henson]
9645
9646 *) Fix various signed/unsigned issues to make a_strex.c
9647 compile under VC++.
9648 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9649
9650 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9651 length if passed a buffer. ASN1_INTEGER_to_BN failed
9652 if passed a NULL BN and its argument was negative.
9653 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9654
9655 *) Modification to PKCS#7 encoding routines to output definite
9656 length encoding. Since currently the whole structures are in
9657 memory there's not real point in using indefinite length
9658 constructed encoding. However if OpenSSL is compiled with
9659 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9660 [Steve Henson]
9661
9662 *) Added BIO_vprintf() and BIO_vsnprintf().
9663 [Richard Levitte]
9664
9665 *) Added more prefixes to parse for in the strings written
9666 through a logging bio, to cover all the levels that are available
9667 through syslog. The prefixes are now:
9668
9669 PANIC, EMERG, EMR => LOG_EMERG
9670 ALERT, ALR => LOG_ALERT
9671 CRIT, CRI => LOG_CRIT
9672 ERROR, ERR => LOG_ERR
9673 WARNING, WARN, WAR => LOG_WARNING
9674 NOTICE, NOTE, NOT => LOG_NOTICE
9675 INFO, INF => LOG_INFO
9676 DEBUG, DBG => LOG_DEBUG
9677
9678 and as before, if none of those prefixes are present at the
9679 beginning of the string, LOG_ERR is chosen.
9680
9681 On Win32, the LOG_* levels are mapped according to this:
9682
9683 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9684 LOG_WARNING => EVENTLOG_WARNING_TYPE
9685 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
9686
9687 [Richard Levitte]
9688
9689 *) Made it possible to reconfigure with just the configuration
9690 argument "reconf" or "reconfigure". The command line arguments
9691 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9692 and are retrieved from there when reconfiguring.
9693 [Richard Levitte]
9694
9695 *) MD4 implemented.
9696 [Assar Westerlund <assar@sics.se>, Richard Levitte]
9697
9698 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9699 [Richard Levitte]
9700
9701 *) The obj_dat.pl script was messing up the sorting of object
9702 names. The reason was that it compared the quoted version
9703 of strings as a result "OCSP" > "OCSP Signing" because
9704 " > SPACE. Changed script to store unquoted versions of
9705 names and add quotes on output. It was also omitting some
9706 names from the lookup table if they were given a default
9707 value (that is if SN is missing it is given the same
9708 value as LN and vice versa), these are now added on the
9709 grounds that if an object has a name we should be able to
9710 look it up. Finally added warning output when duplicate
9711 short or long names are found.
9712 [Steve Henson]
9713
9714 *) Changes needed for Tandem NSK.
9715 [Scott Uroff <scott@xypro.com>]
9716
9717 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9718 RSA_padding_check_SSLv23(), special padding was never detected
9719 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9720 version rollback attacks was not effective.
9721
9722 In s23_clnt.c, don't use special rollback-attack detection padding
9723 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9724 client; similarly, in s23_srvr.c, don't do the rollback check if
9725 SSL 2.0 is the only protocol enabled in the server.
9726 [Bodo Moeller]
9727
9728 *) Make it possible to get hexdumps of unprintable data with 'openssl
9729 asn1parse'. By implication, the functions ASN1_parse_dump() and
9730 BIO_dump_indent() are added.
9731 [Richard Levitte]
9732
9733 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9734 these print out strings and name structures based on various
9735 flags including RFC2253 support and proper handling of
9736 multibyte characters. Added options to the 'x509' utility
9737 to allow the various flags to be set.
9738 [Steve Henson]
9739
9740 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9741 Also change the functions X509_cmp_current_time() and
9742 X509_gmtime_adj() work with an ASN1_TIME structure,
9743 this will enable certificates using GeneralizedTime in validity
9744 dates to be checked.
9745 [Steve Henson]
9746
9747 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9748 negative public key encodings) on by default,
9749 NO_NEG_PUBKEY_BUG can be set to disable it.
9750 [Steve Henson]
9751
9752 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9753 content octets. An i2c_ASN1_OBJECT is unnecessary because
9754 the encoding can be trivially obtained from the structure.
9755 [Steve Henson]
9756
9757 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9758 not read locks (CRYPTO_r_[un]lock).
9759 [Bodo Moeller]
9760
9761 *) A first attempt at creating official support for shared
9762 libraries through configuration. I've kept it so the
9763 default is static libraries only, and the OpenSSL programs
9764 are always statically linked for now, but there are
9765 preparations for dynamic linking in place.
9766 This has been tested on Linux and Tru64.
9767 [Richard Levitte]
9768
9769 *) Randomness polling function for Win9x, as described in:
9770 Peter Gutmann, Software Generation of Practically Strong
9771 Random Numbers.
9772 [Ulf Möller]
9773
9774 *) Fix so PRNG is seeded in req if using an already existing
9775 DSA key.
9776 [Steve Henson]
9777
9778 *) New options to smime application. -inform and -outform
9779 allow alternative formats for the S/MIME message including
9780 PEM and DER. The -content option allows the content to be
9781 specified separately. This should allow things like Netscape
9782 form signing output easier to verify.
9783 [Steve Henson]
9784
9785 *) Fix the ASN1 encoding of tags using the 'long form'.
9786 [Steve Henson]
9787
9788 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
9789 STRING types. These convert content octets to and from the
9790 underlying type. The actual tag and length octets are
9791 already assumed to have been read in and checked. These
9792 are needed because all other string types have virtually
9793 identical handling apart from the tag. By having versions
9794 of the ASN1 functions that just operate on content octets
9795 IMPLICIT tagging can be handled properly. It also allows
9796 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
9797 and ASN1_INTEGER are identical apart from the tag.
9798 [Steve Henson]
9799
9800 *) Change the handling of OID objects as follows:
9801
9802 - New object identifiers are inserted in objects.txt, following
9803 the syntax given in objects.README.
9804 - objects.pl is used to process obj_mac.num and create a new
9805 obj_mac.h.
9806 - obj_dat.pl is used to create a new obj_dat.h, using the data in
9807 obj_mac.h.
9808
9809 This is currently kind of a hack, and the perl code in objects.pl
9810 isn't very elegant, but it works as I intended. The simplest way
9811 to check that it worked correctly is to look in obj_dat.h and
9812 check the array nid_objs and make sure the objects haven't moved
9813 around (this is important!). Additions are OK, as well as
9814 consistent name changes.
9815 [Richard Levitte]
9816
9817 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
9818 [Bodo Moeller]
9819
9820 *) Addition of the command line parameter '-rand file' to 'openssl req'.
9821 The given file adds to whatever has already been seeded into the
9822 random pool through the RANDFILE configuration file option or
9823 environment variable, or the default random state file.
9824 [Richard Levitte]
9825
9826 *) mkstack.pl now sorts each macro group into lexical order.
9827 Previously the output order depended on the order the files
9828 appeared in the directory, resulting in needless rewriting
9829 of safestack.h .
9830 [Steve Henson]
9831
9832 *) Patches to make OpenSSL compile under Win32 again. Mostly
9833 work arounds for the VC++ problem that it treats func() as
9834 func(void). Also stripped out the parts of mkdef.pl that
9835 added extra typesafe functions: these no longer exist.
9836 [Steve Henson]
9837
9838 *) Reorganisation of the stack code. The macros are now all
9839 collected in safestack.h . Each macro is defined in terms of
9840 a "stack macro" of the form SKM_<name>(type, a, b). The
9841 DEBUG_SAFESTACK is now handled in terms of function casts,
9842 this has the advantage of retaining type safety without the
9843 use of additional functions. If DEBUG_SAFESTACK is not defined
9844 then the non typesafe macros are used instead. Also modified the
9845 mkstack.pl script to handle the new form. Needs testing to see
9846 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
9847 the default if no major problems. Similar behaviour for ASN1_SET_OF
9848 and PKCS12_STACK_OF.
9849 [Steve Henson]
9850
9851 *) When some versions of IIS use the 'NET' form of private key the
9852 key derivation algorithm is different. Normally MD5(password) is
9853 used as a 128 bit RC4 key. In the modified case
9854 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
9855 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
9856 as the old Netscape_RSA functions except they have an additional
9857 'sgckey' parameter which uses the modified algorithm. Also added
9858 an -sgckey command line option to the rsa utility. Thanks to
9859 Adrian Peck <bertie@ncipher.com> for posting details of the modified
9860 algorithm to openssl-dev.
9861 [Steve Henson]
9862
9863 *) The evp_local.h macros were using 'c.##kname' which resulted in
9864 invalid expansion on some systems (SCO 5.0.5 for example).
9865 Corrected to 'c.kname'.
9866 [Phillip Porch <root@theporch.com>]
9867
9868 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
9869 a STACK of email addresses from a certificate or request, these look
9870 in the subject name and the subject alternative name extensions and
9871 omit any duplicate addresses.
9872 [Steve Henson]
9873
9874 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
9875 This makes DSA verification about 2 % faster.
9876 [Bodo Moeller]
9877
9878 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
9879 (meaning that now 2^5 values will be precomputed, which is only 4 KB
9880 plus overhead for 1024 bit moduli).
9881 This makes exponentiations about 0.5 % faster for 1024 bit
9882 exponents (as measured by "openssl speed rsa2048").
9883 [Bodo Moeller]
9884
9885 *) Rename memory handling macros to avoid conflicts with other
9886 software:
9887 Malloc => OPENSSL_malloc
9888 Malloc_locked => OPENSSL_malloc_locked
9889 Realloc => OPENSSL_realloc
9890 Free => OPENSSL_free
9891 [Richard Levitte]
9892
9893 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
9894 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
9895 [Bodo Moeller]
9896
9897 *) CygWin32 support.
9898 [John Jarvie <jjarvie@newsguy.com>]
9899
9900 *) The type-safe stack code has been rejigged. It is now only compiled
9901 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
9902 by default all type-specific stack functions are "#define"d back to
9903 standard stack functions. This results in more streamlined output
9904 but retains the type-safety checking possibilities of the original
9905 approach.
9906 [Geoff Thorpe]
9907
9908 *) The STACK code has been cleaned up, and certain type declarations
9909 that didn't make a lot of sense have been brought in line. This has
9910 also involved a cleanup of sorts in safestack.h to more correctly
9911 map type-safe stack functions onto their plain stack counterparts.
9912 This work has also resulted in a variety of "const"ifications of
9913 lots of the code, especially "_cmp" operations which should normally
9914 be prototyped with "const" parameters anyway.
9915 [Geoff Thorpe]
9916
9917 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
9918 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
9919 (The PRNG state consists of two parts, the large pool 'state' and 'md',
9920 where all of 'md' is used each time the PRNG is used, but 'state'
9921 is used only indexed by a cyclic counter. As entropy may not be
9922 well distributed from the beginning, 'md' is important as a
9923 chaining variable. However, the output function chains only half
9924 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
9925 all of 'md', and seeding with STATE_SIZE dummy bytes will result
9926 in all of 'state' being rewritten, with the new values depending
9927 on virtually all of 'md'. This overcomes the 80 bit limitation.)
9928 [Bodo Moeller]
9929
9930 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
9931 the handshake is continued after ssl_verify_cert_chain();
9932 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
9933 can lead to 'unexplainable' connection aborts later.
9934 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
9935
9936 *) Major EVP API cipher revision.
9937 Add hooks for extra EVP features. This allows various cipher
9938 parameters to be set in the EVP interface. Support added for variable
9939 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
9940 setting of RC2 and RC5 parameters.
9941
9942 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
9943 ciphers.
9944
9945 Remove lots of duplicated code from the EVP library. For example *every*
9946 cipher init() function handles the 'iv' in the same way according to the
9947 cipher mode. They also all do nothing if the 'key' parameter is NULL and
9948 for CFB and OFB modes they zero ctx->num.
9949
9950 New functionality allows removal of S/MIME code RC2 hack.
9951
9952 Most of the routines have the same form and so can be declared in terms
9953 of macros.
9954
9955 By shifting this to the top level EVP_CipherInit() it can be removed from
9956 all individual ciphers. If the cipher wants to handle IVs or keys
9957 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
9958 flags.
9959
9960 Change lots of functions like EVP_EncryptUpdate() to now return a
9961 value: although software versions of the algorithms cannot fail
9962 any installed hardware versions can.
9963 [Steve Henson]
9964
9965 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
9966 this option is set, tolerate broken clients that send the negotiated
9967 protocol version number instead of the requested protocol version
9968 number.
9969 [Bodo Moeller]
9970
9971 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
9972 i.e. non-zero for export ciphersuites, zero otherwise.
9973 Previous versions had this flag inverted, inconsistent with
9974 rsa_tmp_cb (..._TMP_RSA_CB).
9975 [Bodo Moeller; problem reported by Amit Chopra]
9976
9977 *) Add missing DSA library text string. Work around for some IIS
9978 key files with invalid SEQUENCE encoding.
9979 [Steve Henson]
9980
9981 *) Add a document (doc/standards.txt) that list all kinds of standards
9982 and so on that are implemented in OpenSSL.
9983 [Richard Levitte]
9984
9985 *) Enhance c_rehash script. Old version would mishandle certificates
9986 with the same subject name hash and wouldn't handle CRLs at all.
9987 Added -fingerprint option to crl utility, to support new c_rehash
9988 features.
9989 [Steve Henson]
9990
9991 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
9992 [Ulf Möller]
9993
9994 *) Fix for SSL server purpose checking. Server checking was
9995 rejecting certificates which had extended key usage present
9996 but no ssl client purpose.
9997 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
9998
9999 *) Make PKCS#12 code work with no password. The PKCS#12 spec
10000 is a little unclear about how a blank password is handled.
10001 Since the password in encoded as a BMPString with terminating
10002 double NULL a zero length password would end up as just the
10003 double NULL. However no password at all is different and is
10004 handled differently in the PKCS#12 key generation code. NS
10005 treats a blank password as zero length. MSIE treats it as no
10006 password on export: but it will try both on import. We now do
10007 the same: PKCS12_parse() tries zero length and no password if
10008 the password is set to "" or NULL (NULL is now a valid password:
10009 it wasn't before) as does the pkcs12 application.
10010 [Steve Henson]
10011
10012 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
10013 perror when PEM_read_bio_X509_REQ fails, the error message must
10014 be obtained from the error queue.
10015 [Bodo Moeller]
10016
10017 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
10018 it in ERR_remove_state if appropriate, and change ERR_get_state
10019 accordingly to avoid race conditions (this is necessary because
10020 thread_hash is no longer constant once set).
10021 [Bodo Moeller]
10022
10023 *) Bugfix for linux-elf makefile.one.
