]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Add a CHANGES entry for the unrecognised record type change
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.2j and 1.0.2k [xx XXX xxxx]
6
7 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
8 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
9 prevent issues where no progress is being made and the peer continually
10 sends unrecognised record types, using up resources processing them.
11 [Matt Caswell]
12
13 Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
14
15 *) Missing CRL sanity check
16
17 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
18 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
19 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
20
21 This issue only affects the OpenSSL 1.0.2i
22 (CVE-2016-7052)
23 [Matt Caswell]
24
25 Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
26
27 *) OCSP Status Request extension unbounded memory growth
28
29 A malicious client can send an excessively large OCSP Status Request
30 extension. If that client continually requests renegotiation, sending a
31 large OCSP Status Request extension each time, then there will be unbounded
32 memory growth on the server. This will eventually lead to a Denial Of
33 Service attack through memory exhaustion. Servers with a default
34 configuration are vulnerable even if they do not support OCSP. Builds using
35 the "no-ocsp" build time option are not affected.
36
37 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
38 (CVE-2016-6304)
39 [Matt Caswell]
40
41 *) In order to mitigate the SWEET32 attack, the DES ciphers were moved from
42 HIGH to MEDIUM.
43
44 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
45 Leurent (INRIA)
46 (CVE-2016-2183)
47 [Rich Salz]
48
49 *) OOB write in MDC2_Update()
50
51 An overflow can occur in MDC2_Update() either if called directly or
52 through the EVP_DigestUpdate() function using MDC2. If an attacker
53 is able to supply very large amounts of input data after a previous
54 call to EVP_EncryptUpdate() with a partial block then a length check
55 can overflow resulting in a heap corruption.
56
57 The amount of data needed is comparable to SIZE_MAX which is impractical
58 on most platforms.
59
60 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
61 (CVE-2016-6303)
62 [Stephen Henson]
63
64 *) Malformed SHA512 ticket DoS
65
66 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
67 DoS attack where a malformed ticket will result in an OOB read which will
68 ultimately crash.
69
70 The use of SHA512 in TLS session tickets is comparatively rare as it requires
71 a custom server callback and ticket lookup mechanism.
72
73 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
74 (CVE-2016-6302)
75 [Stephen Henson]
76
77 *) OOB write in BN_bn2dec()
78
79 The function BN_bn2dec() does not check the return value of BN_div_word().
80 This can cause an OOB write if an application uses this function with an
81 overly large BIGNUM. This could be a problem if an overly large certificate
82 or CRL is printed out from an untrusted source. TLS is not affected because
83 record limits will reject an oversized certificate before it is parsed.
84
85 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
86 (CVE-2016-2182)
87 [Stephen Henson]
88
89 *) OOB read in TS_OBJ_print_bio()
90
91 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
92 the total length the OID text representation would use and not the amount
93 of data written. This will result in OOB reads when large OIDs are
94 presented.
95
96 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
97 (CVE-2016-2180)
98 [Stephen Henson]
99
100 *) Pointer arithmetic undefined behaviour
101
102 Avoid some undefined pointer arithmetic
103
104 A common idiom in the codebase is to check limits in the following manner:
105 "p + len > limit"
106
107 Where "p" points to some malloc'd data of SIZE bytes and
108 limit == p + SIZE
109
110 "len" here could be from some externally supplied data (e.g. from a TLS
111 message).
112
113 The rules of C pointer arithmetic are such that "p + len" is only well
114 defined where len <= SIZE. Therefore the above idiom is actually
115 undefined behaviour.
116
117 For example this could cause problems if some malloc implementation
118 provides an address for "p" such that "p + len" actually overflows for
119 values of len that are too big and therefore p + len < limit.
120
121 This issue was reported to OpenSSL by Guido Vranken
122 (CVE-2016-2177)
123 [Matt Caswell]
124
125 *) Constant time flag not preserved in DSA signing
126
127 Operations in the DSA signing algorithm should run in constant time in
128 order to avoid side channel attacks. A flaw in the OpenSSL DSA
129 implementation means that a non-constant time codepath is followed for
130 certain operations. This has been demonstrated through a cache-timing
131 attack to be sufficient for an attacker to recover the private DSA key.
132
133 This issue was reported by César Pereida (Aalto University), Billy Brumley
134 (Tampere University of Technology), and Yuval Yarom (The University of
135 Adelaide and NICTA).
136 (CVE-2016-2178)
137 [César Pereida]
138
139 *) DTLS buffered message DoS
140
141 In a DTLS connection where handshake messages are delivered out-of-order
142 those messages that OpenSSL is not yet ready to process will be buffered
143 for later use. Under certain circumstances, a flaw in the logic means that
144 those messages do not get removed from the buffer even though the handshake
145 has been completed. An attacker could force up to approx. 15 messages to
146 remain in the buffer when they are no longer required. These messages will
147 be cleared when the DTLS connection is closed. The default maximum size for
148 a message is 100k. Therefore the attacker could force an additional 1500k
149 to be consumed per connection. By opening many simulataneous connections an
150 attacker could cause a DoS attack through memory exhaustion.
151
152 This issue was reported to OpenSSL by Quan Luo.
153 (CVE-2016-2179)
154 [Matt Caswell]
155
156 *) DTLS replay protection DoS
157
158 A flaw in the DTLS replay attack protection mechanism means that records
159 that arrive for future epochs update the replay protection "window" before
160 the MAC for the record has been validated. This could be exploited by an
161 attacker by sending a record for the next epoch (which does not have to
162 decrypt or have a valid MAC), with a very large sequence number. This means
163 that all subsequent legitimate packets are dropped causing a denial of
164 service for a specific DTLS connection.
165
166 This issue was reported to OpenSSL by the OCAP audit team.
167 (CVE-2016-2181)
168 [Matt Caswell]
169
170 *) Certificate message OOB reads
171
172 In OpenSSL 1.0.2 and earlier some missing message length checks can result
173 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
174 theoretical DoS risk but this has not been observed in practice on common
175 platforms.
176
177 The messages affected are client certificate, client certificate request
178 and server certificate. As a result the attack can only be performed
179 against a client or a server which enables client authentication.
180
181 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
182 (CVE-2016-6306)
183 [Stephen Henson]
184
185 Changes between 1.0.2g and 1.0.2h [3 May 2016]
186
187 *) Prevent padding oracle in AES-NI CBC MAC check
188
189 A MITM attacker can use a padding oracle attack to decrypt traffic
190 when the connection uses an AES CBC cipher and the server support
191 AES-NI.
192
193 This issue was introduced as part of the fix for Lucky 13 padding
194 attack (CVE-2013-0169). The padding check was rewritten to be in
195 constant time by making sure that always the same bytes are read and
196 compared against either the MAC or padding bytes. But it no longer
197 checked that there was enough data to have both the MAC and padding
198 bytes.
199
200 This issue was reported by Juraj Somorovsky using TLS-Attacker.
201 (CVE-2016-2107)
202 [Kurt Roeckx]
203
204 *) Fix EVP_EncodeUpdate overflow
205
206 An overflow can occur in the EVP_EncodeUpdate() function which is used for
207 Base64 encoding of binary data. If an attacker is able to supply very large
208 amounts of input data then a length check can overflow resulting in a heap
209 corruption.
210
211 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
212 the PEM_write_bio* family of functions. These are mainly used within the
213 OpenSSL command line applications, so any application which processes data
214 from an untrusted source and outputs it as a PEM file should be considered
215 vulnerable to this issue. User applications that call these APIs directly
216 with large amounts of untrusted data may also be vulnerable.
217
218 This issue was reported by Guido Vranken.
219 (CVE-2016-2105)
220 [Matt Caswell]
221
222 *) Fix EVP_EncryptUpdate overflow
223
224 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
225 is able to supply very large amounts of input data after a previous call to
226 EVP_EncryptUpdate() with a partial block then a length check can overflow
227 resulting in a heap corruption. Following an analysis of all OpenSSL
228 internal usage of the EVP_EncryptUpdate() function all usage is one of two
229 forms. The first form is where the EVP_EncryptUpdate() call is known to be
230 the first called function after an EVP_EncryptInit(), and therefore that
231 specific call must be safe. The second form is where the length passed to
232 EVP_EncryptUpdate() can be seen from the code to be some small value and
233 therefore there is no possibility of an overflow. Since all instances are
234 one of these two forms, it is believed that there can be no overflows in
235 internal code due to this problem. It should be noted that
236 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
237 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
238 of these calls have also been analysed too and it is believed there are no
239 instances in internal usage where an overflow could occur.
240
241 This issue was reported by Guido Vranken.
242 (CVE-2016-2106)
243 [Matt Caswell]
244
245 *) Prevent ASN.1 BIO excessive memory allocation
246
247 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
248 a short invalid encoding can casuse allocation of large amounts of memory
249 potentially consuming excessive resources or exhausting memory.
250
251 Any application parsing untrusted data through d2i BIO functions is
252 affected. The memory based functions such as d2i_X509() are *not* affected.
253 Since the memory based functions are used by the TLS library, TLS
254 applications are not affected.
255
256 This issue was reported by Brian Carpenter.
257 (CVE-2016-2109)
258 [Stephen Henson]
259
260 *) EBCDIC overread
261
262 ASN1 Strings that are over 1024 bytes can cause an overread in applications
263 using the X509_NAME_oneline() function on EBCDIC systems. This could result
264 in arbitrary stack data being returned in the buffer.
265
266 This issue was reported by Guido Vranken.
267 (CVE-2016-2176)
268 [Matt Caswell]
269
270 *) Modify behavior of ALPN to invoke callback after SNI/servername
271 callback, such that updates to the SSL_CTX affect ALPN.
272 [Todd Short]
273
274 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
275 default.
276 [Kurt Roeckx]
277
278 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
279 methods are enabled and ssl2 is disabled the methods return NULL.
280 [Kurt Roeckx]
281
282 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
283
284 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
285 Builds that are not configured with "enable-weak-ssl-ciphers" will not
286 provide any "EXPORT" or "LOW" strength ciphers.
287 [Viktor Dukhovni]
288
289 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
290 is by default disabled at build-time. Builds that are not configured with
291 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
292 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
293 will need to explicitly call either of:
294
295 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
296 or
297 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
298
299 as appropriate. Even if either of those is used, or the application
300 explicitly uses the version-specific SSLv2_method() or its client and
301 server variants, SSLv2 ciphers vulnerable to exhaustive search key
302 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
303 ciphers, and SSLv2 56-bit DES are no longer available.
304 (CVE-2016-0800)
305 [Viktor Dukhovni]
306
307 *) Fix a double-free in DSA code
308
309 A double free bug was discovered when OpenSSL parses malformed DSA private
310 keys and could lead to a DoS attack or memory corruption for applications
311 that receive DSA private keys from untrusted sources. This scenario is
312 considered rare.
313
314 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
315 libFuzzer.
316 (CVE-2016-0705)
317 [Stephen Henson]
318
319 *) Disable SRP fake user seed to address a server memory leak.
320
321 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
322
323 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
324 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
325 was changed to ignore the "fake user" SRP seed, even if the seed
326 is configured.
327
328 Users should use SRP_VBASE_get1_by_user instead. Note that in
329 SRP_VBASE_get1_by_user, caller must free the returned value. Note
330 also that even though configuring the SRP seed attempts to hide
331 invalid usernames by continuing the handshake with fake
332 credentials, this behaviour is not constant time and no strong
333 guarantees are made that the handshake is indistinguishable from
334 that of a valid user.
335 (CVE-2016-0798)
336 [Emilia Käsper]
337
338 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
339
340 In the BN_hex2bn function the number of hex digits is calculated using an
341 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
342 large values of |i| this can result in |bn_expand| not allocating any
343 memory because |i * 4| is negative. This can leave the internal BIGNUM data
344 field as NULL leading to a subsequent NULL ptr deref. For very large values
345 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
346 In this case memory is allocated to the internal BIGNUM data field, but it
347 is insufficiently sized leading to heap corruption. A similar issue exists
348 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
349 is ever called by user applications with very large untrusted hex/dec data.
350 This is anticipated to be a rare occurrence.
351
352 All OpenSSL internal usage of these functions use data that is not expected
353 to be untrusted, e.g. config file data or application command line
354 arguments. If user developed applications generate config file data based
355 on untrusted data then it is possible that this could also lead to security
356 consequences. This is also anticipated to be rare.
357
358 This issue was reported to OpenSSL by Guido Vranken.
359 (CVE-2016-0797)
360 [Matt Caswell]
361
362 *) Fix memory issues in BIO_*printf functions
363
364 The internal |fmtstr| function used in processing a "%s" format string in
365 the BIO_*printf functions could overflow while calculating the length of a
366 string and cause an OOB read when printing very long strings.
367
368 Additionally the internal |doapr_outch| function can attempt to write to an
369 OOB memory location (at an offset from the NULL pointer) in the event of a
370 memory allocation failure. In 1.0.2 and below this could be caused where
371 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
372 could be in processing a very long "%s" format string. Memory leaks can
373 also occur.
374
375 The first issue may mask the second issue dependent on compiler behaviour.
376 These problems could enable attacks where large amounts of untrusted data
377 is passed to the BIO_*printf functions. If applications use these functions
378 in this way then they could be vulnerable. OpenSSL itself uses these
379 functions when printing out human-readable dumps of ASN.1 data. Therefore
380 applications that print this data could be vulnerable if the data is from
381 untrusted sources. OpenSSL command line applications could also be
382 vulnerable where they print out ASN.1 data, or if untrusted data is passed
383 as command line arguments.
384
385 Libssl is not considered directly vulnerable. Additionally certificates etc
386 received via remote connections via libssl are also unlikely to be able to
387 trigger these issues because of message size limits enforced within libssl.
388
389 This issue was reported to OpenSSL Guido Vranken.
390 (CVE-2016-0799)
391 [Matt Caswell]
392
393 *) Side channel attack on modular exponentiation
394
395 A side-channel attack was found which makes use of cache-bank conflicts on
396 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
397 of RSA keys. The ability to exploit this issue is limited as it relies on
398 an attacker who has control of code in a thread running on the same
399 hyper-threaded core as the victim thread which is performing decryptions.
400
401 This issue was reported to OpenSSL by Yuval Yarom, The University of
402 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
403 Nadia Heninger, University of Pennsylvania with more information at
404 http://cachebleed.info.
405 (CVE-2016-0702)
406 [Andy Polyakov]
407
408 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
409 if no keysize is specified with default_bits. This fixes an
410 omission in an earlier change that changed all RSA/DSA key generation
411 apps to use 2048 bits by default.
412 [Emilia Käsper]
413
414 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
415
416 *) DH small subgroups
417
418 Historically OpenSSL only ever generated DH parameters based on "safe"
419 primes. More recently (in version 1.0.2) support was provided for
420 generating X9.42 style parameter files such as those required for RFC 5114
421 support. The primes used in such files may not be "safe". Where an
422 application is using DH configured with parameters based on primes that are
423 not "safe" then an attacker could use this fact to find a peer's private
424 DH exponent. This attack requires that the attacker complete multiple
425 handshakes in which the peer uses the same private DH exponent. For example
426 this could be used to discover a TLS server's private DH exponent if it's
427 reusing the private DH exponent or it's using a static DH ciphersuite.
428
429 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
430 TLS. It is not on by default. If the option is not set then the server
431 reuses the same private DH exponent for the life of the server process and
432 would be vulnerable to this attack. It is believed that many popular
433 applications do set this option and would therefore not be at risk.
434
435 The fix for this issue adds an additional check where a "q" parameter is
436 available (as is the case in X9.42 based parameters). This detects the
437 only known attack, and is the only possible defense for static DH
438 ciphersuites. This could have some performance impact.
439
440 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
441 default and cannot be disabled. This could have some performance impact.
442
443 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
444 (CVE-2016-0701)
445 [Matt Caswell]
446
447 *) SSLv2 doesn't block disabled ciphers
448
449 A malicious client can negotiate SSLv2 ciphers that have been disabled on
450 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
451 been disabled, provided that the SSLv2 protocol was not also disabled via
452 SSL_OP_NO_SSLv2.
453
454 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
455 and Sebastian Schinzel.
456 (CVE-2015-3197)
457 [Viktor Dukhovni]
458
459 *) Reject DH handshakes with parameters shorter than 1024 bits.
460 [Kurt Roeckx]
461
462 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
463
464 *) BN_mod_exp may produce incorrect results on x86_64
465
466 There is a carry propagating bug in the x86_64 Montgomery squaring
467 procedure. No EC algorithms are affected. Analysis suggests that attacks
468 against RSA and DSA as a result of this defect would be very difficult to
469 perform and are not believed likely. Attacks against DH are considered just
470 feasible (although very difficult) because most of the work necessary to
471 deduce information about a private key may be performed offline. The amount
472 of resources required for such an attack would be very significant and
473 likely only accessible to a limited number of attackers. An attacker would
474 additionally need online access to an unpatched system using the target
475 private key in a scenario with persistent DH parameters and a private
476 key that is shared between multiple clients. For example this can occur by
477 default in OpenSSL DHE based SSL/TLS ciphersuites.
478
479 This issue was reported to OpenSSL by Hanno Böck.
480 (CVE-2015-3193)
481 [Andy Polyakov]
482
483 *) Certificate verify crash with missing PSS parameter
484
485 The signature verification routines will crash with a NULL pointer
486 dereference if presented with an ASN.1 signature using the RSA PSS
487 algorithm and absent mask generation function parameter. Since these
488 routines are used to verify certificate signature algorithms this can be
489 used to crash any certificate verification operation and exploited in a
490 DoS attack. Any application which performs certificate verification is
491 vulnerable including OpenSSL clients and servers which enable client
492 authentication.
493
494 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
495 (CVE-2015-3194)
496 [Stephen Henson]
497
498 *) X509_ATTRIBUTE memory leak
499
500 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
501 memory. This structure is used by the PKCS#7 and CMS routines so any
502 application which reads PKCS#7 or CMS data from untrusted sources is
503 affected. SSL/TLS is not affected.
504
505 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
506 libFuzzer.
507 (CVE-2015-3195)
508 [Stephen Henson]
509
510 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
511 This changes the decoding behaviour for some invalid messages,
512 though the change is mostly in the more lenient direction, and
513 legacy behaviour is preserved as much as possible.
514 [Emilia Käsper]
515
516 *) In DSA_generate_parameters_ex, if the provided seed is too short,
517 use a random seed, as already documented.
518 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
519
520 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
521
522 *) Alternate chains certificate forgery
523
524 During certificate verfification, OpenSSL will attempt to find an
525 alternative certificate chain if the first attempt to build such a chain
526 fails. An error in the implementation of this logic can mean that an
527 attacker could cause certain checks on untrusted certificates to be
528 bypassed, such as the CA flag, enabling them to use a valid leaf
529 certificate to act as a CA and "issue" an invalid certificate.
530
531 This issue was reported to OpenSSL by Adam Langley/David Benjamin
532 (Google/BoringSSL).
533 (CVE-2015-1793)
534 [Matt Caswell]
535
536 *) Race condition handling PSK identify hint
537
538 If PSK identity hints are received by a multi-threaded client then
539 the values are wrongly updated in the parent SSL_CTX structure. This can
540 result in a race condition potentially leading to a double free of the
541 identify hint data.
542 (CVE-2015-3196)
543 [Stephen Henson]
544
545 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
546
547 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
548 incompatibility in the handling of HMAC. The previous ABI has now been
549 restored.
550
551 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
552
553 *) Malformed ECParameters causes infinite loop
554
555 When processing an ECParameters structure OpenSSL enters an infinite loop
556 if the curve specified is over a specially malformed binary polynomial
557 field.
558
559 This can be used to perform denial of service against any
560 system which processes public keys, certificate requests or
561 certificates. This includes TLS clients and TLS servers with
562 client authentication enabled.
563
564 This issue was reported to OpenSSL by Joseph Barr-Pixton.
565 (CVE-2015-1788)
566 [Andy Polyakov]
567
568 *) Exploitable out-of-bounds read in X509_cmp_time
569
570 X509_cmp_time does not properly check the length of the ASN1_TIME
571 string and can read a few bytes out of bounds. In addition,
572 X509_cmp_time accepts an arbitrary number of fractional seconds in the
573 time string.
574
575 An attacker can use this to craft malformed certificates and CRLs of
576 various sizes and potentially cause a segmentation fault, resulting in
577 a DoS on applications that verify certificates or CRLs. TLS clients
578 that verify CRLs are affected. TLS clients and servers with client
579 authentication enabled may be affected if they use custom verification
580 callbacks.
581
582 This issue was reported to OpenSSL by Robert Swiecki (Google), and
583 independently by Hanno Böck.
584 (CVE-2015-1789)
585 [Emilia Käsper]
586
587 *) PKCS7 crash with missing EnvelopedContent
588
589 The PKCS#7 parsing code does not handle missing inner EncryptedContent
590 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
591 with missing content and trigger a NULL pointer dereference on parsing.
592
593 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
594 structures from untrusted sources are affected. OpenSSL clients and
595 servers are not affected.
596
597 This issue was reported to OpenSSL by Michal Zalewski (Google).
598 (CVE-2015-1790)
599 [Emilia Käsper]
600
601 *) CMS verify infinite loop with unknown hash function
602
603 When verifying a signedData message the CMS code can enter an infinite loop
604 if presented with an unknown hash function OID. This can be used to perform
605 denial of service against any system which verifies signedData messages using
606 the CMS code.
607 This issue was reported to OpenSSL by Johannes Bauer.
608 (CVE-2015-1792)
609 [Stephen Henson]
610
611 *) Race condition handling NewSessionTicket
612
613 If a NewSessionTicket is received by a multi-threaded client when attempting to
614 reuse a previous ticket then a race condition can occur potentially leading to
615 a double free of the ticket data.
616 (CVE-2015-1791)
617 [Matt Caswell]
618
619 *) Removed support for the two export grade static DH ciphersuites
620 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
621 were newly added (along with a number of other static DH ciphersuites) to
622 1.0.2. However the two export ones have *never* worked since they were
623 introduced. It seems strange in any case to be adding new export
624 ciphersuites, and given "logjam" it also does not seem correct to fix them.
625 [Matt Caswell]
626
627 *) Only support 256-bit or stronger elliptic curves with the
628 'ecdh_auto' setting (server) or by default (client). Of supported
629 curves, prefer P-256 (both).
630 [Emilia Kasper]
631
632 *) Reject DH handshakes with parameters shorter than 768 bits.
633 [Kurt Roeckx and Emilia Kasper]
634
635 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
636
637 *) ClientHello sigalgs DoS fix
638
639 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
640 invalid signature algorithms extension a NULL pointer dereference will
641 occur. This can be exploited in a DoS attack against the server.
642
643 This issue was was reported to OpenSSL by David Ramos of Stanford
644 University.
645 (CVE-2015-0291)
646 [Stephen Henson and Matt Caswell]
647
648 *) Multiblock corrupted pointer fix
649
650 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
651 feature only applies on 64 bit x86 architecture platforms that support AES
652 NI instructions. A defect in the implementation of "multiblock" can cause
653 OpenSSL's internal write buffer to become incorrectly set to NULL when
654 using non-blocking IO. Typically, when the user application is using a
655 socket BIO for writing, this will only result in a failed connection.
656 However if some other BIO is used then it is likely that a segmentation
657 fault will be triggered, thus enabling a potential DoS attack.
658
659 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
660 (CVE-2015-0290)
661 [Matt Caswell]
662
663 *) Segmentation fault in DTLSv1_listen fix
664
665 The DTLSv1_listen function is intended to be stateless and processes the
666 initial ClientHello from many peers. It is common for user code to loop
667 over the call to DTLSv1_listen until a valid ClientHello is received with
668 an associated cookie. A defect in the implementation of DTLSv1_listen means
669 that state is preserved in the SSL object from one invocation to the next
670 that can lead to a segmentation fault. Errors processing the initial
671 ClientHello can trigger this scenario. An example of such an error could be
672 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
673 server.
674
675 This issue was reported to OpenSSL by Per Allansson.
676 (CVE-2015-0207)
677 [Matt Caswell]
678
679 *) Segmentation fault in ASN1_TYPE_cmp fix
680
681 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
682 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
683 certificate signature algorithm consistency this can be used to crash any
684 certificate verification operation and exploited in a DoS attack. Any
685 application which performs certificate verification is vulnerable including
686 OpenSSL clients and servers which enable client authentication.
687 (CVE-2015-0286)
688 [Stephen Henson]
689
690 *) Segmentation fault for invalid PSS parameters fix
691
692 The signature verification routines will crash with a NULL pointer
693 dereference if presented with an ASN.1 signature using the RSA PSS
694 algorithm and invalid parameters. Since these routines are used to verify
695 certificate signature algorithms this can be used to crash any
696 certificate verification operation and exploited in a DoS attack. Any
697 application which performs certificate verification is vulnerable including
698 OpenSSL clients and servers which enable client authentication.
699
700 This issue was was reported to OpenSSL by Brian Carpenter.
701 (CVE-2015-0208)
702 [Stephen Henson]
703
704 *) ASN.1 structure reuse memory corruption fix
705
706 Reusing a structure in ASN.1 parsing may allow an attacker to cause
707 memory corruption via an invalid write. Such reuse is and has been
708 strongly discouraged and is believed to be rare.
709
710 Applications that parse structures containing CHOICE or ANY DEFINED BY
711 components may be affected. Certificate parsing (d2i_X509 and related
712 functions) are however not affected. OpenSSL clients and servers are
713 not affected.
714 (CVE-2015-0287)
715 [Stephen Henson]
716
717 *) PKCS7 NULL pointer dereferences fix
718
719 The PKCS#7 parsing code does not handle missing outer ContentInfo
720 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
721 missing content and trigger a NULL pointer dereference on parsing.
722
723 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
724 otherwise parse PKCS#7 structures from untrusted sources are
725 affected. OpenSSL clients and servers are not affected.
726
727 This issue was reported to OpenSSL by Michal Zalewski (Google).
728 (CVE-2015-0289)
729 [Emilia Käsper]
730
731 *) DoS via reachable assert in SSLv2 servers fix
732
733 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
734 servers that both support SSLv2 and enable export cipher suites by sending
735 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
736
737 This issue was discovered by Sean Burford (Google) and Emilia Käsper
738 (OpenSSL development team).
739 (CVE-2015-0293)
740 [Emilia Käsper]
741
742 *) Empty CKE with client auth and DHE fix
743
744 If client auth is used then a server can seg fault in the event of a DHE
745 ciphersuite being selected and a zero length ClientKeyExchange message
746 being sent by the client. This could be exploited in a DoS attack.
747 (CVE-2015-1787)
748 [Matt Caswell]
749
750 *) Handshake with unseeded PRNG fix
751
752 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
753 with an unseeded PRNG. The conditions are:
754 - The client is on a platform where the PRNG has not been seeded
755 automatically, and the user has not seeded manually
756 - A protocol specific client method version has been used (i.e. not
757 SSL_client_methodv23)
758 - A ciphersuite is used that does not require additional random data from
759 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
760
761 If the handshake succeeds then the client random that has been used will
762 have been generated from a PRNG with insufficient entropy and therefore the
763 output may be predictable.
764
765 For example using the following command with an unseeded openssl will
766 succeed on an unpatched platform:
767
768 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
769 (CVE-2015-0285)
770 [Matt Caswell]
771
772 *) Use After Free following d2i_ECPrivatekey error fix
773
774 A malformed EC private key file consumed via the d2i_ECPrivateKey function
775 could cause a use after free condition. This, in turn, could cause a double
776 free in several private key parsing functions (such as d2i_PrivateKey
777 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
778 for applications that receive EC private keys from untrusted
779 sources. This scenario is considered rare.
780
781 This issue was discovered by the BoringSSL project and fixed in their
782 commit 517073cd4b.
783 (CVE-2015-0209)
784 [Matt Caswell]
785
786 *) X509_to_X509_REQ NULL pointer deref fix
787
788 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
789 the certificate key is invalid. This function is rarely used in practice.
790
791 This issue was discovered by Brian Carpenter.
792 (CVE-2015-0288)
793 [Stephen Henson]
794
795 *) Removed the export ciphers from the DEFAULT ciphers
796 [Kurt Roeckx]
797
798 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
799
800 *) Change RSA and DH/DSA key generation apps to generate 2048-bit
801 keys by default.
802 [Kurt Roeckx]
803
804 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
805 ARMv5 through ARMv8, as opposite to "locking" it to single one.
806 So far those who have to target multiple plaforms would compromise
807 and argue that binary targeting say ARMv5 would still execute on
808 ARMv8. "Universal" build resolves this compromise by providing
809 near-optimal performance even on newer platforms.
810 [Andy Polyakov]
811
812 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
813 (other platforms pending).
814 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
815
816 *) Add support for the SignedCertificateTimestampList certificate and
817 OCSP response extensions from RFC6962.
818 [Rob Stradling]
819
820 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
821 for corner cases. (Certain input points at infinity could lead to
822 bogus results, with non-infinity inputs mapped to infinity too.)
823 [Bodo Moeller]
824
825 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
826 This covers AES, SHA256/512 and GHASH. "Initial" means that most
827 common cases are optimized and there still is room for further
828 improvements. Vector Permutation AES for Altivec is also added.
829 [Andy Polyakov]
830
831 *) Add support for little-endian ppc64 Linux target.
832 [Marcelo Cerri (IBM)]
833
834 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
835 SHA1, SHA256 and GHASH. "Initial" means that most common cases
836 are optimized and there still is room for further improvements.
837 Both 32- and 64-bit modes are supported.
838 [Andy Polyakov, Ard Biesheuvel (Linaro)]
839
840 *) Improved ARMv7 NEON support.
841 [Andy Polyakov]
842
843 *) Support for SPARC Architecture 2011 crypto extensions, first
844 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
845 SHA256/512, MD5, GHASH and modular exponentiation.
846 [Andy Polyakov, David Miller]
847
848 *) Accelerated modular exponentiation for Intel processors, a.k.a.
849 RSAZ.
850 [Shay Gueron & Vlad Krasnov (Intel Corp)]
851
852 *) Support for new and upcoming Intel processors, including AVX2,
853 BMI and SHA ISA extensions. This includes additional "stitched"
854 implementations, AESNI-SHA256 and GCM, and multi-buffer support
855 for TLS encrypt.
856
857 This work was sponsored by Intel Corp.
858 [Andy Polyakov]
859
860 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
861 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
862 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
863 [Steve Henson]
864
865 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
866 this fixes a limiation in previous versions of OpenSSL.
867 [Steve Henson]
868
869 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
870 MGF1 digest and OAEP label.
871 [Steve Henson]
872
873 *) Add EVP support for key wrapping algorithms, to avoid problems with
874 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
875 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
876 algorithms and include tests cases.
877 [Steve Henson]
878
879 *) Add functions to allocate and set the fields of an ECDSA_METHOD
880 structure.
881 [Douglas E. Engert, Steve Henson]
882
883 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
884 difference in days and seconds between two tm or ASN1_TIME structures.
885 [Steve Henson]
886
887 *) Add -rev test option to s_server to just reverse order of characters
888 received by client and send back to server. Also prints an abbreviated
889 summary of the connection parameters.
890 [Steve Henson]
891
892 *) New option -brief for s_client and s_server to print out a brief summary
893 of connection parameters.
894 [Steve Henson]
895
896 *) Add callbacks for arbitrary TLS extensions.
897 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
898
899 *) New option -crl_download in several openssl utilities to download CRLs
900 from CRLDP extension in certificates.
901 [Steve Henson]
902
903 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
904 [Steve Henson]
905
906 *) New function X509_CRL_diff to generate a delta CRL from the difference
907 of two full CRLs. Add support to "crl" utility.
908 [Steve Henson]
909
910 *) New functions to set lookup_crls function and to retrieve
911 X509_STORE from X509_STORE_CTX.
912 [Steve Henson]
913
914 *) Print out deprecated issuer and subject unique ID fields in
915 certificates.
916 [Steve Henson]
917
918 *) Extend OCSP I/O functions so they can be used for simple general purpose
919 HTTP as well as OCSP. New wrapper function which can be used to download
920 CRLs using the OCSP API.
921 [Steve Henson]
922
923 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
924 [Steve Henson]
925
926 *) SSL_CONF* functions. These provide a common framework for application
927 configuration using configuration files or command lines.
928 [Steve Henson]
929
930 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
931 message callback and prints the results. Needs compile time option
932 "enable-ssl-trace". New options to s_client and s_server to enable
933 tracing.
934 [Steve Henson]
935
936 *) New ctrl and macro to retrieve supported points extensions.
937 Print out extension in s_server and s_client.
938 [Steve Henson]
939
940 *) New functions to retrieve certificate signature and signature
941 OID NID.
942 [Steve Henson]
943
944 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
945 client to OpenSSL.
946 [Steve Henson]
947
948 *) New Suite B modes for TLS code. These use and enforce the requirements
949 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
950 only use Suite B curves. The Suite B modes can be set by using the
951 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
952 [Steve Henson]
953
954 *) New chain verification flags for Suite B levels of security. Check
955 algorithms are acceptable when flags are set in X509_verify_cert.
956 [Steve Henson]
957
958 *) Make tls1_check_chain return a set of flags indicating checks passed
959 by a certificate chain. Add additional tests to handle client
960 certificates: checks for matching certificate type and issuer name
961 comparison.
962 [Steve Henson]
963
964 *) If an attempt is made to use a signature algorithm not in the peer
965 preference list abort the handshake. If client has no suitable
966 signature algorithms in response to a certificate request do not
967 use the certificate.
968 [Steve Henson]
969
970 *) If server EC tmp key is not in client preference list abort handshake.
971 [Steve Henson]
972
973 *) Add support for certificate stores in CERT structure. This makes it
974 possible to have different stores per SSL structure or one store in
975 the parent SSL_CTX. Include distint stores for certificate chain
976 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
977 to build and store a certificate chain in CERT structure: returing
978 an error if the chain cannot be built: this will allow applications
979 to test if a chain is correctly configured.
980
981 Note: if the CERT based stores are not set then the parent SSL_CTX
982 store is used to retain compatibility with existing behaviour.
983
984 [Steve Henson]
985
986 *) New function ssl_set_client_disabled to set a ciphersuite disabled
987 mask based on the current session, check mask when sending client
988 hello and checking the requested ciphersuite.
989 [Steve Henson]
990
991 *) New ctrls to retrieve and set certificate types in a certificate
992 request message. Print out received values in s_client. If certificate
993 types is not set with custom values set sensible values based on
994 supported signature algorithms.
995 [Steve Henson]
996
997 *) Support for distinct client and server supported signature algorithms.
998 [Steve Henson]
999
1000 *) Add certificate callback. If set this is called whenever a certificate
1001 is required by client or server. An application can decide which
1002 certificate chain to present based on arbitrary criteria: for example
1003 supported signature algorithms. Add very simple example to s_server.
1004 This fixes many of the problems and restrictions of the existing client
1005 certificate callback: for example you can now clear an existing
1006 certificate and specify the whole chain.
1007 [Steve Henson]
1008
1009 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
1010 the certificate can be used for (if anything). Set valid_flags field
1011 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
1012 to have similar checks in it.
1013
1014 Add new "cert_flags" field to CERT structure and include a "strict mode".
1015 This enforces some TLS certificate requirements (such as only permitting
1016 certificate signature algorithms contained in the supported algorithms
1017 extension) which some implementations ignore: this option should be used
1018 with caution as it could cause interoperability issues.
1019 [Steve Henson]
1020
1021 *) Update and tidy signature algorithm extension processing. Work out
1022 shared signature algorithms based on preferences and peer algorithms
1023 and print them out in s_client and s_server. Abort handshake if no
1024 shared signature algorithms.
1025 [Steve Henson]
1026
1027 *) Add new functions to allow customised supported signature algorithms
1028 for SSL and SSL_CTX structures. Add options to s_client and s_server
1029 to support them.
1030 [Steve Henson]
1031
1032 *) New function SSL_certs_clear() to delete all references to certificates
1033 from an SSL structure. Before this once a certificate had been added
1034 it couldn't be removed.
1035 [Steve Henson]
1036
1037 *) Integrate hostname, email address and IP address checking with certificate
1038 verification. New verify options supporting checking in opensl utility.
1039 [Steve Henson]
1040
1041 *) Fixes and wildcard matching support to hostname and email checking
1042 functions. Add manual page.
1043 [Florian Weimer (Red Hat Product Security Team)]
1044
1045 *) New functions to check a hostname email or IP address against a
1046 certificate. Add options x509 utility to print results of checks against
1047 a certificate.
1048 [Steve Henson]
1049
1050 *) Fix OCSP checking.
1051 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
1052
1053 *) Initial experimental support for explicitly trusted non-root CAs.
1054 OpenSSL still tries to build a complete chain to a root but if an
1055 intermediate CA has a trust setting included that is used. The first
1056 setting is used: whether to trust (e.g., -addtrust option to the x509
1057 utility) or reject.
1058 [Steve Henson]
1059
1060 *) Add -trusted_first option which attempts to find certificates in the
1061 trusted store even if an untrusted chain is also supplied.
1062 [Steve Henson]
1063
1064 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
1065 platform support for Linux and Android.
1066 [Andy Polyakov]
1067
1068 *) Support for linux-x32, ILP32 environment in x86_64 framework.
1069 [Andy Polyakov]
1070
1071 *) Experimental multi-implementation support for FIPS capable OpenSSL.
1072 When in FIPS mode the approved implementations are used as normal,
1073 when not in FIPS mode the internal unapproved versions are used instead.
1074 This means that the FIPS capable OpenSSL isn't forced to use the
1075 (often lower perfomance) FIPS implementations outside FIPS mode.
1076 [Steve Henson]
1077
1078 *) Transparently support X9.42 DH parameters when calling
1079 PEM_read_bio_DHparameters. This means existing applications can handle
1080 the new parameter format automatically.
1081 [Steve Henson]
1082
1083 *) Initial experimental support for X9.42 DH parameter format: mainly
1084 to support use of 'q' parameter for RFC5114 parameters.
1085 [Steve Henson]
1086
1087 *) Add DH parameters from RFC5114 including test data to dhtest.
1088 [Steve Henson]
1089
1090 *) Support for automatic EC temporary key parameter selection. If enabled
1091 the most preferred EC parameters are automatically used instead of
1092 hardcoded fixed parameters. Now a server just has to call:
1093 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
1094 support ECDH and use the most appropriate parameters.
1095 [Steve Henson]
1096
1097 *) Enhance and tidy EC curve and point format TLS extension code. Use
1098 static structures instead of allocation if default values are used.
1099 New ctrls to set curves we wish to support and to retrieve shared curves.
1100 Print out shared curves in s_server. New options to s_server and s_client
1101 to set list of supported curves.
1102 [Steve Henson]
1103
1104 *) New ctrls to retrieve supported signature algorithms and
1105 supported curve values as an array of NIDs. Extend openssl utility
1106 to print out received values.
1107 [Steve Henson]
1108
1109 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
1110 between NIDs and the more common NIST names such as "P-256". Enhance
1111 ecparam utility and ECC method to recognise the NIST names for curves.
1112 [Steve Henson]
1113
1114 *) Enhance SSL/TLS certificate chain handling to support different
1115 chains for each certificate instead of one chain in the parent SSL_CTX.
1116 [Steve Henson]
1117
1118 *) Support for fixed DH ciphersuite client authentication: where both
1119 server and client use DH certificates with common parameters.
1120 [Steve Henson]
1121
1122 *) Support for fixed DH ciphersuites: those requiring DH server
1123 certificates.
1124 [Steve Henson]
1125
1126 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
1127 the certificate.
1128 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
1129 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
1130 X509_CINF_get_signature were reverted post internal team review.
1131
1132 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
1133
1134 *) Build fixes for the Windows and OpenVMS platforms
1135 [Matt Caswell and Richard Levitte]
1136
1137 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
1138
1139 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
1140 message can cause a segmentation fault in OpenSSL due to a NULL pointer
1141 dereference. This could lead to a Denial Of Service attack. Thanks to
1142 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
1143 (CVE-2014-3571)
1144 [Steve Henson]
1145
1146 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
1147 dtls1_buffer_record function under certain conditions. In particular this
1148 could occur if an attacker sent repeated DTLS records with the same
1149 sequence number but for the next epoch. The memory leak could be exploited
1150 by an attacker in a Denial of Service attack through memory exhaustion.
1151 Thanks to Chris Mueller for reporting this issue.
1152 (CVE-2015-0206)
1153 [Matt Caswell]
1154
1155 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
1156 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
1157 method would be set to NULL which could later result in a NULL pointer
1158 dereference. Thanks to Frank Schmirler for reporting this issue.
1159 (CVE-2014-3569)
1160 [Kurt Roeckx]
1161
1162 *) Abort handshake if server key exchange message is omitted for ephemeral
1163 ECDH ciphersuites.
1164
1165 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
1166 reporting this issue.
1167 (CVE-2014-3572)
1168 [Steve Henson]
1169
1170 *) Remove non-export ephemeral RSA code on client and server. This code
1171 violated the TLS standard by allowing the use of temporary RSA keys in
1172 non-export ciphersuites and could be used by a server to effectively
1173 downgrade the RSA key length used to a value smaller than the server
1174 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
1175 INRIA or reporting this issue.
1176 (CVE-2015-0204)
1177 [Steve Henson]
1178
1179 *) Fixed issue where DH client certificates are accepted without verification.
1180 An OpenSSL server will accept a DH certificate for client authentication
1181 without the certificate verify message. This effectively allows a client to
1182 authenticate without the use of a private key. This only affects servers
1183 which trust a client certificate authority which issues certificates
1184 containing DH keys: these are extremely rare and hardly ever encountered.
1185 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
1186 this issue.
1187 (CVE-2015-0205)
1188 [Steve Henson]
1189
1190 *) Ensure that the session ID context of an SSL is updated when its
1191 SSL_CTX is updated via SSL_set_SSL_CTX.
1192
1193 The session ID context is typically set from the parent SSL_CTX,
1194 and can vary with the CTX.
1195 [Adam Langley]
1196
1197 *) Fix various certificate fingerprint issues.
1198
1199 By using non-DER or invalid encodings outside the signed portion of a
1200 certificate the fingerprint can be changed without breaking the signature.
1201 Although no details of the signed portion of the certificate can be changed
1202 this can cause problems with some applications: e.g. those using the
1203 certificate fingerprint for blacklists.
1204
1205 1. Reject signatures with non zero unused bits.
1206
1207 If the BIT STRING containing the signature has non zero unused bits reject
1208 the signature. All current signature algorithms require zero unused bits.
1209
1210 2. Check certificate algorithm consistency.
1211
1212 Check the AlgorithmIdentifier inside TBS matches the one in the
1213 certificate signature. NB: this will result in signature failure
1214 errors for some broken certificates.
1215
1216 Thanks to Konrad Kraszewski from Google for reporting this issue.
1217
1218 3. Check DSA/ECDSA signatures use DER.
1219
1220 Reencode DSA/ECDSA signatures and compare with the original received
1221 signature. Return an error if there is a mismatch.
1222
1223 This will reject various cases including garbage after signature
1224 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
1225 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
1226 (negative or with leading zeroes).
1227
1228 Further analysis was conducted and fixes were developed by Stephen Henson
1229 of the OpenSSL core team.
1230
1231 (CVE-2014-8275)
1232 [Steve Henson]
1233
1234 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
1235 results on some platforms, including x86_64. This bug occurs at random
1236 with a very low probability, and is not known to be exploitable in any
1237 way, though its exact impact is difficult to determine. Thanks to Pieter
1238 Wuille (Blockstream) who reported this issue and also suggested an initial
1239 fix. Further analysis was conducted by the OpenSSL development team and
1240 Adam Langley of Google. The final fix was developed by Andy Polyakov of
1241 the OpenSSL core team.
1242 (CVE-2014-3570)
1243 [Andy Polyakov]
1244
1245 *) Do not resume sessions on the server if the negotiated protocol
1246 version does not match the session's version. Resuming with a different
1247 version, while not strictly forbidden by the RFC, is of questionable
1248 sanity and breaks all known clients.
1249 [David Benjamin, Emilia Käsper]
1250
1251 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
1252 early CCS messages during renegotiation. (Note that because
1253 renegotiation is encrypted, this early CCS was not exploitable.)
1254 [Emilia Käsper]
1255
1256 *) Tighten client-side session ticket handling during renegotiation:
1257 ensure that the client only accepts a session ticket if the server sends
1258 the extension anew in the ServerHello. Previously, a TLS client would
1259 reuse the old extension state and thus accept a session ticket if one was
1260 announced in the initial ServerHello.
1261
1262 Similarly, ensure that the client requires a session ticket if one
1263 was advertised in the ServerHello. Previously, a TLS client would
1264 ignore a missing NewSessionTicket message.
1265 [Emilia Käsper]
1266
1267 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
1268
1269 *) SRTP Memory Leak.
1270
1271 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
1272 sends a carefully crafted handshake message, to cause OpenSSL to fail
1273 to free up to 64k of memory causing a memory leak. This could be
1274 exploited in a Denial Of Service attack. This issue affects OpenSSL
1275 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
1276 whether SRTP is used or configured. Implementations of OpenSSL that
1277 have been compiled with OPENSSL_NO_SRTP defined are not affected.
1278
1279 The fix was developed by the OpenSSL team.
1280 (CVE-2014-3513)
1281 [OpenSSL team]
1282
1283 *) Session Ticket Memory Leak.
1284
1285 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
1286 integrity of that ticket is first verified. In the event of a session
1287 ticket integrity check failing, OpenSSL will fail to free memory
1288 causing a memory leak. By sending a large number of invalid session
1289 tickets an attacker could exploit this issue in a Denial Of Service
1290 attack.
1291 (CVE-2014-3567)
1292 [Steve Henson]
1293
1294 *) Build option no-ssl3 is incomplete.
1295
1296 When OpenSSL is configured with "no-ssl3" as a build option, servers
1297 could accept and complete a SSL 3.0 handshake, and clients could be
1298 configured to send them.
1299 (CVE-2014-3568)
1300 [Akamai and the OpenSSL team]
1301
1302 *) Add support for TLS_FALLBACK_SCSV.
1303 Client applications doing fallback retries should call
1304 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
1305 (CVE-2014-3566)
1306 [Adam Langley, Bodo Moeller]
1307
1308 *) Add additional DigestInfo checks.
1309
1310 Reencode DigestInto in DER and check against the original when
1311 verifying RSA signature: this will reject any improperly encoded
1312 DigestInfo structures.
1313
1314 Note: this is a precautionary measure and no attacks are currently known.
1315
1316 [Steve Henson]
1317
1318 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
1319
1320 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
1321 SRP code can be overrun an internal buffer. Add sanity check that
1322 g, A, B < N to SRP code.
1323
1324 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
1325 Group for discovering this issue.
1326 (CVE-2014-3512)
1327 [Steve Henson]
1328
1329 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
1330 TLS 1.0 instead of higher protocol versions when the ClientHello message
1331 is badly fragmented. This allows a man-in-the-middle attacker to force a
1332 downgrade to TLS 1.0 even if both the server and the client support a
1333 higher protocol version, by modifying the client's TLS records.
1334
1335 Thanks to David Benjamin and Adam Langley (Google) for discovering and
1336 researching this issue.
1337 (CVE-2014-3511)
1338 [David Benjamin]
1339
1340 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
1341 to a denial of service attack. A malicious server can crash the client
1342 with a null pointer dereference (read) by specifying an anonymous (EC)DH
1343 ciphersuite and sending carefully crafted handshake messages.
1344
1345 Thanks to Felix Gröbert (Google) for discovering and researching this
1346 issue.
1347 (CVE-2014-3510)
1348 [Emilia Käsper]
1349
1350 *) By sending carefully crafted DTLS packets an attacker could cause openssl
1351 to leak memory. This can be exploited through a Denial of Service attack.
1352 Thanks to Adam Langley for discovering and researching this issue.
1353 (CVE-2014-3507)
1354 [Adam Langley]
1355
1356 *) An attacker can force openssl to consume large amounts of memory whilst
1357 processing DTLS handshake messages. This can be exploited through a
1358 Denial of Service attack.
1359 Thanks to Adam Langley for discovering and researching this issue.
1360 (CVE-2014-3506)
1361 [Adam Langley]
1362
1363 *) An attacker can force an error condition which causes openssl to crash
1364 whilst processing DTLS packets due to memory being freed twice. This
1365 can be exploited through a Denial of Service attack.
1366 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
1367 this issue.
1368 (CVE-2014-3505)
1369 [Adam Langley]
1370
1371 *) If a multithreaded client connects to a malicious server using a resumed
1372 session and the server sends an ec point format extension it could write
1373 up to 255 bytes to freed memory.
1374
1375 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
1376 issue.
1377 (CVE-2014-3509)
1378 [Gabor Tyukasz]
1379
1380 *) A malicious server can crash an OpenSSL client with a null pointer
1381 dereference (read) by specifying an SRP ciphersuite even though it was not
1382 properly negotiated with the client. This can be exploited through a
1383 Denial of Service attack.
1384
1385 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
1386 discovering and researching this issue.
1387 (CVE-2014-5139)
1388 [Steve Henson]
1389
1390 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
1391 X509_name_oneline, X509_name_print_ex et al. to leak some information
1392 from the stack. Applications may be affected if they echo pretty printing
1393 output to the attacker.
1394
1395 Thanks to Ivan Fratric (Google) for discovering this issue.
1396 (CVE-2014-3508)
1397 [Emilia Käsper, and Steve Henson]
1398
1399 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
1400 for corner cases. (Certain input points at infinity could lead to
1401 bogus results, with non-infinity inputs mapped to infinity too.)
1402 [Bodo Moeller]
1403
1404 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
1405
1406 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
1407 handshake can force the use of weak keying material in OpenSSL
1408 SSL/TLS clients and servers.
1409
1410 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
1411 researching this issue. (CVE-2014-0224)
1412 [KIKUCHI Masashi, Steve Henson]
1413
1414 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
1415 OpenSSL DTLS client the code can be made to recurse eventually crashing
1416 in a DoS attack.
1417
1418 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
1419 (CVE-2014-0221)
1420 [Imre Rad, Steve Henson]
1421
1422 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
1423 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
1424 client or server. This is potentially exploitable to run arbitrary
1425 code on a vulnerable client or server.
1426
1427 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
1428 [Jüri Aedla, Steve Henson]
1429
1430 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
1431 are subject to a denial of service attack.
1432
1433 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
1434 this issue. (CVE-2014-3470)
1435 [Felix Gröbert, Ivan Fratric, Steve Henson]
1436
1437 *) Harmonize version and its documentation. -f flag is used to display
1438 compilation flags.
1439 [mancha <mancha1@zoho.com>]
1440
1441 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1442 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1443 [mancha <mancha1@zoho.com>]
1444
1445 *) Fix some double frees. These are not thought to be exploitable.
