]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
f1de3e70aa0480cf86dcd8def373214f9d75a136
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.1.0f and 1.1.1 [xx XXX xxxx]
11
12 *) Add ARIA AEAD TLS support.
13 [Jon Spillett]
14
15 *) Some macro definitions to support VS6 have been removed. Visual
16 Studio 6 has not worked since 1.1.0
17 [Rich Salz]
18
19 *) Add ERR_clear_last_mark(), to allow callers to clear the last mark
20 without clearing the errors.
21 [Richard Levitte]
22
23 *) Add "atfork" functions. If building on a system that without
24 pthreads, see doc/man3/OPENSSL_fork_prepare.pod for application
25 requirements. The RAND facility now uses/requires this.
26 [Rich Salz]
27
28 *) Add SHA3.
29 [Andy Polyakov]
30
31 *) The UI API becomes a permanent and integral part of libcrypto, i.e.
32 not possible to disable entirely. However, it's still possible to
33 disable the console reading UI method, UI_OpenSSL() (use UI_null()
34 as a fallback).
35
36 To disable, configure with 'no-ui-console'. 'no-ui' is still
37 possible to use as an alias. Check at compile time with the
38 macro OPENSSL_NO_UI_CONSOLE. The macro OPENSSL_NO_UI is still
39 possible to check and is an alias for OPENSSL_NO_UI_CONSOLE.
40 [Richard Levitte]
41
42 *) Add a STORE module, which implements a uniform and URI based reader of
43 stores that can contain keys, certificates, CRLs and numerous other
44 objects. The main API is loosely based on a few stdio functions,
45 and includes OSSL_STORE_open, OSSL_STORE_load, OSSL_STORE_eof,
46 OSSL_STORE_error and OSSL_STORE_close.
47 The implementation uses backends called "loaders" to implement arbitrary
48 URI schemes. There is one built in "loader" for the 'file' scheme.
49 [Richard Levitte]
50
51 *) Add devcrypto engine. This has been implemented against cryptodev-linux,
52 then adjusted to work on FreeBSD 8.4 as well.
53 Enable by configuring with 'enable-devcryptoeng'. This is done by default
54 on BSD implementations, as cryptodev.h is assumed to exist on all of them.
55 [Richard Levitte]
56
57 *) Module names can prefixed with OSSL_ or OPENSSL_. This affects
58 util/mkerr.pl, which is adapted to allow those prefixes, leading to
59 error code calls like this:
60
61 OSSL_FOOerr(OSSL_FOO_F_SOMETHING, OSSL_FOO_R_WHATEVER);
62
63 With this change, we claim the namespaces OSSL and OPENSSL in a manner
64 that can be encoded in C. For the foreseeable future, this will only
65 affect new modules.
66 [Richard Levitte and Tim Hudson]
67
68 *) Removed BSD cryptodev engine.
69 [Rich Salz]
70
71 *) Add a build target 'build_all_generated', to build all generated files
72 and only that. This can be used to prepare everything that requires
73 things like perl for a system that lacks perl and then move everything
74 to that system and do the rest of the build there.
75 [Richard Levitte]
76
77 *) In the UI interface, make it possible to duplicate the user data. This
78 can be used by engines that need to retain the data for a longer time
79 than just the call where this user data is passed.
80 [Richard Levitte]
81
82 *) Ignore the '-named_curve auto' value for compatibility of applications
83 with OpenSSL 1.0.2.
84 [Tomas Mraz <tmraz@fedoraproject.org>]
85
86 *) Fragmented SSL/TLS alerts are no longer accepted. An alert message is 2
87 bytes long. In theory it is permissible in SSLv3 - TLSv1.2 to fragment such
88 alerts across multiple records (some of which could be empty). In practice
89 it make no sense to send an empty alert record, or to fragment one. TLSv1.3
90 prohibts this altogether and other libraries (BoringSSL, NSS) do not
91 support this at all. Supporting it adds significant complexity to the
92 record layer, and its removal is unlikely to cause inter-operability
93 issues.
94 [Matt Caswell]
95
96 *) Add the ASN.1 types INT32, UINT32, INT64, UINT64 and variants prefixed
97 with Z. These are meant to replace LONG and ZLONG and to be size safe.
98 The use of LONG and ZLONG is discouraged and scheduled for deprecation
99 in OpenSSL 1.2.0.
100 [Richard Levitte]
101
102 *) Add the 'z' and 'j' modifiers to BIO_printf() et al formatting string,
103 'z' is to be used for [s]size_t, and 'j' - with [u]int64_t.
104 [Richard Levitte, Andy Polyakov]
105
106 *) Add EC_KEY_get0_engine(), which does for EC_KEY what RSA_get0_engine()
107 does for RSA, etc.
108 [Richard Levitte]
109
110 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
111 platform rather than 'mingw'.
112 [Richard Levitte]
113
114 *) The functions X509_STORE_add_cert and X509_STORE_add_crl return
115 success if they are asked to add an object which already exists
116 in the store. This change cascades to other functions which load
117 certificates and CRLs.
118 [Paul Dale]
119
120 *) x86_64 assembly pack: annotate code with DWARF CFI directives to
121 facilitate stack unwinding even from assembly subroutines.
122 [Andy Polyakov]
123
124 *) Remove VAX C specific definitions of OPENSSL_EXPORT, OPENSSL_EXTERN.
125 Also remove OPENSSL_GLOBAL entirely, as it became a no-op.
126 [Richard Levitte]
127
128 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
129 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
130 which is the minimum version we support.
131 [Richard Levitte]
132
133 *) Certificate time validation (X509_cmp_time) enforces stricter
134 compliance with RFC 5280. Fractional seconds and timezone offsets
135 are no longer allowed.
136 [Emilia Käsper]
137
138 *) Add support for ARIA
139 [Paul Dale]
140
141 *) s_client will now send the Server Name Indication (SNI) extension by
142 default unless the new "-noservername" option is used. The server name is
143 based on the host provided to the "-connect" option unless overridden by
144 using "-servername".
145 [Matt Caswell]
146
147 *) Add support for SipHash
148 [Todd Short]
149
150 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
151 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
152 prevent issues where no progress is being made and the peer continually
153 sends unrecognised record types, using up resources processing them.
154 [Matt Caswell]
155
156 *) 'openssl passwd' can now produce SHA256 and SHA512 based output,
157 using the algorithm defined in
158 https://www.akkadia.org/drepper/SHA-crypt.txt
159 [Richard Levitte]
160
161 *) Heartbeat support has been removed; the ABI is changed for now.
162 [Richard Levitte, Rich Salz]
163
164 *) Support for SSL_OP_NO_ENCRYPT_THEN_MAC in SSL_CONF_cmd.
165 [Emilia Käsper]
166
167 *) The RSA "null" method, which was partially supported to avoid patent
168 issues, has been replaced to always returns NULL.
169 [Rich Salz]
170
171 Changes between 1.1.0e and 1.1.0f [25 May 2017]
172
173 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
174 platform rather than 'mingw'.
175 [Richard Levitte]
176
177 *) Remove the VMS-specific reimplementation of gmtime from crypto/o_times.c.
178 VMS C's RTL has a fully up to date gmtime() and gmtime_r() since V7.1,
179 which is the minimum version we support.
180 [Richard Levitte]
181
182 Changes between 1.1.0d and 1.1.0e [16 Feb 2017]
183
184 *) Encrypt-Then-Mac renegotiation crash
185
186 During a renegotiation handshake if the Encrypt-Then-Mac extension is
187 negotiated where it was not in the original handshake (or vice-versa) then
188 this can cause OpenSSL to crash (dependant on ciphersuite). Both clients
189 and servers are affected.
190
191 This issue was reported to OpenSSL by Joe Orton (Red Hat).
192 (CVE-2017-3733)
193 [Matt Caswell]
194
195 Changes between 1.1.0c and 1.1.0d [26 Jan 2017]
196
197 *) Truncated packet could crash via OOB read
198
199 If one side of an SSL/TLS path is running on a 32-bit host and a specific
200 cipher is being used, then a truncated packet can cause that host to
201 perform an out-of-bounds read, usually resulting in a crash.
202
203 This issue was reported to OpenSSL by Robert Święcki of Google.
204 (CVE-2017-3731)
205 [Andy Polyakov]
206
207 *) Bad (EC)DHE parameters cause a client crash
208
209 If a malicious server supplies bad parameters for a DHE or ECDHE key
210 exchange then this can result in the client attempting to dereference a
211 NULL pointer leading to a client crash. This could be exploited in a Denial
212 of Service attack.
213
214 This issue was reported to OpenSSL by Guido Vranken.
215 (CVE-2017-3730)
216 [Matt Caswell]
217
218 *) BN_mod_exp may produce incorrect results on x86_64
219
220 There is a carry propagating bug in the x86_64 Montgomery squaring
221 procedure. No EC algorithms are affected. Analysis suggests that attacks
222 against RSA and DSA as a result of this defect would be very difficult to
223 perform and are not believed likely. Attacks against DH are considered just
224 feasible (although very difficult) because most of the work necessary to
225 deduce information about a private key may be performed offline. The amount
226 of resources required for such an attack would be very significant and
227 likely only accessible to a limited number of attackers. An attacker would
228 additionally need online access to an unpatched system using the target
229 private key in a scenario with persistent DH parameters and a private
230 key that is shared between multiple clients. For example this can occur by
231 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
232 similar to CVE-2015-3193 but must be treated as a separate problem.
233
234 This issue was reported to OpenSSL by the OSS-Fuzz project.
235 (CVE-2017-3732)
236 [Andy Polyakov]
237
238 Changes between 1.1.0b and 1.1.0c [10 Nov 2016]
239
240 *) ChaCha20/Poly1305 heap-buffer-overflow
241
242 TLS connections using *-CHACHA20-POLY1305 ciphersuites are susceptible to
243 a DoS attack by corrupting larger payloads. This can result in an OpenSSL
244 crash. This issue is not considered to be exploitable beyond a DoS.
245
246 This issue was reported to OpenSSL by Robert Święcki (Google Security Team)
247 (CVE-2016-7054)
248 [Richard Levitte]
249
250 *) CMS Null dereference
251
252 Applications parsing invalid CMS structures can crash with a NULL pointer
253 dereference. This is caused by a bug in the handling of the ASN.1 CHOICE
254 type in OpenSSL 1.1.0 which can result in a NULL value being passed to the
255 structure callback if an attempt is made to free certain invalid encodings.
256 Only CHOICE structures using a callback which do not handle NULL value are
257 affected.
258
259 This issue was reported to OpenSSL by Tyler Nighswander of ForAllSecure.
260 (CVE-2016-7053)
261 [Stephen Henson]
262
263 *) Montgomery multiplication may produce incorrect results
264
265 There is a carry propagating bug in the Broadwell-specific Montgomery
266 multiplication procedure that handles input lengths divisible by, but
267 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
268 and DH private keys are impossible. This is because the subroutine in
269 question is not used in operations with the private key itself and an input
270 of the attacker's direct choice. Otherwise the bug can manifest itself as
271 transient authentication and key negotiation failures or reproducible
272 erroneous outcome of public-key operations with specially crafted input.
273 Among EC algorithms only Brainpool P-512 curves are affected and one
274 presumably can attack ECDH key negotiation. Impact was not analyzed in
275 detail, because pre-requisites for attack are considered unlikely. Namely
276 multiple clients have to choose the curve in question and the server has to
277 share the private key among them, neither of which is default behaviour.
278 Even then only clients that chose the curve will be affected.
279
280 This issue was publicly reported as transient failures and was not
281 initially recognized as a security issue. Thanks to Richard Morgan for
282 providing reproducible case.
283 (CVE-2016-7055)
284 [Andy Polyakov]
285
286 *) Removed automatic addition of RPATH in shared libraries and executables,
287 as this was a remainder from OpenSSL 1.0.x and isn't needed any more.
288 [Richard Levitte]
289
290 Changes between 1.1.0a and 1.1.0b [26 Sep 2016]
291
292 *) Fix Use After Free for large message sizes
293
294 The patch applied to address CVE-2016-6307 resulted in an issue where if a
295 message larger than approx 16k is received then the underlying buffer to
296 store the incoming message is reallocated and moved. Unfortunately a
297 dangling pointer to the old location is left which results in an attempt to
298 write to the previously freed location. This is likely to result in a
299 crash, however it could potentially lead to execution of arbitrary code.
300
301 This issue only affects OpenSSL 1.1.0a.
302
303 This issue was reported to OpenSSL by Robert Święcki.
304 (CVE-2016-6309)
305 [Matt Caswell]
306
307 Changes between 1.1.0 and 1.1.0a [22 Sep 2016]
308
309 *) OCSP Status Request extension unbounded memory growth
310
311 A malicious client can send an excessively large OCSP Status Request
312 extension. If that client continually requests renegotiation, sending a
313 large OCSP Status Request extension each time, then there will be unbounded
314 memory growth on the server. This will eventually lead to a Denial Of
315 Service attack through memory exhaustion. Servers with a default
316 configuration are vulnerable even if they do not support OCSP. Builds using
317 the "no-ocsp" build time option are not affected.
318
319 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
320 (CVE-2016-6304)
321 [Matt Caswell]
322
323 *) SSL_peek() hang on empty record
324
325 OpenSSL 1.1.0 SSL/TLS will hang during a call to SSL_peek() if the peer
326 sends an empty record. This could be exploited by a malicious peer in a
327 Denial Of Service attack.
328
329 This issue was reported to OpenSSL by Alex Gaynor.
330 (CVE-2016-6305)
331 [Matt Caswell]
332
333 *) Excessive allocation of memory in tls_get_message_header() and
334 dtls1_preprocess_fragment()
335
336 A (D)TLS message includes 3 bytes for its length in the header for the
337 message. This would allow for messages up to 16Mb in length. Messages of
338 this length are excessive and OpenSSL includes a check to ensure that a
339 peer is sending reasonably sized messages in order to avoid too much memory
340 being consumed to service a connection. A flaw in the logic of version
341 1.1.0 means that memory for the message is allocated too early, prior to
342 the excessive message length check. Due to way memory is allocated in
343 OpenSSL this could mean an attacker could force up to 21Mb to be allocated
344 to service a connection. This could lead to a Denial of Service through
345 memory exhaustion. However, the excessive message length check still takes
346 place, and this would cause the connection to immediately fail. Assuming
347 that the application calls SSL_free() on the failed connection in a timely
348 manner then the 21Mb of allocated memory will then be immediately freed
349 again. Therefore the excessive memory allocation will be transitory in
350 nature. This then means that there is only a security impact if:
351
352 1) The application does not call SSL_free() in a timely manner in the event
353 that the connection fails
354 or
355 2) The application is working in a constrained environment where there is
356 very little free memory
357 or
358 3) The attacker initiates multiple connection attempts such that there are
359 multiple connections in a state where memory has been allocated for the
360 connection; SSL_free() has not yet been called; and there is insufficient
361 memory to service the multiple requests.
362
363 Except in the instance of (1) above any Denial Of Service is likely to be
364 transitory because as soon as the connection fails the memory is
365 subsequently freed again in the SSL_free() call. However there is an
366 increased risk during this period of application crashes due to the lack of
367 memory - which would then mean a more serious Denial of Service.
368
369 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
370 (CVE-2016-6307 and CVE-2016-6308)
371 [Matt Caswell]
372
373 *) solaris-x86-cc, i.e. 32-bit configuration with vendor compiler,
374 had to be removed. Primary reason is that vendor assembler can't
375 assemble our modules with -KPIC flag. As result it, assembly
376 support, was not even available as option. But its lack means
377 lack of side-channel resistant code, which is incompatible with
378 security by todays standards. Fortunately gcc is readily available
379 prepackaged option, which we firmly point at...
380 [Andy Polyakov]
381
382 Changes between 1.0.2h and 1.1.0 [25 Aug 2016]
383
384 *) Windows command-line tool supports UTF-8 opt-in option for arguments
385 and console input. Setting OPENSSL_WIN32_UTF8 environment variable
386 (to any value) allows Windows user to access PKCS#12 file generated
387 with Windows CryptoAPI and protected with non-ASCII password, as well
388 as files generated under UTF-8 locale on Linux also protected with
389 non-ASCII password.
390 [Andy Polyakov]
391
392 *) To mitigate the SWEET32 attack (CVE-2016-2183), 3DES cipher suites
393 have been disabled by default and removed from DEFAULT, just like RC4.
394 See the RC4 item below to re-enable both.
395 [Rich Salz]
396
397 *) The method for finding the storage location for the Windows RAND seed file
398 has changed. First we check %RANDFILE%. If that is not set then we check
399 the directories %HOME%, %USERPROFILE% and %SYSTEMROOT% in that order. If
400 all else fails we fall back to C:\.
401 [Matt Caswell]
402
403 *) The EVP_EncryptUpdate() function has had its return type changed from void
404 to int. A return of 0 indicates and error while a return of 1 indicates
405 success.
406 [Matt Caswell]
407
408 *) The flags RSA_FLAG_NO_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME and
409 DH_FLAG_NO_EXP_CONSTTIME which previously provided the ability to switch
410 off the constant time implementation for RSA, DSA and DH have been made
411 no-ops and deprecated.
412 [Matt Caswell]
413
414 *) Windows RAND implementation was simplified to only get entropy by
415 calling CryptGenRandom(). Various other RAND-related tickets
416 were also closed.
417 [Joseph Wylie Yandle, Rich Salz]
418
419 *) The stack and lhash API's were renamed to start with OPENSSL_SK_
420 and OPENSSL_LH_, respectively. The old names are available
421 with API compatibility. They new names are now completely documented.
422 [Rich Salz]
423
424 *) Unify TYPE_up_ref(obj) methods signature.
425 SSL_CTX_up_ref(), SSL_up_ref(), X509_up_ref(), EVP_PKEY_up_ref(),
426 X509_CRL_up_ref(), X509_OBJECT_up_ref_count() methods are now returning an
427 int (instead of void) like all others TYPE_up_ref() methods.
428 So now these methods also check the return value of CRYPTO_atomic_add(),
429 and the validity of object reference counter.
430 [fdasilvayy@gmail.com]
431
432 *) With Windows Visual Studio builds, the .pdb files are installed
433 alongside the installed libraries and executables. For a static
434 library installation, ossl_static.pdb is the associate compiler
435 generated .pdb file to be used when linking programs.
436 [Richard Levitte]
437
438 *) Remove openssl.spec. Packaging files belong with the packagers.
439 [Richard Levitte]
440
441 *) Automatic Darwin/OSX configuration has had a refresh, it will now
442 recognise x86_64 architectures automatically. You can still decide
443 to build for a different bitness with the environment variable
444 KERNEL_BITS (can be 32 or 64), for example:
445
446 KERNEL_BITS=32 ./config
447
448 [Richard Levitte]
449
450 *) Change default algorithms in pkcs8 utility to use PKCS#5 v2.0,
451 256 bit AES and HMAC with SHA256.
452 [Steve Henson]
453
454 *) Remove support for MIPS o32 ABI on IRIX (and IRIX only).
455 [Andy Polyakov]
456
457 *) Triple-DES ciphers have been moved from HIGH to MEDIUM.
458 [Rich Salz]
459
460 *) To enable users to have their own config files and build file templates,
461 Configure looks in the directory indicated by the environment variable
462 OPENSSL_LOCAL_CONFIG_DIR as well as the in-source Configurations/
463 directory. On VMS, OPENSSL_LOCAL_CONFIG_DIR is expected to be a logical
464 name and is used as is.
465 [Richard Levitte]
466
467 *) The following datatypes were made opaque: X509_OBJECT, X509_STORE_CTX,
468 X509_STORE, X509_LOOKUP, and X509_LOOKUP_METHOD. The unused type
469 X509_CERT_FILE_CTX was removed.
470 [Rich Salz]
471
472 *) "shared" builds are now the default. To create only static libraries use
473 the "no-shared" Configure option.
474 [Matt Caswell]
475
476 *) Remove the no-aes, no-hmac, no-rsa, no-sha and no-md5 Configure options.
477 All of these option have not worked for some while and are fundamental
478 algorithms.
479 [Matt Caswell]
480
481 *) Make various cleanup routines no-ops and mark them as deprecated. Most
482 global cleanup functions are no longer required because they are handled
483 via auto-deinit (see OPENSSL_init_crypto and OPENSSL_init_ssl man pages).
484 Explicitly de-initing can cause problems (e.g. where a library that uses
485 OpenSSL de-inits, but an application is still using it). The affected
486 functions are CONF_modules_free(), ENGINE_cleanup(), OBJ_cleanup(),
487 EVP_cleanup(), BIO_sock_cleanup(), CRYPTO_cleanup_all_ex_data(),
488 RAND_cleanup(), SSL_COMP_free_compression_methods(), ERR_free_strings() and
489 COMP_zlib_cleanup().
490 [Matt Caswell]
491
492 *) --strict-warnings no longer enables runtime debugging options
493 such as REF_DEBUG. Instead, debug options are automatically
494 enabled with '--debug' builds.
495 [Andy Polyakov, Emilia Käsper]
496
497 *) Made DH and DH_METHOD opaque. The structures for managing DH objects
498 have been moved out of the public header files. New functions for managing
499 these have been added.
500 [Matt Caswell]
501
502 *) Made RSA and RSA_METHOD opaque. The structures for managing RSA
503 objects have been moved out of the public header files. New
504 functions for managing these have been added.
505 [Richard Levitte]
506
507 *) Made DSA and DSA_METHOD opaque. The structures for managing DSA objects
508 have been moved out of the public header files. New functions for managing
509 these have been added.
510 [Matt Caswell]
511
512 *) Made BIO and BIO_METHOD opaque. The structures for managing BIOs have been
513 moved out of the public header files. New functions for managing these
514 have been added.
515 [Matt Caswell]
516
517 *) Removed no-rijndael as a config option. Rijndael is an old name for AES.
518 [Matt Caswell]
519
520 *) Removed the mk1mf build scripts.
521 [Richard Levitte]
522
523 *) Headers are now wrapped, if necessary, with OPENSSL_NO_xxx, so
524 it is always safe to #include a header now.
525 [Rich Salz]
526
527 *) Removed the aged BC-32 config and all its supporting scripts
528 [Richard Levitte]
529
530 *) Removed support for Ultrix, Netware, and OS/2.
531 [Rich Salz]
532
533 *) Add support for HKDF.
534 [Alessandro Ghedini]
535
536 *) Add support for blake2b and blake2s
537 [Bill Cox]
538
539 *) Added support for "pipelining". Ciphers that have the
540 EVP_CIPH_FLAG_PIPELINE flag set have a capability to process multiple
541 encryptions/decryptions simultaneously. There are currently no built-in
542 ciphers with this property but the expectation is that engines will be able
543 to offer it to significantly improve throughput. Support has been extended
544 into libssl so that multiple records for a single connection can be
545 processed in one go (for >=TLS 1.1).
546 [Matt Caswell]
547
548 *) Added the AFALG engine. This is an async capable engine which is able to
549 offload work to the Linux kernel. In this initial version it only supports
550 AES128-CBC. The kernel must be version 4.1.0 or greater.
551 [Catriona Lucey]
552
553 *) OpenSSL now uses a new threading API. It is no longer necessary to
554 set locking callbacks to use OpenSSL in a multi-threaded environment. There
555 are two supported threading models: pthreads and windows threads. It is
556 also possible to configure OpenSSL at compile time for "no-threads". The
557 old threading API should no longer be used. The functions have been
558 replaced with "no-op" compatibility macros.
559 [Alessandro Ghedini, Matt Caswell]
560
561 *) Modify behavior of ALPN to invoke callback after SNI/servername
562 callback, such that updates to the SSL_CTX affect ALPN.
563 [Todd Short]
564
565 *) Add SSL_CIPHER queries for authentication and key-exchange.
566 [Todd Short]
567
568 *) Changes to the DEFAULT cipherlist:
569 - Prefer (EC)DHE handshakes over plain RSA.
570 - Prefer AEAD ciphers over legacy ciphers.
571 - Prefer ECDSA over RSA when both certificates are available.
572 - Prefer TLSv1.2 ciphers/PRF.
573 - Remove DSS, SEED, IDEA, CAMELLIA, and AES-CCM from the
574 default cipherlist.
575 [Emilia Käsper]
576
577 *) Change the ECC default curve list to be this, in order: x25519,
578 secp256r1, secp521r1, secp384r1.
579 [Rich Salz]
580
581 *) RC4 based libssl ciphersuites are now classed as "weak" ciphers and are
582 disabled by default. They can be re-enabled using the
583 enable-weak-ssl-ciphers option to Configure.
584 [Matt Caswell]
585
586 *) If the server has ALPN configured, but supports no protocols that the
587 client advertises, send a fatal "no_application_protocol" alert.
588 This behaviour is SHALL in RFC 7301, though it isn't universally
589 implemented by other servers.
590 [Emilia Käsper]
591
592 *) Add X25519 support.
593 Add ASN.1 and EVP_PKEY methods for X25519. This includes support
594 for public and private key encoding using the format documented in
595 draft-ietf-curdle-pkix-02. The corresponding EVP_PKEY method supports
596 key generation and key derivation.
597
598 TLS support complies with draft-ietf-tls-rfc4492bis-08 and uses
599 X25519(29).
600 [Steve Henson]
601
602 *) Deprecate SRP_VBASE_get_by_user.
603 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
604 In order to fix an unavoidable memory leak (CVE-2016-0798),
605 SRP_VBASE_get_by_user was changed to ignore the "fake user" SRP
606 seed, even if the seed is configured.
607
608 Users should use SRP_VBASE_get1_by_user instead. Note that in
609 SRP_VBASE_get1_by_user, caller must free the returned value. Note
610 also that even though configuring the SRP seed attempts to hide
611 invalid usernames by continuing the handshake with fake
612 credentials, this behaviour is not constant time and no strong
613 guarantees are made that the handshake is indistinguishable from
614 that of a valid user.
615 [Emilia Käsper]
616
617 *) Configuration change; it's now possible to build dynamic engines
618 without having to build shared libraries and vice versa. This
619 only applies to the engines in engines/, those in crypto/engine/
620 will always be built into libcrypto (i.e. "static").
621
622 Building dynamic engines is enabled by default; to disable, use
623 the configuration option "disable-dynamic-engine".
624
625 The only requirements for building dynamic engines are the
626 presence of the DSO module and building with position independent
627 code, so they will also automatically be disabled if configuring
628 with "disable-dso" or "disable-pic".
629
630 The macros OPENSSL_NO_STATIC_ENGINE and OPENSSL_NO_DYNAMIC_ENGINE
631 are also taken away from openssl/opensslconf.h, as they are
632 irrelevant.
633 [Richard Levitte]
634
635 *) Configuration change; if there is a known flag to compile
636 position independent code, it will always be applied on the
637 libcrypto and libssl object files, and never on the application
638 object files. This means other libraries that use routines from
639 libcrypto / libssl can be made into shared libraries regardless
640 of how OpenSSL was configured.
641
642 If this isn't desirable, the configuration options "disable-pic"
643 or "no-pic" can be used to disable the use of PIC. This will
644 also disable building shared libraries and dynamic engines.
645 [Richard Levitte]
646
647 *) Removed JPAKE code. It was experimental and has no wide use.
648 [Rich Salz]
649
650 *) The INSTALL_PREFIX Makefile variable has been renamed to
651 DESTDIR. That makes for less confusion on what this variable
652 is for. Also, the configuration option --install_prefix is
653 removed.
654 [Richard Levitte]
655
656 *) Heartbeat for TLS has been removed and is disabled by default
657 for DTLS; configure with enable-heartbeats. Code that uses the
658 old #define's might need to be updated.
659 [Emilia Käsper, Rich Salz]
660
661 *) Rename REF_CHECK to REF_DEBUG.
662 [Rich Salz]
663
664 *) New "unified" build system
665
666 The "unified" build system is aimed to be a common system for all
667 platforms we support. With it comes new support for VMS.
668
669 This system builds supports building in a different directory tree
670 than the source tree. It produces one Makefile (for unix family
671 or lookalikes), or one descrip.mms (for VMS).
672
673 The source of information to make the Makefile / descrip.mms is
674 small files called 'build.info', holding the necessary
675 information for each directory with source to compile, and a
676 template in Configurations, like unix-Makefile.tmpl or
677 descrip.mms.tmpl.
678
679 With this change, the library names were also renamed on Windows
680 and on VMS. They now have names that are closer to the standard
681 on Unix, and include the major version number, and in certain
682 cases, the architecture they are built for. See "Notes on shared
683 libraries" in INSTALL.
684
685 We rely heavily on the perl module Text::Template.
686 [Richard Levitte]
687
688 *) Added support for auto-initialisation and de-initialisation of the library.
689 OpenSSL no longer requires explicit init or deinit routines to be called,
690 except in certain circumstances. See the OPENSSL_init_crypto() and
691 OPENSSL_init_ssl() man pages for further information.
692 [Matt Caswell]
693
694 *) The arguments to the DTLSv1_listen function have changed. Specifically the
695 "peer" argument is now expected to be a BIO_ADDR object.
696
697 *) Rewrite of BIO networking library. The BIO library lacked consistent
698 support of IPv6, and adding it required some more extensive
699 modifications. This introduces the BIO_ADDR and BIO_ADDRINFO types,
700 which hold all types of addresses and chains of address information.
701 It also introduces a new API, with functions like BIO_socket,
702 BIO_connect, BIO_listen, BIO_lookup and a rewrite of BIO_accept.
703 The source/sink BIOs BIO_s_connect, BIO_s_accept and BIO_s_datagram
704 have been adapted accordingly.
705 [Richard Levitte]
706
707 *) RSA_padding_check_PKCS1_type_1 now accepts inputs with and without
708 the leading 0-byte.
709 [Emilia Käsper]
710
711 *) CRIME protection: disable compression by default, even if OpenSSL is
712 compiled with zlib enabled. Applications can still enable compression
713 by calling SSL_CTX_clear_options(ctx, SSL_OP_NO_COMPRESSION), or by
714 using the SSL_CONF library to configure compression.
715 [Emilia Käsper]
716
717 *) The signature of the session callback configured with
718 SSL_CTX_sess_set_get_cb was changed. The read-only input buffer
719 was explicitly marked as 'const unsigned char*' instead of
720 'unsigned char*'.
721 [Emilia Käsper]
722
723 *) Always DPURIFY. Remove the use of uninitialized memory in the
724 RNG, and other conditional uses of DPURIFY. This makes -DPURIFY a no-op.
725 [Emilia Käsper]
726
727 *) Removed many obsolete configuration items, including
728 DES_PTR, DES_RISC1, DES_RISC2, DES_INT
729 MD2_CHAR, MD2_INT, MD2_LONG
730 BF_PTR, BF_PTR2
731 IDEA_SHORT, IDEA_LONG
732 RC2_SHORT, RC2_LONG, RC4_LONG, RC4_CHUNK, RC4_INDEX
733 [Rich Salz, with advice from Andy Polyakov]
734
735 *) Many BN internals have been moved to an internal header file.
736 [Rich Salz with help from Andy Polyakov]
737
738 *) Configuration and writing out the results from it has changed.
739 Files such as Makefile include/openssl/opensslconf.h and are now
740 produced through general templates, such as Makefile.in and
741 crypto/opensslconf.h.in and some help from the perl module
742 Text::Template.
743
744 Also, the center of configuration information is no longer
745 Makefile. Instead, Configure produces a perl module in
746 configdata.pm which holds most of the config data (in the hash
747 table %config), the target data that comes from the target
748 configuration in one of the Configurations/*.conf files (in
749 %target).
750 [Richard Levitte]
751
752 *) To clarify their intended purposes, the Configure options
753 --prefix and --openssldir change their semantics, and become more
754 straightforward and less interdependent.
755
756 --prefix shall be used exclusively to give the location INSTALLTOP
757 where programs, scripts, libraries, include files and manuals are
758 going to be installed. The default is now /usr/local.
759
760 --openssldir shall be used exclusively to give the default
761 location OPENSSLDIR where certificates, private keys, CRLs are
762 managed. This is also where the default openssl.cnf gets
763 installed.
764 If the directory given with this option is a relative path, the
765 values of both the --prefix value and the --openssldir value will
766 be combined to become OPENSSLDIR.
767 The default for --openssldir is INSTALLTOP/ssl.
768
769 Anyone who uses --openssldir to specify where OpenSSL is to be
770 installed MUST change to use --prefix instead.
771 [Richard Levitte]
772
773 *) The GOST engine was out of date and therefore it has been removed. An up
774 to date GOST engine is now being maintained in an external repository.
775 See: https://wiki.openssl.org/index.php/Binaries. Libssl still retains
776 support for GOST ciphersuites (these are only activated if a GOST engine
777 is present).
778 [Matt Caswell]
779
780 *) EGD is no longer supported by default; use enable-egd when
781 configuring.
782 [Ben Kaduk and Rich Salz]
783
784 *) The distribution now has Makefile.in files, which are used to
785 create Makefile's when Configure is run. *Configure must be run
786 before trying to build now.*
787 [Rich Salz]
788
789 *) The return value for SSL_CIPHER_description() for error conditions
790 has changed.
791 [Rich Salz]
792
793 *) Support for RFC6698/RFC7671 DANE TLSA peer authentication.
794
795 Obtaining and performing DNSSEC validation of TLSA records is
796 the application's responsibility. The application provides
797 the TLSA records of its choice to OpenSSL, and these are then
798 used to authenticate the peer.
799
800 The TLSA records need not even come from DNS. They can, for
801 example, be used to implement local end-entity certificate or
802 trust-anchor "pinning", where the "pin" data takes the form
803 of TLSA records, which can augment or replace verification
804 based on the usual WebPKI public certification authorities.
805 [Viktor Dukhovni]
806
807 *) Revert default OPENSSL_NO_DEPRECATED setting. Instead OpenSSL
808 continues to support deprecated interfaces in default builds.
809 However, applications are strongly advised to compile their
810 source files with -DOPENSSL_API_COMPAT=0x10100000L, which hides
811 the declarations of all interfaces deprecated in 0.9.8, 1.0.0
812 or the 1.1.0 releases.
813
814 In environments in which all applications have been ported to
815 not use any deprecated interfaces OpenSSL's Configure script
816 should be used with the --api=1.1.0 option to entirely remove
817 support for the deprecated features from the library and
818 unconditionally disable them in the installed headers.
819 Essentially the same effect can be achieved with the "no-deprecated"
820 argument to Configure, except that this will always restrict
821 the build to just the latest API, rather than a fixed API
822 version.
823
824 As applications are ported to future revisions of the API,
825 they should update their compile-time OPENSSL_API_COMPAT define
826 accordingly, but in most cases should be able to continue to
827 compile with later releases.
828
829 The OPENSSL_API_COMPAT versions for 1.0.0, and 0.9.8 are
830 0x10000000L and 0x00908000L, respectively. However those
831 versions did not support the OPENSSL_API_COMPAT feature, and
832 so applications are not typically tested for explicit support
833 of just the undeprecated features of either release.
834 [Viktor Dukhovni]
835
836 *) Add support for setting the minimum and maximum supported protocol.
837 It can bet set via the SSL_set_min_proto_version() and
838 SSL_set_max_proto_version(), or via the SSL_CONF's MinProtocol and
839 MaxProtcol. It's recommended to use the new APIs to disable
840 protocols instead of disabling individual protocols using
841 SSL_set_options() or SSL_CONF's Protocol. This change also
842 removes support for disabling TLS 1.2 in the OpenSSL TLS
843 client at compile time by defining OPENSSL_NO_TLS1_2_CLIENT.
844 [Kurt Roeckx]
845
846 *) Support for ChaCha20 and Poly1305 added to libcrypto and libssl.
847 [Andy Polyakov]
848
849 *) New EC_KEY_METHOD, this replaces the older ECDSA_METHOD and ECDH_METHOD
850 and integrates ECDSA and ECDH functionality into EC. Implementations can
851 now redirect key generation and no longer need to convert to or from
852 ECDSA_SIG format.
853
854 Note: the ecdsa.h and ecdh.h headers are now no longer needed and just
855 include the ec.h header file instead.
856 [Steve Henson]
857
858 *) Remove support for all 40 and 56 bit ciphers. This includes all the export
859 ciphers who are no longer supported and drops support the ephemeral RSA key
860 exchange. The LOW ciphers currently doesn't have any ciphers in it.
861 [Kurt Roeckx]
862
863 *) Made EVP_MD_CTX, EVP_MD, EVP_CIPHER_CTX, EVP_CIPHER and HMAC_CTX
864 opaque. For HMAC_CTX, the following constructors and destructors
865 were added:
866
867 HMAC_CTX *HMAC_CTX_new(void);
868 void HMAC_CTX_free(HMAC_CTX *ctx);
869
870 For EVP_MD and EVP_CIPHER, complete APIs to create, fill and
871 destroy such methods has been added. See EVP_MD_meth_new(3) and
872 EVP_CIPHER_meth_new(3) for documentation.
873
874 Additional changes:
875 1) EVP_MD_CTX_cleanup(), EVP_CIPHER_CTX_cleanup() and
876 HMAC_CTX_cleanup() were removed. HMAC_CTX_reset() and
877 EVP_MD_CTX_reset() should be called instead to reinitialise
878 an already created structure.
879 2) For consistency with the majority of our object creators and
880 destructors, EVP_MD_CTX_(create|destroy) were renamed to
881 EVP_MD_CTX_(new|free). The old names are retained as macros
882 for deprecated builds.
883 [Richard Levitte]
884
885 *) Added ASYNC support. Libcrypto now includes the async sub-library to enable
886 cryptographic operations to be performed asynchronously as long as an
887 asynchronous capable engine is used. See the ASYNC_start_job() man page for
888 further details. Libssl has also had this capability integrated with the
889 introduction of the new mode SSL_MODE_ASYNC and associated error
890 SSL_ERROR_WANT_ASYNC. See the SSL_CTX_set_mode() and SSL_get_error() man
891 pages. This work was developed in partnership with Intel Corp.
892 [Matt Caswell]
893
894 *) SSL_{CTX_}set_ecdh_auto() has been removed and ECDH is support is
895 always enabled now. If you want to disable the support you should
896 exclude it using the list of supported ciphers. This also means that the
897 "-no_ecdhe" option has been removed from s_server.
898 [Kurt Roeckx]
899
900 *) SSL_{CTX}_set_tmp_ecdh() which can set 1 EC curve now internally calls
901 SSL_{CTX_}set1_curves() which can set a list.
902 [Kurt Roeckx]
903
904 *) Remove support for SSL_{CTX_}set_tmp_ecdh_callback(). You should set the
905 curve you want to support using SSL_{CTX_}set1_curves().
906 [Kurt Roeckx]
907
908 *) State machine rewrite. The state machine code has been significantly
909 refactored in order to remove much duplication of code and solve issues
910 with the old code (see ssl/statem/README for further details). This change
911 does have some associated API changes. Notably the SSL_state() function
912 has been removed and replaced by SSL_get_state which now returns an
913 "OSSL_HANDSHAKE_STATE" instead of an int. SSL_set_state() has been removed
914 altogether. The previous handshake states defined in ssl.h and ssl3.h have
915 also been removed.
916 [Matt Caswell]
917
918 *) All instances of the string "ssleay" in the public API were replaced
919 with OpenSSL (case-matching; e.g., OPENSSL_VERSION for #define's)
920 Some error codes related to internal RSA_eay API's were renamed.
921 [Rich Salz]
922
923 *) The demo files in crypto/threads were moved to demo/threads.
924 [Rich Salz]
925
926 *) Removed obsolete engines: 4758cca, aep, atalla, cswift, nuron, gmp,
927 sureware and ubsec.
928 [Matt Caswell, Rich Salz]
929
930 *) New ASN.1 embed macro.
931
932 New ASN.1 macro ASN1_EMBED. This is the same as ASN1_SIMPLE except the
933 structure is not allocated: it is part of the parent. That is instead of
934
935 FOO *x;
936
937 it must be:
938
939 FOO x;
940
941 This reduces memory fragmentation and make it impossible to accidentally
942 set a mandatory field to NULL.
943
944 This currently only works for some fields specifically a SEQUENCE, CHOICE,
945 or ASN1_STRING type which is part of a parent SEQUENCE. Since it is
946 equivalent to ASN1_SIMPLE it cannot be tagged, OPTIONAL, SET OF or
947 SEQUENCE OF.
948 [Steve Henson]
949
950 *) Remove EVP_CHECK_DES_KEY, a compile-time option that never compiled.
951 [Emilia Käsper]
952
953 *) Removed DES and RC4 ciphersuites from DEFAULT. Also removed RC2 although
954 in 1.0.2 EXPORT was already removed and the only RC2 ciphersuite is also
955 an EXPORT one. COMPLEMENTOFDEFAULT has been updated accordingly to add
956 DES and RC4 ciphersuites.
957 [Matt Caswell]
958
959 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
960 This changes the decoding behaviour for some invalid messages,
961 though the change is mostly in the more lenient direction, and
962 legacy behaviour is preserved as much as possible.
963 [Emilia Käsper]
964
965 *) Fix no-stdio build.
966 [ David Woodhouse <David.Woodhouse@intel.com> and also
967 Ivan Nestlerode <ivan.nestlerode@sonos.com> ]
968
969 *) New testing framework
970 The testing framework has been largely rewritten and is now using
971 perl and the perl modules Test::Harness and an extended variant of
972 Test::More called OpenSSL::Test to do its work. All test scripts in
973 test/ have been rewritten into test recipes, and all direct calls to
974 executables in test/Makefile have become individual recipes using the
975 simplified testing OpenSSL::Test::Simple.
976
977 For documentation on our testing modules, do:
978
979 perldoc test/testlib/OpenSSL/Test/Simple.pm
980 perldoc test/testlib/OpenSSL/Test.pm
981
982 [Richard Levitte]
983
984 *) Revamped memory debug; only -DCRYPTO_MDEBUG and -DCRYPTO_MDEBUG_ABORT
985 are used; the latter aborts on memory leaks (usually checked on exit).
986 Some undocumented "set malloc, etc., hooks" functions were removed
987 and others were changed. All are now documented.
988 [Rich Salz]
989
990 *) In DSA_generate_parameters_ex, if the provided seed is too short,
991 return an error
992 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
993
994 *) Rewrite PSK to support ECDHE_PSK, DHE_PSK and RSA_PSK. Add ciphersuites
995 from RFC4279, RFC4785, RFC5487, RFC5489.
996
997 Thanks to Christian J. Dietrich and Giuseppe D'Angelo for the
998 original RSA_PSK patch.
999 [Steve Henson]
1000
1001 *) Dropped support for the SSL3_FLAGS_DELAY_CLIENT_FINISHED flag. This SSLeay
1002 era flag was never set throughout the codebase (only read). Also removed
1003 SSL3_FLAGS_POP_BUFFER which was only used if
1004 SSL3_FLAGS_DELAY_CLIENT_FINISHED was also set.
1005 [Matt Caswell]
1006
1007 *) Changed the default name options in the "ca", "crl", "req" and "x509"
1008 to be "oneline" instead of "compat".
1009 [Richard Levitte]
1010
1011 *) Remove SSL_OP_TLS_BLOCK_PADDING_BUG. This is SSLeay legacy, we're
1012 not aware of clients that still exhibit this bug, and the workaround
1013 hasn't been working properly for a while.
1014 [Emilia Käsper]
1015
1016 *) The return type of BIO_number_read() and BIO_number_written() as well as
1017 the corresponding num_read and num_write members in the BIO structure has
1018 changed from unsigned long to uint64_t. On platforms where an unsigned
1019 long is 32 bits (e.g. Windows) these counters could overflow if >4Gb is
1020 transferred.
1021 [Matt Caswell]
1022
1023 *) Given the pervasive nature of TLS extensions it is inadvisable to run
1024 OpenSSL without support for them. It also means that maintaining
1025 the OPENSSL_NO_TLSEXT option within the code is very invasive (and probably
1026 not well tested). Therefore the OPENSSL_NO_TLSEXT option has been removed.
1027 [Matt Caswell]
1028
1029 *) Removed support for the two export grade static DH ciphersuites
1030 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
1031 were newly added (along with a number of other static DH ciphersuites) to
1032 1.0.2. However the two export ones have *never* worked since they were
1033 introduced. It seems strange in any case to be adding new export
1034 ciphersuites, and given "logjam" it also does not seem correct to fix them.
1035 [Matt Caswell]
1036
1037 *) Version negotiation has been rewritten. In particular SSLv23_method(),
1038 SSLv23_client_method() and SSLv23_server_method() have been deprecated,
1039 and turned into macros which simply call the new preferred function names
1040 TLS_method(), TLS_client_method() and TLS_server_method(). All new code
1041 should use the new names instead. Also as part of this change the ssl23.h
1042 header file has been removed.
1043 [Matt Caswell]
1044
1045 *) Support for Kerberos ciphersuites in TLS (RFC2712) has been removed. This
1046 code and the associated standard is no longer considered fit-for-purpose.
1047 [Matt Caswell]
1048
1049 *) RT2547 was closed. When generating a private key, try to make the
1050 output file readable only by the owner. This behavior change might
1051 be noticeable when interacting with other software.
1052
1053 *) Documented all exdata functions. Added CRYPTO_free_ex_index.
1054 Added a test.
1055 [Rich Salz]
1056
1057 *) Added HTTP GET support to the ocsp command.
1058 [Rich Salz]
1059
1060 *) Changed default digest for the dgst and enc commands from MD5 to
1061 sha256
1062 [Rich Salz]
1063
1064 *) RAND_pseudo_bytes has been deprecated. Users should use RAND_bytes instead.
1065 [Matt Caswell]
1066
1067 *) Added support for TLS extended master secret from
1068 draft-ietf-tls-session-hash-03.txt. Thanks for Alfredo Pironti for an
1069 initial patch which was a great help during development.
1070 [Steve Henson]
1071
1072 *) All libssl internal structures have been removed from the public header
1073 files, and the OPENSSL_NO_SSL_INTERN option has been removed (since it is
1074 now redundant). Users should not attempt to access internal structures
1075 directly. Instead they should use the provided API functions.
1076 [Matt Caswell]
1077
1078 *) config has been changed so that by default OPENSSL_NO_DEPRECATED is used.
1079 Access to deprecated functions can be re-enabled by running config with
1080 "enable-deprecated". In addition applications wishing to use deprecated
1081 functions must define OPENSSL_USE_DEPRECATED. Note that this new behaviour
1082 will, by default, disable some transitive includes that previously existed
1083 in the header files (e.g. ec.h will no longer, by default, include bn.h)
1084 [Matt Caswell]
1085
1086 *) Added support for OCB mode. OpenSSL has been granted a patent license
1087 compatible with the OpenSSL license for use of OCB. Details are available
1088 at https://www.openssl.org/source/OCB-patent-grant-OpenSSL.pdf. Support
1089 for OCB can be removed by calling config with no-ocb.
1090 [Matt Caswell]
1091
1092 *) SSLv2 support has been removed. It still supports receiving a SSLv2
1093 compatible client hello.
1094 [Kurt Roeckx]
1095
1096 *) Increased the minimal RSA keysize from 256 to 512 bits [Rich Salz],
1097 done while fixing the error code for the key-too-small case.
1098 [Annie Yousar <a.yousar@informatik.hu-berlin.de>]
1099
1100 *) CA.sh has been removed; use CA.pl instead.
1101 [Rich Salz]
1102
1103 *) Removed old DES API.
1104 [Rich Salz]
1105
1106 *) Remove various unsupported platforms:
1107 Sony NEWS4
1108 BEOS and BEOS_R5
1109 NeXT
1110 SUNOS
1111 MPE/iX
1112 Sinix/ReliantUNIX RM400
1113 DGUX
1114 NCR
1115 Tandem
1116 Cray
1117 16-bit platforms such as WIN16
1118 [Rich Salz]
1119
1120 *) Clean up OPENSSL_NO_xxx #define's
1121 Use setbuf() and remove OPENSSL_NO_SETVBUF_IONBF
1122 Rename OPENSSL_SYSNAME_xxx to OPENSSL_SYS_xxx
1123 OPENSSL_NO_EC{DH,DSA} merged into OPENSSL_NO_EC
1124 OPENSSL_NO_RIPEMD160, OPENSSL_NO_RIPEMD merged into OPENSSL_NO_RMD160
1125 OPENSSL_NO_FP_API merged into OPENSSL_NO_STDIO
1126 Remove OPENSSL_NO_BIO OPENSSL_NO_BUFFER OPENSSL_NO_CHAIN_VERIFY
1127 OPENSSL_NO_EVP OPENSSL_NO_FIPS_ERR OPENSSL_NO_HASH_COMP
1128 OPENSSL_NO_LHASH OPENSSL_NO_OBJECT OPENSSL_NO_SPEED OPENSSL_NO_STACK
1129 OPENSSL_NO_X509 OPENSSL_NO_X509_VERIFY
1130 Remove MS_STATIC; it's a relic from platforms <32 bits.
1131 [Rich Salz]
1132
1133 *) Cleaned up dead code
1134 Remove all but one '#ifdef undef' which is to be looked at.
1135 [Rich Salz]
1136
1137 *) Clean up calling of xxx_free routines.
1138 Just like free(), fix most of the xxx_free routines to accept
1139 NULL. Remove the non-null checks from callers. Save much code.
1140 [Rich Salz]
1141
1142 *) Add secure heap for storage of private keys (when possible).
1143 Add BIO_s_secmem(), CBIGNUM, etc.
1144 Contributed by Akamai Technologies under our Corporate CLA.
1145 [Rich Salz]
1146
1147 *) Experimental support for a new, fast, unbiased prime candidate generator,
1148 bn_probable_prime_dh_coprime(). Not currently used by any prime generator.
1149 [Felix Laurie von Massenbach <felix@erbridge.co.uk>]
1150
1151 *) New output format NSS in the sess_id command line tool. This allows
1152 exporting the session id and the master key in NSS keylog format.
1153 [Martin Kaiser <martin@kaiser.cx>]
1154
1155 *) Harmonize version and its documentation. -f flag is used to display
1156 compilation flags.
1157 [mancha <mancha1@zoho.com>]
1158
1159 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1160 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1161 [mancha <mancha1@zoho.com>]
1162
1163 *) Fix some double frees. These are not thought to be exploitable.
1164 [mancha <mancha1@zoho.com>]
1165
1166 *) A missing bounds check in the handling of the TLS heartbeat extension
1167 can be used to reveal up to 64k of memory to a connected client or
1168 server.
1169
1170 Thanks for Neel Mehta of Google Security for discovering this bug and to
1171 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1172 preparing the fix (CVE-2014-0160)
1173 [Adam Langley, Bodo Moeller]
1174
1175 *) Fix for the attack described in the paper "Recovering OpenSSL
1176 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1177 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1178 http://eprint.iacr.org/2014/140
1179
1180 Thanks to Yuval Yarom and Naomi Benger for discovering this
1181 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1182 [Yuval Yarom and Naomi Benger]
1183
1184 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1185 this fixes a limitation in previous versions of OpenSSL.
1186 [Steve Henson]
1187
1188 *) Experimental encrypt-then-mac support.
1189
1190 Experimental support for encrypt then mac from
1191 draft-gutmann-tls-encrypt-then-mac-02.txt
1192
1193 To enable it set the appropriate extension number (0x42 for the test
1194 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
1195
1196 For non-compliant peers (i.e. just about everything) this should have no
1197 effect.
1198
1199 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
1200
1201 [Steve Henson]
1202
1203 *) Add EVP support for key wrapping algorithms, to avoid problems with
1204 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1205 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1206 algorithms and include tests cases.
1207 [Steve Henson]
1208
1209 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
1210 enveloped data.
1211 [Steve Henson]
1212
1213 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1214 MGF1 digest and OAEP label.
1215 [Steve Henson]
1216
1217 *) Make openssl verify return errors.
1218 [Chris Palmer <palmer@google.com> and Ben Laurie]
1219
1220 *) New function ASN1_TIME_diff to calculate the difference between two
1221 ASN1_TIME structures or one structure and the current time.
1222 [Steve Henson]
1223
1224 *) Update fips_test_suite to support multiple command line options. New
1225 test to induce all self test errors in sequence and check expected
1226 failures.
1227 [Steve Henson]
1228
1229 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
1230 sign or verify all in one operation.
1231 [Steve Henson]
1232
1233 *) Add fips_algvs: a multicall fips utility incorporating all the algorithm
1234 test programs and fips_test_suite. Includes functionality to parse
1235 the minimal script output of fipsalgest.pl directly.
1236 [Steve Henson]
1237
1238 *) Add authorisation parameter to FIPS_module_mode_set().
1239 [Steve Henson]
1240
1241 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
1242 [Steve Henson]
1243
1244 *) Use separate DRBG fields for internal and external flags. New function
1245 FIPS_drbg_health_check() to perform on demand health checking. Add
1246 generation tests to fips_test_suite with reduced health check interval to
1247 demonstrate periodic health checking. Add "nodh" option to
1248 fips_test_suite to skip very slow DH test.
1249 [Steve Henson]
1250
1251 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
1252 based on NID.
1253 [Steve Henson]
1254
1255 *) More extensive health check for DRBG checking many more failure modes.
1256 New function FIPS_selftest_drbg_all() to handle every possible DRBG
1257 combination: call this in fips_test_suite.
1258 [Steve Henson]
1259
1260 *) Add support for canonical generation of DSA parameter 'g'. See
1261 FIPS 186-3 A.2.3.
1262
1263 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
1264 POST to handle HMAC cases.
1265 [Steve Henson]
1266
1267 *) Add functions FIPS_module_version() and FIPS_module_version_text()
1268 to return numerical and string versions of the FIPS module number.
1269 [Steve Henson]
1270
1271 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
1272 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
1273 outside the validated module in the FIPS capable OpenSSL.
1274 [Steve Henson]
1275
1276 *) Minor change to DRBG entropy callback semantics. In some cases
1277 there is no multiple of the block length between min_len and
1278 max_len. Allow the callback to return more than max_len bytes
1279 of entropy but discard any extra: it is the callback's responsibility
1280 to ensure that the extra data discarded does not impact the
1281 requested amount of entropy.
1282 [Steve Henson]
1283
1284 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
1285 information in FIPS186-3, SP800-57 and SP800-131A.
1286 [Steve Henson]
1287
1288 *) CCM support via EVP. Interface is very similar to GCM case except we
1289 must supply all data in one chunk (i.e. no update, final) and the
1290 message length must be supplied if AAD is used. Add algorithm test
1291 support.
1292 [Steve Henson]
1293
1294 *) Initial version of POST overhaul. Add POST callback to allow the status
1295 of POST to be monitored and/or failures induced. Modify fips_test_suite
1296 to use callback. Always run all selftests even if one fails.
1297 [Steve Henson]
1298
1299 *) XTS support including algorithm test driver in the fips_gcmtest program.
1300 Note: this does increase the maximum key length from 32 to 64 bytes but
1301 there should be no binary compatibility issues as existing applications
1302 will never use XTS mode.
1303 [Steve Henson]
1304
1305 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
1306 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
1307 performs algorithm blocking for unapproved PRNG types. Also do not
1308 set PRNG type in FIPS_mode_set(): leave this to the application.
1309 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
1310 the standard OpenSSL PRNG: set additional data to a date time vector.
1311 [Steve Henson]
1312
1313 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
1314 This shouldn't present any incompatibility problems because applications
1315 shouldn't be using these directly and any that are will need to rethink
1316 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
1317 [Steve Henson]
1318
1319 *) Extensive self tests and health checking required by SP800-90 DRBG.
1320 Remove strength parameter from FIPS_drbg_instantiate and always
1321 instantiate at maximum supported strength.
1322 [Steve Henson]
1323
1324 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
1325 [Steve Henson]
1326
1327 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
1328 [Steve Henson]
1329
1330 *) New function DH_compute_key_padded() to compute a DH key and pad with
1331 leading zeroes if needed: this complies with SP800-56A et al.
1332 [Steve Henson]
1333
1334 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
1335 anything, incomplete, subject to change and largely untested at present.
1336 [Steve Henson]
1337
1338 *) Modify fipscanisteronly build option to only build the necessary object
1339 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
1340 [Steve Henson]
1341
1342 *) Add experimental option FIPSSYMS to give all symbols in
1343 fipscanister.o and FIPS or fips prefix. This will avoid
1344 conflicts with future versions of OpenSSL. Add perl script
1345 util/fipsas.pl to preprocess assembly language source files
1346 and rename any affected symbols.
1347 [Steve Henson]
1348
1349 *) Add selftest checks and algorithm block of non-fips algorithms in
1350 FIPS mode. Remove DES2 from selftests.
1351 [Steve Henson]
1352
1353 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
1354 return internal method without any ENGINE dependencies. Add new
1355 tiny fips sign and verify functions.
1356 [Steve Henson]
1357
1358 *) New build option no-ec2m to disable characteristic 2 code.
1359 [Steve Henson]
1360
1361 *) New build option "fipscanisteronly". This only builds fipscanister.o
1362 and (currently) associated fips utilities. Uses the file Makefile.fips
1363 instead of Makefile.org as the prototype.
1364 [Steve Henson]
1365
1366 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
1367 Update fips_gcmtest to use IV generator.
1368 [Steve Henson]
1369
1370 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
1371 setting output buffer to NULL. The *Final function must be
1372 called although it will not retrieve any additional data. The tag
1373 can be set or retrieved with a ctrl. The IV length is by default 12
1374 bytes (96 bits) but can be set to an alternative value. If the IV
1375 length exceeds the maximum IV length (currently 16 bytes) it cannot be
1376 set before the key.
1377 [Steve Henson]
1378
1379 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
1380 underlying do_cipher function handles all cipher semantics itself
1381 including padding and finalisation. This is useful if (for example)
1382 an ENGINE cipher handles block padding itself. The behaviour of
1383 do_cipher is subtly changed if this flag is set: the return value
1384 is the number of characters written to the output buffer (zero is
1385 no longer an error code) or a negative error code. Also if the
1386 input buffer is NULL and length 0 finalisation should be performed.
