]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix credit for SRP code
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.0.2n and 1.0.2o [xx XXX xxxx]
11
12 *)
13
14 Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
15
16 *) Read/write after SSL object in error state
17
18 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
19 mechanism. The intent was that if a fatal error occurred during a handshake
20 then OpenSSL would move into the error state and would immediately fail if
21 you attempted to continue the handshake. This works as designed for the
22 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
23 SSL_connect()), however due to a bug it does not work correctly if
24 SSL_read() or SSL_write() is called directly. In that scenario, if the
25 handshake fails then a fatal error will be returned in the initial function
26 call. If SSL_read()/SSL_write() is subsequently called by the application
27 for the same SSL object then it will succeed and the data is passed without
28 being decrypted/encrypted directly from the SSL/TLS record layer.
29
30 In order to exploit this issue an application bug would have to be present
31 that resulted in a call to SSL_read()/SSL_write() being issued after having
32 already received a fatal error.
33
34 This issue was reported to OpenSSL by David Benjamin (Google).
35 (CVE-2017-3737)
36 [Matt Caswell]
37
38 *) rsaz_1024_mul_avx2 overflow bug on x86_64
39
40 There is an overflow bug in the AVX2 Montgomery multiplication procedure
41 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
42 Analysis suggests that attacks against RSA and DSA as a result of this
43 defect would be very difficult to perform and are not believed likely.
44 Attacks against DH1024 are considered just feasible, because most of the
45 work necessary to deduce information about a private key may be performed
46 offline. The amount of resources required for such an attack would be
47 significant. However, for an attack on TLS to be meaningful, the server
48 would have to share the DH1024 private key among multiple clients, which is
49 no longer an option since CVE-2016-0701.
50
51 This only affects processors that support the AVX2 but not ADX extensions
52 like Intel Haswell (4th generation).
53
54 This issue was reported to OpenSSL by David Benjamin (Google). The issue
55 was originally found via the OSS-Fuzz project.
56 (CVE-2017-3738)
57 [Andy Polyakov]
58
59 Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
60
61 *) bn_sqrx8x_internal carry bug on x86_64
62
63 There is a carry propagating bug in the x86_64 Montgomery squaring
64 procedure. No EC algorithms are affected. Analysis suggests that attacks
65 against RSA and DSA as a result of this defect would be very difficult to
66 perform and are not believed likely. Attacks against DH are considered just
67 feasible (although very difficult) because most of the work necessary to
68 deduce information about a private key may be performed offline. The amount
69 of resources required for such an attack would be very significant and
70 likely only accessible to a limited number of attackers. An attacker would
71 additionally need online access to an unpatched system using the target
72 private key in a scenario with persistent DH parameters and a private
73 key that is shared between multiple clients.
74
75 This only affects processors that support the BMI1, BMI2 and ADX extensions
76 like Intel Broadwell (5th generation) and later or AMD Ryzen.
77
78 This issue was reported to OpenSSL by the OSS-Fuzz project.
79 (CVE-2017-3736)
80 [Andy Polyakov]
81
82 *) Malformed X.509 IPAddressFamily could cause OOB read
83
84 If an X.509 certificate has a malformed IPAddressFamily extension,
85 OpenSSL could do a one-byte buffer overread. The most likely result
86 would be an erroneous display of the certificate in text format.
87
88 This issue was reported to OpenSSL by the OSS-Fuzz project.
89 (CVE-2017-3735)
90 [Rich Salz]
91
92 Changes between 1.0.2k and 1.0.2l [25 May 2017]
93
94 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
95 platform rather than 'mingw'.
96 [Richard Levitte]
97
98 Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
99
100 *) Truncated packet could crash via OOB read
101
102 If one side of an SSL/TLS path is running on a 32-bit host and a specific
103 cipher is being used, then a truncated packet can cause that host to
104 perform an out-of-bounds read, usually resulting in a crash.
105
106 This issue was reported to OpenSSL by Robert Święcki of Google.
107 (CVE-2017-3731)
108 [Andy Polyakov]
109
110 *) BN_mod_exp may produce incorrect results on x86_64
111
112 There is a carry propagating bug in the x86_64 Montgomery squaring
113 procedure. No EC algorithms are affected. Analysis suggests that attacks
114 against RSA and DSA as a result of this defect would be very difficult to
115 perform and are not believed likely. Attacks against DH are considered just
116 feasible (although very difficult) because most of the work necessary to
117 deduce information about a private key may be performed offline. The amount
118 of resources required for such an attack would be very significant and
119 likely only accessible to a limited number of attackers. An attacker would
120 additionally need online access to an unpatched system using the target
121 private key in a scenario with persistent DH parameters and a private
122 key that is shared between multiple clients. For example this can occur by
123 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
124 similar to CVE-2015-3193 but must be treated as a separate problem.