10024 [Ulf Möller]
10025
10026 *) RSA_get_default_method() will now cause a default
10027 RSA_METHOD to be chosen if one doesn't exist already.
10028 Previously this was only set during a call to RSA_new()
10029 or RSA_new_method(NULL) meaning it was possible for
10030 RSA_get_default_method() to return NULL.
10031 [Geoff Thorpe]
10032
10033 *) Added native name translation to the existing DSO code
10034 that will convert (if the flag to do so is set) filenames
10035 that are sufficiently small and have no path information
10036 into a canonical native form. Eg. "blah" converted to
10037 "libblah.so" or "blah.dll" etc.
10038 [Geoff Thorpe]
10039
10040 *) New function ERR_error_string_n(e, buf, len) which is like
10041 ERR_error_string(e, buf), but writes at most 'len' bytes
10042 including the 0 terminator. For ERR_error_string_n, 'buf'
10043 may not be NULL.
10044 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
10045
10046 *) CONF library reworked to become more general. A new CONF
10047 configuration file reader "class" is implemented as well as a
10048 new functions (NCONF_*, for "New CONF") to handle it. The now
10049 old CONF_* functions are still there, but are reimplemented to
10050 work in terms of the new functions. Also, a set of functions
10051 to handle the internal storage of the configuration data is
10052 provided to make it easier to write new configuration file
10053 reader "classes" (I can definitely see something reading a
10054 configuration file in XML format, for example), called _CONF_*,
10055 or "the configuration storage API"...
10056
10057 The new configuration file reading functions are:
10058
10059 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
10060 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
10061
10062 NCONF_default, NCONF_WIN32
10063
10064 NCONF_dump_fp, NCONF_dump_bio
10065
10066 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
10067 NCONF_new creates a new CONF object. This works in the same way
10068 as other interfaces in OpenSSL, like the BIO interface.
10069 NCONF_dump_* dump the internal storage of the configuration file,
10070 which is useful for debugging. All other functions take the same
10071 arguments as the old CONF_* functions wth the exception of the
10072 first that must be a `CONF *' instead of a `LHASH *'.
10073
10074 To make it easer to use the new classes with the old CONF_* functions,
10075 the function CONF_set_default_method is provided.
10076 [Richard Levitte]
10077
10078 *) Add '-tls1' option to 'openssl ciphers', which was already
10079 mentioned in the documentation but had not been implemented.
10080 (This option is not yet really useful because even the additional
10081 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
10082 [Bodo Moeller]
10083
10084 *) Initial DSO code added into libcrypto for letting OpenSSL (and
10085 OpenSSL-based applications) load shared libraries and bind to
10086 them in a portable way.
10087 [Geoff Thorpe, with contributions from Richard Levitte]
10088
10089 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
10090
10091 *) Make sure _lrotl and _lrotr are only used with MSVC.
10092
10093 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
10094 (the default implementation of RAND_status).
10095
10096 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
10097 to '-clrext' (= clear extensions), as intended and documented.
10098 [Bodo Moeller; inconsistency pointed out by Michael Attili
10099 <attili@amaxo.com>]
10100
10101 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
10102 was larger than the MD block size.
10103 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
10104
10105 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
10106 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
10107 using the passed key: if the passed key was a private key the result
10108 of X509_print(), for example, would be to print out all the private key
10109 components.
10110 [Steve Henson]
10111
10112 *) des_quad_cksum() byte order bug fix.
10113 [Ulf Möller, using the problem description in krb4-0.9.7, where
10114 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
10115
10116 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
10117 discouraged.
10118 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
10119
10120 *) For easily testing in shell scripts whether some command
10121 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
10122 returns with exit code 0 iff no command of the given name is available.
10123 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
10124 the output goes to stdout and nothing is printed to stderr.
10125 Additional arguments are always ignored.
10126
10127 Since for each cipher there is a command of the same name,
10128 the 'no-cipher' compilation switches can be tested this way.
10129
10130 ('openssl no-XXX' is not able to detect pseudo-commands such
10131 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
10132 [Bodo Moeller]
10133
10134 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
10135 [Bodo Moeller]
10136
10137 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
10138 is set; it will be thrown away anyway because each handshake creates
10139 its own key.
10140 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
10141 to parameters -- in previous versions (since OpenSSL 0.9.3) the
10142 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
10143 you effectively got SSL_OP_SINGLE_DH_USE when using this macro.
10144 [Bodo Moeller]
10145
10146 *) New s_client option -ign_eof: EOF at stdin is ignored, and
10147 'Q' and 'R' lose their special meanings (quit/renegotiate).
10148 This is part of what -quiet does; unlike -quiet, -ign_eof
10149 does not suppress any output.
10150 [Richard Levitte]
10151
10152 *) Add compatibility options to the purpose and trust code. The
10153 purpose X509_PURPOSE_ANY is "any purpose" which automatically
10154 accepts a certificate or CA, this was the previous behaviour,
10155 with all the associated security issues.
10156
10157 X509_TRUST_COMPAT is the old trust behaviour: only and
10158 automatically trust self signed roots in certificate store. A
10159 new trust setting X509_TRUST_DEFAULT is used to specify that
10160 a purpose has no associated trust setting and it should instead
10161 use the value in the default purpose.
10162 [Steve Henson]
10163
10164 *) Fix the PKCS#8 DSA private key code so it decodes keys again
10165 and fix a memory leak.
10166 [Steve Henson]
10167
10168 *) In util/mkerr.pl (which implements 'make errors'), preserve
10169 reason strings from the previous version of the .c file, as
10170 the default to have only downcase letters (and digits) in
10171 automatically generated reasons codes is not always appropriate.
10172 [Bodo Moeller]
10173
10174 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
10175 using strerror. Previously, ERR_reason_error_string() returned
10176 library names as reason strings for SYSerr; but SYSerr is a special
10177 case where small numbers are errno values, not library numbers.
10178 [Bodo Moeller]
10179
10180 *) Add '-dsaparam' option to 'openssl dhparam' application. This
10181 converts DSA parameters into DH parameters. (When creating parameters,
10182 DSA_generate_parameters is used.)
10183 [Bodo Moeller]
10184
10185 *) Include 'length' (recommended exponent length) in C code generated
10186 by 'openssl dhparam -C'.
10187 [Bodo Moeller]
10188
10189 *) The second argument to set_label in perlasm was already being used
10190 so couldn't be used as a "file scope" flag. Moved to third argument
10191 which was free.
10192 [Steve Henson]
10193
10194 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
10195 instead of RAND_bytes for encryption IVs and salts.
10196 [Bodo Moeller]
10197
10198 *) Include RAND_status() into RAND_METHOD instead of implementing
10199 it only for md_rand.c Otherwise replacing the PRNG by calling
10200 RAND_set_rand_method would be impossible.
10201 [Bodo Moeller]
10202
10203 *) Don't let DSA_generate_key() enter an infinite loop if the random
10204 number generation fails.
10205 [Bodo Moeller]
10206
10207 *) New 'rand' application for creating pseudo-random output.
10208 [Bodo Moeller]
10209
10210 *) Added configuration support for Linux/IA64
10211 [Rolf Haberrecker <rolf@suse.de>]
10212
10213 *) Assembler module support for Mingw32.
10214 [Ulf Möller]
10215
10216 *) Shared library support for HPUX (in shlib/).
10217 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
10218
10219 *) Shared library support for Solaris gcc.
10220 [Lutz Behnke <behnke@trustcenter.de>]
10221
10222 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
10223
10224 *) PKCS7_encrypt() was adding text MIME headers twice because they
10225 were added manually and by SMIME_crlf_copy().
10226 [Steve Henson]
10227
10228 *) In bntest.c don't call BN_rand with zero bits argument.
10229 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
10230
10231 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
10232 case was implemented. This caused BN_div_recp() to fail occasionally.
10233 [Ulf Möller]
10234
10235 *) Add an optional second argument to the set_label() in the perl
10236 assembly language builder. If this argument exists and is set
10237 to 1 it signals that the assembler should use a symbol whose
10238 scope is the entire file, not just the current function. This
10239 is needed with MASM which uses the format label:: for this scope.
10240 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
10241
10242 *) Change the ASN1 types so they are typedefs by default. Before
10243 almost all types were #define'd to ASN1_STRING which was causing
10244 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
10245 for example.
10246 [Steve Henson]
10247
10248 *) Change names of new functions to the new get1/get0 naming
10249 convention: After 'get1', the caller owns a reference count
10250 and has to call ..._free; 'get0' returns a pointer to some
10251 data structure without incrementing reference counters.
10252 (Some of the existing 'get' functions increment a reference
10253 counter, some don't.)
10254 Similarly, 'set1' and 'add1' functions increase reference
10255 counters or duplicate objects.
10256 [Steve Henson]
10257
10258 *) Allow for the possibility of temp RSA key generation failure:
10259 the code used to assume it always worked and crashed on failure.
10260 [Steve Henson]
10261
10262 *) Fix potential buffer overrun problem in BIO_printf().
10263 [Ulf Möller, using public domain code by Patrick Powell; problem
10264 pointed out by David Sacerdote <das33@cornell.edu>]
10265
10266 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
10267 RAND_egd() and RAND_status(). In the command line application,
10268 the EGD socket can be specified like a seed file using RANDFILE
10269 or -rand.
10270 [Ulf Möller]
10271
10272 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
10273 Some CAs (e.g. Verisign) distribute certificates in this form.
10274 [Steve Henson]
10275
10276 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
10277 list to exclude them. This means that no special compilation option
10278 is needed to use anonymous DH: it just needs to be included in the
10279 cipher list.
10280 [Steve Henson]
10281
10282 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
10283 EVP_MD_type. The old functionality is available in a new macro called
10284 EVP_MD_md(). Change code that uses it and update docs.
10285 [Steve Henson]
10286
10287 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
10288 where the 'void *' argument is replaced by a function pointer argument.
10289 Previously 'void *' was abused to point to functions, which works on
10290 many platforms, but is not correct. As these functions are usually
10291 called by macros defined in OpenSSL header files, most source code
10292 should work without changes.
10293 [Richard Levitte]
10294
10295 *) <openssl/opensslconf.h> (which is created by Configure) now contains
10296 sections with information on -D... compiler switches used for
10297 compiling the library so that applications can see them. To enable
10298 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
10299 must be defined. E.g.,
10300 #define OPENSSL_ALGORITHM_DEFINES
10301 #include <openssl/opensslconf.h>
10302 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
10303 [Richard Levitte, Ulf and Bodo Möller]
10304
10305 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
10306 record layer.
10307 [Bodo Moeller]
10308
10309 *) Change the 'other' type in certificate aux info to a STACK_OF
10310 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
10311 the required ASN1 format: arbitrary types determined by an OID.
10312 [Steve Henson]
10313
10314 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10315 argument to 'req'. This is not because the function is newer or
10316 better than others it just uses the work 'NEW' in the certificate
10317 request header lines. Some software needs this.
10318 [Steve Henson]
10319
10320 *) Reorganise password command line arguments: now passwords can be
10321 obtained from various sources. Delete the PEM_cb function and make
10322 it the default behaviour: i.e. if the callback is NULL and the
10323 usrdata argument is not NULL interpret it as a null terminated pass
10324 phrase. If usrdata and the callback are NULL then the pass phrase
10325 is prompted for as usual.
10326 [Steve Henson]
10327
10328 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10329 the support is automatically enabled. The resulting binaries will
10330 autodetect the card and use it if present.
10331 [Ben Laurie and Compaq Inc.]
10332
10333 *) Work around for Netscape hang bug. This sends certificate request
10334 and server done in one record. Since this is perfectly legal in the
10335 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10336 the bugs/SSLv3 entry for more info.
10337 [Steve Henson]
10338
10339 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10340 [Andy Polyakov]
10341
10342 *) Add -rand argument to smime and pkcs12 applications and read/write
10343 of seed file.
10344 [Steve Henson]
10345
10346 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
10347 [Bodo Moeller]
10348
10349 *) Add command line password options to the remaining applications.
10350 [Steve Henson]
10351
10352 *) Bug fix for BN_div_recp() for numerators with an even number of
10353 bits.
10354 [Ulf Möller]
10355
10356 *) More tests in bntest.c, and changed test_bn output.
10357 [Ulf Möller]
10358
10359 *) ./config recognizes MacOS X now.
10360 [Andy Polyakov]
10361
10362 *) Bug fix for BN_div() when the first words of num and divisor are
10363 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
10364 [Ulf Möller]
10365
10366 *) Add support for various broken PKCS#8 formats, and command line
10367 options to produce them.
10368 [Steve Henson]
10369
10370 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10371 get temporary BIGNUMs from a BN_CTX.
10372 [Ulf Möller]
10373
10374 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10375 for p == 0.
10376 [Ulf Möller]
10377
10378 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10379 include a #define from the old name to the new. The original intent
10380 was that statically linked binaries could for example just call
10381 SSLeay_add_all_ciphers() to just add ciphers to the table and not
10382 link with digests. This never worked because SSLeay_add_all_digests()
10383 and SSLeay_add_all_ciphers() were in the same source file so calling
10384 one would link with the other. They are now in separate source files.
10385 [Steve Henson]
10386
10387 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10388 [Steve Henson]
10389
10390 *) Use a less unusual form of the Miller-Rabin primality test (it used
10391 a binary algorithm for exponentiation integrated into the Miller-Rabin
10392 loop, our standard modexp algorithms are faster).
10393 [Bodo Moeller]
10394
10395 *) Support for the EBCDIC character set completed.
10396 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10397
10398 *) Source code cleanups: use const where appropriate, eliminate casts,
10399 use void * instead of char * in lhash.
10400 [Ulf Möller]
10401
10402 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10403 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10404 this the server could overwrite ephemeral keys that the client
10405 has already seen).
10406 [Bodo Moeller]
10407
10408 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10409 using 50 iterations of the Rabin-Miller test.
10410
10411 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10412 iterations of the Rabin-Miller test as required by the appendix
10413 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10414 As BN_is_prime_fasttest includes trial division, DSA parameter
10415 generation becomes much faster.
10416
10417 This implies a change for the callback functions in DSA_is_prime
10418 and DSA_generate_parameters: The callback function is called once
10419 for each positive witness in the Rabin-Miller test, not just
10420 occasionally in the inner loop; and the parameters to the
10421 callback function now provide an iteration count for the outer
10422 loop rather than for the current invocation of the inner loop.
10423 DSA_generate_parameters additionally can call the callback
10424 function with an 'iteration count' of -1, meaning that a
10425 candidate has passed the trial division test (when q is generated
10426 from an application-provided seed, trial division is skipped).