1387 [Steve Henson]
1388
1389 *) If a candidate issuer certificate is already part of the constructed
1390 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
1391 [Steve Henson]
1392
1393 *) Improve forward-security support: add functions
1394
1395 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
1396 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
1397
1398 for use by SSL/TLS servers; the callback function will be called whenever a
1399 new session is created, and gets to decide whether the session may be
1400 cached to make it resumable (return 0) or not (return 1). (As by the
1401 SSL/TLS protocol specifications, the session_id sent by the server will be
1402 empty to indicate that the session is not resumable; also, the server will
1403 not generate RFC 4507 (RFC 5077) session tickets.)
1404
1405 A simple reasonable callback implementation is to return is_forward_secure.
1406 This parameter will be set to 1 or 0 depending on the ciphersuite selected
1407 by the SSL/TLS server library, indicating whether it can provide forward
1408 security.
1409 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1410
1411 *) New -verify_name option in command line utilities to set verification
1412 parameters by name.
1413 [Steve Henson]
1414
1415 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
1416 Add CMAC pkey methods.
1417 [Steve Henson]
1418
1419 *) Experimental renegotiation in s_server -www mode. If the client
1420 browses /reneg connection is renegotiated. If /renegcert it is
1421 renegotiated requesting a certificate.
1422 [Steve Henson]
1423
1424 *) Add an "external" session cache for debugging purposes to s_server. This
1425 should help trace issues which normally are only apparent in deployed
1426 multi-process servers.
1427 [Steve Henson]
1428
1429 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
1430 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
1431 BIO_set_cipher() and some obscure PEM functions were changed so they
1432 can now return an error. The RAND changes required a change to the
1433 RAND_METHOD structure.
1434 [Steve Henson]
1435
1436 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
1437 a gcc attribute to warn if the result of a function is ignored. This
1438 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
1439 whose return value is often ignored.
1440 [Steve Henson]
1441
1442 *) New -noct, -requestct, -requirect and -ctlogfile options for s_client.
1443 These allow SCTs (signed certificate timestamps) to be requested and
1444 validated when establishing a connection.
1445 [Rob Percival <robpercival@google.com>]
1446
1447 Changes between 1.0.2g and 1.0.2h [3 May 2016]
1448
1449 *) Prevent padding oracle in AES-NI CBC MAC check
1450
1451 A MITM attacker can use a padding oracle attack to decrypt traffic
1452 when the connection uses an AES CBC cipher and the server support
1453 AES-NI.
1454
1455 This issue was introduced as part of the fix for Lucky 13 padding
1456 attack (CVE-2013-0169). The padding check was rewritten to be in
1457 constant time by making sure that always the same bytes are read and
1458 compared against either the MAC or padding bytes. But it no longer
1459 checked that there was enough data to have both the MAC and padding
1460 bytes.
1461
1462 This issue was reported by Juraj Somorovsky using TLS-Attacker.
1463 (CVE-2016-2107)
1464 [Kurt Roeckx]
1465
1466 *) Fix EVP_EncodeUpdate overflow
1467
1468 An overflow can occur in the EVP_EncodeUpdate() function which is used for
1469 Base64 encoding of binary data. If an attacker is able to supply very large
1470 amounts of input data then a length check can overflow resulting in a heap
1471 corruption.
1472
1473 Internally to OpenSSL the EVP_EncodeUpdate() function is primarily used by
1474 the PEM_write_bio* family of functions. These are mainly used within the
1475 OpenSSL command line applications, so any application which processes data
1476 from an untrusted source and outputs it as a PEM file should be considered
1477 vulnerable to this issue. User applications that call these APIs directly
1478 with large amounts of untrusted data may also be vulnerable.
1479
1480 This issue was reported by Guido Vranken.
1481 (CVE-2016-2105)
1482 [Matt Caswell]
1483
1484 *) Fix EVP_EncryptUpdate overflow
1485
1486 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
1487 is able to supply very large amounts of input data after a previous call to
1488 EVP_EncryptUpdate() with a partial block then a length check can overflow
1489 resulting in a heap corruption. Following an analysis of all OpenSSL
1490 internal usage of the EVP_EncryptUpdate() function all usage is one of two
1491 forms. The first form is where the EVP_EncryptUpdate() call is known to be
1492 the first called function after an EVP_EncryptInit(), and therefore that
1493 specific call must be safe. The second form is where the length passed to
1494 EVP_EncryptUpdate() can be seen from the code to be some small value and
1495 therefore there is no possibility of an overflow. Since all instances are
1496 one of these two forms, it is believed that there can be no overflows in
1497 internal code due to this problem. It should be noted that
1498 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
1499 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
1500 of these calls have also been analysed too and it is believed there are no
1501 instances in internal usage where an overflow could occur.
1502
1503 This issue was reported by Guido Vranken.
1504 (CVE-2016-2106)
1505 [Matt Caswell]
1506
1507 *) Prevent ASN.1 BIO excessive memory allocation
1508
1509 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
1510 a short invalid encoding can cause allocation of large amounts of memory
1511 potentially consuming excessive resources or exhausting memory.
1512
1513 Any application parsing untrusted data through d2i BIO functions is
1514 affected. The memory based functions such as d2i_X509() are *not* affected.
1515 Since the memory based functions are used by the TLS library, TLS
1516 applications are not affected.
1517
1518 This issue was reported by Brian Carpenter.
1519 (CVE-2016-2109)
1520 [Stephen Henson]
1521
1522 *) EBCDIC overread
1523
1524 ASN1 Strings that are over 1024 bytes can cause an overread in applications
1525 using the X509_NAME_oneline() function on EBCDIC systems. This could result
1526 in arbitrary stack data being returned in the buffer.
1527
1528 This issue was reported by Guido Vranken.
1529 (CVE-2016-2176)
1530 [Matt Caswell]
1531
1532 *) Modify behavior of ALPN to invoke callback after SNI/servername
1533 callback, such that updates to the SSL_CTX affect ALPN.
1534 [Todd Short]
1535
1536 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
1537 default.
1538 [Kurt Roeckx]
1539
1540 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
1541 methods are enabled and ssl2 is disabled the methods return NULL.
1542 [Kurt Roeckx]
1543
1544 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
1545
1546 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
1547 Builds that are not configured with "enable-weak-ssl-ciphers" will not
1548 provide any "EXPORT" or "LOW" strength ciphers.
1549 [Viktor Dukhovni]
1550
1551 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
1552 is by default disabled at build-time. Builds that are not configured with
1553 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
1554 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
1555 will need to explicitly call either of:
1556
1557 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
1558 or
1559 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
1560
1561 as appropriate. Even if either of those is used, or the application
1562 explicitly uses the version-specific SSLv2_method() or its client and
1563 server variants, SSLv2 ciphers vulnerable to exhaustive search key
1564 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
1565 ciphers, and SSLv2 56-bit DES are no longer available.
1566 (CVE-2016-0800)
1567 [Viktor Dukhovni]
1568
1569 *) Fix a double-free in DSA code
1570
1571 A double free bug was discovered when OpenSSL parses malformed DSA private
1572 keys and could lead to a DoS attack or memory corruption for applications
1573 that receive DSA private keys from untrusted sources. This scenario is
1574 considered rare.
1575
1576 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
1577 libFuzzer.
1578 (CVE-2016-0705)
1579 [Stephen Henson]
1580
1581 *) Disable SRP fake user seed to address a server memory leak.
1582
1583 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
1584
1585 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
1586 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
1587 was changed to ignore the "fake user" SRP seed, even if the seed
1588 is configured.
1589
1590 Users should use SRP_VBASE_get1_by_user instead. Note that in
1591 SRP_VBASE_get1_by_user, caller must free the returned value. Note
1592 also that even though configuring the SRP seed attempts to hide
1593 invalid usernames by continuing the handshake with fake
1594 credentials, this behaviour is not constant time and no strong
1595 guarantees are made that the handshake is indistinguishable from
1596 that of a valid user.
1597 (CVE-2016-0798)
1598 [Emilia Käsper]
1599
1600 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
1601
1602 In the BN_hex2bn function the number of hex digits is calculated using an
1603 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
1604 large values of |i| this can result in |bn_expand| not allocating any
1605 memory because |i * 4| is negative. This can leave the internal BIGNUM data
1606 field as NULL leading to a subsequent NULL ptr deref. For very large values
1607 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
1608 In this case memory is allocated to the internal BIGNUM data field, but it
1609 is insufficiently sized leading to heap corruption. A similar issue exists
1610 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
1611 is ever called by user applications with very large untrusted hex/dec data.
1612 This is anticipated to be a rare occurrence.
1613
1614 All OpenSSL internal usage of these functions use data that is not expected
1615 to be untrusted, e.g. config file data or application command line
1616 arguments. If user developed applications generate config file data based
1617 on untrusted data then it is possible that this could also lead to security
1618 consequences. This is also anticipated to be rare.
1619
1620 This issue was reported to OpenSSL by Guido Vranken.
1621 (CVE-2016-0797)
1622 [Matt Caswell]
1623
1624 *) Fix memory issues in BIO_*printf functions
1625
1626 The internal |fmtstr| function used in processing a "%s" format string in
1627 the BIO_*printf functions could overflow while calculating the length of a
1628 string and cause an OOB read when printing very long strings.
1629
1630 Additionally the internal |doapr_outch| function can attempt to write to an
1631 OOB memory location (at an offset from the NULL pointer) in the event of a
1632 memory allocation failure. In 1.0.2 and below this could be caused where
1633 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
1634 could be in processing a very long "%s" format string. Memory leaks can
1635 also occur.
1636
1637 The first issue may mask the second issue dependent on compiler behaviour.
1638 These problems could enable attacks where large amounts of untrusted data
1639 is passed to the BIO_*printf functions. If applications use these functions
1640 in this way then they could be vulnerable. OpenSSL itself uses these
1641 functions when printing out human-readable dumps of ASN.1 data. Therefore
1642 applications that print this data could be vulnerable if the data is from
1643 untrusted sources. OpenSSL command line applications could also be
1644 vulnerable where they print out ASN.1 data, or if untrusted data is passed
1645 as command line arguments.
1646
1647 Libssl is not considered directly vulnerable. Additionally certificates etc
1648 received via remote connections via libssl are also unlikely to be able to
1649 trigger these issues because of message size limits enforced within libssl.
1650
1651 This issue was reported to OpenSSL Guido Vranken.
1652 (CVE-2016-0799)
1653 [Matt Caswell]
1654
1655 *) Side channel attack on modular exponentiation
1656
1657 A side-channel attack was found which makes use of cache-bank conflicts on
1658 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
1659 of RSA keys. The ability to exploit this issue is limited as it relies on
1660 an attacker who has control of code in a thread running on the same
1661 hyper-threaded core as the victim thread which is performing decryptions.
1662
1663 This issue was reported to OpenSSL by Yuval Yarom, The University of
1664 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
1665 Nadia Heninger, University of Pennsylvania with more information at
1666 http://cachebleed.info.
1667 (CVE-2016-0702)
1668 [Andy Polyakov]
1669
1670 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
1671 if no keysize is specified with default_bits. This fixes an
1672 omission in an earlier change that changed all RSA/DSA key generation
1673 apps to use 2048 bits by default.
1674 [Emilia Käsper]
1675
1676 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
1677 *) DH small subgroups
1678
1679 Historically OpenSSL only ever generated DH parameters based on "safe"
1680 primes. More recently (in version 1.0.2) support was provided for
1681 generating X9.42 style parameter files such as those required for RFC 5114
1682 support. The primes used in such files may not be "safe". Where an
1683 application is using DH configured with parameters based on primes that are
1684 not "safe" then an attacker could use this fact to find a peer's private
1685 DH exponent. This attack requires that the attacker complete multiple
1686 handshakes in which the peer uses the same private DH exponent. For example
1687 this could be used to discover a TLS server's private DH exponent if it's
1688 reusing the private DH exponent or it's using a static DH ciphersuite.
1689
1690 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
1691 TLS. It is not on by default. If the option is not set then the server
1692 reuses the same private DH exponent for the life of the server process and
1693 would be vulnerable to this attack. It is believed that many popular
1694 applications do set this option and would therefore not be at risk.
1695
1696 The fix for this issue adds an additional check where a "q" parameter is
1697 available (as is the case in X9.42 based parameters). This detects the
1698 only known attack, and is the only possible defense for static DH
1699 ciphersuites. This could have some performance impact.
1700
1701 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
1702 default and cannot be disabled. This could have some performance impact.
1703
1704 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
1705 (CVE-2016-0701)
1706 [Matt Caswell]
1707
1708 *) SSLv2 doesn't block disabled ciphers
1709
1710 A malicious client can negotiate SSLv2 ciphers that have been disabled on
1711 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
1712 been disabled, provided that the SSLv2 protocol was not also disabled via
1713 SSL_OP_NO_SSLv2.
1714
1715 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
1716 and Sebastian Schinzel.
1717 (CVE-2015-3197)
1718 [Viktor Dukhovni]
1719
1720 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
1721
1722 *) BN_mod_exp may produce incorrect results on x86_64
1723
1724 There is a carry propagating bug in the x86_64 Montgomery squaring
1725 procedure. No EC algorithms are affected. Analysis suggests that attacks
1726 against RSA and DSA as a result of this defect would be very difficult to
1727 perform and are not believed likely. Attacks against DH are considered just
1728 feasible (although very difficult) because most of the work necessary to
1729 deduce information about a private key may be performed offline. The amount
1730 of resources required for such an attack would be very significant and
1731 likely only accessible to a limited number of attackers. An attacker would
1732 additionally need online access to an unpatched system using the target
1733 private key in a scenario with persistent DH parameters and a private
1734 key that is shared between multiple clients. For example this can occur by
1735 default in OpenSSL DHE based SSL/TLS ciphersuites.
1736
1737 This issue was reported to OpenSSL by Hanno Böck.
1738 (CVE-2015-3193)
1739 [Andy Polyakov]
1740
1741 *) Certificate verify crash with missing PSS parameter
1742
1743 The signature verification routines will crash with a NULL pointer
1744 dereference if presented with an ASN.1 signature using the RSA PSS
1745 algorithm and absent mask generation function parameter. Since these
1746 routines are used to verify certificate signature algorithms this can be
1747 used to crash any certificate verification operation and exploited in a
1748 DoS attack. Any application which performs certificate verification is
1749 vulnerable including OpenSSL clients and servers which enable client
1750 authentication.
1751
1752 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
1753 (CVE-2015-3194)
1754 [Stephen Henson]
1755
1756 *) X509_ATTRIBUTE memory leak
1757
1758 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
1759 memory. This structure is used by the PKCS#7 and CMS routines so any
1760 application which reads PKCS#7 or CMS data from untrusted sources is
1761 affected. SSL/TLS is not affected.
1762
1763 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
1764 libFuzzer.
1765 (CVE-2015-3195)
1766 [Stephen Henson]
1767
1768 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
1769 This changes the decoding behaviour for some invalid messages,
1770 though the change is mostly in the more lenient direction, and
1771 legacy behaviour is preserved as much as possible.
1772 [Emilia Käsper]
1773
1774 *) In DSA_generate_parameters_ex, if the provided seed is too short,
1775 return an error
1776 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
1777
1778 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
1779
1780 *) Alternate chains certificate forgery
1781
1782 During certificate verification, OpenSSL will attempt to find an
1783 alternative certificate chain if the first attempt to build such a chain
1784 fails. An error in the implementation of this logic can mean that an
1785 attacker could cause certain checks on untrusted certificates to be
1786 bypassed, such as the CA flag, enabling them to use a valid leaf
1787 certificate to act as a CA and "issue" an invalid certificate.
1788
1789 This issue was reported to OpenSSL by Adam Langley/David Benjamin
1790 (Google/BoringSSL).
1791 [Matt Caswell]
1792
1793 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
1794
1795 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
1796 incompatibility in the handling of HMAC. The previous ABI has now been
1797 restored.
1798 [Matt Caswell]
1799
1800 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
1801
1802 *) Malformed ECParameters causes infinite loop
1803
1804 When processing an ECParameters structure OpenSSL enters an infinite loop
1805 if the curve specified is over a specially malformed binary polynomial
1806 field.
1807
1808 This can be used to perform denial of service against any
1809 system which processes public keys, certificate requests or
1810 certificates. This includes TLS clients and TLS servers with
1811 client authentication enabled.
1812
1813 This issue was reported to OpenSSL by Joseph Barr-Pixton.
1814 (CVE-2015-1788)
1815 [Andy Polyakov]
1816
1817 *) Exploitable out-of-bounds read in X509_cmp_time
1818
1819 X509_cmp_time does not properly check the length of the ASN1_TIME
1820 string and can read a few bytes out of bounds. In addition,
1821 X509_cmp_time accepts an arbitrary number of fractional seconds in the
1822 time string.
1823
1824 An attacker can use this to craft malformed certificates and CRLs of
1825 various sizes and potentially cause a segmentation fault, resulting in
1826 a DoS on applications that verify certificates or CRLs. TLS clients
1827 that verify CRLs are affected. TLS clients and servers with client
1828 authentication enabled may be affected if they use custom verification
1829 callbacks.
1830
1831 This issue was reported to OpenSSL by Robert Swiecki (Google), and
1832 independently by Hanno Böck.
1833 (CVE-2015-1789)
1834 [Emilia Käsper]
1835
1836 *) PKCS7 crash with missing EnvelopedContent
1837
1838 The PKCS#7 parsing code does not handle missing inner EncryptedContent
1839 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
1840 with missing content and trigger a NULL pointer dereference on parsing.
1841
1842 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
1843 structures from untrusted sources are affected. OpenSSL clients and
1844 servers are not affected.
1845
1846 This issue was reported to OpenSSL by Michal Zalewski (Google).
1847 (CVE-2015-1790)
1848 [Emilia Käsper]
1849
1850 *) CMS verify infinite loop with unknown hash function
1851
1852 When verifying a signedData message the CMS code can enter an infinite loop
1853 if presented with an unknown hash function OID. This can be used to perform
1854 denial of service against any system which verifies signedData messages using
1855 the CMS code.
1856 This issue was reported to OpenSSL by Johannes Bauer.
1857 (CVE-2015-1792)
1858 [Stephen Henson]
1859
1860 *) Race condition handling NewSessionTicket
1861
1862 If a NewSessionTicket is received by a multi-threaded client when attempting to
1863 reuse a previous ticket then a race condition can occur potentially leading to
1864 a double free of the ticket data.
1865 (CVE-2015-1791)
1866 [Matt Caswell]
1867
1868 *) Only support 256-bit or stronger elliptic curves with the
1869 'ecdh_auto' setting (server) or by default (client). Of supported
1870 curves, prefer P-256 (both).
1871 [Emilia Kasper]
1872
1873 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
1874
1875 *) ClientHello sigalgs DoS fix
1876
1877 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
1878 invalid signature algorithms extension a NULL pointer dereference will
1879 occur. This can be exploited in a DoS attack against the server.
1880
1881 This issue was was reported to OpenSSL by David Ramos of Stanford
1882 University.
1883 (CVE-2015-0291)
1884 [Stephen Henson and Matt Caswell]
1885
1886 *) Multiblock corrupted pointer fix
1887
1888 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
1889 feature only applies on 64 bit x86 architecture platforms that support AES
1890 NI instructions. A defect in the implementation of "multiblock" can cause
1891 OpenSSL's internal write buffer to become incorrectly set to NULL when
1892 using non-blocking IO. Typically, when the user application is using a
1893 socket BIO for writing, this will only result in a failed connection.
1894 However if some other BIO is used then it is likely that a segmentation
1895 fault will be triggered, thus enabling a potential DoS attack.
1896
1897 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
1898 (CVE-2015-0290)
1899 [Matt Caswell]
1900
1901 *) Segmentation fault in DTLSv1_listen fix
1902
1903 The DTLSv1_listen function is intended to be stateless and processes the
1904 initial ClientHello from many peers. It is common for user code to loop
1905 over the call to DTLSv1_listen until a valid ClientHello is received with
1906 an associated cookie. A defect in the implementation of DTLSv1_listen means
1907 that state is preserved in the SSL object from one invocation to the next
1908 that can lead to a segmentation fault. Errors processing the initial
1909 ClientHello can trigger this scenario. An example of such an error could be
1910 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
1911 server.
1912
1913 This issue was reported to OpenSSL by Per Allansson.
1914 (CVE-2015-0207)
1915 [Matt Caswell]
1916
1917 *) Segmentation fault in ASN1_TYPE_cmp fix
1918
1919 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
1920 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
1921 certificate signature algorithm consistency this can be used to crash any
1922 certificate verification operation and exploited in a DoS attack. Any
1923 application which performs certificate verification is vulnerable including
1924 OpenSSL clients and servers which enable client authentication.
1925 (CVE-2015-0286)
1926 [Stephen Henson]
1927
1928 *) Segmentation fault for invalid PSS parameters fix
1929
1930 The signature verification routines will crash with a NULL pointer
1931 dereference if presented with an ASN.1 signature using the RSA PSS
1932 algorithm and invalid parameters. Since these routines are used to verify
1933 certificate signature algorithms this can be used to crash any
1934 certificate verification operation and exploited in a DoS attack. Any
1935 application which performs certificate verification is vulnerable including
1936 OpenSSL clients and servers which enable client authentication.
1937
1938 This issue was was reported to OpenSSL by Brian Carpenter.
1939 (CVE-2015-0208)
1940 [Stephen Henson]
1941
1942 *) ASN.1 structure reuse memory corruption fix
1943
1944 Reusing a structure in ASN.1 parsing may allow an attacker to cause
1945 memory corruption via an invalid write. Such reuse is and has been
1946 strongly discouraged and is believed to be rare.
1947
1948 Applications that parse structures containing CHOICE or ANY DEFINED BY
1949 components may be affected. Certificate parsing (d2i_X509 and related
1950 functions) are however not affected. OpenSSL clients and servers are
1951 not affected.
1952 (CVE-2015-0287)
1953 [Stephen Henson]
1954
1955 *) PKCS7 NULL pointer dereferences fix
1956
1957 The PKCS#7 parsing code does not handle missing outer ContentInfo
1958 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
1959 missing content and trigger a NULL pointer dereference on parsing.
1960
1961 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
1962 otherwise parse PKCS#7 structures from untrusted sources are
1963 affected. OpenSSL clients and servers are not affected.
1964
1965 This issue was reported to OpenSSL by Michal Zalewski (Google).
1966 (CVE-2015-0289)
1967 [Emilia Käsper]
1968
1969 *) DoS via reachable assert in SSLv2 servers fix
1970
1971 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
1972 servers that both support SSLv2 and enable export cipher suites by sending
1973 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
1974
1975 This issue was discovered by Sean Burford (Google) and Emilia Käsper
1976 (OpenSSL development team).
1977 (CVE-2015-0293)
1978 [Emilia Käsper]
1979
1980 *) Empty CKE with client auth and DHE fix
1981
1982 If client auth is used then a server can seg fault in the event of a DHE
1983 ciphersuite being selected and a zero length ClientKeyExchange message
1984 being sent by the client. This could be exploited in a DoS attack.
1985 (CVE-2015-1787)
1986 [Matt Caswell]
1987
1988 *) Handshake with unseeded PRNG fix
1989
1990 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
1991 with an unseeded PRNG. The conditions are:
1992 - The client is on a platform where the PRNG has not been seeded
1993 automatically, and the user has not seeded manually
1994 - A protocol specific client method version has been used (i.e. not
1995 SSL_client_methodv23)
1996 - A ciphersuite is used that does not require additional random data from
1997 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
1998
1999 If the handshake succeeds then the client random that has been used will
2000 have been generated from a PRNG with insufficient entropy and therefore the
2001 output may be predictable.
2002
2003 For example using the following command with an unseeded openssl will
2004 succeed on an unpatched platform:
2005
2006 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
2007 (CVE-2015-0285)
2008 [Matt Caswell]
2009
2010 *) Use After Free following d2i_ECPrivatekey error fix
2011
2012 A malformed EC private key file consumed via the d2i_ECPrivateKey function
2013 could cause a use after free condition. This, in turn, could cause a double
2014 free in several private key parsing functions (such as d2i_PrivateKey
2015 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
2016 for applications that receive EC private keys from untrusted
2017 sources. This scenario is considered rare.
2018
2019 This issue was discovered by the BoringSSL project and fixed in their
2020 commit 517073cd4b.
2021 (CVE-2015-0209)
2022 [Matt Caswell]
2023
2024 *) X509_to_X509_REQ NULL pointer deref fix
2025
2026 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
2027 the certificate key is invalid. This function is rarely used in practice.
2028
2029 This issue was discovered by Brian Carpenter.
2030 (CVE-2015-0288)
2031 [Stephen Henson]
2032
2033 *) Removed the export ciphers from the DEFAULT ciphers
2034 [Kurt Roeckx]
2035
2036 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
2037
2038 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
2039 ARMv5 through ARMv8, as opposite to "locking" it to single one.
2040 So far those who have to target multiple platforms would compromise
2041 and argue that binary targeting say ARMv5 would still execute on
2042 ARMv8. "Universal" build resolves this compromise by providing
2043 near-optimal performance even on newer platforms.
2044 [Andy Polyakov]
2045
2046 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
2047 (other platforms pending).
2048 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
2049
2050 *) Add support for the SignedCertificateTimestampList certificate and
2051 OCSP response extensions from RFC6962.
2052 [Rob Stradling]
2053
2054 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2055 for corner cases. (Certain input points at infinity could lead to
2056 bogus results, with non-infinity inputs mapped to infinity too.)
2057 [Bodo Moeller]
2058
2059 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
2060 This covers AES, SHA256/512 and GHASH. "Initial" means that most
2061 common cases are optimized and there still is room for further
2062 improvements. Vector Permutation AES for Altivec is also added.
2063 [Andy Polyakov]
2064
2065 *) Add support for little-endian ppc64 Linux target.
2066 [Marcelo Cerri (IBM)]
2067
2068 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
2069 SHA1, SHA256 and GHASH. "Initial" means that most common cases
2070 are optimized and there still is room for further improvements.
2071 Both 32- and 64-bit modes are supported.
2072 [Andy Polyakov, Ard Biesheuvel (Linaro)]
2073
2074 *) Improved ARMv7 NEON support.
2075 [Andy Polyakov]
2076
2077 *) Support for SPARC Architecture 2011 crypto extensions, first
2078 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
2079 SHA256/512, MD5, GHASH and modular exponentiation.
2080 [Andy Polyakov, David Miller]
2081
2082 *) Accelerated modular exponentiation for Intel processors, a.k.a.
2083 RSAZ.
2084 [Shay Gueron & Vlad Krasnov (Intel Corp)]
2085
2086 *) Support for new and upcoming Intel processors, including AVX2,
2087 BMI and SHA ISA extensions. This includes additional "stitched"
2088 implementations, AESNI-SHA256 and GCM, and multi-buffer support
2089 for TLS encrypt.
2090
2091 This work was sponsored by Intel Corp.
2092 [Andy Polyakov]
2093
2094 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
2095 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
2096 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
2097 [Steve Henson]
2098
2099 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
2100 this fixes a limitation in previous versions of OpenSSL.
2101 [Steve Henson]
2102
2103 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
2104 MGF1 digest and OAEP label.
2105 [Steve Henson]
2106
2107 *) Add EVP support for key wrapping algorithms, to avoid problems with
2108 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
2109 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
2110 algorithms and include tests cases.
2111 [Steve Henson]
2112
2113 *) Add functions to allocate and set the fields of an ECDSA_METHOD
2114 structure.
2115 [Douglas E. Engert, Steve Henson]
2116
2117 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
2118 difference in days and seconds between two tm or ASN1_TIME structures.
2119 [Steve Henson]
2120
2121 *) Add -rev test option to s_server to just reverse order of characters
2122 received by client and send back to server. Also prints an abbreviated
2123 summary of the connection parameters.
2124 [Steve Henson]
2125
2126 *) New option -brief for s_client and s_server to print out a brief summary
2127 of connection parameters.
2128 [Steve Henson]
2129
2130 *) Add callbacks for arbitrary TLS extensions.
2131 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
2132
2133 *) New option -crl_download in several openssl utilities to download CRLs
2134 from CRLDP extension in certificates.
2135 [Steve Henson]
2136
2137 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
2138 [Steve Henson]
2139
2140 *) New function X509_CRL_diff to generate a delta CRL from the difference
2141 of two full CRLs. Add support to "crl" utility.
2142 [Steve Henson]
2143
2144 *) New functions to set lookup_crls function and to retrieve
2145 X509_STORE from X509_STORE_CTX.
2146 [Steve Henson]
2147
2148 *) Print out deprecated issuer and subject unique ID fields in
2149 certificates.
2150 [Steve Henson]
2151
2152 *) Extend OCSP I/O functions so they can be used for simple general purpose
2153 HTTP as well as OCSP. New wrapper function which can be used to download
2154 CRLs using the OCSP API.
2155 [Steve Henson]
2156
2157 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
2158 [Steve Henson]
2159
2160 *) SSL_CONF* functions. These provide a common framework for application
2161 configuration using configuration files or command lines.
2162 [Steve Henson]
2163
2164 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
2165 message callback and prints the results. Needs compile time option
2166 "enable-ssl-trace". New options to s_client and s_server to enable
2167 tracing.
2168 [Steve Henson]
2169
2170 *) New ctrl and macro to retrieve supported points extensions.
2171 Print out extension in s_server and s_client.
2172 [Steve Henson]
2173
2174 *) New functions to retrieve certificate signature and signature
2175 OID NID.
2176 [Steve Henson]
2177
2178 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
2179 client to OpenSSL.
2180 [Steve Henson]
2181
2182 *) New Suite B modes for TLS code. These use and enforce the requirements
2183 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
2184 only use Suite B curves. The Suite B modes can be set by using the
2185 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
2186 [Steve Henson]
2187
2188 *) New chain verification flags for Suite B levels of security. Check
2189 algorithms are acceptable when flags are set in X509_verify_cert.
2190 [Steve Henson]
2191
2192 *) Make tls1_check_chain return a set of flags indicating checks passed
2193 by a certificate chain. Add additional tests to handle client
2194 certificates: checks for matching certificate type and issuer name
2195 comparison.
2196 [Steve Henson]
2197
2198 *) If an attempt is made to use a signature algorithm not in the peer
2199 preference list abort the handshake. If client has no suitable
2200 signature algorithms in response to a certificate request do not
2201 use the certificate.
2202 [Steve Henson]
2203
2204 *) If server EC tmp key is not in client preference list abort handshake.
2205 [Steve Henson]
2206
2207 *) Add support for certificate stores in CERT structure. This makes it
2208 possible to have different stores per SSL structure or one store in
2209 the parent SSL_CTX. Include distinct stores for certificate chain
2210 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
2211 to build and store a certificate chain in CERT structure: returning
2212 an error if the chain cannot be built: this will allow applications
2213 to test if a chain is correctly configured.
2214
2215 Note: if the CERT based stores are not set then the parent SSL_CTX
2216 store is used to retain compatibility with existing behaviour.
2217
2218 [Steve Henson]
2219
2220 *) New function ssl_set_client_disabled to set a ciphersuite disabled
2221 mask based on the current session, check mask when sending client
2222 hello and checking the requested ciphersuite.
2223 [Steve Henson]
2224
2225 *) New ctrls to retrieve and set certificate types in a certificate
2226 request message. Print out received values in s_client. If certificate
2227 types is not set with custom values set sensible values based on
2228 supported signature algorithms.
2229 [Steve Henson]
2230
2231 *) Support for distinct client and server supported signature algorithms.
2232 [Steve Henson]
2233
2234 *) Add certificate callback. If set this is called whenever a certificate
2235 is required by client or server. An application can decide which
2236 certificate chain to present based on arbitrary criteria: for example
2237 supported signature algorithms. Add very simple example to s_server.
2238 This fixes many of the problems and restrictions of the existing client
2239 certificate callback: for example you can now clear an existing
2240 certificate and specify the whole chain.
2241 [Steve Henson]
2242
2243 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
2244 the certificate can be used for (if anything). Set valid_flags field
2245 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
2246 to have similar checks in it.
2247
2248 Add new "cert_flags" field to CERT structure and include a "strict mode".
2249 This enforces some TLS certificate requirements (such as only permitting
2250 certificate signature algorithms contained in the supported algorithms
2251 extension) which some implementations ignore: this option should be used
2252 with caution as it could cause interoperability issues.
2253 [Steve Henson]
2254
2255 *) Update and tidy signature algorithm extension processing. Work out
2256 shared signature algorithms based on preferences and peer algorithms
2257 and print them out in s_client and s_server. Abort handshake if no
2258 shared signature algorithms.
2259 [Steve Henson]
2260
2261 *) Add new functions to allow customised supported signature algorithms
2262 for SSL and SSL_CTX structures. Add options to s_client and s_server
2263 to support them.
2264 [Steve Henson]
2265
2266 *) New function SSL_certs_clear() to delete all references to certificates
2267 from an SSL structure. Before this once a certificate had been added
2268 it couldn't be removed.
2269 [Steve Henson]
2270
2271 *) Integrate hostname, email address and IP address checking with certificate
2272 verification. New verify options supporting checking in openssl utility.
2273 [Steve Henson]
2274
2275 *) Fixes and wildcard matching support to hostname and email checking
2276 functions. Add manual page.
2277 [Florian Weimer (Red Hat Product Security Team)]
2278
2279 *) New functions to check a hostname email or IP address against a
2280 certificate. Add options x509 utility to print results of checks against
2281 a certificate.
2282 [Steve Henson]
2283
2284 *) Fix OCSP checking.
2285 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
2286
2287 *) Initial experimental support for explicitly trusted non-root CAs.
2288 OpenSSL still tries to build a complete chain to a root but if an
2289 intermediate CA has a trust setting included that is used. The first
2290 setting is used: whether to trust (e.g., -addtrust option to the x509
2291 utility) or reject.
2292 [Steve Henson]
2293
2294 *) Add -trusted_first option which attempts to find certificates in the
2295 trusted store even if an untrusted chain is also supplied.
2296 [Steve Henson]
2297
2298 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
2299 platform support for Linux and Android.
2300 [Andy Polyakov]
2301
2302 *) Support for linux-x32, ILP32 environment in x86_64 framework.
2303 [Andy Polyakov]
2304
2305 *) Experimental multi-implementation support for FIPS capable OpenSSL.
2306 When in FIPS mode the approved implementations are used as normal,
2307 when not in FIPS mode the internal unapproved versions are used instead.
2308 This means that the FIPS capable OpenSSL isn't forced to use the
2309 (often lower performance) FIPS implementations outside FIPS mode.
2310 [Steve Henson]
2311
2312 *) Transparently support X9.42 DH parameters when calling
2313 PEM_read_bio_DHparameters. This means existing applications can handle
2314 the new parameter format automatically.
2315 [Steve Henson]
2316
2317 *) Initial experimental support for X9.42 DH parameter format: mainly
2318 to support use of 'q' parameter for RFC5114 parameters.
2319 [Steve Henson]
2320
2321 *) Add DH parameters from RFC5114 including test data to dhtest.
2322 [Steve Henson]
2323
2324 *) Support for automatic EC temporary key parameter selection. If enabled
2325 the most preferred EC parameters are automatically used instead of
2326 hardcoded fixed parameters. Now a server just has to call:
2327 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
2328 support ECDH and use the most appropriate parameters.
2329 [Steve Henson]
2330
2331 *) Enhance and tidy EC curve and point format TLS extension code. Use
2332 static structures instead of allocation if default values are used.
2333 New ctrls to set curves we wish to support and to retrieve shared curves.
2334 Print out shared curves in s_server. New options to s_server and s_client
2335 to set list of supported curves.
2336 [Steve Henson]
2337
2338 *) New ctrls to retrieve supported signature algorithms and
2339 supported curve values as an array of NIDs. Extend openssl utility
2340 to print out received values.
2341 [Steve Henson]
2342
2343 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
2344 between NIDs and the more common NIST names such as "P-256". Enhance
2345 ecparam utility and ECC method to recognise the NIST names for curves.
2346 [Steve Henson]
2347
2348 *) Enhance SSL/TLS certificate chain handling to support different
2349 chains for each certificate instead of one chain in the parent SSL_CTX.
2350 [Steve Henson]
2351
2352 *) Support for fixed DH ciphersuite client authentication: where both
2353 server and client use DH certificates with common parameters.
2354 [Steve Henson]
2355
2356 *) Support for fixed DH ciphersuites: those requiring DH server
2357 certificates.
2358 [Steve Henson]
2359
2360 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
2361 the certificate.
2362 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
2363 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
2364 X509_CINF_get_signature were reverted post internal team review.
2365
2366 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
2367
2368 *) Build fixes for the Windows and OpenVMS platforms
2369 [Matt Caswell and Richard Levitte]
2370
2371 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
2372
2373 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
2374 message can cause a segmentation fault in OpenSSL due to a NULL pointer
2375 dereference. This could lead to a Denial Of Service attack. Thanks to
2376 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
2377 (CVE-2014-3571)
2378 [Steve Henson]
2379
2380 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
2381 dtls1_buffer_record function under certain conditions. In particular this
2382 could occur if an attacker sent repeated DTLS records with the same
2383 sequence number but for the next epoch. The memory leak could be exploited
2384 by an attacker in a Denial of Service attack through memory exhaustion.
2385 Thanks to Chris Mueller for reporting this issue.
2386 (CVE-2015-0206)
2387 [Matt Caswell]
2388
2389 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
2390 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
2391 method would be set to NULL which could later result in a NULL pointer
2392 dereference. Thanks to Frank Schmirler for reporting this issue.
2393 (CVE-2014-3569)
2394 [Kurt Roeckx]
2395
2396 *) Abort handshake if server key exchange message is omitted for ephemeral
2397 ECDH ciphersuites.
2398
2399 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
2400 reporting this issue.
2401 (CVE-2014-3572)
2402 [Steve Henson]
2403
2404 *) Remove non-export ephemeral RSA code on client and server. This code
2405 violated the TLS standard by allowing the use of temporary RSA keys in
2406 non-export ciphersuites and could be used by a server to effectively
2407 downgrade the RSA key length used to a value smaller than the server
2408 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
2409 INRIA or reporting this issue.
2410 (CVE-2015-0204)
2411 [Steve Henson]
2412
2413 *) Fixed issue where DH client certificates are accepted without verification.
2414 An OpenSSL server will accept a DH certificate for client authentication
2415 without the certificate verify message. This effectively allows a client to
2416 authenticate without the use of a private key. This only affects servers
2417 which trust a client certificate authority which issues certificates
2418 containing DH keys: these are extremely rare and hardly ever encountered.
2419 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
2420 this issue.
2421 (CVE-2015-0205)
2422 [Steve Henson]
2423
2424 *) Ensure that the session ID context of an SSL is updated when its
2425 SSL_CTX is updated via SSL_set_SSL_CTX.
2426
2427 The session ID context is typically set from the parent SSL_CTX,
2428 and can vary with the CTX.
2429 [Adam Langley]
2430
2431 *) Fix various certificate fingerprint issues.
2432
2433 By using non-DER or invalid encodings outside the signed portion of a
2434 certificate the fingerprint can be changed without breaking the signature.
2435 Although no details of the signed portion of the certificate can be changed
2436 this can cause problems with some applications: e.g. those using the
2437 certificate fingerprint for blacklists.
2438
2439 1. Reject signatures with non zero unused bits.
2440
2441 If the BIT STRING containing the signature has non zero unused bits reject
2442 the signature. All current signature algorithms require zero unused bits.
2443
2444 2. Check certificate algorithm consistency.
2445
2446 Check the AlgorithmIdentifier inside TBS matches the one in the
2447 certificate signature. NB: this will result in signature failure
2448 errors for some broken certificates.
2449
2450 Thanks to Konrad Kraszewski from Google for reporting this issue.
2451
2452 3. Check DSA/ECDSA signatures use DER.
2453
2454 Re-encode DSA/ECDSA signatures and compare with the original received
2455 signature. Return an error if there is a mismatch.
2456
2457 This will reject various cases including garbage after signature
2458 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
2459 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
2460 (negative or with leading zeroes).
2461
2462 Further analysis was conducted and fixes were developed by Stephen Henson
2463 of the OpenSSL core team.
2464
2465 (CVE-2014-8275)
2466 [Steve Henson]
2467
2468 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
2469 results on some platforms, including x86_64. This bug occurs at random
2470 with a very low probability, and is not known to be exploitable in any
2471 way, though its exact impact is difficult to determine. Thanks to Pieter
2472 Wuille (Blockstream) who reported this issue and also suggested an initial
2473 fix. Further analysis was conducted by the OpenSSL development team and
2474 Adam Langley of Google. The final fix was developed by Andy Polyakov of
2475 the OpenSSL core team.
2476 (CVE-2014-3570)
2477 [Andy Polyakov]
2478
2479 *) Do not resume sessions on the server if the negotiated protocol
2480 version does not match the session's version. Resuming with a different
2481 version, while not strictly forbidden by the RFC, is of questionable
2482 sanity and breaks all known clients.
2483 [David Benjamin, Emilia Käsper]
2484
2485 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
2486 early CCS messages during renegotiation. (Note that because
2487 renegotiation is encrypted, this early CCS was not exploitable.)
2488 [Emilia Käsper]
2489
2490 *) Tighten client-side session ticket handling during renegotiation:
2491 ensure that the client only accepts a session ticket if the server sends
2492 the extension anew in the ServerHello. Previously, a TLS client would
2493 reuse the old extension state and thus accept a session ticket if one was
2494 announced in the initial ServerHello.
2495
2496 Similarly, ensure that the client requires a session ticket if one
2497 was advertised in the ServerHello. Previously, a TLS client would
2498 ignore a missing NewSessionTicket message.
2499 [Emilia Käsper]
2500
2501 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
2502
2503 *) SRTP Memory Leak.
2504
2505 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
2506 sends a carefully crafted handshake message, to cause OpenSSL to fail
2507 to free up to 64k of memory causing a memory leak. This could be
2508 exploited in a Denial Of Service attack. This issue affects OpenSSL
2509 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
2510 whether SRTP is used or configured. Implementations of OpenSSL that
2511 have been compiled with OPENSSL_NO_SRTP defined are not affected.
2512
2513 The fix was developed by the OpenSSL team.
2514 (CVE-2014-3513)
2515 [OpenSSL team]
2516
2517 *) Session Ticket Memory Leak.
2518
2519 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
2520 integrity of that ticket is first verified. In the event of a session
2521 ticket integrity check failing, OpenSSL will fail to free memory
2522 causing a memory leak. By sending a large number of invalid session
2523 tickets an attacker could exploit this issue in a Denial Of Service
2524 attack.
2525 (CVE-2014-3567)
2526 [Steve Henson]
2527
2528 *) Build option no-ssl3 is incomplete.
2529
2530 When OpenSSL is configured with "no-ssl3" as a build option, servers
2531 could accept and complete a SSL 3.0 handshake, and clients could be
2532 configured to send them.
2533 (CVE-2014-3568)
2534 [Akamai and the OpenSSL team]
2535
2536 *) Add support for TLS_FALLBACK_SCSV.
2537 Client applications doing fallback retries should call
2538 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
2539 (CVE-2014-3566)
2540 [Adam Langley, Bodo Moeller]
2541
2542 *) Add additional DigestInfo checks.
2543
2544 Re-encode DigestInto in DER and check against the original when
2545 verifying RSA signature: this will reject any improperly encoded
2546 DigestInfo structures.
2547
2548 Note: this is a precautionary measure and no attacks are currently known.
2549
2550 [Steve Henson]
2551
2552 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
2553
2554 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
2555 SRP code can be overrun an internal buffer. Add sanity check that
2556 g, A, B < N to SRP code.
2557
2558 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
2559 Group for discovering this issue.
2560 (CVE-2014-3512)
2561 [Steve Henson]
2562
2563 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
2564 TLS 1.0 instead of higher protocol versions when the ClientHello message
2565 is badly fragmented. This allows a man-in-the-middle attacker to force a
2566 downgrade to TLS 1.0 even if both the server and the client support a
2567 higher protocol version, by modifying the client's TLS records.
2568
2569 Thanks to David Benjamin and Adam Langley (Google) for discovering and
2570 researching this issue.
2571 (CVE-2014-3511)
2572 [David Benjamin]
2573
2574 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
2575 to a denial of service attack. A malicious server can crash the client
2576 with a null pointer dereference (read) by specifying an anonymous (EC)DH
2577 ciphersuite and sending carefully crafted handshake messages.
2578
2579 Thanks to Felix Gröbert (Google) for discovering and researching this
2580 issue.
2581 (CVE-2014-3510)
2582 [Emilia Käsper]
2583
2584 *) By sending carefully crafted DTLS packets an attacker could cause openssl
2585 to leak memory. This can be exploited through a Denial of Service attack.
2586 Thanks to Adam Langley for discovering and researching this issue.
2587 (CVE-2014-3507)
2588 [Adam Langley]
2589
2590 *) An attacker can force openssl to consume large amounts of memory whilst
2591 processing DTLS handshake messages. This can be exploited through a
2592 Denial of Service attack.
2593 Thanks to Adam Langley for discovering and researching this issue.
2594 (CVE-2014-3506)
2595 [Adam Langley]
2596
2597 *) An attacker can force an error condition which causes openssl to crash
2598 whilst processing DTLS packets due to memory being freed twice. This
2599 can be exploited through a Denial of Service attack.
2600 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
2601 this issue.
2602 (CVE-2014-3505)
2603 [Adam Langley]
2604
2605 *) If a multithreaded client connects to a malicious server using a resumed
2606 session and the server sends an ec point format extension it could write
2607 up to 255 bytes to freed memory.
2608
2609 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
2610 issue.
2611 (CVE-2014-3509)
2612 [Gabor Tyukasz]
2613
2614 *) A malicious server can crash an OpenSSL client with a null pointer
2615 dereference (read) by specifying an SRP ciphersuite even though it was not
2616 properly negotiated with the client. This can be exploited through a
2617 Denial of Service attack.
2618
2619 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
2620 discovering and researching this issue.
2621 (CVE-2014-5139)
2622 [Steve Henson]
2623
2624 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
2625 X509_name_oneline, X509_name_print_ex et al. to leak some information
2626 from the stack. Applications may be affected if they echo pretty printing
2627 output to the attacker.
2628
2629 Thanks to Ivan Fratric (Google) for discovering this issue.
2630 (CVE-2014-3508)
2631 [Emilia Käsper, and Steve Henson]
2632
2633 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
2634 for corner cases. (Certain input points at infinity could lead to
2635 bogus results, with non-infinity inputs mapped to infinity too.)
2636 [Bodo Moeller]
2637
2638 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
2639
2640 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
2641 handshake can force the use of weak keying material in OpenSSL
2642 SSL/TLS clients and servers.
2643
2644 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
2645 researching this issue. (CVE-2014-0224)
2646 [KIKUCHI Masashi, Steve Henson]
2647
2648 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
2649 OpenSSL DTLS client the code can be made to recurse eventually crashing
2650 in a DoS attack.
2651
2652 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
2653 (CVE-2014-0221)
2654 [Imre Rad, Steve Henson]
2655
2656 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
2657 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
2658 client or server. This is potentially exploitable to run arbitrary
2659 code on a vulnerable client or server.
2660
2661 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
2662 [Jüri Aedla, Steve Henson]
2663
2664 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
2665 are subject to a denial of service attack.
2666
2667 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
2668 this issue. (CVE-2014-3470)
2669 [Felix Gröbert, Ivan Fratric, Steve Henson]
2670
2671 *) Harmonize version and its documentation. -f flag is used to display
2672 compilation flags.
2673 [mancha <mancha1@zoho.com>]
2674
2675 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
2676 in i2d_ECPrivateKey.
2677 [mancha <mancha1@zoho.com>]
2678
2679 *) Fix some double frees. These are not thought to be exploitable.
2680 [mancha <mancha1@zoho.com>]
2681
2682 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
2683
2684 *) A missing bounds check in the handling of the TLS heartbeat extension
2685 can be used to reveal up to 64k of memory to a connected client or
2686 server.
2687
2688 Thanks for Neel Mehta of Google Security for discovering this bug and to
2689 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
2690 preparing the fix (CVE-2014-0160)
2691 [Adam Langley, Bodo Moeller]
2692
2693 *) Fix for the attack described in the paper "Recovering OpenSSL
2694 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
2695 by Yuval Yarom and Naomi Benger. Details can be obtained from:
2696 http://eprint.iacr.org/2014/140
2697
2698 Thanks to Yuval Yarom and Naomi Benger for discovering this
2699 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
2700 [Yuval Yarom and Naomi Benger]
2701
2702 *) TLS pad extension: draft-agl-tls-padding-03
2703
2704 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
2705 TLS client Hello record length value would otherwise be > 255 and
2706 less that 512 pad with a dummy extension containing zeroes so it
2707 is at least 512 bytes long.
2708
2709 [Adam Langley, Steve Henson]
2710
2711 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
2712
2713 *) Fix for TLS record tampering bug. A carefully crafted invalid
2714 handshake could crash OpenSSL with a NULL pointer exception.
2715 Thanks to Anton Johansson for reporting this issues.
2716 (CVE-2013-4353)
2717
2718 *) Keep original DTLS digest and encryption contexts in retransmission
2719 structures so we can use the previous session parameters if they need
2720 to be resent. (CVE-2013-6450)
2721 [Steve Henson]
2722
2723 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
2724 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
2725 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
2726 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
2727 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
2728 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
2729 [Rob Stradling, Adam Langley]
2730
2731 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
2732
2733 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
2734 supporting platforms or when small records were transferred.
2735 [Andy Polyakov, Steve Henson]
2736
2737 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
2738
2739 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
2740
2741 This addresses the flaw in CBC record processing discovered by
2742 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
2743 at: http://www.isg.rhul.ac.uk/tls/
2744
2745 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2746 Security Group at Royal Holloway, University of London
2747 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
2748 Emilia Käsper for the initial patch.
2749 (CVE-2013-0169)
2750 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
2751
2752 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
2753 ciphersuites which can be exploited in a denial of service attack.
2754 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
2755 and detecting this bug and to Wolfgang Ettlinger
2756 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
2757 (CVE-2012-2686)
2758 [Adam Langley]
2759
2760 *) Return an error when checking OCSP signatures when key is NULL.
2761 This fixes a DoS attack. (CVE-2013-0166)
2762 [Steve Henson]
2763
2764 *) Make openssl verify return errors.
2765 [Chris Palmer <palmer@google.com> and Ben Laurie]
2766
2767 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
2768 the right response is stapled. Also change SSL_get_certificate()
2769 so it returns the certificate actually sent.
2770 See http://rt.openssl.org/Ticket/Display.html?id=2836.
2771 [Rob Stradling <rob.stradling@comodo.com>]
2772
2773 *) Fix possible deadlock when decoding public keys.
2774 [Steve Henson]
2775
2776 *) Don't use TLS 1.0 record version number in initial client hello
2777 if renegotiating.
2778 [Steve Henson]
2779
2780 Changes between 1.0.1b and 1.0.1c [10 May 2012]
2781
2782 *) Sanity check record length before skipping explicit IV in TLS
2783 1.2, 1.1 and DTLS to fix DoS attack.
2784
2785 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
2786 fuzzing as a service testing platform.
2787 (CVE-2012-2333)
2788 [Steve Henson]
2789
2790 *) Initialise tkeylen properly when encrypting CMS messages.
2791 Thanks to Solar Designer of Openwall for reporting this issue.
2792 [Steve Henson]
2793
2794 *) In FIPS mode don't try to use composite ciphers as they are not
2795 approved.
2796 [Steve Henson]
2797
2798 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
2799
2800 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
2801 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
2802 mean any application compiled against OpenSSL 1.0.0 headers setting
2803 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
2804 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
2805 0x10000000L Any application which was previously compiled against
2806 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
2807 will need to be recompiled as a result. Letting be results in
2808 inability to disable specifically TLS 1.1 and in client context,
2809 in unlike event, limit maximum offered version to TLS 1.0 [see below].
2810 [Steve Henson]
2811
2812 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
2813 disable just protocol X, but all protocols above X *if* there are
2814 protocols *below* X still enabled. In more practical terms it means
2815 that if application wants to disable TLS1.0 in favor of TLS1.1 and
2816 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
2817 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
2818 client side.
2819 [Andy Polyakov]
2820
2821 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
2822
2823 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
2824 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
2825 in CRYPTO_realloc_clean.
2826
2827 Thanks to Tavis Ormandy, Google Security Team, for discovering this
2828 issue and to Adam Langley <agl@chromium.org> for fixing it.
2829 (CVE-2012-2110)
2830 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
2831
2832 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
2833 [Adam Langley]
2834
2835 *) Workarounds for some broken servers that "hang" if a client hello
2836 record length exceeds 255 bytes.
2837
2838 1. Do not use record version number > TLS 1.0 in initial client
2839 hello: some (but not all) hanging servers will now work.
2840 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
2841 the number of ciphers sent in the client hello. This should be
2842 set to an even number, such as 50, for example by passing:
2843 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
2844 Most broken servers should now work.
2845 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
2846 TLS 1.2 client support entirely.
2847 [Steve Henson]
2848
2849 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
2850 [Andy Polyakov]
2851
2852 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
2853
2854 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
2855 STRING form instead of a DigestInfo.
2856 [Steve Henson]
2857
2858 *) The format used for MDC2 RSA signatures is inconsistent between EVP
2859 and the RSA_sign/RSA_verify functions. This was made more apparent when
2860 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
2861 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
2862 the correct format in RSA_verify so both forms transparently work.
2863 [Steve Henson]
2864
2865 *) Some servers which support TLS 1.0 can choke if we initially indicate
2866 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
2867 encrypted premaster secret. As a workaround use the maximum permitted
2868 client version in client hello, this should keep such servers happy
2869 and still work with previous versions of OpenSSL.
2870 [Steve Henson]
2871
2872 *) Add support for TLS/DTLS heartbeats.
2873 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2874
2875 *) Add support for SCTP.
2876 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2877
2878 *) Improved PRNG seeding for VOS.
2879 [Paul Green <Paul.Green@stratus.com>]
2880
2881 *) Extensive assembler packs updates, most notably:
2882
2883 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
2884 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
2885 - x86_64: bit-sliced AES implementation;
2886 - ARM: NEON support, contemporary platforms optimizations;
2887 - s390x: z196 support;
2888 - *: GHASH and GF(2^m) multiplication implementations;
2889
2890 [Andy Polyakov]
2891
2892 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
2893 (removal of unnecessary code)
2894 [Peter Sylvester <peter.sylvester@edelweb.fr>]
2895
2896 *) Add TLS key material exporter from RFC 5705.
2897 [Eric Rescorla]
2898
2899 *) Add DTLS-SRTP negotiation from RFC 5764.
2900 [Eric Rescorla]
2901
2902 *) Add Next Protocol Negotiation,
2903 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
2904 disabled with a no-npn flag to config or Configure. Code donated
2905 by Google.
2906 [Adam Langley <agl@google.com> and Ben Laurie]
2907
2908 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
2909 NIST-P256, NIST-P521, with constant-time single point multiplication on
2910 typical inputs. Compiler support for the nonstandard type __uint128_t is
2911 required to use this (present in gcc 4.4 and later, for 64-bit builds).
2912 Code made available under Apache License version 2.0.
2913
2914 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
2915 line to include this in your build of OpenSSL, and run "make depend" (or
2916 "make update"). This enables the following EC_METHODs:
2917
2918 EC_GFp_nistp224_method()
2919 EC_GFp_nistp256_method()
2920 EC_GFp_nistp521_method()
2921
2922 EC_GROUP_new_by_curve_name() will automatically use these (while
2923 EC_GROUP_new_curve_GFp() currently prefers the more flexible
2924 implementations).
2925 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
2926
2927 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
2928 all platforms. Move ssize_t definition from e_os.h to the public
2929 header file e_os2.h as it now appears in public header file cms.h
2930 [Steve Henson]
2931
2932 *) New -sigopt option to the ca, req and x509 utilities. Additional
2933 signature parameters can be passed using this option and in
2934 particular PSS.
2935 [Steve Henson]
2936
2937 *) Add RSA PSS signing function. This will generate and set the
2938 appropriate AlgorithmIdentifiers for PSS based on those in the
2939 corresponding EVP_MD_CTX structure. No application support yet.
2940 [Steve Henson]
2941
2942 *) Support for companion algorithm specific ASN1 signing routines.
2943 New function ASN1_item_sign_ctx() signs a pre-initialised
2944 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
2945 the appropriate parameters.
2946 [Steve Henson]
2947
2948 *) Add new algorithm specific ASN1 verification initialisation function
2949 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
2950 handling will be the same no matter what EVP_PKEY_METHOD is used.
2951 Add a PSS handler to support verification of PSS signatures: checked
2952 against a number of sample certificates.
2953 [Steve Henson]
2954
2955 *) Add signature printing for PSS. Add PSS OIDs.
2956 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
2957
2958 *) Add algorithm specific signature printing. An individual ASN1 method
2959 can now print out signatures instead of the standard hex dump.
2960
2961 More complex signatures (e.g. PSS) can print out more meaningful
2962 information. Include DSA version that prints out the signature
2963 parameters r, s.
2964 [Steve Henson]
2965
2966 *) Password based recipient info support for CMS library: implementing
2967 RFC3211.
2968 [Steve Henson]
2969
2970 *) Split password based encryption into PBES2 and PBKDF2 functions. This
2971 neatly separates the code into cipher and PBE sections and is required
2972 for some algorithms that split PBES2 into separate pieces (such as
2973 password based CMS).
2974 [Steve Henson]
2975
2976 *) Session-handling fixes:
2977 - Fix handling of connections that are resuming with a session ID,
2978 but also support Session Tickets.
2979 - Fix a bug that suppressed issuing of a new ticket if the client
2980 presented a ticket with an expired session.
