]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
5b2f38899c8aedba9f733647e3984d7e0ea22b7f
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.1k and 1.0.2 [xx XXX xxxx]
6
7 *) SRTP Memory Leak.
8
9 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
10 sends a carefully crafted handshake message, to cause OpenSSL to fail
11 to free up to 64k of memory causing a memory leak. This could be
12 exploited in a Denial Of Service attack. This issue affects OpenSSL
13 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
14 whether SRTP is used or configured. Implementations of OpenSSL that
15 have been compiled with OPENSSL_NO_SRTP defined are not affected.
16
17 The fix was developed by the OpenSSL team.
18 (CVE-2014-3513)
19 [OpenSSL team]
20
21 *) Session Ticket Memory Leak.
22
23 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
24 integrity of that ticket is first verified. In the event of a session
25 ticket integrity check failing, OpenSSL will fail to free memory
26 causing a memory leak. By sending a large number of invalid session
27 tickets an attacker could exploit this issue in a Denial Of Service
28 attack.
29 (CVE-2014-3567)
30 [Steve Henson]
31
32 *) Build option no-ssl3 is incomplete.
33
34 When OpenSSL is configured with "no-ssl3" as a build option, servers
35 could accept and complete a SSL 3.0 handshake, and clients could be
36 configured to send them.
37 (CVE-2014-3568)
38 [Akamai and the OpenSSL team]
39
40 *) Add support for TLS_FALLBACK_SCSV.
41 Client applications doing fallback retries should call
42 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
43 (CVE-2014-3566)
44 [Adam Langley, Bodo Moeller]
45
46 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
47 (other platforms pending).
48 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
49
50 *) Add support for the SignedCertificateTimestampList certificate and
51 OCSP response extensions from RFC6962.
52 [Rob Stradling]
53
54 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
55 for corner cases. (Certain input points at infinity could lead to
56 bogus results, with non-infinity inputs mapped to infinity too.)
57 [Bodo Moeller]
58
59 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
60 This covers AES, SHA256/512 and GHASH. "Initial" means that most
61 common cases are optimized and there still is room for further
62 improvements. Vector Permutation AES for Altivec is also added.
63 [Andy Polyakov]
64
65 *) Add support for little-endian ppc64 Linux target.
66 [Marcelo Cerri (IBM)]
67
68 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
69 SHA1, SHA256 and GHASH. "Initial" means that most common cases
70 are optimized and there still is room for further improvements.
71 Both 32- and 64-bit modes are supported.
72 [Andy Polyakov, Ard Biesheuvel (Linaro)]
73
74 *) Improved ARMv7 NEON support.
75 [Andy Polyakov]
76
77 *) Support for SPARC Architecture 2011 crypto extensions, first
78 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
79 SHA256/512, MD5, GHASH and modular exponentiation.
80 [Andy Polyakov, David Miller]
81
82 *) Accelerated modular exponentiation for Intel processors, a.k.a.
83 RSAZ.
84 [Shay Gueron & Vlad Krasnov (Intel Corp)]
85
86 *) Support for new and upcoming Intel processors, including AVX2,
87 BMI and SHA ISA extensions. This includes additional "stitched"
88 implementations, AESNI-SHA256 and GCM, and multi-buffer support
89 for TLS encrypt.
90
91 This work was sponsored by Intel Corp.
92 [Andy Polyakov]
93
94 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
95 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
96 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
97 [Steve Henson]
98
99 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
100 this fixes a limiation in previous versions of OpenSSL.
101 [Steve Henson]
102
103 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
104 MGF1 digest and OAEP label.
105 [Steve Henson]
106
107 *) Add EVP support for key wrapping algorithms, to avoid problems with
108 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
109 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
110 algorithms and include tests cases.
111 [Steve Henson]
112
113 *) Add functions to allocate and set the fields of an ECDSA_METHOD
114 structure.
115 [Douglas E. Engert, Steve Henson]
116
117 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
118 difference in days and seconds between two tm or ASN1_TIME structures.
119 [Steve Henson]
120
121 *) Add -rev test option to s_server to just reverse order of characters
122 received by client and send back to server. Also prints an abbreviated
123 summary of the connection parameters.
124 [Steve Henson]
125
126 *) New option -brief for s_client and s_server to print out a brief summary
127 of connection parameters.
128 [Steve Henson]
129
130 *) Add callbacks for arbitrary TLS extensions.
131 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
132
133 *) New option -crl_download in several openssl utilities to download CRLs
134 from CRLDP extension in certificates.
135 [Steve Henson]
136
137 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
138 [Steve Henson]
139
140 *) New function X509_CRL_diff to generate a delta CRL from the difference
141 of two full CRLs. Add support to "crl" utility.
142 [Steve Henson]
143
144 *) New functions to set lookup_crls function and to retrieve
145 X509_STORE from X509_STORE_CTX.
146 [Steve Henson]
147
148 *) Print out deprecated issuer and subject unique ID fields in
149 certificates.
150 [Steve Henson]
151
152 *) Extend OCSP I/O functions so they can be used for simple general purpose
153 HTTP as well as OCSP. New wrapper function which can be used to download
154 CRLs using the OCSP API.
155 [Steve Henson]
156
157 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
158 [Steve Henson]
159
160 *) SSL_CONF* functions. These provide a common framework for application
161 configuration using configuration files or command lines.
162 [Steve Henson]
163
164 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
165 message callback and prints the results. Needs compile time option
166 "enable-ssl-trace". New options to s_client and s_server to enable
167 tracing.
168 [Steve Henson]
169
170 *) New ctrl and macro to retrieve supported points extensions.
171 Print out extension in s_server and s_client.
172 [Steve Henson]
173
174 *) New functions to retrieve certificate signature and signature
175 OID NID.
176 [Steve Henson]
177
178 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
179 client to OpenSSL.
180 [Steve Henson]
181
182 *) New Suite B modes for TLS code. These use and enforce the requirements
183 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
184 only use Suite B curves. The Suite B modes can be set by using the
185 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
186 [Steve Henson]
187
188 *) New chain verification flags for Suite B levels of security. Check
189 algorithms are acceptable when flags are set in X509_verify_cert.
190 [Steve Henson]
191
192 *) Make tls1_check_chain return a set of flags indicating checks passed
193 by a certificate chain. Add additional tests to handle client
194 certificates: checks for matching certificate type and issuer name
195 comparison.
196 [Steve Henson]
197
198 *) If an attempt is made to use a signature algorithm not in the peer
199 preference list abort the handshake. If client has no suitable
200 signature algorithms in response to a certificate request do not
201 use the certificate.
202 [Steve Henson]
203
204 *) If server EC tmp key is not in client preference list abort handshake.
205 [Steve Henson]
206
207 *) Add support for certificate stores in CERT structure. This makes it
208 possible to have different stores per SSL structure or one store in
209 the parent SSL_CTX. Include distint stores for certificate chain
210 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
211 to build and store a certificate chain in CERT structure: returing
212 an error if the chain cannot be built: this will allow applications
213 to test if a chain is correctly configured.
214
215 Note: if the CERT based stores are not set then the parent SSL_CTX
216 store is used to retain compatibility with existing behaviour.
217
218 [Steve Henson]
219
220 *) New function ssl_set_client_disabled to set a ciphersuite disabled
221 mask based on the current session, check mask when sending client
222 hello and checking the requested ciphersuite.
223 [Steve Henson]
224
225 *) New ctrls to retrieve and set certificate types in a certificate
226 request message. Print out received values in s_client. If certificate
227 types is not set with custom values set sensible values based on
228 supported signature algorithms.
229 [Steve Henson]
230
231 *) Support for distinct client and server supported signature algorithms.
232 [Steve Henson]
233
234 *) Add certificate callback. If set this is called whenever a certificate
235 is required by client or server. An application can decide which
236 certificate chain to present based on arbitrary criteria: for example
237 supported signature algorithms. Add very simple example to s_server.
238 This fixes many of the problems and restrictions of the existing client
239 certificate callback: for example you can now clear an existing
240 certificate and specify the whole chain.
241 [Steve Henson]
242
243 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
244 the certificate can be used for (if anything). Set valid_flags field
245 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
246 to have similar checks in it.
247
248 Add new "cert_flags" field to CERT structure and include a "strict mode".
249 This enforces some TLS certificate requirements (such as only permitting
250 certificate signature algorithms contained in the supported algorithms
251 extension) which some implementations ignore: this option should be used
252 with caution as it could cause interoperability issues.
253 [Steve Henson]
254
255 *) Update and tidy signature algorithm extension processing. Work out
256 shared signature algorithms based on preferences and peer algorithms
257 and print them out in s_client and s_server. Abort handshake if no
258 shared signature algorithms.
259 [Steve Henson]
260
261 *) Add new functions to allow customised supported signature algorithms
262 for SSL and SSL_CTX structures. Add options to s_client and s_server
263 to support them.
264 [Steve Henson]
265
266 *) New function SSL_certs_clear() to delete all references to certificates
267 from an SSL structure. Before this once a certificate had been added
268 it couldn't be removed.
269 [Steve Henson]
270
271 *) Integrate hostname, email address and IP address checking with certificate
272 verification. New verify options supporting checking in opensl utility.
273 [Steve Henson]
274
275 *) Fixes and wildcard matching support to hostname and email checking
276 functions. Add manual page.
277 [Florian Weimer (Red Hat Product Security Team)]
278
279 *) New functions to check a hostname email or IP address against a
280 certificate. Add options x509 utility to print results of checks against
281 a certificate.
282 [Steve Henson]
283
284 *) Fix OCSP checking.
285 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
286
287 *) Initial experimental support for explicitly trusted non-root CAs.
288 OpenSSL still tries to build a complete chain to a root but if an
289 intermediate CA has a trust setting included that is used. The first
290 setting is used: whether to trust (e.g., -addtrust option to the x509
291 utility) or reject.
292 [Steve Henson]
293
294 *) Add -trusted_first option which attempts to find certificates in the
295 trusted store even if an untrusted chain is also supplied.
296 [Steve Henson]
297
298 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
299 platform support for Linux and Android.
300 [Andy Polyakov]
301
302 *) Support for linux-x32, ILP32 environment in x86_64 framework.
303 [Andy Polyakov]
304
305 *) Experimental multi-implementation support for FIPS capable OpenSSL.
306 When in FIPS mode the approved implementations are used as normal,
307 when not in FIPS mode the internal unapproved versions are used instead.
308 This means that the FIPS capable OpenSSL isn't forced to use the
309 (often lower perfomance) FIPS implementations outside FIPS mode.
310 [Steve Henson]
311
312 *) Transparently support X9.42 DH parameters when calling
313 PEM_read_bio_DHparameters. This means existing applications can handle
314 the new parameter format automatically.
315 [Steve Henson]
316
317 *) Initial experimental support for X9.42 DH parameter format: mainly
318 to support use of 'q' parameter for RFC5114 parameters.
319 [Steve Henson]
320
321 *) Add DH parameters from RFC5114 including test data to dhtest.
322 [Steve Henson]
323
324 *) Support for automatic EC temporary key parameter selection. If enabled
325 the most preferred EC parameters are automatically used instead of
326 hardcoded fixed parameters. Now a server just has to call:
327 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
328 support ECDH and use the most appropriate parameters.
329 [Steve Henson]
330
331 *) Enhance and tidy EC curve and point format TLS extension code. Use
332 static structures instead of allocation if default values are used.
333 New ctrls to set curves we wish to support and to retrieve shared curves.
334 Print out shared curves in s_server. New options to s_server and s_client
335 to set list of supported curves.
336 [Steve Henson]
337
338 *) New ctrls to retrieve supported signature algorithms and
339 supported curve values as an array of NIDs. Extend openssl utility
340 to print out received values.
341 [Steve Henson]
342
343 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
344 between NIDs and the more common NIST names such as "P-256". Enhance
345 ecparam utility and ECC method to recognise the NIST names for curves.
346 [Steve Henson]
347
348 *) Enhance SSL/TLS certificate chain handling to support different
349 chains for each certificate instead of one chain in the parent SSL_CTX.
350 [Steve Henson]
351
352 *) Support for fixed DH ciphersuite client authentication: where both
353 server and client use DH certificates with common parameters.
354 [Steve Henson]
355
356 *) Support for fixed DH ciphersuites: those requiring DH server
357 certificates.
358 [Steve Henson]
359
360 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
361 the certificate.
362 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
363 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
364 X509_CINF_get_signature were reverted post internal team review.
365
366 Changes between 1.0.1j and 1.0.1k [xx XXX xxxx]
367
368 *) Fix various certificate fingerprint issues.
369
370 By using non-DER or invalid encodings outside the signed portion of a
371 certificate the fingerprint can be changed without breaking the signature.
372 Although no details of the signed portion of the certificate can be changed
373 this can cause problems with some applications: e.g. those using the
374 certificate fingerprint for blacklists.
375
376 1. Reject signatures with non zero unused bits.
377
378 If the BIT STRING containing the signature has non zero unused bits reject
379 the signature. All current signature algorithms require zero unused bits.
380
381 2. Check certificate algorithm consistency.
382
383 Check the AlgorithmIdentifier inside TBS matches the one in the
384 certificate signature. NB: this will result in signature failure
385 errors for some broken certificates.
386
387 Thanks to Konrad Kraszewski from Google for reporting this issue.
388
389 3. Check DSA/ECDSA signatures use DER.
390
391 Reencode DSA/ECDSA signatures and compare with the original received
392 signature. Return an error if there is a mismatch.
393
394 This will reject various cases including garbage after signature
395 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
396 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
397 (negative or with leading zeroes).
398
399 Further analysis was conducted and fixes were developed by Stephen Henson
400 of the OpenSSL core team.
401
402 (CVE-2014-8275)
403 [Steve Henson]
404
405 *) Do not resume sessions on the server if the negotiated protocol
406 version does not match the session's version. Resuming with a different
407 version, while not strictly forbidden by the RFC, is of questionable
408 sanity and breaks all known clients.
409 [David Benjamin, Emilia Käsper]
410
411 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
412 early CCS messages during renegotiation. (Note that because
413 renegotiation is encrypted, this early CCS was not exploitable.)
414 [Emilia Käsper]
415
416 *) Tighten client-side session ticket handling during renegotiation:
417 ensure that the client only accepts a session ticket if the server sends
418 the extension anew in the ServerHello. Previously, a TLS client would
419 reuse the old extension state and thus accept a session ticket if one was
420 announced in the initial ServerHello.
421
422 Similarly, ensure that the client requires a session ticket if one
423 was advertised in the ServerHello. Previously, a TLS client would
424 ignore a missing NewSessionTicket message.
425 [Emilia Käsper]
426
427 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
428
429 *) SRTP Memory Leak.
430
431 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
432 sends a carefully crafted handshake message, to cause OpenSSL to fail
433 to free up to 64k of memory causing a memory leak. This could be
434 exploited in a Denial Of Service attack. This issue affects OpenSSL
435 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
436 whether SRTP is used or configured. Implementations of OpenSSL that
437 have been compiled with OPENSSL_NO_SRTP defined are not affected.
438
439 The fix was developed by the OpenSSL team.
440 (CVE-2014-3513)
441 [OpenSSL team]
442
443 *) Session Ticket Memory Leak.
444
445 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
446 integrity of that ticket is first verified. In the event of a session
447 ticket integrity check failing, OpenSSL will fail to free memory
448 causing a memory leak. By sending a large number of invalid session
449 tickets an attacker could exploit this issue in a Denial Of Service
450 attack.
451 (CVE-2014-3567)
452 [Steve Henson]
453
454 *) Build option no-ssl3 is incomplete.
455
456 When OpenSSL is configured with "no-ssl3" as a build option, servers
457 could accept and complete a SSL 3.0 handshake, and clients could be
458 configured to send them.
459 (CVE-2014-3568)
460 [Akamai and the OpenSSL team]
461
462 *) Add support for TLS_FALLBACK_SCSV.
463 Client applications doing fallback retries should call
464 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
465 (CVE-2014-3566)
466 [Adam Langley, Bodo Moeller]
467
468 *) Add additional DigestInfo checks.
469
470 Reencode DigestInto in DER and check against the original when
471 verifying RSA signature: this will reject any improperly encoded
472 DigestInfo structures.
473
474 Note: this is a precautionary measure and no attacks are currently known.
475
476 [Steve Henson]
477
478 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
479
480 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
481 SRP code can be overrun an internal buffer. Add sanity check that
482 g, A, B < N to SRP code.
483
484 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
485 Group for discovering this issue.
486 (CVE-2014-3512)
487 [Steve Henson]
488
489 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
490 TLS 1.0 instead of higher protocol versions when the ClientHello message
491 is badly fragmented. This allows a man-in-the-middle attacker to force a
492 downgrade to TLS 1.0 even if both the server and the client support a
493 higher protocol version, by modifying the client's TLS records.
494
495 Thanks to David Benjamin and Adam Langley (Google) for discovering and
496 researching this issue.
497 (CVE-2014-3511)
498 [David Benjamin]
499
500 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
501 to a denial of service attack. A malicious server can crash the client
502 with a null pointer dereference (read) by specifying an anonymous (EC)DH
503 ciphersuite and sending carefully crafted handshake messages.
504
505 Thanks to Felix Gröbert (Google) for discovering and researching this
506 issue.
507 (CVE-2014-3510)
508 [Emilia Käsper]
509
510 *) By sending carefully crafted DTLS packets an attacker could cause openssl
511 to leak memory. This can be exploited through a Denial of Service attack.
512 Thanks to Adam Langley for discovering and researching this issue.
513 (CVE-2014-3507)
514 [Adam Langley]
515
516 *) An attacker can force openssl to consume large amounts of memory whilst
517 processing DTLS handshake messages. This can be exploited through a
518 Denial of Service attack.
519 Thanks to Adam Langley for discovering and researching this issue.
520 (CVE-2014-3506)
521 [Adam Langley]
522
523 *) An attacker can force an error condition which causes openssl to crash
524 whilst processing DTLS packets due to memory being freed twice. This
525 can be exploited through a Denial of Service attack.
526 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
527 this issue.
528 (CVE-2014-3505)
529 [Adam Langley]
530
531 *) If a multithreaded client connects to a malicious server using a resumed
532 session and the server sends an ec point format extension it could write
533 up to 255 bytes to freed memory.
534
535 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
536 issue.
537 (CVE-2014-3509)
538 [Gabor Tyukasz]
539
540 *) A malicious server can crash an OpenSSL client with a null pointer
541 dereference (read) by specifying an SRP ciphersuite even though it was not
542 properly negotiated with the client. This can be exploited through a
543 Denial of Service attack.
544
545 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
546 discovering and researching this issue.
547 (CVE-2014-5139)
548 [Steve Henson]
549
550 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
551 X509_name_oneline, X509_name_print_ex et al. to leak some information
552 from the stack. Applications may be affected if they echo pretty printing
553 output to the attacker.
554
555 Thanks to Ivan Fratric (Google) for discovering this issue.
556 (CVE-2014-3508)
557 [Emilia Käsper, and Steve Henson]
558
559 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
560 for corner cases. (Certain input points at infinity could lead to
561 bogus results, with non-infinity inputs mapped to infinity too.)
562 [Bodo Moeller]
563
564 Changes between 1.0.1i and 1.0.1j [xx XXX xxxx]
565
566 *) Add additional DigestInfo checks.
567
568 Reencode DigestInto in DER and check against the original when
569 verifying RSA signature: this will reject any improperly encoded
570 DigestInfo structures.
571
572 Note: this is a precautionary measure and no attacks are currently known.
573
574 [Steve Henson]
575
576 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
577
578 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
579 handshake can force the use of weak keying material in OpenSSL
580 SSL/TLS clients and servers.
581
582 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
583 researching this issue. (CVE-2014-0224)
584 [KIKUCHI Masashi, Steve Henson]
585
586 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
587 OpenSSL DTLS client the code can be made to recurse eventually crashing
588 in a DoS attack.
589
590 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
591 (CVE-2014-0221)
592 [Imre Rad, Steve Henson]
593
594 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
595 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
596 client or server. This is potentially exploitable to run arbitrary
597 code on a vulnerable client or server.
598
599 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
600 [Jüri Aedla, Steve Henson]
601
602 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
603 are subject to a denial of service attack.
604
605 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
606 this issue. (CVE-2014-3470)
607 [Felix Gröbert, Ivan Fratric, Steve Henson]
608
609 *) Harmonize version and its documentation. -f flag is used to display
610 compilation flags.
611 [mancha <mancha1@zoho.com>]
612
613 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
614 in i2d_ECPrivateKey.
615 [mancha <mancha1@zoho.com>]
616
617 *) Fix some double frees. These are not thought to be exploitable.
618 [mancha <mancha1@zoho.com>]
619
620 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
621
622 *) A missing bounds check in the handling of the TLS heartbeat extension
623 can be used to reveal up to 64k of memory to a connected client or
624 server.
625
626 Thanks for Neel Mehta of Google Security for discovering this bug and to
627 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
628 preparing the fix (CVE-2014-0160)
629 [Adam Langley, Bodo Moeller]
630
631 *) Fix for the attack described in the paper "Recovering OpenSSL
632 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
633 by Yuval Yarom and Naomi Benger. Details can be obtained from:
634 http://eprint.iacr.org/2014/140
635
636 Thanks to Yuval Yarom and Naomi Benger for discovering this
637 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
638 [Yuval Yarom and Naomi Benger]
639
640 *) TLS pad extension: draft-agl-tls-padding-03
641
642 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
643 TLS client Hello record length value would otherwise be > 255 and
644 less that 512 pad with a dummy extension containing zeroes so it
645 is at least 512 bytes long.
646
647 [Adam Langley, Steve Henson]
648
649 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
650
651 *) Fix for TLS record tampering bug. A carefully crafted invalid
652 handshake could crash OpenSSL with a NULL pointer exception.
653 Thanks to Anton Johansson for reporting this issues.
654 (CVE-2013-4353)
655
656 *) Keep original DTLS digest and encryption contexts in retransmission
657 structures so we can use the previous session parameters if they need
658 to be resent. (CVE-2013-6450)
659 [Steve Henson]
660
661 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
662 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
663 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
664 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
665 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
666 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
667 [Rob Stradling, Adam Langley]
668
669 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
670
671 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
672 supporting platforms or when small records were transferred.
673 [Andy Polyakov, Steve Henson]
674
675 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
676
677 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
678
679 This addresses the flaw in CBC record processing discovered by
680 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
681 at: http://www.isg.rhul.ac.uk/tls/
682
683 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
684 Security Group at Royal Holloway, University of London
685 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
686 Emilia Käsper for the initial patch.
687 (CVE-2013-0169)
688 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
689
690 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
691 ciphersuites which can be exploited in a denial of service attack.
692 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
693 and detecting this bug and to Wolfgang Ettlinger
694 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
695 (CVE-2012-2686)
696 [Adam Langley]
697
698 *) Return an error when checking OCSP signatures when key is NULL.
699 This fixes a DoS attack. (CVE-2013-0166)
700 [Steve Henson]
701
702 *) Make openssl verify return errors.
703 [Chris Palmer <palmer@google.com> and Ben Laurie]
704
705 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
706 the right response is stapled. Also change SSL_get_certificate()
707 so it returns the certificate actually sent.
708 See http://rt.openssl.org/Ticket/Display.html?id=2836.
709 [Rob Stradling <rob.stradling@comodo.com>]
710
711 *) Fix possible deadlock when decoding public keys.
712 [Steve Henson]
713
714 *) Don't use TLS 1.0 record version number in initial client hello
715 if renegotiating.
716 [Steve Henson]
717
718 Changes between 1.0.1b and 1.0.1c [10 May 2012]
719
720 *) Sanity check record length before skipping explicit IV in TLS
721 1.2, 1.1 and DTLS to fix DoS attack.
722
723 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
724 fuzzing as a service testing platform.
725 (CVE-2012-2333)
726 [Steve Henson]
727
728 *) Initialise tkeylen properly when encrypting CMS messages.
729 Thanks to Solar Designer of Openwall for reporting this issue.
730 [Steve Henson]
731
732 *) In FIPS mode don't try to use composite ciphers as they are not
733 approved.
734 [Steve Henson]
735
736 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
737
738 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
739 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
740 mean any application compiled against OpenSSL 1.0.0 headers setting
741 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
742 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
743 0x10000000L Any application which was previously compiled against
744 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
745 will need to be recompiled as a result. Letting be results in
746 inability to disable specifically TLS 1.1 and in client context,
747 in unlike event, limit maximum offered version to TLS 1.0 [see below].
748 [Steve Henson]
749
750 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
751 disable just protocol X, but all protocols above X *if* there are
752 protocols *below* X still enabled. In more practical terms it means
753 that if application wants to disable TLS1.0 in favor of TLS1.1 and
754 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
755 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
756 client side.
757 [Andy Polyakov]
758
759 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
760
761 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
762 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
763 in CRYPTO_realloc_clean.
764
765 Thanks to Tavis Ormandy, Google Security Team, for discovering this
766 issue and to Adam Langley <agl@chromium.org> for fixing it.
767 (CVE-2012-2110)
768 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
769
770 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
771 [Adam Langley]
772
773 *) Workarounds for some broken servers that "hang" if a client hello
774 record length exceeds 255 bytes.
775
776 1. Do not use record version number > TLS 1.0 in initial client
777 hello: some (but not all) hanging servers will now work.
778 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
779 the number of ciphers sent in the client hello. This should be
780 set to an even number, such as 50, for example by passing:
781 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
782 Most broken servers should now work.
783 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
784 TLS 1.2 client support entirely.
785 [Steve Henson]
786
787 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
788 [Andy Polyakov]
789
790 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
791
792 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
793 STRING form instead of a DigestInfo.
794 [Steve Henson]
795
796 *) The format used for MDC2 RSA signatures is inconsistent between EVP
797 and the RSA_sign/RSA_verify functions. This was made more apparent when
798 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
799 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
800 the correct format in RSA_verify so both forms transparently work.
801 [Steve Henson]
802
803 *) Some servers which support TLS 1.0 can choke if we initially indicate
804 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
805 encrypted premaster secret. As a workaround use the maximum pemitted
806 client version in client hello, this should keep such servers happy
807 and still work with previous versions of OpenSSL.
808 [Steve Henson]
809
810 *) Add support for TLS/DTLS heartbeats.
811 [Robin Seggelmann <seggelmann@fh-muenster.de>]
812
813 *) Add support for SCTP.
814 [Robin Seggelmann <seggelmann@fh-muenster.de>]
815
816 *) Improved PRNG seeding for VOS.
817 [Paul Green <Paul.Green@stratus.com>]
818
819 *) Extensive assembler packs updates, most notably:
820
821 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
822 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
823 - x86_64: bit-sliced AES implementation;
824 - ARM: NEON support, contemporary platforms optimizations;
825 - s390x: z196 support;
826 - *: GHASH and GF(2^m) multiplication implementations;
827
828 [Andy Polyakov]
829
830 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
831 (removal of unnecessary code)
832 [Peter Sylvester <peter.sylvester@edelweb.fr>]
833
834 *) Add TLS key material exporter from RFC 5705.
835 [Eric Rescorla]
836
837 *) Add DTLS-SRTP negotiation from RFC 5764.
838 [Eric Rescorla]
839
840 *) Add Next Protocol Negotiation,
841 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
842 disabled with a no-npn flag to config or Configure. Code donated
843 by Google.
844 [Adam Langley <agl@google.com> and Ben Laurie]
845
846 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
847 NIST-P256, NIST-P521, with constant-time single point multiplication on
848 typical inputs. Compiler support for the nonstandard type __uint128_t is
849 required to use this (present in gcc 4.4 and later, for 64-bit builds).
850 Code made available under Apache License version 2.0.
851
852 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
853 line to include this in your build of OpenSSL, and run "make depend" (or
854 "make update"). This enables the following EC_METHODs:
855
856 EC_GFp_nistp224_method()
857 EC_GFp_nistp256_method()
858 EC_GFp_nistp521_method()
859
860 EC_GROUP_new_by_curve_name() will automatically use these (while
861 EC_GROUP_new_curve_GFp() currently prefers the more flexible
862 implementations).
863 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
864
865 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
866 all platforms. Move ssize_t definition from e_os.h to the public
867 header file e_os2.h as it now appears in public header file cms.h
868 [Steve Henson]
869
870 *) New -sigopt option to the ca, req and x509 utilities. Additional
871 signature parameters can be passed using this option and in
872 particular PSS.
873 [Steve Henson]
874
875 *) Add RSA PSS signing function. This will generate and set the
876 appropriate AlgorithmIdentifiers for PSS based on those in the
877 corresponding EVP_MD_CTX structure. No application support yet.
878 [Steve Henson]
879
880 *) Support for companion algorithm specific ASN1 signing routines.
881 New function ASN1_item_sign_ctx() signs a pre-initialised
882 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
883 the appropriate parameters.
884 [Steve Henson]
885
886 *) Add new algorithm specific ASN1 verification initialisation function
887 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
888 handling will be the same no matter what EVP_PKEY_METHOD is used.
889 Add a PSS handler to support verification of PSS signatures: checked
890 against a number of sample certificates.
891 [Steve Henson]
892
893 *) Add signature printing for PSS. Add PSS OIDs.
894 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
895
896 *) Add algorithm specific signature printing. An individual ASN1 method
897 can now print out signatures instead of the standard hex dump.
898
899 More complex signatures (e.g. PSS) can print out more meaningful
900 information. Include DSA version that prints out the signature
901 parameters r, s.
902 [Steve Henson]
903
904 *) Password based recipient info support for CMS library: implementing
905 RFC3211.
906 [Steve Henson]
907
908 *) Split password based encryption into PBES2 and PBKDF2 functions. This
909 neatly separates the code into cipher and PBE sections and is required
910 for some algorithms that split PBES2 into separate pieces (such as
911 password based CMS).
912 [Steve Henson]
913
914 *) Session-handling fixes:
915 - Fix handling of connections that are resuming with a session ID,
916 but also support Session Tickets.
917 - Fix a bug that suppressed issuing of a new ticket if the client
918 presented a ticket with an expired session.
919 - Try to set the ticket lifetime hint to something reasonable.
920 - Make tickets shorter by excluding irrelevant information.
921 - On the client side, don't ignore renewed tickets.
922 [Adam Langley, Bodo Moeller (Google)]
923
924 *) Fix PSK session representation.
925 [Bodo Moeller]
926
927 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
928
929 This work was sponsored by Intel.
930 [Andy Polyakov]
931
932 *) Add GCM support to TLS library. Some custom code is needed to split
933 the IV between the fixed (from PRF) and explicit (from TLS record)
934 portions. This adds all GCM ciphersuites supported by RFC5288 and
935 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
936 add a special AESGCM string for GCM only.
937 [Steve Henson]
938
939 *) Expand range of ctrls for AES GCM. Permit setting invocation
940 field on decrypt and retrieval of invocation field only on encrypt.
941 [Steve Henson]
942
943 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
944 As required by RFC5289 these ciphersuites cannot be used if for
945 versions of TLS earlier than 1.2.
946 [Steve Henson]
947
948 *) For FIPS capable OpenSSL interpret a NULL default public key method
949 as unset and return the appopriate default but do *not* set the default.
950 This means we can return the appopriate method in applications that
951 swicth between FIPS and non-FIPS modes.
952 [Steve Henson]
953
954 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
955 ENGINE is used then we cannot handle that in the FIPS module so we
956 keep original code iff non-FIPS operations are allowed.
957 [Steve Henson]
958
959 *) Add -attime option to openssl utilities.
960 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
961
962 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
963 [Steve Henson]
964
965 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
966 FIPS EC methods unconditionally for now.
967 [Steve Henson]
968
969 *) New build option no-ec2m to disable characteristic 2 code.
970 [Steve Henson]
971
972 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
973 all cases can be covered as some introduce binary incompatibilities.
974 [Steve Henson]
975
976 *) Redirect RSA operations to FIPS module including keygen,
977 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
978 [Steve Henson]
979
980 *) Add similar low level API blocking to ciphers.
981 [Steve Henson]
982
983 *) Low level digest APIs are not approved in FIPS mode: any attempt
984 to use these will cause a fatal error. Applications that *really* want
985 to use them can use the private_* version instead.
986 [Steve Henson]
987
988 *) Redirect cipher operations to FIPS module for FIPS builds.
989 [Steve Henson]
990
991 *) Redirect digest operations to FIPS module for FIPS builds.
992 [Steve Henson]
993
994 *) Update build system to add "fips" flag which will link in fipscanister.o
995 for static and shared library builds embedding a signature if needed.
996 [Steve Henson]
997
998 *) Output TLS supported curves in preference order instead of numerical
999 order. This is currently hardcoded for the highest order curves first.
1000 This should be configurable so applications can judge speed vs strength.
1001 [Steve Henson]
1002
1003 *) Add TLS v1.2 server support for client authentication.
1004 [Steve Henson]
1005
1006 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
1007 and enable MD5.
1008 [Steve Henson]
1009
1010 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
1011 FIPS modules versions.
1012 [Steve Henson]
1013
1014 *) Add TLS v1.2 client side support for client authentication. Keep cache
1015 of handshake records longer as we don't know the hash algorithm to use
1016 until after the certificate request message is received.
1017 [Steve Henson]
1018
1019 *) Initial TLS v1.2 client support. Add a default signature algorithms
1020 extension including all the algorithms we support. Parse new signature
1021 format in client key exchange. Relax some ECC signing restrictions for
1022 TLS v1.2 as indicated in RFC5246.
1023 [Steve Henson]
1024
1025 *) Add server support for TLS v1.2 signature algorithms extension. Switch
1026 to new signature format when needed using client digest preference.
1027 All server ciphersuites should now work correctly in TLS v1.2. No client
1028 support yet and no support for client certificates.
1029 [Steve Henson]
1030
1031 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
1032 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
1033 ciphersuites. At present only RSA key exchange ciphersuites work with
1034 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
1035 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
1036 and version checking.
1037 [Steve Henson]
1038
1039 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
1040 with this defined it will not be affected by any changes to ssl internal
1041 structures. Add several utility functions to allow openssl application
1042 to work with OPENSSL_NO_SSL_INTERN defined.
1043 [Steve Henson]
1044
1045 *) Add SRP support.
1046 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
1047
1048 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
1049 [Steve Henson]
1050
1051 *) Permit abbreviated handshakes when renegotiating using the function
1052 SSL_renegotiate_abbreviated().
1053 [Robin Seggelmann <seggelmann@fh-muenster.de>]
1054
1055 *) Add call to ENGINE_register_all_complete() to
1056 ENGINE_load_builtin_engines(), so some implementations get used
1057 automatically instead of needing explicit application support.
1058 [Steve Henson]
1059
1060 *) Add support for TLS key exporter as described in RFC5705.
1061 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
1062
1063 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
1064 a few changes are required:
1065
1066 Add SSL_OP_NO_TLSv1_1 flag.
1067 Add TLSv1_1 methods.
1068 Update version checking logic to handle version 1.1.
1069 Add explicit IV handling (ported from DTLS code).
1070 Add command line options to s_client/s_server.
1071 [Steve Henson]
1072
1073 Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
1074
1075 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
1076
1077 This addresses the flaw in CBC record processing discovered by
1078 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
1079 at: http://www.isg.rhul.ac.uk/tls/
1080
1081 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1082 Security Group at Royal Holloway, University of London
1083 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
1084 Emilia Käsper for the initial patch.
1085 (CVE-2013-0169)
1086 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
1087
1088 *) Return an error when checking OCSP signatures when key is NULL.
1089 This fixes a DoS attack. (CVE-2013-0166)
1090 [Steve Henson]
1091
1092 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
1093 the right response is stapled. Also change SSL_get_certificate()
1094 so it returns the certificate actually sent.
1095 See http://rt.openssl.org/Ticket/Display.html?id=2836.
1096 (This is a backport)
1097 [Rob Stradling <rob.stradling@comodo.com>]
1098
1099 *) Fix possible deadlock when decoding public keys.
1100 [Steve Henson]
1101
1102 Changes between 1.0.0i and 1.0.0j [10 May 2012]
1103
1104 [NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
1105 OpenSSL 1.0.1.]
1106
1107 *) Sanity check record length before skipping explicit IV in DTLS
1108 to fix DoS attack.
1109
1110 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
1111 fuzzing as a service testing platform.
1112 (CVE-2012-2333)
1113 [Steve Henson]
1114
1115 *) Initialise tkeylen properly when encrypting CMS messages.
1116 Thanks to Solar Designer of Openwall for reporting this issue.
1117 [Steve Henson]
1118
1119 Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
1120
1121 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
1122 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
1123 in CRYPTO_realloc_clean.
1124
1125 Thanks to Tavis Ormandy, Google Security Team, for discovering this
1126 issue and to Adam Langley <agl@chromium.org> for fixing it.
1127 (CVE-2012-2110)
1128 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
1129
1130 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
1131
1132 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
1133 in CMS and PKCS7 code. When RSA decryption fails use a random key for
1134 content decryption and always return the same error. Note: this attack
1135 needs on average 2^20 messages so it only affects automated senders. The
1136 old behaviour can be reenabled in the CMS code by setting the
1137 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
1138 an MMA defence is not necessary.
1139 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
1140 this issue. (CVE-2012-0884)
1141 [Steve Henson]
1142
1143 *) Fix CVE-2011-4619: make sure we really are receiving a
1144 client hello before rejecting multiple SGC restarts. Thanks to
1145 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
1146 [Steve Henson]
1147
1148 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
1149
1150 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1151 Thanks to Antonio Martin, Enterprise Secure Access Research and
1152 Development, Cisco Systems, Inc. for discovering this bug and
1153 preparing a fix. (CVE-2012-0050)
1154 [Antonio Martin]
1155
1156 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
1157
1158 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1159 of the Vaudenay padding oracle attack on CBC mode encryption
1160 which enables an efficient plaintext recovery attack against
1161 the OpenSSL implementation of DTLS. Their attack exploits timing
1162 differences arising during decryption processing. A research
1163 paper describing this attack can be found at:
1164 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1165 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1166 Security Group at Royal Holloway, University of London
1167 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1168 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1169 for preparing the fix. (CVE-2011-4108)
1170 [Robin Seggelmann, Michael Tuexen]
1171
1172 *) Clear bytes used for block padding of SSL 3.0 records.
1173 (CVE-2011-4576)
1174 [Adam Langley (Google)]
1175
1176 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1177 Kadianakis <desnacked@gmail.com> for discovering this issue and
1178 Adam Langley for preparing the fix. (CVE-2011-4619)
1179 [Adam Langley (Google)]
1180
1181 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
1182 [Andrey Kulikov <amdeich@gmail.com>]
1183
1184 *) Prevent malformed RFC3779 data triggering an assertion failure.
1185 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1186 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1187 [Rob Austein <sra@hactrn.net>]
1188
1189 *) Improved PRNG seeding for VOS.
1190 [Paul Green <Paul.Green@stratus.com>]
1191
1192 *) Fix ssl_ciph.c set-up race.
1193 [Adam Langley (Google)]
1194
1195 *) Fix spurious failures in ecdsatest.c.
1196 [Emilia Käsper (Google)]
1197
1198 *) Fix the BIO_f_buffer() implementation (which was mixing different
1199 interpretations of the '..._len' fields).
1200 [Adam Langley (Google)]
1201
1202 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1203 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1204 threads won't reuse the same blinding coefficients.
1205
1206 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1207 lock to call BN_BLINDING_invert_ex, and avoids one use of
1208 BN_BLINDING_update for each BN_BLINDING structure (previously,
1209 the last update always remained unused).
1210 [Emilia Käsper (Google)]
1211
1212 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
1213 [Bob Buckholz (Google)]
1214
1215 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
1216
1217 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
1218 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
1219 [Kaspar Brand <ossl@velox.ch>]
1220
1221 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1222 for multi-threaded use of ECDH. (CVE-2011-3210)
1223 [Adam Langley (Google)]
1224
1225 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1226 [Bodo Moeller]
1227
1228 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
1229 signature public key algorithm by using OID xref utilities instead.
1230 Before this you could only use some ECC ciphersuites with SHA1 only.
1231 [Steve Henson]
1232
1233 *) Add protection against ECDSA timing attacks as mentioned in the paper
1234 by Billy Bob Brumley and Nicola Tuveri, see:
1235
1236 http://eprint.iacr.org/2011/232.pdf
1237
1238 [Billy Bob Brumley and Nicola Tuveri]
1239
1240 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
1241
1242 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1243 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1244
1245 *) Fix bug in string printing code: if *any* escaping is enabled we must
1246 escape the escape character (backslash) or the resulting string is
1247 ambiguous.
1248 [Steve Henson]
1249
1250 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
1251
1252 *) Disable code workaround for ancient and obsolete Netscape browsers
1253 and servers: an attacker can use it in a ciphersuite downgrade attack.
1254 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1255 [Steve Henson]
1256
1257 *) Fixed J-PAKE implementation error, originally discovered by
1258 Sebastien Martini, further info and confirmation from Stefan
1259 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1260 [Ben Laurie]
1261
1262 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
1263
1264 *) Fix extension code to avoid race conditions which can result in a buffer
1265 overrun vulnerability: resumed sessions must not be modified as they can
1266 be shared by multiple threads. CVE-2010-3864
1267 [Steve Henson]
1268
1269 *) Fix WIN32 build system to correctly link an ENGINE directory into
1270 a DLL.
1271 [Steve Henson]
1272
1273 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
1274
1275 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
1276 (CVE-2010-1633)
1277 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
1278
1279 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
1280
1281 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
1282 context. The operation can be customised via the ctrl mechanism in
1283 case ENGINEs want to include additional functionality.
1284 [Steve Henson]
1285
1286 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
1287 [Steve Henson]
1288
1289 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
1290 output hashes compatible with older versions of OpenSSL.
1291 [Willy Weisz <weisz@vcpc.univie.ac.at>]
1292
1293 *) Fix compression algorithm handling: if resuming a session use the
1294 compression algorithm of the resumed session instead of determining
1295 it from client hello again. Don't allow server to change algorithm.
1296 [Steve Henson]
1297
1298 *) Add load_crls() function to apps tidying load_certs() too. Add option
1299 to verify utility to allow additional CRLs to be included.
1300 [Steve Henson]
1301
1302 *) Update OCSP request code to permit adding custom headers to the request:
1303 some responders need this.
1304 [Steve Henson]
1305
1306 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1307 correctly.
1308 [Julia Lawall <julia@diku.dk>]
1309
1310 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1311 needlessly dereferenced structures, used obsolete functions and
1312 didn't handle all updated verify codes correctly.
1313 [Steve Henson]
1314
1315 *) Disable MD2 in the default configuration.
1316 [Steve Henson]
1317
1318 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1319 indicate the initial BIO being pushed or popped. This makes it possible
1320 to determine whether the BIO is the one explicitly called or as a result
1321 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1322 it handles reference counts correctly and doesn't zero out the I/O bio
1323 when it is not being explicitly popped. WARNING: applications which
1324 included workarounds for the old buggy behaviour will need to be modified
1325 or they could free up already freed BIOs.
1326 [Steve Henson]
1327
1328 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1329 renaming to all platforms (within the 0.9.8 branch, this was
1330 done conditionally on Netware platforms to avoid a name clash).
1331 [Guenter <lists@gknw.net>]
1332
1333 *) Add ECDHE and PSK support to DTLS.
1334 [Michael Tuexen <tuexen@fh-muenster.de>]
1335
1336 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1337 be used on C++.
1338 [Steve Henson]
1339
1340 *) Add "missing" function EVP_MD_flags() (without this the only way to
1341 retrieve a digest flags is by accessing the structure directly. Update
1342 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1343 or cipher is registered as in the "from" argument. Print out all
1344 registered digests in the dgst usage message instead of manually
1345 attempting to work them out.
1346 [Steve Henson]
1347
1348 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1349 this allows the use of compression and extensions. Change default cipher
1350 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1351 by default unless an application cipher string requests it.
1352 [Steve Henson]
1353
1354 *) Alter match criteria in PKCS12_parse(). It used to try to use local
1355 key ids to find matching certificates and keys but some PKCS#12 files
1356 don't follow the (somewhat unwritten) rules and this strategy fails.
1357 Now just gather all certificates together and the first private key
1358 then look for the first certificate that matches the key.
1359 [Steve Henson]
1360
1361 *) Support use of registered digest and cipher names for dgst and cipher
1362 commands instead of having to add each one as a special case. So now
1363 you can do:
1364
1365 openssl sha256 foo
1366
1367 as well as:
1368
1369 openssl dgst -sha256 foo
1370
1371 and this works for ENGINE based algorithms too.
1372
1373 [Steve Henson]
1374
1375 *) Update Gost ENGINE to support parameter files.
1376 [Victor B. Wagner <vitus@cryptocom.ru>]
1377
1378 *) Support GeneralizedTime in ca utility.
1379 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1380
1381 *) Enhance the hash format used for certificate directory links. The new
1382 form uses the canonical encoding (meaning equivalent names will work
1383 even if they aren't identical) and uses SHA1 instead of MD5. This form
1384 is incompatible with the older format and as a result c_rehash should
1385 be used to rebuild symbolic links.
1386 [Steve Henson]
1387
1388 *) Make PKCS#8 the default write format for private keys, replacing the
1389 traditional format. This form is standardised, more secure and doesn't
1390 include an implicit MD5 dependency.
1391 [Steve Henson]
1392
1393 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1394 committed to OpenSSL should pass this lot as a minimum.
1395 [Steve Henson]
1396
1397 *) Add session ticket override functionality for use by EAP-FAST.
1398 [Jouni Malinen <j@w1.fi>]
1399
1400 *) Modify HMAC functions to return a value. Since these can be implemented
1401 in an ENGINE errors can occur.
1402 [Steve Henson]
1403
1404 *) Type-checked OBJ_bsearch_ex.
1405 [Ben Laurie]
1406
1407 *) Type-checked OBJ_bsearch. Also some constification necessitated
1408 by type-checking. Still to come: TXT_DB, bsearch(?),
1409 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1410 CONF_VALUE.
1411 [Ben Laurie]
1412
1413 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1414 seconds to a tm structure directly, instead of going through OS
1415 specific date routines. This avoids any issues with OS routines such
1416 as the year 2038 bug. New *_adj() functions for ASN1 time structures
1417 and X509_time_adj_ex() to cover the extended range. The existing
1418 X509_time_adj() is still usable and will no longer have any date issues.
1419 [Steve Henson]
1420
1421 *) Delta CRL support. New use deltas option which will attempt to locate
1422 and search any appropriate delta CRLs available.
1423
1424 This work was sponsored by Google.
1425 [Steve Henson]
1426
1427 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1428 code and add additional score elements. Validate alternate CRL paths
1429 as part of the CRL checking and indicate a new error "CRL path validation
1430 error" in this case. Applications wanting additional details can use
1431 the verify callback and check the new "parent" field. If this is not
1432 NULL CRL path validation is taking place. Existing applications wont
1433 see this because it requires extended CRL support which is off by
1434 default.
1435
1436 This work was sponsored by Google.
1437 [Steve Henson]
1438
1439 *) Support for freshest CRL extension.