125
126 This issue was reported to OpenSSL by the OSS-Fuzz project.
127 (CVE-2017-3732)
128 [Andy Polyakov]
129
130 *) Montgomery multiplication may produce incorrect results
131
132 There is a carry propagating bug in the Broadwell-specific Montgomery
133 multiplication procedure that handles input lengths divisible by, but
134 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
135 and DH private keys are impossible. This is because the subroutine in
136 question is not used in operations with the private key itself and an input
137 of the attacker's direct choice. Otherwise the bug can manifest itself as
138 transient authentication and key negotiation failures or reproducible
139 erroneous outcome of public-key operations with specially crafted input.
140 Among EC algorithms only Brainpool P-512 curves are affected and one
141 presumably can attack ECDH key negotiation. Impact was not analyzed in
142 detail, because pre-requisites for attack are considered unlikely. Namely
143 multiple clients have to choose the curve in question and the server has to
144 share the private key among them, neither of which is default behaviour.
145 Even then only clients that chose the curve will be affected.
146
147 This issue was publicly reported as transient failures and was not
148 initially recognized as a security issue. Thanks to Richard Morgan for
149 providing reproducible case.
150 (CVE-2016-7055)
151 [Andy Polyakov]
152
153 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
154 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
155 prevent issues where no progress is being made and the peer continually
156 sends unrecognised record types, using up resources processing them.
157 [Matt Caswell]
158
159 Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
160
161 *) Missing CRL sanity check
162
163 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
164 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
165 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
166
167 This issue only affects the OpenSSL 1.0.2i
168 (CVE-2016-7052)
169 [Matt Caswell]
170
171 Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
172
173 *) OCSP Status Request extension unbounded memory growth
174
175 A malicious client can send an excessively large OCSP Status Request
176 extension. If that client continually requests renegotiation, sending a
177 large OCSP Status Request extension each time, then there will be unbounded
178 memory growth on the server. This will eventually lead to a Denial Of
179 Service attack through memory exhaustion. Servers with a default
180 configuration are vulnerable even if they do not support OCSP. Builds using
181 the "no-ocsp" build time option are not affected.
182
183 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
184 (CVE-2016-6304)
185 [Matt Caswell]
186
187 *) In order to mitigate the SWEET32 attack, the DES ciphers were moved from
188 HIGH to MEDIUM.
189
190 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
191 Leurent (INRIA)
192 (CVE-2016-2183)
193 [Rich Salz]
194
195 *) OOB write in MDC2_Update()
196
197 An overflow can occur in MDC2_Update() either if called directly or
198 through the EVP_DigestUpdate() function using MDC2. If an attacker
199 is able to supply very large amounts of input data after a previous
200 call to EVP_EncryptUpdate() with a partial block then a length check
201 can overflow resulting in a heap corruption.
202
203 The amount of data needed is comparable to SIZE_MAX which is impractical
204 on most platforms.
205
206 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
207 (CVE-2016-6303)
208 [Stephen Henson]
209
210 *) Malformed SHA512 ticket DoS
211
212 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
213 DoS attack where a malformed ticket will result in an OOB read which will
214 ultimately crash.
215
216 The use of SHA512 in TLS session tickets is comparatively rare as it requires
217 a custom server callback and ticket lookup mechanism.
218
219 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
220 (CVE-2016-6302)
221 [Stephen Henson]
222
223 *) OOB write in BN_bn2dec()
224
225 The function BN_bn2dec() does not check the return value of BN_div_word().
226 This can cause an OOB write if an application uses this function with an
227 overly large BIGNUM. This could be a problem if an overly large certificate
228 or CRL is printed out from an untrusted source. TLS is not affected because
229 record limits will reject an oversized certificate before it is parsed.
230
231 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
232 (CVE-2016-2182)
233 [Stephen Henson]
234
235 *) OOB read in TS_OBJ_print_bio()
236
237 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
238 the total length the OID text representation would use and not the amount
239 of data written. This will result in OOB reads when large OIDs are
240 presented.
241
242 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
243 (CVE-2016-2180)
244 [Stephen Henson]
245
246 *) Pointer arithmetic undefined behaviour
247
248 Avoid some undefined pointer arithmetic
249
250 A common idiom in the codebase is to check limits in the following manner:
251 "p + len > limit"
252
253 Where "p" points to some malloc'd data of SIZE bytes and
254 limit == p + SIZE
255
256 "len" here could be from some externally supplied data (e.g. from a TLS
257 message).
258
259 The rules of C pointer arithmetic are such that "p + len" is only well
260 defined where len <= SIZE. Therefore the above idiom is actually
261 undefined behaviour.
262
263 For example this could cause problems if some malloc implementation
264 provides an address for "p" such that "p + len" actually overflows for
265 values of len that are too big and therefore p + len < limit.