10427 [Bodo Moeller]
10428
10429 *) New function BN_is_prime_fasttest that optionally does trial
10430 division before starting the Rabin-Miller test and has
10431 an additional BN_CTX * argument (whereas BN_is_prime always
10432 has to allocate at least one BN_CTX).
10433 'callback(1, -1, cb_arg)' is called when a number has passed the
10434 trial division stage.
10435 [Bodo Moeller]
10436
10437 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10438 as ASN1_TIME.
10439 [Steve Henson]
10440
10441 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10442 [Steve Henson]
10443
10444 *) New function BN_pseudo_rand().
10445 [Ulf Möller]
10446
10447 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10448 bignum version of BN_from_montgomery() with the working code from
10449 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10450 the comments.
10451 [Ulf Möller]
10452
10453 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10454 made it impossible to use the same SSL_SESSION data structure in
10455 SSL2 clients in multiple threads.
10456 [Bodo Moeller]
10457
10458 *) The return value of RAND_load_file() no longer counts bytes obtained
10459 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10460 to seed the PRNG (previously an explicit byte count was required).
10461 [Ulf Möller, Bodo Möller]
10462
10463 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10464 used (char *) instead of (void *) and had casts all over the place.
10465 [Steve Henson]
10466
10467 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
10468 [Ulf Möller]
10469
10470 *) Retain source code compatibility for BN_prime_checks macro:
10471 BN_is_prime(..., BN_prime_checks, ...) now uses
10472 BN_prime_checks_for_size to determine the appropriate number of
10473 Rabin-Miller iterations.
10474 [Ulf Möller]
10475
10476 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10477 DH_CHECK_P_NOT_SAFE_PRIME.
10478 (Check if this is true? OpenPGP calls them "strong".)
10479 [Ulf Möller]
10480
10481 *) Merge the functionality of "dh" and "gendh" programs into a new program
10482 "dhparam". The old programs are retained for now but will handle DH keys
10483 (instead of parameters) in future.
10484 [Steve Henson]
10485
10486 *) Make the ciphers, s_server and s_client programs check the return values
10487 when a new cipher list is set.
10488 [Steve Henson]
10489
10490 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10491 ciphers. Before when the 56bit ciphers were enabled the sorting was
10492 wrong.
10493
10494 The syntax for the cipher sorting has been extended to support sorting by
10495 cipher-strength (using the strength_bits hard coded in the tables).
10496 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10497
10498 Fix a bug in the cipher-command parser: when supplying a cipher command
10499 string with an "undefined" symbol (neither command nor alphanumeric
10500 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10501 an error is flagged.
10502
10503 Due to the strength-sorting extension, the code of the
10504 ssl_create_cipher_list() function was completely rearranged. I hope that
10505 the readability was also increased :-)
10506 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10507
10508 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10509 for the first serial number and places 2 in the serial number file. This
10510 avoids problems when the root CA is created with serial number zero and
10511 the first user certificate has the same issuer name and serial number
10512 as the root CA.
10513 [Steve Henson]
10514
10515 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10516 the new code. Add documentation for this stuff.
10517 [Steve Henson]
10518
10519 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10520 X509_*() to X509at_*() on the grounds that they don't handle X509
10521 structures and behave in an analogous way to the X509v3 functions:
10522 they shouldn't be called directly but wrapper functions should be used
10523 instead.
10524
10525 So we also now have some wrapper functions that call the X509at functions
10526 when passed certificate requests. (TO DO: similar things can be done with
10527 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10528 things. Some of these need some d2i or i2d and print functionality
10529 because they handle more complex structures.)
10530 [Steve Henson]
10531
10532 *) Add missing #ifndefs that caused missing symbols when building libssl
10533 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
10534 NO_RSA in ssl/s2*.c.
10535 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
10536
10537 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
10538 has a return value which indicates the quality of the random data
10539 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
10540 error queue. New function RAND_pseudo_bytes() generates output that is
10541 guaranteed to be unique but not unpredictable. RAND_add is like
10542 RAND_seed, but takes an extra argument for an entropy estimate
10543 (RAND_seed always assumes full entropy).
10544 [Ulf Möller]
10545
10546 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10547 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
10548 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
10549 in crypto/bn/bn_prime.c for the complete table). This guarantees a
10550 false-positive rate of at most 2^-80 for random input.
10551 [Bodo Moeller]
10552
10553 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
10554 [Bodo Moeller]
10555
10556 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10557 in the 0.9.5 release), this returns the chain
10558 from an X509_CTX structure with a dup of the stack and all
10559 the X509 reference counts upped: so the stack will exist
10560 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10561 to use this.
10562
10563 Also make SSL_SESSION_print() print out the verify return
10564 code.
10565 [Steve Henson]
10566
10567 *) Add manpage for the pkcs12 command. Also change the default
10568 behaviour so MAC iteration counts are used unless the new
10569 -nomaciter option is used. This improves file security and
10570 only older versions of MSIE (4.0 for example) need it.
10571 [Steve Henson]
10572
10573 *) Honor the no-xxx Configure options when creating .DEF files.
10574 [Ulf Möller]
10575
10576 *) Add PKCS#10 attributes to field table: challengePassword,
10577 unstructuredName and unstructuredAddress. These are taken from
10578 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
10579 international characters are used.
10580
10581 More changes to X509_ATTRIBUTE code: allow the setting of types
10582 based on strings. Remove the 'loc' parameter when adding
10583 attributes because these will be a SET OF encoding which is sorted
10584 in ASN1 order.
10585 [Steve Henson]
10586
10587 *) Initial changes to the 'req' utility to allow request generation
10588 automation. This will allow an application to just generate a template
10589 file containing all the field values and have req construct the
10590 request.
10591
10592 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10593 used all over the place including certificate requests and PKCS#7
10594 structures. They are currently handled manually where necessary with
10595 some primitive wrappers for PKCS#7. The new functions behave in a
10596 manner analogous to the X509 extension functions: they allow
10597 attributes to be looked up by NID and added.
10598
10599 Later something similar to the X509V3 code would be desirable to
10600 automatically handle the encoding, decoding and printing of the
10601 more complex types. The string types like challengePassword can
10602 be handled by the string table functions.
10603
10604 Also modified the multi byte string table handling. Now there is
10605 a 'global mask' which masks out certain types. The table itself
10606 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10607 is useful when for example there is only one permissible type
10608 (as in countryName) and using the mask might result in no valid
10609 types at all.
10610 [Steve Henson]
10611
10612 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10613 SSL_get_peer_finished to allow applications to obtain the latest
10614 Finished messages sent to the peer or expected from the peer,
10615 respectively. (SSL_get_peer_finished is usually the Finished message
10616 actually received from the peer, otherwise the protocol will be aborted.)
10617
10618 As the Finished message are message digests of the complete handshake
10619 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10620 be used for external authentication procedures when the authentication
10621 provided by SSL/TLS is not desired or is not enough.
10622 [Bodo Moeller]
10623
10624 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10625 the host supports BWX extension and if Compaq C is present on the
10626 $PATH. Just exploiting of the BWX extension results in 20-30%
10627 performance kick for some algorithms, e.g. DES and RC4 to mention
10628 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10629 SHA1.
10630 [Andy Polyakov]
10631
10632 *) Add support for MS "fast SGC". This is arguably a violation of the
10633 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10634 weak crypto and after checking the certificate is SGC a second one
10635 with strong crypto. MS SGC stops the first handshake after receiving
10636 the server certificate message and sends a second client hello. Since
10637 a server will typically do all the time consuming operations before
10638 expecting any further messages from the client (server key exchange
10639 is the most expensive) there is little difference between the two.
10640
10641 To get OpenSSL to support MS SGC we have to permit a second client
10642 hello message after we have sent server done. In addition we have to
10643 reset the MAC if we do get this second client hello.
10644 [Steve Henson]
10645
10646 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10647 if a DER encoded private key is RSA or DSA traditional format. Changed
10648 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10649 format DER encoded private key. Newer code should use PKCS#8 format which
10650 has the key type encoded in the ASN1 structure. Added DER private key
10651 support to pkcs8 application.
10652 [Steve Henson]
10653
10654 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10655 ciphersuites has been selected (as required by the SSL 3/TLS 1
10656 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10657 is set, we interpret this as a request to violate the specification
10658 (the worst that can happen is a handshake failure, and 'correct'
10659 behaviour would result in a handshake failure anyway).
10660 [Bodo Moeller]
10661
10662 *) In SSL_CTX_add_session, take into account that there might be multiple
10663 SSL_SESSION structures with the same session ID (e.g. when two threads
10664 concurrently obtain them from an external cache).
10665 The internal cache can handle only one SSL_SESSION with a given ID,
10666 so if there's a conflict, we now throw out the old one to achieve
10667 consistency.
10668 [Bodo Moeller]
10669
10670 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10671 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10672 some routines that use cipher OIDs: some ciphers do not have OIDs
10673 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10674 example.
10675 [Steve Henson]
10676
10677 *) Simplify the trust setting structure and code. Now we just have
10678 two sequences of OIDs for trusted and rejected settings. These will
10679 typically have values the same as the extended key usage extension
10680 and any application specific purposes.
10681
10682 The trust checking code now has a default behaviour: it will just
10683 check for an object with the same NID as the passed id. Functions can
10684 be provided to override either the default behaviour or the behaviour
10685 for a given id. SSL client, server and email already have functions
10686 in place for compatibility: they check the NID and also return "trusted"
10687 if the certificate is self signed.
10688 [Steve Henson]
10689
10690 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10691 traditional format into an EVP_PKEY structure.
10692 [Steve Henson]
10693
10694 *) Add a password callback function PEM_cb() which either prompts for
10695 a password if usr_data is NULL or otherwise assumes it is a null
10696 terminated password. Allow passwords to be passed on command line
10697 environment or config files in a few more utilities.
10698 [Steve Henson]
10699
10700 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10701 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10702 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10703 Update documentation.
10704 [Steve Henson]
10705
10706 *) Support for ASN1 "NULL" type. This could be handled before by using
10707 ASN1_TYPE but there wasn't any function that would try to read a NULL
10708 and produce an error if it couldn't. For compatibility we also have
10709 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10710 don't allocate anything because they don't need to.
10711 [Steve Henson]
10712
10713 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10714 for details.
10715 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10716
10717 *) Rebuild of the memory allocation routines used by OpenSSL code and
10718 possibly others as well. The purpose is to make an interface that
10719 provide hooks so anyone can build a separate set of allocation and
10720 deallocation routines to be used by OpenSSL, for example memory
10721 pool implementations, or something else, which was previously hard
10722 since Malloc(), Realloc() and Free() were defined as macros having
10723 the values malloc, realloc and free, respectively (except for Win32
10724 compilations). The same is provided for memory debugging code.
10725 OpenSSL already comes with functionality to find memory leaks, but
10726 this gives people a chance to debug other memory problems.
10727
10728 With these changes, a new set of functions and macros have appeared:
10729
10730 CRYPTO_set_mem_debug_functions() [F]
10731 CRYPTO_get_mem_debug_functions() [F]
10732 CRYPTO_dbg_set_options() [F]
10733 CRYPTO_dbg_get_options() [F]
10734 CRYPTO_malloc_debug_init() [M]
10735
10736 The memory debug functions are NULL by default, unless the library
10737 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
10738 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10739 gives the standard debugging functions that come with OpenSSL) or
10740 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10741 provided by the library user) must be used. When the standard
10742 debugging functions are used, CRYPTO_dbg_set_options can be used to
10743 request additional information:
10744 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
10745 the CRYPTO_MDEBUG_xxx macro when compiling the library.
10746
10747 Also, things like CRYPTO_set_mem_functions will always give the
10748 expected result (the new set of functions is used for allocation
10749 and deallocation) at all times, regardless of platform and compiler
10750 options.
10751
10752 To finish it up, some functions that were never use in any other
10753 way than through macros have a new API and new semantic:
10754
10755 CRYPTO_dbg_malloc()
10756 CRYPTO_dbg_realloc()
10757 CRYPTO_dbg_free()
10758
10759 All macros of value have retained their old syntax.
10760 [Richard Levitte and Bodo Moeller]
10761
10762 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10763 ordering of SMIMECapabilities wasn't in "strength order" and there
10764 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10765 algorithm.
10766 [Steve Henson]
10767
10768 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10769 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10770 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10771
10772 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10773 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10774 functionality to handle multipart/signed properly) and a utility
10775 called 'smime' to call all this stuff. This is based on code I
10776 originally wrote for Celo who have kindly allowed it to be
10777 included in OpenSSL.
10778 [Steve Henson]
10779
10780 *) Add variants des_set_key_checked and des_set_key_unchecked of
10781 des_set_key (aka des_key_sched). Global variable des_check_key
10782 decides which of these is called by des_set_key; this way
10783 des_check_key behaves as it always did, but applications and
10784 the library itself, which was buggy for des_check_key == 1,
10785 have a cleaner way to pick the version they need.
10786 [Bodo Moeller]
10787
10788 *) New function PKCS12_newpass() which changes the password of a
10789 PKCS12 structure.
10790 [Steve Henson]
10791
10792 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
10793 dynamic mix. In both cases the ids can be used as an index into the
10794 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
10795 functions so they accept a list of the field values and the
10796 application doesn't need to directly manipulate the X509_TRUST
10797 structure.
10798 [Steve Henson]
10799
10800 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
10801 need initialising.
10802 [Steve Henson]
10803
10804 *) Modify the way the V3 extension code looks up extensions. This now
10805 works in a similar way to the object code: we have some "standard"
10806 extensions in a static table which is searched with OBJ_bsearch()
10807 and the application can add dynamic ones if needed. The file
10808 crypto/x509v3/ext_dat.h now has the info: this file needs to be
10809 updated whenever a new extension is added to the core code and kept
10810 in ext_nid order. There is a simple program 'tabtest.c' which checks
10811 this. New extensions are not added too often so this file can readily
10812 be maintained manually.
10813
10814 There are two big advantages in doing things this way. The extensions
10815 can be looked up immediately and no longer need to be "added" using
10816 X509V3_add_standard_extensions(): this function now does nothing.
10817 [Side note: I get *lots* of email saying the extension code doesn't
10818 work because people forget to call this function]
10819 Also no dynamic allocation is done unless new extensions are added:
10820 so if we don't add custom extensions there is no need to call
10821 X509V3_EXT_cleanup().
10822 [Steve Henson]
10823
10824 *) Modify enc utility's salting as follows: make salting the default. Add a
10825 magic header, so unsalted files fail gracefully instead of just decrypting
10826 to garbage. This is because not salting is a big security hole, so people
10827 should be discouraged from doing it.