1440
1441 This work was sponsored by Google.
1442 [Steve Henson]
1443
1444 *) Initial indirect CRL support. Currently only supported in the CRLs
1445 passed directly and not via lookup. Process certificate issuer
1446 CRL entry extension and lookup CRL entries by bother issuer name
1447 and serial number. Check and process CRL issuer entry in IDP extension.
1448
1449 This work was sponsored by Google.
1450 [Steve Henson]
1451
1452 *) Add support for distinct certificate and CRL paths. The CRL issuer
1453 certificate is validated separately in this case. Only enabled if
1454 an extended CRL support flag is set: this flag will enable additional
1455 CRL functionality in future.
1456
1457 This work was sponsored by Google.
1458 [Steve Henson]
1459
1460 *) Add support for policy mappings extension.
1461
1462 This work was sponsored by Google.
1463 [Steve Henson]
1464
1465 *) Fixes to pathlength constraint, self issued certificate handling,
1466 policy processing to align with RFC3280 and PKITS tests.
1467
1468 This work was sponsored by Google.
1469 [Steve Henson]
1470
1471 *) Support for name constraints certificate extension. DN, email, DNS
1472 and URI types are currently supported.
1473
1474 This work was sponsored by Google.
1475 [Steve Henson]
1476
1477 *) To cater for systems that provide a pointer-based thread ID rather
1478 than numeric, deprecate the current numeric thread ID mechanism and
1479 replace it with a structure and associated callback type. This
1480 mechanism allows a numeric "hash" to be extracted from a thread ID in
1481 either case, and on platforms where pointers are larger than 'long',
1482 mixing is done to help ensure the numeric 'hash' is usable even if it
1483 can't be guaranteed unique. The default mechanism is to use "&errno"
1484 as a pointer-based thread ID to distinguish between threads.
1485
1486 Applications that want to provide their own thread IDs should now use
1487 CRYPTO_THREADID_set_callback() to register a callback that will call
1488 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1489
1490 Note that ERR_remove_state() is now deprecated, because it is tied
1491 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1492 to free the current thread's error state should be replaced by
1493 ERR_remove_thread_state(NULL).
1494
1495 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1496 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1497 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1498 application was previously providing a numeric thread callback that
1499 was inappropriate for distinguishing threads, then uniqueness might
1500 have been obtained with &errno that happened immediately in the
1501 intermediate development versions of OpenSSL; this is no longer the
1502 case, the numeric thread callback will now override the automatic use
1503 of &errno.)
1504 [Geoff Thorpe, with help from Bodo Moeller]
1505
1506 *) Initial support for different CRL issuing certificates. This covers a
1507 simple case where the self issued certificates in the chain exist and
1508 the real CRL issuer is higher in the existing chain.
1509
1510 This work was sponsored by Google.
1511 [Steve Henson]
1512
1513 *) Removed effectively defunct crypto/store from the build.
1514 [Ben Laurie]
1515
1516 *) Revamp of STACK to provide stronger type-checking. Still to come:
1517 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1518 ASN1_STRING, CONF_VALUE.
1519 [Ben Laurie]
1520
1521 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1522 RAM on SSL connections. This option can save about 34k per idle SSL.
1523 [Nick Mathewson]
1524
1525 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1526 STACK, TXT_DB, bsearch, qsort.
1527 [Ben Laurie]
1528
1529 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1530 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
1531 support for data, signedData, compressedData, digestedData and
1532 encryptedData, envelopedData types included. Scripts to check against
1533 RFC4134 examples draft and interop and consistency checks of many
1534 content types and variants.
1535 [Steve Henson]
1536
1537 *) Add options to enc utility to support use of zlib compression BIO.
1538 [Steve Henson]
1539
1540 *) Extend mk1mf to support importing of options and assembly language
1541 files from Configure script, currently only included in VC-WIN32.
1542 The assembly language rules can now optionally generate the source
1543 files from the associated perl scripts.
1544 [Steve Henson]
1545
1546 *) Implement remaining functionality needed to support GOST ciphersuites.
1547 Interop testing has been performed using CryptoPro implementations.
1548 [Victor B. Wagner <vitus@cryptocom.ru>]
1549
1550 *) s390x assembler pack.
1551 [Andy Polyakov]
1552
1553 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1554 "family."
1555 [Andy Polyakov]
1556
1557 *) Implement Opaque PRF Input TLS extension as specified in
1558 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1559 official specification yet and no extension type assignment by
1560 IANA exists, this extension (for now) will have to be explicitly
1561 enabled when building OpenSSL by providing the extension number
1562 to use. For example, specify an option
1563
1564 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1565
1566 to the "config" or "Configure" script to enable the extension,
1567 assuming extension number 0x9527 (which is a completely arbitrary
1568 and unofficial assignment based on the MD5 hash of the Internet
1569 Draft). Note that by doing so, you potentially lose
1570 interoperability with other TLS implementations since these might
1571 be using the same extension number for other purposes.
1572
1573 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1574 opaque PRF input value to use in the handshake. This will create
1575 an interal copy of the length-'len' string at 'src', and will
1576 return non-zero for success.
1577
1578 To get more control and flexibility, provide a callback function
1579 by using
1580
1581 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1582 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1583
1584 where
1585
1586 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1587 void *arg;
1588
1589 Callback function 'cb' will be called in handshakes, and is
1590 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1591 Argument 'arg' is for application purposes (the value as given to
1592 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1593 be provided to the callback function). The callback function
1594 has to return non-zero to report success: usually 1 to use opaque
1595 PRF input just if possible, or 2 to enforce use of the opaque PRF
1596 input. In the latter case, the library will abort the handshake
1597 if opaque PRF input is not successfully negotiated.
1598
1599 Arguments 'peerinput' and 'len' given to the callback function
1600 will always be NULL and 0 in the case of a client. A server will
1601 see the client's opaque PRF input through these variables if
1602 available (NULL and 0 otherwise). Note that if the server
1603 provides an opaque PRF input, the length must be the same as the
1604 length of the client's opaque PRF input.
1605
1606 Note that the callback function will only be called when creating
1607 a new session (session resumption can resume whatever was
1608 previously negotiated), and will not be called in SSL 2.0
1609 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1610 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1611 for applications that need to enforce opaque PRF input.
1612
1613 [Bodo Moeller]
1614
1615 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1616 MAC.
1617
1618 [Victor B. Wagner <vitus@cryptocom.ru>]
1619
1620 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1621 RFC4507bis. The encrypted ticket format is an encrypted encoded
1622 SSL_SESSION structure, that way new session features are automatically
1623 supported.
1624
1625 If a client application caches session in an SSL_SESSION structure
1626 support is transparent because tickets are now stored in the encoded
1627 SSL_SESSION.
1628
1629 The SSL_CTX structure automatically generates keys for ticket
1630 protection in servers so again support should be possible
1631 with no application modification.
1632
1633 If a client or server wishes to disable RFC4507 support then the option
1634 SSL_OP_NO_TICKET can be set.
1635
1636 Add a TLS extension debugging callback to allow the contents of any client
1637 or server extensions to be examined.
1638
1639 This work was sponsored by Google.
1640 [Steve Henson]
1641
1642 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1643 OpenSSL should now compile cleanly on gcc 4.2
1644 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1645
1646 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1647 support including streaming MAC support: this is required for GOST
1648 ciphersuite support.
1649 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1650
1651 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1652 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1653 to output in BER and PEM format.
1654 [Steve Henson]
1655
1656 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1657 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1658 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1659 ENGINE support for HMAC keys which are unextractable. New -mac and
1660 -macopt options to dgst utility.
1661 [Steve Henson]
1662
1663 *) New option -sigopt to dgst utility. Update dgst to use
1664 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1665 alternative signing paramaters such as X9.31 or PSS in the dgst
1666 utility.
1667 [Steve Henson]
1668
1669 *) Change ssl_cipher_apply_rule(), the internal function that does
1670 the work each time a ciphersuite string requests enabling
1671 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1672 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1673 the order of disabled ciphersuites such that those ciphersuites
1674 that most recently went from enabled to disabled not only stay
1675 in order with respect to each other, but also have higher priority
1676 than other disabled ciphersuites the next time ciphersuites are
1677 enabled again.
1678
1679 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1680 the same ciphersuites as with "HIGH" alone, but in a specific
1681 order where the PSK ciphersuites come first (since they are the
1682 most recently disabled ciphersuites when "HIGH" is parsed).
1683
1684 Also, change ssl_create_cipher_list() (using this new
1685 funcionality) such that between otherwise identical
1686 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1687 the default order.
1688 [Bodo Moeller]
1689
1690 *) Change ssl_create_cipher_list() so that it automatically
1691 arranges the ciphersuites in reasonable order before starting
1692 to process the rule string. Thus, the definition for "DEFAULT"
1693 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1694 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1695 This makes it much easier to arrive at a reasonable default order
1696 in applications for which anonymous ciphers are OK (meaning
1697 that you can't actually use DEFAULT).
1698 [Bodo Moeller; suggested by Victor Duchovni]
1699
1700 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1701 processing) into multiple integers instead of setting
1702 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1703 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1704 (These masks as well as the individual bit definitions are hidden
1705 away into the non-exported interface ssl/ssl_locl.h, so this
1706 change to the definition of the SSL_CIPHER structure shouldn't
1707 affect applications.) This give us more bits for each of these
1708 categories, so there is no longer a need to coagulate AES128 and
1709 AES256 into a single algorithm bit, and to coagulate Camellia128
1710 and Camellia256 into a single algorithm bit, which has led to all
1711 kinds of kludges.
1712
1713 Thus, among other things, the kludge introduced in 0.9.7m and
1714 0.9.8e for masking out AES256 independently of AES128 or masking
1715 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1716
1717 With the change, we also introduce new ciphersuite aliases that
1718 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1719 "CAMELLIA256".
1720 [Bodo Moeller]
1721
1722 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1723 Use the leftmost N bytes of the signature input if the input is
1724 larger than the prime q (with N being the size in bytes of q).
1725 [Nils Larsch]
1726
1727 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1728 it yet and it is largely untested.
1729 [Steve Henson]
1730
1731 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1732 [Nils Larsch]
1733
1734 *) Initial incomplete changes to avoid need for function casts in OpenSSL
1735 some compilers (gcc 4.2 and later) reject their use. Safestack is
1736 reimplemented. Update ASN1 to avoid use of legacy functions.
1737 [Steve Henson]
1738
1739 *) Win32/64 targets are linked with Winsock2.
1740 [Andy Polyakov]
1741
1742 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1743 to external functions. This can be used to increase CRL handling
1744 efficiency especially when CRLs are very large by (for example) storing
1745 the CRL revoked certificates in a database.
1746 [Steve Henson]
1747
1748 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1749 new CRLs added to a directory can be used. New command line option
1750 -verify_return_error to s_client and s_server. This causes real errors
1751 to be returned by the verify callback instead of carrying on no matter
1752 what. This reflects the way a "real world" verify callback would behave.
1753 [Steve Henson]
1754
1755 *) GOST engine, supporting several GOST algorithms and public key formats.
1756 Kindly donated by Cryptocom.
1757 [Cryptocom]
1758
1759 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1760 partitioned by DP are handled but no indirect CRL or reason partitioning
1761 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1762 selected via a scoring technique which handles IDP and AKID in CRLs.
1763 [Steve Henson]
1764
1765 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1766 will ultimately be used for all verify operations: this will remove the
1767 X509_STORE dependency on certificate verification and allow alternative
1768 lookup methods. X509_STORE based implementations of these two callbacks.
1769 [Steve Henson]
1770
1771 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1772 Modify get_crl() to find a valid (unexpired) CRL if possible.
1773 [Steve Henson]
1774
1775 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1776 this would be called X509_CRL_cmp() but that name is already used by
1777 a function that just compares CRL issuer names. Cache several CRL
1778 extensions in X509_CRL structure and cache CRLDP in X509.
1779 [Steve Henson]
1780
1781 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1782 this maps equivalent X509_NAME structures into a consistent structure.
1783 Name comparison can then be performed rapidly using memcmp().
1784 [Steve Henson]
1785
1786 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1787 utility.
1788 [Steve Henson]
1789
1790 *) Allow digests to supply their own micalg string for S/MIME type using
1791 the ctrl EVP_MD_CTRL_MICALG.
1792 [Steve Henson]
1793
1794 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1795 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1796 ctrl. It can then customise the structure before and/or after signing
1797 if necessary.
1798 [Steve Henson]
1799
1800 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1801 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1802 to free up any added signature OIDs.
1803 [Steve Henson]
1804
1805 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1806 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1807 digest and cipher tables. New options added to openssl utility:
1808 list-message-digest-algorithms and list-cipher-algorithms.
1809 [Steve Henson]
1810
1811 *) Change the array representation of binary polynomials: the list
1812 of degrees of non-zero coefficients is now terminated with -1.
1813 Previously it was terminated with 0, which was also part of the
1814 value; thus, the array representation was not applicable to
1815 polynomials where t^0 has coefficient zero. This change makes
1816 the array representation useful in a more general context.
1817 [Douglas Stebila]
1818
1819 *) Various modifications and fixes to SSL/TLS cipher string
1820 handling. For ECC, the code now distinguishes between fixed ECDH
1821 with RSA certificates on the one hand and with ECDSA certificates
1822 on the other hand, since these are separate ciphersuites. The
1823 unused code for Fortezza ciphersuites has been removed.
1824
1825 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1826 (not "ECDHE"). For consistency with the code for DH
1827 certificates, use of ECDH certificates is now considered ECDH
1828 authentication, not RSA or ECDSA authentication (the latter is
1829 merely the CA's signing algorithm and not actively used in the
1830 protocol).
1831
1832 The temporary ciphersuite alias "ECCdraft" is no longer
1833 available, and ECC ciphersuites are no longer excluded from "ALL"
1834 and "DEFAULT". The following aliases now exist for RFC 4492
1835 ciphersuites, most of these by analogy with the DH case:
1836
1837 kECDHr - ECDH cert, signed with RSA
1838 kECDHe - ECDH cert, signed with ECDSA
1839 kECDH - ECDH cert (signed with either RSA or ECDSA)
1840 kEECDH - ephemeral ECDH
1841 ECDH - ECDH cert or ephemeral ECDH
1842
1843 aECDH - ECDH cert
1844 aECDSA - ECDSA cert
1845 ECDSA - ECDSA cert
1846
1847 AECDH - anonymous ECDH
1848 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1849
1850 [Bodo Moeller]
1851
1852 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1853 Use correct micalg parameters depending on digest(s) in signed message.
1854 [Steve Henson]
1855
1856 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1857 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1858 [Steve Henson]
1859
1860 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1861 an engine to register a method. Add ENGINE lookups for methods and
1862 functional reference processing.
1863 [Steve Henson]
1864
1865 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1866 EVP_{Sign,Verify}* which allow an application to customise the signature
1867 process.
1868 [Steve Henson]
1869
1870 *) New -resign option to smime utility. This adds one or more signers
1871 to an existing PKCS#7 signedData structure. Also -md option to use an
1872 alternative message digest algorithm for signing.
1873 [Steve Henson]
1874
1875 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1876 create PKCS7 structures containing multiple signers. Update smime
1877 application to support multiple signers.
1878 [Steve Henson]
1879
1880 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1881 digest MAC.
1882 [Steve Henson]
1883
1884 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1885 Reorganize PBE internals to lookup from a static table using NIDs,
1886 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1887 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1888 PRF which will be automatically used with PBES2.
1889 [Steve Henson]
1890
1891 *) Replace the algorithm specific calls to generate keys in "req" with the
1892 new API.
1893 [Steve Henson]
1894
1895 *) Update PKCS#7 enveloped data routines to use new API. This is now
1896 supported by any public key method supporting the encrypt operation. A
1897 ctrl is added to allow the public key algorithm to examine or modify
1898 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1899 a no op.
1900 [Steve Henson]
1901
1902 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1903 a default digest type to use. In most cases this will be SHA1 but some
1904 algorithms (such as GOST) need to specify an alternative digest. The
1905 return value indicates how strong the prefernce is 1 means optional and
1906 2 is mandatory (that is it is the only supported type). Modify
1907 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1908 use the default md. Update openssl utilities to use the default digest
1909 type for signing if it is not explicitly indicated.
1910 [Steve Henson]
1911
1912 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1913 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1914 signing method from the key type. This effectively removes the link
1915 between digests and public key types.
1916 [Steve Henson]
1917
1918 *) Add an OID cross reference table and utility functions. Its purpose is to
1919 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1920 rsaEncryption. This will allow some of the algorithm specific hackery
1921 needed to use the correct OID to be removed.
1922 [Steve Henson]
1923
1924 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1925 structures for PKCS7_sign(). They are now set up by the relevant public
1926 key ASN1 method.
1927 [Steve Henson]
1928
1929 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1930 [Steve Henson]
1931
1932 *) Add support for key derivation (agreement) in the API, DH method and
1933 pkeyutl.
1934 [Steve Henson]
1935
1936 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1937 public and private key formats. As a side effect these add additional
1938 command line functionality not previously available: DSA signatures can be
1939 generated and verified using pkeyutl and DH key support and generation in
1940 pkey, genpkey.
1941 [Steve Henson]
1942
1943 *) BeOS support.
1944 [Oliver Tappe <zooey@hirschkaefer.de>]
1945
1946 *) New make target "install_html_docs" installs HTML renditions of the
1947 manual pages.
1948 [Oliver Tappe <zooey@hirschkaefer.de>]
1949
1950 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1951 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1952 support key and parameter generation and add initial key generation
1953 functionality for RSA.
1954 [Steve Henson]
1955
1956 *) Add functions for main EVP_PKEY_method operations. The undocumented
1957 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1958 EVP_PKEY_{encrypt,decrypt}_old.
1959 [Steve Henson]
1960
1961 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1962 key API, doesn't do much yet.
1963 [Steve Henson]
1964
1965 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1966 public key algorithms. New option to openssl utility:
1967 "list-public-key-algorithms" to print out info.
1968 [Steve Henson]
1969
1970 *) Implement the Supported Elliptic Curves Extension for
1971 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1972 [Douglas Stebila]
1973
1974 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1975 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1976 [Steve Henson]
1977
1978 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1979 utilities such as rsa, dsa, dsaparam etc except they process any key
1980 type.
1981 [Steve Henson]
1982
1983 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1984 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1985 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1986 structure.
1987 [Steve Henson]
1988
1989 *) Initial support for pluggable public key ASN1.
1990 De-spaghettify the public key ASN1 handling. Move public and private
1991 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1992 algorithm specific handling to a single module within the relevant
1993 algorithm directory. Add functions to allow (near) opaque processing
1994 of public and private key structures.
1995 [Steve Henson]
1996
1997 *) Implement the Supported Point Formats Extension for
1998 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1999 [Douglas Stebila]
2000
2001 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
2002 for the psk identity [hint] and the psk callback functions to the
2003 SSL_SESSION, SSL and SSL_CTX structure.
2004
2005 New ciphersuites:
2006 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
2007 PSK-AES256-CBC-SHA
2008
2009 New functions:
2010 SSL_CTX_use_psk_identity_hint
2011 SSL_get_psk_identity_hint
2012 SSL_get_psk_identity
2013 SSL_use_psk_identity_hint
2014
2015 [Mika Kousa and Pasi Eronen of Nokia Corporation]
2016
2017 *) Add RFC 3161 compliant time stamp request creation, response generation
2018 and response verification functionality.
2019 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
2020
2021 *) Add initial support for TLS extensions, specifically for the server_name
2022 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2023 have new members for a host name. The SSL data structure has an
2024 additional member SSL_CTX *initial_ctx so that new sessions can be
2025 stored in that context to allow for session resumption, even after the
2026 SSL has been switched to a new SSL_CTX in reaction to a client's
2027 server_name extension.
2028
2029 New functions (subject to change):
2030
2031 SSL_get_servername()
2032 SSL_get_servername_type()
2033 SSL_set_SSL_CTX()
2034
2035 New CTRL codes and macros (subject to change):
2036
2037 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2038 - SSL_CTX_set_tlsext_servername_callback()
2039 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2040 - SSL_CTX_set_tlsext_servername_arg()
2041 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2042
2043 openssl s_client has a new '-servername ...' option.
2044
2045 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2046 '-key2 ...', '-servername_fatal' (subject to change). This allows
2047 testing the HostName extension for a specific single host name ('-cert'
2048 and '-key' remain fallbacks for handshakes without HostName
2049 negotiation). If the unrecogninzed_name alert has to be sent, this by
2050 default is a warning; it becomes fatal with the '-servername_fatal'
2051 option.
2052
2053 [Peter Sylvester, Remy Allais, Christophe Renou]
2054
2055 *) Whirlpool hash implementation is added.
2056 [Andy Polyakov]
2057
2058 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
2059 bn(64,32). Because of instruction set limitations it doesn't have
2060 any negative impact on performance. This was done mostly in order
2061 to make it possible to share assembler modules, such as bn_mul_mont
2062 implementations, between 32- and 64-bit builds without hassle.
2063 [Andy Polyakov]
2064
2065 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
2066 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
2067 macro.
2068 [Bodo Moeller]
2069
2070 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
2071 dedicated Montgomery multiplication procedure, is introduced.
2072 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
2073 "64-bit" performance on certain 32-bit targets.
2074 [Andy Polyakov]
2075
2076 *) New option SSL_OP_NO_COMP to disable use of compression selectively
2077 in SSL structures. New SSL ctrl to set maximum send fragment size.
2078 Save memory by seeting the I/O buffer sizes dynamically instead of
2079 using the maximum available value.
2080 [Steve Henson]
2081
2082 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
2083 in addition to the text details.
2084 [Bodo Moeller]
2085
2086 *) Very, very preliminary EXPERIMENTAL support for printing of general
2087 ASN1 structures. This currently produces rather ugly output and doesn't
2088 handle several customised structures at all.
2089 [Steve Henson]
2090
2091 *) Integrated support for PVK file format and some related formats such
2092 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
2093 these in the 'rsa' and 'dsa' utilities.
2094 [Steve Henson]
2095
2096 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
2097 [Steve Henson]
2098
2099 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
2100 place for the (very old) "NETSCAPE" format certificates which are now
2101 handled using new ASN1 code equivalents.
2102 [Steve Henson]
2103
2104 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
2105 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
2106 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
2107 [Nils Larsch]
2108
2109 *) Modify CRL distribution points extension code to print out previously
2110 unsupported fields. Enhance extension setting code to allow setting of
2111 all fields.
2112 [Steve Henson]
2113
2114 *) Add print and set support for Issuing Distribution Point CRL extension.
2115 [Steve Henson]
2116
2117 *) Change 'Configure' script to enable Camellia by default.
2118 [NTT]
2119
2120 Changes between 0.9.8x and 0.9.8y [5 Feb 2013]
2121
2122 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
2123
2124 This addresses the flaw in CBC record processing discovered by
2125 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
2126 at: http://www.isg.rhul.ac.uk/tls/
2127
2128 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2129 Security Group at Royal Holloway, University of London
2130 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
2131 Emilia Käsper for the initial patch.
2132 (CVE-2013-0169)
2133 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
2134
2135 *) Return an error when checking OCSP signatures when key is NULL.
2136 This fixes a DoS attack. (CVE-2013-0166)
2137 [Steve Henson]
2138
2139 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
2140 the right response is stapled. Also change SSL_get_certificate()
2141 so it returns the certificate actually sent.
2142 See http://rt.openssl.org/Ticket/Display.html?id=2836.
2143 (This is a backport)
2144 [Rob Stradling <rob.stradling@comodo.com>]
2145
2146 *) Fix possible deadlock when decoding public keys.
2147 [Steve Henson]
2148
2149 Changes between 0.9.8w and 0.9.8x [10 May 2012]
2150
2151 *) Sanity check record length before skipping explicit IV in DTLS
2152 to fix DoS attack.
2153
2154 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
2155 fuzzing as a service testing platform.
2156 (CVE-2012-2333)
2157 [Steve Henson]
2158
2159 *) Initialise tkeylen properly when encrypting CMS messages.
2160 Thanks to Solar Designer of Openwall for reporting this issue.
2161 [Steve Henson]
2162
2163 Changes between 0.9.8v and 0.9.8w [23 Apr 2012]
2164
2165 *) The fix for CVE-2012-2110 did not take into account that the
2166 'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
2167 int in OpenSSL 0.9.8, making it still vulnerable. Fix by
2168 rejecting negative len parameter. (CVE-2012-2131)
2169 [Tomas Hoger <thoger@redhat.com>]
2170
2171 Changes between 0.9.8u and 0.9.8v [19 Apr 2012]
2172
2173 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
2174 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
2175 in CRYPTO_realloc_clean.
2176
2177 Thanks to Tavis Ormandy, Google Security Team, for discovering this
2178 issue and to Adam Langley <agl@chromium.org> for fixing it.
2179 (CVE-2012-2110)
2180 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
2181
2182 Changes between 0.9.8t and 0.9.8u [12 Mar 2012]
2183
2184 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
2185 in CMS and PKCS7 code. When RSA decryption fails use a random key for
2186 content decryption and always return the same error. Note: this attack
2187 needs on average 2^20 messages so it only affects automated senders. The
2188 old behaviour can be reenabled in the CMS code by setting the
2189 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
2190 an MMA defence is not necessary.
2191 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
2192 this issue. (CVE-2012-0884)
2193 [Steve Henson]
2194
2195 *) Fix CVE-2011-4619: make sure we really are receiving a
2196 client hello before rejecting multiple SGC restarts. Thanks to
2197 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
2198 [Steve Henson]
2199
2200 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
2201
2202 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
2203 Thanks to Antonio Martin, Enterprise Secure Access Research and
2204 Development, Cisco Systems, Inc. for discovering this bug and
2205 preparing a fix. (CVE-2012-0050)
2206 [Antonio Martin]
2207
2208 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
2209
2210 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
2211 of the Vaudenay padding oracle attack on CBC mode encryption
2212 which enables an efficient plaintext recovery attack against
2213 the OpenSSL implementation of DTLS. Their attack exploits timing
2214 differences arising during decryption processing. A research
2215 paper describing this attack can be found at:
2216 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
2217 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2218 Security Group at Royal Holloway, University of London
2219 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
2220 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
2221 for preparing the fix. (CVE-2011-4108)
2222 [Robin Seggelmann, Michael Tuexen]
2223
2224 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
2225 [Ben Laurie, Kasper <ekasper@google.com>]
2226
2227 *) Clear bytes used for block padding of SSL 3.0 records.
2228 (CVE-2011-4576)
2229 [Adam Langley (Google)]
2230
2231 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
2232 Kadianakis <desnacked@gmail.com> for discovering this issue and
2233 Adam Langley for preparing the fix. (CVE-2011-4619)
2234 [Adam Langley (Google)]
2235
2236 *) Prevent malformed RFC3779 data triggering an assertion failure.
2237 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
2238 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
2239 [Rob Austein <sra@hactrn.net>]
2240
2241 *) Fix ssl_ciph.c set-up race.
2242 [Adam Langley (Google)]
2243
2244 *) Fix spurious failures in ecdsatest.c.
2245 [Emilia Käsper (Google)]
2246
2247 *) Fix the BIO_f_buffer() implementation (which was mixing different
2248 interpretations of the '..._len' fields).
2249 [Adam Langley (Google)]
2250
2251 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
2252 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
2253 threads won't reuse the same blinding coefficients.
2254
2255 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
2256 lock to call BN_BLINDING_invert_ex, and avoids one use of
2257 BN_BLINDING_update for each BN_BLINDING structure (previously,
2258 the last update always remained unused).
2259 [Emilia Käsper (Google)]
2260
2261 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
2262 for multi-threaded use of ECDH.
2263 [Adam Langley (Google)]
2264
2265 *) Fix x509_name_ex_d2i memory leak on bad inputs.
2266 [Bodo Moeller]
2267
2268 *) Add protection against ECDSA timing attacks as mentioned in the paper
2269 by Billy Bob Brumley and Nicola Tuveri, see:
2270
2271 http://eprint.iacr.org/2011/232.pdf
2272
2273 [Billy Bob Brumley and Nicola Tuveri]
2274
2275 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
2276
2277 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
2278 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
2279
2280 *) Fix bug in string printing code: if *any* escaping is enabled we must
2281 escape the escape character (backslash) or the resulting string is
2282 ambiguous.
2283 [Steve Henson]
2284
2285 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
2286
2287 *) Disable code workaround for ancient and obsolete Netscape browsers
2288 and servers: an attacker can use it in a ciphersuite downgrade attack.
2289 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
2290 [Steve Henson]
2291
2292 *) Fixed J-PAKE implementation error, originally discovered by
2293 Sebastien Martini, further info and confirmation from Stefan
2294 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
2295 [Ben Laurie]
2296
2297 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
2298
2299 *) Fix extension code to avoid race conditions which can result in a buffer
2300 overrun vulnerability: resumed sessions must not be modified as they can
2301 be shared by multiple threads. CVE-2010-3864
2302 [Steve Henson]
2303
2304 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
2305 [Steve Henson]
2306
2307 *) Don't reencode certificate when calculating signature: cache and use
2308 the original encoding instead. This makes signature verification of
2309 some broken encodings work correctly.
2310 [Steve Henson]
2311
2312 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
2313 is also one of the inputs.
2314 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
2315
2316 *) Don't repeatedly append PBE algorithms to table if they already exist.
2317 Sort table on each new add. This effectively makes the table read only
2318 after all algorithms are added and subsequent calls to PKCS12_pbe_add
2319 etc are non-op.
2320 [Steve Henson]
2321
2322 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
2323
2324 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
2325 OpenSSL 1.0.0.]
2326
2327 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
2328 access or freeing data twice (CVE-2010-0742)
2329 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
2330
2331 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
2332 common in certificates and some applications which only call
2333 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
2334 [Steve Henson]
2335
2336 *) VMS fixes:
2337 Reduce copying into .apps and .test in makevms.com
2338 Don't try to use blank CA certificate in CA.com
2339 Allow use of C files from original directories in maketests.com
2340 [Steven M. Schweda" <sms@antinode.info>]
2341
2342 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
2343
2344 *) When rejecting SSL/TLS records due to an incorrect version number, never
2345 update s->server with a new major version number. As of
2346 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
2347 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
2348 the previous behavior could result in a read attempt at NULL when
2349 receiving specific incorrect SSL/TLS records once record payload
2350 protection is active. (CVE-2010-0740)
2351 [Bodo Moeller, Adam Langley <agl@chromium.org>]
2352
2353 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
2354 could be crashed if the relevant tables were not present (e.g. chrooted).
2355 [Tomas Hoger <thoger@redhat.com>]
2356
2357 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
2358
2359 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
2360 [Martin Olsson, Neel Mehta]
2361
2362 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
2363 accommodate for stack sorting, always a write lock!).
2364 [Bodo Moeller]
2365
2366 *) On some versions of WIN32 Heap32Next is very slow. This can cause
2367 excessive delays in the RAND_poll(): over a minute. As a workaround
2368 include a time check in the inner Heap32Next loop too.
2369 [Steve Henson]
2370
2371 *) The code that handled flushing of data in SSL/TLS originally used the
2372 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
2373 the problem outlined in PR#1949. The fix suggested there however can
2374 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
2375 of Apache). So instead simplify the code to flush unconditionally.
2376 This should be fine since flushing with no data to flush is a no op.
2377 [Steve Henson]
2378
2379 *) Handle TLS versions 2.0 and later properly and correctly use the
2380 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
2381 off ancient servers have a habit of sticking around for a while...
2382 [Steve Henson]
2383
2384 *) Modify compression code so it frees up structures without using the
2385 ex_data callbacks. This works around a problem where some applications
2386 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2387 restarting) then use compression (e.g. SSL with compression) later.
2388 This results in significant per-connection memory leaks and
2389 has caused some security issues including CVE-2008-1678 and
2390 CVE-2009-4355.
2391 [Steve Henson]
2392
2393 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
2394 change when encrypting or decrypting.
2395 [Bodo Moeller]
2396
2397 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
2398 connect and renegotiate with servers which do not support RI.
2399 Until RI is more widely deployed this option is enabled by default.
2400 [Steve Henson]
2401
2402 *) Add "missing" ssl ctrls to clear options and mode.
2403 [Steve Henson]
2404
2405 *) If client attempts to renegotiate and doesn't support RI respond with
2406 a no_renegotiation alert as required by RFC5746. Some renegotiating
2407 TLS clients will continue a connection gracefully when they receive
2408 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2409 waiting for a server hello which it will never receive. Now we treat a
2410 received no_renegotiation alert as a fatal error. This is because
2411 applications requesting a renegotiation might well expect it to succeed
2412 and would have no code in place to handle the server denying it so the
2413 only safe thing to do is to terminate the connection.
2414 [Steve Henson]
2415
2416 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2417 peer supports secure renegotiation and 0 otherwise. Print out peer
2418 renegotiation support in s_client/s_server.
2419 [Steve Henson]
2420
2421 *) Replace the highly broken and deprecated SPKAC certification method with
2422 the updated NID creation version. This should correctly handle UTF8.
2423 [Steve Henson]
2424
2425 *) Implement RFC5746. Re-enable renegotiation but require the extension
2426 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2427 turns out to be a bad idea. It has been replaced by
2428 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2429 SSL_CTX_set_options(). This is really not recommended unless you
2430 know what you are doing.
2431 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
2432
2433 *) Fixes to stateless session resumption handling. Use initial_ctx when
2434 issuing and attempting to decrypt tickets in case it has changed during
2435 servername handling. Use a non-zero length session ID when attempting
2436 stateless session resumption: this makes it possible to determine if
2437 a resumption has occurred immediately after receiving server hello
2438 (several places in OpenSSL subtly assume this) instead of later in
2439 the handshake.
2440 [Steve Henson]
2441
2442 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2443 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2444 fixes for a few places where the return code is not checked
2445 correctly.
2446 [Julia Lawall <julia@diku.dk>]
2447
2448 *) Add --strict-warnings option to Configure script to include devteam
2449 warnings in other configurations.
2450 [Steve Henson]
2451
2452 *) Add support for --libdir option and LIBDIR variable in makefiles. This
2453 makes it possible to install openssl libraries in locations which
2454 have names other than "lib", for example "/usr/lib64" which some
2455 systems need.
2456 [Steve Henson, based on patch from Jeremy Utley]
2457
2458 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
2459 X690 8.9.12 and can produce some misleading textual output of OIDs.
2460 [Steve Henson, reported by Dan Kaminsky]
2461
2462 *) Delete MD2 from algorithm tables. This follows the recommendation in
2463 several standards that it is not used in new applications due to
2464 several cryptographic weaknesses. For binary compatibility reasons
2465 the MD2 API is still compiled in by default.
2466 [Steve Henson]
2467
2468 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2469 and restored.
2470 [Steve Henson]
2471
2472 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2473 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2474 clash.
2475 [Guenter <lists@gknw.net>]
2476
2477 *) Fix the server certificate chain building code to use X509_verify_cert(),
2478 it used to have an ad-hoc builder which was unable to cope with anything
2479 other than a simple chain.
2480 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2481
2482 *) Don't check self signed certificate signatures in X509_verify_cert()
2483 by default (a flag can override this): it just wastes time without
2484 adding any security. As a useful side effect self signed root CAs
2485 with non-FIPS digests are now usable in FIPS mode.
2486 [Steve Henson]
2487
2488 *) In dtls1_process_out_of_seq_message() the check if the current message
2489 is already buffered was missing. For every new message was memory
2490 allocated, allowing an attacker to perform an denial of service attack
2491 with sending out of seq handshake messages until there is no memory
2492 left. Additionally every future messege was buffered, even if the
2493 sequence number made no sense and would be part of another handshake.
2494 So only messages with sequence numbers less than 10 in advance will be
2495 buffered. (CVE-2009-1378)
2496 [Robin Seggelmann, discovered by Daniel Mentz]
2497
2498 *) Records are buffered if they arrive with a future epoch to be
2499 processed after finishing the corresponding handshake. There is
2500 currently no limitation to this buffer allowing an attacker to perform
2501 a DOS attack with sending records with future epochs until there is no
2502 memory left. This patch adds the pqueue_size() function to detemine
2503 the size of a buffer and limits the record buffer to 100 entries.
2504 (CVE-2009-1377)
2505 [Robin Seggelmann, discovered by Daniel Mentz]
2506
2507 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
2508 parent structure is freed. (CVE-2009-1379)
2509 [Daniel Mentz]
2510
2511 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2512 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2513
2514 *) Add 2.5.4.* OIDs
2515 [Ilya O. <vrghost@gmail.com>]
2516
2517 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2518
2519 *) Disable renegotiation completely - this fixes a severe security
2520 problem (CVE-2009-3555) at the cost of breaking all
2521 renegotiation. Renegotiation can be re-enabled by setting
2522 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2523 run-time. This is really not recommended unless you know what
2524 you're doing.
2525 [Ben Laurie]
2526
2527 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
2528
2529 *) Don't set val to NULL when freeing up structures, it is freed up by
2530 underlying code. If sizeof(void *) > sizeof(long) this can result in
2531 zeroing past the valid field. (CVE-2009-0789)
2532 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2533
2534 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2535 checked correctly. This would allow some invalid signed attributes to
2536 appear to verify correctly. (CVE-2009-0591)
2537 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2538
2539 *) Reject UniversalString and BMPString types with invalid lengths. This
2540 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2541 a legal length. (CVE-2009-0590)
2542 [Steve Henson]
2543
2544 *) Set S/MIME signing as the default purpose rather than setting it
2545 unconditionally. This allows applications to override it at the store
2546 level.
2547 [Steve Henson]
2548
2549 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2550 to handle some structures.
2551 [Steve Henson]
2552
2553 *) Improve efficiency of mem_gets: don't search whole buffer each time
2554 for a '\n'
2555 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2556
2557 *) New -hex option for openssl rand.
2558 [Matthieu Herrb]
2559
2560 *) Print out UTF8String and NumericString when parsing ASN1.
2561 [Steve Henson]
2562
2563 *) Support NumericString type for name components.
2564 [Steve Henson]
2565
2566 *) Allow CC in the environment to override the automatically chosen
2567 compiler. Note that nothing is done to ensure flags work with the
2568 chosen compiler.
2569 [Ben Laurie]
2570
2571 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2572
2573 *) Properly check EVP_VerifyFinal() and similar return values
2574 (CVE-2008-5077).
2575 [Ben Laurie, Bodo Moeller, Google Security Team]
2576
2577 *) Enable TLS extensions by default.
2578 [Ben Laurie]
2579
2580 *) Allow the CHIL engine to be loaded, whether the application is
2581 multithreaded or not. (This does not release the developer from the
2582 obligation to set up the dynamic locking callbacks.)
2583 [Sander Temme <sander@temme.net>]
2584
2585 *) Use correct exit code if there is an error in dgst command.
2586 [Steve Henson; problem pointed out by Roland Dirlewanger]
2587
2588 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2589 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2590 [Bodo Moeller]
2591
2592 *) Add experimental JPAKE support, including demo authentication in
2593 s_client and s_server.
2594 [Ben Laurie]
2595
2596 *) Set the comparison function in v3_addr_canonize().
2597 [Rob Austein <sra@hactrn.net>]
2598
2599 *) Add support for XMPP STARTTLS in s_client.
2600 [Philip Paeps <philip@freebsd.org>]
2601
2602 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2603 to ensure that even with this option, only ciphersuites in the
2604 server's preference list will be accepted. (Note that the option
2605 applies only when resuming a session, so the earlier behavior was
2606 just about the algorithm choice for symmetric cryptography.)
2607 [Bodo Moeller]
2608
2609 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
2610
2611 *) Fix NULL pointer dereference if a DTLS server received
2612 ChangeCipherSpec as first record (CVE-2009-1386).
2613 [PR #1679]
2614
2615 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2616 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2617 [Nagendra Modadugu]
2618
2619 *) The fix in 0.9.8c that supposedly got rid of unsafe
2620 double-checked locking was incomplete for RSA blinding,
2621 addressing just one layer of what turns out to have been
2622 doubly unsafe triple-checked locking.
2623
2624 So now fix this for real by retiring the MONT_HELPER macro
2625 in crypto/rsa/rsa_eay.c.
2626
2627 [Bodo Moeller; problem pointed out by Marius Schilder]
2628
2629 *) Various precautionary measures:
2630
2631 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2632
2633 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2634 (NB: This would require knowledge of the secret session ticket key
2635 to exploit, in which case you'd be SOL either way.)
2636
2637 - Change bn_nist.c so that it will properly handle input BIGNUMs
2638 outside the expected range.
2639
2640 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2641 builds.
2642
2643 [Neel Mehta, Bodo Moeller]
2644
2645 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2646 the load fails. Useful for distros.
2647 [Ben Laurie and the FreeBSD team]
2648
2649 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2650 [Steve Henson]
2651
2652 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2653 [Huang Ying]
2654
2655 *) Expand ENGINE to support engine supplied SSL client certificate functions.
2656
2657 This work was sponsored by Logica.
2658 [Steve Henson]
2659
2660 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2661 keystores. Support for SSL/TLS client authentication too.
2662 Not compiled unless enable-capieng specified to Configure.
2663
2664 This work was sponsored by Logica.
2665 [Steve Henson]
2666
2667 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2668 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2669 attribute creation routines such as certifcate requests and PKCS#12
2670 files.
2671 [Steve Henson]
2672
2673 Changes between 0.9.8g and 0.9.8h [28 May 2008]
2674
2675 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2676 handshake which could lead to a cilent crash as found using the
2677 Codenomicon TLS test suite (CVE-2008-1672)
2678 [Steve Henson, Mark Cox]
2679
2680 *) Fix double free in TLS server name extensions which could lead to
2681 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2682 [Joe Orton]
2683
2684 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2685
2686 Clear the error queue to ensure that error entries left from
2687 older function calls do not interfere with the correct operation.
2688 [Lutz Jaenicke, Erik de Castro Lopo]
2689
2690 *) Remove root CA certificates of commercial CAs:
2691
2692 The OpenSSL project does not recommend any specific CA and does not
2693 have any policy with respect to including or excluding any CA.
2694 Therefore it does not make any sense to ship an arbitrary selection
2695 of root CA certificates with the OpenSSL software.
2696 [Lutz Jaenicke]
2697
2698 *) RSA OAEP patches to fix two separate invalid memory reads.
2699 The first one involves inputs when 'lzero' is greater than
2700 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2701 before the beginning of from). The second one involves inputs where
2702 the 'db' section contains nothing but zeroes (there is a one-byte
2703 invalid read after the end of 'db').
2704 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2705
2706 *) Partial backport from 0.9.9-dev:
2707
2708 Introduce bn_mul_mont (dedicated Montgomery multiplication
2709 procedure) as a candidate for BIGNUM assembler implementation.
2710 While 0.9.9-dev uses assembler for various architectures, only
2711 x86_64 is available by default here in the 0.9.8 branch, and
2712 32-bit x86 is available through a compile-time setting.
2713
2714 To try the 32-bit x86 assembler implementation, use Configure
2715 option "enable-montasm" (which exists only for this backport).
2716
2717 As "enable-montasm" for 32-bit x86 disclaims code stability
2718 anyway, in this constellation we activate additional code
2719 backported from 0.9.9-dev for further performance improvements,
2720 namely BN_from_montgomery_word. (To enable this otherwise,
2721 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2722
2723 [Andy Polyakov (backport partially by Bodo Moeller)]
2724
2725 *) Add TLS session ticket callback. This allows an application to set
2726 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2727 values. This is useful for key rollover for example where several key
2728 sets may exist with different names.
2729 [Steve Henson]
2730
2731 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2732 This was broken until now in 0.9.8 releases, such that the only way
2733 a registered ENGINE could be used (assuming it initialises
2734 successfully on the host) was to explicitly set it as the default
2735 for the relevant algorithms. This is in contradiction with 0.9.7
2736 behaviour and the documentation. With this fix, when an ENGINE is
2737 registered into a given algorithm's table of implementations, the
2738 'uptodate' flag is reset so that auto-discovery will be used next
2739 time a new context for that algorithm attempts to select an
2740 implementation.
2741 [Ian Lister (tweaked by Geoff Thorpe)]
2742
2743 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2744 implemention in the following ways:
2745
2746 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2747 hard coded.
2748
2749 Lack of BER streaming support means one pass streaming processing is
2750 only supported if data is detached: setting the streaming flag is
2751 ignored for embedded content.
2752
2753 CMS support is disabled by default and must be explicitly enabled
2754 with the enable-cms configuration option.
2755 [Steve Henson]
2756
2757 *) Update the GMP engine glue to do direct copies between BIGNUM and
2758 mpz_t when openssl and GMP use the same limb size. Otherwise the
2759 existing "conversion via a text string export" trick is still used.
2760 [Paul Sheer <paulsheer@gmail.com>]
2761
2762 *) Zlib compression BIO. This is a filter BIO which compressed and
2763 uncompresses any data passed through it.
2764 [Steve Henson]
2765
2766 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2767 RFC3394 compatible AES key wrapping.
2768 [Steve Henson]
2769
2770 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2771 sets string data without copying. X509_ALGOR_set0() and
2772 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2773 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2774 from an X509_ATTRIBUTE structure optionally checking it occurs only
2775 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2776 data.
2777 [Steve Henson]
2778
2779 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2780 to get the expected BN_FLG_CONSTTIME behavior.
2781 [Bodo Moeller (Google)]
2782
2783 *) Netware support:
2784
2785 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2786 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2787 - added some more tests to do_tests.pl
2788 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2789 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2790 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2791 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2792 - various changes to netware.pl to enable gcc-cross builds on Win32
2793 platform
2794 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2795 - various changes to fix missing prototype warnings
2796 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2797 - added AES, WHIRLPOOL and CPUID assembler code to build files
2798 - added missing AES assembler make rules to mk1mf.pl
2799 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2800 [Guenter Knauf <eflash@gmx.net>]
2801
2802 *) Implement certificate status request TLS extension defined in RFC3546.
2803 A client can set the appropriate parameters and receive the encoded
2804 OCSP response via a callback. A server can query the supplied parameters
2805 and set the encoded OCSP response in the callback. Add simplified examples
2806 to s_client and s_server.
2807 [Steve Henson]
2808
2809 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2810
2811 *) Fix various bugs:
2812 + Binary incompatibility of ssl_ctx_st structure
2813 + DTLS interoperation with non-compliant servers
2814 + Don't call get_session_cb() without proposed session
2815 + Fix ia64 assembler code
2816 [Andy Polyakov, Steve Henson]
2817
2818 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
2819
2820 *) DTLS Handshake overhaul. There were longstanding issues with
2821 OpenSSL DTLS implementation, which were making it impossible for
2822 RFC 4347 compliant client to communicate with OpenSSL server.
2823 Unfortunately just fixing these incompatibilities would "cut off"
2824 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2825 server keeps tolerating non RFC compliant syntax. The opposite is
2826 not true, 0.9.8f client can not communicate with earlier server.
2827 This update even addresses CVE-2007-4995.
2828 [Andy Polyakov]
2829
2830 *) Changes to avoid need for function casts in OpenSSL: some compilers
2831 (gcc 4.2 and later) reject their use.