1446 [mancha <mancha1@zoho.com>]
1447
1448 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
1449
1450 *) A missing bounds check in the handling of the TLS heartbeat extension
1451 can be used to reveal up to 64k of memory to a connected client or
1452 server.
1453
1454 Thanks for Neel Mehta of Google Security for discovering this bug and to
1455 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1456 preparing the fix (CVE-2014-0160)
1457 [Adam Langley, Bodo Moeller]
1458
1459 *) Fix for the attack described in the paper "Recovering OpenSSL
1460 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1461 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1462 http://eprint.iacr.org/2014/140
1463
1464 Thanks to Yuval Yarom and Naomi Benger for discovering this
1465 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1466 [Yuval Yarom and Naomi Benger]
1467
1468 *) TLS pad extension: draft-agl-tls-padding-03
1469
1470 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
1471 TLS client Hello record length value would otherwise be > 255 and
1472 less that 512 pad with a dummy extension containing zeroes so it
1473 is at least 512 bytes long.
1474
1475 [Adam Langley, Steve Henson]
1476
1477 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
1478
1479 *) Fix for TLS record tampering bug. A carefully crafted invalid
1480 handshake could crash OpenSSL with a NULL pointer exception.
1481 Thanks to Anton Johansson for reporting this issues.
1482 (CVE-2013-4353)
1483
1484 *) Keep original DTLS digest and encryption contexts in retransmission
1485 structures so we can use the previous session parameters if they need
1486 to be resent. (CVE-2013-6450)
1487 [Steve Henson]
1488
1489 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
1490 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
1491 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
1492 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
1493 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
1494 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
1495 [Rob Stradling, Adam Langley]
1496
1497 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
1498
1499 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
1500 supporting platforms or when small records were transferred.
1501 [Andy Polyakov, Steve Henson]
1502
1503 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
1504
1505 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
1506
1507 This addresses the flaw in CBC record processing discovered by
1508 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
1509 at: http://www.isg.rhul.ac.uk/tls/
1510
1511 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1512 Security Group at Royal Holloway, University of London
1513 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
1514 Emilia Käsper for the initial patch.
1515 (CVE-2013-0169)
1516 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
1517
1518 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
1519 ciphersuites which can be exploited in a denial of service attack.
1520 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
1521 and detecting this bug and to Wolfgang Ettlinger
1522 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
1523 (CVE-2012-2686)
1524 [Adam Langley]
1525
1526 *) Return an error when checking OCSP signatures when key is NULL.
1527 This fixes a DoS attack. (CVE-2013-0166)
1528 [Steve Henson]
1529
1530 *) Make openssl verify return errors.
1531 [Chris Palmer <palmer@google.com> and Ben Laurie]
1532
1533 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
1534 the right response is stapled. Also change SSL_get_certificate()
1535 so it returns the certificate actually sent.
1536 See http://rt.openssl.org/Ticket/Display.html?id=2836.
1537 [Rob Stradling <rob.stradling@comodo.com>]
1538
1539 *) Fix possible deadlock when decoding public keys.
1540 [Steve Henson]
1541
1542 *) Don't use TLS 1.0 record version number in initial client hello
1543 if renegotiating.
1544 [Steve Henson]
1545
1546 Changes between 1.0.1b and 1.0.1c [10 May 2012]
1547
1548 *) Sanity check record length before skipping explicit IV in TLS
1549 1.2, 1.1 and DTLS to fix DoS attack.
1550
1551 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
1552 fuzzing as a service testing platform.
1553 (CVE-2012-2333)
1554 [Steve Henson]
1555
1556 *) Initialise tkeylen properly when encrypting CMS messages.
1557 Thanks to Solar Designer of Openwall for reporting this issue.
1558 [Steve Henson]
1559
1560 *) In FIPS mode don't try to use composite ciphers as they are not
1561 approved.
1562 [Steve Henson]
1563
1564 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
1565
1566 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
1567 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
1568 mean any application compiled against OpenSSL 1.0.0 headers setting
1569 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
1570 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
1571 0x10000000L Any application which was previously compiled against
1572 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
1573 will need to be recompiled as a result. Letting be results in
1574 inability to disable specifically TLS 1.1 and in client context,
1575 in unlike event, limit maximum offered version to TLS 1.0 [see below].
1576 [Steve Henson]
1577
1578 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
1579 disable just protocol X, but all protocols above X *if* there are
1580 protocols *below* X still enabled. In more practical terms it means
1581 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1582 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
1583 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
1584 client side.
1585 [Andy Polyakov]
1586
1587 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
1588
1589 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
1590 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
1591 in CRYPTO_realloc_clean.
1592
1593 Thanks to Tavis Ormandy, Google Security Team, for discovering this
1594 issue and to Adam Langley <agl@chromium.org> for fixing it.
1595 (CVE-2012-2110)
1596 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
1597
1598 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
1599 [Adam Langley]
1600
1601 *) Workarounds for some broken servers that "hang" if a client hello
1602 record length exceeds 255 bytes.
1603
1604 1. Do not use record version number > TLS 1.0 in initial client
1605 hello: some (but not all) hanging servers will now work.
1606 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
1607 the number of ciphers sent in the client hello. This should be
1608 set to an even number, such as 50, for example by passing:
1609 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
1610 Most broken servers should now work.
1611 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
1612 TLS 1.2 client support entirely.
1613 [Steve Henson]
1614
1615 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
1616 [Andy Polyakov]
1617
1618 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
1619
1620 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
1621 STRING form instead of a DigestInfo.
1622 [Steve Henson]
1623
1624 *) The format used for MDC2 RSA signatures is inconsistent between EVP
1625 and the RSA_sign/RSA_verify functions. This was made more apparent when
1626 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
1627 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
1628 the correct format in RSA_verify so both forms transparently work.
1629 [Steve Henson]
1630
1631 *) Some servers which support TLS 1.0 can choke if we initially indicate
1632 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
1633 encrypted premaster secret. As a workaround use the maximum pemitted
1634 client version in client hello, this should keep such servers happy
1635 and still work with previous versions of OpenSSL.
1636 [Steve Henson]
1637
1638 *) Add support for TLS/DTLS heartbeats.
1639 [Robin Seggelmann <seggelmann@fh-muenster.de>]
1640
1641 *) Add support for SCTP.
1642 [Robin Seggelmann <seggelmann@fh-muenster.de>]
1643
1644 *) Improved PRNG seeding for VOS.
1645 [Paul Green <Paul.Green@stratus.com>]
1646
1647 *) Extensive assembler packs updates, most notably:
1648
1649 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
1650 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
1651 - x86_64: bit-sliced AES implementation;
1652 - ARM: NEON support, contemporary platforms optimizations;
1653 - s390x: z196 support;
1654 - *: GHASH and GF(2^m) multiplication implementations;
1655
1656 [Andy Polyakov]
1657
1658 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
1659 (removal of unnecessary code)
1660 [Peter Sylvester <peter.sylvester@edelweb.fr>]
1661
1662 *) Add TLS key material exporter from RFC 5705.
1663 [Eric Rescorla]
1664
1665 *) Add DTLS-SRTP negotiation from RFC 5764.
1666 [Eric Rescorla]
1667
1668 *) Add Next Protocol Negotiation,
1669 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
1670 disabled with a no-npn flag to config or Configure. Code donated
1671 by Google.
1672 [Adam Langley <agl@google.com> and Ben Laurie]
1673
1674 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
1675 NIST-P256, NIST-P521, with constant-time single point multiplication on
1676 typical inputs. Compiler support for the nonstandard type __uint128_t is
1677 required to use this (present in gcc 4.4 and later, for 64-bit builds).
1678 Code made available under Apache License version 2.0.
1679
1680 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
1681 line to include this in your build of OpenSSL, and run "make depend" (or
1682 "make update"). This enables the following EC_METHODs:
1683
1684 EC_GFp_nistp224_method()
1685 EC_GFp_nistp256_method()
1686 EC_GFp_nistp521_method()
1687
1688 EC_GROUP_new_by_curve_name() will automatically use these (while
1689 EC_GROUP_new_curve_GFp() currently prefers the more flexible
1690 implementations).
1691 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
1692
1693 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
1694 all platforms. Move ssize_t definition from e_os.h to the public
1695 header file e_os2.h as it now appears in public header file cms.h
1696 [Steve Henson]
1697
1698 *) New -sigopt option to the ca, req and x509 utilities. Additional
1699 signature parameters can be passed using this option and in
1700 particular PSS.
1701 [Steve Henson]
1702
1703 *) Add RSA PSS signing function. This will generate and set the
1704 appropriate AlgorithmIdentifiers for PSS based on those in the
1705 corresponding EVP_MD_CTX structure. No application support yet.
1706 [Steve Henson]
1707
1708 *) Support for companion algorithm specific ASN1 signing routines.
1709 New function ASN1_item_sign_ctx() signs a pre-initialised
1710 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
1711 the appropriate parameters.
1712 [Steve Henson]
1713
1714 *) Add new algorithm specific ASN1 verification initialisation function
1715 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
1716 handling will be the same no matter what EVP_PKEY_METHOD is used.
1717 Add a PSS handler to support verification of PSS signatures: checked
1718 against a number of sample certificates.
1719 [Steve Henson]
1720
1721 *) Add signature printing for PSS. Add PSS OIDs.
1722 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
1723
1724 *) Add algorithm specific signature printing. An individual ASN1 method
1725 can now print out signatures instead of the standard hex dump.
1726
1727 More complex signatures (e.g. PSS) can print out more meaningful
1728 information. Include DSA version that prints out the signature
1729 parameters r, s.
1730 [Steve Henson]
1731
1732 *) Password based recipient info support for CMS library: implementing
1733 RFC3211.
1734 [Steve Henson]
1735
1736 *) Split password based encryption into PBES2 and PBKDF2 functions. This
1737 neatly separates the code into cipher and PBE sections and is required
1738 for some algorithms that split PBES2 into separate pieces (such as
1739 password based CMS).
1740 [Steve Henson]
1741
1742 *) Session-handling fixes:
1743 - Fix handling of connections that are resuming with a session ID,
1744 but also support Session Tickets.
1745 - Fix a bug that suppressed issuing of a new ticket if the client
1746 presented a ticket with an expired session.
1747 - Try to set the ticket lifetime hint to something reasonable.
1748 - Make tickets shorter by excluding irrelevant information.
1749 - On the client side, don't ignore renewed tickets.
1750 [Adam Langley, Bodo Moeller (Google)]
1751
1752 *) Fix PSK session representation.
1753 [Bodo Moeller]
1754
1755 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
1756
1757 This work was sponsored by Intel.
1758 [Andy Polyakov]
1759
1760 *) Add GCM support to TLS library. Some custom code is needed to split
1761 the IV between the fixed (from PRF) and explicit (from TLS record)
1762 portions. This adds all GCM ciphersuites supported by RFC5288 and
1763 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
1764 add a special AESGCM string for GCM only.
1765 [Steve Henson]
1766
1767 *) Expand range of ctrls for AES GCM. Permit setting invocation
1768 field on decrypt and retrieval of invocation field only on encrypt.
1769 [Steve Henson]
1770
1771 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
1772 As required by RFC5289 these ciphersuites cannot be used if for
1773 versions of TLS earlier than 1.2.
1774 [Steve Henson]
1775
1776 *) For FIPS capable OpenSSL interpret a NULL default public key method
1777 as unset and return the appopriate default but do *not* set the default.
1778 This means we can return the appopriate method in applications that
1779 swicth between FIPS and non-FIPS modes.
1780 [Steve Henson]
1781
1782 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
1783 ENGINE is used then we cannot handle that in the FIPS module so we
1784 keep original code iff non-FIPS operations are allowed.
1785 [Steve Henson]
1786
1787 *) Add -attime option to openssl utilities.
1788 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
1789
1790 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
1791 [Steve Henson]
1792
1793 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
1794 FIPS EC methods unconditionally for now.
1795 [Steve Henson]
1796
1797 *) New build option no-ec2m to disable characteristic 2 code.
1798 [Steve Henson]
1799
1800 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
1801 all cases can be covered as some introduce binary incompatibilities.
1802 [Steve Henson]
1803
1804 *) Redirect RSA operations to FIPS module including keygen,
1805 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
1806 [Steve Henson]
1807
1808 *) Add similar low level API blocking to ciphers.
1809 [Steve Henson]
1810
1811 *) Low level digest APIs are not approved in FIPS mode: any attempt
1812 to use these will cause a fatal error. Applications that *really* want
1813 to use them can use the private_* version instead.
1814 [Steve Henson]
1815
1816 *) Redirect cipher operations to FIPS module for FIPS builds.
1817 [Steve Henson]
1818
1819 *) Redirect digest operations to FIPS module for FIPS builds.
1820 [Steve Henson]
1821
1822 *) Update build system to add "fips" flag which will link in fipscanister.o
1823 for static and shared library builds embedding a signature if needed.
1824 [Steve Henson]
1825
1826 *) Output TLS supported curves in preference order instead of numerical
1827 order. This is currently hardcoded for the highest order curves first.
1828 This should be configurable so applications can judge speed vs strength.
1829 [Steve Henson]
1830
1831 *) Add TLS v1.2 server support for client authentication.
1832 [Steve Henson]
1833
1834 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
1835 and enable MD5.
1836 [Steve Henson]
1837
1838 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
1839 FIPS modules versions.
1840 [Steve Henson]
1841
1842 *) Add TLS v1.2 client side support for client authentication. Keep cache
1843 of handshake records longer as we don't know the hash algorithm to use
1844 until after the certificate request message is received.
1845 [Steve Henson]
1846
1847 *) Initial TLS v1.2 client support. Add a default signature algorithms
1848 extension including all the algorithms we support. Parse new signature
1849 format in client key exchange. Relax some ECC signing restrictions for
1850 TLS v1.2 as indicated in RFC5246.
1851 [Steve Henson]
1852
1853 *) Add server support for TLS v1.2 signature algorithms extension. Switch
1854 to new signature format when needed using client digest preference.
1855 All server ciphersuites should now work correctly in TLS v1.2. No client
1856 support yet and no support for client certificates.
1857 [Steve Henson]
1858
1859 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
1860 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
1861 ciphersuites. At present only RSA key exchange ciphersuites work with
1862 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
1863 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
1864 and version checking.
1865 [Steve Henson]
1866
1867 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
1868 with this defined it will not be affected by any changes to ssl internal
1869 structures. Add several utility functions to allow openssl application
1870 to work with OPENSSL_NO_SSL_INTERN defined.
1871 [Steve Henson]
1872
1873 *) Add SRP support.
1874 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
1875
1876 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
1877 [Steve Henson]
1878
1879 *) Permit abbreviated handshakes when renegotiating using the function
1880 SSL_renegotiate_abbreviated().
1881 [Robin Seggelmann <seggelmann@fh-muenster.de>]
1882
1883 *) Add call to ENGINE_register_all_complete() to
1884 ENGINE_load_builtin_engines(), so some implementations get used
1885 automatically instead of needing explicit application support.
1886 [Steve Henson]
1887
1888 *) Add support for TLS key exporter as described in RFC5705.
1889 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
1890
1891 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
1892 a few changes are required:
1893
1894 Add SSL_OP_NO_TLSv1_1 flag.
1895 Add TLSv1_1 methods.
1896 Update version checking logic to handle version 1.1.
1897 Add explicit IV handling (ported from DTLS code).
1898 Add command line options to s_client/s_server.
1899 [Steve Henson]
1900
1901 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
1902
1903 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
1904 in CMS and PKCS7 code. When RSA decryption fails use a random key for
1905 content decryption and always return the same error. Note: this attack
1906 needs on average 2^20 messages so it only affects automated senders. The
1907 old behaviour can be reenabled in the CMS code by setting the
1908 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
1909 an MMA defence is not necessary.
1910 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
1911 this issue. (CVE-2012-0884)
1912 [Steve Henson]
1913
1914 *) Fix CVE-2011-4619: make sure we really are receiving a
1915 client hello before rejecting multiple SGC restarts. Thanks to
1916 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
1917 [Steve Henson]
1918
1919 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
1920
1921 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1922 Thanks to Antonio Martin, Enterprise Secure Access Research and
1923 Development, Cisco Systems, Inc. for discovering this bug and
1924 preparing a fix. (CVE-2012-0050)
1925 [Antonio Martin]
1926
1927 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
1928
1929 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1930 of the Vaudenay padding oracle attack on CBC mode encryption
1931 which enables an efficient plaintext recovery attack against
1932 the OpenSSL implementation of DTLS. Their attack exploits timing
1933 differences arising during decryption processing. A research
1934 paper describing this attack can be found at:
1935 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1936 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1937 Security Group at Royal Holloway, University of London
1938 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1939 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1940 for preparing the fix. (CVE-2011-4108)
1941 [Robin Seggelmann, Michael Tuexen]
1942
1943 *) Clear bytes used for block padding of SSL 3.0 records.
1944 (CVE-2011-4576)
1945 [Adam Langley (Google)]
1946
1947 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1948 Kadianakis <desnacked@gmail.com> for discovering this issue and
1949 Adam Langley for preparing the fix. (CVE-2011-4619)
1950 [Adam Langley (Google)]
1951
1952 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
1953 [Andrey Kulikov <amdeich@gmail.com>]
1954
1955 *) Prevent malformed RFC3779 data triggering an assertion failure.
1956 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1957 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1958 [Rob Austein <sra@hactrn.net>]
1959
1960 *) Improved PRNG seeding for VOS.
1961 [Paul Green <Paul.Green@stratus.com>]
1962
1963 *) Fix ssl_ciph.c set-up race.
1964 [Adam Langley (Google)]
1965
1966 *) Fix spurious failures in ecdsatest.c.
1967 [Emilia Käsper (Google)]
1968
1969 *) Fix the BIO_f_buffer() implementation (which was mixing different
1970 interpretations of the '..._len' fields).
1971 [Adam Langley (Google)]
1972
1973 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1974 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1975 threads won't reuse the same blinding coefficients.
1976
1977 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1978 lock to call BN_BLINDING_invert_ex, and avoids one use of
1979 BN_BLINDING_update for each BN_BLINDING structure (previously,
1980 the last update always remained unused).
1981 [Emilia Käsper (Google)]
1982
1983 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
1984 [Bob Buckholz (Google)]
1985
1986 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
1987
1988 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
1989 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
1990 [Kaspar Brand <ossl@velox.ch>]
1991
1992 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1993 for multi-threaded use of ECDH. (CVE-2011-3210)
1994 [Adam Langley (Google)]
1995
1996 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1997 [Bodo Moeller]
1998
1999 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
2000 signature public key algorithm by using OID xref utilities instead.
2001 Before this you could only use some ECC ciphersuites with SHA1 only.
2002 [Steve Henson]
2003
2004 *) Add protection against ECDSA timing attacks as mentioned in the paper
2005 by Billy Bob Brumley and Nicola Tuveri, see:
2006
2007 http://eprint.iacr.org/2011/232.pdf
2008
2009 [Billy Bob Brumley and Nicola Tuveri]
2010
2011 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
2012
2013 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
2014 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
2015
2016 *) Fix bug in string printing code: if *any* escaping is enabled we must
2017 escape the escape character (backslash) or the resulting string is
2018 ambiguous.
2019 [Steve Henson]
2020
2021 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
2022
2023 *) Disable code workaround for ancient and obsolete Netscape browsers
2024 and servers: an attacker can use it in a ciphersuite downgrade attack.
2025 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
2026 [Steve Henson]
2027
2028 *) Fixed J-PAKE implementation error, originally discovered by
2029 Sebastien Martini, further info and confirmation from Stefan
2030 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
2031 [Ben Laurie]
2032
2033 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
2034
2035 *) Fix extension code to avoid race conditions which can result in a buffer
2036 overrun vulnerability: resumed sessions must not be modified as they can
2037 be shared by multiple threads. CVE-2010-3864
2038 [Steve Henson]
2039
2040 *) Fix WIN32 build system to correctly link an ENGINE directory into
2041 a DLL.
2042 [Steve Henson]
2043
2044 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
2045
2046 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
2047 (CVE-2010-1633)
2048 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
2049
2050 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
2051
2052 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
2053 context. The operation can be customised via the ctrl mechanism in
2054 case ENGINEs want to include additional functionality.
2055 [Steve Henson]
2056
2057 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
2058 [Steve Henson]
2059
2060 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
2061 output hashes compatible with older versions of OpenSSL.
2062 [Willy Weisz <weisz@vcpc.univie.ac.at>]
2063
2064 *) Fix compression algorithm handling: if resuming a session use the
2065 compression algorithm of the resumed session instead of determining
2066 it from client hello again. Don't allow server to change algorithm.
2067 [Steve Henson]
2068
2069 *) Add load_crls() function to apps tidying load_certs() too. Add option
2070 to verify utility to allow additional CRLs to be included.
2071 [Steve Henson]
2072
2073 *) Update OCSP request code to permit adding custom headers to the request:
2074 some responders need this.
2075 [Steve Henson]
2076
2077 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
2078 correctly.
2079 [Julia Lawall <julia@diku.dk>]
2080
2081 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
2082 needlessly dereferenced structures, used obsolete functions and
2083 didn't handle all updated verify codes correctly.
2084 [Steve Henson]
2085
2086 *) Disable MD2 in the default configuration.
2087 [Steve Henson]
2088
2089 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
2090 indicate the initial BIO being pushed or popped. This makes it possible
2091 to determine whether the BIO is the one explicitly called or as a result
2092 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
2093 it handles reference counts correctly and doesn't zero out the I/O bio
2094 when it is not being explicitly popped. WARNING: applications which
2095 included workarounds for the old buggy behaviour will need to be modified
2096 or they could free up already freed BIOs.
2097 [Steve Henson]
2098
2099 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
2100 renaming to all platforms (within the 0.9.8 branch, this was
2101 done conditionally on Netware platforms to avoid a name clash).
2102 [Guenter <lists@gknw.net>]
2103
2104 *) Add ECDHE and PSK support to DTLS.
2105 [Michael Tuexen <tuexen@fh-muenster.de>]
2106
2107 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
2108 be used on C++.
2109 [Steve Henson]
2110
2111 *) Add "missing" function EVP_MD_flags() (without this the only way to
2112 retrieve a digest flags is by accessing the structure directly. Update
2113 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
2114 or cipher is registered as in the "from" argument. Print out all
2115 registered digests in the dgst usage message instead of manually
2116 attempting to work them out.
2117 [Steve Henson]
2118
2119 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
2120 this allows the use of compression and extensions. Change default cipher
2121 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
2122 by default unless an application cipher string requests it.
2123 [Steve Henson]
2124
2125 *) Alter match criteria in PKCS12_parse(). It used to try to use local
2126 key ids to find matching certificates and keys but some PKCS#12 files
2127 don't follow the (somewhat unwritten) rules and this strategy fails.
2128 Now just gather all certificates together and the first private key
2129 then look for the first certificate that matches the key.
2130 [Steve Henson]
2131
2132 *) Support use of registered digest and cipher names for dgst and cipher
2133 commands instead of having to add each one as a special case. So now
2134 you can do:
2135
2136 openssl sha256 foo
2137
2138 as well as:
2139
2140 openssl dgst -sha256 foo
2141
2142 and this works for ENGINE based algorithms too.
2143
2144 [Steve Henson]
2145
2146 *) Update Gost ENGINE to support parameter files.
2147 [Victor B. Wagner <vitus@cryptocom.ru>]
2148
2149 *) Support GeneralizedTime in ca utility.
2150 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
2151
2152 *) Enhance the hash format used for certificate directory links. The new
2153 form uses the canonical encoding (meaning equivalent names will work
2154 even if they aren't identical) and uses SHA1 instead of MD5. This form
2155 is incompatible with the older format and as a result c_rehash should
2156 be used to rebuild symbolic links.
2157 [Steve Henson]
2158
2159 *) Make PKCS#8 the default write format for private keys, replacing the
2160 traditional format. This form is standardised, more secure and doesn't
2161 include an implicit MD5 dependency.
2162 [Steve Henson]
2163
2164 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
2165 committed to OpenSSL should pass this lot as a minimum.
2166 [Steve Henson]
2167
2168 *) Add session ticket override functionality for use by EAP-FAST.
2169 [Jouni Malinen <j@w1.fi>]
2170
2171 *) Modify HMAC functions to return a value. Since these can be implemented
2172 in an ENGINE errors can occur.
2173 [Steve Henson]
2174
2175 *) Type-checked OBJ_bsearch_ex.
2176 [Ben Laurie]
2177
2178 *) Type-checked OBJ_bsearch. Also some constification necessitated
2179 by type-checking. Still to come: TXT_DB, bsearch(?),
2180 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
2181 CONF_VALUE.
2182 [Ben Laurie]
2183
2184 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
2185 seconds to a tm structure directly, instead of going through OS
2186 specific date routines. This avoids any issues with OS routines such
2187 as the year 2038 bug. New *_adj() functions for ASN1 time structures
2188 and X509_time_adj_ex() to cover the extended range. The existing
2189 X509_time_adj() is still usable and will no longer have any date issues.
2190 [Steve Henson]
2191
2192 *) Delta CRL support. New use deltas option which will attempt to locate
2193 and search any appropriate delta CRLs available.
2194
2195 This work was sponsored by Google.
2196 [Steve Henson]
2197
2198 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
2199 code and add additional score elements. Validate alternate CRL paths
2200 as part of the CRL checking and indicate a new error "CRL path validation
2201 error" in this case. Applications wanting additional details can use
2202 the verify callback and check the new "parent" field. If this is not
2203 NULL CRL path validation is taking place. Existing applications wont
2204 see this because it requires extended CRL support which is off by
2205 default.
2206
2207 This work was sponsored by Google.
2208 [Steve Henson]
2209
2210 *) Support for freshest CRL extension.
2211
2212 This work was sponsored by Google.
2213 [Steve Henson]
2214
2215 *) Initial indirect CRL support. Currently only supported in the CRLs
2216 passed directly and not via lookup. Process certificate issuer
2217 CRL entry extension and lookup CRL entries by bother issuer name
2218 and serial number. Check and process CRL issuer entry in IDP extension.
2219
2220 This work was sponsored by Google.
2221 [Steve Henson]
2222
2223 *) Add support for distinct certificate and CRL paths. The CRL issuer
2224 certificate is validated separately in this case. Only enabled if
2225 an extended CRL support flag is set: this flag will enable additional
2226 CRL functionality in future.
2227
2228 This work was sponsored by Google.
2229 [Steve Henson]
2230
2231 *) Add support for policy mappings extension.
2232
2233 This work was sponsored by Google.
2234 [Steve Henson]
2235
2236 *) Fixes to pathlength constraint, self issued certificate handling,
2237 policy processing to align with RFC3280 and PKITS tests.
2238
2239 This work was sponsored by Google.
2240 [Steve Henson]
2241
2242 *) Support for name constraints certificate extension. DN, email, DNS
2243 and URI types are currently supported.
2244
2245 This work was sponsored by Google.
2246 [Steve Henson]
2247
2248 *) To cater for systems that provide a pointer-based thread ID rather
2249 than numeric, deprecate the current numeric thread ID mechanism and
2250 replace it with a structure and associated callback type. This
2251 mechanism allows a numeric "hash" to be extracted from a thread ID in
2252 either case, and on platforms where pointers are larger than 'long',
2253 mixing is done to help ensure the numeric 'hash' is usable even if it
2254 can't be guaranteed unique. The default mechanism is to use "&errno"
2255 as a pointer-based thread ID to distinguish between threads.
2256
2257 Applications that want to provide their own thread IDs should now use
2258 CRYPTO_THREADID_set_callback() to register a callback that will call
2259 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
2260
2261 Note that ERR_remove_state() is now deprecated, because it is tied
2262 to the assumption that thread IDs are numeric. ERR_remove_state(0)
2263 to free the current thread's error state should be replaced by
2264 ERR_remove_thread_state(NULL).
2265
2266 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
2267 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
2268 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
2269 application was previously providing a numeric thread callback that
2270 was inappropriate for distinguishing threads, then uniqueness might
2271 have been obtained with &errno that happened immediately in the
2272 intermediate development versions of OpenSSL; this is no longer the
2273 case, the numeric thread callback will now override the automatic use
2274 of &errno.)
2275 [Geoff Thorpe, with help from Bodo Moeller]
2276
2277 *) Initial support for different CRL issuing certificates. This covers a
2278 simple case where the self issued certificates in the chain exist and
2279 the real CRL issuer is higher in the existing chain.
2280
2281 This work was sponsored by Google.
2282 [Steve Henson]
2283
2284 *) Removed effectively defunct crypto/store from the build.
2285 [Ben Laurie]
2286
2287 *) Revamp of STACK to provide stronger type-checking. Still to come:
2288 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
2289 ASN1_STRING, CONF_VALUE.
2290 [Ben Laurie]
2291
2292 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
2293 RAM on SSL connections. This option can save about 34k per idle SSL.
2294 [Nick Mathewson]
2295
2296 *) Revamp of LHASH to provide stronger type-checking. Still to come:
2297 STACK, TXT_DB, bsearch, qsort.
2298 [Ben Laurie]
2299
2300 *) Initial support for Cryptographic Message Syntax (aka CMS) based
2301 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
2302 support for data, signedData, compressedData, digestedData and
2303 encryptedData, envelopedData types included. Scripts to check against
2304 RFC4134 examples draft and interop and consistency checks of many
2305 content types and variants.
2306 [Steve Henson]
2307
2308 *) Add options to enc utility to support use of zlib compression BIO.
2309 [Steve Henson]
2310
2311 *) Extend mk1mf to support importing of options and assembly language
2312 files from Configure script, currently only included in VC-WIN32.
2313 The assembly language rules can now optionally generate the source
2314 files from the associated perl scripts.
2315 [Steve Henson]
2316
2317 *) Implement remaining functionality needed to support GOST ciphersuites.
2318 Interop testing has been performed using CryptoPro implementations.
2319 [Victor B. Wagner <vitus@cryptocom.ru>]
2320
2321 *) s390x assembler pack.
2322 [Andy Polyakov]
2323
2324 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
2325 "family."
2326 [Andy Polyakov]
2327
2328 *) Implement Opaque PRF Input TLS extension as specified in
2329 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
2330 official specification yet and no extension type assignment by
2331 IANA exists, this extension (for now) will have to be explicitly
2332 enabled when building OpenSSL by providing the extension number
2333 to use. For example, specify an option
2334
2335 -DTLSEXT_TYPE_opaque_prf_input=0x9527
2336
2337 to the "config" or "Configure" script to enable the extension,
2338 assuming extension number 0x9527 (which is a completely arbitrary
2339 and unofficial assignment based on the MD5 hash of the Internet
2340 Draft). Note that by doing so, you potentially lose
2341 interoperability with other TLS implementations since these might
2342 be using the same extension number for other purposes.
2343
2344 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
2345 opaque PRF input value to use in the handshake. This will create
2346 an interal copy of the length-'len' string at 'src', and will
2347 return non-zero for success.
2348
2349 To get more control and flexibility, provide a callback function
2350 by using
2351
2352 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
2353 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
2354
2355 where
2356
2357 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
2358 void *arg;
2359
2360 Callback function 'cb' will be called in handshakes, and is
2361 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
2362 Argument 'arg' is for application purposes (the value as given to
2363 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
2364 be provided to the callback function). The callback function
2365 has to return non-zero to report success: usually 1 to use opaque
2366 PRF input just if possible, or 2 to enforce use of the opaque PRF
2367 input. In the latter case, the library will abort the handshake
2368 if opaque PRF input is not successfully negotiated.
2369
2370 Arguments 'peerinput' and 'len' given to the callback function
2371 will always be NULL and 0 in the case of a client. A server will
2372 see the client's opaque PRF input through these variables if
2373 available (NULL and 0 otherwise). Note that if the server
2374 provides an opaque PRF input, the length must be the same as the
2375 length of the client's opaque PRF input.
2376
2377 Note that the callback function will only be called when creating
2378 a new session (session resumption can resume whatever was
2379 previously negotiated), and will not be called in SSL 2.0
2380 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
2381 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
2382 for applications that need to enforce opaque PRF input.
2383
2384 [Bodo Moeller]
2385
2386 *) Update ssl code to support digests other than SHA1+MD5 for handshake
2387 MAC.
2388
2389 [Victor B. Wagner <vitus@cryptocom.ru>]
2390
2391 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2392 RFC4507bis. The encrypted ticket format is an encrypted encoded
2393 SSL_SESSION structure, that way new session features are automatically
2394 supported.
2395
2396 If a client application caches session in an SSL_SESSION structure
2397 support is transparent because tickets are now stored in the encoded
2398 SSL_SESSION.
2399
2400 The SSL_CTX structure automatically generates keys for ticket
2401 protection in servers so again support should be possible
2402 with no application modification.
2403
2404 If a client or server wishes to disable RFC4507 support then the option
2405 SSL_OP_NO_TICKET can be set.
2406
2407 Add a TLS extension debugging callback to allow the contents of any client
2408 or server extensions to be examined.
2409
2410 This work was sponsored by Google.
2411 [Steve Henson]
2412
2413 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
2414 OpenSSL should now compile cleanly on gcc 4.2
2415 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
2416
2417 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
2418 support including streaming MAC support: this is required for GOST
2419 ciphersuite support.
2420 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
2421
2422 *) Add option -stream to use PKCS#7 streaming in smime utility. New
2423 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
2424 to output in BER and PEM format.
2425 [Steve Henson]
2426
2427 *) Experimental support for use of HMAC via EVP_PKEY interface. This
2428 allows HMAC to be handled via the EVP_DigestSign*() interface. The
2429 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2430 ENGINE support for HMAC keys which are unextractable. New -mac and
2431 -macopt options to dgst utility.
2432 [Steve Henson]
2433
2434 *) New option -sigopt to dgst utility. Update dgst to use
2435 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
2436 alternative signing paramaters such as X9.31 or PSS in the dgst
2437 utility.
2438 [Steve Henson]
2439
2440 *) Change ssl_cipher_apply_rule(), the internal function that does
2441 the work each time a ciphersuite string requests enabling
2442 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
2443 removing ("!foo+bar") a class of ciphersuites: Now it maintains
2444 the order of disabled ciphersuites such that those ciphersuites
2445 that most recently went from enabled to disabled not only stay
2446 in order with respect to each other, but also have higher priority
2447 than other disabled ciphersuites the next time ciphersuites are
2448 enabled again.
2449
2450 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
2451 the same ciphersuites as with "HIGH" alone, but in a specific
2452 order where the PSK ciphersuites come first (since they are the
2453 most recently disabled ciphersuites when "HIGH" is parsed).
2454
2455 Also, change ssl_create_cipher_list() (using this new
2456 funcionality) such that between otherwise identical
2457 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
2458 the default order.
2459 [Bodo Moeller]
2460
2461 *) Change ssl_create_cipher_list() so that it automatically
2462 arranges the ciphersuites in reasonable order before starting
2463 to process the rule string. Thus, the definition for "DEFAULT"
2464 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
2465 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
2466 This makes it much easier to arrive at a reasonable default order
2467 in applications for which anonymous ciphers are OK (meaning
2468 that you can't actually use DEFAULT).
2469 [Bodo Moeller; suggested by Victor Duchovni]
2470
2471 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
2472 processing) into multiple integers instead of setting
2473 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
2474 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
2475 (These masks as well as the individual bit definitions are hidden
2476 away into the non-exported interface ssl/ssl_locl.h, so this
2477 change to the definition of the SSL_CIPHER structure shouldn't
2478 affect applications.) This give us more bits for each of these
2479 categories, so there is no longer a need to coagulate AES128 and
2480 AES256 into a single algorithm bit, and to coagulate Camellia128
2481 and Camellia256 into a single algorithm bit, which has led to all
2482 kinds of kludges.
2483
2484 Thus, among other things, the kludge introduced in 0.9.7m and
2485 0.9.8e for masking out AES256 independently of AES128 or masking
2486 out Camellia256 independently of AES256 is not needed here in 0.9.9.
2487
2488 With the change, we also introduce new ciphersuite aliases that
2489 so far were missing: "AES128", "AES256", "CAMELLIA128", and
2490 "CAMELLIA256".
2491 [Bodo Moeller]
2492
2493 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
2494 Use the leftmost N bytes of the signature input if the input is
2495 larger than the prime q (with N being the size in bytes of q).
2496 [Nils Larsch]
2497
2498 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
2499 it yet and it is largely untested.
2500 [Steve Henson]
2501
2502 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
2503 [Nils Larsch]
2504
2505 *) Initial incomplete changes to avoid need for function casts in OpenSSL
2506 some compilers (gcc 4.2 and later) reject their use. Safestack is
2507 reimplemented. Update ASN1 to avoid use of legacy functions.
2508 [Steve Henson]
2509
2510 *) Win32/64 targets are linked with Winsock2.
2511 [Andy Polyakov]
2512
2513 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
2514 to external functions. This can be used to increase CRL handling
2515 efficiency especially when CRLs are very large by (for example) storing
2516 the CRL revoked certificates in a database.
2517 [Steve Henson]
2518
2519 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
2520 new CRLs added to a directory can be used. New command line option
2521 -verify_return_error to s_client and s_server. This causes real errors
2522 to be returned by the verify callback instead of carrying on no matter
2523 what. This reflects the way a "real world" verify callback would behave.
2524 [Steve Henson]
2525
2526 *) GOST engine, supporting several GOST algorithms and public key formats.
2527 Kindly donated by Cryptocom.
2528 [Cryptocom]
2529
2530 *) Partial support for Issuing Distribution Point CRL extension. CRLs
2531 partitioned by DP are handled but no indirect CRL or reason partitioning
2532 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
2533 selected via a scoring technique which handles IDP and AKID in CRLs.
2534 [Steve Henson]
2535
2536 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
2537 will ultimately be used for all verify operations: this will remove the
2538 X509_STORE dependency on certificate verification and allow alternative
2539 lookup methods. X509_STORE based implementations of these two callbacks.
2540 [Steve Henson]
2541
2542 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
2543 Modify get_crl() to find a valid (unexpired) CRL if possible.
2544 [Steve Henson]
2545
2546 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
2547 this would be called X509_CRL_cmp() but that name is already used by
2548 a function that just compares CRL issuer names. Cache several CRL
2549 extensions in X509_CRL structure and cache CRLDP in X509.
2550 [Steve Henson]
2551
2552 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
2553 this maps equivalent X509_NAME structures into a consistent structure.
2554 Name comparison can then be performed rapidly using memcmp().
2555 [Steve Henson]
2556
2557 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
2558 utility.
2559 [Steve Henson]
2560
2561 *) Allow digests to supply their own micalg string for S/MIME type using
2562 the ctrl EVP_MD_CTRL_MICALG.
2563 [Steve Henson]
2564
2565 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
2566 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
2567 ctrl. It can then customise the structure before and/or after signing
2568 if necessary.
2569 [Steve Henson]
2570
2571 *) New function OBJ_add_sigid() to allow application defined signature OIDs
2572 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
2573 to free up any added signature OIDs.
2574 [Steve Henson]
2575
2576 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
2577 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
2578 digest and cipher tables. New options added to openssl utility:
2579 list-message-digest-algorithms and list-cipher-algorithms.
2580 [Steve Henson]
2581
2582 *) Change the array representation of binary polynomials: the list
2583 of degrees of non-zero coefficients is now terminated with -1.
2584 Previously it was terminated with 0, which was also part of the
2585 value; thus, the array representation was not applicable to
2586 polynomials where t^0 has coefficient zero. This change makes
2587 the array representation useful in a more general context.
2588 [Douglas Stebila]
2589
2590 *) Various modifications and fixes to SSL/TLS cipher string
2591 handling. For ECC, the code now distinguishes between fixed ECDH
2592 with RSA certificates on the one hand and with ECDSA certificates
2593 on the other hand, since these are separate ciphersuites. The
2594 unused code for Fortezza ciphersuites has been removed.
2595
2596 For consistency with EDH, ephemeral ECDH is now called "EECDH"
2597 (not "ECDHE"). For consistency with the code for DH
2598 certificates, use of ECDH certificates is now considered ECDH
2599 authentication, not RSA or ECDSA authentication (the latter is
2600 merely the CA's signing algorithm and not actively used in the
2601 protocol).
2602
2603 The temporary ciphersuite alias "ECCdraft" is no longer
2604 available, and ECC ciphersuites are no longer excluded from "ALL"
2605 and "DEFAULT". The following aliases now exist for RFC 4492
2606 ciphersuites, most of these by analogy with the DH case:
2607
2608 kECDHr - ECDH cert, signed with RSA
2609 kECDHe - ECDH cert, signed with ECDSA
2610 kECDH - ECDH cert (signed with either RSA or ECDSA)
2611 kEECDH - ephemeral ECDH
2612 ECDH - ECDH cert or ephemeral ECDH
2613
2614 aECDH - ECDH cert
2615 aECDSA - ECDSA cert
2616 ECDSA - ECDSA cert
2617
2618 AECDH - anonymous ECDH
2619 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
2620
2621 [Bodo Moeller]
2622
2623 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
2624 Use correct micalg parameters depending on digest(s) in signed message.
2625 [Steve Henson]
2626
2627 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
2628 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
2629 [Steve Henson]
2630
2631 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
2632 an engine to register a method. Add ENGINE lookups for methods and
2633 functional reference processing.
2634 [Steve Henson]
2635
2636 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
2637 EVP_{Sign,Verify}* which allow an application to customise the signature
2638 process.
2639 [Steve Henson]
2640
2641 *) New -resign option to smime utility. This adds one or more signers
2642 to an existing PKCS#7 signedData structure. Also -md option to use an
2643 alternative message digest algorithm for signing.
2644 [Steve Henson]
2645
2646 *) Tidy up PKCS#7 routines and add new functions to make it easier to
2647 create PKCS7 structures containing multiple signers. Update smime
2648 application to support multiple signers.
2649 [Steve Henson]
2650
2651 *) New -macalg option to pkcs12 utility to allow setting of an alternative
2652 digest MAC.
2653 [Steve Henson]
2654
2655 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
2656 Reorganize PBE internals to lookup from a static table using NIDs,
2657 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
2658 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
2659 PRF which will be automatically used with PBES2.
2660 [Steve Henson]
2661
2662 *) Replace the algorithm specific calls to generate keys in "req" with the
2663 new API.
2664 [Steve Henson]
2665
2666 *) Update PKCS#7 enveloped data routines to use new API. This is now
2667 supported by any public key method supporting the encrypt operation. A
2668 ctrl is added to allow the public key algorithm to examine or modify
2669 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
2670 a no op.
2671 [Steve Henson]
2672
2673 *) Add a ctrl to asn1 method to allow a public key algorithm to express
2674 a default digest type to use. In most cases this will be SHA1 but some
2675 algorithms (such as GOST) need to specify an alternative digest. The
2676 return value indicates how strong the prefernce is 1 means optional and
2677 2 is mandatory (that is it is the only supported type). Modify
2678 ASN1_item_sign() to accept a NULL digest argument to indicate it should
2679 use the default md. Update openssl utilities to use the default digest
2680 type for signing if it is not explicitly indicated.
2681 [Steve Henson]
2682
2683 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
2684 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
2685 signing method from the key type. This effectively removes the link
2686 between digests and public key types.
2687 [Steve Henson]
2688
2689 *) Add an OID cross reference table and utility functions. Its purpose is to
2690 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
2691 rsaEncryption. This will allow some of the algorithm specific hackery
2692 needed to use the correct OID to be removed.
2693 [Steve Henson]
2694
2695 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
2696 structures for PKCS7_sign(). They are now set up by the relevant public
2697 key ASN1 method.
2698 [Steve Henson]
2699
2700 *) Add provisional EC pkey method with support for ECDSA and ECDH.
2701 [Steve Henson]
2702
2703 *) Add support for key derivation (agreement) in the API, DH method and
2704 pkeyutl.
2705 [Steve Henson]
2706
2707 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
2708 public and private key formats. As a side effect these add additional
2709 command line functionality not previously available: DSA signatures can be
2710 generated and verified using pkeyutl and DH key support and generation in
2711 pkey, genpkey.
2712 [Steve Henson]
2713
2714 *) BeOS support.
2715 [Oliver Tappe <zooey@hirschkaefer.de>]
2716
2717 *) New make target "install_html_docs" installs HTML renditions of the
2718 manual pages.
2719 [Oliver Tappe <zooey@hirschkaefer.de>]
2720
2721 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
2722 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
2723 support key and parameter generation and add initial key generation
2724 functionality for RSA.
2725 [Steve Henson]
2726
2727 *) Add functions for main EVP_PKEY_method operations. The undocumented
2728 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
2729 EVP_PKEY_{encrypt,decrypt}_old.
2730 [Steve Henson]
2731
2732 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
2733 key API, doesn't do much yet.
2734 [Steve Henson]
2735
2736 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
2737 public key algorithms. New option to openssl utility:
2738 "list-public-key-algorithms" to print out info.
2739 [Steve Henson]
2740
2741 *) Implement the Supported Elliptic Curves Extension for
2742 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
2743 [Douglas Stebila]
2744
2745 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
2746 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
2747 [Steve Henson]
2748
2749 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
2750 utilities such as rsa, dsa, dsaparam etc except they process any key
2751 type.
2752 [Steve Henson]
2753
2754 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
2755 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
2756 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
2757 structure.
2758 [Steve Henson]
2759
2760 *) Initial support for pluggable public key ASN1.
2761 De-spaghettify the public key ASN1 handling. Move public and private
2762 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
2763 algorithm specific handling to a single module within the relevant
2764 algorithm directory. Add functions to allow (near) opaque processing
2765 of public and private key structures.
2766 [Steve Henson]
2767
2768 *) Implement the Supported Point Formats Extension for
2769 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
2770 [Douglas Stebila]
2771
2772 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
2773 for the psk identity [hint] and the psk callback functions to the
2774 SSL_SESSION, SSL and SSL_CTX structure.
2775
2776 New ciphersuites:
2777 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
2778 PSK-AES256-CBC-SHA
2779
2780 New functions:
2781 SSL_CTX_use_psk_identity_hint
2782 SSL_get_psk_identity_hint
2783 SSL_get_psk_identity
2784 SSL_use_psk_identity_hint
2785
2786 [Mika Kousa and Pasi Eronen of Nokia Corporation]
2787
2788 *) Add RFC 3161 compliant time stamp request creation, response generation
2789 and response verification functionality.
2790 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
2791
2792 *) Add initial support for TLS extensions, specifically for the server_name
2793 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2794 have new members for a host name. The SSL data structure has an
2795 additional member SSL_CTX *initial_ctx so that new sessions can be
2796 stored in that context to allow for session resumption, even after the
2797 SSL has been switched to a new SSL_CTX in reaction to a client's
2798 server_name extension.
2799
2800 New functions (subject to change):
2801
2802 SSL_get_servername()
2803 SSL_get_servername_type()
2804 SSL_set_SSL_CTX()
2805
2806 New CTRL codes and macros (subject to change):
2807
2808 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2809 - SSL_CTX_set_tlsext_servername_callback()
2810 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2811 - SSL_CTX_set_tlsext_servername_arg()
2812 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2813
2814 openssl s_client has a new '-servername ...' option.
2815
2816 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2817 '-key2 ...', '-servername_fatal' (subject to change). This allows
2818 testing the HostName extension for a specific single host name ('-cert'
2819 and '-key' remain fallbacks for handshakes without HostName
2820 negotiation). If the unrecogninzed_name alert has to be sent, this by
2821 default is a warning; it becomes fatal with the '-servername_fatal'
2822 option.
2823
2824 [Peter Sylvester, Remy Allais, Christophe Renou]
2825
2826 *) Whirlpool hash implementation is added.
2827 [Andy Polyakov]
2828
2829 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
2830 bn(64,32). Because of instruction set limitations it doesn't have
2831 any negative impact on performance. This was done mostly in order
2832 to make it possible to share assembler modules, such as bn_mul_mont
2833 implementations, between 32- and 64-bit builds without hassle.
2834 [Andy Polyakov]
2835
2836 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
2837 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
2838 macro.
2839 [Bodo Moeller]
2840
2841 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
2842 dedicated Montgomery multiplication procedure, is introduced.
2843 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
2844 "64-bit" performance on certain 32-bit targets.
2845 [Andy Polyakov]
2846
2847 *) New option SSL_OP_NO_COMP to disable use of compression selectively
2848 in SSL structures. New SSL ctrl to set maximum send fragment size.
2849 Save memory by seeting the I/O buffer sizes dynamically instead of
2850 using the maximum available value.
2851 [Steve Henson]
2852
2853 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
2854 in addition to the text details.
2855 [Bodo Moeller]
2856
2857 *) Very, very preliminary EXPERIMENTAL support for printing of general
2858 ASN1 structures. This currently produces rather ugly output and doesn't
2859 handle several customised structures at all.
2860 [Steve Henson]
2861
2862 *) Integrated support for PVK file format and some related formats such
2863 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
2864 these in the 'rsa' and 'dsa' utilities.
2865 [Steve Henson]
2866
2867 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
2868 [Steve Henson]
2869
2870 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
2871 place for the (very old) "NETSCAPE" format certificates which are now
2872 handled using new ASN1 code equivalents.
2873 [Steve Henson]
2874
2875 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
2876 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
2877 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
2878 [Nils Larsch]
2879
2880 *) Modify CRL distribution points extension code to print out previously
2881 unsupported fields. Enhance extension setting code to allow setting of
2882 all fields.
2883 [Steve Henson]
2884
2885 *) Add print and set support for Issuing Distribution Point CRL extension.
2886 [Steve Henson]
2887
2888 *) Change 'Configure' script to enable Camellia by default.
2889 [NTT]
2890
2891 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
2892
2893 *) When rejecting SSL/TLS records due to an incorrect version number, never
2894 update s->server with a new major version number. As of
2895 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
2896 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
2897 the previous behavior could result in a read attempt at NULL when
2898 receiving specific incorrect SSL/TLS records once record payload
2899 protection is active. (CVE-2010-0740)
2900 [Bodo Moeller, Adam Langley <agl@chromium.org>]
2901
2902 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
2903 could be crashed if the relevant tables were not present (e.g. chrooted).
2904 [Tomas Hoger <thoger@redhat.com>]
2905
2906 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
2907
2908 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
2909 [Martin Olsson, Neel Mehta]
2910
2911 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
2912 accommodate for stack sorting, always a write lock!).
2913 [Bodo Moeller]
2914
2915 *) On some versions of WIN32 Heap32Next is very slow. This can cause
2916 excessive delays in the RAND_poll(): over a minute. As a workaround
2917 include a time check in the inner Heap32Next loop too.
2918 [Steve Henson]
2919
2920 *) The code that handled flushing of data in SSL/TLS originally used the
2921 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
2922 the problem outlined in PR#1949. The fix suggested there however can
2923 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
2924 of Apache). So instead simplify the code to flush unconditionally.