2981 - Try to set the ticket lifetime hint to something reasonable.
2982 - Make tickets shorter by excluding irrelevant information.
2983 - On the client side, don't ignore renewed tickets.
2984 [Adam Langley, Bodo Moeller (Google)]
2985
2986 *) Fix PSK session representation.
2987 [Bodo Moeller]
2988
2989 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
2990
2991 This work was sponsored by Intel.
2992 [Andy Polyakov]
2993
2994 *) Add GCM support to TLS library. Some custom code is needed to split
2995 the IV between the fixed (from PRF) and explicit (from TLS record)
2996 portions. This adds all GCM ciphersuites supported by RFC5288 and
2997 RFC5289. Generalise some AES* cipherstrings to include GCM and
2998 add a special AESGCM string for GCM only.
2999 [Steve Henson]
3000
3001 *) Expand range of ctrls for AES GCM. Permit setting invocation
3002 field on decrypt and retrieval of invocation field only on encrypt.
3003 [Steve Henson]
3004
3005 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
3006 As required by RFC5289 these ciphersuites cannot be used if for
3007 versions of TLS earlier than 1.2.
3008 [Steve Henson]
3009
3010 *) For FIPS capable OpenSSL interpret a NULL default public key method
3011 as unset and return the appropriate default but do *not* set the default.
3012 This means we can return the appropriate method in applications that
3013 switch between FIPS and non-FIPS modes.
3014 [Steve Henson]
3015
3016 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
3017 ENGINE is used then we cannot handle that in the FIPS module so we
3018 keep original code iff non-FIPS operations are allowed.
3019 [Steve Henson]
3020
3021 *) Add -attime option to openssl utilities.
3022 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
3023
3024 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
3025 [Steve Henson]
3026
3027 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
3028 FIPS EC methods unconditionally for now.
3029 [Steve Henson]
3030
3031 *) New build option no-ec2m to disable characteristic 2 code.
3032 [Steve Henson]
3033
3034 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
3035 all cases can be covered as some introduce binary incompatibilities.
3036 [Steve Henson]
3037
3038 *) Redirect RSA operations to FIPS module including keygen,
3039 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
3040 [Steve Henson]
3041
3042 *) Add similar low level API blocking to ciphers.
3043 [Steve Henson]
3044
3045 *) Low level digest APIs are not approved in FIPS mode: any attempt
3046 to use these will cause a fatal error. Applications that *really* want
3047 to use them can use the private_* version instead.
3048 [Steve Henson]
3049
3050 *) Redirect cipher operations to FIPS module for FIPS builds.
3051 [Steve Henson]
3052
3053 *) Redirect digest operations to FIPS module for FIPS builds.
3054 [Steve Henson]
3055
3056 *) Update build system to add "fips" flag which will link in fipscanister.o
3057 for static and shared library builds embedding a signature if needed.
3058 [Steve Henson]
3059
3060 *) Output TLS supported curves in preference order instead of numerical
3061 order. This is currently hardcoded for the highest order curves first.
3062 This should be configurable so applications can judge speed vs strength.
3063 [Steve Henson]
3064
3065 *) Add TLS v1.2 server support for client authentication.
3066 [Steve Henson]
3067
3068 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
3069 and enable MD5.
3070 [Steve Henson]
3071
3072 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
3073 FIPS modules versions.
3074 [Steve Henson]
3075
3076 *) Add TLS v1.2 client side support for client authentication. Keep cache
3077 of handshake records longer as we don't know the hash algorithm to use
3078 until after the certificate request message is received.
3079 [Steve Henson]
3080
3081 *) Initial TLS v1.2 client support. Add a default signature algorithms
3082 extension including all the algorithms we support. Parse new signature
3083 format in client key exchange. Relax some ECC signing restrictions for
3084 TLS v1.2 as indicated in RFC5246.
3085 [Steve Henson]
3086
3087 *) Add server support for TLS v1.2 signature algorithms extension. Switch
3088 to new signature format when needed using client digest preference.
3089 All server ciphersuites should now work correctly in TLS v1.2. No client
3090 support yet and no support for client certificates.
3091 [Steve Henson]
3092
3093 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
3094 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
3095 ciphersuites. At present only RSA key exchange ciphersuites work with
3096 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
3097 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
3098 and version checking.
3099 [Steve Henson]
3100
3101 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
3102 with this defined it will not be affected by any changes to ssl internal
3103 structures. Add several utility functions to allow openssl application
3104 to work with OPENSSL_NO_SSL_INTERN defined.
3105 [Steve Henson]
3106
3107 *) Add SRP support.
3108 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
3109
3110 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
3111 [Steve Henson]
3112
3113 *) Permit abbreviated handshakes when renegotiating using the function
3114 SSL_renegotiate_abbreviated().
3115 [Robin Seggelmann <seggelmann@fh-muenster.de>]
3116
3117 *) Add call to ENGINE_register_all_complete() to
3118 ENGINE_load_builtin_engines(), so some implementations get used
3119 automatically instead of needing explicit application support.
3120 [Steve Henson]
3121
3122 *) Add support for TLS key exporter as described in RFC5705.
3123 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
3124
3125 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
3126 a few changes are required:
3127
3128 Add SSL_OP_NO_TLSv1_1 flag.
3129 Add TLSv1_1 methods.
3130 Update version checking logic to handle version 1.1.
3131 Add explicit IV handling (ported from DTLS code).
3132 Add command line options to s_client/s_server.
3133 [Steve Henson]
3134
3135 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
3136
3137 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
3138 in CMS and PKCS7 code. When RSA decryption fails use a random key for
3139 content decryption and always return the same error. Note: this attack
3140 needs on average 2^20 messages so it only affects automated senders. The
3141 old behaviour can be re-enabled in the CMS code by setting the
3142 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
3143 an MMA defence is not necessary.
3144 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
3145 this issue. (CVE-2012-0884)
3146 [Steve Henson]
3147
3148 *) Fix CVE-2011-4619: make sure we really are receiving a
3149 client hello before rejecting multiple SGC restarts. Thanks to
3150 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
3151 [Steve Henson]
3152
3153 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
3154
3155 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
3156 Thanks to Antonio Martin, Enterprise Secure Access Research and
3157 Development, Cisco Systems, Inc. for discovering this bug and
3158 preparing a fix. (CVE-2012-0050)
3159 [Antonio Martin]
3160
3161 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
3162
3163 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
3164 of the Vaudenay padding oracle attack on CBC mode encryption
3165 which enables an efficient plaintext recovery attack against
3166 the OpenSSL implementation of DTLS. Their attack exploits timing
3167 differences arising during decryption processing. A research
3168 paper describing this attack can be found at:
3169 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
3170 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
3171 Security Group at Royal Holloway, University of London
3172 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
3173 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
3174 for preparing the fix. (CVE-2011-4108)
3175 [Robin Seggelmann, Michael Tuexen]
3176
3177 *) Clear bytes used for block padding of SSL 3.0 records.
3178 (CVE-2011-4576)
3179 [Adam Langley (Google)]
3180
3181 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
3182 Kadianakis <desnacked@gmail.com> for discovering this issue and
3183 Adam Langley for preparing the fix. (CVE-2011-4619)
3184 [Adam Langley (Google)]
3185
3186 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
3187 [Andrey Kulikov <amdeich@gmail.com>]
3188
3189 *) Prevent malformed RFC3779 data triggering an assertion failure.
3190 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
3191 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
3192 [Rob Austein <sra@hactrn.net>]
3193
3194 *) Improved PRNG seeding for VOS.
3195 [Paul Green <Paul.Green@stratus.com>]
3196
3197 *) Fix ssl_ciph.c set-up race.
3198 [Adam Langley (Google)]
3199
3200 *) Fix spurious failures in ecdsatest.c.
3201 [Emilia Käsper (Google)]
3202
3203 *) Fix the BIO_f_buffer() implementation (which was mixing different
3204 interpretations of the '..._len' fields).
3205 [Adam Langley (Google)]
3206
3207 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
3208 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
3209 threads won't reuse the same blinding coefficients.
3210
3211 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
3212 lock to call BN_BLINDING_invert_ex, and avoids one use of
3213 BN_BLINDING_update for each BN_BLINDING structure (previously,
3214 the last update always remained unused).
3215 [Emilia Käsper (Google)]
3216
3217 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
3218 [Bob Buckholz (Google)]
3219
3220 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
3221
3222 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
3223 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
3224 [Kaspar Brand <ossl@velox.ch>]
3225
3226 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
3227 for multi-threaded use of ECDH. (CVE-2011-3210)
3228 [Adam Langley (Google)]
3229
3230 *) Fix x509_name_ex_d2i memory leak on bad inputs.
3231 [Bodo Moeller]
3232
3233 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
3234 signature public key algorithm by using OID xref utilities instead.
3235 Before this you could only use some ECC ciphersuites with SHA1 only.
3236 [Steve Henson]
3237
3238 *) Add protection against ECDSA timing attacks as mentioned in the paper
3239 by Billy Bob Brumley and Nicola Tuveri, see:
3240
3241 http://eprint.iacr.org/2011/232.pdf
3242
3243 [Billy Bob Brumley and Nicola Tuveri]
3244
3245 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
3246
3247 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
3248 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
3249
3250 *) Fix bug in string printing code: if *any* escaping is enabled we must
3251 escape the escape character (backslash) or the resulting string is
3252 ambiguous.
3253 [Steve Henson]
3254
3255 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
3256
3257 *) Disable code workaround for ancient and obsolete Netscape browsers
3258 and servers: an attacker can use it in a ciphersuite downgrade attack.
3259 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
3260 [Steve Henson]
3261
3262 *) Fixed J-PAKE implementation error, originally discovered by
3263 Sebastien Martini, further info and confirmation from Stefan
3264 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
3265 [Ben Laurie]
3266
3267 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
3268
3269 *) Fix extension code to avoid race conditions which can result in a buffer
3270 overrun vulnerability: resumed sessions must not be modified as they can
3271 be shared by multiple threads. CVE-2010-3864
3272 [Steve Henson]
3273
3274 *) Fix WIN32 build system to correctly link an ENGINE directory into
3275 a DLL.
3276 [Steve Henson]
3277
3278 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
3279
3280 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
3281 (CVE-2010-1633)
3282 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
3283
3284 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
3285
3286 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
3287 context. The operation can be customised via the ctrl mechanism in
3288 case ENGINEs want to include additional functionality.
3289 [Steve Henson]
3290
3291 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
3292 [Steve Henson]
3293
3294 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
3295 output hashes compatible with older versions of OpenSSL.
3296 [Willy Weisz <weisz@vcpc.univie.ac.at>]
3297
3298 *) Fix compression algorithm handling: if resuming a session use the
3299 compression algorithm of the resumed session instead of determining
3300 it from client hello again. Don't allow server to change algorithm.
3301 [Steve Henson]
3302
3303 *) Add load_crls() function to apps tidying load_certs() too. Add option
3304 to verify utility to allow additional CRLs to be included.
3305 [Steve Henson]
3306
3307 *) Update OCSP request code to permit adding custom headers to the request:
3308 some responders need this.
3309 [Steve Henson]
3310
3311 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
3312 correctly.
3313 [Julia Lawall <julia@diku.dk>]
3314
3315 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
3316 needlessly dereferenced structures, used obsolete functions and
3317 didn't handle all updated verify codes correctly.
3318 [Steve Henson]
3319
3320 *) Disable MD2 in the default configuration.
3321 [Steve Henson]
3322
3323 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
3324 indicate the initial BIO being pushed or popped. This makes it possible
3325 to determine whether the BIO is the one explicitly called or as a result
3326 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
3327 it handles reference counts correctly and doesn't zero out the I/O bio
3328 when it is not being explicitly popped. WARNING: applications which
3329 included workarounds for the old buggy behaviour will need to be modified
3330 or they could free up already freed BIOs.
3331 [Steve Henson]
3332
3333 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
3334 renaming to all platforms (within the 0.9.8 branch, this was
3335 done conditionally on Netware platforms to avoid a name clash).
3336 [Guenter <lists@gknw.net>]
3337
3338 *) Add ECDHE and PSK support to DTLS.
3339 [Michael Tuexen <tuexen@fh-muenster.de>]
3340
3341 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
3342 be used on C++.
3343 [Steve Henson]
3344
3345 *) Add "missing" function EVP_MD_flags() (without this the only way to
3346 retrieve a digest flags is by accessing the structure directly. Update
3347 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
3348 or cipher is registered as in the "from" argument. Print out all
3349 registered digests in the dgst usage message instead of manually
3350 attempting to work them out.
3351 [Steve Henson]
3352
3353 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
3354 this allows the use of compression and extensions. Change default cipher
3355 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
3356 by default unless an application cipher string requests it.
3357 [Steve Henson]
3358
3359 *) Alter match criteria in PKCS12_parse(). It used to try to use local
3360 key ids to find matching certificates and keys but some PKCS#12 files
3361 don't follow the (somewhat unwritten) rules and this strategy fails.
3362 Now just gather all certificates together and the first private key
3363 then look for the first certificate that matches the key.
3364 [Steve Henson]
3365
3366 *) Support use of registered digest and cipher names for dgst and cipher
3367 commands instead of having to add each one as a special case. So now
3368 you can do:
3369
3370 openssl sha256 foo
3371
3372 as well as:
3373
3374 openssl dgst -sha256 foo
3375
3376 and this works for ENGINE based algorithms too.
3377
3378 [Steve Henson]
3379
3380 *) Update Gost ENGINE to support parameter files.
3381 [Victor B. Wagner <vitus@cryptocom.ru>]
3382
3383 *) Support GeneralizedTime in ca utility.
3384 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
3385
3386 *) Enhance the hash format used for certificate directory links. The new
3387 form uses the canonical encoding (meaning equivalent names will work
3388 even if they aren't identical) and uses SHA1 instead of MD5. This form
3389 is incompatible with the older format and as a result c_rehash should
3390 be used to rebuild symbolic links.
3391 [Steve Henson]
3392
3393 *) Make PKCS#8 the default write format for private keys, replacing the
3394 traditional format. This form is standardised, more secure and doesn't
3395 include an implicit MD5 dependency.
3396 [Steve Henson]
3397
3398 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
3399 committed to OpenSSL should pass this lot as a minimum.
3400 [Steve Henson]
3401
3402 *) Add session ticket override functionality for use by EAP-FAST.
3403 [Jouni Malinen <j@w1.fi>]
3404
3405 *) Modify HMAC functions to return a value. Since these can be implemented
3406 in an ENGINE errors can occur.
3407 [Steve Henson]
3408
3409 *) Type-checked OBJ_bsearch_ex.
3410 [Ben Laurie]
3411
3412 *) Type-checked OBJ_bsearch. Also some constification necessitated
3413 by type-checking. Still to come: TXT_DB, bsearch(?),
3414 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
3415 CONF_VALUE.
3416 [Ben Laurie]
3417
3418 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
3419 seconds to a tm structure directly, instead of going through OS
3420 specific date routines. This avoids any issues with OS routines such
3421 as the year 2038 bug. New *_adj() functions for ASN1 time structures
3422 and X509_time_adj_ex() to cover the extended range. The existing
3423 X509_time_adj() is still usable and will no longer have any date issues.
3424 [Steve Henson]
3425
3426 *) Delta CRL support. New use deltas option which will attempt to locate
3427 and search any appropriate delta CRLs available.
3428
3429 This work was sponsored by Google.
3430 [Steve Henson]
3431
3432 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
3433 code and add additional score elements. Validate alternate CRL paths
3434 as part of the CRL checking and indicate a new error "CRL path validation
3435 error" in this case. Applications wanting additional details can use
3436 the verify callback and check the new "parent" field. If this is not
3437 NULL CRL path validation is taking place. Existing applications won't
3438 see this because it requires extended CRL support which is off by
3439 default.
3440
3441 This work was sponsored by Google.
3442 [Steve Henson]
3443
3444 *) Support for freshest CRL extension.
3445
3446 This work was sponsored by Google.
3447 [Steve Henson]
3448
3449 *) Initial indirect CRL support. Currently only supported in the CRLs
3450 passed directly and not via lookup. Process certificate issuer
3451 CRL entry extension and lookup CRL entries by bother issuer name
3452 and serial number. Check and process CRL issuer entry in IDP extension.
3453
3454 This work was sponsored by Google.
3455 [Steve Henson]
3456
3457 *) Add support for distinct certificate and CRL paths. The CRL issuer
3458 certificate is validated separately in this case. Only enabled if
3459 an extended CRL support flag is set: this flag will enable additional
3460 CRL functionality in future.
3461
3462 This work was sponsored by Google.
3463 [Steve Henson]
3464
3465 *) Add support for policy mappings extension.
3466
3467 This work was sponsored by Google.
3468 [Steve Henson]
3469
3470 *) Fixes to pathlength constraint, self issued certificate handling,
3471 policy processing to align with RFC3280 and PKITS tests.
3472
3473 This work was sponsored by Google.
3474 [Steve Henson]
3475
3476 *) Support for name constraints certificate extension. DN, email, DNS
3477 and URI types are currently supported.
3478
3479 This work was sponsored by Google.
3480 [Steve Henson]
3481
3482 *) To cater for systems that provide a pointer-based thread ID rather
3483 than numeric, deprecate the current numeric thread ID mechanism and
3484 replace it with a structure and associated callback type. This
3485 mechanism allows a numeric "hash" to be extracted from a thread ID in
3486 either case, and on platforms where pointers are larger than 'long',
3487 mixing is done to help ensure the numeric 'hash' is usable even if it
3488 can't be guaranteed unique. The default mechanism is to use "&errno"
3489 as a pointer-based thread ID to distinguish between threads.
3490
3491 Applications that want to provide their own thread IDs should now use
3492 CRYPTO_THREADID_set_callback() to register a callback that will call
3493 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
3494
3495 Note that ERR_remove_state() is now deprecated, because it is tied
3496 to the assumption that thread IDs are numeric. ERR_remove_state(0)
3497 to free the current thread's error state should be replaced by
3498 ERR_remove_thread_state(NULL).
3499
3500 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
3501 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
3502 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
3503 application was previously providing a numeric thread callback that
3504 was inappropriate for distinguishing threads, then uniqueness might
3505 have been obtained with &errno that happened immediately in the
3506 intermediate development versions of OpenSSL; this is no longer the
3507 case, the numeric thread callback will now override the automatic use
3508 of &errno.)
3509 [Geoff Thorpe, with help from Bodo Moeller]
3510
3511 *) Initial support for different CRL issuing certificates. This covers a
3512 simple case where the self issued certificates in the chain exist and
3513 the real CRL issuer is higher in the existing chain.
3514
3515 This work was sponsored by Google.
3516 [Steve Henson]
3517
3518 *) Removed effectively defunct crypto/store from the build.
3519 [Ben Laurie]
3520
3521 *) Revamp of STACK to provide stronger type-checking. Still to come:
3522 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
3523 ASN1_STRING, CONF_VALUE.
3524 [Ben Laurie]
3525
3526 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
3527 RAM on SSL connections. This option can save about 34k per idle SSL.
3528 [Nick Mathewson]
3529
3530 *) Revamp of LHASH to provide stronger type-checking. Still to come:
3531 STACK, TXT_DB, bsearch, qsort.
3532 [Ben Laurie]
3533
3534 *) Initial support for Cryptographic Message Syntax (aka CMS) based
3535 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
3536 support for data, signedData, compressedData, digestedData and
3537 encryptedData, envelopedData types included. Scripts to check against
3538 RFC4134 examples draft and interop and consistency checks of many
3539 content types and variants.
3540 [Steve Henson]
3541
3542 *) Add options to enc utility to support use of zlib compression BIO.
3543 [Steve Henson]
3544
3545 *) Extend mk1mf to support importing of options and assembly language
3546 files from Configure script, currently only included in VC-WIN32.
3547 The assembly language rules can now optionally generate the source
3548 files from the associated perl scripts.
3549 [Steve Henson]
3550
3551 *) Implement remaining functionality needed to support GOST ciphersuites.
3552 Interop testing has been performed using CryptoPro implementations.
3553 [Victor B. Wagner <vitus@cryptocom.ru>]
3554
3555 *) s390x assembler pack.
3556 [Andy Polyakov]
3557
3558 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
3559 "family."
3560 [Andy Polyakov]
3561
3562 *) Implement Opaque PRF Input TLS extension as specified in
3563 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
3564 official specification yet and no extension type assignment by
3565 IANA exists, this extension (for now) will have to be explicitly
3566 enabled when building OpenSSL by providing the extension number
3567 to use. For example, specify an option
3568
3569 -DTLSEXT_TYPE_opaque_prf_input=0x9527
3570
3571 to the "config" or "Configure" script to enable the extension,
3572 assuming extension number 0x9527 (which is a completely arbitrary
3573 and unofficial assignment based on the MD5 hash of the Internet
3574 Draft). Note that by doing so, you potentially lose
3575 interoperability with other TLS implementations since these might
3576 be using the same extension number for other purposes.
3577
3578 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
3579 opaque PRF input value to use in the handshake. This will create
3580 an interal copy of the length-'len' string at 'src', and will
3581 return non-zero for success.
3582
3583 To get more control and flexibility, provide a callback function
3584 by using
3585
3586 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
3587 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
3588
3589 where
3590
3591 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
3592 void *arg;
3593
3594 Callback function 'cb' will be called in handshakes, and is
3595 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
3596 Argument 'arg' is for application purposes (the value as given to
3597 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
3598 be provided to the callback function). The callback function
3599 has to return non-zero to report success: usually 1 to use opaque
3600 PRF input just if possible, or 2 to enforce use of the opaque PRF
3601 input. In the latter case, the library will abort the handshake
3602 if opaque PRF input is not successfully negotiated.
3603
3604 Arguments 'peerinput' and 'len' given to the callback function
3605 will always be NULL and 0 in the case of a client. A server will
3606 see the client's opaque PRF input through these variables if
3607 available (NULL and 0 otherwise). Note that if the server
3608 provides an opaque PRF input, the length must be the same as the
3609 length of the client's opaque PRF input.
3610
3611 Note that the callback function will only be called when creating
3612 a new session (session resumption can resume whatever was
3613 previously negotiated), and will not be called in SSL 2.0
3614 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
3615 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
3616 for applications that need to enforce opaque PRF input.
3617
3618 [Bodo Moeller]
3619
3620 *) Update ssl code to support digests other than SHA1+MD5 for handshake
3621 MAC.
3622
3623 [Victor B. Wagner <vitus@cryptocom.ru>]
3624
3625 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3626 RFC4507bis. The encrypted ticket format is an encrypted encoded
3627 SSL_SESSION structure, that way new session features are automatically
3628 supported.
3629
3630 If a client application caches session in an SSL_SESSION structure
3631 support is transparent because tickets are now stored in the encoded
3632 SSL_SESSION.
3633
3634 The SSL_CTX structure automatically generates keys for ticket
3635 protection in servers so again support should be possible
3636 with no application modification.
3637
3638 If a client or server wishes to disable RFC4507 support then the option
3639 SSL_OP_NO_TICKET can be set.
3640
3641 Add a TLS extension debugging callback to allow the contents of any client
3642 or server extensions to be examined.
3643
3644 This work was sponsored by Google.
3645 [Steve Henson]
3646
3647 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
3648 OpenSSL should now compile cleanly on gcc 4.2
3649 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
3650
3651 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
3652 support including streaming MAC support: this is required for GOST
3653 ciphersuite support.
3654 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
3655
3656 *) Add option -stream to use PKCS#7 streaming in smime utility. New
3657 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
3658 to output in BER and PEM format.
3659 [Steve Henson]
3660
3661 *) Experimental support for use of HMAC via EVP_PKEY interface. This
3662 allows HMAC to be handled via the EVP_DigestSign*() interface. The
3663 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
3664 ENGINE support for HMAC keys which are unextractable. New -mac and
3665 -macopt options to dgst utility.
3666 [Steve Henson]
3667
3668 *) New option -sigopt to dgst utility. Update dgst to use
3669 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
3670 alternative signing parameters such as X9.31 or PSS in the dgst
3671 utility.
3672 [Steve Henson]
3673
3674 *) Change ssl_cipher_apply_rule(), the internal function that does
3675 the work each time a ciphersuite string requests enabling
3676 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
3677 removing ("!foo+bar") a class of ciphersuites: Now it maintains
3678 the order of disabled ciphersuites such that those ciphersuites
3679 that most recently went from enabled to disabled not only stay
3680 in order with respect to each other, but also have higher priority
3681 than other disabled ciphersuites the next time ciphersuites are
3682 enabled again.
3683
3684 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
3685 the same ciphersuites as with "HIGH" alone, but in a specific
3686 order where the PSK ciphersuites come first (since they are the
3687 most recently disabled ciphersuites when "HIGH" is parsed).
3688
3689 Also, change ssl_create_cipher_list() (using this new
3690 funcionality) such that between otherwise identical
3691 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
3692 the default order.
3693 [Bodo Moeller]
3694
3695 *) Change ssl_create_cipher_list() so that it automatically
3696 arranges the ciphersuites in reasonable order before starting
3697 to process the rule string. Thus, the definition for "DEFAULT"
3698 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
3699 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
3700 This makes it much easier to arrive at a reasonable default order
3701 in applications for which anonymous ciphers are OK (meaning
3702 that you can't actually use DEFAULT).
3703 [Bodo Moeller; suggested by Victor Duchovni]
3704
3705 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
3706 processing) into multiple integers instead of setting
3707 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
3708 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
3709 (These masks as well as the individual bit definitions are hidden
3710 away into the non-exported interface ssl/ssl_locl.h, so this
3711 change to the definition of the SSL_CIPHER structure shouldn't
3712 affect applications.) This give us more bits for each of these
3713 categories, so there is no longer a need to coagulate AES128 and
3714 AES256 into a single algorithm bit, and to coagulate Camellia128
3715 and Camellia256 into a single algorithm bit, which has led to all
3716 kinds of kludges.
3717
3718 Thus, among other things, the kludge introduced in 0.9.7m and
3719 0.9.8e for masking out AES256 independently of AES128 or masking
3720 out Camellia256 independently of AES256 is not needed here in 0.9.9.
3721
3722 With the change, we also introduce new ciphersuite aliases that
3723 so far were missing: "AES128", "AES256", "CAMELLIA128", and
3724 "CAMELLIA256".
3725 [Bodo Moeller]
3726
3727 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
3728 Use the leftmost N bytes of the signature input if the input is
3729 larger than the prime q (with N being the size in bytes of q).
3730 [Nils Larsch]
3731
3732 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
3733 it yet and it is largely untested.
3734 [Steve Henson]
3735
3736 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
3737 [Nils Larsch]
3738
3739 *) Initial incomplete changes to avoid need for function casts in OpenSSL
3740 some compilers (gcc 4.2 and later) reject their use. Safestack is
3741 reimplemented. Update ASN1 to avoid use of legacy functions.
3742 [Steve Henson]
3743
3744 *) Win32/64 targets are linked with Winsock2.
3745 [Andy Polyakov]
3746
3747 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
3748 to external functions. This can be used to increase CRL handling
3749 efficiency especially when CRLs are very large by (for example) storing
3750 the CRL revoked certificates in a database.
3751 [Steve Henson]
3752
3753 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
3754 new CRLs added to a directory can be used. New command line option
3755 -verify_return_error to s_client and s_server. This causes real errors
3756 to be returned by the verify callback instead of carrying on no matter
3757 what. This reflects the way a "real world" verify callback would behave.
3758 [Steve Henson]
3759
3760 *) GOST engine, supporting several GOST algorithms and public key formats.
3761 Kindly donated by Cryptocom.
3762 [Cryptocom]
3763
3764 *) Partial support for Issuing Distribution Point CRL extension. CRLs
3765 partitioned by DP are handled but no indirect CRL or reason partitioning
3766 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
3767 selected via a scoring technique which handles IDP and AKID in CRLs.
3768 [Steve Henson]
3769
3770 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
3771 will ultimately be used for all verify operations: this will remove the
3772 X509_STORE dependency on certificate verification and allow alternative
3773 lookup methods. X509_STORE based implementations of these two callbacks.
3774 [Steve Henson]
3775
3776 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
3777 Modify get_crl() to find a valid (unexpired) CRL if possible.
3778 [Steve Henson]
3779
3780 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
3781 this would be called X509_CRL_cmp() but that name is already used by
3782 a function that just compares CRL issuer names. Cache several CRL
3783 extensions in X509_CRL structure and cache CRLDP in X509.
3784 [Steve Henson]
3785
3786 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
3787 this maps equivalent X509_NAME structures into a consistent structure.
3788 Name comparison can then be performed rapidly using memcmp().
3789 [Steve Henson]
3790
3791 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
3792 utility.
3793 [Steve Henson]
3794
3795 *) Allow digests to supply their own micalg string for S/MIME type using
3796 the ctrl EVP_MD_CTRL_MICALG.
3797 [Steve Henson]
3798
3799 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
3800 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
3801 ctrl. It can then customise the structure before and/or after signing
3802 if necessary.
3803 [Steve Henson]
3804
3805 *) New function OBJ_add_sigid() to allow application defined signature OIDs
3806 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
3807 to free up any added signature OIDs.
3808 [Steve Henson]
3809
3810 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
3811 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
3812 digest and cipher tables. New options added to openssl utility:
3813 list-message-digest-algorithms and list-cipher-algorithms.
3814 [Steve Henson]
3815
3816 *) Change the array representation of binary polynomials: the list
3817 of degrees of non-zero coefficients is now terminated with -1.
3818 Previously it was terminated with 0, which was also part of the
3819 value; thus, the array representation was not applicable to
3820 polynomials where t^0 has coefficient zero. This change makes
3821 the array representation useful in a more general context.
3822 [Douglas Stebila]
3823
3824 *) Various modifications and fixes to SSL/TLS cipher string
3825 handling. For ECC, the code now distinguishes between fixed ECDH
3826 with RSA certificates on the one hand and with ECDSA certificates
3827 on the other hand, since these are separate ciphersuites. The
3828 unused code for Fortezza ciphersuites has been removed.
3829
3830 For consistency with EDH, ephemeral ECDH is now called "EECDH"
3831 (not "ECDHE"). For consistency with the code for DH
3832 certificates, use of ECDH certificates is now considered ECDH
3833 authentication, not RSA or ECDSA authentication (the latter is
3834 merely the CA's signing algorithm and not actively used in the
3835 protocol).
3836
3837 The temporary ciphersuite alias "ECCdraft" is no longer
3838 available, and ECC ciphersuites are no longer excluded from "ALL"
3839 and "DEFAULT". The following aliases now exist for RFC 4492
3840 ciphersuites, most of these by analogy with the DH case:
3841
3842 kECDHr - ECDH cert, signed with RSA
3843 kECDHe - ECDH cert, signed with ECDSA
3844 kECDH - ECDH cert (signed with either RSA or ECDSA)
3845 kEECDH - ephemeral ECDH
3846 ECDH - ECDH cert or ephemeral ECDH
3847
3848 aECDH - ECDH cert
3849 aECDSA - ECDSA cert
3850 ECDSA - ECDSA cert
3851
3852 AECDH - anonymous ECDH
3853 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
3854
3855 [Bodo Moeller]
3856
3857 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
3858 Use correct micalg parameters depending on digest(s) in signed message.
3859 [Steve Henson]
3860
3861 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
3862 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
3863 [Steve Henson]
3864
3865 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
3866 an engine to register a method. Add ENGINE lookups for methods and
3867 functional reference processing.
3868 [Steve Henson]
3869
3870 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
3871 EVP_{Sign,Verify}* which allow an application to customise the signature
3872 process.
3873 [Steve Henson]
3874
3875 *) New -resign option to smime utility. This adds one or more signers
3876 to an existing PKCS#7 signedData structure. Also -md option to use an
3877 alternative message digest algorithm for signing.
3878 [Steve Henson]
3879
3880 *) Tidy up PKCS#7 routines and add new functions to make it easier to
3881 create PKCS7 structures containing multiple signers. Update smime
3882 application to support multiple signers.
3883 [Steve Henson]
3884
3885 *) New -macalg option to pkcs12 utility to allow setting of an alternative
3886 digest MAC.
3887 [Steve Henson]
3888
3889 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
3890 Reorganize PBE internals to lookup from a static table using NIDs,
3891 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
3892 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
3893 PRF which will be automatically used with PBES2.
3894 [Steve Henson]
3895
3896 *) Replace the algorithm specific calls to generate keys in "req" with the
3897 new API.
3898 [Steve Henson]
3899
3900 *) Update PKCS#7 enveloped data routines to use new API. This is now
3901 supported by any public key method supporting the encrypt operation. A
3902 ctrl is added to allow the public key algorithm to examine or modify
3903 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
3904 a no op.
3905 [Steve Henson]
3906
3907 *) Add a ctrl to asn1 method to allow a public key algorithm to express
3908 a default digest type to use. In most cases this will be SHA1 but some
3909 algorithms (such as GOST) need to specify an alternative digest. The
3910 return value indicates how strong the preference is 1 means optional and
3911 2 is mandatory (that is it is the only supported type). Modify
3912 ASN1_item_sign() to accept a NULL digest argument to indicate it should
3913 use the default md. Update openssl utilities to use the default digest
3914 type for signing if it is not explicitly indicated.
3915 [Steve Henson]
3916
3917 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
3918 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
3919 signing method from the key type. This effectively removes the link
3920 between digests and public key types.
3921 [Steve Henson]
3922
3923 *) Add an OID cross reference table and utility functions. Its purpose is to
3924 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
3925 rsaEncryption. This will allow some of the algorithm specific hackery
3926 needed to use the correct OID to be removed.
3927 [Steve Henson]
3928
3929 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
3930 structures for PKCS7_sign(). They are now set up by the relevant public
3931 key ASN1 method.
3932 [Steve Henson]
3933
3934 *) Add provisional EC pkey method with support for ECDSA and ECDH.
3935 [Steve Henson]
3936
3937 *) Add support for key derivation (agreement) in the API, DH method and
3938 pkeyutl.
3939 [Steve Henson]
3940
3941 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
3942 public and private key formats. As a side effect these add additional
3943 command line functionality not previously available: DSA signatures can be
3944 generated and verified using pkeyutl and DH key support and generation in
3945 pkey, genpkey.
3946 [Steve Henson]
3947
3948 *) BeOS support.
3949 [Oliver Tappe <zooey@hirschkaefer.de>]
3950
3951 *) New make target "install_html_docs" installs HTML renditions of the
3952 manual pages.
3953 [Oliver Tappe <zooey@hirschkaefer.de>]
3954
3955 *) New utility "genpkey" this is analogous to "genrsa" etc except it can
3956 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
3957 support key and parameter generation and add initial key generation
3958 functionality for RSA.
3959 [Steve Henson]
3960
3961 *) Add functions for main EVP_PKEY_method operations. The undocumented
3962 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
3963 EVP_PKEY_{encrypt,decrypt}_old.
3964 [Steve Henson]
3965
3966 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
3967 key API, doesn't do much yet.
3968 [Steve Henson]
3969
3970 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
3971 public key algorithms. New option to openssl utility:
3972 "list-public-key-algorithms" to print out info.
3973 [Steve Henson]
3974
3975 *) Implement the Supported Elliptic Curves Extension for
3976 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
3977 [Douglas Stebila]
3978
3979 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
3980 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
3981 [Steve Henson]
3982
3983 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
3984 utilities such as rsa, dsa, dsaparam etc except they process any key
3985 type.
3986 [Steve Henson]
3987
3988 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
3989 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
3990 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
3991 structure.
3992 [Steve Henson]
3993
3994 *) Initial support for pluggable public key ASN1.
3995 De-spaghettify the public key ASN1 handling. Move public and private
3996 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
3997 algorithm specific handling to a single module within the relevant
3998 algorithm directory. Add functions to allow (near) opaque processing
3999 of public and private key structures.
4000 [Steve Henson]
4001
4002 *) Implement the Supported Point Formats Extension for
4003 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
4004 [Douglas Stebila]
4005
4006 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
4007 for the psk identity [hint] and the psk callback functions to the
4008 SSL_SESSION, SSL and SSL_CTX structure.
4009
4010 New ciphersuites:
4011 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
4012 PSK-AES256-CBC-SHA
4013
4014 New functions:
4015 SSL_CTX_use_psk_identity_hint
4016 SSL_get_psk_identity_hint
4017 SSL_get_psk_identity
4018 SSL_use_psk_identity_hint
4019
4020 [Mika Kousa and Pasi Eronen of Nokia Corporation]
4021
4022 *) Add RFC 3161 compliant time stamp request creation, response generation
4023 and response verification functionality.
4024 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
4025
4026 *) Add initial support for TLS extensions, specifically for the server_name
4027 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4028 have new members for a host name. The SSL data structure has an
4029 additional member SSL_CTX *initial_ctx so that new sessions can be
4030 stored in that context to allow for session resumption, even after the
4031 SSL has been switched to a new SSL_CTX in reaction to a client's
4032 server_name extension.
4033
4034 New functions (subject to change):
4035
4036 SSL_get_servername()
4037 SSL_get_servername_type()
4038 SSL_set_SSL_CTX()
4039
4040 New CTRL codes and macros (subject to change):
4041
4042 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4043 - SSL_CTX_set_tlsext_servername_callback()
4044 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4045 - SSL_CTX_set_tlsext_servername_arg()
4046 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4047
4048 openssl s_client has a new '-servername ...' option.
4049
4050 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4051 '-key2 ...', '-servername_fatal' (subject to change). This allows
4052 testing the HostName extension for a specific single host name ('-cert'
4053 and '-key' remain fallbacks for handshakes without HostName
4054 negotiation). If the unrecognized_name alert has to be sent, this by
4055 default is a warning; it becomes fatal with the '-servername_fatal'
4056 option.
4057
4058 [Peter Sylvester, Remy Allais, Christophe Renou]
4059
4060 *) Whirlpool hash implementation is added.
4061 [Andy Polyakov]
4062
4063 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
4064 bn(64,32). Because of instruction set limitations it doesn't have
4065 any negative impact on performance. This was done mostly in order
4066 to make it possible to share assembler modules, such as bn_mul_mont
4067 implementations, between 32- and 64-bit builds without hassle.
4068 [Andy Polyakov]
4069
4070 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
4071 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
4072 macro.
4073 [Bodo Moeller]
4074
4075 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
4076 dedicated Montgomery multiplication procedure, is introduced.
4077 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
4078 "64-bit" performance on certain 32-bit targets.
4079 [Andy Polyakov]
4080
4081 *) New option SSL_OP_NO_COMP to disable use of compression selectively
4082 in SSL structures. New SSL ctrl to set maximum send fragment size.
4083 Save memory by seeting the I/O buffer sizes dynamically instead of
4084 using the maximum available value.
4085 [Steve Henson]
4086
4087 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
4088 in addition to the text details.
4089 [Bodo Moeller]
4090
4091 *) Very, very preliminary EXPERIMENTAL support for printing of general
4092 ASN1 structures. This currently produces rather ugly output and doesn't
4093 handle several customised structures at all.
4094 [Steve Henson]
4095
4096 *) Integrated support for PVK file format and some related formats such
4097 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
4098 these in the 'rsa' and 'dsa' utilities.
4099 [Steve Henson]
4100
4101 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
4102 [Steve Henson]
4103
4104 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
4105 place for the (very old) "NETSCAPE" format certificates which are now
4106 handled using new ASN1 code equivalents.
4107 [Steve Henson]
4108
4109 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
4110 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
4111 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
4112 [Nils Larsch]
4113
4114 *) Modify CRL distribution points extension code to print out previously
4115 unsupported fields. Enhance extension setting code to allow setting of
4116 all fields.
4117 [Steve Henson]
4118
4119 *) Add print and set support for Issuing Distribution Point CRL extension.
4120 [Steve Henson]
4121
4122 *) Change 'Configure' script to enable Camellia by default.
4123 [NTT]
4124
4125 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
4126
4127 *) When rejecting SSL/TLS records due to an incorrect version number, never
4128 update s->server with a new major version number. As of
4129 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
4130 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
4131 the previous behavior could result in a read attempt at NULL when
4132 receiving specific incorrect SSL/TLS records once record payload
4133 protection is active. (CVE-2010-0740)
4134 [Bodo Moeller, Adam Langley <agl@chromium.org>]
4135
4136 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
4137 could be crashed if the relevant tables were not present (e.g. chrooted).
4138 [Tomas Hoger <thoger@redhat.com>]
4139
4140 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
4141
4142 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
4143 [Martin Olsson, Neel Mehta]
4144
4145 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
4146 accommodate for stack sorting, always a write lock!).
4147 [Bodo Moeller]
4148
4149 *) On some versions of WIN32 Heap32Next is very slow. This can cause
4150 excessive delays in the RAND_poll(): over a minute. As a workaround
4151 include a time check in the inner Heap32Next loop too.
4152 [Steve Henson]
4153
4154 *) The code that handled flushing of data in SSL/TLS originally used the
4155 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
4156 the problem outlined in PR#1949. The fix suggested there however can
4157 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
4158 of Apache). So instead simplify the code to flush unconditionally.
4159 This should be fine since flushing with no data to flush is a no op.
4160 [Steve Henson]
4161
4162 *) Handle TLS versions 2.0 and later properly and correctly use the
4163 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
4164 off ancient servers have a habit of sticking around for a while...
4165 [Steve Henson]
4166
4167 *) Modify compression code so it frees up structures without using the
4168 ex_data callbacks. This works around a problem where some applications
4169 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
4170 restarting) then use compression (e.g. SSL with compression) later.
4171 This results in significant per-connection memory leaks and
4172 has caused some security issues including CVE-2008-1678 and
4173 CVE-2009-4355.
4174 [Steve Henson]
4175
4176 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
4177 change when encrypting or decrypting.
4178 [Bodo Moeller]
4179
4180 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
4181 connect and renegotiate with servers which do not support RI.
4182 Until RI is more widely deployed this option is enabled by default.
4183 [Steve Henson]
4184
4185 *) Add "missing" ssl ctrls to clear options and mode.
4186 [Steve Henson]
4187
4188 *) If client attempts to renegotiate and doesn't support RI respond with
4189 a no_renegotiation alert as required by RFC5746. Some renegotiating
4190 TLS clients will continue a connection gracefully when they receive
4191 the alert. Unfortunately OpenSSL mishandled this alert and would hang
4192 waiting for a server hello which it will never receive. Now we treat a
4193 received no_renegotiation alert as a fatal error. This is because
4194 applications requesting a renegotiation might well expect it to succeed
4195 and would have no code in place to handle the server denying it so the
4196 only safe thing to do is to terminate the connection.
4197 [Steve Henson]
4198
4199 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
4200 peer supports secure renegotiation and 0 otherwise. Print out peer
4201 renegotiation support in s_client/s_server.
4202 [Steve Henson]
4203
4204 *) Replace the highly broken and deprecated SPKAC certification method with
4205 the updated NID creation version. This should correctly handle UTF8.
4206 [Steve Henson]
4207
4208 *) Implement RFC5746. Re-enable renegotiation but require the extension
4209 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
4210 turns out to be a bad idea. It has been replaced by
4211 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
4212 SSL_CTX_set_options(). This is really not recommended unless you
4213 know what you are doing.
4214 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
4215
4216 *) Fixes to stateless session resumption handling. Use initial_ctx when
4217 issuing and attempting to decrypt tickets in case it has changed during
4218 servername handling. Use a non-zero length session ID when attempting
4219 stateless session resumption: this makes it possible to determine if
4220 a resumption has occurred immediately after receiving server hello
4221 (several places in OpenSSL subtly assume this) instead of later in
4222 the handshake.
4223 [Steve Henson]
4224
4225 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
4226 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
4227 fixes for a few places where the return code is not checked
4228 correctly.
4229 [Julia Lawall <julia@diku.dk>]
4230
4231 *) Add --strict-warnings option to Configure script to include devteam
4232 warnings in other configurations.
4233 [Steve Henson]
4234
4235 *) Add support for --libdir option and LIBDIR variable in makefiles. This
4236 makes it possible to install openssl libraries in locations which
4237 have names other than "lib", for example "/usr/lib64" which some
4238 systems need.
4239 [Steve Henson, based on patch from Jeremy Utley]
4240
4241 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
4242 X690 8.9.12 and can produce some misleading textual output of OIDs.
4243 [Steve Henson, reported by Dan Kaminsky]
4244
4245 *) Delete MD2 from algorithm tables. This follows the recommendation in
4246 several standards that it is not used in new applications due to
4247 several cryptographic weaknesses. For binary compatibility reasons
4248 the MD2 API is still compiled in by default.
4249 [Steve Henson]
4250
4251 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
4252 and restored.
4253 [Steve Henson]
4254
4255 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
4256 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
4257 clash.
4258 [Guenter <lists@gknw.net>]
4259
4260 *) Fix the server certificate chain building code to use X509_verify_cert(),
4261 it used to have an ad-hoc builder which was unable to cope with anything
4262 other than a simple chain.
4263 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
4264
4265 *) Don't check self signed certificate signatures in X509_verify_cert()
4266 by default (a flag can override this): it just wastes time without
4267 adding any security. As a useful side effect self signed root CAs
4268 with non-FIPS digests are now usable in FIPS mode.
4269 [Steve Henson]
4270
4271 *) In dtls1_process_out_of_seq_message() the check if the current message
4272 is already buffered was missing. For every new message was memory
4273 allocated, allowing an attacker to perform an denial of service attack
4274 with sending out of seq handshake messages until there is no memory
4275 left. Additionally every future messege was buffered, even if the
4276 sequence number made no sense and would be part of another handshake.
4277 So only messages with sequence numbers less than 10 in advance will be
4278 buffered. (CVE-2009-1378)
4279 [Robin Seggelmann, discovered by Daniel Mentz]
4280
4281 *) Records are buffered if they arrive with a future epoch to be
4282 processed after finishing the corresponding handshake. There is
4283 currently no limitation to this buffer allowing an attacker to perform
4284 a DOS attack with sending records with future epochs until there is no
4285 memory left. This patch adds the pqueue_size() function to determine
4286 the size of a buffer and limits the record buffer to 100 entries.
4287 (CVE-2009-1377)
4288 [Robin Seggelmann, discovered by Daniel Mentz]
4289
4290 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
4291 parent structure is freed. (CVE-2009-1379)
4292 [Daniel Mentz]
4293
4294 *) Handle non-blocking I/O properly in SSL_shutdown() call.
4295 [Darryl Miles <darryl-mailinglists@netbauds.net>]
4296
4297 *) Add 2.5.4.* OIDs
4298 [Ilya O. <vrghost@gmail.com>]
4299
4300 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
4301
4302 *) Disable renegotiation completely - this fixes a severe security
4303 problem (CVE-2009-3555) at the cost of breaking all
4304 renegotiation. Renegotiation can be re-enabled by setting
4305 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
4306 run-time. This is really not recommended unless you know what
4307 you're doing.
4308 [Ben Laurie]
4309
4310 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
4311
4312 *) Don't set val to NULL when freeing up structures, it is freed up by
4313 underlying code. If sizeof(void *) > sizeof(long) this can result in
4314 zeroing past the valid field. (CVE-2009-0789)
4315 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
4316
4317 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
4318 checked correctly. This would allow some invalid signed attributes to
4319 appear to verify correctly. (CVE-2009-0591)
4320 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4321
4322 *) Reject UniversalString and BMPString types with invalid lengths. This
4323 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
4324 a legal length. (CVE-2009-0590)
4325 [Steve Henson]
4326
4327 *) Set S/MIME signing as the default purpose rather than setting it
4328 unconditionally. This allows applications to override it at the store
4329 level.
4330 [Steve Henson]
4331
4332 *) Permit restricted recursion of ASN1 strings. This is needed in practice
4333 to handle some structures.
4334 [Steve Henson]
4335
4336 *) Improve efficiency of mem_gets: don't search whole buffer each time
4337 for a '\n'
4338 [Jeremy Shapiro <jnshapir@us.ibm.com>]
4339
4340 *) New -hex option for openssl rand.
4341 [Matthieu Herrb]
4342
4343 *) Print out UTF8String and NumericString when parsing ASN1.
4344 [Steve Henson]
4345
4346 *) Support NumericString type for name components.
4347 [Steve Henson]
4348
4349 *) Allow CC in the environment to override the automatically chosen
4350 compiler. Note that nothing is done to ensure flags work with the
4351 chosen compiler.
4352 [Ben Laurie]
4353
4354 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
4355
4356 *) Properly check EVP_VerifyFinal() and similar return values
4357 (CVE-2008-5077).
4358 [Ben Laurie, Bodo Moeller, Google Security Team]
4359
4360 *) Enable TLS extensions by default.
4361 [Ben Laurie]
4362
4363 *) Allow the CHIL engine to be loaded, whether the application is
4364 multithreaded or not. (This does not release the developer from the
4365 obligation to set up the dynamic locking callbacks.)
4366 [Sander Temme <sander@temme.net>]
4367
4368 *) Use correct exit code if there is an error in dgst command.
4369 [Steve Henson; problem pointed out by Roland Dirlewanger]
4370
4371 *) Tweak Configure so that you need to say "experimental-jpake" to enable
4372 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
4373 [Bodo Moeller]
4374
4375 *) Add experimental JPAKE support, including demo authentication in
4376 s_client and s_server.
4377 [Ben Laurie]
4378
4379 *) Set the comparison function in v3_addr_canonize().
4380 [Rob Austein <sra@hactrn.net>]
4381
4382 *) Add support for XMPP STARTTLS in s_client.
4383 [Philip Paeps <philip@freebsd.org>]
4384
4385 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
4386 to ensure that even with this option, only ciphersuites in the
4387 server's preference list will be accepted. (Note that the option
4388 applies only when resuming a session, so the earlier behavior was
4389 just about the algorithm choice for symmetric cryptography.)
4390 [Bodo Moeller]
4391
4392 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
4393
4394 *) Fix NULL pointer dereference if a DTLS server received
4395 ChangeCipherSpec as first record (CVE-2009-1386).
4396 [PR #1679]
4397
4398 *) Fix a state transition in s3_srvr.c and d1_srvr.c
4399 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
4400 [Nagendra Modadugu]
4401
4402 *) The fix in 0.9.8c that supposedly got rid of unsafe
4403 double-checked locking was incomplete for RSA blinding,
4404 addressing just one layer of what turns out to have been
4405 doubly unsafe triple-checked locking.
4406
4407 So now fix this for real by retiring the MONT_HELPER macro
4408 in crypto/rsa/rsa_eay.c.
4409
4410 [Bodo Moeller; problem pointed out by Marius Schilder]
4411
4412 *) Various precautionary measures:
4413
4414 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
4415
4416 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
4417 (NB: This would require knowledge of the secret session ticket key
4418 to exploit, in which case you'd be SOL either way.)
4419
4420 - Change bn_nist.c so that it will properly handle input BIGNUMs
4421 outside the expected range.
4422
4423 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
4424 builds.
4425
4426 [Neel Mehta, Bodo Moeller]
4427
4428 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
4429 the load fails. Useful for distros.
4430 [Ben Laurie and the FreeBSD team]
4431
4432 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
4433 [Steve Henson]
4434
4435 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
4436 [Huang Ying]
4437
4438 *) Expand ENGINE to support engine supplied SSL client certificate functions.
4439
4440 This work was sponsored by Logica.
4441 [Steve Henson]
4442
4443 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
4444 keystores. Support for SSL/TLS client authentication too.
4445 Not compiled unless enable-capieng specified to Configure.
4446
4447 This work was sponsored by Logica.
4448 [Steve Henson]
4449
4450 *) Fix bug in X509_ATTRIBUTE creation: don't set attribute using
4451 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
4452 attribute creation routines such as certificate requests and PKCS#12
4453 files.
4454 [Steve Henson]
4455
4456 Changes between 0.9.8g and 0.9.8h [28 May 2008]
4457
4458 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
4459 handshake which could lead to a cilent crash as found using the
4460 Codenomicon TLS test suite (CVE-2008-1672)
4461 [Steve Henson, Mark Cox]
4462
4463 *) Fix double free in TLS server name extensions which could lead to
4464 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
4465 [Joe Orton]
4466
4467 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
4468
4469 Clear the error queue to ensure that error entries left from
4470 older function calls do not interfere with the correct operation.
4471 [Lutz Jaenicke, Erik de Castro Lopo]
4472
4473 *) Remove root CA certificates of commercial CAs:
4474
4475 The OpenSSL project does not recommend any specific CA and does not
4476 have any policy with respect to including or excluding any CA.
4477 Therefore it does not make any sense to ship an arbitrary selection
4478 of root CA certificates with the OpenSSL software.
4479 [Lutz Jaenicke]
4480
4481 *) RSA OAEP patches to fix two separate invalid memory reads.
4482 The first one involves inputs when 'lzero' is greater than
4483 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
4484 before the beginning of from). The second one involves inputs where
4485 the 'db' section contains nothing but zeroes (there is a one-byte
4486 invalid read after the end of 'db').
4487 [Ivan Nestlerode <inestlerode@us.ibm.com>]
4488
4489 *) Partial backport from 0.9.9-dev:
4490
4491 Introduce bn_mul_mont (dedicated Montgomery multiplication
4492 procedure) as a candidate for BIGNUM assembler implementation.
4493 While 0.9.9-dev uses assembler for various architectures, only
4494 x86_64 is available by default here in the 0.9.8 branch, and
4495 32-bit x86 is available through a compile-time setting.
4496
4497 To try the 32-bit x86 assembler implementation, use Configure
4498 option "enable-montasm" (which exists only for this backport).
4499
4500 As "enable-montasm" for 32-bit x86 disclaims code stability
4501 anyway, in this constellation we activate additional code
4502 backported from 0.9.9-dev for further performance improvements,
4503 namely BN_from_montgomery_word. (To enable this otherwise,
4504 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
4505
4506 [Andy Polyakov (backport partially by Bodo Moeller)]
4507
4508 *) Add TLS session ticket callback. This allows an application to set
4509 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
4510 values. This is useful for key rollover for example where several key
4511 sets may exist with different names.
4512 [Steve Henson]
4513
4514 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
4515 This was broken until now in 0.9.8 releases, such that the only way
4516 a registered ENGINE could be used (assuming it initialises
4517 successfully on the host) was to explicitly set it as the default
4518 for the relevant algorithms. This is in contradiction with 0.9.7
4519 behaviour and the documentation. With this fix, when an ENGINE is
4520 registered into a given algorithm's table of implementations, the
4521 'uptodate' flag is reset so that auto-discovery will be used next
4522 time a new context for that algorithm attempts to select an
4523 implementation.
4524 [Ian Lister (tweaked by Geoff Thorpe)]
4525
4526 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
4527 implementation in the following ways:
4528
4529 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
4530 hard coded.
4531
4532 Lack of BER streaming support means one pass streaming processing is
4533 only supported if data is detached: setting the streaming flag is
4534 ignored for embedded content.
4535
4536 CMS support is disabled by default and must be explicitly enabled
4537 with the enable-cms configuration option.
4538 [Steve Henson]
4539
4540 *) Update the GMP engine glue to do direct copies between BIGNUM and
4541 mpz_t when openssl and GMP use the same limb size. Otherwise the
4542 existing "conversion via a text string export" trick is still used.
4543 [Paul Sheer <paulsheer@gmail.com>]
4544
4545 *) Zlib compression BIO. This is a filter BIO which compressed and
4546 uncompresses any data passed through it.
4547 [Steve Henson]
4548
4549 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
4550 RFC3394 compatible AES key wrapping.
4551 [Steve Henson]
4552
4553 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
4554 sets string data without copying. X509_ALGOR_set0() and
4555 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
4556 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
4557 from an X509_ATTRIBUTE structure optionally checking it occurs only
4558 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
4559 data.
4560 [Steve Henson]
4561
4562 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
4563 to get the expected BN_FLG_CONSTTIME behavior.
4564 [Bodo Moeller (Google)]
4565
4566 *) Netware support:
4567
4568 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
4569 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
4570 - added some more tests to do_tests.pl
4571 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
4572 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
4573 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
4574 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
4575 - various changes to netware.pl to enable gcc-cross builds on Win32
4576 platform
4577 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
4578 - various changes to fix missing prototype warnings
4579 - fixed x86nasm.pl to create correct asm files for NASM COFF output
4580 - added AES, WHIRLPOOL and CPUID assembler code to build files
4581 - added missing AES assembler make rules to mk1mf.pl
4582 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
4583 [Guenter Knauf <eflash@gmx.net>]
4584
4585 *) Implement certificate status request TLS extension defined in RFC3546.
4586 A client can set the appropriate parameters and receive the encoded
4587 OCSP response via a callback. A server can query the supplied parameters
4588 and set the encoded OCSP response in the callback. Add simplified examples
4589 to s_client and s_server.
4590 [Steve Henson]
4591
4592 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
4593
4594 *) Fix various bugs:
4595 + Binary incompatibility of ssl_ctx_st structure
4596 + DTLS interoperation with non-compliant servers
4597 + Don't call get_session_cb() without proposed session
4598 + Fix ia64 assembler code
4599 [Andy Polyakov, Steve Henson]
4600
4601 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
4602
4603 *) DTLS Handshake overhaul. There were longstanding issues with
4604 OpenSSL DTLS implementation, which were making it impossible for
4605 RFC 4347 compliant client to communicate with OpenSSL server.
4606 Unfortunately just fixing these incompatibilities would "cut off"
4607 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
4608 server keeps tolerating non RFC compliant syntax. The opposite is
4609 not true, 0.9.8f client can not communicate with earlier server.
4610 This update even addresses CVE-2007-4995.
4611 [Andy Polyakov]
4612
4613 *) Changes to avoid need for function casts in OpenSSL: some compilers
4614 (gcc 4.2 and later) reject their use.
4615 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
4616 Steve Henson]
4617
4618 *) Add RFC4507 support to OpenSSL. This includes the corrections in
4619 RFC4507bis. The encrypted ticket format is an encrypted encoded
4620 SSL_SESSION structure, that way new session features are automatically
4621 supported.