266
267 This issue was reported to OpenSSL by Guido Vranken
268 (CVE-2016-2177)
269 [Matt Caswell]
270
271 *) Constant time flag not preserved in DSA signing
272
273 Operations in the DSA signing algorithm should run in constant time in
274 order to avoid side channel attacks. A flaw in the OpenSSL DSA
275 implementation means that a non-constant time codepath is followed for
276 certain operations. This has been demonstrated through a cache-timing
277 attack to be sufficient for an attacker to recover the private DSA key.
278
279 This issue was reported by César Pereida (Aalto University), Billy Brumley
280 (Tampere University of Technology), and Yuval Yarom (The University of
281 Adelaide and NICTA).
282 (CVE-2016-2178)
283 [César Pereida]
284
285 *) DTLS buffered message DoS
286
287 In a DTLS connection where handshake messages are delivered out-of-order
288 those messages that OpenSSL is not yet ready to process will be buffered
289 for later use. Under certain circumstances, a flaw in the logic means that
290 those messages do not get removed from the buffer even though the handshake
291 has been completed. An attacker could force up to approx. 15 messages to
292 remain in the buffer when they are no longer required. These messages will
293 be cleared when the DTLS connection is closed. The default maximum size for
294 a message is 100k. Therefore the attacker could force an additional 1500k
295 to be consumed per connection. By opening many simulataneous connections an
296 attacker could cause a DoS attack through memory exhaustion.
297
298 This issue was reported to OpenSSL by Quan Luo.
299 (CVE-2016-2179)
300 [Matt Caswell]
301
302 *) DTLS replay protection DoS
303
304 A flaw in the DTLS replay attack protection mechanism means that records
305 that arrive for future epochs update the replay protection "window" before
306 the MAC for the record has been validated. This could be exploited by an
307 attacker by sending a record for the next epoch (which does not have to
308 decrypt or have a valid MAC), with a very large sequence number. This means
309 that all subsequent legitimate packets are dropped causing a denial of
310 service for a specific DTLS connection.
311
312 This issue was reported to OpenSSL by the OCAP audit team.
313 (CVE-2016-2181)
314 [Matt Caswell]
315
316 *) Certificate message OOB reads
317
318 In OpenSSL 1.0.2 and earlier some missing message length checks can result
319 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
320 theoretical DoS risk but this has not been observed in practice on common
321 platforms.
322
323 The messages affected are client certificate, client certificate request
324 and server certificate. As a result the attack can only be performed
325 against a client or a server which enables client authentication.
326
327 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
328 (CVE-2016-6306)
329 [Stephen Henson]
330
331 Changes between 1.0.2g and 1.0.2h [3 May 2016]
332
333 *) Prevent padding oracle in AES-NI CBC MAC check
334
335 A MITM attacker can use a padding oracle attack to decrypt traffic
336 when the connection uses an AES CBC cipher and the server support
337 AES-NI.
338
339 This issue was introduced as part of the fix for Lucky 13 padding
340 attack (CVE-2013-0169). The padding check was rewritten to be in
341 constant time by making sure that always the same bytes are read and
342 compared against either the MAC or padding bytes. But it no longer
343 checked that there was enough data to have both the MAC and padding
344 bytes.
345
346 This issue was reported by Juraj Somorovsky using TLS-Attacker.
347 (CVE-2016-2107)
348 [Kurt Roeckx]
349
350 *) Fix EVP_EncodeUpdate overflow
351
352 An overflow can occur in the EVP_EncodeUpdate() function which is used for
353 Base64 encoding of binary data. If an attacker is able to supply very large
354 amounts of input data then a length check can overflow resulting in a heap
355 corruption.
356
357 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
358 the PEM_write_bio* family of functions. These are mainly used within the
359 OpenSSL command line applications, so any application which processes data
360 from an untrusted source and outputs it as a PEM file should be considered
361 vulnerable to this issue. User applications that call these APIs directly
362 with large amounts of untrusted data may also be vulnerable.
363
364 This issue was reported by Guido Vranken.
365 (CVE-2016-2105)
366 [Matt Caswell]
367
368 *) Fix EVP_EncryptUpdate overflow
369
370 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
371 is able to supply very large amounts of input data after a previous call to
372 EVP_EncryptUpdate() with a partial block then a length check can overflow
373 resulting in a heap corruption. Following an analysis of all OpenSSL
374 internal usage of the EVP_EncryptUpdate() function all usage is one of two
375 forms. The first form is where the EVP_EncryptUpdate() call is known to be
376 the first called function after an EVP_EncryptInit(), and therefore that
377 specific call must be safe. The second form is where the length passed to
378 EVP_EncryptUpdate() can be seen from the code to be some small value and
379 therefore there is no possibility of an overflow. Since all instances are
380 one of these two forms, it is believed that there can be no overflows in
381 internal code due to this problem. It should be noted that
382 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
383 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
384 of these calls have also been analysed too and it is believed there are no
385 instances in internal usage where an overflow could occur.