2925 This should be fine since flushing with no data to flush is a no op.
2926 [Steve Henson]
2927
2928 *) Handle TLS versions 2.0 and later properly and correctly use the
2929 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
2930 off ancient servers have a habit of sticking around for a while...
2931 [Steve Henson]
2932
2933 *) Modify compression code so it frees up structures without using the
2934 ex_data callbacks. This works around a problem where some applications
2935 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2936 restarting) then use compression (e.g. SSL with compression) later.
2937 This results in significant per-connection memory leaks and
2938 has caused some security issues including CVE-2008-1678 and
2939 CVE-2009-4355.
2940 [Steve Henson]
2941
2942 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
2943 change when encrypting or decrypting.
2944 [Bodo Moeller]
2945
2946 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
2947 connect and renegotiate with servers which do not support RI.
2948 Until RI is more widely deployed this option is enabled by default.
2949 [Steve Henson]
2950
2951 *) Add "missing" ssl ctrls to clear options and mode.
2952 [Steve Henson]
2953
2954 *) If client attempts to renegotiate and doesn't support RI respond with
2955 a no_renegotiation alert as required by RFC5746. Some renegotiating
2956 TLS clients will continue a connection gracefully when they receive
2957 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2958 waiting for a server hello which it will never receive. Now we treat a
2959 received no_renegotiation alert as a fatal error. This is because
2960 applications requesting a renegotiation might well expect it to succeed
2961 and would have no code in place to handle the server denying it so the
2962 only safe thing to do is to terminate the connection.
2963 [Steve Henson]
2964
2965 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2966 peer supports secure renegotiation and 0 otherwise. Print out peer
2967 renegotiation support in s_client/s_server.
2968 [Steve Henson]
2969
2970 *) Replace the highly broken and deprecated SPKAC certification method with
2971 the updated NID creation version. This should correctly handle UTF8.
2972 [Steve Henson]
2973
2974 *) Implement RFC5746. Re-enable renegotiation but require the extension
2975 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2976 turns out to be a bad idea. It has been replaced by
2977 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2978 SSL_CTX_set_options(). This is really not recommended unless you
2979 know what you are doing.
2980 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
2981
2982 *) Fixes to stateless session resumption handling. Use initial_ctx when
2983 issuing and attempting to decrypt tickets in case it has changed during
2984 servername handling. Use a non-zero length session ID when attempting
2985 stateless session resumption: this makes it possible to determine if
2986 a resumption has occurred immediately after receiving server hello
2987 (several places in OpenSSL subtly assume this) instead of later in
2988 the handshake.
2989 [Steve Henson]
2990
2991 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2992 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2993 fixes for a few places where the return code is not checked
2994 correctly.
2995 [Julia Lawall <julia@diku.dk>]
2996
2997 *) Add --strict-warnings option to Configure script to include devteam
2998 warnings in other configurations.
2999 [Steve Henson]
3000
3001 *) Add support for --libdir option and LIBDIR variable in makefiles. This
3002 makes it possible to install openssl libraries in locations which
3003 have names other than "lib", for example "/usr/lib64" which some
3004 systems need.
3005 [Steve Henson, based on patch from Jeremy Utley]
3006
3007 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
3008 X690 8.9.12 and can produce some misleading textual output of OIDs.
3009 [Steve Henson, reported by Dan Kaminsky]
3010
3011 *) Delete MD2 from algorithm tables. This follows the recommendation in
3012 several standards that it is not used in new applications due to
3013 several cryptographic weaknesses. For binary compatibility reasons
3014 the MD2 API is still compiled in by default.
3015 [Steve Henson]
3016
3017 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
3018 and restored.
3019 [Steve Henson]
3020
3021 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
3022 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
3023 clash.
3024 [Guenter <lists@gknw.net>]
3025
3026 *) Fix the server certificate chain building code to use X509_verify_cert(),
3027 it used to have an ad-hoc builder which was unable to cope with anything
3028 other than a simple chain.
3029 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
3030
3031 *) Don't check self signed certificate signatures in X509_verify_cert()
3032 by default (a flag can override this): it just wastes time without
3033 adding any security. As a useful side effect self signed root CAs
3034 with non-FIPS digests are now usable in FIPS mode.
3035 [Steve Henson]
3036
3037 *) In dtls1_process_out_of_seq_message() the check if the current message
3038 is already buffered was missing. For every new message was memory
3039 allocated, allowing an attacker to perform an denial of service attack
3040 with sending out of seq handshake messages until there is no memory
3041 left. Additionally every future messege was buffered, even if the
3042 sequence number made no sense and would be part of another handshake.
3043 So only messages with sequence numbers less than 10 in advance will be
3044 buffered. (CVE-2009-1378)
3045 [Robin Seggelmann, discovered by Daniel Mentz]
3046
3047 *) Records are buffered if they arrive with a future epoch to be
3048 processed after finishing the corresponding handshake. There is
3049 currently no limitation to this buffer allowing an attacker to perform
3050 a DOS attack with sending records with future epochs until there is no
3051 memory left. This patch adds the pqueue_size() function to detemine
3052 the size of a buffer and limits the record buffer to 100 entries.
3053 (CVE-2009-1377)
3054 [Robin Seggelmann, discovered by Daniel Mentz]
3055
3056 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
3057 parent structure is freed. (CVE-2009-1379)
3058 [Daniel Mentz]
3059
3060 *) Handle non-blocking I/O properly in SSL_shutdown() call.
3061 [Darryl Miles <darryl-mailinglists@netbauds.net>]
3062
3063 *) Add 2.5.4.* OIDs
3064 [Ilya O. <vrghost@gmail.com>]
3065
3066 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
3067
3068 *) Disable renegotiation completely - this fixes a severe security
3069 problem (CVE-2009-3555) at the cost of breaking all
3070 renegotiation. Renegotiation can be re-enabled by setting
3071 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
3072 run-time. This is really not recommended unless you know what
3073 you're doing.
3074 [Ben Laurie]
3075
3076 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
3077
3078 *) Don't set val to NULL when freeing up structures, it is freed up by
3079 underlying code. If sizeof(void *) > sizeof(long) this can result in
3080 zeroing past the valid field. (CVE-2009-0789)
3081 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
3082
3083 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
3084 checked correctly. This would allow some invalid signed attributes to
3085 appear to verify correctly. (CVE-2009-0591)
3086 [Ivan Nestlerode <inestlerode@us.ibm.com>]
3087
3088 *) Reject UniversalString and BMPString types with invalid lengths. This
3089 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
3090 a legal length. (CVE-2009-0590)
3091 [Steve Henson]
3092
3093 *) Set S/MIME signing as the default purpose rather than setting it
3094 unconditionally. This allows applications to override it at the store
3095 level.
3096 [Steve Henson]
3097
3098 *) Permit restricted recursion of ASN1 strings. This is needed in practice
3099 to handle some structures.
3100 [Steve Henson]
3101
3102 *) Improve efficiency of mem_gets: don't search whole buffer each time
3103 for a '\n'
3104 [Jeremy Shapiro <jnshapir@us.ibm.com>]
3105
3106 *) New -hex option for openssl rand.
3107 [Matthieu Herrb]
3108
3109 *) Print out UTF8String and NumericString when parsing ASN1.
3110 [Steve Henson]
3111
3112 *) Support NumericString type for name components.
3113 [Steve Henson]
3114
3115 *) Allow CC in the environment to override the automatically chosen
3116 compiler. Note that nothing is done to ensure flags work with the
3117 chosen compiler.
3118 [Ben Laurie]
3119
3120 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
3121
3122 *) Properly check EVP_VerifyFinal() and similar return values
3123 (CVE-2008-5077).
3124 [Ben Laurie, Bodo Moeller, Google Security Team]
3125
3126 *) Enable TLS extensions by default.
3127 [Ben Laurie]
3128
3129 *) Allow the CHIL engine to be loaded, whether the application is
3130 multithreaded or not. (This does not release the developer from the
3131 obligation to set up the dynamic locking callbacks.)
3132 [Sander Temme <sander@temme.net>]
3133
3134 *) Use correct exit code if there is an error in dgst command.
3135 [Steve Henson; problem pointed out by Roland Dirlewanger]
3136
3137 *) Tweak Configure so that you need to say "experimental-jpake" to enable
3138 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
3139 [Bodo Moeller]
3140
3141 *) Add experimental JPAKE support, including demo authentication in
3142 s_client and s_server.
3143 [Ben Laurie]
3144
3145 *) Set the comparison function in v3_addr_canonize().
3146 [Rob Austein <sra@hactrn.net>]
3147
3148 *) Add support for XMPP STARTTLS in s_client.
3149 [Philip Paeps <philip@freebsd.org>]
3150
3151 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
3152 to ensure that even with this option, only ciphersuites in the
3153 server's preference list will be accepted. (Note that the option
3154 applies only when resuming a session, so the earlier behavior was
3155 just about the algorithm choice for symmetric cryptography.)
3156 [Bodo Moeller]
3157
3158 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
3159
3160 *) Fix NULL pointer dereference if a DTLS server received
3161 ChangeCipherSpec as first record (CVE-2009-1386).
3162 [PR #1679]
3163
3164 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
3165 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
3166 [Nagendra Modadugu]
3167
3168 *) The fix in 0.9.8c that supposedly got rid of unsafe
3169 double-checked locking was incomplete for RSA blinding,
3170 addressing just one layer of what turns out to have been
3171 doubly unsafe triple-checked locking.
3172
3173 So now fix this for real by retiring the MONT_HELPER macro
3174 in crypto/rsa/rsa_eay.c.
3175
3176 [Bodo Moeller; problem pointed out by Marius Schilder]
3177
3178 *) Various precautionary measures:
3179
3180 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
3181
3182 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
3183 (NB: This would require knowledge of the secret session ticket key
3184 to exploit, in which case you'd be SOL either way.)
3185
3186 - Change bn_nist.c so that it will properly handle input BIGNUMs
3187 outside the expected range.
3188
3189 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
3190 builds.
3191
3192 [Neel Mehta, Bodo Moeller]
3193
3194 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
3195 the load fails. Useful for distros.
3196 [Ben Laurie and the FreeBSD team]
3197
3198 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
3199 [Steve Henson]
3200
3201 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
3202 [Huang Ying]
3203
3204 *) Expand ENGINE to support engine supplied SSL client certificate functions.
3205
3206 This work was sponsored by Logica.
3207 [Steve Henson]
3208
3209 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
3210 keystores. Support for SSL/TLS client authentication too.
3211 Not compiled unless enable-capieng specified to Configure.
3212
3213 This work was sponsored by Logica.
3214 [Steve Henson]
3215
3216 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
3217 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
3218 attribute creation routines such as certifcate requests and PKCS#12
3219 files.
3220 [Steve Henson]
3221
3222 Changes between 0.9.8g and 0.9.8h [28 May 2008]
3223
3224 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
3225 handshake which could lead to a cilent crash as found using the
3226 Codenomicon TLS test suite (CVE-2008-1672)
3227 [Steve Henson, Mark Cox]
3228
3229 *) Fix double free in TLS server name extensions which could lead to
3230 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
3231 [Joe Orton]
3232
3233 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
3234
3235 Clear the error queue to ensure that error entries left from
3236 older function calls do not interfere with the correct operation.
3237 [Lutz Jaenicke, Erik de Castro Lopo]
3238
3239 *) Remove root CA certificates of commercial CAs:
3240
3241 The OpenSSL project does not recommend any specific CA and does not
3242 have any policy with respect to including or excluding any CA.
3243 Therefore it does not make any sense to ship an arbitrary selection
3244 of root CA certificates with the OpenSSL software.
3245 [Lutz Jaenicke]
3246
3247 *) RSA OAEP patches to fix two separate invalid memory reads.
3248 The first one involves inputs when 'lzero' is greater than
3249 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
3250 before the beginning of from). The second one involves inputs where
3251 the 'db' section contains nothing but zeroes (there is a one-byte
3252 invalid read after the end of 'db').
3253 [Ivan Nestlerode <inestlerode@us.ibm.com>]
3254
3255 *) Partial backport from 0.9.9-dev:
3256
3257 Introduce bn_mul_mont (dedicated Montgomery multiplication
3258 procedure) as a candidate for BIGNUM assembler implementation.
3259 While 0.9.9-dev uses assembler for various architectures, only
3260 x86_64 is available by default here in the 0.9.8 branch, and
3261 32-bit x86 is available through a compile-time setting.
3262
3263 To try the 32-bit x86 assembler implementation, use Configure
3264 option "enable-montasm" (which exists only for this backport).
3265
3266 As "enable-montasm" for 32-bit x86 disclaims code stability
3267 anyway, in this constellation we activate additional code
3268 backported from 0.9.9-dev for further performance improvements,
3269 namely BN_from_montgomery_word. (To enable this otherwise,
3270 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
3271
3272 [Andy Polyakov (backport partially by Bodo Moeller)]
3273
3274 *) Add TLS session ticket callback. This allows an application to set
3275 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
3276 values. This is useful for key rollover for example where several key
3277 sets may exist with different names.
3278 [Steve Henson]
3279
3280 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
3281 This was broken until now in 0.9.8 releases, such that the only way
3282 a registered ENGINE could be used (assuming it initialises
3283 successfully on the host) was to explicitly set it as the default
3284 for the relevant algorithms. This is in contradiction with 0.9.7
3285 behaviour and the documentation. With this fix, when an ENGINE is
3286 registered into a given algorithm's table of implementations, the
3287 'uptodate' flag is reset so that auto-discovery will be used next
3288 time a new context for that algorithm attempts to select an
3289 implementation.
3290 [Ian Lister (tweaked by Geoff Thorpe)]
3291
3292 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
3293 implemention in the following ways:
3294
3295 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
3296 hard coded.
3297
3298 Lack of BER streaming support means one pass streaming processing is
3299 only supported if data is detached: setting the streaming flag is
3300 ignored for embedded content.
3301
3302 CMS support is disabled by default and must be explicitly enabled
3303 with the enable-cms configuration option.
3304 [Steve Henson]
3305
3306 *) Update the GMP engine glue to do direct copies between BIGNUM and
3307 mpz_t when openssl and GMP use the same limb size. Otherwise the
3308 existing "conversion via a text string export" trick is still used.
3309 [Paul Sheer <paulsheer@gmail.com>]
3310
3311 *) Zlib compression BIO. This is a filter BIO which compressed and
3312 uncompresses any data passed through it.
3313 [Steve Henson]
3314
3315 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
3316 RFC3394 compatible AES key wrapping.
3317 [Steve Henson]
3318
3319 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
3320 sets string data without copying. X509_ALGOR_set0() and
3321 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
3322 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
3323 from an X509_ATTRIBUTE structure optionally checking it occurs only
3324 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
3325 data.
3326 [Steve Henson]
3327
3328 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
3329 to get the expected BN_FLG_CONSTTIME behavior.
3330 [Bodo Moeller (Google)]
3331
3332 *) Netware support:
3333
3334 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
3335 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
3336 - added some more tests to do_tests.pl
3337 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
3338 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
3339 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
3340 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
3341 - various changes to netware.pl to enable gcc-cross builds on Win32
3342 platform
3343 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
3344 - various changes to fix missing prototype warnings
3345 - fixed x86nasm.pl to create correct asm files for NASM COFF output
3346 - added AES, WHIRLPOOL and CPUID assembler code to build files
3347 - added missing AES assembler make rules to mk1mf.pl
3348 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
3349 [Guenter Knauf <eflash@gmx.net>]
3350
3351 *) Implement certificate status request TLS extension defined in RFC3546.
3352 A client can set the appropriate parameters and receive the encoded
3353 OCSP response via a callback. A server can query the supplied parameters
3354 and set the encoded OCSP response in the callback. Add simplified examples
3355 to s_client and s_server.
3356 [Steve Henson]
3357
3358 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
3359
3360 *) Fix various bugs:
3361 + Binary incompatibility of ssl_ctx_st structure
3362 + DTLS interoperation with non-compliant servers
3363 + Don't call get_session_cb() without proposed session
3364 + Fix ia64 assembler code
3365 [Andy Polyakov, Steve Henson]
3366
3367 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
3368
3369 *) DTLS Handshake overhaul. There were longstanding issues with
3370 OpenSSL DTLS implementation, which were making it impossible for
3371 RFC 4347 compliant client to communicate with OpenSSL server.
3372 Unfortunately just fixing these incompatibilities would "cut off"
3373 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
3374 server keeps tolerating non RFC compliant syntax. The opposite is
3375 not true, 0.9.8f client can not communicate with earlier server.
3376 This update even addresses CVE-2007-4995.
3377 [Andy Polyakov]
3378
3379 *) Changes to avoid need for function casts in OpenSSL: some compilers
3380 (gcc 4.2 and later) reject their use.
3381 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
3382 Steve Henson]
3383
3384 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3385 RFC4507bis. The encrypted ticket format is an encrypted encoded
3386 SSL_SESSION structure, that way new session features are automatically
3387 supported.
3388
3389 If a client application caches session in an SSL_SESSION structure
3390 support is transparent because tickets are now stored in the encoded
3391 SSL_SESSION.
3392
3393 The SSL_CTX structure automatically generates keys for ticket
3394 protection in servers so again support should be possible
3395 with no application modification.
3396
3397 If a client or server wishes to disable RFC4507 support then the option
3398 SSL_OP_NO_TICKET can be set.
3399
3400 Add a TLS extension debugging callback to allow the contents of any client
3401 or server extensions to be examined.
3402
3403 This work was sponsored by Google.
3404 [Steve Henson]
3405
3406 *) Add initial support for TLS extensions, specifically for the server_name
3407 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
3408 have new members for a host name. The SSL data structure has an
3409 additional member SSL_CTX *initial_ctx so that new sessions can be
3410 stored in that context to allow for session resumption, even after the
3411 SSL has been switched to a new SSL_CTX in reaction to a client's
3412 server_name extension.
3413
3414 New functions (subject to change):
3415
3416 SSL_get_servername()
3417 SSL_get_servername_type()
3418 SSL_set_SSL_CTX()
3419
3420 New CTRL codes and macros (subject to change):
3421
3422 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
3423 - SSL_CTX_set_tlsext_servername_callback()
3424 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
3425 - SSL_CTX_set_tlsext_servername_arg()
3426 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
3427
3428 openssl s_client has a new '-servername ...' option.
3429
3430 openssl s_server has new options '-servername_host ...', '-cert2 ...',
3431 '-key2 ...', '-servername_fatal' (subject to change). This allows
3432 testing the HostName extension for a specific single host name ('-cert'
3433 and '-key' remain fallbacks for handshakes without HostName
3434 negotiation). If the unrecogninzed_name alert has to be sent, this by
3435 default is a warning; it becomes fatal with the '-servername_fatal'
3436 option.
3437
3438 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
3439
3440 *) Add AES and SSE2 assembly language support to VC++ build.
3441 [Steve Henson]
3442
3443 *) Mitigate attack on final subtraction in Montgomery reduction.
3444 [Andy Polyakov]
3445
3446 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
3447 (which previously caused an internal error).
3448 [Bodo Moeller]
3449
3450 *) Squeeze another 10% out of IGE mode when in != out.
3451 [Ben Laurie]
3452
3453 *) AES IGE mode speedup.
3454 [Dean Gaudet (Google)]
3455
3456 *) Add the Korean symmetric 128-bit cipher SEED (see
3457 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
3458 add SEED ciphersuites from RFC 4162:
3459
3460 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
3461 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
3462 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
3463 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
3464
3465 To minimize changes between patchlevels in the OpenSSL 0.9.8
3466 series, SEED remains excluded from compilation unless OpenSSL
3467 is configured with 'enable-seed'.
3468 [KISA, Bodo Moeller]
3469
3470 *) Mitigate branch prediction attacks, which can be practical if a
3471 single processor is shared, allowing a spy process to extract
3472 information. For detailed background information, see
3473 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
3474 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
3475 and Necessary Software Countermeasures"). The core of the change
3476 are new versions BN_div_no_branch() and
3477 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
3478 respectively, which are slower, but avoid the security-relevant
3479 conditional branches. These are automatically called by BN_div()
3480 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
3481 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
3482 remove a conditional branch.
3483
3484 BN_FLG_CONSTTIME is the new name for the previous
3485 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
3486 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
3487 in the exponent causes BN_mod_exp_mont() to use the alternative
3488 implementation in BN_mod_exp_mont_consttime().) The old name
3489 remains as a deprecated alias.
3490
3491 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
3492 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
3493 constant-time implementations for more than just exponentiation.
3494 Here too the old name is kept as a deprecated alias.
3495
3496 BN_BLINDING_new() will now use BN_dup() for the modulus so that
3497 the BN_BLINDING structure gets an independent copy of the
3498 modulus. This means that the previous "BIGNUM *m" argument to
3499 BN_BLINDING_new() and to BN_BLINDING_create_param() now
3500 essentially becomes "const BIGNUM *m", although we can't actually
3501 change this in the header file before 0.9.9. It allows
3502 RSA_setup_blinding() to use BN_with_flags() on the modulus to
3503 enable BN_FLG_CONSTTIME.
3504
3505 [Matthew D Wood (Intel Corp)]
3506
3507 *) In the SSL/TLS server implementation, be strict about session ID
3508 context matching (which matters if an application uses a single
3509 external cache for different purposes). Previously,
3510 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
3511 set. This did ensure strict client verification, but meant that,
3512 with applications using a single external cache for quite
3513 different requirements, clients could circumvent ciphersuite
3514 restrictions for a given session ID context by starting a session
3515 in a different context.
3516 [Bodo Moeller]
3517
3518 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3519 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3520 authentication-only ciphersuites.
3521 [Bodo Moeller]
3522
3523 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
3524 not complete and could lead to a possible single byte overflow
3525 (CVE-2007-5135) [Ben Laurie]
3526
3527 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
3528
3529 *) Since AES128 and AES256 (and similarly Camellia128 and
3530 Camellia256) share a single mask bit in the logic of
3531 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3532 kludge to work properly if AES128 is available and AES256 isn't
3533 (or if Camellia128 is available and Camellia256 isn't).
3534 [Victor Duchovni]
3535
3536 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
3537 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
3538 When a point or a seed is encoded in a BIT STRING, we need to
3539 prevent the removal of trailing zero bits to get the proper DER
3540 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
3541 of a NamedBitList, for which trailing 0 bits need to be removed.)
3542 [Bodo Moeller]
3543
3544 *) Have SSL/TLS server implementation tolerate "mismatched" record
3545 protocol version while receiving ClientHello even if the
3546 ClientHello is fragmented. (The server can't insist on the
3547 particular protocol version it has chosen before the ServerHello
3548 message has informed the client about his choice.)
3549 [Bodo Moeller]
3550
3551 *) Add RFC 3779 support.
3552 [Rob Austein for ARIN, Ben Laurie]
3553
3554 *) Load error codes if they are not already present instead of using a
3555 static variable. This allows them to be cleanly unloaded and reloaded.
3556 Improve header file function name parsing.
3557 [Steve Henson]
3558
3559 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
3560 or CAPABILITY handshake as required by RFCs.
3561 [Goetz Babin-Ebell]
3562
3563 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
3564
3565 *) Introduce limits to prevent malicious keys being able to
3566 cause a denial of service. (CVE-2006-2940)
3567 [Steve Henson, Bodo Moeller]
3568
3569 *) Fix ASN.1 parsing of certain invalid structures that can result
3570 in a denial of service. (CVE-2006-2937) [Steve Henson]
3571
3572 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3573 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3574
3575 *) Fix SSL client code which could crash if connecting to a
3576 malicious SSLv2 server. (CVE-2006-4343)
3577 [Tavis Ormandy and Will Drewry, Google Security Team]
3578
3579 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
3580 match only those. Before that, "AES256-SHA" would be interpreted
3581 as a pattern and match "AES128-SHA" too (since AES128-SHA got
3582 the same strength classification in 0.9.7h) as we currently only
3583 have a single AES bit in the ciphersuite description bitmap.
3584 That change, however, also applied to ciphersuite strings such as
3585 "RC4-MD5" that intentionally matched multiple ciphersuites --
3586 namely, SSL 2.0 ciphersuites in addition to the more common ones
3587 from SSL 3.0/TLS 1.0.
3588
3589 So we change the selection algorithm again: Naming an explicit
3590 ciphersuite selects this one ciphersuite, and any other similar
3591 ciphersuite (same bitmap) from *other* protocol versions.
3592 Thus, "RC4-MD5" again will properly select both the SSL 2.0
3593 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
3594
3595 Since SSL 2.0 does not have any ciphersuites for which the
3596 128/256 bit distinction would be relevant, this works for now.
3597 The proper fix will be to use different bits for AES128 and
3598 AES256, which would have avoided the problems from the beginning;
3599 however, bits are scarce, so we can only do this in a new release
3600 (not just a patchlevel) when we can change the SSL_CIPHER
3601 definition to split the single 'unsigned long mask' bitmap into
3602 multiple values to extend the available space.
3603
3604 [Bodo Moeller]
3605
3606 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
3607
3608 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3609 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3610
3611 *) Add AES IGE and biIGE modes.
3612 [Ben Laurie]
3613
3614 *) Change the Unix randomness entropy gathering to use poll() when
3615 possible instead of select(), since the latter has some
3616 undesirable limitations.
3617 [Darryl Miles via Richard Levitte and Bodo Moeller]
3618
3619 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
3620 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
3621 cannot be implicitly activated as part of, e.g., the "AES" alias.
3622 However, please upgrade to OpenSSL 0.9.9[-dev] for
3623 non-experimental use of the ECC ciphersuites to get TLS extension
3624 support, which is required for curve and point format negotiation
3625 to avoid potential handshake problems.
3626 [Bodo Moeller]
3627
3628 *) Disable rogue ciphersuites:
3629
3630 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3631 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3632 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3633
3634 The latter two were purportedly from
3635 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3636 appear there.
3637
3638 Also deactivate the remaining ciphersuites from
3639 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3640 unofficial, and the ID has long expired.
3641 [Bodo Moeller]
3642
3643 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3644 dual-core machines) and other potential thread-safety issues.
3645 [Bodo Moeller]
3646
3647 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
3648 versions), which is now available for royalty-free use
3649 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
3650 Also, add Camellia TLS ciphersuites from RFC 4132.
3651
3652 To minimize changes between patchlevels in the OpenSSL 0.9.8
3653 series, Camellia remains excluded from compilation unless OpenSSL
3654 is configured with 'enable-camellia'.
3655 [NTT]
3656
3657 *) Disable the padding bug check when compression is in use. The padding
3658 bug check assumes the first packet is of even length, this is not
3659 necessarily true if compresssion is enabled and can result in false
3660 positives causing handshake failure. The actual bug test is ancient
3661 code so it is hoped that implementations will either have fixed it by
3662 now or any which still have the bug do not support compression.
3663 [Steve Henson]
3664
3665 Changes between 0.9.8a and 0.9.8b [04 May 2006]
3666
3667 *) When applying a cipher rule check to see if string match is an explicit
3668 cipher suite and only match that one cipher suite if it is.
3669 [Steve Henson]
3670
3671 *) Link in manifests for VC++ if needed.
3672 [Austin Ziegler <halostatue@gmail.com>]
3673
3674 *) Update support for ECC-based TLS ciphersuites according to
3675 draft-ietf-tls-ecc-12.txt with proposed changes (but without
3676 TLS extensions, which are supported starting with the 0.9.9
3677 branch, not in the OpenSSL 0.9.8 branch).
3678 [Douglas Stebila]
3679
3680 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
3681 opaque EVP_CIPHER_CTX handling.
3682 [Steve Henson]
3683
3684 *) Fixes and enhancements to zlib compression code. We now only use
3685 "zlib1.dll" and use the default __cdecl calling convention on Win32
3686 to conform with the standards mentioned here:
3687 http://www.zlib.net/DLL_FAQ.txt
3688 Static zlib linking now works on Windows and the new --with-zlib-include
3689 --with-zlib-lib options to Configure can be used to supply the location
3690 of the headers and library. Gracefully handle case where zlib library
3691 can't be loaded.
3692 [Steve Henson]
3693
3694 *) Several fixes and enhancements to the OID generation code. The old code
3695 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
3696 handle numbers larger than ULONG_MAX, truncated printing and had a
3697 non standard OBJ_obj2txt() behaviour.
3698 [Steve Henson]
3699
3700 *) Add support for building of engines under engine/ as shared libraries
3701 under VC++ build system.
3702 [Steve Henson]
3703
3704 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
3705 Hopefully, we will not see any false combination of paths any more.
3706 [Richard Levitte]
3707
3708 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
3709
3710 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3711 (part of SSL_OP_ALL). This option used to disable the
3712 countermeasure against man-in-the-middle protocol-version
3713 rollback in the SSL 2.0 server implementation, which is a bad
3714 idea. (CVE-2005-2969)
3715
3716 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3717 for Information Security, National Institute of Advanced Industrial
3718 Science and Technology [AIST], Japan)]
3719
3720 *) Add two function to clear and return the verify parameter flags.
3721 [Steve Henson]
3722
3723 *) Keep cipherlists sorted in the source instead of sorting them at
3724 runtime, thus removing the need for a lock.
3725 [Nils Larsch]
3726
3727 *) Avoid some small subgroup attacks in Diffie-Hellman.
3728 [Nick Mathewson and Ben Laurie]
3729
3730 *) Add functions for well-known primes.
3731 [Nick Mathewson]
3732
3733 *) Extended Windows CE support.
3734 [Satoshi Nakamura and Andy Polyakov]
3735
3736 *) Initialize SSL_METHOD structures at compile time instead of during
3737 runtime, thus removing the need for a lock.
3738 [Steve Henson]
3739
3740 *) Make PKCS7_decrypt() work even if no certificate is supplied by
3741 attempting to decrypt each encrypted key in turn. Add support to
3742 smime utility.
3743 [Steve Henson]
3744
3745 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
3746
3747 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
3748 OpenSSL 0.9.8.]
3749
3750 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
3751 [Richard Levitte]
3752
3753 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
3754 key into the same file any more.
3755 [Richard Levitte]
3756
3757 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
3758 [Andy Polyakov]
3759
3760 *) Add -utf8 command line and config file option to 'ca'.
3761 [Stefan <stf@udoma.org]
3762
3763 *) Removed the macro des_crypt(), as it seems to conflict with some
3764 libraries. Use DES_crypt().
3765 [Richard Levitte]
3766
3767 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
3768 involves renaming the source and generated shared-libs for
3769 both. The engines will accept the corrected or legacy ids
3770 ('ncipher' and '4758_cca' respectively) when binding. NB,
3771 this only applies when building 'shared'.
3772 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
3773
3774 *) Add attribute functions to EVP_PKEY structure. Modify
3775 PKCS12_create() to recognize a CSP name attribute and
3776 use it. Make -CSP option work again in pkcs12 utility.
3777 [Steve Henson]
3778
3779 *) Add new functionality to the bn blinding code:
3780 - automatic re-creation of the BN_BLINDING parameters after
3781 a fixed number of uses (currently 32)
3782 - add new function for parameter creation
3783 - introduce flags to control the update behaviour of the
3784 BN_BLINDING parameters
3785 - hide BN_BLINDING structure
3786 Add a second BN_BLINDING slot to the RSA structure to improve
3787 performance when a single RSA object is shared among several
3788 threads.
3789 [Nils Larsch]
3790
3791 *) Add support for DTLS.
3792 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
3793
3794 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
3795 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
3796 [Walter Goulet]
3797
3798 *) Remove buggy and incompletet DH cert support from
3799 ssl/ssl_rsa.c and ssl/s3_both.c
3800 [Nils Larsch]
3801
3802 *) Use SHA-1 instead of MD5 as the default digest algorithm for
3803 the apps/openssl applications.
3804 [Nils Larsch]
3805
3806 *) Compile clean with "-Wall -Wmissing-prototypes
3807 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
3808 DEBUG_SAFESTACK must also be set.
3809 [Ben Laurie]
3810
3811 *) Change ./Configure so that certain algorithms can be disabled by default.
3812 The new counterpiece to "no-xxx" is "enable-xxx".
3813
3814 The patented RC5 and MDC2 algorithms will now be disabled unless
3815 "enable-rc5" and "enable-mdc2", respectively, are specified.
3816
3817 (IDEA remains enabled despite being patented. This is because IDEA
3818 is frequently required for interoperability, and there is no license
3819 fee for non-commercial use. As before, "no-idea" can be used to
3820 avoid this algorithm.)
3821
3822 [Bodo Moeller]
3823
3824 *) Add processing of proxy certificates (see RFC 3820). This work was
3825 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
3826 EGEE (Enabling Grids for E-science in Europe).
3827 [Richard Levitte]
3828
3829 *) RC4 performance overhaul on modern architectures/implementations, such
3830 as Intel P4, IA-64 and AMD64.
3831 [Andy Polyakov]
3832
3833 *) New utility extract-section.pl. This can be used specify an alternative
3834 section number in a pod file instead of having to treat each file as
3835 a separate case in Makefile. This can be done by adding two lines to the
3836 pod file:
3837
3838 =for comment openssl_section:XXX
3839
3840 The blank line is mandatory.
3841
3842 [Steve Henson]
3843
3844 *) New arguments -certform, -keyform and -pass for s_client and s_server
3845 to allow alternative format key and certificate files and passphrase
3846 sources.
3847 [Steve Henson]
3848
3849 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
3850 update associated structures and add various utility functions.
3851
3852 Add new policy related verify parameters, include policy checking in
3853 standard verify code. Enhance 'smime' application with extra parameters
3854 to support policy checking and print out.
3855 [Steve Henson]
3856
3857 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
3858 Nehemiah processors. These extensions support AES encryption in hardware
3859 as well as RNG (though RNG support is currently disabled).
3860 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
3861
3862 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
3863 [Geoff Thorpe]
3864
3865 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
3866 [Andy Polyakov and a number of other people]
3867
3868 *) Improved PowerPC platform support. Most notably BIGNUM assembler
3869 implementation contributed by IBM.
3870 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
3871
3872 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
3873 exponent rather than 'unsigned long'. There is a corresponding change to
3874 the new 'rsa_keygen' element of the RSA_METHOD structure.
3875 [Jelte Jansen, Geoff Thorpe]
3876
3877 *) Functionality for creating the initial serial number file is now
3878 moved from CA.pl to the 'ca' utility with a new option -create_serial.
3879
3880 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
3881 number file to 1, which is bound to cause problems. To avoid
3882 the problems while respecting compatibility between different 0.9.7
3883 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
3884 CA.pl for serial number initialization. With the new release 0.9.8,
3885 we can fix the problem directly in the 'ca' utility.)
3886 [Steve Henson]
3887
3888 *) Reduced header interdepencies by declaring more opaque objects in
3889 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
3890 give fewer recursive includes, which could break lazy source code - so
3891 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
3892 developers should define this symbol when building and using openssl to
3893 ensure they track the recommended behaviour, interfaces, [etc], but
3894 backwards-compatible behaviour prevails when this isn't defined.
3895 [Geoff Thorpe]
3896
3897 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
3898 [Steve Henson]
3899
3900 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
3901 This will generate a random key of the appropriate length based on the
3902 cipher context. The EVP_CIPHER can provide its own random key generation
3903 routine to support keys of a specific form. This is used in the des and
3904 3des routines to generate a key of the correct parity. Update S/MIME
3905 code to use new functions and hence generate correct parity DES keys.
3906 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
3907 valid (weak or incorrect parity).
3908 [Steve Henson]
3909
3910 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
3911 as looking them up. This is useful when the verified structure may contain
3912 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
3913 present unless the new PKCS7_NO_CRL flag is asserted.
3914 [Steve Henson]
3915
3916 *) Extend ASN1 oid configuration module. It now additionally accepts the
3917 syntax:
3918
3919 shortName = some long name, 1.2.3.4
3920 [Steve Henson]
3921
3922 *) Reimplemented the BN_CTX implementation. There is now no more static
3923 limitation on the number of variables it can handle nor the depth of the
3924 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
3925 information can now expand as required, and rather than having a single
3926 static array of bignums, BN_CTX now uses a linked-list of such arrays
3927 allowing it to expand on demand whilst maintaining the usefulness of
3928 BN_CTX's "bundling".
3929 [Geoff Thorpe]
3930
3931 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
3932 to allow all RSA operations to function using a single BN_CTX.
3933 [Geoff Thorpe]
3934
3935 *) Preliminary support for certificate policy evaluation and checking. This
3936 is initially intended to pass the tests outlined in "Conformance Testing
3937 of Relying Party Client Certificate Path Processing Logic" v1.07.
3938 [Steve Henson]
3939
3940 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
3941 remained unused and not that useful. A variety of other little bignum
3942 tweaks and fixes have also been made continuing on from the audit (see
3943 below).
3944 [Geoff Thorpe]
3945
3946 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
3947 associated ASN1, EVP and SSL functions and old ASN1 macros.
3948 [Richard Levitte]
3949
3950 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
3951 and this should never fail. So the return value from the use of
3952 BN_set_word() (which can fail due to needless expansion) is now deprecated;
3953 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3954 [Geoff Thorpe]
3955
3956 *) BN_CTX_get() should return zero-valued bignums, providing the same
3957 initialised value as BN_new().
3958 [Geoff Thorpe, suggested by Ulf Möller]
3959
3960 *) Support for inhibitAnyPolicy certificate extension.
3961 [Steve Henson]
3962
3963 *) An audit of the BIGNUM code is underway, for which debugging code is
3964 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3965 is considered valid when processing BIGNUMs, and causes execution to
3966 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3967 further steps are taken to deliberately pollute unused data in BIGNUM
3968 structures to try and expose faulty code further on. For now, openssl will
3969 (in its default mode of operation) continue to tolerate the inconsistent
3970 forms that it has tolerated in the past, but authors and packagers should
3971 consider trying openssl and their own applications when compiled with
3972 these debugging symbols defined. It will help highlight potential bugs in
3973 their own code, and will improve the test coverage for OpenSSL itself. At
3974 some point, these tighter rules will become openssl's default to improve
3975 maintainability, though the assert()s and other overheads will remain only
3976 in debugging configurations. See bn.h for more details.
3977 [Geoff Thorpe, Nils Larsch, Ulf Möller]
3978
3979 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3980 that can only be obtained through BN_CTX_new() (which implicitly
3981 initialises it). The presence of this function only made it possible
3982 to overwrite an existing structure (and cause memory leaks).
3983 [Geoff Thorpe]
3984
3985 *) Because of the callback-based approach for implementing LHASH as a
3986 template type, lh_insert() adds opaque objects to hash-tables and
3987 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3988 to clean up those corresponding objects before destroying the hash table
3989 (and losing the object pointers). So some over-zealous constifications in
3990 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3991 objects as "const" and the lh_doall[_arg] callback wrappers are not
3992 prototyped to have "const" restrictions on the object pointers they are
3993 given (and so aren't required to cast them away any more).
3994 [Geoff Thorpe]
3995
3996 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3997 (speed) prefers to use its own implementation. The two implementations
3998 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3999 its object type properly exposed (MS_TM) instead of casting to/from "char
4000 *". This may still change yet if someone realises MS_TM and "ms_time_***"
4001 aren't necessarily the greatest nomenclatures - but this is what was used
4002 internally to the implementation so I've used that for now.
4003 [Geoff Thorpe]
4004
4005 *) Ensure that deprecated functions do not get compiled when
4006 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
4007 the self-tests were still using deprecated key-generation functions so
4008 these have been updated also.
4009 [Geoff Thorpe]
4010
4011 *) Reorganise PKCS#7 code to separate the digest location functionality
4012 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
4013 New function PKCS7_set_digest() to set the digest type for PKCS#7
4014 digestedData type. Add additional code to correctly generate the
4015 digestedData type and add support for this type in PKCS7 initialization
4016 functions.
4017 [Steve Henson]
4018
4019 *) New function PKCS7_set0_type_other() this initializes a PKCS7
4020 structure of type "other".
4021 [Steve Henson]
4022
4023 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
4024 sure the loop does correctly stop and breaking ("division by zero")
4025 modulus operations are not performed. The (pre-generated) prime
4026 table crypto/bn/bn_prime.h was already correct, but it could not be
4027 re-generated on some platforms because of the "division by zero"
4028 situation in the script.
4029 [Ralf S. Engelschall]
4030
4031 *) Update support for ECC-based TLS ciphersuites according to
4032 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
4033 SHA-1 now is only used for "small" curves (where the
4034 representation of a field element takes up to 24 bytes); for
4035 larger curves, the field element resulting from ECDH is directly
4036 used as premaster secret.
4037 [Douglas Stebila (Sun Microsystems Laboratories)]
4038
4039 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
4040 curve secp160r1 to the tests.
4041 [Douglas Stebila (Sun Microsystems Laboratories)]
4042
4043 *) Add the possibility to load symbols globally with DSO.
4044 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
4045
4046 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
4047 control of the error stack.
4048 [Richard Levitte]
4049
4050 *) Add support for STORE in ENGINE.
4051 [Richard Levitte]
4052
4053 *) Add the STORE type. The intention is to provide a common interface
4054 to certificate and key stores, be they simple file-based stores, or
4055 HSM-type store, or LDAP stores, or...
4056 NOTE: The code is currently UNTESTED and isn't really used anywhere.
4057 [Richard Levitte]
4058
4059 *) Add a generic structure called OPENSSL_ITEM. This can be used to
4060 pass a list of arguments to any function as well as provide a way
4061 for a function to pass data back to the caller.
4062 [Richard Levitte]
4063
4064 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
4065 works like BUF_strdup() but can be used to duplicate a portion of
4066 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
4067 a memory area.
4068 [Richard Levitte]
4069
4070 *) Add the function sk_find_ex() which works like sk_find(), but will
4071 return an index to an element even if an exact match couldn't be
4072 found. The index is guaranteed to point at the element where the
4073 searched-for key would be inserted to preserve sorting order.
4074 [Richard Levitte]
4075
4076 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
4077 takes an extra flags argument for optional functionality. Currently,
4078 the following flags are defined:
4079
4080 OBJ_BSEARCH_VALUE_ON_NOMATCH
4081 This one gets OBJ_bsearch_ex() to return a pointer to the first
4082 element where the comparing function returns a negative or zero
4083 number.
4084
4085 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
4086 This one gets OBJ_bsearch_ex() to return a pointer to the first
4087 element where the comparing function returns zero. This is useful
4088 if there are more than one element where the comparing function
4089 returns zero.
4090 [Richard Levitte]
4091
4092 *) Make it possible to create self-signed certificates with 'openssl ca'
4093 in such a way that the self-signed certificate becomes part of the
4094 CA database and uses the same mechanisms for serial number generation
4095 as all other certificate signing. The new flag '-selfsign' enables
4096 this functionality. Adapt CA.sh and CA.pl.in.
4097 [Richard Levitte]
4098
4099 *) Add functionality to check the public key of a certificate request
4100 against a given private. This is useful to check that a certificate
4101 request can be signed by that key (self-signing).
4102 [Richard Levitte]
4103
4104 *) Make it possible to have multiple active certificates with the same
4105 subject in the CA index file. This is done only if the keyword
4106 'unique_subject' is set to 'no' in the main CA section (default
4107 if 'CA_default') of the configuration file. The value is saved
4108 with the database itself in a separate index attribute file,
4109 named like the index file with '.attr' appended to the name.
4110 [Richard Levitte]
4111
4112 *) Generate muti valued AVAs using '+' notation in config files for
4113 req and dirName.
4114 [Steve Henson]
4115
4116 *) Support for nameConstraints certificate extension.
4117 [Steve Henson]
4118
4119 *) Support for policyConstraints certificate extension.
4120 [Steve Henson]
4121
4122 *) Support for policyMappings certificate extension.
4123 [Steve Henson]
4124
4125 *) Make sure the default DSA_METHOD implementation only uses its
4126 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
4127 and change its own handlers to be NULL so as to remove unnecessary
4128 indirection. This lets alternative implementations fallback to the
4129 default implementation more easily.
4130 [Geoff Thorpe]
4131
4132 *) Support for directoryName in GeneralName related extensions
4133 in config files.
4134 [Steve Henson]
4135
4136 *) Make it possible to link applications using Makefile.shared.
4137 Make that possible even when linking against static libraries!
4138 [Richard Levitte]
4139
4140 *) Support for single pass processing for S/MIME signing. This now
4141 means that S/MIME signing can be done from a pipe, in addition
4142 cleartext signing (multipart/signed type) is effectively streaming
4143 and the signed data does not need to be all held in memory.
4144
4145 This is done with a new flag PKCS7_STREAM. When this flag is set
4146 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
4147 is done after the data is output (and digests calculated) in
4148 SMIME_write_PKCS7().
4149 [Steve Henson]
4150
4151 *) Add full support for -rpath/-R, both in shared libraries and
4152 applications, at least on the platforms where it's known how
4153 to do it.
4154 [Richard Levitte]
4155
4156 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
4157 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
4158 will now compute a table of multiples of the generator that
4159 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
4160 faster (notably in the case of a single point multiplication,
4161 scalar * generator).
4162 [Nils Larsch, Bodo Moeller]
4163
4164 *) IPv6 support for certificate extensions. The various extensions
4165 which use the IP:a.b.c.d can now take IPv6 addresses using the
4166 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
4167 correctly.
4168 [Steve Henson]
4169
4170 *) Added an ENGINE that implements RSA by performing private key
4171 exponentiations with the GMP library. The conversions to and from
4172 GMP's mpz_t format aren't optimised nor are any montgomery forms
4173 cached, and on x86 it appears OpenSSL's own performance has caught up.
4174 However there are likely to be other architectures where GMP could
4175 provide a boost. This ENGINE is not built in by default, but it can be
4176 specified at Configure time and should be accompanied by the necessary
4177 linker additions, eg;
4178 ./config -DOPENSSL_USE_GMP -lgmp
4179 [Geoff Thorpe]
4180
4181 *) "openssl engine" will not display ENGINE/DSO load failure errors when
4182 testing availability of engines with "-t" - the old behaviour is
4183 produced by increasing the feature's verbosity with "-tt".
4184 [Geoff Thorpe]
4185
4186 *) ECDSA routines: under certain error conditions uninitialized BN objects
4187 could be freed. Solution: make sure initialization is performed early
4188 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
4189 via PR#459)
4190 [Lutz Jaenicke]
4191
4192 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
4193 and DH_METHOD (eg. by ENGINE implementations) to override the normal
4194 software implementations. For DSA and DH, parameter generation can
4195 also be overriden by providing the appropriate method callbacks.
4196 [Geoff Thorpe]
4197
4198 *) Change the "progress" mechanism used in key-generation and
4199 primality testing to functions that take a new BN_GENCB pointer in
4200 place of callback/argument pairs. The new API functions have "_ex"
4201 postfixes and the older functions are reimplemented as wrappers for
4202 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
4203 declarations of the old functions to help (graceful) attempts to
4204 migrate to the new functions. Also, the new key-generation API
4205 functions operate on a caller-supplied key-structure and return
4206 success/failure rather than returning a key or NULL - this is to
4207 help make "keygen" another member function of RSA_METHOD etc.
4208
4209 Example for using the new callback interface:
4210
4211 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
4212 void *my_arg = ...;
4213 BN_GENCB my_cb;
4214
4215 BN_GENCB_set(&my_cb, my_callback, my_arg);
4216
4217 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
4218 /* For the meaning of a, b in calls to my_callback(), see the
4219 * documentation of the function that calls the callback.
4220 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
4221 * my_callback should return 1 if it wants BN_is_prime_ex()
4222 * to continue, or 0 to stop.
4223 */
4224
4225 [Geoff Thorpe]
4226
4227 *) Change the ZLIB compression method to be stateful, and make it
4228 available to TLS with the number defined in
4229 draft-ietf-tls-compression-04.txt.
4230 [Richard Levitte]
4231
4232 *) Add the ASN.1 structures and functions for CertificatePair, which
4233 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
4234
4235 CertificatePair ::= SEQUENCE {
4236 forward [0] Certificate OPTIONAL,
4237 reverse [1] Certificate OPTIONAL,
4238 -- at least one of the pair shall be present -- }
4239
4240 Also implement the PEM functions to read and write certificate
4241 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
4242
4243 This needed to be defined, mostly for the sake of the LDAP
4244 attribute crossCertificatePair, but may prove useful elsewhere as
4245 well.
4246 [Richard Levitte]
4247
4248 *) Make it possible to inhibit symlinking of shared libraries in
4249 Makefile.shared, for Cygwin's sake.
4250 [Richard Levitte]
4251
4252 *) Extend the BIGNUM API by creating a function
4253 void BN_set_negative(BIGNUM *a, int neg);
4254 and a macro that behave like
4255 int BN_is_negative(const BIGNUM *a);
4256
4257 to avoid the need to access 'a->neg' directly in applications.
4258 [Nils Larsch]
4259
4260 *) Implement fast modular reduction for pseudo-Mersenne primes
4261 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
4262 EC_GROUP_new_curve_GFp() will now automatically use this
4263 if applicable.
4264 [Nils Larsch <nla@trustcenter.de>]
4265
4266 *) Add new lock type (CRYPTO_LOCK_BN).
4267 [Bodo Moeller]
4268
4269 *) Change the ENGINE framework to automatically load engines
4270 dynamically from specific directories unless they could be
4271 found to already be built in or loaded. Move all the
4272 current engines except for the cryptodev one to a new
4273 directory engines/.
4274 The engines in engines/ are built as shared libraries if
4275 the "shared" options was given to ./Configure or ./config.
4276 Otherwise, they are inserted in libcrypto.a.
4277 /usr/local/ssl/engines is the default directory for dynamic
4278 engines, but that can be overriden at configure time through
4279 the usual use of --prefix and/or --openssldir, and at run
4280 time with the environment variable OPENSSL_ENGINES.
4281 [Geoff Thorpe and Richard Levitte]
4282
4283 *) Add Makefile.shared, a helper makefile to build shared
4284 libraries. Addapt Makefile.org.
4285 [Richard Levitte]
4286
4287 *) Add version info to Win32 DLLs.
4288 [Peter 'Luna' Runestig" <peter@runestig.com>]
4289
4290 *) Add new 'medium level' PKCS#12 API. Certificates and keys
4291 can be added using this API to created arbitrary PKCS#12
4292 files while avoiding the low level API.
4293
4294 New options to PKCS12_create(), key or cert can be NULL and
4295 will then be omitted from the output file. The encryption
4296 algorithm NIDs can be set to -1 for no encryption, the mac
4297 iteration count can be set to 0 to omit the mac.
4298
4299 Enhance pkcs12 utility by making the -nokeys and -nocerts
4300 options work when creating a PKCS#12 file. New option -nomac
4301 to omit the mac, NONE can be set for an encryption algorithm.
4302 New code is modified to use the enhanced PKCS12_create()
4303 instead of the low level API.