10828 [Ben Laurie]
10829
10830 *) Fixes and enhancements to the 'x509' utility. It allowed a message
10831 digest to be passed on the command line but it only used this
10832 parameter when signing a certificate. Modified so all relevant
10833 operations are affected by the digest parameter including the
10834 -fingerprint and -x509toreq options. Also -x509toreq choked if a
10835 DSA key was used because it didn't fix the digest.
10836 [Steve Henson]
10837
10838 *) Initial certificate chain verify code. Currently tests the untrusted
10839 certificates for consistency with the verify purpose (which is set
10840 when the X509_STORE_CTX structure is set up) and checks the pathlength.
10841
10842 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
10843 this is because it will reject chains with invalid extensions whereas
10844 every previous version of OpenSSL and SSLeay made no checks at all.
10845
10846 Trust code: checks the root CA for the relevant trust settings. Trust
10847 settings have an initial value consistent with the verify purpose: e.g.
10848 if the verify purpose is for SSL client use it expects the CA to be
10849 trusted for SSL client use. However the default value can be changed to
10850 permit custom trust settings: one example of this would be to only trust
10851 certificates from a specific "secure" set of CAs.
10852
10853 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
10854 which should be used for version portability: especially since the
10855 verify structure is likely to change more often now.
10856
10857 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
10858 to set them. If not set then assume SSL clients will verify SSL servers
10859 and vice versa.
10860
10861 Two new options to the verify program: -untrusted allows a set of
10862 untrusted certificates to be passed in and -purpose which sets the
10863 intended purpose of the certificate. If a purpose is set then the
10864 new chain verify code is used to check extension consistency.
10865 [Steve Henson]
10866
10867 *) Support for the authority information access extension.
10868 [Steve Henson]
10869
10870 *) Modify RSA and DSA PEM read routines to transparently handle
10871 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
10872 public keys in a format compatible with certificate
10873 SubjectPublicKeyInfo structures. Unfortunately there were already
10874 functions called *_PublicKey_* which used various odd formats so
10875 these are retained for compatibility: however the DSA variants were
10876 never in a public release so they have been deleted. Changed dsa/rsa
10877 utilities to handle the new format: note no releases ever handled public
10878 keys so we should be OK.
10879
10880 The primary motivation for this change is to avoid the same fiasco
10881 that dogs private keys: there are several incompatible private key
10882 formats some of which are standard and some OpenSSL specific and
10883 require various evil hacks to allow partial transparent handling and
10884 even then it doesn't work with DER formats. Given the option anything
10885 other than PKCS#8 should be dumped: but the other formats have to
10886 stay in the name of compatibility.
10887
10888 With public keys and the benefit of hindsight one standard format
10889 is used which works with EVP_PKEY, RSA or DSA structures: though
10890 it clearly returns an error if you try to read the wrong kind of key.
10891
10892 Added a -pubkey option to the 'x509' utility to output the public key.
10893 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
10894 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
10895 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
10896 that do the same as the EVP_PKEY_assign_*() except they up the
10897 reference count of the added key (they don't "swallow" the
10898 supplied key).
10899 [Steve Henson]
10900
10901 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
10902 CRLs would fail if the file contained no certificates or no CRLs:
10903 added a new function to read in both types and return the number
10904 read: this means that if none are read it will be an error. The
10905 DER versions of the certificate and CRL reader would always fail
10906 because it isn't possible to mix certificates and CRLs in DER format
10907 without choking one or the other routine. Changed this to just read
10908 a certificate: this is the best we can do. Also modified the code
10909 in apps/verify.c to take notice of return codes: it was previously
10910 attempting to read in certificates from NULL pointers and ignoring
10911 any errors: this is one reason why the cert and CRL reader seemed
10912 to work. It doesn't check return codes from the default certificate
10913 routines: these may well fail if the certificates aren't installed.
10914 [Steve Henson]
10915
10916 *) Code to support otherName option in GeneralName.
10917 [Steve Henson]
10918
10919 *) First update to verify code. Change the verify utility
10920 so it warns if it is passed a self signed certificate:
10921 for consistency with the normal behaviour. X509_verify
10922 has been modified to it will now verify a self signed
10923 certificate if *exactly* the same certificate appears
10924 in the store: it was previously impossible to trust a
10925 single self signed certificate. This means that:
10926 openssl verify ss.pem
10927 now gives a warning about a self signed certificate but
10928 openssl verify -CAfile ss.pem ss.pem
10929 is OK.
10930 [Steve Henson]
10931
10932 *) For servers, store verify_result in SSL_SESSION data structure
10933 (and add it to external session representation).
10934 This is needed when client certificate verifications fails,
10935 but an application-provided verification callback (set by
10936 SSL_CTX_set_cert_verify_callback) allows accepting the session
10937 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
10938 but returns 1): When the session is reused, we have to set
10939 ssl->verify_result to the appropriate error code to avoid
10940 security holes.
10941 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
10942
10943 *) Fix a bug in the new PKCS#7 code: it didn't consider the
10944 case in PKCS7_dataInit() where the signed PKCS7 structure
10945 didn't contain any existing data because it was being created.
10946 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
10947
10948 *) Add a salt to the key derivation routines in enc.c. This
10949 forms the first 8 bytes of the encrypted file. Also add a
10950 -S option to allow a salt to be input on the command line.
10951 [Steve Henson]
10952
10953 *) New function X509_cmp(). Oddly enough there wasn't a function
10954 to compare two certificates. We do this by working out the SHA1
10955 hash and comparing that. X509_cmp() will be needed by the trust
10956 code.
10957 [Steve Henson]
10958
10959 *) SSL_get1_session() is like SSL_get_session(), but increments
10960 the reference count in the SSL_SESSION returned.
10961 [Geoff Thorpe <geoff@eu.c2.net>]
10962
10963 *) Fix for 'req': it was adding a null to request attributes.
10964 Also change the X509_LOOKUP and X509_INFO code to handle
10965 certificate auxiliary information.
10966 [Steve Henson]
10967
10968 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
10969 the 'enc' command.
10970 [Steve Henson]
10971
10972 *) Add the possibility to add extra information to the memory leak
10973 detecting output, to form tracebacks, showing from where each
10974 allocation was originated: CRYPTO_push_info("constant string") adds
10975 the string plus current file name and line number to a per-thread
10976 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
10977 is like calling CYRPTO_pop_info() until the stack is empty.
10978 Also updated memory leak detection code to be multi-thread-safe.
10979 [Richard Levitte]
10980
10981 *) Add options -text and -noout to pkcs7 utility and delete the
10982 encryption options which never did anything. Update docs.
10983 [Steve Henson]
10984
10985 *) Add options to some of the utilities to allow the pass phrase
10986 to be included on either the command line (not recommended on
10987 OSes like Unix) or read from the environment. Update the
10988 manpages and fix a few bugs.
10989 [Steve Henson]
10990
10991 *) Add a few manpages for some of the openssl commands.
10992 [Steve Henson]
10993
10994 *) Fix the -revoke option in ca. It was freeing up memory twice,
10995 leaking and not finding already revoked certificates.
10996 [Steve Henson]
10997
10998 *) Extensive changes to support certificate auxiliary information.
10999 This involves the use of X509_CERT_AUX structure and X509_AUX
11000 functions. An X509_AUX function such as PEM_read_X509_AUX()
11001 can still read in a certificate file in the usual way but it
11002 will also read in any additional "auxiliary information". By
11003 doing things this way a fair degree of compatibility can be
11004 retained: existing certificates can have this information added
11005 using the new 'x509' options.
11006
11007 Current auxiliary information includes an "alias" and some trust
11008 settings. The trust settings will ultimately be used in enhanced
11009 certificate chain verification routines: currently a certificate
11010 can only be trusted if it is self signed and then it is trusted
11011 for all purposes.
11012 [Steve Henson]
11013
11014 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
11015 The problem was that one of the replacement routines had not been working
11016 since SSLeay releases. For now the offending routine has been replaced
11017 with non-optimised assembler. Even so, this now gives around 95%
11018 performance improvement for 1024 bit RSA signs.
11019 [Mark Cox]
11020
11021 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
11022 handling. Most clients have the effective key size in bits equal to
11023 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
11024 A few however don't do this and instead use the size of the decrypted key
11025 to determine the RC2 key length and the AlgorithmIdentifier to determine
11026 the effective key length. In this case the effective key length can still
11027 be 40 bits but the key length can be 168 bits for example. This is fixed
11028 by manually forcing an RC2 key into the EVP_PKEY structure because the
11029 EVP code can't currently handle unusual RC2 key sizes: it always assumes
11030 the key length and effective key length are equal.
11031 [Steve Henson]
11032
11033 *) Add a bunch of functions that should simplify the creation of
11034 X509_NAME structures. Now you should be able to do:
11035 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
11036 and have it automatically work out the correct field type and fill in
11037 the structures. The more adventurous can try:
11038 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
11039 and it will (hopefully) work out the correct multibyte encoding.
11040 [Steve Henson]
11041
11042 *) Change the 'req' utility to use the new field handling and multibyte
11043 copy routines. Before the DN field creation was handled in an ad hoc
11044 way in req, ca, and x509 which was rather broken and didn't support
11045 BMPStrings or UTF8Strings. Since some software doesn't implement
11046 BMPStrings or UTF8Strings yet, they can be enabled using the config file
11047 using the dirstring_type option. See the new comment in the default
11048 openssl.cnf for more info.
11049 [Steve Henson]
11050
11051 *) Make crypto/rand/md_rand.c more robust:
11052 - Assure unique random numbers after fork().
11053 - Make sure that concurrent threads access the global counter and
11054 md serializably so that we never lose entropy in them
11055 or use exactly the same state in multiple threads.
11056 Access to the large state is not always serializable because
11057 the additional locking could be a performance killer, and
11058 md should be large enough anyway.
11059 [Bodo Moeller]
11060
11061 *) New file apps/app_rand.c with commonly needed functionality
11062 for handling the random seed file.
11063
11064 Use the random seed file in some applications that previously did not:
11065 ca,
11066 dsaparam -genkey (which also ignored its '-rand' option),
11067 s_client,
11068 s_server,
11069 x509 (when signing).
11070 Except on systems with /dev/urandom, it is crucial to have a random
11071 seed file at least for key creation, DSA signing, and for DH exchanges;
11072 for RSA signatures we could do without one.
11073
11074 gendh and gendsa (unlike genrsa) used to read only the first byte
11075 of each file listed in the '-rand' option. The function as previously
11076 found in genrsa is now in app_rand.c and is used by all programs
11077 that support '-rand'.
11078 [Bodo Moeller]
11079
11080 *) In RAND_write_file, use mode 0600 for creating files;
11081 don't just chmod when it may be too late.
11082 [Bodo Moeller]
11083
11084 *) Report an error from X509_STORE_load_locations
11085 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
11086 [Bill Perry]
11087
11088 *) New function ASN1_mbstring_copy() this copies a string in either
11089 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
11090 into an ASN1_STRING type. A mask of permissible types is passed
11091 and it chooses the "minimal" type to use or an error if not type
11092 is suitable.
11093 [Steve Henson]
11094
11095 *) Add function equivalents to the various macros in asn1.h. The old
11096 macros are retained with an M_ prefix. Code inside the library can
11097 use the M_ macros. External code (including the openssl utility)
11098 should *NOT* in order to be "shared library friendly".
11099 [Steve Henson]
11100
11101 *) Add various functions that can check a certificate's extensions
11102 to see if it usable for various purposes such as SSL client,
11103 server or S/MIME and CAs of these types. This is currently
11104 VERY EXPERIMENTAL but will ultimately be used for certificate chain
11105 verification. Also added a -purpose flag to x509 utility to
11106 print out all the purposes.
11107 [Steve Henson]
11108
11109 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
11110 functions.
11111 [Steve Henson]
11112
11113 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
11114 for, obtain and decode and extension and obtain its critical flag.
11115 This allows all the necessary extension code to be handled in a
11116 single function call.
11117 [Steve Henson]
11118
11119 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
11120 platforms. See crypto/rc4/rc4_enc.c for further details.
11121 [Andy Polyakov]
11122
11123 *) New -noout option to asn1parse. This causes no output to be produced
11124 its main use is when combined with -strparse and -out to extract data
11125 from a file (which may not be in ASN.1 format).
11126 [Steve Henson]
11127
11128 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
11129 when producing the local key id.
11130 [Richard Levitte <levitte@stacken.kth.se>]
11131
11132 *) New option -dhparam in s_server. This allows a DH parameter file to be
11133 stated explicitly. If it is not stated then it tries the first server
11134 certificate file. The previous behaviour hard coded the filename
11135 "server.pem".
11136 [Steve Henson]
11137
11138 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
11139 a public key to be input or output. For example:
11140 openssl rsa -in key.pem -pubout -out pubkey.pem
11141 Also added necessary DSA public key functions to handle this.
11142 [Steve Henson]
11143
11144 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
11145 in the message. This was handled by allowing
11146 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
11147 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
11148
11149 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
11150 to the end of the strings whereas this didn't. This would cause problems
11151 if strings read with d2i_ASN1_bytes() were later modified.
11152 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
11153
11154 *) Fix for base64 decode bug. When a base64 bio reads only one line of
11155 data and it contains EOF it will end up returning an error. This is
11156 caused by input 46 bytes long. The cause is due to the way base64
11157 BIOs find the start of base64 encoded data. They do this by trying a
11158 trial decode on each line until they find one that works. When they
11159 do a flag is set and it starts again knowing it can pass all the
11160 data directly through the decoder. Unfortunately it doesn't reset
11161 the context it uses. This means that if EOF is reached an attempt
11162 is made to pass two EOFs through the context and this causes the
11163 resulting error. This can also cause other problems as well. As is
11164 usual with these problems it takes *ages* to find and the fix is
11165 trivial: move one line.
11166 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
11167
11168 *) Ugly workaround to get s_client and s_server working under Windows. The
11169 old code wouldn't work because it needed to select() on sockets and the
11170 tty (for keypresses and to see if data could be written). Win32 only
11171 supports select() on sockets so we select() with a 1s timeout on the
11172 sockets and then see if any characters are waiting to be read, if none
11173 are present then we retry, we also assume we can always write data to
11174 the tty. This isn't nice because the code then blocks until we've
11175 received a complete line of data and it is effectively polling the
11176 keyboard at 1s intervals: however it's quite a bit better than not
11177 working at all :-) A dedicated Windows application might handle this
11178 with an event loop for example.
11179 [Steve Henson]
11180
11181 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
11182 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
11183 will be called when RSA_sign() and RSA_verify() are used. This is useful
11184 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
11185 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
11186 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
11187 This necessitated the support of an extra signature type NID_md5_sha1
11188 for SSL signatures and modifications to the SSL library to use it instead
11189 of calling RSA_public_decrypt() and RSA_private_encrypt().