386
387 This issue was reported by Guido Vranken.
388 (CVE-2016-2106)
389 [Matt Caswell]
390
391 *) Prevent ASN.1 BIO excessive memory allocation
392
393 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
394 a short invalid encoding can casuse allocation of large amounts of memory
395 potentially consuming excessive resources or exhausting memory.
396
397 Any application parsing untrusted data through d2i BIO functions is
398 affected. The memory based functions such as d2i_X509() are *not* affected.
399 Since the memory based functions are used by the TLS library, TLS
400 applications are not affected.
401
402 This issue was reported by Brian Carpenter.
403 (CVE-2016-2109)
404 [Stephen Henson]
405
406 *) EBCDIC overread
407
408 ASN1 Strings that are over 1024 bytes can cause an overread in applications
409 using the X509_NAME_oneline() function on EBCDIC systems. This could result
410 in arbitrary stack data being returned in the buffer.
411
412 This issue was reported by Guido Vranken.
413 (CVE-2016-2176)
414 [Matt Caswell]
415
416 *) Modify behavior of ALPN to invoke callback after SNI/servername
417 callback, such that updates to the SSL_CTX affect ALPN.
418 [Todd Short]
419
420 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
421 default.
422 [Kurt Roeckx]
423
424 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
425 methods are enabled and ssl2 is disabled the methods return NULL.
426 [Kurt Roeckx]
427
428 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
429
430 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
431 Builds that are not configured with "enable-weak-ssl-ciphers" will not
432 provide any "EXPORT" or "LOW" strength ciphers.
433 [Viktor Dukhovni]
434
435 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
436 is by default disabled at build-time. Builds that are not configured with
437 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
438 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
439 will need to explicitly call either of:
440
441 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
442 or
443 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
444
445 as appropriate. Even if either of those is used, or the application
446 explicitly uses the version-specific SSLv2_method() or its client and
447 server variants, SSLv2 ciphers vulnerable to exhaustive search key
448 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
449 ciphers, and SSLv2 56-bit DES are no longer available.
450 (CVE-2016-0800)
451 [Viktor Dukhovni]
452
453 *) Fix a double-free in DSA code
454
455 A double free bug was discovered when OpenSSL parses malformed DSA private
456 keys and could lead to a DoS attack or memory corruption for applications
457 that receive DSA private keys from untrusted sources. This scenario is
458 considered rare.
459
460 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
461 libFuzzer.
462 (CVE-2016-0705)
463 [Stephen Henson]
464
465 *) Disable SRP fake user seed to address a server memory leak.
466
467 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
468
469 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
470 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
471 was changed to ignore the "fake user" SRP seed, even if the seed
472 is configured.
473
474 Users should use SRP_VBASE_get1_by_user instead. Note that in
475 SRP_VBASE_get1_by_user, caller must free the returned value. Note
476 also that even though configuring the SRP seed attempts to hide
477 invalid usernames by continuing the handshake with fake
478 credentials, this behaviour is not constant time and no strong
479 guarantees are made that the handshake is indistinguishable from
480 that of a valid user.
481 (CVE-2016-0798)
482 [Emilia Käsper]
483
484 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
485
486 In the BN_hex2bn function the number of hex digits is calculated using an
487 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
488 large values of |i| this can result in |bn_expand| not allocating any
489 memory because |i * 4| is negative. This can leave the internal BIGNUM data
490 field as NULL leading to a subsequent NULL ptr deref. For very large values
491 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
492 In this case memory is allocated to the internal BIGNUM data field, but it
493 is insufficiently sized leading to heap corruption. A similar issue exists
494 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
495 is ever called by user applications with very large untrusted hex/dec data.
496 This is anticipated to be a rare occurrence.
497
498 All OpenSSL internal usage of these functions use data that is not expected
499 to be untrusted, e.g. config file data or application command line
500 arguments. If user developed applications generate config file data based
501 on untrusted data then it is possible that this could also lead to security
502 consequences. This is also anticipated to be rare.
503
504 This issue was reported to OpenSSL by Guido Vranken.
505 (CVE-2016-0797)
506 [Matt Caswell]
507
508 *) Fix memory issues in BIO_*printf functions
509
510 The internal |fmtstr| function used in processing a "%s" format string in
511 the BIO_*printf functions could overflow while calculating the length of a
512 string and cause an OOB read when printing very long strings.
513
514 Additionally the internal |doapr_outch| function can attempt to write to an
515 OOB memory location (at an offset from the NULL pointer) in the event of a
516 memory allocation failure. In 1.0.2 and below this could be caused where
517 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
518 could be in processing a very long "%s" format string. Memory leaks can
519 also occur.