4304 [Steve Henson]
4305
4306 *) Extend ASN1 encoder to support indefinite length constructed
4307 encoding. This can output sequences tags and octet strings in
4308 this form. Modify pk7_asn1.c to support indefinite length
4309 encoding. This is experimental and needs additional code to
4310 be useful, such as an ASN1 bio and some enhanced streaming
4311 PKCS#7 code.
4312
4313 Extend template encode functionality so that tagging is passed
4314 down to the template encoder.
4315 [Steve Henson]
4316
4317 *) Let 'openssl req' fail if an argument to '-newkey' is not
4318 recognized instead of using RSA as a default.
4319 [Bodo Moeller]
4320
4321 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
4322 As these are not official, they are not included in "ALL";
4323 the "ECCdraft" ciphersuite group alias can be used to select them.
4324 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
4325
4326 *) Add ECDH engine support.
4327 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
4328
4329 *) Add ECDH in new directory crypto/ecdh/.
4330 [Douglas Stebila (Sun Microsystems Laboratories)]
4331
4332 *) Let BN_rand_range() abort with an error after 100 iterations
4333 without success (which indicates a broken PRNG).
4334 [Bodo Moeller]
4335
4336 *) Change BN_mod_sqrt() so that it verifies that the input value
4337 is really the square of the return value. (Previously,
4338 BN_mod_sqrt would show GIGO behaviour.)
4339 [Bodo Moeller]
4340
4341 *) Add named elliptic curves over binary fields from X9.62, SECG,
4342 and WAP/WTLS; add OIDs that were still missing.
4343
4344 [Sheueling Chang Shantz and Douglas Stebila
4345 (Sun Microsystems Laboratories)]
4346
4347 *) Extend the EC library for elliptic curves over binary fields
4348 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
4349 New EC_METHOD:
4350
4351 EC_GF2m_simple_method
4352
4353 New API functions:
4354
4355 EC_GROUP_new_curve_GF2m
4356 EC_GROUP_set_curve_GF2m
4357 EC_GROUP_get_curve_GF2m
4358 EC_POINT_set_affine_coordinates_GF2m
4359 EC_POINT_get_affine_coordinates_GF2m
4360 EC_POINT_set_compressed_coordinates_GF2m
4361
4362 Point compression for binary fields is disabled by default for
4363 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
4364 enable it).
4365
4366 As binary polynomials are represented as BIGNUMs, various members
4367 of the EC_GROUP and EC_POINT data structures can be shared
4368 between the implementations for prime fields and binary fields;
4369 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
4370 are essentially identical to their ..._GFp counterparts.
4371 (For simplicity, the '..._GFp' prefix has been dropped from
4372 various internal method names.)
4373
4374 An internal 'field_div' method (similar to 'field_mul' and
4375 'field_sqr') has been added; this is used only for binary fields.
4376
4377 [Sheueling Chang Shantz and Douglas Stebila
4378 (Sun Microsystems Laboratories)]
4379
4380 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
4381 through methods ('mul', 'precompute_mult').
4382
4383 The generic implementations (now internally called 'ec_wNAF_mul'
4384 and 'ec_wNAF_precomputed_mult') remain the default if these
4385 methods are undefined.
4386
4387 [Sheueling Chang Shantz and Douglas Stebila
4388 (Sun Microsystems Laboratories)]
4389
4390 *) New function EC_GROUP_get_degree, which is defined through
4391 EC_METHOD. For curves over prime fields, this returns the bit
4392 length of the modulus.
4393
4394 [Sheueling Chang Shantz and Douglas Stebila
4395 (Sun Microsystems Laboratories)]
4396
4397 *) New functions EC_GROUP_dup, EC_POINT_dup.
4398 (These simply call ..._new and ..._copy).
4399
4400 [Sheueling Chang Shantz and Douglas Stebila
4401 (Sun Microsystems Laboratories)]
4402
4403 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
4404 Polynomials are represented as BIGNUMs (where the sign bit is not
4405 used) in the following functions [macros]:
4406
4407 BN_GF2m_add
4408 BN_GF2m_sub [= BN_GF2m_add]
4409 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
4410 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
4411 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
4412 BN_GF2m_mod_inv
4413 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
4414 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
4415 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
4416 BN_GF2m_cmp [= BN_ucmp]
4417
4418 (Note that only the 'mod' functions are actually for fields GF(2^m).
4419 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
4420
4421 For some functions, an the irreducible polynomial defining a
4422 field can be given as an 'unsigned int[]' with strictly
4423 decreasing elements giving the indices of those bits that are set;
4424 i.e., p[] represents the polynomial
4425 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
4426 where
4427 p[0] > p[1] > ... > p[k] = 0.
4428 This applies to the following functions:
4429
4430 BN_GF2m_mod_arr
4431 BN_GF2m_mod_mul_arr
4432 BN_GF2m_mod_sqr_arr
4433 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
4434 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
4435 BN_GF2m_mod_exp_arr
4436 BN_GF2m_mod_sqrt_arr
4437 BN_GF2m_mod_solve_quad_arr
4438 BN_GF2m_poly2arr
4439 BN_GF2m_arr2poly
4440
4441 Conversion can be performed by the following functions:
4442
4443 BN_GF2m_poly2arr
4444 BN_GF2m_arr2poly
4445
4446 bntest.c has additional tests for binary polynomial arithmetic.
4447
4448 Two implementations for BN_GF2m_mod_div() are available.
4449 The default algorithm simply uses BN_GF2m_mod_inv() and
4450 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
4451 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
4452 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
4453
4454 [Sheueling Chang Shantz and Douglas Stebila
4455 (Sun Microsystems Laboratories)]
4456
4457 *) Add new error code 'ERR_R_DISABLED' that can be used when some
4458 functionality is disabled at compile-time.
4459 [Douglas Stebila <douglas.stebila@sun.com>]
4460
4461 *) Change default behaviour of 'openssl asn1parse' so that more
4462 information is visible when viewing, e.g., a certificate:
4463
4464 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
4465 mode the content of non-printable OCTET STRINGs is output in a
4466 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
4467 avoid the appearance of a printable string.
4468 [Nils Larsch <nla@trustcenter.de>]
4469
4470 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
4471 functions
4472 EC_GROUP_set_asn1_flag()
4473 EC_GROUP_get_asn1_flag()
4474 EC_GROUP_set_point_conversion_form()
4475 EC_GROUP_get_point_conversion_form()
4476 These control ASN1 encoding details:
4477 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
4478 has been set to OPENSSL_EC_NAMED_CURVE.
4479 - Points are encoded in uncompressed form by default; options for
4480 asn1_for are as for point2oct, namely
4481 POINT_CONVERSION_COMPRESSED
4482 POINT_CONVERSION_UNCOMPRESSED
4483 POINT_CONVERSION_HYBRID
4484
4485 Also add 'seed' and 'seed_len' members to EC_GROUP with access
4486 functions
4487 EC_GROUP_set_seed()
4488 EC_GROUP_get0_seed()
4489 EC_GROUP_get_seed_len()
4490 This is used only for ASN1 purposes (so far).
4491 [Nils Larsch <nla@trustcenter.de>]
4492
4493 *) Add 'field_type' member to EC_METHOD, which holds the NID
4494 of the appropriate field type OID. The new function
4495 EC_METHOD_get_field_type() returns this value.
4496 [Nils Larsch <nla@trustcenter.de>]
4497
4498 *) Add functions
4499 EC_POINT_point2bn()
4500 EC_POINT_bn2point()
4501 EC_POINT_point2hex()
4502 EC_POINT_hex2point()
4503 providing useful interfaces to EC_POINT_point2oct() and
4504 EC_POINT_oct2point().
4505 [Nils Larsch <nla@trustcenter.de>]
4506
4507 *) Change internals of the EC library so that the functions
4508 EC_GROUP_set_generator()
4509 EC_GROUP_get_generator()
4510 EC_GROUP_get_order()
4511 EC_GROUP_get_cofactor()
4512 are implemented directly in crypto/ec/ec_lib.c and not dispatched
4513 to methods, which would lead to unnecessary code duplication when
4514 adding different types of curves.
4515 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
4516
4517 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
4518 arithmetic, and such that modified wNAFs are generated
4519 (which avoid length expansion in many cases).
4520 [Bodo Moeller]
4521
4522 *) Add a function EC_GROUP_check_discriminant() (defined via
4523 EC_METHOD) that verifies that the curve discriminant is non-zero.
4524
4525 Add a function EC_GROUP_check() that makes some sanity tests
4526 on a EC_GROUP, its generator and order. This includes
4527 EC_GROUP_check_discriminant().
4528 [Nils Larsch <nla@trustcenter.de>]
4529
4530 *) Add ECDSA in new directory crypto/ecdsa/.
4531
4532 Add applications 'openssl ecparam' and 'openssl ecdsa'
4533 (these are based on 'openssl dsaparam' and 'openssl dsa').
4534
4535 ECDSA support is also included in various other files across the
4536 library. Most notably,
4537 - 'openssl req' now has a '-newkey ecdsa:file' option;
4538 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
4539 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
4540 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
4541 them suitable for ECDSA where domain parameters must be
4542 extracted before the specific public key;
4543 - ECDSA engine support has been added.
4544 [Nils Larsch <nla@trustcenter.de>]
4545
4546 *) Include some named elliptic curves, and add OIDs from X9.62,
4547 SECG, and WAP/WTLS. Each curve can be obtained from the new
4548 function
4549 EC_GROUP_new_by_curve_name(),
4550 and the list of available named curves can be obtained with
4551 EC_get_builtin_curves().
4552 Also add a 'curve_name' member to EC_GROUP objects, which can be
4553 accessed via
4554 EC_GROUP_set_curve_name()
4555 EC_GROUP_get_curve_name()
4556 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4557
4558 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4559 was actually never needed) and in BN_mul(). The removal in BN_mul()
4560 required a small change in bn_mul_part_recursive() and the addition
4561 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4562 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4563 bn_sub_words() and bn_add_words() except they take arrays with
4564 differing sizes.
4565 [Richard Levitte]
4566
4567 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
4568
4569 *) Cleanse PEM buffers before freeing them since they may contain
4570 sensitive data.
4571 [Benjamin Bennett <ben@psc.edu>]
4572
4573 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
4574 a ciphersuite string such as "DEFAULT:RSA" cannot enable
4575 authentication-only ciphersuites.
4576 [Bodo Moeller]
4577
4578 *) Since AES128 and AES256 share a single mask bit in the logic of
4579 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
4580 kludge to work properly if AES128 is available and AES256 isn't.
4581 [Victor Duchovni]
4582
4583 *) Expand security boundary to match 1.1.1 module.
4584 [Steve Henson]
4585
4586 *) Remove redundant features: hash file source, editing of test vectors
4587 modify fipsld to use external fips_premain.c signature.
4588 [Steve Henson]
4589
4590 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
4591 run algorithm test programs.
4592 [Steve Henson]
4593
4594 *) Make algorithm test programs more tolerant of whitespace.
4595 [Steve Henson]
4596
4597 *) Have SSL/TLS server implementation tolerate "mismatched" record
4598 protocol version while receiving ClientHello even if the
4599 ClientHello is fragmented. (The server can't insist on the
4600 particular protocol version it has chosen before the ServerHello
4601 message has informed the client about his choice.)
4602 [Bodo Moeller]
4603
4604 *) Load error codes if they are not already present instead of using a
4605 static variable. This allows them to be cleanly unloaded and reloaded.
4606 [Steve Henson]
4607
4608 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
4609
4610 *) Introduce limits to prevent malicious keys being able to
4611 cause a denial of service. (CVE-2006-2940)
4612 [Steve Henson, Bodo Moeller]
4613
4614 *) Fix ASN.1 parsing of certain invalid structures that can result
4615 in a denial of service. (CVE-2006-2937) [Steve Henson]
4616
4617 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
4618 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
4619
4620 *) Fix SSL client code which could crash if connecting to a
4621 malicious SSLv2 server. (CVE-2006-4343)
4622 [Tavis Ormandy and Will Drewry, Google Security Team]
4623
4624 *) Change ciphersuite string processing so that an explicit
4625 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
4626 will no longer include "AES128-SHA"), and any other similar
4627 ciphersuite (same bitmap) from *other* protocol versions (so that
4628 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
4629 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
4630 changes from 0.9.8b and 0.9.8d.
4631 [Bodo Moeller]
4632
4633 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
4634
4635 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
4636 (CVE-2006-4339) [Ben Laurie and Google Security Team]
4637
4638 *) Change the Unix randomness entropy gathering to use poll() when
4639 possible instead of select(), since the latter has some
4640 undesirable limitations.
4641 [Darryl Miles via Richard Levitte and Bodo Moeller]
4642
4643 *) Disable rogue ciphersuites:
4644
4645 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
4646 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
4647 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
4648
4649 The latter two were purportedly from
4650 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4651 appear there.
4652
4653 Also deactive the remaining ciphersuites from
4654 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
4655 unofficial, and the ID has long expired.
4656 [Bodo Moeller]
4657
4658 *) Fix RSA blinding Heisenbug (problems sometimes occured on
4659 dual-core machines) and other potential thread-safety issues.
4660 [Bodo Moeller]
4661
4662 Changes between 0.9.7i and 0.9.7j [04 May 2006]
4663
4664 *) Adapt fipsld and the build system to link against the validated FIPS
4665 module in FIPS mode.
4666 [Steve Henson]
4667
4668 *) Fixes for VC++ 2005 build under Windows.
4669 [Steve Henson]
4670
4671 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4672 from a Windows bash shell such as MSYS. It is autodetected from the
4673 "config" script when run from a VC++ environment. Modify standard VC++
4674 build to use fipscanister.o from the GNU make build.
4675 [Steve Henson]
4676
4677 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
4678
4679 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
4680 The value now differs depending on if you build for FIPS or not.
4681 BEWARE! A program linked with a shared FIPSed libcrypto can't be
4682 safely run with a non-FIPSed libcrypto, as it may crash because of
4683 the difference induced by this change.
4684 [Andy Polyakov]
4685
4686 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
4687
4688 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4689 (part of SSL_OP_ALL). This option used to disable the
4690 countermeasure against man-in-the-middle protocol-version
4691 rollback in the SSL 2.0 server implementation, which is a bad
4692 idea. (CVE-2005-2969)
4693
4694 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4695 for Information Security, National Institute of Advanced Industrial
4696 Science and Technology [AIST], Japan)]
4697
4698 *) Minimal support for X9.31 signatures and PSS padding modes. This is
4699 mainly for FIPS compliance and not fully integrated at this stage.
4700 [Steve Henson]
4701
4702 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
4703 the exponentiation using a fixed-length exponent. (Otherwise,
4704 the information leaked through timing could expose the secret key
4705 after many signatures; cf. Bleichenbacher's attack on DSA with
4706 biased k.)
4707 [Bodo Moeller]
4708
4709 *) Make a new fixed-window mod_exp implementation the default for
4710 RSA, DSA, and DH private-key operations so that the sequence of
4711 squares and multiplies and the memory access pattern are
4712 independent of the particular secret key. This will mitigate
4713 cache-timing and potential related attacks.
4714
4715 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
4716 and this is automatically used by BN_mod_exp_mont() if the new flag
4717 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
4718 will use this BN flag for private exponents unless the flag
4719 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
4720 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
4721
4722 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
4723
4724 *) Change the client implementation for SSLv23_method() and
4725 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
4726 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
4727 (Previously, the SSL 2.0 backwards compatible Client Hello
4728 message format would be used even with SSL_OP_NO_SSLv2.)
4729 [Bodo Moeller]
4730
4731 *) Add support for smime-type MIME parameter in S/MIME messages which some
4732 clients need.
4733 [Steve Henson]
4734
4735 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
4736 a threadsafe manner. Modify rsa code to use new function and add calls
4737 to dsa and dh code (which had race conditions before).
4738 [Steve Henson]
4739
4740 *) Include the fixed error library code in the C error file definitions
4741 instead of fixing them up at runtime. This keeps the error code
4742 structures constant.
4743 [Steve Henson]
4744
4745 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
4746
4747 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
4748 OpenSSL 0.9.8.]
4749
4750 *) Fixes for newer kerberos headers. NB: the casts are needed because
4751 the 'length' field is signed on one version and unsigned on another
4752 with no (?) obvious way to tell the difference, without these VC++
4753 complains. Also the "definition" of FAR (blank) is no longer included
4754 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
4755 some needed definitions.
4756 [Steve Henson]
4757
4758 *) Undo Cygwin change.
4759 [Ulf Möller]
4760
4761 *) Added support for proxy certificates according to RFC 3820.
4762 Because they may be a security thread to unaware applications,
4763 they must be explicitely allowed in run-time. See
4764 docs/HOWTO/proxy_certificates.txt for further information.
4765 [Richard Levitte]
4766
4767 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
4768
4769 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
4770 server and client random values. Previously
4771 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
4772 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
4773
4774 This change has negligible security impact because:
4775
4776 1. Server and client random values still have 24 bytes of pseudo random
4777 data.
4778
4779 2. Server and client random values are sent in the clear in the initial
4780 handshake.
4781
4782 3. The master secret is derived using the premaster secret (48 bytes in
4783 size for static RSA ciphersuites) as well as client server and random
4784 values.
4785
4786 The OpenSSL team would like to thank the UK NISCC for bringing this issue
4787 to our attention.
4788
4789 [Stephen Henson, reported by UK NISCC]
4790
4791 *) Use Windows randomness collection on Cygwin.
4792 [Ulf Möller]
4793
4794 *) Fix hang in EGD/PRNGD query when communication socket is closed
4795 prematurely by EGD/PRNGD.
4796 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
4797
4798 *) Prompt for pass phrases when appropriate for PKCS12 input format.
4799 [Steve Henson]
4800
4801 *) Back-port of selected performance improvements from development
4802 branch, as well as improved support for PowerPC platforms.
4803 [Andy Polyakov]
4804
4805 *) Add lots of checks for memory allocation failure, error codes to indicate
4806 failure and freeing up memory if a failure occurs.
4807 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
4808
4809 *) Add new -passin argument to dgst.
4810 [Steve Henson]
4811
4812 *) Perform some character comparisons of different types in X509_NAME_cmp:
4813 this is needed for some certificates that reencode DNs into UTF8Strings
4814 (in violation of RFC3280) and can't or wont issue name rollover
4815 certificates.
4816 [Steve Henson]
4817
4818 *) Make an explicit check during certificate validation to see that
4819 the CA setting in each certificate on the chain is correct. As a
4820 side effect always do the following basic checks on extensions,
4821 not just when there's an associated purpose to the check:
4822
4823 - if there is an unhandled critical extension (unless the user
4824 has chosen to ignore this fault)
4825 - if the path length has been exceeded (if one is set at all)
4826 - that certain extensions fit the associated purpose (if one has
4827 been given)
4828 [Richard Levitte]
4829
4830 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
4831
4832 *) Avoid a race condition when CRLs are checked in a multi threaded
4833 environment. This would happen due to the reordering of the revoked
4834 entries during signature checking and serial number lookup. Now the
4835 encoding is cached and the serial number sort performed under a lock.
4836 Add new STACK function sk_is_sorted().
4837 [Steve Henson]
4838
4839 *) Add Delta CRL to the extension code.
4840 [Steve Henson]
4841
4842 *) Various fixes to s3_pkt.c so alerts are sent properly.
4843 [David Holmes <d.holmes@f5.com>]
4844
4845 *) Reduce the chances of duplicate issuer name and serial numbers (in
4846 violation of RFC3280) using the OpenSSL certificate creation utilities.
4847 This is done by creating a random 64 bit value for the initial serial
4848 number when a serial number file is created or when a self signed
4849 certificate is created using 'openssl req -x509'. The initial serial
4850 number file is created using 'openssl x509 -next_serial' in CA.pl
4851 rather than being initialized to 1.
4852 [Steve Henson]
4853
4854 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
4855
4856 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4857 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4858 [Joe Orton, Steve Henson]
4859
4860 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
4861 (CVE-2004-0112)
4862 [Joe Orton, Steve Henson]
4863
4864 *) Make it possible to have multiple active certificates with the same
4865 subject in the CA index file. This is done only if the keyword
4866 'unique_subject' is set to 'no' in the main CA section (default
4867 if 'CA_default') of the configuration file. The value is saved
4868 with the database itself in a separate index attribute file,
4869 named like the index file with '.attr' appended to the name.
4870 [Richard Levitte]
4871
4872 *) X509 verify fixes. Disable broken certificate workarounds when
4873 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
4874 keyUsage extension present. Don't accept CRLs with unhandled critical
4875 extensions: since verify currently doesn't process CRL extensions this
4876 rejects a CRL with *any* critical extensions. Add new verify error codes
4877 for these cases.
4878 [Steve Henson]
4879
4880 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
4881 A clarification of RFC2560 will require the use of OCTET STRINGs and
4882 some implementations cannot handle the current raw format. Since OpenSSL
4883 copies and compares OCSP nonces as opaque blobs without any attempt at
4884 parsing them this should not create any compatibility issues.
4885 [Steve Henson]
4886
4887 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
4888 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
4889 this HMAC (and other) operations are several times slower than OpenSSL
4890 < 0.9.7.
4891 [Steve Henson]
4892
4893 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
4894 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4895
4896 *) Use the correct content when signing type "other".
4897 [Steve Henson]
4898
4899 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
4900
4901 *) Fix various bugs revealed by running the NISCC test suite:
4902
4903 Stop out of bounds reads in the ASN1 code when presented with
4904 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4905
4906 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
4907
4908 If verify callback ignores invalid public key errors don't try to check
4909 certificate signature with the NULL public key.
4910
4911 [Steve Henson]
4912
4913 *) New -ignore_err option in ocsp application to stop the server
4914 exiting on the first error in a request.
4915 [Steve Henson]
4916
4917 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4918 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4919 specifications.
4920 [Steve Henson]
4921
4922 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4923 extra data after the compression methods not only for TLS 1.0
4924 but also for SSL 3.0 (as required by the specification).
4925 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4926
4927 *) Change X509_certificate_type() to mark the key as exported/exportable
4928 when it's 512 *bits* long, not 512 bytes.
4929 [Richard Levitte]
4930
4931 *) Change AES_cbc_encrypt() so it outputs exact multiple of
4932 blocks during encryption.
4933 [Richard Levitte]
4934
4935 *) Various fixes to base64 BIO and non blocking I/O. On write
4936 flushes were not handled properly if the BIO retried. On read
4937 data was not being buffered properly and had various logic bugs.
4938 This also affects blocking I/O when the data being decoded is a
4939 certain size.
4940 [Steve Henson]
4941
4942 *) Various S/MIME bugfixes and compatibility changes:
4943 output correct application/pkcs7 MIME type if
4944 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
4945 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
4946 of files as .eml work). Correctly handle very long lines in MIME
4947 parser.
4948 [Steve Henson]
4949
4950 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
4951
4952 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4953 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4954 a protocol version number mismatch like a decryption error
4955 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4956 [Bodo Moeller]
4957
4958 *) Turn on RSA blinding by default in the default implementation
4959 to avoid a timing attack. Applications that don't want it can call
4960 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4961 They would be ill-advised to do so in most cases.
4962 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4963
4964 *) Change RSA blinding code so that it works when the PRNG is not
4965 seeded (in this case, the secret RSA exponent is abused as
4966 an unpredictable seed -- if it is not unpredictable, there
4967 is no point in blinding anyway). Make RSA blinding thread-safe
4968 by remembering the creator's thread ID in rsa->blinding and
4969 having all other threads use local one-time blinding factors
4970 (this requires more computation than sharing rsa->blinding, but
4971 avoids excessive locking; and if an RSA object is not shared
4972 between threads, blinding will still be very fast).
4973 [Bodo Moeller]
4974
4975 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4976 ENGINE as defaults for all supported algorithms irrespective of
4977 the 'flags' parameter. 'flags' is now honoured, so applications
4978 should make sure they are passing it correctly.
4979 [Geoff Thorpe]
4980
4981 *) Target "mingw" now allows native Windows code to be generated in
4982 the Cygwin environment as well as with the MinGW compiler.
4983 [Ulf Moeller]
4984
4985 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4986
4987 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4988 via timing by performing a MAC computation even if incorrrect
4989 block cipher padding has been found. This is a countermeasure
4990 against active attacks where the attacker has to distinguish
4991 between bad padding and a MAC verification error. (CVE-2003-0078)
4992
4993 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4994 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4995 Martin Vuagnoux (EPFL, Ilion)]
4996
4997 *) Make the no-err option work as intended. The intention with no-err
4998 is not to have the whole error stack handling routines removed from
4999 libcrypto, it's only intended to remove all the function name and
5000 reason texts, thereby removing some of the footprint that may not
5001 be interesting if those errors aren't displayed anyway.
5002
5003 NOTE: it's still possible for any application or module to have it's
5004 own set of error texts inserted. The routines are there, just not
5005 used by default when no-err is given.
5006 [Richard Levitte]
5007
5008 *) Add support for FreeBSD on IA64.
5009 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
5010
5011 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
5012 Kerberos function mit_des_cbc_cksum(). Before this change,
5013 the value returned by DES_cbc_cksum() was like the one from
5014 mit_des_cbc_cksum(), except the bytes were swapped.
5015 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
5016
5017 *) Allow an application to disable the automatic SSL chain building.
5018 Before this a rather primitive chain build was always performed in
5019 ssl3_output_cert_chain(): an application had no way to send the
5020 correct chain if the automatic operation produced an incorrect result.
5021
5022 Now the chain builder is disabled if either:
5023
5024 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
5025
5026 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
5027
5028 The reasoning behind this is that an application would not want the
5029 auto chain building to take place if extra chain certificates are
5030 present and it might also want a means of sending no additional
5031 certificates (for example the chain has two certificates and the
5032 root is omitted).
5033 [Steve Henson]
5034
5035 *) Add the possibility to build without the ENGINE framework.
5036 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5037
5038 *) Under Win32 gmtime() can return NULL: check return value in
5039 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
5040 [Steve Henson]
5041
5042 *) DSA routines: under certain error conditions uninitialized BN objects
5043 could be freed. Solution: make sure initialization is performed early
5044 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
5045 Nils Larsch <nla@trustcenter.de> via PR#459)
5046 [Lutz Jaenicke]
5047
5048 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
5049 checked on reconnect on the client side, therefore session resumption
5050 could still fail with a "ssl session id is different" error. This
5051 behaviour is masked when SSL_OP_ALL is used due to
5052 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
5053 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5054 followup to PR #377.
5055 [Lutz Jaenicke]
5056
5057 *) IA-32 assembler support enhancements: unified ELF targets, support
5058 for SCO/Caldera platforms, fix for Cygwin shared build.
5059 [Andy Polyakov]
5060
5061 *) Add support for FreeBSD on sparc64. As a consequence, support for
5062 FreeBSD on non-x86 processors is separate from x86 processors on
5063 the config script, much like the NetBSD support.
5064 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
5065
5066 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5067
5068 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
5069 OpenSSL 0.9.7.]
5070
5071 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
5072 code (06) was taken as the first octet of the session ID and the last
5073 octet was ignored consequently. As a result SSLv2 client side session
5074 caching could not have worked due to the session ID mismatch between
5075 client and server.
5076 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5077 PR #377.
5078 [Lutz Jaenicke]
5079
5080 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
5081 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
5082 removed entirely.
5083 [Richard Levitte]
5084
5085 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
5086 seems that in spite of existing for more than a year, many application
5087 author have done nothing to provide the necessary callbacks, which
5088 means that this particular engine will not work properly anywhere.
5089 This is a very unfortunate situation which forces us, in the name
5090 of usability, to give the hw_ncipher.c a static lock, which is part
5091 of libcrypto.
5092 NOTE: This is for the 0.9.7 series ONLY. This hack will never
5093 appear in 0.9.8 or later. We EXPECT application authors to have
5094 dealt properly with this when 0.9.8 is released (unless we actually
5095 make such changes in the libcrypto locking code that changes will
5096 have to be made anyway).
5097 [Richard Levitte]
5098
5099 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
5100 octets have been read, EOF or an error occurs. Without this change
5101 some truncated ASN1 structures will not produce an error.
5102 [Steve Henson]
5103
5104 *) Disable Heimdal support, since it hasn't been fully implemented.
5105 Still give the possibility to force the use of Heimdal, but with
5106 warnings and a request that patches get sent to openssl-dev.
5107 [Richard Levitte]
5108
5109 *) Add the VC-CE target, introduce the WINCE sysname, and add
5110 INSTALL.WCE and appropriate conditionals to make it build.
5111 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5112
5113 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
5114 cygssl-x.y.z.dll, where x, y and z are the major, minor and
5115 edit numbers of the version.
5116 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5117
5118 *) Introduce safe string copy and catenation functions
5119 (BUF_strlcpy() and BUF_strlcat()).
5120 [Ben Laurie (CHATS) and Richard Levitte]
5121
5122 *) Avoid using fixed-size buffers for one-line DNs.
5123 [Ben Laurie (CHATS)]
5124
5125 *) Add BUF_MEM_grow_clean() to avoid information leakage when
5126 resizing buffers containing secrets, and use where appropriate.
5127 [Ben Laurie (CHATS)]
5128
5129 *) Avoid using fixed size buffers for configuration file location.
5130 [Ben Laurie (CHATS)]
5131
5132 *) Avoid filename truncation for various CA files.
5133 [Ben Laurie (CHATS)]
5134
5135 *) Use sizeof in preference to magic numbers.
5136 [Ben Laurie (CHATS)]
5137
5138 *) Avoid filename truncation in cert requests.
5139 [Ben Laurie (CHATS)]
5140
5141 *) Add assertions to check for (supposedly impossible) buffer
5142 overflows.
5143 [Ben Laurie (CHATS)]
5144
5145 *) Don't cache truncated DNS entries in the local cache (this could
5146 potentially lead to a spoofing attack).
5147 [Ben Laurie (CHATS)]
5148
5149 *) Fix various buffers to be large enough for hex/decimal
5150 representations in a platform independent manner.
5151 [Ben Laurie (CHATS)]
5152
5153 *) Add CRYPTO_realloc_clean() to avoid information leakage when
5154 resizing buffers containing secrets, and use where appropriate.
5155 [Ben Laurie (CHATS)]
5156
5157 *) Add BIO_indent() to avoid much slightly worrying code to do
5158 indents.
5159 [Ben Laurie (CHATS)]
5160
5161 *) Convert sprintf()/BIO_puts() to BIO_printf().
5162 [Ben Laurie (CHATS)]
5163
5164 *) buffer_gets() could terminate with the buffer only half
5165 full. Fixed.
5166 [Ben Laurie (CHATS)]
5167
5168 *) Add assertions to prevent user-supplied crypto functions from
5169 overflowing internal buffers by having large block sizes, etc.
5170 [Ben Laurie (CHATS)]
5171
5172 *) New OPENSSL_assert() macro (similar to assert(), but enabled
5173 unconditionally).
5174 [Ben Laurie (CHATS)]
5175
5176 *) Eliminate unused copy of key in RC4.
5177 [Ben Laurie (CHATS)]
5178
5179 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
5180 [Ben Laurie (CHATS)]
5181
5182 *) Fix off-by-one error in EGD path.
5183 [Ben Laurie (CHATS)]
5184
5185 *) If RANDFILE path is too long, ignore instead of truncating.
5186 [Ben Laurie (CHATS)]
5187
5188 *) Eliminate unused and incorrectly sized X.509 structure
5189 CBCParameter.
5190 [Ben Laurie (CHATS)]
5191
5192 *) Eliminate unused and dangerous function knumber().
5193 [Ben Laurie (CHATS)]
5194
5195 *) Eliminate unused and dangerous structure, KSSL_ERR.
5196 [Ben Laurie (CHATS)]
5197
5198 *) Protect against overlong session ID context length in an encoded
5199 session object. Since these are local, this does not appear to be
5200 exploitable.
5201 [Ben Laurie (CHATS)]
5202
5203 *) Change from security patch (see 0.9.6e below) that did not affect
5204 the 0.9.6 release series:
5205
5206 Remote buffer overflow in SSL3 protocol - an attacker could
5207 supply an oversized master key in Kerberos-enabled versions.
5208 (CVE-2002-0657)
5209 [Ben Laurie (CHATS)]
5210
5211 *) Change the SSL kerb5 codes to match RFC 2712.
5212 [Richard Levitte]
5213
5214 *) Make -nameopt work fully for req and add -reqopt switch.
5215 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
5216
5217 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
5218 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
5219
5220 *) Make sure tests can be performed even if the corresponding algorithms
5221 have been removed entirely. This was also the last step to make
5222 OpenSSL compilable with DJGPP under all reasonable conditions.
5223 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
5224
5225 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
5226 to allow version independent disabling of normally unselected ciphers,
5227 which may be activated as a side-effect of selecting a single cipher.
5228
5229 (E.g., cipher list string "RSA" enables ciphersuites that are left
5230 out of "ALL" because they do not provide symmetric encryption.
5231 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
5232 [Lutz Jaenicke, Bodo Moeller]
5233
5234 *) Add appropriate support for separate platform-dependent build
5235 directories. The recommended way to make a platform-dependent
5236 build directory is the following (tested on Linux), maybe with
5237 some local tweaks:
5238
5239 # Place yourself outside of the OpenSSL source tree. In
5240 # this example, the environment variable OPENSSL_SOURCE
5241 # is assumed to contain the absolute OpenSSL source directory.
5242 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
5243 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
5244 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
5245 mkdir -p `dirname $F`
5246 ln -s $OPENSSL_SOURCE/$F $F
5247 done
5248
5249 To be absolutely sure not to disturb the source tree, a "make clean"
5250 is a good thing. If it isn't successfull, don't worry about it,
5251 it probably means the source directory is very clean.
5252 [Richard Levitte]
5253
5254 *) Make sure any ENGINE control commands make local copies of string
5255 pointers passed to them whenever necessary. Otherwise it is possible
5256 the caller may have overwritten (or deallocated) the original string
5257 data when a later ENGINE operation tries to use the stored values.
5258 [Götz Babin-Ebell <babinebell@trustcenter.de>]
5259
5260 *) Improve diagnostics in file reading and command-line digests.
5261 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
5262
5263 *) Add AES modes CFB and OFB to the object database. Correct an
5264 error in AES-CFB decryption.
5265 [Richard Levitte]
5266
5267 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
5268 allows existing EVP_CIPHER_CTX structures to be reused after
5269 calling EVP_*Final(). This behaviour is used by encryption
5270 BIOs and some applications. This has the side effect that
5271 applications must explicitly clean up cipher contexts with
5272 EVP_CIPHER_CTX_cleanup() or they will leak memory.
5273 [Steve Henson]
5274
5275 *) Check the values of dna and dnb in bn_mul_recursive before calling
5276 bn_mul_comba (a non zero value means the a or b arrays do not contain
5277 n2 elements) and fallback to bn_mul_normal if either is not zero.
5278 [Steve Henson]
5279
5280 *) Fix escaping of non-ASCII characters when using the -subj option
5281 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
5282 [Lutz Jaenicke]
5283
5284 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
5285 form for "surname", serialNumber has no short form.
5286 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
5287 therefore remove "mail" short name for "internet 7".
5288 The OID for unique identifiers in X509 certificates is
5289 x500UniqueIdentifier, not uniqueIdentifier.
5290 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
5291 [Lutz Jaenicke]
5292
5293 *) Add an "init" command to the ENGINE config module and auto initialize
5294 ENGINEs. Without any "init" command the ENGINE will be initialized
5295 after all ctrl commands have been executed on it. If init=1 the
5296 ENGINE is initailized at that point (ctrls before that point are run
5297 on the uninitialized ENGINE and after on the initialized one). If
5298 init=0 then the ENGINE will not be iniatialized at all.
5299 [Steve Henson]
5300
5301 *) Fix the 'app_verify_callback' interface so that the user-defined
5302 argument is actually passed to the callback: In the
5303 SSL_CTX_set_cert_verify_callback() prototype, the callback
5304 declaration has been changed from
5305 int (*cb)()
5306 into
5307 int (*cb)(X509_STORE_CTX *,void *);
5308 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
5309 i=s->ctx->app_verify_callback(&ctx)
5310 has been changed into
5311 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
5312
5313 To update applications using SSL_CTX_set_cert_verify_callback(),
5314 a dummy argument can be added to their callback functions.
5315 [D. K. Smetters <smetters@parc.xerox.com>]
5316
5317 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
5318 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
5319
5320 *) Add and OPENSSL_LOAD_CONF define which will cause
5321 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
5322 This allows older applications to transparently support certain
5323 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
5324 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
5325 load the config file and OPENSSL_add_all_algorithms_conf() which will
5326 always load it have also been added.
5327 [Steve Henson]
5328
5329 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
5330 Adjust NIDs and EVP layer.
5331 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
5332
5333 *) Config modules support in openssl utility.
5334
5335 Most commands now load modules from the config file,
5336 though in a few (such as version) this isn't done
5337 because it couldn't be used for anything.
5338
5339 In the case of ca and req the config file used is
5340 the same as the utility itself: that is the -config
5341 command line option can be used to specify an
5342 alternative file.
5343 [Steve Henson]
5344
5345 *) Move default behaviour from OPENSSL_config(). If appname is NULL
5346 use "openssl_conf" if filename is NULL use default openssl config file.
5347 [Steve Henson]
5348
5349 *) Add an argument to OPENSSL_config() to allow the use of an alternative
5350 config section name. Add a new flag to tolerate a missing config file
5351 and move code to CONF_modules_load_file().
5352 [Steve Henson]
5353
5354 *) Support for crypto accelerator cards from Accelerated Encryption
5355 Processing, www.aep.ie. (Use engine 'aep')
5356 The support was copied from 0.9.6c [engine] and adapted/corrected
5357 to work with the new engine framework.
5358 [AEP Inc. and Richard Levitte]
5359
5360 *) Support for SureWare crypto accelerator cards from Baltimore
5361 Technologies. (Use engine 'sureware')
5362 The support was copied from 0.9.6c [engine] and adapted
5363 to work with the new engine framework.
5364 [Richard Levitte]
5365
5366 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
5367 make the newer ENGINE framework commands for the CHIL engine work.
5368 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
5369
5370 *) Make it possible to produce shared libraries on ReliantUNIX.
5371 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
5372
5373 *) Add the configuration target debug-linux-ppro.
5374 Make 'openssl rsa' use the general key loading routines
5375 implemented in apps.c, and make those routines able to
5376 handle the key format FORMAT_NETSCAPE and the variant
5377 FORMAT_IISSGC.
5378 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5379
5380 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5381 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5382
5383 *) Add -keyform to rsautl, and document -engine.
5384 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
5385
5386 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
5387 BIO_R_NO_SUCH_FILE error code rather than the generic
5388 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
5389 [Ben Laurie]
5390
5391 *) Add new functions
5392 ERR_peek_last_error
5393 ERR_peek_last_error_line
5394 ERR_peek_last_error_line_data.
5395 These are similar to
5396 ERR_peek_error
5397 ERR_peek_error_line
5398 ERR_peek_error_line_data,
5399 but report on the latest error recorded rather than the first one
5400 still in the error queue.
5401 [Ben Laurie, Bodo Moeller]
5402
5403 *) default_algorithms option in ENGINE config module. This allows things
5404 like:
5405 default_algorithms = ALL
5406 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
5407 [Steve Henson]
5408
5409 *) Prelminary ENGINE config module.
5410 [Steve Henson]
5411
5412 *) New experimental application configuration code.
5413 [Steve Henson]
5414
5415 *) Change the AES code to follow the same name structure as all other
5416 symmetric ciphers, and behave the same way. Move everything to
5417 the directory crypto/aes, thereby obsoleting crypto/rijndael.
5418 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
5419
5420 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
5421 [Ben Laurie and Theo de Raadt]
5422
5423 *) Add option to output public keys in req command.
5424 [Massimiliano Pala madwolf@openca.org]
5425
5426 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
5427 (up to about 10% better than before for P-192 and P-224).
5428 [Bodo Moeller]
5429
5430 *) New functions/macros
5431
5432 SSL_CTX_set_msg_callback(ctx, cb)
5433 SSL_CTX_set_msg_callback_arg(ctx, arg)
5434 SSL_set_msg_callback(ssl, cb)
5435 SSL_set_msg_callback_arg(ssl, arg)
5436
5437 to request calling a callback function
5438
5439 void cb(int write_p, int version, int content_type,
5440 const void *buf, size_t len, SSL *ssl, void *arg)
5441
5442 whenever a protocol message has been completely received
5443 (write_p == 0) or sent (write_p == 1). Here 'version' is the
5444 protocol version according to which the SSL library interprets
5445 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
5446 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
5447 the content type as defined in the SSL 3.0/TLS 1.0 protocol
5448 specification (change_cipher_spec(20), alert(21), handshake(22)).
5449 'buf' and 'len' point to the actual message, 'ssl' to the
5450 SSL object, and 'arg' is the application-defined value set by
5451 SSL[_CTX]_set_msg_callback_arg().
5452
5453 'openssl s_client' and 'openssl s_server' have new '-msg' options
5454 to enable a callback that displays all protocol messages.
5455 [Bodo Moeller]
5456
5457 *) Change the shared library support so shared libraries are built as
5458 soon as the corresponding static library is finished, and thereby get
5459 openssl and the test programs linked against the shared library.
5460 This still only happens when the keyword "shard" has been given to
5461 the configuration scripts.
5462
5463 NOTE: shared library support is still an experimental thing, and
5464 backward binary compatibility is still not guaranteed.
5465 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
5466
5467 *) Add support for Subject Information Access extension.
5468 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
5469
5470 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
5471 additional bytes when new memory had to be allocated, not just
5472 when reusing an existing buffer.
5473 [Bodo Moeller]
5474
5475 *) New command line and configuration option 'utf8' for the req command.
5476 This allows field values to be specified as UTF8 strings.
5477 [Steve Henson]
5478
5479 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
5480 runs for the former and machine-readable output for the latter.
5481 [Ben Laurie]
5482
5483 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
5484 of the e-mail address in the DN (i.e., it will go into a certificate
5485 extension only). The new configuration file option 'email_in_dn = no'
5486 has the same effect.
5487 [Massimiliano Pala madwolf@openca.org]
5488
5489 *) Change all functions with names starting with des_ to be starting
5490 with DES_ instead. Add wrappers that are compatible with libdes,
5491 but are named _ossl_old_des_*. Finally, add macros that map the
5492 des_* symbols to the corresponding _ossl_old_des_* if libdes
5493 compatibility is desired. If OpenSSL 0.9.6c compatibility is
5494 desired, the des_* symbols will be mapped to DES_*, with one
5495 exception.
5496
5497 Since we provide two compatibility mappings, the user needs to
5498 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
5499 compatibility is desired. The default (i.e., when that macro
5500 isn't defined) is OpenSSL 0.9.6c compatibility.
5501
5502 There are also macros that enable and disable the support of old
5503 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
5504 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
5505 are defined, the default will apply: to support the old des routines.
5506
5507 In either case, one must include openssl/des.h to get the correct
5508 definitions. Do not try to just include openssl/des_old.h, that
5509 won't work.
5510
5511 NOTE: This is a major break of an old API into a new one. Software
5512 authors are encouraged to switch to the DES_ style functions. Some
5513 time in the future, des_old.h and the libdes compatibility functions
5514 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
5515 default), and then completely removed.
5516 [Richard Levitte]
5517
5518 *) Test for certificates which contain unsupported critical extensions.
5519 If such a certificate is found during a verify operation it is
5520 rejected by default: this behaviour can be overridden by either
5521 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
5522 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
5523 X509_supported_extension() has also been added which returns 1 if a
5524 particular extension is supported.
5525 [Steve Henson]
5526
5527 *) Modify the behaviour of EVP cipher functions in similar way to digests
5528 to retain compatibility with existing code.
5529 [Steve Henson]
5530
5531 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
5532 compatibility with existing code. In particular the 'ctx' parameter does
5533 not have to be to be initialized before the call to EVP_DigestInit() and
5534 it is tidied up after a call to EVP_DigestFinal(). New function
5535 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
5536 EVP_MD_CTX_copy() changed to not require the destination to be
5537 initialized valid and new function EVP_MD_CTX_copy_ex() added which
5538 requires the destination to be valid.
5539
5540 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
5541 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
5542 [Steve Henson]
5543
5544 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
5545 so that complete 'Handshake' protocol structures are kept in memory
5546 instead of overwriting 'msg_type' and 'length' with 'body' data.
5547 [Bodo Moeller]
5548
5549 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
5550 [Massimo Santin via Richard Levitte]
5551
5552 *) Major restructuring to the underlying ENGINE code. This includes
5553 reduction of linker bloat, separation of pure "ENGINE" manipulation
5554 (initialisation, etc) from functionality dealing with implementations
5555 of specific crypto iterfaces. This change also introduces integrated
5556 support for symmetric ciphers and digest implementations - so ENGINEs
5557 can now accelerate these by providing EVP_CIPHER and EVP_MD
5558 implementations of their own. This is detailed in crypto/engine/README
5559 as it couldn't be adequately described here. However, there are a few
5560 API changes worth noting - some RSA, DSA, DH, and RAND functions that
5561 were changed in the original introduction of ENGINE code have now
5562 reverted back - the hooking from this code to ENGINE is now a good
5563 deal more passive and at run-time, operations deal directly with
5564 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
5565 dereferencing through an ENGINE pointer any more. Also, the ENGINE
5566 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
5567 they were not being used by the framework as there is no concept of a
5568 BIGNUM_METHOD and they could not be generalised to the new
5569 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
5570 ENGINE_cpy() has been removed as it cannot be consistently defined in
5571 the new code.
5572 [Geoff Thorpe]
5573
5574 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
5575 [Steve Henson]
5576
5577 *) Change mkdef.pl to sort symbols that get the same entry number,
5578 and make sure the automatically generated functions ERR_load_*
5579 become part of libeay.num as well.
5580 [Richard Levitte]
5581
5582 *) New function SSL_renegotiate_pending(). This returns true once
5583 renegotiation has been requested (either SSL_renegotiate() call
5584 or HelloRequest/ClientHello receveived from the peer) and becomes
5585 false once a handshake has been completed.
5586 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
5587 sends a HelloRequest, but does not ensure that a handshake takes
5588 place. SSL_renegotiate_pending() is useful for checking if the
5589 client has followed the request.)
5590 [Bodo Moeller]
5591
5592 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
5593 By default, clients may request session resumption even during
5594 renegotiation (if session ID contexts permit); with this option,
5595 session resumption is possible only in the first handshake.
5596
5597 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
5598 more bits available for options that should not be part of
5599 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
5600 [Bodo Moeller]
5601
5602 *) Add some demos for certificate and certificate request creation.
5603 [Steve Henson]
5604
5605 *) Make maximum certificate chain size accepted from the peer application
5606 settable (SSL*_get/set_max_cert_list()), as proposed by
5607 "Douglas E. Engert" <deengert@anl.gov>.
5608 [Lutz Jaenicke]
5609
5610 *) Add support for shared libraries for Unixware-7
5611 (Boyd Lynn Gerber <gerberb@zenez.com>).
5612 [Lutz Jaenicke]
5613
5614 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
5615 be done prior to destruction. Use this to unload error strings from
5616 ENGINEs that load their own error strings. NB: This adds two new API
5617 functions to "get" and "set" this destroy handler in an ENGINE.
5618 [Geoff Thorpe]
5619
5620 *) Alter all existing ENGINE implementations (except "openssl" and
5621 "openbsd") to dynamically instantiate their own error strings. This
5622 makes them more flexible to be built both as statically-linked ENGINEs
5623 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
5624 Also, add stub code to each that makes building them as self-contained
5625 shared-libraries easier (see README.ENGINE).
5626 [Geoff Thorpe]
5627
5628 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
5629 implementations into applications that are completely implemented in
5630 self-contained shared-libraries. The "dynamic" ENGINE exposes control
5631 commands that can be used to configure what shared-library to load and
5632 to control aspects of the way it is handled. Also, made an update to
5633 the README.ENGINE file that brings its information up-to-date and
5634 provides some information and instructions on the "dynamic" ENGINE
5635 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
5636 [Geoff Thorpe]
5637
5638 *) Make it possible to unload ranges of ERR strings with a new
5639 "ERR_unload_strings" function.
5640 [Geoff Thorpe]
5641
5642 *) Add a copy() function to EVP_MD.
5643 [Ben Laurie]
5644
5645 *) Make EVP_MD routines take a context pointer instead of just the
5646 md_data void pointer.
5647 [Ben Laurie]
5648
5649 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
5650 that the digest can only process a single chunk of data
5651 (typically because it is provided by a piece of
5652 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
5653 is only going to provide a single chunk of data, and hence the
5654 framework needn't accumulate the data for oneshot drivers.
5655 [Ben Laurie]
5656
5657 *) As with "ERR", make it possible to replace the underlying "ex_data"
5658 functions. This change also alters the storage and management of global
5659 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
5660 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
5661 index counters. The API functions that use this state have been changed
5662 to take a "class_index" rather than pointers to the class's local STACK
5663 and counter, and there is now an API function to dynamically create new
5664 classes. This centralisation allows us to (a) plug a lot of the
5665 thread-safety problems that existed, and (b) makes it possible to clean
5666 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
5667 such data would previously have always leaked in application code and
5668 workarounds were in place to make the memory debugging turn a blind eye
5669 to it. Application code that doesn't use this new function will still
5670 leak as before, but their memory debugging output will announce it now
5671 rather than letting it slide.
5672
5673 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
5674 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
5675 has a return value to indicate success or failure.
5676 [Geoff Thorpe]
5677
5678 *) Make it possible to replace the underlying "ERR" functions such that the
5679 global state (2 LHASH tables and 2 locks) is only used by the "default"
5680 implementation. This change also adds two functions to "get" and "set"
5681 the implementation prior to it being automatically set the first time
5682 any other ERR function takes place. Ie. an application can call "get",
5683 pass the return value to a module it has just loaded, and that module
5684 can call its own "set" function using that value. This means the
5685 module's "ERR" operations will use (and modify) the error state in the
5686 application and not in its own statically linked copy of OpenSSL code.
5687 [Geoff Thorpe]
5688
5689 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
5690 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
5691 the operation, and provides a more encapsulated way for external code
5692 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
5693 to use these functions rather than manually incrementing the counts.
5694
5695 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
5696 [Geoff Thorpe]
5697
5698 *) Add EVP test program.
5699 [Ben Laurie]
5700
5701 *) Add symmetric cipher support to ENGINE. Expect the API to change!
5702 [Ben Laurie]
5703
5704 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
5705 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
5706 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
5707 These allow a CRL to be built without having to access X509_CRL fields
5708 directly. Modify 'ca' application to use new functions.
5709 [Steve Henson]
5710
5711 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
5712 bug workarounds. Rollback attack detection is a security feature.
5713 The problem will only arise on OpenSSL servers when TLSv1 is not
5714 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
5715 Software authors not wanting to support TLSv1 will have special reasons
5716 for their choice and can explicitly enable this option.