2832 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2833 Steve Henson]
2834
2835 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2836 RFC4507bis. The encrypted ticket format is an encrypted encoded
2837 SSL_SESSION structure, that way new session features are automatically
2838 supported.
2839
2840 If a client application caches session in an SSL_SESSION structure
2841 support is transparent because tickets are now stored in the encoded
2842 SSL_SESSION.
2843
2844 The SSL_CTX structure automatically generates keys for ticket
2845 protection in servers so again support should be possible
2846 with no application modification.
2847
2848 If a client or server wishes to disable RFC4507 support then the option
2849 SSL_OP_NO_TICKET can be set.
2850
2851 Add a TLS extension debugging callback to allow the contents of any client
2852 or server extensions to be examined.
2853
2854 This work was sponsored by Google.
2855 [Steve Henson]
2856
2857 *) Add initial support for TLS extensions, specifically for the server_name
2858 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2859 have new members for a host name. The SSL data structure has an
2860 additional member SSL_CTX *initial_ctx so that new sessions can be
2861 stored in that context to allow for session resumption, even after the
2862 SSL has been switched to a new SSL_CTX in reaction to a client's
2863 server_name extension.
2864
2865 New functions (subject to change):
2866
2867 SSL_get_servername()
2868 SSL_get_servername_type()
2869 SSL_set_SSL_CTX()
2870
2871 New CTRL codes and macros (subject to change):
2872
2873 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2874 - SSL_CTX_set_tlsext_servername_callback()
2875 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2876 - SSL_CTX_set_tlsext_servername_arg()
2877 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2878
2879 openssl s_client has a new '-servername ...' option.
2880
2881 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2882 '-key2 ...', '-servername_fatal' (subject to change). This allows
2883 testing the HostName extension for a specific single host name ('-cert'
2884 and '-key' remain fallbacks for handshakes without HostName
2885 negotiation). If the unrecogninzed_name alert has to be sent, this by
2886 default is a warning; it becomes fatal with the '-servername_fatal'
2887 option.
2888
2889 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2890
2891 *) Add AES and SSE2 assembly language support to VC++ build.
2892 [Steve Henson]
2893
2894 *) Mitigate attack on final subtraction in Montgomery reduction.
2895 [Andy Polyakov]
2896
2897 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2898 (which previously caused an internal error).
2899 [Bodo Moeller]
2900
2901 *) Squeeze another 10% out of IGE mode when in != out.
2902 [Ben Laurie]
2903
2904 *) AES IGE mode speedup.
2905 [Dean Gaudet (Google)]
2906
2907 *) Add the Korean symmetric 128-bit cipher SEED (see
2908 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2909 add SEED ciphersuites from RFC 4162:
2910
2911 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2912 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2913 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2914 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2915
2916 To minimize changes between patchlevels in the OpenSSL 0.9.8
2917 series, SEED remains excluded from compilation unless OpenSSL
2918 is configured with 'enable-seed'.
2919 [KISA, Bodo Moeller]
2920
2921 *) Mitigate branch prediction attacks, which can be practical if a
2922 single processor is shared, allowing a spy process to extract
2923 information. For detailed background information, see
2924 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2925 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2926 and Necessary Software Countermeasures"). The core of the change
2927 are new versions BN_div_no_branch() and
2928 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2929 respectively, which are slower, but avoid the security-relevant
2930 conditional branches. These are automatically called by BN_div()
2931 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2932 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2933 remove a conditional branch.
2934
2935 BN_FLG_CONSTTIME is the new name for the previous
2936 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2937 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2938 in the exponent causes BN_mod_exp_mont() to use the alternative
2939 implementation in BN_mod_exp_mont_consttime().) The old name
2940 remains as a deprecated alias.
2941
2942 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2943 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2944 constant-time implementations for more than just exponentiation.
2945 Here too the old name is kept as a deprecated alias.
2946
2947 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2948 the BN_BLINDING structure gets an independent copy of the
2949 modulus. This means that the previous "BIGNUM *m" argument to
2950 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2951 essentially becomes "const BIGNUM *m", although we can't actually
2952 change this in the header file before 0.9.9. It allows
2953 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2954 enable BN_FLG_CONSTTIME.
2955
2956 [Matthew D Wood (Intel Corp)]
2957
2958 *) In the SSL/TLS server implementation, be strict about session ID
2959 context matching (which matters if an application uses a single
2960 external cache for different purposes). Previously,
2961 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2962 set. This did ensure strict client verification, but meant that,
2963 with applications using a single external cache for quite
2964 different requirements, clients could circumvent ciphersuite
2965 restrictions for a given session ID context by starting a session
2966 in a different context.
2967 [Bodo Moeller]
2968
2969 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2970 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2971 authentication-only ciphersuites.
2972 [Bodo Moeller]
2973
2974 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2975 not complete and could lead to a possible single byte overflow
2976 (CVE-2007-5135) [Ben Laurie]
2977
2978 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2979
2980 *) Since AES128 and AES256 (and similarly Camellia128 and
2981 Camellia256) share a single mask bit in the logic of
2982 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2983 kludge to work properly if AES128 is available and AES256 isn't
2984 (or if Camellia128 is available and Camellia256 isn't).
2985 [Victor Duchovni]
2986
2987 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2988 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2989 When a point or a seed is encoded in a BIT STRING, we need to
2990 prevent the removal of trailing zero bits to get the proper DER
2991 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2992 of a NamedBitList, for which trailing 0 bits need to be removed.)
2993 [Bodo Moeller]
2994
2995 *) Have SSL/TLS server implementation tolerate "mismatched" record
2996 protocol version while receiving ClientHello even if the
2997 ClientHello is fragmented. (The server can't insist on the
2998 particular protocol version it has chosen before the ServerHello
2999 message has informed the client about his choice.)
3000 [Bodo Moeller]
3001
3002 *) Add RFC 3779 support.
3003 [Rob Austein for ARIN, Ben Laurie]
3004
3005 *) Load error codes if they are not already present instead of using a
3006 static variable. This allows them to be cleanly unloaded and reloaded.
3007 Improve header file function name parsing.
3008 [Steve Henson]
3009
3010 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
3011 or CAPABILITY handshake as required by RFCs.
3012 [Goetz Babin-Ebell]
3013
3014 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
3015
3016 *) Introduce limits to prevent malicious keys being able to
3017 cause a denial of service. (CVE-2006-2940)
3018 [Steve Henson, Bodo Moeller]
3019
3020 *) Fix ASN.1 parsing of certain invalid structures that can result
3021 in a denial of service. (CVE-2006-2937) [Steve Henson]
3022
3023 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3024 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3025
3026 *) Fix SSL client code which could crash if connecting to a
3027 malicious SSLv2 server. (CVE-2006-4343)
3028 [Tavis Ormandy and Will Drewry, Google Security Team]
3029
3030 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
3031 match only those. Before that, "AES256-SHA" would be interpreted
3032 as a pattern and match "AES128-SHA" too (since AES128-SHA got
3033 the same strength classification in 0.9.7h) as we currently only
3034 have a single AES bit in the ciphersuite description bitmap.
3035 That change, however, also applied to ciphersuite strings such as
3036 "RC4-MD5" that intentionally matched multiple ciphersuites --
3037 namely, SSL 2.0 ciphersuites in addition to the more common ones
3038 from SSL 3.0/TLS 1.0.
3039
3040 So we change the selection algorithm again: Naming an explicit
3041 ciphersuite selects this one ciphersuite, and any other similar
3042 ciphersuite (same bitmap) from *other* protocol versions.
3043 Thus, "RC4-MD5" again will properly select both the SSL 2.0
3044 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
3045
3046 Since SSL 2.0 does not have any ciphersuites for which the
3047 128/256 bit distinction would be relevant, this works for now.
3048 The proper fix will be to use different bits for AES128 and
3049 AES256, which would have avoided the problems from the beginning;
3050 however, bits are scarce, so we can only do this in a new release
3051 (not just a patchlevel) when we can change the SSL_CIPHER
3052 definition to split the single 'unsigned long mask' bitmap into
3053 multiple values to extend the available space.
3054
3055 [Bodo Moeller]
3056
3057 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
3058
3059 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3060 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3061
3062 *) Add AES IGE and biIGE modes.
3063 [Ben Laurie]
3064
3065 *) Change the Unix randomness entropy gathering to use poll() when
3066 possible instead of select(), since the latter has some
3067 undesirable limitations.
3068 [Darryl Miles via Richard Levitte and Bodo Moeller]
3069
3070 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
3071 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
3072 cannot be implicitly activated as part of, e.g., the "AES" alias.
3073 However, please upgrade to OpenSSL 0.9.9[-dev] for
3074 non-experimental use of the ECC ciphersuites to get TLS extension
3075 support, which is required for curve and point format negotiation
3076 to avoid potential handshake problems.
3077 [Bodo Moeller]
3078
3079 *) Disable rogue ciphersuites:
3080
3081 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3082 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3083 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3084
3085 The latter two were purportedly from
3086 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3087 appear there.
3088
3089 Also deactivate the remaining ciphersuites from
3090 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3091 unofficial, and the ID has long expired.
3092 [Bodo Moeller]
3093
3094 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3095 dual-core machines) and other potential thread-safety issues.
3096 [Bodo Moeller]
3097
3098 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
3099 versions), which is now available for royalty-free use
3100 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
3101 Also, add Camellia TLS ciphersuites from RFC 4132.
3102
3103 To minimize changes between patchlevels in the OpenSSL 0.9.8
3104 series, Camellia remains excluded from compilation unless OpenSSL
3105 is configured with 'enable-camellia'.
3106 [NTT]
3107
3108 *) Disable the padding bug check when compression is in use. The padding
3109 bug check assumes the first packet is of even length, this is not
3110 necessarily true if compresssion is enabled and can result in false
3111 positives causing handshake failure. The actual bug test is ancient
3112 code so it is hoped that implementations will either have fixed it by
3113 now or any which still have the bug do not support compression.
3114 [Steve Henson]
3115
3116 Changes between 0.9.8a and 0.9.8b [04 May 2006]
3117
3118 *) When applying a cipher rule check to see if string match is an explicit
3119 cipher suite and only match that one cipher suite if it is.
3120 [Steve Henson]
3121
3122 *) Link in manifests for VC++ if needed.
3123 [Austin Ziegler <halostatue@gmail.com>]
3124
3125 *) Update support for ECC-based TLS ciphersuites according to
3126 draft-ietf-tls-ecc-12.txt with proposed changes (but without
3127 TLS extensions, which are supported starting with the 0.9.9
3128 branch, not in the OpenSSL 0.9.8 branch).
3129 [Douglas Stebila]
3130
3131 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
3132 opaque EVP_CIPHER_CTX handling.
3133 [Steve Henson]
3134
3135 *) Fixes and enhancements to zlib compression code. We now only use
3136 "zlib1.dll" and use the default __cdecl calling convention on Win32
3137 to conform with the standards mentioned here:
3138 http://www.zlib.net/DLL_FAQ.txt
3139 Static zlib linking now works on Windows and the new --with-zlib-include
3140 --with-zlib-lib options to Configure can be used to supply the location
3141 of the headers and library. Gracefully handle case where zlib library
3142 can't be loaded.
3143 [Steve Henson]
3144
3145 *) Several fixes and enhancements to the OID generation code. The old code
3146 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
3147 handle numbers larger than ULONG_MAX, truncated printing and had a
3148 non standard OBJ_obj2txt() behaviour.
3149 [Steve Henson]
3150
3151 *) Add support for building of engines under engine/ as shared libraries
3152 under VC++ build system.
3153 [Steve Henson]
3154
3155 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
3156 Hopefully, we will not see any false combination of paths any more.
3157 [Richard Levitte]
3158
3159 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
3160
3161 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3162 (part of SSL_OP_ALL). This option used to disable the
3163 countermeasure against man-in-the-middle protocol-version
3164 rollback in the SSL 2.0 server implementation, which is a bad
3165 idea. (CVE-2005-2969)
3166
3167 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3168 for Information Security, National Institute of Advanced Industrial
3169 Science and Technology [AIST], Japan)]
3170
3171 *) Add two function to clear and return the verify parameter flags.
3172 [Steve Henson]
3173
3174 *) Keep cipherlists sorted in the source instead of sorting them at
3175 runtime, thus removing the need for a lock.
3176 [Nils Larsch]
3177
3178 *) Avoid some small subgroup attacks in Diffie-Hellman.
3179 [Nick Mathewson and Ben Laurie]
3180
3181 *) Add functions for well-known primes.
3182 [Nick Mathewson]
3183
3184 *) Extended Windows CE support.
3185 [Satoshi Nakamura and Andy Polyakov]
3186
3187 *) Initialize SSL_METHOD structures at compile time instead of during
3188 runtime, thus removing the need for a lock.
3189 [Steve Henson]
3190
3191 *) Make PKCS7_decrypt() work even if no certificate is supplied by
3192 attempting to decrypt each encrypted key in turn. Add support to
3193 smime utility.
3194 [Steve Henson]
3195
3196 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
3197
3198 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
3199 OpenSSL 0.9.8.]
3200
3201 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
3202 [Richard Levitte]
3203
3204 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
3205 key into the same file any more.
3206 [Richard Levitte]
3207
3208 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
3209 [Andy Polyakov]
3210
3211 *) Add -utf8 command line and config file option to 'ca'.
3212 [Stefan <stf@udoma.org]
3213
3214 *) Removed the macro des_crypt(), as it seems to conflict with some
3215 libraries. Use DES_crypt().
3216 [Richard Levitte]
3217
3218 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
3219 involves renaming the source and generated shared-libs for
3220 both. The engines will accept the corrected or legacy ids
3221 ('ncipher' and '4758_cca' respectively) when binding. NB,
3222 this only applies when building 'shared'.
3223 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
3224
3225 *) Add attribute functions to EVP_PKEY structure. Modify
3226 PKCS12_create() to recognize a CSP name attribute and
3227 use it. Make -CSP option work again in pkcs12 utility.
3228 [Steve Henson]
3229
3230 *) Add new functionality to the bn blinding code:
3231 - automatic re-creation of the BN_BLINDING parameters after
3232 a fixed number of uses (currently 32)
3233 - add new function for parameter creation
3234 - introduce flags to control the update behaviour of the
3235 BN_BLINDING parameters
3236 - hide BN_BLINDING structure
3237 Add a second BN_BLINDING slot to the RSA structure to improve
3238 performance when a single RSA object is shared among several
3239 threads.
3240 [Nils Larsch]
3241
3242 *) Add support for DTLS.
3243 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
3244
3245 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
3246 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
3247 [Walter Goulet]
3248
3249 *) Remove buggy and incompletet DH cert support from
3250 ssl/ssl_rsa.c and ssl/s3_both.c
3251 [Nils Larsch]
3252
3253 *) Use SHA-1 instead of MD5 as the default digest algorithm for
3254 the apps/openssl applications.
3255 [Nils Larsch]
3256
3257 *) Compile clean with "-Wall -Wmissing-prototypes
3258 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
3259 DEBUG_SAFESTACK must also be set.
3260 [Ben Laurie]
3261
3262 *) Change ./Configure so that certain algorithms can be disabled by default.
3263 The new counterpiece to "no-xxx" is "enable-xxx".
3264
3265 The patented RC5 and MDC2 algorithms will now be disabled unless
3266 "enable-rc5" and "enable-mdc2", respectively, are specified.
3267
3268 (IDEA remains enabled despite being patented. This is because IDEA
3269 is frequently required for interoperability, and there is no license
3270 fee for non-commercial use. As before, "no-idea" can be used to
3271 avoid this algorithm.)
3272
3273 [Bodo Moeller]
3274
3275 *) Add processing of proxy certificates (see RFC 3820). This work was
3276 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
3277 EGEE (Enabling Grids for E-science in Europe).
3278 [Richard Levitte]
3279
3280 *) RC4 performance overhaul on modern architectures/implementations, such
3281 as Intel P4, IA-64 and AMD64.
3282 [Andy Polyakov]
3283
3284 *) New utility extract-section.pl. This can be used specify an alternative
3285 section number in a pod file instead of having to treat each file as
3286 a separate case in Makefile. This can be done by adding two lines to the
3287 pod file:
3288
3289 =for comment openssl_section:XXX
3290
3291 The blank line is mandatory.
3292
3293 [Steve Henson]
3294
3295 *) New arguments -certform, -keyform and -pass for s_client and s_server
3296 to allow alternative format key and certificate files and passphrase
3297 sources.
3298 [Steve Henson]
3299
3300 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
3301 update associated structures and add various utility functions.
3302
3303 Add new policy related verify parameters, include policy checking in
3304 standard verify code. Enhance 'smime' application with extra parameters
3305 to support policy checking and print out.
3306 [Steve Henson]
3307
3308 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
3309 Nehemiah processors. These extensions support AES encryption in hardware
3310 as well as RNG (though RNG support is currently disabled).
3311 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
3312
3313 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
3314 [Geoff Thorpe]
3315
3316 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
3317 [Andy Polyakov and a number of other people]
3318
3319 *) Improved PowerPC platform support. Most notably BIGNUM assembler
3320 implementation contributed by IBM.
3321 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
3322
3323 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
3324 exponent rather than 'unsigned long'. There is a corresponding change to
3325 the new 'rsa_keygen' element of the RSA_METHOD structure.
3326 [Jelte Jansen, Geoff Thorpe]
3327
3328 *) Functionality for creating the initial serial number file is now
3329 moved from CA.pl to the 'ca' utility with a new option -create_serial.
3330
3331 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
3332 number file to 1, which is bound to cause problems. To avoid
3333 the problems while respecting compatibility between different 0.9.7
3334 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
3335 CA.pl for serial number initialization. With the new release 0.9.8,
3336 we can fix the problem directly in the 'ca' utility.)
3337 [Steve Henson]
3338
3339 *) Reduced header interdepencies by declaring more opaque objects in
3340 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
3341 give fewer recursive includes, which could break lazy source code - so
3342 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
3343 developers should define this symbol when building and using openssl to
3344 ensure they track the recommended behaviour, interfaces, [etc], but
3345 backwards-compatible behaviour prevails when this isn't defined.
3346 [Geoff Thorpe]
3347
3348 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
3349 [Steve Henson]
3350
3351 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
3352 This will generate a random key of the appropriate length based on the
3353 cipher context. The EVP_CIPHER can provide its own random key generation
3354 routine to support keys of a specific form. This is used in the des and
3355 3des routines to generate a key of the correct parity. Update S/MIME
3356 code to use new functions and hence generate correct parity DES keys.
3357 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
3358 valid (weak or incorrect parity).
3359 [Steve Henson]
3360
3361 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
3362 as looking them up. This is useful when the verified structure may contain
3363 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
3364 present unless the new PKCS7_NO_CRL flag is asserted.
3365 [Steve Henson]
3366
3367 *) Extend ASN1 oid configuration module. It now additionally accepts the
3368 syntax:
3369
3370 shortName = some long name, 1.2.3.4
3371 [Steve Henson]
3372
3373 *) Reimplemented the BN_CTX implementation. There is now no more static
3374 limitation on the number of variables it can handle nor the depth of the
3375 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
3376 information can now expand as required, and rather than having a single
3377 static array of bignums, BN_CTX now uses a linked-list of such arrays
3378 allowing it to expand on demand whilst maintaining the usefulness of
3379 BN_CTX's "bundling".
3380 [Geoff Thorpe]
3381
3382 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
3383 to allow all RSA operations to function using a single BN_CTX.
3384 [Geoff Thorpe]
3385
3386 *) Preliminary support for certificate policy evaluation and checking. This
3387 is initially intended to pass the tests outlined in "Conformance Testing
3388 of Relying Party Client Certificate Path Processing Logic" v1.07.
3389 [Steve Henson]
3390
3391 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
3392 remained unused and not that useful. A variety of other little bignum
3393 tweaks and fixes have also been made continuing on from the audit (see
3394 below).
3395 [Geoff Thorpe]
3396
3397 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
3398 associated ASN1, EVP and SSL functions and old ASN1 macros.
3399 [Richard Levitte]
3400
3401 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
3402 and this should never fail. So the return value from the use of
3403 BN_set_word() (which can fail due to needless expansion) is now deprecated;
3404 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3405 [Geoff Thorpe]
3406
3407 *) BN_CTX_get() should return zero-valued bignums, providing the same
3408 initialised value as BN_new().
3409 [Geoff Thorpe, suggested by Ulf Möller]
3410
3411 *) Support for inhibitAnyPolicy certificate extension.
3412 [Steve Henson]
3413
3414 *) An audit of the BIGNUM code is underway, for which debugging code is
3415 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3416 is considered valid when processing BIGNUMs, and causes execution to
3417 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3418 further steps are taken to deliberately pollute unused data in BIGNUM
3419 structures to try and expose faulty code further on. For now, openssl will
3420 (in its default mode of operation) continue to tolerate the inconsistent
3421 forms that it has tolerated in the past, but authors and packagers should
3422 consider trying openssl and their own applications when compiled with
3423 these debugging symbols defined. It will help highlight potential bugs in
3424 their own code, and will improve the test coverage for OpenSSL itself. At
3425 some point, these tighter rules will become openssl's default to improve
3426 maintainability, though the assert()s and other overheads will remain only
3427 in debugging configurations. See bn.h for more details.
3428 [Geoff Thorpe, Nils Larsch, Ulf Möller]
3429
3430 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3431 that can only be obtained through BN_CTX_new() (which implicitly
3432 initialises it). The presence of this function only made it possible
3433 to overwrite an existing structure (and cause memory leaks).
3434 [Geoff Thorpe]
3435
3436 *) Because of the callback-based approach for implementing LHASH as a
3437 template type, lh_insert() adds opaque objects to hash-tables and
3438 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3439 to clean up those corresponding objects before destroying the hash table
3440 (and losing the object pointers). So some over-zealous constifications in
3441 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3442 objects as "const" and the lh_doall[_arg] callback wrappers are not
3443 prototyped to have "const" restrictions on the object pointers they are
3444 given (and so aren't required to cast them away any more).
3445 [Geoff Thorpe]
3446
3447 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3448 (speed) prefers to use its own implementation. The two implementations
3449 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3450 its object type properly exposed (MS_TM) instead of casting to/from "char
3451 *". This may still change yet if someone realises MS_TM and "ms_time_***"
3452 aren't necessarily the greatest nomenclatures - but this is what was used
3453 internally to the implementation so I've used that for now.
3454 [Geoff Thorpe]
3455
3456 *) Ensure that deprecated functions do not get compiled when
3457 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
3458 the self-tests were still using deprecated key-generation functions so
3459 these have been updated also.
3460 [Geoff Thorpe]
3461
3462 *) Reorganise PKCS#7 code to separate the digest location functionality
3463 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
3464 New function PKCS7_set_digest() to set the digest type for PKCS#7
3465 digestedData type. Add additional code to correctly generate the
3466 digestedData type and add support for this type in PKCS7 initialization
3467 functions.
3468 [Steve Henson]
3469
3470 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3471 structure of type "other".
3472 [Steve Henson]
3473
3474 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3475 sure the loop does correctly stop and breaking ("division by zero")
3476 modulus operations are not performed. The (pre-generated) prime
3477 table crypto/bn/bn_prime.h was already correct, but it could not be
3478 re-generated on some platforms because of the "division by zero"
3479 situation in the script.
3480 [Ralf S. Engelschall]
3481
3482 *) Update support for ECC-based TLS ciphersuites according to
3483 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3484 SHA-1 now is only used for "small" curves (where the
3485 representation of a field element takes up to 24 bytes); for
3486 larger curves, the field element resulting from ECDH is directly
3487 used as premaster secret.
3488 [Douglas Stebila (Sun Microsystems Laboratories)]
3489
3490 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3491 curve secp160r1 to the tests.
3492 [Douglas Stebila (Sun Microsystems Laboratories)]
3493
3494 *) Add the possibility to load symbols globally with DSO.
3495 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
3496
3497 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3498 control of the error stack.
3499 [Richard Levitte]
3500
3501 *) Add support for STORE in ENGINE.
3502 [Richard Levitte]
3503
3504 *) Add the STORE type. The intention is to provide a common interface
3505 to certificate and key stores, be they simple file-based stores, or
3506 HSM-type store, or LDAP stores, or...
3507 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3508 [Richard Levitte]
3509
3510 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3511 pass a list of arguments to any function as well as provide a way
3512 for a function to pass data back to the caller.
3513 [Richard Levitte]
3514
3515 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3516 works like BUF_strdup() but can be used to duplicate a portion of
3517 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3518 a memory area.
3519 [Richard Levitte]
3520
3521 *) Add the function sk_find_ex() which works like sk_find(), but will
3522 return an index to an element even if an exact match couldn't be
3523 found. The index is guaranteed to point at the element where the
3524 searched-for key would be inserted to preserve sorting order.
3525 [Richard Levitte]
3526
3527 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3528 takes an extra flags argument for optional functionality. Currently,
3529 the following flags are defined:
3530
3531 OBJ_BSEARCH_VALUE_ON_NOMATCH
3532 This one gets OBJ_bsearch_ex() to return a pointer to the first
3533 element where the comparing function returns a negative or zero
3534 number.
3535
3536 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3537 This one gets OBJ_bsearch_ex() to return a pointer to the first
3538 element where the comparing function returns zero. This is useful
3539 if there are more than one element where the comparing function
3540 returns zero.
3541 [Richard Levitte]
3542
3543 *) Make it possible to create self-signed certificates with 'openssl ca'
3544 in such a way that the self-signed certificate becomes part of the
3545 CA database and uses the same mechanisms for serial number generation
3546 as all other certificate signing. The new flag '-selfsign' enables
3547 this functionality. Adapt CA.sh and CA.pl.in.
3548 [Richard Levitte]
3549
3550 *) Add functionality to check the public key of a certificate request
3551 against a given private. This is useful to check that a certificate
3552 request can be signed by that key (self-signing).
3553 [Richard Levitte]
3554
3555 *) Make it possible to have multiple active certificates with the same
3556 subject in the CA index file. This is done only if the keyword
3557 'unique_subject' is set to 'no' in the main CA section (default
3558 if 'CA_default') of the configuration file. The value is saved
3559 with the database itself in a separate index attribute file,
3560 named like the index file with '.attr' appended to the name.
3561 [Richard Levitte]
3562
3563 *) Generate muti valued AVAs using '+' notation in config files for
3564 req and dirName.
3565 [Steve Henson]
3566
3567 *) Support for nameConstraints certificate extension.
3568 [Steve Henson]
3569
3570 *) Support for policyConstraints certificate extension.
3571 [Steve Henson]
3572
3573 *) Support for policyMappings certificate extension.
3574 [Steve Henson]
3575
3576 *) Make sure the default DSA_METHOD implementation only uses its
3577 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3578 and change its own handlers to be NULL so as to remove unnecessary
3579 indirection. This lets alternative implementations fallback to the
3580 default implementation more easily.
3581 [Geoff Thorpe]
3582
3583 *) Support for directoryName in GeneralName related extensions
3584 in config files.
3585 [Steve Henson]
3586
3587 *) Make it possible to link applications using Makefile.shared.
3588 Make that possible even when linking against static libraries!
3589 [Richard Levitte]
3590
3591 *) Support for single pass processing for S/MIME signing. This now
3592 means that S/MIME signing can be done from a pipe, in addition
3593 cleartext signing (multipart/signed type) is effectively streaming
3594 and the signed data does not need to be all held in memory.
3595
3596 This is done with a new flag PKCS7_STREAM. When this flag is set
3597 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3598 is done after the data is output (and digests calculated) in
3599 SMIME_write_PKCS7().
3600 [Steve Henson]
3601
3602 *) Add full support for -rpath/-R, both in shared libraries and
3603 applications, at least on the platforms where it's known how
3604 to do it.
3605 [Richard Levitte]
3606
3607 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
3608 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
3609 will now compute a table of multiples of the generator that
3610 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
3611 faster (notably in the case of a single point multiplication,
3612 scalar * generator).
3613 [Nils Larsch, Bodo Moeller]
3614
3615 *) IPv6 support for certificate extensions. The various extensions
3616 which use the IP:a.b.c.d can now take IPv6 addresses using the
3617 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3618 correctly.
3619 [Steve Henson]
3620
3621 *) Added an ENGINE that implements RSA by performing private key
3622 exponentiations with the GMP library. The conversions to and from
3623 GMP's mpz_t format aren't optimised nor are any montgomery forms
3624 cached, and on x86 it appears OpenSSL's own performance has caught up.
3625 However there are likely to be other architectures where GMP could
3626 provide a boost. This ENGINE is not built in by default, but it can be
3627 specified at Configure time and should be accompanied by the necessary
3628 linker additions, eg;
3629 ./config -DOPENSSL_USE_GMP -lgmp
3630 [Geoff Thorpe]
3631
3632 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3633 testing availability of engines with "-t" - the old behaviour is
3634 produced by increasing the feature's verbosity with "-tt".
3635 [Geoff Thorpe]
3636
3637 *) ECDSA routines: under certain error conditions uninitialized BN objects
3638 could be freed. Solution: make sure initialization is performed early
3639 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3640 via PR#459)
3641 [Lutz Jaenicke]
3642
3643 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3644 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3645 software implementations. For DSA and DH, parameter generation can
3646 also be overriden by providing the appropriate method callbacks.
3647 [Geoff Thorpe]
3648
3649 *) Change the "progress" mechanism used in key-generation and
3650 primality testing to functions that take a new BN_GENCB pointer in
3651 place of callback/argument pairs. The new API functions have "_ex"
3652 postfixes and the older functions are reimplemented as wrappers for
3653 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3654 declarations of the old functions to help (graceful) attempts to
3655 migrate to the new functions. Also, the new key-generation API
3656 functions operate on a caller-supplied key-structure and return
3657 success/failure rather than returning a key or NULL - this is to
3658 help make "keygen" another member function of RSA_METHOD etc.
3659
3660 Example for using the new callback interface:
3661
3662 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3663 void *my_arg = ...;
3664 BN_GENCB my_cb;
3665
3666 BN_GENCB_set(&my_cb, my_callback, my_arg);
3667
3668 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3669 /* For the meaning of a, b in calls to my_callback(), see the
3670 * documentation of the function that calls the callback.
3671 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3672 * my_callback should return 1 if it wants BN_is_prime_ex()
3673 * to continue, or 0 to stop.
3674 */
3675
3676 [Geoff Thorpe]
3677
3678 *) Change the ZLIB compression method to be stateful, and make it
3679 available to TLS with the number defined in
3680 draft-ietf-tls-compression-04.txt.
3681 [Richard Levitte]
3682
3683 *) Add the ASN.1 structures and functions for CertificatePair, which
3684 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3685
3686 CertificatePair ::= SEQUENCE {
3687 forward [0] Certificate OPTIONAL,
3688 reverse [1] Certificate OPTIONAL,
3689 -- at least one of the pair shall be present -- }
3690
3691 Also implement the PEM functions to read and write certificate
3692 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3693
3694 This needed to be defined, mostly for the sake of the LDAP
3695 attribute crossCertificatePair, but may prove useful elsewhere as
3696 well.
3697 [Richard Levitte]
3698
3699 *) Make it possible to inhibit symlinking of shared libraries in
3700 Makefile.shared, for Cygwin's sake.
3701 [Richard Levitte]
3702
3703 *) Extend the BIGNUM API by creating a function
3704 void BN_set_negative(BIGNUM *a, int neg);
3705 and a macro that behave like
3706 int BN_is_negative(const BIGNUM *a);
3707
3708 to avoid the need to access 'a->neg' directly in applications.
3709 [Nils Larsch]
3710
3711 *) Implement fast modular reduction for pseudo-Mersenne primes
3712 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3713 EC_GROUP_new_curve_GFp() will now automatically use this
3714 if applicable.
3715 [Nils Larsch <nla@trustcenter.de>]
3716
3717 *) Add new lock type (CRYPTO_LOCK_BN).
3718 [Bodo Moeller]
3719
3720 *) Change the ENGINE framework to automatically load engines
3721 dynamically from specific directories unless they could be
3722 found to already be built in or loaded. Move all the
3723 current engines except for the cryptodev one to a new
3724 directory engines/.
3725 The engines in engines/ are built as shared libraries if
3726 the "shared" options was given to ./Configure or ./config.
3727 Otherwise, they are inserted in libcrypto.a.
3728 /usr/local/ssl/engines is the default directory for dynamic
3729 engines, but that can be overriden at configure time through
3730 the usual use of --prefix and/or --openssldir, and at run
3731 time with the environment variable OPENSSL_ENGINES.
3732 [Geoff Thorpe and Richard Levitte]
3733
3734 *) Add Makefile.shared, a helper makefile to build shared
3735 libraries. Addapt Makefile.org.
3736 [Richard Levitte]
3737
3738 *) Add version info to Win32 DLLs.
3739 [Peter 'Luna' Runestig" <peter@runestig.com>]
3740
3741 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3742 can be added using this API to created arbitrary PKCS#12
3743 files while avoiding the low level API.
3744
3745 New options to PKCS12_create(), key or cert can be NULL and
3746 will then be omitted from the output file. The encryption
3747 algorithm NIDs can be set to -1 for no encryption, the mac
3748 iteration count can be set to 0 to omit the mac.
3749
3750 Enhance pkcs12 utility by making the -nokeys and -nocerts
3751 options work when creating a PKCS#12 file. New option -nomac
3752 to omit the mac, NONE can be set for an encryption algorithm.
3753 New code is modified to use the enhanced PKCS12_create()
3754 instead of the low level API.
3755 [Steve Henson]
3756
3757 *) Extend ASN1 encoder to support indefinite length constructed
3758 encoding. This can output sequences tags and octet strings in
3759 this form. Modify pk7_asn1.c to support indefinite length
3760 encoding. This is experimental and needs additional code to
3761 be useful, such as an ASN1 bio and some enhanced streaming
3762 PKCS#7 code.
3763
3764 Extend template encode functionality so that tagging is passed
3765 down to the template encoder.
3766 [Steve Henson]
3767
3768 *) Let 'openssl req' fail if an argument to '-newkey' is not
3769 recognized instead of using RSA as a default.
3770 [Bodo Moeller]
3771
3772 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3773 As these are not official, they are not included in "ALL";
3774 the "ECCdraft" ciphersuite group alias can be used to select them.
3775 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3776
3777 *) Add ECDH engine support.
3778 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3779
3780 *) Add ECDH in new directory crypto/ecdh/.
3781 [Douglas Stebila (Sun Microsystems Laboratories)]
3782
3783 *) Let BN_rand_range() abort with an error after 100 iterations
3784 without success (which indicates a broken PRNG).
3785 [Bodo Moeller]
3786
3787 *) Change BN_mod_sqrt() so that it verifies that the input value
3788 is really the square of the return value. (Previously,
3789 BN_mod_sqrt would show GIGO behaviour.)
3790 [Bodo Moeller]
3791
3792 *) Add named elliptic curves over binary fields from X9.62, SECG,
3793 and WAP/WTLS; add OIDs that were still missing.
3794
3795 [Sheueling Chang Shantz and Douglas Stebila
3796 (Sun Microsystems Laboratories)]
3797
3798 *) Extend the EC library for elliptic curves over binary fields
3799 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3800 New EC_METHOD:
3801
3802 EC_GF2m_simple_method
3803
3804 New API functions:
3805
3806 EC_GROUP_new_curve_GF2m
3807 EC_GROUP_set_curve_GF2m
3808 EC_GROUP_get_curve_GF2m
3809 EC_POINT_set_affine_coordinates_GF2m
3810 EC_POINT_get_affine_coordinates_GF2m
3811 EC_POINT_set_compressed_coordinates_GF2m
3812
3813 Point compression for binary fields is disabled by default for
3814 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3815 enable it).
3816
3817 As binary polynomials are represented as BIGNUMs, various members
3818 of the EC_GROUP and EC_POINT data structures can be shared
3819 between the implementations for prime fields and binary fields;
3820 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3821 are essentially identical to their ..._GFp counterparts.
3822 (For simplicity, the '..._GFp' prefix has been dropped from
3823 various internal method names.)
3824
3825 An internal 'field_div' method (similar to 'field_mul' and
3826 'field_sqr') has been added; this is used only for binary fields.
3827
3828 [Sheueling Chang Shantz and Douglas Stebila
3829 (Sun Microsystems Laboratories)]
3830
3831 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3832 through methods ('mul', 'precompute_mult').
3833
3834 The generic implementations (now internally called 'ec_wNAF_mul'
3835 and 'ec_wNAF_precomputed_mult') remain the default if these
3836 methods are undefined.
3837
3838 [Sheueling Chang Shantz and Douglas Stebila
3839 (Sun Microsystems Laboratories)]
3840
3841 *) New function EC_GROUP_get_degree, which is defined through
3842 EC_METHOD. For curves over prime fields, this returns the bit
3843 length of the modulus.
3844
3845 [Sheueling Chang Shantz and Douglas Stebila
3846 (Sun Microsystems Laboratories)]
3847
3848 *) New functions EC_GROUP_dup, EC_POINT_dup.
3849 (These simply call ..._new and ..._copy).
3850
3851 [Sheueling Chang Shantz and Douglas Stebila
3852 (Sun Microsystems Laboratories)]
3853
3854 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3855 Polynomials are represented as BIGNUMs (where the sign bit is not
3856 used) in the following functions [macros]:
3857
3858 BN_GF2m_add
3859 BN_GF2m_sub [= BN_GF2m_add]
3860 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3861 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3862 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3863 BN_GF2m_mod_inv
3864 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3865 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3866 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3867 BN_GF2m_cmp [= BN_ucmp]
3868
3869 (Note that only the 'mod' functions are actually for fields GF(2^m).
3870 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3871
3872 For some functions, an the irreducible polynomial defining a
3873 field can be given as an 'unsigned int[]' with strictly
3874 decreasing elements giving the indices of those bits that are set;
3875 i.e., p[] represents the polynomial
3876 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3877 where
3878 p[0] > p[1] > ... > p[k] = 0.
3879 This applies to the following functions:
3880
3881 BN_GF2m_mod_arr
3882 BN_GF2m_mod_mul_arr
3883 BN_GF2m_mod_sqr_arr
3884 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3885 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3886 BN_GF2m_mod_exp_arr
3887 BN_GF2m_mod_sqrt_arr
3888 BN_GF2m_mod_solve_quad_arr
3889 BN_GF2m_poly2arr
3890 BN_GF2m_arr2poly
3891
3892 Conversion can be performed by the following functions:
3893
3894 BN_GF2m_poly2arr
3895 BN_GF2m_arr2poly
3896
3897 bntest.c has additional tests for binary polynomial arithmetic.
3898
3899 Two implementations for BN_GF2m_mod_div() are available.
3900 The default algorithm simply uses BN_GF2m_mod_inv() and
3901 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3902 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3903 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3904
3905 [Sheueling Chang Shantz and Douglas Stebila
3906 (Sun Microsystems Laboratories)]
3907
3908 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3909 functionality is disabled at compile-time.
3910 [Douglas Stebila <douglas.stebila@sun.com>]
3911
3912 *) Change default behaviour of 'openssl asn1parse' so that more
3913 information is visible when viewing, e.g., a certificate:
3914
3915 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3916 mode the content of non-printable OCTET STRINGs is output in a
3917 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3918 avoid the appearance of a printable string.
3919 [Nils Larsch <nla@trustcenter.de>]
3920
3921 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3922 functions
3923 EC_GROUP_set_asn1_flag()
3924 EC_GROUP_get_asn1_flag()
3925 EC_GROUP_set_point_conversion_form()
3926 EC_GROUP_get_point_conversion_form()
3927 These control ASN1 encoding details:
3928 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3929 has been set to OPENSSL_EC_NAMED_CURVE.
3930 - Points are encoded in uncompressed form by default; options for
3931 asn1_for are as for point2oct, namely
3932 POINT_CONVERSION_COMPRESSED
3933 POINT_CONVERSION_UNCOMPRESSED
3934 POINT_CONVERSION_HYBRID
3935
3936 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3937 functions
3938 EC_GROUP_set_seed()
3939 EC_GROUP_get0_seed()
3940 EC_GROUP_get_seed_len()
3941 This is used only for ASN1 purposes (so far).
3942 [Nils Larsch <nla@trustcenter.de>]
3943
3944 *) Add 'field_type' member to EC_METHOD, which holds the NID
3945 of the appropriate field type OID. The new function
3946 EC_METHOD_get_field_type() returns this value.
3947 [Nils Larsch <nla@trustcenter.de>]
3948
3949 *) Add functions
3950 EC_POINT_point2bn()
3951 EC_POINT_bn2point()
3952 EC_POINT_point2hex()
3953 EC_POINT_hex2point()
3954 providing useful interfaces to EC_POINT_point2oct() and
3955 EC_POINT_oct2point().
3956 [Nils Larsch <nla@trustcenter.de>]
3957
3958 *) Change internals of the EC library so that the functions
3959 EC_GROUP_set_generator()
3960 EC_GROUP_get_generator()
3961 EC_GROUP_get_order()
3962 EC_GROUP_get_cofactor()
3963 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3964 to methods, which would lead to unnecessary code duplication when
3965 adding different types of curves.
3966 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3967
3968 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3969 arithmetic, and such that modified wNAFs are generated
3970 (which avoid length expansion in many cases).
3971 [Bodo Moeller]
3972
3973 *) Add a function EC_GROUP_check_discriminant() (defined via
3974 EC_METHOD) that verifies that the curve discriminant is non-zero.
3975
3976 Add a function EC_GROUP_check() that makes some sanity tests
3977 on a EC_GROUP, its generator and order. This includes
3978 EC_GROUP_check_discriminant().
3979 [Nils Larsch <nla@trustcenter.de>]
3980
3981 *) Add ECDSA in new directory crypto/ecdsa/.
3982
3983 Add applications 'openssl ecparam' and 'openssl ecdsa'
3984 (these are based on 'openssl dsaparam' and 'openssl dsa').
3985
3986 ECDSA support is also included in various other files across the
3987 library. Most notably,
3988 - 'openssl req' now has a '-newkey ecdsa:file' option;
3989 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3990 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3991 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3992 them suitable for ECDSA where domain parameters must be
3993 extracted before the specific public key;
3994 - ECDSA engine support has been added.
3995 [Nils Larsch <nla@trustcenter.de>]
3996
3997 *) Include some named elliptic curves, and add OIDs from X9.62,
3998 SECG, and WAP/WTLS. Each curve can be obtained from the new
3999 function
4000 EC_GROUP_new_by_curve_name(),
4001 and the list of available named curves can be obtained with
4002 EC_get_builtin_curves().
4003 Also add a 'curve_name' member to EC_GROUP objects, which can be
4004 accessed via
4005 EC_GROUP_set_curve_name()
4006 EC_GROUP_get_curve_name()
4007 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4008
4009 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4010 was actually never needed) and in BN_mul(). The removal in BN_mul()
4011 required a small change in bn_mul_part_recursive() and the addition
4012 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4013 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4014 bn_sub_words() and bn_add_words() except they take arrays with
4015 differing sizes.
4016 [Richard Levitte]
4017
4018 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
4019
4020 *) Cleanse PEM buffers before freeing them since they may contain
4021 sensitive data.
4022 [Benjamin Bennett <ben@psc.edu>]
4023
4024 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
4025 a ciphersuite string such as "DEFAULT:RSA" cannot enable
4026 authentication-only ciphersuites.
4027 [Bodo Moeller]
4028
4029 *) Since AES128 and AES256 share a single mask bit in the logic of
4030 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
4031 kludge to work properly if AES128 is available and AES256 isn't.
4032 [Victor Duchovni]
4033
4034 *) Expand security boundary to match 1.1.1 module.
4035 [Steve Henson]
4036
4037 *) Remove redundant features: hash file source, editing of test vectors
4038 modify fipsld to use external fips_premain.c signature.
4039 [Steve Henson]
4040
4041 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
4042 run algorithm test programs.
4043 [Steve Henson]
4044
4045 *) Make algorithm test programs more tolerant of whitespace.
4046 [Steve Henson]
4047
4048 *) Have SSL/TLS server implementation tolerate "mismatched" record
4049 protocol version while receiving ClientHello even if the
4050 ClientHello is fragmented. (The server can't insist on the
4051 particular protocol version it has chosen before the ServerHello
4052 message has informed the client about his choice.)
4053 [Bodo Moeller]
4054
4055 *) Load error codes if they are not already present instead of using a
4056 static variable. This allows them to be cleanly unloaded and reloaded.
4057 [Steve Henson]
4058
4059 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
4060
4061 *) Introduce limits to prevent malicious keys being able to
4062 cause a denial of service. (CVE-2006-2940)
4063 [Steve Henson, Bodo Moeller]
4064
4065 *) Fix ASN.1 parsing of certain invalid structures that can result
4066 in a denial of service. (CVE-2006-2937) [Steve Henson]
4067
4068 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
4069 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
4070
4071 *) Fix SSL client code which could crash if connecting to a
4072 malicious SSLv2 server. (CVE-2006-4343)
4073 [Tavis Ormandy and Will Drewry, Google Security Team]
4074
4075 *) Change ciphersuite string processing so that an explicit
4076 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
4077 will no longer include "AES128-SHA"), and any other similar
4078 ciphersuite (same bitmap) from *other* protocol versions (so that
4079 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
4080 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
4081 changes from 0.9.8b and 0.9.8d.
4082 [Bodo Moeller]
4083
4084 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
4085
4086 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
4087 (CVE-2006-4339) [Ben Laurie and Google Security Team]
4088
4089 *) Change the Unix randomness entropy gathering to use poll() when
4090 possible instead of select(), since the latter has some
4091 undesirable limitations.
4092 [Darryl Miles via Richard Levitte and Bodo Moeller]
4093
4094 *) Disable rogue ciphersuites:
4095
4096 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
4097 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
4098 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
4099
4100 The latter two were purportedly from
4101 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4102 appear there.
4103
4104 Also deactive the remaining ciphersuites from
4105 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
4106 unofficial, and the ID has long expired.
4107 [Bodo Moeller]
4108
4109 *) Fix RSA blinding Heisenbug (problems sometimes occured on
4110 dual-core machines) and other potential thread-safety issues.
4111 [Bodo Moeller]
4112
4113 Changes between 0.9.7i and 0.9.7j [04 May 2006]
4114
4115 *) Adapt fipsld and the build system to link against the validated FIPS
4116 module in FIPS mode.
4117 [Steve Henson]
4118
4119 *) Fixes for VC++ 2005 build under Windows.
4120 [Steve Henson]
4121
4122 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4123 from a Windows bash shell such as MSYS. It is autodetected from the
4124 "config" script when run from a VC++ environment. Modify standard VC++
4125 build to use fipscanister.o from the GNU make build.
4126 [Steve Henson]
4127
4128 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
4129
4130 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
4131 The value now differs depending on if you build for FIPS or not.
4132 BEWARE! A program linked with a shared FIPSed libcrypto can't be
4133 safely run with a non-FIPSed libcrypto, as it may crash because of
4134 the difference induced by this change.