11190 [Steve Henson]
11191
11192 *) Add new -verify -CAfile and -CApath options to the crl program, these
11193 will lookup a CRL issuers certificate and verify the signature in a
11194 similar way to the verify program. Tidy up the crl program so it
11195 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
11196 less strict. It will now permit CRL extensions even if it is not
11197 a V2 CRL: this will allow it to tolerate some broken CRLs.
11198 [Steve Henson]
11199
11200 *) Initialize all non-automatic variables each time one of the openssl
11201 sub-programs is started (this is necessary as they may be started
11202 multiple times from the "OpenSSL>" prompt).
11203 [Lennart Bang, Bodo Moeller]
11204
11205 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
11206 removing all other RSA functionality (this is what NO_RSA does). This
11207 is so (for example) those in the US can disable those operations covered
11208 by the RSA patent while allowing storage and parsing of RSA keys and RSA
11209 key generation.
11210 [Steve Henson]
11211
11212 *) Non-copying interface to BIO pairs.
11213 (still largely untested)
11214 [Bodo Moeller]
11215
11216 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
11217 ASCII string. This was handled independently in various places before.
11218 [Steve Henson]
11219
11220 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
11221 UTF8 strings a character at a time.
11222 [Steve Henson]
11223
11224 *) Use client_version from client hello to select the protocol
11225 (s23_srvr.c) and for RSA client key exchange verification
11226 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
11227 [Bodo Moeller]
11228
11229 *) Add various utility functions to handle SPKACs, these were previously
11230 handled by poking round in the structure internals. Added new function
11231 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
11232 print, verify and generate SPKACs. Based on an original idea from
11233 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
11234 [Steve Henson]
11235
11236 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
11237 [Andy Polyakov]
11238
11239 *) Allow the config file extension section to be overwritten on the
11240 command line. Based on an original idea from Massimiliano Pala
11241 <madwolf@comune.modena.it>. The new option is called -extensions
11242 and can be applied to ca, req and x509. Also -reqexts to override
11243 the request extensions in req and -crlexts to override the crl extensions
11244 in ca.
11245 [Steve Henson]
11246
11247 *) Add new feature to the SPKAC handling in ca. Now you can include
11248 the same field multiple times by preceding it by "XXXX." for example:
11249 1.OU="Unit name 1"
11250 2.OU="Unit name 2"
11251 this is the same syntax as used in the req config file.
11252 [Steve Henson]
11253
11254 *) Allow certificate extensions to be added to certificate requests. These
11255 are specified in a 'req_extensions' option of the req section of the
11256 config file. They can be printed out with the -text option to req but
11257 are otherwise ignored at present.
11258 [Steve Henson]
11259
11260 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
11261 data read consists of only the final block it would not decrypted because
11262 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
11263 A misplaced 'break' also meant the decrypted final block might not be
11264 copied until the next read.
11265 [Steve Henson]
11266
11267 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
11268 a few extra parameters to the DH structure: these will be useful if
11269 for example we want the value of 'q' or implement X9.42 DH.
11270 [Steve Henson]
11271
11272 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
11273 provides hooks that allow the default DSA functions or functions on a
11274 "per key" basis to be replaced. This allows hardware acceleration and
11275 hardware key storage to be handled without major modification to the
11276 library. Also added low level modexp hooks and CRYPTO_EX structure and
11277 associated functions.
11278 [Steve Henson]
11279
11280 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
11281 as "read only": it can't be written to and the buffer it points to will
11282 not be freed. Reading from a read only BIO is much more efficient than
11283 a normal memory BIO. This was added because there are several times when
11284 an area of memory needs to be read from a BIO. The previous method was
11285 to create a memory BIO and write the data to it, this results in two
11286 copies of the data and an O(n^2) reading algorithm. There is a new
11287 function BIO_new_mem_buf() which creates a read only memory BIO from
11288 an area of memory. Also modified the PKCS#7 routines to use read only
11289 memory BIOs.
11290 [Steve Henson]
11291
11292 *) Bugfix: ssl23_get_client_hello did not work properly when called in
11293 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
11294 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
11295 but a retry condition occurred while trying to read the rest.
11296 [Bodo Moeller]
11297
11298 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
11299 NID_pkcs7_encrypted by default: this was wrong since this should almost
11300 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
11301 the encrypted data type: this is a more sensible place to put it and it
11302 allows the PKCS#12 code to be tidied up that duplicated this
11303 functionality.
11304 [Steve Henson]
11305
11306 *) Changed obj_dat.pl script so it takes its input and output files on
11307 the command line. This should avoid shell escape redirection problems
11308 under Win32.
11309 [Steve Henson]
11310
11311 *) Initial support for certificate extension requests, these are included
11312 in things like Xenroll certificate requests. Included functions to allow
11313 extensions to be obtained and added.
11314 [Steve Henson]
11315
11316 *) -crlf option to s_client and s_server for sending newlines as
11317 CRLF (as required by many protocols).
11318 [Bodo Moeller]
11319
11320 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
11321
11322 *) Install libRSAglue.a when OpenSSL is built with RSAref.
11323 [Ralf S. Engelschall]
11324
11325 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11326 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11327
11328 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11329 program.
11330 [Steve Henson]
11331
11332 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11333 DH parameters/keys (q is lost during that conversion, but the resulting
11334 DH parameters contain its length).
11335
11336 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11337 much faster than DH_generate_parameters (which creates parameters
11338 where p = 2*q + 1), and also the smaller q makes DH computations
11339 much more efficient (160-bit exponentiation instead of 1024-bit
11340 exponentiation); so this provides a convenient way to support DHE
11341 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11342 utter importance to use
11343 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11344 or
11345 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11346 when such DH parameters are used, because otherwise small subgroup
11347 attacks may become possible!
11348 [Bodo Moeller]
11349
11350 *) Avoid memory leak in i2d_DHparams.
11351 [Bodo Moeller]
11352
11353 *) Allow the -k option to be used more than once in the enc program:
11354 this allows the same encrypted message to be read by multiple recipients.
11355 [Steve Henson]
11356
11357 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11358 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11359 it will always use the numerical form of the OID, even if it has a short
11360 or long name.
11361 [Steve Henson]
11362
11363 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11364 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11365 otherwise bn_mod_exp was called. In the case of hardware keys for example
11366 no private key components need be present and it might store extra data
11367 in the RSA structure, which cannot be accessed from bn_mod_exp.
11368 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11369 private key operations.
11370 [Steve Henson]
11371
11372 *) Added support for SPARC Linux.
11373 [Andy Polyakov]
11374
11375 *) pem_password_cb function type incompatibly changed from
11376 typedef int pem_password_cb(char *buf, int size, int rwflag);
11377 to
11378 ....(char *buf, int size, int rwflag, void *userdata);
11379 so that applications can pass data to their callbacks:
11380 The PEM[_ASN1]_{read,write}... functions and macros now take an
11381 additional void * argument, which is just handed through whenever
11382 the password callback is called.
11383 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
11384
11385 New function SSL_CTX_set_default_passwd_cb_userdata.
11386
11387 Compatibility note: As many C implementations push function arguments
11388 onto the stack in reverse order, the new library version is likely to
11389 interoperate with programs that have been compiled with the old
11390 pem_password_cb definition (PEM_whatever takes some data that
11391 happens to be on the stack as its last argument, and the callback
11392 just ignores this garbage); but there is no guarantee whatsoever that
11393 this will work.
11394
11395 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11396 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11397 problems not only on Windows, but also on some Unix platforms.
11398 To avoid problematic command lines, these definitions are now in an
11399 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11400 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
11401 [Bodo Moeller]
11402
11403 *) MIPS III/IV assembler module is reimplemented.
11404 [Andy Polyakov]
11405
11406 *) More DES library cleanups: remove references to srand/rand and
11407 delete an unused file.
11408 [Ulf Möller]
11409
11410 *) Add support for the free Netwide assembler (NASM) under Win32,
11411 since not many people have MASM (ml) and it can be hard to obtain.
11412 This is currently experimental but it seems to work OK and pass all
11413 the tests. Check out INSTALL.W32 for info.
11414 [Steve Henson]
11415
11416 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11417 without temporary keys kept an extra copy of the server key,
11418 and connections with temporary keys did not free everything in case
11419 of an error.
11420 [Bodo Moeller]
11421
11422 *) New function RSA_check_key and new openssl rsa option -check
11423 for verifying the consistency of RSA keys.
11424 [Ulf Moeller, Bodo Moeller]
11425
11426 *) Various changes to make Win32 compile work:
11427 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11428 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11429 comparison" warnings.
11430 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
11431 [Steve Henson]
11432
11433 *) Add a debugging option to PKCS#5 v2 key generation function: when
11434 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11435 derived keys are printed to stderr.
11436 [Steve Henson]
11437
11438 *) Copy the flags in ASN1_STRING_dup().
11439 [Roman E. Pavlov <pre@mo.msk.ru>]
11440
11441 *) The x509 application mishandled signing requests containing DSA
11442 keys when the signing key was also DSA and the parameters didn't match.
11443
11444 It was supposed to omit the parameters when they matched the signing key:
11445 the verifying software was then supposed to automatically use the CA's
11446 parameters if they were absent from the end user certificate.
11447
11448 Omitting parameters is no longer recommended. The test was also
11449 the wrong way round! This was probably due to unusual behaviour in
11450 EVP_cmp_parameters() which returns 1 if the parameters match.
11451 This meant that parameters were omitted when they *didn't* match and
11452 the certificate was useless. Certificates signed with 'ca' didn't have
11453 this bug.
11454 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11455
11456 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11457 The interface is as follows:
11458 Applications can use
11459 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11460 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11461 "off" is now the default.
11462 The library internally uses
11463 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11464 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11465 to disable memory-checking temporarily.
11466
11467 Some inconsistent states that previously were possible (and were
11468 even the default) are now avoided.
11469
11470 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11471 with each memory chunk allocated; this is occasionally more helpful
11472 than just having a counter.
11473
11474 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11475
11476 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11477 extensions.
11478 [Bodo Moeller]
11479
11480 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11481 which largely parallels "options", but is for changing API behaviour,
11482 whereas "options" are about protocol behaviour.
11483 Initial "mode" flags are:
11484
11485 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11486 a single record has been written.
11487 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11488 retries use the same buffer location.
11489 (But all of the contents must be
11490 copied!)
11491 [Bodo Moeller]
11492
11493 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
11494 worked.
11495
11496 *) Fix problems with no-hmac etc.
11497 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
11498
11499 *) New functions RSA_get_default_method(), RSA_set_method() and
11500 RSA_get_method(). These allows replacement of RSA_METHODs without having
11501 to mess around with the internals of an RSA structure.
11502 [Steve Henson]
11503
11504 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11505 Also really enable memory leak checks in openssl.c and in some
11506 test programs.
11507 [Chad C. Mulligan, Bodo Moeller]
11508
11509 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11510 up the length of negative integers. This has now been simplified to just
11511 store the length when it is first determined and use it later, rather
11512 than trying to keep track of where data is copied and updating it to
11513 point to the end.
11514 [Steve Henson, reported by Brien Wheeler
11515 <bwheeler@authentica-security.com>]
11516
11517 *) Add a new function PKCS7_signatureVerify. This allows the verification
11518 of a PKCS#7 signature but with the signing certificate passed to the
11519 function itself. This contrasts with PKCS7_dataVerify which assumes the
11520 certificate is present in the PKCS#7 structure. This isn't always the
11521 case: certificates can be omitted from a PKCS#7 structure and be
11522 distributed by "out of band" means (such as a certificate database).
11523 [Steve Henson]
11524
11525 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11526 function prototypes in pem.h, also change util/mkdef.pl to add the
11527 necessary function names.
11528 [Steve Henson]
11529
11530 *) mk1mf.pl (used by Windows builds) did not properly read the
11531 options set by Configure in the top level Makefile, and Configure
11532 was not even able to write more than one option correctly.
11533 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
11534 [Bodo Moeller]
11535
11536 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11537 file to be loaded from a BIO or FILE pointer. The BIO version will
11538 for example allow memory BIOs to contain config info.
11539 [Steve Henson]
11540
11541 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11542 Whoever hopes to achieve shared-library compatibility across versions
11543 must use this, not the compile-time macro.
11544 (Exercise 0.9.4: Which is the minimum library version required by
11545 such programs?)
11546 Note: All this applies only to multi-threaded programs, others don't
11547 need locks.
11548 [Bodo Moeller]
11549
11550 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11551 through a BIO pair triggered the default case, i.e.
11552 SSLerr(...,SSL_R_UNKNOWN_STATE).
11553 [Bodo Moeller]
11554
11555 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11556 can use the SSL library even if none of the specific BIOs is
11557 appropriate.
11558 [Bodo Moeller]
11559
11560 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11561 for the encoded length.
11562 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11563
11564 *) Add initial documentation of the X509V3 functions.
11565 [Steve Henson]
11566
11567 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
11568 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11569 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11570 secure PKCS#8 private key format with a high iteration count.
11571 [Steve Henson]
11572
11573 *) Fix determination of Perl interpreter: A perl or perl5
11574 _directory_ in $PATH was also accepted as the interpreter.
11575 [Ralf S. Engelschall]
11576
11577 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11578 wrong with it but it was very old and did things like calling
11579 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11580 unusual formatting.
11581 [Steve Henson]
11582
11583 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11584 to use the new extension code.
11585 [Steve Henson]
11586
11587 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11588 with macros. This should make it easier to change their form, add extra
11589 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11590 constant.
11591 [Steve Henson]
11592
11593 *) Add to configuration table a new entry that can specify an alternative
11594 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11595 according to Mark Crispin <MRC@Panda.COM>.
11596 [Bodo Moeller]
11597
11598 #if 0
11599 *) DES CBC did not update the IV. Weird.
11600 [Ben Laurie]
11601 #else
11602 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11603 Changing the behaviour of the former might break existing programs --
11604 where IV updating is needed, des_ncbc_encrypt can be used.
11605 #endif
11606
11607 *) When bntest is run from "make test" it drives bc to check its
11608 calculations, as well as internally checking them. If an internal check
11609 fails, it needs to cause bc to give a non-zero result or make test carries
11610 on without noticing the failure. Fixed.
11611 [Ben Laurie]
11612
11613 *) DES library cleanups.
11614 [Ulf Möller]
11615
11616 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11617 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11618 ciphers. NOTE: although the key derivation function has been verified
11619 against some published test vectors it has not been extensively tested
11620 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11621 of v2.0.