5717 [Bodo Moeller, Lutz Jaenicke]
5718
5719 *) Rationalise EVP so it can be extended: don't include a union of
5720 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
5721 (similar to those existing for EVP_CIPHER_CTX).
5722 Usage example:
5723
5724 EVP_MD_CTX md;
5725
5726 EVP_MD_CTX_init(&md); /* new function call */
5727 EVP_DigestInit(&md, EVP_sha1());
5728 EVP_DigestUpdate(&md, in, len);
5729 EVP_DigestFinal(&md, out, NULL);
5730 EVP_MD_CTX_cleanup(&md); /* new function call */
5731
5732 [Ben Laurie]
5733
5734 *) Make DES key schedule conform to the usual scheme, as well as
5735 correcting its structure. This means that calls to DES functions
5736 now have to pass a pointer to a des_key_schedule instead of a
5737 plain des_key_schedule (which was actually always a pointer
5738 anyway): E.g.,
5739
5740 des_key_schedule ks;
5741
5742 des_set_key_checked(..., &ks);
5743 des_ncbc_encrypt(..., &ks, ...);
5744
5745 (Note that a later change renames 'des_...' into 'DES_...'.)
5746 [Ben Laurie]
5747
5748 *) Initial reduction of linker bloat: the use of some functions, such as
5749 PEM causes large amounts of unused functions to be linked in due to
5750 poor organisation. For example pem_all.c contains every PEM function
5751 which has a knock on effect of linking in large amounts of (unused)
5752 ASN1 code. Grouping together similar functions and splitting unrelated
5753 functions prevents this.
5754 [Steve Henson]
5755
5756 *) Cleanup of EVP macros.
5757 [Ben Laurie]
5758
5759 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
5760 correct _ecb suffix.
5761 [Ben Laurie]
5762
5763 *) Add initial OCSP responder support to ocsp application. The
5764 revocation information is handled using the text based index
5765 use by the ca application. The responder can either handle
5766 requests generated internally, supplied in files (for example
5767 via a CGI script) or using an internal minimal server.
5768 [Steve Henson]
5769
5770 *) Add configuration choices to get zlib compression for TLS.
5771 [Richard Levitte]
5772
5773 *) Changes to Kerberos SSL for RFC 2712 compliance:
5774 1. Implemented real KerberosWrapper, instead of just using
5775 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
5776 2. Implemented optional authenticator field of KerberosWrapper.
5777
5778 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
5779 and authenticator structs; see crypto/krb5/.
5780
5781 Generalized Kerberos calls to support multiple Kerberos libraries.
5782 [Vern Staats <staatsvr@asc.hpc.mil>,
5783 Jeffrey Altman <jaltman@columbia.edu>
5784 via Richard Levitte]
5785
5786 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
5787 already does with RSA. testdsa.h now has 'priv_key/pub_key'
5788 values for each of the key sizes rather than having just
5789 parameters (and 'speed' generating keys each time).
5790 [Geoff Thorpe]
5791
5792 *) Speed up EVP routines.
5793 Before:
5794 encrypt
5795 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
5796 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
5797 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
5798 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
5799 decrypt
5800 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
5801 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
5802 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
5803 After:
5804 encrypt
5805 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
5806 decrypt
5807 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
5808 [Ben Laurie]
5809
5810 *) Added the OS2-EMX target.
5811 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
5812
5813 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
5814 to support NCONF routines in extension code. New function CONF_set_nconf()
5815 to allow functions which take an NCONF to also handle the old LHASH
5816 structure: this means that the old CONF compatible routines can be
5817 retained (in particular wrt extensions) without having to duplicate the
5818 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
5819 [Steve Henson]
5820
5821 *) Enhance the general user interface with mechanisms for inner control
5822 and with possibilities to have yes/no kind of prompts.
5823 [Richard Levitte]
5824
5825 *) Change all calls to low level digest routines in the library and
5826 applications to use EVP. Add missing calls to HMAC_cleanup() and
5827 don't assume HMAC_CTX can be copied using memcpy().
5828 [Verdon Walker <VWalker@novell.com>, Steve Henson]
5829
5830 *) Add the possibility to control engines through control names but with
5831 arbitrary arguments instead of just a string.
5832 Change the key loaders to take a UI_METHOD instead of a callback
5833 function pointer. NOTE: this breaks binary compatibility with earlier
5834 versions of OpenSSL [engine].
5835 Adapt the nCipher code for these new conditions and add a card insertion
5836 callback.
5837 [Richard Levitte]
5838
5839 *) Enhance the general user interface with mechanisms to better support
5840 dialog box interfaces, application-defined prompts, the possibility
5841 to use defaults (for example default passwords from somewhere else)
5842 and interrupts/cancellations.
5843 [Richard Levitte]
5844
5845 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
5846 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
5847 [Steve Henson]
5848
5849 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
5850 tidy up some unnecessarily weird code in 'sk_new()').
5851 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
5852
5853 *) Change the key loading routines for ENGINEs to use the same kind
5854 callback (pem_password_cb) as all other routines that need this
5855 kind of callback.
5856 [Richard Levitte]
5857
5858 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
5859 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
5860 than this minimum value is recommended.
5861 [Lutz Jaenicke]
5862
5863 *) New random seeder for OpenVMS, using the system process statistics
5864 that are easily reachable.
5865 [Richard Levitte]
5866
5867 *) Windows apparently can't transparently handle global
5868 variables defined in DLLs. Initialisations such as:
5869
5870 const ASN1_ITEM *it = &ASN1_INTEGER_it;
5871
5872 wont compile. This is used by the any applications that need to
5873 declare their own ASN1 modules. This was fixed by adding the option
5874 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
5875 needed for static libraries under Win32.
5876 [Steve Henson]
5877
5878 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
5879 setting of purpose and trust fields. New X509_STORE trust and
5880 purpose functions and tidy up setting in other SSL functions.
5881 [Steve Henson]
5882
5883 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
5884 structure. These are inherited by X509_STORE_CTX when it is
5885 initialised. This allows various defaults to be set in the
5886 X509_STORE structure (such as flags for CRL checking and custom
5887 purpose or trust settings) for functions which only use X509_STORE_CTX
5888 internally such as S/MIME.
5889
5890 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
5891 trust settings if they are not set in X509_STORE. This allows X509_STORE
5892 purposes and trust (in S/MIME for example) to override any set by default.
5893
5894 Add command line options for CRL checking to smime, s_client and s_server
5895 applications.
5896 [Steve Henson]
5897
5898 *) Initial CRL based revocation checking. If the CRL checking flag(s)
5899 are set then the CRL is looked up in the X509_STORE structure and
5900 its validity and signature checked, then if the certificate is found
5901 in the CRL the verify fails with a revoked error.
5902
5903 Various new CRL related callbacks added to X509_STORE_CTX structure.
5904
5905 Command line options added to 'verify' application to support this.
5906
5907 This needs some additional work, such as being able to handle multiple
5908 CRLs with different times, extension based lookup (rather than just
5909 by subject name) and ultimately more complete V2 CRL extension
5910 handling.
5911 [Steve Henson]
5912
5913 *) Add a general user interface API (crypto/ui/). This is designed
5914 to replace things like des_read_password and friends (backward
5915 compatibility functions using this new API are provided).
5916 The purpose is to remove prompting functions from the DES code
5917 section as well as provide for prompting through dialog boxes in
5918 a window system and the like.
5919 [Richard Levitte]
5920
5921 *) Add "ex_data" support to ENGINE so implementations can add state at a
5922 per-structure level rather than having to store it globally.
5923 [Geoff]
5924
5925 *) Make it possible for ENGINE structures to be copied when retrieved by
5926 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
5927 This causes the "original" ENGINE structure to act like a template,
5928 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
5929 operational state can be localised to each ENGINE structure, despite the
5930 fact they all share the same "methods". New ENGINE structures returned in
5931 this case have no functional references and the return value is the single
5932 structural reference. This matches the single structural reference returned
5933 by ENGINE_by_id() normally, when it is incremented on the pre-existing
5934 ENGINE structure.
5935 [Geoff]
5936
5937 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
5938 needs to match any other type at all we need to manually clear the
5939 tag cache.
5940 [Steve Henson]
5941
5942 *) Changes to the "openssl engine" utility to include;
5943 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
5944 about an ENGINE's available control commands.
5945 - executing control commands from command line arguments using the
5946 '-pre' and '-post' switches. '-post' is only used if '-t' is
5947 specified and the ENGINE is successfully initialised. The syntax for
5948 the individual commands are colon-separated, for example;
5949 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
5950 [Geoff]
5951
5952 *) New dynamic control command support for ENGINEs. ENGINEs can now
5953 declare their own commands (numbers), names (strings), descriptions,
5954 and input types for run-time discovery by calling applications. A
5955 subset of these commands are implicitly classed as "executable"
5956 depending on their input type, and only these can be invoked through
5957 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5958 can be based on user input, config files, etc). The distinction is
5959 that "executable" commands cannot return anything other than a boolean
5960 result and can only support numeric or string input, whereas some
5961 discoverable commands may only be for direct use through
5962 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5963 pointers, or other custom uses. The "executable" commands are to
5964 support parameterisations of ENGINE behaviour that can be
5965 unambiguously defined by ENGINEs and used consistently across any
5966 OpenSSL-based application. Commands have been added to all the
5967 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5968 control over shared-library paths without source code alterations.
5969 [Geoff]
5970
5971 *) Changed all ENGINE implementations to dynamically allocate their
5972 ENGINEs rather than declaring them statically. Apart from this being
5973 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5974 this also allows the implementations to compile without using the
5975 internal engine_int.h header.
5976 [Geoff]
5977
5978 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
5979 'const' value. Any code that should be able to modify a RAND_METHOD
5980 should already have non-const pointers to it (ie. they should only
5981 modify their own ones).
5982 [Geoff]
5983
5984 *) Made a variety of little tweaks to the ENGINE code.
5985 - "atalla" and "ubsec" string definitions were moved from header files
5986 to C code. "nuron" string definitions were placed in variables
5987 rather than hard-coded - allowing parameterisation of these values
5988 later on via ctrl() commands.
5989 - Removed unused "#if 0"'d code.
5990 - Fixed engine list iteration code so it uses ENGINE_free() to release
5991 structural references.
5992 - Constified the RAND_METHOD element of ENGINE structures.
5993 - Constified various get/set functions as appropriate and added
5994 missing functions (including a catch-all ENGINE_cpy that duplicates
5995 all ENGINE values onto a new ENGINE except reference counts/state).
5996 - Removed NULL parameter checks in get/set functions. Setting a method
5997 or function to NULL is a way of cancelling out a previously set
5998 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5999 and doesn't justify the extra error symbols and code.
6000 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
6001 flags from engine_int.h to engine.h.
6002 - Changed prototypes for ENGINE handler functions (init(), finish(),
6003 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
6004 [Geoff]
6005
6006 *) Implement binary inversion algorithm for BN_mod_inverse in addition
6007 to the algorithm using long division. The binary algorithm can be
6008 used only if the modulus is odd. On 32-bit systems, it is faster
6009 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
6010 roughly 5-15% for 256-bit moduli), so we use it only for moduli
6011 up to 450 bits. In 64-bit environments, the binary algorithm
6012 appears to be advantageous for much longer moduli; here we use it
6013 for moduli up to 2048 bits.
6014 [Bodo Moeller]
6015
6016 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
6017 could not support the combine flag in choice fields.
6018 [Steve Henson]
6019
6020 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
6021 extensions from a certificate request to the certificate.
6022 [Steve Henson]
6023
6024 *) Allow multiple 'certopt' and 'nameopt' options to be separated
6025 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
6026 file: this allows the display of the certificate about to be
6027 signed to be customised, to allow certain fields to be included
6028 or excluded and extension details. The old system didn't display
6029 multicharacter strings properly, omitted fields not in the policy
6030 and couldn't display additional details such as extensions.
6031 [Steve Henson]
6032
6033 *) Function EC_POINTs_mul for multiple scalar multiplication
6034 of an arbitrary number of elliptic curve points
6035 \sum scalars[i]*points[i],
6036 optionally including the generator defined for the EC_GROUP:
6037 scalar*generator + \sum scalars[i]*points[i].
6038
6039 EC_POINT_mul is a simple wrapper function for the typical case
6040 that the point list has just one item (besides the optional
6041 generator).
6042 [Bodo Moeller]
6043
6044 *) First EC_METHODs for curves over GF(p):
6045
6046 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
6047 operations and provides various method functions that can also
6048 operate with faster implementations of modular arithmetic.
6049
6050 EC_GFp_mont_method() reuses most functions that are part of
6051 EC_GFp_simple_method, but uses Montgomery arithmetic.
6052
6053 [Bodo Moeller; point addition and point doubling
6054 implementation directly derived from source code provided by
6055 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
6056
6057 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
6058 crypto/ec/ec_lib.c):
6059
6060 Curves are EC_GROUP objects (with an optional group generator)
6061 based on EC_METHODs that are built into the library.
6062
6063 Points are EC_POINT objects based on EC_GROUP objects.
6064
6065 Most of the framework would be able to handle curves over arbitrary
6066 finite fields, but as there are no obvious types for fields other
6067 than GF(p), some functions are limited to that for now.
6068 [Bodo Moeller]
6069
6070 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
6071 that the file contains a complete HTTP response.
6072 [Richard Levitte]
6073
6074 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
6075 change the def and num file printf format specifier from "%-40sXXX"
6076 to "%-39s XXX". The latter will always guarantee a space after the
6077 field while the former will cause them to run together if the field
6078 is 40 of more characters long.
6079 [Steve Henson]
6080
6081 *) Constify the cipher and digest 'method' functions and structures
6082 and modify related functions to take constant EVP_MD and EVP_CIPHER
6083 pointers.
6084 [Steve Henson]
6085
6086 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
6087 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
6088 [Bodo Moeller]
6089
6090 *) Modify EVP_Digest*() routines so they now return values. Although the
6091 internal software routines can never fail additional hardware versions
6092 might.
6093 [Steve Henson]
6094
6095 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
6096
6097 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
6098 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
6099
6100 ASN1 error codes
6101 ERR_R_NESTED_ASN1_ERROR
6102 ...
6103 ERR_R_MISSING_ASN1_EOS
6104 were 4 .. 9, conflicting with
6105 ERR_LIB_RSA (= ERR_R_RSA_LIB)
6106 ...
6107 ERR_LIB_PEM (= ERR_R_PEM_LIB).
6108 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
6109
6110 Add new error code 'ERR_R_INTERNAL_ERROR'.
6111 [Bodo Moeller]
6112
6113 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
6114 suffices.
6115 [Bodo Moeller]
6116
6117 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
6118 sets the subject name for a new request or supersedes the
6119 subject name in a given request. Formats that can be parsed are
6120 'CN=Some Name, OU=myOU, C=IT'
6121 and
6122 'CN=Some Name/OU=myOU/C=IT'.
6123
6124 Add options '-batch' and '-verbose' to 'openssl req'.
6125 [Massimiliano Pala <madwolf@hackmasters.net>]
6126
6127 *) Introduce the possibility to access global variables through
6128 functions on platform were that's the best way to handle exporting
6129 global variables in shared libraries. To enable this functionality,
6130 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
6131 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
6132 is normally done by Configure or something similar).
6133
6134 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
6135 in the source file (foo.c) like this:
6136
6137 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
6138 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
6139
6140 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
6141 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
6142
6143 OPENSSL_DECLARE_GLOBAL(int,foo);
6144 #define foo OPENSSL_GLOBAL_REF(foo)
6145 OPENSSL_DECLARE_GLOBAL(double,bar);
6146 #define bar OPENSSL_GLOBAL_REF(bar)
6147
6148 The #defines are very important, and therefore so is including the
6149 header file everywhere where the defined globals are used.
6150
6151 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
6152 of ASN.1 items, but that structure is a bit different.
6153
6154 The largest change is in util/mkdef.pl which has been enhanced with
6155 better and easier to understand logic to choose which symbols should
6156 go into the Windows .def files as well as a number of fixes and code
6157 cleanup (among others, algorithm keywords are now sorted
6158 lexicographically to avoid constant rewrites).
6159 [Richard Levitte]
6160
6161 *) In BN_div() keep a copy of the sign of 'num' before writing the
6162 result to 'rm' because if rm==num the value will be overwritten
6163 and produce the wrong result if 'num' is negative: this caused
6164 problems with BN_mod() and BN_nnmod().
6165 [Steve Henson]
6166
6167 *) Function OCSP_request_verify(). This checks the signature on an
6168 OCSP request and verifies the signer certificate. The signer
6169 certificate is just checked for a generic purpose and OCSP request
6170 trust settings.
6171 [Steve Henson]
6172
6173 *) Add OCSP_check_validity() function to check the validity of OCSP
6174 responses. OCSP responses are prepared in real time and may only
6175 be a few seconds old. Simply checking that the current time lies
6176 between thisUpdate and nextUpdate max reject otherwise valid responses
6177 caused by either OCSP responder or client clock inaccuracy. Instead
6178 we allow thisUpdate and nextUpdate to fall within a certain period of
6179 the current time. The age of the response can also optionally be
6180 checked. Two new options -validity_period and -status_age added to
6181 ocsp utility.
6182 [Steve Henson]
6183
6184 *) If signature or public key algorithm is unrecognized print out its
6185 OID rather that just UNKNOWN.
6186 [Steve Henson]
6187
6188 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
6189 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
6190 ID to be generated from the issuer certificate alone which can then be
6191 passed to OCSP_id_issuer_cmp().
6192 [Steve Henson]
6193
6194 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
6195 ASN1 modules to export functions returning ASN1_ITEM pointers
6196 instead of the ASN1_ITEM structures themselves. This adds several
6197 new macros which allow the underlying ASN1 function/structure to
6198 be accessed transparently. As a result code should not use ASN1_ITEM
6199 references directly (such as &X509_it) but instead use the relevant
6200 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
6201 use of the new ASN1 code on platforms where exporting structures
6202 is problematical (for example in shared libraries) but exporting
6203 functions returning pointers to structures is not.
6204 [Steve Henson]
6205
6206 *) Add support for overriding the generation of SSL/TLS session IDs.
6207 These callbacks can be registered either in an SSL_CTX or per SSL.
6208 The purpose of this is to allow applications to control, if they wish,
6209 the arbitrary values chosen for use as session IDs, particularly as it
6210 can be useful for session caching in multiple-server environments. A
6211 command-line switch for testing this (and any client code that wishes
6212 to use such a feature) has been added to "s_server".
6213 [Geoff Thorpe, Lutz Jaenicke]
6214
6215 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
6216 of the form '#if defined(...) || defined(...) || ...' and
6217 '#if !defined(...) && !defined(...) && ...'. This also avoids
6218 the growing number of special cases it was previously handling.
6219 [Richard Levitte]
6220
6221 *) Make all configuration macros available for application by making
6222 sure they are available in opensslconf.h, by giving them names starting
6223 with "OPENSSL_" to avoid conflicts with other packages and by making
6224 sure e_os2.h will cover all platform-specific cases together with
6225 opensslconf.h.
6226 Additionally, it is now possible to define configuration/platform-
6227 specific names (called "system identities"). In the C code, these
6228 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
6229 macro with the name beginning with "OPENSSL_SYS_", which is determined
6230 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
6231 what is available.
6232 [Richard Levitte]
6233
6234 *) New option -set_serial to 'req' and 'x509' this allows the serial
6235 number to use to be specified on the command line. Previously self
6236 signed certificates were hard coded with serial number 0 and the
6237 CA options of 'x509' had to use a serial number in a file which was
6238 auto incremented.
6239 [Steve Henson]
6240
6241 *) New options to 'ca' utility to support V2 CRL entry extensions.
6242 Currently CRL reason, invalidity date and hold instruction are
6243 supported. Add new CRL extensions to V3 code and some new objects.
6244 [Steve Henson]
6245
6246 *) New function EVP_CIPHER_CTX_set_padding() this is used to
6247 disable standard block padding (aka PKCS#5 padding) in the EVP
6248 API, which was previously mandatory. This means that the data is
6249 not padded in any way and so the total length much be a multiple
6250 of the block size, otherwise an error occurs.
6251 [Steve Henson]
6252
6253 *) Initial (incomplete) OCSP SSL support.
6254 [Steve Henson]
6255
6256 *) New function OCSP_parse_url(). This splits up a URL into its host,
6257 port and path components: primarily to parse OCSP URLs. New -url
6258 option to ocsp utility.
6259 [Steve Henson]
6260
6261 *) New nonce behavior. The return value of OCSP_check_nonce() now
6262 reflects the various checks performed. Applications can decide
6263 whether to tolerate certain situations such as an absent nonce
6264 in a response when one was present in a request: the ocsp application
6265 just prints out a warning. New function OCSP_add1_basic_nonce()
6266 this is to allow responders to include a nonce in a response even if
6267 the request is nonce-less.
6268 [Steve Henson]
6269
6270 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
6271 skipped when using openssl x509 multiple times on a single input file,
6272 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
6273 [Bodo Moeller]
6274
6275 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
6276 set string type: to handle setting ASN1_TIME structures. Fix ca
6277 utility to correctly initialize revocation date of CRLs.
6278 [Steve Henson]
6279
6280 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
6281 the clients preferred ciphersuites and rather use its own preferences.
6282 Should help to work around M$ SGC (Server Gated Cryptography) bug in
6283 Internet Explorer by ensuring unchanged hash method during stepup.
6284 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
6285 [Lutz Jaenicke]
6286
6287 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
6288 to aes and add a new 'exist' option to print out symbols that don't
6289 appear to exist.
6290 [Steve Henson]
6291
6292 *) Additional options to ocsp utility to allow flags to be set and
6293 additional certificates supplied.
6294 [Steve Henson]
6295
6296 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
6297 OCSP client a number of certificate to only verify the response
6298 signature against.
6299 [Richard Levitte]
6300
6301 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
6302 handle the new API. Currently only ECB, CBC modes supported. Add new
6303 AES OIDs.
6304
6305 Add TLS AES ciphersuites as described in RFC3268, "Advanced
6306 Encryption Standard (AES) Ciphersuites for Transport Layer
6307 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
6308 not enabled by default and were not part of the "ALL" ciphersuite
6309 alias because they were not yet official; they could be
6310 explicitly requested by specifying the "AESdraft" ciphersuite
6311 group alias. In the final release of OpenSSL 0.9.7, the group
6312 alias is called "AES" and is part of "ALL".)
6313 [Ben Laurie, Steve Henson, Bodo Moeller]
6314
6315 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
6316 request to response.
6317 [Steve Henson]
6318
6319 *) Functions for OCSP responders. OCSP_request_onereq_count(),
6320 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
6321 extract information from a certificate request. OCSP_response_create()
6322 creates a response and optionally adds a basic response structure.
6323 OCSP_basic_add1_status() adds a complete single response to a basic
6324 response and returns the OCSP_SINGLERESP structure just added (to allow
6325 extensions to be included for example). OCSP_basic_add1_cert() adds a
6326 certificate to a basic response and OCSP_basic_sign() signs a basic
6327 response with various flags. New helper functions ASN1_TIME_check()
6328 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
6329 (converts ASN1_TIME to GeneralizedTime).
6330 [Steve Henson]
6331
6332 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
6333 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
6334 structure from a certificate. X509_pubkey_digest() digests the public_key
6335 contents: this is used in various key identifiers.
6336 [Steve Henson]
6337
6338 *) Make sk_sort() tolerate a NULL argument.
6339 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
6340
6341 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
6342 passed by the function are trusted implicitly. If any of them signed the
6343 response then it is assumed to be valid and is not verified.
6344 [Steve Henson]
6345
6346 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
6347 to data. This was previously part of the PKCS7 ASN1 code. This
6348 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
6349 [Steve Henson, reported by Kenneth R. Robinette
6350 <support@securenetterm.com>]
6351
6352 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
6353 routines: without these tracing memory leaks is very painful.
6354 Fix leaks in PKCS12 and PKCS7 routines.
6355 [Steve Henson]
6356
6357 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
6358 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
6359 effectively meant GeneralizedTime would never be used. Now it
6360 is initialised to -1 but X509_time_adj() now has to check the value
6361 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
6362 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
6363 [Steve Henson, reported by Kenneth R. Robinette
6364 <support@securenetterm.com>]
6365
6366 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
6367 result in a zero length in the ASN1_INTEGER structure which was
6368 not consistent with the structure when d2i_ASN1_INTEGER() was used
6369 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
6370 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
6371 where it did not print out a minus for negative ASN1_INTEGER.
6372 [Steve Henson]
6373
6374 *) Add summary printout to ocsp utility. The various functions which
6375 convert status values to strings have been renamed to:
6376 OCSP_response_status_str(), OCSP_cert_status_str() and
6377 OCSP_crl_reason_str() and are no longer static. New options
6378 to verify nonce values and to disable verification. OCSP response
6379 printout format cleaned up.
6380 [Steve Henson]
6381
6382 *) Add additional OCSP certificate checks. These are those specified
6383 in RFC2560. This consists of two separate checks: the CA of the
6384 certificate being checked must either be the OCSP signer certificate
6385 or the issuer of the OCSP signer certificate. In the latter case the
6386 OCSP signer certificate must contain the OCSP signing extended key
6387 usage. This check is performed by attempting to match the OCSP
6388 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
6389 in the OCSP_CERTID structures of the response.
6390 [Steve Henson]
6391
6392 *) Initial OCSP certificate verification added to OCSP_basic_verify()
6393 and related routines. This uses the standard OpenSSL certificate
6394 verify routines to perform initial checks (just CA validity) and
6395 to obtain the certificate chain. Then additional checks will be
6396 performed on the chain. Currently the root CA is checked to see
6397 if it is explicitly trusted for OCSP signing. This is used to set
6398 a root CA as a global signing root: that is any certificate that
6399 chains to that CA is an acceptable OCSP signing certificate.
6400 [Steve Henson]
6401
6402 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
6403 extensions from a separate configuration file.
6404 As when reading extensions from the main configuration file,
6405 the '-extensions ...' option may be used for specifying the
6406 section to use.
6407 [Massimiliano Pala <madwolf@comune.modena.it>]
6408
6409 *) New OCSP utility. Allows OCSP requests to be generated or
6410 read. The request can be sent to a responder and the output
6411 parsed, outputed or printed in text form. Not complete yet:
6412 still needs to check the OCSP response validity.
6413 [Steve Henson]
6414
6415 *) New subcommands for 'openssl ca':
6416 'openssl ca -status <serial>' prints the status of the cert with
6417 the given serial number (according to the index file).
6418 'openssl ca -updatedb' updates the expiry status of certificates
6419 in the index file.
6420 [Massimiliano Pala <madwolf@comune.modena.it>]
6421
6422 *) New '-newreq-nodes' command option to CA.pl. This is like
6423 '-newreq', but calls 'openssl req' with the '-nodes' option
6424 so that the resulting key is not encrypted.
6425 [Damien Miller <djm@mindrot.org>]
6426
6427 *) New configuration for the GNU Hurd.
6428 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
6429
6430 *) Initial code to implement OCSP basic response verify. This
6431 is currently incomplete. Currently just finds the signer's
6432 certificate and verifies the signature on the response.
6433 [Steve Henson]
6434
6435 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
6436 value of OPENSSLDIR. This is available via the new '-d' option
6437 to 'openssl version', and is also included in 'openssl version -a'.
6438 [Bodo Moeller]
6439
6440 *) Allowing defining memory allocation callbacks that will be given
6441 file name and line number information in additional arguments
6442 (a const char* and an int). The basic functionality remains, as
6443 well as the original possibility to just replace malloc(),
6444 realloc() and free() by functions that do not know about these
6445 additional arguments. To register and find out the current
6446 settings for extended allocation functions, the following
6447 functions are provided:
6448
6449 CRYPTO_set_mem_ex_functions
6450 CRYPTO_set_locked_mem_ex_functions
6451 CRYPTO_get_mem_ex_functions
6452 CRYPTO_get_locked_mem_ex_functions
6453
6454 These work the same way as CRYPTO_set_mem_functions and friends.
6455 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
6456 extended allocation function is enabled.
6457 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
6458 a conventional allocation function is enabled.
6459 [Richard Levitte, Bodo Moeller]
6460
6461 *) Finish off removing the remaining LHASH function pointer casts.
6462 There should no longer be any prototype-casting required when using
6463 the LHASH abstraction, and any casts that remain are "bugs". See
6464 the callback types and macros at the head of lhash.h for details
6465 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
6466 [Geoff Thorpe]
6467
6468 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
6469 If /dev/[u]random devices are not available or do not return enough
6470 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
6471 be queried.
6472 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
6473 /etc/entropy will be queried once each in this sequence, quering stops
6474 when enough entropy was collected without querying more sockets.
6475 [Lutz Jaenicke]
6476
6477 *) Change the Unix RAND_poll() variant to be able to poll several
6478 random devices, as specified by DEVRANDOM, until a sufficient amount
6479 of data has been collected. We spend at most 10 ms on each file
6480 (select timeout) and read in non-blocking mode. DEVRANDOM now
6481 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
6482 (previously it was just the string "/dev/urandom"), so on typical
6483 platforms the 10 ms delay will never occur.
6484 Also separate out the Unix variant to its own file, rand_unix.c.
6485 For VMS, there's a currently-empty rand_vms.c.
6486 [Richard Levitte]
6487
6488 *) Move OCSP client related routines to ocsp_cl.c. These
6489 provide utility functions which an application needing
6490 to issue a request to an OCSP responder and analyse the
6491 response will typically need: as opposed to those which an
6492 OCSP responder itself would need which will be added later.
6493
6494 OCSP_request_sign() signs an OCSP request with an API similar
6495 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
6496 response. OCSP_response_get1_basic() extracts basic response
6497 from response. OCSP_resp_find_status(): finds and extracts status
6498 information from an OCSP_CERTID structure (which will be created
6499 when the request structure is built). These are built from lower
6500 level functions which work on OCSP_SINGLERESP structures but
6501 wont normally be used unless the application wishes to examine
6502 extensions in the OCSP response for example.
6503
6504 Replace nonce routines with a pair of functions.
6505 OCSP_request_add1_nonce() adds a nonce value and optionally
6506 generates a random value. OCSP_check_nonce() checks the
6507 validity of the nonce in an OCSP response.
6508 [Steve Henson]
6509
6510 *) Change function OCSP_request_add() to OCSP_request_add0_id().
6511 This doesn't copy the supplied OCSP_CERTID and avoids the
6512 need to free up the newly created id. Change return type
6513 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
6514 This can then be used to add extensions to the request.
6515 Deleted OCSP_request_new(), since most of its functionality
6516 is now in OCSP_REQUEST_new() (and the case insensitive name
6517 clash) apart from the ability to set the request name which
6518 will be added elsewhere.
6519 [Steve Henson]
6520
6521 *) Update OCSP API. Remove obsolete extensions argument from
6522 various functions. Extensions are now handled using the new
6523 OCSP extension code. New simple OCSP HTTP function which
6524 can be used to send requests and parse the response.
6525 [Steve Henson]
6526
6527 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
6528 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
6529 uses the special reorder version of SET OF to sort the attributes
6530 and reorder them to match the encoded order. This resolves a long
6531 standing problem: a verify on a PKCS7 structure just after signing
6532 it used to fail because the attribute order did not match the
6533 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
6534 it uses the received order. This is necessary to tolerate some broken
6535 software that does not order SET OF. This is handled by encoding
6536 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
6537 to produce the required SET OF.
6538 [Steve Henson]
6539
6540 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
6541 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
6542 files to get correct declarations of the ASN.1 item variables.
6543 [Richard Levitte]
6544
6545 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
6546 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
6547 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
6548 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
6549 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
6550 ASN1_ITEM and no wrapper functions.
6551 [Steve Henson]
6552
6553 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
6554 replace the old function pointer based I/O routines. Change most of
6555 the *_d2i_bio() and *_d2i_fp() functions to use these.
6556 [Steve Henson]
6557
6558 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
6559 lines, recognice more "algorithms" that can be deselected, and make
6560 it complain about algorithm deselection that isn't recognised.
6561 [Richard Levitte]
6562
6563 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
6564 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
6565 to use new functions. Add NO_ASN1_OLD which can be set to remove
6566 some old style ASN1 functions: this can be used to determine if old
6567 code will still work when these eventually go away.
6568 [Steve Henson]
6569
6570 *) New extension functions for OCSP structures, these follow the
6571 same conventions as certificates and CRLs.
6572 [Steve Henson]
6573
6574 *) New function X509V3_add1_i2d(). This automatically encodes and
6575 adds an extension. Its behaviour can be customised with various
6576 flags to append, replace or delete. Various wrappers added for
6577 certifcates and CRLs.
6578 [Steve Henson]
6579
6580 *) Fix to avoid calling the underlying ASN1 print routine when
6581 an extension cannot be parsed. Correct a typo in the
6582 OCSP_SERVICELOC extension. Tidy up print OCSP format.
6583 [Steve Henson]
6584
6585 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
6586 entries for variables.
6587 [Steve Henson]
6588
6589 *) Add functionality to apps/openssl.c for detecting locking
6590 problems: As the program is single-threaded, all we have
6591 to do is register a locking callback using an array for
6592 storing which locks are currently held by the program.
6593 [Bodo Moeller]
6594
6595 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
6596 SSL_get_ex_data_X509_STORE_idx(), which is used in
6597 ssl_verify_cert_chain() and thus can be called at any time
6598 during TLS/SSL handshakes so that thread-safety is essential.
6599 Unfortunately, the ex_data design is not at all suited
6600 for multi-threaded use, so it probably should be abolished.
6601 [Bodo Moeller]
6602
6603 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
6604 [Broadcom, tweaked and integrated by Geoff Thorpe]
6605
6606 *) Move common extension printing code to new function
6607 X509V3_print_extensions(). Reorganise OCSP print routines and
6608 implement some needed OCSP ASN1 functions. Add OCSP extensions.
6609 [Steve Henson]
6610
6611 *) New function X509_signature_print() to remove duplication in some
6612 print routines.
6613 [Steve Henson]
6614
6615 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
6616 set (this was treated exactly the same as SET OF previously). This
6617 is used to reorder the STACK representing the structure to match the
6618 encoding. This will be used to get round a problem where a PKCS7
6619 structure which was signed could not be verified because the STACK
6620 order did not reflect the encoded order.
6621 [Steve Henson]
6622
6623 *) Reimplement the OCSP ASN1 module using the new code.
6624 [Steve Henson]
6625
6626 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
6627 for its ASN1 operations. The old style function pointers still exist
6628 for now but they will eventually go away.
6629 [Steve Henson]
6630
6631 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
6632 completely replaces the old ASN1 functionality with a table driven
6633 encoder and decoder which interprets an ASN1_ITEM structure describing
6634 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
6635 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
6636 has also been converted to the new form.
6637 [Steve Henson]
6638
6639 *) Change BN_mod_exp_recp so that negative moduli are tolerated
6640 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
6641 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
6642 for negative moduli.
6643 [Bodo Moeller]
6644
6645 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
6646 of not touching the result's sign bit.
6647 [Bodo Moeller]
6648
6649 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
6650 set.
6651 [Bodo Moeller]
6652
6653 *) Changed the LHASH code to use prototypes for callbacks, and created
6654 macros to declare and implement thin (optionally static) functions
6655 that provide type-safety and avoid function pointer casting for the
6656 type-specific callbacks.
6657 [Geoff Thorpe]
6658
6659 *) Added Kerberos Cipher Suites to be used with TLS, as written in
6660 RFC 2712.
6661 [Veers Staats <staatsvr@asc.hpc.mil>,
6662 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
6663
6664 *) Reformat the FAQ so the different questions and answers can be divided
6665 in sections depending on the subject.
6666 [Richard Levitte]
6667
6668 *) Have the zlib compression code load ZLIB.DLL dynamically under
6669 Windows.
6670 [Richard Levitte]
6671
6672 *) New function BN_mod_sqrt for computing square roots modulo a prime
6673 (using the probabilistic Tonelli-Shanks algorithm unless
6674 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
6675 be handled deterministically).
6676 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6677
6678 *) Make BN_mod_inverse faster by explicitly handling small quotients
6679 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
6680 512 bits], about 30% for larger ones [1024 or 2048 bits].)
6681 [Bodo Moeller]
6682
6683 *) New function BN_kronecker.
6684 [Bodo Moeller]
6685
6686 *) Fix BN_gcd so that it works on negative inputs; the result is
6687 positive unless both parameters are zero.
6688 Previously something reasonably close to an infinite loop was
6689 possible because numbers could be growing instead of shrinking
6690 in the implementation of Euclid's algorithm.
6691 [Bodo Moeller]
6692
6693 *) Fix BN_is_word() and BN_is_one() macros to take into account the
6694 sign of the number in question.
6695
6696 Fix BN_is_word(a,w) to work correctly for w == 0.
6697
6698 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
6699 because its test if the absolute value of 'a' equals 'w'.
6700 Note that BN_abs_is_word does *not* handle w == 0 reliably;
6701 it exists mostly for use in the implementations of BN_is_zero(),
6702 BN_is_one(), and BN_is_word().
6703 [Bodo Moeller]
6704
6705 *) New function BN_swap.
6706 [Bodo Moeller]
6707
6708 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
6709 the exponentiation functions are more likely to produce reasonable
6710 results on negative inputs.
6711 [Bodo Moeller]
6712
6713 *) Change BN_mod_mul so that the result is always non-negative.
6714 Previously, it could be negative if one of the factors was negative;
6715 I don't think anyone really wanted that behaviour.
6716 [Bodo Moeller]
6717
6718 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
6719 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
6720 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
6721 and add new functions:
6722
6723 BN_nnmod
6724 BN_mod_sqr
6725 BN_mod_add
6726 BN_mod_add_quick
6727 BN_mod_sub
6728 BN_mod_sub_quick
6729 BN_mod_lshift1
6730 BN_mod_lshift1_quick
6731 BN_mod_lshift
6732 BN_mod_lshift_quick
6733
6734 These functions always generate non-negative results.
6735
6736 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
6737 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
6738
6739 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
6740 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
6741 be reduced modulo m.
6742 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6743
6744 #if 0
6745 The following entry accidentily appeared in the CHANGES file
6746 distributed with OpenSSL 0.9.7. The modifications described in
6747 it do *not* apply to OpenSSL 0.9.7.
6748
6749 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6750 was actually never needed) and in BN_mul(). The removal in BN_mul()
6751 required a small change in bn_mul_part_recursive() and the addition
6752 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6753 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6754 bn_sub_words() and bn_add_words() except they take arrays with
6755 differing sizes.
6756 [Richard Levitte]
6757 #endif
6758
6759 *) In 'openssl passwd', verify passwords read from the terminal
6760 unless the '-salt' option is used (which usually means that
6761 verification would just waste user's time since the resulting
6762 hash is going to be compared with some given password hash)
6763 or the new '-noverify' option is used.
6764
6765 This is an incompatible change, but it does not affect
6766 non-interactive use of 'openssl passwd' (passwords on the command
6767 line, '-stdin' option, '-in ...' option) and thus should not
6768 cause any problems.
6769 [Bodo Moeller]
6770
6771 *) Remove all references to RSAref, since there's no more need for it.
6772 [Richard Levitte]
6773
6774 *) Make DSO load along a path given through an environment variable
6775 (SHLIB_PATH) with shl_load().
6776 [Richard Levitte]
6777
6778 *) Constify the ENGINE code as a result of BIGNUM constification.
6779 Also constify the RSA code and most things related to it. In a
6780 few places, most notable in the depth of the ASN.1 code, ugly
6781 casts back to non-const were required (to be solved at a later
6782 time)
6783 [Richard Levitte]
6784
6785 *) Make it so the openssl application has all engines loaded by default.
6786 [Richard Levitte]
6787
6788 *) Constify the BIGNUM routines a little more.
6789 [Richard Levitte]
6790
6791 *) Add the following functions:
6792
6793 ENGINE_load_cswift()
6794 ENGINE_load_chil()
6795 ENGINE_load_atalla()
6796 ENGINE_load_nuron()
6797 ENGINE_load_builtin_engines()
6798
6799 That way, an application can itself choose if external engines that
6800 are built-in in OpenSSL shall ever be used or not. The benefit is
6801 that applications won't have to be linked with libdl or other dso
6802 libraries unless it's really needed.
6803
6804 Changed 'openssl engine' to load all engines on demand.
6805 Changed the engine header files to avoid the duplication of some
6806 declarations (they differed!).
6807 [Richard Levitte]
6808
6809 *) 'openssl engine' can now list capabilities.
6810 [Richard Levitte]
6811
6812 *) Better error reporting in 'openssl engine'.
6813 [Richard Levitte]
6814
6815 *) Never call load_dh_param(NULL) in s_server.
6816 [Bodo Moeller]
6817
6818 *) Add engine application. It can currently list engines by name and
6819 identity, and test if they are actually available.
6820 [Richard Levitte]
6821
6822 *) Improve RPM specification file by forcing symbolic linking and making
6823 sure the installed documentation is also owned by root.root.
6824 [Damien Miller <djm@mindrot.org>]
6825
6826 *) Give the OpenSSL applications more possibilities to make use of
6827 keys (public as well as private) handled by engines.
6828 [Richard Levitte]
6829
6830 *) Add OCSP code that comes from CertCo.
6831 [Richard Levitte]
6832
6833 *) Add VMS support for the Rijndael code.
6834 [Richard Levitte]
6835
6836 *) Added untested support for Nuron crypto accelerator.
6837 [Ben Laurie]
6838
6839 *) Add support for external cryptographic devices. This code was
6840 previously distributed separately as the "engine" branch.
6841 [Geoff Thorpe, Richard Levitte]
6842
6843 *) Rework the filename-translation in the DSO code. It is now possible to
6844 have far greater control over how a "name" is turned into a filename
6845 depending on the operating environment and any oddities about the
6846 different shared library filenames on each system.
6847 [Geoff Thorpe]
6848
6849 *) Support threads on FreeBSD-elf in Configure.
6850 [Richard Levitte]
6851
6852 *) Fix for SHA1 assembly problem with MASM: it produces
6853 warnings about corrupt line number information when assembling
6854 with debugging information. This is caused by the overlapping
6855 of two sections.
6856 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
6857
6858 *) NCONF changes.
6859 NCONF_get_number() has no error checking at all. As a replacement,
6860 NCONF_get_number_e() is defined (_e for "error checking") and is
6861 promoted strongly. The old NCONF_get_number is kept around for
6862 binary backward compatibility.
6863 Make it possible for methods to load from something other than a BIO,
6864 by providing a function pointer that is given a name instead of a BIO.
6865 For example, this could be used to load configuration data from an
6866 LDAP server.
6867 [Richard Levitte]
6868
6869 *) Fix for non blocking accept BIOs. Added new I/O special reason
6870 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
6871 with non blocking I/O was not possible because no retry code was
6872 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
6873 this case.
6874 [Steve Henson]
6875
6876 *) Added the beginnings of Rijndael support.
6877 [Ben Laurie]
6878
6879 *) Fix for bug in DirectoryString mask setting. Add support for
6880 X509_NAME_print_ex() in 'req' and X509_print_ex() function
6881 to allow certificate printing to more controllable, additional
6882 'certopt' option to 'x509' to allow new printing options to be
6883 set.
6884 [Steve Henson]
6885
6886 *) Clean old EAY MD5 hack from e_os.h.
6887 [Richard Levitte]
6888
6889 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
6890
6891 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6892 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6893 [Joe Orton, Steve Henson]
6894
6895 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
6896
6897 *) Fix additional bug revealed by the NISCC test suite:
6898
6899 Stop bug triggering large recursion when presented with
6900 certain ASN.1 tags (CVE-2003-0851)
6901 [Steve Henson]
6902
6903 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
6904
6905 *) Fix various bugs revealed by running the NISCC test suite:
6906
6907 Stop out of bounds reads in the ASN1 code when presented with
6908 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6909
6910 If verify callback ignores invalid public key errors don't try to check
6911 certificate signature with the NULL public key.
6912
6913 [Steve Henson]
6914
6915 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6916 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6917 specifications.
6918 [Steve Henson]
6919
6920 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6921 extra data after the compression methods not only for TLS 1.0
6922 but also for SSL 3.0 (as required by the specification).
6923 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6924
6925 *) Change X509_certificate_type() to mark the key as exported/exportable
6926 when it's 512 *bits* long, not 512 bytes.
6927 [Richard Levitte]
6928
6929 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
6930
6931 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6932 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6933 a protocol version number mismatch like a decryption error
6934 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6935 [Bodo Moeller]
6936
6937 *) Turn on RSA blinding by default in the default implementation
6938 to avoid a timing attack. Applications that don't want it can call
6939 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6940 They would be ill-advised to do so in most cases.
6941 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6942
6943 *) Change RSA blinding code so that it works when the PRNG is not
6944 seeded (in this case, the secret RSA exponent is abused as
6945 an unpredictable seed -- if it is not unpredictable, there
6946 is no point in blinding anyway). Make RSA blinding thread-safe
6947 by remembering the creator's thread ID in rsa->blinding and
6948 having all other threads use local one-time blinding factors
6949 (this requires more computation than sharing rsa->blinding, but
6950 avoids excessive locking; and if an RSA object is not shared
6951 between threads, blinding will still be very fast).
6952 [Bodo Moeller]
6953
6954 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6955
6956 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6957 via timing by performing a MAC computation even if incorrrect
6958 block cipher padding has been found. This is a countermeasure
6959 against active attacks where the attacker has to distinguish
6960 between bad padding and a MAC verification error. (CVE-2003-0078)
6961
6962 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6963 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6964 Martin Vuagnoux (EPFL, Ilion)]
6965
6966 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
6967
6968 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6969 memory from it's contents. This is done with a counter that will
6970 place alternating values in each byte. This can be used to solve
6971 two issues: 1) the removal of calls to memset() by highly optimizing
6972 compilers, and 2) cleansing with other values than 0, since those can
6973 be read through on certain media, for example a swap space on disk.
6974 [Geoff Thorpe]
6975
6976 *) Bugfix: client side session caching did not work with external caching,
6977 because the session->cipher setting was not restored when reloading
6978 from the external cache. This problem was masked, when
6979 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6980 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6981 [Lutz Jaenicke]
6982
6983 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6984 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6985 [Zeev Lieber <zeev-l@yahoo.com>]
6986
6987 *) Undo an undocumented change introduced in 0.9.6e which caused
6988 repeated calls to OpenSSL_add_all_ciphers() and
6989 OpenSSL_add_all_digests() to be ignored, even after calling
6990 EVP_cleanup().
6991 [Richard Levitte]
6992
6993 *) Change the default configuration reader to deal with last line not
6994 being properly terminated.
6995 [Richard Levitte]
6996
6997 *) Change X509_NAME_cmp() so it applies the special rules on handling
6998 DN values that are of type PrintableString, as well as RDNs of type
6999 emailAddress where the value has the type ia5String.
7000 [stefank@valicert.com via Richard Levitte]
7001
7002 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
7003 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
7004 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
7005 the bitwise-OR of the two for use by the majority of applications
7006 wanting this behaviour, and update the docs. The documented
7007 behaviour and actual behaviour were inconsistent and had been
7008 changing anyway, so this is more a bug-fix than a behavioural
7009 change.
7010 [Geoff Thorpe, diagnosed by Nadav Har'El]
7011
7012 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
7013 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
7014 [Bodo Moeller]
7015
7016 *) Fix initialization code race conditions in
7017 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
7018 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
7019 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
7020 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
7021 ssl2_get_cipher_by_char(),
7022 ssl3_get_cipher_by_char().
7023 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
7024
7025 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
7026 the cached sessions are flushed, as the remove_cb() might use ex_data
7027 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
7028 (see [openssl.org #212]).
7029 [Geoff Thorpe, Lutz Jaenicke]
7030
7031 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
7032 length, instead of the encoding length to d2i_ASN1_OBJECT.
7033 [Steve Henson]
7034
7035 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
7036
7037 *) [In 0.9.6g-engine release:]
7038 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
7039 [Lynn Gazis <lgazis@rainbow.com>]
7040
7041 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
7042
7043 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
7044 and get fix the header length calculation.
7045 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
7046 Alon Kantor <alonk@checkpoint.com> (and others),
7047 Steve Henson]
7048
7049 *) Use proper error handling instead of 'assertions' in buffer
7050 overflow checks added in 0.9.6e. This prevents DoS (the
7051 assertions could call abort()).
7052 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
7053
7054 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
7055
7056 *) Add various sanity checks to asn1_get_length() to reject
7057 the ASN1 length bytes if they exceed sizeof(long), will appear
7058 negative or the content length exceeds the length of the
7059 supplied buffer.
7060 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
7061
7062 *) Fix cipher selection routines: ciphers without encryption had no flags
7063 for the cipher strength set and where therefore not handled correctly
7064 by the selection routines (PR #130).
7065 [Lutz Jaenicke]
7066
7067 *) Fix EVP_dsa_sha macro.
7068 [Nils Larsch]
7069
7070 *) New option
7071 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
7072 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
7073 that was added in OpenSSL 0.9.6d.
7074
7075 As the countermeasure turned out to be incompatible with some
7076 broken SSL implementations, the new option is part of SSL_OP_ALL.
7077 SSL_OP_ALL is usually employed when compatibility with weird SSL
7078 implementations is desired (e.g. '-bugs' option to 's_client' and
7079 's_server'), so the new option is automatically set in many
7080 applications.
7081 [Bodo Moeller]
7082
7083 *) Changes in security patch:
7084
7085 Changes marked "(CHATS)" were sponsored by the Defense Advanced
7086 Research Projects Agency (DARPA) and Air Force Research Laboratory,
7087 Air Force Materiel Command, USAF, under agreement number
7088 F30602-01-2-0537.
7089
7090 *) Add various sanity checks to asn1_get_length() to reject
7091 the ASN1 length bytes if they exceed sizeof(long), will appear
7092 negative or the content length exceeds the length of the
7093 supplied buffer. (CVE-2002-0659)
7094 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
7095
7096 *) Assertions for various potential buffer overflows, not known to
7097 happen in practice.
7098 [Ben Laurie (CHATS)]
7099
7100 *) Various temporary buffers to hold ASCII versions of integers were
7101 too small for 64 bit platforms. (CVE-2002-0655)
7102 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
7103
7104 *) Remote buffer overflow in SSL3 protocol - an attacker could
7105 supply an oversized session ID to a client. (CVE-2002-0656)
7106 [Ben Laurie (CHATS)]
7107
7108 *) Remote buffer overflow in SSL2 protocol - an attacker could
7109 supply an oversized client master key. (CVE-2002-0656)
7110 [Ben Laurie (CHATS)]
7111
7112 Changes between 0.9.6c and 0.9.6d [9 May 2002]
7113
7114 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
7115 encoded as NULL) with id-dsa-with-sha1.