4135 [Andy Polyakov]
4136
4137 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
4138
4139 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4140 (part of SSL_OP_ALL). This option used to disable the
4141 countermeasure against man-in-the-middle protocol-version
4142 rollback in the SSL 2.0 server implementation, which is a bad
4143 idea. (CVE-2005-2969)
4144
4145 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4146 for Information Security, National Institute of Advanced Industrial
4147 Science and Technology [AIST], Japan)]
4148
4149 *) Minimal support for X9.31 signatures and PSS padding modes. This is
4150 mainly for FIPS compliance and not fully integrated at this stage.
4151 [Steve Henson]
4152
4153 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
4154 the exponentiation using a fixed-length exponent. (Otherwise,
4155 the information leaked through timing could expose the secret key
4156 after many signatures; cf. Bleichenbacher's attack on DSA with
4157 biased k.)
4158 [Bodo Moeller]
4159
4160 *) Make a new fixed-window mod_exp implementation the default for
4161 RSA, DSA, and DH private-key operations so that the sequence of
4162 squares and multiplies and the memory access pattern are
4163 independent of the particular secret key. This will mitigate
4164 cache-timing and potential related attacks.
4165
4166 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
4167 and this is automatically used by BN_mod_exp_mont() if the new flag
4168 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
4169 will use this BN flag for private exponents unless the flag
4170 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
4171 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
4172
4173 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
4174
4175 *) Change the client implementation for SSLv23_method() and
4176 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
4177 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
4178 (Previously, the SSL 2.0 backwards compatible Client Hello
4179 message format would be used even with SSL_OP_NO_SSLv2.)
4180 [Bodo Moeller]
4181
4182 *) Add support for smime-type MIME parameter in S/MIME messages which some
4183 clients need.
4184 [Steve Henson]
4185
4186 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
4187 a threadsafe manner. Modify rsa code to use new function and add calls
4188 to dsa and dh code (which had race conditions before).
4189 [Steve Henson]
4190
4191 *) Include the fixed error library code in the C error file definitions
4192 instead of fixing them up at runtime. This keeps the error code
4193 structures constant.
4194 [Steve Henson]
4195
4196 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
4197
4198 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
4199 OpenSSL 0.9.8.]
4200
4201 *) Fixes for newer kerberos headers. NB: the casts are needed because
4202 the 'length' field is signed on one version and unsigned on another
4203 with no (?) obvious way to tell the difference, without these VC++
4204 complains. Also the "definition" of FAR (blank) is no longer included
4205 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
4206 some needed definitions.
4207 [Steve Henson]
4208
4209 *) Undo Cygwin change.
4210 [Ulf Möller]
4211
4212 *) Added support for proxy certificates according to RFC 3820.
4213 Because they may be a security thread to unaware applications,
4214 they must be explicitely allowed in run-time. See
4215 docs/HOWTO/proxy_certificates.txt for further information.
4216 [Richard Levitte]
4217
4218 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
4219
4220 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
4221 server and client random values. Previously
4222 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
4223 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
4224
4225 This change has negligible security impact because:
4226
4227 1. Server and client random values still have 24 bytes of pseudo random
4228 data.
4229
4230 2. Server and client random values are sent in the clear in the initial
4231 handshake.
4232
4233 3. The master secret is derived using the premaster secret (48 bytes in
4234 size for static RSA ciphersuites) as well as client server and random
4235 values.
4236
4237 The OpenSSL team would like to thank the UK NISCC for bringing this issue
4238 to our attention.
4239
4240 [Stephen Henson, reported by UK NISCC]
4241
4242 *) Use Windows randomness collection on Cygwin.
4243 [Ulf Möller]
4244
4245 *) Fix hang in EGD/PRNGD query when communication socket is closed
4246 prematurely by EGD/PRNGD.
4247 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
4248
4249 *) Prompt for pass phrases when appropriate for PKCS12 input format.
4250 [Steve Henson]
4251
4252 *) Back-port of selected performance improvements from development
4253 branch, as well as improved support for PowerPC platforms.
4254 [Andy Polyakov]
4255
4256 *) Add lots of checks for memory allocation failure, error codes to indicate
4257 failure and freeing up memory if a failure occurs.
4258 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
4259
4260 *) Add new -passin argument to dgst.
4261 [Steve Henson]
4262
4263 *) Perform some character comparisons of different types in X509_NAME_cmp:
4264 this is needed for some certificates that reencode DNs into UTF8Strings
4265 (in violation of RFC3280) and can't or wont issue name rollover
4266 certificates.
4267 [Steve Henson]
4268
4269 *) Make an explicit check during certificate validation to see that
4270 the CA setting in each certificate on the chain is correct. As a
4271 side effect always do the following basic checks on extensions,
4272 not just when there's an associated purpose to the check:
4273
4274 - if there is an unhandled critical extension (unless the user
4275 has chosen to ignore this fault)
4276 - if the path length has been exceeded (if one is set at all)
4277 - that certain extensions fit the associated purpose (if one has
4278 been given)
4279 [Richard Levitte]
4280
4281 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
4282
4283 *) Avoid a race condition when CRLs are checked in a multi threaded
4284 environment. This would happen due to the reordering of the revoked
4285 entries during signature checking and serial number lookup. Now the
4286 encoding is cached and the serial number sort performed under a lock.
4287 Add new STACK function sk_is_sorted().
4288 [Steve Henson]
4289
4290 *) Add Delta CRL to the extension code.
4291 [Steve Henson]
4292
4293 *) Various fixes to s3_pkt.c so alerts are sent properly.
4294 [David Holmes <d.holmes@f5.com>]
4295
4296 *) Reduce the chances of duplicate issuer name and serial numbers (in
4297 violation of RFC3280) using the OpenSSL certificate creation utilities.
4298 This is done by creating a random 64 bit value for the initial serial
4299 number when a serial number file is created or when a self signed
4300 certificate is created using 'openssl req -x509'. The initial serial
4301 number file is created using 'openssl x509 -next_serial' in CA.pl
4302 rather than being initialized to 1.
4303 [Steve Henson]
4304
4305 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
4306
4307 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4308 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4309 [Joe Orton, Steve Henson]
4310
4311 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
4312 (CVE-2004-0112)
4313 [Joe Orton, Steve Henson]
4314
4315 *) Make it possible to have multiple active certificates with the same
4316 subject in the CA index file. This is done only if the keyword
4317 'unique_subject' is set to 'no' in the main CA section (default
4318 if 'CA_default') of the configuration file. The value is saved
4319 with the database itself in a separate index attribute file,
4320 named like the index file with '.attr' appended to the name.
4321 [Richard Levitte]
4322
4323 *) X509 verify fixes. Disable broken certificate workarounds when
4324 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
4325 keyUsage extension present. Don't accept CRLs with unhandled critical
4326 extensions: since verify currently doesn't process CRL extensions this
4327 rejects a CRL with *any* critical extensions. Add new verify error codes
4328 for these cases.
4329 [Steve Henson]
4330
4331 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
4332 A clarification of RFC2560 will require the use of OCTET STRINGs and
4333 some implementations cannot handle the current raw format. Since OpenSSL
4334 copies and compares OCSP nonces as opaque blobs without any attempt at
4335 parsing them this should not create any compatibility issues.
4336 [Steve Henson]
4337
4338 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
4339 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
4340 this HMAC (and other) operations are several times slower than OpenSSL
4341 < 0.9.7.
4342 [Steve Henson]
4343
4344 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
4345 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4346
4347 *) Use the correct content when signing type "other".
4348 [Steve Henson]
4349
4350 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
4351
4352 *) Fix various bugs revealed by running the NISCC test suite:
4353
4354 Stop out of bounds reads in the ASN1 code when presented with
4355 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4356
4357 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
4358
4359 If verify callback ignores invalid public key errors don't try to check
4360 certificate signature with the NULL public key.
4361
4362 [Steve Henson]
4363
4364 *) New -ignore_err option in ocsp application to stop the server
4365 exiting on the first error in a request.
4366 [Steve Henson]
4367
4368 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4369 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4370 specifications.
4371 [Steve Henson]
4372
4373 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4374 extra data after the compression methods not only for TLS 1.0
4375 but also for SSL 3.0 (as required by the specification).
4376 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4377
4378 *) Change X509_certificate_type() to mark the key as exported/exportable
4379 when it's 512 *bits* long, not 512 bytes.
4380 [Richard Levitte]
4381
4382 *) Change AES_cbc_encrypt() so it outputs exact multiple of
4383 blocks during encryption.
4384 [Richard Levitte]
4385
4386 *) Various fixes to base64 BIO and non blocking I/O. On write
4387 flushes were not handled properly if the BIO retried. On read
4388 data was not being buffered properly and had various logic bugs.
4389 This also affects blocking I/O when the data being decoded is a
4390 certain size.
4391 [Steve Henson]
4392
4393 *) Various S/MIME bugfixes and compatibility changes:
4394 output correct application/pkcs7 MIME type if
4395 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
4396 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
4397 of files as .eml work). Correctly handle very long lines in MIME
4398 parser.
4399 [Steve Henson]
4400
4401 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
4402
4403 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4404 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4405 a protocol version number mismatch like a decryption error
4406 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4407 [Bodo Moeller]
4408
4409 *) Turn on RSA blinding by default in the default implementation
4410 to avoid a timing attack. Applications that don't want it can call
4411 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4412 They would be ill-advised to do so in most cases.
4413 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4414
4415 *) Change RSA blinding code so that it works when the PRNG is not
4416 seeded (in this case, the secret RSA exponent is abused as
4417 an unpredictable seed -- if it is not unpredictable, there
4418 is no point in blinding anyway). Make RSA blinding thread-safe
4419 by remembering the creator's thread ID in rsa->blinding and
4420 having all other threads use local one-time blinding factors
4421 (this requires more computation than sharing rsa->blinding, but
4422 avoids excessive locking; and if an RSA object is not shared
4423 between threads, blinding will still be very fast).
4424 [Bodo Moeller]
4425
4426 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4427 ENGINE as defaults for all supported algorithms irrespective of
4428 the 'flags' parameter. 'flags' is now honoured, so applications
4429 should make sure they are passing it correctly.
4430 [Geoff Thorpe]
4431
4432 *) Target "mingw" now allows native Windows code to be generated in
4433 the Cygwin environment as well as with the MinGW compiler.
4434 [Ulf Moeller]
4435
4436 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4437
4438 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4439 via timing by performing a MAC computation even if incorrrect
4440 block cipher padding has been found. This is a countermeasure
4441 against active attacks where the attacker has to distinguish
4442 between bad padding and a MAC verification error. (CVE-2003-0078)
4443
4444 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4445 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4446 Martin Vuagnoux (EPFL, Ilion)]
4447
4448 *) Make the no-err option work as intended. The intention with no-err
4449 is not to have the whole error stack handling routines removed from
4450 libcrypto, it's only intended to remove all the function name and
4451 reason texts, thereby removing some of the footprint that may not
4452 be interesting if those errors aren't displayed anyway.
4453
4454 NOTE: it's still possible for any application or module to have it's
4455 own set of error texts inserted. The routines are there, just not
4456 used by default when no-err is given.
4457 [Richard Levitte]
4458
4459 *) Add support for FreeBSD on IA64.
4460 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
4461
4462 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
4463 Kerberos function mit_des_cbc_cksum(). Before this change,
4464 the value returned by DES_cbc_cksum() was like the one from
4465 mit_des_cbc_cksum(), except the bytes were swapped.
4466 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4467
4468 *) Allow an application to disable the automatic SSL chain building.
4469 Before this a rather primitive chain build was always performed in
4470 ssl3_output_cert_chain(): an application had no way to send the
4471 correct chain if the automatic operation produced an incorrect result.
4472
4473 Now the chain builder is disabled if either:
4474
4475 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4476
4477 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4478
4479 The reasoning behind this is that an application would not want the
4480 auto chain building to take place if extra chain certificates are
4481 present and it might also want a means of sending no additional
4482 certificates (for example the chain has two certificates and the
4483 root is omitted).
4484 [Steve Henson]
4485
4486 *) Add the possibility to build without the ENGINE framework.
4487 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4488
4489 *) Under Win32 gmtime() can return NULL: check return value in
4490 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4491 [Steve Henson]
4492
4493 *) DSA routines: under certain error conditions uninitialized BN objects
4494 could be freed. Solution: make sure initialization is performed early
4495 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4496 Nils Larsch <nla@trustcenter.de> via PR#459)
4497 [Lutz Jaenicke]
4498
4499 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4500 checked on reconnect on the client side, therefore session resumption
4501 could still fail with a "ssl session id is different" error. This
4502 behaviour is masked when SSL_OP_ALL is used due to
4503 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4504 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4505 followup to PR #377.
4506 [Lutz Jaenicke]
4507
4508 *) IA-32 assembler support enhancements: unified ELF targets, support
4509 for SCO/Caldera platforms, fix for Cygwin shared build.
4510 [Andy Polyakov]
4511
4512 *) Add support for FreeBSD on sparc64. As a consequence, support for
4513 FreeBSD on non-x86 processors is separate from x86 processors on
4514 the config script, much like the NetBSD support.
4515 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
4516
4517 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
4518
4519 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4520 OpenSSL 0.9.7.]
4521
4522 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4523 code (06) was taken as the first octet of the session ID and the last
4524 octet was ignored consequently. As a result SSLv2 client side session
4525 caching could not have worked due to the session ID mismatch between
4526 client and server.
4527 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4528 PR #377.
4529 [Lutz Jaenicke]
4530
4531 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4532 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4533 removed entirely.
4534 [Richard Levitte]
4535
4536 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
4537 seems that in spite of existing for more than a year, many application
4538 author have done nothing to provide the necessary callbacks, which
4539 means that this particular engine will not work properly anywhere.
4540 This is a very unfortunate situation which forces us, in the name
4541 of usability, to give the hw_ncipher.c a static lock, which is part
4542 of libcrypto.
4543 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4544 appear in 0.9.8 or later. We EXPECT application authors to have
4545 dealt properly with this when 0.9.8 is released (unless we actually
4546 make such changes in the libcrypto locking code that changes will
4547 have to be made anyway).
4548 [Richard Levitte]
4549
4550 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4551 octets have been read, EOF or an error occurs. Without this change
4552 some truncated ASN1 structures will not produce an error.
4553 [Steve Henson]
4554
4555 *) Disable Heimdal support, since it hasn't been fully implemented.
4556 Still give the possibility to force the use of Heimdal, but with
4557 warnings and a request that patches get sent to openssl-dev.
4558 [Richard Levitte]
4559
4560 *) Add the VC-CE target, introduce the WINCE sysname, and add
4561 INSTALL.WCE and appropriate conditionals to make it build.
4562 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4563
4564 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4565 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4566 edit numbers of the version.
4567 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4568
4569 *) Introduce safe string copy and catenation functions
4570 (BUF_strlcpy() and BUF_strlcat()).
4571 [Ben Laurie (CHATS) and Richard Levitte]
4572
4573 *) Avoid using fixed-size buffers for one-line DNs.
4574 [Ben Laurie (CHATS)]
4575
4576 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4577 resizing buffers containing secrets, and use where appropriate.
4578 [Ben Laurie (CHATS)]
4579
4580 *) Avoid using fixed size buffers for configuration file location.
4581 [Ben Laurie (CHATS)]
4582
4583 *) Avoid filename truncation for various CA files.
4584 [Ben Laurie (CHATS)]
4585
4586 *) Use sizeof in preference to magic numbers.
4587 [Ben Laurie (CHATS)]
4588
4589 *) Avoid filename truncation in cert requests.
4590 [Ben Laurie (CHATS)]
4591
4592 *) Add assertions to check for (supposedly impossible) buffer
4593 overflows.
4594 [Ben Laurie (CHATS)]
4595
4596 *) Don't cache truncated DNS entries in the local cache (this could
4597 potentially lead to a spoofing attack).
4598 [Ben Laurie (CHATS)]
4599
4600 *) Fix various buffers to be large enough for hex/decimal
4601 representations in a platform independent manner.
4602 [Ben Laurie (CHATS)]
4603
4604 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4605 resizing buffers containing secrets, and use where appropriate.
4606 [Ben Laurie (CHATS)]
4607
4608 *) Add BIO_indent() to avoid much slightly worrying code to do
4609 indents.
4610 [Ben Laurie (CHATS)]
4611
4612 *) Convert sprintf()/BIO_puts() to BIO_printf().
4613 [Ben Laurie (CHATS)]
4614
4615 *) buffer_gets() could terminate with the buffer only half
4616 full. Fixed.
4617 [Ben Laurie (CHATS)]
4618
4619 *) Add assertions to prevent user-supplied crypto functions from
4620 overflowing internal buffers by having large block sizes, etc.
4621 [Ben Laurie (CHATS)]
4622
4623 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4624 unconditionally).
4625 [Ben Laurie (CHATS)]
4626
4627 *) Eliminate unused copy of key in RC4.
4628 [Ben Laurie (CHATS)]
4629
4630 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4631 [Ben Laurie (CHATS)]
4632
4633 *) Fix off-by-one error in EGD path.
4634 [Ben Laurie (CHATS)]
4635
4636 *) If RANDFILE path is too long, ignore instead of truncating.
4637 [Ben Laurie (CHATS)]
4638
4639 *) Eliminate unused and incorrectly sized X.509 structure
4640 CBCParameter.
4641 [Ben Laurie (CHATS)]
4642
4643 *) Eliminate unused and dangerous function knumber().
4644 [Ben Laurie (CHATS)]
4645
4646 *) Eliminate unused and dangerous structure, KSSL_ERR.
4647 [Ben Laurie (CHATS)]
4648
4649 *) Protect against overlong session ID context length in an encoded
4650 session object. Since these are local, this does not appear to be
4651 exploitable.
4652 [Ben Laurie (CHATS)]
4653
4654 *) Change from security patch (see 0.9.6e below) that did not affect
4655 the 0.9.6 release series:
4656
4657 Remote buffer overflow in SSL3 protocol - an attacker could
4658 supply an oversized master key in Kerberos-enabled versions.
4659 (CVE-2002-0657)
4660 [Ben Laurie (CHATS)]
4661
4662 *) Change the SSL kerb5 codes to match RFC 2712.
4663 [Richard Levitte]
4664
4665 *) Make -nameopt work fully for req and add -reqopt switch.
4666 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4667
4668 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4669 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4670
4671 *) Make sure tests can be performed even if the corresponding algorithms
4672 have been removed entirely. This was also the last step to make
4673 OpenSSL compilable with DJGPP under all reasonable conditions.
4674 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4675
4676 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
4677 to allow version independent disabling of normally unselected ciphers,
4678 which may be activated as a side-effect of selecting a single cipher.
4679
4680 (E.g., cipher list string "RSA" enables ciphersuites that are left
4681 out of "ALL" because they do not provide symmetric encryption.
4682 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
4683 [Lutz Jaenicke, Bodo Moeller]
4684
4685 *) Add appropriate support for separate platform-dependent build
4686 directories. The recommended way to make a platform-dependent
4687 build directory is the following (tested on Linux), maybe with
4688 some local tweaks:
4689
4690 # Place yourself outside of the OpenSSL source tree. In
4691 # this example, the environment variable OPENSSL_SOURCE
4692 # is assumed to contain the absolute OpenSSL source directory.
4693 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4694 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4695 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
4696 mkdir -p `dirname $F`
4697 ln -s $OPENSSL_SOURCE/$F $F
4698 done
4699
4700 To be absolutely sure not to disturb the source tree, a "make clean"
4701 is a good thing. If it isn't successfull, don't worry about it,
4702 it probably means the source directory is very clean.
4703 [Richard Levitte]
4704
4705 *) Make sure any ENGINE control commands make local copies of string
4706 pointers passed to them whenever necessary. Otherwise it is possible
4707 the caller may have overwritten (or deallocated) the original string
4708 data when a later ENGINE operation tries to use the stored values.
4709 [Götz Babin-Ebell <babinebell@trustcenter.de>]
4710
4711 *) Improve diagnostics in file reading and command-line digests.
4712 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4713
4714 *) Add AES modes CFB and OFB to the object database. Correct an
4715 error in AES-CFB decryption.
4716 [Richard Levitte]
4717
4718 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4719 allows existing EVP_CIPHER_CTX structures to be reused after
4720 calling EVP_*Final(). This behaviour is used by encryption
4721 BIOs and some applications. This has the side effect that
4722 applications must explicitly clean up cipher contexts with
4723 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4724 [Steve Henson]
4725
4726 *) Check the values of dna and dnb in bn_mul_recursive before calling
4727 bn_mul_comba (a non zero value means the a or b arrays do not contain
4728 n2 elements) and fallback to bn_mul_normal if either is not zero.
4729 [Steve Henson]
4730
4731 *) Fix escaping of non-ASCII characters when using the -subj option
4732 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4733 [Lutz Jaenicke]
4734
4735 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
4736 form for "surname", serialNumber has no short form.
4737 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4738 therefore remove "mail" short name for "internet 7".
4739 The OID for unique identifiers in X509 certificates is
4740 x500UniqueIdentifier, not uniqueIdentifier.
4741 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
4742 [Lutz Jaenicke]
4743
4744 *) Add an "init" command to the ENGINE config module and auto initialize
4745 ENGINEs. Without any "init" command the ENGINE will be initialized
4746 after all ctrl commands have been executed on it. If init=1 the
4747 ENGINE is initailized at that point (ctrls before that point are run
4748 on the uninitialized ENGINE and after on the initialized one). If
4749 init=0 then the ENGINE will not be iniatialized at all.
4750 [Steve Henson]
4751
4752 *) Fix the 'app_verify_callback' interface so that the user-defined
4753 argument is actually passed to the callback: In the
4754 SSL_CTX_set_cert_verify_callback() prototype, the callback
4755 declaration has been changed from
4756 int (*cb)()
4757 into
4758 int (*cb)(X509_STORE_CTX *,void *);
4759 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4760 i=s->ctx->app_verify_callback(&ctx)
4761 has been changed into
4762 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4763
4764 To update applications using SSL_CTX_set_cert_verify_callback(),
4765 a dummy argument can be added to their callback functions.
4766 [D. K. Smetters <smetters@parc.xerox.com>]
4767
4768 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4769 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4770
4771 *) Add and OPENSSL_LOAD_CONF define which will cause
4772 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4773 This allows older applications to transparently support certain
4774 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4775 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4776 load the config file and OPENSSL_add_all_algorithms_conf() which will
4777 always load it have also been added.
4778 [Steve Henson]
4779
4780 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4781 Adjust NIDs and EVP layer.
4782 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4783
4784 *) Config modules support in openssl utility.
4785
4786 Most commands now load modules from the config file,
4787 though in a few (such as version) this isn't done
4788 because it couldn't be used for anything.
4789
4790 In the case of ca and req the config file used is
4791 the same as the utility itself: that is the -config
4792 command line option can be used to specify an
4793 alternative file.
4794 [Steve Henson]
4795
4796 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4797 use "openssl_conf" if filename is NULL use default openssl config file.
4798 [Steve Henson]
4799
4800 *) Add an argument to OPENSSL_config() to allow the use of an alternative
4801 config section name. Add a new flag to tolerate a missing config file
4802 and move code to CONF_modules_load_file().
4803 [Steve Henson]
4804
4805 *) Support for crypto accelerator cards from Accelerated Encryption
4806 Processing, www.aep.ie. (Use engine 'aep')
4807 The support was copied from 0.9.6c [engine] and adapted/corrected
4808 to work with the new engine framework.
4809 [AEP Inc. and Richard Levitte]
4810
4811 *) Support for SureWare crypto accelerator cards from Baltimore
4812 Technologies. (Use engine 'sureware')
4813 The support was copied from 0.9.6c [engine] and adapted
4814 to work with the new engine framework.
4815 [Richard Levitte]
4816
4817 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4818 make the newer ENGINE framework commands for the CHIL engine work.
4819 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4820
4821 *) Make it possible to produce shared libraries on ReliantUNIX.
4822 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4823
4824 *) Add the configuration target debug-linux-ppro.
4825 Make 'openssl rsa' use the general key loading routines
4826 implemented in apps.c, and make those routines able to
4827 handle the key format FORMAT_NETSCAPE and the variant
4828 FORMAT_IISSGC.
4829 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4830
4831 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4832 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4833
4834 *) Add -keyform to rsautl, and document -engine.
4835 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4836
4837 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4838 BIO_R_NO_SUCH_FILE error code rather than the generic
4839 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4840 [Ben Laurie]
4841
4842 *) Add new functions
4843 ERR_peek_last_error
4844 ERR_peek_last_error_line
4845 ERR_peek_last_error_line_data.
4846 These are similar to
4847 ERR_peek_error
4848 ERR_peek_error_line
4849 ERR_peek_error_line_data,
4850 but report on the latest error recorded rather than the first one
4851 still in the error queue.
4852 [Ben Laurie, Bodo Moeller]
4853
4854 *) default_algorithms option in ENGINE config module. This allows things
4855 like:
4856 default_algorithms = ALL
4857 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4858 [Steve Henson]
4859
4860 *) Prelminary ENGINE config module.
4861 [Steve Henson]
4862
4863 *) New experimental application configuration code.
4864 [Steve Henson]
4865
4866 *) Change the AES code to follow the same name structure as all other
4867 symmetric ciphers, and behave the same way. Move everything to
4868 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4869 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4870
4871 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4872 [Ben Laurie and Theo de Raadt]
4873
4874 *) Add option to output public keys in req command.
4875 [Massimiliano Pala madwolf@openca.org]
4876
4877 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4878 (up to about 10% better than before for P-192 and P-224).
4879 [Bodo Moeller]
4880
4881 *) New functions/macros
4882
4883 SSL_CTX_set_msg_callback(ctx, cb)
4884 SSL_CTX_set_msg_callback_arg(ctx, arg)
4885 SSL_set_msg_callback(ssl, cb)
4886 SSL_set_msg_callback_arg(ssl, arg)
4887
4888 to request calling a callback function
4889
4890 void cb(int write_p, int version, int content_type,
4891 const void *buf, size_t len, SSL *ssl, void *arg)
4892
4893 whenever a protocol message has been completely received
4894 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4895 protocol version according to which the SSL library interprets
4896 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4897 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4898 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4899 specification (change_cipher_spec(20), alert(21), handshake(22)).
4900 'buf' and 'len' point to the actual message, 'ssl' to the
4901 SSL object, and 'arg' is the application-defined value set by
4902 SSL[_CTX]_set_msg_callback_arg().
4903
4904 'openssl s_client' and 'openssl s_server' have new '-msg' options
4905 to enable a callback that displays all protocol messages.
4906 [Bodo Moeller]
4907
4908 *) Change the shared library support so shared libraries are built as
4909 soon as the corresponding static library is finished, and thereby get
4910 openssl and the test programs linked against the shared library.
4911 This still only happens when the keyword "shard" has been given to
4912 the configuration scripts.
4913
4914 NOTE: shared library support is still an experimental thing, and
4915 backward binary compatibility is still not guaranteed.
4916 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4917
4918 *) Add support for Subject Information Access extension.
4919 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4920
4921 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4922 additional bytes when new memory had to be allocated, not just
4923 when reusing an existing buffer.
4924 [Bodo Moeller]
4925
4926 *) New command line and configuration option 'utf8' for the req command.
4927 This allows field values to be specified as UTF8 strings.
4928 [Steve Henson]
4929
4930 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4931 runs for the former and machine-readable output for the latter.
4932 [Ben Laurie]
4933
4934 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4935 of the e-mail address in the DN (i.e., it will go into a certificate
4936 extension only). The new configuration file option 'email_in_dn = no'
4937 has the same effect.
4938 [Massimiliano Pala madwolf@openca.org]
4939
4940 *) Change all functions with names starting with des_ to be starting
4941 with DES_ instead. Add wrappers that are compatible with libdes,
4942 but are named _ossl_old_des_*. Finally, add macros that map the
4943 des_* symbols to the corresponding _ossl_old_des_* if libdes
4944 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4945 desired, the des_* symbols will be mapped to DES_*, with one
4946 exception.
4947
4948 Since we provide two compatibility mappings, the user needs to
4949 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4950 compatibility is desired. The default (i.e., when that macro
4951 isn't defined) is OpenSSL 0.9.6c compatibility.
4952
4953 There are also macros that enable and disable the support of old
4954 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4955 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4956 are defined, the default will apply: to support the old des routines.
4957
4958 In either case, one must include openssl/des.h to get the correct
4959 definitions. Do not try to just include openssl/des_old.h, that
4960 won't work.
4961
4962 NOTE: This is a major break of an old API into a new one. Software
4963 authors are encouraged to switch to the DES_ style functions. Some
4964 time in the future, des_old.h and the libdes compatibility functions
4965 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4966 default), and then completely removed.
4967 [Richard Levitte]
4968
4969 *) Test for certificates which contain unsupported critical extensions.
4970 If such a certificate is found during a verify operation it is
4971 rejected by default: this behaviour can be overridden by either
4972 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4973 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4974 X509_supported_extension() has also been added which returns 1 if a
4975 particular extension is supported.
4976 [Steve Henson]
4977
4978 *) Modify the behaviour of EVP cipher functions in similar way to digests
4979 to retain compatibility with existing code.
4980 [Steve Henson]
4981
4982 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4983 compatibility with existing code. In particular the 'ctx' parameter does
4984 not have to be to be initialized before the call to EVP_DigestInit() and
4985 it is tidied up after a call to EVP_DigestFinal(). New function
4986 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4987 EVP_MD_CTX_copy() changed to not require the destination to be
4988 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4989 requires the destination to be valid.
4990
4991 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4992 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4993 [Steve Henson]
4994
4995 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4996 so that complete 'Handshake' protocol structures are kept in memory
4997 instead of overwriting 'msg_type' and 'length' with 'body' data.
4998 [Bodo Moeller]
4999
5000 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
5001 [Massimo Santin via Richard Levitte]
5002
5003 *) Major restructuring to the underlying ENGINE code. This includes
5004 reduction of linker bloat, separation of pure "ENGINE" manipulation
5005 (initialisation, etc) from functionality dealing with implementations
5006 of specific crypto iterfaces. This change also introduces integrated
5007 support for symmetric ciphers and digest implementations - so ENGINEs
5008 can now accelerate these by providing EVP_CIPHER and EVP_MD
5009 implementations of their own. This is detailed in crypto/engine/README
5010 as it couldn't be adequately described here. However, there are a few
5011 API changes worth noting - some RSA, DSA, DH, and RAND functions that
5012 were changed in the original introduction of ENGINE code have now
5013 reverted back - the hooking from this code to ENGINE is now a good
5014 deal more passive and at run-time, operations deal directly with
5015 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
5016 dereferencing through an ENGINE pointer any more. Also, the ENGINE
5017 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
5018 they were not being used by the framework as there is no concept of a
5019 BIGNUM_METHOD and they could not be generalised to the new
5020 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
5021 ENGINE_cpy() has been removed as it cannot be consistently defined in
5022 the new code.
5023 [Geoff Thorpe]
5024
5025 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
5026 [Steve Henson]
5027
5028 *) Change mkdef.pl to sort symbols that get the same entry number,
5029 and make sure the automatically generated functions ERR_load_*
5030 become part of libeay.num as well.
5031 [Richard Levitte]
5032
5033 *) New function SSL_renegotiate_pending(). This returns true once
5034 renegotiation has been requested (either SSL_renegotiate() call
5035 or HelloRequest/ClientHello receveived from the peer) and becomes
5036 false once a handshake has been completed.
5037 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
5038 sends a HelloRequest, but does not ensure that a handshake takes
5039 place. SSL_renegotiate_pending() is useful for checking if the
5040 client has followed the request.)
5041 [Bodo Moeller]
5042
5043 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
5044 By default, clients may request session resumption even during
5045 renegotiation (if session ID contexts permit); with this option,
5046 session resumption is possible only in the first handshake.
5047
5048 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
5049 more bits available for options that should not be part of
5050 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
5051 [Bodo Moeller]
5052
5053 *) Add some demos for certificate and certificate request creation.
5054 [Steve Henson]
5055
5056 *) Make maximum certificate chain size accepted from the peer application
5057 settable (SSL*_get/set_max_cert_list()), as proposed by
5058 "Douglas E. Engert" <deengert@anl.gov>.
5059 [Lutz Jaenicke]
5060
5061 *) Add support for shared libraries for Unixware-7
5062 (Boyd Lynn Gerber <gerberb@zenez.com>).
5063 [Lutz Jaenicke]
5064
5065 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
5066 be done prior to destruction. Use this to unload error strings from
5067 ENGINEs that load their own error strings. NB: This adds two new API
5068 functions to "get" and "set" this destroy handler in an ENGINE.
5069 [Geoff Thorpe]
5070
5071 *) Alter all existing ENGINE implementations (except "openssl" and
5072 "openbsd") to dynamically instantiate their own error strings. This
5073 makes them more flexible to be built both as statically-linked ENGINEs
5074 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
5075 Also, add stub code to each that makes building them as self-contained
5076 shared-libraries easier (see README.ENGINE).
5077 [Geoff Thorpe]
5078
5079 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
5080 implementations into applications that are completely implemented in
5081 self-contained shared-libraries. The "dynamic" ENGINE exposes control
5082 commands that can be used to configure what shared-library to load and
5083 to control aspects of the way it is handled. Also, made an update to
5084 the README.ENGINE file that brings its information up-to-date and
5085 provides some information and instructions on the "dynamic" ENGINE
5086 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
5087 [Geoff Thorpe]
5088
5089 *) Make it possible to unload ranges of ERR strings with a new
5090 "ERR_unload_strings" function.
5091 [Geoff Thorpe]
5092
5093 *) Add a copy() function to EVP_MD.
5094 [Ben Laurie]
5095
5096 *) Make EVP_MD routines take a context pointer instead of just the
5097 md_data void pointer.
5098 [Ben Laurie]
5099
5100 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
5101 that the digest can only process a single chunk of data
5102 (typically because it is provided by a piece of
5103 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
5104 is only going to provide a single chunk of data, and hence the
5105 framework needn't accumulate the data for oneshot drivers.
5106 [Ben Laurie]
5107
5108 *) As with "ERR", make it possible to replace the underlying "ex_data"
5109 functions. This change also alters the storage and management of global
5110 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
5111 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
5112 index counters. The API functions that use this state have been changed
5113 to take a "class_index" rather than pointers to the class's local STACK
5114 and counter, and there is now an API function to dynamically create new
5115 classes. This centralisation allows us to (a) plug a lot of the
5116 thread-safety problems that existed, and (b) makes it possible to clean
5117 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
5118 such data would previously have always leaked in application code and
5119 workarounds were in place to make the memory debugging turn a blind eye
5120 to it. Application code that doesn't use this new function will still
5121 leak as before, but their memory debugging output will announce it now
5122 rather than letting it slide.
5123
5124 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
5125 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
5126 has a return value to indicate success or failure.
5127 [Geoff Thorpe]
5128
5129 *) Make it possible to replace the underlying "ERR" functions such that the
5130 global state (2 LHASH tables and 2 locks) is only used by the "default"
5131 implementation. This change also adds two functions to "get" and "set"
5132 the implementation prior to it being automatically set the first time
5133 any other ERR function takes place. Ie. an application can call "get",
5134 pass the return value to a module it has just loaded, and that module
5135 can call its own "set" function using that value. This means the
5136 module's "ERR" operations will use (and modify) the error state in the
5137 application and not in its own statically linked copy of OpenSSL code.
5138 [Geoff Thorpe]
5139
5140 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
5141 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
5142 the operation, and provides a more encapsulated way for external code
5143 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
5144 to use these functions rather than manually incrementing the counts.
5145
5146 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
5147 [Geoff Thorpe]
5148
5149 *) Add EVP test program.
5150 [Ben Laurie]
5151
5152 *) Add symmetric cipher support to ENGINE. Expect the API to change!
5153 [Ben Laurie]
5154
5155 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
5156 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
5157 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
5158 These allow a CRL to be built without having to access X509_CRL fields
5159 directly. Modify 'ca' application to use new functions.
5160 [Steve Henson]
5161
5162 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
5163 bug workarounds. Rollback attack detection is a security feature.
5164 The problem will only arise on OpenSSL servers when TLSv1 is not
5165 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
5166 Software authors not wanting to support TLSv1 will have special reasons
5167 for their choice and can explicitly enable this option.
5168 [Bodo Moeller, Lutz Jaenicke]
5169
5170 *) Rationalise EVP so it can be extended: don't include a union of
5171 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
5172 (similar to those existing for EVP_CIPHER_CTX).
5173 Usage example:
5174
5175 EVP_MD_CTX md;
5176
5177 EVP_MD_CTX_init(&md); /* new function call */
5178 EVP_DigestInit(&md, EVP_sha1());
5179 EVP_DigestUpdate(&md, in, len);
5180 EVP_DigestFinal(&md, out, NULL);
5181 EVP_MD_CTX_cleanup(&md); /* new function call */
5182
5183 [Ben Laurie]
5184
5185 *) Make DES key schedule conform to the usual scheme, as well as
5186 correcting its structure. This means that calls to DES functions
5187 now have to pass a pointer to a des_key_schedule instead of a
5188 plain des_key_schedule (which was actually always a pointer
5189 anyway): E.g.,
5190
5191 des_key_schedule ks;
5192
5193 des_set_key_checked(..., &ks);
5194 des_ncbc_encrypt(..., &ks, ...);
5195
5196 (Note that a later change renames 'des_...' into 'DES_...'.)
5197 [Ben Laurie]
5198
5199 *) Initial reduction of linker bloat: the use of some functions, such as
5200 PEM causes large amounts of unused functions to be linked in due to
5201 poor organisation. For example pem_all.c contains every PEM function
5202 which has a knock on effect of linking in large amounts of (unused)
5203 ASN1 code. Grouping together similar functions and splitting unrelated
5204 functions prevents this.
5205 [Steve Henson]
5206
5207 *) Cleanup of EVP macros.
5208 [Ben Laurie]
5209
5210 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
5211 correct _ecb suffix.
5212 [Ben Laurie]
5213
5214 *) Add initial OCSP responder support to ocsp application. The
5215 revocation information is handled using the text based index
5216 use by the ca application. The responder can either handle
5217 requests generated internally, supplied in files (for example
5218 via a CGI script) or using an internal minimal server.
5219 [Steve Henson]
5220
5221 *) Add configuration choices to get zlib compression for TLS.
5222 [Richard Levitte]
5223
5224 *) Changes to Kerberos SSL for RFC 2712 compliance:
5225 1. Implemented real KerberosWrapper, instead of just using
5226 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
5227 2. Implemented optional authenticator field of KerberosWrapper.
5228
5229 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
5230 and authenticator structs; see crypto/krb5/.
5231
5232 Generalized Kerberos calls to support multiple Kerberos libraries.
5233 [Vern Staats <staatsvr@asc.hpc.mil>,
5234 Jeffrey Altman <jaltman@columbia.edu>
5235 via Richard Levitte]
5236
5237 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
5238 already does with RSA. testdsa.h now has 'priv_key/pub_key'
5239 values for each of the key sizes rather than having just
5240 parameters (and 'speed' generating keys each time).
5241 [Geoff Thorpe]
5242
5243 *) Speed up EVP routines.
5244 Before:
5245 encrypt
5246 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
5247 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
5248 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
5249 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
5250 decrypt
5251 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
5252 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
5253 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
5254 After:
5255 encrypt
5256 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
5257 decrypt
5258 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
5259 [Ben Laurie]
5260
5261 *) Added the OS2-EMX target.
5262 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
5263
5264 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
5265 to support NCONF routines in extension code. New function CONF_set_nconf()
5266 to allow functions which take an NCONF to also handle the old LHASH
5267 structure: this means that the old CONF compatible routines can be
5268 retained (in particular wrt extensions) without having to duplicate the
5269 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
5270 [Steve Henson]
5271
5272 *) Enhance the general user interface with mechanisms for inner control
5273 and with possibilities to have yes/no kind of prompts.
5274 [Richard Levitte]
5275
5276 *) Change all calls to low level digest routines in the library and
5277 applications to use EVP. Add missing calls to HMAC_cleanup() and
5278 don't assume HMAC_CTX can be copied using memcpy().
5279 [Verdon Walker <VWalker@novell.com>, Steve Henson]
5280
5281 *) Add the possibility to control engines through control names but with
5282 arbitrary arguments instead of just a string.
5283 Change the key loaders to take a UI_METHOD instead of a callback
5284 function pointer. NOTE: this breaks binary compatibility with earlier
5285 versions of OpenSSL [engine].
5286 Adapt the nCipher code for these new conditions and add a card insertion
5287 callback.
5288 [Richard Levitte]
5289
5290 *) Enhance the general user interface with mechanisms to better support
5291 dialog box interfaces, application-defined prompts, the possibility
5292 to use defaults (for example default passwords from somewhere else)
5293 and interrupts/cancellations.
5294 [Richard Levitte]
5295
5296 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
5297 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
5298 [Steve Henson]
5299
5300 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
5301 tidy up some unnecessarily weird code in 'sk_new()').
5302 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
5303
5304 *) Change the key loading routines for ENGINEs to use the same kind
5305 callback (pem_password_cb) as all other routines that need this
5306 kind of callback.
5307 [Richard Levitte]
5308
5309 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
5310 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
5311 than this minimum value is recommended.
5312 [Lutz Jaenicke]
5313
5314 *) New random seeder for OpenVMS, using the system process statistics
5315 that are easily reachable.
5316 [Richard Levitte]
5317
5318 *) Windows apparently can't transparently handle global
5319 variables defined in DLLs. Initialisations such as:
5320
5321 const ASN1_ITEM *it = &ASN1_INTEGER_it;
5322
5323 wont compile. This is used by the any applications that need to
5324 declare their own ASN1 modules. This was fixed by adding the option
5325 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
5326 needed for static libraries under Win32.
5327 [Steve Henson]
5328
5329 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
5330 setting of purpose and trust fields. New X509_STORE trust and
5331 purpose functions and tidy up setting in other SSL functions.
5332 [Steve Henson]
5333
5334 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
5335 structure. These are inherited by X509_STORE_CTX when it is
5336 initialised. This allows various defaults to be set in the
5337 X509_STORE structure (such as flags for CRL checking and custom
5338 purpose or trust settings) for functions which only use X509_STORE_CTX
5339 internally such as S/MIME.
5340
5341 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
5342 trust settings if they are not set in X509_STORE. This allows X509_STORE
5343 purposes and trust (in S/MIME for example) to override any set by default.
5344
5345 Add command line options for CRL checking to smime, s_client and s_server
5346 applications.
5347 [Steve Henson]
5348
5349 *) Initial CRL based revocation checking. If the CRL checking flag(s)
5350 are set then the CRL is looked up in the X509_STORE structure and
5351 its validity and signature checked, then if the certificate is found
5352 in the CRL the verify fails with a revoked error.
5353
5354 Various new CRL related callbacks added to X509_STORE_CTX structure.
5355
5356 Command line options added to 'verify' application to support this.
5357
5358 This needs some additional work, such as being able to handle multiple
5359 CRLs with different times, extension based lookup (rather than just
5360 by subject name) and ultimately more complete V2 CRL extension
5361 handling.
5362 [Steve Henson]
5363
5364 *) Add a general user interface API (crypto/ui/). This is designed
5365 to replace things like des_read_password and friends (backward
5366 compatibility functions using this new API are provided).
5367 The purpose is to remove prompting functions from the DES code
5368 section as well as provide for prompting through dialog boxes in
5369 a window system and the like.
5370 [Richard Levitte]
5371
5372 *) Add "ex_data" support to ENGINE so implementations can add state at a
5373 per-structure level rather than having to store it globally.
5374 [Geoff]
5375
5376 *) Make it possible for ENGINE structures to be copied when retrieved by
5377 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
5378 This causes the "original" ENGINE structure to act like a template,
5379 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
5380 operational state can be localised to each ENGINE structure, despite the
5381 fact they all share the same "methods". New ENGINE structures returned in
5382 this case have no functional references and the return value is the single
5383 structural reference. This matches the single structural reference returned
5384 by ENGINE_by_id() normally, when it is incremented on the pre-existing
5385 ENGINE structure.
5386 [Geoff]
5387
5388 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
5389 needs to match any other type at all we need to manually clear the
5390 tag cache.
5391 [Steve Henson]
5392
5393 *) Changes to the "openssl engine" utility to include;
5394 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
5395 about an ENGINE's available control commands.
5396 - executing control commands from command line arguments using the
5397 '-pre' and '-post' switches. '-post' is only used if '-t' is
5398 specified and the ENGINE is successfully initialised. The syntax for
5399 the individual commands are colon-separated, for example;
5400 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
5401 [Geoff]
5402
5403 *) New dynamic control command support for ENGINEs. ENGINEs can now
5404 declare their own commands (numbers), names (strings), descriptions,
5405 and input types for run-time discovery by calling applications. A
5406 subset of these commands are implicitly classed as "executable"
5407 depending on their input type, and only these can be invoked through
5408 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5409 can be based on user input, config files, etc). The distinction is
5410 that "executable" commands cannot return anything other than a boolean
5411 result and can only support numeric or string input, whereas some
5412 discoverable commands may only be for direct use through
5413 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5414 pointers, or other custom uses. The "executable" commands are to
5415 support parameterisations of ENGINE behaviour that can be
5416 unambiguously defined by ENGINEs and used consistently across any
5417 OpenSSL-based application. Commands have been added to all the
5418 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5419 control over shared-library paths without source code alterations.
5420 [Geoff]
5421
5422 *) Changed all ENGINE implementations to dynamically allocate their
5423 ENGINEs rather than declaring them statically. Apart from this being
5424 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5425 this also allows the implementations to compile without using the
5426 internal engine_int.h header.
5427 [Geoff]
5428
5429 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
5430 'const' value. Any code that should be able to modify a RAND_METHOD
5431 should already have non-const pointers to it (ie. they should only
5432 modify their own ones).
5433 [Geoff]
5434
5435 *) Made a variety of little tweaks to the ENGINE code.
5436 - "atalla" and "ubsec" string definitions were moved from header files
5437 to C code. "nuron" string definitions were placed in variables
5438 rather than hard-coded - allowing parameterisation of these values
5439 later on via ctrl() commands.
5440 - Removed unused "#if 0"'d code.
5441 - Fixed engine list iteration code so it uses ENGINE_free() to release
5442 structural references.
5443 - Constified the RAND_METHOD element of ENGINE structures.
5444 - Constified various get/set functions as appropriate and added
5445 missing functions (including a catch-all ENGINE_cpy that duplicates
5446 all ENGINE values onto a new ENGINE except reference counts/state).
5447 - Removed NULL parameter checks in get/set functions. Setting a method
5448 or function to NULL is a way of cancelling out a previously set
5449 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5450 and doesn't justify the extra error symbols and code.
5451 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
5452 flags from engine_int.h to engine.h.