4622
4623 If a client application caches session in an SSL_SESSION structure
4624 support is transparent because tickets are now stored in the encoded
4625 SSL_SESSION.
4626
4627 The SSL_CTX structure automatically generates keys for ticket
4628 protection in servers so again support should be possible
4629 with no application modification.
4630
4631 If a client or server wishes to disable RFC4507 support then the option
4632 SSL_OP_NO_TICKET can be set.
4633
4634 Add a TLS extension debugging callback to allow the contents of any client
4635 or server extensions to be examined.
4636
4637 This work was sponsored by Google.
4638 [Steve Henson]
4639
4640 *) Add initial support for TLS extensions, specifically for the server_name
4641 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
4642 have new members for a host name. The SSL data structure has an
4643 additional member SSL_CTX *initial_ctx so that new sessions can be
4644 stored in that context to allow for session resumption, even after the
4645 SSL has been switched to a new SSL_CTX in reaction to a client's
4646 server_name extension.
4647
4648 New functions (subject to change):
4649
4650 SSL_get_servername()
4651 SSL_get_servername_type()
4652 SSL_set_SSL_CTX()
4653
4654 New CTRL codes and macros (subject to change):
4655
4656 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
4657 - SSL_CTX_set_tlsext_servername_callback()
4658 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
4659 - SSL_CTX_set_tlsext_servername_arg()
4660 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
4661
4662 openssl s_client has a new '-servername ...' option.
4663
4664 openssl s_server has new options '-servername_host ...', '-cert2 ...',
4665 '-key2 ...', '-servername_fatal' (subject to change). This allows
4666 testing the HostName extension for a specific single host name ('-cert'
4667 and '-key' remain fallbacks for handshakes without HostName
4668 negotiation). If the unrecognized_name alert has to be sent, this by
4669 default is a warning; it becomes fatal with the '-servername_fatal'
4670 option.
4671
4672 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
4673
4674 *) Add AES and SSE2 assembly language support to VC++ build.
4675 [Steve Henson]
4676
4677 *) Mitigate attack on final subtraction in Montgomery reduction.
4678 [Andy Polyakov]
4679
4680 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
4681 (which previously caused an internal error).
4682 [Bodo Moeller]
4683
4684 *) Squeeze another 10% out of IGE mode when in != out.
4685 [Ben Laurie]
4686
4687 *) AES IGE mode speedup.
4688 [Dean Gaudet (Google)]
4689
4690 *) Add the Korean symmetric 128-bit cipher SEED (see
4691 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
4692 add SEED ciphersuites from RFC 4162:
4693
4694 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
4695 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
4696 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
4697 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
4698
4699 To minimize changes between patchlevels in the OpenSSL 0.9.8
4700 series, SEED remains excluded from compilation unless OpenSSL
4701 is configured with 'enable-seed'.
4702 [KISA, Bodo Moeller]
4703
4704 *) Mitigate branch prediction attacks, which can be practical if a
4705 single processor is shared, allowing a spy process to extract
4706 information. For detailed background information, see
4707 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
4708 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
4709 and Necessary Software Countermeasures"). The core of the change
4710 are new versions BN_div_no_branch() and
4711 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
4712 respectively, which are slower, but avoid the security-relevant
4713 conditional branches. These are automatically called by BN_div()
4714 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
4715 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
4716 remove a conditional branch.
4717
4718 BN_FLG_CONSTTIME is the new name for the previous
4719 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
4720 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
4721 in the exponent causes BN_mod_exp_mont() to use the alternative
4722 implementation in BN_mod_exp_mont_consttime().) The old name
4723 remains as a deprecated alias.
4724
4725 Similarly, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
4726 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
4727 constant-time implementations for more than just exponentiation.
4728 Here too the old name is kept as a deprecated alias.
4729
4730 BN_BLINDING_new() will now use BN_dup() for the modulus so that
4731 the BN_BLINDING structure gets an independent copy of the
4732 modulus. This means that the previous "BIGNUM *m" argument to
4733 BN_BLINDING_new() and to BN_BLINDING_create_param() now
4734 essentially becomes "const BIGNUM *m", although we can't actually
4735 change this in the header file before 0.9.9. It allows
4736 RSA_setup_blinding() to use BN_with_flags() on the modulus to
4737 enable BN_FLG_CONSTTIME.
4738
4739 [Matthew D Wood (Intel Corp)]
4740
4741 *) In the SSL/TLS server implementation, be strict about session ID
4742 context matching (which matters if an application uses a single
4743 external cache for different purposes). Previously,
4744 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
4745 set. This did ensure strict client verification, but meant that,
4746 with applications using a single external cache for quite
4747 different requirements, clients could circumvent ciphersuite
4748 restrictions for a given session ID context by starting a session
4749 in a different context.
4750 [Bodo Moeller]
4751
4752 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
4753 a ciphersuite string such as "DEFAULT:RSA" cannot enable
4754 authentication-only ciphersuites.
4755 [Bodo Moeller]
4756
4757 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
4758 not complete and could lead to a possible single byte overflow
4759 (CVE-2007-5135) [Ben Laurie]
4760
4761 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
4762
4763 *) Since AES128 and AES256 (and similarly Camellia128 and
4764 Camellia256) share a single mask bit in the logic of
4765 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
4766 kludge to work properly if AES128 is available and AES256 isn't
4767 (or if Camellia128 is available and Camellia256 isn't).
4768 [Victor Duchovni]
4769
4770 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
4771 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
4772 When a point or a seed is encoded in a BIT STRING, we need to
4773 prevent the removal of trailing zero bits to get the proper DER
4774 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
4775 of a NamedBitList, for which trailing 0 bits need to be removed.)
4776 [Bodo Moeller]
4777
4778 *) Have SSL/TLS server implementation tolerate "mismatched" record
4779 protocol version while receiving ClientHello even if the
4780 ClientHello is fragmented. (The server can't insist on the
4781 particular protocol version it has chosen before the ServerHello
4782 message has informed the client about his choice.)
4783 [Bodo Moeller]
4784
4785 *) Add RFC 3779 support.
4786 [Rob Austein for ARIN, Ben Laurie]
4787
4788 *) Load error codes if they are not already present instead of using a
4789 static variable. This allows them to be cleanly unloaded and reloaded.
4790 Improve header file function name parsing.
4791 [Steve Henson]
4792
4793 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
4794 or CAPABILITY handshake as required by RFCs.
4795 [Goetz Babin-Ebell]
4796
4797 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
4798
4799 *) Introduce limits to prevent malicious keys being able to
4800 cause a denial of service. (CVE-2006-2940)
4801 [Steve Henson, Bodo Moeller]
4802
4803 *) Fix ASN.1 parsing of certain invalid structures that can result
4804 in a denial of service. (CVE-2006-2937) [Steve Henson]
4805
4806 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
4807 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
4808
4809 *) Fix SSL client code which could crash if connecting to a
4810 malicious SSLv2 server. (CVE-2006-4343)
4811 [Tavis Ormandy and Will Drewry, Google Security Team]
4812
4813 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
4814 match only those. Before that, "AES256-SHA" would be interpreted
4815 as a pattern and match "AES128-SHA" too (since AES128-SHA got
4816 the same strength classification in 0.9.7h) as we currently only
4817 have a single AES bit in the ciphersuite description bitmap.
4818 That change, however, also applied to ciphersuite strings such as
4819 "RC4-MD5" that intentionally matched multiple ciphersuites --
4820 namely, SSL 2.0 ciphersuites in addition to the more common ones
4821 from SSL 3.0/TLS 1.0.
4822
4823 So we change the selection algorithm again: Naming an explicit
4824 ciphersuite selects this one ciphersuite, and any other similar
4825 ciphersuite (same bitmap) from *other* protocol versions.
4826 Thus, "RC4-MD5" again will properly select both the SSL 2.0
4827 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
4828
4829 Since SSL 2.0 does not have any ciphersuites for which the
4830 128/256 bit distinction would be relevant, this works for now.
4831 The proper fix will be to use different bits for AES128 and
4832 AES256, which would have avoided the problems from the beginning;
4833 however, bits are scarce, so we can only do this in a new release
4834 (not just a patchlevel) when we can change the SSL_CIPHER
4835 definition to split the single 'unsigned long mask' bitmap into
4836 multiple values to extend the available space.
4837
4838 [Bodo Moeller]
4839
4840 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
4841
4842 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
4843 (CVE-2006-4339) [Ben Laurie and Google Security Team]
4844
4845 *) Add AES IGE and biIGE modes.
4846 [Ben Laurie]
4847
4848 *) Change the Unix randomness entropy gathering to use poll() when
4849 possible instead of select(), since the latter has some
4850 undesirable limitations.
4851 [Darryl Miles via Richard Levitte and Bodo Moeller]
4852
4853 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
4854 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
4855 cannot be implicitly activated as part of, e.g., the "AES" alias.
4856 However, please upgrade to OpenSSL 0.9.9[-dev] for
4857 non-experimental use of the ECC ciphersuites to get TLS extension
4858 support, which is required for curve and point format negotiation
4859 to avoid potential handshake problems.
4860 [Bodo Moeller]
4861
4862 *) Disable rogue ciphersuites:
4863
4864 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
4865 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
4866 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
4867
4868 The latter two were purportedly from
4869 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4870 appear there.
4871
4872 Also deactivate the remaining ciphersuites from
4873 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
4874 unofficial, and the ID has long expired.
4875 [Bodo Moeller]
4876
4877 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
4878 dual-core machines) and other potential thread-safety issues.
4879 [Bodo Moeller]
4880
4881 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
4882 versions), which is now available for royalty-free use
4883 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
4884 Also, add Camellia TLS ciphersuites from RFC 4132.
4885
4886 To minimize changes between patchlevels in the OpenSSL 0.9.8
4887 series, Camellia remains excluded from compilation unless OpenSSL
4888 is configured with 'enable-camellia'.
4889 [NTT]
4890
4891 *) Disable the padding bug check when compression is in use. The padding
4892 bug check assumes the first packet is of even length, this is not
4893 necessarily true if compresssion is enabled and can result in false
4894 positives causing handshake failure. The actual bug test is ancient
4895 code so it is hoped that implementations will either have fixed it by
4896 now or any which still have the bug do not support compression.
4897 [Steve Henson]
4898
4899 Changes between 0.9.8a and 0.9.8b [04 May 2006]
4900
4901 *) When applying a cipher rule check to see if string match is an explicit
4902 cipher suite and only match that one cipher suite if it is.
4903 [Steve Henson]
4904
4905 *) Link in manifests for VC++ if needed.
4906 [Austin Ziegler <halostatue@gmail.com>]
4907
4908 *) Update support for ECC-based TLS ciphersuites according to
4909 draft-ietf-tls-ecc-12.txt with proposed changes (but without
4910 TLS extensions, which are supported starting with the 0.9.9
4911 branch, not in the OpenSSL 0.9.8 branch).
4912 [Douglas Stebila]
4913
4914 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
4915 opaque EVP_CIPHER_CTX handling.
4916 [Steve Henson]
4917
4918 *) Fixes and enhancements to zlib compression code. We now only use
4919 "zlib1.dll" and use the default __cdecl calling convention on Win32
4920 to conform with the standards mentioned here:
4921 http://www.zlib.net/DLL_FAQ.txt
4922 Static zlib linking now works on Windows and the new --with-zlib-include
4923 --with-zlib-lib options to Configure can be used to supply the location
4924 of the headers and library. Gracefully handle case where zlib library
4925 can't be loaded.
4926 [Steve Henson]
4927
4928 *) Several fixes and enhancements to the OID generation code. The old code
4929 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
4930 handle numbers larger than ULONG_MAX, truncated printing and had a
4931 non standard OBJ_obj2txt() behaviour.
4932 [Steve Henson]
4933
4934 *) Add support for building of engines under engine/ as shared libraries
4935 under VC++ build system.
4936 [Steve Henson]
4937
4938 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
4939 Hopefully, we will not see any false combination of paths any more.
4940 [Richard Levitte]
4941
4942 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
4943
4944 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4945 (part of SSL_OP_ALL). This option used to disable the
4946 countermeasure against man-in-the-middle protocol-version
4947 rollback in the SSL 2.0 server implementation, which is a bad
4948 idea. (CVE-2005-2969)
4949
4950 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4951 for Information Security, National Institute of Advanced Industrial
4952 Science and Technology [AIST], Japan)]
4953
4954 *) Add two function to clear and return the verify parameter flags.
4955 [Steve Henson]
4956
4957 *) Keep cipherlists sorted in the source instead of sorting them at
4958 runtime, thus removing the need for a lock.
4959 [Nils Larsch]
4960
4961 *) Avoid some small subgroup attacks in Diffie-Hellman.
4962 [Nick Mathewson and Ben Laurie]
4963
4964 *) Add functions for well-known primes.
4965 [Nick Mathewson]
4966
4967 *) Extended Windows CE support.
4968 [Satoshi Nakamura and Andy Polyakov]
4969
4970 *) Initialize SSL_METHOD structures at compile time instead of during
4971 runtime, thus removing the need for a lock.
4972 [Steve Henson]
4973
4974 *) Make PKCS7_decrypt() work even if no certificate is supplied by
4975 attempting to decrypt each encrypted key in turn. Add support to
4976 smime utility.
4977 [Steve Henson]
4978
4979 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
4980
4981 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
4982 OpenSSL 0.9.8.]
4983
4984 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
4985 [Richard Levitte]
4986
4987 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
4988 key into the same file any more.
4989 [Richard Levitte]
4990
4991 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
4992 [Andy Polyakov]
4993
4994 *) Add -utf8 command line and config file option to 'ca'.
4995 [Stefan <stf@udoma.org]
4996
4997 *) Removed the macro des_crypt(), as it seems to conflict with some
4998 libraries. Use DES_crypt().
4999 [Richard Levitte]
5000
5001 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
5002 involves renaming the source and generated shared-libs for
5003 both. The engines will accept the corrected or legacy ids
5004 ('ncipher' and '4758_cca' respectively) when binding. NB,
5005 this only applies when building 'shared'.
5006 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
5007
5008 *) Add attribute functions to EVP_PKEY structure. Modify
5009 PKCS12_create() to recognize a CSP name attribute and
5010 use it. Make -CSP option work again in pkcs12 utility.
5011 [Steve Henson]
5012
5013 *) Add new functionality to the bn blinding code:
5014 - automatic re-creation of the BN_BLINDING parameters after
5015 a fixed number of uses (currently 32)
5016 - add new function for parameter creation
5017 - introduce flags to control the update behaviour of the
5018 BN_BLINDING parameters
5019 - hide BN_BLINDING structure
5020 Add a second BN_BLINDING slot to the RSA structure to improve
5021 performance when a single RSA object is shared among several
5022 threads.
5023 [Nils Larsch]
5024
5025 *) Add support for DTLS.
5026 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
5027
5028 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
5029 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
5030 [Walter Goulet]
5031
5032 *) Remove buggy and incomplete DH cert support from
5033 ssl/ssl_rsa.c and ssl/s3_both.c
5034 [Nils Larsch]
5035
5036 *) Use SHA-1 instead of MD5 as the default digest algorithm for
5037 the apps/openssl applications.
5038 [Nils Larsch]
5039
5040 *) Compile clean with "-Wall -Wmissing-prototypes
5041 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
5042 DEBUG_SAFESTACK must also be set.
5043 [Ben Laurie]
5044
5045 *) Change ./Configure so that certain algorithms can be disabled by default.
5046 The new counterpiece to "no-xxx" is "enable-xxx".
5047
5048 The patented RC5 and MDC2 algorithms will now be disabled unless
5049 "enable-rc5" and "enable-mdc2", respectively, are specified.
5050
5051 (IDEA remains enabled despite being patented. This is because IDEA
5052 is frequently required for interoperability, and there is no license
5053 fee for non-commercial use. As before, "no-idea" can be used to
5054 avoid this algorithm.)
5055
5056 [Bodo Moeller]
5057
5058 *) Add processing of proxy certificates (see RFC 3820). This work was
5059 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
5060 EGEE (Enabling Grids for E-science in Europe).
5061 [Richard Levitte]
5062
5063 *) RC4 performance overhaul on modern architectures/implementations, such
5064 as Intel P4, IA-64 and AMD64.
5065 [Andy Polyakov]
5066
5067 *) New utility extract-section.pl. This can be used specify an alternative
5068 section number in a pod file instead of having to treat each file as
5069 a separate case in Makefile. This can be done by adding two lines to the
5070 pod file:
5071
5072 =for comment openssl_section:XXX
5073
5074 The blank line is mandatory.
5075
5076 [Steve Henson]
5077
5078 *) New arguments -certform, -keyform and -pass for s_client and s_server
5079 to allow alternative format key and certificate files and passphrase
5080 sources.
5081 [Steve Henson]
5082
5083 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
5084 update associated structures and add various utility functions.
5085
5086 Add new policy related verify parameters, include policy checking in
5087 standard verify code. Enhance 'smime' application with extra parameters
5088 to support policy checking and print out.
5089 [Steve Henson]
5090
5091 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
5092 Nehemiah processors. These extensions support AES encryption in hardware
5093 as well as RNG (though RNG support is currently disabled).
5094 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
5095
5096 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
5097 [Geoff Thorpe]
5098
5099 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
5100 [Andy Polyakov and a number of other people]
5101
5102 *) Improved PowerPC platform support. Most notably BIGNUM assembler
5103 implementation contributed by IBM.
5104 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
5105
5106 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
5107 exponent rather than 'unsigned long'. There is a corresponding change to
5108 the new 'rsa_keygen' element of the RSA_METHOD structure.
5109 [Jelte Jansen, Geoff Thorpe]
5110
5111 *) Functionality for creating the initial serial number file is now
5112 moved from CA.pl to the 'ca' utility with a new option -create_serial.
5113
5114 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
5115 number file to 1, which is bound to cause problems. To avoid
5116 the problems while respecting compatibility between different 0.9.7
5117 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
5118 CA.pl for serial number initialization. With the new release 0.9.8,
5119 we can fix the problem directly in the 'ca' utility.)
5120 [Steve Henson]
5121
5122 *) Reduced header interdepencies by declaring more opaque objects in
5123 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
5124 give fewer recursive includes, which could break lazy source code - so
5125 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
5126 developers should define this symbol when building and using openssl to
5127 ensure they track the recommended behaviour, interfaces, [etc], but
5128 backwards-compatible behaviour prevails when this isn't defined.
5129 [Geoff Thorpe]
5130
5131 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
5132 [Steve Henson]
5133
5134 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
5135 This will generate a random key of the appropriate length based on the
5136 cipher context. The EVP_CIPHER can provide its own random key generation
5137 routine to support keys of a specific form. This is used in the des and
5138 3des routines to generate a key of the correct parity. Update S/MIME
5139 code to use new functions and hence generate correct parity DES keys.
5140 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
5141 valid (weak or incorrect parity).
5142 [Steve Henson]
5143
5144 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
5145 as looking them up. This is useful when the verified structure may contain
5146 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
5147 present unless the new PKCS7_NO_CRL flag is asserted.
5148 [Steve Henson]
5149
5150 *) Extend ASN1 oid configuration module. It now additionally accepts the
5151 syntax:
5152
5153 shortName = some long name, 1.2.3.4
5154 [Steve Henson]
5155
5156 *) Reimplemented the BN_CTX implementation. There is now no more static
5157 limitation on the number of variables it can handle nor the depth of the
5158 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
5159 information can now expand as required, and rather than having a single
5160 static array of bignums, BN_CTX now uses a linked-list of such arrays
5161 allowing it to expand on demand whilst maintaining the usefulness of
5162 BN_CTX's "bundling".
5163 [Geoff Thorpe]
5164
5165 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
5166 to allow all RSA operations to function using a single BN_CTX.
5167 [Geoff Thorpe]
5168
5169 *) Preliminary support for certificate policy evaluation and checking. This
5170 is initially intended to pass the tests outlined in "Conformance Testing
5171 of Relying Party Client Certificate Path Processing Logic" v1.07.
5172 [Steve Henson]
5173
5174 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
5175 remained unused and not that useful. A variety of other little bignum
5176 tweaks and fixes have also been made continuing on from the audit (see
5177 below).
5178 [Geoff Thorpe]
5179
5180 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
5181 associated ASN1, EVP and SSL functions and old ASN1 macros.
5182 [Richard Levitte]
5183
5184 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
5185 and this should never fail. So the return value from the use of
5186 BN_set_word() (which can fail due to needless expansion) is now deprecated;
5187 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
5188 [Geoff Thorpe]
5189
5190 *) BN_CTX_get() should return zero-valued bignums, providing the same
5191 initialised value as BN_new().
5192 [Geoff Thorpe, suggested by Ulf Möller]
5193
5194 *) Support for inhibitAnyPolicy certificate extension.
5195 [Steve Henson]
5196
5197 *) An audit of the BIGNUM code is underway, for which debugging code is
5198 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
5199 is considered valid when processing BIGNUMs, and causes execution to
5200 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
5201 further steps are taken to deliberately pollute unused data in BIGNUM
5202 structures to try and expose faulty code further on. For now, openssl will
5203 (in its default mode of operation) continue to tolerate the inconsistent
5204 forms that it has tolerated in the past, but authors and packagers should
5205 consider trying openssl and their own applications when compiled with
5206 these debugging symbols defined. It will help highlight potential bugs in
5207 their own code, and will improve the test coverage for OpenSSL itself. At
5208 some point, these tighter rules will become openssl's default to improve
5209 maintainability, though the assert()s and other overheads will remain only
5210 in debugging configurations. See bn.h for more details.
5211 [Geoff Thorpe, Nils Larsch, Ulf Möller]
5212
5213 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
5214 that can only be obtained through BN_CTX_new() (which implicitly
5215 initialises it). The presence of this function only made it possible
5216 to overwrite an existing structure (and cause memory leaks).
5217 [Geoff Thorpe]
5218
5219 *) Because of the callback-based approach for implementing LHASH as a
5220 template type, lh_insert() adds opaque objects to hash-tables and
5221 lh_doall() or lh_doall_arg() are typically used with a destructor callback
5222 to clean up those corresponding objects before destroying the hash table
5223 (and losing the object pointers). So some over-zealous constifications in
5224 LHASH have been relaxed so that lh_insert() does not take (nor store) the
5225 objects as "const" and the lh_doall[_arg] callback wrappers are not
5226 prototyped to have "const" restrictions on the object pointers they are
5227 given (and so aren't required to cast them away any more).
5228 [Geoff Thorpe]
5229
5230 *) The tmdiff.h API was so ugly and minimal that our own timing utility
5231 (speed) prefers to use its own implementation. The two implementations
5232 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
5233 its object type properly exposed (MS_TM) instead of casting to/from "char
5234 *". This may still change yet if someone realises MS_TM and "ms_time_***"
5235 aren't necessarily the greatest nomenclatures - but this is what was used
5236 internally to the implementation so I've used that for now.
5237 [Geoff Thorpe]
5238
5239 *) Ensure that deprecated functions do not get compiled when
5240 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
5241 the self-tests were still using deprecated key-generation functions so
5242 these have been updated also.
5243 [Geoff Thorpe]
5244
5245 *) Reorganise PKCS#7 code to separate the digest location functionality
5246 into PKCS7_find_digest(), digest addition into PKCS7_bio_add_digest().
5247 New function PKCS7_set_digest() to set the digest type for PKCS#7
5248 digestedData type. Add additional code to correctly generate the
5249 digestedData type and add support for this type in PKCS7 initialization
5250 functions.
5251 [Steve Henson]
5252
5253 *) New function PKCS7_set0_type_other() this initializes a PKCS7
5254 structure of type "other".
5255 [Steve Henson]
5256
5257 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
5258 sure the loop does correctly stop and breaking ("division by zero")
5259 modulus operations are not performed. The (pre-generated) prime
5260 table crypto/bn/bn_prime.h was already correct, but it could not be
5261 re-generated on some platforms because of the "division by zero"
5262 situation in the script.
5263 [Ralf S. Engelschall]
5264
5265 *) Update support for ECC-based TLS ciphersuites according to
5266 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
5267 SHA-1 now is only used for "small" curves (where the
5268 representation of a field element takes up to 24 bytes); for
5269 larger curves, the field element resulting from ECDH is directly
5270 used as premaster secret.
5271 [Douglas Stebila (Sun Microsystems Laboratories)]
5272
5273 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
5274 curve secp160r1 to the tests.
5275 [Douglas Stebila (Sun Microsystems Laboratories)]
5276
5277 *) Add the possibility to load symbols globally with DSO.
5278 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
5279
5280 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
5281 control of the error stack.
5282 [Richard Levitte]
5283
5284 *) Add support for STORE in ENGINE.
5285 [Richard Levitte]
5286
5287 *) Add the STORE type. The intention is to provide a common interface
5288 to certificate and key stores, be they simple file-based stores, or
5289 HSM-type store, or LDAP stores, or...
5290 NOTE: The code is currently UNTESTED and isn't really used anywhere.
5291 [Richard Levitte]
5292
5293 *) Add a generic structure called OPENSSL_ITEM. This can be used to
5294 pass a list of arguments to any function as well as provide a way
5295 for a function to pass data back to the caller.
5296 [Richard Levitte]
5297
5298 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
5299 works like BUF_strdup() but can be used to duplicate a portion of
5300 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
5301 a memory area.
5302 [Richard Levitte]
5303
5304 *) Add the function sk_find_ex() which works like sk_find(), but will
5305 return an index to an element even if an exact match couldn't be
5306 found. The index is guaranteed to point at the element where the
5307 searched-for key would be inserted to preserve sorting order.
5308 [Richard Levitte]
5309
5310 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
5311 takes an extra flags argument for optional functionality. Currently,
5312 the following flags are defined:
5313
5314 OBJ_BSEARCH_VALUE_ON_NOMATCH
5315 This one gets OBJ_bsearch_ex() to return a pointer to the first
5316 element where the comparing function returns a negative or zero
5317 number.
5318
5319 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
5320 This one gets OBJ_bsearch_ex() to return a pointer to the first
5321 element where the comparing function returns zero. This is useful
5322 if there are more than one element where the comparing function
5323 returns zero.
5324 [Richard Levitte]
5325
5326 *) Make it possible to create self-signed certificates with 'openssl ca'
5327 in such a way that the self-signed certificate becomes part of the
5328 CA database and uses the same mechanisms for serial number generation
5329 as all other certificate signing. The new flag '-selfsign' enables
5330 this functionality. Adapt CA.sh and CA.pl.in.
5331 [Richard Levitte]
5332
5333 *) Add functionality to check the public key of a certificate request
5334 against a given private. This is useful to check that a certificate
5335 request can be signed by that key (self-signing).
5336 [Richard Levitte]
5337
5338 *) Make it possible to have multiple active certificates with the same
5339 subject in the CA index file. This is done only if the keyword
5340 'unique_subject' is set to 'no' in the main CA section (default
5341 if 'CA_default') of the configuration file. The value is saved
5342 with the database itself in a separate index attribute file,
5343 named like the index file with '.attr' appended to the name.
5344 [Richard Levitte]
5345
5346 *) Generate muti valued AVAs using '+' notation in config files for
5347 req and dirName.
5348 [Steve Henson]
5349
5350 *) Support for nameConstraints certificate extension.
5351 [Steve Henson]
5352
5353 *) Support for policyConstraints certificate extension.
5354 [Steve Henson]
5355
5356 *) Support for policyMappings certificate extension.
5357 [Steve Henson]
5358
5359 *) Make sure the default DSA_METHOD implementation only uses its
5360 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
5361 and change its own handlers to be NULL so as to remove unnecessary
5362 indirection. This lets alternative implementations fallback to the
5363 default implementation more easily.
5364 [Geoff Thorpe]
5365
5366 *) Support for directoryName in GeneralName related extensions
5367 in config files.
5368 [Steve Henson]
5369
5370 *) Make it possible to link applications using Makefile.shared.
5371 Make that possible even when linking against static libraries!
5372 [Richard Levitte]
5373
5374 *) Support for single pass processing for S/MIME signing. This now
5375 means that S/MIME signing can be done from a pipe, in addition
5376 cleartext signing (multipart/signed type) is effectively streaming
5377 and the signed data does not need to be all held in memory.
5378
5379 This is done with a new flag PKCS7_STREAM. When this flag is set
5380 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
5381 is done after the data is output (and digests calculated) in
5382 SMIME_write_PKCS7().
5383 [Steve Henson]
5384
5385 *) Add full support for -rpath/-R, both in shared libraries and
5386 applications, at least on the platforms where it's known how
5387 to do it.
5388 [Richard Levitte]
5389
5390 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
5391 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
5392 will now compute a table of multiples of the generator that
5393 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
5394 faster (notably in the case of a single point multiplication,
5395 scalar * generator).
5396 [Nils Larsch, Bodo Moeller]
5397
5398 *) IPv6 support for certificate extensions. The various extensions
5399 which use the IP:a.b.c.d can now take IPv6 addresses using the
5400 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
5401 correctly.
5402 [Steve Henson]
5403
5404 *) Added an ENGINE that implements RSA by performing private key
5405 exponentiations with the GMP library. The conversions to and from
5406 GMP's mpz_t format aren't optimised nor are any montgomery forms
5407 cached, and on x86 it appears OpenSSL's own performance has caught up.
5408 However there are likely to be other architectures where GMP could
5409 provide a boost. This ENGINE is not built in by default, but it can be
5410 specified at Configure time and should be accompanied by the necessary
5411 linker additions, eg;
5412 ./config -DOPENSSL_USE_GMP -lgmp
5413 [Geoff Thorpe]
5414
5415 *) "openssl engine" will not display ENGINE/DSO load failure errors when
5416 testing availability of engines with "-t" - the old behaviour is
5417 produced by increasing the feature's verbosity with "-tt".
5418 [Geoff Thorpe]
5419
5420 *) ECDSA routines: under certain error conditions uninitialized BN objects
5421 could be freed. Solution: make sure initialization is performed early
5422 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
5423 via PR#459)
5424 [Lutz Jaenicke]
5425
5426 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
5427 and DH_METHOD (eg. by ENGINE implementations) to override the normal
5428 software implementations. For DSA and DH, parameter generation can
5429 also be overridden by providing the appropriate method callbacks.
5430 [Geoff Thorpe]
5431
5432 *) Change the "progress" mechanism used in key-generation and
5433 primality testing to functions that take a new BN_GENCB pointer in
5434 place of callback/argument pairs. The new API functions have "_ex"
5435 postfixes and the older functions are reimplemented as wrappers for
5436 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
5437 declarations of the old functions to help (graceful) attempts to
5438 migrate to the new functions. Also, the new key-generation API
5439 functions operate on a caller-supplied key-structure and return
5440 success/failure rather than returning a key or NULL - this is to
5441 help make "keygen" another member function of RSA_METHOD etc.
5442
5443 Example for using the new callback interface:
5444
5445 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
5446 void *my_arg = ...;
5447 BN_GENCB my_cb;
5448
5449 BN_GENCB_set(&my_cb, my_callback, my_arg);
5450
5451 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
5452 /* For the meaning of a, b in calls to my_callback(), see the
5453 * documentation of the function that calls the callback.
5454 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
5455 * my_callback should return 1 if it wants BN_is_prime_ex()
5456 * to continue, or 0 to stop.
5457 */
5458
5459 [Geoff Thorpe]
5460
5461 *) Change the ZLIB compression method to be stateful, and make it
5462 available to TLS with the number defined in
5463 draft-ietf-tls-compression-04.txt.
5464 [Richard Levitte]
5465
5466 *) Add the ASN.1 structures and functions for CertificatePair, which
5467 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
5468
5469 CertificatePair ::= SEQUENCE {
5470 forward [0] Certificate OPTIONAL,
5471 reverse [1] Certificate OPTIONAL,
5472 -- at least one of the pair shall be present -- }
5473
5474 Also implement the PEM functions to read and write certificate
5475 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
5476
5477 This needed to be defined, mostly for the sake of the LDAP
5478 attribute crossCertificatePair, but may prove useful elsewhere as
5479 well.
5480 [Richard Levitte]
5481
5482 *) Make it possible to inhibit symlinking of shared libraries in
5483 Makefile.shared, for Cygwin's sake.
5484 [Richard Levitte]
5485
5486 *) Extend the BIGNUM API by creating a function
5487 void BN_set_negative(BIGNUM *a, int neg);
5488 and a macro that behave like
5489 int BN_is_negative(const BIGNUM *a);
5490
5491 to avoid the need to access 'a->neg' directly in applications.
5492 [Nils Larsch]
5493
5494 *) Implement fast modular reduction for pseudo-Mersenne primes
5495 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
5496 EC_GROUP_new_curve_GFp() will now automatically use this
5497 if applicable.
5498 [Nils Larsch <nla@trustcenter.de>]
5499
5500 *) Add new lock type (CRYPTO_LOCK_BN).
5501 [Bodo Moeller]
5502
5503 *) Change the ENGINE framework to automatically load engines
5504 dynamically from specific directories unless they could be
5505 found to already be built in or loaded. Move all the
5506 current engines except for the cryptodev one to a new
5507 directory engines/.
5508 The engines in engines/ are built as shared libraries if
5509 the "shared" options was given to ./Configure or ./config.
5510 Otherwise, they are inserted in libcrypto.a.
5511 /usr/local/ssl/engines is the default directory for dynamic
5512 engines, but that can be overridden at configure time through
5513 the usual use of --prefix and/or --openssldir, and at run
5514 time with the environment variable OPENSSL_ENGINES.
5515 [Geoff Thorpe and Richard Levitte]
5516
5517 *) Add Makefile.shared, a helper makefile to build shared
5518 libraries. Adapt Makefile.org.
5519 [Richard Levitte]
5520
5521 *) Add version info to Win32 DLLs.
5522 [Peter 'Luna' Runestig" <peter@runestig.com>]
5523
5524 *) Add new 'medium level' PKCS#12 API. Certificates and keys
5525 can be added using this API to created arbitrary PKCS#12
5526 files while avoiding the low level API.
5527
5528 New options to PKCS12_create(), key or cert can be NULL and
5529 will then be omitted from the output file. The encryption
5530 algorithm NIDs can be set to -1 for no encryption, the mac
5531 iteration count can be set to 0 to omit the mac.
5532
5533 Enhance pkcs12 utility by making the -nokeys and -nocerts
5534 options work when creating a PKCS#12 file. New option -nomac
5535 to omit the mac, NONE can be set for an encryption algorithm.
5536 New code is modified to use the enhanced PKCS12_create()
5537 instead of the low level API.
5538 [Steve Henson]
5539
5540 *) Extend ASN1 encoder to support indefinite length constructed
5541 encoding. This can output sequences tags and octet strings in
5542 this form. Modify pk7_asn1.c to support indefinite length
5543 encoding. This is experimental and needs additional code to
5544 be useful, such as an ASN1 bio and some enhanced streaming
5545 PKCS#7 code.
5546
5547 Extend template encode functionality so that tagging is passed
5548 down to the template encoder.
5549 [Steve Henson]
5550
5551 *) Let 'openssl req' fail if an argument to '-newkey' is not
5552 recognized instead of using RSA as a default.
5553 [Bodo Moeller]
5554
5555 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
5556 As these are not official, they are not included in "ALL";
5557 the "ECCdraft" ciphersuite group alias can be used to select them.
5558 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
5559
5560 *) Add ECDH engine support.
5561 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
5562
5563 *) Add ECDH in new directory crypto/ecdh/.
5564 [Douglas Stebila (Sun Microsystems Laboratories)]
5565
5566 *) Let BN_rand_range() abort with an error after 100 iterations
5567 without success (which indicates a broken PRNG).
5568 [Bodo Moeller]
5569
5570 *) Change BN_mod_sqrt() so that it verifies that the input value
5571 is really the square of the return value. (Previously,
5572 BN_mod_sqrt would show GIGO behaviour.)
5573 [Bodo Moeller]
5574
5575 *) Add named elliptic curves over binary fields from X9.62, SECG,
5576 and WAP/WTLS; add OIDs that were still missing.
5577
5578 [Sheueling Chang Shantz and Douglas Stebila
5579 (Sun Microsystems Laboratories)]
5580
5581 *) Extend the EC library for elliptic curves over binary fields
5582 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
5583 New EC_METHOD:
5584
5585 EC_GF2m_simple_method
5586
5587 New API functions:
5588
5589 EC_GROUP_new_curve_GF2m
5590 EC_GROUP_set_curve_GF2m
5591 EC_GROUP_get_curve_GF2m
5592 EC_POINT_set_affine_coordinates_GF2m
5593 EC_POINT_get_affine_coordinates_GF2m
5594 EC_POINT_set_compressed_coordinates_GF2m
5595
5596 Point compression for binary fields is disabled by default for
5597 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
5598 enable it).
5599
5600 As binary polynomials are represented as BIGNUMs, various members
5601 of the EC_GROUP and EC_POINT data structures can be shared
5602 between the implementations for prime fields and binary fields;
5603 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
5604 are essentially identical to their ..._GFp counterparts.
5605 (For simplicity, the '..._GFp' prefix has been dropped from
5606 various internal method names.)
5607
5608 An internal 'field_div' method (similar to 'field_mul' and
5609 'field_sqr') has been added; this is used only for binary fields.
5610
5611 [Sheueling Chang Shantz and Douglas Stebila
5612 (Sun Microsystems Laboratories)]
5613
5614 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
5615 through methods ('mul', 'precompute_mult').
5616
5617 The generic implementations (now internally called 'ec_wNAF_mul'
5618 and 'ec_wNAF_precomputed_mult') remain the default if these
5619 methods are undefined.
5620
5621 [Sheueling Chang Shantz and Douglas Stebila
5622 (Sun Microsystems Laboratories)]
5623
5624 *) New function EC_GROUP_get_degree, which is defined through
5625 EC_METHOD. For curves over prime fields, this returns the bit
5626 length of the modulus.
5627
5628 [Sheueling Chang Shantz and Douglas Stebila
5629 (Sun Microsystems Laboratories)]
5630
5631 *) New functions EC_GROUP_dup, EC_POINT_dup.
5632 (These simply call ..._new and ..._copy).
5633
5634 [Sheueling Chang Shantz and Douglas Stebila
5635 (Sun Microsystems Laboratories)]
5636
5637 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
5638 Polynomials are represented as BIGNUMs (where the sign bit is not
5639 used) in the following functions [macros]:
5640
5641 BN_GF2m_add
5642 BN_GF2m_sub [= BN_GF2m_add]
5643 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
5644 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
5645 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
5646 BN_GF2m_mod_inv
5647 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
5648 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
5649 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
5650 BN_GF2m_cmp [= BN_ucmp]
5651
5652 (Note that only the 'mod' functions are actually for fields GF(2^m).
5653 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
5654
5655 For some functions, an the irreducible polynomial defining a
5656 field can be given as an 'unsigned int[]' with strictly
5657 decreasing elements giving the indices of those bits that are set;
5658 i.e., p[] represents the polynomial
5659 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
5660 where
5661 p[0] > p[1] > ... > p[k] = 0.
5662 This applies to the following functions:
5663
5664 BN_GF2m_mod_arr
5665 BN_GF2m_mod_mul_arr
5666 BN_GF2m_mod_sqr_arr
5667 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
5668 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
5669 BN_GF2m_mod_exp_arr
5670 BN_GF2m_mod_sqrt_arr
5671 BN_GF2m_mod_solve_quad_arr
5672 BN_GF2m_poly2arr
5673 BN_GF2m_arr2poly
5674
5675 Conversion can be performed by the following functions:
5676
5677 BN_GF2m_poly2arr
5678 BN_GF2m_arr2poly
5679
5680 bntest.c has additional tests for binary polynomial arithmetic.
5681
5682 Two implementations for BN_GF2m_mod_div() are available.
5683 The default algorithm simply uses BN_GF2m_mod_inv() and
5684 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
5685 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
5686 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
5687
5688 [Sheueling Chang Shantz and Douglas Stebila
5689 (Sun Microsystems Laboratories)]
5690
5691 *) Add new error code 'ERR_R_DISABLED' that can be used when some
5692 functionality is disabled at compile-time.
5693 [Douglas Stebila <douglas.stebila@sun.com>]
5694
5695 *) Change default behaviour of 'openssl asn1parse' so that more
5696 information is visible when viewing, e.g., a certificate:
5697
5698 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
5699 mode the content of non-printable OCTET STRINGs is output in a
5700 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
5701 avoid the appearance of a printable string.
5702 [Nils Larsch <nla@trustcenter.de>]
5703
5704 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
5705 functions
5706 EC_GROUP_set_asn1_flag()
5707 EC_GROUP_get_asn1_flag()
5708 EC_GROUP_set_point_conversion_form()
5709 EC_GROUP_get_point_conversion_form()
5710 These control ASN1 encoding details:
5711 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
5712 has been set to OPENSSL_EC_NAMED_CURVE.
5713 - Points are encoded in uncompressed form by default; options for
5714 asn1_for are as for point2oct, namely
5715 POINT_CONVERSION_COMPRESSED
5716 POINT_CONVERSION_UNCOMPRESSED
5717 POINT_CONVERSION_HYBRID
5718
5719 Also add 'seed' and 'seed_len' members to EC_GROUP with access
5720 functions
5721 EC_GROUP_set_seed()
5722 EC_GROUP_get0_seed()
5723 EC_GROUP_get_seed_len()
5724 This is used only for ASN1 purposes (so far).
5725 [Nils Larsch <nla@trustcenter.de>]
5726
5727 *) Add 'field_type' member to EC_METHOD, which holds the NID
5728 of the appropriate field type OID. The new function
5729 EC_METHOD_get_field_type() returns this value.
5730 [Nils Larsch <nla@trustcenter.de>]
5731
5732 *) Add functions
5733 EC_POINT_point2bn()
5734 EC_POINT_bn2point()
5735 EC_POINT_point2hex()
5736 EC_POINT_hex2point()
5737 providing useful interfaces to EC_POINT_point2oct() and
5738 EC_POINT_oct2point().
5739 [Nils Larsch <nla@trustcenter.de>]
5740
5741 *) Change internals of the EC library so that the functions
5742 EC_GROUP_set_generator()
5743 EC_GROUP_get_generator()
5744 EC_GROUP_get_order()
5745 EC_GROUP_get_cofactor()
5746 are implemented directly in crypto/ec/ec_lib.c and not dispatched
5747 to methods, which would lead to unnecessary code duplication when
5748 adding different types of curves.
5749 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
5750
5751 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
5752 arithmetic, and such that modified wNAFs are generated
5753 (which avoid length expansion in many cases).
5754 [Bodo Moeller]
5755
5756 *) Add a function EC_GROUP_check_discriminant() (defined via
5757 EC_METHOD) that verifies that the curve discriminant is non-zero.
5758
5759 Add a function EC_GROUP_check() that makes some sanity tests
5760 on a EC_GROUP, its generator and order. This includes
5761 EC_GROUP_check_discriminant().
5762 [Nils Larsch <nla@trustcenter.de>]
5763
5764 *) Add ECDSA in new directory crypto/ecdsa/.
5765
5766 Add applications 'openssl ecparam' and 'openssl ecdsa'
5767 (these are based on 'openssl dsaparam' and 'openssl dsa').
5768
5769 ECDSA support is also included in various other files across the
5770 library. Most notably,
5771 - 'openssl req' now has a '-newkey ecdsa:file' option;
5772 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
5773 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
5774 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
5775 them suitable for ECDSA where domain parameters must be
5776 extracted before the specific public key;
5777 - ECDSA engine support has been added.
5778 [Nils Larsch <nla@trustcenter.de>]
5779
5780 *) Include some named elliptic curves, and add OIDs from X9.62,
5781 SECG, and WAP/WTLS. Each curve can be obtained from the new
5782 function
5783 EC_GROUP_new_by_curve_name(),
5784 and the list of available named curves can be obtained with
5785 EC_get_builtin_curves().
5786 Also add a 'curve_name' member to EC_GROUP objects, which can be
5787 accessed via
5788 EC_GROUP_set_curve_name()
5789 EC_GROUP_get_curve_name()
5790 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
5791
5792 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5793 was actually never needed) and in BN_mul(). The removal in BN_mul()
5794 required a small change in bn_mul_part_recursive() and the addition
5795 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5796 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5797 bn_sub_words() and bn_add_words() except they take arrays with
5798 differing sizes.
5799 [Richard Levitte]
5800
5801 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
5802
5803 *) Cleanse PEM buffers before freeing them since they may contain
5804 sensitive data.
5805 [Benjamin Bennett <ben@psc.edu>]
5806
5807 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
5808 a ciphersuite string such as "DEFAULT:RSA" cannot enable
5809 authentication-only ciphersuites.
5810 [Bodo Moeller]
5811
5812 *) Since AES128 and AES256 share a single mask bit in the logic of
5813 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
5814 kludge to work properly if AES128 is available and AES256 isn't.
5815 [Victor Duchovni]
5816
5817 *) Expand security boundary to match 1.1.1 module.
5818 [Steve Henson]
5819
5820 *) Remove redundant features: hash file source, editing of test vectors
5821 modify fipsld to use external fips_premain.c signature.
5822 [Steve Henson]
5823
5824 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
5825 run algorithm test programs.
5826 [Steve Henson]
5827
5828 *) Make algorithm test programs more tolerant of whitespace.
5829 [Steve Henson]
5830
5831 *) Have SSL/TLS server implementation tolerate "mismatched" record
5832 protocol version while receiving ClientHello even if the
5833 ClientHello is fragmented. (The server can't insist on the
5834 particular protocol version it has chosen before the ServerHello
5835 message has informed the client about his choice.)
5836 [Bodo Moeller]
5837
5838 *) Load error codes if they are not already present instead of using a
5839 static variable. This allows them to be cleanly unloaded and reloaded.
5840 [Steve Henson]
5841
5842 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
5843
5844 *) Introduce limits to prevent malicious keys being able to
5845 cause a denial of service. (CVE-2006-2940)
5846 [Steve Henson, Bodo Moeller]
5847
5848 *) Fix ASN.1 parsing of certain invalid structures that can result
5849 in a denial of service. (CVE-2006-2937) [Steve Henson]
5850
5851 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
5852 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
5853
5854 *) Fix SSL client code which could crash if connecting to a
5855 malicious SSLv2 server. (CVE-2006-4343)
5856 [Tavis Ormandy and Will Drewry, Google Security Team]
5857
5858 *) Change ciphersuite string processing so that an explicit
5859 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
5860 will no longer include "AES128-SHA"), and any other similar
5861 ciphersuite (same bitmap) from *other* protocol versions (so that
5862 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
5863 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
5864 changes from 0.9.8b and 0.9.8d.
5865 [Bodo Moeller]
5866
5867 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
5868
5869 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
5870 (CVE-2006-4339) [Ben Laurie and Google Security Team]
5871
5872 *) Change the Unix randomness entropy gathering to use poll() when
5873 possible instead of select(), since the latter has some
5874 undesirable limitations.
5875 [Darryl Miles via Richard Levitte and Bodo Moeller]
5876
5877 *) Disable rogue ciphersuites:
5878
5879 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
5880 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
5881 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
5882
5883 The latter two were purportedly from
5884 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
5885 appear there.
5886
5887 Also deactive the remaining ciphersuites from
5888 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
5889 unofficial, and the ID has long expired.
5890 [Bodo Moeller]
5891
5892 *) Fix RSA blinding Heisenbug (problems sometimes occurred on
5893 dual-core machines) and other potential thread-safety issues.
5894 [Bodo Moeller]
5895
5896 Changes between 0.9.7i and 0.9.7j [04 May 2006]
5897
5898 *) Adapt fipsld and the build system to link against the validated FIPS
5899 module in FIPS mode.
5900 [Steve Henson]
5901
5902 *) Fixes for VC++ 2005 build under Windows.
5903 [Steve Henson]
5904
5905 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
5906 from a Windows bash shell such as MSYS. It is autodetected from the
5907 "config" script when run from a VC++ environment. Modify standard VC++
5908 build to use fipscanister.o from the GNU make build.
5909 [Steve Henson]
5910
5911 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
5912
5913 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
5914 The value now differs depending on if you build for FIPS or not.
5915 BEWARE! A program linked with a shared FIPSed libcrypto can't be
5916 safely run with a non-FIPSed libcrypto, as it may crash because of
5917 the difference induced by this change.
5918 [Andy Polyakov]
5919
5920 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5921
5922 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5923 (part of SSL_OP_ALL). This option used to disable the
5924 countermeasure against man-in-the-middle protocol-version
5925 rollback in the SSL 2.0 server implementation, which is a bad
5926 idea. (CVE-2005-2969)
5927
5928 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5929 for Information Security, National Institute of Advanced Industrial
5930 Science and Technology [AIST], Japan)]
5931
5932 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5933 mainly for FIPS compliance and not fully integrated at this stage.
5934 [Steve Henson]
5935
5936 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
5937 the exponentiation using a fixed-length exponent. (Otherwise,
5938 the information leaked through timing could expose the secret key
5939 after many signatures; cf. Bleichenbacher's attack on DSA with
5940 biased k.)
5941 [Bodo Moeller]
5942
5943 *) Make a new fixed-window mod_exp implementation the default for
5944 RSA, DSA, and DH private-key operations so that the sequence of
5945 squares and multiplies and the memory access pattern are
5946 independent of the particular secret key. This will mitigate
5947 cache-timing and potential related attacks.
5948
5949 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
5950 and this is automatically used by BN_mod_exp_mont() if the new flag
5951 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
5952 will use this BN flag for private exponents unless the flag
5953 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
5954 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
5955
5956 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
5957
5958 *) Change the client implementation for SSLv23_method() and
5959 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
5960 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
5961 (Previously, the SSL 2.0 backwards compatible Client Hello
5962 message format would be used even with SSL_OP_NO_SSLv2.)
5963 [Bodo Moeller]
5964
5965 *) Add support for smime-type MIME parameter in S/MIME messages which some
5966 clients need.
5967 [Steve Henson]
5968
5969 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
5970 a threadsafe manner. Modify rsa code to use new function and add calls
5971 to dsa and dh code (which had race conditions before).
5972 [Steve Henson]
5973
5974 *) Include the fixed error library code in the C error file definitions
5975 instead of fixing them up at runtime. This keeps the error code
5976 structures constant.
5977 [Steve Henson]
5978
5979 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5980
5981 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
5982 OpenSSL 0.9.8.]
5983
5984 *) Fixes for newer kerberos headers. NB: the casts are needed because
5985 the 'length' field is signed on one version and unsigned on another
5986 with no (?) obvious way to tell the difference, without these VC++
5987 complains. Also the "definition" of FAR (blank) is no longer included
5988 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
5989 some needed definitions.
5990 [Steve Henson]
5991
5992 *) Undo Cygwin change.
5993 [Ulf Möller]
5994
5995 *) Added support for proxy certificates according to RFC 3820.
5996 Because they may be a security thread to unaware applications,
5997 they must be explicitly allowed in run-time. See
5998 docs/HOWTO/proxy_certificates.txt for further information.
5999 [Richard Levitte]
6000
6001 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
6002
6003 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
6004 server and client random values. Previously
6005 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
6006 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
6007
6008 This change has negligible security impact because:
6009
6010 1. Server and client random values still have 24 bytes of pseudo random
6011 data.
6012
6013 2. Server and client random values are sent in the clear in the initial
6014 handshake.
6015
6016 3. The master secret is derived using the premaster secret (48 bytes in
6017 size for static RSA ciphersuites) as well as client server and random
6018 values.
6019
6020 The OpenSSL team would like to thank the UK NISCC for bringing this issue
6021 to our attention.
6022
6023 [Stephen Henson, reported by UK NISCC]
6024
6025 *) Use Windows randomness collection on Cygwin.
6026 [Ulf Möller]
6027
6028 *) Fix hang in EGD/PRNGD query when communication socket is closed
6029 prematurely by EGD/PRNGD.
6030 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
6031
6032 *) Prompt for pass phrases when appropriate for PKCS12 input format.
6033 [Steve Henson]
6034
6035 *) Back-port of selected performance improvements from development
6036 branch, as well as improved support for PowerPC platforms.
6037 [Andy Polyakov]
6038
6039 *) Add lots of checks for memory allocation failure, error codes to indicate
6040 failure and freeing up memory if a failure occurs.
6041 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
6042
6043 *) Add new -passin argument to dgst.
6044 [Steve Henson]
6045
6046 *) Perform some character comparisons of different types in X509_NAME_cmp:
6047 this is needed for some certificates that re-encode DNs into UTF8Strings
6048 (in violation of RFC3280) and can't or won't issue name rollover
6049 certificates.
6050 [Steve Henson]
6051
6052 *) Make an explicit check during certificate validation to see that
6053 the CA setting in each certificate on the chain is correct. As a
6054 side effect always do the following basic checks on extensions,
6055 not just when there's an associated purpose to the check:
6056
6057 - if there is an unhandled critical extension (unless the user
6058 has chosen to ignore this fault)
6059 - if the path length has been exceeded (if one is set at all)
6060 - that certain extensions fit the associated purpose (if one has
6061 been given)
6062 [Richard Levitte]
6063
6064 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
6065
6066 *) Avoid a race condition when CRLs are checked in a multi threaded
6067 environment. This would happen due to the reordering of the revoked
6068 entries during signature checking and serial number lookup. Now the
6069 encoding is cached and the serial number sort performed under a lock.
6070 Add new STACK function sk_is_sorted().
6071 [Steve Henson]
6072
6073 *) Add Delta CRL to the extension code.
6074 [Steve Henson]
6075
6076 *) Various fixes to s3_pkt.c so alerts are sent properly.
6077 [David Holmes <d.holmes@f5.com>]
6078
6079 *) Reduce the chances of duplicate issuer name and serial numbers (in
6080 violation of RFC3280) using the OpenSSL certificate creation utilities.
6081 This is done by creating a random 64 bit value for the initial serial
6082 number when a serial number file is created or when a self signed
6083 certificate is created using 'openssl req -x509'. The initial serial
6084 number file is created using 'openssl x509 -next_serial' in CA.pl
6085 rather than being initialized to 1.
6086 [Steve Henson]
6087
6088 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
6089
6090 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6091 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6092 [Joe Orton, Steve Henson]
6093
6094 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
6095 (CVE-2004-0112)
6096 [Joe Orton, Steve Henson]
6097
6098 *) Make it possible to have multiple active certificates with the same
6099 subject in the CA index file. This is done only if the keyword
6100 'unique_subject' is set to 'no' in the main CA section (default
6101 if 'CA_default') of the configuration file. The value is saved
6102 with the database itself in a separate index attribute file,
6103 named like the index file with '.attr' appended to the name.
6104 [Richard Levitte]
6105
6106 *) X509 verify fixes. Disable broken certificate workarounds when
6107 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
6108 keyUsage extension present. Don't accept CRLs with unhandled critical
6109 extensions: since verify currently doesn't process CRL extensions this
6110 rejects a CRL with *any* critical extensions. Add new verify error codes
6111 for these cases.
6112 [Steve Henson]
6113
6114 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
6115 A clarification of RFC2560 will require the use of OCTET STRINGs and
6116 some implementations cannot handle the current raw format. Since OpenSSL
6117 copies and compares OCSP nonces as opaque blobs without any attempt at
6118 parsing them this should not create any compatibility issues.
6119 [Steve Henson]
6120
6121 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
6122 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
6123 this HMAC (and other) operations are several times slower than OpenSSL
6124 < 0.9.7.
6125 [Steve Henson]
6126
6127 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
6128 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6129
6130 *) Use the correct content when signing type "other".
6131 [Steve Henson]
6132
6133 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
6134
6135 *) Fix various bugs revealed by running the NISCC test suite:
6136
6137 Stop out of bounds reads in the ASN1 code when presented with
6138 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6139
6140 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
6141
6142 If verify callback ignores invalid public key errors don't try to check
6143 certificate signature with the NULL public key.
6144
6145 [Steve Henson]
6146
6147 *) New -ignore_err option in ocsp application to stop the server
6148 exiting on the first error in a request.
6149 [Steve Henson]
6150
6151 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6152 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6153 specifications.
6154 [Steve Henson]
6155
6156 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6157 extra data after the compression methods not only for TLS 1.0
6158 but also for SSL 3.0 (as required by the specification).
6159 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6160
6161 *) Change X509_certificate_type() to mark the key as exported/exportable
6162 when it's 512 *bits* long, not 512 bytes.
6163 [Richard Levitte]
6164
6165 *) Change AES_cbc_encrypt() so it outputs exact multiple of
6166 blocks during encryption.
6167 [Richard Levitte]
6168
6169 *) Various fixes to base64 BIO and non blocking I/O. On write
6170 flushes were not handled properly if the BIO retried. On read
6171 data was not being buffered properly and had various logic bugs.
6172 This also affects blocking I/O when the data being decoded is a
6173 certain size.
6174 [Steve Henson]
6175
6176 *) Various S/MIME bugfixes and compatibility changes:
6177 output correct application/pkcs7 MIME type if
6178 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
6179 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
6180 of files as .eml work). Correctly handle very long lines in MIME
6181 parser.
6182 [Steve Henson]
6183
6184 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
6185
6186 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6187 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6188 a protocol version number mismatch like a decryption error
6189 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6190 [Bodo Moeller]
6191
6192 *) Turn on RSA blinding by default in the default implementation
6193 to avoid a timing attack. Applications that don't want it can call
6194 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6195 They would be ill-advised to do so in most cases.
6196 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6197
6198 *) Change RSA blinding code so that it works when the PRNG is not
6199 seeded (in this case, the secret RSA exponent is abused as
6200 an unpredictable seed -- if it is not unpredictable, there
6201 is no point in blinding anyway). Make RSA blinding thread-safe
6202 by remembering the creator's thread ID in rsa->blinding and
6203 having all other threads use local one-time blinding factors
6204 (this requires more computation than sharing rsa->blinding, but
6205 avoids excessive locking; and if an RSA object is not shared
6206 between threads, blinding will still be very fast).