11622 [Steve Henson]
11623
11624 *) Instead of "mkdir -p", which is not fully portable, use new
11625 Perl script "util/mkdir-p.pl".
11626 [Bodo Moeller]
11627
11628 *) Rewrite the way password based encryption (PBE) is handled. It used to
11629 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11630 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11631 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11632 the 'parameter' field of the AlgorithmIdentifier is passed to the
11633 underlying key generation function so it must do its own ASN1 parsing.
11634 This has also changed the EVP_PBE_CipherInit() function which now has a
11635 'parameter' argument instead of literal salt and iteration count values
11636 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11637 [Steve Henson]
11638
11639 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
11640 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11641 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11642 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11643 value was just used as a "magic string" and not used directly its
11644 value doesn't matter.
11645 [Steve Henson]
11646
11647 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11648 support mutable.
11649 [Ben Laurie]
11650
11651 *) "linux-sparc64" configuration (ultrapenguin).
11652 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
11653 "linux-sparc" configuration.
11654 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
11655
11656 *) config now generates no-xxx options for missing ciphers.
11657 [Ulf Möller]
11658
11659 *) Support the EBCDIC character set (work in progress).
11660 File ebcdic.c not yet included because it has a different license.
11661 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11662
11663 *) Support BS2000/OSD-POSIX.
11664 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11665
11666 *) Make callbacks for key generation use void * instead of char *.
11667 [Ben Laurie]
11668
11669 *) Make S/MIME samples compile (not yet tested).
11670 [Ben Laurie]
11671
11672 *) Additional typesafe stacks.
11673 [Ben Laurie]
11674
11675 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
11676 [Bodo Moeller]
11677
11678
11679 Changes between 0.9.3 and 0.9.3a [29 May 1999]
11680
11681 *) New configuration variant "sco5-gcc".
11682
11683 *) Updated some demos.
11684 [Sean O Riordain, Wade Scholine]
11685
11686 *) Add missing BIO_free at exit of pkcs12 application.
11687 [Wu Zhigang]
11688
11689 *) Fix memory leak in conf.c.
11690 [Steve Henson]
11691
11692 *) Updates for Win32 to assembler version of MD5.
11693 [Steve Henson]
11694
11695 *) Set #! path to perl in apps/der_chop to where we found it
11696 instead of using a fixed path.
11697 [Bodo Moeller]
11698
11699 *) SHA library changes for irix64-mips4-cc.
11700 [Andy Polyakov]
11701
11702 *) Improvements for VMS support.
11703 [Richard Levitte]
11704
11705
11706 Changes between 0.9.2b and 0.9.3 [24 May 1999]
11707
11708 *) Bignum library bug fix. IRIX 6 passes "make test" now!
11709 This also avoids the problems with SC4.2 and unpatched SC5.
11710 [Andy Polyakov <appro@fy.chalmers.se>]
11711
11712 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
11713 These are required because of the typesafe stack would otherwise break
11714 existing code. If old code used a structure member which used to be STACK
11715 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11716 sk_num or sk_value it would produce an error because the num, data members
11717 are not present in STACK_OF. Now it just produces a warning. sk_set
11718 replaces the old method of assigning a value to sk_value
11719 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11720 that does this will no longer work (and should use sk_set instead) but
11721 this could be regarded as a "questionable" behaviour anyway.
11722 [Steve Henson]
11723
11724 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11725 correctly handle encrypted S/MIME data.
11726 [Steve Henson]
11727
11728 *) Change type of various DES function arguments from des_cblock
11729 (which means, in function argument declarations, pointer to char)
11730 to des_cblock * (meaning pointer to array with 8 char elements),
11731 which allows the compiler to do more typechecking; it was like
11732 that back in SSLeay, but with lots of ugly casts.
11733
11734 Introduce new type const_des_cblock.
11735 [Bodo Moeller]
11736
11737 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11738 problems: find RecipientInfo structure that matches recipient certificate
11739 and initialise the ASN1 structures properly based on passed cipher.
11740 [Steve Henson]
11741
11742 *) Belatedly make the BN tests actually check the results.
11743 [Ben Laurie]
11744
11745 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11746 to and from BNs: it was completely broken. New compilation option
11747 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11748 key elements as negative integers.
11749 [Steve Henson]
11750
11751 *) Reorganize and speed up MD5.
11752 [Andy Polyakov <appro@fy.chalmers.se>]
11753
11754 *) VMS support.
11755 [Richard Levitte <richard@levitte.org>]
11756
11757 *) New option -out to asn1parse to allow the parsed structure to be
11758 output to a file. This is most useful when combined with the -strparse
11759 option to examine the output of things like OCTET STRINGS.
11760 [Steve Henson]
11761
11762 *) Make SSL library a little more fool-proof by not requiring any longer
11763 that SSL_set_{accept,connect}_state be called before
11764 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11765 in many applications because usually everything *appeared* to work as
11766 intended anyway -- now it really works as intended).
11767 [Bodo Moeller]
11768
11769 *) Move openssl.cnf out of lib/.
11770 [Ulf Möller]
11771
11772 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11773 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
11774 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
11775 [Ralf S. Engelschall]
11776
11777 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11778 handle PKCS#7 enveloped data properly.
11779 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11780
11781 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11782 copying pointers. The cert_st handling is changed by this in
11783 various ways (and thus what used to be known as ctx->default_cert
11784 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
11785 any longer when s->cert does not give us what we need).
11786 ssl_cert_instantiate becomes obsolete by this change.
11787 As soon as we've got the new code right (possibly it already is?),
11788 we have solved a couple of bugs of the earlier code where s->cert
11789 was used as if it could not have been shared with other SSL structures.
11790
11791 Note that using the SSL API in certain dirty ways now will result
11792 in different behaviour than observed with earlier library versions:
11793 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
11794 does not influence s as it used to.
11795
11796 In order to clean up things more thoroughly, inside SSL_SESSION
11797 we don't use CERT any longer, but a new structure SESS_CERT
11798 that holds per-session data (if available); currently, this is
11799 the peer's certificate chain and, for clients, the server's certificate
11800 and temporary key. CERT holds only those values that can have
11801 meaningful defaults in an SSL_CTX.
11802 [Bodo Moeller]
11803
11804 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
11805 from the internal representation. Various PKCS#7 fixes: remove some
11806 evil casts and set the enc_dig_alg field properly based on the signing
11807 key type.
11808 [Steve Henson]
11809
11810 *) Allow PKCS#12 password to be set from the command line or the
11811 environment. Let 'ca' get its config file name from the environment
11812 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
11813 and 'x509').
11814 [Steve Henson]
11815
11816 *) Allow certificate policies extension to use an IA5STRING for the
11817 organization field. This is contrary to the PKIX definition but
11818 VeriSign uses it and IE5 only recognises this form. Document 'x509'
11819 extension option.
11820 [Steve Henson]
11821
11822 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
11823 without disallowing inline assembler and the like for non-pedantic builds.
11824 [Ben Laurie]
11825
11826 *) Support Borland C++ builder.
11827 [Janez Jere <jj@void.si>, modified by Ulf Möller]
11828
11829 *) Support Mingw32.
11830 [Ulf Möller]
11831
11832 *) SHA-1 cleanups and performance enhancements.
11833 [Andy Polyakov <appro@fy.chalmers.se>]
11834
11835 *) Sparc v8plus assembler for the bignum library.
11836 [Andy Polyakov <appro@fy.chalmers.se>]
11837
11838 *) Accept any -xxx and +xxx compiler options in Configure.
11839 [Ulf Möller]
11840
11841 *) Update HPUX configuration.
11842 [Anonymous]
11843
11844 *) Add missing sk_<type>_unshift() function to safestack.h
11845 [Ralf S. Engelschall]
11846
11847 *) New function SSL_CTX_use_certificate_chain_file that sets the
11848 "extra_cert"s in addition to the certificate. (This makes sense
11849 only for "PEM" format files, as chains as a whole are not
11850 DER-encoded.)
11851 [Bodo Moeller]
11852
11853 *) Support verify_depth from the SSL API.
11854 x509_vfy.c had what can be considered an off-by-one-error:
11855 Its depth (which was not part of the external interface)
11856 was actually counting the number of certificates in a chain;
11857 now it really counts the depth.
11858 [Bodo Moeller]
11859
11860 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
11861 instead of X509err, which often resulted in confusing error
11862 messages since the error codes are not globally unique
11863 (e.g. an alleged error in ssl3_accept when a certificate
11864 didn't match the private key).
11865
11866 *) New function SSL_CTX_set_session_id_context that allows to set a default
11867 value (so that you don't need SSL_set_session_id_context for each
11868 connection using the SSL_CTX).
11869 [Bodo Moeller]
11870
11871 *) OAEP decoding bug fix.
11872 [Ulf Möller]
11873
11874 *) Support INSTALL_PREFIX for package builders, as proposed by
11875 David Harris.
11876 [Bodo Moeller]
11877
11878 *) New Configure options "threads" and "no-threads". For systems
11879 where the proper compiler options are known (currently Solaris
11880 and Linux), "threads" is the default.
11881 [Bodo Moeller]
11882
11883 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
11884 [Bodo Moeller]
11885
11886 *) Install various scripts to $(OPENSSLDIR)/misc, not to
11887 $(INSTALLTOP)/bin -- they shouldn't clutter directories
11888 such as /usr/local/bin.
11889 [Bodo Moeller]
11890
11891 *) "make linux-shared" to build shared libraries.
11892 [Niels Poppe <niels@netbox.org>]
11893
11894 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
11895 [Ulf Möller]
11896
11897 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
11898 extension adding in x509 utility.
11899 [Steve Henson]
11900
11901 *) Remove NOPROTO sections and error code comments.
11902 [Ulf Möller]
11903
11904 *) Partial rewrite of the DEF file generator to now parse the ANSI
11905 prototypes.
11906 [Steve Henson]
11907
11908 *) New Configure options --prefix=DIR and --openssldir=DIR.
11909 [Ulf Möller]
11910
11911 *) Complete rewrite of the error code script(s). It is all now handled
11912 by one script at the top level which handles error code gathering,
11913 header rewriting and C source file generation. It should be much better
11914 than the old method: it now uses a modified version of Ulf's parser to
11915 read the ANSI prototypes in all header files (thus the old K&R definitions
11916 aren't needed for error creation any more) and do a better job of
11917 translating function codes into names. The old 'ASN1 error code imbedded
11918 in a comment' is no longer necessary and it doesn't use .err files which
11919 have now been deleted. Also the error code call doesn't have to appear all
11920 on one line (which resulted in some large lines...).
11921 [Steve Henson]
11922
11923 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
11924 [Bodo Moeller]
11925
11926 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
11927 0 (which usually indicates a closed connection), but continue reading.
11928 [Bodo Moeller]
11929
11930 *) Fix some race conditions.
11931 [Bodo Moeller]
11932
11933 *) Add support for CRL distribution points extension. Add Certificate
11934 Policies and CRL distribution points documentation.
11935 [Steve Henson]
11936
11937 *) Move the autogenerated header file parts to crypto/opensslconf.h.
11938 [Ulf Möller]
11939
11940 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
11941 8 of keying material. Merlin has also confirmed interop with this fix
11942 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
11943 [Merlin Hughes <merlin@baltimore.ie>]
11944
11945 *) Fix lots of warnings.
11946 [Richard Levitte <levitte@stacken.kth.se>]
11947
11948 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
11949 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
11950 [Richard Levitte <levitte@stacken.kth.se>]
11951
11952 *) Fix problems with sizeof(long) == 8.
11953 [Andy Polyakov <appro@fy.chalmers.se>]
11954
11955 *) Change functions to ANSI C.
11956 [Ulf Möller]
11957
11958 *) Fix typos in error codes.
11959 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
11960
11961 *) Remove defunct assembler files from Configure.
11962 [Ulf Möller]
11963
11964 *) SPARC v8 assembler BIGNUM implementation.
11965 [Andy Polyakov <appro@fy.chalmers.se>]
11966
11967 *) Support for Certificate Policies extension: both print and set.
11968 Various additions to support the r2i method this uses.
11969 [Steve Henson]
11970
11971 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
11972 return a const string when you are expecting an allocated buffer.
11973 [Ben Laurie]
11974
11975 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
11976 types DirectoryString and DisplayText.
11977 [Steve Henson]
11978
11979 *) Add code to allow r2i extensions to access the configuration database,
11980 add an LHASH database driver and add several ctx helper functions.
11981 [Steve Henson]
11982
11983 *) Fix an evil bug in bn_expand2() which caused various BN functions to
11984 fail when they extended the size of a BIGNUM.
11985 [Steve Henson]
11986
11987 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
11988 support typesafe stack.
11989 [Steve Henson]
11990
11991 *) Fix typo in SSL_[gs]et_options().
11992 [Nils Frostberg <nils@medcom.se>]
11993
11994 *) Delete various functions and files that belonged to the (now obsolete)
11995 old X509V3 handling code.
11996 [Steve Henson]
11997
11998 *) New Configure option "rsaref".
11999 [Ulf Möller]
12000
12001 *) Don't auto-generate pem.h.
12002 [Bodo Moeller]
12003
12004 *) Introduce type-safe ASN.1 SETs.
12005 [Ben Laurie]
12006
12007 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
12008 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
12009
12010 *) Introduce type-safe STACKs. This will almost certainly break lots of code
12011 that links with OpenSSL (well at least cause lots of warnings), but fear
12012 not: the conversion is trivial, and it eliminates loads of evil casts. A
12013 few STACKed things have been converted already. Feel free to convert more.
12014 In the fullness of time, I'll do away with the STACK type altogether.
12015 [Ben Laurie]
12016
12017 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
12018 specified in <certfile> by updating the entry in the index.txt file.
12019 This way one no longer has to edit the index.txt file manually for
12020 revoking a certificate. The -revoke option does the gory details now.
12021 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
12022
12023 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
12024 `-text' option at all and this way the `-noout -text' combination was
12025 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
12026 [Ralf S. Engelschall]
12027
12028 *) Make sure a corresponding plain text error message exists for the
12029 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
12030 verify callback function determined that a certificate was revoked.
12031 [Ralf S. Engelschall]
12032
12033 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
12034 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
12035 all available ciphers including rc5, which was forgotten until now.
12036 In order to let the testing shell script know which algorithms
12037 are available, a new (up to now undocumented) command
12038 "openssl list-cipher-commands" is used.
12039 [Bodo Moeller]
12040
12041 *) Bugfix: s_client occasionally would sleep in select() when
12042 it should have checked SSL_pending() first.
12043 [Bodo Moeller]
12044
12045 *) New functions DSA_do_sign and DSA_do_verify to provide access to
12046 the raw DSA values prior to ASN.1 encoding.