5453 - Changed prototypes for ENGINE handler functions (init(), finish(),
5454 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
5455 [Geoff]
5456
5457 *) Implement binary inversion algorithm for BN_mod_inverse in addition
5458 to the algorithm using long division. The binary algorithm can be
5459 used only if the modulus is odd. On 32-bit systems, it is faster
5460 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
5461 roughly 5-15% for 256-bit moduli), so we use it only for moduli
5462 up to 450 bits. In 64-bit environments, the binary algorithm
5463 appears to be advantageous for much longer moduli; here we use it
5464 for moduli up to 2048 bits.
5465 [Bodo Moeller]
5466
5467 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
5468 could not support the combine flag in choice fields.
5469 [Steve Henson]
5470
5471 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
5472 extensions from a certificate request to the certificate.
5473 [Steve Henson]
5474
5475 *) Allow multiple 'certopt' and 'nameopt' options to be separated
5476 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5477 file: this allows the display of the certificate about to be
5478 signed to be customised, to allow certain fields to be included
5479 or excluded and extension details. The old system didn't display
5480 multicharacter strings properly, omitted fields not in the policy
5481 and couldn't display additional details such as extensions.
5482 [Steve Henson]
5483
5484 *) Function EC_POINTs_mul for multiple scalar multiplication
5485 of an arbitrary number of elliptic curve points
5486 \sum scalars[i]*points[i],
5487 optionally including the generator defined for the EC_GROUP:
5488 scalar*generator + \sum scalars[i]*points[i].
5489
5490 EC_POINT_mul is a simple wrapper function for the typical case
5491 that the point list has just one item (besides the optional
5492 generator).
5493 [Bodo Moeller]
5494
5495 *) First EC_METHODs for curves over GF(p):
5496
5497 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5498 operations and provides various method functions that can also
5499 operate with faster implementations of modular arithmetic.
5500
5501 EC_GFp_mont_method() reuses most functions that are part of
5502 EC_GFp_simple_method, but uses Montgomery arithmetic.
5503
5504 [Bodo Moeller; point addition and point doubling
5505 implementation directly derived from source code provided by
5506 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5507
5508 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
5509 crypto/ec/ec_lib.c):
5510
5511 Curves are EC_GROUP objects (with an optional group generator)
5512 based on EC_METHODs that are built into the library.
5513
5514 Points are EC_POINT objects based on EC_GROUP objects.
5515
5516 Most of the framework would be able to handle curves over arbitrary
5517 finite fields, but as there are no obvious types for fields other
5518 than GF(p), some functions are limited to that for now.
5519 [Bodo Moeller]
5520
5521 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
5522 that the file contains a complete HTTP response.
5523 [Richard Levitte]
5524
5525 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
5526 change the def and num file printf format specifier from "%-40sXXX"
5527 to "%-39s XXX". The latter will always guarantee a space after the
5528 field while the former will cause them to run together if the field
5529 is 40 of more characters long.
5530 [Steve Henson]
5531
5532 *) Constify the cipher and digest 'method' functions and structures
5533 and modify related functions to take constant EVP_MD and EVP_CIPHER
5534 pointers.
5535 [Steve Henson]
5536
5537 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
5538 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
5539 [Bodo Moeller]
5540
5541 *) Modify EVP_Digest*() routines so they now return values. Although the
5542 internal software routines can never fail additional hardware versions
5543 might.
5544 [Steve Henson]
5545
5546 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5547
5548 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5549 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5550
5551 ASN1 error codes
5552 ERR_R_NESTED_ASN1_ERROR
5553 ...
5554 ERR_R_MISSING_ASN1_EOS
5555 were 4 .. 9, conflicting with
5556 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5557 ...
5558 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5559 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5560
5561 Add new error code 'ERR_R_INTERNAL_ERROR'.
5562 [Bodo Moeller]
5563
5564 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5565 suffices.
5566 [Bodo Moeller]
5567
5568 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
5569 sets the subject name for a new request or supersedes the
5570 subject name in a given request. Formats that can be parsed are
5571 'CN=Some Name, OU=myOU, C=IT'
5572 and
5573 'CN=Some Name/OU=myOU/C=IT'.
5574
5575 Add options '-batch' and '-verbose' to 'openssl req'.
5576 [Massimiliano Pala <madwolf@hackmasters.net>]
5577
5578 *) Introduce the possibility to access global variables through
5579 functions on platform were that's the best way to handle exporting
5580 global variables in shared libraries. To enable this functionality,
5581 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5582 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5583 is normally done by Configure or something similar).
5584
5585 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5586 in the source file (foo.c) like this:
5587
5588 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5589 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5590
5591 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5592 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5593
5594 OPENSSL_DECLARE_GLOBAL(int,foo);
5595 #define foo OPENSSL_GLOBAL_REF(foo)
5596 OPENSSL_DECLARE_GLOBAL(double,bar);
5597 #define bar OPENSSL_GLOBAL_REF(bar)
5598
5599 The #defines are very important, and therefore so is including the
5600 header file everywhere where the defined globals are used.
5601
5602 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
5603 of ASN.1 items, but that structure is a bit different.
5604
5605 The largest change is in util/mkdef.pl which has been enhanced with
5606 better and easier to understand logic to choose which symbols should
5607 go into the Windows .def files as well as a number of fixes and code
5608 cleanup (among others, algorithm keywords are now sorted
5609 lexicographically to avoid constant rewrites).
5610 [Richard Levitte]
5611
5612 *) In BN_div() keep a copy of the sign of 'num' before writing the
5613 result to 'rm' because if rm==num the value will be overwritten
5614 and produce the wrong result if 'num' is negative: this caused
5615 problems with BN_mod() and BN_nnmod().
5616 [Steve Henson]
5617
5618 *) Function OCSP_request_verify(). This checks the signature on an
5619 OCSP request and verifies the signer certificate. The signer
5620 certificate is just checked for a generic purpose and OCSP request
5621 trust settings.
5622 [Steve Henson]
5623
5624 *) Add OCSP_check_validity() function to check the validity of OCSP
5625 responses. OCSP responses are prepared in real time and may only
5626 be a few seconds old. Simply checking that the current time lies
5627 between thisUpdate and nextUpdate max reject otherwise valid responses
5628 caused by either OCSP responder or client clock inaccuracy. Instead
5629 we allow thisUpdate and nextUpdate to fall within a certain period of
5630 the current time. The age of the response can also optionally be
5631 checked. Two new options -validity_period and -status_age added to
5632 ocsp utility.
5633 [Steve Henson]
5634
5635 *) If signature or public key algorithm is unrecognized print out its
5636 OID rather that just UNKNOWN.
5637 [Steve Henson]
5638
5639 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
5640 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5641 ID to be generated from the issuer certificate alone which can then be
5642 passed to OCSP_id_issuer_cmp().
5643 [Steve Henson]
5644
5645 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
5646 ASN1 modules to export functions returning ASN1_ITEM pointers
5647 instead of the ASN1_ITEM structures themselves. This adds several
5648 new macros which allow the underlying ASN1 function/structure to
5649 be accessed transparently. As a result code should not use ASN1_ITEM
5650 references directly (such as &X509_it) but instead use the relevant
5651 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5652 use of the new ASN1 code on platforms where exporting structures
5653 is problematical (for example in shared libraries) but exporting
5654 functions returning pointers to structures is not.
5655 [Steve Henson]
5656
5657 *) Add support for overriding the generation of SSL/TLS session IDs.
5658 These callbacks can be registered either in an SSL_CTX or per SSL.
5659 The purpose of this is to allow applications to control, if they wish,
5660 the arbitrary values chosen for use as session IDs, particularly as it
5661 can be useful for session caching in multiple-server environments. A
5662 command-line switch for testing this (and any client code that wishes
5663 to use such a feature) has been added to "s_server".
5664 [Geoff Thorpe, Lutz Jaenicke]
5665
5666 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
5667 of the form '#if defined(...) || defined(...) || ...' and
5668 '#if !defined(...) && !defined(...) && ...'. This also avoids
5669 the growing number of special cases it was previously handling.
5670 [Richard Levitte]
5671
5672 *) Make all configuration macros available for application by making
5673 sure they are available in opensslconf.h, by giving them names starting
5674 with "OPENSSL_" to avoid conflicts with other packages and by making
5675 sure e_os2.h will cover all platform-specific cases together with
5676 opensslconf.h.
5677 Additionally, it is now possible to define configuration/platform-
5678 specific names (called "system identities"). In the C code, these
5679 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5680 macro with the name beginning with "OPENSSL_SYS_", which is determined
5681 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5682 what is available.
5683 [Richard Levitte]
5684
5685 *) New option -set_serial to 'req' and 'x509' this allows the serial
5686 number to use to be specified on the command line. Previously self
5687 signed certificates were hard coded with serial number 0 and the
5688 CA options of 'x509' had to use a serial number in a file which was
5689 auto incremented.
5690 [Steve Henson]
5691
5692 *) New options to 'ca' utility to support V2 CRL entry extensions.
5693 Currently CRL reason, invalidity date and hold instruction are
5694 supported. Add new CRL extensions to V3 code and some new objects.
5695 [Steve Henson]
5696
5697 *) New function EVP_CIPHER_CTX_set_padding() this is used to
5698 disable standard block padding (aka PKCS#5 padding) in the EVP
5699 API, which was previously mandatory. This means that the data is
5700 not padded in any way and so the total length much be a multiple
5701 of the block size, otherwise an error occurs.
5702 [Steve Henson]
5703
5704 *) Initial (incomplete) OCSP SSL support.
5705 [Steve Henson]
5706
5707 *) New function OCSP_parse_url(). This splits up a URL into its host,
5708 port and path components: primarily to parse OCSP URLs. New -url
5709 option to ocsp utility.
5710 [Steve Henson]
5711
5712 *) New nonce behavior. The return value of OCSP_check_nonce() now
5713 reflects the various checks performed. Applications can decide
5714 whether to tolerate certain situations such as an absent nonce
5715 in a response when one was present in a request: the ocsp application
5716 just prints out a warning. New function OCSP_add1_basic_nonce()
5717 this is to allow responders to include a nonce in a response even if
5718 the request is nonce-less.
5719 [Steve Henson]
5720
5721 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
5722 skipped when using openssl x509 multiple times on a single input file,
5723 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5724 [Bodo Moeller]
5725
5726 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
5727 set string type: to handle setting ASN1_TIME structures. Fix ca
5728 utility to correctly initialize revocation date of CRLs.
5729 [Steve Henson]
5730
5731 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
5732 the clients preferred ciphersuites and rather use its own preferences.
5733 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5734 Internet Explorer by ensuring unchanged hash method during stepup.
5735 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
5736 [Lutz Jaenicke]
5737
5738 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
5739 to aes and add a new 'exist' option to print out symbols that don't
5740 appear to exist.
5741 [Steve Henson]
5742
5743 *) Additional options to ocsp utility to allow flags to be set and
5744 additional certificates supplied.
5745 [Steve Henson]
5746
5747 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
5748 OCSP client a number of certificate to only verify the response
5749 signature against.
5750 [Richard Levitte]
5751
5752 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
5753 handle the new API. Currently only ECB, CBC modes supported. Add new
5754 AES OIDs.
5755
5756 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5757 Encryption Standard (AES) Ciphersuites for Transport Layer
5758 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5759 not enabled by default and were not part of the "ALL" ciphersuite
5760 alias because they were not yet official; they could be
5761 explicitly requested by specifying the "AESdraft" ciphersuite
5762 group alias. In the final release of OpenSSL 0.9.7, the group
5763 alias is called "AES" and is part of "ALL".)
5764 [Ben Laurie, Steve Henson, Bodo Moeller]
5765
5766 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
5767 request to response.
5768 [Steve Henson]
5769
5770 *) Functions for OCSP responders. OCSP_request_onereq_count(),
5771 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5772 extract information from a certificate request. OCSP_response_create()
5773 creates a response and optionally adds a basic response structure.
5774 OCSP_basic_add1_status() adds a complete single response to a basic
5775 response and returns the OCSP_SINGLERESP structure just added (to allow
5776 extensions to be included for example). OCSP_basic_add1_cert() adds a
5777 certificate to a basic response and OCSP_basic_sign() signs a basic
5778 response with various flags. New helper functions ASN1_TIME_check()
5779 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5780 (converts ASN1_TIME to GeneralizedTime).
5781 [Steve Henson]
5782
5783 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5784 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5785 structure from a certificate. X509_pubkey_digest() digests the public_key
5786 contents: this is used in various key identifiers.
5787 [Steve Henson]
5788
5789 *) Make sk_sort() tolerate a NULL argument.
5790 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5791
5792 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5793 passed by the function are trusted implicitly. If any of them signed the
5794 response then it is assumed to be valid and is not verified.
5795 [Steve Henson]
5796
5797 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5798 to data. This was previously part of the PKCS7 ASN1 code. This
5799 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5800 [Steve Henson, reported by Kenneth R. Robinette
5801 <support@securenetterm.com>]
5802
5803 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5804 routines: without these tracing memory leaks is very painful.
5805 Fix leaks in PKCS12 and PKCS7 routines.
5806 [Steve Henson]
5807
5808 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5809 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5810 effectively meant GeneralizedTime would never be used. Now it
5811 is initialised to -1 but X509_time_adj() now has to check the value
5812 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5813 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5814 [Steve Henson, reported by Kenneth R. Robinette
5815 <support@securenetterm.com>]
5816
5817 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5818 result in a zero length in the ASN1_INTEGER structure which was
5819 not consistent with the structure when d2i_ASN1_INTEGER() was used
5820 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5821 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5822 where it did not print out a minus for negative ASN1_INTEGER.
5823 [Steve Henson]
5824
5825 *) Add summary printout to ocsp utility. The various functions which
5826 convert status values to strings have been renamed to:
5827 OCSP_response_status_str(), OCSP_cert_status_str() and
5828 OCSP_crl_reason_str() and are no longer static. New options
5829 to verify nonce values and to disable verification. OCSP response
5830 printout format cleaned up.
5831 [Steve Henson]
5832
5833 *) Add additional OCSP certificate checks. These are those specified
5834 in RFC2560. This consists of two separate checks: the CA of the
5835 certificate being checked must either be the OCSP signer certificate
5836 or the issuer of the OCSP signer certificate. In the latter case the
5837 OCSP signer certificate must contain the OCSP signing extended key
5838 usage. This check is performed by attempting to match the OCSP
5839 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5840 in the OCSP_CERTID structures of the response.
5841 [Steve Henson]
5842
5843 *) Initial OCSP certificate verification added to OCSP_basic_verify()
5844 and related routines. This uses the standard OpenSSL certificate
5845 verify routines to perform initial checks (just CA validity) and
5846 to obtain the certificate chain. Then additional checks will be
5847 performed on the chain. Currently the root CA is checked to see
5848 if it is explicitly trusted for OCSP signing. This is used to set
5849 a root CA as a global signing root: that is any certificate that
5850 chains to that CA is an acceptable OCSP signing certificate.
5851 [Steve Henson]
5852
5853 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5854 extensions from a separate configuration file.
5855 As when reading extensions from the main configuration file,
5856 the '-extensions ...' option may be used for specifying the
5857 section to use.
5858 [Massimiliano Pala <madwolf@comune.modena.it>]
5859
5860 *) New OCSP utility. Allows OCSP requests to be generated or
5861 read. The request can be sent to a responder and the output
5862 parsed, outputed or printed in text form. Not complete yet:
5863 still needs to check the OCSP response validity.
5864 [Steve Henson]
5865
5866 *) New subcommands for 'openssl ca':
5867 'openssl ca -status <serial>' prints the status of the cert with
5868 the given serial number (according to the index file).
5869 'openssl ca -updatedb' updates the expiry status of certificates
5870 in the index file.
5871 [Massimiliano Pala <madwolf@comune.modena.it>]
5872
5873 *) New '-newreq-nodes' command option to CA.pl. This is like
5874 '-newreq', but calls 'openssl req' with the '-nodes' option
5875 so that the resulting key is not encrypted.
5876 [Damien Miller <djm@mindrot.org>]
5877
5878 *) New configuration for the GNU Hurd.
5879 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5880
5881 *) Initial code to implement OCSP basic response verify. This
5882 is currently incomplete. Currently just finds the signer's
5883 certificate and verifies the signature on the response.
5884 [Steve Henson]
5885
5886 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5887 value of OPENSSLDIR. This is available via the new '-d' option
5888 to 'openssl version', and is also included in 'openssl version -a'.
5889 [Bodo Moeller]
5890
5891 *) Allowing defining memory allocation callbacks that will be given
5892 file name and line number information in additional arguments
5893 (a const char* and an int). The basic functionality remains, as
5894 well as the original possibility to just replace malloc(),
5895 realloc() and free() by functions that do not know about these
5896 additional arguments. To register and find out the current
5897 settings for extended allocation functions, the following
5898 functions are provided:
5899
5900 CRYPTO_set_mem_ex_functions
5901 CRYPTO_set_locked_mem_ex_functions
5902 CRYPTO_get_mem_ex_functions
5903 CRYPTO_get_locked_mem_ex_functions
5904
5905 These work the same way as CRYPTO_set_mem_functions and friends.
5906 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5907 extended allocation function is enabled.
5908 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5909 a conventional allocation function is enabled.
5910 [Richard Levitte, Bodo Moeller]
5911
5912 *) Finish off removing the remaining LHASH function pointer casts.
5913 There should no longer be any prototype-casting required when using
5914 the LHASH abstraction, and any casts that remain are "bugs". See
5915 the callback types and macros at the head of lhash.h for details
5916 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5917 [Geoff Thorpe]
5918
5919 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5920 If /dev/[u]random devices are not available or do not return enough
5921 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5922 be queried.
5923 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5924 /etc/entropy will be queried once each in this sequence, quering stops
5925 when enough entropy was collected without querying more sockets.
5926 [Lutz Jaenicke]
5927
5928 *) Change the Unix RAND_poll() variant to be able to poll several
5929 random devices, as specified by DEVRANDOM, until a sufficient amount
5930 of data has been collected. We spend at most 10 ms on each file
5931 (select timeout) and read in non-blocking mode. DEVRANDOM now
5932 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5933 (previously it was just the string "/dev/urandom"), so on typical
5934 platforms the 10 ms delay will never occur.
5935 Also separate out the Unix variant to its own file, rand_unix.c.
5936 For VMS, there's a currently-empty rand_vms.c.
5937 [Richard Levitte]
5938
5939 *) Move OCSP client related routines to ocsp_cl.c. These
5940 provide utility functions which an application needing
5941 to issue a request to an OCSP responder and analyse the
5942 response will typically need: as opposed to those which an
5943 OCSP responder itself would need which will be added later.
5944
5945 OCSP_request_sign() signs an OCSP request with an API similar
5946 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5947 response. OCSP_response_get1_basic() extracts basic response
5948 from response. OCSP_resp_find_status(): finds and extracts status
5949 information from an OCSP_CERTID structure (which will be created
5950 when the request structure is built). These are built from lower
5951 level functions which work on OCSP_SINGLERESP structures but
5952 wont normally be used unless the application wishes to examine
5953 extensions in the OCSP response for example.
5954
5955 Replace nonce routines with a pair of functions.
5956 OCSP_request_add1_nonce() adds a nonce value and optionally
5957 generates a random value. OCSP_check_nonce() checks the
5958 validity of the nonce in an OCSP response.
5959 [Steve Henson]
5960
5961 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5962 This doesn't copy the supplied OCSP_CERTID and avoids the
5963 need to free up the newly created id. Change return type
5964 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5965 This can then be used to add extensions to the request.
5966 Deleted OCSP_request_new(), since most of its functionality
5967 is now in OCSP_REQUEST_new() (and the case insensitive name
5968 clash) apart from the ability to set the request name which
5969 will be added elsewhere.
5970 [Steve Henson]
5971
5972 *) Update OCSP API. Remove obsolete extensions argument from
5973 various functions. Extensions are now handled using the new
5974 OCSP extension code. New simple OCSP HTTP function which
5975 can be used to send requests and parse the response.
5976 [Steve Henson]
5977
5978 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5979 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5980 uses the special reorder version of SET OF to sort the attributes
5981 and reorder them to match the encoded order. This resolves a long
5982 standing problem: a verify on a PKCS7 structure just after signing
5983 it used to fail because the attribute order did not match the
5984 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5985 it uses the received order. This is necessary to tolerate some broken
5986 software that does not order SET OF. This is handled by encoding
5987 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5988 to produce the required SET OF.
5989 [Steve Henson]
5990
5991 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5992 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5993 files to get correct declarations of the ASN.1 item variables.
5994 [Richard Levitte]
5995
5996 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5997 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5998 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5999 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
6000 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
6001 ASN1_ITEM and no wrapper functions.
6002 [Steve Henson]
6003
6004 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
6005 replace the old function pointer based I/O routines. Change most of
6006 the *_d2i_bio() and *_d2i_fp() functions to use these.
6007 [Steve Henson]
6008
6009 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
6010 lines, recognice more "algorithms" that can be deselected, and make
6011 it complain about algorithm deselection that isn't recognised.
6012 [Richard Levitte]
6013
6014 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
6015 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
6016 to use new functions. Add NO_ASN1_OLD which can be set to remove
6017 some old style ASN1 functions: this can be used to determine if old
6018 code will still work when these eventually go away.
6019 [Steve Henson]
6020
6021 *) New extension functions for OCSP structures, these follow the
6022 same conventions as certificates and CRLs.
6023 [Steve Henson]
6024
6025 *) New function X509V3_add1_i2d(). This automatically encodes and
6026 adds an extension. Its behaviour can be customised with various
6027 flags to append, replace or delete. Various wrappers added for
6028 certifcates and CRLs.
6029 [Steve Henson]
6030
6031 *) Fix to avoid calling the underlying ASN1 print routine when
6032 an extension cannot be parsed. Correct a typo in the
6033 OCSP_SERVICELOC extension. Tidy up print OCSP format.
6034 [Steve Henson]
6035
6036 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
6037 entries for variables.
6038 [Steve Henson]
6039
6040 *) Add functionality to apps/openssl.c for detecting locking
6041 problems: As the program is single-threaded, all we have
6042 to do is register a locking callback using an array for
6043 storing which locks are currently held by the program.
6044 [Bodo Moeller]
6045
6046 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
6047 SSL_get_ex_data_X509_STORE_idx(), which is used in
6048 ssl_verify_cert_chain() and thus can be called at any time
6049 during TLS/SSL handshakes so that thread-safety is essential.
6050 Unfortunately, the ex_data design is not at all suited
6051 for multi-threaded use, so it probably should be abolished.
6052 [Bodo Moeller]
6053
6054 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
6055 [Broadcom, tweaked and integrated by Geoff Thorpe]
6056
6057 *) Move common extension printing code to new function
6058 X509V3_print_extensions(). Reorganise OCSP print routines and
6059 implement some needed OCSP ASN1 functions. Add OCSP extensions.
6060 [Steve Henson]
6061
6062 *) New function X509_signature_print() to remove duplication in some
6063 print routines.
6064 [Steve Henson]
6065
6066 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
6067 set (this was treated exactly the same as SET OF previously). This
6068 is used to reorder the STACK representing the structure to match the
6069 encoding. This will be used to get round a problem where a PKCS7
6070 structure which was signed could not be verified because the STACK
6071 order did not reflect the encoded order.
6072 [Steve Henson]
6073
6074 *) Reimplement the OCSP ASN1 module using the new code.
6075 [Steve Henson]
6076
6077 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
6078 for its ASN1 operations. The old style function pointers still exist
6079 for now but they will eventually go away.
6080 [Steve Henson]
6081
6082 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
6083 completely replaces the old ASN1 functionality with a table driven
6084 encoder and decoder which interprets an ASN1_ITEM structure describing
6085 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
6086 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
6087 has also been converted to the new form.
6088 [Steve Henson]
6089
6090 *) Change BN_mod_exp_recp so that negative moduli are tolerated
6091 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
6092 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
6093 for negative moduli.
6094 [Bodo Moeller]
6095
6096 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
6097 of not touching the result's sign bit.
6098 [Bodo Moeller]
6099
6100 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
6101 set.
6102 [Bodo Moeller]
6103
6104 *) Changed the LHASH code to use prototypes for callbacks, and created
6105 macros to declare and implement thin (optionally static) functions
6106 that provide type-safety and avoid function pointer casting for the
6107 type-specific callbacks.
6108 [Geoff Thorpe]
6109
6110 *) Added Kerberos Cipher Suites to be used with TLS, as written in
6111 RFC 2712.
6112 [Veers Staats <staatsvr@asc.hpc.mil>,
6113 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
6114
6115 *) Reformat the FAQ so the different questions and answers can be divided
6116 in sections depending on the subject.
6117 [Richard Levitte]
6118
6119 *) Have the zlib compression code load ZLIB.DLL dynamically under
6120 Windows.
6121 [Richard Levitte]
6122
6123 *) New function BN_mod_sqrt for computing square roots modulo a prime
6124 (using the probabilistic Tonelli-Shanks algorithm unless
6125 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
6126 be handled deterministically).
6127 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6128
6129 *) Make BN_mod_inverse faster by explicitly handling small quotients
6130 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
6131 512 bits], about 30% for larger ones [1024 or 2048 bits].)
6132 [Bodo Moeller]
6133
6134 *) New function BN_kronecker.
6135 [Bodo Moeller]
6136
6137 *) Fix BN_gcd so that it works on negative inputs; the result is
6138 positive unless both parameters are zero.
6139 Previously something reasonably close to an infinite loop was
6140 possible because numbers could be growing instead of shrinking
6141 in the implementation of Euclid's algorithm.
6142 [Bodo Moeller]
6143
6144 *) Fix BN_is_word() and BN_is_one() macros to take into account the
6145 sign of the number in question.
6146
6147 Fix BN_is_word(a,w) to work correctly for w == 0.
6148
6149 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
6150 because its test if the absolute value of 'a' equals 'w'.
6151 Note that BN_abs_is_word does *not* handle w == 0 reliably;
6152 it exists mostly for use in the implementations of BN_is_zero(),
6153 BN_is_one(), and BN_is_word().
6154 [Bodo Moeller]
6155
6156 *) New function BN_swap.
6157 [Bodo Moeller]
6158
6159 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
6160 the exponentiation functions are more likely to produce reasonable
6161 results on negative inputs.
6162 [Bodo Moeller]
6163
6164 *) Change BN_mod_mul so that the result is always non-negative.
6165 Previously, it could be negative if one of the factors was negative;
6166 I don't think anyone really wanted that behaviour.
6167 [Bodo Moeller]
6168
6169 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
6170 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
6171 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
6172 and add new functions:
6173
6174 BN_nnmod
6175 BN_mod_sqr
6176 BN_mod_add
6177 BN_mod_add_quick
6178 BN_mod_sub
6179 BN_mod_sub_quick
6180 BN_mod_lshift1
6181 BN_mod_lshift1_quick
6182 BN_mod_lshift
6183 BN_mod_lshift_quick
6184
6185 These functions always generate non-negative results.
6186
6187 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
6188 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
6189
6190 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
6191 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
6192 be reduced modulo m.
6193 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6194
6195 #if 0
6196 The following entry accidentily appeared in the CHANGES file
6197 distributed with OpenSSL 0.9.7. The modifications described in
6198 it do *not* apply to OpenSSL 0.9.7.
6199
6200 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6201 was actually never needed) and in BN_mul(). The removal in BN_mul()
6202 required a small change in bn_mul_part_recursive() and the addition
6203 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6204 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6205 bn_sub_words() and bn_add_words() except they take arrays with
6206 differing sizes.
6207 [Richard Levitte]
6208 #endif
6209
6210 *) In 'openssl passwd', verify passwords read from the terminal
6211 unless the '-salt' option is used (which usually means that
6212 verification would just waste user's time since the resulting
6213 hash is going to be compared with some given password hash)
6214 or the new '-noverify' option is used.
6215
6216 This is an incompatible change, but it does not affect
6217 non-interactive use of 'openssl passwd' (passwords on the command
6218 line, '-stdin' option, '-in ...' option) and thus should not
6219 cause any problems.
6220 [Bodo Moeller]
6221
6222 *) Remove all references to RSAref, since there's no more need for it.
6223 [Richard Levitte]
6224
6225 *) Make DSO load along a path given through an environment variable
6226 (SHLIB_PATH) with shl_load().
6227 [Richard Levitte]
6228
6229 *) Constify the ENGINE code as a result of BIGNUM constification.
6230 Also constify the RSA code and most things related to it. In a
6231 few places, most notable in the depth of the ASN.1 code, ugly
6232 casts back to non-const were required (to be solved at a later
6233 time)
6234 [Richard Levitte]
6235
6236 *) Make it so the openssl application has all engines loaded by default.
6237 [Richard Levitte]
6238
6239 *) Constify the BIGNUM routines a little more.
6240 [Richard Levitte]
6241
6242 *) Add the following functions:
6243
6244 ENGINE_load_cswift()
6245 ENGINE_load_chil()
6246 ENGINE_load_atalla()
6247 ENGINE_load_nuron()
6248 ENGINE_load_builtin_engines()
6249
6250 That way, an application can itself choose if external engines that
6251 are built-in in OpenSSL shall ever be used or not. The benefit is
6252 that applications won't have to be linked with libdl or other dso
6253 libraries unless it's really needed.
6254
6255 Changed 'openssl engine' to load all engines on demand.
6256 Changed the engine header files to avoid the duplication of some
6257 declarations (they differed!).
6258 [Richard Levitte]
6259
6260 *) 'openssl engine' can now list capabilities.
6261 [Richard Levitte]
6262
6263 *) Better error reporting in 'openssl engine'.
6264 [Richard Levitte]
6265
6266 *) Never call load_dh_param(NULL) in s_server.
6267 [Bodo Moeller]
6268
6269 *) Add engine application. It can currently list engines by name and
6270 identity, and test if they are actually available.
6271 [Richard Levitte]
6272
6273 *) Improve RPM specification file by forcing symbolic linking and making
6274 sure the installed documentation is also owned by root.root.
6275 [Damien Miller <djm@mindrot.org>]
6276
6277 *) Give the OpenSSL applications more possibilities to make use of
6278 keys (public as well as private) handled by engines.
6279 [Richard Levitte]
6280
6281 *) Add OCSP code that comes from CertCo.
6282 [Richard Levitte]
6283
6284 *) Add VMS support for the Rijndael code.
6285 [Richard Levitte]
6286
6287 *) Added untested support for Nuron crypto accelerator.
6288 [Ben Laurie]
6289
6290 *) Add support for external cryptographic devices. This code was
6291 previously distributed separately as the "engine" branch.
6292 [Geoff Thorpe, Richard Levitte]
6293
6294 *) Rework the filename-translation in the DSO code. It is now possible to
6295 have far greater control over how a "name" is turned into a filename
6296 depending on the operating environment and any oddities about the
6297 different shared library filenames on each system.
6298 [Geoff Thorpe]
6299
6300 *) Support threads on FreeBSD-elf in Configure.
6301 [Richard Levitte]
6302
6303 *) Fix for SHA1 assembly problem with MASM: it produces
6304 warnings about corrupt line number information when assembling
6305 with debugging information. This is caused by the overlapping
6306 of two sections.
6307 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
6308
6309 *) NCONF changes.
6310 NCONF_get_number() has no error checking at all. As a replacement,
6311 NCONF_get_number_e() is defined (_e for "error checking") and is
6312 promoted strongly. The old NCONF_get_number is kept around for
6313 binary backward compatibility.
6314 Make it possible for methods to load from something other than a BIO,
6315 by providing a function pointer that is given a name instead of a BIO.
6316 For example, this could be used to load configuration data from an
6317 LDAP server.
6318 [Richard Levitte]
6319
6320 *) Fix for non blocking accept BIOs. Added new I/O special reason
6321 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
6322 with non blocking I/O was not possible because no retry code was
6323 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
6324 this case.
6325 [Steve Henson]
6326
6327 *) Added the beginnings of Rijndael support.
6328 [Ben Laurie]
6329
6330 *) Fix for bug in DirectoryString mask setting. Add support for
6331 X509_NAME_print_ex() in 'req' and X509_print_ex() function
6332 to allow certificate printing to more controllable, additional
6333 'certopt' option to 'x509' to allow new printing options to be
6334 set.
6335 [Steve Henson]
6336
6337 *) Clean old EAY MD5 hack from e_os.h.
6338 [Richard Levitte]
6339
6340 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
6341
6342 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6343 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6344 [Joe Orton, Steve Henson]
6345
6346 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
6347
6348 *) Fix additional bug revealed by the NISCC test suite:
6349
6350 Stop bug triggering large recursion when presented with
6351 certain ASN.1 tags (CVE-2003-0851)
6352 [Steve Henson]
6353
6354 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
6355
6356 *) Fix various bugs revealed by running the NISCC test suite:
6357
6358 Stop out of bounds reads in the ASN1 code when presented with
6359 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6360
6361 If verify callback ignores invalid public key errors don't try to check
6362 certificate signature with the NULL public key.
6363
6364 [Steve Henson]
6365
6366 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6367 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6368 specifications.
6369 [Steve Henson]
6370
6371 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6372 extra data after the compression methods not only for TLS 1.0
6373 but also for SSL 3.0 (as required by the specification).
6374 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6375
6376 *) Change X509_certificate_type() to mark the key as exported/exportable
6377 when it's 512 *bits* long, not 512 bytes.
6378 [Richard Levitte]
6379
6380 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
6381
6382 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6383 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6384 a protocol version number mismatch like a decryption error
6385 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6386 [Bodo Moeller]
6387
6388 *) Turn on RSA blinding by default in the default implementation
6389 to avoid a timing attack. Applications that don't want it can call
6390 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6391 They would be ill-advised to do so in most cases.
6392 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6393
6394 *) Change RSA blinding code so that it works when the PRNG is not
6395 seeded (in this case, the secret RSA exponent is abused as
6396 an unpredictable seed -- if it is not unpredictable, there
6397 is no point in blinding anyway). Make RSA blinding thread-safe
6398 by remembering the creator's thread ID in rsa->blinding and
6399 having all other threads use local one-time blinding factors
6400 (this requires more computation than sharing rsa->blinding, but
6401 avoids excessive locking; and if an RSA object is not shared
6402 between threads, blinding will still be very fast).
6403 [Bodo Moeller]
6404
6405 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6406
6407 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6408 via timing by performing a MAC computation even if incorrrect
6409 block cipher padding has been found. This is a countermeasure
6410 against active attacks where the attacker has to distinguish
6411 between bad padding and a MAC verification error. (CVE-2003-0078)
6412
6413 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6414 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6415 Martin Vuagnoux (EPFL, Ilion)]
6416
6417 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
6418
6419 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6420 memory from it's contents. This is done with a counter that will
6421 place alternating values in each byte. This can be used to solve
6422 two issues: 1) the removal of calls to memset() by highly optimizing
6423 compilers, and 2) cleansing with other values than 0, since those can
6424 be read through on certain media, for example a swap space on disk.
6425 [Geoff Thorpe]
6426
6427 *) Bugfix: client side session caching did not work with external caching,
6428 because the session->cipher setting was not restored when reloading
6429 from the external cache. This problem was masked, when
6430 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6431 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6432 [Lutz Jaenicke]
6433
6434 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6435 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6436 [Zeev Lieber <zeev-l@yahoo.com>]
6437
6438 *) Undo an undocumented change introduced in 0.9.6e which caused
6439 repeated calls to OpenSSL_add_all_ciphers() and
6440 OpenSSL_add_all_digests() to be ignored, even after calling
6441 EVP_cleanup().
6442 [Richard Levitte]
6443
6444 *) Change the default configuration reader to deal with last line not
6445 being properly terminated.
6446 [Richard Levitte]
6447
6448 *) Change X509_NAME_cmp() so it applies the special rules on handling
6449 DN values that are of type PrintableString, as well as RDNs of type
6450 emailAddress where the value has the type ia5String.
6451 [stefank@valicert.com via Richard Levitte]
6452
6453 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
6454 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
6455 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
6456 the bitwise-OR of the two for use by the majority of applications
6457 wanting this behaviour, and update the docs. The documented
6458 behaviour and actual behaviour were inconsistent and had been
6459 changing anyway, so this is more a bug-fix than a behavioural
6460 change.
6461 [Geoff Thorpe, diagnosed by Nadav Har'El]
6462
6463 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
6464 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
6465 [Bodo Moeller]
6466
6467 *) Fix initialization code race conditions in
6468 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6469 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6470 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6471 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
6472 ssl2_get_cipher_by_char(),
6473 ssl3_get_cipher_by_char().
6474 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
6475
6476 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6477 the cached sessions are flushed, as the remove_cb() might use ex_data
6478 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6479 (see [openssl.org #212]).
6480 [Geoff Thorpe, Lutz Jaenicke]
6481
6482 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6483 length, instead of the encoding length to d2i_ASN1_OBJECT.
6484 [Steve Henson]
6485
6486 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
6487
6488 *) [In 0.9.6g-engine release:]
6489 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6490 [Lynn Gazis <lgazis@rainbow.com>]
6491
6492 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
6493
6494 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6495 and get fix the header length calculation.
6496 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6497 Alon Kantor <alonk@checkpoint.com> (and others),
6498 Steve Henson]
6499
6500 *) Use proper error handling instead of 'assertions' in buffer
6501 overflow checks added in 0.9.6e. This prevents DoS (the
6502 assertions could call abort()).
6503 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
6504
6505 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6506
6507 *) Add various sanity checks to asn1_get_length() to reject
6508 the ASN1 length bytes if they exceed sizeof(long), will appear
6509 negative or the content length exceeds the length of the
6510 supplied buffer.
6511 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6512
6513 *) Fix cipher selection routines: ciphers without encryption had no flags
6514 for the cipher strength set and where therefore not handled correctly
6515 by the selection routines (PR #130).
6516 [Lutz Jaenicke]
6517
6518 *) Fix EVP_dsa_sha macro.
6519 [Nils Larsch]
6520
6521 *) New option
6522 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6523 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6524 that was added in OpenSSL 0.9.6d.
6525
6526 As the countermeasure turned out to be incompatible with some
6527 broken SSL implementations, the new option is part of SSL_OP_ALL.
6528 SSL_OP_ALL is usually employed when compatibility with weird SSL
6529 implementations is desired (e.g. '-bugs' option to 's_client' and
6530 's_server'), so the new option is automatically set in many
6531 applications.
6532 [Bodo Moeller]
6533
6534 *) Changes in security patch:
6535
6536 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6537 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6538 Air Force Materiel Command, USAF, under agreement number
6539 F30602-01-2-0537.
6540
6541 *) Add various sanity checks to asn1_get_length() to reject
6542 the ASN1 length bytes if they exceed sizeof(long), will appear
6543 negative or the content length exceeds the length of the
6544 supplied buffer. (CVE-2002-0659)
6545 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6546
6547 *) Assertions for various potential buffer overflows, not known to
6548 happen in practice.
6549 [Ben Laurie (CHATS)]
6550
6551 *) Various temporary buffers to hold ASCII versions of integers were
6552 too small for 64 bit platforms. (CVE-2002-0655)
6553 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6554
6555 *) Remote buffer overflow in SSL3 protocol - an attacker could
6556 supply an oversized session ID to a client. (CVE-2002-0656)
6557 [Ben Laurie (CHATS)]
6558
6559 *) Remote buffer overflow in SSL2 protocol - an attacker could
6560 supply an oversized client master key. (CVE-2002-0656)
6561 [Ben Laurie (CHATS)]
6562
6563 Changes between 0.9.6c and 0.9.6d [9 May 2002]
6564
6565 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6566 encoded as NULL) with id-dsa-with-sha1.
6567 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6568
6569 *) Check various X509_...() return values in apps/req.c.
6570 [Nils Larsch <nla@trustcenter.de>]
6571
6572 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6573 an end-of-file condition would erronously be flagged, when the CRLF
6574 was just at the end of a processed block. The bug was discovered when
6575 processing data through a buffering memory BIO handing the data to a
6576 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6577 <ptsekov@syntrex.com> and Nedelcho Stanev.
6578 [Lutz Jaenicke]
6579
6580 *) Implement a countermeasure against a vulnerability recently found
6581 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6582 before application data chunks to avoid the use of known IVs
6583 with data potentially chosen by the attacker.
6584 [Bodo Moeller]
6585
6586 *) Fix length checks in ssl3_get_client_hello().
6587 [Bodo Moeller]
6588
6589 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6590 to prevent ssl3_read_internal() from incorrectly assuming that
6591 ssl3_read_bytes() found application data while handshake
6592 processing was enabled when in fact s->s3->in_read_app_data was
6593 merely automatically cleared during the initial handshake.
6594 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6595
6596 *) Fix object definitions for Private and Enterprise: they were not
6597 recognized in their shortname (=lowercase) representation. Extend
6598 obj_dat.pl to issue an error when using undefined keywords instead
6599 of silently ignoring the problem (Svenning Sorensen
6600 <sss@sss.dnsalias.net>).
6601 [Lutz Jaenicke]
6602
6603 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6604 generators, i.e. generators other than 2 and 5. (Previously, the
6605 code did not properly initialise the 'add' and 'rem' values to
6606 BN_generate_prime().)
6607
6608 In the new general case, we do not insist that 'generator' is
6609 actually a primitive root: This requirement is rather pointless;
6610 a generator of the order-q subgroup is just as good, if not
6611 better.
6612 [Bodo Moeller]
6613
6614 *) Map new X509 verification errors to alerts. Discovered and submitted by
6615 Tom Wu <tom@arcot.com>.
6616 [Lutz Jaenicke]
6617
6618 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6619 returning non-zero before the data has been completely received
6620 when using non-blocking I/O.
6621 [Bodo Moeller; problem pointed out by John Hughes]
6622
6623 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6624 [Ben Laurie, Lutz Jaenicke]
6625
6626 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6627 Yoram Zahavi <YoramZ@gilian.com>).
6628 [Lutz Jaenicke]
6629
6630 *) Add information about CygWin 1.3 and on, and preserve proper
6631 configuration for the versions before that.
6632 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6633
6634 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6635 check whether we deal with a copy of a session and do not delete from
6636 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6637 <izhar@checkpoint.com>.
6638 [Lutz Jaenicke]
6639
6640 *) Do not store session data into the internal session cache, if it
6641 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6642 flag is set). Proposed by Aslam <aslam@funk.com>.
6643 [Lutz Jaenicke]
6644
6645 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6646 value is 0.
6647 [Richard Levitte]
6648
6649 *) [In 0.9.6d-engine release:]
6650 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6651 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6652
6653 *) Add the configuration target linux-s390x.
6654 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6655
6656 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6657 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6658 variable as an indication that a ClientHello message has been
6659 received. As the flag value will be lost between multiple
6660 invocations of ssl3_accept when using non-blocking I/O, the
6661 function may not be aware that a handshake has actually taken
6662 place, thus preventing a new session from being added to the
6663 session cache.
6664
6665 To avoid this problem, we now set s->new_session to 2 instead of
6666 using a local variable.
6667 [Lutz Jaenicke, Bodo Moeller]
6668
6669 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6670 if the SSL_R_LENGTH_MISMATCH error is detected.
6671 [Geoff Thorpe, Bodo Moeller]
6672
6673 *) New 'shared_ldflag' column in Configure platform table.
6674 [Richard Levitte]
6675
6676 *) Fix EVP_CIPHER_mode macro.
6677 ["Dan S. Camper" <dan@bti.net>]
6678
6679 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6680 type, we must throw them away by setting rr->length to 0.
6681 [D P Chang <dpc@qualys.com>]
6682
6683 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6684
6685 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6686 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6687 worked incorrectly for those cases where range = 10..._2 and
6688 3*range is two bits longer than range.)
6689 [Bodo Moeller]
6690
6691 *) Only add signing time to PKCS7 structures if it is not already
6692 present.
6693 [Steve Henson]
6694
6695 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6696 OBJ_ld_ce should be OBJ_id_ce.
6697 Also some ip-pda OIDs in crypto/objects/objects.txt were
6698 incorrect (cf. RFC 3039).
6699 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6700
6701 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6702 returns early because it has nothing to do.
6703 [Andy Schneider <andy.schneider@bjss.co.uk>]
6704
6705 *) [In 0.9.6c-engine release:]
6706 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6707 [Andy Schneider <andy.schneider@bjss.co.uk>]
6708
6709 *) [In 0.9.6c-engine release:]
6710 Add support for Cryptographic Appliance's keyserver technology.
6711 (Use engine 'keyclient')
6712 [Cryptographic Appliances and Geoff Thorpe]
6713
6714 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6715 is called via tools/c89.sh because arguments have to be
6716 rearranged (all '-L' options must appear before the first object
6717 modules).
6718 [Richard Shapiro <rshapiro@abinitio.com>]
6719
6720 *) [In 0.9.6c-engine release:]
6721 Add support for Broadcom crypto accelerator cards, backported
6722 from 0.9.7.
6723 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6724
6725 *) [In 0.9.6c-engine release:]
6726 Add support for SureWare crypto accelerator cards from
6727 Baltimore Technologies. (Use engine 'sureware')
6728 [Baltimore Technologies and Mark Cox]
6729
6730 *) [In 0.9.6c-engine release:]
6731 Add support for crypto accelerator cards from Accelerated
6732 Encryption Processing, www.aep.ie. (Use engine 'aep')
6733 [AEP Inc. and Mark Cox]
6734
6735 *) Add a configuration entry for gcc on UnixWare.
6736 [Gary Benson <gbenson@redhat.com>]
6737
6738 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6739 messages are stored in a single piece (fixed-length part and
6740 variable-length part combined) and fix various bugs found on the way.
6741 [Bodo Moeller]
6742
6743 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6744 instead. BIO_gethostbyname() does not know what timeouts are
6745 appropriate, so entries would stay in cache even when they have
6746 become invalid.
6747 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6748
6749 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6750 faced with a pathologically small ClientHello fragment that does
6751 not contain client_version: Instead of aborting with an error,
6752 simply choose the highest available protocol version (i.e.,
6753 TLS 1.0 unless it is disabled). In practice, ClientHello
6754 messages are never sent like this, but this change gives us
6755 strictly correct behaviour at least for TLS.
6756 [Bodo Moeller]
6757
6758 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6759 never resets s->method to s->ctx->method when called from within
6760 one of the SSL handshake functions.
6761 [Bodo Moeller; problem pointed out by Niko Baric]
6762
6763 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6764 (sent using the client's version number) if client_version is
6765 smaller than the protocol version in use. Also change
6766 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6767 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6768 the client will at least see that alert.
6769 [Bodo Moeller]
6770
6771 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6772 correctly.
6773 [Bodo Moeller]
6774
6775 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6776 client receives HelloRequest while in a handshake.
6777 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6778
6779 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6780 should end in 'break', not 'goto end' which circuments various
6781 cleanups done in state SSL_ST_OK. But session related stuff
6782 must be disabled for SSL_ST_OK in the case that we just sent a
6783 HelloRequest.
6784
6785 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6786 before just sending a HelloRequest.
6787 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6788
6789 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6790 reveal whether illegal block cipher padding was found or a MAC
6791 verification error occured. (Neither SSLerr() codes nor alerts
6792 are directly visible to potential attackers, but the information
6793 may leak via logfiles.)