520
521 The first issue may mask the second issue dependent on compiler behaviour.
522 These problems could enable attacks where large amounts of untrusted data
523 is passed to the BIO_*printf functions. If applications use these functions
524 in this way then they could be vulnerable. OpenSSL itself uses these
525 functions when printing out human-readable dumps of ASN.1 data. Therefore
526 applications that print this data could be vulnerable if the data is from
527 untrusted sources. OpenSSL command line applications could also be
528 vulnerable where they print out ASN.1 data, or if untrusted data is passed
529 as command line arguments.
530
531 Libssl is not considered directly vulnerable. Additionally certificates etc
532 received via remote connections via libssl are also unlikely to be able to
533 trigger these issues because of message size limits enforced within libssl.
534
535 This issue was reported to OpenSSL Guido Vranken.
536 (CVE-2016-0799)
537 [Matt Caswell]
538
539 *) Side channel attack on modular exponentiation
540
541 A side-channel attack was found which makes use of cache-bank conflicts on
542 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
543 of RSA keys. The ability to exploit this issue is limited as it relies on
544 an attacker who has control of code in a thread running on the same
545 hyper-threaded core as the victim thread which is performing decryptions.
546
547 This issue was reported to OpenSSL by Yuval Yarom, The University of
548 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
549 Nadia Heninger, University of Pennsylvania with more information at
550 http://cachebleed.info.
551 (CVE-2016-0702)
552 [Andy Polyakov]
553
554 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
555 if no keysize is specified with default_bits. This fixes an
556 omission in an earlier change that changed all RSA/DSA key generation
557 apps to use 2048 bits by default.
558 [Emilia Käsper]
559
560 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
561
562 *) DH small subgroups
563
564 Historically OpenSSL only ever generated DH parameters based on "safe"
565 primes. More recently (in version 1.0.2) support was provided for
566 generating X9.42 style parameter files such as those required for RFC 5114
567 support. The primes used in such files may not be "safe". Where an
568 application is using DH configured with parameters based on primes that are
569 not "safe" then an attacker could use this fact to find a peer's private
570 DH exponent. This attack requires that the attacker complete multiple
571 handshakes in which the peer uses the same private DH exponent. For example
572 this could be used to discover a TLS server's private DH exponent if it's
573 reusing the private DH exponent or it's using a static DH ciphersuite.
574
575 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
576 TLS. It is not on by default. If the option is not set then the server
577 reuses the same private DH exponent for the life of the server process and
578 would be vulnerable to this attack. It is believed that many popular
579 applications do set this option and would therefore not be at risk.
580
581 The fix for this issue adds an additional check where a "q" parameter is
582 available (as is the case in X9.42 based parameters). This detects the
583 only known attack, and is the only possible defense for static DH
584 ciphersuites. This could have some performance impact.
585
586 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
587 default and cannot be disabled. This could have some performance impact.
588
589 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
590 (CVE-2016-0701)
591 [Matt Caswell]
592
593 *) SSLv2 doesn't block disabled ciphers
594
595 A malicious client can negotiate SSLv2 ciphers that have been disabled on
596 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
597 been disabled, provided that the SSLv2 protocol was not also disabled via
598 SSL_OP_NO_SSLv2.
599
600 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
601 and Sebastian Schinzel.
602 (CVE-2015-3197)
603 [Viktor Dukhovni]
604
605 *) Reject DH handshakes with parameters shorter than 1024 bits.
606 [Kurt Roeckx]
607
608 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
609
610 *) BN_mod_exp may produce incorrect results on x86_64
611
612 There is a carry propagating bug in the x86_64 Montgomery squaring
613 procedure. No EC algorithms are affected. Analysis suggests that attacks
614 against RSA and DSA as a result of this defect would be very difficult to
615 perform and are not believed likely. Attacks against DH are considered just
616 feasible (although very difficult) because most of the work necessary to
617 deduce information about a private key may be performed offline. The amount
618 of resources required for such an attack would be very significant and
619 likely only accessible to a limited number of attackers. An attacker would
620 additionally need online access to an unpatched system using the target
621 private key in a scenario with persistent DH parameters and a private
622 key that is shared between multiple clients. For example this can occur by
623 default in OpenSSL DHE based SSL/TLS ciphersuites.
624
625 This issue was reported to OpenSSL by Hanno Böck.
626 (CVE-2015-3193)
627 [Andy Polyakov]
628
629 *) Certificate verify crash with missing PSS parameter
630
631 The signature verification routines will crash with a NULL pointer
632 dereference if presented with an ASN.1 signature using the RSA PSS
633 algorithm and absent mask generation function parameter. Since these
634 routines are used to verify certificate signature algorithms this can be
635 used to crash any certificate verification operation and exploited in a
636 DoS attack. Any application which performs certificate verification is
637 vulnerable including OpenSSL clients and servers which enable client
638 authentication.