7116 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
7117
7118 *) Check various X509_...() return values in apps/req.c.
7119 [Nils Larsch <nla@trustcenter.de>]
7120
7121 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
7122 an end-of-file condition would erronously be flagged, when the CRLF
7123 was just at the end of a processed block. The bug was discovered when
7124 processing data through a buffering memory BIO handing the data to a
7125 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
7126 <ptsekov@syntrex.com> and Nedelcho Stanev.
7127 [Lutz Jaenicke]
7128
7129 *) Implement a countermeasure against a vulnerability recently found
7130 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
7131 before application data chunks to avoid the use of known IVs
7132 with data potentially chosen by the attacker.
7133 [Bodo Moeller]
7134
7135 *) Fix length checks in ssl3_get_client_hello().
7136 [Bodo Moeller]
7137
7138 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
7139 to prevent ssl3_read_internal() from incorrectly assuming that
7140 ssl3_read_bytes() found application data while handshake
7141 processing was enabled when in fact s->s3->in_read_app_data was
7142 merely automatically cleared during the initial handshake.
7143 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
7144
7145 *) Fix object definitions for Private and Enterprise: they were not
7146 recognized in their shortname (=lowercase) representation. Extend
7147 obj_dat.pl to issue an error when using undefined keywords instead
7148 of silently ignoring the problem (Svenning Sorensen
7149 <sss@sss.dnsalias.net>).
7150 [Lutz Jaenicke]
7151
7152 *) Fix DH_generate_parameters() so that it works for 'non-standard'
7153 generators, i.e. generators other than 2 and 5. (Previously, the
7154 code did not properly initialise the 'add' and 'rem' values to
7155 BN_generate_prime().)
7156
7157 In the new general case, we do not insist that 'generator' is
7158 actually a primitive root: This requirement is rather pointless;
7159 a generator of the order-q subgroup is just as good, if not
7160 better.
7161 [Bodo Moeller]
7162
7163 *) Map new X509 verification errors to alerts. Discovered and submitted by
7164 Tom Wu <tom@arcot.com>.
7165 [Lutz Jaenicke]
7166
7167 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
7168 returning non-zero before the data has been completely received
7169 when using non-blocking I/O.
7170 [Bodo Moeller; problem pointed out by John Hughes]
7171
7172 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
7173 [Ben Laurie, Lutz Jaenicke]
7174
7175 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
7176 Yoram Zahavi <YoramZ@gilian.com>).
7177 [Lutz Jaenicke]
7178
7179 *) Add information about CygWin 1.3 and on, and preserve proper
7180 configuration for the versions before that.
7181 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7182
7183 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
7184 check whether we deal with a copy of a session and do not delete from
7185 the cache in this case. Problem reported by "Izhar Shoshani Levi"
7186 <izhar@checkpoint.com>.
7187 [Lutz Jaenicke]
7188
7189 *) Do not store session data into the internal session cache, if it
7190 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
7191 flag is set). Proposed by Aslam <aslam@funk.com>.
7192 [Lutz Jaenicke]
7193
7194 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
7195 value is 0.
7196 [Richard Levitte]
7197
7198 *) [In 0.9.6d-engine release:]
7199 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7200 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7201
7202 *) Add the configuration target linux-s390x.
7203 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
7204
7205 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
7206 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
7207 variable as an indication that a ClientHello message has been
7208 received. As the flag value will be lost between multiple
7209 invocations of ssl3_accept when using non-blocking I/O, the
7210 function may not be aware that a handshake has actually taken
7211 place, thus preventing a new session from being added to the
7212 session cache.
7213
7214 To avoid this problem, we now set s->new_session to 2 instead of
7215 using a local variable.
7216 [Lutz Jaenicke, Bodo Moeller]
7217
7218 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
7219 if the SSL_R_LENGTH_MISMATCH error is detected.
7220 [Geoff Thorpe, Bodo Moeller]
7221
7222 *) New 'shared_ldflag' column in Configure platform table.
7223 [Richard Levitte]
7224
7225 *) Fix EVP_CIPHER_mode macro.
7226 ["Dan S. Camper" <dan@bti.net>]
7227
7228 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
7229 type, we must throw them away by setting rr->length to 0.
7230 [D P Chang <dpc@qualys.com>]
7231
7232 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
7233
7234 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
7235 <Dominikus.Scherkl@biodata.com>. (The previous implementation
7236 worked incorrectly for those cases where range = 10..._2 and
7237 3*range is two bits longer than range.)
7238 [Bodo Moeller]
7239
7240 *) Only add signing time to PKCS7 structures if it is not already
7241 present.
7242 [Steve Henson]
7243
7244 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
7245 OBJ_ld_ce should be OBJ_id_ce.
7246 Also some ip-pda OIDs in crypto/objects/objects.txt were
7247 incorrect (cf. RFC 3039).
7248 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
7249
7250 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
7251 returns early because it has nothing to do.
7252 [Andy Schneider <andy.schneider@bjss.co.uk>]
7253
7254 *) [In 0.9.6c-engine release:]
7255 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
7256 [Andy Schneider <andy.schneider@bjss.co.uk>]
7257
7258 *) [In 0.9.6c-engine release:]
7259 Add support for Cryptographic Appliance's keyserver technology.
7260 (Use engine 'keyclient')
7261 [Cryptographic Appliances and Geoff Thorpe]
7262
7263 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
7264 is called via tools/c89.sh because arguments have to be
7265 rearranged (all '-L' options must appear before the first object
7266 modules).
7267 [Richard Shapiro <rshapiro@abinitio.com>]
7268
7269 *) [In 0.9.6c-engine release:]
7270 Add support for Broadcom crypto accelerator cards, backported
7271 from 0.9.7.
7272 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
7273
7274 *) [In 0.9.6c-engine release:]
7275 Add support for SureWare crypto accelerator cards from
7276 Baltimore Technologies. (Use engine 'sureware')
7277 [Baltimore Technologies and Mark Cox]
7278
7279 *) [In 0.9.6c-engine release:]
7280 Add support for crypto accelerator cards from Accelerated
7281 Encryption Processing, www.aep.ie. (Use engine 'aep')
7282 [AEP Inc. and Mark Cox]
7283
7284 *) Add a configuration entry for gcc on UnixWare.
7285 [Gary Benson <gbenson@redhat.com>]
7286
7287 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
7288 messages are stored in a single piece (fixed-length part and
7289 variable-length part combined) and fix various bugs found on the way.
7290 [Bodo Moeller]
7291
7292 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
7293 instead. BIO_gethostbyname() does not know what timeouts are
7294 appropriate, so entries would stay in cache even when they have
7295 become invalid.
7296 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
7297
7298 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
7299 faced with a pathologically small ClientHello fragment that does
7300 not contain client_version: Instead of aborting with an error,
7301 simply choose the highest available protocol version (i.e.,
7302 TLS 1.0 unless it is disabled). In practice, ClientHello
7303 messages are never sent like this, but this change gives us
7304 strictly correct behaviour at least for TLS.
7305 [Bodo Moeller]
7306
7307 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
7308 never resets s->method to s->ctx->method when called from within
7309 one of the SSL handshake functions.
7310 [Bodo Moeller; problem pointed out by Niko Baric]
7311
7312 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
7313 (sent using the client's version number) if client_version is
7314 smaller than the protocol version in use. Also change
7315 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
7316 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
7317 the client will at least see that alert.
7318 [Bodo Moeller]
7319
7320 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
7321 correctly.
7322 [Bodo Moeller]
7323
7324 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
7325 client receives HelloRequest while in a handshake.
7326 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
7327
7328 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
7329 should end in 'break', not 'goto end' which circuments various
7330 cleanups done in state SSL_ST_OK. But session related stuff
7331 must be disabled for SSL_ST_OK in the case that we just sent a
7332 HelloRequest.
7333
7334 Also avoid some overhead by not calling ssl_init_wbio_buffer()
7335 before just sending a HelloRequest.
7336 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
7337
7338 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
7339 reveal whether illegal block cipher padding was found or a MAC
7340 verification error occured. (Neither SSLerr() codes nor alerts
7341 are directly visible to potential attackers, but the information
7342 may leak via logfiles.)
7343
7344 Similar changes are not required for the SSL 2.0 implementation
7345 because the number of padding bytes is sent in clear for SSL 2.0,
7346 and the extra bytes are just ignored. However ssl/s2_pkt.c
7347 failed to verify that the purported number of padding bytes is in
7348 the legal range.
7349 [Bodo Moeller]
7350
7351 *) Add OpenUNIX-8 support including shared libraries
7352 (Boyd Lynn Gerber <gerberb@zenez.com>).
7353 [Lutz Jaenicke]
7354
7355 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
7356 'wristwatch attack' using huge encoding parameters (cf.
7357 James H. Manger's CRYPTO 2001 paper). Note that the
7358 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
7359 encoding parameters and hence was not vulnerable.
7360 [Bodo Moeller]
7361
7362 *) BN_sqr() bug fix.
7363 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
7364
7365 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
7366 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
7367 followed by modular reduction.
7368 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
7369
7370 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
7371 equivalent based on BN_pseudo_rand() instead of BN_rand().
7372 [Bodo Moeller]
7373
7374 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
7375 This function was broken, as the check for a new client hello message
7376 to handle SGC did not allow these large messages.
7377 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
7378 [Lutz Jaenicke]
7379
7380 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
7381 [Lutz Jaenicke]
7382
7383 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
7384 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
7385 [Lutz Jaenicke]
7386
7387 *) Rework the configuration and shared library support for Tru64 Unix.
7388 The configuration part makes use of modern compiler features and
7389 still retains old compiler behavior for those that run older versions
7390 of the OS. The shared library support part includes a variant that
7391 uses the RPATH feature, and is available through the special
7392 configuration target "alpha-cc-rpath", which will never be selected
7393 automatically.
7394 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
7395
7396 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
7397 with the same message size as in ssl3_get_certificate_request().
7398 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
7399 messages might inadvertently be reject as too long.
7400 [Petr Lampa <lampa@fee.vutbr.cz>]
7401
7402 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
7403 [Andy Polyakov]
7404
7405 *) Modified SSL library such that the verify_callback that has been set
7406 specificly for an SSL object with SSL_set_verify() is actually being
7407 used. Before the change, a verify_callback set with this function was
7408 ignored and the verify_callback() set in the SSL_CTX at the time of
7409 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
7410 to allow the necessary settings.
7411 [Lutz Jaenicke]
7412
7413 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
7414 explicitly to NULL, as at least on Solaris 8 this seems not always to be
7415 done automatically (in contradiction to the requirements of the C
7416 standard). This made problems when used from OpenSSH.
7417 [Lutz Jaenicke]
7418
7419 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
7420 dh->length and always used
7421
7422 BN_rand_range(priv_key, dh->p).
7423
7424 BN_rand_range() is not necessary for Diffie-Hellman, and this
7425 specific range makes Diffie-Hellman unnecessarily inefficient if
7426 dh->length (recommended exponent length) is much smaller than the
7427 length of dh->p. We could use BN_rand_range() if the order of
7428 the subgroup was stored in the DH structure, but we only have
7429 dh->length.
7430
7431 So switch back to
7432
7433 BN_rand(priv_key, l, ...)
7434
7435 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
7436 otherwise.
7437 [Bodo Moeller]
7438
7439 *) In
7440
7441 RSA_eay_public_encrypt
7442 RSA_eay_private_decrypt
7443 RSA_eay_private_encrypt (signing)
7444 RSA_eay_public_decrypt (signature verification)
7445
7446 (default implementations for RSA_public_encrypt,
7447 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
7448 always reject numbers >= n.
7449 [Bodo Moeller]
7450
7451 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
7452 to synchronize access to 'locking_thread'. This is necessary on
7453 systems where access to 'locking_thread' (an 'unsigned long'
7454 variable) is not atomic.
7455 [Bodo Moeller]
7456
7457 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
7458 *before* setting the 'crypto_lock_rand' flag. The previous code had
7459 a race condition if 0 is a valid thread ID.
7460 [Travis Vitek <vitek@roguewave.com>]
7461
7462 *) Add support for shared libraries under Irix.
7463 [Albert Chin-A-Young <china@thewrittenword.com>]
7464
7465 *) Add configuration option to build on Linux on both big-endian and
7466 little-endian MIPS.
7467 [Ralf Baechle <ralf@uni-koblenz.de>]
7468
7469 *) Add the possibility to create shared libraries on HP-UX.
7470 [Richard Levitte]
7471
7472 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
7473
7474 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
7475 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
7476 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
7477 PRNG state recovery was possible based on the output of
7478 one PRNG request appropriately sized to gain knowledge on
7479 'md' followed by enough consecutive 1-byte PRNG requests
7480 to traverse all of 'state'.
7481
7482 1. When updating 'md_local' (the current thread's copy of 'md')
7483 during PRNG output generation, hash all of the previous
7484 'md_local' value, not just the half used for PRNG output.
7485
7486 2. Make the number of bytes from 'state' included into the hash
7487 independent from the number of PRNG bytes requested.
7488
7489 The first measure alone would be sufficient to avoid
7490 Markku-Juhani's attack. (Actually it had never occurred
7491 to me that the half of 'md_local' used for chaining was the
7492 half from which PRNG output bytes were taken -- I had always
7493 assumed that the secret half would be used.) The second
7494 measure makes sure that additional data from 'state' is never
7495 mixed into 'md_local' in small portions; this heuristically
7496 further strengthens the PRNG.
7497 [Bodo Moeller]
7498
7499 *) Fix crypto/bn/asm/mips3.s.
7500 [Andy Polyakov]
7501
7502 *) When only the key is given to "enc", the IV is undefined. Print out
7503 an error message in this case.
7504 [Lutz Jaenicke]
7505
7506 *) Handle special case when X509_NAME is empty in X509 printing routines.
7507 [Steve Henson]
7508
7509 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
7510 positive and less than q.
7511 [Bodo Moeller]
7512
7513 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
7514 used: it isn't thread safe and the add_lock_callback should handle
7515 that itself.
7516 [Paul Rose <Paul.Rose@bridge.com>]
7517
7518 *) Verify that incoming data obeys the block size in
7519 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
7520 [Bodo Moeller]
7521
7522 *) Fix OAEP check.
7523 [Ulf Möller, Bodo Möller]
7524
7525 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
7526 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
7527 when fixing the server behaviour for backwards-compatible 'client
7528 hello' messages. (Note that the attack is impractical against
7529 SSL 3.0 and TLS 1.0 anyway because length and version checking
7530 means that the probability of guessing a valid ciphertext is
7531 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
7532 paper.)
7533
7534 Before 0.9.5, the countermeasure (hide the error by generating a
7535 random 'decryption result') did not work properly because
7536 ERR_clear_error() was missing, meaning that SSL_get_error() would
7537 detect the supposedly ignored error.
7538
7539 Both problems are now fixed.
7540 [Bodo Moeller]
7541
7542 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
7543 (previously it was 1024).
7544 [Bodo Moeller]
7545
7546 *) Fix for compatibility mode trust settings: ignore trust settings
7547 unless some valid trust or reject settings are present.
7548 [Steve Henson]
7549
7550 *) Fix for blowfish EVP: its a variable length cipher.
7551 [Steve Henson]
7552
7553 *) Fix various bugs related to DSA S/MIME verification. Handle missing
7554 parameters in DSA public key structures and return an error in the
7555 DSA routines if parameters are absent.
7556 [Steve Henson]
7557
7558 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
7559 in the current directory if neither $RANDFILE nor $HOME was set.
7560 RAND_file_name() in 0.9.6a returned NULL in this case. This has
7561 caused some confusion to Windows users who haven't defined $HOME.
7562 Thus RAND_file_name() is changed again: e_os.h can define a
7563 DEFAULT_HOME, which will be used if $HOME is not set.
7564 For Windows, we use "C:"; on other platforms, we still require
7565 environment variables.
7566
7567 *) Move 'if (!initialized) RAND_poll()' into regions protected by
7568 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
7569 having multiple threads call RAND_poll() concurrently.
7570 [Bodo Moeller]
7571
7572 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
7573 combination of a flag and a thread ID variable.
7574 Otherwise while one thread is in ssleay_rand_bytes (which sets the
7575 flag), *other* threads can enter ssleay_add_bytes without obeying
7576 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
7577 that they do not hold after the first thread unsets add_do_not_lock).
7578 [Bodo Moeller]
7579
7580 *) Change bctest again: '-x' expressions are not available in all
7581 versions of 'test'.
7582 [Bodo Moeller]
7583
7584 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
7585
7586 *) Fix a couple of memory leaks in PKCS7_dataDecode()
7587 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
7588
7589 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
7590 the default extension for executables, if any. Also, make the perl
7591 scripts that use symlink() to test if it really exists and use "cp"
7592 if it doesn't. All this made OpenSSL compilable and installable in
7593 CygWin.
7594 [Richard Levitte]
7595
7596 *) Fix for asn1_GetSequence() for indefinite length constructed data.
7597 If SEQUENCE is length is indefinite just set c->slen to the total
7598 amount of data available.
7599 [Steve Henson, reported by shige@FreeBSD.org]
7600 [This change does not apply to 0.9.7.]
7601
7602 *) Change bctest to avoid here-documents inside command substitution
7603 (workaround for FreeBSD /bin/sh bug).
7604 For compatibility with Ultrix, avoid shell functions (introduced
7605 in the bctest version that searches along $PATH).
7606 [Bodo Moeller]
7607
7608 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
7609 with des_encrypt() defined on some operating systems, like Solaris
7610 and UnixWare.
7611 [Richard Levitte]
7612
7613 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
7614 On the Importance of Eliminating Errors in Cryptographic
7615 Computations, J. Cryptology 14 (2001) 2, 101-119,
7616 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
7617 [Ulf Moeller]
7618
7619 *) MIPS assembler BIGNUM division bug fix.
7620 [Andy Polyakov]
7621
7622 *) Disabled incorrect Alpha assembler code.
7623 [Richard Levitte]
7624
7625 *) Fix PKCS#7 decode routines so they correctly update the length
7626 after reading an EOC for the EXPLICIT tag.
7627 [Steve Henson]
7628 [This change does not apply to 0.9.7.]
7629
7630 *) Fix bug in PKCS#12 key generation routines. This was triggered
7631 if a 3DES key was generated with a 0 initial byte. Include
7632 PKCS12_BROKEN_KEYGEN compilation option to retain the old
7633 (but broken) behaviour.
7634 [Steve Henson]
7635
7636 *) Enhance bctest to search for a working bc along $PATH and print
7637 it when found.
7638 [Tim Rice <tim@multitalents.net> via Richard Levitte]
7639
7640 *) Fix memory leaks in err.c: free err_data string if necessary;
7641 don't write to the wrong index in ERR_set_error_data.
7642 [Bodo Moeller]
7643
7644 *) Implement ssl23_peek (analogous to ssl23_read), which previously
7645 did not exist.
7646 [Bodo Moeller]
7647
7648 *) Replace rdtsc with _emit statements for VC++ version 5.
7649 [Jeremy Cooper <jeremy@baymoo.org>]
7650
7651 *) Make it possible to reuse SSLv2 sessions.
7652 [Richard Levitte]
7653
7654 *) In copy_email() check for >= 0 as a return value for
7655 X509_NAME_get_index_by_NID() since 0 is a valid index.
7656 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
7657
7658 *) Avoid coredump with unsupported or invalid public keys by checking if
7659 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
7660 PKCS7_verify() fails with non detached data.
7661 [Steve Henson]
7662
7663 *) Don't use getenv in library functions when run as setuid/setgid.
7664 New function OPENSSL_issetugid().
7665 [Ulf Moeller]
7666
7667 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
7668 due to incorrect handling of multi-threading:
7669
7670 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
7671
7672 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
7673
7674 3. Count how many times MemCheck_off() has been called so that
7675 nested use can be treated correctly. This also avoids
7676 inband-signalling in the previous code (which relied on the
7677 assumption that thread ID 0 is impossible).
7678 [Bodo Moeller]
7679
7680 *) Add "-rand" option also to s_client and s_server.
7681 [Lutz Jaenicke]
7682
7683 *) Fix CPU detection on Irix 6.x.
7684 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
7685 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7686
7687 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
7688 was empty.
7689 [Steve Henson]
7690 [This change does not apply to 0.9.7.]
7691
7692 *) Use the cached encoding of an X509_NAME structure rather than
7693 copying it. This is apparently the reason for the libsafe "errors"
7694 but the code is actually correct.
7695 [Steve Henson]
7696
7697 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
7698 Bleichenbacher's DSA attack.
7699 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
7700 to be set and top=0 forces the highest bit to be set; top=-1 is new
7701 and leaves the highest bit random.
7702 [Ulf Moeller, Bodo Moeller]
7703
7704 *) In the NCONF_...-based implementations for CONF_... queries
7705 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
7706 a temporary CONF structure with the data component set to NULL
7707 (which gives segmentation faults in lh_retrieve).
7708 Instead, use NULL for the CONF pointer in CONF_get_string and
7709 CONF_get_number (which may use environment variables) and directly
7710 return NULL from CONF_get_section.
7711 [Bodo Moeller]
7712
7713 *) Fix potential buffer overrun for EBCDIC.
7714 [Ulf Moeller]
7715
7716 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
7717 keyUsage if basicConstraints absent for a CA.
7718 [Steve Henson]
7719
7720 *) Make SMIME_write_PKCS7() write mail header values with a format that
7721 is more generally accepted (no spaces before the semicolon), since
7722 some programs can't parse those values properly otherwise. Also make
7723 sure BIO's that break lines after each write do not create invalid
7724 headers.
7725 [Richard Levitte]
7726
7727 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
7728 macros previously used would not encode an empty SEQUENCE OF
7729 and break the signature.
7730 [Steve Henson]
7731 [This change does not apply to 0.9.7.]
7732
7733 *) Zero the premaster secret after deriving the master secret in
7734 DH ciphersuites.
7735 [Steve Henson]
7736
7737 *) Add some EVP_add_digest_alias registrations (as found in
7738 OpenSSL_add_all_digests()) to SSL_library_init()
7739 aka OpenSSL_add_ssl_algorithms(). This provides improved
7740 compatibility with peers using X.509 certificates
7741 with unconventional AlgorithmIdentifier OIDs.
7742 [Bodo Moeller]
7743
7744 *) Fix for Irix with NO_ASM.
7745 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7746
7747 *) ./config script fixes.
7748 [Ulf Moeller, Richard Levitte]
7749
7750 *) Fix 'openssl passwd -1'.
7751 [Bodo Moeller]
7752
7753 *) Change PKCS12_key_gen_asc() so it can cope with non null
7754 terminated strings whose length is passed in the passlen
7755 parameter, for example from PEM callbacks. This was done
7756 by adding an extra length parameter to asc2uni().
7757 [Steve Henson, reported by <oddissey@samsung.co.kr>]
7758
7759 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
7760 call failed, free the DSA structure.
7761 [Bodo Moeller]
7762
7763 *) Fix to uni2asc() to cope with zero length Unicode strings.
7764 These are present in some PKCS#12 files.
7765 [Steve Henson]
7766
7767 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
7768 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
7769 when writing a 32767 byte record.
7770 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
7771
7772 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
7773 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
7774
7775 (RSA objects have a reference count access to which is protected
7776 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
7777 so they are meant to be shared between threads.)
7778 [Bodo Moeller, Geoff Thorpe; original patch submitted by
7779 "Reddie, Steven" <Steven.Reddie@ca.com>]
7780
7781 *) Fix a deadlock in CRYPTO_mem_leaks().
7782 [Bodo Moeller]
7783
7784 *) Use better test patterns in bntest.
7785 [Ulf Möller]
7786
7787 *) rand_win.c fix for Borland C.
7788 [Ulf Möller]
7789
7790 *) BN_rshift bugfix for n == 0.
7791 [Bodo Moeller]
7792
7793 *) Add a 'bctest' script that checks for some known 'bc' bugs
7794 so that 'make test' does not abort just because 'bc' is broken.
7795 [Bodo Moeller]
7796
7797 *) Store verify_result within SSL_SESSION also for client side to
7798 avoid potential security hole. (Re-used sessions on the client side
7799 always resulted in verify_result==X509_V_OK, not using the original
7800 result of the server certificate verification.)
7801 [Lutz Jaenicke]
7802
7803 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
7804 SSL3_RT_APPLICATION_DATA, return 0.
7805 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
7806 [Bodo Moeller]
7807
7808 *) Fix SSL_peek:
7809 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
7810 releases, have been re-implemented by renaming the previous
7811 implementations of ssl2_read and ssl3_read to ssl2_read_internal
7812 and ssl3_read_internal, respectively, and adding 'peek' parameters
7813 to them. The new ssl[23]_{read,peek} functions are calls to
7814 ssl[23]_read_internal with the 'peek' flag set appropriately.
7815 A 'peek' parameter has also been added to ssl3_read_bytes, which
7816 does the actual work for ssl3_read_internal.
7817 [Bodo Moeller]
7818
7819 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
7820 the method-specific "init()" handler. Also clean up ex_data after
7821 calling the method-specific "finish()" handler. Previously, this was
7822 happening the other way round.
7823 [Geoff Thorpe]
7824
7825 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
7826 The previous value, 12, was not always sufficient for BN_mod_exp().
7827 [Bodo Moeller]
7828
7829 *) Make sure that shared libraries get the internal name engine with
7830 the full version number and not just 0. This should mark the
7831 shared libraries as not backward compatible. Of course, this should
7832 be changed again when we can guarantee backward binary compatibility.
7833 [Richard Levitte]
7834
7835 *) Fix typo in get_cert_by_subject() in by_dir.c
7836 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
7837
7838 *) Rework the system to generate shared libraries:
7839
7840 - Make note of the expected extension for the shared libraries and
7841 if there is a need for symbolic links from for example libcrypto.so.0
7842 to libcrypto.so.0.9.7. There is extended info in Configure for
7843 that.
7844
7845 - Make as few rebuilds of the shared libraries as possible.
7846
7847 - Still avoid linking the OpenSSL programs with the shared libraries.
7848
7849 - When installing, install the shared libraries separately from the
7850 static ones.
7851 [Richard Levitte]
7852
7853 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
7854
7855 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
7856 and not in SSL_clear because the latter is also used by the
7857 accept/connect functions; previously, the settings made by
7858 SSL_set_read_ahead would be lost during the handshake.
7859 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
7860
7861 *) Correct util/mkdef.pl to be selective about disabled algorithms.
7862 Previously, it would create entries for disableed algorithms no
7863 matter what.
7864 [Richard Levitte]
7865
7866 *) Added several new manual pages for SSL_* function.
7867 [Lutz Jaenicke]
7868
7869 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
7870
7871 *) In ssl23_get_client_hello, generate an error message when faced
7872 with an initial SSL 3.0/TLS record that is too small to contain the
7873 first two bytes of the ClientHello message, i.e. client_version.
7874 (Note that this is a pathologic case that probably has never happened
7875 in real life.) The previous approach was to use the version number
7876 from the record header as a substitute; but our protocol choice
7877 should not depend on that one because it is not authenticated
7878 by the Finished messages.
7879 [Bodo Moeller]
7880
7881 *) More robust randomness gathering functions for Windows.
7882 [Jeffrey Altman <jaltman@columbia.edu>]
7883
7884 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
7885 not set then we don't setup the error code for issuer check errors
7886 to avoid possibly overwriting other errors which the callback does
7887 handle. If an application does set the flag then we assume it knows
7888 what it is doing and can handle the new informational codes
7889 appropriately.
7890 [Steve Henson]
7891
7892 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
7893 a general "ANY" type, as such it should be able to decode anything
7894 including tagged types. However it didn't check the class so it would
7895 wrongly interpret tagged types in the same way as their universal
7896 counterpart and unknown types were just rejected. Changed so that the
7897 tagged and unknown types are handled in the same way as a SEQUENCE:
7898 that is the encoding is stored intact. There is also a new type
7899 "V_ASN1_OTHER" which is used when the class is not universal, in this
7900 case we have no idea what the actual type is so we just lump them all
7901 together.
7902 [Steve Henson]
7903
7904 *) On VMS, stdout may very well lead to a file that is written to
7905 in a record-oriented fashion. That means that every write() will
7906 write a separate record, which will be read separately by the
7907 programs trying to read from it. This can be very confusing.
7908
7909 The solution is to put a BIO filter in the way that will buffer
7910 text until a linefeed is reached, and then write everything a
7911 line at a time, so every record written will be an actual line,
7912 not chunks of lines and not (usually doesn't happen, but I've
7913 seen it once) several lines in one record. BIO_f_linebuffer() is
7914 the answer.
7915
7916 Currently, it's a VMS-only method, because that's where it has
7917 been tested well enough.
7918 [Richard Levitte]
7919
7920 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
7921 it can return incorrect results.
7922 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
7923 but it was in 0.9.6-beta[12].)
7924 [Bodo Moeller]
7925
7926 *) Disable the check for content being present when verifying detached
7927 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
7928 include zero length content when signing messages.
7929 [Steve Henson]
7930
7931 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
7932 BIO_ctrl (for BIO pairs).
7933 [Bodo Möller]
7934
7935 *) Add DSO method for VMS.
7936 [Richard Levitte]
7937
7938 *) Bug fix: Montgomery multiplication could produce results with the
7939 wrong sign.
7940 [Ulf Möller]
7941
7942 *) Add RPM specification openssl.spec and modify it to build three
7943 packages. The default package contains applications, application
7944 documentation and run-time libraries. The devel package contains
7945 include files, static libraries and function documentation. The
7946 doc package contains the contents of the doc directory. The original
7947 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
7948 [Richard Levitte]
7949
7950 *) Add a large number of documentation files for many SSL routines.
7951 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7952
7953 *) Add a configuration entry for Sony News 4.
7954 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7955
7956 *) Don't set the two most significant bits to one when generating a
7957 random number < q in the DSA library.
7958 [Ulf Möller]
7959
7960 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7961 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7962 the underlying transport is blocking) if a handshake took place.
7963 (The default behaviour is needed by applications such as s_client
7964 and s_server that use select() to determine when to use SSL_read;
7965 but for applications that know in advance when to expect data, it
7966 just makes things more complicated.)
7967 [Bodo Moeller]
7968
7969 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7970 from EGD.
7971 [Ben Laurie]
7972
7973 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7974 work better on such systems.
7975 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7976
7977 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7978 Update PKCS12_parse() so it copies the friendlyName and the
7979 keyid to the certificates aux info.
7980 [Steve Henson]
7981
7982 *) Fix bug in PKCS7_verify() which caused an infinite loop
7983 if there was more than one signature.
7984 [Sven Uszpelkat <su@celocom.de>]
7985
7986 *) Major change in util/mkdef.pl to include extra information
7987 about each symbol, as well as presentig variables as well
7988 as functions. This change means that there's n more need
7989 to rebuild the .num files when some algorithms are excluded.
7990 [Richard Levitte]
7991
7992 *) Allow the verify time to be set by an application,
7993 rather than always using the current time.
7994 [Steve Henson]
7995
7996 *) Phase 2 verify code reorganisation. The certificate
7997 verify code now looks up an issuer certificate by a
7998 number of criteria: subject name, authority key id
7999 and key usage. It also verifies self signed certificates
8000 by the same criteria. The main comparison function is
8001 X509_check_issued() which performs these checks.
8002
8003 Lot of changes were necessary in order to support this
8004 without completely rewriting the lookup code.
8005
8006 Authority and subject key identifier are now cached.
8007
8008 The LHASH 'certs' is X509_STORE has now been replaced
8009 by a STACK_OF(X509_OBJECT). This is mainly because an
8010 LHASH can't store or retrieve multiple objects with
8011 the same hash value.
8012
8013 As a result various functions (which were all internal
8014 use only) have changed to handle the new X509_STORE
8015 structure. This will break anything that messed round
8016 with X509_STORE internally.
8017
8018 The functions X509_STORE_add_cert() now checks for an
8019 exact match, rather than just subject name.
8020
8021 The X509_STORE API doesn't directly support the retrieval
8022 of multiple certificates matching a given criteria, however
8023 this can be worked round by performing a lookup first
8024 (which will fill the cache with candidate certificates)
8025 and then examining the cache for matches. This is probably
8026 the best we can do without throwing out X509_LOOKUP
8027 entirely (maybe later...).
8028
8029 The X509_VERIFY_CTX structure has been enhanced considerably.
8030
8031 All certificate lookup operations now go via a get_issuer()
8032 callback. Although this currently uses an X509_STORE it
8033 can be replaced by custom lookups. This is a simple way
8034 to bypass the X509_STORE hackery necessary to make this
8035 work and makes it possible to use more efficient techniques
8036 in future. A very simple version which uses a simple
8037 STACK for its trusted certificate store is also provided
8038 using X509_STORE_CTX_trusted_stack().
8039
8040 The verify_cb() and verify() callbacks now have equivalents
8041 in the X509_STORE_CTX structure.
8042
8043 X509_STORE_CTX also has a 'flags' field which can be used
8044 to customise the verify behaviour.
8045 [Steve Henson]
8046
8047 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
8048 excludes S/MIME capabilities.
8049 [Steve Henson]
8050
8051 *) When a certificate request is read in keep a copy of the
8052 original encoding of the signed data and use it when outputing
8053 again. Signatures then use the original encoding rather than
8054 a decoded, encoded version which may cause problems if the
8055 request is improperly encoded.
8056 [Steve Henson]
8057
8058 *) For consistency with other BIO_puts implementations, call
8059 buffer_write(b, ...) directly in buffer_puts instead of calling
8060 BIO_write(b, ...).
8061
8062 In BIO_puts, increment b->num_write as in BIO_write.
8063 [Peter.Sylvester@EdelWeb.fr]
8064
8065 *) Fix BN_mul_word for the case where the word is 0. (We have to use
8066 BN_zero, we may not return a BIGNUM with an array consisting of
8067 words set to zero.)
8068 [Bodo Moeller]
8069
8070 *) Avoid calling abort() from within the library when problems are
8071 detected, except if preprocessor symbols have been defined
8072 (such as REF_CHECK, BN_DEBUG etc.).
8073 [Bodo Moeller]
8074
8075 *) New openssl application 'rsautl'. This utility can be
8076 used for low level RSA operations. DER public key
8077 BIO/fp routines also added.
8078 [Steve Henson]
8079
8080 *) New Configure entry and patches for compiling on QNX 4.
8081 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
8082
8083 *) A demo state-machine implementation was sponsored by
8084 Nuron (http://www.nuron.com/) and is now available in
8085 demos/state_machine.
8086 [Ben Laurie]
8087
8088 *) New options added to the 'dgst' utility for signature
8089 generation and verification.
8090 [Steve Henson]
8091
8092 *) Unrecognized PKCS#7 content types are now handled via a
8093 catch all ASN1_TYPE structure. This allows unsupported
8094 types to be stored as a "blob" and an application can
8095 encode and decode it manually.
8096 [Steve Henson]
8097
8098 *) Fix various signed/unsigned issues to make a_strex.c
8099 compile under VC++.
8100 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
8101
8102 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
8103 length if passed a buffer. ASN1_INTEGER_to_BN failed
8104 if passed a NULL BN and its argument was negative.
8105 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
8106
8107 *) Modification to PKCS#7 encoding routines to output definite
8108 length encoding. Since currently the whole structures are in
8109 memory there's not real point in using indefinite length
8110 constructed encoding. However if OpenSSL is compiled with
8111 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
8112 [Steve Henson]
8113
8114 *) Added BIO_vprintf() and BIO_vsnprintf().
8115 [Richard Levitte]
8116
8117 *) Added more prefixes to parse for in the the strings written
8118 through a logging bio, to cover all the levels that are available
8119 through syslog. The prefixes are now:
8120
8121 PANIC, EMERG, EMR => LOG_EMERG
8122 ALERT, ALR => LOG_ALERT
8123 CRIT, CRI => LOG_CRIT
8124 ERROR, ERR => LOG_ERR
8125 WARNING, WARN, WAR => LOG_WARNING
8126 NOTICE, NOTE, NOT => LOG_NOTICE
8127 INFO, INF => LOG_INFO
8128 DEBUG, DBG => LOG_DEBUG
8129
8130 and as before, if none of those prefixes are present at the
8131 beginning of the string, LOG_ERR is chosen.
8132
8133 On Win32, the LOG_* levels are mapped according to this:
8134
8135 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
8136 LOG_WARNING => EVENTLOG_WARNING_TYPE
8137 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
8138
8139 [Richard Levitte]
8140
8141 *) Made it possible to reconfigure with just the configuration
8142 argument "reconf" or "reconfigure". The command line arguments
8143 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
8144 and are retrieved from there when reconfiguring.
8145 [Richard Levitte]
8146
8147 *) MD4 implemented.
8148 [Assar Westerlund <assar@sics.se>, Richard Levitte]
8149
8150 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
8151 [Richard Levitte]
8152
8153 *) The obj_dat.pl script was messing up the sorting of object
8154 names. The reason was that it compared the quoted version
8155 of strings as a result "OCSP" > "OCSP Signing" because
8156 " > SPACE. Changed script to store unquoted versions of
8157 names and add quotes on output. It was also omitting some
8158 names from the lookup table if they were given a default
8159 value (that is if SN is missing it is given the same
8160 value as LN and vice versa), these are now added on the
8161 grounds that if an object has a name we should be able to
8162 look it up. Finally added warning output when duplicate
8163 short or long names are found.
8164 [Steve Henson]
8165
8166 *) Changes needed for Tandem NSK.
8167 [Scott Uroff <scott@xypro.com>]
8168
8169 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
8170 RSA_padding_check_SSLv23(), special padding was never detected
8171 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
8172 version rollback attacks was not effective.
8173
8174 In s23_clnt.c, don't use special rollback-attack detection padding
8175 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
8176 client; similarly, in s23_srvr.c, don't do the rollback check if
8177 SSL 2.0 is the only protocol enabled in the server.
8178 [Bodo Moeller]
8179
8180 *) Make it possible to get hexdumps of unprintable data with 'openssl
8181 asn1parse'. By implication, the functions ASN1_parse_dump() and
8182 BIO_dump_indent() are added.
8183 [Richard Levitte]
8184
8185 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
8186 these print out strings and name structures based on various
8187 flags including RFC2253 support and proper handling of
8188 multibyte characters. Added options to the 'x509' utility
8189 to allow the various flags to be set.
8190 [Steve Henson]
8191
8192 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
8193 Also change the functions X509_cmp_current_time() and
8194 X509_gmtime_adj() work with an ASN1_TIME structure,
8195 this will enable certificates using GeneralizedTime in validity
8196 dates to be checked.
8197 [Steve Henson]
8198
8199 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
8200 negative public key encodings) on by default,
8201 NO_NEG_PUBKEY_BUG can be set to disable it.
8202 [Steve Henson]
8203
8204 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
8205 content octets. An i2c_ASN1_OBJECT is unnecessary because
8206 the encoding can be trivially obtained from the structure.
8207 [Steve Henson]
8208
8209 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
8210 not read locks (CRYPTO_r_[un]lock).
8211 [Bodo Moeller]
8212
8213 *) A first attempt at creating official support for shared
8214 libraries through configuration. I've kept it so the
8215 default is static libraries only, and the OpenSSL programs
8216 are always statically linked for now, but there are
8217 preparations for dynamic linking in place.
8218 This has been tested on Linux and Tru64.
8219 [Richard Levitte]
8220
8221 *) Randomness polling function for Win9x, as described in:
8222 Peter Gutmann, Software Generation of Practically Strong
8223 Random Numbers.
8224 [Ulf Möller]
8225
8226 *) Fix so PRNG is seeded in req if using an already existing
8227 DSA key.
8228 [Steve Henson]
8229
8230 *) New options to smime application. -inform and -outform
8231 allow alternative formats for the S/MIME message including
8232 PEM and DER. The -content option allows the content to be
8233 specified separately. This should allow things like Netscape
8234 form signing output easier to verify.
8235 [Steve Henson]
8236
8237 *) Fix the ASN1 encoding of tags using the 'long form'.
8238 [Steve Henson]
8239
8240 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
8241 STRING types. These convert content octets to and from the
8242 underlying type. The actual tag and length octets are
8243 already assumed to have been read in and checked. These
8244 are needed because all other string types have virtually
8245 identical handling apart from the tag. By having versions
8246 of the ASN1 functions that just operate on content octets
8247 IMPLICIT tagging can be handled properly. It also allows
8248 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
8249 and ASN1_INTEGER are identical apart from the tag.
8250 [Steve Henson]
8251
8252 *) Change the handling of OID objects as follows:
8253
8254 - New object identifiers are inserted in objects.txt, following
8255 the syntax given in objects.README.
8256 - objects.pl is used to process obj_mac.num and create a new
8257 obj_mac.h.
8258 - obj_dat.pl is used to create a new obj_dat.h, using the data in
8259 obj_mac.h.
8260
8261 This is currently kind of a hack, and the perl code in objects.pl
8262 isn't very elegant, but it works as I intended. The simplest way
8263 to check that it worked correctly is to look in obj_dat.h and
8264 check the array nid_objs and make sure the objects haven't moved
8265 around (this is important!). Additions are OK, as well as
8266 consistent name changes.
8267 [Richard Levitte]
8268
8269 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
8270 [Bodo Moeller]
8271
8272 *) Addition of the command line parameter '-rand file' to 'openssl req'.
8273 The given file adds to whatever has already been seeded into the
8274 random pool through the RANDFILE configuration file option or
8275 environment variable, or the default random state file.
8276 [Richard Levitte]
8277
8278 *) mkstack.pl now sorts each macro group into lexical order.
8279 Previously the output order depended on the order the files
8280 appeared in the directory, resulting in needless rewriting
8281 of safestack.h .
8282 [Steve Henson]
8283
8284 *) Patches to make OpenSSL compile under Win32 again. Mostly
8285 work arounds for the VC++ problem that it treats func() as
8286 func(void). Also stripped out the parts of mkdef.pl that
8287 added extra typesafe functions: these no longer exist.
8288 [Steve Henson]
8289
8290 *) Reorganisation of the stack code. The macros are now all
8291 collected in safestack.h . Each macro is defined in terms of
8292 a "stack macro" of the form SKM_<name>(type, a, b). The
8293 DEBUG_SAFESTACK is now handled in terms of function casts,
8294 this has the advantage of retaining type safety without the
8295 use of additional functions. If DEBUG_SAFESTACK is not defined
8296 then the non typesafe macros are used instead. Also modified the
8297 mkstack.pl script to handle the new form. Needs testing to see
8298 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
8299 the default if no major problems. Similar behaviour for ASN1_SET_OF
8300 and PKCS12_STACK_OF.
8301 [Steve Henson]
8302
8303 *) When some versions of IIS use the 'NET' form of private key the
8304 key derivation algorithm is different. Normally MD5(password) is
8305 used as a 128 bit RC4 key. In the modified case
8306 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
8307 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
8308 as the old Netscape_RSA functions except they have an additional
8309 'sgckey' parameter which uses the modified algorithm. Also added
8310 an -sgckey command line option to the rsa utility. Thanks to
8311 Adrian Peck <bertie@ncipher.com> for posting details of the modified
8312 algorithm to openssl-dev.
8313 [Steve Henson]
8314
8315 *) The evp_local.h macros were using 'c.##kname' which resulted in
8316 invalid expansion on some systems (SCO 5.0.5 for example).
8317 Corrected to 'c.kname'.
8318 [Phillip Porch <root@theporch.com>]
8319
8320 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
8321 a STACK of email addresses from a certificate or request, these look
8322 in the subject name and the subject alternative name extensions and
8323 omit any duplicate addresses.
8324 [Steve Henson]
8325
8326 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
8327 This makes DSA verification about 2 % faster.
8328 [Bodo Moeller]
8329
8330 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
8331 (meaning that now 2^5 values will be precomputed, which is only 4 KB
8332 plus overhead for 1024 bit moduli).
8333 This makes exponentiations about 0.5 % faster for 1024 bit
8334 exponents (as measured by "openssl speed rsa2048").
8335 [Bodo Moeller]
8336
8337 *) Rename memory handling macros to avoid conflicts with other
8338 software:
8339 Malloc => OPENSSL_malloc
8340 Malloc_locked => OPENSSL_malloc_locked
8341 Realloc => OPENSSL_realloc
8342 Free => OPENSSL_free
8343 [Richard Levitte]
8344
8345 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
8346 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
8347 [Bodo Moeller]
8348
8349 *) CygWin32 support.
8350 [John Jarvie <jjarvie@newsguy.com>]
8351
8352 *) The type-safe stack code has been rejigged. It is now only compiled
8353 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
8354 by default all type-specific stack functions are "#define"d back to
8355 standard stack functions. This results in more streamlined output
8356 but retains the type-safety checking possibilities of the original
8357 approach.
8358 [Geoff Thorpe]
8359
8360 *) The STACK code has been cleaned up, and certain type declarations
8361 that didn't make a lot of sense have been brought in line. This has
8362 also involved a cleanup of sorts in safestack.h to more correctly
8363 map type-safe stack functions onto their plain stack counterparts.
8364 This work has also resulted in a variety of "const"ifications of
8365 lots of the code, especially "_cmp" operations which should normally
8366 be prototyped with "const" parameters anyway.
8367 [Geoff Thorpe]
8368
8369 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
8370 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
8371 (The PRNG state consists of two parts, the large pool 'state' and 'md',
8372 where all of 'md' is used each time the PRNG is used, but 'state'
8373 is used only indexed by a cyclic counter. As entropy may not be
8374 well distributed from the beginning, 'md' is important as a
8375 chaining variable. However, the output function chains only half
8376 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
8377 all of 'md', and seeding with STATE_SIZE dummy bytes will result
8378 in all of 'state' being rewritten, with the new values depending
8379 on virtually all of 'md'. This overcomes the 80 bit limitation.)
8380 [Bodo Moeller]
8381
8382 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
8383 the handshake is continued after ssl_verify_cert_chain();
8384 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
8385 can lead to 'unexplainable' connection aborts later.
8386 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
8387
8388 *) Major EVP API cipher revision.
8389 Add hooks for extra EVP features. This allows various cipher
8390 parameters to be set in the EVP interface. Support added for variable
8391 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
8392 setting of RC2 and RC5 parameters.
8393
8394 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
8395 ciphers.
8396
8397 Remove lots of duplicated code from the EVP library. For example *every*
8398 cipher init() function handles the 'iv' in the same way according to the
8399 cipher mode. They also all do nothing if the 'key' parameter is NULL and
8400 for CFB and OFB modes they zero ctx->num.
8401
8402 New functionality allows removal of S/MIME code RC2 hack.
8403
8404 Most of the routines have the same form and so can be declared in terms
8405 of macros.
8406
8407 By shifting this to the top level EVP_CipherInit() it can be removed from
8408 all individual ciphers. If the cipher wants to handle IVs or keys
8409 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
8410 flags.
8411
8412 Change lots of functions like EVP_EncryptUpdate() to now return a
8413 value: although software versions of the algorithms cannot fail
8414 any installed hardware versions can.
8415 [Steve Henson]
8416
8417 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
8418 this option is set, tolerate broken clients that send the negotiated
8419 protocol version number instead of the requested protocol version
8420 number.
8421 [Bodo Moeller]
8422
8423 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
8424 i.e. non-zero for export ciphersuites, zero otherwise.
8425 Previous versions had this flag inverted, inconsistent with
8426 rsa_tmp_cb (..._TMP_RSA_CB).
8427 [Bodo Moeller; problem reported by Amit Chopra]
8428
8429 *) Add missing DSA library text string. Work around for some IIS
8430 key files with invalid SEQUENCE encoding.
8431 [Steve Henson]
8432
8433 *) Add a document (doc/standards.txt) that list all kinds of standards
8434 and so on that are implemented in OpenSSL.
8435 [Richard Levitte]
8436
8437 *) Enhance c_rehash script. Old version would mishandle certificates
8438 with the same subject name hash and wouldn't handle CRLs at all.
8439 Added -fingerprint option to crl utility, to support new c_rehash
8440 features.
8441 [Steve Henson]
8442
8443 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
8444 [Ulf Möller]
8445
8446 *) Fix for SSL server purpose checking. Server checking was
8447 rejecting certificates which had extended key usage present
8448 but no ssl client purpose.
8449 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
8450
8451 *) Make PKCS#12 code work with no password. The PKCS#12 spec
8452 is a little unclear about how a blank password is handled.
8453 Since the password in encoded as a BMPString with terminating
8454 double NULL a zero length password would end up as just the
8455 double NULL. However no password at all is different and is
8456 handled differently in the PKCS#12 key generation code. NS
8457 treats a blank password as zero length. MSIE treats it as no
8458 password on export: but it will try both on import. We now do
8459 the same: PKCS12_parse() tries zero length and no password if
8460 the password is set to "" or NULL (NULL is now a valid password:
8461 it wasn't before) as does the pkcs12 application.
8462 [Steve Henson]
8463
8464 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
8465 perror when PEM_read_bio_X509_REQ fails, the error message must
8466 be obtained from the error queue.
8467 [Bodo Moeller]
8468
8469 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
8470 it in ERR_remove_state if appropriate, and change ERR_get_state
8471 accordingly to avoid race conditions (this is necessary because
8472 thread_hash is no longer constant once set).
8473 [Bodo Moeller]
8474
8475 *) Bugfix for linux-elf makefile.one.
8476 [Ulf Möller]
8477
8478 *) RSA_get_default_method() will now cause a default
8479 RSA_METHOD to be chosen if one doesn't exist already.
8480 Previously this was only set during a call to RSA_new()
8481 or RSA_new_method(NULL) meaning it was possible for
8482 RSA_get_default_method() to return NULL.
8483 [Geoff Thorpe]
8484
8485 *) Added native name translation to the existing DSO code
8486 that will convert (if the flag to do so is set) filenames
8487 that are sufficiently small and have no path information
8488 into a canonical native form. Eg. "blah" converted to
8489 "libblah.so" or "blah.dll" etc.
8490 [Geoff Thorpe]
8491
8492 *) New function ERR_error_string_n(e, buf, len) which is like
8493 ERR_error_string(e, buf), but writes at most 'len' bytes
8494 including the 0 terminator. For ERR_error_string_n, 'buf'
8495 may not be NULL.
8496 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
8497
8498 *) CONF library reworked to become more general. A new CONF
8499 configuration file reader "class" is implemented as well as a
8500 new functions (NCONF_*, for "New CONF") to handle it. The now
8501 old CONF_* functions are still there, but are reimplemented to
8502 work in terms of the new functions. Also, a set of functions
8503 to handle the internal storage of the configuration data is
8504 provided to make it easier to write new configuration file
8505 reader "classes" (I can definitely see something reading a
8506 configuration file in XML format, for example), called _CONF_*,
8507 or "the configuration storage API"...