6794
6795 Similar changes are not required for the SSL 2.0 implementation
6796 because the number of padding bytes is sent in clear for SSL 2.0,
6797 and the extra bytes are just ignored. However ssl/s2_pkt.c
6798 failed to verify that the purported number of padding bytes is in
6799 the legal range.
6800 [Bodo Moeller]
6801
6802 *) Add OpenUNIX-8 support including shared libraries
6803 (Boyd Lynn Gerber <gerberb@zenez.com>).
6804 [Lutz Jaenicke]
6805
6806 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6807 'wristwatch attack' using huge encoding parameters (cf.
6808 James H. Manger's CRYPTO 2001 paper). Note that the
6809 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6810 encoding parameters and hence was not vulnerable.
6811 [Bodo Moeller]
6812
6813 *) BN_sqr() bug fix.
6814 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
6815
6816 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6817 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6818 followed by modular reduction.
6819 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6820
6821 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6822 equivalent based on BN_pseudo_rand() instead of BN_rand().
6823 [Bodo Moeller]
6824
6825 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6826 This function was broken, as the check for a new client hello message
6827 to handle SGC did not allow these large messages.
6828 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6829 [Lutz Jaenicke]
6830
6831 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6832 [Lutz Jaenicke]
6833
6834 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6835 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6836 [Lutz Jaenicke]
6837
6838 *) Rework the configuration and shared library support for Tru64 Unix.
6839 The configuration part makes use of modern compiler features and
6840 still retains old compiler behavior for those that run older versions
6841 of the OS. The shared library support part includes a variant that
6842 uses the RPATH feature, and is available through the special
6843 configuration target "alpha-cc-rpath", which will never be selected
6844 automatically.
6845 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6846
6847 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6848 with the same message size as in ssl3_get_certificate_request().
6849 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6850 messages might inadvertently be reject as too long.
6851 [Petr Lampa <lampa@fee.vutbr.cz>]
6852
6853 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6854 [Andy Polyakov]
6855
6856 *) Modified SSL library such that the verify_callback that has been set
6857 specificly for an SSL object with SSL_set_verify() is actually being
6858 used. Before the change, a verify_callback set with this function was
6859 ignored and the verify_callback() set in the SSL_CTX at the time of
6860 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6861 to allow the necessary settings.
6862 [Lutz Jaenicke]
6863
6864 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6865 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6866 done automatically (in contradiction to the requirements of the C
6867 standard). This made problems when used from OpenSSH.
6868 [Lutz Jaenicke]
6869
6870 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6871 dh->length and always used
6872
6873 BN_rand_range(priv_key, dh->p).
6874
6875 BN_rand_range() is not necessary for Diffie-Hellman, and this
6876 specific range makes Diffie-Hellman unnecessarily inefficient if
6877 dh->length (recommended exponent length) is much smaller than the
6878 length of dh->p. We could use BN_rand_range() if the order of
6879 the subgroup was stored in the DH structure, but we only have
6880 dh->length.
6881
6882 So switch back to
6883
6884 BN_rand(priv_key, l, ...)
6885
6886 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6887 otherwise.
6888 [Bodo Moeller]
6889
6890 *) In
6891
6892 RSA_eay_public_encrypt
6893 RSA_eay_private_decrypt
6894 RSA_eay_private_encrypt (signing)
6895 RSA_eay_public_decrypt (signature verification)
6896
6897 (default implementations for RSA_public_encrypt,
6898 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6899 always reject numbers >= n.
6900 [Bodo Moeller]
6901
6902 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6903 to synchronize access to 'locking_thread'. This is necessary on
6904 systems where access to 'locking_thread' (an 'unsigned long'
6905 variable) is not atomic.
6906 [Bodo Moeller]
6907
6908 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6909 *before* setting the 'crypto_lock_rand' flag. The previous code had
6910 a race condition if 0 is a valid thread ID.
6911 [Travis Vitek <vitek@roguewave.com>]
6912
6913 *) Add support for shared libraries under Irix.
6914 [Albert Chin-A-Young <china@thewrittenword.com>]
6915
6916 *) Add configuration option to build on Linux on both big-endian and
6917 little-endian MIPS.
6918 [Ralf Baechle <ralf@uni-koblenz.de>]
6919
6920 *) Add the possibility to create shared libraries on HP-UX.
6921 [Richard Levitte]
6922
6923 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6924
6925 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6926 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6927 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6928 PRNG state recovery was possible based on the output of
6929 one PRNG request appropriately sized to gain knowledge on
6930 'md' followed by enough consecutive 1-byte PRNG requests
6931 to traverse all of 'state'.
6932
6933 1. When updating 'md_local' (the current thread's copy of 'md')
6934 during PRNG output generation, hash all of the previous
6935 'md_local' value, not just the half used for PRNG output.
6936
6937 2. Make the number of bytes from 'state' included into the hash
6938 independent from the number of PRNG bytes requested.
6939
6940 The first measure alone would be sufficient to avoid
6941 Markku-Juhani's attack. (Actually it had never occurred
6942 to me that the half of 'md_local' used for chaining was the
6943 half from which PRNG output bytes were taken -- I had always
6944 assumed that the secret half would be used.) The second
6945 measure makes sure that additional data from 'state' is never
6946 mixed into 'md_local' in small portions; this heuristically
6947 further strengthens the PRNG.
6948 [Bodo Moeller]
6949
6950 *) Fix crypto/bn/asm/mips3.s.
6951 [Andy Polyakov]
6952
6953 *) When only the key is given to "enc", the IV is undefined. Print out
6954 an error message in this case.
6955 [Lutz Jaenicke]
6956
6957 *) Handle special case when X509_NAME is empty in X509 printing routines.
6958 [Steve Henson]
6959
6960 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6961 positive and less than q.
6962 [Bodo Moeller]
6963
6964 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6965 used: it isn't thread safe and the add_lock_callback should handle
6966 that itself.
6967 [Paul Rose <Paul.Rose@bridge.com>]
6968
6969 *) Verify that incoming data obeys the block size in
6970 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6971 [Bodo Moeller]
6972
6973 *) Fix OAEP check.
6974 [Ulf Möller, Bodo Möller]
6975
6976 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6977 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6978 when fixing the server behaviour for backwards-compatible 'client
6979 hello' messages. (Note that the attack is impractical against
6980 SSL 3.0 and TLS 1.0 anyway because length and version checking
6981 means that the probability of guessing a valid ciphertext is
6982 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6983 paper.)
6984
6985 Before 0.9.5, the countermeasure (hide the error by generating a
6986 random 'decryption result') did not work properly because
6987 ERR_clear_error() was missing, meaning that SSL_get_error() would
6988 detect the supposedly ignored error.
6989
6990 Both problems are now fixed.
6991 [Bodo Moeller]
6992
6993 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6994 (previously it was 1024).
6995 [Bodo Moeller]
6996
6997 *) Fix for compatibility mode trust settings: ignore trust settings
6998 unless some valid trust or reject settings are present.
6999 [Steve Henson]
7000
7001 *) Fix for blowfish EVP: its a variable length cipher.
7002 [Steve Henson]
7003
7004 *) Fix various bugs related to DSA S/MIME verification. Handle missing
7005 parameters in DSA public key structures and return an error in the
7006 DSA routines if parameters are absent.
7007 [Steve Henson]
7008
7009 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
7010 in the current directory if neither $RANDFILE nor $HOME was set.
7011 RAND_file_name() in 0.9.6a returned NULL in this case. This has
7012 caused some confusion to Windows users who haven't defined $HOME.
7013 Thus RAND_file_name() is changed again: e_os.h can define a
7014 DEFAULT_HOME, which will be used if $HOME is not set.
7015 For Windows, we use "C:"; on other platforms, we still require
7016 environment variables.
7017
7018 *) Move 'if (!initialized) RAND_poll()' into regions protected by
7019 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
7020 having multiple threads call RAND_poll() concurrently.
7021 [Bodo Moeller]
7022
7023 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
7024 combination of a flag and a thread ID variable.
7025 Otherwise while one thread is in ssleay_rand_bytes (which sets the
7026 flag), *other* threads can enter ssleay_add_bytes without obeying
7027 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
7028 that they do not hold after the first thread unsets add_do_not_lock).
7029 [Bodo Moeller]
7030
7031 *) Change bctest again: '-x' expressions are not available in all
7032 versions of 'test'.
7033 [Bodo Moeller]
7034
7035 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
7036
7037 *) Fix a couple of memory leaks in PKCS7_dataDecode()
7038 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
7039
7040 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
7041 the default extension for executables, if any. Also, make the perl
7042 scripts that use symlink() to test if it really exists and use "cp"
7043 if it doesn't. All this made OpenSSL compilable and installable in
7044 CygWin.
7045 [Richard Levitte]
7046
7047 *) Fix for asn1_GetSequence() for indefinite length constructed data.
7048 If SEQUENCE is length is indefinite just set c->slen to the total
7049 amount of data available.
7050 [Steve Henson, reported by shige@FreeBSD.org]
7051 [This change does not apply to 0.9.7.]
7052
7053 *) Change bctest to avoid here-documents inside command substitution
7054 (workaround for FreeBSD /bin/sh bug).
7055 For compatibility with Ultrix, avoid shell functions (introduced
7056 in the bctest version that searches along $PATH).
7057 [Bodo Moeller]
7058
7059 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
7060 with des_encrypt() defined on some operating systems, like Solaris
7061 and UnixWare.
7062 [Richard Levitte]
7063
7064 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
7065 On the Importance of Eliminating Errors in Cryptographic
7066 Computations, J. Cryptology 14 (2001) 2, 101-119,
7067 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
7068 [Ulf Moeller]
7069
7070 *) MIPS assembler BIGNUM division bug fix.
7071 [Andy Polyakov]
7072
7073 *) Disabled incorrect Alpha assembler code.
7074 [Richard Levitte]
7075
7076 *) Fix PKCS#7 decode routines so they correctly update the length
7077 after reading an EOC for the EXPLICIT tag.
7078 [Steve Henson]
7079 [This change does not apply to 0.9.7.]
7080
7081 *) Fix bug in PKCS#12 key generation routines. This was triggered
7082 if a 3DES key was generated with a 0 initial byte. Include
7083 PKCS12_BROKEN_KEYGEN compilation option to retain the old
7084 (but broken) behaviour.
7085 [Steve Henson]
7086
7087 *) Enhance bctest to search for a working bc along $PATH and print
7088 it when found.
7089 [Tim Rice <tim@multitalents.net> via Richard Levitte]
7090
7091 *) Fix memory leaks in err.c: free err_data string if necessary;
7092 don't write to the wrong index in ERR_set_error_data.
7093 [Bodo Moeller]
7094
7095 *) Implement ssl23_peek (analogous to ssl23_read), which previously
7096 did not exist.
7097 [Bodo Moeller]
7098
7099 *) Replace rdtsc with _emit statements for VC++ version 5.
7100 [Jeremy Cooper <jeremy@baymoo.org>]
7101
7102 *) Make it possible to reuse SSLv2 sessions.
7103 [Richard Levitte]
7104
7105 *) In copy_email() check for >= 0 as a return value for
7106 X509_NAME_get_index_by_NID() since 0 is a valid index.
7107 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
7108
7109 *) Avoid coredump with unsupported or invalid public keys by checking if
7110 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
7111 PKCS7_verify() fails with non detached data.
7112 [Steve Henson]
7113
7114 *) Don't use getenv in library functions when run as setuid/setgid.
7115 New function OPENSSL_issetugid().
7116 [Ulf Moeller]
7117
7118 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
7119 due to incorrect handling of multi-threading:
7120
7121 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
7122
7123 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
7124
7125 3. Count how many times MemCheck_off() has been called so that
7126 nested use can be treated correctly. This also avoids
7127 inband-signalling in the previous code (which relied on the
7128 assumption that thread ID 0 is impossible).
7129 [Bodo Moeller]
7130
7131 *) Add "-rand" option also to s_client and s_server.
7132 [Lutz Jaenicke]
7133
7134 *) Fix CPU detection on Irix 6.x.
7135 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
7136 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7137
7138 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
7139 was empty.
7140 [Steve Henson]
7141 [This change does not apply to 0.9.7.]
7142
7143 *) Use the cached encoding of an X509_NAME structure rather than
7144 copying it. This is apparently the reason for the libsafe "errors"
7145 but the code is actually correct.
7146 [Steve Henson]
7147
7148 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
7149 Bleichenbacher's DSA attack.
7150 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
7151 to be set and top=0 forces the highest bit to be set; top=-1 is new
7152 and leaves the highest bit random.
7153 [Ulf Moeller, Bodo Moeller]
7154
7155 *) In the NCONF_...-based implementations for CONF_... queries
7156 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
7157 a temporary CONF structure with the data component set to NULL
7158 (which gives segmentation faults in lh_retrieve).
7159 Instead, use NULL for the CONF pointer in CONF_get_string and
7160 CONF_get_number (which may use environment variables) and directly
7161 return NULL from CONF_get_section.
7162 [Bodo Moeller]
7163
7164 *) Fix potential buffer overrun for EBCDIC.
7165 [Ulf Moeller]
7166
7167 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
7168 keyUsage if basicConstraints absent for a CA.
7169 [Steve Henson]
7170
7171 *) Make SMIME_write_PKCS7() write mail header values with a format that
7172 is more generally accepted (no spaces before the semicolon), since
7173 some programs can't parse those values properly otherwise. Also make
7174 sure BIO's that break lines after each write do not create invalid
7175 headers.
7176 [Richard Levitte]
7177
7178 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
7179 macros previously used would not encode an empty SEQUENCE OF
7180 and break the signature.
7181 [Steve Henson]
7182 [This change does not apply to 0.9.7.]
7183
7184 *) Zero the premaster secret after deriving the master secret in
7185 DH ciphersuites.
7186 [Steve Henson]
7187
7188 *) Add some EVP_add_digest_alias registrations (as found in
7189 OpenSSL_add_all_digests()) to SSL_library_init()
7190 aka OpenSSL_add_ssl_algorithms(). This provides improved
7191 compatibility with peers using X.509 certificates
7192 with unconventional AlgorithmIdentifier OIDs.
7193 [Bodo Moeller]
7194
7195 *) Fix for Irix with NO_ASM.
7196 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7197
7198 *) ./config script fixes.
7199 [Ulf Moeller, Richard Levitte]
7200
7201 *) Fix 'openssl passwd -1'.
7202 [Bodo Moeller]
7203
7204 *) Change PKCS12_key_gen_asc() so it can cope with non null
7205 terminated strings whose length is passed in the passlen
7206 parameter, for example from PEM callbacks. This was done
7207 by adding an extra length parameter to asc2uni().
7208 [Steve Henson, reported by <oddissey@samsung.co.kr>]
7209
7210 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
7211 call failed, free the DSA structure.
7212 [Bodo Moeller]
7213
7214 *) Fix to uni2asc() to cope with zero length Unicode strings.
7215 These are present in some PKCS#12 files.
7216 [Steve Henson]
7217
7218 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
7219 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
7220 when writing a 32767 byte record.
7221 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
7222
7223 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
7224 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
7225
7226 (RSA objects have a reference count access to which is protected
7227 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
7228 so they are meant to be shared between threads.)
7229 [Bodo Moeller, Geoff Thorpe; original patch submitted by
7230 "Reddie, Steven" <Steven.Reddie@ca.com>]
7231
7232 *) Fix a deadlock in CRYPTO_mem_leaks().
7233 [Bodo Moeller]
7234
7235 *) Use better test patterns in bntest.
7236 [Ulf Möller]
7237
7238 *) rand_win.c fix for Borland C.
7239 [Ulf Möller]
7240
7241 *) BN_rshift bugfix for n == 0.
7242 [Bodo Moeller]
7243
7244 *) Add a 'bctest' script that checks for some known 'bc' bugs
7245 so that 'make test' does not abort just because 'bc' is broken.
7246 [Bodo Moeller]
7247
7248 *) Store verify_result within SSL_SESSION also for client side to
7249 avoid potential security hole. (Re-used sessions on the client side
7250 always resulted in verify_result==X509_V_OK, not using the original
7251 result of the server certificate verification.)
7252 [Lutz Jaenicke]
7253
7254 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
7255 SSL3_RT_APPLICATION_DATA, return 0.
7256 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
7257 [Bodo Moeller]
7258
7259 *) Fix SSL_peek:
7260 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
7261 releases, have been re-implemented by renaming the previous
7262 implementations of ssl2_read and ssl3_read to ssl2_read_internal
7263 and ssl3_read_internal, respectively, and adding 'peek' parameters
7264 to them. The new ssl[23]_{read,peek} functions are calls to
7265 ssl[23]_read_internal with the 'peek' flag set appropriately.
7266 A 'peek' parameter has also been added to ssl3_read_bytes, which
7267 does the actual work for ssl3_read_internal.
7268 [Bodo Moeller]
7269
7270 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
7271 the method-specific "init()" handler. Also clean up ex_data after
7272 calling the method-specific "finish()" handler. Previously, this was
7273 happening the other way round.
7274 [Geoff Thorpe]
7275
7276 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
7277 The previous value, 12, was not always sufficient for BN_mod_exp().
7278 [Bodo Moeller]
7279
7280 *) Make sure that shared libraries get the internal name engine with
7281 the full version number and not just 0. This should mark the
7282 shared libraries as not backward compatible. Of course, this should
7283 be changed again when we can guarantee backward binary compatibility.
7284 [Richard Levitte]
7285
7286 *) Fix typo in get_cert_by_subject() in by_dir.c
7287 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
7288
7289 *) Rework the system to generate shared libraries:
7290
7291 - Make note of the expected extension for the shared libraries and
7292 if there is a need for symbolic links from for example libcrypto.so.0
7293 to libcrypto.so.0.9.7. There is extended info in Configure for
7294 that.
7295
7296 - Make as few rebuilds of the shared libraries as possible.
7297
7298 - Still avoid linking the OpenSSL programs with the shared libraries.
7299
7300 - When installing, install the shared libraries separately from the
7301 static ones.
7302 [Richard Levitte]
7303
7304 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
7305
7306 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
7307 and not in SSL_clear because the latter is also used by the
7308 accept/connect functions; previously, the settings made by
7309 SSL_set_read_ahead would be lost during the handshake.
7310 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
7311
7312 *) Correct util/mkdef.pl to be selective about disabled algorithms.
7313 Previously, it would create entries for disableed algorithms no
7314 matter what.
7315 [Richard Levitte]
7316
7317 *) Added several new manual pages for SSL_* function.
7318 [Lutz Jaenicke]
7319
7320 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
7321
7322 *) In ssl23_get_client_hello, generate an error message when faced
7323 with an initial SSL 3.0/TLS record that is too small to contain the
7324 first two bytes of the ClientHello message, i.e. client_version.
7325 (Note that this is a pathologic case that probably has never happened
7326 in real life.) The previous approach was to use the version number
7327 from the record header as a substitute; but our protocol choice
7328 should not depend on that one because it is not authenticated
7329 by the Finished messages.
7330 [Bodo Moeller]
7331
7332 *) More robust randomness gathering functions for Windows.
7333 [Jeffrey Altman <jaltman@columbia.edu>]
7334
7335 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
7336 not set then we don't setup the error code for issuer check errors
7337 to avoid possibly overwriting other errors which the callback does
7338 handle. If an application does set the flag then we assume it knows
7339 what it is doing and can handle the new informational codes
7340 appropriately.
7341 [Steve Henson]
7342
7343 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
7344 a general "ANY" type, as such it should be able to decode anything
7345 including tagged types. However it didn't check the class so it would
7346 wrongly interpret tagged types in the same way as their universal
7347 counterpart and unknown types were just rejected. Changed so that the
7348 tagged and unknown types are handled in the same way as a SEQUENCE:
7349 that is the encoding is stored intact. There is also a new type
7350 "V_ASN1_OTHER" which is used when the class is not universal, in this
7351 case we have no idea what the actual type is so we just lump them all
7352 together.
7353 [Steve Henson]
7354
7355 *) On VMS, stdout may very well lead to a file that is written to
7356 in a record-oriented fashion. That means that every write() will
7357 write a separate record, which will be read separately by the
7358 programs trying to read from it. This can be very confusing.
7359
7360 The solution is to put a BIO filter in the way that will buffer
7361 text until a linefeed is reached, and then write everything a
7362 line at a time, so every record written will be an actual line,
7363 not chunks of lines and not (usually doesn't happen, but I've
7364 seen it once) several lines in one record. BIO_f_linebuffer() is
7365 the answer.
7366
7367 Currently, it's a VMS-only method, because that's where it has
7368 been tested well enough.
7369 [Richard Levitte]
7370
7371 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
7372 it can return incorrect results.
7373 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
7374 but it was in 0.9.6-beta[12].)
7375 [Bodo Moeller]
7376
7377 *) Disable the check for content being present when verifying detached
7378 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
7379 include zero length content when signing messages.
7380 [Steve Henson]
7381
7382 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
7383 BIO_ctrl (for BIO pairs).
7384 [Bodo Möller]
7385
7386 *) Add DSO method for VMS.
7387 [Richard Levitte]
7388
7389 *) Bug fix: Montgomery multiplication could produce results with the
7390 wrong sign.
7391 [Ulf Möller]
7392
7393 *) Add RPM specification openssl.spec and modify it to build three
7394 packages. The default package contains applications, application
7395 documentation and run-time libraries. The devel package contains
7396 include files, static libraries and function documentation. The
7397 doc package contains the contents of the doc directory. The original
7398 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
7399 [Richard Levitte]
7400
7401 *) Add a large number of documentation files for many SSL routines.
7402 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7403
7404 *) Add a configuration entry for Sony News 4.
7405 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7406
7407 *) Don't set the two most significant bits to one when generating a
7408 random number < q in the DSA library.
7409 [Ulf Möller]
7410
7411 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7412 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7413 the underlying transport is blocking) if a handshake took place.
7414 (The default behaviour is needed by applications such as s_client
7415 and s_server that use select() to determine when to use SSL_read;
7416 but for applications that know in advance when to expect data, it
7417 just makes things more complicated.)
7418 [Bodo Moeller]
7419
7420 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7421 from EGD.
7422 [Ben Laurie]
7423
7424 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7425 work better on such systems.
7426 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7427
7428 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7429 Update PKCS12_parse() so it copies the friendlyName and the
7430 keyid to the certificates aux info.
7431 [Steve Henson]
7432
7433 *) Fix bug in PKCS7_verify() which caused an infinite loop
7434 if there was more than one signature.
7435 [Sven Uszpelkat <su@celocom.de>]
7436
7437 *) Major change in util/mkdef.pl to include extra information
7438 about each symbol, as well as presentig variables as well
7439 as functions. This change means that there's n more need
7440 to rebuild the .num files when some algorithms are excluded.
7441 [Richard Levitte]
7442
7443 *) Allow the verify time to be set by an application,
7444 rather than always using the current time.
7445 [Steve Henson]
7446
7447 *) Phase 2 verify code reorganisation. The certificate
7448 verify code now looks up an issuer certificate by a
7449 number of criteria: subject name, authority key id
7450 and key usage. It also verifies self signed certificates
7451 by the same criteria. The main comparison function is
7452 X509_check_issued() which performs these checks.
7453
7454 Lot of changes were necessary in order to support this
7455 without completely rewriting the lookup code.
7456
7457 Authority and subject key identifier are now cached.
7458
7459 The LHASH 'certs' is X509_STORE has now been replaced
7460 by a STACK_OF(X509_OBJECT). This is mainly because an
7461 LHASH can't store or retrieve multiple objects with
7462 the same hash value.
7463
7464 As a result various functions (which were all internal
7465 use only) have changed to handle the new X509_STORE
7466 structure. This will break anything that messed round
7467 with X509_STORE internally.
7468
7469 The functions X509_STORE_add_cert() now checks for an
7470 exact match, rather than just subject name.
7471
7472 The X509_STORE API doesn't directly support the retrieval
7473 of multiple certificates matching a given criteria, however
7474 this can be worked round by performing a lookup first
7475 (which will fill the cache with candidate certificates)
7476 and then examining the cache for matches. This is probably
7477 the best we can do without throwing out X509_LOOKUP
7478 entirely (maybe later...).
7479
7480 The X509_VERIFY_CTX structure has been enhanced considerably.
7481
7482 All certificate lookup operations now go via a get_issuer()
7483 callback. Although this currently uses an X509_STORE it
7484 can be replaced by custom lookups. This is a simple way
7485 to bypass the X509_STORE hackery necessary to make this
7486 work and makes it possible to use more efficient techniques
7487 in future. A very simple version which uses a simple
7488 STACK for its trusted certificate store is also provided
7489 using X509_STORE_CTX_trusted_stack().
7490
7491 The verify_cb() and verify() callbacks now have equivalents
7492 in the X509_STORE_CTX structure.
7493
7494 X509_STORE_CTX also has a 'flags' field which can be used
7495 to customise the verify behaviour.
7496 [Steve Henson]
7497
7498 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7499 excludes S/MIME capabilities.
7500 [Steve Henson]
7501
7502 *) When a certificate request is read in keep a copy of the
7503 original encoding of the signed data and use it when outputing
7504 again. Signatures then use the original encoding rather than
7505 a decoded, encoded version which may cause problems if the
7506 request is improperly encoded.
7507 [Steve Henson]
7508
7509 *) For consistency with other BIO_puts implementations, call
7510 buffer_write(b, ...) directly in buffer_puts instead of calling
7511 BIO_write(b, ...).
7512
7513 In BIO_puts, increment b->num_write as in BIO_write.
7514 [Peter.Sylvester@EdelWeb.fr]
7515
7516 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7517 BN_zero, we may not return a BIGNUM with an array consisting of
7518 words set to zero.)
7519 [Bodo Moeller]
7520
7521 *) Avoid calling abort() from within the library when problems are
7522 detected, except if preprocessor symbols have been defined
7523 (such as REF_CHECK, BN_DEBUG etc.).
7524 [Bodo Moeller]
7525
7526 *) New openssl application 'rsautl'. This utility can be
7527 used for low level RSA operations. DER public key
7528 BIO/fp routines also added.
7529 [Steve Henson]
7530
7531 *) New Configure entry and patches for compiling on QNX 4.
7532 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7533
7534 *) A demo state-machine implementation was sponsored by
7535 Nuron (http://www.nuron.com/) and is now available in
7536 demos/state_machine.
7537 [Ben Laurie]
7538
7539 *) New options added to the 'dgst' utility for signature
7540 generation and verification.
7541 [Steve Henson]
7542
7543 *) Unrecognized PKCS#7 content types are now handled via a
7544 catch all ASN1_TYPE structure. This allows unsupported
7545 types to be stored as a "blob" and an application can
7546 encode and decode it manually.
7547 [Steve Henson]
7548
7549 *) Fix various signed/unsigned issues to make a_strex.c
7550 compile under VC++.
7551 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7552
7553 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7554 length if passed a buffer. ASN1_INTEGER_to_BN failed
7555 if passed a NULL BN and its argument was negative.
7556 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7557
7558 *) Modification to PKCS#7 encoding routines to output definite
7559 length encoding. Since currently the whole structures are in
7560 memory there's not real point in using indefinite length
7561 constructed encoding. However if OpenSSL is compiled with
7562 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7563 [Steve Henson]
7564
7565 *) Added BIO_vprintf() and BIO_vsnprintf().
7566 [Richard Levitte]
7567
7568 *) Added more prefixes to parse for in the the strings written
7569 through a logging bio, to cover all the levels that are available
7570 through syslog. The prefixes are now:
7571
7572 PANIC, EMERG, EMR => LOG_EMERG
7573 ALERT, ALR => LOG_ALERT
7574 CRIT, CRI => LOG_CRIT
7575 ERROR, ERR => LOG_ERR
7576 WARNING, WARN, WAR => LOG_WARNING
7577 NOTICE, NOTE, NOT => LOG_NOTICE
7578 INFO, INF => LOG_INFO
7579 DEBUG, DBG => LOG_DEBUG
7580
7581 and as before, if none of those prefixes are present at the
7582 beginning of the string, LOG_ERR is chosen.
7583
7584 On Win32, the LOG_* levels are mapped according to this:
7585
7586 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7587 LOG_WARNING => EVENTLOG_WARNING_TYPE
7588 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7589
7590 [Richard Levitte]
7591
7592 *) Made it possible to reconfigure with just the configuration
7593 argument "reconf" or "reconfigure". The command line arguments
7594 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7595 and are retrieved from there when reconfiguring.
7596 [Richard Levitte]
7597
7598 *) MD4 implemented.
7599 [Assar Westerlund <assar@sics.se>, Richard Levitte]
7600
7601 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7602 [Richard Levitte]
7603
7604 *) The obj_dat.pl script was messing up the sorting of object
7605 names. The reason was that it compared the quoted version
7606 of strings as a result "OCSP" > "OCSP Signing" because
7607 " > SPACE. Changed script to store unquoted versions of
7608 names and add quotes on output. It was also omitting some
7609 names from the lookup table if they were given a default
7610 value (that is if SN is missing it is given the same
7611 value as LN and vice versa), these are now added on the
7612 grounds that if an object has a name we should be able to
7613 look it up. Finally added warning output when duplicate
7614 short or long names are found.
7615 [Steve Henson]
7616
7617 *) Changes needed for Tandem NSK.
7618 [Scott Uroff <scott@xypro.com>]
7619
7620 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7621 RSA_padding_check_SSLv23(), special padding was never detected
7622 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7623 version rollback attacks was not effective.
7624
7625 In s23_clnt.c, don't use special rollback-attack detection padding
7626 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7627 client; similarly, in s23_srvr.c, don't do the rollback check if
7628 SSL 2.0 is the only protocol enabled in the server.
7629 [Bodo Moeller]
7630
7631 *) Make it possible to get hexdumps of unprintable data with 'openssl
7632 asn1parse'. By implication, the functions ASN1_parse_dump() and
7633 BIO_dump_indent() are added.
7634 [Richard Levitte]
7635
7636 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7637 these print out strings and name structures based on various
7638 flags including RFC2253 support and proper handling of
7639 multibyte characters. Added options to the 'x509' utility
7640 to allow the various flags to be set.
7641 [Steve Henson]
7642
7643 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7644 Also change the functions X509_cmp_current_time() and
7645 X509_gmtime_adj() work with an ASN1_TIME structure,
7646 this will enable certificates using GeneralizedTime in validity
7647 dates to be checked.
7648 [Steve Henson]
7649
7650 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7651 negative public key encodings) on by default,
7652 NO_NEG_PUBKEY_BUG can be set to disable it.
7653 [Steve Henson]
7654
7655 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7656 content octets. An i2c_ASN1_OBJECT is unnecessary because
7657 the encoding can be trivially obtained from the structure.
7658 [Steve Henson]
7659
7660 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7661 not read locks (CRYPTO_r_[un]lock).
7662 [Bodo Moeller]
7663
7664 *) A first attempt at creating official support for shared
7665 libraries through configuration. I've kept it so the
7666 default is static libraries only, and the OpenSSL programs
7667 are always statically linked for now, but there are
7668 preparations for dynamic linking in place.
7669 This has been tested on Linux and Tru64.
7670 [Richard Levitte]
7671
7672 *) Randomness polling function for Win9x, as described in:
7673 Peter Gutmann, Software Generation of Practically Strong
7674 Random Numbers.
7675 [Ulf Möller]
7676
7677 *) Fix so PRNG is seeded in req if using an already existing
7678 DSA key.
7679 [Steve Henson]
7680
7681 *) New options to smime application. -inform and -outform
7682 allow alternative formats for the S/MIME message including
7683 PEM and DER. The -content option allows the content to be
7684 specified separately. This should allow things like Netscape
7685 form signing output easier to verify.
7686 [Steve Henson]
7687
7688 *) Fix the ASN1 encoding of tags using the 'long form'.
7689 [Steve Henson]
7690
7691 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7692 STRING types. These convert content octets to and from the
7693 underlying type. The actual tag and length octets are
7694 already assumed to have been read in and checked. These
7695 are needed because all other string types have virtually
7696 identical handling apart from the tag. By having versions
7697 of the ASN1 functions that just operate on content octets
7698 IMPLICIT tagging can be handled properly. It also allows
7699 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7700 and ASN1_INTEGER are identical apart from the tag.
7701 [Steve Henson]
7702
7703 *) Change the handling of OID objects as follows:
7704
7705 - New object identifiers are inserted in objects.txt, following
7706 the syntax given in objects.README.
7707 - objects.pl is used to process obj_mac.num and create a new
7708 obj_mac.h.
7709 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7710 obj_mac.h.
7711
7712 This is currently kind of a hack, and the perl code in objects.pl
7713 isn't very elegant, but it works as I intended. The simplest way
7714 to check that it worked correctly is to look in obj_dat.h and
7715 check the array nid_objs and make sure the objects haven't moved
7716 around (this is important!). Additions are OK, as well as
7717 consistent name changes.
7718 [Richard Levitte]
7719
7720 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7721 [Bodo Moeller]
7722
7723 *) Addition of the command line parameter '-rand file' to 'openssl req'.
7724 The given file adds to whatever has already been seeded into the
7725 random pool through the RANDFILE configuration file option or
7726 environment variable, or the default random state file.
7727 [Richard Levitte]
7728
7729 *) mkstack.pl now sorts each macro group into lexical order.
7730 Previously the output order depended on the order the files
7731 appeared in the directory, resulting in needless rewriting
7732 of safestack.h .
7733 [Steve Henson]
7734
7735 *) Patches to make OpenSSL compile under Win32 again. Mostly
7736 work arounds for the VC++ problem that it treats func() as
7737 func(void). Also stripped out the parts of mkdef.pl that
7738 added extra typesafe functions: these no longer exist.
7739 [Steve Henson]
7740
7741 *) Reorganisation of the stack code. The macros are now all
7742 collected in safestack.h . Each macro is defined in terms of
7743 a "stack macro" of the form SKM_<name>(type, a, b). The
7744 DEBUG_SAFESTACK is now handled in terms of function casts,
7745 this has the advantage of retaining type safety without the
7746 use of additional functions. If DEBUG_SAFESTACK is not defined
7747 then the non typesafe macros are used instead. Also modified the
7748 mkstack.pl script to handle the new form. Needs testing to see
7749 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7750 the default if no major problems. Similar behaviour for ASN1_SET_OF
7751 and PKCS12_STACK_OF.
7752 [Steve Henson]
7753
7754 *) When some versions of IIS use the 'NET' form of private key the
7755 key derivation algorithm is different. Normally MD5(password) is
7756 used as a 128 bit RC4 key. In the modified case
7757 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7758 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7759 as the old Netscape_RSA functions except they have an additional
7760 'sgckey' parameter which uses the modified algorithm. Also added
7761 an -sgckey command line option to the rsa utility. Thanks to
7762 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7763 algorithm to openssl-dev.
7764 [Steve Henson]
7765
7766 *) The evp_local.h macros were using 'c.##kname' which resulted in
7767 invalid expansion on some systems (SCO 5.0.5 for example).
7768 Corrected to 'c.kname'.
7769 [Phillip Porch <root@theporch.com>]
7770
7771 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7772 a STACK of email addresses from a certificate or request, these look
7773 in the subject name and the subject alternative name extensions and
7774 omit any duplicate addresses.
7775 [Steve Henson]
7776
7777 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7778 This makes DSA verification about 2 % faster.
7779 [Bodo Moeller]
7780
7781 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7782 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7783 plus overhead for 1024 bit moduli).
7784 This makes exponentiations about 0.5 % faster for 1024 bit
7785 exponents (as measured by "openssl speed rsa2048").
7786 [Bodo Moeller]
7787
7788 *) Rename memory handling macros to avoid conflicts with other
7789 software:
7790 Malloc => OPENSSL_malloc
7791 Malloc_locked => OPENSSL_malloc_locked
7792 Realloc => OPENSSL_realloc
7793 Free => OPENSSL_free
7794 [Richard Levitte]
7795
7796 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7797 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7798 [Bodo Moeller]
7799
7800 *) CygWin32 support.
7801 [John Jarvie <jjarvie@newsguy.com>]
7802
7803 *) The type-safe stack code has been rejigged. It is now only compiled
7804 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7805 by default all type-specific stack functions are "#define"d back to
7806 standard stack functions. This results in more streamlined output
7807 but retains the type-safety checking possibilities of the original
7808 approach.
7809 [Geoff Thorpe]
7810
7811 *) The STACK code has been cleaned up, and certain type declarations
7812 that didn't make a lot of sense have been brought in line. This has
7813 also involved a cleanup of sorts in safestack.h to more correctly
7814 map type-safe stack functions onto their plain stack counterparts.
7815 This work has also resulted in a variety of "const"ifications of
7816 lots of the code, especially "_cmp" operations which should normally
7817 be prototyped with "const" parameters anyway.
7818 [Geoff Thorpe]
7819
7820 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7821 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7822 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7823 where all of 'md' is used each time the PRNG is used, but 'state'
7824 is used only indexed by a cyclic counter. As entropy may not be
7825 well distributed from the beginning, 'md' is important as a
7826 chaining variable. However, the output function chains only half
7827 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7828 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7829 in all of 'state' being rewritten, with the new values depending
7830 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7831 [Bodo Moeller]
7832
7833 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7834 the handshake is continued after ssl_verify_cert_chain();
7835 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7836 can lead to 'unexplainable' connection aborts later.
7837 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7838
7839 *) Major EVP API cipher revision.
7840 Add hooks for extra EVP features. This allows various cipher
7841 parameters to be set in the EVP interface. Support added for variable
7842 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7843 setting of RC2 and RC5 parameters.
7844
7845 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7846 ciphers.
7847
7848 Remove lots of duplicated code from the EVP library. For example *every*
7849 cipher init() function handles the 'iv' in the same way according to the
7850 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7851 for CFB and OFB modes they zero ctx->num.
7852
7853 New functionality allows removal of S/MIME code RC2 hack.
7854
7855 Most of the routines have the same form and so can be declared in terms
7856 of macros.
7857
7858 By shifting this to the top level EVP_CipherInit() it can be removed from
7859 all individual ciphers. If the cipher wants to handle IVs or keys
7860 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7861 flags.
7862
7863 Change lots of functions like EVP_EncryptUpdate() to now return a
7864 value: although software versions of the algorithms cannot fail
7865 any installed hardware versions can.
7866 [Steve Henson]
7867
7868 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7869 this option is set, tolerate broken clients that send the negotiated
7870 protocol version number instead of the requested protocol version
7871 number.
7872 [Bodo Moeller]
7873
7874 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7875 i.e. non-zero for export ciphersuites, zero otherwise.
7876 Previous versions had this flag inverted, inconsistent with
7877 rsa_tmp_cb (..._TMP_RSA_CB).
7878 [Bodo Moeller; problem reported by Amit Chopra]
7879
7880 *) Add missing DSA library text string. Work around for some IIS
7881 key files with invalid SEQUENCE encoding.
7882 [Steve Henson]
7883
7884 *) Add a document (doc/standards.txt) that list all kinds of standards
7885 and so on that are implemented in OpenSSL.
7886 [Richard Levitte]
7887
7888 *) Enhance c_rehash script. Old version would mishandle certificates
7889 with the same subject name hash and wouldn't handle CRLs at all.
7890 Added -fingerprint option to crl utility, to support new c_rehash
7891 features.
7892 [Steve Henson]
7893
7894 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7895 [Ulf Möller]
7896
7897 *) Fix for SSL server purpose checking. Server checking was
7898 rejecting certificates which had extended key usage present
7899 but no ssl client purpose.
7900 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7901
7902 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7903 is a little unclear about how a blank password is handled.
7904 Since the password in encoded as a BMPString with terminating
7905 double NULL a zero length password would end up as just the
7906 double NULL. However no password at all is different and is
7907 handled differently in the PKCS#12 key generation code. NS
7908 treats a blank password as zero length. MSIE treats it as no
7909 password on export: but it will try both on import. We now do
7910 the same: PKCS12_parse() tries zero length and no password if
7911 the password is set to "" or NULL (NULL is now a valid password:
7912 it wasn't before) as does the pkcs12 application.
7913 [Steve Henson]
7914
7915 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7916 perror when PEM_read_bio_X509_REQ fails, the error message must
7917 be obtained from the error queue.
7918 [Bodo Moeller]
7919
7920 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7921 it in ERR_remove_state if appropriate, and change ERR_get_state
7922 accordingly to avoid race conditions (this is necessary because
7923 thread_hash is no longer constant once set).
7924 [Bodo Moeller]
7925
7926 *) Bugfix for linux-elf makefile.one.
7927 [Ulf Möller]
7928
7929 *) RSA_get_default_method() will now cause a default
7930 RSA_METHOD to be chosen if one doesn't exist already.
7931 Previously this was only set during a call to RSA_new()
7932 or RSA_new_method(NULL) meaning it was possible for
7933 RSA_get_default_method() to return NULL.
7934 [Geoff Thorpe]
7935
7936 *) Added native name translation to the existing DSO code
7937 that will convert (if the flag to do so is set) filenames
7938 that are sufficiently small and have no path information
7939 into a canonical native form. Eg. "blah" converted to
7940 "libblah.so" or "blah.dll" etc.
7941 [Geoff Thorpe]
7942
7943 *) New function ERR_error_string_n(e, buf, len) which is like
7944 ERR_error_string(e, buf), but writes at most 'len' bytes
7945 including the 0 terminator. For ERR_error_string_n, 'buf'
7946 may not be NULL.
7947 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7948
7949 *) CONF library reworked to become more general. A new CONF
7950 configuration file reader "class" is implemented as well as a
7951 new functions (NCONF_*, for "New CONF") to handle it. The now
7952 old CONF_* functions are still there, but are reimplemented to
7953 work in terms of the new functions. Also, a set of functions
7954 to handle the internal storage of the configuration data is
7955 provided to make it easier to write new configuration file
7956 reader "classes" (I can definitely see something reading a
7957 configuration file in XML format, for example), called _CONF_*,
7958 or "the configuration storage API"...
7959
7960 The new configuration file reading functions are:
7961
7962 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7963 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7964
7965 NCONF_default, NCONF_WIN32
7966
7967 NCONF_dump_fp, NCONF_dump_bio
7968
7969 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7970 NCONF_new creates a new CONF object. This works in the same way
7971 as other interfaces in OpenSSL, like the BIO interface.
7972 NCONF_dump_* dump the internal storage of the configuration file,
7973 which is useful for debugging. All other functions take the same
7974 arguments as the old CONF_* functions wth the exception of the
7975 first that must be a `CONF *' instead of a `LHASH *'.
7976
7977 To make it easer to use the new classes with the old CONF_* functions,
7978 the function CONF_set_default_method is provided.
7979 [Richard Levitte]
7980
7981 *) Add '-tls1' option to 'openssl ciphers', which was already
7982 mentioned in the documentation but had not been implemented.
7983 (This option is not yet really useful because even the additional
7984 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7985 [Bodo Moeller]
7986
7987 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7988 OpenSSL-based applications) load shared libraries and bind to
7989 them in a portable way.
7990 [Geoff Thorpe, with contributions from Richard Levitte]
7991
7992 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7993
7994 *) Make sure _lrotl and _lrotr are only used with MSVC.
7995
7996 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7997 (the default implementation of RAND_status).
7998
7999 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
8000 to '-clrext' (= clear extensions), as intended and documented.
8001 [Bodo Moeller; inconsistency pointed out by Michael Attili
8002 <attili@amaxo.com>]
8003
8004 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
8005 was larger than the MD block size.
8006 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
8007
8008 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
8009 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
8010 using the passed key: if the passed key was a private key the result
8011 of X509_print(), for example, would be to print out all the private key
8012 components.
8013 [Steve Henson]
8014
8015 *) des_quad_cksum() byte order bug fix.
8016 [Ulf Möller, using the problem description in krb4-0.9.7, where
8017 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
8018
8019 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
8020 discouraged.
8021 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
8022
8023 *) For easily testing in shell scripts whether some command
8024 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
8025 returns with exit code 0 iff no command of the given name is available.
8026 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
8027 the output goes to stdout and nothing is printed to stderr.
8028 Additional arguments are always ignored.
8029
8030 Since for each cipher there is a command of the same name,
8031 the 'no-cipher' compilation switches can be tested this way.
8032
8033 ('openssl no-XXX' is not able to detect pseudo-commands such
8034 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
8035 [Bodo Moeller]
8036
8037 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
8038 [Bodo Moeller]
8039
8040 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
8041 is set; it will be thrown away anyway because each handshake creates
8042 its own key.
8043 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
8044 to parameters -- in previous versions (since OpenSSL 0.9.3) the
8045 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
8046 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
8047 [Bodo Moeller]
8048
8049 *) New s_client option -ign_eof: EOF at stdin is ignored, and
8050 'Q' and 'R' lose their special meanings (quit/renegotiate).
8051 This is part of what -quiet does; unlike -quiet, -ign_eof
8052 does not suppress any output.
8053 [Richard Levitte]
8054
8055 *) Add compatibility options to the purpose and trust code. The
8056 purpose X509_PURPOSE_ANY is "any purpose" which automatically
8057 accepts a certificate or CA, this was the previous behaviour,
8058 with all the associated security issues.
8059
8060 X509_TRUST_COMPAT is the old trust behaviour: only and
8061 automatically trust self signed roots in certificate store. A
8062 new trust setting X509_TRUST_DEFAULT is used to specify that
8063 a purpose has no associated trust setting and it should instead
8064 use the value in the default purpose.
8065 [Steve Henson]
8066
8067 *) Fix the PKCS#8 DSA private key code so it decodes keys again
8068 and fix a memory leak.
8069 [Steve Henson]
8070
8071 *) In util/mkerr.pl (which implements 'make errors'), preserve
8072 reason strings from the previous version of the .c file, as
8073 the default to have only downcase letters (and digits) in
8074 automatically generated reasons codes is not always appropriate.
8075 [Bodo Moeller]
8076
8077 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
8078 using strerror. Previously, ERR_reason_error_string() returned
8079 library names as reason strings for SYSerr; but SYSerr is a special
8080 case where small numbers are errno values, not library numbers.
8081 [Bodo Moeller]
8082
8083 *) Add '-dsaparam' option to 'openssl dhparam' application. This
8084 converts DSA parameters into DH parameters. (When creating parameters,
8085 DSA_generate_parameters is used.)
8086 [Bodo Moeller]
8087
8088 *) Include 'length' (recommended exponent length) in C code generated
8089 by 'openssl dhparam -C'.
8090 [Bodo Moeller]
8091
8092 *) The second argument to set_label in perlasm was already being used
8093 so couldn't be used as a "file scope" flag. Moved to third argument
8094 which was free.
8095 [Steve Henson]
8096
8097 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
8098 instead of RAND_bytes for encryption IVs and salts.
8099 [Bodo Moeller]
8100
8101 *) Include RAND_status() into RAND_METHOD instead of implementing
8102 it only for md_rand.c Otherwise replacing the PRNG by calling
8103 RAND_set_rand_method would be impossible.
8104 [Bodo Moeller]
8105
8106 *) Don't let DSA_generate_key() enter an infinite loop if the random
8107 number generation fails.