6207 [Bodo Moeller]
6208
6209 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
6210 ENGINE as defaults for all supported algorithms irrespective of
6211 the 'flags' parameter. 'flags' is now honoured, so applications
6212 should make sure they are passing it correctly.
6213 [Geoff Thorpe]
6214
6215 *) Target "mingw" now allows native Windows code to be generated in
6216 the Cygwin environment as well as with the MinGW compiler.
6217 [Ulf Moeller]
6218
6219 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
6220
6221 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6222 via timing by performing a MAC computation even if incorrect
6223 block cipher padding has been found. This is a countermeasure
6224 against active attacks where the attacker has to distinguish
6225 between bad padding and a MAC verification error. (CVE-2003-0078)
6226
6227 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6228 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6229 Martin Vuagnoux (EPFL, Ilion)]
6230
6231 *) Make the no-err option work as intended. The intention with no-err
6232 is not to have the whole error stack handling routines removed from
6233 libcrypto, it's only intended to remove all the function name and
6234 reason texts, thereby removing some of the footprint that may not
6235 be interesting if those errors aren't displayed anyway.
6236
6237 NOTE: it's still possible for any application or module to have it's
6238 own set of error texts inserted. The routines are there, just not
6239 used by default when no-err is given.
6240 [Richard Levitte]
6241
6242 *) Add support for FreeBSD on IA64.
6243 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
6244
6245 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
6246 Kerberos function mit_des_cbc_cksum(). Before this change,
6247 the value returned by DES_cbc_cksum() was like the one from
6248 mit_des_cbc_cksum(), except the bytes were swapped.
6249 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
6250
6251 *) Allow an application to disable the automatic SSL chain building.
6252 Before this a rather primitive chain build was always performed in
6253 ssl3_output_cert_chain(): an application had no way to send the
6254 correct chain if the automatic operation produced an incorrect result.
6255
6256 Now the chain builder is disabled if either:
6257
6258 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
6259
6260 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
6261
6262 The reasoning behind this is that an application would not want the
6263 auto chain building to take place if extra chain certificates are
6264 present and it might also want a means of sending no additional
6265 certificates (for example the chain has two certificates and the
6266 root is omitted).
6267 [Steve Henson]
6268
6269 *) Add the possibility to build without the ENGINE framework.
6270 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6271
6272 *) Under Win32 gmtime() can return NULL: check return value in
6273 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
6274 [Steve Henson]
6275
6276 *) DSA routines: under certain error conditions uninitialized BN objects
6277 could be freed. Solution: make sure initialization is performed early
6278 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
6279 Nils Larsch <nla@trustcenter.de> via PR#459)
6280 [Lutz Jaenicke]
6281
6282 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
6283 checked on reconnect on the client side, therefore session resumption
6284 could still fail with a "ssl session id is different" error. This
6285 behaviour is masked when SSL_OP_ALL is used due to
6286 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
6287 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6288 followup to PR #377.
6289 [Lutz Jaenicke]
6290
6291 *) IA-32 assembler support enhancements: unified ELF targets, support
6292 for SCO/Caldera platforms, fix for Cygwin shared build.
6293 [Andy Polyakov]
6294
6295 *) Add support for FreeBSD on sparc64. As a consequence, support for
6296 FreeBSD on non-x86 processors is separate from x86 processors on
6297 the config script, much like the NetBSD support.
6298 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
6299
6300 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
6301
6302 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
6303 OpenSSL 0.9.7.]
6304
6305 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
6306 code (06) was taken as the first octet of the session ID and the last
6307 octet was ignored consequently. As a result SSLv2 client side session
6308 caching could not have worked due to the session ID mismatch between
6309 client and server.
6310 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
6311 PR #377.
6312 [Lutz Jaenicke]
6313
6314 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
6315 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
6316 removed entirely.
6317 [Richard Levitte]
6318
6319 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
6320 seems that in spite of existing for more than a year, many application
6321 author have done nothing to provide the necessary callbacks, which
6322 means that this particular engine will not work properly anywhere.
6323 This is a very unfortunate situation which forces us, in the name
6324 of usability, to give the hw_ncipher.c a static lock, which is part
6325 of libcrypto.
6326 NOTE: This is for the 0.9.7 series ONLY. This hack will never
6327 appear in 0.9.8 or later. We EXPECT application authors to have
6328 dealt properly with this when 0.9.8 is released (unless we actually
6329 make such changes in the libcrypto locking code that changes will
6330 have to be made anyway).
6331 [Richard Levitte]
6332
6333 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
6334 octets have been read, EOF or an error occurs. Without this change
6335 some truncated ASN1 structures will not produce an error.
6336 [Steve Henson]
6337
6338 *) Disable Heimdal support, since it hasn't been fully implemented.
6339 Still give the possibility to force the use of Heimdal, but with
6340 warnings and a request that patches get sent to openssl-dev.
6341 [Richard Levitte]
6342
6343 *) Add the VC-CE target, introduce the WINCE sysname, and add
6344 INSTALL.WCE and appropriate conditionals to make it build.
6345 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
6346
6347 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
6348 cygssl-x.y.z.dll, where x, y and z are the major, minor and
6349 edit numbers of the version.
6350 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6351
6352 *) Introduce safe string copy and catenation functions
6353 (BUF_strlcpy() and BUF_strlcat()).
6354 [Ben Laurie (CHATS) and Richard Levitte]
6355
6356 *) Avoid using fixed-size buffers for one-line DNs.
6357 [Ben Laurie (CHATS)]
6358
6359 *) Add BUF_MEM_grow_clean() to avoid information leakage when
6360 resizing buffers containing secrets, and use where appropriate.
6361 [Ben Laurie (CHATS)]
6362
6363 *) Avoid using fixed size buffers for configuration file location.
6364 [Ben Laurie (CHATS)]
6365
6366 *) Avoid filename truncation for various CA files.
6367 [Ben Laurie (CHATS)]
6368
6369 *) Use sizeof in preference to magic numbers.
6370 [Ben Laurie (CHATS)]
6371
6372 *) Avoid filename truncation in cert requests.
6373 [Ben Laurie (CHATS)]
6374
6375 *) Add assertions to check for (supposedly impossible) buffer
6376 overflows.
6377 [Ben Laurie (CHATS)]
6378
6379 *) Don't cache truncated DNS entries in the local cache (this could
6380 potentially lead to a spoofing attack).
6381 [Ben Laurie (CHATS)]
6382
6383 *) Fix various buffers to be large enough for hex/decimal
6384 representations in a platform independent manner.
6385 [Ben Laurie (CHATS)]
6386
6387 *) Add CRYPTO_realloc_clean() to avoid information leakage when
6388 resizing buffers containing secrets, and use where appropriate.
6389 [Ben Laurie (CHATS)]
6390
6391 *) Add BIO_indent() to avoid much slightly worrying code to do
6392 indents.
6393 [Ben Laurie (CHATS)]
6394
6395 *) Convert sprintf()/BIO_puts() to BIO_printf().
6396 [Ben Laurie (CHATS)]
6397
6398 *) buffer_gets() could terminate with the buffer only half
6399 full. Fixed.
6400 [Ben Laurie (CHATS)]
6401
6402 *) Add assertions to prevent user-supplied crypto functions from
6403 overflowing internal buffers by having large block sizes, etc.
6404 [Ben Laurie (CHATS)]
6405
6406 *) New OPENSSL_assert() macro (similar to assert(), but enabled
6407 unconditionally).
6408 [Ben Laurie (CHATS)]
6409
6410 *) Eliminate unused copy of key in RC4.
6411 [Ben Laurie (CHATS)]
6412
6413 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
6414 [Ben Laurie (CHATS)]
6415
6416 *) Fix off-by-one error in EGD path.
6417 [Ben Laurie (CHATS)]
6418
6419 *) If RANDFILE path is too long, ignore instead of truncating.
6420 [Ben Laurie (CHATS)]
6421
6422 *) Eliminate unused and incorrectly sized X.509 structure
6423 CBCParameter.
6424 [Ben Laurie (CHATS)]
6425
6426 *) Eliminate unused and dangerous function knumber().
6427 [Ben Laurie (CHATS)]
6428
6429 *) Eliminate unused and dangerous structure, KSSL_ERR.
6430 [Ben Laurie (CHATS)]
6431
6432 *) Protect against overlong session ID context length in an encoded
6433 session object. Since these are local, this does not appear to be
6434 exploitable.
6435 [Ben Laurie (CHATS)]
6436
6437 *) Change from security patch (see 0.9.6e below) that did not affect
6438 the 0.9.6 release series:
6439
6440 Remote buffer overflow in SSL3 protocol - an attacker could
6441 supply an oversized master key in Kerberos-enabled versions.
6442 (CVE-2002-0657)
6443 [Ben Laurie (CHATS)]
6444
6445 *) Change the SSL kerb5 codes to match RFC 2712.
6446 [Richard Levitte]
6447
6448 *) Make -nameopt work fully for req and add -reqopt switch.
6449 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
6450
6451 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
6452 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
6453
6454 *) Make sure tests can be performed even if the corresponding algorithms
6455 have been removed entirely. This was also the last step to make
6456 OpenSSL compilable with DJGPP under all reasonable conditions.
6457 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
6458
6459 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
6460 to allow version independent disabling of normally unselected ciphers,
6461 which may be activated as a side-effect of selecting a single cipher.
6462
6463 (E.g., cipher list string "RSA" enables ciphersuites that are left
6464 out of "ALL" because they do not provide symmetric encryption.
6465 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
6466 [Lutz Jaenicke, Bodo Moeller]
6467
6468 *) Add appropriate support for separate platform-dependent build
6469 directories. The recommended way to make a platform-dependent
6470 build directory is the following (tested on Linux), maybe with
6471 some local tweaks:
6472
6473 # Place yourself outside of the OpenSSL source tree. In
6474 # this example, the environment variable OPENSSL_SOURCE
6475 # is assumed to contain the absolute OpenSSL source directory.
6476 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
6477 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
6478 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
6479 mkdir -p `dirname $F`
6480 ln -s $OPENSSL_SOURCE/$F $F
6481 done
6482
6483 To be absolutely sure not to disturb the source tree, a "make clean"
6484 is a good thing. If it isn't successful, don't worry about it,
6485 it probably means the source directory is very clean.
6486 [Richard Levitte]
6487
6488 *) Make sure any ENGINE control commands make local copies of string
6489 pointers passed to them whenever necessary. Otherwise it is possible
6490 the caller may have overwritten (or deallocated) the original string
6491 data when a later ENGINE operation tries to use the stored values.
6492 [Götz Babin-Ebell <babinebell@trustcenter.de>]
6493
6494 *) Improve diagnostics in file reading and command-line digests.
6495 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
6496
6497 *) Add AES modes CFB and OFB to the object database. Correct an
6498 error in AES-CFB decryption.
6499 [Richard Levitte]
6500
6501 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
6502 allows existing EVP_CIPHER_CTX structures to be reused after
6503 calling EVP_*Final(). This behaviour is used by encryption
6504 BIOs and some applications. This has the side effect that
6505 applications must explicitly clean up cipher contexts with
6506 EVP_CIPHER_CTX_cleanup() or they will leak memory.
6507 [Steve Henson]
6508
6509 *) Check the values of dna and dnb in bn_mul_recursive before calling
6510 bn_mul_comba (a non zero value means the a or b arrays do not contain
6511 n2 elements) and fallback to bn_mul_normal if either is not zero.
6512 [Steve Henson]
6513
6514 *) Fix escaping of non-ASCII characters when using the -subj option
6515 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
6516 [Lutz Jaenicke]
6517
6518 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
6519 form for "surname", serialNumber has no short form.
6520 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
6521 therefore remove "mail" short name for "internet 7".
6522 The OID for unique identifiers in X509 certificates is
6523 x500UniqueIdentifier, not uniqueIdentifier.
6524 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
6525 [Lutz Jaenicke]
6526
6527 *) Add an "init" command to the ENGINE config module and auto initialize
6528 ENGINEs. Without any "init" command the ENGINE will be initialized
6529 after all ctrl commands have been executed on it. If init=1 the
6530 ENGINE is initailized at that point (ctrls before that point are run
6531 on the uninitialized ENGINE and after on the initialized one). If
6532 init=0 then the ENGINE will not be iniatialized at all.
6533 [Steve Henson]
6534
6535 *) Fix the 'app_verify_callback' interface so that the user-defined
6536 argument is actually passed to the callback: In the
6537 SSL_CTX_set_cert_verify_callback() prototype, the callback
6538 declaration has been changed from
6539 int (*cb)()
6540 into
6541 int (*cb)(X509_STORE_CTX *,void *);
6542 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
6543 i=s->ctx->app_verify_callback(&ctx)
6544 has been changed into
6545 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
6546
6547 To update applications using SSL_CTX_set_cert_verify_callback(),
6548 a dummy argument can be added to their callback functions.
6549 [D. K. Smetters <smetters@parc.xerox.com>]
6550
6551 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
6552 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
6553
6554 *) Add and OPENSSL_LOAD_CONF define which will cause
6555 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
6556 This allows older applications to transparently support certain
6557 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
6558 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
6559 load the config file and OPENSSL_add_all_algorithms_conf() which will
6560 always load it have also been added.
6561 [Steve Henson]
6562
6563 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
6564 Adjust NIDs and EVP layer.
6565 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6566
6567 *) Config modules support in openssl utility.
6568
6569 Most commands now load modules from the config file,
6570 though in a few (such as version) this isn't done
6571 because it couldn't be used for anything.
6572
6573 In the case of ca and req the config file used is
6574 the same as the utility itself: that is the -config
6575 command line option can be used to specify an
6576 alternative file.
6577 [Steve Henson]
6578
6579 *) Move default behaviour from OPENSSL_config(). If appname is NULL
6580 use "openssl_conf" if filename is NULL use default openssl config file.
6581 [Steve Henson]
6582
6583 *) Add an argument to OPENSSL_config() to allow the use of an alternative
6584 config section name. Add a new flag to tolerate a missing config file
6585 and move code to CONF_modules_load_file().
6586 [Steve Henson]
6587
6588 *) Support for crypto accelerator cards from Accelerated Encryption
6589 Processing, www.aep.ie. (Use engine 'aep')
6590 The support was copied from 0.9.6c [engine] and adapted/corrected
6591 to work with the new engine framework.
6592 [AEP Inc. and Richard Levitte]
6593
6594 *) Support for SureWare crypto accelerator cards from Baltimore
6595 Technologies. (Use engine 'sureware')
6596 The support was copied from 0.9.6c [engine] and adapted
6597 to work with the new engine framework.
6598 [Richard Levitte]
6599
6600 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
6601 make the newer ENGINE framework commands for the CHIL engine work.
6602 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
6603
6604 *) Make it possible to produce shared libraries on ReliantUNIX.
6605 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
6606
6607 *) Add the configuration target debug-linux-ppro.
6608 Make 'openssl rsa' use the general key loading routines
6609 implemented in apps.c, and make those routines able to
6610 handle the key format FORMAT_NETSCAPE and the variant
6611 FORMAT_IISSGC.
6612 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6613
6614 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6615 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6616
6617 *) Add -keyform to rsautl, and document -engine.
6618 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
6619
6620 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
6621 BIO_R_NO_SUCH_FILE error code rather than the generic
6622 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
6623 [Ben Laurie]
6624
6625 *) Add new functions
6626 ERR_peek_last_error
6627 ERR_peek_last_error_line
6628 ERR_peek_last_error_line_data.
6629 These are similar to
6630 ERR_peek_error
6631 ERR_peek_error_line
6632 ERR_peek_error_line_data,
6633 but report on the latest error recorded rather than the first one
6634 still in the error queue.
6635 [Ben Laurie, Bodo Moeller]
6636
6637 *) default_algorithms option in ENGINE config module. This allows things
6638 like:
6639 default_algorithms = ALL
6640 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
6641 [Steve Henson]
6642
6643 *) Preliminary ENGINE config module.
6644 [Steve Henson]
6645
6646 *) New experimental application configuration code.
6647 [Steve Henson]
6648
6649 *) Change the AES code to follow the same name structure as all other
6650 symmetric ciphers, and behave the same way. Move everything to
6651 the directory crypto/aes, thereby obsoleting crypto/rijndael.
6652 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
6653
6654 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
6655 [Ben Laurie and Theo de Raadt]
6656
6657 *) Add option to output public keys in req command.
6658 [Massimiliano Pala madwolf@openca.org]
6659
6660 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
6661 (up to about 10% better than before for P-192 and P-224).
6662 [Bodo Moeller]
6663
6664 *) New functions/macros
6665
6666 SSL_CTX_set_msg_callback(ctx, cb)
6667 SSL_CTX_set_msg_callback_arg(ctx, arg)
6668 SSL_set_msg_callback(ssl, cb)
6669 SSL_set_msg_callback_arg(ssl, arg)
6670
6671 to request calling a callback function
6672
6673 void cb(int write_p, int version, int content_type,
6674 const void *buf, size_t len, SSL *ssl, void *arg)
6675
6676 whenever a protocol message has been completely received
6677 (write_p == 0) or sent (write_p == 1). Here 'version' is the
6678 protocol version according to which the SSL library interprets
6679 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
6680 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
6681 the content type as defined in the SSL 3.0/TLS 1.0 protocol
6682 specification (change_cipher_spec(20), alert(21), handshake(22)).
6683 'buf' and 'len' point to the actual message, 'ssl' to the
6684 SSL object, and 'arg' is the application-defined value set by
6685 SSL[_CTX]_set_msg_callback_arg().
6686
6687 'openssl s_client' and 'openssl s_server' have new '-msg' options
6688 to enable a callback that displays all protocol messages.
6689 [Bodo Moeller]
6690
6691 *) Change the shared library support so shared libraries are built as
6692 soon as the corresponding static library is finished, and thereby get
6693 openssl and the test programs linked against the shared library.
6694 This still only happens when the keyword "shard" has been given to
6695 the configuration scripts.
6696
6697 NOTE: shared library support is still an experimental thing, and
6698 backward binary compatibility is still not guaranteed.
6699 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
6700
6701 *) Add support for Subject Information Access extension.
6702 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
6703
6704 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
6705 additional bytes when new memory had to be allocated, not just
6706 when reusing an existing buffer.
6707 [Bodo Moeller]
6708
6709 *) New command line and configuration option 'utf8' for the req command.
6710 This allows field values to be specified as UTF8 strings.
6711 [Steve Henson]
6712
6713 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
6714 runs for the former and machine-readable output for the latter.
6715 [Ben Laurie]
6716
6717 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
6718 of the e-mail address in the DN (i.e., it will go into a certificate
6719 extension only). The new configuration file option 'email_in_dn = no'
6720 has the same effect.
6721 [Massimiliano Pala madwolf@openca.org]
6722
6723 *) Change all functions with names starting with des_ to be starting
6724 with DES_ instead. Add wrappers that are compatible with libdes,
6725 but are named _ossl_old_des_*. Finally, add macros that map the
6726 des_* symbols to the corresponding _ossl_old_des_* if libdes
6727 compatibility is desired. If OpenSSL 0.9.6c compatibility is
6728 desired, the des_* symbols will be mapped to DES_*, with one
6729 exception.
6730
6731 Since we provide two compatibility mappings, the user needs to
6732 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
6733 compatibility is desired. The default (i.e., when that macro
6734 isn't defined) is OpenSSL 0.9.6c compatibility.
6735
6736 There are also macros that enable and disable the support of old
6737 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
6738 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
6739 are defined, the default will apply: to support the old des routines.
6740
6741 In either case, one must include openssl/des.h to get the correct
6742 definitions. Do not try to just include openssl/des_old.h, that
6743 won't work.
6744
6745 NOTE: This is a major break of an old API into a new one. Software
6746 authors are encouraged to switch to the DES_ style functions. Some
6747 time in the future, des_old.h and the libdes compatibility functions
6748 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
6749 default), and then completely removed.
6750 [Richard Levitte]
6751
6752 *) Test for certificates which contain unsupported critical extensions.
6753 If such a certificate is found during a verify operation it is
6754 rejected by default: this behaviour can be overridden by either
6755 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
6756 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
6757 X509_supported_extension() has also been added which returns 1 if a
6758 particular extension is supported.
6759 [Steve Henson]
6760
6761 *) Modify the behaviour of EVP cipher functions in similar way to digests
6762 to retain compatibility with existing code.
6763 [Steve Henson]
6764
6765 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
6766 compatibility with existing code. In particular the 'ctx' parameter does
6767 not have to be to be initialized before the call to EVP_DigestInit() and
6768 it is tidied up after a call to EVP_DigestFinal(). New function
6769 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
6770 EVP_MD_CTX_copy() changed to not require the destination to be
6771 initialized valid and new function EVP_MD_CTX_copy_ex() added which
6772 requires the destination to be valid.
6773
6774 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
6775 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
6776 [Steve Henson]
6777
6778 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
6779 so that complete 'Handshake' protocol structures are kept in memory
6780 instead of overwriting 'msg_type' and 'length' with 'body' data.
6781 [Bodo Moeller]
6782
6783 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
6784 [Massimo Santin via Richard Levitte]
6785
6786 *) Major restructuring to the underlying ENGINE code. This includes
6787 reduction of linker bloat, separation of pure "ENGINE" manipulation
6788 (initialisation, etc) from functionality dealing with implementations
6789 of specific crypto iterfaces. This change also introduces integrated
6790 support for symmetric ciphers and digest implementations - so ENGINEs
6791 can now accelerate these by providing EVP_CIPHER and EVP_MD
6792 implementations of their own. This is detailed in crypto/engine/README
6793 as it couldn't be adequately described here. However, there are a few
6794 API changes worth noting - some RSA, DSA, DH, and RAND functions that
6795 were changed in the original introduction of ENGINE code have now
6796 reverted back - the hooking from this code to ENGINE is now a good
6797 deal more passive and at run-time, operations deal directly with
6798 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
6799 dereferencing through an ENGINE pointer any more. Also, the ENGINE
6800 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
6801 they were not being used by the framework as there is no concept of a
6802 BIGNUM_METHOD and they could not be generalised to the new
6803 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
6804 ENGINE_cpy() has been removed as it cannot be consistently defined in
6805 the new code.
6806 [Geoff Thorpe]
6807
6808 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
6809 [Steve Henson]
6810
6811 *) Change mkdef.pl to sort symbols that get the same entry number,
6812 and make sure the automatically generated functions ERR_load_*
6813 become part of libeay.num as well.
6814 [Richard Levitte]
6815
6816 *) New function SSL_renegotiate_pending(). This returns true once
6817 renegotiation has been requested (either SSL_renegotiate() call
6818 or HelloRequest/ClientHello received from the peer) and becomes
6819 false once a handshake has been completed.
6820 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
6821 sends a HelloRequest, but does not ensure that a handshake takes
6822 place. SSL_renegotiate_pending() is useful for checking if the
6823 client has followed the request.)
6824 [Bodo Moeller]
6825
6826 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
6827 By default, clients may request session resumption even during
6828 renegotiation (if session ID contexts permit); with this option,
6829 session resumption is possible only in the first handshake.
6830
6831 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
6832 more bits available for options that should not be part of
6833 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
6834 [Bodo Moeller]
6835
6836 *) Add some demos for certificate and certificate request creation.
6837 [Steve Henson]
6838
6839 *) Make maximum certificate chain size accepted from the peer application
6840 settable (SSL*_get/set_max_cert_list()), as proposed by
6841 "Douglas E. Engert" <deengert@anl.gov>.
6842 [Lutz Jaenicke]
6843
6844 *) Add support for shared libraries for Unixware-7
6845 (Boyd Lynn Gerber <gerberb@zenez.com>).
6846 [Lutz Jaenicke]
6847
6848 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
6849 be done prior to destruction. Use this to unload error strings from
6850 ENGINEs that load their own error strings. NB: This adds two new API
6851 functions to "get" and "set" this destroy handler in an ENGINE.
6852 [Geoff Thorpe]
6853
6854 *) Alter all existing ENGINE implementations (except "openssl" and
6855 "openbsd") to dynamically instantiate their own error strings. This
6856 makes them more flexible to be built both as statically-linked ENGINEs
6857 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
6858 Also, add stub code to each that makes building them as self-contained
6859 shared-libraries easier (see README.ENGINE).
6860 [Geoff Thorpe]
6861
6862 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
6863 implementations into applications that are completely implemented in
6864 self-contained shared-libraries. The "dynamic" ENGINE exposes control
6865 commands that can be used to configure what shared-library to load and
6866 to control aspects of the way it is handled. Also, made an update to
6867 the README.ENGINE file that brings its information up-to-date and
6868 provides some information and instructions on the "dynamic" ENGINE
6869 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
6870 [Geoff Thorpe]
6871
6872 *) Make it possible to unload ranges of ERR strings with a new
6873 "ERR_unload_strings" function.
6874 [Geoff Thorpe]
6875
6876 *) Add a copy() function to EVP_MD.
6877 [Ben Laurie]
6878
6879 *) Make EVP_MD routines take a context pointer instead of just the
6880 md_data void pointer.
6881 [Ben Laurie]
6882
6883 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
6884 that the digest can only process a single chunk of data
6885 (typically because it is provided by a piece of
6886 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
6887 is only going to provide a single chunk of data, and hence the
6888 framework needn't accumulate the data for oneshot drivers.
6889 [Ben Laurie]
6890
6891 *) As with "ERR", make it possible to replace the underlying "ex_data"
6892 functions. This change also alters the storage and management of global
6893 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
6894 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
6895 index counters. The API functions that use this state have been changed
6896 to take a "class_index" rather than pointers to the class's local STACK
6897 and counter, and there is now an API function to dynamically create new
6898 classes. This centralisation allows us to (a) plug a lot of the
6899 thread-safety problems that existed, and (b) makes it possible to clean
6900 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
6901 such data would previously have always leaked in application code and
6902 workarounds were in place to make the memory debugging turn a blind eye
6903 to it. Application code that doesn't use this new function will still
6904 leak as before, but their memory debugging output will announce it now
6905 rather than letting it slide.
6906
6907 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
6908 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
6909 has a return value to indicate success or failure.
6910 [Geoff Thorpe]
6911
6912 *) Make it possible to replace the underlying "ERR" functions such that the
6913 global state (2 LHASH tables and 2 locks) is only used by the "default"
6914 implementation. This change also adds two functions to "get" and "set"
6915 the implementation prior to it being automatically set the first time
6916 any other ERR function takes place. Ie. an application can call "get",
6917 pass the return value to a module it has just loaded, and that module
6918 can call its own "set" function using that value. This means the
6919 module's "ERR" operations will use (and modify) the error state in the
6920 application and not in its own statically linked copy of OpenSSL code.
6921 [Geoff Thorpe]
6922
6923 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
6924 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
6925 the operation, and provides a more encapsulated way for external code
6926 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
6927 to use these functions rather than manually incrementing the counts.
6928
6929 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
6930 [Geoff Thorpe]
6931
6932 *) Add EVP test program.
6933 [Ben Laurie]
6934
6935 *) Add symmetric cipher support to ENGINE. Expect the API to change!
6936 [Ben Laurie]
6937
6938 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
6939 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
6940 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
6941 These allow a CRL to be built without having to access X509_CRL fields
6942 directly. Modify 'ca' application to use new functions.
6943 [Steve Henson]
6944
6945 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
6946 bug workarounds. Rollback attack detection is a security feature.
6947 The problem will only arise on OpenSSL servers when TLSv1 is not
6948 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
6949 Software authors not wanting to support TLSv1 will have special reasons
6950 for their choice and can explicitly enable this option.
6951 [Bodo Moeller, Lutz Jaenicke]
6952
6953 *) Rationalise EVP so it can be extended: don't include a union of
6954 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
6955 (similar to those existing for EVP_CIPHER_CTX).
6956 Usage example:
6957
6958 EVP_MD_CTX md;
6959
6960 EVP_MD_CTX_init(&md); /* new function call */
6961 EVP_DigestInit(&md, EVP_sha1());
6962 EVP_DigestUpdate(&md, in, len);
6963 EVP_DigestFinal(&md, out, NULL);
6964 EVP_MD_CTX_cleanup(&md); /* new function call */
6965
6966 [Ben Laurie]
6967
6968 *) Make DES key schedule conform to the usual scheme, as well as
6969 correcting its structure. This means that calls to DES functions
6970 now have to pass a pointer to a des_key_schedule instead of a
6971 plain des_key_schedule (which was actually always a pointer
6972 anyway): E.g.,
6973
6974 des_key_schedule ks;
6975
6976 des_set_key_checked(..., &ks);
6977 des_ncbc_encrypt(..., &ks, ...);
6978
6979 (Note that a later change renames 'des_...' into 'DES_...'.)
6980 [Ben Laurie]
6981
6982 *) Initial reduction of linker bloat: the use of some functions, such as
6983 PEM causes large amounts of unused functions to be linked in due to
6984 poor organisation. For example pem_all.c contains every PEM function
6985 which has a knock on effect of linking in large amounts of (unused)
6986 ASN1 code. Grouping together similar functions and splitting unrelated
6987 functions prevents this.
6988 [Steve Henson]
6989
6990 *) Cleanup of EVP macros.
6991 [Ben Laurie]
6992
6993 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
6994 correct _ecb suffix.
6995 [Ben Laurie]
6996
6997 *) Add initial OCSP responder support to ocsp application. The
6998 revocation information is handled using the text based index
6999 use by the ca application. The responder can either handle
7000 requests generated internally, supplied in files (for example
7001 via a CGI script) or using an internal minimal server.
7002 [Steve Henson]
7003
7004 *) Add configuration choices to get zlib compression for TLS.
7005 [Richard Levitte]
7006
7007 *) Changes to Kerberos SSL for RFC 2712 compliance:
7008 1. Implemented real KerberosWrapper, instead of just using
7009 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
7010 2. Implemented optional authenticator field of KerberosWrapper.
7011
7012 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
7013 and authenticator structs; see crypto/krb5/.
7014
7015 Generalized Kerberos calls to support multiple Kerberos libraries.
7016 [Vern Staats <staatsvr@asc.hpc.mil>,
7017 Jeffrey Altman <jaltman@columbia.edu>
7018 via Richard Levitte]
7019
7020 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
7021 already does with RSA. testdsa.h now has 'priv_key/pub_key'
7022 values for each of the key sizes rather than having just
7023 parameters (and 'speed' generating keys each time).
7024 [Geoff Thorpe]
7025
7026 *) Speed up EVP routines.
7027 Before:
7028 encrypt
7029 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
7030 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
7031 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
7032 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
7033 decrypt
7034 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
7035 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
7036 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
7037 After:
7038 encrypt
7039 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
7040 decrypt
7041 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
7042 [Ben Laurie]
7043
7044 *) Added the OS2-EMX target.
7045 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
7046
7047 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
7048 to support NCONF routines in extension code. New function CONF_set_nconf()
7049 to allow functions which take an NCONF to also handle the old LHASH
7050 structure: this means that the old CONF compatible routines can be
7051 retained (in particular wrt extensions) without having to duplicate the
7052 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
7053 [Steve Henson]
7054
7055 *) Enhance the general user interface with mechanisms for inner control
7056 and with possibilities to have yes/no kind of prompts.
7057 [Richard Levitte]
7058
7059 *) Change all calls to low level digest routines in the library and
7060 applications to use EVP. Add missing calls to HMAC_cleanup() and
7061 don't assume HMAC_CTX can be copied using memcpy().
7062 [Verdon Walker <VWalker@novell.com>, Steve Henson]
7063
7064 *) Add the possibility to control engines through control names but with
7065 arbitrary arguments instead of just a string.
7066 Change the key loaders to take a UI_METHOD instead of a callback
7067 function pointer. NOTE: this breaks binary compatibility with earlier
7068 versions of OpenSSL [engine].
7069 Adapt the nCipher code for these new conditions and add a card insertion
7070 callback.
7071 [Richard Levitte]
7072
7073 *) Enhance the general user interface with mechanisms to better support
7074 dialog box interfaces, application-defined prompts, the possibility
7075 to use defaults (for example default passwords from somewhere else)
7076 and interrupts/cancellations.
7077 [Richard Levitte]
7078
7079 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
7080 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
7081 [Steve Henson]
7082
7083 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
7084 tidy up some unnecessarily weird code in 'sk_new()').
7085 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
7086
7087 *) Change the key loading routines for ENGINEs to use the same kind
7088 callback (pem_password_cb) as all other routines that need this
7089 kind of callback.
7090 [Richard Levitte]
7091
7092 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
7093 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
7094 than this minimum value is recommended.
7095 [Lutz Jaenicke]
7096
7097 *) New random seeder for OpenVMS, using the system process statistics
7098 that are easily reachable.
7099 [Richard Levitte]
7100
7101 *) Windows apparently can't transparently handle global
7102 variables defined in DLLs. Initialisations such as:
7103
7104 const ASN1_ITEM *it = &ASN1_INTEGER_it;
7105
7106 won't compile. This is used by the any applications that need to
7107 declare their own ASN1 modules. This was fixed by adding the option
7108 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
7109 needed for static libraries under Win32.
7110 [Steve Henson]
7111
7112 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
7113 setting of purpose and trust fields. New X509_STORE trust and
7114 purpose functions and tidy up setting in other SSL functions.
7115 [Steve Henson]
7116
7117 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
7118 structure. These are inherited by X509_STORE_CTX when it is
7119 initialised. This allows various defaults to be set in the
7120 X509_STORE structure (such as flags for CRL checking and custom
7121 purpose or trust settings) for functions which only use X509_STORE_CTX
7122 internally such as S/MIME.
7123
7124 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
7125 trust settings if they are not set in X509_STORE. This allows X509_STORE
7126 purposes and trust (in S/MIME for example) to override any set by default.
7127
7128 Add command line options for CRL checking to smime, s_client and s_server
7129 applications.
7130 [Steve Henson]
7131
7132 *) Initial CRL based revocation checking. If the CRL checking flag(s)
7133 are set then the CRL is looked up in the X509_STORE structure and
7134 its validity and signature checked, then if the certificate is found
7135 in the CRL the verify fails with a revoked error.
7136
7137 Various new CRL related callbacks added to X509_STORE_CTX structure.
7138
7139 Command line options added to 'verify' application to support this.
7140
7141 This needs some additional work, such as being able to handle multiple
7142 CRLs with different times, extension based lookup (rather than just
7143 by subject name) and ultimately more complete V2 CRL extension
7144 handling.
7145 [Steve Henson]
7146
7147 *) Add a general user interface API (crypto/ui/). This is designed
7148 to replace things like des_read_password and friends (backward
7149 compatibility functions using this new API are provided).
7150 The purpose is to remove prompting functions from the DES code
7151 section as well as provide for prompting through dialog boxes in
7152 a window system and the like.
7153 [Richard Levitte]
7154
7155 *) Add "ex_data" support to ENGINE so implementations can add state at a
7156 per-structure level rather than having to store it globally.
7157 [Geoff]
7158
7159 *) Make it possible for ENGINE structures to be copied when retrieved by
7160 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
7161 This causes the "original" ENGINE structure to act like a template,
7162 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
7163 operational state can be localised to each ENGINE structure, despite the
7164 fact they all share the same "methods". New ENGINE structures returned in
7165 this case have no functional references and the return value is the single
7166 structural reference. This matches the single structural reference returned
7167 by ENGINE_by_id() normally, when it is incremented on the pre-existing
7168 ENGINE structure.
7169 [Geoff]
7170
7171 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
7172 needs to match any other type at all we need to manually clear the
7173 tag cache.
7174 [Steve Henson]
7175
7176 *) Changes to the "openssl engine" utility to include;
7177 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
7178 about an ENGINE's available control commands.
7179 - executing control commands from command line arguments using the
7180 '-pre' and '-post' switches. '-post' is only used if '-t' is
7181 specified and the ENGINE is successfully initialised. The syntax for
7182 the individual commands are colon-separated, for example;
7183 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
7184 [Geoff]
7185
7186 *) New dynamic control command support for ENGINEs. ENGINEs can now
7187 declare their own commands (numbers), names (strings), descriptions,
7188 and input types for run-time discovery by calling applications. A
7189 subset of these commands are implicitly classed as "executable"
7190 depending on their input type, and only these can be invoked through
7191 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
7192 can be based on user input, config files, etc). The distinction is
7193 that "executable" commands cannot return anything other than a boolean
7194 result and can only support numeric or string input, whereas some
7195 discoverable commands may only be for direct use through
7196 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
7197 pointers, or other custom uses. The "executable" commands are to
7198 support parameterisations of ENGINE behaviour that can be
7199 unambiguously defined by ENGINEs and used consistently across any
7200 OpenSSL-based application. Commands have been added to all the
7201 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
7202 control over shared-library paths without source code alterations.
7203 [Geoff]
7204
7205 *) Changed all ENGINE implementations to dynamically allocate their
7206 ENGINEs rather than declaring them statically. Apart from this being
7207 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
7208 this also allows the implementations to compile without using the
7209 internal engine_int.h header.
7210 [Geoff]
7211
7212 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
7213 'const' value. Any code that should be able to modify a RAND_METHOD
7214 should already have non-const pointers to it (ie. they should only
7215 modify their own ones).
7216 [Geoff]
7217
7218 *) Made a variety of little tweaks to the ENGINE code.
7219 - "atalla" and "ubsec" string definitions were moved from header files
7220 to C code. "nuron" string definitions were placed in variables
7221 rather than hard-coded - allowing parameterisation of these values
7222 later on via ctrl() commands.
7223 - Removed unused "#if 0"'d code.
7224 - Fixed engine list iteration code so it uses ENGINE_free() to release
7225 structural references.
7226 - Constified the RAND_METHOD element of ENGINE structures.
7227 - Constified various get/set functions as appropriate and added
7228 missing functions (including a catch-all ENGINE_cpy that duplicates
7229 all ENGINE values onto a new ENGINE except reference counts/state).
7230 - Removed NULL parameter checks in get/set functions. Setting a method
7231 or function to NULL is a way of cancelling out a previously set
7232 value. Passing a NULL ENGINE parameter is just plain stupid anyway
7233 and doesn't justify the extra error symbols and code.
7234 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
7235 flags from engine_int.h to engine.h.
7236 - Changed prototypes for ENGINE handler functions (init(), finish(),
7237 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
7238 [Geoff]
7239
7240 *) Implement binary inversion algorithm for BN_mod_inverse in addition
7241 to the algorithm using long division. The binary algorithm can be
7242 used only if the modulus is odd. On 32-bit systems, it is faster
7243 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
7244 roughly 5-15% for 256-bit moduli), so we use it only for moduli
7245 up to 450 bits. In 64-bit environments, the binary algorithm
7246 appears to be advantageous for much longer moduli; here we use it
7247 for moduli up to 2048 bits.
7248 [Bodo Moeller]
7249
7250 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
7251 could not support the combine flag in choice fields.
7252 [Steve Henson]
7253
7254 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
7255 extensions from a certificate request to the certificate.
7256 [Steve Henson]
7257
7258 *) Allow multiple 'certopt' and 'nameopt' options to be separated
7259 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
7260 file: this allows the display of the certificate about to be
7261 signed to be customised, to allow certain fields to be included
7262 or excluded and extension details. The old system didn't display
7263 multicharacter strings properly, omitted fields not in the policy
7264 and couldn't display additional details such as extensions.
7265 [Steve Henson]
7266
7267 *) Function EC_POINTs_mul for multiple scalar multiplication
7268 of an arbitrary number of elliptic curve points
7269 \sum scalars[i]*points[i],
7270 optionally including the generator defined for the EC_GROUP:
7271 scalar*generator + \sum scalars[i]*points[i].
7272
7273 EC_POINT_mul is a simple wrapper function for the typical case
7274 that the point list has just one item (besides the optional
7275 generator).
7276 [Bodo Moeller]
7277
7278 *) First EC_METHODs for curves over GF(p):
7279
7280 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
7281 operations and provides various method functions that can also
7282 operate with faster implementations of modular arithmetic.
7283
7284 EC_GFp_mont_method() reuses most functions that are part of
7285 EC_GFp_simple_method, but uses Montgomery arithmetic.
7286
7287 [Bodo Moeller; point addition and point doubling
7288 implementation directly derived from source code provided by
7289 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
7290
7291 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
7292 crypto/ec/ec_lib.c):
7293
7294 Curves are EC_GROUP objects (with an optional group generator)
7295 based on EC_METHODs that are built into the library.
7296
7297 Points are EC_POINT objects based on EC_GROUP objects.
7298
7299 Most of the framework would be able to handle curves over arbitrary
7300 finite fields, but as there are no obvious types for fields other
7301 than GF(p), some functions are limited to that for now.
7302 [Bodo Moeller]
7303
7304 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
7305 that the file contains a complete HTTP response.
7306 [Richard Levitte]
7307
7308 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
7309 change the def and num file printf format specifier from "%-40sXXX"
7310 to "%-39s XXX". The latter will always guarantee a space after the
7311 field while the former will cause them to run together if the field
7312 is 40 of more characters long.
7313 [Steve Henson]
7314
7315 *) Constify the cipher and digest 'method' functions and structures
7316 and modify related functions to take constant EVP_MD and EVP_CIPHER
7317 pointers.
7318 [Steve Henson]
7319
7320 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
7321 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
7322 [Bodo Moeller]
7323
7324 *) Modify EVP_Digest*() routines so they now return values. Although the
7325 internal software routines can never fail additional hardware versions
7326 might.
7327 [Steve Henson]
7328
7329 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
7330
7331 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
7332 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
7333
7334 ASN1 error codes
7335 ERR_R_NESTED_ASN1_ERROR
7336 ...
7337 ERR_R_MISSING_ASN1_EOS
7338 were 4 .. 9, conflicting with
7339 ERR_LIB_RSA (= ERR_R_RSA_LIB)
7340 ...
7341 ERR_LIB_PEM (= ERR_R_PEM_LIB).
7342 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
7343
7344 Add new error code 'ERR_R_INTERNAL_ERROR'.
7345 [Bodo Moeller]
7346
7347 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
7348 suffices.
7349 [Bodo Moeller]
7350
7351 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
7352 sets the subject name for a new request or supersedes the
7353 subject name in a given request. Formats that can be parsed are
7354 'CN=Some Name, OU=myOU, C=IT'
7355 and
7356 'CN=Some Name/OU=myOU/C=IT'.
7357
7358 Add options '-batch' and '-verbose' to 'openssl req'.
7359 [Massimiliano Pala <madwolf@hackmasters.net>]
7360
7361 *) Introduce the possibility to access global variables through
7362 functions on platform were that's the best way to handle exporting
7363 global variables in shared libraries. To enable this functionality,
7364 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
7365 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
7366 is normally done by Configure or something similar).
7367
7368 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
7369 in the source file (foo.c) like this:
7370
7371 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
7372 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
7373
7374 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
7375 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
7376
7377 OPENSSL_DECLARE_GLOBAL(int,foo);
7378 #define foo OPENSSL_GLOBAL_REF(foo)
7379 OPENSSL_DECLARE_GLOBAL(double,bar);
7380 #define bar OPENSSL_GLOBAL_REF(bar)
7381
7382 The #defines are very important, and therefore so is including the
7383 header file everywhere where the defined globals are used.
7384
7385 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
7386 of ASN.1 items, but that structure is a bit different.
7387
7388 The largest change is in util/mkdef.pl which has been enhanced with
7389 better and easier to understand logic to choose which symbols should
7390 go into the Windows .def files as well as a number of fixes and code
7391 cleanup (among others, algorithm keywords are now sorted
7392 lexicographically to avoid constant rewrites).
7393 [Richard Levitte]
7394
7395 *) In BN_div() keep a copy of the sign of 'num' before writing the
7396 result to 'rm' because if rm==num the value will be overwritten
7397 and produce the wrong result if 'num' is negative: this caused
7398 problems with BN_mod() and BN_nnmod().
7399 [Steve Henson]
7400
7401 *) Function OCSP_request_verify(). This checks the signature on an
7402 OCSP request and verifies the signer certificate. The signer
7403 certificate is just checked for a generic purpose and OCSP request
7404 trust settings.
7405 [Steve Henson]
7406
7407 *) Add OCSP_check_validity() function to check the validity of OCSP
7408 responses. OCSP responses are prepared in real time and may only
7409 be a few seconds old. Simply checking that the current time lies
7410 between thisUpdate and nextUpdate max reject otherwise valid responses
7411 caused by either OCSP responder or client clock inaccuracy. Instead
7412 we allow thisUpdate and nextUpdate to fall within a certain period of
7413 the current time. The age of the response can also optionally be
7414 checked. Two new options -validity_period and -status_age added to
7415 ocsp utility.
7416 [Steve Henson]
7417
7418 *) If signature or public key algorithm is unrecognized print out its
7419 OID rather that just UNKNOWN.
7420 [Steve Henson]
7421
7422 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
7423 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
7424 ID to be generated from the issuer certificate alone which can then be
7425 passed to OCSP_id_issuer_cmp().
7426 [Steve Henson]
7427
7428 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
7429 ASN1 modules to export functions returning ASN1_ITEM pointers
7430 instead of the ASN1_ITEM structures themselves. This adds several
7431 new macros which allow the underlying ASN1 function/structure to
7432 be accessed transparently. As a result code should not use ASN1_ITEM
7433 references directly (such as &X509_it) but instead use the relevant
7434 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
7435 use of the new ASN1 code on platforms where exporting structures
7436 is problematical (for example in shared libraries) but exporting
7437 functions returning pointers to structures is not.
7438 [Steve Henson]
7439
7440 *) Add support for overriding the generation of SSL/TLS session IDs.
7441 These callbacks can be registered either in an SSL_CTX or per SSL.
7442 The purpose of this is to allow applications to control, if they wish,
7443 the arbitrary values chosen for use as session IDs, particularly as it
7444 can be useful for session caching in multiple-server environments. A
7445 command-line switch for testing this (and any client code that wishes
7446 to use such a feature) has been added to "s_server".
7447 [Geoff Thorpe, Lutz Jaenicke]
7448
7449 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
7450 of the form '#if defined(...) || defined(...) || ...' and
7451 '#if !defined(...) && !defined(...) && ...'. This also avoids
7452 the growing number of special cases it was previously handling.
7453 [Richard Levitte]
7454
7455 *) Make all configuration macros available for application by making
7456 sure they are available in opensslconf.h, by giving them names starting
7457 with "OPENSSL_" to avoid conflicts with other packages and by making
7458 sure e_os2.h will cover all platform-specific cases together with
7459 opensslconf.h.
7460 Additionally, it is now possible to define configuration/platform-
7461 specific names (called "system identities"). In the C code, these
7462 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
7463 macro with the name beginning with "OPENSSL_SYS_", which is determined
7464 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
7465 what is available.
7466 [Richard Levitte]
7467
7468 *) New option -set_serial to 'req' and 'x509' this allows the serial
7469 number to use to be specified on the command line. Previously self
7470 signed certificates were hard coded with serial number 0 and the
7471 CA options of 'x509' had to use a serial number in a file which was
7472 auto incremented.
7473 [Steve Henson]
7474
7475 *) New options to 'ca' utility to support V2 CRL entry extensions.
7476 Currently CRL reason, invalidity date and hold instruction are
7477 supported. Add new CRL extensions to V3 code and some new objects.
7478 [Steve Henson]
7479
7480 *) New function EVP_CIPHER_CTX_set_padding() this is used to
7481 disable standard block padding (aka PKCS#5 padding) in the EVP
7482 API, which was previously mandatory. This means that the data is
7483 not padded in any way and so the total length much be a multiple
7484 of the block size, otherwise an error occurs.
7485 [Steve Henson]
7486
7487 *) Initial (incomplete) OCSP SSL support.
7488 [Steve Henson]
7489
7490 *) New function OCSP_parse_url(). This splits up a URL into its host,
7491 port and path components: primarily to parse OCSP URLs. New -url
7492 option to ocsp utility.
7493 [Steve Henson]
7494
7495 *) New nonce behavior. The return value of OCSP_check_nonce() now
7496 reflects the various checks performed. Applications can decide
7497 whether to tolerate certain situations such as an absent nonce
7498 in a response when one was present in a request: the ocsp application
7499 just prints out a warning. New function OCSP_add1_basic_nonce()
7500 this is to allow responders to include a nonce in a response even if
7501 the request is nonce-less.
7502 [Steve Henson]
7503
7504 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
7505 skipped when using openssl x509 multiple times on a single input file,
7506 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
7507 [Bodo Moeller]
7508
7509 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
7510 set string type: to handle setting ASN1_TIME structures. Fix ca
7511 utility to correctly initialize revocation date of CRLs.
7512 [Steve Henson]
7513
7514 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
7515 the clients preferred ciphersuites and rather use its own preferences.
7516 Should help to work around M$ SGC (Server Gated Cryptography) bug in
7517 Internet Explorer by ensuring unchanged hash method during stepup.
7518 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
7519 [Lutz Jaenicke]
7520
7521 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
7522 to aes and add a new 'exist' option to print out symbols that don't
7523 appear to exist.
7524 [Steve Henson]
7525
7526 *) Additional options to ocsp utility to allow flags to be set and
7527 additional certificates supplied.
7528 [Steve Henson]
7529
7530 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
7531 OCSP client a number of certificate to only verify the response
7532 signature against.
7533 [Richard Levitte]
7534
7535 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
7536 handle the new API. Currently only ECB, CBC modes supported. Add new
7537 AES OIDs.
7538
7539 Add TLS AES ciphersuites as described in RFC3268, "Advanced
7540 Encryption Standard (AES) Ciphersuites for Transport Layer
7541 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
7542 not enabled by default and were not part of the "ALL" ciphersuite
7543 alias because they were not yet official; they could be
7544 explicitly requested by specifying the "AESdraft" ciphersuite
7545 group alias. In the final release of OpenSSL 0.9.7, the group
7546 alias is called "AES" and is part of "ALL".)
7547 [Ben Laurie, Steve Henson, Bodo Moeller]
7548
7549 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
7550 request to response.
7551 [Steve Henson]
7552
7553 *) Functions for OCSP responders. OCSP_request_onereq_count(),
7554 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
7555 extract information from a certificate request. OCSP_response_create()
7556 creates a response and optionally adds a basic response structure.
7557 OCSP_basic_add1_status() adds a complete single response to a basic
7558 response and returns the OCSP_SINGLERESP structure just added (to allow
7559 extensions to be included for example). OCSP_basic_add1_cert() adds a
7560 certificate to a basic response and OCSP_basic_sign() signs a basic
7561 response with various flags. New helper functions ASN1_TIME_check()
7562 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
7563 (converts ASN1_TIME to GeneralizedTime).
7564 [Steve Henson]
7565
7566 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
7567 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
7568 structure from a certificate. X509_pubkey_digest() digests the public_key
7569 contents: this is used in various key identifiers.
7570 [Steve Henson]
7571
7572 *) Make sk_sort() tolerate a NULL argument.
7573 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
7574
7575 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
7576 passed by the function are trusted implicitly. If any of them signed the
7577 response then it is assumed to be valid and is not verified.
7578 [Steve Henson]
7579
7580 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
7581 to data. This was previously part of the PKCS7 ASN1 code. This
7582 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
7583 [Steve Henson, reported by Kenneth R. Robinette
7584 <support@securenetterm.com>]
7585
7586 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
7587 routines: without these tracing memory leaks is very painful.
7588 Fix leaks in PKCS12 and PKCS7 routines.
7589 [Steve Henson]
7590
7591 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
7592 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
7593 effectively meant GeneralizedTime would never be used. Now it
7594 is initialised to -1 but X509_time_adj() now has to check the value
7595 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
7596 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
7597 [Steve Henson, reported by Kenneth R. Robinette
7598 <support@securenetterm.com>]
7599
7600 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
7601 result in a zero length in the ASN1_INTEGER structure which was
7602 not consistent with the structure when d2i_ASN1_INTEGER() was used
7603 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
7604 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
7605 where it did not print out a minus for negative ASN1_INTEGER.
7606 [Steve Henson]
7607
7608 *) Add summary printout to ocsp utility. The various functions which
7609 convert status values to strings have been renamed to:
7610 OCSP_response_status_str(), OCSP_cert_status_str() and
7611 OCSP_crl_reason_str() and are no longer static. New options
7612 to verify nonce values and to disable verification. OCSP response
7613 printout format cleaned up.
7614 [Steve Henson]
7615
7616 *) Add additional OCSP certificate checks. These are those specified
7617 in RFC2560. This consists of two separate checks: the CA of the
7618 certificate being checked must either be the OCSP signer certificate
7619 or the issuer of the OCSP signer certificate. In the latter case the
7620 OCSP signer certificate must contain the OCSP signing extended key
7621 usage. This check is performed by attempting to match the OCSP
7622 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
7623 in the OCSP_CERTID structures of the response.
7624 [Steve Henson]
7625
7626 *) Initial OCSP certificate verification added to OCSP_basic_verify()
7627 and related routines. This uses the standard OpenSSL certificate
7628 verify routines to perform initial checks (just CA validity) and
7629 to obtain the certificate chain. Then additional checks will be
7630 performed on the chain. Currently the root CA is checked to see
7631 if it is explicitly trusted for OCSP signing. This is used to set
7632 a root CA as a global signing root: that is any certificate that
7633 chains to that CA is an acceptable OCSP signing certificate.
7634 [Steve Henson]
7635
7636 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
7637 extensions from a separate configuration file.
7638 As when reading extensions from the main configuration file,
7639 the '-extensions ...' option may be used for specifying the
7640 section to use.
7641 [Massimiliano Pala <madwolf@comune.modena.it>]
7642
7643 *) New OCSP utility. Allows OCSP requests to be generated or
7644 read. The request can be sent to a responder and the output
7645 parsed, outputed or printed in text form. Not complete yet:
7646 still needs to check the OCSP response validity.
7647 [Steve Henson]
7648
7649 *) New subcommands for 'openssl ca':
7650 'openssl ca -status <serial>' prints the status of the cert with
7651 the given serial number (according to the index file).
7652 'openssl ca -updatedb' updates the expiry status of certificates
7653 in the index file.
7654 [Massimiliano Pala <madwolf@comune.modena.it>]
7655
7656 *) New '-newreq-nodes' command option to CA.pl. This is like
7657 '-newreq', but calls 'openssl req' with the '-nodes' option
7658 so that the resulting key is not encrypted.
7659 [Damien Miller <djm@mindrot.org>]
7660
7661 *) New configuration for the GNU Hurd.
7662 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
7663
7664 *) Initial code to implement OCSP basic response verify. This
7665 is currently incomplete. Currently just finds the signer's
7666 certificate and verifies the signature on the response.
7667 [Steve Henson]
7668
7669 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
7670 value of OPENSSLDIR. This is available via the new '-d' option
7671 to 'openssl version', and is also included in 'openssl version -a'.
7672 [Bodo Moeller]
7673
7674 *) Allowing defining memory allocation callbacks that will be given
7675 file name and line number information in additional arguments
7676 (a const char* and an int). The basic functionality remains, as
7677 well as the original possibility to just replace malloc(),
7678 realloc() and free() by functions that do not know about these
7679 additional arguments. To register and find out the current
7680 settings for extended allocation functions, the following
7681 functions are provided:
7682
7683 CRYPTO_set_mem_ex_functions
7684 CRYPTO_set_locked_mem_ex_functions
7685 CRYPTO_get_mem_ex_functions
7686 CRYPTO_get_locked_mem_ex_functions
7687
7688 These work the same way as CRYPTO_set_mem_functions and friends.
7689 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
7690 extended allocation function is enabled.
7691 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
7692 a conventional allocation function is enabled.
7693 [Richard Levitte, Bodo Moeller]
7694
7695 *) Finish off removing the remaining LHASH function pointer casts.
7696 There should no longer be any prototype-casting required when using
7697 the LHASH abstraction, and any casts that remain are "bugs". See
7698 the callback types and macros at the head of lhash.h for details
7699 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
7700 [Geoff Thorpe]
7701
7702 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
7703 If /dev/[u]random devices are not available or do not return enough
7704 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
7705 be queried.
7706 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
7707 /etc/entropy will be queried once each in this sequence, querying stops
7708 when enough entropy was collected without querying more sockets.
7709 [Lutz Jaenicke]
7710
7711 *) Change the Unix RAND_poll() variant to be able to poll several
7712 random devices, as specified by DEVRANDOM, until a sufficient amount
7713 of data has been collected. We spend at most 10 ms on each file
7714 (select timeout) and read in non-blocking mode. DEVRANDOM now
7715 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
7716 (previously it was just the string "/dev/urandom"), so on typical
7717 platforms the 10 ms delay will never occur.
7718 Also separate out the Unix variant to its own file, rand_unix.c.
7719 For VMS, there's a currently-empty rand_vms.c.
7720 [Richard Levitte]
7721
7722 *) Move OCSP client related routines to ocsp_cl.c. These
7723 provide utility functions which an application needing
7724 to issue a request to an OCSP responder and analyse the
7725 response will typically need: as opposed to those which an
7726 OCSP responder itself would need which will be added later.
7727
7728 OCSP_request_sign() signs an OCSP request with an API similar
7729 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
7730 response. OCSP_response_get1_basic() extracts basic response
7731 from response. OCSP_resp_find_status(): finds and extracts status
7732 information from an OCSP_CERTID structure (which will be created
7733 when the request structure is built). These are built from lower
7734 level functions which work on OCSP_SINGLERESP structures but
7735 won't normally be used unless the application wishes to examine
7736 extensions in the OCSP response for example.
7737
7738 Replace nonce routines with a pair of functions.
7739 OCSP_request_add1_nonce() adds a nonce value and optionally
7740 generates a random value. OCSP_check_nonce() checks the
7741 validity of the nonce in an OCSP response.
7742 [Steve Henson]
7743
7744 *) Change function OCSP_request_add() to OCSP_request_add0_id().
7745 This doesn't copy the supplied OCSP_CERTID and avoids the
7746 need to free up the newly created id. Change return type
7747 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
7748 This can then be used to add extensions to the request.
7749 Deleted OCSP_request_new(), since most of its functionality
7750 is now in OCSP_REQUEST_new() (and the case insensitive name
7751 clash) apart from the ability to set the request name which
7752 will be added elsewhere.