12047 [Ulf Möller]
12048
12049 *) Tweaks to Configure
12050 [Niels Poppe <niels@netbox.org>]
12051
12052 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
12053 yet...
12054 [Steve Henson]
12055
12056 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
12057 [Ulf Möller]
12058
12059 *) New config option to avoid instructions that are illegal on the 80386.
12060 The default code is faster, but requires at least a 486.
12061 [Ulf Möller]
12062
12063 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
12064 SSL2_SERVER_VERSION (not used at all) macros, which are now the
12065 same as SSL2_VERSION anyway.
12066 [Bodo Moeller]
12067
12068 *) New "-showcerts" option for s_client.
12069 [Bodo Moeller]
12070
12071 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
12072 application. Various cleanups and fixes.
12073 [Steve Henson]
12074
12075 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
12076 modify error routines to work internally. Add error codes and PBE init
12077 to library startup routines.
12078 [Steve Henson]
12079
12080 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
12081 packing functions to asn1 and evp. Changed function names and error
12082 codes along the way.
12083 [Steve Henson]
12084
12085 *) PKCS12 integration: and so it begins... First of several patches to
12086 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
12087 objects to objects.h
12088 [Steve Henson]
12089
12090 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
12091 and display support for Thawte strong extranet extension.
12092 [Steve Henson]
12093
12094 *) Add LinuxPPC support.
12095 [Jeff Dubrule <igor@pobox.org>]
12096
12097 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
12098 bn_div_words in alpha.s.
12099 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
12100
12101 *) Make sure the RSA OAEP test is skipped under -DRSAref because
12102 OAEP isn't supported when OpenSSL is built with RSAref.
12103 [Ulf Moeller <ulf@fitug.de>]
12104
12105 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
12106 so they no longer are missing under -DNOPROTO.
12107 [Soren S. Jorvang <soren@t.dk>]
12108
12109
12110 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
12111
12112 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
12113 doesn't work when the session is reused. Coming soon!
12114 [Ben Laurie]
12115
12116 *) Fix a security hole, that allows sessions to be reused in the wrong
12117 context thus bypassing client cert protection! All software that uses
12118 client certs and session caches in multiple contexts NEEDS PATCHING to
12119 allow session reuse! A fuller solution is in the works.
12120 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
12121
12122 *) Some more source tree cleanups (removed obsolete files
12123 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
12124 permission on "config" script to be executable) and a fix for the INSTALL
12125 document.
12126 [Ulf Moeller <ulf@fitug.de>]
12127
12128 *) Remove some legacy and erroneous uses of malloc, free instead of
12129 Malloc, Free.
12130 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
12131
12132 *) Make rsa_oaep_test return non-zero on error.
12133 [Ulf Moeller <ulf@fitug.de>]
12134
12135 *) Add support for native Solaris shared libraries. Configure
12136 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
12137 if someone would make that last step automatic.
12138 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
12139
12140 *) ctx_size was not built with the right compiler during "make links". Fixed.
12141 [Ben Laurie]
12142
12143 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
12144 except NULL ciphers". This means the default cipher list will no longer
12145 enable NULL ciphers. They need to be specifically enabled e.g. with
12146 the string "DEFAULT:eNULL".
12147 [Steve Henson]
12148
12149 *) Fix to RSA private encryption routines: if p < q then it would
12150 occasionally produce an invalid result. This will only happen with
12151 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
12152 [Steve Henson]
12153
12154 *) Be less restrictive and allow also `perl util/perlpath.pl
12155 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
12156 because this way one can also use an interpreter named `perl5' (which is
12157 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
12158 installed as `perl').
12159 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12160
12161 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
12162 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12163
12164 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
12165 advapi32.lib to Win32 build and change the pem test comparison
12166 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
12167 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
12168 and crypto/des/ede_cbcm_enc.c.
12169 [Steve Henson]
12170
12171 *) DES quad checksum was broken on big-endian architectures. Fixed.
12172 [Ben Laurie]
12173
12174 *) Comment out two functions in bio.h that aren't implemented. Fix up the
12175 Win32 test batch file so it (might) work again. The Win32 test batch file
12176 is horrible: I feel ill....
12177 [Steve Henson]
12178
12179 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
12180 in e_os.h. Audit of header files to check ANSI and non ANSI
12181 sections: 10 functions were absent from non ANSI section and not exported
12182 from Windows DLLs. Fixed up libeay.num for new functions.
12183 [Steve Henson]
12184
12185 *) Make `openssl version' output lines consistent.
12186 [Ralf S. Engelschall]
12187
12188 *) Fix Win32 symbol export lists for BIO functions: Added
12189 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
12190 to ms/libeay{16,32}.def.
12191 [Ralf S. Engelschall]
12192
12193 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
12194 fine under Unix and passes some trivial tests I've now added. But the
12195 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
12196 added to make sure no one expects that this stuff really works in the
12197 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
12198 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
12199 openssl_bio.xs.
12200 [Ralf S. Engelschall]
12201
12202 *) Fix the generation of two part addresses in perl.
12203 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
12204
12205 *) Add config entry for Linux on MIPS.
12206 [John Tobey <jtobey@channel1.com>]
12207
12208 *) Make links whenever Configure is run, unless we are on Windoze.
12209 [Ben Laurie]
12210
12211 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
12212 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
12213 in CRLs.
12214 [Steve Henson]
12215
12216 *) Add a useful kludge to allow package maintainers to specify compiler and
12217 other platforms details on the command line without having to patch the
12218 Configure script everytime: One now can use ``perl Configure
12219 <id>:<details>'', i.e. platform ids are allowed to have details appended
12220 to them (separated by colons). This is treated as there would be a static
12221 pre-configured entry in Configure's %table under key <id> with value
12222 <details> and ``perl Configure <id>'' is called. So, when you want to
12223 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
12224 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
12225 now, which overrides the FreeBSD-elf entry on-the-fly.
12226 [Ralf S. Engelschall]
12227
12228 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
12229 [Ben Laurie]
12230
12231 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
12232 on the `perl Configure ...' command line. This way one can compile
12233 OpenSSL libraries with Position Independent Code (PIC) which is needed
12234 for linking it into DSOs.
12235 [Ralf S. Engelschall]
12236
12237 *) Remarkably, export ciphers were totally broken and no-one had noticed!
12238 Fixed.
12239 [Ben Laurie]
12240
12241 *) Cleaned up the LICENSE document: The official contact for any license
12242 questions now is the OpenSSL core team under openssl-core@openssl.org.
12243 And add a paragraph about the dual-license situation to make sure people
12244 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
12245 to the OpenSSL toolkit.
12246 [Ralf S. Engelschall]
12247
12248 *) General source tree makefile cleanups: Made `making xxx in yyy...'
12249 display consistent in the source tree and replaced `/bin/rm' by `rm'.
12250 Additionally cleaned up the `make links' target: Remove unnecessary
12251 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
12252 to speed processing and no longer clutter the display with confusing
12253 stuff. Instead only the actually done links are displayed.
12254 [Ralf S. Engelschall]
12255
12256 *) Permit null encryption ciphersuites, used for authentication only. It used
12257 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
12258 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
12259 encryption.
12260 [Ben Laurie]
12261
12262 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
12263 signed attributes when verifying signatures (this would break them),
12264 the detached data encoding was wrong and public keys obtained using
12265 X509_get_pubkey() weren't freed.
12266 [Steve Henson]
12267
12268 *) Add text documentation for the BUFFER functions. Also added a work around
12269 to a Win95 console bug. This was triggered by the password read stuff: the
12270 last character typed gets carried over to the next fread(). If you were
12271 generating a new cert request using 'req' for example then the last
12272 character of the passphrase would be CR which would then enter the first
12273 field as blank.
12274 [Steve Henson]
12275
12276 *) Added the new `Includes OpenSSL Cryptography Software' button as
12277 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
12278 button and can be used by applications based on OpenSSL to show the
12279 relationship to the OpenSSL project.
12280 [Ralf S. Engelschall]
12281
12282 *) Remove confusing variables in function signatures in files
12283 ssl/ssl_lib.c and ssl/ssl.h.
12284 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12285
12286 *) Don't install bss_file.c under PREFIX/include/
12287 [Lennart Bong <lob@kulthea.stacken.kth.se>]
12288
12289 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
12290 functions that return function pointers and has support for NT specific
12291 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
12292 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
12293 unsigned to signed types: this was killing the Win32 compile.
12294 [Steve Henson]
12295
12296 *) Add new certificate file to stack functions,
12297 SSL_add_dir_cert_subjects_to_stack() and
12298 SSL_add_file_cert_subjects_to_stack(). These largely supplant
12299 SSL_load_client_CA_file(), and can be used to add multiple certs easily
12300 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
12301 This means that Apache-SSL and similar packages don't have to mess around
12302 to add as many CAs as they want to the preferred list.
12303 [Ben Laurie]
12304
12305 *) Experiment with doxygen documentation. Currently only partially applied to
12306 ssl/ssl_lib.c.
12307 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
12308 openssl.doxy as the configuration file.
12309 [Ben Laurie]
12310
12311 *) Get rid of remaining C++-style comments which strict C compilers hate.
12312 [Ralf S. Engelschall, pointed out by Carlos Amengual]
12313
12314 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12315 compiled in by default: it has problems with large keys.
12316 [Steve Henson]
12317
12318 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12319 DH private keys and/or callback functions which directly correspond to
12320 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12321 is needed for applications which have to configure certificates on a
12322 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
12323 (e.g. s_server).
12324 For the RSA certificate situation is makes no difference, but
12325 for the DSA certificate situation this fixes the "no shared cipher"
12326 problem where the OpenSSL cipher selection procedure failed because the
12327 temporary keys were not overtaken from the context and the API provided
12328 no way to reconfigure them.
12329 The new functions now let applications reconfigure the stuff and they
12330 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12331 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12332 non-public-API function ssl_cert_instantiate() is used as a helper
12333 function and also to reduce code redundancy inside ssl_rsa.c.
12334 [Ralf S. Engelschall]
12335
12336 *) Move s_server -dcert and -dkey options out of the undocumented feature
12337 area because they are useful for the DSA situation and should be
12338 recognized by the users.
12339 [Ralf S. Engelschall]
12340
12341 *) Fix the cipher decision scheme for export ciphers: the export bits are
12342 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12343 SSL_EXP_MASK. So, the original variable has to be used instead of the
12344 already masked variable.
12345 [Richard Levitte <levitte@stacken.kth.se>]
12346
12347 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12348 [Richard Levitte <levitte@stacken.kth.se>]
12349
12350 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12351 from `int' to `unsigned int' because it's a length and initialized by
12352 EVP_DigestFinal() which expects an `unsigned int *'.
12353 [Richard Levitte <levitte@stacken.kth.se>]
12354
12355 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12356 script. Instead use the usual Shell->Perl transition trick.
12357 [Ralf S. Engelschall]
12358
12359 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12360 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12361 -noout -modulus' as it's already the case for `openssl rsa -noout
12362 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12363 currently the public key is printed (a decision which was already done by
12364 `openssl dsa -modulus' in the past) which serves a similar purpose.
12365 Additionally the NO_RSA no longer completely removes the whole -modulus
12366 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12367 now, too.
12368 [Ralf S. Engelschall]
12369
12370 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12371 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12372 [Arne Ansper <arne@ats.cyber.ee>]
12373
12374 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12375 to be added. Now both 'req' and 'ca' can use new objects defined in the
12376 config file.
12377 [Steve Henson]
12378
12379 *) Add cool BIO that does syslog (or event log on NT).
12380 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12381
12382 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12383 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12384 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12385 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12386 [Ben Laurie]
12387
12388 *) Add preliminary config info for new extension code.
12389 [Steve Henson]
12390
12391 *) Make RSA_NO_PADDING really use no padding.
12392 [Ulf Moeller <ulf@fitug.de>]
12393
12394 *) Generate errors when private/public key check is done.
12395 [Ben Laurie]
12396
12397 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12398 for some CRL extensions and new objects added.
12399 [Steve Henson]
12400
12401 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12402 key usage extension and fuller support for authority key id.
12403 [Steve Henson]
12404
12405 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12406 padding method for RSA, which is recommended for new applications in PKCS
12407 #1 v2.0 (RFC 2437, October 1998).
12408 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12409 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12410 against Bleichbacher's attack on RSA.
12411 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12412 Ben Laurie]
12413
12414 *) Updates to the new SSL compression code
12415 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12416
12417 *) Fix so that the version number in the master secret, when passed
12418 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12419 (because the server will not accept higher), that the version number
12420 is 0x03,0x01, not 0x03,0x00
12421 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12422
12423 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12424 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
12425 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
12426 [Steve Henson]
12427
12428 *) Support for RAW extensions where an arbitrary extension can be
12429 created by including its DER encoding. See apps/openssl.cnf for
12430 an example.
12431 [Steve Henson]
12432
12433 *) Make sure latest Perl versions don't interpret some generated C array
12434 code as Perl array code in the crypto/err/err_genc.pl script.
12435 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12436
12437 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12438 not many people have the assembler. Various Win32 compilation fixes and
12439 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12440 build instructions.
12441 [Steve Henson]
12442
12443 *) Modify configure script 'Configure' to automatically create crypto/date.h
12444 file under Win32 and also build pem.h from pem.org. New script
12445 util/mkfiles.pl to create the MINFO file on environments that can't do a
12446 'make files': perl util/mkfiles.pl >MINFO should work.
12447 [Steve Henson]
12448
12449 *) Major rework of DES function declarations, in the pursuit of correctness
12450 and purity. As a result, many evil casts evaporated, and some weirdness,
12451 too. You may find this causes warnings in your code. Zapping your evil
12452 casts will probably fix them. Mostly.
12453 [Ben Laurie]
12454
12455 *) Fix for a typo in asn1.h. Bug fix to object creation script
12456 obj_dat.pl. It considered a zero in an object definition to mean
12457 "end of object": none of the objects in objects.h have any zeros
12458 so it wasn't spotted.
12459 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12460
12461 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12462 Masking (CBCM). In the absence of test vectors, the best I have been able
12463 to do is check that the decrypt undoes the encrypt, so far. Send me test
12464 vectors if you have them.
12465 [Ben Laurie]
12466
12467 *) Correct calculation of key length for export ciphers (too much space was
12468 allocated for null ciphers). This has not been tested!
12469 [Ben Laurie]
12470
12471 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12472 message is now correct (it understands "crypto" and "ssl" on its
12473 command line). There is also now an "update" option. This will update
12474 the util/ssleay.num and util/libeay.num files with any new functions.
12475 If you do a:
12476 perl util/mkdef.pl crypto ssl update
12477 it will update them.