639
640 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
641 (CVE-2015-3194)
642 [Stephen Henson]
643
644 *) X509_ATTRIBUTE memory leak
645
646 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
647 memory. This structure is used by the PKCS#7 and CMS routines so any
648 application which reads PKCS#7 or CMS data from untrusted sources is
649 affected. SSL/TLS is not affected.
650
651 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
652 libFuzzer.
653 (CVE-2015-3195)
654 [Stephen Henson]
655
656 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
657 This changes the decoding behaviour for some invalid messages,
658 though the change is mostly in the more lenient direction, and
659 legacy behaviour is preserved as much as possible.
660 [Emilia Käsper]
661
662 *) In DSA_generate_parameters_ex, if the provided seed is too short,
663 use a random seed, as already documented.
664 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
665
666 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
667
668 *) Alternate chains certificate forgery
669
670 During certificate verfification, OpenSSL will attempt to find an
671 alternative certificate chain if the first attempt to build such a chain
672 fails. An error in the implementation of this logic can mean that an
673 attacker could cause certain checks on untrusted certificates to be
674 bypassed, such as the CA flag, enabling them to use a valid leaf
675 certificate to act as a CA and "issue" an invalid certificate.
676
677 This issue was reported to OpenSSL by Adam Langley/David Benjamin
678 (Google/BoringSSL).
679 (CVE-2015-1793)
680 [Matt Caswell]
681
682 *) Race condition handling PSK identify hint
683
684 If PSK identity hints are received by a multi-threaded client then
685 the values are wrongly updated in the parent SSL_CTX structure. This can
686 result in a race condition potentially leading to a double free of the
687 identify hint data.
688 (CVE-2015-3196)
689 [Stephen Henson]
690
691 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
692
693 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
694 incompatibility in the handling of HMAC. The previous ABI has now been
695 restored.
696
697 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
698
699 *) Malformed ECParameters causes infinite loop
700
701 When processing an ECParameters structure OpenSSL enters an infinite loop
702 if the curve specified is over a specially malformed binary polynomial
703 field.
704
705 This can be used to perform denial of service against any
706 system which processes public keys, certificate requests or
707 certificates. This includes TLS clients and TLS servers with
708 client authentication enabled.
709
710 This issue was reported to OpenSSL by Joseph Barr-Pixton.
711 (CVE-2015-1788)
712 [Andy Polyakov]
713
714 *) Exploitable out-of-bounds read in X509_cmp_time
715
716 X509_cmp_time does not properly check the length of the ASN1_TIME
717 string and can read a few bytes out of bounds. In addition,
718 X509_cmp_time accepts an arbitrary number of fractional seconds in the
719 time string.
720
721 An attacker can use this to craft malformed certificates and CRLs of
722 various sizes and potentially cause a segmentation fault, resulting in
723 a DoS on applications that verify certificates or CRLs. TLS clients
724 that verify CRLs are affected. TLS clients and servers with client
725 authentication enabled may be affected if they use custom verification
726 callbacks.
727
728 This issue was reported to OpenSSL by Robert Swiecki (Google), and
729 independently by Hanno Böck.
730 (CVE-2015-1789)
731 [Emilia Käsper]
732
733 *) PKCS7 crash with missing EnvelopedContent
734
735 The PKCS#7 parsing code does not handle missing inner EncryptedContent
736 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
737 with missing content and trigger a NULL pointer dereference on parsing.
738
739 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
740 structures from untrusted sources are affected. OpenSSL clients and
741 servers are not affected.
742
743 This issue was reported to OpenSSL by Michal Zalewski (Google).
744 (CVE-2015-1790)
745 [Emilia Käsper]
746
747 *) CMS verify infinite loop with unknown hash function
748
749 When verifying a signedData message the CMS code can enter an infinite loop
750 if presented with an unknown hash function OID. This can be used to perform
751 denial of service against any system which verifies signedData messages using
752 the CMS code.
753 This issue was reported to OpenSSL by Johannes Bauer.
754 (CVE-2015-1792)
755 [Stephen Henson]
756
757 *) Race condition handling NewSessionTicket
758
759 If a NewSessionTicket is received by a multi-threaded client when attempting to
760 reuse a previous ticket then a race condition can occur potentially leading to
761 a double free of the ticket data.
762 (CVE-2015-1791)
763 [Matt Caswell]
764
765 *) Removed support for the two export grade static DH ciphersuites
766 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
767 were newly added (along with a number of other static DH ciphersuites) to
768 1.0.2. However the two export ones have *never* worked since they were
769 introduced. It seems strange in any case to be adding new export
770 ciphersuites, and given "logjam" it also does not seem correct to fix them.