7753 [Steve Henson]
7754
7755 *) Update OCSP API. Remove obsolete extensions argument from
7756 various functions. Extensions are now handled using the new
7757 OCSP extension code. New simple OCSP HTTP function which
7758 can be used to send requests and parse the response.
7759 [Steve Henson]
7760
7761 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
7762 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
7763 uses the special reorder version of SET OF to sort the attributes
7764 and reorder them to match the encoded order. This resolves a long
7765 standing problem: a verify on a PKCS7 structure just after signing
7766 it used to fail because the attribute order did not match the
7767 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
7768 it uses the received order. This is necessary to tolerate some broken
7769 software that does not order SET OF. This is handled by encoding
7770 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
7771 to produce the required SET OF.
7772 [Steve Henson]
7773
7774 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
7775 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
7776 files to get correct declarations of the ASN.1 item variables.
7777 [Richard Levitte]
7778
7779 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
7780 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
7781 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
7782 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
7783 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
7784 ASN1_ITEM and no wrapper functions.
7785 [Steve Henson]
7786
7787 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
7788 replace the old function pointer based I/O routines. Change most of
7789 the *_d2i_bio() and *_d2i_fp() functions to use these.
7790 [Steve Henson]
7791
7792 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
7793 lines, recognice more "algorithms" that can be deselected, and make
7794 it complain about algorithm deselection that isn't recognised.
7795 [Richard Levitte]
7796
7797 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
7798 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
7799 to use new functions. Add NO_ASN1_OLD which can be set to remove
7800 some old style ASN1 functions: this can be used to determine if old
7801 code will still work when these eventually go away.
7802 [Steve Henson]
7803
7804 *) New extension functions for OCSP structures, these follow the
7805 same conventions as certificates and CRLs.
7806 [Steve Henson]
7807
7808 *) New function X509V3_add1_i2d(). This automatically encodes and
7809 adds an extension. Its behaviour can be customised with various
7810 flags to append, replace or delete. Various wrappers added for
7811 certificates and CRLs.
7812 [Steve Henson]
7813
7814 *) Fix to avoid calling the underlying ASN1 print routine when
7815 an extension cannot be parsed. Correct a typo in the
7816 OCSP_SERVICELOC extension. Tidy up print OCSP format.
7817 [Steve Henson]
7818
7819 *) Make mkdef.pl parse some of the ASN1 macros and add appropriate
7820 entries for variables.
7821 [Steve Henson]
7822
7823 *) Add functionality to apps/openssl.c for detecting locking
7824 problems: As the program is single-threaded, all we have
7825 to do is register a locking callback using an array for
7826 storing which locks are currently held by the program.
7827 [Bodo Moeller]
7828
7829 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
7830 SSL_get_ex_data_X509_STORE_idx(), which is used in
7831 ssl_verify_cert_chain() and thus can be called at any time
7832 during TLS/SSL handshakes so that thread-safety is essential.
7833 Unfortunately, the ex_data design is not at all suited
7834 for multi-threaded use, so it probably should be abolished.
7835 [Bodo Moeller]
7836
7837 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
7838 [Broadcom, tweaked and integrated by Geoff Thorpe]
7839
7840 *) Move common extension printing code to new function
7841 X509V3_print_extensions(). Reorganise OCSP print routines and
7842 implement some needed OCSP ASN1 functions. Add OCSP extensions.
7843 [Steve Henson]
7844
7845 *) New function X509_signature_print() to remove duplication in some
7846 print routines.
7847 [Steve Henson]
7848
7849 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
7850 set (this was treated exactly the same as SET OF previously). This
7851 is used to reorder the STACK representing the structure to match the
7852 encoding. This will be used to get round a problem where a PKCS7
7853 structure which was signed could not be verified because the STACK
7854 order did not reflect the encoded order.
7855 [Steve Henson]
7856
7857 *) Reimplement the OCSP ASN1 module using the new code.
7858 [Steve Henson]
7859
7860 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
7861 for its ASN1 operations. The old style function pointers still exist
7862 for now but they will eventually go away.
7863 [Steve Henson]
7864
7865 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
7866 completely replaces the old ASN1 functionality with a table driven
7867 encoder and decoder which interprets an ASN1_ITEM structure describing
7868 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
7869 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
7870 has also been converted to the new form.
7871 [Steve Henson]
7872
7873 *) Change BN_mod_exp_recp so that negative moduli are tolerated
7874 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
7875 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
7876 for negative moduli.
7877 [Bodo Moeller]
7878
7879 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
7880 of not touching the result's sign bit.
7881 [Bodo Moeller]
7882
7883 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
7884 set.
7885 [Bodo Moeller]
7886
7887 *) Changed the LHASH code to use prototypes for callbacks, and created
7888 macros to declare and implement thin (optionally static) functions
7889 that provide type-safety and avoid function pointer casting for the
7890 type-specific callbacks.
7891 [Geoff Thorpe]
7892
7893 *) Added Kerberos Cipher Suites to be used with TLS, as written in
7894 RFC 2712.
7895 [Veers Staats <staatsvr@asc.hpc.mil>,
7896 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
7897
7898 *) Reformat the FAQ so the different questions and answers can be divided
7899 in sections depending on the subject.
7900 [Richard Levitte]
7901
7902 *) Have the zlib compression code load ZLIB.DLL dynamically under
7903 Windows.
7904 [Richard Levitte]
7905
7906 *) New function BN_mod_sqrt for computing square roots modulo a prime
7907 (using the probabilistic Tonelli-Shanks algorithm unless
7908 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
7909 be handled deterministically).
7910 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
7911
7912 *) Make BN_mod_inverse faster by explicitly handling small quotients
7913 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
7914 512 bits], about 30% for larger ones [1024 or 2048 bits].)
7915 [Bodo Moeller]
7916
7917 *) New function BN_kronecker.
7918 [Bodo Moeller]
7919
7920 *) Fix BN_gcd so that it works on negative inputs; the result is
7921 positive unless both parameters are zero.
7922 Previously something reasonably close to an infinite loop was
7923 possible because numbers could be growing instead of shrinking
7924 in the implementation of Euclid's algorithm.
7925 [Bodo Moeller]
7926
7927 *) Fix BN_is_word() and BN_is_one() macros to take into account the
7928 sign of the number in question.
7929
7930 Fix BN_is_word(a,w) to work correctly for w == 0.
7931
7932 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
7933 because its test if the absolute value of 'a' equals 'w'.
7934 Note that BN_abs_is_word does *not* handle w == 0 reliably;
7935 it exists mostly for use in the implementations of BN_is_zero(),
7936 BN_is_one(), and BN_is_word().
7937 [Bodo Moeller]
7938
7939 *) New function BN_swap.
7940 [Bodo Moeller]
7941
7942 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
7943 the exponentiation functions are more likely to produce reasonable
7944 results on negative inputs.
7945 [Bodo Moeller]
7946
7947 *) Change BN_mod_mul so that the result is always non-negative.
7948 Previously, it could be negative if one of the factors was negative;
7949 I don't think anyone really wanted that behaviour.
7950 [Bodo Moeller]
7951
7952 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
7953 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
7954 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
7955 and add new functions:
7956
7957 BN_nnmod
7958 BN_mod_sqr
7959 BN_mod_add
7960 BN_mod_add_quick
7961 BN_mod_sub
7962 BN_mod_sub_quick
7963 BN_mod_lshift1
7964 BN_mod_lshift1_quick
7965 BN_mod_lshift
7966 BN_mod_lshift_quick
7967
7968 These functions always generate non-negative results.
7969
7970 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
7971 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
7972
7973 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
7974 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
7975 be reduced modulo m.
7976 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
7977
7978 #if 0
7979 The following entry accidentally appeared in the CHANGES file
7980 distributed with OpenSSL 0.9.7. The modifications described in
7981 it do *not* apply to OpenSSL 0.9.7.
7982
7983 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
7984 was actually never needed) and in BN_mul(). The removal in BN_mul()
7985 required a small change in bn_mul_part_recursive() and the addition
7986 of the functions bn_cmp_part_words(), bn_sub_part_words() and
7987 bn_add_part_words(), which do the same thing as bn_cmp_words(),
7988 bn_sub_words() and bn_add_words() except they take arrays with
7989 differing sizes.
7990 [Richard Levitte]
7991 #endif
7992
7993 *) In 'openssl passwd', verify passwords read from the terminal
7994 unless the '-salt' option is used (which usually means that
7995 verification would just waste user's time since the resulting
7996 hash is going to be compared with some given password hash)
7997 or the new '-noverify' option is used.
7998
7999 This is an incompatible change, but it does not affect
8000 non-interactive use of 'openssl passwd' (passwords on the command
8001 line, '-stdin' option, '-in ...' option) and thus should not
8002 cause any problems.
8003 [Bodo Moeller]
8004
8005 *) Remove all references to RSAref, since there's no more need for it.
8006 [Richard Levitte]
8007
8008 *) Make DSO load along a path given through an environment variable
8009 (SHLIB_PATH) with shl_load().
8010 [Richard Levitte]
8011
8012 *) Constify the ENGINE code as a result of BIGNUM constification.
8013 Also constify the RSA code and most things related to it. In a
8014 few places, most notable in the depth of the ASN.1 code, ugly
8015 casts back to non-const were required (to be solved at a later
8016 time)
8017 [Richard Levitte]
8018
8019 *) Make it so the openssl application has all engines loaded by default.
8020 [Richard Levitte]
8021
8022 *) Constify the BIGNUM routines a little more.
8023 [Richard Levitte]
8024
8025 *) Add the following functions:
8026
8027 ENGINE_load_cswift()
8028 ENGINE_load_chil()
8029 ENGINE_load_atalla()
8030 ENGINE_load_nuron()
8031 ENGINE_load_builtin_engines()
8032
8033 That way, an application can itself choose if external engines that
8034 are built-in in OpenSSL shall ever be used or not. The benefit is
8035 that applications won't have to be linked with libdl or other dso
8036 libraries unless it's really needed.
8037
8038 Changed 'openssl engine' to load all engines on demand.
8039 Changed the engine header files to avoid the duplication of some
8040 declarations (they differed!).
8041 [Richard Levitte]
8042
8043 *) 'openssl engine' can now list capabilities.
8044 [Richard Levitte]
8045
8046 *) Better error reporting in 'openssl engine'.
8047 [Richard Levitte]
8048
8049 *) Never call load_dh_param(NULL) in s_server.
8050 [Bodo Moeller]
8051
8052 *) Add engine application. It can currently list engines by name and
8053 identity, and test if they are actually available.
8054 [Richard Levitte]
8055
8056 *) Improve RPM specification file by forcing symbolic linking and making
8057 sure the installed documentation is also owned by root.root.
8058 [Damien Miller <djm@mindrot.org>]
8059
8060 *) Give the OpenSSL applications more possibilities to make use of
8061 keys (public as well as private) handled by engines.
8062 [Richard Levitte]
8063
8064 *) Add OCSP code that comes from CertCo.
8065 [Richard Levitte]
8066
8067 *) Add VMS support for the Rijndael code.
8068 [Richard Levitte]
8069
8070 *) Added untested support for Nuron crypto accelerator.
8071 [Ben Laurie]
8072
8073 *) Add support for external cryptographic devices. This code was
8074 previously distributed separately as the "engine" branch.
8075 [Geoff Thorpe, Richard Levitte]
8076
8077 *) Rework the filename-translation in the DSO code. It is now possible to
8078 have far greater control over how a "name" is turned into a filename
8079 depending on the operating environment and any oddities about the
8080 different shared library filenames on each system.
8081 [Geoff Thorpe]
8082
8083 *) Support threads on FreeBSD-elf in Configure.
8084 [Richard Levitte]
8085
8086 *) Fix for SHA1 assembly problem with MASM: it produces
8087 warnings about corrupt line number information when assembling
8088 with debugging information. This is caused by the overlapping
8089 of two sections.
8090 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
8091
8092 *) NCONF changes.
8093 NCONF_get_number() has no error checking at all. As a replacement,
8094 NCONF_get_number_e() is defined (_e for "error checking") and is
8095 promoted strongly. The old NCONF_get_number is kept around for
8096 binary backward compatibility.
8097 Make it possible for methods to load from something other than a BIO,
8098 by providing a function pointer that is given a name instead of a BIO.
8099 For example, this could be used to load configuration data from an
8100 LDAP server.
8101 [Richard Levitte]
8102
8103 *) Fix for non blocking accept BIOs. Added new I/O special reason
8104 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
8105 with non blocking I/O was not possible because no retry code was
8106 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
8107 this case.
8108 [Steve Henson]
8109
8110 *) Added the beginnings of Rijndael support.
8111 [Ben Laurie]
8112
8113 *) Fix for bug in DirectoryString mask setting. Add support for
8114 X509_NAME_print_ex() in 'req' and X509_print_ex() function
8115 to allow certificate printing to more controllable, additional
8116 'certopt' option to 'x509' to allow new printing options to be
8117 set.
8118 [Steve Henson]
8119
8120 *) Clean old EAY MD5 hack from e_os.h.
8121 [Richard Levitte]
8122
8123 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
8124
8125 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
8126 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
8127 [Joe Orton, Steve Henson]
8128
8129 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
8130
8131 *) Fix additional bug revealed by the NISCC test suite:
8132
8133 Stop bug triggering large recursion when presented with
8134 certain ASN.1 tags (CVE-2003-0851)
8135 [Steve Henson]
8136
8137 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
8138
8139 *) Fix various bugs revealed by running the NISCC test suite:
8140
8141 Stop out of bounds reads in the ASN1 code when presented with
8142 invalid tags (CVE-2003-0543 and CVE-2003-0544).
8143
8144 If verify callback ignores invalid public key errors don't try to check
8145 certificate signature with the NULL public key.
8146
8147 [Steve Henson]
8148
8149 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
8150 if the server requested one: as stated in TLS 1.0 and SSL 3.0
8151 specifications.
8152 [Steve Henson]
8153
8154 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
8155 extra data after the compression methods not only for TLS 1.0
8156 but also for SSL 3.0 (as required by the specification).
8157 [Bodo Moeller; problem pointed out by Matthias Loepfe]
8158
8159 *) Change X509_certificate_type() to mark the key as exported/exportable
8160 when it's 512 *bits* long, not 512 bytes.
8161 [Richard Levitte]
8162
8163 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
8164
8165 *) Countermeasure against the Klima-Pokorny-Rosa extension of
8166 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
8167 a protocol version number mismatch like a decryption error
8168 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
8169 [Bodo Moeller]
8170
8171 *) Turn on RSA blinding by default in the default implementation
8172 to avoid a timing attack. Applications that don't want it can call
8173 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
8174 They would be ill-advised to do so in most cases.
8175 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
8176
8177 *) Change RSA blinding code so that it works when the PRNG is not
8178 seeded (in this case, the secret RSA exponent is abused as
8179 an unpredictable seed -- if it is not unpredictable, there
8180 is no point in blinding anyway). Make RSA blinding thread-safe
8181 by remembering the creator's thread ID in rsa->blinding and
8182 having all other threads use local one-time blinding factors
8183 (this requires more computation than sharing rsa->blinding, but
8184 avoids excessive locking; and if an RSA object is not shared
8185 between threads, blinding will still be very fast).
8186 [Bodo Moeller]
8187
8188 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
8189
8190 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
8191 via timing by performing a MAC computation even if incorrrect
8192 block cipher padding has been found. This is a countermeasure
8193 against active attacks where the attacker has to distinguish
8194 between bad padding and a MAC verification error. (CVE-2003-0078)
8195
8196 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
8197 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
8198 Martin Vuagnoux (EPFL, Ilion)]
8199
8200 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
8201
8202 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
8203 memory from it's contents. This is done with a counter that will
8204 place alternating values in each byte. This can be used to solve
8205 two issues: 1) the removal of calls to memset() by highly optimizing
8206 compilers, and 2) cleansing with other values than 0, since those can
8207 be read through on certain media, for example a swap space on disk.
8208 [Geoff Thorpe]
8209
8210 *) Bugfix: client side session caching did not work with external caching,
8211 because the session->cipher setting was not restored when reloading
8212 from the external cache. This problem was masked, when
8213 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
8214 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
8215 [Lutz Jaenicke]
8216
8217 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
8218 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
8219 [Zeev Lieber <zeev-l@yahoo.com>]
8220
8221 *) Undo an undocumented change introduced in 0.9.6e which caused
8222 repeated calls to OpenSSL_add_all_ciphers() and
8223 OpenSSL_add_all_digests() to be ignored, even after calling
8224 EVP_cleanup().
8225 [Richard Levitte]
8226
8227 *) Change the default configuration reader to deal with last line not
8228 being properly terminated.
8229 [Richard Levitte]
8230
8231 *) Change X509_NAME_cmp() so it applies the special rules on handling
8232 DN values that are of type PrintableString, as well as RDNs of type
8233 emailAddress where the value has the type ia5String.
8234 [stefank@valicert.com via Richard Levitte]
8235
8236 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
8237 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
8238 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
8239 the bitwise-OR of the two for use by the majority of applications
8240 wanting this behaviour, and update the docs. The documented
8241 behaviour and actual behaviour were inconsistent and had been
8242 changing anyway, so this is more a bug-fix than a behavioural
8243 change.
8244 [Geoff Thorpe, diagnosed by Nadav Har'El]
8245
8246 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
8247 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
8248 [Bodo Moeller]
8249
8250 *) Fix initialization code race conditions in
8251 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
8252 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
8253 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
8254 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
8255 ssl2_get_cipher_by_char(),
8256 ssl3_get_cipher_by_char().
8257 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
8258
8259 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
8260 the cached sessions are flushed, as the remove_cb() might use ex_data
8261 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
8262 (see [openssl.org #212]).
8263 [Geoff Thorpe, Lutz Jaenicke]
8264
8265 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
8266 length, instead of the encoding length to d2i_ASN1_OBJECT.
8267 [Steve Henson]
8268
8269 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
8270
8271 *) [In 0.9.6g-engine release:]
8272 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
8273 [Lynn Gazis <lgazis@rainbow.com>]
8274
8275 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
8276
8277 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
8278 and get fix the header length calculation.
8279 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
8280 Alon Kantor <alonk@checkpoint.com> (and others),
8281 Steve Henson]
8282
8283 *) Use proper error handling instead of 'assertions' in buffer
8284 overflow checks added in 0.9.6e. This prevents DoS (the
8285 assertions could call abort()).
8286 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
8287
8288 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
8289
8290 *) Add various sanity checks to asn1_get_length() to reject
8291 the ASN1 length bytes if they exceed sizeof(long), will appear
8292 negative or the content length exceeds the length of the
8293 supplied buffer.
8294 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8295
8296 *) Fix cipher selection routines: ciphers without encryption had no flags
8297 for the cipher strength set and where therefore not handled correctly
8298 by the selection routines (PR #130).
8299 [Lutz Jaenicke]
8300
8301 *) Fix EVP_dsa_sha macro.
8302 [Nils Larsch]
8303
8304 *) New option
8305 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
8306 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
8307 that was added in OpenSSL 0.9.6d.
8308
8309 As the countermeasure turned out to be incompatible with some
8310 broken SSL implementations, the new option is part of SSL_OP_ALL.
8311 SSL_OP_ALL is usually employed when compatibility with weird SSL
8312 implementations is desired (e.g. '-bugs' option to 's_client' and
8313 's_server'), so the new option is automatically set in many
8314 applications.
8315 [Bodo Moeller]
8316
8317 *) Changes in security patch:
8318
8319 Changes marked "(CHATS)" were sponsored by the Defense Advanced
8320 Research Projects Agency (DARPA) and Air Force Research Laboratory,
8321 Air Force Materiel Command, USAF, under agreement number
8322 F30602-01-2-0537.
8323
8324 *) Add various sanity checks to asn1_get_length() to reject
8325 the ASN1 length bytes if they exceed sizeof(long), will appear
8326 negative or the content length exceeds the length of the
8327 supplied buffer. (CVE-2002-0659)
8328 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
8329
8330 *) Assertions for various potential buffer overflows, not known to
8331 happen in practice.
8332 [Ben Laurie (CHATS)]
8333
8334 *) Various temporary buffers to hold ASCII versions of integers were
8335 too small for 64 bit platforms. (CVE-2002-0655)
8336 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
8337
8338 *) Remote buffer overflow in SSL3 protocol - an attacker could
8339 supply an oversized session ID to a client. (CVE-2002-0656)
8340 [Ben Laurie (CHATS)]
8341
8342 *) Remote buffer overflow in SSL2 protocol - an attacker could
8343 supply an oversized client master key. (CVE-2002-0656)
8344 [Ben Laurie (CHATS)]
8345
8346 Changes between 0.9.6c and 0.9.6d [9 May 2002]
8347
8348 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
8349 encoded as NULL) with id-dsa-with-sha1.
8350 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
8351
8352 *) Check various X509_...() return values in apps/req.c.
8353 [Nils Larsch <nla@trustcenter.de>]
8354
8355 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
8356 an end-of-file condition would erroneously be flagged, when the CRLF
8357 was just at the end of a processed block. The bug was discovered when
8358 processing data through a buffering memory BIO handing the data to a
8359 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
8360 <ptsekov@syntrex.com> and Nedelcho Stanev.
8361 [Lutz Jaenicke]
8362
8363 *) Implement a countermeasure against a vulnerability recently found
8364 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
8365 before application data chunks to avoid the use of known IVs
8366 with data potentially chosen by the attacker.
8367 [Bodo Moeller]
8368
8369 *) Fix length checks in ssl3_get_client_hello().
8370 [Bodo Moeller]
8371
8372 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
8373 to prevent ssl3_read_internal() from incorrectly assuming that
8374 ssl3_read_bytes() found application data while handshake
8375 processing was enabled when in fact s->s3->in_read_app_data was
8376 merely automatically cleared during the initial handshake.
8377 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
8378
8379 *) Fix object definitions for Private and Enterprise: they were not
8380 recognized in their shortname (=lowercase) representation. Extend
8381 obj_dat.pl to issue an error when using undefined keywords instead
8382 of silently ignoring the problem (Svenning Sorensen
8383 <sss@sss.dnsalias.net>).
8384 [Lutz Jaenicke]
8385
8386 *) Fix DH_generate_parameters() so that it works for 'non-standard'
8387 generators, i.e. generators other than 2 and 5. (Previously, the
8388 code did not properly initialise the 'add' and 'rem' values to
8389 BN_generate_prime().)
8390
8391 In the new general case, we do not insist that 'generator' is
8392 actually a primitive root: This requirement is rather pointless;
8393 a generator of the order-q subgroup is just as good, if not
8394 better.
8395 [Bodo Moeller]
8396
8397 *) Map new X509 verification errors to alerts. Discovered and submitted by
8398 Tom Wu <tom@arcot.com>.
8399 [Lutz Jaenicke]
8400
8401 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
8402 returning non-zero before the data has been completely received
8403 when using non-blocking I/O.
8404 [Bodo Moeller; problem pointed out by John Hughes]
8405
8406 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
8407 [Ben Laurie, Lutz Jaenicke]
8408
8409 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
8410 Yoram Zahavi <YoramZ@gilian.com>).
8411 [Lutz Jaenicke]
8412
8413 *) Add information about CygWin 1.3 and on, and preserve proper
8414 configuration for the versions before that.
8415 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
8416
8417 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
8418 check whether we deal with a copy of a session and do not delete from
8419 the cache in this case. Problem reported by "Izhar Shoshani Levi"
8420 <izhar@checkpoint.com>.
8421 [Lutz Jaenicke]
8422
8423 *) Do not store session data into the internal session cache, if it
8424 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
8425 flag is set). Proposed by Aslam <aslam@funk.com>.
8426 [Lutz Jaenicke]
8427
8428 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
8429 value is 0.
8430 [Richard Levitte]
8431
8432 *) [In 0.9.6d-engine release:]
8433 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
8434 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
8435
8436 *) Add the configuration target linux-s390x.
8437 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
8438
8439 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
8440 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
8441 variable as an indication that a ClientHello message has been
8442 received. As the flag value will be lost between multiple
8443 invocations of ssl3_accept when using non-blocking I/O, the
8444 function may not be aware that a handshake has actually taken
8445 place, thus preventing a new session from being added to the
8446 session cache.
8447
8448 To avoid this problem, we now set s->new_session to 2 instead of
8449 using a local variable.
8450 [Lutz Jaenicke, Bodo Moeller]
8451
8452 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
8453 if the SSL_R_LENGTH_MISMATCH error is detected.
8454 [Geoff Thorpe, Bodo Moeller]
8455
8456 *) New 'shared_ldflag' column in Configure platform table.
8457 [Richard Levitte]
8458
8459 *) Fix EVP_CIPHER_mode macro.
8460 ["Dan S. Camper" <dan@bti.net>]
8461
8462 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
8463 type, we must throw them away by setting rr->length to 0.
8464 [D P Chang <dpc@qualys.com>]
8465
8466 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
8467
8468 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
8469 <Dominikus.Scherkl@biodata.com>. (The previous implementation
8470 worked incorrectly for those cases where range = 10..._2 and
8471 3*range is two bits longer than range.)
8472 [Bodo Moeller]
8473
8474 *) Only add signing time to PKCS7 structures if it is not already
8475 present.
8476 [Steve Henson]
8477
8478 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
8479 OBJ_ld_ce should be OBJ_id_ce.
8480 Also some ip-pda OIDs in crypto/objects/objects.txt were
8481 incorrect (cf. RFC 3039).
8482 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
8483
8484 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
8485 returns early because it has nothing to do.
8486 [Andy Schneider <andy.schneider@bjss.co.uk>]
8487
8488 *) [In 0.9.6c-engine release:]
8489 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
8490 [Andy Schneider <andy.schneider@bjss.co.uk>]
8491
8492 *) [In 0.9.6c-engine release:]
8493 Add support for Cryptographic Appliance's keyserver technology.
8494 (Use engine 'keyclient')
8495 [Cryptographic Appliances and Geoff Thorpe]
8496
8497 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
8498 is called via tools/c89.sh because arguments have to be
8499 rearranged (all '-L' options must appear before the first object
8500 modules).
8501 [Richard Shapiro <rshapiro@abinitio.com>]
8502
8503 *) [In 0.9.6c-engine release:]
8504 Add support for Broadcom crypto accelerator cards, backported
8505 from 0.9.7.
8506 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
8507
8508 *) [In 0.9.6c-engine release:]
8509 Add support for SureWare crypto accelerator cards from
8510 Baltimore Technologies. (Use engine 'sureware')
8511 [Baltimore Technologies and Mark Cox]
8512
8513 *) [In 0.9.6c-engine release:]
8514 Add support for crypto accelerator cards from Accelerated
8515 Encryption Processing, www.aep.ie. (Use engine 'aep')
8516 [AEP Inc. and Mark Cox]
8517
8518 *) Add a configuration entry for gcc on UnixWare.
8519 [Gary Benson <gbenson@redhat.com>]
8520
8521 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
8522 messages are stored in a single piece (fixed-length part and
8523 variable-length part combined) and fix various bugs found on the way.
8524 [Bodo Moeller]
8525
8526 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
8527 instead. BIO_gethostbyname() does not know what timeouts are
8528 appropriate, so entries would stay in cache even when they have
8529 become invalid.
8530 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
8531
8532 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
8533 faced with a pathologically small ClientHello fragment that does
8534 not contain client_version: Instead of aborting with an error,
8535 simply choose the highest available protocol version (i.e.,
8536 TLS 1.0 unless it is disabled). In practice, ClientHello
8537 messages are never sent like this, but this change gives us
8538 strictly correct behaviour at least for TLS.
8539 [Bodo Moeller]
8540
8541 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
8542 never resets s->method to s->ctx->method when called from within
8543 one of the SSL handshake functions.
8544 [Bodo Moeller; problem pointed out by Niko Baric]
8545
8546 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
8547 (sent using the client's version number) if client_version is
8548 smaller than the protocol version in use. Also change
8549 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
8550 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
8551 the client will at least see that alert.
8552 [Bodo Moeller]
8553
8554 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
8555 correctly.
8556 [Bodo Moeller]
8557
8558 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
8559 client receives HelloRequest while in a handshake.
8560 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
8561
8562 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
8563 should end in 'break', not 'goto end' which circumvents various
8564 cleanups done in state SSL_ST_OK. But session related stuff
8565 must be disabled for SSL_ST_OK in the case that we just sent a
8566 HelloRequest.
8567
8568 Also avoid some overhead by not calling ssl_init_wbio_buffer()
8569 before just sending a HelloRequest.
8570 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
8571
8572 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
8573 reveal whether illegal block cipher padding was found or a MAC
8574 verification error occurred. (Neither SSLerr() codes nor alerts
8575 are directly visible to potential attackers, but the information
8576 may leak via logfiles.)
8577
8578 Similar changes are not required for the SSL 2.0 implementation
8579 because the number of padding bytes is sent in clear for SSL 2.0,
8580 and the extra bytes are just ignored. However ssl/s2_pkt.c
8581 failed to verify that the purported number of padding bytes is in
8582 the legal range.
8583 [Bodo Moeller]
8584
8585 *) Add OpenUNIX-8 support including shared libraries
8586 (Boyd Lynn Gerber <gerberb@zenez.com>).
8587 [Lutz Jaenicke]
8588
8589 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
8590 'wristwatch attack' using huge encoding parameters (cf.
8591 James H. Manger's CRYPTO 2001 paper). Note that the
8592 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
8593 encoding parameters and hence was not vulnerable.
8594 [Bodo Moeller]
8595
8596 *) BN_sqr() bug fix.
8597 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
8598
8599 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
8600 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
8601 followed by modular reduction.
8602 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
8603
8604 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
8605 equivalent based on BN_pseudo_rand() instead of BN_rand().
8606 [Bodo Moeller]
8607
8608 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
8609 This function was broken, as the check for a new client hello message
8610 to handle SGC did not allow these large messages.
8611 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
8612 [Lutz Jaenicke]
8613
8614 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
8615 [Lutz Jaenicke]
8616
8617 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
8618 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
8619 [Lutz Jaenicke]
8620
8621 *) Rework the configuration and shared library support for Tru64 Unix.
8622 The configuration part makes use of modern compiler features and
8623 still retains old compiler behavior for those that run older versions
8624 of the OS. The shared library support part includes a variant that
8625 uses the RPATH feature, and is available through the special
8626 configuration target "alpha-cc-rpath", which will never be selected
8627 automatically.
8628 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
8629
8630 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
8631 with the same message size as in ssl3_get_certificate_request().
8632 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
8633 messages might inadvertently be reject as too long.
8634 [Petr Lampa <lampa@fee.vutbr.cz>]
8635
8636 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
8637 [Andy Polyakov]
8638
8639 *) Modified SSL library such that the verify_callback that has been set
8640 specificly for an SSL object with SSL_set_verify() is actually being
8641 used. Before the change, a verify_callback set with this function was
8642 ignored and the verify_callback() set in the SSL_CTX at the time of
8643 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
8644 to allow the necessary settings.
8645 [Lutz Jaenicke]
8646
8647 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
8648 explicitly to NULL, as at least on Solaris 8 this seems not always to be
8649 done automatically (in contradiction to the requirements of the C
8650 standard). This made problems when used from OpenSSH.
8651 [Lutz Jaenicke]
8652
8653 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
8654 dh->length and always used
8655
8656 BN_rand_range(priv_key, dh->p).
8657
8658 BN_rand_range() is not necessary for Diffie-Hellman, and this
8659 specific range makes Diffie-Hellman unnecessarily inefficient if
8660 dh->length (recommended exponent length) is much smaller than the
8661 length of dh->p. We could use BN_rand_range() if the order of
8662 the subgroup was stored in the DH structure, but we only have
8663 dh->length.
8664
8665 So switch back to
8666
8667 BN_rand(priv_key, l, ...)
8668
8669 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
8670 otherwise.
8671 [Bodo Moeller]
8672
8673 *) In
8674
8675 RSA_eay_public_encrypt
8676 RSA_eay_private_decrypt
8677 RSA_eay_private_encrypt (signing)
8678 RSA_eay_public_decrypt (signature verification)
8679
8680 (default implementations for RSA_public_encrypt,
8681 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
8682 always reject numbers >= n.
8683 [Bodo Moeller]
8684
8685 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
8686 to synchronize access to 'locking_thread'. This is necessary on
8687 systems where access to 'locking_thread' (an 'unsigned long'
8688 variable) is not atomic.
8689 [Bodo Moeller]
8690
8691 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
8692 *before* setting the 'crypto_lock_rand' flag. The previous code had
8693 a race condition if 0 is a valid thread ID.
8694 [Travis Vitek <vitek@roguewave.com>]
8695
8696 *) Add support for shared libraries under Irix.
8697 [Albert Chin-A-Young <china@thewrittenword.com>]
8698
8699 *) Add configuration option to build on Linux on both big-endian and
8700 little-endian MIPS.
8701 [Ralf Baechle <ralf@uni-koblenz.de>]
8702
8703 *) Add the possibility to create shared libraries on HP-UX.
8704 [Richard Levitte]
8705
8706 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
8707
8708 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
8709 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
8710 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
8711 PRNG state recovery was possible based on the output of
8712 one PRNG request appropriately sized to gain knowledge on
8713 'md' followed by enough consecutive 1-byte PRNG requests
8714 to traverse all of 'state'.
8715
8716 1. When updating 'md_local' (the current thread's copy of 'md')
8717 during PRNG output generation, hash all of the previous
8718 'md_local' value, not just the half used for PRNG output.
8719
8720 2. Make the number of bytes from 'state' included into the hash
8721 independent from the number of PRNG bytes requested.
8722
8723 The first measure alone would be sufficient to avoid
8724 Markku-Juhani's attack. (Actually it had never occurred
8725 to me that the half of 'md_local' used for chaining was the
8726 half from which PRNG output bytes were taken -- I had always
8727 assumed that the secret half would be used.) The second
8728 measure makes sure that additional data from 'state' is never
8729 mixed into 'md_local' in small portions; this heuristically
8730 further strengthens the PRNG.
8731 [Bodo Moeller]
8732
8733 *) Fix crypto/bn/asm/mips3.s.
8734 [Andy Polyakov]
8735
8736 *) When only the key is given to "enc", the IV is undefined. Print out
8737 an error message in this case.
8738 [Lutz Jaenicke]
8739
8740 *) Handle special case when X509_NAME is empty in X509 printing routines.
8741 [Steve Henson]
8742
8743 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
8744 positive and less than q.
8745 [Bodo Moeller]
8746
8747 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
8748 used: it isn't thread safe and the add_lock_callback should handle
8749 that itself.
8750 [Paul Rose <Paul.Rose@bridge.com>]
8751
8752 *) Verify that incoming data obeys the block size in
8753 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
8754 [Bodo Moeller]
8755
8756 *) Fix OAEP check.
8757 [Ulf Möller, Bodo Möller]
8758
8759 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
8760 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
8761 when fixing the server behaviour for backwards-compatible 'client
8762 hello' messages. (Note that the attack is impractical against
8763 SSL 3.0 and TLS 1.0 anyway because length and version checking
8764 means that the probability of guessing a valid ciphertext is
8765 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
8766 paper.)
8767
8768 Before 0.9.5, the countermeasure (hide the error by generating a
8769 random 'decryption result') did not work properly because
8770 ERR_clear_error() was missing, meaning that SSL_get_error() would
8771 detect the supposedly ignored error.
8772
8773 Both problems are now fixed.
8774 [Bodo Moeller]
8775
8776 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
8777 (previously it was 1024).
8778 [Bodo Moeller]
8779
8780 *) Fix for compatibility mode trust settings: ignore trust settings
8781 unless some valid trust or reject settings are present.
8782 [Steve Henson]
8783
8784 *) Fix for blowfish EVP: its a variable length cipher.
8785 [Steve Henson]
8786
8787 *) Fix various bugs related to DSA S/MIME verification. Handle missing
8788 parameters in DSA public key structures and return an error in the
8789 DSA routines if parameters are absent.
8790 [Steve Henson]
8791
8792 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
8793 in the current directory if neither $RANDFILE nor $HOME was set.
8794 RAND_file_name() in 0.9.6a returned NULL in this case. This has
8795 caused some confusion to Windows users who haven't defined $HOME.
8796 Thus RAND_file_name() is changed again: e_os.h can define a
8797 DEFAULT_HOME, which will be used if $HOME is not set.
8798 For Windows, we use "C:"; on other platforms, we still require
8799 environment variables.
8800
8801 *) Move 'if (!initialized) RAND_poll()' into regions protected by
8802 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
8803 having multiple threads call RAND_poll() concurrently.
8804 [Bodo Moeller]
8805
8806 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
8807 combination of a flag and a thread ID variable.
8808 Otherwise while one thread is in ssleay_rand_bytes (which sets the
8809 flag), *other* threads can enter ssleay_add_bytes without obeying
8810 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
8811 that they do not hold after the first thread unsets add_do_not_lock).
8812 [Bodo Moeller]
8813
8814 *) Change bctest again: '-x' expressions are not available in all
8815 versions of 'test'.
8816 [Bodo Moeller]
8817
8818 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
8819
8820 *) Fix a couple of memory leaks in PKCS7_dataDecode()
8821 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
8822
8823 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
8824 the default extension for executables, if any. Also, make the perl
8825 scripts that use symlink() to test if it really exists and use "cp"
8826 if it doesn't. All this made OpenSSL compilable and installable in
8827 CygWin.
8828 [Richard Levitte]
8829
8830 *) Fix for asn1_GetSequence() for indefinite length constructed data.
8831 If SEQUENCE is length is indefinite just set c->slen to the total
8832 amount of data available.
8833 [Steve Henson, reported by shige@FreeBSD.org]
8834 [This change does not apply to 0.9.7.]
8835
8836 *) Change bctest to avoid here-documents inside command substitution
8837 (workaround for FreeBSD /bin/sh bug).
8838 For compatibility with Ultrix, avoid shell functions (introduced
8839 in the bctest version that searches along $PATH).
8840 [Bodo Moeller]
8841
8842 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
8843 with des_encrypt() defined on some operating systems, like Solaris
8844 and UnixWare.
8845 [Richard Levitte]
8846
8847 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
8848 On the Importance of Eliminating Errors in Cryptographic
8849 Computations, J. Cryptology 14 (2001) 2, 101-119,
8850 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
8851 [Ulf Moeller]
8852
8853 *) MIPS assembler BIGNUM division bug fix.
8854 [Andy Polyakov]
8855
8856 *) Disabled incorrect Alpha assembler code.
8857 [Richard Levitte]
8858
8859 *) Fix PKCS#7 decode routines so they correctly update the length
8860 after reading an EOC for the EXPLICIT tag.
8861 [Steve Henson]
8862 [This change does not apply to 0.9.7.]
8863
8864 *) Fix bug in PKCS#12 key generation routines. This was triggered
8865 if a 3DES key was generated with a 0 initial byte. Include
8866 PKCS12_BROKEN_KEYGEN compilation option to retain the old
8867 (but broken) behaviour.
8868 [Steve Henson]
8869
8870 *) Enhance bctest to search for a working bc along $PATH and print
8871 it when found.
8872 [Tim Rice <tim@multitalents.net> via Richard Levitte]
8873
8874 *) Fix memory leaks in err.c: free err_data string if necessary;
8875 don't write to the wrong index in ERR_set_error_data.
8876 [Bodo Moeller]
8877
8878 *) Implement ssl23_peek (analogous to ssl23_read), which previously
8879 did not exist.
8880 [Bodo Moeller]
8881
8882 *) Replace rdtsc with _emit statements for VC++ version 5.
8883 [Jeremy Cooper <jeremy@baymoo.org>]
8884
8885 *) Make it possible to reuse SSLv2 sessions.
8886 [Richard Levitte]
8887
8888 *) In copy_email() check for >= 0 as a return value for
8889 X509_NAME_get_index_by_NID() since 0 is a valid index.
8890 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
8891
8892 *) Avoid coredump with unsupported or invalid public keys by checking if
8893 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
8894 PKCS7_verify() fails with non detached data.
8895 [Steve Henson]
8896
8897 *) Don't use getenv in library functions when run as setuid/setgid.
8898 New function OPENSSL_issetugid().
8899 [Ulf Moeller]
8900
8901 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
8902 due to incorrect handling of multi-threading:
8903
8904 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
8905
8906 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
8907
8908 3. Count how many times MemCheck_off() has been called so that
8909 nested use can be treated correctly. This also avoids
8910 inband-signalling in the previous code (which relied on the
8911 assumption that thread ID 0 is impossible).
8912 [Bodo Moeller]
8913
8914 *) Add "-rand" option also to s_client and s_server.
8915 [Lutz Jaenicke]
8916
8917 *) Fix CPU detection on Irix 6.x.
8918 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
8919 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8920
8921 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
8922 was empty.
8923 [Steve Henson]
8924 [This change does not apply to 0.9.7.]
8925
8926 *) Use the cached encoding of an X509_NAME structure rather than
8927 copying it. This is apparently the reason for the libsafe "errors"
8928 but the code is actually correct.
8929 [Steve Henson]
8930
8931 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
8932 Bleichenbacher's DSA attack.
8933 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
8934 to be set and top=0 forces the highest bit to be set; top=-1 is new
8935 and leaves the highest bit random.
8936 [Ulf Moeller, Bodo Moeller]
8937
8938 *) In the NCONF_...-based implementations for CONF_... queries
8939 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
8940 a temporary CONF structure with the data component set to NULL
8941 (which gives segmentation faults in lh_retrieve).
8942 Instead, use NULL for the CONF pointer in CONF_get_string and
8943 CONF_get_number (which may use environment variables) and directly
8944 return NULL from CONF_get_section.
8945 [Bodo Moeller]
8946
8947 *) Fix potential buffer overrun for EBCDIC.
8948 [Ulf Moeller]
8949
8950 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
8951 keyUsage if basicConstraints absent for a CA.
8952 [Steve Henson]
8953
8954 *) Make SMIME_write_PKCS7() write mail header values with a format that
8955 is more generally accepted (no spaces before the semicolon), since
8956 some programs can't parse those values properly otherwise. Also make
8957 sure BIO's that break lines after each write do not create invalid
8958 headers.
8959 [Richard Levitte]
8960
8961 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
8962 macros previously used would not encode an empty SEQUENCE OF
8963 and break the signature.
8964 [Steve Henson]
8965 [This change does not apply to 0.9.7.]
8966
8967 *) Zero the premaster secret after deriving the master secret in
8968 DH ciphersuites.
8969 [Steve Henson]
8970
8971 *) Add some EVP_add_digest_alias registrations (as found in
8972 OpenSSL_add_all_digests()) to SSL_library_init()
8973 aka OpenSSL_add_ssl_algorithms(). This provides improved
8974 compatibility with peers using X.509 certificates
8975 with unconventional AlgorithmIdentifier OIDs.
8976 [Bodo Moeller]
8977
8978 *) Fix for Irix with NO_ASM.
8979 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8980
8981 *) ./config script fixes.
8982 [Ulf Moeller, Richard Levitte]
8983
8984 *) Fix 'openssl passwd -1'.
8985 [Bodo Moeller]
8986
8987 *) Change PKCS12_key_gen_asc() so it can cope with non null
8988 terminated strings whose length is passed in the passlen
8989 parameter, for example from PEM callbacks. This was done
8990 by adding an extra length parameter to asc2uni().
8991 [Steve Henson, reported by <oddissey@samsung.co.kr>]
8992
8993 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
8994 call failed, free the DSA structure.
8995 [Bodo Moeller]
8996
8997 *) Fix to uni2asc() to cope with zero length Unicode strings.
8998 These are present in some PKCS#12 files.
8999 [Steve Henson]
9000
9001 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
9002 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
9003 when writing a 32767 byte record.
9004 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
9005
9006 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
9007 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
9008
9009 (RSA objects have a reference count access to which is protected
9010 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
9011 so they are meant to be shared between threads.)
9012 [Bodo Moeller, Geoff Thorpe; original patch submitted by
9013 "Reddie, Steven" <Steven.Reddie@ca.com>]
9014
9015 *) Fix a deadlock in CRYPTO_mem_leaks().
9016 [Bodo Moeller]
9017
9018 *) Use better test patterns in bntest.
9019 [Ulf Möller]
9020
9021 *) rand_win.c fix for Borland C.
9022 [Ulf Möller]
9023
9024 *) BN_rshift bugfix for n == 0.
9025 [Bodo Moeller]
9026
9027 *) Add a 'bctest' script that checks for some known 'bc' bugs
9028 so that 'make test' does not abort just because 'bc' is broken.
9029 [Bodo Moeller]
9030
9031 *) Store verify_result within SSL_SESSION also for client side to
9032 avoid potential security hole. (Re-used sessions on the client side
9033 always resulted in verify_result==X509_V_OK, not using the original
9034 result of the server certificate verification.)
9035 [Lutz Jaenicke]
9036
9037 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
9038 SSL3_RT_APPLICATION_DATA, return 0.
9039 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
9040 [Bodo Moeller]
9041
9042 *) Fix SSL_peek:
9043 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
9044 releases, have been re-implemented by renaming the previous
9045 implementations of ssl2_read and ssl3_read to ssl2_read_internal
9046 and ssl3_read_internal, respectively, and adding 'peek' parameters
9047 to them. The new ssl[23]_{read,peek} functions are calls to
9048 ssl[23]_read_internal with the 'peek' flag set appropriately.
9049 A 'peek' parameter has also been added to ssl3_read_bytes, which
9050 does the actual work for ssl3_read_internal.
9051 [Bodo Moeller]
9052
9053 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
9054 the method-specific "init()" handler. Also clean up ex_data after
9055 calling the method-specific "finish()" handler. Previously, this was
9056 happening the other way round.
9057 [Geoff Thorpe]
9058
9059 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
9060 The previous value, 12, was not always sufficient for BN_mod_exp().
9061 [Bodo Moeller]
9062
9063 *) Make sure that shared libraries get the internal name engine with
9064 the full version number and not just 0. This should mark the
9065 shared libraries as not backward compatible. Of course, this should
9066 be changed again when we can guarantee backward binary compatibility.
9067 [Richard Levitte]
9068
9069 *) Fix typo in get_cert_by_subject() in by_dir.c
9070 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
9071
9072 *) Rework the system to generate shared libraries:
9073
9074 - Make note of the expected extension for the shared libraries and
9075 if there is a need for symbolic links from for example libcrypto.so.0
9076 to libcrypto.so.0.9.7. There is extended info in Configure for
9077 that.
9078
9079 - Make as few rebuilds of the shared libraries as possible.
9080
9081 - Still avoid linking the OpenSSL programs with the shared libraries.
9082
9083 - When installing, install the shared libraries separately from the
9084 static ones.
9085 [Richard Levitte]
9086
9087 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
9088
9089 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
9090 and not in SSL_clear because the latter is also used by the
9091 accept/connect functions; previously, the settings made by
9092 SSL_set_read_ahead would be lost during the handshake.
9093 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
9094
9095 *) Correct util/mkdef.pl to be selective about disabled algorithms.
9096 Previously, it would create entries for disabled algorithms no
9097 matter what.
9098 [Richard Levitte]
9099
9100 *) Added several new manual pages for SSL_* function.
9101 [Lutz Jaenicke]
9102
9103 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
9104
9105 *) In ssl23_get_client_hello, generate an error message when faced
9106 with an initial SSL 3.0/TLS record that is too small to contain the
9107 first two bytes of the ClientHello message, i.e. client_version.
9108 (Note that this is a pathologic case that probably has never happened
9109 in real life.) The previous approach was to use the version number
9110 from the record header as a substitute; but our protocol choice
9111 should not depend on that one because it is not authenticated
9112 by the Finished messages.
9113 [Bodo Moeller]
9114
9115 *) More robust randomness gathering functions for Windows.
9116 [Jeffrey Altman <jaltman@columbia.edu>]
9117
9118 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
9119 not set then we don't setup the error code for issuer check errors
9120 to avoid possibly overwriting other errors which the callback does
9121 handle. If an application does set the flag then we assume it knows
9122 what it is doing and can handle the new informational codes
9123 appropriately.
9124 [Steve Henson]
9125
9126 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
9127 a general "ANY" type, as such it should be able to decode anything
9128 including tagged types. However it didn't check the class so it would
9129 wrongly interpret tagged types in the same way as their universal
9130 counterpart and unknown types were just rejected. Changed so that the
9131 tagged and unknown types are handled in the same way as a SEQUENCE:
9132 that is the encoding is stored intact. There is also a new type
9133 "V_ASN1_OTHER" which is used when the class is not universal, in this
9134 case we have no idea what the actual type is so we just lump them all
9135 together.
9136 [Steve Henson]
9137
9138 *) On VMS, stdout may very well lead to a file that is written to
9139 in a record-oriented fashion. That means that every write() will
9140 write a separate record, which will be read separately by the
9141 programs trying to read from it. This can be very confusing.
9142
9143 The solution is to put a BIO filter in the way that will buffer
9144 text until a linefeed is reached, and then write everything a
9145 line at a time, so every record written will be an actual line,
9146 not chunks of lines and not (usually doesn't happen, but I've
9147 seen it once) several lines in one record. BIO_f_linebuffer() is
9148 the answer.
9149
9150 Currently, it's a VMS-only method, because that's where it has
9151 been tested well enough.
9152 [Richard Levitte]
9153
9154 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
9155 it can return incorrect results.
9156 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
9157 but it was in 0.9.6-beta[12].)
9158 [Bodo Moeller]
9159
9160 *) Disable the check for content being present when verifying detached
9161 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
9162 include zero length content when signing messages.
9163 [Steve Henson]
9164
9165 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
9166 BIO_ctrl (for BIO pairs).
9167 [Bodo Möller]
9168
9169 *) Add DSO method for VMS.
9170 [Richard Levitte]
9171
9172 *) Bug fix: Montgomery multiplication could produce results with the
9173 wrong sign.
9174 [Ulf Möller]
9175
9176 *) Add RPM specification openssl.spec and modify it to build three
9177 packages. The default package contains applications, application
9178 documentation and run-time libraries. The devel package contains
9179 include files, static libraries and function documentation. The
9180 doc package contains the contents of the doc directory. The original
9181 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
9182 [Richard Levitte]
9183
9184 *) Add a large number of documentation files for many SSL routines.
9185 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9186
9187 *) Add a configuration entry for Sony News 4.
9188 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
9189
9190 *) Don't set the two most significant bits to one when generating a
9191 random number < q in the DSA library.
9192 [Ulf Möller]
9193
9194 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
9195 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
9196 the underlying transport is blocking) if a handshake took place.
9197 (The default behaviour is needed by applications such as s_client
9198 and s_server that use select() to determine when to use SSL_read;
9199 but for applications that know in advance when to expect data, it
9200 just makes things more complicated.)
9201 [Bodo Moeller]
9202
9203 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
9204 from EGD.
9205 [Ben Laurie]
9206
9207 *) Add a few more EBCDIC conditionals that make `req' and `x509'
9208 work better on such systems.
9209 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9210
9211 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
9212 Update PKCS12_parse() so it copies the friendlyName and the
9213 keyid to the certificates aux info.
9214 [Steve Henson]
9215
9216 *) Fix bug in PKCS7_verify() which caused an infinite loop
9217 if there was more than one signature.
9218 [Sven Uszpelkat <su@celocom.de>]
9219
9220 *) Major change in util/mkdef.pl to include extra information
9221 about each symbol, as well as presenting variables as well
9222 as functions. This change means that there's n more need
9223 to rebuild the .num files when some algorithms are excluded.
9224 [Richard Levitte]
9225
9226 *) Allow the verify time to be set by an application,
9227 rather than always using the current time.
9228 [Steve Henson]
9229
9230 *) Phase 2 verify code reorganisation. The certificate
9231 verify code now looks up an issuer certificate by a
9232 number of criteria: subject name, authority key id
9233 and key usage. It also verifies self signed certificates
9234 by the same criteria. The main comparison function is
9235 X509_check_issued() which performs these checks.
9236
9237 Lot of changes were necessary in order to support this
9238 without completely rewriting the lookup code.
9239
9240 Authority and subject key identifier are now cached.
9241
9242 The LHASH 'certs' is X509_STORE has now been replaced
9243 by a STACK_OF(X509_OBJECT). This is mainly because an
9244 LHASH can't store or retrieve multiple objects with
9245 the same hash value.
9246
9247 As a result various functions (which were all internal
9248 use only) have changed to handle the new X509_STORE
9249 structure. This will break anything that messed round
9250 with X509_STORE internally.
9251
9252 The functions X509_STORE_add_cert() now checks for an
9253 exact match, rather than just subject name.
9254
9255 The X509_STORE API doesn't directly support the retrieval
9256 of multiple certificates matching a given criteria, however
9257 this can be worked round by performing a lookup first
9258 (which will fill the cache with candidate certificates)
9259 and then examining the cache for matches. This is probably
9260 the best we can do without throwing out X509_LOOKUP
9261 entirely (maybe later...).
9262
9263 The X509_VERIFY_CTX structure has been enhanced considerably.
9264
9265 All certificate lookup operations now go via a get_issuer()
9266 callback. Although this currently uses an X509_STORE it
9267 can be replaced by custom lookups. This is a simple way
9268 to bypass the X509_STORE hackery necessary to make this
9269 work and makes it possible to use more efficient techniques
9270 in future. A very simple version which uses a simple
9271 STACK for its trusted certificate store is also provided
9272 using X509_STORE_CTX_trusted_stack().
9273
9274 The verify_cb() and verify() callbacks now have equivalents
9275 in the X509_STORE_CTX structure.
9276
9277 X509_STORE_CTX also has a 'flags' field which can be used
9278 to customise the verify behaviour.
9279 [Steve Henson]
9280
9281 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
9282 excludes S/MIME capabilities.
9283 [Steve Henson]
9284
9285 *) When a certificate request is read in keep a copy of the
9286 original encoding of the signed data and use it when outputting
9287 again. Signatures then use the original encoding rather than
9288 a decoded, encoded version which may cause problems if the
9289 request is improperly encoded.
9290 [Steve Henson]
9291
9292 *) For consistency with other BIO_puts implementations, call
9293 buffer_write(b, ...) directly in buffer_puts instead of calling
9294 BIO_write(b, ...).
9295
9296 In BIO_puts, increment b->num_write as in BIO_write.
9297 [Peter.Sylvester@EdelWeb.fr]
9298
9299 *) Fix BN_mul_word for the case where the word is 0. (We have to use
9300 BN_zero, we may not return a BIGNUM with an array consisting of
9301 words set to zero.)
9302 [Bodo Moeller]
9303
9304 *) Avoid calling abort() from within the library when problems are
9305 detected, except if preprocessor symbols have been defined
9306 (such as REF_CHECK, BN_DEBUG etc.).
9307 [Bodo Moeller]
9308
9309 *) New openssl application 'rsautl'. This utility can be
9310 used for low level RSA operations. DER public key
9311 BIO/fp routines also added.
9312 [Steve Henson]
9313
9314 *) New Configure entry and patches for compiling on QNX 4.
9315 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
9316
9317 *) A demo state-machine implementation was sponsored by
9318 Nuron (http://www.nuron.com/) and is now available in
9319 demos/state_machine.
9320 [Ben Laurie]
9321
9322 *) New options added to the 'dgst' utility for signature
9323 generation and verification.
9324 [Steve Henson]
9325
9326 *) Unrecognized PKCS#7 content types are now handled via a
9327 catch all ASN1_TYPE structure. This allows unsupported
9328 types to be stored as a "blob" and an application can
9329 encode and decode it manually.
9330 [Steve Henson]
9331
9332 *) Fix various signed/unsigned issues to make a_strex.c
9333 compile under VC++.
9334 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
9335
9336 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
9337 length if passed a buffer. ASN1_INTEGER_to_BN failed
9338 if passed a NULL BN and its argument was negative.
9339 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
9340
9341 *) Modification to PKCS#7 encoding routines to output definite
9342 length encoding. Since currently the whole structures are in
9343 memory there's not real point in using indefinite length
9344 constructed encoding. However if OpenSSL is compiled with
9345 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
9346 [Steve Henson]
9347
9348 *) Added BIO_vprintf() and BIO_vsnprintf().
9349 [Richard Levitte]
9350
9351 *) Added more prefixes to parse for in the the strings written
9352 through a logging bio, to cover all the levels that are available
9353 through syslog. The prefixes are now:
9354
9355 PANIC, EMERG, EMR => LOG_EMERG
9356 ALERT, ALR => LOG_ALERT
9357 CRIT, CRI => LOG_CRIT
9358 ERROR, ERR => LOG_ERR
9359 WARNING, WARN, WAR => LOG_WARNING
9360 NOTICE, NOTE, NOT => LOG_NOTICE
9361 INFO, INF => LOG_INFO
9362 DEBUG, DBG => LOG_DEBUG
9363
9364 and as before, if none of those prefixes are present at the
9365 beginning of the string, LOG_ERR is chosen.
9366
9367 On Win32, the LOG_* levels are mapped according to this:
9368
9369 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
9370 LOG_WARNING => EVENTLOG_WARNING_TYPE
9371 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
9372
9373 [Richard Levitte]
9374
9375 *) Made it possible to reconfigure with just the configuration
9376 argument "reconf" or "reconfigure". The command line arguments
9377 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
9378 and are retrieved from there when reconfiguring.
9379 [Richard Levitte]
9380
9381 *) MD4 implemented.
9382 [Assar Westerlund <assar@sics.se>, Richard Levitte]
9383
9384 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
9385 [Richard Levitte]
9386
9387 *) The obj_dat.pl script was messing up the sorting of object
9388 names. The reason was that it compared the quoted version
9389 of strings as a result "OCSP" > "OCSP Signing" because
9390 " > SPACE. Changed script to store unquoted versions of
9391 names and add quotes on output. It was also omitting some
9392 names from the lookup table if they were given a default
9393 value (that is if SN is missing it is given the same
9394 value as LN and vice versa), these are now added on the
9395 grounds that if an object has a name we should be able to
9396 look it up. Finally added warning output when duplicate
9397 short or long names are found.