8108 [Bodo Moeller]
8109
8110 *) New 'rand' application for creating pseudo-random output.
8111 [Bodo Moeller]
8112
8113 *) Added configuration support for Linux/IA64
8114 [Rolf Haberrecker <rolf@suse.de>]
8115
8116 *) Assembler module support for Mingw32.
8117 [Ulf Möller]
8118
8119 *) Shared library support for HPUX (in shlib/).
8120 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
8121
8122 *) Shared library support for Solaris gcc.
8123 [Lutz Behnke <behnke@trustcenter.de>]
8124
8125 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
8126
8127 *) PKCS7_encrypt() was adding text MIME headers twice because they
8128 were added manually and by SMIME_crlf_copy().
8129 [Steve Henson]
8130
8131 *) In bntest.c don't call BN_rand with zero bits argument.
8132 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
8133
8134 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
8135 case was implemented. This caused BN_div_recp() to fail occasionally.
8136 [Ulf Möller]
8137
8138 *) Add an optional second argument to the set_label() in the perl
8139 assembly language builder. If this argument exists and is set
8140 to 1 it signals that the assembler should use a symbol whose
8141 scope is the entire file, not just the current function. This
8142 is needed with MASM which uses the format label:: for this scope.
8143 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
8144
8145 *) Change the ASN1 types so they are typedefs by default. Before
8146 almost all types were #define'd to ASN1_STRING which was causing
8147 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
8148 for example.
8149 [Steve Henson]
8150
8151 *) Change names of new functions to the new get1/get0 naming
8152 convention: After 'get1', the caller owns a reference count
8153 and has to call ..._free; 'get0' returns a pointer to some
8154 data structure without incrementing reference counters.
8155 (Some of the existing 'get' functions increment a reference
8156 counter, some don't.)
8157 Similarly, 'set1' and 'add1' functions increase reference
8158 counters or duplicate objects.
8159 [Steve Henson]
8160
8161 *) Allow for the possibility of temp RSA key generation failure:
8162 the code used to assume it always worked and crashed on failure.
8163 [Steve Henson]
8164
8165 *) Fix potential buffer overrun problem in BIO_printf().
8166 [Ulf Möller, using public domain code by Patrick Powell; problem
8167 pointed out by David Sacerdote <das33@cornell.edu>]
8168
8169 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
8170 RAND_egd() and RAND_status(). In the command line application,
8171 the EGD socket can be specified like a seed file using RANDFILE
8172 or -rand.
8173 [Ulf Möller]
8174
8175 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
8176 Some CAs (e.g. Verisign) distribute certificates in this form.
8177 [Steve Henson]
8178
8179 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
8180 list to exclude them. This means that no special compilation option
8181 is needed to use anonymous DH: it just needs to be included in the
8182 cipher list.
8183 [Steve Henson]
8184
8185 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
8186 EVP_MD_type. The old functionality is available in a new macro called
8187 EVP_MD_md(). Change code that uses it and update docs.
8188 [Steve Henson]
8189
8190 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
8191 where the 'void *' argument is replaced by a function pointer argument.
8192 Previously 'void *' was abused to point to functions, which works on
8193 many platforms, but is not correct. As these functions are usually
8194 called by macros defined in OpenSSL header files, most source code
8195 should work without changes.
8196 [Richard Levitte]
8197
8198 *) <openssl/opensslconf.h> (which is created by Configure) now contains
8199 sections with information on -D... compiler switches used for
8200 compiling the library so that applications can see them. To enable
8201 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
8202 must be defined. E.g.,
8203 #define OPENSSL_ALGORITHM_DEFINES
8204 #include <openssl/opensslconf.h>
8205 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
8206 [Richard Levitte, Ulf and Bodo Möller]
8207
8208 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
8209 record layer.
8210 [Bodo Moeller]
8211
8212 *) Change the 'other' type in certificate aux info to a STACK_OF
8213 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
8214 the required ASN1 format: arbitrary types determined by an OID.
8215 [Steve Henson]
8216
8217 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
8218 argument to 'req'. This is not because the function is newer or
8219 better than others it just uses the work 'NEW' in the certificate
8220 request header lines. Some software needs this.
8221 [Steve Henson]
8222
8223 *) Reorganise password command line arguments: now passwords can be
8224 obtained from various sources. Delete the PEM_cb function and make
8225 it the default behaviour: i.e. if the callback is NULL and the
8226 usrdata argument is not NULL interpret it as a null terminated pass
8227 phrase. If usrdata and the callback are NULL then the pass phrase
8228 is prompted for as usual.
8229 [Steve Henson]
8230
8231 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
8232 the support is automatically enabled. The resulting binaries will
8233 autodetect the card and use it if present.
8234 [Ben Laurie and Compaq Inc.]
8235
8236 *) Work around for Netscape hang bug. This sends certificate request
8237 and server done in one record. Since this is perfectly legal in the
8238 SSL/TLS protocol it isn't a "bug" option and is on by default. See
8239 the bugs/SSLv3 entry for more info.
8240 [Steve Henson]
8241
8242 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
8243 [Andy Polyakov]
8244
8245 *) Add -rand argument to smime and pkcs12 applications and read/write
8246 of seed file.
8247 [Steve Henson]
8248
8249 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
8250 [Bodo Moeller]
8251
8252 *) Add command line password options to the remaining applications.
8253 [Steve Henson]
8254
8255 *) Bug fix for BN_div_recp() for numerators with an even number of
8256 bits.
8257 [Ulf Möller]
8258
8259 *) More tests in bntest.c, and changed test_bn output.
8260 [Ulf Möller]
8261
8262 *) ./config recognizes MacOS X now.
8263 [Andy Polyakov]
8264
8265 *) Bug fix for BN_div() when the first words of num and divsor are
8266 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
8267 [Ulf Möller]
8268
8269 *) Add support for various broken PKCS#8 formats, and command line
8270 options to produce them.
8271 [Steve Henson]
8272
8273 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
8274 get temporary BIGNUMs from a BN_CTX.
8275 [Ulf Möller]
8276
8277 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
8278 for p == 0.
8279 [Ulf Möller]
8280
8281 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
8282 include a #define from the old name to the new. The original intent
8283 was that statically linked binaries could for example just call
8284 SSLeay_add_all_ciphers() to just add ciphers to the table and not
8285 link with digests. This never worked becayse SSLeay_add_all_digests()
8286 and SSLeay_add_all_ciphers() were in the same source file so calling
8287 one would link with the other. They are now in separate source files.
8288 [Steve Henson]
8289
8290 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
8291 [Steve Henson]
8292
8293 *) Use a less unusual form of the Miller-Rabin primality test (it used
8294 a binary algorithm for exponentiation integrated into the Miller-Rabin
8295 loop, our standard modexp algorithms are faster).
8296 [Bodo Moeller]
8297
8298 *) Support for the EBCDIC character set completed.
8299 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
8300
8301 *) Source code cleanups: use const where appropriate, eliminate casts,
8302 use void * instead of char * in lhash.
8303 [Ulf Möller]
8304
8305 *) Bugfix: ssl3_send_server_key_exchange was not restartable
8306 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
8307 this the server could overwrite ephemeral keys that the client
8308 has already seen).
8309 [Bodo Moeller]
8310
8311 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
8312 using 50 iterations of the Rabin-Miller test.
8313
8314 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
8315 iterations of the Rabin-Miller test as required by the appendix
8316 to FIPS PUB 186[-1]) instead of DSA_is_prime.
8317 As BN_is_prime_fasttest includes trial division, DSA parameter
8318 generation becomes much faster.
8319
8320 This implies a change for the callback functions in DSA_is_prime
8321 and DSA_generate_parameters: The callback function is called once
8322 for each positive witness in the Rabin-Miller test, not just
8323 occasionally in the inner loop; and the parameters to the
8324 callback function now provide an iteration count for the outer
8325 loop rather than for the current invocation of the inner loop.
8326 DSA_generate_parameters additionally can call the callback
8327 function with an 'iteration count' of -1, meaning that a
8328 candidate has passed the trial division test (when q is generated
8329 from an application-provided seed, trial division is skipped).
8330 [Bodo Moeller]
8331
8332 *) New function BN_is_prime_fasttest that optionally does trial
8333 division before starting the Rabin-Miller test and has
8334 an additional BN_CTX * argument (whereas BN_is_prime always
8335 has to allocate at least one BN_CTX).
8336 'callback(1, -1, cb_arg)' is called when a number has passed the
8337 trial division stage.
8338 [Bodo Moeller]
8339
8340 *) Fix for bug in CRL encoding. The validity dates weren't being handled
8341 as ASN1_TIME.
8342 [Steve Henson]
8343
8344 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
8345 [Steve Henson]
8346
8347 *) New function BN_pseudo_rand().
8348 [Ulf Möller]
8349
8350 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
8351 bignum version of BN_from_montgomery() with the working code from
8352 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
8353 the comments.
8354 [Ulf Möller]
8355
8356 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
8357 made it impossible to use the same SSL_SESSION data structure in
8358 SSL2 clients in multiple threads.
8359 [Bodo Moeller]
8360
8361 *) The return value of RAND_load_file() no longer counts bytes obtained
8362 by stat(). RAND_load_file(..., -1) is new and uses the complete file
8363 to seed the PRNG (previously an explicit byte count was required).
8364 [Ulf Möller, Bodo Möller]
8365
8366 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
8367 used (char *) instead of (void *) and had casts all over the place.
8368 [Steve Henson]
8369
8370 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
8371 [Ulf Möller]
8372
8373 *) Retain source code compatibility for BN_prime_checks macro:
8374 BN_is_prime(..., BN_prime_checks, ...) now uses
8375 BN_prime_checks_for_size to determine the appropriate number of
8376 Rabin-Miller iterations.
8377 [Ulf Möller]
8378
8379 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
8380 DH_CHECK_P_NOT_SAFE_PRIME.
8381 (Check if this is true? OpenPGP calls them "strong".)
8382 [Ulf Möller]
8383
8384 *) Merge the functionality of "dh" and "gendh" programs into a new program
8385 "dhparam". The old programs are retained for now but will handle DH keys
8386 (instead of parameters) in future.
8387 [Steve Henson]
8388
8389 *) Make the ciphers, s_server and s_client programs check the return values
8390 when a new cipher list is set.
8391 [Steve Henson]
8392
8393 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
8394 ciphers. Before when the 56bit ciphers were enabled the sorting was
8395 wrong.
8396
8397 The syntax for the cipher sorting has been extended to support sorting by
8398 cipher-strength (using the strength_bits hard coded in the tables).
8399 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
8400
8401 Fix a bug in the cipher-command parser: when supplying a cipher command
8402 string with an "undefined" symbol (neither command nor alphanumeric
8403 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
8404 an error is flagged.
8405
8406 Due to the strength-sorting extension, the code of the
8407 ssl_create_cipher_list() function was completely rearranged. I hope that
8408 the readability was also increased :-)
8409 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8410
8411 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8412 for the first serial number and places 2 in the serial number file. This
8413 avoids problems when the root CA is created with serial number zero and
8414 the first user certificate has the same issuer name and serial number
8415 as the root CA.
8416 [Steve Henson]
8417
8418 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8419 the new code. Add documentation for this stuff.
8420 [Steve Henson]
8421
8422 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8423 X509_*() to X509at_*() on the grounds that they don't handle X509
8424 structures and behave in an analagous way to the X509v3 functions:
8425 they shouldn't be called directly but wrapper functions should be used
8426 instead.
8427
8428 So we also now have some wrapper functions that call the X509at functions
8429 when passed certificate requests. (TO DO: similar things can be done with
8430 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8431 things. Some of these need some d2i or i2d and print functionality
8432 because they handle more complex structures.)
8433 [Steve Henson]
8434
8435 *) Add missing #ifndefs that caused missing symbols when building libssl
8436 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8437 NO_RSA in ssl/s2*.c.
8438 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
8439
8440 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
8441 has a return value which indicates the quality of the random data
8442 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
8443 error queue. New function RAND_pseudo_bytes() generates output that is
8444 guaranteed to be unique but not unpredictable. RAND_add is like
8445 RAND_seed, but takes an extra argument for an entropy estimate
8446 (RAND_seed always assumes full entropy).
8447 [Ulf Möller]
8448
8449 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8450 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
8451 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
8452 in crypto/bn/bn_prime.c for the complete table). This guarantees a
8453 false-positive rate of at most 2^-80 for random input.
8454 [Bodo Moeller]
8455
8456 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
8457 [Bodo Moeller]
8458
8459 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
8460 in the 0.9.5 release), this returns the chain
8461 from an X509_CTX structure with a dup of the stack and all
8462 the X509 reference counts upped: so the stack will exist
8463 after X509_CTX_cleanup() has been called. Modify pkcs12.c
8464 to use this.
8465
8466 Also make SSL_SESSION_print() print out the verify return
8467 code.
8468 [Steve Henson]
8469
8470 *) Add manpage for the pkcs12 command. Also change the default
8471 behaviour so MAC iteration counts are used unless the new
8472 -nomaciter option is used. This improves file security and
8473 only older versions of MSIE (4.0 for example) need it.
8474 [Steve Henson]
8475
8476 *) Honor the no-xxx Configure options when creating .DEF files.
8477 [Ulf Möller]
8478
8479 *) Add PKCS#10 attributes to field table: challengePassword,
8480 unstructuredName and unstructuredAddress. These are taken from
8481 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8482 international characters are used.
8483
8484 More changes to X509_ATTRIBUTE code: allow the setting of types
8485 based on strings. Remove the 'loc' parameter when adding
8486 attributes because these will be a SET OF encoding which is sorted
8487 in ASN1 order.
8488 [Steve Henson]
8489
8490 *) Initial changes to the 'req' utility to allow request generation
8491 automation. This will allow an application to just generate a template
8492 file containing all the field values and have req construct the
8493 request.
8494
8495 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8496 used all over the place including certificate requests and PKCS#7
8497 structures. They are currently handled manually where necessary with
8498 some primitive wrappers for PKCS#7. The new functions behave in a
8499 manner analogous to the X509 extension functions: they allow
8500 attributes to be looked up by NID and added.
8501
8502 Later something similar to the X509V3 code would be desirable to
8503 automatically handle the encoding, decoding and printing of the
8504 more complex types. The string types like challengePassword can
8505 be handled by the string table functions.
8506
8507 Also modified the multi byte string table handling. Now there is
8508 a 'global mask' which masks out certain types. The table itself
8509 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8510 is useful when for example there is only one permissible type
8511 (as in countryName) and using the mask might result in no valid
8512 types at all.
8513 [Steve Henson]
8514
8515 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8516 SSL_get_peer_finished to allow applications to obtain the latest
8517 Finished messages sent to the peer or expected from the peer,
8518 respectively. (SSL_get_peer_finished is usually the Finished message
8519 actually received from the peer, otherwise the protocol will be aborted.)
8520
8521 As the Finished message are message digests of the complete handshake
8522 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8523 be used for external authentication procedures when the authentication
8524 provided by SSL/TLS is not desired or is not enough.
8525 [Bodo Moeller]
8526
8527 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8528 the host supports BWX extension and if Compaq C is present on the
8529 $PATH. Just exploiting of the BWX extension results in 20-30%
8530 performance kick for some algorithms, e.g. DES and RC4 to mention
8531 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8532 SHA1.
8533 [Andy Polyakov]
8534
8535 *) Add support for MS "fast SGC". This is arguably a violation of the
8536 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8537 weak crypto and after checking the certificate is SGC a second one
8538 with strong crypto. MS SGC stops the first handshake after receiving
8539 the server certificate message and sends a second client hello. Since
8540 a server will typically do all the time consuming operations before
8541 expecting any further messages from the client (server key exchange
8542 is the most expensive) there is little difference between the two.
8543
8544 To get OpenSSL to support MS SGC we have to permit a second client
8545 hello message after we have sent server done. In addition we have to
8546 reset the MAC if we do get this second client hello.
8547 [Steve Henson]
8548
8549 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8550 if a DER encoded private key is RSA or DSA traditional format. Changed
8551 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8552 format DER encoded private key. Newer code should use PKCS#8 format which
8553 has the key type encoded in the ASN1 structure. Added DER private key
8554 support to pkcs8 application.
8555 [Steve Henson]
8556
8557 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8558 ciphersuites has been selected (as required by the SSL 3/TLS 1
8559 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8560 is set, we interpret this as a request to violate the specification
8561 (the worst that can happen is a handshake failure, and 'correct'
8562 behaviour would result in a handshake failure anyway).
8563 [Bodo Moeller]
8564
8565 *) In SSL_CTX_add_session, take into account that there might be multiple
8566 SSL_SESSION structures with the same session ID (e.g. when two threads
8567 concurrently obtain them from an external cache).
8568 The internal cache can handle only one SSL_SESSION with a given ID,
8569 so if there's a conflict, we now throw out the old one to achieve
8570 consistency.
8571 [Bodo Moeller]
8572
8573 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8574 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8575 some routines that use cipher OIDs: some ciphers do not have OIDs
8576 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8577 example.
8578 [Steve Henson]
8579
8580 *) Simplify the trust setting structure and code. Now we just have
8581 two sequences of OIDs for trusted and rejected settings. These will
8582 typically have values the same as the extended key usage extension
8583 and any application specific purposes.
8584
8585 The trust checking code now has a default behaviour: it will just
8586 check for an object with the same NID as the passed id. Functions can
8587 be provided to override either the default behaviour or the behaviour
8588 for a given id. SSL client, server and email already have functions
8589 in place for compatibility: they check the NID and also return "trusted"
8590 if the certificate is self signed.
8591 [Steve Henson]
8592
8593 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8594 traditional format into an EVP_PKEY structure.
8595 [Steve Henson]
8596
8597 *) Add a password callback function PEM_cb() which either prompts for
8598 a password if usr_data is NULL or otherwise assumes it is a null
8599 terminated password. Allow passwords to be passed on command line
8600 environment or config files in a few more utilities.
8601 [Steve Henson]
8602
8603 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8604 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8605 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8606 Update documentation.
8607 [Steve Henson]
8608
8609 *) Support for ASN1 "NULL" type. This could be handled before by using
8610 ASN1_TYPE but there wasn't any function that would try to read a NULL
8611 and produce an error if it couldn't. For compatibility we also have
8612 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8613 don't allocate anything because they don't need to.
8614 [Steve Henson]
8615
8616 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8617 for details.
8618 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8619
8620 *) Rebuild of the memory allocation routines used by OpenSSL code and
8621 possibly others as well. The purpose is to make an interface that
8622 provide hooks so anyone can build a separate set of allocation and
8623 deallocation routines to be used by OpenSSL, for example memory
8624 pool implementations, or something else, which was previously hard
8625 since Malloc(), Realloc() and Free() were defined as macros having
8626 the values malloc, realloc and free, respectively (except for Win32
8627 compilations). The same is provided for memory debugging code.
8628 OpenSSL already comes with functionality to find memory leaks, but
8629 this gives people a chance to debug other memory problems.
8630
8631 With these changes, a new set of functions and macros have appeared:
8632
8633 CRYPTO_set_mem_debug_functions() [F]
8634 CRYPTO_get_mem_debug_functions() [F]
8635 CRYPTO_dbg_set_options() [F]
8636 CRYPTO_dbg_get_options() [F]
8637 CRYPTO_malloc_debug_init() [M]
8638
8639 The memory debug functions are NULL by default, unless the library
8640 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
8641 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8642 gives the standard debugging functions that come with OpenSSL) or
8643 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8644 provided by the library user) must be used. When the standard
8645 debugging functions are used, CRYPTO_dbg_set_options can be used to
8646 request additional information:
8647 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8648 the CRYPTO_MDEBUG_xxx macro when compiling the library.
8649
8650 Also, things like CRYPTO_set_mem_functions will always give the
8651 expected result (the new set of functions is used for allocation
8652 and deallocation) at all times, regardless of platform and compiler
8653 options.
8654
8655 To finish it up, some functions that were never use in any other
8656 way than through macros have a new API and new semantic:
8657
8658 CRYPTO_dbg_malloc()
8659 CRYPTO_dbg_realloc()
8660 CRYPTO_dbg_free()
8661
8662 All macros of value have retained their old syntax.
8663 [Richard Levitte and Bodo Moeller]
8664
8665 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8666 ordering of SMIMECapabilities wasn't in "strength order" and there
8667 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8668 algorithm.
8669 [Steve Henson]
8670
8671 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8672 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8673 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8674
8675 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8676 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8677 functionality to handle multipart/signed properly) and a utility
8678 called 'smime' to call all this stuff. This is based on code I
8679 originally wrote for Celo who have kindly allowed it to be
8680 included in OpenSSL.
8681 [Steve Henson]
8682
8683 *) Add variants des_set_key_checked and des_set_key_unchecked of
8684 des_set_key (aka des_key_sched). Global variable des_check_key
8685 decides which of these is called by des_set_key; this way
8686 des_check_key behaves as it always did, but applications and
8687 the library itself, which was buggy for des_check_key == 1,
8688 have a cleaner way to pick the version they need.
8689 [Bodo Moeller]
8690
8691 *) New function PKCS12_newpass() which changes the password of a
8692 PKCS12 structure.
8693 [Steve Henson]
8694
8695 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8696 dynamic mix. In both cases the ids can be used as an index into the
8697 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8698 functions so they accept a list of the field values and the
8699 application doesn't need to directly manipulate the X509_TRUST
8700 structure.
8701 [Steve Henson]
8702
8703 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8704 need initialising.
8705 [Steve Henson]
8706
8707 *) Modify the way the V3 extension code looks up extensions. This now
8708 works in a similar way to the object code: we have some "standard"
8709 extensions in a static table which is searched with OBJ_bsearch()
8710 and the application can add dynamic ones if needed. The file
8711 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8712 updated whenever a new extension is added to the core code and kept
8713 in ext_nid order. There is a simple program 'tabtest.c' which checks
8714 this. New extensions are not added too often so this file can readily
8715 be maintained manually.
8716
8717 There are two big advantages in doing things this way. The extensions
8718 can be looked up immediately and no longer need to be "added" using
8719 X509V3_add_standard_extensions(): this function now does nothing.
8720 [Side note: I get *lots* of email saying the extension code doesn't
8721 work because people forget to call this function]
8722 Also no dynamic allocation is done unless new extensions are added:
8723 so if we don't add custom extensions there is no need to call
8724 X509V3_EXT_cleanup().
8725 [Steve Henson]
8726
8727 *) Modify enc utility's salting as follows: make salting the default. Add a
8728 magic header, so unsalted files fail gracefully instead of just decrypting
8729 to garbage. This is because not salting is a big security hole, so people
8730 should be discouraged from doing it.
8731 [Ben Laurie]
8732
8733 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8734 digest to be passed on the command line but it only used this
8735 parameter when signing a certificate. Modified so all relevant
8736 operations are affected by the digest parameter including the
8737 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8738 DSA key was used because it didn't fix the digest.
8739 [Steve Henson]
8740
8741 *) Initial certificate chain verify code. Currently tests the untrusted
8742 certificates for consistency with the verify purpose (which is set
8743 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8744
8745 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
8746 this is because it will reject chains with invalid extensions whereas
8747 every previous version of OpenSSL and SSLeay made no checks at all.
8748
8749 Trust code: checks the root CA for the relevant trust settings. Trust
8750 settings have an initial value consistent with the verify purpose: e.g.
8751 if the verify purpose is for SSL client use it expects the CA to be
8752 trusted for SSL client use. However the default value can be changed to
8753 permit custom trust settings: one example of this would be to only trust
8754 certificates from a specific "secure" set of CAs.
8755
8756 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8757 which should be used for version portability: especially since the
8758 verify structure is likely to change more often now.
8759
8760 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8761 to set them. If not set then assume SSL clients will verify SSL servers
8762 and vice versa.
8763
8764 Two new options to the verify program: -untrusted allows a set of
8765 untrusted certificates to be passed in and -purpose which sets the
8766 intended purpose of the certificate. If a purpose is set then the
8767 new chain verify code is used to check extension consistency.
8768 [Steve Henson]
8769
8770 *) Support for the authority information access extension.
8771 [Steve Henson]
8772
8773 *) Modify RSA and DSA PEM read routines to transparently handle
8774 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8775 public keys in a format compatible with certificate
8776 SubjectPublicKeyInfo structures. Unfortunately there were already
8777 functions called *_PublicKey_* which used various odd formats so
8778 these are retained for compatibility: however the DSA variants were
8779 never in a public release so they have been deleted. Changed dsa/rsa
8780 utilities to handle the new format: note no releases ever handled public
8781 keys so we should be OK.
8782
8783 The primary motivation for this change is to avoid the same fiasco
8784 that dogs private keys: there are several incompatible private key
8785 formats some of which are standard and some OpenSSL specific and
8786 require various evil hacks to allow partial transparent handling and
8787 even then it doesn't work with DER formats. Given the option anything
8788 other than PKCS#8 should be dumped: but the other formats have to
8789 stay in the name of compatibility.
8790
8791 With public keys and the benefit of hindsight one standard format
8792 is used which works with EVP_PKEY, RSA or DSA structures: though
8793 it clearly returns an error if you try to read the wrong kind of key.
8794
8795 Added a -pubkey option to the 'x509' utility to output the public key.
8796 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8797 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8798 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8799 that do the same as the EVP_PKEY_assign_*() except they up the
8800 reference count of the added key (they don't "swallow" the
8801 supplied key).
8802 [Steve Henson]
8803
8804 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8805 CRLs would fail if the file contained no certificates or no CRLs:
8806 added a new function to read in both types and return the number
8807 read: this means that if none are read it will be an error. The
8808 DER versions of the certificate and CRL reader would always fail
8809 because it isn't possible to mix certificates and CRLs in DER format
8810 without choking one or the other routine. Changed this to just read
8811 a certificate: this is the best we can do. Also modified the code
8812 in apps/verify.c to take notice of return codes: it was previously
8813 attempting to read in certificates from NULL pointers and ignoring
8814 any errors: this is one reason why the cert and CRL reader seemed
8815 to work. It doesn't check return codes from the default certificate
8816 routines: these may well fail if the certificates aren't installed.
8817 [Steve Henson]
8818
8819 *) Code to support otherName option in GeneralName.
8820 [Steve Henson]
8821
8822 *) First update to verify code. Change the verify utility
8823 so it warns if it is passed a self signed certificate:
8824 for consistency with the normal behaviour. X509_verify
8825 has been modified to it will now verify a self signed
8826 certificate if *exactly* the same certificate appears
8827 in the store: it was previously impossible to trust a
8828 single self signed certificate. This means that:
8829 openssl verify ss.pem
8830 now gives a warning about a self signed certificate but
8831 openssl verify -CAfile ss.pem ss.pem
8832 is OK.
8833 [Steve Henson]
8834
8835 *) For servers, store verify_result in SSL_SESSION data structure
8836 (and add it to external session representation).
8837 This is needed when client certificate verifications fails,
8838 but an application-provided verification callback (set by
8839 SSL_CTX_set_cert_verify_callback) allows accepting the session
8840 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8841 but returns 1): When the session is reused, we have to set
8842 ssl->verify_result to the appropriate error code to avoid
8843 security holes.
8844 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8845
8846 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8847 case in PKCS7_dataInit() where the signed PKCS7 structure
8848 didn't contain any existing data because it was being created.
8849 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8850
8851 *) Add a salt to the key derivation routines in enc.c. This
8852 forms the first 8 bytes of the encrypted file. Also add a
8853 -S option to allow a salt to be input on the command line.
8854 [Steve Henson]
8855
8856 *) New function X509_cmp(). Oddly enough there wasn't a function
8857 to compare two certificates. We do this by working out the SHA1
8858 hash and comparing that. X509_cmp() will be needed by the trust
8859 code.
8860 [Steve Henson]
8861
8862 *) SSL_get1_session() is like SSL_get_session(), but increments
8863 the reference count in the SSL_SESSION returned.
8864 [Geoff Thorpe <geoff@eu.c2.net>]
8865
8866 *) Fix for 'req': it was adding a null to request attributes.
8867 Also change the X509_LOOKUP and X509_INFO code to handle
8868 certificate auxiliary information.
8869 [Steve Henson]
8870
8871 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8872 the 'enc' command.
8873 [Steve Henson]
8874
8875 *) Add the possibility to add extra information to the memory leak
8876 detecting output, to form tracebacks, showing from where each
8877 allocation was originated: CRYPTO_push_info("constant string") adds
8878 the string plus current file name and line number to a per-thread
8879 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8880 is like calling CYRPTO_pop_info() until the stack is empty.
8881 Also updated memory leak detection code to be multi-thread-safe.
8882 [Richard Levitte]
8883
8884 *) Add options -text and -noout to pkcs7 utility and delete the
8885 encryption options which never did anything. Update docs.
8886 [Steve Henson]
8887
8888 *) Add options to some of the utilities to allow the pass phrase
8889 to be included on either the command line (not recommended on
8890 OSes like Unix) or read from the environment. Update the
8891 manpages and fix a few bugs.
8892 [Steve Henson]
8893
8894 *) Add a few manpages for some of the openssl commands.
8895 [Steve Henson]
8896
8897 *) Fix the -revoke option in ca. It was freeing up memory twice,
8898 leaking and not finding already revoked certificates.
8899 [Steve Henson]
8900
8901 *) Extensive changes to support certificate auxiliary information.
8902 This involves the use of X509_CERT_AUX structure and X509_AUX
8903 functions. An X509_AUX function such as PEM_read_X509_AUX()
8904 can still read in a certificate file in the usual way but it
8905 will also read in any additional "auxiliary information". By
8906 doing things this way a fair degree of compatibility can be
8907 retained: existing certificates can have this information added
8908 using the new 'x509' options.
8909
8910 Current auxiliary information includes an "alias" and some trust
8911 settings. The trust settings will ultimately be used in enhanced
8912 certificate chain verification routines: currently a certificate
8913 can only be trusted if it is self signed and then it is trusted
8914 for all purposes.
8915 [Steve Henson]
8916
8917 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8918 The problem was that one of the replacement routines had not been working
8919 since SSLeay releases. For now the offending routine has been replaced
8920 with non-optimised assembler. Even so, this now gives around 95%
8921 performance improvement for 1024 bit RSA signs.
8922 [Mark Cox]
8923
8924 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8925 handling. Most clients have the effective key size in bits equal to
8926 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8927 A few however don't do this and instead use the size of the decrypted key
8928 to determine the RC2 key length and the AlgorithmIdentifier to determine
8929 the effective key length. In this case the effective key length can still
8930 be 40 bits but the key length can be 168 bits for example. This is fixed
8931 by manually forcing an RC2 key into the EVP_PKEY structure because the
8932 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8933 the key length and effective key length are equal.
8934 [Steve Henson]
8935
8936 *) Add a bunch of functions that should simplify the creation of
8937 X509_NAME structures. Now you should be able to do:
8938 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8939 and have it automatically work out the correct field type and fill in
8940 the structures. The more adventurous can try:
8941 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8942 and it will (hopefully) work out the correct multibyte encoding.
8943 [Steve Henson]
8944
8945 *) Change the 'req' utility to use the new field handling and multibyte
8946 copy routines. Before the DN field creation was handled in an ad hoc
8947 way in req, ca, and x509 which was rather broken and didn't support
8948 BMPStrings or UTF8Strings. Since some software doesn't implement
8949 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8950 using the dirstring_type option. See the new comment in the default
8951 openssl.cnf for more info.
8952 [Steve Henson]
8953
8954 *) Make crypto/rand/md_rand.c more robust:
8955 - Assure unique random numbers after fork().
8956 - Make sure that concurrent threads access the global counter and
8957 md serializably so that we never lose entropy in them
8958 or use exactly the same state in multiple threads.
8959 Access to the large state is not always serializable because
8960 the additional locking could be a performance killer, and
8961 md should be large enough anyway.
8962 [Bodo Moeller]
8963
8964 *) New file apps/app_rand.c with commonly needed functionality
8965 for handling the random seed file.
8966
8967 Use the random seed file in some applications that previously did not:
8968 ca,
8969 dsaparam -genkey (which also ignored its '-rand' option),
8970 s_client,
8971 s_server,
8972 x509 (when signing).
8973 Except on systems with /dev/urandom, it is crucial to have a random
8974 seed file at least for key creation, DSA signing, and for DH exchanges;
8975 for RSA signatures we could do without one.
8976
8977 gendh and gendsa (unlike genrsa) used to read only the first byte
8978 of each file listed in the '-rand' option. The function as previously
8979 found in genrsa is now in app_rand.c and is used by all programs
8980 that support '-rand'.
8981 [Bodo Moeller]
8982
8983 *) In RAND_write_file, use mode 0600 for creating files;
8984 don't just chmod when it may be too late.
8985 [Bodo Moeller]
8986
8987 *) Report an error from X509_STORE_load_locations
8988 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8989 [Bill Perry]
8990
8991 *) New function ASN1_mbstring_copy() this copies a string in either
8992 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8993 into an ASN1_STRING type. A mask of permissible types is passed
8994 and it chooses the "minimal" type to use or an error if not type
8995 is suitable.
8996 [Steve Henson]
8997
8998 *) Add function equivalents to the various macros in asn1.h. The old
8999 macros are retained with an M_ prefix. Code inside the library can
9000 use the M_ macros. External code (including the openssl utility)
9001 should *NOT* in order to be "shared library friendly".
9002 [Steve Henson]
9003
9004 *) Add various functions that can check a certificate's extensions
9005 to see if it usable for various purposes such as SSL client,
9006 server or S/MIME and CAs of these types. This is currently
9007 VERY EXPERIMENTAL but will ultimately be used for certificate chain
9008 verification. Also added a -purpose flag to x509 utility to
9009 print out all the purposes.
9010 [Steve Henson]
9011
9012 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
9013 functions.
9014 [Steve Henson]
9015
9016 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
9017 for, obtain and decode and extension and obtain its critical flag.
9018 This allows all the necessary extension code to be handled in a
9019 single function call.
9020 [Steve Henson]
9021
9022 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
9023 platforms. See crypto/rc4/rc4_enc.c for further details.
9024 [Andy Polyakov]
9025
9026 *) New -noout option to asn1parse. This causes no output to be produced
9027 its main use is when combined with -strparse and -out to extract data
9028 from a file (which may not be in ASN.1 format).
9029 [Steve Henson]
9030
9031 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
9032 when producing the local key id.
9033 [Richard Levitte <levitte@stacken.kth.se>]
9034
9035 *) New option -dhparam in s_server. This allows a DH parameter file to be
9036 stated explicitly. If it is not stated then it tries the first server
9037 certificate file. The previous behaviour hard coded the filename
9038 "server.pem".
9039 [Steve Henson]
9040
9041 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
9042 a public key to be input or output. For example:
9043 openssl rsa -in key.pem -pubout -out pubkey.pem
9044 Also added necessary DSA public key functions to handle this.
9045 [Steve Henson]
9046
9047 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
9048 in the message. This was handled by allowing
9049 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
9050 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
9051
9052 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
9053 to the end of the strings whereas this didn't. This would cause problems
9054 if strings read with d2i_ASN1_bytes() were later modified.
9055 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
9056
9057 *) Fix for base64 decode bug. When a base64 bio reads only one line of
9058 data and it contains EOF it will end up returning an error. This is
9059 caused by input 46 bytes long. The cause is due to the way base64
9060 BIOs find the start of base64 encoded data. They do this by trying a
9061 trial decode on each line until they find one that works. When they
9062 do a flag is set and it starts again knowing it can pass all the
9063 data directly through the decoder. Unfortunately it doesn't reset
9064 the context it uses. This means that if EOF is reached an attempt
9065 is made to pass two EOFs through the context and this causes the
9066 resulting error. This can also cause other problems as well. As is
9067 usual with these problems it takes *ages* to find and the fix is
9068 trivial: move one line.
9069 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
9070
9071 *) Ugly workaround to get s_client and s_server working under Windows. The
9072 old code wouldn't work because it needed to select() on sockets and the
9073 tty (for keypresses and to see if data could be written). Win32 only
9074 supports select() on sockets so we select() with a 1s timeout on the
9075 sockets and then see if any characters are waiting to be read, if none
9076 are present then we retry, we also assume we can always write data to
9077 the tty. This isn't nice because the code then blocks until we've
9078 received a complete line of data and it is effectively polling the
9079 keyboard at 1s intervals: however it's quite a bit better than not
9080 working at all :-) A dedicated Windows application might handle this
9081 with an event loop for example.
9082 [Steve Henson]
9083
9084 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
9085 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
9086 will be called when RSA_sign() and RSA_verify() are used. This is useful
9087 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
9088 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
9089 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
9090 This necessitated the support of an extra signature type NID_md5_sha1
9091 for SSL signatures and modifications to the SSL library to use it instead
9092 of calling RSA_public_decrypt() and RSA_private_encrypt().
9093 [Steve Henson]
9094
9095 *) Add new -verify -CAfile and -CApath options to the crl program, these
9096 will lookup a CRL issuers certificate and verify the signature in a
9097 similar way to the verify program. Tidy up the crl program so it
9098 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
9099 less strict. It will now permit CRL extensions even if it is not
9100 a V2 CRL: this will allow it to tolerate some broken CRLs.
9101 [Steve Henson]
9102
9103 *) Initialize all non-automatic variables each time one of the openssl
9104 sub-programs is started (this is necessary as they may be started
9105 multiple times from the "OpenSSL>" prompt).
9106 [Lennart Bang, Bodo Moeller]
9107
9108 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
9109 removing all other RSA functionality (this is what NO_RSA does). This
9110 is so (for example) those in the US can disable those operations covered
9111 by the RSA patent while allowing storage and parsing of RSA keys and RSA
9112 key generation.
9113 [Steve Henson]
9114
9115 *) Non-copying interface to BIO pairs.
9116 (still largely untested)
9117 [Bodo Moeller]
9118
9119 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
9120 ASCII string. This was handled independently in various places before.
9121 [Steve Henson]
9122
9123 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
9124 UTF8 strings a character at a time.
9125 [Steve Henson]
9126
9127 *) Use client_version from client hello to select the protocol
9128 (s23_srvr.c) and for RSA client key exchange verification
9129 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
9130 [Bodo Moeller]
9131
9132 *) Add various utility functions to handle SPKACs, these were previously
9133 handled by poking round in the structure internals. Added new function
9134 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
9135 print, verify and generate SPKACs. Based on an original idea from
9136 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
9137 [Steve Henson]
9138
9139 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
9140 [Andy Polyakov]
9141
9142 *) Allow the config file extension section to be overwritten on the
9143 command line. Based on an original idea from Massimiliano Pala
9144 <madwolf@comune.modena.it>. The new option is called -extensions
9145 and can be applied to ca, req and x509. Also -reqexts to override
9146 the request extensions in req and -crlexts to override the crl extensions
9147 in ca.
9148 [Steve Henson]
9149
9150 *) Add new feature to the SPKAC handling in ca. Now you can include
9151 the same field multiple times by preceding it by "XXXX." for example:
9152 1.OU="Unit name 1"
9153 2.OU="Unit name 2"
9154 this is the same syntax as used in the req config file.
9155 [Steve Henson]
9156
9157 *) Allow certificate extensions to be added to certificate requests. These
9158 are specified in a 'req_extensions' option of the req section of the
9159 config file. They can be printed out with the -text option to req but
9160 are otherwise ignored at present.
9161 [Steve Henson]
9162
9163 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
9164 data read consists of only the final block it would not decrypted because
9165 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
9166 A misplaced 'break' also meant the decrypted final block might not be
9167 copied until the next read.
9168 [Steve Henson]
9169
9170 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
9171 a few extra parameters to the DH structure: these will be useful if
9172 for example we want the value of 'q' or implement X9.42 DH.
9173 [Steve Henson]
9174
9175 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
9176 provides hooks that allow the default DSA functions or functions on a
9177 "per key" basis to be replaced. This allows hardware acceleration and
9178 hardware key storage to be handled without major modification to the
9179 library. Also added low level modexp hooks and CRYPTO_EX structure and
9180 associated functions.
9181 [Steve Henson]
9182
9183 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
9184 as "read only": it can't be written to and the buffer it points to will
9185 not be freed. Reading from a read only BIO is much more efficient than
9186 a normal memory BIO. This was added because there are several times when
9187 an area of memory needs to be read from a BIO. The previous method was
9188 to create a memory BIO and write the data to it, this results in two
9189 copies of the data and an O(n^2) reading algorithm. There is a new
9190 function BIO_new_mem_buf() which creates a read only memory BIO from
9191 an area of memory. Also modified the PKCS#7 routines to use read only
9192 memory BIOs.
9193 [Steve Henson]
9194
9195 *) Bugfix: ssl23_get_client_hello did not work properly when called in
9196 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
9197 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
9198 but a retry condition occured while trying to read the rest.
9199 [Bodo Moeller]
9200
9201 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
9202 NID_pkcs7_encrypted by default: this was wrong since this should almost
9203 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
9204 the encrypted data type: this is a more sensible place to put it and it
9205 allows the PKCS#12 code to be tidied up that duplicated this
9206 functionality.
9207 [Steve Henson]
9208
9209 *) Changed obj_dat.pl script so it takes its input and output files on
9210 the command line. This should avoid shell escape redirection problems
9211 under Win32.
9212 [Steve Henson]
9213
9214 *) Initial support for certificate extension requests, these are included
9215 in things like Xenroll certificate requests. Included functions to allow
9216 extensions to be obtained and added.
9217 [Steve Henson]
9218
9219 *) -crlf option to s_client and s_server for sending newlines as
9220 CRLF (as required by many protocols).
9221 [Bodo Moeller]
9222
9223 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
9224
9225 *) Install libRSAglue.a when OpenSSL is built with RSAref.
9226 [Ralf S. Engelschall]
9227
9228 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
9229 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
9230
9231 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
9232 program.
9233 [Steve Henson]
9234
9235 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
9236 DH parameters/keys (q is lost during that conversion, but the resulting
9237 DH parameters contain its length).
9238
9239 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
9240 much faster than DH_generate_parameters (which creates parameters
9241 where p = 2*q + 1), and also the smaller q makes DH computations
9242 much more efficient (160-bit exponentiation instead of 1024-bit
9243 exponentiation); so this provides a convenient way to support DHE
9244 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
9245 utter importance to use
9246 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9247 or
9248 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9249 when such DH parameters are used, because otherwise small subgroup
9250 attacks may become possible!
9251 [Bodo Moeller]
9252
9253 *) Avoid memory leak in i2d_DHparams.
9254 [Bodo Moeller]
9255
9256 *) Allow the -k option to be used more than once in the enc program:
9257 this allows the same encrypted message to be read by multiple recipients.
9258 [Steve Henson]
9259
9260 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
9261 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
9262 it will always use the numerical form of the OID, even if it has a short
9263 or long name.
9264 [Steve Henson]
9265
9266 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
9267 method only got called if p,q,dmp1,dmq1,iqmp components were present,
9268 otherwise bn_mod_exp was called. In the case of hardware keys for example
9269 no private key components need be present and it might store extra data
9270 in the RSA structure, which cannot be accessed from bn_mod_exp.
9271 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
9272 private key operations.
9273 [Steve Henson]
9274
9275 *) Added support for SPARC Linux.
9276 [Andy Polyakov]
9277
9278 *) pem_password_cb function type incompatibly changed from
9279 typedef int pem_password_cb(char *buf, int size, int rwflag);
9280 to
9281 ....(char *buf, int size, int rwflag, void *userdata);
9282 so that applications can pass data to their callbacks:
9283 The PEM[_ASN1]_{read,write}... functions and macros now take an
9284 additional void * argument, which is just handed through whenever
9285 the password callback is called.
9286 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
9287
9288 New function SSL_CTX_set_default_passwd_cb_userdata.
9289
9290 Compatibility note: As many C implementations push function arguments
9291 onto the stack in reverse order, the new library version is likely to
9292 interoperate with programs that have been compiled with the old
9293 pem_password_cb definition (PEM_whatever takes some data that
9294 happens to be on the stack as its last argument, and the callback
9295 just ignores this garbage); but there is no guarantee whatsoever that
9296 this will work.
9297
9298 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
9299 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
9300 problems not only on Windows, but also on some Unix platforms.
9301 To avoid problematic command lines, these definitions are now in an
9302 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
9303 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
9304 [Bodo Moeller]
9305
9306 *) MIPS III/IV assembler module is reimplemented.
9307 [Andy Polyakov]
9308
9309 *) More DES library cleanups: remove references to srand/rand and
9310 delete an unused file.
9311 [Ulf Möller]
9312
9313 *) Add support for the the free Netwide assembler (NASM) under Win32,
9314 since not many people have MASM (ml) and it can be hard to obtain.
9315 This is currently experimental but it seems to work OK and pass all
9316 the tests. Check out INSTALL.W32 for info.
9317 [Steve Henson]
9318
9319 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
9320 without temporary keys kept an extra copy of the server key,
9321 and connections with temporary keys did not free everything in case
9322 of an error.
9323 [Bodo Moeller]
9324
9325 *) New function RSA_check_key and new openssl rsa option -check
9326 for verifying the consistency of RSA keys.
9327 [Ulf Moeller, Bodo Moeller]
9328
9329 *) Various changes to make Win32 compile work:
9330 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
9331 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
9332 comparison" warnings.
9333 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
9334 [Steve Henson]
9335
9336 *) Add a debugging option to PKCS#5 v2 key generation function: when
9337 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
9338 derived keys are printed to stderr.
9339 [Steve Henson]
9340
9341 *) Copy the flags in ASN1_STRING_dup().
9342 [Roman E. Pavlov <pre@mo.msk.ru>]
9343
9344 *) The x509 application mishandled signing requests containing DSA
9345 keys when the signing key was also DSA and the parameters didn't match.
9346
9347 It was supposed to omit the parameters when they matched the signing key:
9348 the verifying software was then supposed to automatically use the CA's
9349 parameters if they were absent from the end user certificate.
9350
9351 Omitting parameters is no longer recommended. The test was also
9352 the wrong way round! This was probably due to unusual behaviour in
9353 EVP_cmp_parameters() which returns 1 if the parameters match.
9354 This meant that parameters were omitted when they *didn't* match and
9355 the certificate was useless. Certificates signed with 'ca' didn't have
9356 this bug.
9357 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
9358
9359 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
9360 The interface is as follows:
9361 Applications can use
9362 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
9363 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
9364 "off" is now the default.
9365 The library internally uses
9366 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
9367 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
9368 to disable memory-checking temporarily.
9369
9370 Some inconsistent states that previously were possible (and were
9371 even the default) are now avoided.
9372
9373 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
9374 with each memory chunk allocated; this is occasionally more helpful
9375 than just having a counter.
9376
9377 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
9378
9379 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
9380 extensions.
9381 [Bodo Moeller]
9382
9383 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
9384 which largely parallels "options", but is for changing API behaviour,
9385 whereas "options" are about protocol behaviour.
9386 Initial "mode" flags are:
9387
9388 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
9389 a single record has been written.
9390 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
9391 retries use the same buffer location.
9392 (But all of the contents must be
9393 copied!)
9394 [Bodo Moeller]
9395
9396 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
9397 worked.