771 [Matt Caswell]
772
773 *) Only support 256-bit or stronger elliptic curves with the
774 'ecdh_auto' setting (server) or by default (client). Of supported
775 curves, prefer P-256 (both).
776 [Emilia Kasper]
777
778 *) Reject DH handshakes with parameters shorter than 768 bits.
779 [Kurt Roeckx and Emilia Kasper]
780
781 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
782
783 *) ClientHello sigalgs DoS fix
784
785 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
786 invalid signature algorithms extension a NULL pointer dereference will
787 occur. This can be exploited in a DoS attack against the server.
788
789 This issue was was reported to OpenSSL by David Ramos of Stanford
790 University.
791 (CVE-2015-0291)
792 [Stephen Henson and Matt Caswell]
793
794 *) Multiblock corrupted pointer fix
795
796 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
797 feature only applies on 64 bit x86 architecture platforms that support AES
798 NI instructions. A defect in the implementation of "multiblock" can cause
799 OpenSSL's internal write buffer to become incorrectly set to NULL when
800 using non-blocking IO. Typically, when the user application is using a
801 socket BIO for writing, this will only result in a failed connection.
802 However if some other BIO is used then it is likely that a segmentation
803 fault will be triggered, thus enabling a potential DoS attack.
804
805 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
806 (CVE-2015-0290)
807 [Matt Caswell]
808
809 *) Segmentation fault in DTLSv1_listen fix
810
811 The DTLSv1_listen function is intended to be stateless and processes the
812 initial ClientHello from many peers. It is common for user code to loop
813 over the call to DTLSv1_listen until a valid ClientHello is received with
814 an associated cookie. A defect in the implementation of DTLSv1_listen means
815 that state is preserved in the SSL object from one invocation to the next
816 that can lead to a segmentation fault. Errors processing the initial
817 ClientHello can trigger this scenario. An example of such an error could be
818 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
819 server.
820
821 This issue was reported to OpenSSL by Per Allansson.
822 (CVE-2015-0207)
823 [Matt Caswell]
824
825 *) Segmentation fault in ASN1_TYPE_cmp fix
826
827 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
828 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
829 certificate signature algorithm consistency this can be used to crash any
830 certificate verification operation and exploited in a DoS attack. Any
831 application which performs certificate verification is vulnerable including
832 OpenSSL clients and servers which enable client authentication.
833 (CVE-2015-0286)
834 [Stephen Henson]
835
836 *) Segmentation fault for invalid PSS parameters fix
837
838 The signature verification routines will crash with a NULL pointer
839 dereference if presented with an ASN.1 signature using the RSA PSS
840 algorithm and invalid parameters. Since these routines are used to verify
841 certificate signature algorithms this can be used to crash any
842 certificate verification operation and exploited in a DoS attack. Any
843 application which performs certificate verification is vulnerable including
844 OpenSSL clients and servers which enable client authentication.
845
846 This issue was was reported to OpenSSL by Brian Carpenter.
847 (CVE-2015-0208)
848 [Stephen Henson]
849
850 *) ASN.1 structure reuse memory corruption fix
851
852 Reusing a structure in ASN.1 parsing may allow an attacker to cause
853 memory corruption via an invalid write. Such reuse is and has been
854 strongly discouraged and is believed to be rare.
855
856 Applications that parse structures containing CHOICE or ANY DEFINED BY
857 components may be affected. Certificate parsing (d2i_X509 and related
858 functions) are however not affected. OpenSSL clients and servers are
859 not affected.
860 (CVE-2015-0287)
861 [Stephen Henson]
862
863 *) PKCS7 NULL pointer dereferences fix
864
865 The PKCS#7 parsing code does not handle missing outer ContentInfo
866 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
867 missing content and trigger a NULL pointer dereference on parsing.
868
869 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
870 otherwise parse PKCS#7 structures from untrusted sources are
871 affected. OpenSSL clients and servers are not affected.
872
873 This issue was reported to OpenSSL by Michal Zalewski (Google).
874 (CVE-2015-0289)
875 [Emilia Käsper]
876
877 *) DoS via reachable assert in SSLv2 servers fix
878
879 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
880 servers that both support SSLv2 and enable export cipher suites by sending
881 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
882
883 This issue was discovered by Sean Burford (Google) and Emilia Käsper
884 (OpenSSL development team).
885 (CVE-2015-0293)
886 [Emilia Käsper]
887
888 *) Empty CKE with client auth and DHE fix
889
890 If client auth is used then a server can seg fault in the event of a DHE
891 ciphersuite being selected and a zero length ClientKeyExchange message
892 being sent by the client. This could be exploited in a DoS attack.