8508
8509 The new configuration file reading functions are:
8510
8511 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
8512 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
8513
8514 NCONF_default, NCONF_WIN32
8515
8516 NCONF_dump_fp, NCONF_dump_bio
8517
8518 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
8519 NCONF_new creates a new CONF object. This works in the same way
8520 as other interfaces in OpenSSL, like the BIO interface.
8521 NCONF_dump_* dump the internal storage of the configuration file,
8522 which is useful for debugging. All other functions take the same
8523 arguments as the old CONF_* functions wth the exception of the
8524 first that must be a `CONF *' instead of a `LHASH *'.
8525
8526 To make it easer to use the new classes with the old CONF_* functions,
8527 the function CONF_set_default_method is provided.
8528 [Richard Levitte]
8529
8530 *) Add '-tls1' option to 'openssl ciphers', which was already
8531 mentioned in the documentation but had not been implemented.
8532 (This option is not yet really useful because even the additional
8533 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
8534 [Bodo Moeller]
8535
8536 *) Initial DSO code added into libcrypto for letting OpenSSL (and
8537 OpenSSL-based applications) load shared libraries and bind to
8538 them in a portable way.
8539 [Geoff Thorpe, with contributions from Richard Levitte]
8540
8541 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
8542
8543 *) Make sure _lrotl and _lrotr are only used with MSVC.
8544
8545 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
8546 (the default implementation of RAND_status).
8547
8548 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
8549 to '-clrext' (= clear extensions), as intended and documented.
8550 [Bodo Moeller; inconsistency pointed out by Michael Attili
8551 <attili@amaxo.com>]
8552
8553 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
8554 was larger than the MD block size.
8555 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
8556
8557 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
8558 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
8559 using the passed key: if the passed key was a private key the result
8560 of X509_print(), for example, would be to print out all the private key
8561 components.
8562 [Steve Henson]
8563
8564 *) des_quad_cksum() byte order bug fix.
8565 [Ulf Möller, using the problem description in krb4-0.9.7, where
8566 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
8567
8568 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
8569 discouraged.
8570 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
8571
8572 *) For easily testing in shell scripts whether some command
8573 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
8574 returns with exit code 0 iff no command of the given name is available.
8575 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
8576 the output goes to stdout and nothing is printed to stderr.
8577 Additional arguments are always ignored.
8578
8579 Since for each cipher there is a command of the same name,
8580 the 'no-cipher' compilation switches can be tested this way.
8581
8582 ('openssl no-XXX' is not able to detect pseudo-commands such
8583 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
8584 [Bodo Moeller]
8585
8586 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
8587 [Bodo Moeller]
8588
8589 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
8590 is set; it will be thrown away anyway because each handshake creates
8591 its own key.
8592 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
8593 to parameters -- in previous versions (since OpenSSL 0.9.3) the
8594 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
8595 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
8596 [Bodo Moeller]
8597
8598 *) New s_client option -ign_eof: EOF at stdin is ignored, and
8599 'Q' and 'R' lose their special meanings (quit/renegotiate).
8600 This is part of what -quiet does; unlike -quiet, -ign_eof
8601 does not suppress any output.
8602 [Richard Levitte]
8603
8604 *) Add compatibility options to the purpose and trust code. The
8605 purpose X509_PURPOSE_ANY is "any purpose" which automatically
8606 accepts a certificate or CA, this was the previous behaviour,
8607 with all the associated security issues.
8608
8609 X509_TRUST_COMPAT is the old trust behaviour: only and
8610 automatically trust self signed roots in certificate store. A
8611 new trust setting X509_TRUST_DEFAULT is used to specify that
8612 a purpose has no associated trust setting and it should instead
8613 use the value in the default purpose.
8614 [Steve Henson]
8615
8616 *) Fix the PKCS#8 DSA private key code so it decodes keys again
8617 and fix a memory leak.
8618 [Steve Henson]
8619
8620 *) In util/mkerr.pl (which implements 'make errors'), preserve
8621 reason strings from the previous version of the .c file, as
8622 the default to have only downcase letters (and digits) in
8623 automatically generated reasons codes is not always appropriate.
8624 [Bodo Moeller]
8625
8626 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
8627 using strerror. Previously, ERR_reason_error_string() returned
8628 library names as reason strings for SYSerr; but SYSerr is a special
8629 case where small numbers are errno values, not library numbers.
8630 [Bodo Moeller]
8631
8632 *) Add '-dsaparam' option to 'openssl dhparam' application. This
8633 converts DSA parameters into DH parameters. (When creating parameters,
8634 DSA_generate_parameters is used.)
8635 [Bodo Moeller]
8636
8637 *) Include 'length' (recommended exponent length) in C code generated
8638 by 'openssl dhparam -C'.
8639 [Bodo Moeller]
8640
8641 *) The second argument to set_label in perlasm was already being used
8642 so couldn't be used as a "file scope" flag. Moved to third argument
8643 which was free.
8644 [Steve Henson]
8645
8646 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
8647 instead of RAND_bytes for encryption IVs and salts.
8648 [Bodo Moeller]
8649
8650 *) Include RAND_status() into RAND_METHOD instead of implementing
8651 it only for md_rand.c Otherwise replacing the PRNG by calling
8652 RAND_set_rand_method would be impossible.
8653 [Bodo Moeller]
8654
8655 *) Don't let DSA_generate_key() enter an infinite loop if the random
8656 number generation fails.
8657 [Bodo Moeller]
8658
8659 *) New 'rand' application for creating pseudo-random output.
8660 [Bodo Moeller]
8661
8662 *) Added configuration support for Linux/IA64
8663 [Rolf Haberrecker <rolf@suse.de>]
8664
8665 *) Assembler module support for Mingw32.
8666 [Ulf Möller]
8667
8668 *) Shared library support for HPUX (in shlib/).
8669 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
8670
8671 *) Shared library support for Solaris gcc.
8672 [Lutz Behnke <behnke@trustcenter.de>]
8673
8674 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
8675
8676 *) PKCS7_encrypt() was adding text MIME headers twice because they
8677 were added manually and by SMIME_crlf_copy().
8678 [Steve Henson]
8679
8680 *) In bntest.c don't call BN_rand with zero bits argument.
8681 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
8682
8683 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
8684 case was implemented. This caused BN_div_recp() to fail occasionally.
8685 [Ulf Möller]
8686
8687 *) Add an optional second argument to the set_label() in the perl
8688 assembly language builder. If this argument exists and is set
8689 to 1 it signals that the assembler should use a symbol whose
8690 scope is the entire file, not just the current function. This
8691 is needed with MASM which uses the format label:: for this scope.
8692 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
8693
8694 *) Change the ASN1 types so they are typedefs by default. Before
8695 almost all types were #define'd to ASN1_STRING which was causing
8696 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
8697 for example.
8698 [Steve Henson]
8699
8700 *) Change names of new functions to the new get1/get0 naming
8701 convention: After 'get1', the caller owns a reference count
8702 and has to call ..._free; 'get0' returns a pointer to some
8703 data structure without incrementing reference counters.
8704 (Some of the existing 'get' functions increment a reference
8705 counter, some don't.)
8706 Similarly, 'set1' and 'add1' functions increase reference
8707 counters or duplicate objects.
8708 [Steve Henson]
8709
8710 *) Allow for the possibility of temp RSA key generation failure:
8711 the code used to assume it always worked and crashed on failure.
8712 [Steve Henson]
8713
8714 *) Fix potential buffer overrun problem in BIO_printf().
8715 [Ulf Möller, using public domain code by Patrick Powell; problem
8716 pointed out by David Sacerdote <das33@cornell.edu>]
8717
8718 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
8719 RAND_egd() and RAND_status(). In the command line application,
8720 the EGD socket can be specified like a seed file using RANDFILE
8721 or -rand.
8722 [Ulf Möller]
8723
8724 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
8725 Some CAs (e.g. Verisign) distribute certificates in this form.
8726 [Steve Henson]
8727
8728 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
8729 list to exclude them. This means that no special compilation option
8730 is needed to use anonymous DH: it just needs to be included in the
8731 cipher list.
8732 [Steve Henson]
8733
8734 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
8735 EVP_MD_type. The old functionality is available in a new macro called
8736 EVP_MD_md(). Change code that uses it and update docs.
8737 [Steve Henson]
8738
8739 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
8740 where the 'void *' argument is replaced by a function pointer argument.
8741 Previously 'void *' was abused to point to functions, which works on
8742 many platforms, but is not correct. As these functions are usually
8743 called by macros defined in OpenSSL header files, most source code
8744 should work without changes.
8745 [Richard Levitte]
8746
8747 *) <openssl/opensslconf.h> (which is created by Configure) now contains
8748 sections with information on -D... compiler switches used for
8749 compiling the library so that applications can see them. To enable
8750 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
8751 must be defined. E.g.,
8752 #define OPENSSL_ALGORITHM_DEFINES
8753 #include <openssl/opensslconf.h>
8754 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
8755 [Richard Levitte, Ulf and Bodo Möller]
8756
8757 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
8758 record layer.
8759 [Bodo Moeller]
8760
8761 *) Change the 'other' type in certificate aux info to a STACK_OF
8762 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
8763 the required ASN1 format: arbitrary types determined by an OID.
8764 [Steve Henson]
8765
8766 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
8767 argument to 'req'. This is not because the function is newer or
8768 better than others it just uses the work 'NEW' in the certificate
8769 request header lines. Some software needs this.
8770 [Steve Henson]
8771
8772 *) Reorganise password command line arguments: now passwords can be
8773 obtained from various sources. Delete the PEM_cb function and make
8774 it the default behaviour: i.e. if the callback is NULL and the
8775 usrdata argument is not NULL interpret it as a null terminated pass
8776 phrase. If usrdata and the callback are NULL then the pass phrase
8777 is prompted for as usual.
8778 [Steve Henson]
8779
8780 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
8781 the support is automatically enabled. The resulting binaries will
8782 autodetect the card and use it if present.
8783 [Ben Laurie and Compaq Inc.]
8784
8785 *) Work around for Netscape hang bug. This sends certificate request
8786 and server done in one record. Since this is perfectly legal in the
8787 SSL/TLS protocol it isn't a "bug" option and is on by default. See
8788 the bugs/SSLv3 entry for more info.
8789 [Steve Henson]
8790
8791 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
8792 [Andy Polyakov]
8793
8794 *) Add -rand argument to smime and pkcs12 applications and read/write
8795 of seed file.
8796 [Steve Henson]
8797
8798 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
8799 [Bodo Moeller]
8800
8801 *) Add command line password options to the remaining applications.
8802 [Steve Henson]
8803
8804 *) Bug fix for BN_div_recp() for numerators with an even number of
8805 bits.
8806 [Ulf Möller]
8807
8808 *) More tests in bntest.c, and changed test_bn output.
8809 [Ulf Möller]
8810
8811 *) ./config recognizes MacOS X now.
8812 [Andy Polyakov]
8813
8814 *) Bug fix for BN_div() when the first words of num and divsor are
8815 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
8816 [Ulf Möller]
8817
8818 *) Add support for various broken PKCS#8 formats, and command line
8819 options to produce them.
8820 [Steve Henson]
8821
8822 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
8823 get temporary BIGNUMs from a BN_CTX.
8824 [Ulf Möller]
8825
8826 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
8827 for p == 0.
8828 [Ulf Möller]
8829
8830 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
8831 include a #define from the old name to the new. The original intent
8832 was that statically linked binaries could for example just call
8833 SSLeay_add_all_ciphers() to just add ciphers to the table and not
8834 link with digests. This never worked becayse SSLeay_add_all_digests()
8835 and SSLeay_add_all_ciphers() were in the same source file so calling
8836 one would link with the other. They are now in separate source files.
8837 [Steve Henson]
8838
8839 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
8840 [Steve Henson]
8841
8842 *) Use a less unusual form of the Miller-Rabin primality test (it used
8843 a binary algorithm for exponentiation integrated into the Miller-Rabin
8844 loop, our standard modexp algorithms are faster).
8845 [Bodo Moeller]
8846
8847 *) Support for the EBCDIC character set completed.
8848 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
8849
8850 *) Source code cleanups: use const where appropriate, eliminate casts,
8851 use void * instead of char * in lhash.
8852 [Ulf Möller]
8853
8854 *) Bugfix: ssl3_send_server_key_exchange was not restartable
8855 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
8856 this the server could overwrite ephemeral keys that the client
8857 has already seen).
8858 [Bodo Moeller]
8859
8860 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
8861 using 50 iterations of the Rabin-Miller test.
8862
8863 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
8864 iterations of the Rabin-Miller test as required by the appendix
8865 to FIPS PUB 186[-1]) instead of DSA_is_prime.
8866 As BN_is_prime_fasttest includes trial division, DSA parameter
8867 generation becomes much faster.
8868
8869 This implies a change for the callback functions in DSA_is_prime
8870 and DSA_generate_parameters: The callback function is called once
8871 for each positive witness in the Rabin-Miller test, not just
8872 occasionally in the inner loop; and the parameters to the
8873 callback function now provide an iteration count for the outer
8874 loop rather than for the current invocation of the inner loop.
8875 DSA_generate_parameters additionally can call the callback
8876 function with an 'iteration count' of -1, meaning that a
8877 candidate has passed the trial division test (when q is generated
8878 from an application-provided seed, trial division is skipped).
8879 [Bodo Moeller]
8880
8881 *) New function BN_is_prime_fasttest that optionally does trial
8882 division before starting the Rabin-Miller test and has
8883 an additional BN_CTX * argument (whereas BN_is_prime always
8884 has to allocate at least one BN_CTX).
8885 'callback(1, -1, cb_arg)' is called when a number has passed the
8886 trial division stage.
8887 [Bodo Moeller]
8888
8889 *) Fix for bug in CRL encoding. The validity dates weren't being handled
8890 as ASN1_TIME.
8891 [Steve Henson]
8892
8893 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
8894 [Steve Henson]
8895
8896 *) New function BN_pseudo_rand().
8897 [Ulf Möller]
8898
8899 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
8900 bignum version of BN_from_montgomery() with the working code from
8901 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
8902 the comments.
8903 [Ulf Möller]
8904
8905 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
8906 made it impossible to use the same SSL_SESSION data structure in
8907 SSL2 clients in multiple threads.
8908 [Bodo Moeller]
8909
8910 *) The return value of RAND_load_file() no longer counts bytes obtained
8911 by stat(). RAND_load_file(..., -1) is new and uses the complete file
8912 to seed the PRNG (previously an explicit byte count was required).
8913 [Ulf Möller, Bodo Möller]
8914
8915 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
8916 used (char *) instead of (void *) and had casts all over the place.
8917 [Steve Henson]
8918
8919 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
8920 [Ulf Möller]
8921
8922 *) Retain source code compatibility for BN_prime_checks macro:
8923 BN_is_prime(..., BN_prime_checks, ...) now uses
8924 BN_prime_checks_for_size to determine the appropriate number of
8925 Rabin-Miller iterations.
8926 [Ulf Möller]
8927
8928 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
8929 DH_CHECK_P_NOT_SAFE_PRIME.
8930 (Check if this is true? OpenPGP calls them "strong".)
8931 [Ulf Möller]
8932
8933 *) Merge the functionality of "dh" and "gendh" programs into a new program
8934 "dhparam". The old programs are retained for now but will handle DH keys
8935 (instead of parameters) in future.
8936 [Steve Henson]
8937
8938 *) Make the ciphers, s_server and s_client programs check the return values
8939 when a new cipher list is set.
8940 [Steve Henson]
8941
8942 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
8943 ciphers. Before when the 56bit ciphers were enabled the sorting was
8944 wrong.
8945
8946 The syntax for the cipher sorting has been extended to support sorting by
8947 cipher-strength (using the strength_bits hard coded in the tables).
8948 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
8949
8950 Fix a bug in the cipher-command parser: when supplying a cipher command
8951 string with an "undefined" symbol (neither command nor alphanumeric
8952 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
8953 an error is flagged.
8954
8955 Due to the strength-sorting extension, the code of the
8956 ssl_create_cipher_list() function was completely rearranged. I hope that
8957 the readability was also increased :-)
8958 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8959
8960 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8961 for the first serial number and places 2 in the serial number file. This
8962 avoids problems when the root CA is created with serial number zero and
8963 the first user certificate has the same issuer name and serial number
8964 as the root CA.
8965 [Steve Henson]
8966
8967 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8968 the new code. Add documentation for this stuff.
8969 [Steve Henson]
8970
8971 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8972 X509_*() to X509at_*() on the grounds that they don't handle X509
8973 structures and behave in an analagous way to the X509v3 functions:
8974 they shouldn't be called directly but wrapper functions should be used
8975 instead.
8976
8977 So we also now have some wrapper functions that call the X509at functions
8978 when passed certificate requests. (TO DO: similar things can be done with
8979 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8980 things. Some of these need some d2i or i2d and print functionality
8981 because they handle more complex structures.)
8982 [Steve Henson]
8983
8984 *) Add missing #ifndefs that caused missing symbols when building libssl
8985 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8986 NO_RSA in ssl/s2*.c.
8987 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
8988
8989 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
8990 has a return value which indicates the quality of the random data
8991 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
8992 error queue. New function RAND_pseudo_bytes() generates output that is
8993 guaranteed to be unique but not unpredictable. RAND_add is like
8994 RAND_seed, but takes an extra argument for an entropy estimate
8995 (RAND_seed always assumes full entropy).
8996 [Ulf Möller]
8997
8998 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8999 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
9000 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
9001 in crypto/bn/bn_prime.c for the complete table). This guarantees a
9002 false-positive rate of at most 2^-80 for random input.
9003 [Bodo Moeller]
9004
9005 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
9006 [Bodo Moeller]
9007
9008 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
9009 in the 0.9.5 release), this returns the chain
9010 from an X509_CTX structure with a dup of the stack and all
9011 the X509 reference counts upped: so the stack will exist
9012 after X509_CTX_cleanup() has been called. Modify pkcs12.c
9013 to use this.
9014
9015 Also make SSL_SESSION_print() print out the verify return
9016 code.
9017 [Steve Henson]
9018
9019 *) Add manpage for the pkcs12 command. Also change the default
9020 behaviour so MAC iteration counts are used unless the new
9021 -nomaciter option is used. This improves file security and
9022 only older versions of MSIE (4.0 for example) need it.
9023 [Steve Henson]
9024
9025 *) Honor the no-xxx Configure options when creating .DEF files.
9026 [Ulf Möller]
9027
9028 *) Add PKCS#10 attributes to field table: challengePassword,
9029 unstructuredName and unstructuredAddress. These are taken from
9030 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
9031 international characters are used.
9032
9033 More changes to X509_ATTRIBUTE code: allow the setting of types
9034 based on strings. Remove the 'loc' parameter when adding
9035 attributes because these will be a SET OF encoding which is sorted
9036 in ASN1 order.
9037 [Steve Henson]
9038
9039 *) Initial changes to the 'req' utility to allow request generation
9040 automation. This will allow an application to just generate a template
9041 file containing all the field values and have req construct the
9042 request.
9043
9044 Initial support for X509_ATTRIBUTE handling. Stacks of these are
9045 used all over the place including certificate requests and PKCS#7
9046 structures. They are currently handled manually where necessary with
9047 some primitive wrappers for PKCS#7. The new functions behave in a
9048 manner analogous to the X509 extension functions: they allow
9049 attributes to be looked up by NID and added.
9050
9051 Later something similar to the X509V3 code would be desirable to
9052 automatically handle the encoding, decoding and printing of the
9053 more complex types. The string types like challengePassword can
9054 be handled by the string table functions.
9055
9056 Also modified the multi byte string table handling. Now there is
9057 a 'global mask' which masks out certain types. The table itself
9058 can use the flag STABLE_NO_MASK to ignore the mask setting: this
9059 is useful when for example there is only one permissible type
9060 (as in countryName) and using the mask might result in no valid
9061 types at all.
9062 [Steve Henson]
9063
9064 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
9065 SSL_get_peer_finished to allow applications to obtain the latest
9066 Finished messages sent to the peer or expected from the peer,
9067 respectively. (SSL_get_peer_finished is usually the Finished message
9068 actually received from the peer, otherwise the protocol will be aborted.)
9069
9070 As the Finished message are message digests of the complete handshake
9071 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
9072 be used for external authentication procedures when the authentication
9073 provided by SSL/TLS is not desired or is not enough.
9074 [Bodo Moeller]
9075
9076 *) Enhanced support for Alpha Linux is added. Now ./config checks if
9077 the host supports BWX extension and if Compaq C is present on the
9078 $PATH. Just exploiting of the BWX extension results in 20-30%
9079 performance kick for some algorithms, e.g. DES and RC4 to mention
9080 a couple. Compaq C in turn generates ~20% faster code for MD5 and
9081 SHA1.
9082 [Andy Polyakov]
9083
9084 *) Add support for MS "fast SGC". This is arguably a violation of the
9085 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
9086 weak crypto and after checking the certificate is SGC a second one
9087 with strong crypto. MS SGC stops the first handshake after receiving
9088 the server certificate message and sends a second client hello. Since
9089 a server will typically do all the time consuming operations before
9090 expecting any further messages from the client (server key exchange
9091 is the most expensive) there is little difference between the two.
9092
9093 To get OpenSSL to support MS SGC we have to permit a second client
9094 hello message after we have sent server done. In addition we have to
9095 reset the MAC if we do get this second client hello.
9096 [Steve Henson]
9097
9098 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
9099 if a DER encoded private key is RSA or DSA traditional format. Changed
9100 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
9101 format DER encoded private key. Newer code should use PKCS#8 format which
9102 has the key type encoded in the ASN1 structure. Added DER private key
9103 support to pkcs8 application.
9104 [Steve Henson]
9105
9106 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
9107 ciphersuites has been selected (as required by the SSL 3/TLS 1
9108 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
9109 is set, we interpret this as a request to violate the specification
9110 (the worst that can happen is a handshake failure, and 'correct'
9111 behaviour would result in a handshake failure anyway).
9112 [Bodo Moeller]
9113
9114 *) In SSL_CTX_add_session, take into account that there might be multiple
9115 SSL_SESSION structures with the same session ID (e.g. when two threads
9116 concurrently obtain them from an external cache).
9117 The internal cache can handle only one SSL_SESSION with a given ID,
9118 so if there's a conflict, we now throw out the old one to achieve
9119 consistency.
9120 [Bodo Moeller]
9121
9122 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
9123 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
9124 some routines that use cipher OIDs: some ciphers do not have OIDs
9125 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
9126 example.
9127 [Steve Henson]
9128
9129 *) Simplify the trust setting structure and code. Now we just have
9130 two sequences of OIDs for trusted and rejected settings. These will
9131 typically have values the same as the extended key usage extension
9132 and any application specific purposes.
9133
9134 The trust checking code now has a default behaviour: it will just
9135 check for an object with the same NID as the passed id. Functions can
9136 be provided to override either the default behaviour or the behaviour
9137 for a given id. SSL client, server and email already have functions
9138 in place for compatibility: they check the NID and also return "trusted"
9139 if the certificate is self signed.
9140 [Steve Henson]
9141
9142 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
9143 traditional format into an EVP_PKEY structure.
9144 [Steve Henson]
9145
9146 *) Add a password callback function PEM_cb() which either prompts for
9147 a password if usr_data is NULL or otherwise assumes it is a null
9148 terminated password. Allow passwords to be passed on command line
9149 environment or config files in a few more utilities.
9150 [Steve Henson]
9151
9152 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
9153 keys. Add some short names for PKCS#8 PBE algorithms and allow them
9154 to be specified on the command line for the pkcs8 and pkcs12 utilities.
9155 Update documentation.
9156 [Steve Henson]
9157
9158 *) Support for ASN1 "NULL" type. This could be handled before by using
9159 ASN1_TYPE but there wasn't any function that would try to read a NULL
9160 and produce an error if it couldn't. For compatibility we also have
9161 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
9162 don't allocate anything because they don't need to.
9163 [Steve Henson]
9164
9165 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
9166 for details.
9167 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
9168
9169 *) Rebuild of the memory allocation routines used by OpenSSL code and
9170 possibly others as well. The purpose is to make an interface that
9171 provide hooks so anyone can build a separate set of allocation and
9172 deallocation routines to be used by OpenSSL, for example memory
9173 pool implementations, or something else, which was previously hard
9174 since Malloc(), Realloc() and Free() were defined as macros having
9175 the values malloc, realloc and free, respectively (except for Win32
9176 compilations). The same is provided for memory debugging code.
9177 OpenSSL already comes with functionality to find memory leaks, but
9178 this gives people a chance to debug other memory problems.
9179
9180 With these changes, a new set of functions and macros have appeared:
9181
9182 CRYPTO_set_mem_debug_functions() [F]
9183 CRYPTO_get_mem_debug_functions() [F]
9184 CRYPTO_dbg_set_options() [F]
9185 CRYPTO_dbg_get_options() [F]
9186 CRYPTO_malloc_debug_init() [M]
9187
9188 The memory debug functions are NULL by default, unless the library
9189 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
9190 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
9191 gives the standard debugging functions that come with OpenSSL) or
9192 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
9193 provided by the library user) must be used. When the standard
9194 debugging functions are used, CRYPTO_dbg_set_options can be used to
9195 request additional information:
9196 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
9197 the CRYPTO_MDEBUG_xxx macro when compiling the library.
9198
9199 Also, things like CRYPTO_set_mem_functions will always give the
9200 expected result (the new set of functions is used for allocation
9201 and deallocation) at all times, regardless of platform and compiler
9202 options.
9203
9204 To finish it up, some functions that were never use in any other
9205 way than through macros have a new API and new semantic:
9206
9207 CRYPTO_dbg_malloc()
9208 CRYPTO_dbg_realloc()
9209 CRYPTO_dbg_free()
9210
9211 All macros of value have retained their old syntax.
9212 [Richard Levitte and Bodo Moeller]
9213
9214 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
9215 ordering of SMIMECapabilities wasn't in "strength order" and there
9216 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
9217 algorithm.
9218 [Steve Henson]
9219
9220 *) Some ASN1 types with illegal zero length encoding (INTEGER,
9221 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
9222 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
9223
9224 *) Merge in my S/MIME library for OpenSSL. This provides a simple
9225 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
9226 functionality to handle multipart/signed properly) and a utility
9227 called 'smime' to call all this stuff. This is based on code I
9228 originally wrote for Celo who have kindly allowed it to be
9229 included in OpenSSL.
9230 [Steve Henson]
9231
9232 *) Add variants des_set_key_checked and des_set_key_unchecked of
9233 des_set_key (aka des_key_sched). Global variable des_check_key
9234 decides which of these is called by des_set_key; this way
9235 des_check_key behaves as it always did, but applications and
9236 the library itself, which was buggy for des_check_key == 1,
9237 have a cleaner way to pick the version they need.
9238 [Bodo Moeller]
9239
9240 *) New function PKCS12_newpass() which changes the password of a
9241 PKCS12 structure.
9242 [Steve Henson]
9243
9244 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
9245 dynamic mix. In both cases the ids can be used as an index into the
9246 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
9247 functions so they accept a list of the field values and the
9248 application doesn't need to directly manipulate the X509_TRUST
9249 structure.
9250 [Steve Henson]
9251
9252 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
9253 need initialising.
9254 [Steve Henson]
9255
9256 *) Modify the way the V3 extension code looks up extensions. This now
9257 works in a similar way to the object code: we have some "standard"
9258 extensions in a static table which is searched with OBJ_bsearch()
9259 and the application can add dynamic ones if needed. The file
9260 crypto/x509v3/ext_dat.h now has the info: this file needs to be
9261 updated whenever a new extension is added to the core code and kept
9262 in ext_nid order. There is a simple program 'tabtest.c' which checks
9263 this. New extensions are not added too often so this file can readily
9264 be maintained manually.
9265
9266 There are two big advantages in doing things this way. The extensions
9267 can be looked up immediately and no longer need to be "added" using
9268 X509V3_add_standard_extensions(): this function now does nothing.
9269 [Side note: I get *lots* of email saying the extension code doesn't
9270 work because people forget to call this function]
9271 Also no dynamic allocation is done unless new extensions are added:
9272 so if we don't add custom extensions there is no need to call
9273 X509V3_EXT_cleanup().
9274 [Steve Henson]
9275
9276 *) Modify enc utility's salting as follows: make salting the default. Add a
9277 magic header, so unsalted files fail gracefully instead of just decrypting
9278 to garbage. This is because not salting is a big security hole, so people
9279 should be discouraged from doing it.
9280 [Ben Laurie]
9281
9282 *) Fixes and enhancements to the 'x509' utility. It allowed a message
9283 digest to be passed on the command line but it only used this
9284 parameter when signing a certificate. Modified so all relevant
9285 operations are affected by the digest parameter including the
9286 -fingerprint and -x509toreq options. Also -x509toreq choked if a
9287 DSA key was used because it didn't fix the digest.
9288 [Steve Henson]
9289
9290 *) Initial certificate chain verify code. Currently tests the untrusted
9291 certificates for consistency with the verify purpose (which is set
9292 when the X509_STORE_CTX structure is set up) and checks the pathlength.
9293
9294 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
9295 this is because it will reject chains with invalid extensions whereas
9296 every previous version of OpenSSL and SSLeay made no checks at all.
9297
9298 Trust code: checks the root CA for the relevant trust settings. Trust
9299 settings have an initial value consistent with the verify purpose: e.g.
9300 if the verify purpose is for SSL client use it expects the CA to be
9301 trusted for SSL client use. However the default value can be changed to
9302 permit custom trust settings: one example of this would be to only trust
9303 certificates from a specific "secure" set of CAs.
9304
9305 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
9306 which should be used for version portability: especially since the
9307 verify structure is likely to change more often now.
9308
9309 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
9310 to set them. If not set then assume SSL clients will verify SSL servers
9311 and vice versa.
9312
9313 Two new options to the verify program: -untrusted allows a set of
9314 untrusted certificates to be passed in and -purpose which sets the
9315 intended purpose of the certificate. If a purpose is set then the
9316 new chain verify code is used to check extension consistency.
9317 [Steve Henson]
9318
9319 *) Support for the authority information access extension.
9320 [Steve Henson]
9321
9322 *) Modify RSA and DSA PEM read routines to transparently handle
9323 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
9324 public keys in a format compatible with certificate
9325 SubjectPublicKeyInfo structures. Unfortunately there were already
9326 functions called *_PublicKey_* which used various odd formats so
9327 these are retained for compatibility: however the DSA variants were
9328 never in a public release so they have been deleted. Changed dsa/rsa
9329 utilities to handle the new format: note no releases ever handled public
9330 keys so we should be OK.
9331
9332 The primary motivation for this change is to avoid the same fiasco
9333 that dogs private keys: there are several incompatible private key
9334 formats some of which are standard and some OpenSSL specific and
9335 require various evil hacks to allow partial transparent handling and
9336 even then it doesn't work with DER formats. Given the option anything
9337 other than PKCS#8 should be dumped: but the other formats have to
9338 stay in the name of compatibility.
9339
9340 With public keys and the benefit of hindsight one standard format
9341 is used which works with EVP_PKEY, RSA or DSA structures: though
9342 it clearly returns an error if you try to read the wrong kind of key.
9343
9344 Added a -pubkey option to the 'x509' utility to output the public key.
9345 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
9346 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
9347 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
9348 that do the same as the EVP_PKEY_assign_*() except they up the
9349 reference count of the added key (they don't "swallow" the
9350 supplied key).
9351 [Steve Henson]
9352
9353 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
9354 CRLs would fail if the file contained no certificates or no CRLs:
9355 added a new function to read in both types and return the number
9356 read: this means that if none are read it will be an error. The
9357 DER versions of the certificate and CRL reader would always fail
9358 because it isn't possible to mix certificates and CRLs in DER format
9359 without choking one or the other routine. Changed this to just read
9360 a certificate: this is the best we can do. Also modified the code
9361 in apps/verify.c to take notice of return codes: it was previously
9362 attempting to read in certificates from NULL pointers and ignoring
9363 any errors: this is one reason why the cert and CRL reader seemed
9364 to work. It doesn't check return codes from the default certificate
9365 routines: these may well fail if the certificates aren't installed.
9366 [Steve Henson]
9367
9368 *) Code to support otherName option in GeneralName.
9369 [Steve Henson]
9370
9371 *) First update to verify code. Change the verify utility
9372 so it warns if it is passed a self signed certificate:
9373 for consistency with the normal behaviour. X509_verify
9374 has been modified to it will now verify a self signed
9375 certificate if *exactly* the same certificate appears
9376 in the store: it was previously impossible to trust a
9377 single self signed certificate. This means that:
9378 openssl verify ss.pem
9379 now gives a warning about a self signed certificate but
9380 openssl verify -CAfile ss.pem ss.pem
9381 is OK.
9382 [Steve Henson]
9383
9384 *) For servers, store verify_result in SSL_SESSION data structure
9385 (and add it to external session representation).
9386 This is needed when client certificate verifications fails,
9387 but an application-provided verification callback (set by
9388 SSL_CTX_set_cert_verify_callback) allows accepting the session
9389 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
9390 but returns 1): When the session is reused, we have to set
9391 ssl->verify_result to the appropriate error code to avoid
9392 security holes.
9393 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
9394
9395 *) Fix a bug in the new PKCS#7 code: it didn't consider the
9396 case in PKCS7_dataInit() where the signed PKCS7 structure
9397 didn't contain any existing data because it was being created.
9398 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
9399
9400 *) Add a salt to the key derivation routines in enc.c. This
9401 forms the first 8 bytes of the encrypted file. Also add a
9402 -S option to allow a salt to be input on the command line.
9403 [Steve Henson]
9404
9405 *) New function X509_cmp(). Oddly enough there wasn't a function
9406 to compare two certificates. We do this by working out the SHA1
9407 hash and comparing that. X509_cmp() will be needed by the trust
9408 code.
9409 [Steve Henson]
9410
9411 *) SSL_get1_session() is like SSL_get_session(), but increments
9412 the reference count in the SSL_SESSION returned.
9413 [Geoff Thorpe <geoff@eu.c2.net>]
9414
9415 *) Fix for 'req': it was adding a null to request attributes.
9416 Also change the X509_LOOKUP and X509_INFO code to handle
9417 certificate auxiliary information.
9418 [Steve Henson]
9419
9420 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
9421 the 'enc' command.
9422 [Steve Henson]
9423
9424 *) Add the possibility to add extra information to the memory leak
9425 detecting output, to form tracebacks, showing from where each
9426 allocation was originated: CRYPTO_push_info("constant string") adds
9427 the string plus current file name and line number to a per-thread
9428 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
9429 is like calling CYRPTO_pop_info() until the stack is empty.
9430 Also updated memory leak detection code to be multi-thread-safe.
9431 [Richard Levitte]
9432
9433 *) Add options -text and -noout to pkcs7 utility and delete the
9434 encryption options which never did anything. Update docs.
9435 [Steve Henson]
9436
9437 *) Add options to some of the utilities to allow the pass phrase
9438 to be included on either the command line (not recommended on
9439 OSes like Unix) or read from the environment. Update the
9440 manpages and fix a few bugs.
9441 [Steve Henson]
9442
9443 *) Add a few manpages for some of the openssl commands.
9444 [Steve Henson]
9445
9446 *) Fix the -revoke option in ca. It was freeing up memory twice,
9447 leaking and not finding already revoked certificates.
9448 [Steve Henson]
9449
9450 *) Extensive changes to support certificate auxiliary information.
9451 This involves the use of X509_CERT_AUX structure and X509_AUX
9452 functions. An X509_AUX function such as PEM_read_X509_AUX()
9453 can still read in a certificate file in the usual way but it
9454 will also read in any additional "auxiliary information". By
9455 doing things this way a fair degree of compatibility can be
9456 retained: existing certificates can have this information added
9457 using the new 'x509' options.
9458
9459 Current auxiliary information includes an "alias" and some trust
9460 settings. The trust settings will ultimately be used in enhanced
9461 certificate chain verification routines: currently a certificate
9462 can only be trusted if it is self signed and then it is trusted
9463 for all purposes.
9464 [Steve Henson]
9465
9466 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
9467 The problem was that one of the replacement routines had not been working
9468 since SSLeay releases. For now the offending routine has been replaced
9469 with non-optimised assembler. Even so, this now gives around 95%
9470 performance improvement for 1024 bit RSA signs.
9471 [Mark Cox]
9472
9473 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9474 handling. Most clients have the effective key size in bits equal to
9475 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
9476 A few however don't do this and instead use the size of the decrypted key
9477 to determine the RC2 key length and the AlgorithmIdentifier to determine
9478 the effective key length. In this case the effective key length can still
9479 be 40 bits but the key length can be 168 bits for example. This is fixed
9480 by manually forcing an RC2 key into the EVP_PKEY structure because the
9481 EVP code can't currently handle unusual RC2 key sizes: it always assumes
9482 the key length and effective key length are equal.
9483 [Steve Henson]
9484
9485 *) Add a bunch of functions that should simplify the creation of
9486 X509_NAME structures. Now you should be able to do:
9487 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
9488 and have it automatically work out the correct field type and fill in
9489 the structures. The more adventurous can try:
9490 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
9491 and it will (hopefully) work out the correct multibyte encoding.
9492 [Steve Henson]
9493
9494 *) Change the 'req' utility to use the new field handling and multibyte
9495 copy routines. Before the DN field creation was handled in an ad hoc
9496 way in req, ca, and x509 which was rather broken and didn't support
9497 BMPStrings or UTF8Strings. Since some software doesn't implement
9498 BMPStrings or UTF8Strings yet, they can be enabled using the config file
9499 using the dirstring_type option. See the new comment in the default
9500 openssl.cnf for more info.
9501 [Steve Henson]
9502
9503 *) Make crypto/rand/md_rand.c more robust:
9504 - Assure unique random numbers after fork().
9505 - Make sure that concurrent threads access the global counter and
9506 md serializably so that we never lose entropy in them
9507 or use exactly the same state in multiple threads.
9508 Access to the large state is not always serializable because
9509 the additional locking could be a performance killer, and
9510 md should be large enough anyway.
9511 [Bodo Moeller]
9512
9513 *) New file apps/app_rand.c with commonly needed functionality
9514 for handling the random seed file.
9515
9516 Use the random seed file in some applications that previously did not:
9517 ca,
9518 dsaparam -genkey (which also ignored its '-rand' option),
9519 s_client,
9520 s_server,
9521 x509 (when signing).
9522 Except on systems with /dev/urandom, it is crucial to have a random
9523 seed file at least for key creation, DSA signing, and for DH exchanges;
9524 for RSA signatures we could do without one.
9525
9526 gendh and gendsa (unlike genrsa) used to read only the first byte
9527 of each file listed in the '-rand' option. The function as previously
9528 found in genrsa is now in app_rand.c and is used by all programs
9529 that support '-rand'.
9530 [Bodo Moeller]
9531
9532 *) In RAND_write_file, use mode 0600 for creating files;
9533 don't just chmod when it may be too late.
9534 [Bodo Moeller]
9535
9536 *) Report an error from X509_STORE_load_locations
9537 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
9538 [Bill Perry]
9539
9540 *) New function ASN1_mbstring_copy() this copies a string in either
9541 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
9542 into an ASN1_STRING type. A mask of permissible types is passed
9543 and it chooses the "minimal" type to use or an error if not type
9544 is suitable.
9545 [Steve Henson]
9546
9547 *) Add function equivalents to the various macros in asn1.h. The old
9548 macros are retained with an M_ prefix. Code inside the library can
9549 use the M_ macros. External code (including the openssl utility)
9550 should *NOT* in order to be "shared library friendly".
9551 [Steve Henson]
9552
9553 *) Add various functions that can check a certificate's extensions
9554 to see if it usable for various purposes such as SSL client,
9555 server or S/MIME and CAs of these types. This is currently
9556 VERY EXPERIMENTAL but will ultimately be used for certificate chain
9557 verification. Also added a -purpose flag to x509 utility to
9558 print out all the purposes.
9559 [Steve Henson]
9560
9561 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
9562 functions.
9563 [Steve Henson]
9564
9565 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
9566 for, obtain and decode and extension and obtain its critical flag.
9567 This allows all the necessary extension code to be handled in a
9568 single function call.
9569 [Steve Henson]
9570
9571 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
9572 platforms. See crypto/rc4/rc4_enc.c for further details.
9573 [Andy Polyakov]
9574
9575 *) New -noout option to asn1parse. This causes no output to be produced
9576 its main use is when combined with -strparse and -out to extract data
9577 from a file (which may not be in ASN.1 format).
9578 [Steve Henson]
9579
9580 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
9581 when producing the local key id.
9582 [Richard Levitte <levitte@stacken.kth.se>]
9583
9584 *) New option -dhparam in s_server. This allows a DH parameter file to be
9585 stated explicitly. If it is not stated then it tries the first server
9586 certificate file. The previous behaviour hard coded the filename
9587 "server.pem".
9588 [Steve Henson]
9589
9590 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
9591 a public key to be input or output. For example:
9592 openssl rsa -in key.pem -pubout -out pubkey.pem
9593 Also added necessary DSA public key functions to handle this.
9594 [Steve Henson]
9595
9596 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
9597 in the message. This was handled by allowing
9598 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
9599 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
9600
9601 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
9602 to the end of the strings whereas this didn't. This would cause problems
9603 if strings read with d2i_ASN1_bytes() were later modified.
9604 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
9605
9606 *) Fix for base64 decode bug. When a base64 bio reads only one line of
9607 data and it contains EOF it will end up returning an error. This is
9608 caused by input 46 bytes long. The cause is due to the way base64
9609 BIOs find the start of base64 encoded data. They do this by trying a
9610 trial decode on each line until they find one that works. When they
9611 do a flag is set and it starts again knowing it can pass all the
9612 data directly through the decoder. Unfortunately it doesn't reset
9613 the context it uses. This means that if EOF is reached an attempt
9614 is made to pass two EOFs through the context and this causes the
9615 resulting error. This can also cause other problems as well. As is
9616 usual with these problems it takes *ages* to find and the fix is
9617 trivial: move one line.
9618 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
9619
9620 *) Ugly workaround to get s_client and s_server working under Windows. The
9621 old code wouldn't work because it needed to select() on sockets and the
9622 tty (for keypresses and to see if data could be written). Win32 only
9623 supports select() on sockets so we select() with a 1s timeout on the
9624 sockets and then see if any characters are waiting to be read, if none
9625 are present then we retry, we also assume we can always write data to
9626 the tty. This isn't nice because the code then blocks until we've
9627 received a complete line of data and it is effectively polling the
9628 keyboard at 1s intervals: however it's quite a bit better than not
9629 working at all :-) A dedicated Windows application might handle this
9630 with an event loop for example.
9631 [Steve Henson]
9632
9633 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
9634 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
9635 will be called when RSA_sign() and RSA_verify() are used. This is useful
9636 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
9637 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
9638 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
9639 This necessitated the support of an extra signature type NID_md5_sha1
9640 for SSL signatures and modifications to the SSL library to use it instead
9641 of calling RSA_public_decrypt() and RSA_private_encrypt().
9642 [Steve Henson]
9643
9644 *) Add new -verify -CAfile and -CApath options to the crl program, these
9645 will lookup a CRL issuers certificate and verify the signature in a
9646 similar way to the verify program. Tidy up the crl program so it
9647 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
9648 less strict. It will now permit CRL extensions even if it is not
9649 a V2 CRL: this will allow it to tolerate some broken CRLs.
9650 [Steve Henson]
9651
9652 *) Initialize all non-automatic variables each time one of the openssl
9653 sub-programs is started (this is necessary as they may be started
9654 multiple times from the "OpenSSL>" prompt).
9655 [Lennart Bang, Bodo Moeller]
9656
9657 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
9658 removing all other RSA functionality (this is what NO_RSA does). This
9659 is so (for example) those in the US can disable those operations covered
9660 by the RSA patent while allowing storage and parsing of RSA keys and RSA
9661 key generation.
9662 [Steve Henson]
9663
9664 *) Non-copying interface to BIO pairs.
9665 (still largely untested)
9666 [Bodo Moeller]
9667
9668 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
9669 ASCII string. This was handled independently in various places before.
9670 [Steve Henson]
9671
9672 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
9673 UTF8 strings a character at a time.
9674 [Steve Henson]
9675
9676 *) Use client_version from client hello to select the protocol
9677 (s23_srvr.c) and for RSA client key exchange verification
9678 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
9679 [Bodo Moeller]
9680
9681 *) Add various utility functions to handle SPKACs, these were previously
9682 handled by poking round in the structure internals. Added new function
9683 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
9684 print, verify and generate SPKACs. Based on an original idea from
9685 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
9686 [Steve Henson]
9687
9688 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
9689 [Andy Polyakov]
9690
9691 *) Allow the config file extension section to be overwritten on the
9692 command line. Based on an original idea from Massimiliano Pala
9693 <madwolf@comune.modena.it>. The new option is called -extensions
9694 and can be applied to ca, req and x509. Also -reqexts to override
9695 the request extensions in req and -crlexts to override the crl extensions
9696 in ca.
9697 [Steve Henson]
9698
9699 *) Add new feature to the SPKAC handling in ca. Now you can include
9700 the same field multiple times by preceding it by "XXXX." for example:
9701 1.OU="Unit name 1"
9702 2.OU="Unit name 2"
9703 this is the same syntax as used in the req config file.
9704 [Steve Henson]
9705
9706 *) Allow certificate extensions to be added to certificate requests. These
9707 are specified in a 'req_extensions' option of the req section of the
9708 config file. They can be printed out with the -text option to req but
9709 are otherwise ignored at present.
9710 [Steve Henson]
9711
9712 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
9713 data read consists of only the final block it would not decrypted because
9714 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
9715 A misplaced 'break' also meant the decrypted final block might not be
9716 copied until the next read.
9717 [Steve Henson]
9718
9719 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
9720 a few extra parameters to the DH structure: these will be useful if
9721 for example we want the value of 'q' or implement X9.42 DH.
9722 [Steve Henson]
9723
9724 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
9725 provides hooks that allow the default DSA functions or functions on a
9726 "per key" basis to be replaced. This allows hardware acceleration and
9727 hardware key storage to be handled without major modification to the
9728 library. Also added low level modexp hooks and CRYPTO_EX structure and
9729 associated functions.
9730 [Steve Henson]
9731
9732 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
9733 as "read only": it can't be written to and the buffer it points to will
9734 not be freed. Reading from a read only BIO is much more efficient than
9735 a normal memory BIO. This was added because there are several times when
9736 an area of memory needs to be read from a BIO. The previous method was
9737 to create a memory BIO and write the data to it, this results in two
9738 copies of the data and an O(n^2) reading algorithm. There is a new
9739 function BIO_new_mem_buf() which creates a read only memory BIO from
9740 an area of memory. Also modified the PKCS#7 routines to use read only
9741 memory BIOs.
9742 [Steve Henson]
9743
9744 *) Bugfix: ssl23_get_client_hello did not work properly when called in
9745 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
9746 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
9747 but a retry condition occured while trying to read the rest.
9748 [Bodo Moeller]
9749
9750 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
9751 NID_pkcs7_encrypted by default: this was wrong since this should almost
9752 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
9753 the encrypted data type: this is a more sensible place to put it and it
9754 allows the PKCS#12 code to be tidied up that duplicated this
9755 functionality.
9756 [Steve Henson]
9757
9758 *) Changed obj_dat.pl script so it takes its input and output files on
9759 the command line. This should avoid shell escape redirection problems
9760 under Win32.
9761 [Steve Henson]
9762
9763 *) Initial support for certificate extension requests, these are included
9764 in things like Xenroll certificate requests. Included functions to allow
9765 extensions to be obtained and added.
9766 [Steve Henson]
9767
9768 *) -crlf option to s_client and s_server for sending newlines as
9769 CRLF (as required by many protocols).
9770 [Bodo Moeller]
9771
9772 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
9773
9774 *) Install libRSAglue.a when OpenSSL is built with RSAref.
9775 [Ralf S. Engelschall]
9776
9777 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
9778 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
9779
9780 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
9781 program.
9782 [Steve Henson]
9783
9784 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
9785 DH parameters/keys (q is lost during that conversion, but the resulting
9786 DH parameters contain its length).
9787
9788 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
9789 much faster than DH_generate_parameters (which creates parameters
9790 where p = 2*q + 1), and also the smaller q makes DH computations
9791 much more efficient (160-bit exponentiation instead of 1024-bit
9792 exponentiation); so this provides a convenient way to support DHE
9793 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
9794 utter importance to use
9795 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9796 or
9797 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9798 when such DH parameters are used, because otherwise small subgroup
9799 attacks may become possible!
9800 [Bodo Moeller]
9801
9802 *) Avoid memory leak in i2d_DHparams.
9803 [Bodo Moeller]
9804
9805 *) Allow the -k option to be used more than once in the enc program:
9806 this allows the same encrypted message to be read by multiple recipients.
9807 [Steve Henson]
9808
9809 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
9810 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
9811 it will always use the numerical form of the OID, even if it has a short
9812 or long name.
9813 [Steve Henson]
9814
9815 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
9816 method only got called if p,q,dmp1,dmq1,iqmp components were present,
9817 otherwise bn_mod_exp was called. In the case of hardware keys for example
9818 no private key components need be present and it might store extra data
9819 in the RSA structure, which cannot be accessed from bn_mod_exp.
9820 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
9821 private key operations.
9822 [Steve Henson]
9823
9824 *) Added support for SPARC Linux.
9825 [Andy Polyakov]
9826
9827 *) pem_password_cb function type incompatibly changed from
9828 typedef int pem_password_cb(char *buf, int size, int rwflag);
9829 to
9830 ....(char *buf, int size, int rwflag, void *userdata);
9831 so that applications can pass data to their callbacks:
9832 The PEM[_ASN1]_{read,write}... functions and macros now take an
9833 additional void * argument, which is just handed through whenever
9834 the password callback is called.
9835 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
9836
9837 New function SSL_CTX_set_default_passwd_cb_userdata.
9838
9839 Compatibility note: As many C implementations push function arguments
9840 onto the stack in reverse order, the new library version is likely to
9841 interoperate with programs that have been compiled with the old
9842 pem_password_cb definition (PEM_whatever takes some data that
9843 happens to be on the stack as its last argument, and the callback
9844 just ignores this garbage); but there is no guarantee whatsoever that
9845 this will work.
9846
9847 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
9848 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
9849 problems not only on Windows, but also on some Unix platforms.
9850 To avoid problematic command lines, these definitions are now in an
9851 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
9852 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
9853 [Bodo Moeller]
9854
9855 *) MIPS III/IV assembler module is reimplemented.
9856 [Andy Polyakov]
9857
9858 *) More DES library cleanups: remove references to srand/rand and
9859 delete an unused file.
9860 [Ulf Möller]
9861
9862 *) Add support for the the free Netwide assembler (NASM) under Win32,
9863 since not many people have MASM (ml) and it can be hard to obtain.
9864 This is currently experimental but it seems to work OK and pass all
9865 the tests. Check out INSTALL.W32 for info.