9398 [Steve Henson]
9399
9400 *) Changes needed for Tandem NSK.
9401 [Scott Uroff <scott@xypro.com>]
9402
9403 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
9404 RSA_padding_check_SSLv23(), special padding was never detected
9405 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
9406 version rollback attacks was not effective.
9407
9408 In s23_clnt.c, don't use special rollback-attack detection padding
9409 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
9410 client; similarly, in s23_srvr.c, don't do the rollback check if
9411 SSL 2.0 is the only protocol enabled in the server.
9412 [Bodo Moeller]
9413
9414 *) Make it possible to get hexdumps of unprintable data with 'openssl
9415 asn1parse'. By implication, the functions ASN1_parse_dump() and
9416 BIO_dump_indent() are added.
9417 [Richard Levitte]
9418
9419 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
9420 these print out strings and name structures based on various
9421 flags including RFC2253 support and proper handling of
9422 multibyte characters. Added options to the 'x509' utility
9423 to allow the various flags to be set.
9424 [Steve Henson]
9425
9426 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
9427 Also change the functions X509_cmp_current_time() and
9428 X509_gmtime_adj() work with an ASN1_TIME structure,
9429 this will enable certificates using GeneralizedTime in validity
9430 dates to be checked.
9431 [Steve Henson]
9432
9433 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
9434 negative public key encodings) on by default,
9435 NO_NEG_PUBKEY_BUG can be set to disable it.
9436 [Steve Henson]
9437
9438 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
9439 content octets. An i2c_ASN1_OBJECT is unnecessary because
9440 the encoding can be trivially obtained from the structure.
9441 [Steve Henson]
9442
9443 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
9444 not read locks (CRYPTO_r_[un]lock).
9445 [Bodo Moeller]
9446
9447 *) A first attempt at creating official support for shared
9448 libraries through configuration. I've kept it so the
9449 default is static libraries only, and the OpenSSL programs
9450 are always statically linked for now, but there are
9451 preparations for dynamic linking in place.
9452 This has been tested on Linux and Tru64.
9453 [Richard Levitte]
9454
9455 *) Randomness polling function for Win9x, as described in:
9456 Peter Gutmann, Software Generation of Practically Strong
9457 Random Numbers.
9458 [Ulf Möller]
9459
9460 *) Fix so PRNG is seeded in req if using an already existing
9461 DSA key.
9462 [Steve Henson]
9463
9464 *) New options to smime application. -inform and -outform
9465 allow alternative formats for the S/MIME message including
9466 PEM and DER. The -content option allows the content to be
9467 specified separately. This should allow things like Netscape
9468 form signing output easier to verify.
9469 [Steve Henson]
9470
9471 *) Fix the ASN1 encoding of tags using the 'long form'.
9472 [Steve Henson]
9473
9474 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
9475 STRING types. These convert content octets to and from the
9476 underlying type. The actual tag and length octets are
9477 already assumed to have been read in and checked. These
9478 are needed because all other string types have virtually
9479 identical handling apart from the tag. By having versions
9480 of the ASN1 functions that just operate on content octets
9481 IMPLICIT tagging can be handled properly. It also allows
9482 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
9483 and ASN1_INTEGER are identical apart from the tag.
9484 [Steve Henson]
9485
9486 *) Change the handling of OID objects as follows:
9487
9488 - New object identifiers are inserted in objects.txt, following
9489 the syntax given in objects.README.
9490 - objects.pl is used to process obj_mac.num and create a new
9491 obj_mac.h.
9492 - obj_dat.pl is used to create a new obj_dat.h, using the data in
9493 obj_mac.h.
9494
9495 This is currently kind of a hack, and the perl code in objects.pl
9496 isn't very elegant, but it works as I intended. The simplest way
9497 to check that it worked correctly is to look in obj_dat.h and
9498 check the array nid_objs and make sure the objects haven't moved
9499 around (this is important!). Additions are OK, as well as
9500 consistent name changes.
9501 [Richard Levitte]
9502
9503 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
9504 [Bodo Moeller]
9505
9506 *) Addition of the command line parameter '-rand file' to 'openssl req'.
9507 The given file adds to whatever has already been seeded into the
9508 random pool through the RANDFILE configuration file option or
9509 environment variable, or the default random state file.
9510 [Richard Levitte]
9511
9512 *) mkstack.pl now sorts each macro group into lexical order.
9513 Previously the output order depended on the order the files
9514 appeared in the directory, resulting in needless rewriting
9515 of safestack.h .
9516 [Steve Henson]
9517
9518 *) Patches to make OpenSSL compile under Win32 again. Mostly
9519 work arounds for the VC++ problem that it treats func() as
9520 func(void). Also stripped out the parts of mkdef.pl that
9521 added extra typesafe functions: these no longer exist.
9522 [Steve Henson]
9523
9524 *) Reorganisation of the stack code. The macros are now all
9525 collected in safestack.h . Each macro is defined in terms of
9526 a "stack macro" of the form SKM_<name>(type, a, b). The
9527 DEBUG_SAFESTACK is now handled in terms of function casts,
9528 this has the advantage of retaining type safety without the
9529 use of additional functions. If DEBUG_SAFESTACK is not defined
9530 then the non typesafe macros are used instead. Also modified the
9531 mkstack.pl script to handle the new form. Needs testing to see
9532 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
9533 the default if no major problems. Similar behaviour for ASN1_SET_OF
9534 and PKCS12_STACK_OF.
9535 [Steve Henson]
9536
9537 *) When some versions of IIS use the 'NET' form of private key the
9538 key derivation algorithm is different. Normally MD5(password) is
9539 used as a 128 bit RC4 key. In the modified case
9540 MD5(MD5(password) + "SGCKEYSALT") is used instead. Added some
9541 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
9542 as the old Netscape_RSA functions except they have an additional
9543 'sgckey' parameter which uses the modified algorithm. Also added
9544 an -sgckey command line option to the rsa utility. Thanks to
9545 Adrian Peck <bertie@ncipher.com> for posting details of the modified
9546 algorithm to openssl-dev.
9547 [Steve Henson]
9548
9549 *) The evp_local.h macros were using 'c.##kname' which resulted in
9550 invalid expansion on some systems (SCO 5.0.5 for example).
9551 Corrected to 'c.kname'.
9552 [Phillip Porch <root@theporch.com>]
9553
9554 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
9555 a STACK of email addresses from a certificate or request, these look
9556 in the subject name and the subject alternative name extensions and
9557 omit any duplicate addresses.
9558 [Steve Henson]
9559
9560 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
9561 This makes DSA verification about 2 % faster.
9562 [Bodo Moeller]
9563
9564 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
9565 (meaning that now 2^5 values will be precomputed, which is only 4 KB
9566 plus overhead for 1024 bit moduli).
9567 This makes exponentiations about 0.5 % faster for 1024 bit
9568 exponents (as measured by "openssl speed rsa2048").
9569 [Bodo Moeller]
9570
9571 *) Rename memory handling macros to avoid conflicts with other
9572 software:
9573 Malloc => OPENSSL_malloc
9574 Malloc_locked => OPENSSL_malloc_locked
9575 Realloc => OPENSSL_realloc
9576 Free => OPENSSL_free
9577 [Richard Levitte]
9578
9579 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
9580 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
9581 [Bodo Moeller]
9582
9583 *) CygWin32 support.
9584 [John Jarvie <jjarvie@newsguy.com>]
9585
9586 *) The type-safe stack code has been rejigged. It is now only compiled
9587 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
9588 by default all type-specific stack functions are "#define"d back to
9589 standard stack functions. This results in more streamlined output
9590 but retains the type-safety checking possibilities of the original
9591 approach.
9592 [Geoff Thorpe]
9593
9594 *) The STACK code has been cleaned up, and certain type declarations
9595 that didn't make a lot of sense have been brought in line. This has
9596 also involved a cleanup of sorts in safestack.h to more correctly
9597 map type-safe stack functions onto their plain stack counterparts.
9598 This work has also resulted in a variety of "const"ifications of
9599 lots of the code, especially "_cmp" operations which should normally
9600 be prototyped with "const" parameters anyway.
9601 [Geoff Thorpe]
9602
9603 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
9604 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
9605 (The PRNG state consists of two parts, the large pool 'state' and 'md',
9606 where all of 'md' is used each time the PRNG is used, but 'state'
9607 is used only indexed by a cyclic counter. As entropy may not be
9608 well distributed from the beginning, 'md' is important as a
9609 chaining variable. However, the output function chains only half
9610 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
9611 all of 'md', and seeding with STATE_SIZE dummy bytes will result
9612 in all of 'state' being rewritten, with the new values depending
9613 on virtually all of 'md'. This overcomes the 80 bit limitation.)
9614 [Bodo Moeller]
9615
9616 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
9617 the handshake is continued after ssl_verify_cert_chain();
9618 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
9619 can lead to 'unexplainable' connection aborts later.
9620 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
9621
9622 *) Major EVP API cipher revision.
9623 Add hooks for extra EVP features. This allows various cipher
9624 parameters to be set in the EVP interface. Support added for variable
9625 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
9626 setting of RC2 and RC5 parameters.
9627
9628 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
9629 ciphers.
9630
9631 Remove lots of duplicated code from the EVP library. For example *every*
9632 cipher init() function handles the 'iv' in the same way according to the
9633 cipher mode. They also all do nothing if the 'key' parameter is NULL and
9634 for CFB and OFB modes they zero ctx->num.
9635
9636 New functionality allows removal of S/MIME code RC2 hack.
9637
9638 Most of the routines have the same form and so can be declared in terms
9639 of macros.
9640
9641 By shifting this to the top level EVP_CipherInit() it can be removed from
9642 all individual ciphers. If the cipher wants to handle IVs or keys
9643 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
9644 flags.
9645
9646 Change lots of functions like EVP_EncryptUpdate() to now return a
9647 value: although software versions of the algorithms cannot fail
9648 any installed hardware versions can.
9649 [Steve Henson]
9650
9651 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
9652 this option is set, tolerate broken clients that send the negotiated
9653 protocol version number instead of the requested protocol version
9654 number.
9655 [Bodo Moeller]
9656
9657 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
9658 i.e. non-zero for export ciphersuites, zero otherwise.
9659 Previous versions had this flag inverted, inconsistent with
9660 rsa_tmp_cb (..._TMP_RSA_CB).
9661 [Bodo Moeller; problem reported by Amit Chopra]
9662
9663 *) Add missing DSA library text string. Work around for some IIS
9664 key files with invalid SEQUENCE encoding.
9665 [Steve Henson]
9666
9667 *) Add a document (doc/standards.txt) that list all kinds of standards
9668 and so on that are implemented in OpenSSL.
9669 [Richard Levitte]
9670
9671 *) Enhance c_rehash script. Old version would mishandle certificates
9672 with the same subject name hash and wouldn't handle CRLs at all.
9673 Added -fingerprint option to crl utility, to support new c_rehash
9674 features.
9675 [Steve Henson]
9676
9677 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
9678 [Ulf Möller]
9679
9680 *) Fix for SSL server purpose checking. Server checking was
9681 rejecting certificates which had extended key usage present
9682 but no ssl client purpose.
9683 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
9684
9685 *) Make PKCS#12 code work with no password. The PKCS#12 spec
9686 is a little unclear about how a blank password is handled.
9687 Since the password in encoded as a BMPString with terminating
9688 double NULL a zero length password would end up as just the
9689 double NULL. However no password at all is different and is
9690 handled differently in the PKCS#12 key generation code. NS
9691 treats a blank password as zero length. MSIE treats it as no
9692 password on export: but it will try both on import. We now do
9693 the same: PKCS12_parse() tries zero length and no password if
9694 the password is set to "" or NULL (NULL is now a valid password:
9695 it wasn't before) as does the pkcs12 application.
9696 [Steve Henson]
9697
9698 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
9699 perror when PEM_read_bio_X509_REQ fails, the error message must
9700 be obtained from the error queue.
9701 [Bodo Moeller]
9702
9703 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
9704 it in ERR_remove_state if appropriate, and change ERR_get_state
9705 accordingly to avoid race conditions (this is necessary because
9706 thread_hash is no longer constant once set).
9707 [Bodo Moeller]
9708
9709 *) Bugfix for linux-elf makefile.one.
9710 [Ulf Möller]
9711
9712 *) RSA_get_default_method() will now cause a default
9713 RSA_METHOD to be chosen if one doesn't exist already.
9714 Previously this was only set during a call to RSA_new()
9715 or RSA_new_method(NULL) meaning it was possible for
9716 RSA_get_default_method() to return NULL.
9717 [Geoff Thorpe]
9718
9719 *) Added native name translation to the existing DSO code
9720 that will convert (if the flag to do so is set) filenames
9721 that are sufficiently small and have no path information
9722 into a canonical native form. Eg. "blah" converted to
9723 "libblah.so" or "blah.dll" etc.
9724 [Geoff Thorpe]
9725
9726 *) New function ERR_error_string_n(e, buf, len) which is like
9727 ERR_error_string(e, buf), but writes at most 'len' bytes
9728 including the 0 terminator. For ERR_error_string_n, 'buf'
9729 may not be NULL.
9730 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
9731
9732 *) CONF library reworked to become more general. A new CONF
9733 configuration file reader "class" is implemented as well as a
9734 new functions (NCONF_*, for "New CONF") to handle it. The now
9735 old CONF_* functions are still there, but are reimplemented to
9736 work in terms of the new functions. Also, a set of functions
9737 to handle the internal storage of the configuration data is
9738 provided to make it easier to write new configuration file
9739 reader "classes" (I can definitely see something reading a
9740 configuration file in XML format, for example), called _CONF_*,
9741 or "the configuration storage API"...
9742
9743 The new configuration file reading functions are:
9744
9745 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
9746 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
9747
9748 NCONF_default, NCONF_WIN32
9749
9750 NCONF_dump_fp, NCONF_dump_bio
9751
9752 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
9753 NCONF_new creates a new CONF object. This works in the same way
9754 as other interfaces in OpenSSL, like the BIO interface.
9755 NCONF_dump_* dump the internal storage of the configuration file,
9756 which is useful for debugging. All other functions take the same
9757 arguments as the old CONF_* functions wth the exception of the
9758 first that must be a `CONF *' instead of a `LHASH *'.
9759
9760 To make it easer to use the new classes with the old CONF_* functions,
9761 the function CONF_set_default_method is provided.
9762 [Richard Levitte]
9763
9764 *) Add '-tls1' option to 'openssl ciphers', which was already
9765 mentioned in the documentation but had not been implemented.
9766 (This option is not yet really useful because even the additional
9767 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
9768 [Bodo Moeller]
9769
9770 *) Initial DSO code added into libcrypto for letting OpenSSL (and
9771 OpenSSL-based applications) load shared libraries and bind to
9772 them in a portable way.
9773 [Geoff Thorpe, with contributions from Richard Levitte]
9774
9775 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
9776
9777 *) Make sure _lrotl and _lrotr are only used with MSVC.
9778
9779 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
9780 (the default implementation of RAND_status).
9781
9782 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
9783 to '-clrext' (= clear extensions), as intended and documented.
9784 [Bodo Moeller; inconsistency pointed out by Michael Attili
9785 <attili@amaxo.com>]
9786
9787 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
9788 was larger than the MD block size.
9789 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
9790
9791 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
9792 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
9793 using the passed key: if the passed key was a private key the result
9794 of X509_print(), for example, would be to print out all the private key
9795 components.
9796 [Steve Henson]
9797
9798 *) des_quad_cksum() byte order bug fix.
9799 [Ulf Möller, using the problem description in krb4-0.9.7, where
9800 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
9801
9802 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
9803 discouraged.
9804 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
9805
9806 *) For easily testing in shell scripts whether some command
9807 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
9808 returns with exit code 0 iff no command of the given name is available.
9809 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
9810 the output goes to stdout and nothing is printed to stderr.
9811 Additional arguments are always ignored.
9812
9813 Since for each cipher there is a command of the same name,
9814 the 'no-cipher' compilation switches can be tested this way.
9815
9816 ('openssl no-XXX' is not able to detect pseudo-commands such
9817 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
9818 [Bodo Moeller]
9819
9820 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
9821 [Bodo Moeller]
9822
9823 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
9824 is set; it will be thrown away anyway because each handshake creates
9825 its own key.
9826 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
9827 to parameters -- in previous versions (since OpenSSL 0.9.3) the
9828 'default key' from SSL_CTX_set_tmp_dh would always be lost, meaning
9829 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
9830 [Bodo Moeller]
9831
9832 *) New s_client option -ign_eof: EOF at stdin is ignored, and
9833 'Q' and 'R' lose their special meanings (quit/renegotiate).
9834 This is part of what -quiet does; unlike -quiet, -ign_eof
9835 does not suppress any output.
9836 [Richard Levitte]
9837
9838 *) Add compatibility options to the purpose and trust code. The
9839 purpose X509_PURPOSE_ANY is "any purpose" which automatically
9840 accepts a certificate or CA, this was the previous behaviour,
9841 with all the associated security issues.
9842
9843 X509_TRUST_COMPAT is the old trust behaviour: only and
9844 automatically trust self signed roots in certificate store. A
9845 new trust setting X509_TRUST_DEFAULT is used to specify that
9846 a purpose has no associated trust setting and it should instead
9847 use the value in the default purpose.
9848 [Steve Henson]
9849
9850 *) Fix the PKCS#8 DSA private key code so it decodes keys again
9851 and fix a memory leak.
9852 [Steve Henson]
9853
9854 *) In util/mkerr.pl (which implements 'make errors'), preserve
9855 reason strings from the previous version of the .c file, as
9856 the default to have only downcase letters (and digits) in
9857 automatically generated reasons codes is not always appropriate.
9858 [Bodo Moeller]
9859
9860 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
9861 using strerror. Previously, ERR_reason_error_string() returned
9862 library names as reason strings for SYSerr; but SYSerr is a special
9863 case where small numbers are errno values, not library numbers.
9864 [Bodo Moeller]
9865
9866 *) Add '-dsaparam' option to 'openssl dhparam' application. This
9867 converts DSA parameters into DH parameters. (When creating parameters,
9868 DSA_generate_parameters is used.)
9869 [Bodo Moeller]
9870
9871 *) Include 'length' (recommended exponent length) in C code generated
9872 by 'openssl dhparam -C'.
9873 [Bodo Moeller]
9874
9875 *) The second argument to set_label in perlasm was already being used
9876 so couldn't be used as a "file scope" flag. Moved to third argument
9877 which was free.
9878 [Steve Henson]
9879
9880 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
9881 instead of RAND_bytes for encryption IVs and salts.
9882 [Bodo Moeller]
9883
9884 *) Include RAND_status() into RAND_METHOD instead of implementing
9885 it only for md_rand.c Otherwise replacing the PRNG by calling
9886 RAND_set_rand_method would be impossible.
9887 [Bodo Moeller]
9888
9889 *) Don't let DSA_generate_key() enter an infinite loop if the random
9890 number generation fails.
9891 [Bodo Moeller]
9892
9893 *) New 'rand' application for creating pseudo-random output.
9894 [Bodo Moeller]
9895
9896 *) Added configuration support for Linux/IA64
9897 [Rolf Haberrecker <rolf@suse.de>]
9898
9899 *) Assembler module support for Mingw32.
9900 [Ulf Möller]
9901
9902 *) Shared library support for HPUX (in shlib/).
9903 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
9904
9905 *) Shared library support for Solaris gcc.
9906 [Lutz Behnke <behnke@trustcenter.de>]
9907
9908 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
9909
9910 *) PKCS7_encrypt() was adding text MIME headers twice because they
9911 were added manually and by SMIME_crlf_copy().
9912 [Steve Henson]
9913
9914 *) In bntest.c don't call BN_rand with zero bits argument.
9915 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
9916
9917 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
9918 case was implemented. This caused BN_div_recp() to fail occasionally.
9919 [Ulf Möller]
9920
9921 *) Add an optional second argument to the set_label() in the perl
9922 assembly language builder. If this argument exists and is set
9923 to 1 it signals that the assembler should use a symbol whose
9924 scope is the entire file, not just the current function. This
9925 is needed with MASM which uses the format label:: for this scope.
9926 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
9927
9928 *) Change the ASN1 types so they are typedefs by default. Before
9929 almost all types were #define'd to ASN1_STRING which was causing
9930 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
9931 for example.
9932 [Steve Henson]
9933
9934 *) Change names of new functions to the new get1/get0 naming
9935 convention: After 'get1', the caller owns a reference count
9936 and has to call ..._free; 'get0' returns a pointer to some
9937 data structure without incrementing reference counters.
9938 (Some of the existing 'get' functions increment a reference
9939 counter, some don't.)
9940 Similarly, 'set1' and 'add1' functions increase reference
9941 counters or duplicate objects.
9942 [Steve Henson]
9943
9944 *) Allow for the possibility of temp RSA key generation failure:
9945 the code used to assume it always worked and crashed on failure.
9946 [Steve Henson]
9947
9948 *) Fix potential buffer overrun problem in BIO_printf().
9949 [Ulf Möller, using public domain code by Patrick Powell; problem
9950 pointed out by David Sacerdote <das33@cornell.edu>]
9951
9952 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
9953 RAND_egd() and RAND_status(). In the command line application,
9954 the EGD socket can be specified like a seed file using RANDFILE
9955 or -rand.
9956 [Ulf Möller]
9957
9958 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
9959 Some CAs (e.g. Verisign) distribute certificates in this form.
9960 [Steve Henson]
9961
9962 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
9963 list to exclude them. This means that no special compilation option
9964 is needed to use anonymous DH: it just needs to be included in the
9965 cipher list.
9966 [Steve Henson]
9967
9968 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
9969 EVP_MD_type. The old functionality is available in a new macro called
9970 EVP_MD_md(). Change code that uses it and update docs.
9971 [Steve Henson]
9972
9973 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
9974 where the 'void *' argument is replaced by a function pointer argument.
9975 Previously 'void *' was abused to point to functions, which works on
9976 many platforms, but is not correct. As these functions are usually
9977 called by macros defined in OpenSSL header files, most source code
9978 should work without changes.
9979 [Richard Levitte]
9980
9981 *) <openssl/opensslconf.h> (which is created by Configure) now contains
9982 sections with information on -D... compiler switches used for
9983 compiling the library so that applications can see them. To enable
9984 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
9985 must be defined. E.g.,
9986 #define OPENSSL_ALGORITHM_DEFINES
9987 #include <openssl/opensslconf.h>
9988 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
9989 [Richard Levitte, Ulf and Bodo Möller]
9990
9991 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
9992 record layer.
9993 [Bodo Moeller]
9994
9995 *) Change the 'other' type in certificate aux info to a STACK_OF
9996 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
9997 the required ASN1 format: arbitrary types determined by an OID.
9998 [Steve Henson]
9999
10000 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
10001 argument to 'req'. This is not because the function is newer or
10002 better than others it just uses the work 'NEW' in the certificate
10003 request header lines. Some software needs this.
10004 [Steve Henson]
10005
10006 *) Reorganise password command line arguments: now passwords can be
10007 obtained from various sources. Delete the PEM_cb function and make
10008 it the default behaviour: i.e. if the callback is NULL and the
10009 usrdata argument is not NULL interpret it as a null terminated pass
10010 phrase. If usrdata and the callback are NULL then the pass phrase
10011 is prompted for as usual.
10012 [Steve Henson]
10013
10014 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
10015 the support is automatically enabled. The resulting binaries will
10016 autodetect the card and use it if present.
10017 [Ben Laurie and Compaq Inc.]
10018
10019 *) Work around for Netscape hang bug. This sends certificate request
10020 and server done in one record. Since this is perfectly legal in the
10021 SSL/TLS protocol it isn't a "bug" option and is on by default. See
10022 the bugs/SSLv3 entry for more info.
10023 [Steve Henson]
10024
10025 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
10026 [Andy Polyakov]
10027
10028 *) Add -rand argument to smime and pkcs12 applications and read/write
10029 of seed file.
10030 [Steve Henson]
10031
10032 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
10033 [Bodo Moeller]
10034
10035 *) Add command line password options to the remaining applications.
10036 [Steve Henson]
10037
10038 *) Bug fix for BN_div_recp() for numerators with an even number of
10039 bits.
10040 [Ulf Möller]
10041
10042 *) More tests in bntest.c, and changed test_bn output.
10043 [Ulf Möller]
10044
10045 *) ./config recognizes MacOS X now.
10046 [Andy Polyakov]
10047
10048 *) Bug fix for BN_div() when the first words of num and divsor are
10049 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
10050 [Ulf Möller]
10051
10052 *) Add support for various broken PKCS#8 formats, and command line
10053 options to produce them.
10054 [Steve Henson]
10055
10056 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
10057 get temporary BIGNUMs from a BN_CTX.
10058 [Ulf Möller]
10059
10060 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
10061 for p == 0.
10062 [Ulf Möller]
10063
10064 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
10065 include a #define from the old name to the new. The original intent
10066 was that statically linked binaries could for example just call
10067 SSLeay_add_all_ciphers() to just add ciphers to the table and not
10068 link with digests. This never worked because SSLeay_add_all_digests()
10069 and SSLeay_add_all_ciphers() were in the same source file so calling
10070 one would link with the other. They are now in separate source files.
10071 [Steve Henson]
10072
10073 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
10074 [Steve Henson]
10075
10076 *) Use a less unusual form of the Miller-Rabin primality test (it used
10077 a binary algorithm for exponentiation integrated into the Miller-Rabin
10078 loop, our standard modexp algorithms are faster).
10079 [Bodo Moeller]
10080
10081 *) Support for the EBCDIC character set completed.
10082 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
10083
10084 *) Source code cleanups: use const where appropriate, eliminate casts,
10085 use void * instead of char * in lhash.
10086 [Ulf Möller]
10087
10088 *) Bugfix: ssl3_send_server_key_exchange was not restartable
10089 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
10090 this the server could overwrite ephemeral keys that the client
10091 has already seen).
10092 [Bodo Moeller]
10093
10094 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
10095 using 50 iterations of the Rabin-Miller test.
10096
10097 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
10098 iterations of the Rabin-Miller test as required by the appendix
10099 to FIPS PUB 186[-1]) instead of DSA_is_prime.
10100 As BN_is_prime_fasttest includes trial division, DSA parameter
10101 generation becomes much faster.
10102
10103 This implies a change for the callback functions in DSA_is_prime
10104 and DSA_generate_parameters: The callback function is called once
10105 for each positive witness in the Rabin-Miller test, not just
10106 occasionally in the inner loop; and the parameters to the
10107 callback function now provide an iteration count for the outer
10108 loop rather than for the current invocation of the inner loop.
10109 DSA_generate_parameters additionally can call the callback
10110 function with an 'iteration count' of -1, meaning that a
10111 candidate has passed the trial division test (when q is generated
10112 from an application-provided seed, trial division is skipped).
10113 [Bodo Moeller]
10114
10115 *) New function BN_is_prime_fasttest that optionally does trial
10116 division before starting the Rabin-Miller test and has
10117 an additional BN_CTX * argument (whereas BN_is_prime always
10118 has to allocate at least one BN_CTX).
10119 'callback(1, -1, cb_arg)' is called when a number has passed the
10120 trial division stage.
10121 [Bodo Moeller]
10122
10123 *) Fix for bug in CRL encoding. The validity dates weren't being handled
10124 as ASN1_TIME.
10125 [Steve Henson]
10126
10127 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
10128 [Steve Henson]
10129
10130 *) New function BN_pseudo_rand().
10131 [Ulf Möller]
10132
10133 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
10134 bignum version of BN_from_montgomery() with the working code from
10135 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
10136 the comments.
10137 [Ulf Möller]
10138
10139 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
10140 made it impossible to use the same SSL_SESSION data structure in
10141 SSL2 clients in multiple threads.
10142 [Bodo Moeller]
10143
10144 *) The return value of RAND_load_file() no longer counts bytes obtained
10145 by stat(). RAND_load_file(..., -1) is new and uses the complete file
10146 to seed the PRNG (previously an explicit byte count was required).
10147 [Ulf Möller, Bodo Möller]
10148
10149 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
10150 used (char *) instead of (void *) and had casts all over the place.
10151 [Steve Henson]
10152
10153 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
10154 [Ulf Möller]
10155
10156 *) Retain source code compatibility for BN_prime_checks macro:
10157 BN_is_prime(..., BN_prime_checks, ...) now uses
10158 BN_prime_checks_for_size to determine the appropriate number of
10159 Rabin-Miller iterations.
10160 [Ulf Möller]
10161
10162 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
10163 DH_CHECK_P_NOT_SAFE_PRIME.
10164 (Check if this is true? OpenPGP calls them "strong".)
10165 [Ulf Möller]
10166
10167 *) Merge the functionality of "dh" and "gendh" programs into a new program
10168 "dhparam". The old programs are retained for now but will handle DH keys
10169 (instead of parameters) in future.
10170 [Steve Henson]
10171
10172 *) Make the ciphers, s_server and s_client programs check the return values
10173 when a new cipher list is set.
10174 [Steve Henson]
10175
10176 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
10177 ciphers. Before when the 56bit ciphers were enabled the sorting was
10178 wrong.
10179
10180 The syntax for the cipher sorting has been extended to support sorting by
10181 cipher-strength (using the strength_bits hard coded in the tables).
10182 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
10183
10184 Fix a bug in the cipher-command parser: when supplying a cipher command
10185 string with an "undefined" symbol (neither command nor alphanumeric
10186 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
10187 an error is flagged.
10188
10189 Due to the strength-sorting extension, the code of the
10190 ssl_create_cipher_list() function was completely rearranged. I hope that
10191 the readability was also increased :-)
10192 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
10193
10194 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
10195 for the first serial number and places 2 in the serial number file. This
10196 avoids problems when the root CA is created with serial number zero and
10197 the first user certificate has the same issuer name and serial number
10198 as the root CA.
10199 [Steve Henson]
10200
10201 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
10202 the new code. Add documentation for this stuff.
10203 [Steve Henson]
10204
10205 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
10206 X509_*() to X509at_*() on the grounds that they don't handle X509
10207 structures and behave in an analogous way to the X509v3 functions:
10208 they shouldn't be called directly but wrapper functions should be used
10209 instead.
10210
10211 So we also now have some wrapper functions that call the X509at functions
10212 when passed certificate requests. (TO DO: similar things can be done with
10213 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
10214 things. Some of these need some d2i or i2d and print functionality
10215 because they handle more complex structures.)
10216 [Steve Henson]
10217
10218 *) Add missing #ifndefs that caused missing symbols when building libssl
10219 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
10220 NO_RSA in ssl/s2*.c.
10221 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
10222
10223 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
10224 has a return value which indicates the quality of the random data
10225 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
10226 error queue. New function RAND_pseudo_bytes() generates output that is
10227 guaranteed to be unique but not unpredictable. RAND_add is like
10228 RAND_seed, but takes an extra argument for an entropy estimate
10229 (RAND_seed always assumes full entropy).
10230 [Ulf Möller]
10231
10232 *) Do more iterations of Rabin-Miller probable prime test (specifically,
10233 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
10234 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
10235 in crypto/bn/bn_prime.c for the complete table). This guarantees a
10236 false-positive rate of at most 2^-80 for random input.
10237 [Bodo Moeller]
10238
10239 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
10240 [Bodo Moeller]
10241
10242 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
10243 in the 0.9.5 release), this returns the chain
10244 from an X509_CTX structure with a dup of the stack and all
10245 the X509 reference counts upped: so the stack will exist
10246 after X509_CTX_cleanup() has been called. Modify pkcs12.c
10247 to use this.
10248
10249 Also make SSL_SESSION_print() print out the verify return
10250 code.
10251 [Steve Henson]
10252
10253 *) Add manpage for the pkcs12 command. Also change the default
10254 behaviour so MAC iteration counts are used unless the new
10255 -nomaciter option is used. This improves file security and
10256 only older versions of MSIE (4.0 for example) need it.
10257 [Steve Henson]
10258
10259 *) Honor the no-xxx Configure options when creating .DEF files.
10260 [Ulf Möller]
10261
10262 *) Add PKCS#10 attributes to field table: challengePassword,
10263 unstructuredName and unstructuredAddress. These are taken from
10264 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
10265 international characters are used.
10266
10267 More changes to X509_ATTRIBUTE code: allow the setting of types
10268 based on strings. Remove the 'loc' parameter when adding
10269 attributes because these will be a SET OF encoding which is sorted
10270 in ASN1 order.
10271 [Steve Henson]
10272
10273 *) Initial changes to the 'req' utility to allow request generation
10274 automation. This will allow an application to just generate a template
10275 file containing all the field values and have req construct the
10276 request.
10277
10278 Initial support for X509_ATTRIBUTE handling. Stacks of these are
10279 used all over the place including certificate requests and PKCS#7
10280 structures. They are currently handled manually where necessary with
10281 some primitive wrappers for PKCS#7. The new functions behave in a
10282 manner analogous to the X509 extension functions: they allow
10283 attributes to be looked up by NID and added.
10284
10285 Later something similar to the X509V3 code would be desirable to
10286 automatically handle the encoding, decoding and printing of the
10287 more complex types. The string types like challengePassword can
10288 be handled by the string table functions.
10289
10290 Also modified the multi byte string table handling. Now there is
10291 a 'global mask' which masks out certain types. The table itself
10292 can use the flag STABLE_NO_MASK to ignore the mask setting: this
10293 is useful when for example there is only one permissible type
10294 (as in countryName) and using the mask might result in no valid
10295 types at all.
10296 [Steve Henson]
10297
10298 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
10299 SSL_get_peer_finished to allow applications to obtain the latest
10300 Finished messages sent to the peer or expected from the peer,
10301 respectively. (SSL_get_peer_finished is usually the Finished message
10302 actually received from the peer, otherwise the protocol will be aborted.)
10303
10304 As the Finished message are message digests of the complete handshake
10305 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
10306 be used for external authentication procedures when the authentication
10307 provided by SSL/TLS is not desired or is not enough.
10308 [Bodo Moeller]
10309
10310 *) Enhanced support for Alpha Linux is added. Now ./config checks if
10311 the host supports BWX extension and if Compaq C is present on the
10312 $PATH. Just exploiting of the BWX extension results in 20-30%
10313 performance kick for some algorithms, e.g. DES and RC4 to mention
10314 a couple. Compaq C in turn generates ~20% faster code for MD5 and
10315 SHA1.
10316 [Andy Polyakov]
10317
10318 *) Add support for MS "fast SGC". This is arguably a violation of the
10319 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
10320 weak crypto and after checking the certificate is SGC a second one
10321 with strong crypto. MS SGC stops the first handshake after receiving
10322 the server certificate message and sends a second client hello. Since
10323 a server will typically do all the time consuming operations before
10324 expecting any further messages from the client (server key exchange
10325 is the most expensive) there is little difference between the two.
10326
10327 To get OpenSSL to support MS SGC we have to permit a second client
10328 hello message after we have sent server done. In addition we have to
10329 reset the MAC if we do get this second client hello.
10330 [Steve Henson]
10331
10332 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
10333 if a DER encoded private key is RSA or DSA traditional format. Changed
10334 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
10335 format DER encoded private key. Newer code should use PKCS#8 format which
10336 has the key type encoded in the ASN1 structure. Added DER private key
10337 support to pkcs8 application.
10338 [Steve Henson]
10339
10340 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
10341 ciphersuites has been selected (as required by the SSL 3/TLS 1
10342 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
10343 is set, we interpret this as a request to violate the specification
10344 (the worst that can happen is a handshake failure, and 'correct'
10345 behaviour would result in a handshake failure anyway).
10346 [Bodo Moeller]
10347
10348 *) In SSL_CTX_add_session, take into account that there might be multiple
10349 SSL_SESSION structures with the same session ID (e.g. when two threads
10350 concurrently obtain them from an external cache).
10351 The internal cache can handle only one SSL_SESSION with a given ID,
10352 so if there's a conflict, we now throw out the old one to achieve
10353 consistency.
10354 [Bodo Moeller]
10355
10356 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
10357 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
10358 some routines that use cipher OIDs: some ciphers do not have OIDs
10359 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
10360 example.
10361 [Steve Henson]
10362
10363 *) Simplify the trust setting structure and code. Now we just have
10364 two sequences of OIDs for trusted and rejected settings. These will
10365 typically have values the same as the extended key usage extension
10366 and any application specific purposes.
10367
10368 The trust checking code now has a default behaviour: it will just
10369 check for an object with the same NID as the passed id. Functions can
10370 be provided to override either the default behaviour or the behaviour
10371 for a given id. SSL client, server and email already have functions
10372 in place for compatibility: they check the NID and also return "trusted"
10373 if the certificate is self signed.
10374 [Steve Henson]
10375
10376 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
10377 traditional format into an EVP_PKEY structure.
10378 [Steve Henson]
10379
10380 *) Add a password callback function PEM_cb() which either prompts for
10381 a password if usr_data is NULL or otherwise assumes it is a null
10382 terminated password. Allow passwords to be passed on command line
10383 environment or config files in a few more utilities.
10384 [Steve Henson]
10385
10386 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
10387 keys. Add some short names for PKCS#8 PBE algorithms and allow them
10388 to be specified on the command line for the pkcs8 and pkcs12 utilities.
10389 Update documentation.
10390 [Steve Henson]
10391
10392 *) Support for ASN1 "NULL" type. This could be handled before by using
10393 ASN1_TYPE but there wasn't any function that would try to read a NULL
10394 and produce an error if it couldn't. For compatibility we also have
10395 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
10396 don't allocate anything because they don't need to.
10397 [Steve Henson]
10398
10399 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
10400 for details.
10401 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
10402
10403 *) Rebuild of the memory allocation routines used by OpenSSL code and
10404 possibly others as well. The purpose is to make an interface that
10405 provide hooks so anyone can build a separate set of allocation and
10406 deallocation routines to be used by OpenSSL, for example memory
10407 pool implementations, or something else, which was previously hard
10408 since Malloc(), Realloc() and Free() were defined as macros having
10409 the values malloc, realloc and free, respectively (except for Win32
10410 compilations). The same is provided for memory debugging code.
10411 OpenSSL already comes with functionality to find memory leaks, but
10412 this gives people a chance to debug other memory problems.
10413
10414 With these changes, a new set of functions and macros have appeared:
10415
10416 CRYPTO_set_mem_debug_functions() [F]
10417 CRYPTO_get_mem_debug_functions() [F]
10418 CRYPTO_dbg_set_options() [F]
10419 CRYPTO_dbg_get_options() [F]
10420 CRYPTO_malloc_debug_init() [M]
10421
10422 The memory debug functions are NULL by default, unless the library
10423 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
10424 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
10425 gives the standard debugging functions that come with OpenSSL) or
10426 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
10427 provided by the library user) must be used. When the standard
10428 debugging functions are used, CRYPTO_dbg_set_options can be used to
10429 request additional information:
10430 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
10431 the CRYPTO_MDEBUG_xxx macro when compiling the library.
10432
10433 Also, things like CRYPTO_set_mem_functions will always give the
10434 expected result (the new set of functions is used for allocation
10435 and deallocation) at all times, regardless of platform and compiler
10436 options.
10437
10438 To finish it up, some functions that were never use in any other
10439 way than through macros have a new API and new semantic:
10440
10441 CRYPTO_dbg_malloc()
10442 CRYPTO_dbg_realloc()
10443 CRYPTO_dbg_free()
10444
10445 All macros of value have retained their old syntax.
10446 [Richard Levitte and Bodo Moeller]
10447
10448 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
10449 ordering of SMIMECapabilities wasn't in "strength order" and there
10450 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
10451 algorithm.
10452 [Steve Henson]
10453
10454 *) Some ASN1 types with illegal zero length encoding (INTEGER,
10455 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
10456 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
10457
10458 *) Merge in my S/MIME library for OpenSSL. This provides a simple
10459 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
10460 functionality to handle multipart/signed properly) and a utility
10461 called 'smime' to call all this stuff. This is based on code I
10462 originally wrote for Celo who have kindly allowed it to be
10463 included in OpenSSL.
10464 [Steve Henson]
10465
10466 *) Add variants des_set_key_checked and des_set_key_unchecked of
10467 des_set_key (aka des_key_sched). Global variable des_check_key
10468 decides which of these is called by des_set_key; this way
10469 des_check_key behaves as it always did, but applications and
10470 the library itself, which was buggy for des_check_key == 1,
10471 have a cleaner way to pick the version they need.
10472 [Bodo Moeller]
10473
10474 *) New function PKCS12_newpass() which changes the password of a
10475 PKCS12 structure.
10476 [Steve Henson]
10477
10478 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
10479 dynamic mix. In both cases the ids can be used as an index into the
10480 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
10481 functions so they accept a list of the field values and the
10482 application doesn't need to directly manipulate the X509_TRUST
10483 structure.
10484 [Steve Henson]
10485
10486 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
10487 need initialising.
10488 [Steve Henson]
10489
10490 *) Modify the way the V3 extension code looks up extensions. This now
10491 works in a similar way to the object code: we have some "standard"
10492 extensions in a static table which is searched with OBJ_bsearch()
10493 and the application can add dynamic ones if needed. The file
10494 crypto/x509v3/ext_dat.h now has the info: this file needs to be
10495 updated whenever a new extension is added to the core code and kept
10496 in ext_nid order. There is a simple program 'tabtest.c' which checks
10497 this. New extensions are not added too often so this file can readily
10498 be maintained manually.
10499
10500 There are two big advantages in doing things this way. The extensions
10501 can be looked up immediately and no longer need to be "added" using
10502 X509V3_add_standard_extensions(): this function now does nothing.
10503 [Side note: I get *lots* of email saying the extension code doesn't
10504 work because people forget to call this function]
10505 Also no dynamic allocation is done unless new extensions are added:
10506 so if we don't add custom extensions there is no need to call
10507 X509V3_EXT_cleanup().
10508 [Steve Henson]
10509
10510 *) Modify enc utility's salting as follows: make salting the default. Add a
10511 magic header, so unsalted files fail gracefully instead of just decrypting
10512 to garbage. This is because not salting is a big security hole, so people
10513 should be discouraged from doing it.
10514 [Ben Laurie]
10515
10516 *) Fixes and enhancements to the 'x509' utility. It allowed a message
10517 digest to be passed on the command line but it only used this
10518 parameter when signing a certificate. Modified so all relevant
10519 operations are affected by the digest parameter including the
10520 -fingerprint and -x509toreq options. Also -x509toreq choked if a
10521 DSA key was used because it didn't fix the digest.
10522 [Steve Henson]
10523
10524 *) Initial certificate chain verify code. Currently tests the untrusted
10525 certificates for consistency with the verify purpose (which is set
10526 when the X509_STORE_CTX structure is set up) and checks the pathlength.
10527
10528 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
10529 this is because it will reject chains with invalid extensions whereas
10530 every previous version of OpenSSL and SSLeay made no checks at all.
10531
10532 Trust code: checks the root CA for the relevant trust settings. Trust
10533 settings have an initial value consistent with the verify purpose: e.g.
10534 if the verify purpose is for SSL client use it expects the CA to be
10535 trusted for SSL client use. However the default value can be changed to
10536 permit custom trust settings: one example of this would be to only trust
10537 certificates from a specific "secure" set of CAs.
10538
10539 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
10540 which should be used for version portability: especially since the
10541 verify structure is likely to change more often now.
10542
10543 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
10544 to set them. If not set then assume SSL clients will verify SSL servers
10545 and vice versa.
10546
10547 Two new options to the verify program: -untrusted allows a set of
10548 untrusted certificates to be passed in and -purpose which sets the
10549 intended purpose of the certificate. If a purpose is set then the
10550 new chain verify code is used to check extension consistency.
10551 [Steve Henson]
10552
10553 *) Support for the authority information access extension.
10554 [Steve Henson]
10555
10556 *) Modify RSA and DSA PEM read routines to transparently handle
10557 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
10558 public keys in a format compatible with certificate
10559 SubjectPublicKeyInfo structures. Unfortunately there were already
10560 functions called *_PublicKey_* which used various odd formats so
10561 these are retained for compatibility: however the DSA variants were
10562 never in a public release so they have been deleted. Changed dsa/rsa
10563 utilities to handle the new format: note no releases ever handled public
10564 keys so we should be OK.
10565
10566 The primary motivation for this change is to avoid the same fiasco
10567 that dogs private keys: there are several incompatible private key
10568 formats some of which are standard and some OpenSSL specific and
10569 require various evil hacks to allow partial transparent handling and
10570 even then it doesn't work with DER formats. Given the option anything
10571 other than PKCS#8 should be dumped: but the other formats have to
10572 stay in the name of compatibility.
10573
10574 With public keys and the benefit of hindsight one standard format
10575 is used which works with EVP_PKEY, RSA or DSA structures: though
10576 it clearly returns an error if you try to read the wrong kind of key.
10577
10578 Added a -pubkey option to the 'x509' utility to output the public key.
10579 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
10580 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
10581 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
10582 that do the same as the EVP_PKEY_assign_*() except they up the
10583 reference count of the added key (they don't "swallow" the
10584 supplied key).
10585 [Steve Henson]
10586
10587 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
10588 CRLs would fail if the file contained no certificates or no CRLs:
10589 added a new function to read in both types and return the number
10590 read: this means that if none are read it will be an error. The
10591 DER versions of the certificate and CRL reader would always fail
10592 because it isn't possible to mix certificates and CRLs in DER format
10593 without choking one or the other routine. Changed this to just read
10594 a certificate: this is the best we can do. Also modified the code
10595 in apps/verify.c to take notice of return codes: it was previously
10596 attempting to read in certificates from NULL pointers and ignoring
10597 any errors: this is one reason why the cert and CRL reader seemed
10598 to work. It doesn't check return codes from the default certificate
10599 routines: these may well fail if the certificates aren't installed.
10600 [Steve Henson]
10601
10602 *) Code to support otherName option in GeneralName.
10603 [Steve Henson]
10604
10605 *) First update to verify code. Change the verify utility
10606 so it warns if it is passed a self signed certificate:
10607 for consistency with the normal behaviour. X509_verify
10608 has been modified to it will now verify a self signed
10609 certificate if *exactly* the same certificate appears
10610 in the store: it was previously impossible to trust a
10611 single self signed certificate. This means that:
10612 openssl verify ss.pem
10613 now gives a warning about a self signed certificate but
10614 openssl verify -CAfile ss.pem ss.pem
10615 is OK.
10616 [Steve Henson]
10617
10618 *) For servers, store verify_result in SSL_SESSION data structure
10619 (and add it to external session representation).
10620 This is needed when client certificate verifications fails,
10621 but an application-provided verification callback (set by
10622 SSL_CTX_set_cert_verify_callback) allows accepting the session
10623 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
10624 but returns 1): When the session is reused, we have to set
10625 ssl->verify_result to the appropriate error code to avoid
10626 security holes.
10627 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
10628
10629 *) Fix a bug in the new PKCS#7 code: it didn't consider the
10630 case in PKCS7_dataInit() where the signed PKCS7 structure
10631 didn't contain any existing data because it was being created.
10632 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
10633
10634 *) Add a salt to the key derivation routines in enc.c. This
10635 forms the first 8 bytes of the encrypted file. Also add a
10636 -S option to allow a salt to be input on the command line.
10637 [Steve Henson]
10638
10639 *) New function X509_cmp(). Oddly enough there wasn't a function
10640 to compare two certificates. We do this by working out the SHA1
10641 hash and comparing that. X509_cmp() will be needed by the trust
10642 code.
10643 [Steve Henson]
10644
10645 *) SSL_get1_session() is like SSL_get_session(), but increments
10646 the reference count in the SSL_SESSION returned.
10647 [Geoff Thorpe <geoff@eu.c2.net>]
10648
10649 *) Fix for 'req': it was adding a null to request attributes.
10650 Also change the X509_LOOKUP and X509_INFO code to handle
10651 certificate auxiliary information.
10652 [Steve Henson]
10653
10654 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
10655 the 'enc' command.
10656 [Steve Henson]
10657
10658 *) Add the possibility to add extra information to the memory leak
10659 detecting output, to form tracebacks, showing from where each
10660 allocation was originated: CRYPTO_push_info("constant string") adds
10661 the string plus current file name and line number to a per-thread
10662 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
10663 is like calling CYRPTO_pop_info() until the stack is empty.
10664 Also updated memory leak detection code to be multi-thread-safe.
10665 [Richard Levitte]
10666
10667 *) Add options -text and -noout to pkcs7 utility and delete the
10668 encryption options which never did anything. Update docs.
10669 [Steve Henson]
10670
10671 *) Add options to some of the utilities to allow the pass phrase
10672 to be included on either the command line (not recommended on
10673 OSes like Unix) or read from the environment. Update the
10674 manpages and fix a few bugs.
10675 [Steve Henson]
10676
10677 *) Add a few manpages for some of the openssl commands.
10678 [Steve Henson]
10679
10680 *) Fix the -revoke option in ca. It was freeing up memory twice,
10681 leaking and not finding already revoked certificates.
10682 [Steve Henson]
10683
10684 *) Extensive changes to support certificate auxiliary information.
10685 This involves the use of X509_CERT_AUX structure and X509_AUX
10686 functions. An X509_AUX function such as PEM_read_X509_AUX()
10687 can still read in a certificate file in the usual way but it
10688 will also read in any additional "auxiliary information". By
10689 doing things this way a fair degree of compatibility can be
10690 retained: existing certificates can have this information added
10691 using the new 'x509' options.
10692
10693 Current auxiliary information includes an "alias" and some trust
10694 settings. The trust settings will ultimately be used in enhanced
10695 certificate chain verification routines: currently a certificate
10696 can only be trusted if it is self signed and then it is trusted
10697 for all purposes.
10698 [Steve Henson]
10699
10700 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
10701 The problem was that one of the replacement routines had not been working
10702 since SSLeay releases. For now the offending routine has been replaced
10703 with non-optimised assembler. Even so, this now gives around 95%
10704 performance improvement for 1024 bit RSA signs.
10705 [Mark Cox]
10706
10707 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
10708 handling. Most clients have the effective key size in bits equal to
10709 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
10710 A few however don't do this and instead use the size of the decrypted key
10711 to determine the RC2 key length and the AlgorithmIdentifier to determine
10712 the effective key length. In this case the effective key length can still
10713 be 40 bits but the key length can be 168 bits for example. This is fixed
10714 by manually forcing an RC2 key into the EVP_PKEY structure because the
10715 EVP code can't currently handle unusual RC2 key sizes: it always assumes
10716 the key length and effective key length are equal.
10717 [Steve Henson]
10718
10719 *) Add a bunch of functions that should simplify the creation of
10720 X509_NAME structures. Now you should be able to do:
10721 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
10722 and have it automatically work out the correct field type and fill in
10723 the structures. The more adventurous can try:
10724 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
10725 and it will (hopefully) work out the correct multibyte encoding.
10726 [Steve Henson]
10727
10728 *) Change the 'req' utility to use the new field handling and multibyte
10729 copy routines. Before the DN field creation was handled in an ad hoc
10730 way in req, ca, and x509 which was rather broken and didn't support
10731 BMPStrings or UTF8Strings. Since some software doesn't implement
10732 BMPStrings or UTF8Strings yet, they can be enabled using the config file
10733 using the dirstring_type option. See the new comment in the default
10734 openssl.cnf for more info.
10735 [Steve Henson]
10736
10737 *) Make crypto/rand/md_rand.c more robust:
10738 - Assure unique random numbers after fork().
10739 - Make sure that concurrent threads access the global counter and
10740 md serializably so that we never lose entropy in them
10741 or use exactly the same state in multiple threads.
10742 Access to the large state is not always serializable because
10743 the additional locking could be a performance killer, and
10744 md should be large enough anyway.
10745 [Bodo Moeller]
10746
10747 *) New file apps/app_rand.c with commonly needed functionality
10748 for handling the random seed file.
10749
10750 Use the random seed file in some applications that previously did not:
10751 ca,
10752 dsaparam -genkey (which also ignored its '-rand' option),
10753 s_client,
10754 s_server,
10755 x509 (when signing).
10756 Except on systems with /dev/urandom, it is crucial to have a random
10757 seed file at least for key creation, DSA signing, and for DH exchanges;
10758 for RSA signatures we could do without one.
10759
10760 gendh and gendsa (unlike genrsa) used to read only the first byte
10761 of each file listed in the '-rand' option. The function as previously
10762 found in genrsa is now in app_rand.c and is used by all programs
10763 that support '-rand'.
10764 [Bodo Moeller]
10765
10766 *) In RAND_write_file, use mode 0600 for creating files;
10767 don't just chmod when it may be too late.
10768 [Bodo Moeller]
10769
10770 *) Report an error from X509_STORE_load_locations
10771 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
10772 [Bill Perry]
10773
10774 *) New function ASN1_mbstring_copy() this copies a string in either
10775 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
10776 into an ASN1_STRING type. A mask of permissible types is passed
10777 and it chooses the "minimal" type to use or an error if not type
10778 is suitable.
10779 [Steve Henson]
10780
10781 *) Add function equivalents to the various macros in asn1.h. The old
10782 macros are retained with an M_ prefix. Code inside the library can
10783 use the M_ macros. External code (including the openssl utility)
10784 should *NOT* in order to be "shared library friendly".
10785 [Steve Henson]
10786
10787 *) Add various functions that can check a certificate's extensions
10788 to see if it usable for various purposes such as SSL client,
10789 server or S/MIME and CAs of these types. This is currently
10790 VERY EXPERIMENTAL but will ultimately be used for certificate chain
10791 verification. Also added a -purpose flag to x509 utility to
10792 print out all the purposes.
10793 [Steve Henson]
10794
10795 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
10796 functions.
10797 [Steve Henson]
10798
10799 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
10800 for, obtain and decode and extension and obtain its critical flag.
10801 This allows all the necessary extension code to be handled in a
10802 single function call.
10803 [Steve Henson]
10804
10805 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
10806 platforms. See crypto/rc4/rc4_enc.c for further details.
10807 [Andy Polyakov]
10808
10809 *) New -noout option to asn1parse. This causes no output to be produced
10810 its main use is when combined with -strparse and -out to extract data
10811 from a file (which may not be in ASN.1 format).
10812 [Steve Henson]
10813
10814 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
10815 when producing the local key id.
10816 [Richard Levitte <levitte@stacken.kth.se>]
10817
10818 *) New option -dhparam in s_server. This allows a DH parameter file to be
10819 stated explicitly. If it is not stated then it tries the first server
10820 certificate file. The previous behaviour hard coded the filename
10821 "server.pem".
10822 [Steve Henson]
10823
10824 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
10825 a public key to be input or output. For example:
10826 openssl rsa -in key.pem -pubout -out pubkey.pem
10827 Also added necessary DSA public key functions to handle this.
10828 [Steve Henson]
10829
10830 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
10831 in the message. This was handled by allowing
10832 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
10833 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
10834
10835 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
10836 to the end of the strings whereas this didn't. This would cause problems
10837 if strings read with d2i_ASN1_bytes() were later modified.
10838 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
10839
10840 *) Fix for base64 decode bug. When a base64 bio reads only one line of
10841 data and it contains EOF it will end up returning an error. This is
10842 caused by input 46 bytes long. The cause is due to the way base64
10843 BIOs find the start of base64 encoded data. They do this by trying a
10844 trial decode on each line until they find one that works. When they
10845 do a flag is set and it starts again knowing it can pass all the
10846 data directly through the decoder. Unfortunately it doesn't reset
10847 the context it uses. This means that if EOF is reached an attempt
10848 is made to pass two EOFs through the context and this causes the
10849 resulting error. This can also cause other problems as well. As is
10850 usual with these problems it takes *ages* to find and the fix is
10851 trivial: move one line.
10852 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
10853
10854 *) Ugly workaround to get s_client and s_server working under Windows. The
10855 old code wouldn't work because it needed to select() on sockets and the
10856 tty (for keypresses and to see if data could be written). Win32 only
10857 supports select() on sockets so we select() with a 1s timeout on the
10858 sockets and then see if any characters are waiting to be read, if none
10859 are present then we retry, we also assume we can always write data to
10860 the tty. This isn't nice because the code then blocks until we've
10861 received a complete line of data and it is effectively polling the
10862 keyboard at 1s intervals: however it's quite a bit better than not
10863 working at all :-) A dedicated Windows application might handle this
10864 with an event loop for example.
10865 [Steve Henson]
10866
10867 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
10868 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
10869 will be called when RSA_sign() and RSA_verify() are used. This is useful
10870 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
10871 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
10872 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
10873 This necessitated the support of an extra signature type NID_md5_sha1
10874 for SSL signatures and modifications to the SSL library to use it instead
10875 of calling RSA_public_decrypt() and RSA_private_encrypt().
10876 [Steve Henson]
10877
10878 *) Add new -verify -CAfile and -CApath options to the crl program, these
10879 will lookup a CRL issuers certificate and verify the signature in a
10880 similar way to the verify program. Tidy up the crl program so it
10881 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
10882 less strict. It will now permit CRL extensions even if it is not
10883 a V2 CRL: this will allow it to tolerate some broken CRLs.
10884 [Steve Henson]
10885
10886 *) Initialize all non-automatic variables each time one of the openssl
10887 sub-programs is started (this is necessary as they may be started
10888 multiple times from the "OpenSSL>" prompt).
10889 [Lennart Bang, Bodo Moeller]
10890
10891 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
10892 removing all other RSA functionality (this is what NO_RSA does). This
10893 is so (for example) those in the US can disable those operations covered
10894 by the RSA patent while allowing storage and parsing of RSA keys and RSA
10895 key generation.
10896 [Steve Henson]
10897
10898 *) Non-copying interface to BIO pairs.