12478 [Steve Henson]
12479
12480 *) Overhauled the Perl interface (perl/*):
12481 - ported BN stuff to OpenSSL's different BN library
12482 - made the perl/ source tree CVS-aware
12483 - renamed the package from SSLeay to OpenSSL (the files still contain
12484 their history because I've copied them in the repository)
12485 - removed obsolete files (the test scripts will be replaced
12486 by better Test::Harness variants in the future)
12487 [Ralf S. Engelschall]
12488
12489 *) First cut for a very conservative source tree cleanup:
12490 1. merge various obsolete readme texts into doc/ssleay.txt
12491 where we collect the old documents and readme texts.
12492 2. remove the first part of files where I'm already sure that we no
12493 longer need them because of three reasons: either they are just temporary
12494 files which were left by Eric or they are preserved original files where
12495 I've verified that the diff is also available in the CVS via "cvs diff
12496 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12497 the crypto/md/ stuff).
12498 [Ralf S. Engelschall]
12499
12500 *) More extension code. Incomplete support for subject and issuer alt
12501 name, issuer and authority key id. Change the i2v function parameters
12502 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12503 what that's for :-) Fix to ASN1 macro which messed up
12504 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12505 [Steve Henson]
12506
12507 *) Preliminary support for ENUMERATED type. This is largely copied from the
12508 INTEGER code.
12509 [Steve Henson]
12510
12511 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12512 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12513
12514 *) Make sure `make rehash' target really finds the `openssl' program.
12515 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12516
12517 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12518 like to hear about it if this slows down other processors.
12519 [Ben Laurie]
12520
12521 *) Add CygWin32 platform information to Configure script.
12522 [Alan Batie <batie@aahz.jf.intel.com>]
12523
12524 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12525 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
12526
12527 *) New program nseq to manipulate netscape certificate sequences
12528 [Steve Henson]
12529
12530 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12531 few typos.
12532 [Steve Henson]
12533
12534 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12535 but the BN code had some problems that would cause failures when
12536 doing certificate verification and some other functions.
12537 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12538
12539 *) Add ASN1 and PEM code to support netscape certificate sequences.
12540 [Steve Henson]
12541
12542 *) Add ASN1 and PEM code to support netscape certificate sequences.
12543 [Steve Henson]
12544
12545 *) Add several PKIX and private extended key usage OIDs.
12546 [Steve Henson]
12547
12548 *) Modify the 'ca' program to handle the new extension code. Modify
12549 openssl.cnf for new extension format, add comments.
12550 [Steve Henson]
12551
12552 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12553 and add a sample to openssl.cnf so req -x509 now adds appropriate
12554 CA extensions.
12555 [Steve Henson]
12556
12557 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12558 error code, add initial support to X509_print() and x509 application.
12559 [Steve Henson]
12560
12561 *) Takes a deep breath and start adding X509 V3 extension support code. Add
12562 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12563 stuff is currently isolated and isn't even compiled yet.
12564 [Steve Henson]
12565
12566 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12567 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12568 Removed the versions check from X509 routines when loading extensions:
12569 this allows certain broken certificates that don't set the version
12570 properly to be processed.
12571 [Steve Henson]
12572
12573 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12574 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12575 can still be regenerated with "make depend".
12576 [Ben Laurie]
12577
12578 *) Spelling mistake in C version of CAST-128.
12579 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12580
12581 *) Changes to the error generation code. The perl script err-code.pl
12582 now reads in the old error codes and retains the old numbers, only
12583 adding new ones if necessary. It also only changes the .err files if new
12584 codes are added. The makefiles have been modified to only insert errors
12585 when needed (to avoid needlessly modifying header files). This is done
12586 by only inserting errors if the .err file is newer than the auto generated
12587 C file. To rebuild all the error codes from scratch (the old behaviour)
12588 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12589 or delete all the .err files.
12590 [Steve Henson]
12591
12592 *) CAST-128 was incorrectly implemented for short keys. The C version has
12593 been fixed, but is untested. The assembler versions are also fixed, but
12594 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12595 to regenerate it if needed.
12596 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12597 Hagino <itojun@kame.net>]
12598
12599 *) File was opened incorrectly in randfile.c.
12600 [Ulf Möller <ulf@fitug.de>]
12601
12602 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12603 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12604 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12605 al: it's just almost always a UTCTime. Note this patch adds new error
12606 codes so do a "make errors" if there are problems.
12607 [Steve Henson]
12608
12609 *) Correct Linux 1 recognition in config.
12610 [Ulf Möller <ulf@fitug.de>]
12611
12612 *) Remove pointless MD5 hash when using DSA keys in ca.
12613 [Anonymous <nobody@replay.com>]
12614
12615 *) Generate an error if given an empty string as a cert directory. Also
12616 generate an error if handed NULL (previously returned 0 to indicate an
12617 error, but didn't set one).
12618 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12619
12620 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12621 [Ben Laurie]
12622
12623 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12624 parameters. This was causing a warning which killed off the Win32 compile.
12625 [Steve Henson]
12626
12627 *) Remove C++ style comments from crypto/bn/bn_local.h.
12628 [Neil Costigan <neil.costigan@celocom.com>]
12629
12630 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12631 based on a text string, looking up short and long names and finally
12632 "dot" format. The "dot" format stuff didn't work. Added new function
12633 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
12634 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12635 OID is not part of the table.
12636 [Steve Henson]
12637
12638 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12639 X509_LOOKUP_by_alias().
12640 [Ben Laurie]
12641
12642 *) Sort openssl functions by name.
12643 [Ben Laurie]
12644
12645 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12646 encryption from sample DSA keys (in case anyone is interested the password
12647 was "1234").
12648 [Steve Henson]
12649
12650 *) Make _all_ *_free functions accept a NULL pointer.
12651 [Frans Heymans <fheymans@isaserver.be>]
12652
12653 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12654 NULL pointers.
12655 [Anonymous <nobody@replay.com>]
12656
12657 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12658 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12659
12660 *) Don't blow it for numeric -newkey arguments to apps/req.
12661 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12662
12663 *) Temp key "for export" tests were wrong in s3_srvr.c.
12664 [Anonymous <nobody@replay.com>]
12665
12666 *) Add prototype for temp key callback functions
12667 SSL_CTX_set_tmp_{rsa,dh}_callback().
12668 [Ben Laurie]
12669
12670 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12671 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
12672 [Steve Henson]
12673
12674 *) X509_name_add_entry() freed the wrong thing after an error.
12675 [Arne Ansper <arne@ats.cyber.ee>]
12676
12677 *) rsa_eay.c would attempt to free a NULL context.
12678 [Arne Ansper <arne@ats.cyber.ee>]
12679
12680 *) BIO_s_socket() had a broken should_retry() on Windoze.
12681 [Arne Ansper <arne@ats.cyber.ee>]
12682
12683 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12684 [Arne Ansper <arne@ats.cyber.ee>]
12685
12686 *) Make sure the already existing X509_STORE->depth variable is initialized
12687 in X509_STORE_new(), but document the fact that this variable is still
12688 unused in the certificate verification process.
12689 [Ralf S. Engelschall]
12690
12691 *) Fix the various library and apps files to free up pkeys obtained from
12692 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
12693 [Steve Henson]
12694
12695 *) Fix reference counting in X509_PUBKEY_get(). This makes
12696 demos/maurice/example2.c work, amongst others, probably.
12697 [Steve Henson and Ben Laurie]
12698
12699 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12700 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12701 are no longer created. This way we have a single and consistent command
12702 line interface `openssl <command>', similar to `cvs <command>'.
12703 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
12704
12705 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12706 BIT STRING wrapper always have zero unused bits.
12707 [Steve Henson]
12708
12709 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12710 [Steve Henson]
12711
12712 *) Make the top-level INSTALL documentation easier to understand.
12713 [Paul Sutton]
12714
12715 *) Makefiles updated to exit if an error occurs in a sub-directory
12716 make (including if user presses ^C) [Paul Sutton]
12717
12718 *) Make Montgomery context stuff explicit in RSA data structure.
12719 [Ben Laurie]
12720
12721 *) Fix build order of pem and err to allow for generated pem.h.
12722 [Ben Laurie]
12723
12724 *) Fix renumbering bug in X509_NAME_delete_entry().
12725 [Ben Laurie]
12726
12727 *) Enhanced the err-ins.pl script so it makes the error library number
12728 global and can add a library name. This is needed for external ASN1 and
12729 other error libraries.
12730 [Steve Henson]
12731
12732 *) Fixed sk_insert which never worked properly.
12733 [Steve Henson]
12734
12735 *) Fix ASN1 macros so they can handle indefinite length constructed
12736 EXPLICIT tags. Some non standard certificates use these: they can now
12737 be read in.
12738 [Steve Henson]
12739
12740 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12741 into a single doc/ssleay.txt bundle. This way the information is still
12742 preserved but no longer messes up this directory. Now it's new room for
12743 the new set of documentation files.
12744 [Ralf S. Engelschall]
12745
12746 *) SETs were incorrectly DER encoded. This was a major pain, because they
12747 shared code with SEQUENCEs, which aren't coded the same. This means that
12748 almost everything to do with SETs or SEQUENCEs has either changed name or
12749 number of arguments.
12750 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12751
12752 *) Fix test data to work with the above.
12753 [Ben Laurie]
12754
12755 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12756 was already fixed by Eric for 0.9.1 it seems.
12757 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
12758
12759 *) Autodetect FreeBSD3.
12760 [Ben Laurie]
12761
12762 *) Fix various bugs in Configure. This affects the following platforms:
12763 nextstep
12764 ncr-scde
12765 unixware-2.0
12766 unixware-2.0-pentium
12767 sco5-cc.
12768 [Ben Laurie]
12769
12770 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12771 before they are needed.
12772 [Ben Laurie]
12773
12774 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12775 [Ben Laurie]
12776
12777
12778 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
12779
12780 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
12781 changed SSLeay to OpenSSL in version strings.
12782 [Ralf S. Engelschall]
12783
12784 *) Some fixups to the top-level documents.
12785 [Paul Sutton]
12786
12787 *) Fixed the nasty bug where rsaref.h was not found under compile-time
12788 because the symlink to include/ was missing.
12789 [Ralf S. Engelschall]
12790
12791 *) Incorporated the popular no-RSA/DSA-only patches
12792 which allow to compile a RSA-free SSLeay.
12793 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
12794
12795 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
12796 when "ssleay" is still not found.
12797 [Ralf S. Engelschall]
12798
12799 *) Added more platforms to Configure: Cray T3E, HPUX 11,
12800 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
12801
12802 *) Updated the README file.
12803 [Ralf S. Engelschall]
12804
12805 *) Added various .cvsignore files in the CVS repository subdirs
12806 to make a "cvs update" really silent.
12807 [Ralf S. Engelschall]
12808
12809 *) Recompiled the error-definition header files and added
12810 missing symbols to the Win32 linker tables.
12811 [Ralf S. Engelschall]
12812
12813 *) Cleaned up the top-level documents;
12814 o new files: CHANGES and LICENSE
12815 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
12816 o merged COPYRIGHT into LICENSE
12817 o removed obsolete TODO file
12818 o renamed MICROSOFT to INSTALL.W32
12819 [Ralf S. Engelschall]
12820
12821 *) Removed dummy files from the 0.9.1b source tree:
12822 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
12823 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
12824 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
12825 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
12826 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
12827 [Ralf S. Engelschall]
12828
12829 *) Added various platform portability fixes.
12830 [Mark J. Cox]
12831
12832 *) The Genesis of the OpenSSL rpject:
12833 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
12834 Young and Tim J. Hudson created while they were working for C2Net until
12835 summer 1998.
12836 [The OpenSSL Project]
12837
12838
12839 Changes between 0.9.0b and 0.9.1b [not released]
12840
12841 *) Updated a few CA certificates under certs/
12842 [Eric A. Young]
12843
12844 *) Changed some BIGNUM api stuff.
12845 [Eric A. Young]
12846
12847 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
12848 DGUX x86, Linux Alpha, etc.
12849 [Eric A. Young]
12850
12851 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
12852 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
12853 available).
12854 [Eric A. Young]
12855
12856 *) Add -strparse option to asn1pars program which parses nested
12857 binary structures
12858 [Dr Stephen Henson <shenson@bigfoot.com>]
12859
12860 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
12861 [Eric A. Young]
12862
12863 *) DSA fix for "ca" program.
12864 [Eric A. Young]
12865
12866 *) Added "-genkey" option to "dsaparam" program.
12867 [Eric A. Young]
12868
12869 *) Added RIPE MD160 (rmd160) message digest.
12870 [Eric A. Young]
12871
12872 *) Added -a (all) option to "ssleay version" command.
12873 [Eric A. Young]
12874
12875 *) Added PLATFORM define which is the id given to Configure.
12876 [Eric A. Young]
12877
12878 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
12879 [Eric A. Young]
12880
12881 *) Extended the ASN.1 parser routines.
12882 [Eric A. Young]
12883
12884 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
12885 [Eric A. Young]
12886
12887 *) Added a BN_CTX to the BN library.
12888 [Eric A. Young]
12889
12890 *) Fixed the weak key values in DES library
12891 [Eric A. Young]
12892
12893 *) Changed API in EVP library for cipher aliases.
12894 [Eric A. Young]
12895
12896 *) Added support for RC2/64bit cipher.
12897 [Eric A. Young]
12898
12899 *) Converted the lhash library to the crypto/mem.c functions.
12900 [Eric A. Young]
12901
12902 *) Added more recognized ASN.1 object ids.
12903 [Eric A. Young]
12904
12905 *) Added more RSA padding checks for SSL/TLS.
12906 [Eric A. Young]
12907
12908 *) Added BIO proxy/filter functionality.
12909 [Eric A. Young]
12910
12911 *) Added extra_certs to SSL_CTX which can be used
12912 send extra CA certificates to the client in the CA cert chain sending
12913 process. It can be configured with SSL_CTX_add_extra_chain_cert().
12914 [Eric A. Young]
12915
12916 *) Now Fortezza is denied in the authentication phase because
12917 this is key exchange mechanism is not supported by SSLeay at all.
12918 [Eric A. Young]
12919
12920 *) Additional PKCS1 checks.
12921 [Eric A. Young]
12922
12923 *) Support the string "TLSv1" for all TLS v1 ciphers.
12924 [Eric A. Young]
12925
12926 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
12927 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
12928 [Eric A. Young]
12929
12930 *) Fixed a few memory leaks.
12931 [Eric A. Young]
12932
12933 *) Fixed various code and comment typos.
12934 [Eric A. Young]
12935
12936 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
12937 bytes sent in the client random.
12938 [Edward Bishop <ebishop@spyglass.com>]
12939