9866 [Steve Henson]
9867
9868 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
9869 without temporary keys kept an extra copy of the server key,
9870 and connections with temporary keys did not free everything in case
9871 of an error.
9872 [Bodo Moeller]
9873
9874 *) New function RSA_check_key and new openssl rsa option -check
9875 for verifying the consistency of RSA keys.
9876 [Ulf Moeller, Bodo Moeller]
9877
9878 *) Various changes to make Win32 compile work:
9879 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
9880 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
9881 comparison" warnings.
9882 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
9883 [Steve Henson]
9884
9885 *) Add a debugging option to PKCS#5 v2 key generation function: when
9886 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
9887 derived keys are printed to stderr.
9888 [Steve Henson]
9889
9890 *) Copy the flags in ASN1_STRING_dup().
9891 [Roman E. Pavlov <pre@mo.msk.ru>]
9892
9893 *) The x509 application mishandled signing requests containing DSA
9894 keys when the signing key was also DSA and the parameters didn't match.
9895
9896 It was supposed to omit the parameters when they matched the signing key:
9897 the verifying software was then supposed to automatically use the CA's
9898 parameters if they were absent from the end user certificate.
9899
9900 Omitting parameters is no longer recommended. The test was also
9901 the wrong way round! This was probably due to unusual behaviour in
9902 EVP_cmp_parameters() which returns 1 if the parameters match.
9903 This meant that parameters were omitted when they *didn't* match and
9904 the certificate was useless. Certificates signed with 'ca' didn't have
9905 this bug.
9906 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
9907
9908 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
9909 The interface is as follows:
9910 Applications can use
9911 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
9912 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
9913 "off" is now the default.
9914 The library internally uses
9915 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
9916 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
9917 to disable memory-checking temporarily.
9918
9919 Some inconsistent states that previously were possible (and were
9920 even the default) are now avoided.
9921
9922 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
9923 with each memory chunk allocated; this is occasionally more helpful
9924 than just having a counter.
9925
9926 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
9927
9928 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
9929 extensions.
9930 [Bodo Moeller]
9931
9932 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
9933 which largely parallels "options", but is for changing API behaviour,
9934 whereas "options" are about protocol behaviour.
9935 Initial "mode" flags are:
9936
9937 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
9938 a single record has been written.
9939 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
9940 retries use the same buffer location.
9941 (But all of the contents must be
9942 copied!)
9943 [Bodo Moeller]
9944
9945 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
9946 worked.
9947
9948 *) Fix problems with no-hmac etc.
9949 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
9950
9951 *) New functions RSA_get_default_method(), RSA_set_method() and
9952 RSA_get_method(). These allows replacement of RSA_METHODs without having
9953 to mess around with the internals of an RSA structure.
9954 [Steve Henson]
9955
9956 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9957 Also really enable memory leak checks in openssl.c and in some
9958 test programs.
9959 [Chad C. Mulligan, Bodo Moeller]
9960
9961 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9962 up the length of negative integers. This has now been simplified to just
9963 store the length when it is first determined and use it later, rather
9964 than trying to keep track of where data is copied and updating it to
9965 point to the end.
9966 [Steve Henson, reported by Brien Wheeler
9967 <bwheeler@authentica-security.com>]
9968
9969 *) Add a new function PKCS7_signatureVerify. This allows the verification
9970 of a PKCS#7 signature but with the signing certificate passed to the
9971 function itself. This contrasts with PKCS7_dataVerify which assumes the
9972 certificate is present in the PKCS#7 structure. This isn't always the
9973 case: certificates can be omitted from a PKCS#7 structure and be
9974 distributed by "out of band" means (such as a certificate database).
9975 [Steve Henson]
9976
9977 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9978 function prototypes in pem.h, also change util/mkdef.pl to add the
9979 necessary function names.
9980 [Steve Henson]
9981
9982 *) mk1mf.pl (used by Windows builds) did not properly read the
9983 options set by Configure in the top level Makefile, and Configure
9984 was not even able to write more than one option correctly.
9985 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
9986 [Bodo Moeller]
9987
9988 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9989 file to be loaded from a BIO or FILE pointer. The BIO version will
9990 for example allow memory BIOs to contain config info.
9991 [Steve Henson]
9992
9993 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9994 Whoever hopes to achieve shared-library compatibility across versions
9995 must use this, not the compile-time macro.
9996 (Exercise 0.9.4: Which is the minimum library version required by
9997 such programs?)
9998 Note: All this applies only to multi-threaded programs, others don't
9999 need locks.
10000 [Bodo Moeller]
10001
10002 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
10003 through a BIO pair triggered the default case, i.e.
10004 SSLerr(...,SSL_R_UNKNOWN_STATE).
10005 [Bodo Moeller]
10006
10007 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
10008 can use the SSL library even if none of the specific BIOs is
10009 appropriate.
10010 [Bodo Moeller]
10011
10012 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
10013 for the encoded length.
10014 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
10015
10016 *) Add initial documentation of the X509V3 functions.
10017 [Steve Henson]
10018
10019 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
10020 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
10021 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
10022 secure PKCS#8 private key format with a high iteration count.
10023 [Steve Henson]
10024
10025 *) Fix determination of Perl interpreter: A perl or perl5
10026 _directory_ in $PATH was also accepted as the interpreter.
10027 [Ralf S. Engelschall]
10028
10029 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
10030 wrong with it but it was very old and did things like calling
10031 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
10032 unusual formatting.
10033 [Steve Henson]
10034
10035 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
10036 to use the new extension code.
10037 [Steve Henson]
10038
10039 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
10040 with macros. This should make it easier to change their form, add extra
10041 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
10042 constant.
10043 [Steve Henson]
10044
10045 *) Add to configuration table a new entry that can specify an alternative
10046 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
10047 according to Mark Crispin <MRC@Panda.COM>.
10048 [Bodo Moeller]
10049
10050 #if 0
10051 *) DES CBC did not update the IV. Weird.
10052 [Ben Laurie]
10053 #else
10054 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
10055 Changing the behaviour of the former might break existing programs --
10056 where IV updating is needed, des_ncbc_encrypt can be used.
10057 #endif
10058
10059 *) When bntest is run from "make test" it drives bc to check its
10060 calculations, as well as internally checking them. If an internal check
10061 fails, it needs to cause bc to give a non-zero result or make test carries
10062 on without noticing the failure. Fixed.
10063 [Ben Laurie]
10064
10065 *) DES library cleanups.
10066 [Ulf Möller]
10067
10068 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
10069 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
10070 ciphers. NOTE: although the key derivation function has been verified
10071 against some published test vectors it has not been extensively tested
10072 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
10073 of v2.0.
10074 [Steve Henson]
10075
10076 *) Instead of "mkdir -p", which is not fully portable, use new
10077 Perl script "util/mkdir-p.pl".
10078 [Bodo Moeller]
10079
10080 *) Rewrite the way password based encryption (PBE) is handled. It used to
10081 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
10082 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
10083 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
10084 the 'parameter' field of the AlgorithmIdentifier is passed to the
10085 underlying key generation function so it must do its own ASN1 parsing.
10086 This has also changed the EVP_PBE_CipherInit() function which now has a
10087 'parameter' argument instead of literal salt and iteration count values
10088 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
10089 [Steve Henson]
10090
10091 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
10092 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
10093 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
10094 KEY" because this clashed with PKCS#8 unencrypted string. Since this
10095 value was just used as a "magic string" and not used directly its
10096 value doesn't matter.
10097 [Steve Henson]
10098
10099 *) Introduce some semblance of const correctness to BN. Shame C doesn't
10100 support mutable.
10101 [Ben Laurie]
10102
10103 *) "linux-sparc64" configuration (ultrapenguin).
10104 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
10105 "linux-sparc" configuration.
10106 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
10107
10108 *) config now generates no-xxx options for missing ciphers.
10109 [Ulf Möller]
10110
10111 *) Support the EBCDIC character set (work in progress).
10112 File ebcdic.c not yet included because it has a different license.
10113 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10114
10115 *) Support BS2000/OSD-POSIX.
10116 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10117
10118 *) Make callbacks for key generation use void * instead of char *.
10119 [Ben Laurie]
10120
10121 *) Make S/MIME samples compile (not yet tested).
10122 [Ben Laurie]
10123
10124 *) Additional typesafe stacks.
10125 [Ben Laurie]
10126
10127 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
10128 [Bodo Moeller]
10129
10130
10131 Changes between 0.9.3 and 0.9.3a [29 May 1999]
10132
10133 *) New configuration variant "sco5-gcc".
10134
10135 *) Updated some demos.
10136 [Sean O Riordain, Wade Scholine]
10137
10138 *) Add missing BIO_free at exit of pkcs12 application.
10139 [Wu Zhigang]
10140
10141 *) Fix memory leak in conf.c.
10142 [Steve Henson]
10143
10144 *) Updates for Win32 to assembler version of MD5.
10145 [Steve Henson]
10146
10147 *) Set #! path to perl in apps/der_chop to where we found it
10148 instead of using a fixed path.
10149 [Bodo Moeller]
10150
10151 *) SHA library changes for irix64-mips4-cc.
10152 [Andy Polyakov]
10153
10154 *) Improvements for VMS support.
10155 [Richard Levitte]
10156
10157
10158 Changes between 0.9.2b and 0.9.3 [24 May 1999]
10159
10160 *) Bignum library bug fix. IRIX 6 passes "make test" now!
10161 This also avoids the problems with SC4.2 and unpatched SC5.
10162 [Andy Polyakov <appro@fy.chalmers.se>]
10163
10164 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
10165 These are required because of the typesafe stack would otherwise break
10166 existing code. If old code used a structure member which used to be STACK
10167 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
10168 sk_num or sk_value it would produce an error because the num, data members
10169 are not present in STACK_OF. Now it just produces a warning. sk_set
10170 replaces the old method of assigning a value to sk_value
10171 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
10172 that does this will no longer work (and should use sk_set instead) but
10173 this could be regarded as a "questionable" behaviour anyway.
10174 [Steve Henson]
10175
10176 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
10177 correctly handle encrypted S/MIME data.
10178 [Steve Henson]
10179
10180 *) Change type of various DES function arguments from des_cblock
10181 (which means, in function argument declarations, pointer to char)
10182 to des_cblock * (meaning pointer to array with 8 char elements),
10183 which allows the compiler to do more typechecking; it was like
10184 that back in SSLeay, but with lots of ugly casts.
10185
10186 Introduce new type const_des_cblock.
10187 [Bodo Moeller]
10188
10189 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
10190 problems: find RecipientInfo structure that matches recipient certificate
10191 and initialise the ASN1 structures properly based on passed cipher.
10192 [Steve Henson]
10193
10194 *) Belatedly make the BN tests actually check the results.
10195 [Ben Laurie]
10196
10197 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
10198 to and from BNs: it was completely broken. New compilation option
10199 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
10200 key elements as negative integers.
10201 [Steve Henson]
10202
10203 *) Reorganize and speed up MD5.
10204 [Andy Polyakov <appro@fy.chalmers.se>]
10205
10206 *) VMS support.
10207 [Richard Levitte <richard@levitte.org>]
10208
10209 *) New option -out to asn1parse to allow the parsed structure to be
10210 output to a file. This is most useful when combined with the -strparse
10211 option to examine the output of things like OCTET STRINGS.
10212 [Steve Henson]
10213
10214 *) Make SSL library a little more fool-proof by not requiring any longer
10215 that SSL_set_{accept,connect}_state be called before
10216 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
10217 in many applications because usually everything *appeared* to work as
10218 intended anyway -- now it really works as intended).
10219 [Bodo Moeller]
10220
10221 *) Move openssl.cnf out of lib/.
10222 [Ulf Möller]
10223
10224 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
10225 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
10226 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
10227 [Ralf S. Engelschall]
10228
10229 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
10230 handle PKCS#7 enveloped data properly.
10231 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
10232
10233 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
10234 copying pointers. The cert_st handling is changed by this in
10235 various ways (and thus what used to be known as ctx->default_cert
10236 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
10237 any longer when s->cert does not give us what we need).
10238 ssl_cert_instantiate becomes obsolete by this change.
10239 As soon as we've got the new code right (possibly it already is?),
10240 we have solved a couple of bugs of the earlier code where s->cert
10241 was used as if it could not have been shared with other SSL structures.
10242
10243 Note that using the SSL API in certain dirty ways now will result
10244 in different behaviour than observed with earlier library versions:
10245 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
10246 does not influence s as it used to.
10247
10248 In order to clean up things more thoroughly, inside SSL_SESSION
10249 we don't use CERT any longer, but a new structure SESS_CERT
10250 that holds per-session data (if available); currently, this is
10251 the peer's certificate chain and, for clients, the server's certificate
10252 and temporary key. CERT holds only those values that can have
10253 meaningful defaults in an SSL_CTX.
10254 [Bodo Moeller]
10255
10256 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
10257 from the internal representation. Various PKCS#7 fixes: remove some
10258 evil casts and set the enc_dig_alg field properly based on the signing
10259 key type.
10260 [Steve Henson]
10261
10262 *) Allow PKCS#12 password to be set from the command line or the
10263 environment. Let 'ca' get its config file name from the environment
10264 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
10265 and 'x509').
10266 [Steve Henson]
10267
10268 *) Allow certificate policies extension to use an IA5STRING for the
10269 organization field. This is contrary to the PKIX definition but
10270 VeriSign uses it and IE5 only recognises this form. Document 'x509'
10271 extension option.
10272 [Steve Henson]
10273
10274 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
10275 without disallowing inline assembler and the like for non-pedantic builds.
10276 [Ben Laurie]
10277
10278 *) Support Borland C++ builder.
10279 [Janez Jere <jj@void.si>, modified by Ulf Möller]
10280
10281 *) Support Mingw32.
10282 [Ulf Möller]
10283
10284 *) SHA-1 cleanups and performance enhancements.
10285 [Andy Polyakov <appro@fy.chalmers.se>]
10286
10287 *) Sparc v8plus assembler for the bignum library.
10288 [Andy Polyakov <appro@fy.chalmers.se>]
10289
10290 *) Accept any -xxx and +xxx compiler options in Configure.
10291 [Ulf Möller]
10292
10293 *) Update HPUX configuration.
10294 [Anonymous]
10295
10296 *) Add missing sk_<type>_unshift() function to safestack.h
10297 [Ralf S. Engelschall]
10298
10299 *) New function SSL_CTX_use_certificate_chain_file that sets the
10300 "extra_cert"s in addition to the certificate. (This makes sense
10301 only for "PEM" format files, as chains as a whole are not
10302 DER-encoded.)
10303 [Bodo Moeller]
10304
10305 *) Support verify_depth from the SSL API.
10306 x509_vfy.c had what can be considered an off-by-one-error:
10307 Its depth (which was not part of the external interface)
10308 was actually counting the number of certificates in a chain;
10309 now it really counts the depth.
10310 [Bodo Moeller]
10311
10312 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
10313 instead of X509err, which often resulted in confusing error
10314 messages since the error codes are not globally unique
10315 (e.g. an alleged error in ssl3_accept when a certificate
10316 didn't match the private key).
10317
10318 *) New function SSL_CTX_set_session_id_context that allows to set a default
10319 value (so that you don't need SSL_set_session_id_context for each
10320 connection using the SSL_CTX).
10321 [Bodo Moeller]
10322
10323 *) OAEP decoding bug fix.
10324 [Ulf Möller]
10325
10326 *) Support INSTALL_PREFIX for package builders, as proposed by
10327 David Harris.
10328 [Bodo Moeller]
10329
10330 *) New Configure options "threads" and "no-threads". For systems
10331 where the proper compiler options are known (currently Solaris
10332 and Linux), "threads" is the default.
10333 [Bodo Moeller]
10334
10335 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
10336 [Bodo Moeller]
10337
10338 *) Install various scripts to $(OPENSSLDIR)/misc, not to
10339 $(INSTALLTOP)/bin -- they shouldn't clutter directories
10340 such as /usr/local/bin.
10341 [Bodo Moeller]
10342
10343 *) "make linux-shared" to build shared libraries.
10344 [Niels Poppe <niels@netbox.org>]
10345
10346 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
10347 [Ulf Möller]
10348
10349 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
10350 extension adding in x509 utility.
10351 [Steve Henson]
10352
10353 *) Remove NOPROTO sections and error code comments.
10354 [Ulf Möller]
10355
10356 *) Partial rewrite of the DEF file generator to now parse the ANSI
10357 prototypes.
10358 [Steve Henson]
10359
10360 *) New Configure options --prefix=DIR and --openssldir=DIR.
10361 [Ulf Möller]
10362
10363 *) Complete rewrite of the error code script(s). It is all now handled
10364 by one script at the top level which handles error code gathering,
10365 header rewriting and C source file generation. It should be much better
10366 than the old method: it now uses a modified version of Ulf's parser to
10367 read the ANSI prototypes in all header files (thus the old K&R definitions
10368 aren't needed for error creation any more) and do a better job of
10369 translating function codes into names. The old 'ASN1 error code imbedded
10370 in a comment' is no longer necessary and it doesn't use .err files which
10371 have now been deleted. Also the error code call doesn't have to appear all
10372 on one line (which resulted in some large lines...).
10373 [Steve Henson]
10374
10375 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
10376 [Bodo Moeller]
10377
10378 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
10379 0 (which usually indicates a closed connection), but continue reading.
10380 [Bodo Moeller]
10381
10382 *) Fix some race conditions.
10383 [Bodo Moeller]
10384
10385 *) Add support for CRL distribution points extension. Add Certificate
10386 Policies and CRL distribution points documentation.
10387 [Steve Henson]
10388
10389 *) Move the autogenerated header file parts to crypto/opensslconf.h.
10390 [Ulf Möller]
10391
10392 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
10393 8 of keying material. Merlin has also confirmed interop with this fix
10394 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
10395 [Merlin Hughes <merlin@baltimore.ie>]
10396
10397 *) Fix lots of warnings.
10398 [Richard Levitte <levitte@stacken.kth.se>]
10399
10400 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
10401 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
10402 [Richard Levitte <levitte@stacken.kth.se>]
10403
10404 *) Fix problems with sizeof(long) == 8.
10405 [Andy Polyakov <appro@fy.chalmers.se>]
10406
10407 *) Change functions to ANSI C.
10408 [Ulf Möller]
10409
10410 *) Fix typos in error codes.
10411 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
10412
10413 *) Remove defunct assembler files from Configure.
10414 [Ulf Möller]
10415
10416 *) SPARC v8 assembler BIGNUM implementation.
10417 [Andy Polyakov <appro@fy.chalmers.se>]
10418
10419 *) Support for Certificate Policies extension: both print and set.
10420 Various additions to support the r2i method this uses.
10421 [Steve Henson]
10422
10423 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
10424 return a const string when you are expecting an allocated buffer.
10425 [Ben Laurie]
10426
10427 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
10428 types DirectoryString and DisplayText.
10429 [Steve Henson]
10430
10431 *) Add code to allow r2i extensions to access the configuration database,
10432 add an LHASH database driver and add several ctx helper functions.
10433 [Steve Henson]
10434
10435 *) Fix an evil bug in bn_expand2() which caused various BN functions to
10436 fail when they extended the size of a BIGNUM.
10437 [Steve Henson]
10438
10439 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
10440 support typesafe stack.
10441 [Steve Henson]
10442
10443 *) Fix typo in SSL_[gs]et_options().
10444 [Nils Frostberg <nils@medcom.se>]
10445
10446 *) Delete various functions and files that belonged to the (now obsolete)
10447 old X509V3 handling code.
10448 [Steve Henson]
10449
10450 *) New Configure option "rsaref".
10451 [Ulf Möller]
10452
10453 *) Don't auto-generate pem.h.
10454 [Bodo Moeller]
10455
10456 *) Introduce type-safe ASN.1 SETs.
10457 [Ben Laurie]
10458
10459 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
10460 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
10461
10462 *) Introduce type-safe STACKs. This will almost certainly break lots of code
10463 that links with OpenSSL (well at least cause lots of warnings), but fear
10464 not: the conversion is trivial, and it eliminates loads of evil casts. A
10465 few STACKed things have been converted already. Feel free to convert more.
10466 In the fullness of time, I'll do away with the STACK type altogether.
10467 [Ben Laurie]
10468
10469 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
10470 specified in <certfile> by updating the entry in the index.txt file.
10471 This way one no longer has to edit the index.txt file manually for
10472 revoking a certificate. The -revoke option does the gory details now.
10473 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
10474
10475 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
10476 `-text' option at all and this way the `-noout -text' combination was
10477 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
10478 [Ralf S. Engelschall]
10479
10480 *) Make sure a corresponding plain text error message exists for the
10481 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
10482 verify callback function determined that a certificate was revoked.
10483 [Ralf S. Engelschall]
10484
10485 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
10486 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
10487 all available cipers including rc5, which was forgotten until now.
10488 In order to let the testing shell script know which algorithms
10489 are available, a new (up to now undocumented) command
10490 "openssl list-cipher-commands" is used.
10491 [Bodo Moeller]
10492
10493 *) Bugfix: s_client occasionally would sleep in select() when
10494 it should have checked SSL_pending() first.
10495 [Bodo Moeller]
10496
10497 *) New functions DSA_do_sign and DSA_do_verify to provide access to
10498 the raw DSA values prior to ASN.1 encoding.
10499 [Ulf Möller]
10500
10501 *) Tweaks to Configure
10502 [Niels Poppe <niels@netbox.org>]
10503
10504 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
10505 yet...
10506 [Steve Henson]
10507
10508 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
10509 [Ulf Möller]
10510
10511 *) New config option to avoid instructions that are illegal on the 80386.
10512 The default code is faster, but requires at least a 486.
10513 [Ulf Möller]
10514
10515 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
10516 SSL2_SERVER_VERSION (not used at all) macros, which are now the
10517 same as SSL2_VERSION anyway.
10518 [Bodo Moeller]
10519
10520 *) New "-showcerts" option for s_client.
10521 [Bodo Moeller]
10522
10523 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
10524 application. Various cleanups and fixes.
10525 [Steve Henson]
10526
10527 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
10528 modify error routines to work internally. Add error codes and PBE init
10529 to library startup routines.
10530 [Steve Henson]
10531
10532 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
10533 packing functions to asn1 and evp. Changed function names and error
10534 codes along the way.
10535 [Steve Henson]
10536
10537 *) PKCS12 integration: and so it begins... First of several patches to
10538 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
10539 objects to objects.h
10540 [Steve Henson]
10541
10542 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
10543 and display support for Thawte strong extranet extension.
10544 [Steve Henson]
10545
10546 *) Add LinuxPPC support.
10547 [Jeff Dubrule <igor@pobox.org>]
10548
10549 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
10550 bn_div_words in alpha.s.
10551 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
10552
10553 *) Make sure the RSA OAEP test is skipped under -DRSAref because
10554 OAEP isn't supported when OpenSSL is built with RSAref.
10555 [Ulf Moeller <ulf@fitug.de>]
10556
10557 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
10558 so they no longer are missing under -DNOPROTO.
10559 [Soren S. Jorvang <soren@t.dk>]
10560
10561
10562 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
10563
10564 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
10565 doesn't work when the session is reused. Coming soon!
10566 [Ben Laurie]
10567
10568 *) Fix a security hole, that allows sessions to be reused in the wrong
10569 context thus bypassing client cert protection! All software that uses
10570 client certs and session caches in multiple contexts NEEDS PATCHING to
10571 allow session reuse! A fuller solution is in the works.
10572 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
10573
10574 *) Some more source tree cleanups (removed obsolete files
10575 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
10576 permission on "config" script to be executable) and a fix for the INSTALL
10577 document.
10578 [Ulf Moeller <ulf@fitug.de>]
10579
10580 *) Remove some legacy and erroneous uses of malloc, free instead of
10581 Malloc, Free.
10582 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
10583
10584 *) Make rsa_oaep_test return non-zero on error.
10585 [Ulf Moeller <ulf@fitug.de>]
10586
10587 *) Add support for native Solaris shared libraries. Configure
10588 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
10589 if someone would make that last step automatic.
10590 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
10591
10592 *) ctx_size was not built with the right compiler during "make links". Fixed.
10593 [Ben Laurie]
10594
10595 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
10596 except NULL ciphers". This means the default cipher list will no longer
10597 enable NULL ciphers. They need to be specifically enabled e.g. with
10598 the string "DEFAULT:eNULL".
10599 [Steve Henson]
10600
10601 *) Fix to RSA private encryption routines: if p < q then it would
10602 occasionally produce an invalid result. This will only happen with
10603 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
10604 [Steve Henson]
10605
10606 *) Be less restrictive and allow also `perl util/perlpath.pl
10607 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
10608 because this way one can also use an interpreter named `perl5' (which is
10609 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
10610 installed as `perl').
10611 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10612
10613 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
10614 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10615
10616 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
10617 advapi32.lib to Win32 build and change the pem test comparision
10618 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
10619 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
10620 and crypto/des/ede_cbcm_enc.c.
10621 [Steve Henson]
10622
10623 *) DES quad checksum was broken on big-endian architectures. Fixed.
10624 [Ben Laurie]
10625
10626 *) Comment out two functions in bio.h that aren't implemented. Fix up the
10627 Win32 test batch file so it (might) work again. The Win32 test batch file
10628 is horrible: I feel ill....
10629 [Steve Henson]
10630
10631 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
10632 in e_os.h. Audit of header files to check ANSI and non ANSI
10633 sections: 10 functions were absent from non ANSI section and not exported
10634 from Windows DLLs. Fixed up libeay.num for new functions.
10635 [Steve Henson]
10636
10637 *) Make `openssl version' output lines consistent.
10638 [Ralf S. Engelschall]
10639
10640 *) Fix Win32 symbol export lists for BIO functions: Added
10641 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
10642 to ms/libeay{16,32}.def.
10643 [Ralf S. Engelschall]
10644
10645 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
10646 fine under Unix and passes some trivial tests I've now added. But the
10647 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
10648 added to make sure no one expects that this stuff really works in the
10649 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
10650 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
10651 openssl_bio.xs.
10652 [Ralf S. Engelschall]
10653
10654 *) Fix the generation of two part addresses in perl.
10655 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
10656
10657 *) Add config entry for Linux on MIPS.
10658 [John Tobey <jtobey@channel1.com>]
10659
10660 *) Make links whenever Configure is run, unless we are on Windoze.
10661 [Ben Laurie]
10662
10663 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
10664 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
10665 in CRLs.
10666 [Steve Henson]
10667
10668 *) Add a useful kludge to allow package maintainers to specify compiler and
10669 other platforms details on the command line without having to patch the
10670 Configure script everytime: One now can use ``perl Configure
10671 <id>:<details>'', i.e. platform ids are allowed to have details appended
10672 to them (seperated by colons). This is treated as there would be a static
10673 pre-configured entry in Configure's %table under key <id> with value
10674 <details> and ``perl Configure <id>'' is called. So, when you want to
10675 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
10676 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
10677 now, which overrides the FreeBSD-elf entry on-the-fly.
10678 [Ralf S. Engelschall]
10679
10680 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
10681 [Ben Laurie]
10682
10683 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
10684 on the `perl Configure ...' command line. This way one can compile
10685 OpenSSL libraries with Position Independent Code (PIC) which is needed
10686 for linking it into DSOs.
10687 [Ralf S. Engelschall]
10688
10689 *) Remarkably, export ciphers were totally broken and no-one had noticed!
10690 Fixed.
10691 [Ben Laurie]
10692
10693 *) Cleaned up the LICENSE document: The official contact for any license
10694 questions now is the OpenSSL core team under openssl-core@openssl.org.
10695 And add a paragraph about the dual-license situation to make sure people
10696 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
10697 to the OpenSSL toolkit.
10698 [Ralf S. Engelschall]
10699
10700 *) General source tree makefile cleanups: Made `making xxx in yyy...'
10701 display consistent in the source tree and replaced `/bin/rm' by `rm'.
10702 Additonally cleaned up the `make links' target: Remove unnecessary
10703 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
10704 to speed processing and no longer clutter the display with confusing
10705 stuff. Instead only the actually done links are displayed.
10706 [Ralf S. Engelschall]
10707
10708 *) Permit null encryption ciphersuites, used for authentication only. It used
10709 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
10710 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
10711 encryption.
10712 [Ben Laurie]
10713
10714 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
10715 signed attributes when verifying signatures (this would break them),
10716 the detached data encoding was wrong and public keys obtained using
10717 X509_get_pubkey() weren't freed.
10718 [Steve Henson]
10719
10720 *) Add text documentation for the BUFFER functions. Also added a work around
10721 to a Win95 console bug. This was triggered by the password read stuff: the
10722 last character typed gets carried over to the next fread(). If you were
10723 generating a new cert request using 'req' for example then the last
10724 character of the passphrase would be CR which would then enter the first
10725 field as blank.
10726 [Steve Henson]
10727
10728 *) Added the new `Includes OpenSSL Cryptography Software' button as
10729 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
10730 button and can be used by applications based on OpenSSL to show the
10731 relationship to the OpenSSL project.
10732 [Ralf S. Engelschall]
10733
10734 *) Remove confusing variables in function signatures in files
10735 ssl/ssl_lib.c and ssl/ssl.h.
10736 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10737
10738 *) Don't install bss_file.c under PREFIX/include/
10739 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10740
10741 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
10742 functions that return function pointers and has support for NT specific
10743 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
10744 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
10745 unsigned to signed types: this was killing the Win32 compile.
10746 [Steve Henson]
10747
10748 *) Add new certificate file to stack functions,
10749 SSL_add_dir_cert_subjects_to_stack() and
10750 SSL_add_file_cert_subjects_to_stack(). These largely supplant
10751 SSL_load_client_CA_file(), and can be used to add multiple certs easily
10752 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
10753 This means that Apache-SSL and similar packages don't have to mess around
10754 to add as many CAs as they want to the preferred list.
10755 [Ben Laurie]
10756
10757 *) Experiment with doxygen documentation. Currently only partially applied to
10758 ssl/ssl_lib.c.
10759 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
10760 openssl.doxy as the configuration file.
10761 [Ben Laurie]
10762
10763 *) Get rid of remaining C++-style comments which strict C compilers hate.
10764 [Ralf S. Engelschall, pointed out by Carlos Amengual]
10765
10766 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
10767 compiled in by default: it has problems with large keys.
10768 [Steve Henson]
10769
10770 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
10771 DH private keys and/or callback functions which directly correspond to
10772 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
10773 is needed for applications which have to configure certificates on a
10774 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
10775 (e.g. s_server).
10776 For the RSA certificate situation is makes no difference, but
10777 for the DSA certificate situation this fixes the "no shared cipher"
10778 problem where the OpenSSL cipher selection procedure failed because the
10779 temporary keys were not overtaken from the context and the API provided
10780 no way to reconfigure them.
10781 The new functions now let applications reconfigure the stuff and they
10782 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
10783 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
10784 non-public-API function ssl_cert_instantiate() is used as a helper
10785 function and also to reduce code redundancy inside ssl_rsa.c.
10786 [Ralf S. Engelschall]
10787
10788 *) Move s_server -dcert and -dkey options out of the undocumented feature
10789 area because they are useful for the DSA situation and should be
10790 recognized by the users.
10791 [Ralf S. Engelschall]
10792
10793 *) Fix the cipher decision scheme for export ciphers: the export bits are
10794 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
10795 SSL_EXP_MASK. So, the original variable has to be used instead of the
10796 already masked variable.
10797 [Richard Levitte <levitte@stacken.kth.se>]
10798
10799 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
10800 [Richard Levitte <levitte@stacken.kth.se>]
10801
10802 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
10803 from `int' to `unsigned int' because it's a length and initialized by
10804 EVP_DigestFinal() which expects an `unsigned int *'.
10805 [Richard Levitte <levitte@stacken.kth.se>]
10806
10807 *) Don't hard-code path to Perl interpreter on shebang line of Configure
10808 script. Instead use the usual Shell->Perl transition trick.
10809 [Ralf S. Engelschall]
10810
10811 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
10812 (in addition to RSA certificates) to match the behaviour of `openssl dsa
10813 -noout -modulus' as it's already the case for `openssl rsa -noout
10814 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
10815 currently the public key is printed (a decision which was already done by
10816 `openssl dsa -modulus' in the past) which serves a similar purpose.
10817 Additionally the NO_RSA no longer completely removes the whole -modulus
10818 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
10819 now, too.
10820 [Ralf S. Engelschall]
10821
10822 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
10823 BIO. See the source (crypto/evp/bio_ok.c) for more info.
10824 [Arne Ansper <arne@ats.cyber.ee>]
10825
10826 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
10827 to be added. Now both 'req' and 'ca' can use new objects defined in the
10828 config file.
10829 [Steve Henson]
10830
10831 *) Add cool BIO that does syslog (or event log on NT).
10832 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
10833
10834 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
10835 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
10836 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
10837 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
10838 [Ben Laurie]
10839
10840 *) Add preliminary config info for new extension code.
10841 [Steve Henson]
10842
10843 *) Make RSA_NO_PADDING really use no padding.
10844 [Ulf Moeller <ulf@fitug.de>]
10845
10846 *) Generate errors when private/public key check is done.
10847 [Ben Laurie]
10848
10849 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
10850 for some CRL extensions and new objects added.
10851 [Steve Henson]
10852
10853 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
10854 key usage extension and fuller support for authority key id.
10855 [Steve Henson]
10856
10857 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
10858 padding method for RSA, which is recommended for new applications in PKCS
10859 #1 v2.0 (RFC 2437, October 1998).
10860 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
10861 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
10862 against Bleichbacher's attack on RSA.
10863 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
10864 Ben Laurie]
10865
10866 *) Updates to the new SSL compression code
10867 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10868
10869 *) Fix so that the version number in the master secret, when passed
10870 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
10871 (because the server will not accept higher), that the version number
10872 is 0x03,0x01, not 0x03,0x00
10873 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10874
10875 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
10876 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
10877 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
10878 [Steve Henson]
10879
10880 *) Support for RAW extensions where an arbitrary extension can be
10881 created by including its DER encoding. See apps/openssl.cnf for
10882 an example.
10883 [Steve Henson]
10884
10885 *) Make sure latest Perl versions don't interpret some generated C array
10886 code as Perl array code in the crypto/err/err_genc.pl script.
10887 [Lars Weber <3weber@informatik.uni-hamburg.de>]
10888
10889 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
10890 not many people have the assembler. Various Win32 compilation fixes and
10891 update to the INSTALL.W32 file with (hopefully) more accurate Win32
10892 build instructions.
10893 [Steve Henson]
10894
10895 *) Modify configure script 'Configure' to automatically create crypto/date.h
10896 file under Win32 and also build pem.h from pem.org. New script
10897 util/mkfiles.pl to create the MINFO file on environments that can't do a
10898 'make files': perl util/mkfiles.pl >MINFO should work.
10899 [Steve Henson]
10900
10901 *) Major rework of DES function declarations, in the pursuit of correctness
10902 and purity. As a result, many evil casts evaporated, and some weirdness,
10903 too. You may find this causes warnings in your code. Zapping your evil
10904 casts will probably fix them. Mostly.
10905 [Ben Laurie]
10906
10907 *) Fix for a typo in asn1.h. Bug fix to object creation script
10908 obj_dat.pl. It considered a zero in an object definition to mean
10909 "end of object": none of the objects in objects.h have any zeros
10910 so it wasn't spotted.
10911 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
10912
10913 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
10914 Masking (CBCM). In the absence of test vectors, the best I have been able
10915 to do is check that the decrypt undoes the encrypt, so far. Send me test
10916 vectors if you have them.
10917 [Ben Laurie]
10918
10919 *) Correct calculation of key length for export ciphers (too much space was
10920 allocated for null ciphers). This has not been tested!
10921 [Ben Laurie]
10922
10923 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
10924 message is now correct (it understands "crypto" and "ssl" on its
10925 command line). There is also now an "update" option. This will update
10926 the util/ssleay.num and util/libeay.num files with any new functions.
10927 If you do a:
10928 perl util/mkdef.pl crypto ssl update
10929 it will update them.
10930 [Steve Henson]
10931
10932 *) Overhauled the Perl interface (perl/*):
10933 - ported BN stuff to OpenSSL's different BN library
10934 - made the perl/ source tree CVS-aware
10935 - renamed the package from SSLeay to OpenSSL (the files still contain
10936 their history because I've copied them in the repository)
10937 - removed obsolete files (the test scripts will be replaced
10938 by better Test::Harness variants in the future)
10939 [Ralf S. Engelschall]
10940
10941 *) First cut for a very conservative source tree cleanup:
10942 1. merge various obsolete readme texts into doc/ssleay.txt
10943 where we collect the old documents and readme texts.
10944 2. remove the first part of files where I'm already sure that we no
10945 longer need them because of three reasons: either they are just temporary
10946 files which were left by Eric or they are preserved original files where
10947 I've verified that the diff is also available in the CVS via "cvs diff
10948 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
10949 the crypto/md/ stuff).
10950 [Ralf S. Engelschall]
10951
10952 *) More extension code. Incomplete support for subject and issuer alt
10953 name, issuer and authority key id. Change the i2v function parameters
10954 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10955 what that's for :-) Fix to ASN1 macro which messed up
10956 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10957 [Steve Henson]
10958
10959 *) Preliminary support for ENUMERATED type. This is largely copied from the
10960 INTEGER code.
10961 [Steve Henson]
10962
10963 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10964 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10965
10966 *) Make sure `make rehash' target really finds the `openssl' program.
10967 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10968
10969 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10970 like to hear about it if this slows down other processors.
10971 [Ben Laurie]
10972
10973 *) Add CygWin32 platform information to Configure script.
10974 [Alan Batie <batie@aahz.jf.intel.com>]
10975
10976 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10977 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
10978
10979 *) New program nseq to manipulate netscape certificate sequences
10980 [Steve Henson]
10981
10982 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10983 few typos.
10984 [Steve Henson]
10985
10986 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10987 but the BN code had some problems that would cause failures when
10988 doing certificate verification and some other functions.
10989 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10990
10991 *) Add ASN1 and PEM code to support netscape certificate sequences.
10992 [Steve Henson]
10993
10994 *) Add ASN1 and PEM code to support netscape certificate sequences.
10995 [Steve Henson]
10996
10997 *) Add several PKIX and private extended key usage OIDs.
10998 [Steve Henson]
10999
11000 *) Modify the 'ca' program to handle the new extension code. Modify
11001 openssl.cnf for new extension format, add comments.
11002 [Steve Henson]
11003
11004 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
11005 and add a sample to openssl.cnf so req -x509 now adds appropriate
11006 CA extensions.
11007 [Steve Henson]
11008
11009 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
11010 error code, add initial support to X509_print() and x509 application.
11011 [Steve Henson]
11012
11013 *) Takes a deep breath and start addding X509 V3 extension support code. Add
11014 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
11015 stuff is currently isolated and isn't even compiled yet.
11016 [Steve Henson]
11017
11018 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
11019 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
11020 Removed the versions check from X509 routines when loading extensions:
11021 this allows certain broken certificates that don't set the version
11022 properly to be processed.
11023 [Steve Henson]
11024
11025 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
11026 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
11027 can still be regenerated with "make depend".
11028 [Ben Laurie]
11029
11030 *) Spelling mistake in C version of CAST-128.
11031 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
11032
11033 *) Changes to the error generation code. The perl script err-code.pl
11034 now reads in the old error codes and retains the old numbers, only
11035 adding new ones if necessary. It also only changes the .err files if new
11036 codes are added. The makefiles have been modified to only insert errors
11037 when needed (to avoid needlessly modifying header files). This is done
11038 by only inserting errors if the .err file is newer than the auto generated
11039 C file. To rebuild all the error codes from scratch (the old behaviour)
11040 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
11041 or delete all the .err files.
11042 [Steve Henson]
11043
11044 *) CAST-128 was incorrectly implemented for short keys. The C version has
11045 been fixed, but is untested. The assembler versions are also fixed, but
11046 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
11047 to regenerate it if needed.
11048 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
11049 Hagino <itojun@kame.net>]
11050
11051 *) File was opened incorrectly in randfile.c.
11052 [Ulf Möller <ulf@fitug.de>]
11053
11054 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
11055 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
11056 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
11057 al: it's just almost always a UTCTime. Note this patch adds new error
11058 codes so do a "make errors" if there are problems.
11059 [Steve Henson]
11060
11061 *) Correct Linux 1 recognition in config.
11062 [Ulf Möller <ulf@fitug.de>]
11063
11064 *) Remove pointless MD5 hash when using DSA keys in ca.
11065 [Anonymous <nobody@replay.com>]
11066
11067 *) Generate an error if given an empty string as a cert directory. Also
11068 generate an error if handed NULL (previously returned 0 to indicate an
11069 error, but didn't set one).
11070 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
11071
11072 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
11073 [Ben Laurie]
11074
11075 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
11076 parameters. This was causing a warning which killed off the Win32 compile.
11077 [Steve Henson]
11078
11079 *) Remove C++ style comments from crypto/bn/bn_local.h.
11080 [Neil Costigan <neil.costigan@celocom.com>]
11081
11082 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
11083 based on a text string, looking up short and long names and finally
11084 "dot" format. The "dot" format stuff didn't work. Added new function
11085 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
11086 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
11087 OID is not part of the table.
11088 [Steve Henson]
11089
11090 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
11091 X509_LOOKUP_by_alias().
11092 [Ben Laurie]
11093
11094 *) Sort openssl functions by name.
11095 [Ben Laurie]
11096
11097 *) Get the gendsa program working (hopefully) and add it to app list. Remove
11098 encryption from sample DSA keys (in case anyone is interested the password
11099 was "1234").
11100 [Steve Henson]
11101
11102 *) Make _all_ *_free functions accept a NULL pointer.
11103 [Frans Heymans <fheymans@isaserver.be>]
11104
11105 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
11106 NULL pointers.
11107 [Anonymous <nobody@replay.com>]
11108
11109 *) s_server should send the CAfile as acceptable CAs, not its own cert.
11110 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11111
11112 *) Don't blow it for numeric -newkey arguments to apps/req.
11113 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11114
11115 *) Temp key "for export" tests were wrong in s3_srvr.c.
11116 [Anonymous <nobody@replay.com>]
11117
11118 *) Add prototype for temp key callback functions
11119 SSL_CTX_set_tmp_{rsa,dh}_callback().
11120 [Ben Laurie]
11121
11122 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
11123 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
11124 [Steve Henson]
11125
11126 *) X509_name_add_entry() freed the wrong thing after an error.
11127 [Arne Ansper <arne@ats.cyber.ee>]
11128
11129 *) rsa_eay.c would attempt to free a NULL context.
11130 [Arne Ansper <arne@ats.cyber.ee>]
11131
11132 *) BIO_s_socket() had a broken should_retry() on Windoze.
11133 [Arne Ansper <arne@ats.cyber.ee>]
11134
11135 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
11136 [Arne Ansper <arne@ats.cyber.ee>]
11137
11138 *) Make sure the already existing X509_STORE->depth variable is initialized
11139 in X509_STORE_new(), but document the fact that this variable is still
11140 unused in the certificate verification process.
11141 [Ralf S. Engelschall]
11142
11143 *) Fix the various library and apps files to free up pkeys obtained from
11144 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
11145 [Steve Henson]
11146
11147 *) Fix reference counting in X509_PUBKEY_get(). This makes
11148 demos/maurice/example2.c work, amongst others, probably.
11149 [Steve Henson and Ben Laurie]
11150
11151 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
11152 `openssl' and second, the shortcut symlinks for the `openssl <command>'
11153 are no longer created. This way we have a single and consistent command
11154 line interface `openssl <command>', similar to `cvs <command>'.
11155 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
11156
11157 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
11158 BIT STRING wrapper always have zero unused bits.
11159 [Steve Henson]
11160
11161 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
11162 [Steve Henson]
11163
11164 *) Make the top-level INSTALL documentation easier to understand.
11165 [Paul Sutton]
11166
11167 *) Makefiles updated to exit if an error occurs in a sub-directory
11168 make (including if user presses ^C) [Paul Sutton]
11169
11170 *) Make Montgomery context stuff explicit in RSA data structure.
11171 [Ben Laurie]
11172
11173 *) Fix build order of pem and err to allow for generated pem.h.
11174 [Ben Laurie]
11175
11176 *) Fix renumbering bug in X509_NAME_delete_entry().
11177 [Ben Laurie]
11178
11179 *) Enhanced the err-ins.pl script so it makes the error library number
11180 global and can add a library name. This is needed for external ASN1 and
11181 other error libraries.
11182 [Steve Henson]
11183
11184 *) Fixed sk_insert which never worked properly.
11185 [Steve Henson]
11186
11187 *) Fix ASN1 macros so they can handle indefinite length construted
11188 EXPLICIT tags. Some non standard certificates use these: they can now
11189 be read in.
11190 [Steve Henson]
11191
11192 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
11193 into a single doc/ssleay.txt bundle. This way the information is still
11194 preserved but no longer messes up this directory. Now it's new room for
11195 the new set of documenation files.
11196 [Ralf S. Engelschall]
11197
11198 *) SETs were incorrectly DER encoded. This was a major pain, because they
11199 shared code with SEQUENCEs, which aren't coded the same. This means that
11200 almost everything to do with SETs or SEQUENCEs has either changed name or
11201 number of arguments.
11202 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
11203
11204 *) Fix test data to work with the above.
11205 [Ben Laurie]
11206
11207 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
11208 was already fixed by Eric for 0.9.1 it seems.
11209 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
11210
11211 *) Autodetect FreeBSD3.
11212 [Ben Laurie]
11213
11214 *) Fix various bugs in Configure. This affects the following platforms:
11215 nextstep
11216 ncr-scde
11217 unixware-2.0
11218 unixware-2.0-pentium
11219 sco5-cc.
11220 [Ben Laurie]
11221
11222 *) Eliminate generated files from CVS. Reorder tests to regenerate files
11223 before they are needed.
11224 [Ben Laurie]
11225
11226 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
11227 [Ben Laurie]
11228
11229
11230 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
11231
11232 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
11233 changed SSLeay to OpenSSL in version strings.
11234 [Ralf S. Engelschall]
11235
11236 *) Some fixups to the top-level documents.
11237 [Paul Sutton]
11238
11239 *) Fixed the nasty bug where rsaref.h was not found under compile-time
11240 because the symlink to include/ was missing.
11241 [Ralf S. Engelschall]
11242
11243 *) Incorporated the popular no-RSA/DSA-only patches
11244 which allow to compile a RSA-free SSLeay.
11245 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
11246
11247 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
11248 when "ssleay" is still not found.
11249 [Ralf S. Engelschall]
11250
11251 *) Added more platforms to Configure: Cray T3E, HPUX 11,
11252 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
11253
11254 *) Updated the README file.
11255 [Ralf S. Engelschall]
11256
11257 *) Added various .cvsignore files in the CVS repository subdirs
11258 to make a "cvs update" really silent.
11259 [Ralf S. Engelschall]
11260
11261 *) Recompiled the error-definition header files and added
11262 missing symbols to the Win32 linker tables.
11263 [Ralf S. Engelschall]
11264
11265 *) Cleaned up the top-level documents;
11266 o new files: CHANGES and LICENSE
11267 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
11268 o merged COPYRIGHT into LICENSE
11269 o removed obsolete TODO file
11270 o renamed MICROSOFT to INSTALL.W32
11271 [Ralf S. Engelschall]
11272
11273 *) Removed dummy files from the 0.9.1b source tree:
11274 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
11275 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
11276 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
11277 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
11278 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
11279 [Ralf S. Engelschall]
11280
11281 *) Added various platform portability fixes.
11282 [Mark J. Cox]
11283
11284 *) The Genesis of the OpenSSL rpject:
11285 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
11286 Young and Tim J. Hudson created while they were working for C2Net until
11287 summer 1998.
11288 [The OpenSSL Project]
11289
11290
11291 Changes between 0.9.0b and 0.9.1b [not released]
11292
11293 *) Updated a few CA certificates under certs/
11294 [Eric A. Young]
11295
11296 *) Changed some BIGNUM api stuff.
11297 [Eric A. Young]
11298
11299 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
11300 DGUX x86, Linux Alpha, etc.
11301 [Eric A. Young]
11302
11303 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
11304 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
11305 available).
11306 [Eric A. Young]
11307
11308 *) Add -strparse option to asn1pars program which parses nested
11309 binary structures
11310 [Dr Stephen Henson <shenson@bigfoot.com>]
11311
11312 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
11313 [Eric A. Young]
11314
11315 *) DSA fix for "ca" program.
11316 [Eric A. Young]
11317
11318 *) Added "-genkey" option to "dsaparam" program.
11319 [Eric A. Young]
11320
11321 *) Added RIPE MD160 (rmd160) message digest.
11322 [Eric A. Young]
11323
11324 *) Added -a (all) option to "ssleay version" command.
11325 [Eric A. Young]
11326
11327 *) Added PLATFORM define which is the id given to Configure.
11328 [Eric A. Young]
11329
11330 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
11331 [Eric A. Young]
11332
11333 *) Extended the ASN.1 parser routines.
11334 [Eric A. Young]
11335
11336 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
11337 [Eric A. Young]
11338
11339 *) Added a BN_CTX to the BN library.
11340 [Eric A. Young]
11341
11342 *) Fixed the weak key values in DES library
11343 [Eric A. Young]
11344
11345 *) Changed API in EVP library for cipher aliases.
11346 [Eric A. Young]
11347
11348 *) Added support for RC2/64bit cipher.
11349 [Eric A. Young]
11350
11351 *) Converted the lhash library to the crypto/mem.c functions.
11352 [Eric A. Young]
11353
11354 *) Added more recognized ASN.1 object ids.
11355 [Eric A. Young]
11356
11357 *) Added more RSA padding checks for SSL/TLS.
11358 [Eric A. Young]
11359
11360 *) Added BIO proxy/filter functionality.
11361 [Eric A. Young]
11362
11363 *) Added extra_certs to SSL_CTX which can be used
11364 send extra CA certificates to the client in the CA cert chain sending
11365 process. It can be configured with SSL_CTX_add_extra_chain_cert().
11366 [Eric A. Young]
11367
11368 *) Now Fortezza is denied in the authentication phase because
11369 this is key exchange mechanism is not supported by SSLeay at all.
11370 [Eric A. Young]
11371
11372 *) Additional PKCS1 checks.
11373 [Eric A. Young]
11374
11375 *) Support the string "TLSv1" for all TLS v1 ciphers.
11376 [Eric A. Young]
11377
11378 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
11379 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
11380 [Eric A. Young]
11381
11382 *) Fixed a few memory leaks.
11383 [Eric A. Young]
11384
11385 *) Fixed various code and comment typos.
11386 [Eric A. Young]
11387
11388 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
11389 bytes sent in the client random.
11390 [Edward Bishop <ebishop@spyglass.com>]
11391