9398
9399 *) Fix problems with no-hmac etc.
9400 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
9401
9402 *) New functions RSA_get_default_method(), RSA_set_method() and
9403 RSA_get_method(). These allows replacement of RSA_METHODs without having
9404 to mess around with the internals of an RSA structure.
9405 [Steve Henson]
9406
9407 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9408 Also really enable memory leak checks in openssl.c and in some
9409 test programs.
9410 [Chad C. Mulligan, Bodo Moeller]
9411
9412 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9413 up the length of negative integers. This has now been simplified to just
9414 store the length when it is first determined and use it later, rather
9415 than trying to keep track of where data is copied and updating it to
9416 point to the end.
9417 [Steve Henson, reported by Brien Wheeler
9418 <bwheeler@authentica-security.com>]
9419
9420 *) Add a new function PKCS7_signatureVerify. This allows the verification
9421 of a PKCS#7 signature but with the signing certificate passed to the
9422 function itself. This contrasts with PKCS7_dataVerify which assumes the
9423 certificate is present in the PKCS#7 structure. This isn't always the
9424 case: certificates can be omitted from a PKCS#7 structure and be
9425 distributed by "out of band" means (such as a certificate database).
9426 [Steve Henson]
9427
9428 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9429 function prototypes in pem.h, also change util/mkdef.pl to add the
9430 necessary function names.
9431 [Steve Henson]
9432
9433 *) mk1mf.pl (used by Windows builds) did not properly read the
9434 options set by Configure in the top level Makefile, and Configure
9435 was not even able to write more than one option correctly.
9436 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
9437 [Bodo Moeller]
9438
9439 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9440 file to be loaded from a BIO or FILE pointer. The BIO version will
9441 for example allow memory BIOs to contain config info.
9442 [Steve Henson]
9443
9444 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9445 Whoever hopes to achieve shared-library compatibility across versions
9446 must use this, not the compile-time macro.
9447 (Exercise 0.9.4: Which is the minimum library version required by
9448 such programs?)
9449 Note: All this applies only to multi-threaded programs, others don't
9450 need locks.
9451 [Bodo Moeller]
9452
9453 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
9454 through a BIO pair triggered the default case, i.e.
9455 SSLerr(...,SSL_R_UNKNOWN_STATE).
9456 [Bodo Moeller]
9457
9458 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
9459 can use the SSL library even if none of the specific BIOs is
9460 appropriate.
9461 [Bodo Moeller]
9462
9463 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
9464 for the encoded length.
9465 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
9466
9467 *) Add initial documentation of the X509V3 functions.
9468 [Steve Henson]
9469
9470 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9471 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9472 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9473 secure PKCS#8 private key format with a high iteration count.
9474 [Steve Henson]
9475
9476 *) Fix determination of Perl interpreter: A perl or perl5
9477 _directory_ in $PATH was also accepted as the interpreter.
9478 [Ralf S. Engelschall]
9479
9480 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9481 wrong with it but it was very old and did things like calling
9482 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9483 unusual formatting.
9484 [Steve Henson]
9485
9486 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9487 to use the new extension code.
9488 [Steve Henson]
9489
9490 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9491 with macros. This should make it easier to change their form, add extra
9492 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9493 constant.
9494 [Steve Henson]
9495
9496 *) Add to configuration table a new entry that can specify an alternative
9497 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9498 according to Mark Crispin <MRC@Panda.COM>.
9499 [Bodo Moeller]
9500
9501 #if 0
9502 *) DES CBC did not update the IV. Weird.
9503 [Ben Laurie]
9504 #else
9505 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9506 Changing the behaviour of the former might break existing programs --
9507 where IV updating is needed, des_ncbc_encrypt can be used.
9508 #endif
9509
9510 *) When bntest is run from "make test" it drives bc to check its
9511 calculations, as well as internally checking them. If an internal check
9512 fails, it needs to cause bc to give a non-zero result or make test carries
9513 on without noticing the failure. Fixed.
9514 [Ben Laurie]
9515
9516 *) DES library cleanups.
9517 [Ulf Möller]
9518
9519 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9520 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9521 ciphers. NOTE: although the key derivation function has been verified
9522 against some published test vectors it has not been extensively tested
9523 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9524 of v2.0.
9525 [Steve Henson]
9526
9527 *) Instead of "mkdir -p", which is not fully portable, use new
9528 Perl script "util/mkdir-p.pl".
9529 [Bodo Moeller]
9530
9531 *) Rewrite the way password based encryption (PBE) is handled. It used to
9532 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9533 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9534 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9535 the 'parameter' field of the AlgorithmIdentifier is passed to the
9536 underlying key generation function so it must do its own ASN1 parsing.
9537 This has also changed the EVP_PBE_CipherInit() function which now has a
9538 'parameter' argument instead of literal salt and iteration count values
9539 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9540 [Steve Henson]
9541
9542 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
9543 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9544 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9545 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9546 value was just used as a "magic string" and not used directly its
9547 value doesn't matter.
9548 [Steve Henson]
9549
9550 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9551 support mutable.
9552 [Ben Laurie]
9553
9554 *) "linux-sparc64" configuration (ultrapenguin).
9555 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
9556 "linux-sparc" configuration.
9557 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
9558
9559 *) config now generates no-xxx options for missing ciphers.
9560 [Ulf Möller]
9561
9562 *) Support the EBCDIC character set (work in progress).
9563 File ebcdic.c not yet included because it has a different license.
9564 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9565
9566 *) Support BS2000/OSD-POSIX.
9567 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9568
9569 *) Make callbacks for key generation use void * instead of char *.
9570 [Ben Laurie]
9571
9572 *) Make S/MIME samples compile (not yet tested).
9573 [Ben Laurie]
9574
9575 *) Additional typesafe stacks.
9576 [Ben Laurie]
9577
9578 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
9579 [Bodo Moeller]
9580
9581
9582 Changes between 0.9.3 and 0.9.3a [29 May 1999]
9583
9584 *) New configuration variant "sco5-gcc".
9585
9586 *) Updated some demos.
9587 [Sean O Riordain, Wade Scholine]
9588
9589 *) Add missing BIO_free at exit of pkcs12 application.
9590 [Wu Zhigang]
9591
9592 *) Fix memory leak in conf.c.
9593 [Steve Henson]
9594
9595 *) Updates for Win32 to assembler version of MD5.
9596 [Steve Henson]
9597
9598 *) Set #! path to perl in apps/der_chop to where we found it
9599 instead of using a fixed path.
9600 [Bodo Moeller]
9601
9602 *) SHA library changes for irix64-mips4-cc.
9603 [Andy Polyakov]
9604
9605 *) Improvements for VMS support.
9606 [Richard Levitte]
9607
9608
9609 Changes between 0.9.2b and 0.9.3 [24 May 1999]
9610
9611 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9612 This also avoids the problems with SC4.2 and unpatched SC5.
9613 [Andy Polyakov <appro@fy.chalmers.se>]
9614
9615 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9616 These are required because of the typesafe stack would otherwise break
9617 existing code. If old code used a structure member which used to be STACK
9618 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9619 sk_num or sk_value it would produce an error because the num, data members
9620 are not present in STACK_OF. Now it just produces a warning. sk_set
9621 replaces the old method of assigning a value to sk_value
9622 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9623 that does this will no longer work (and should use sk_set instead) but
9624 this could be regarded as a "questionable" behaviour anyway.
9625 [Steve Henson]
9626
9627 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9628 correctly handle encrypted S/MIME data.
9629 [Steve Henson]
9630
9631 *) Change type of various DES function arguments from des_cblock
9632 (which means, in function argument declarations, pointer to char)
9633 to des_cblock * (meaning pointer to array with 8 char elements),
9634 which allows the compiler to do more typechecking; it was like
9635 that back in SSLeay, but with lots of ugly casts.
9636
9637 Introduce new type const_des_cblock.
9638 [Bodo Moeller]
9639
9640 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9641 problems: find RecipientInfo structure that matches recipient certificate
9642 and initialise the ASN1 structures properly based on passed cipher.
9643 [Steve Henson]
9644
9645 *) Belatedly make the BN tests actually check the results.
9646 [Ben Laurie]
9647
9648 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9649 to and from BNs: it was completely broken. New compilation option
9650 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9651 key elements as negative integers.
9652 [Steve Henson]
9653
9654 *) Reorganize and speed up MD5.
9655 [Andy Polyakov <appro@fy.chalmers.se>]
9656
9657 *) VMS support.
9658 [Richard Levitte <richard@levitte.org>]
9659
9660 *) New option -out to asn1parse to allow the parsed structure to be
9661 output to a file. This is most useful when combined with the -strparse
9662 option to examine the output of things like OCTET STRINGS.
9663 [Steve Henson]
9664
9665 *) Make SSL library a little more fool-proof by not requiring any longer
9666 that SSL_set_{accept,connect}_state be called before
9667 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9668 in many applications because usually everything *appeared* to work as
9669 intended anyway -- now it really works as intended).
9670 [Bodo Moeller]
9671
9672 *) Move openssl.cnf out of lib/.
9673 [Ulf Möller]
9674
9675 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9676 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9677 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9678 [Ralf S. Engelschall]
9679
9680 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9681 handle PKCS#7 enveloped data properly.
9682 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9683
9684 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9685 copying pointers. The cert_st handling is changed by this in
9686 various ways (and thus what used to be known as ctx->default_cert
9687 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9688 any longer when s->cert does not give us what we need).
9689 ssl_cert_instantiate becomes obsolete by this change.
9690 As soon as we've got the new code right (possibly it already is?),
9691 we have solved a couple of bugs of the earlier code where s->cert
9692 was used as if it could not have been shared with other SSL structures.
9693
9694 Note that using the SSL API in certain dirty ways now will result
9695 in different behaviour than observed with earlier library versions:
9696 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9697 does not influence s as it used to.
9698
9699 In order to clean up things more thoroughly, inside SSL_SESSION
9700 we don't use CERT any longer, but a new structure SESS_CERT
9701 that holds per-session data (if available); currently, this is
9702 the peer's certificate chain and, for clients, the server's certificate
9703 and temporary key. CERT holds only those values that can have
9704 meaningful defaults in an SSL_CTX.
9705 [Bodo Moeller]
9706
9707 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9708 from the internal representation. Various PKCS#7 fixes: remove some
9709 evil casts and set the enc_dig_alg field properly based on the signing
9710 key type.
9711 [Steve Henson]
9712
9713 *) Allow PKCS#12 password to be set from the command line or the
9714 environment. Let 'ca' get its config file name from the environment
9715 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9716 and 'x509').
9717 [Steve Henson]
9718
9719 *) Allow certificate policies extension to use an IA5STRING for the
9720 organization field. This is contrary to the PKIX definition but
9721 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9722 extension option.
9723 [Steve Henson]
9724
9725 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9726 without disallowing inline assembler and the like for non-pedantic builds.
9727 [Ben Laurie]
9728
9729 *) Support Borland C++ builder.
9730 [Janez Jere <jj@void.si>, modified by Ulf Möller]
9731
9732 *) Support Mingw32.
9733 [Ulf Möller]
9734
9735 *) SHA-1 cleanups and performance enhancements.
9736 [Andy Polyakov <appro@fy.chalmers.se>]
9737
9738 *) Sparc v8plus assembler for the bignum library.
9739 [Andy Polyakov <appro@fy.chalmers.se>]
9740
9741 *) Accept any -xxx and +xxx compiler options in Configure.
9742 [Ulf Möller]
9743
9744 *) Update HPUX configuration.
9745 [Anonymous]
9746
9747 *) Add missing sk_<type>_unshift() function to safestack.h
9748 [Ralf S. Engelschall]
9749
9750 *) New function SSL_CTX_use_certificate_chain_file that sets the
9751 "extra_cert"s in addition to the certificate. (This makes sense
9752 only for "PEM" format files, as chains as a whole are not
9753 DER-encoded.)
9754 [Bodo Moeller]
9755
9756 *) Support verify_depth from the SSL API.
9757 x509_vfy.c had what can be considered an off-by-one-error:
9758 Its depth (which was not part of the external interface)
9759 was actually counting the number of certificates in a chain;
9760 now it really counts the depth.
9761 [Bodo Moeller]
9762
9763 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9764 instead of X509err, which often resulted in confusing error
9765 messages since the error codes are not globally unique
9766 (e.g. an alleged error in ssl3_accept when a certificate
9767 didn't match the private key).
9768
9769 *) New function SSL_CTX_set_session_id_context that allows to set a default
9770 value (so that you don't need SSL_set_session_id_context for each
9771 connection using the SSL_CTX).
9772 [Bodo Moeller]
9773
9774 *) OAEP decoding bug fix.
9775 [Ulf Möller]
9776
9777 *) Support INSTALL_PREFIX for package builders, as proposed by
9778 David Harris.
9779 [Bodo Moeller]
9780
9781 *) New Configure options "threads" and "no-threads". For systems
9782 where the proper compiler options are known (currently Solaris
9783 and Linux), "threads" is the default.
9784 [Bodo Moeller]
9785
9786 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9787 [Bodo Moeller]
9788
9789 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9790 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9791 such as /usr/local/bin.
9792 [Bodo Moeller]
9793
9794 *) "make linux-shared" to build shared libraries.
9795 [Niels Poppe <niels@netbox.org>]
9796
9797 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9798 [Ulf Möller]
9799
9800 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9801 extension adding in x509 utility.
9802 [Steve Henson]
9803
9804 *) Remove NOPROTO sections and error code comments.
9805 [Ulf Möller]
9806
9807 *) Partial rewrite of the DEF file generator to now parse the ANSI
9808 prototypes.
9809 [Steve Henson]
9810
9811 *) New Configure options --prefix=DIR and --openssldir=DIR.
9812 [Ulf Möller]
9813
9814 *) Complete rewrite of the error code script(s). It is all now handled
9815 by one script at the top level which handles error code gathering,
9816 header rewriting and C source file generation. It should be much better
9817 than the old method: it now uses a modified version of Ulf's parser to
9818 read the ANSI prototypes in all header files (thus the old K&R definitions
9819 aren't needed for error creation any more) and do a better job of
9820 translating function codes into names. The old 'ASN1 error code imbedded
9821 in a comment' is no longer necessary and it doesn't use .err files which
9822 have now been deleted. Also the error code call doesn't have to appear all
9823 on one line (which resulted in some large lines...).
9824 [Steve Henson]
9825
9826 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9827 [Bodo Moeller]
9828
9829 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9830 0 (which usually indicates a closed connection), but continue reading.
9831 [Bodo Moeller]
9832
9833 *) Fix some race conditions.
9834 [Bodo Moeller]
9835
9836 *) Add support for CRL distribution points extension. Add Certificate
9837 Policies and CRL distribution points documentation.
9838 [Steve Henson]
9839
9840 *) Move the autogenerated header file parts to crypto/opensslconf.h.
9841 [Ulf Möller]
9842
9843 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9844 8 of keying material. Merlin has also confirmed interop with this fix
9845 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9846 [Merlin Hughes <merlin@baltimore.ie>]
9847
9848 *) Fix lots of warnings.
9849 [Richard Levitte <levitte@stacken.kth.se>]
9850
9851 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9852 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9853 [Richard Levitte <levitte@stacken.kth.se>]
9854
9855 *) Fix problems with sizeof(long) == 8.
9856 [Andy Polyakov <appro@fy.chalmers.se>]
9857
9858 *) Change functions to ANSI C.
9859 [Ulf Möller]
9860
9861 *) Fix typos in error codes.
9862 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
9863
9864 *) Remove defunct assembler files from Configure.
9865 [Ulf Möller]
9866
9867 *) SPARC v8 assembler BIGNUM implementation.
9868 [Andy Polyakov <appro@fy.chalmers.se>]
9869
9870 *) Support for Certificate Policies extension: both print and set.
9871 Various additions to support the r2i method this uses.
9872 [Steve Henson]
9873
9874 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9875 return a const string when you are expecting an allocated buffer.
9876 [Ben Laurie]
9877
9878 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9879 types DirectoryString and DisplayText.
9880 [Steve Henson]
9881
9882 *) Add code to allow r2i extensions to access the configuration database,
9883 add an LHASH database driver and add several ctx helper functions.
9884 [Steve Henson]
9885
9886 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9887 fail when they extended the size of a BIGNUM.
9888 [Steve Henson]
9889
9890 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9891 support typesafe stack.
9892 [Steve Henson]
9893
9894 *) Fix typo in SSL_[gs]et_options().
9895 [Nils Frostberg <nils@medcom.se>]
9896
9897 *) Delete various functions and files that belonged to the (now obsolete)
9898 old X509V3 handling code.
9899 [Steve Henson]
9900
9901 *) New Configure option "rsaref".
9902 [Ulf Möller]
9903
9904 *) Don't auto-generate pem.h.
9905 [Bodo Moeller]
9906
9907 *) Introduce type-safe ASN.1 SETs.
9908 [Ben Laurie]
9909
9910 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9911 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9912
9913 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9914 that links with OpenSSL (well at least cause lots of warnings), but fear
9915 not: the conversion is trivial, and it eliminates loads of evil casts. A
9916 few STACKed things have been converted already. Feel free to convert more.
9917 In the fullness of time, I'll do away with the STACK type altogether.
9918 [Ben Laurie]
9919
9920 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9921 specified in <certfile> by updating the entry in the index.txt file.
9922 This way one no longer has to edit the index.txt file manually for
9923 revoking a certificate. The -revoke option does the gory details now.
9924 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9925
9926 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9927 `-text' option at all and this way the `-noout -text' combination was
9928 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9929 [Ralf S. Engelschall]
9930
9931 *) Make sure a corresponding plain text error message exists for the
9932 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9933 verify callback function determined that a certificate was revoked.
9934 [Ralf S. Engelschall]
9935
9936 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9937 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9938 all available cipers including rc5, which was forgotten until now.
9939 In order to let the testing shell script know which algorithms
9940 are available, a new (up to now undocumented) command
9941 "openssl list-cipher-commands" is used.
9942 [Bodo Moeller]
9943
9944 *) Bugfix: s_client occasionally would sleep in select() when
9945 it should have checked SSL_pending() first.
9946 [Bodo Moeller]
9947
9948 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9949 the raw DSA values prior to ASN.1 encoding.
9950 [Ulf Möller]
9951
9952 *) Tweaks to Configure
9953 [Niels Poppe <niels@netbox.org>]
9954
9955 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9956 yet...
9957 [Steve Henson]
9958
9959 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9960 [Ulf Möller]
9961
9962 *) New config option to avoid instructions that are illegal on the 80386.
9963 The default code is faster, but requires at least a 486.
9964 [Ulf Möller]
9965
9966 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9967 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9968 same as SSL2_VERSION anyway.
9969 [Bodo Moeller]
9970
9971 *) New "-showcerts" option for s_client.
9972 [Bodo Moeller]
9973
9974 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9975 application. Various cleanups and fixes.
9976 [Steve Henson]
9977
9978 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9979 modify error routines to work internally. Add error codes and PBE init
9980 to library startup routines.
9981 [Steve Henson]
9982
9983 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9984 packing functions to asn1 and evp. Changed function names and error
9985 codes along the way.
9986 [Steve Henson]
9987
9988 *) PKCS12 integration: and so it begins... First of several patches to
9989 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9990 objects to objects.h
9991 [Steve Henson]
9992
9993 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9994 and display support for Thawte strong extranet extension.
9995 [Steve Henson]
9996
9997 *) Add LinuxPPC support.
9998 [Jeff Dubrule <igor@pobox.org>]
9999
10000 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
10001 bn_div_words in alpha.s.
10002 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
10003
10004 *) Make sure the RSA OAEP test is skipped under -DRSAref because
10005 OAEP isn't supported when OpenSSL is built with RSAref.
10006 [Ulf Moeller <ulf@fitug.de>]
10007
10008 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
10009 so they no longer are missing under -DNOPROTO.
10010 [Soren S. Jorvang <soren@t.dk>]
10011
10012
10013 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
10014
10015 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
10016 doesn't work when the session is reused. Coming soon!
10017 [Ben Laurie]
10018
10019 *) Fix a security hole, that allows sessions to be reused in the wrong
10020 context thus bypassing client cert protection! All software that uses
10021 client certs and session caches in multiple contexts NEEDS PATCHING to
10022 allow session reuse! A fuller solution is in the works.
10023 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
10024
10025 *) Some more source tree cleanups (removed obsolete files
10026 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
10027 permission on "config" script to be executable) and a fix for the INSTALL
10028 document.
10029 [Ulf Moeller <ulf@fitug.de>]
10030
10031 *) Remove some legacy and erroneous uses of malloc, free instead of
10032 Malloc, Free.
10033 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
10034
10035 *) Make rsa_oaep_test return non-zero on error.
10036 [Ulf Moeller <ulf@fitug.de>]
10037
10038 *) Add support for native Solaris shared libraries. Configure
10039 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
10040 if someone would make that last step automatic.
10041 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
10042
10043 *) ctx_size was not built with the right compiler during "make links". Fixed.
10044 [Ben Laurie]
10045
10046 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
10047 except NULL ciphers". This means the default cipher list will no longer
10048 enable NULL ciphers. They need to be specifically enabled e.g. with
10049 the string "DEFAULT:eNULL".
10050 [Steve Henson]
10051
10052 *) Fix to RSA private encryption routines: if p < q then it would
10053 occasionally produce an invalid result. This will only happen with
10054 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
10055 [Steve Henson]
10056
10057 *) Be less restrictive and allow also `perl util/perlpath.pl
10058 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
10059 because this way one can also use an interpreter named `perl5' (which is
10060 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
10061 installed as `perl').
10062 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10063
10064 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
10065 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10066
10067 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
10068 advapi32.lib to Win32 build and change the pem test comparision
10069 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
10070 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
10071 and crypto/des/ede_cbcm_enc.c.
10072 [Steve Henson]
10073
10074 *) DES quad checksum was broken on big-endian architectures. Fixed.
10075 [Ben Laurie]
10076
10077 *) Comment out two functions in bio.h that aren't implemented. Fix up the
10078 Win32 test batch file so it (might) work again. The Win32 test batch file
10079 is horrible: I feel ill....
10080 [Steve Henson]
10081
10082 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
10083 in e_os.h. Audit of header files to check ANSI and non ANSI
10084 sections: 10 functions were absent from non ANSI section and not exported
10085 from Windows DLLs. Fixed up libeay.num for new functions.
10086 [Steve Henson]
10087
10088 *) Make `openssl version' output lines consistent.
10089 [Ralf S. Engelschall]
10090
10091 *) Fix Win32 symbol export lists for BIO functions: Added
10092 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
10093 to ms/libeay{16,32}.def.
10094 [Ralf S. Engelschall]
10095
10096 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
10097 fine under Unix and passes some trivial tests I've now added. But the
10098 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
10099 added to make sure no one expects that this stuff really works in the
10100 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
10101 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
10102 openssl_bio.xs.
10103 [Ralf S. Engelschall]
10104
10105 *) Fix the generation of two part addresses in perl.
10106 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
10107
10108 *) Add config entry for Linux on MIPS.
10109 [John Tobey <jtobey@channel1.com>]
10110
10111 *) Make links whenever Configure is run, unless we are on Windoze.
10112 [Ben Laurie]
10113
10114 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
10115 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
10116 in CRLs.
10117 [Steve Henson]
10118
10119 *) Add a useful kludge to allow package maintainers to specify compiler and
10120 other platforms details on the command line without having to patch the
10121 Configure script everytime: One now can use ``perl Configure
10122 <id>:<details>'', i.e. platform ids are allowed to have details appended
10123 to them (seperated by colons). This is treated as there would be a static
10124 pre-configured entry in Configure's %table under key <id> with value
10125 <details> and ``perl Configure <id>'' is called. So, when you want to
10126 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
10127 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
10128 now, which overrides the FreeBSD-elf entry on-the-fly.
10129 [Ralf S. Engelschall]
10130
10131 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
10132 [Ben Laurie]
10133
10134 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
10135 on the `perl Configure ...' command line. This way one can compile
10136 OpenSSL libraries with Position Independent Code (PIC) which is needed
10137 for linking it into DSOs.
10138 [Ralf S. Engelschall]
10139
10140 *) Remarkably, export ciphers were totally broken and no-one had noticed!
10141 Fixed.
10142 [Ben Laurie]
10143
10144 *) Cleaned up the LICENSE document: The official contact for any license
10145 questions now is the OpenSSL core team under openssl-core@openssl.org.
10146 And add a paragraph about the dual-license situation to make sure people
10147 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
10148 to the OpenSSL toolkit.
10149 [Ralf S. Engelschall]
10150
10151 *) General source tree makefile cleanups: Made `making xxx in yyy...'
10152 display consistent in the source tree and replaced `/bin/rm' by `rm'.
10153 Additonally cleaned up the `make links' target: Remove unnecessary
10154 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
10155 to speed processing and no longer clutter the display with confusing
10156 stuff. Instead only the actually done links are displayed.
10157 [Ralf S. Engelschall]
10158
10159 *) Permit null encryption ciphersuites, used for authentication only. It used
10160 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
10161 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
10162 encryption.
10163 [Ben Laurie]
10164
10165 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
10166 signed attributes when verifying signatures (this would break them),
10167 the detached data encoding was wrong and public keys obtained using
10168 X509_get_pubkey() weren't freed.
10169 [Steve Henson]
10170
10171 *) Add text documentation for the BUFFER functions. Also added a work around
10172 to a Win95 console bug. This was triggered by the password read stuff: the
10173 last character typed gets carried over to the next fread(). If you were
10174 generating a new cert request using 'req' for example then the last
10175 character of the passphrase would be CR which would then enter the first
10176 field as blank.
10177 [Steve Henson]
10178
10179 *) Added the new `Includes OpenSSL Cryptography Software' button as
10180 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
10181 button and can be used by applications based on OpenSSL to show the
10182 relationship to the OpenSSL project.
10183 [Ralf S. Engelschall]
10184
10185 *) Remove confusing variables in function signatures in files
10186 ssl/ssl_lib.c and ssl/ssl.h.
10187 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10188
10189 *) Don't install bss_file.c under PREFIX/include/
10190 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10191
10192 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
10193 functions that return function pointers and has support for NT specific
10194 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
10195 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
10196 unsigned to signed types: this was killing the Win32 compile.
10197 [Steve Henson]
10198
10199 *) Add new certificate file to stack functions,
10200 SSL_add_dir_cert_subjects_to_stack() and
10201 SSL_add_file_cert_subjects_to_stack(). These largely supplant
10202 SSL_load_client_CA_file(), and can be used to add multiple certs easily
10203 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
10204 This means that Apache-SSL and similar packages don't have to mess around
10205 to add as many CAs as they want to the preferred list.
10206 [Ben Laurie]
10207
10208 *) Experiment with doxygen documentation. Currently only partially applied to
10209 ssl/ssl_lib.c.
10210 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
10211 openssl.doxy as the configuration file.
10212 [Ben Laurie]
10213
10214 *) Get rid of remaining C++-style comments which strict C compilers hate.
10215 [Ralf S. Engelschall, pointed out by Carlos Amengual]
10216
10217 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
10218 compiled in by default: it has problems with large keys.
10219 [Steve Henson]
10220
10221 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
10222 DH private keys and/or callback functions which directly correspond to
10223 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
10224 is needed for applications which have to configure certificates on a
10225 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
10226 (e.g. s_server).
10227 For the RSA certificate situation is makes no difference, but
10228 for the DSA certificate situation this fixes the "no shared cipher"
10229 problem where the OpenSSL cipher selection procedure failed because the
10230 temporary keys were not overtaken from the context and the API provided
10231 no way to reconfigure them.
10232 The new functions now let applications reconfigure the stuff and they
10233 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
10234 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
10235 non-public-API function ssl_cert_instantiate() is used as a helper
10236 function and also to reduce code redundancy inside ssl_rsa.c.
10237 [Ralf S. Engelschall]
10238
10239 *) Move s_server -dcert and -dkey options out of the undocumented feature
10240 area because they are useful for the DSA situation and should be
10241 recognized by the users.
10242 [Ralf S. Engelschall]
10243
10244 *) Fix the cipher decision scheme for export ciphers: the export bits are
10245 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
10246 SSL_EXP_MASK. So, the original variable has to be used instead of the
10247 already masked variable.
10248 [Richard Levitte <levitte@stacken.kth.se>]
10249
10250 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
10251 [Richard Levitte <levitte@stacken.kth.se>]
10252
10253 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
10254 from `int' to `unsigned int' because it's a length and initialized by
10255 EVP_DigestFinal() which expects an `unsigned int *'.
10256 [Richard Levitte <levitte@stacken.kth.se>]
10257
10258 *) Don't hard-code path to Perl interpreter on shebang line of Configure
10259 script. Instead use the usual Shell->Perl transition trick.
10260 [Ralf S. Engelschall]
10261
10262 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
10263 (in addition to RSA certificates) to match the behaviour of `openssl dsa
10264 -noout -modulus' as it's already the case for `openssl rsa -noout
10265 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
10266 currently the public key is printed (a decision which was already done by
10267 `openssl dsa -modulus' in the past) which serves a similar purpose.
10268 Additionally the NO_RSA no longer completely removes the whole -modulus
10269 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
10270 now, too.
10271 [Ralf S. Engelschall]
10272
10273 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
10274 BIO. See the source (crypto/evp/bio_ok.c) for more info.
10275 [Arne Ansper <arne@ats.cyber.ee>]
10276
10277 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
10278 to be added. Now both 'req' and 'ca' can use new objects defined in the
10279 config file.
10280 [Steve Henson]
10281
10282 *) Add cool BIO that does syslog (or event log on NT).
10283 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
10284
10285 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
10286 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
10287 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
10288 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
10289 [Ben Laurie]
10290
10291 *) Add preliminary config info for new extension code.
10292 [Steve Henson]
10293
10294 *) Make RSA_NO_PADDING really use no padding.
10295 [Ulf Moeller <ulf@fitug.de>]
10296
10297 *) Generate errors when private/public key check is done.
10298 [Ben Laurie]
10299
10300 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
10301 for some CRL extensions and new objects added.
10302 [Steve Henson]
10303
10304 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
10305 key usage extension and fuller support for authority key id.
10306 [Steve Henson]
10307
10308 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
10309 padding method for RSA, which is recommended for new applications in PKCS
10310 #1 v2.0 (RFC 2437, October 1998).
10311 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
10312 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
10313 against Bleichbacher's attack on RSA.
10314 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
10315 Ben Laurie]
10316
10317 *) Updates to the new SSL compression code
10318 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10319
10320 *) Fix so that the version number in the master secret, when passed
10321 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
10322 (because the server will not accept higher), that the version number
10323 is 0x03,0x01, not 0x03,0x00
10324 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10325
10326 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
10327 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
10328 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
10329 [Steve Henson]
10330
10331 *) Support for RAW extensions where an arbitrary extension can be
10332 created by including its DER encoding. See apps/openssl.cnf for
10333 an example.
10334 [Steve Henson]
10335
10336 *) Make sure latest Perl versions don't interpret some generated C array
10337 code as Perl array code in the crypto/err/err_genc.pl script.
10338 [Lars Weber <3weber@informatik.uni-hamburg.de>]
10339
10340 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
10341 not many people have the assembler. Various Win32 compilation fixes and
10342 update to the INSTALL.W32 file with (hopefully) more accurate Win32
10343 build instructions.
10344 [Steve Henson]
10345
10346 *) Modify configure script 'Configure' to automatically create crypto/date.h
10347 file under Win32 and also build pem.h from pem.org. New script
10348 util/mkfiles.pl to create the MINFO file on environments that can't do a
10349 'make files': perl util/mkfiles.pl >MINFO should work.
10350 [Steve Henson]
10351
10352 *) Major rework of DES function declarations, in the pursuit of correctness
10353 and purity. As a result, many evil casts evaporated, and some weirdness,
10354 too. You may find this causes warnings in your code. Zapping your evil
10355 casts will probably fix them. Mostly.
10356 [Ben Laurie]
10357
10358 *) Fix for a typo in asn1.h. Bug fix to object creation script
10359 obj_dat.pl. It considered a zero in an object definition to mean
10360 "end of object": none of the objects in objects.h have any zeros
10361 so it wasn't spotted.
10362 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
10363
10364 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
10365 Masking (CBCM). In the absence of test vectors, the best I have been able
10366 to do is check that the decrypt undoes the encrypt, so far. Send me test
10367 vectors if you have them.
10368 [Ben Laurie]
10369
10370 *) Correct calculation of key length for export ciphers (too much space was
10371 allocated for null ciphers). This has not been tested!
10372 [Ben Laurie]
10373
10374 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
10375 message is now correct (it understands "crypto" and "ssl" on its
10376 command line). There is also now an "update" option. This will update
10377 the util/ssleay.num and util/libeay.num files with any new functions.
10378 If you do a:
10379 perl util/mkdef.pl crypto ssl update
10380 it will update them.
10381 [Steve Henson]
10382
10383 *) Overhauled the Perl interface (perl/*):
10384 - ported BN stuff to OpenSSL's different BN library
10385 - made the perl/ source tree CVS-aware
10386 - renamed the package from SSLeay to OpenSSL (the files still contain
10387 their history because I've copied them in the repository)
10388 - removed obsolete files (the test scripts will be replaced
10389 by better Test::Harness variants in the future)
10390 [Ralf S. Engelschall]
10391
10392 *) First cut for a very conservative source tree cleanup:
10393 1. merge various obsolete readme texts into doc/ssleay.txt
10394 where we collect the old documents and readme texts.
10395 2. remove the first part of files where I'm already sure that we no
10396 longer need them because of three reasons: either they are just temporary
10397 files which were left by Eric or they are preserved original files where
10398 I've verified that the diff is also available in the CVS via "cvs diff
10399 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
10400 the crypto/md/ stuff).
10401 [Ralf S. Engelschall]
10402
10403 *) More extension code. Incomplete support for subject and issuer alt
10404 name, issuer and authority key id. Change the i2v function parameters
10405 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10406 what that's for :-) Fix to ASN1 macro which messed up
10407 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10408 [Steve Henson]
10409
10410 *) Preliminary support for ENUMERATED type. This is largely copied from the
10411 INTEGER code.
10412 [Steve Henson]
10413
10414 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10415 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10416
10417 *) Make sure `make rehash' target really finds the `openssl' program.
10418 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10419
10420 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10421 like to hear about it if this slows down other processors.
10422 [Ben Laurie]
10423
10424 *) Add CygWin32 platform information to Configure script.
10425 [Alan Batie <batie@aahz.jf.intel.com>]
10426
10427 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10428 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
10429
10430 *) New program nseq to manipulate netscape certificate sequences
10431 [Steve Henson]
10432
10433 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10434 few typos.
10435 [Steve Henson]
10436
10437 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10438 but the BN code had some problems that would cause failures when
10439 doing certificate verification and some other functions.
10440 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10441
10442 *) Add ASN1 and PEM code to support netscape certificate sequences.
10443 [Steve Henson]
10444
10445 *) Add ASN1 and PEM code to support netscape certificate sequences.
10446 [Steve Henson]
10447
10448 *) Add several PKIX and private extended key usage OIDs.
10449 [Steve Henson]
10450
10451 *) Modify the 'ca' program to handle the new extension code. Modify
10452 openssl.cnf for new extension format, add comments.
10453 [Steve Henson]
10454
10455 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
10456 and add a sample to openssl.cnf so req -x509 now adds appropriate
10457 CA extensions.
10458 [Steve Henson]
10459
10460 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
10461 error code, add initial support to X509_print() and x509 application.
10462 [Steve Henson]
10463
10464 *) Takes a deep breath and start addding X509 V3 extension support code. Add
10465 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
10466 stuff is currently isolated and isn't even compiled yet.
10467 [Steve Henson]
10468
10469 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10470 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10471 Removed the versions check from X509 routines when loading extensions:
10472 this allows certain broken certificates that don't set the version
10473 properly to be processed.
10474 [Steve Henson]
10475
10476 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10477 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10478 can still be regenerated with "make depend".
10479 [Ben Laurie]
10480
10481 *) Spelling mistake in C version of CAST-128.
10482 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10483
10484 *) Changes to the error generation code. The perl script err-code.pl
10485 now reads in the old error codes and retains the old numbers, only
10486 adding new ones if necessary. It also only changes the .err files if new
10487 codes are added. The makefiles have been modified to only insert errors
10488 when needed (to avoid needlessly modifying header files). This is done
10489 by only inserting errors if the .err file is newer than the auto generated
10490 C file. To rebuild all the error codes from scratch (the old behaviour)
10491 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10492 or delete all the .err files.
10493 [Steve Henson]
10494
10495 *) CAST-128 was incorrectly implemented for short keys. The C version has
10496 been fixed, but is untested. The assembler versions are also fixed, but
10497 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10498 to regenerate it if needed.
10499 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10500 Hagino <itojun@kame.net>]
10501
10502 *) File was opened incorrectly in randfile.c.
10503 [Ulf Möller <ulf@fitug.de>]
10504
10505 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10506 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10507 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10508 al: it's just almost always a UTCTime. Note this patch adds new error
10509 codes so do a "make errors" if there are problems.
10510 [Steve Henson]
10511
10512 *) Correct Linux 1 recognition in config.
10513 [Ulf Möller <ulf@fitug.de>]
10514
10515 *) Remove pointless MD5 hash when using DSA keys in ca.
10516 [Anonymous <nobody@replay.com>]
10517
10518 *) Generate an error if given an empty string as a cert directory. Also
10519 generate an error if handed NULL (previously returned 0 to indicate an
10520 error, but didn't set one).
10521 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10522
10523 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10524 [Ben Laurie]
10525
10526 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10527 parameters. This was causing a warning which killed off the Win32 compile.
10528 [Steve Henson]
10529
10530 *) Remove C++ style comments from crypto/bn/bn_local.h.
10531 [Neil Costigan <neil.costigan@celocom.com>]
10532
10533 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10534 based on a text string, looking up short and long names and finally
10535 "dot" format. The "dot" format stuff didn't work. Added new function
10536 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10537 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10538 OID is not part of the table.
10539 [Steve Henson]
10540
10541 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10542 X509_LOOKUP_by_alias().
10543 [Ben Laurie]
10544
10545 *) Sort openssl functions by name.
10546 [Ben Laurie]
10547
10548 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10549 encryption from sample DSA keys (in case anyone is interested the password
10550 was "1234").
10551 [Steve Henson]
10552
10553 *) Make _all_ *_free functions accept a NULL pointer.
10554 [Frans Heymans <fheymans@isaserver.be>]
10555
10556 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10557 NULL pointers.
10558 [Anonymous <nobody@replay.com>]
10559
10560 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10561 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10562
10563 *) Don't blow it for numeric -newkey arguments to apps/req.
10564 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10565
10566 *) Temp key "for export" tests were wrong in s3_srvr.c.
10567 [Anonymous <nobody@replay.com>]
10568
10569 *) Add prototype for temp key callback functions
10570 SSL_CTX_set_tmp_{rsa,dh}_callback().
10571 [Ben Laurie]
10572
10573 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10574 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
10575 [Steve Henson]
10576
10577 *) X509_name_add_entry() freed the wrong thing after an error.
10578 [Arne Ansper <arne@ats.cyber.ee>]
10579
10580 *) rsa_eay.c would attempt to free a NULL context.
10581 [Arne Ansper <arne@ats.cyber.ee>]
10582
10583 *) BIO_s_socket() had a broken should_retry() on Windoze.
10584 [Arne Ansper <arne@ats.cyber.ee>]
10585
10586 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10587 [Arne Ansper <arne@ats.cyber.ee>]
10588
10589 *) Make sure the already existing X509_STORE->depth variable is initialized
10590 in X509_STORE_new(), but document the fact that this variable is still
10591 unused in the certificate verification process.
10592 [Ralf S. Engelschall]
10593
10594 *) Fix the various library and apps files to free up pkeys obtained from
10595 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
10596 [Steve Henson]
10597
10598 *) Fix reference counting in X509_PUBKEY_get(). This makes
10599 demos/maurice/example2.c work, amongst others, probably.
10600 [Steve Henson and Ben Laurie]
10601
10602 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10603 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10604 are no longer created. This way we have a single and consistent command
10605 line interface `openssl <command>', similar to `cvs <command>'.
10606 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
10607
10608 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10609 BIT STRING wrapper always have zero unused bits.
10610 [Steve Henson]
10611
10612 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10613 [Steve Henson]
10614
10615 *) Make the top-level INSTALL documentation easier to understand.
10616 [Paul Sutton]
10617
10618 *) Makefiles updated to exit if an error occurs in a sub-directory
10619 make (including if user presses ^C) [Paul Sutton]
10620
10621 *) Make Montgomery context stuff explicit in RSA data structure.
10622 [Ben Laurie]
10623
10624 *) Fix build order of pem and err to allow for generated pem.h.
10625 [Ben Laurie]
10626
10627 *) Fix renumbering bug in X509_NAME_delete_entry().
10628 [Ben Laurie]
10629
10630 *) Enhanced the err-ins.pl script so it makes the error library number
10631 global and can add a library name. This is needed for external ASN1 and
10632 other error libraries.
10633 [Steve Henson]
10634
10635 *) Fixed sk_insert which never worked properly.
10636 [Steve Henson]
10637
10638 *) Fix ASN1 macros so they can handle indefinite length construted
10639 EXPLICIT tags. Some non standard certificates use these: they can now
10640 be read in.
10641 [Steve Henson]
10642
10643 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10644 into a single doc/ssleay.txt bundle. This way the information is still
10645 preserved but no longer messes up this directory. Now it's new room for
10646 the new set of documenation files.
10647 [Ralf S. Engelschall]
10648
10649 *) SETs were incorrectly DER encoded. This was a major pain, because they
10650 shared code with SEQUENCEs, which aren't coded the same. This means that
10651 almost everything to do with SETs or SEQUENCEs has either changed name or
10652 number of arguments.
10653 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10654
10655 *) Fix test data to work with the above.
10656 [Ben Laurie]
10657
10658 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10659 was already fixed by Eric for 0.9.1 it seems.
10660 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
10661
10662 *) Autodetect FreeBSD3.
10663 [Ben Laurie]
10664
10665 *) Fix various bugs in Configure. This affects the following platforms:
10666 nextstep
10667 ncr-scde
10668 unixware-2.0
10669 unixware-2.0-pentium
10670 sco5-cc.
10671 [Ben Laurie]
10672
10673 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10674 before they are needed.
10675 [Ben Laurie]
10676
10677 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10678 [Ben Laurie]
10679
10680
10681 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
10682
10683 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10684 changed SSLeay to OpenSSL in version strings.
10685 [Ralf S. Engelschall]
10686
10687 *) Some fixups to the top-level documents.
10688 [Paul Sutton]
10689
10690 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10691 because the symlink to include/ was missing.
10692 [Ralf S. Engelschall]
10693
10694 *) Incorporated the popular no-RSA/DSA-only patches
10695 which allow to compile a RSA-free SSLeay.
10696 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
10697
10698 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10699 when "ssleay" is still not found.
10700 [Ralf S. Engelschall]
10701
10702 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10703 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10704
10705 *) Updated the README file.
10706 [Ralf S. Engelschall]
10707
10708 *) Added various .cvsignore files in the CVS repository subdirs
10709 to make a "cvs update" really silent.
10710 [Ralf S. Engelschall]
10711
10712 *) Recompiled the error-definition header files and added
10713 missing symbols to the Win32 linker tables.
10714 [Ralf S. Engelschall]
10715
10716 *) Cleaned up the top-level documents;
10717 o new files: CHANGES and LICENSE
10718 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10719 o merged COPYRIGHT into LICENSE
10720 o removed obsolete TODO file
10721 o renamed MICROSOFT to INSTALL.W32
10722 [Ralf S. Engelschall]
10723
10724 *) Removed dummy files from the 0.9.1b source tree:
10725 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10726 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10727 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10728 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10729 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10730 [Ralf S. Engelschall]
10731
10732 *) Added various platform portability fixes.
10733 [Mark J. Cox]
10734
10735 *) The Genesis of the OpenSSL rpject:
10736 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
10737 Young and Tim J. Hudson created while they were working for C2Net until
10738 summer 1998.
10739 [The OpenSSL Project]
10740
10741
10742 Changes between 0.9.0b and 0.9.1b [not released]
10743
10744 *) Updated a few CA certificates under certs/
10745 [Eric A. Young]
10746
10747 *) Changed some BIGNUM api stuff.
10748 [Eric A. Young]
10749
10750 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10751 DGUX x86, Linux Alpha, etc.
10752 [Eric A. Young]
10753
10754 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10755 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10756 available).
10757 [Eric A. Young]
10758
10759 *) Add -strparse option to asn1pars program which parses nested
10760 binary structures
10761 [Dr Stephen Henson <shenson@bigfoot.com>]
10762
10763 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10764 [Eric A. Young]
10765
10766 *) DSA fix for "ca" program.
10767 [Eric A. Young]
10768
10769 *) Added "-genkey" option to "dsaparam" program.
10770 [Eric A. Young]
10771
10772 *) Added RIPE MD160 (rmd160) message digest.
10773 [Eric A. Young]
10774
10775 *) Added -a (all) option to "ssleay version" command.
10776 [Eric A. Young]
10777
10778 *) Added PLATFORM define which is the id given to Configure.
10779 [Eric A. Young]
10780
10781 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10782 [Eric A. Young]
10783
10784 *) Extended the ASN.1 parser routines.
10785 [Eric A. Young]
10786
10787 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10788 [Eric A. Young]
10789
10790 *) Added a BN_CTX to the BN library.
10791 [Eric A. Young]
10792
10793 *) Fixed the weak key values in DES library
10794 [Eric A. Young]
10795
10796 *) Changed API in EVP library for cipher aliases.
10797 [Eric A. Young]
10798
10799 *) Added support for RC2/64bit cipher.
10800 [Eric A. Young]
10801
10802 *) Converted the lhash library to the crypto/mem.c functions.
10803 [Eric A. Young]
10804
10805 *) Added more recognized ASN.1 object ids.
10806 [Eric A. Young]
10807
10808 *) Added more RSA padding checks for SSL/TLS.
10809 [Eric A. Young]
10810
10811 *) Added BIO proxy/filter functionality.
10812 [Eric A. Young]
10813
10814 *) Added extra_certs to SSL_CTX which can be used
10815 send extra CA certificates to the client in the CA cert chain sending
10816 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10817 [Eric A. Young]
10818
10819 *) Now Fortezza is denied in the authentication phase because
10820 this is key exchange mechanism is not supported by SSLeay at all.
10821 [Eric A. Young]
10822
10823 *) Additional PKCS1 checks.
10824 [Eric A. Young]
10825
10826 *) Support the string "TLSv1" for all TLS v1 ciphers.
10827 [Eric A. Young]
10828
10829 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10830 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10831 [Eric A. Young]
10832
10833 *) Fixed a few memory leaks.
10834 [Eric A. Young]
10835
10836 *) Fixed various code and comment typos.
10837 [Eric A. Young]
10838
10839 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10840 bytes sent in the client random.
10841 [Edward Bishop <ebishop@spyglass.com>]
10842