10899 (still largely untested)
10900 [Bodo Moeller]
10901
10902 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
10903 ASCII string. This was handled independently in various places before.
10904 [Steve Henson]
10905
10906 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
10907 UTF8 strings a character at a time.
10908 [Steve Henson]
10909
10910 *) Use client_version from client hello to select the protocol
10911 (s23_srvr.c) and for RSA client key exchange verification
10912 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
10913 [Bodo Moeller]
10914
10915 *) Add various utility functions to handle SPKACs, these were previously
10916 handled by poking round in the structure internals. Added new function
10917 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
10918 print, verify and generate SPKACs. Based on an original idea from
10919 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
10920 [Steve Henson]
10921
10922 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
10923 [Andy Polyakov]
10924
10925 *) Allow the config file extension section to be overwritten on the
10926 command line. Based on an original idea from Massimiliano Pala
10927 <madwolf@comune.modena.it>. The new option is called -extensions
10928 and can be applied to ca, req and x509. Also -reqexts to override
10929 the request extensions in req and -crlexts to override the crl extensions
10930 in ca.
10931 [Steve Henson]
10932
10933 *) Add new feature to the SPKAC handling in ca. Now you can include
10934 the same field multiple times by preceding it by "XXXX." for example:
10935 1.OU="Unit name 1"
10936 2.OU="Unit name 2"
10937 this is the same syntax as used in the req config file.
10938 [Steve Henson]
10939
10940 *) Allow certificate extensions to be added to certificate requests. These
10941 are specified in a 'req_extensions' option of the req section of the
10942 config file. They can be printed out with the -text option to req but
10943 are otherwise ignored at present.
10944 [Steve Henson]
10945
10946 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
10947 data read consists of only the final block it would not decrypted because
10948 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
10949 A misplaced 'break' also meant the decrypted final block might not be
10950 copied until the next read.
10951 [Steve Henson]
10952
10953 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
10954 a few extra parameters to the DH structure: these will be useful if
10955 for example we want the value of 'q' or implement X9.42 DH.
10956 [Steve Henson]
10957
10958 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
10959 provides hooks that allow the default DSA functions or functions on a
10960 "per key" basis to be replaced. This allows hardware acceleration and
10961 hardware key storage to be handled without major modification to the
10962 library. Also added low level modexp hooks and CRYPTO_EX structure and
10963 associated functions.
10964 [Steve Henson]
10965
10966 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
10967 as "read only": it can't be written to and the buffer it points to will
10968 not be freed. Reading from a read only BIO is much more efficient than
10969 a normal memory BIO. This was added because there are several times when
10970 an area of memory needs to be read from a BIO. The previous method was
10971 to create a memory BIO and write the data to it, this results in two
10972 copies of the data and an O(n^2) reading algorithm. There is a new
10973 function BIO_new_mem_buf() which creates a read only memory BIO from
10974 an area of memory. Also modified the PKCS#7 routines to use read only
10975 memory BIOs.
10976 [Steve Henson]
10977
10978 *) Bugfix: ssl23_get_client_hello did not work properly when called in
10979 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
10980 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
10981 but a retry condition occurred while trying to read the rest.
10982 [Bodo Moeller]
10983
10984 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
10985 NID_pkcs7_encrypted by default: this was wrong since this should almost
10986 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
10987 the encrypted data type: this is a more sensible place to put it and it
10988 allows the PKCS#12 code to be tidied up that duplicated this
10989 functionality.
10990 [Steve Henson]
10991
10992 *) Changed obj_dat.pl script so it takes its input and output files on
10993 the command line. This should avoid shell escape redirection problems
10994 under Win32.
10995 [Steve Henson]
10996
10997 *) Initial support for certificate extension requests, these are included
10998 in things like Xenroll certificate requests. Included functions to allow
10999 extensions to be obtained and added.
11000 [Steve Henson]
11001
11002 *) -crlf option to s_client and s_server for sending newlines as
11003 CRLF (as required by many protocols).
11004 [Bodo Moeller]
11005
11006 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
11007
11008 *) Install libRSAglue.a when OpenSSL is built with RSAref.
11009 [Ralf S. Engelschall]
11010
11011 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
11012 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
11013
11014 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
11015 program.
11016 [Steve Henson]
11017
11018 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
11019 DH parameters/keys (q is lost during that conversion, but the resulting
11020 DH parameters contain its length).
11021
11022 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
11023 much faster than DH_generate_parameters (which creates parameters
11024 where p = 2*q + 1), and also the smaller q makes DH computations
11025 much more efficient (160-bit exponentiation instead of 1024-bit
11026 exponentiation); so this provides a convenient way to support DHE
11027 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
11028 utter importance to use
11029 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11030 or
11031 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
11032 when such DH parameters are used, because otherwise small subgroup
11033 attacks may become possible!
11034 [Bodo Moeller]
11035
11036 *) Avoid memory leak in i2d_DHparams.
11037 [Bodo Moeller]
11038
11039 *) Allow the -k option to be used more than once in the enc program:
11040 this allows the same encrypted message to be read by multiple recipients.
11041 [Steve Henson]
11042
11043 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
11044 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
11045 it will always use the numerical form of the OID, even if it has a short
11046 or long name.
11047 [Steve Henson]
11048
11049 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
11050 method only got called if p,q,dmp1,dmq1,iqmp components were present,
11051 otherwise bn_mod_exp was called. In the case of hardware keys for example
11052 no private key components need be present and it might store extra data
11053 in the RSA structure, which cannot be accessed from bn_mod_exp.
11054 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
11055 private key operations.
11056 [Steve Henson]
11057
11058 *) Added support for SPARC Linux.
11059 [Andy Polyakov]
11060
11061 *) pem_password_cb function type incompatibly changed from
11062 typedef int pem_password_cb(char *buf, int size, int rwflag);
11063 to
11064 ....(char *buf, int size, int rwflag, void *userdata);
11065 so that applications can pass data to their callbacks:
11066 The PEM[_ASN1]_{read,write}... functions and macros now take an
11067 additional void * argument, which is just handed through whenever
11068 the password callback is called.
11069 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
11070
11071 New function SSL_CTX_set_default_passwd_cb_userdata.
11072
11073 Compatibility note: As many C implementations push function arguments
11074 onto the stack in reverse order, the new library version is likely to
11075 interoperate with programs that have been compiled with the old
11076 pem_password_cb definition (PEM_whatever takes some data that
11077 happens to be on the stack as its last argument, and the callback
11078 just ignores this garbage); but there is no guarantee whatsoever that
11079 this will work.
11080
11081 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
11082 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
11083 problems not only on Windows, but also on some Unix platforms.
11084 To avoid problematic command lines, these definitions are now in an
11085 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
11086 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
11087 [Bodo Moeller]
11088
11089 *) MIPS III/IV assembler module is reimplemented.
11090 [Andy Polyakov]
11091
11092 *) More DES library cleanups: remove references to srand/rand and
11093 delete an unused file.
11094 [Ulf Möller]
11095
11096 *) Add support for the the free Netwide assembler (NASM) under Win32,
11097 since not many people have MASM (ml) and it can be hard to obtain.
11098 This is currently experimental but it seems to work OK and pass all
11099 the tests. Check out INSTALL.W32 for info.
11100 [Steve Henson]
11101
11102 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
11103 without temporary keys kept an extra copy of the server key,
11104 and connections with temporary keys did not free everything in case
11105 of an error.
11106 [Bodo Moeller]
11107
11108 *) New function RSA_check_key and new openssl rsa option -check
11109 for verifying the consistency of RSA keys.
11110 [Ulf Moeller, Bodo Moeller]
11111
11112 *) Various changes to make Win32 compile work:
11113 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
11114 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
11115 comparison" warnings.
11116 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
11117 [Steve Henson]
11118
11119 *) Add a debugging option to PKCS#5 v2 key generation function: when
11120 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
11121 derived keys are printed to stderr.
11122 [Steve Henson]
11123
11124 *) Copy the flags in ASN1_STRING_dup().
11125 [Roman E. Pavlov <pre@mo.msk.ru>]
11126
11127 *) The x509 application mishandled signing requests containing DSA
11128 keys when the signing key was also DSA and the parameters didn't match.
11129
11130 It was supposed to omit the parameters when they matched the signing key:
11131 the verifying software was then supposed to automatically use the CA's
11132 parameters if they were absent from the end user certificate.
11133
11134 Omitting parameters is no longer recommended. The test was also
11135 the wrong way round! This was probably due to unusual behaviour in
11136 EVP_cmp_parameters() which returns 1 if the parameters match.
11137 This meant that parameters were omitted when they *didn't* match and
11138 the certificate was useless. Certificates signed with 'ca' didn't have
11139 this bug.
11140 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
11141
11142 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
11143 The interface is as follows:
11144 Applications can use
11145 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
11146 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
11147 "off" is now the default.
11148 The library internally uses
11149 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
11150 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
11151 to disable memory-checking temporarily.
11152
11153 Some inconsistent states that previously were possible (and were
11154 even the default) are now avoided.
11155
11156 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
11157 with each memory chunk allocated; this is occasionally more helpful
11158 than just having a counter.
11159
11160 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
11161
11162 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
11163 extensions.
11164 [Bodo Moeller]
11165
11166 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
11167 which largely parallels "options", but is for changing API behaviour,
11168 whereas "options" are about protocol behaviour.
11169 Initial "mode" flags are:
11170
11171 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
11172 a single record has been written.
11173 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
11174 retries use the same buffer location.
11175 (But all of the contents must be
11176 copied!)
11177 [Bodo Moeller]
11178
11179 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
11180 worked.
11181
11182 *) Fix problems with no-hmac etc.
11183 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
11184
11185 *) New functions RSA_get_default_method(), RSA_set_method() and
11186 RSA_get_method(). These allows replacement of RSA_METHODs without having
11187 to mess around with the internals of an RSA structure.
11188 [Steve Henson]
11189
11190 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
11191 Also really enable memory leak checks in openssl.c and in some
11192 test programs.
11193 [Chad C. Mulligan, Bodo Moeller]
11194
11195 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
11196 up the length of negative integers. This has now been simplified to just
11197 store the length when it is first determined and use it later, rather
11198 than trying to keep track of where data is copied and updating it to
11199 point to the end.
11200 [Steve Henson, reported by Brien Wheeler
11201 <bwheeler@authentica-security.com>]
11202
11203 *) Add a new function PKCS7_signatureVerify. This allows the verification
11204 of a PKCS#7 signature but with the signing certificate passed to the
11205 function itself. This contrasts with PKCS7_dataVerify which assumes the
11206 certificate is present in the PKCS#7 structure. This isn't always the
11207 case: certificates can be omitted from a PKCS#7 structure and be
11208 distributed by "out of band" means (such as a certificate database).
11209 [Steve Henson]
11210
11211 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
11212 function prototypes in pem.h, also change util/mkdef.pl to add the
11213 necessary function names.
11214 [Steve Henson]
11215
11216 *) mk1mf.pl (used by Windows builds) did not properly read the
11217 options set by Configure in the top level Makefile, and Configure
11218 was not even able to write more than one option correctly.
11219 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
11220 [Bodo Moeller]
11221
11222 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
11223 file to be loaded from a BIO or FILE pointer. The BIO version will
11224 for example allow memory BIOs to contain config info.
11225 [Steve Henson]
11226
11227 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
11228 Whoever hopes to achieve shared-library compatibility across versions
11229 must use this, not the compile-time macro.
11230 (Exercise 0.9.4: Which is the minimum library version required by
11231 such programs?)
11232 Note: All this applies only to multi-threaded programs, others don't
11233 need locks.
11234 [Bodo Moeller]
11235
11236 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
11237 through a BIO pair triggered the default case, i.e.
11238 SSLerr(...,SSL_R_UNKNOWN_STATE).
11239 [Bodo Moeller]
11240
11241 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
11242 can use the SSL library even if none of the specific BIOs is
11243 appropriate.
11244 [Bodo Moeller]
11245
11246 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
11247 for the encoded length.
11248 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
11249
11250 *) Add initial documentation of the X509V3 functions.
11251 [Steve Henson]
11252
11253 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
11254 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
11255 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
11256 secure PKCS#8 private key format with a high iteration count.
11257 [Steve Henson]
11258
11259 *) Fix determination of Perl interpreter: A perl or perl5
11260 _directory_ in $PATH was also accepted as the interpreter.
11261 [Ralf S. Engelschall]
11262
11263 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
11264 wrong with it but it was very old and did things like calling
11265 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
11266 unusual formatting.
11267 [Steve Henson]
11268
11269 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
11270 to use the new extension code.
11271 [Steve Henson]
11272
11273 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
11274 with macros. This should make it easier to change their form, add extra
11275 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
11276 constant.
11277 [Steve Henson]
11278
11279 *) Add to configuration table a new entry that can specify an alternative
11280 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
11281 according to Mark Crispin <MRC@Panda.COM>.
11282 [Bodo Moeller]
11283
11284 #if 0
11285 *) DES CBC did not update the IV. Weird.
11286 [Ben Laurie]
11287 #else
11288 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
11289 Changing the behaviour of the former might break existing programs --
11290 where IV updating is needed, des_ncbc_encrypt can be used.
11291 #endif
11292
11293 *) When bntest is run from "make test" it drives bc to check its
11294 calculations, as well as internally checking them. If an internal check
11295 fails, it needs to cause bc to give a non-zero result or make test carries
11296 on without noticing the failure. Fixed.
11297 [Ben Laurie]
11298
11299 *) DES library cleanups.
11300 [Ulf Möller]
11301
11302 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
11303 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
11304 ciphers. NOTE: although the key derivation function has been verified
11305 against some published test vectors it has not been extensively tested
11306 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
11307 of v2.0.
11308 [Steve Henson]
11309
11310 *) Instead of "mkdir -p", which is not fully portable, use new
11311 Perl script "util/mkdir-p.pl".
11312 [Bodo Moeller]
11313
11314 *) Rewrite the way password based encryption (PBE) is handled. It used to
11315 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
11316 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
11317 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
11318 the 'parameter' field of the AlgorithmIdentifier is passed to the
11319 underlying key generation function so it must do its own ASN1 parsing.
11320 This has also changed the EVP_PBE_CipherInit() function which now has a
11321 'parameter' argument instead of literal salt and iteration count values
11322 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
11323 [Steve Henson]
11324
11325 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
11326 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
11327 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
11328 KEY" because this clashed with PKCS#8 unencrypted string. Since this
11329 value was just used as a "magic string" and not used directly its
11330 value doesn't matter.
11331 [Steve Henson]
11332
11333 *) Introduce some semblance of const correctness to BN. Shame C doesn't
11334 support mutable.
11335 [Ben Laurie]
11336
11337 *) "linux-sparc64" configuration (ultrapenguin).
11338 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
11339 "linux-sparc" configuration.
11340 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
11341
11342 *) config now generates no-xxx options for missing ciphers.
11343 [Ulf Möller]
11344
11345 *) Support the EBCDIC character set (work in progress).
11346 File ebcdic.c not yet included because it has a different license.
11347 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11348
11349 *) Support BS2000/OSD-POSIX.
11350 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
11351
11352 *) Make callbacks for key generation use void * instead of char *.
11353 [Ben Laurie]
11354
11355 *) Make S/MIME samples compile (not yet tested).
11356 [Ben Laurie]
11357
11358 *) Additional typesafe stacks.
11359 [Ben Laurie]
11360
11361 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
11362 [Bodo Moeller]
11363
11364
11365 Changes between 0.9.3 and 0.9.3a [29 May 1999]
11366
11367 *) New configuration variant "sco5-gcc".
11368
11369 *) Updated some demos.
11370 [Sean O Riordain, Wade Scholine]
11371
11372 *) Add missing BIO_free at exit of pkcs12 application.
11373 [Wu Zhigang]
11374
11375 *) Fix memory leak in conf.c.
11376 [Steve Henson]
11377
11378 *) Updates for Win32 to assembler version of MD5.
11379 [Steve Henson]
11380
11381 *) Set #! path to perl in apps/der_chop to where we found it
11382 instead of using a fixed path.
11383 [Bodo Moeller]
11384
11385 *) SHA library changes for irix64-mips4-cc.
11386 [Andy Polyakov]
11387
11388 *) Improvements for VMS support.
11389 [Richard Levitte]
11390
11391
11392 Changes between 0.9.2b and 0.9.3 [24 May 1999]
11393
11394 *) Bignum library bug fix. IRIX 6 passes "make test" now!
11395 This also avoids the problems with SC4.2 and unpatched SC5.
11396 [Andy Polyakov <appro@fy.chalmers.se>]
11397
11398 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
11399 These are required because of the typesafe stack would otherwise break
11400 existing code. If old code used a structure member which used to be STACK
11401 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
11402 sk_num or sk_value it would produce an error because the num, data members
11403 are not present in STACK_OF. Now it just produces a warning. sk_set
11404 replaces the old method of assigning a value to sk_value
11405 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
11406 that does this will no longer work (and should use sk_set instead) but
11407 this could be regarded as a "questionable" behaviour anyway.
11408 [Steve Henson]
11409
11410 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
11411 correctly handle encrypted S/MIME data.
11412 [Steve Henson]
11413
11414 *) Change type of various DES function arguments from des_cblock
11415 (which means, in function argument declarations, pointer to char)
11416 to des_cblock * (meaning pointer to array with 8 char elements),
11417 which allows the compiler to do more typechecking; it was like
11418 that back in SSLeay, but with lots of ugly casts.
11419
11420 Introduce new type const_des_cblock.
11421 [Bodo Moeller]
11422
11423 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
11424 problems: find RecipientInfo structure that matches recipient certificate
11425 and initialise the ASN1 structures properly based on passed cipher.
11426 [Steve Henson]
11427
11428 *) Belatedly make the BN tests actually check the results.
11429 [Ben Laurie]
11430
11431 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
11432 to and from BNs: it was completely broken. New compilation option
11433 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
11434 key elements as negative integers.
11435 [Steve Henson]
11436
11437 *) Reorganize and speed up MD5.
11438 [Andy Polyakov <appro@fy.chalmers.se>]
11439
11440 *) VMS support.
11441 [Richard Levitte <richard@levitte.org>]
11442
11443 *) New option -out to asn1parse to allow the parsed structure to be
11444 output to a file. This is most useful when combined with the -strparse
11445 option to examine the output of things like OCTET STRINGS.
11446 [Steve Henson]
11447
11448 *) Make SSL library a little more fool-proof by not requiring any longer
11449 that SSL_set_{accept,connect}_state be called before
11450 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
11451 in many applications because usually everything *appeared* to work as
11452 intended anyway -- now it really works as intended).
11453 [Bodo Moeller]
11454
11455 *) Move openssl.cnf out of lib/.
11456 [Ulf Möller]
11457
11458 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
11459 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
11460 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
11461 [Ralf S. Engelschall]
11462
11463 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
11464 handle PKCS#7 enveloped data properly.
11465 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
11466
11467 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
11468 copying pointers. The cert_st handling is changed by this in
11469 various ways (and thus what used to be known as ctx->default_cert
11470 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
11471 any longer when s->cert does not give us what we need).
11472 ssl_cert_instantiate becomes obsolete by this change.
11473 As soon as we've got the new code right (possibly it already is?),
11474 we have solved a couple of bugs of the earlier code where s->cert
11475 was used as if it could not have been shared with other SSL structures.
11476
11477 Note that using the SSL API in certain dirty ways now will result
11478 in different behaviour than observed with earlier library versions:
11479 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
11480 does not influence s as it used to.
11481
11482 In order to clean up things more thoroughly, inside SSL_SESSION
11483 we don't use CERT any longer, but a new structure SESS_CERT
11484 that holds per-session data (if available); currently, this is
11485 the peer's certificate chain and, for clients, the server's certificate
11486 and temporary key. CERT holds only those values that can have
11487 meaningful defaults in an SSL_CTX.
11488 [Bodo Moeller]
11489
11490 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
11491 from the internal representation. Various PKCS#7 fixes: remove some
11492 evil casts and set the enc_dig_alg field properly based on the signing
11493 key type.
11494 [Steve Henson]
11495
11496 *) Allow PKCS#12 password to be set from the command line or the
11497 environment. Let 'ca' get its config file name from the environment
11498 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
11499 and 'x509').
11500 [Steve Henson]
11501
11502 *) Allow certificate policies extension to use an IA5STRING for the
11503 organization field. This is contrary to the PKIX definition but
11504 VeriSign uses it and IE5 only recognises this form. Document 'x509'
11505 extension option.
11506 [Steve Henson]
11507
11508 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
11509 without disallowing inline assembler and the like for non-pedantic builds.
11510 [Ben Laurie]
11511
11512 *) Support Borland C++ builder.
11513 [Janez Jere <jj@void.si>, modified by Ulf Möller]
11514
11515 *) Support Mingw32.
11516 [Ulf Möller]
11517
11518 *) SHA-1 cleanups and performance enhancements.
11519 [Andy Polyakov <appro@fy.chalmers.se>]
11520
11521 *) Sparc v8plus assembler for the bignum library.
11522 [Andy Polyakov <appro@fy.chalmers.se>]
11523
11524 *) Accept any -xxx and +xxx compiler options in Configure.
11525 [Ulf Möller]
11526
11527 *) Update HPUX configuration.
11528 [Anonymous]
11529
11530 *) Add missing sk_<type>_unshift() function to safestack.h
11531 [Ralf S. Engelschall]
11532
11533 *) New function SSL_CTX_use_certificate_chain_file that sets the
11534 "extra_cert"s in addition to the certificate. (This makes sense
11535 only for "PEM" format files, as chains as a whole are not
11536 DER-encoded.)
11537 [Bodo Moeller]
11538
11539 *) Support verify_depth from the SSL API.
11540 x509_vfy.c had what can be considered an off-by-one-error:
11541 Its depth (which was not part of the external interface)
11542 was actually counting the number of certificates in a chain;
11543 now it really counts the depth.
11544 [Bodo Moeller]
11545
11546 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
11547 instead of X509err, which often resulted in confusing error
11548 messages since the error codes are not globally unique
11549 (e.g. an alleged error in ssl3_accept when a certificate
11550 didn't match the private key).
11551
11552 *) New function SSL_CTX_set_session_id_context that allows to set a default
11553 value (so that you don't need SSL_set_session_id_context for each
11554 connection using the SSL_CTX).
11555 [Bodo Moeller]
11556
11557 *) OAEP decoding bug fix.
11558 [Ulf Möller]
11559
11560 *) Support INSTALL_PREFIX for package builders, as proposed by
11561 David Harris.
11562 [Bodo Moeller]
11563
11564 *) New Configure options "threads" and "no-threads". For systems
11565 where the proper compiler options are known (currently Solaris
11566 and Linux), "threads" is the default.
11567 [Bodo Moeller]
11568
11569 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
11570 [Bodo Moeller]
11571
11572 *) Install various scripts to $(OPENSSLDIR)/misc, not to
11573 $(INSTALLTOP)/bin -- they shouldn't clutter directories
11574 such as /usr/local/bin.
11575 [Bodo Moeller]
11576
11577 *) "make linux-shared" to build shared libraries.
11578 [Niels Poppe <niels@netbox.org>]
11579
11580 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
11581 [Ulf Möller]
11582
11583 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
11584 extension adding in x509 utility.
11585 [Steve Henson]
11586
11587 *) Remove NOPROTO sections and error code comments.
11588 [Ulf Möller]
11589
11590 *) Partial rewrite of the DEF file generator to now parse the ANSI
11591 prototypes.
11592 [Steve Henson]
11593
11594 *) New Configure options --prefix=DIR and --openssldir=DIR.
11595 [Ulf Möller]
11596
11597 *) Complete rewrite of the error code script(s). It is all now handled
11598 by one script at the top level which handles error code gathering,
11599 header rewriting and C source file generation. It should be much better
11600 than the old method: it now uses a modified version of Ulf's parser to
11601 read the ANSI prototypes in all header files (thus the old K&R definitions
11602 aren't needed for error creation any more) and do a better job of
11603 translating function codes into names. The old 'ASN1 error code imbedded
11604 in a comment' is no longer necessary and it doesn't use .err files which
11605 have now been deleted. Also the error code call doesn't have to appear all
11606 on one line (which resulted in some large lines...).
11607 [Steve Henson]
11608
11609 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
11610 [Bodo Moeller]
11611
11612 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
11613 0 (which usually indicates a closed connection), but continue reading.
11614 [Bodo Moeller]
11615
11616 *) Fix some race conditions.
11617 [Bodo Moeller]
11618
11619 *) Add support for CRL distribution points extension. Add Certificate
11620 Policies and CRL distribution points documentation.
11621 [Steve Henson]
11622
11623 *) Move the autogenerated header file parts to crypto/opensslconf.h.
11624 [Ulf Möller]
11625
11626 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
11627 8 of keying material. Merlin has also confirmed interop with this fix
11628 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
11629 [Merlin Hughes <merlin@baltimore.ie>]
11630
11631 *) Fix lots of warnings.
11632 [Richard Levitte <levitte@stacken.kth.se>]
11633
11634 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
11635 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
11636 [Richard Levitte <levitte@stacken.kth.se>]
11637
11638 *) Fix problems with sizeof(long) == 8.
11639 [Andy Polyakov <appro@fy.chalmers.se>]
11640
11641 *) Change functions to ANSI C.
11642 [Ulf Möller]
11643
11644 *) Fix typos in error codes.
11645 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
11646
11647 *) Remove defunct assembler files from Configure.
11648 [Ulf Möller]
11649
11650 *) SPARC v8 assembler BIGNUM implementation.
11651 [Andy Polyakov <appro@fy.chalmers.se>]
11652
11653 *) Support for Certificate Policies extension: both print and set.
11654 Various additions to support the r2i method this uses.
11655 [Steve Henson]
11656
11657 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
11658 return a const string when you are expecting an allocated buffer.
11659 [Ben Laurie]
11660
11661 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
11662 types DirectoryString and DisplayText.
11663 [Steve Henson]
11664
11665 *) Add code to allow r2i extensions to access the configuration database,
11666 add an LHASH database driver and add several ctx helper functions.
11667 [Steve Henson]
11668
11669 *) Fix an evil bug in bn_expand2() which caused various BN functions to
11670 fail when they extended the size of a BIGNUM.
11671 [Steve Henson]
11672
11673 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
11674 support typesafe stack.
11675 [Steve Henson]
11676
11677 *) Fix typo in SSL_[gs]et_options().
11678 [Nils Frostberg <nils@medcom.se>]
11679
11680 *) Delete various functions and files that belonged to the (now obsolete)
11681 old X509V3 handling code.
11682 [Steve Henson]
11683
11684 *) New Configure option "rsaref".
11685 [Ulf Möller]
11686
11687 *) Don't auto-generate pem.h.
11688 [Bodo Moeller]
11689
11690 *) Introduce type-safe ASN.1 SETs.
11691 [Ben Laurie]
11692
11693 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
11694 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
11695
11696 *) Introduce type-safe STACKs. This will almost certainly break lots of code
11697 that links with OpenSSL (well at least cause lots of warnings), but fear
11698 not: the conversion is trivial, and it eliminates loads of evil casts. A
11699 few STACKed things have been converted already. Feel free to convert more.
11700 In the fullness of time, I'll do away with the STACK type altogether.
11701 [Ben Laurie]
11702
11703 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
11704 specified in <certfile> by updating the entry in the index.txt file.
11705 This way one no longer has to edit the index.txt file manually for
11706 revoking a certificate. The -revoke option does the gory details now.
11707 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
11708
11709 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
11710 `-text' option at all and this way the `-noout -text' combination was
11711 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
11712 [Ralf S. Engelschall]
11713
11714 *) Make sure a corresponding plain text error message exists for the
11715 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
11716 verify callback function determined that a certificate was revoked.
11717 [Ralf S. Engelschall]
11718
11719 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
11720 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
11721 all available cipers including rc5, which was forgotten until now.
11722 In order to let the testing shell script know which algorithms
11723 are available, a new (up to now undocumented) command
11724 "openssl list-cipher-commands" is used.
11725 [Bodo Moeller]
11726
11727 *) Bugfix: s_client occasionally would sleep in select() when
11728 it should have checked SSL_pending() first.
11729 [Bodo Moeller]
11730
11731 *) New functions DSA_do_sign and DSA_do_verify to provide access to
11732 the raw DSA values prior to ASN.1 encoding.
11733 [Ulf Möller]
11734
11735 *) Tweaks to Configure
11736 [Niels Poppe <niels@netbox.org>]
11737
11738 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
11739 yet...
11740 [Steve Henson]
11741
11742 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
11743 [Ulf Möller]
11744
11745 *) New config option to avoid instructions that are illegal on the 80386.
11746 The default code is faster, but requires at least a 486.
11747 [Ulf Möller]
11748
11749 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
11750 SSL2_SERVER_VERSION (not used at all) macros, which are now the
11751 same as SSL2_VERSION anyway.
11752 [Bodo Moeller]
11753
11754 *) New "-showcerts" option for s_client.
11755 [Bodo Moeller]
11756
11757 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
11758 application. Various cleanups and fixes.
11759 [Steve Henson]
11760
11761 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
11762 modify error routines to work internally. Add error codes and PBE init
11763 to library startup routines.
11764 [Steve Henson]
11765
11766 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
11767 packing functions to asn1 and evp. Changed function names and error
11768 codes along the way.
11769 [Steve Henson]
11770
11771 *) PKCS12 integration: and so it begins... First of several patches to
11772 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
11773 objects to objects.h
11774 [Steve Henson]
11775
11776 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
11777 and display support for Thawte strong extranet extension.
11778 [Steve Henson]
11779
11780 *) Add LinuxPPC support.
11781 [Jeff Dubrule <igor@pobox.org>]
11782
11783 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
11784 bn_div_words in alpha.s.
11785 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
11786
11787 *) Make sure the RSA OAEP test is skipped under -DRSAref because
11788 OAEP isn't supported when OpenSSL is built with RSAref.
11789 [Ulf Moeller <ulf@fitug.de>]
11790
11791 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
11792 so they no longer are missing under -DNOPROTO.
11793 [Soren S. Jorvang <soren@t.dk>]
11794
11795
11796 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
11797
11798 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
11799 doesn't work when the session is reused. Coming soon!
11800 [Ben Laurie]
11801
11802 *) Fix a security hole, that allows sessions to be reused in the wrong
11803 context thus bypassing client cert protection! All software that uses
11804 client certs and session caches in multiple contexts NEEDS PATCHING to
11805 allow session reuse! A fuller solution is in the works.
11806 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
11807
11808 *) Some more source tree cleanups (removed obsolete files
11809 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
11810 permission on "config" script to be executable) and a fix for the INSTALL
11811 document.
11812 [Ulf Moeller <ulf@fitug.de>]
11813
11814 *) Remove some legacy and erroneous uses of malloc, free instead of
11815 Malloc, Free.
11816 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
11817
11818 *) Make rsa_oaep_test return non-zero on error.
11819 [Ulf Moeller <ulf@fitug.de>]
11820
11821 *) Add support for native Solaris shared libraries. Configure
11822 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
11823 if someone would make that last step automatic.
11824 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
11825
11826 *) ctx_size was not built with the right compiler during "make links". Fixed.
11827 [Ben Laurie]
11828
11829 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
11830 except NULL ciphers". This means the default cipher list will no longer
11831 enable NULL ciphers. They need to be specifically enabled e.g. with
11832 the string "DEFAULT:eNULL".
11833 [Steve Henson]
11834
11835 *) Fix to RSA private encryption routines: if p < q then it would
11836 occasionally produce an invalid result. This will only happen with
11837 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
11838 [Steve Henson]
11839
11840 *) Be less restrictive and allow also `perl util/perlpath.pl
11841 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
11842 because this way one can also use an interpreter named `perl5' (which is
11843 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
11844 installed as `perl').
11845 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11846
11847 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
11848 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11849
11850 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
11851 advapi32.lib to Win32 build and change the pem test comparison
11852 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
11853 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
11854 and crypto/des/ede_cbcm_enc.c.
11855 [Steve Henson]
11856
11857 *) DES quad checksum was broken on big-endian architectures. Fixed.
11858 [Ben Laurie]
11859
11860 *) Comment out two functions in bio.h that aren't implemented. Fix up the
11861 Win32 test batch file so it (might) work again. The Win32 test batch file
11862 is horrible: I feel ill....
11863 [Steve Henson]
11864
11865 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
11866 in e_os.h. Audit of header files to check ANSI and non ANSI
11867 sections: 10 functions were absent from non ANSI section and not exported
11868 from Windows DLLs. Fixed up libeay.num for new functions.
11869 [Steve Henson]
11870
11871 *) Make `openssl version' output lines consistent.
11872 [Ralf S. Engelschall]
11873
11874 *) Fix Win32 symbol export lists for BIO functions: Added
11875 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
11876 to ms/libeay{16,32}.def.
11877 [Ralf S. Engelschall]
11878
11879 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
11880 fine under Unix and passes some trivial tests I've now added. But the
11881 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
11882 added to make sure no one expects that this stuff really works in the
11883 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
11884 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
11885 openssl_bio.xs.
11886 [Ralf S. Engelschall]
11887
11888 *) Fix the generation of two part addresses in perl.
11889 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
11890
11891 *) Add config entry for Linux on MIPS.
11892 [John Tobey <jtobey@channel1.com>]
11893
11894 *) Make links whenever Configure is run, unless we are on Windoze.
11895 [Ben Laurie]
11896
11897 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
11898 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
11899 in CRLs.
11900 [Steve Henson]
11901
11902 *) Add a useful kludge to allow package maintainers to specify compiler and
11903 other platforms details on the command line without having to patch the
11904 Configure script everytime: One now can use ``perl Configure
11905 <id>:<details>'', i.e. platform ids are allowed to have details appended
11906 to them (separated by colons). This is treated as there would be a static
11907 pre-configured entry in Configure's %table under key <id> with value
11908 <details> and ``perl Configure <id>'' is called. So, when you want to
11909 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
11910 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
11911 now, which overrides the FreeBSD-elf entry on-the-fly.
11912 [Ralf S. Engelschall]
11913
11914 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
11915 [Ben Laurie]
11916
11917 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
11918 on the `perl Configure ...' command line. This way one can compile
11919 OpenSSL libraries with Position Independent Code (PIC) which is needed
11920 for linking it into DSOs.
11921 [Ralf S. Engelschall]
11922
11923 *) Remarkably, export ciphers were totally broken and no-one had noticed!
11924 Fixed.
11925 [Ben Laurie]
11926
11927 *) Cleaned up the LICENSE document: The official contact for any license
11928 questions now is the OpenSSL core team under openssl-core@openssl.org.
11929 And add a paragraph about the dual-license situation to make sure people
11930 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
11931 to the OpenSSL toolkit.
11932 [Ralf S. Engelschall]
11933
11934 *) General source tree makefile cleanups: Made `making xxx in yyy...'
11935 display consistent in the source tree and replaced `/bin/rm' by `rm'.
11936 Additionally cleaned up the `make links' target: Remove unnecessary
11937 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
11938 to speed processing and no longer clutter the display with confusing
11939 stuff. Instead only the actually done links are displayed.
11940 [Ralf S. Engelschall]
11941
11942 *) Permit null encryption ciphersuites, used for authentication only. It used
11943 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
11944 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
11945 encryption.
11946 [Ben Laurie]
11947
11948 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
11949 signed attributes when verifying signatures (this would break them),
11950 the detached data encoding was wrong and public keys obtained using
11951 X509_get_pubkey() weren't freed.
11952 [Steve Henson]
11953
11954 *) Add text documentation for the BUFFER functions. Also added a work around
11955 to a Win95 console bug. This was triggered by the password read stuff: the
11956 last character typed gets carried over to the next fread(). If you were
11957 generating a new cert request using 'req' for example then the last
11958 character of the passphrase would be CR which would then enter the first
11959 field as blank.
11960 [Steve Henson]
11961
11962 *) Added the new `Includes OpenSSL Cryptography Software' button as
11963 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
11964 button and can be used by applications based on OpenSSL to show the
11965 relationship to the OpenSSL project.
11966 [Ralf S. Engelschall]
11967
11968 *) Remove confusing variables in function signatures in files
11969 ssl/ssl_lib.c and ssl/ssl.h.
11970 [Lennart Bong <lob@kulthea.stacken.kth.se>]
11971
11972 *) Don't install bss_file.c under PREFIX/include/
11973 [Lennart Bong <lob@kulthea.stacken.kth.se>]
11974
11975 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
11976 functions that return function pointers and has support for NT specific
11977 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
11978 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
11979 unsigned to signed types: this was killing the Win32 compile.
11980 [Steve Henson]
11981
11982 *) Add new certificate file to stack functions,
11983 SSL_add_dir_cert_subjects_to_stack() and
11984 SSL_add_file_cert_subjects_to_stack(). These largely supplant
11985 SSL_load_client_CA_file(), and can be used to add multiple certs easily
11986 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
11987 This means that Apache-SSL and similar packages don't have to mess around
11988 to add as many CAs as they want to the preferred list.
11989 [Ben Laurie]
11990
11991 *) Experiment with doxygen documentation. Currently only partially applied to
11992 ssl/ssl_lib.c.
11993 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
11994 openssl.doxy as the configuration file.
11995 [Ben Laurie]
11996
11997 *) Get rid of remaining C++-style comments which strict C compilers hate.
11998 [Ralf S. Engelschall, pointed out by Carlos Amengual]
11999
12000 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
12001 compiled in by default: it has problems with large keys.
12002 [Steve Henson]
12003
12004 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
12005 DH private keys and/or callback functions which directly correspond to
12006 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
12007 is needed for applications which have to configure certificates on a
12008 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
12009 (e.g. s_server).
12010 For the RSA certificate situation is makes no difference, but
12011 for the DSA certificate situation this fixes the "no shared cipher"
12012 problem where the OpenSSL cipher selection procedure failed because the
12013 temporary keys were not overtaken from the context and the API provided
12014 no way to reconfigure them.
12015 The new functions now let applications reconfigure the stuff and they
12016 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
12017 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
12018 non-public-API function ssl_cert_instantiate() is used as a helper
12019 function and also to reduce code redundancy inside ssl_rsa.c.
12020 [Ralf S. Engelschall]
12021
12022 *) Move s_server -dcert and -dkey options out of the undocumented feature
12023 area because they are useful for the DSA situation and should be
12024 recognized by the users.
12025 [Ralf S. Engelschall]
12026
12027 *) Fix the cipher decision scheme for export ciphers: the export bits are
12028 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
12029 SSL_EXP_MASK. So, the original variable has to be used instead of the
12030 already masked variable.
12031 [Richard Levitte <levitte@stacken.kth.se>]
12032
12033 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
12034 [Richard Levitte <levitte@stacken.kth.se>]
12035
12036 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
12037 from `int' to `unsigned int' because it's a length and initialized by
12038 EVP_DigestFinal() which expects an `unsigned int *'.
12039 [Richard Levitte <levitte@stacken.kth.se>]
12040
12041 *) Don't hard-code path to Perl interpreter on shebang line of Configure
12042 script. Instead use the usual Shell->Perl transition trick.
12043 [Ralf S. Engelschall]
12044
12045 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
12046 (in addition to RSA certificates) to match the behaviour of `openssl dsa
12047 -noout -modulus' as it's already the case for `openssl rsa -noout
12048 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
12049 currently the public key is printed (a decision which was already done by
12050 `openssl dsa -modulus' in the past) which serves a similar purpose.
12051 Additionally the NO_RSA no longer completely removes the whole -modulus
12052 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
12053 now, too.
12054 [Ralf S. Engelschall]
12055
12056 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
12057 BIO. See the source (crypto/evp/bio_ok.c) for more info.
12058 [Arne Ansper <arne@ats.cyber.ee>]
12059
12060 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
12061 to be added. Now both 'req' and 'ca' can use new objects defined in the
12062 config file.
12063 [Steve Henson]
12064
12065 *) Add cool BIO that does syslog (or event log on NT).
12066 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
12067
12068 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
12069 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
12070 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
12071 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
12072 [Ben Laurie]
12073
12074 *) Add preliminary config info for new extension code.
12075 [Steve Henson]
12076
12077 *) Make RSA_NO_PADDING really use no padding.
12078 [Ulf Moeller <ulf@fitug.de>]
12079
12080 *) Generate errors when private/public key check is done.
12081 [Ben Laurie]
12082
12083 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
12084 for some CRL extensions and new objects added.
12085 [Steve Henson]
12086
12087 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
12088 key usage extension and fuller support for authority key id.
12089 [Steve Henson]
12090
12091 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
12092 padding method for RSA, which is recommended for new applications in PKCS
12093 #1 v2.0 (RFC 2437, October 1998).
12094 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
12095 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
12096 against Bleichbacher's attack on RSA.
12097 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
12098 Ben Laurie]
12099
12100 *) Updates to the new SSL compression code
12101 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12102
12103 *) Fix so that the version number in the master secret, when passed
12104 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
12105 (because the server will not accept higher), that the version number
12106 is 0x03,0x01, not 0x03,0x00
12107 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12108
12109 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
12110 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
12111 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
12112 [Steve Henson]
12113
12114 *) Support for RAW extensions where an arbitrary extension can be
12115 created by including its DER encoding. See apps/openssl.cnf for
12116 an example.
12117 [Steve Henson]
12118
12119 *) Make sure latest Perl versions don't interpret some generated C array
12120 code as Perl array code in the crypto/err/err_genc.pl script.
12121 [Lars Weber <3weber@informatik.uni-hamburg.de>]
12122
12123 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
12124 not many people have the assembler. Various Win32 compilation fixes and
12125 update to the INSTALL.W32 file with (hopefully) more accurate Win32
12126 build instructions.
12127 [Steve Henson]
12128
12129 *) Modify configure script 'Configure' to automatically create crypto/date.h
12130 file under Win32 and also build pem.h from pem.org. New script
12131 util/mkfiles.pl to create the MINFO file on environments that can't do a
12132 'make files': perl util/mkfiles.pl >MINFO should work.
12133 [Steve Henson]
12134
12135 *) Major rework of DES function declarations, in the pursuit of correctness
12136 and purity. As a result, many evil casts evaporated, and some weirdness,
12137 too. You may find this causes warnings in your code. Zapping your evil
12138 casts will probably fix them. Mostly.
12139 [Ben Laurie]
12140
12141 *) Fix for a typo in asn1.h. Bug fix to object creation script
12142 obj_dat.pl. It considered a zero in an object definition to mean
12143 "end of object": none of the objects in objects.h have any zeros
12144 so it wasn't spotted.
12145 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
12146
12147 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
12148 Masking (CBCM). In the absence of test vectors, the best I have been able
12149 to do is check that the decrypt undoes the encrypt, so far. Send me test
12150 vectors if you have them.
12151 [Ben Laurie]
12152
12153 *) Correct calculation of key length for export ciphers (too much space was
12154 allocated for null ciphers). This has not been tested!
12155 [Ben Laurie]
12156
12157 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
12158 message is now correct (it understands "crypto" and "ssl" on its
12159 command line). There is also now an "update" option. This will update
12160 the util/ssleay.num and util/libeay.num files with any new functions.
12161 If you do a:
12162 perl util/mkdef.pl crypto ssl update
12163 it will update them.
12164 [Steve Henson]
12165
12166 *) Overhauled the Perl interface (perl/*):
12167 - ported BN stuff to OpenSSL's different BN library
12168 - made the perl/ source tree CVS-aware
12169 - renamed the package from SSLeay to OpenSSL (the files still contain
12170 their history because I've copied them in the repository)
12171 - removed obsolete files (the test scripts will be replaced
12172 by better Test::Harness variants in the future)
12173 [Ralf S. Engelschall]
12174
12175 *) First cut for a very conservative source tree cleanup:
12176 1. merge various obsolete readme texts into doc/ssleay.txt
12177 where we collect the old documents and readme texts.
12178 2. remove the first part of files where I'm already sure that we no
12179 longer need them because of three reasons: either they are just temporary
12180 files which were left by Eric or they are preserved original files where
12181 I've verified that the diff is also available in the CVS via "cvs diff
12182 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
12183 the crypto/md/ stuff).
12184 [Ralf S. Engelschall]
12185
12186 *) More extension code. Incomplete support for subject and issuer alt
12187 name, issuer and authority key id. Change the i2v function parameters
12188 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
12189 what that's for :-) Fix to ASN1 macro which messed up
12190 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
12191 [Steve Henson]
12192
12193 *) Preliminary support for ENUMERATED type. This is largely copied from the
12194 INTEGER code.
12195 [Steve Henson]
12196
12197 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
12198 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12199
12200 *) Make sure `make rehash' target really finds the `openssl' program.
12201 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
12202
12203 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
12204 like to hear about it if this slows down other processors.
12205 [Ben Laurie]
12206
12207 *) Add CygWin32 platform information to Configure script.
12208 [Alan Batie <batie@aahz.jf.intel.com>]
12209
12210 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
12211 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
12212
12213 *) New program nseq to manipulate netscape certificate sequences
12214 [Steve Henson]
12215
12216 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
12217 few typos.
12218 [Steve Henson]
12219
12220 *) Fixes to BN code. Previously the default was to define BN_RECURSION
12221 but the BN code had some problems that would cause failures when
12222 doing certificate verification and some other functions.
12223 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
12224
12225 *) Add ASN1 and PEM code to support netscape certificate sequences.
12226 [Steve Henson]
12227
12228 *) Add ASN1 and PEM code to support netscape certificate sequences.
12229 [Steve Henson]
12230
12231 *) Add several PKIX and private extended key usage OIDs.
12232 [Steve Henson]
12233
12234 *) Modify the 'ca' program to handle the new extension code. Modify
12235 openssl.cnf for new extension format, add comments.
12236 [Steve Henson]
12237
12238 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
12239 and add a sample to openssl.cnf so req -x509 now adds appropriate
12240 CA extensions.
12241 [Steve Henson]
12242
12243 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
12244 error code, add initial support to X509_print() and x509 application.
12245 [Steve Henson]
12246
12247 *) Takes a deep breath and start adding X509 V3 extension support code. Add
12248 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
12249 stuff is currently isolated and isn't even compiled yet.
12250 [Steve Henson]
12251
12252 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
12253 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
12254 Removed the versions check from X509 routines when loading extensions:
12255 this allows certain broken certificates that don't set the version
12256 properly to be processed.
12257 [Steve Henson]
12258
12259 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
12260 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
12261 can still be regenerated with "make depend".
12262 [Ben Laurie]
12263
12264 *) Spelling mistake in C version of CAST-128.
12265 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
12266
12267 *) Changes to the error generation code. The perl script err-code.pl
12268 now reads in the old error codes and retains the old numbers, only
12269 adding new ones if necessary. It also only changes the .err files if new
12270 codes are added. The makefiles have been modified to only insert errors
12271 when needed (to avoid needlessly modifying header files). This is done
12272 by only inserting errors if the .err file is newer than the auto generated
12273 C file. To rebuild all the error codes from scratch (the old behaviour)
12274 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
12275 or delete all the .err files.
12276 [Steve Henson]
12277
12278 *) CAST-128 was incorrectly implemented for short keys. The C version has
12279 been fixed, but is untested. The assembler versions are also fixed, but
12280 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
12281 to regenerate it if needed.
12282 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
12283 Hagino <itojun@kame.net>]
12284
12285 *) File was opened incorrectly in randfile.c.
12286 [Ulf Möller <ulf@fitug.de>]
12287
12288 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
12289 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
12290 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
12291 al: it's just almost always a UTCTime. Note this patch adds new error
12292 codes so do a "make errors" if there are problems.
12293 [Steve Henson]
12294
12295 *) Correct Linux 1 recognition in config.
12296 [Ulf Möller <ulf@fitug.de>]
12297
12298 *) Remove pointless MD5 hash when using DSA keys in ca.
12299 [Anonymous <nobody@replay.com>]
12300
12301 *) Generate an error if given an empty string as a cert directory. Also
12302 generate an error if handed NULL (previously returned 0 to indicate an
12303 error, but didn't set one).
12304 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
12305
12306 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
12307 [Ben Laurie]
12308
12309 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
12310 parameters. This was causing a warning which killed off the Win32 compile.
12311 [Steve Henson]
12312
12313 *) Remove C++ style comments from crypto/bn/bn_local.h.
12314 [Neil Costigan <neil.costigan@celocom.com>]
12315
12316 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
12317 based on a text string, looking up short and long names and finally
12318 "dot" format. The "dot" format stuff didn't work. Added new function
12319 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
12320 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
12321 OID is not part of the table.
12322 [Steve Henson]
12323
12324 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
12325 X509_LOOKUP_by_alias().
12326 [Ben Laurie]
12327
12328 *) Sort openssl functions by name.
12329 [Ben Laurie]
12330
12331 *) Get the gendsa program working (hopefully) and add it to app list. Remove
12332 encryption from sample DSA keys (in case anyone is interested the password
12333 was "1234").
12334 [Steve Henson]
12335
12336 *) Make _all_ *_free functions accept a NULL pointer.
12337 [Frans Heymans <fheymans@isaserver.be>]
12338
12339 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
12340 NULL pointers.
12341 [Anonymous <nobody@replay.com>]
12342
12343 *) s_server should send the CAfile as acceptable CAs, not its own cert.
12344 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12345
12346 *) Don't blow it for numeric -newkey arguments to apps/req.
12347 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
12348
12349 *) Temp key "for export" tests were wrong in s3_srvr.c.
12350 [Anonymous <nobody@replay.com>]
12351
12352 *) Add prototype for temp key callback functions
12353 SSL_CTX_set_tmp_{rsa,dh}_callback().
12354 [Ben Laurie]
12355
12356 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
12357 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
12358 [Steve Henson]
12359
12360 *) X509_name_add_entry() freed the wrong thing after an error.
12361 [Arne Ansper <arne@ats.cyber.ee>]
12362
12363 *) rsa_eay.c would attempt to free a NULL context.
12364 [Arne Ansper <arne@ats.cyber.ee>]
12365
12366 *) BIO_s_socket() had a broken should_retry() on Windoze.
12367 [Arne Ansper <arne@ats.cyber.ee>]
12368
12369 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
12370 [Arne Ansper <arne@ats.cyber.ee>]
12371
12372 *) Make sure the already existing X509_STORE->depth variable is initialized
12373 in X509_STORE_new(), but document the fact that this variable is still
12374 unused in the certificate verification process.
12375 [Ralf S. Engelschall]
12376
12377 *) Fix the various library and apps files to free up pkeys obtained from
12378 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
12379 [Steve Henson]
12380
12381 *) Fix reference counting in X509_PUBKEY_get(). This makes
12382 demos/maurice/example2.c work, amongst others, probably.
12383 [Steve Henson and Ben Laurie]
12384
12385 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
12386 `openssl' and second, the shortcut symlinks for the `openssl <command>'
12387 are no longer created. This way we have a single and consistent command
12388 line interface `openssl <command>', similar to `cvs <command>'.
12389 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
12390
12391 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
12392 BIT STRING wrapper always have zero unused bits.
12393 [Steve Henson]
12394
12395 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
12396 [Steve Henson]
12397
12398 *) Make the top-level INSTALL documentation easier to understand.
12399 [Paul Sutton]
12400
12401 *) Makefiles updated to exit if an error occurs in a sub-directory
12402 make (including if user presses ^C) [Paul Sutton]
12403
12404 *) Make Montgomery context stuff explicit in RSA data structure.
12405 [Ben Laurie]
12406
12407 *) Fix build order of pem and err to allow for generated pem.h.
12408 [Ben Laurie]
12409
12410 *) Fix renumbering bug in X509_NAME_delete_entry().
12411 [Ben Laurie]
12412
12413 *) Enhanced the err-ins.pl script so it makes the error library number
12414 global and can add a library name. This is needed for external ASN1 and
12415 other error libraries.
12416 [Steve Henson]
12417
12418 *) Fixed sk_insert which never worked properly.
12419 [Steve Henson]
12420
12421 *) Fix ASN1 macros so they can handle indefinite length constructed
12422 EXPLICIT tags. Some non standard certificates use these: they can now
12423 be read in.
12424 [Steve Henson]
12425
12426 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
12427 into a single doc/ssleay.txt bundle. This way the information is still
12428 preserved but no longer messes up this directory. Now it's new room for
12429 the new set of documentation files.
12430 [Ralf S. Engelschall]
12431
12432 *) SETs were incorrectly DER encoded. This was a major pain, because they
12433 shared code with SEQUENCEs, which aren't coded the same. This means that
12434 almost everything to do with SETs or SEQUENCEs has either changed name or
12435 number of arguments.
12436 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
12437
12438 *) Fix test data to work with the above.
12439 [Ben Laurie]
12440
12441 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
12442 was already fixed by Eric for 0.9.1 it seems.
12443 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
12444
12445 *) Autodetect FreeBSD3.
12446 [Ben Laurie]
12447
12448 *) Fix various bugs in Configure. This affects the following platforms:
12449 nextstep
12450 ncr-scde
12451 unixware-2.0
12452 unixware-2.0-pentium
12453 sco5-cc.
12454 [Ben Laurie]
12455
12456 *) Eliminate generated files from CVS. Reorder tests to regenerate files
12457 before they are needed.
12458 [Ben Laurie]
12459
12460 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
12461 [Ben Laurie]
12462
12463
12464 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
12465
12466 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
12467 changed SSLeay to OpenSSL in version strings.
12468 [Ralf S. Engelschall]
12469
12470 *) Some fixups to the top-level documents.
12471 [Paul Sutton]
12472
12473 *) Fixed the nasty bug where rsaref.h was not found under compile-time
12474 because the symlink to include/ was missing.
12475 [Ralf S. Engelschall]
12476
12477 *) Incorporated the popular no-RSA/DSA-only patches
12478 which allow to compile a RSA-free SSLeay.
12479 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
12480
12481 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
12482 when "ssleay" is still not found.
12483 [Ralf S. Engelschall]
12484
12485 *) Added more platforms to Configure: Cray T3E, HPUX 11,
12486 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
12487
12488 *) Updated the README file.
12489 [Ralf S. Engelschall]
12490
12491 *) Added various .cvsignore files in the CVS repository subdirs
12492 to make a "cvs update" really silent.
12493 [Ralf S. Engelschall]
12494
12495 *) Recompiled the error-definition header files and added
12496 missing symbols to the Win32 linker tables.
12497 [Ralf S. Engelschall]
12498
12499 *) Cleaned up the top-level documents;
12500 o new files: CHANGES and LICENSE
12501 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
12502 o merged COPYRIGHT into LICENSE
12503 o removed obsolete TODO file
12504 o renamed MICROSOFT to INSTALL.W32
12505 [Ralf S. Engelschall]
12506
12507 *) Removed dummy files from the 0.9.1b source tree:
12508 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
12509 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
12510 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
12511 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
12512 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
12513 [Ralf S. Engelschall]
12514
12515 *) Added various platform portability fixes.
12516 [Mark J. Cox]
12517
12518 *) The Genesis of the OpenSSL rpject:
12519 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
12520 Young and Tim J. Hudson created while they were working for C2Net until
12521 summer 1998.
12522 [The OpenSSL Project]
12523
12524
12525 Changes between 0.9.0b and 0.9.1b [not released]
12526
12527 *) Updated a few CA certificates under certs/
12528 [Eric A. Young]
12529
12530 *) Changed some BIGNUM api stuff.
12531 [Eric A. Young]
12532
12533 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
12534 DGUX x86, Linux Alpha, etc.
12535 [Eric A. Young]
12536
12537 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
12538 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
12539 available).
12540 [Eric A. Young]
12541
12542 *) Add -strparse option to asn1pars program which parses nested
12543 binary structures
12544 [Dr Stephen Henson <shenson@bigfoot.com>]
12545
12546 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
12547 [Eric A. Young]
12548
12549 *) DSA fix for "ca" program.
12550 [Eric A. Young]
12551
12552 *) Added "-genkey" option to "dsaparam" program.
12553 [Eric A. Young]
12554
12555 *) Added RIPE MD160 (rmd160) message digest.
12556 [Eric A. Young]
12557
12558 *) Added -a (all) option to "ssleay version" command.
12559 [Eric A. Young]
12560
12561 *) Added PLATFORM define which is the id given to Configure.
12562 [Eric A. Young]
12563
12564 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
12565 [Eric A. Young]
12566
12567 *) Extended the ASN.1 parser routines.
12568 [Eric A. Young]
12569
12570 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
12571 [Eric A. Young]
12572
12573 *) Added a BN_CTX to the BN library.
12574 [Eric A. Young]
12575
12576 *) Fixed the weak key values in DES library
12577 [Eric A. Young]
12578
12579 *) Changed API in EVP library for cipher aliases.
12580 [Eric A. Young]
12581
12582 *) Added support for RC2/64bit cipher.
12583 [Eric A. Young]
12584
12585 *) Converted the lhash library to the crypto/mem.c functions.
12586 [Eric A. Young]
12587
12588 *) Added more recognized ASN.1 object ids.
12589 [Eric A. Young]
12590
12591 *) Added more RSA padding checks for SSL/TLS.
12592 [Eric A. Young]
12593
12594 *) Added BIO proxy/filter functionality.
12595 [Eric A. Young]
12596
12597 *) Added extra_certs to SSL_CTX which can be used
12598 send extra CA certificates to the client in the CA cert chain sending
12599 process. It can be configured with SSL_CTX_add_extra_chain_cert().
12600 [Eric A. Young]
12601
12602 *) Now Fortezza is denied in the authentication phase because
12603 this is key exchange mechanism is not supported by SSLeay at all.
12604 [Eric A. Young]
12605
12606 *) Additional PKCS1 checks.
12607 [Eric A. Young]
12608
12609 *) Support the string "TLSv1" for all TLS v1 ciphers.
12610 [Eric A. Young]
12611
12612 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
12613 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
12614 [Eric A. Young]
12615
12616 *) Fixed a few memory leaks.
12617 [Eric A. Young]
12618
12619 *) Fixed various code and comment typos.
12620 [Eric A. Young]
12621
12622 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
12623 bytes sent in the client random.
12624 [Edward Bishop <ebishop@spyglass.com>]
12625