893 (CVE-2015-1787)
894 [Matt Caswell]
895
896 *) Handshake with unseeded PRNG fix
897
898 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
899 with an unseeded PRNG. The conditions are:
900 - The client is on a platform where the PRNG has not been seeded
901 automatically, and the user has not seeded manually
902 - A protocol specific client method version has been used (i.e. not
903 SSL_client_methodv23)
904 - A ciphersuite is used that does not require additional random data from
905 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
906
907 If the handshake succeeds then the client random that has been used will
908 have been generated from a PRNG with insufficient entropy and therefore the
909 output may be predictable.
910
911 For example using the following command with an unseeded openssl will
912 succeed on an unpatched platform:
913
914 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
915 (CVE-2015-0285)
916 [Matt Caswell]
917
918 *) Use After Free following d2i_ECPrivatekey error fix
919
920 A malformed EC private key file consumed via the d2i_ECPrivateKey function
921 could cause a use after free condition. This, in turn, could cause a double
922 free in several private key parsing functions (such as d2i_PrivateKey
923 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
924 for applications that receive EC private keys from untrusted
925 sources. This scenario is considered rare.
926
927 This issue was discovered by the BoringSSL project and fixed in their
928 commit 517073cd4b.
929 (CVE-2015-0209)
930 [Matt Caswell]
931
932 *) X509_to_X509_REQ NULL pointer deref fix
933
934 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
935 the certificate key is invalid. This function is rarely used in practice.
936
937 This issue was discovered by Brian Carpenter.
938 (CVE-2015-0288)
939 [Stephen Henson]
940
941 *) Removed the export ciphers from the DEFAULT ciphers
942 [Kurt Roeckx]
943
944 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
945
946 *) Change RSA and DH/DSA key generation apps to generate 2048-bit
947 keys by default.
948 [Kurt Roeckx]
949
950 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
951 ARMv5 through ARMv8, as opposite to "locking" it to single one.
952 So far those who have to target multiple plaforms would compromise
953 and argue that binary targeting say ARMv5 would still execute on
954 ARMv8. "Universal" build resolves this compromise by providing
955 near-optimal performance even on newer platforms.
956 [Andy Polyakov]
957
958 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
959 (other platforms pending).
960 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
961
962 *) Add support for the SignedCertificateTimestampList certificate and
963 OCSP response extensions from RFC6962.
964 [Rob Stradling]
965
966 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
967 for corner cases. (Certain input points at infinity could lead to
968 bogus results, with non-infinity inputs mapped to infinity too.)
969 [Bodo Moeller]
970
971 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
972 This covers AES, SHA256/512 and GHASH. "Initial" means that most
973 common cases are optimized and there still is room for further
974 improvements. Vector Permutation AES for Altivec is also added.
975 [Andy Polyakov]
976
977 *) Add support for little-endian ppc64 Linux target.
978 [Marcelo Cerri (IBM)]
979
980 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
981 SHA1, SHA256 and GHASH. "Initial" means that most common cases
982 are optimized and there still is room for further improvements.
983 Both 32- and 64-bit modes are supported.
984 [Andy Polyakov, Ard Biesheuvel (Linaro)]
985
986 *) Improved ARMv7 NEON support.
987 [Andy Polyakov]
988
989 *) Support for SPARC Architecture 2011 crypto extensions, first
990 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
991 SHA256/512, MD5, GHASH and modular exponentiation.
992 [Andy Polyakov, David Miller]
993
994 *) Accelerated modular exponentiation for Intel processors, a.k.a.
995 RSAZ.
996 [Shay Gueron & Vlad Krasnov (Intel Corp)]
997
998 *) Support for new and upcoming Intel processors, including AVX2,
999 BMI and SHA ISA extensions. This includes additional "stitched"
1000 implementations, AESNI-SHA256 and GCM, and multi-buffer support
1001 for TLS encrypt.
1002
1003 This work was sponsored by Intel Corp.
1004 [Andy Polyakov]
1005
1006 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
1007 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
1008 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
1009 [Steve Henson]
1010
1011 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1012 this fixes a limiation in previous versions of OpenSSL.
1013 [Steve Henson]
1014
1015 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1016 MGF1 digest and OAEP label.
1017 [Steve Henson]
1018
1019 *) Add EVP support for key wrapping algorithms, to avoid problems with
1020 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1021 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1022 algorithms and include tests cases.
1023 [Steve Henson]
1024
1025 *) Add functions to allocate and set the fields of an ECDSA_METHOD
1026 structure.
1027 [Douglas E. Engert, Steve Henson]
1028
1029 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
1030 difference in days and seconds between two tm or ASN1_TIME structures.
1031 [Steve Henson]
1032
1033 *) Add -rev test option to s_server to just reverse order of characters
1034 received by client and send back to server. Also prints an abbreviated
1035 summary of the connection parameters.
1036 [Steve Henson]
1037
1038 *) New option -brief for s_client and s_server to print out a brief summary
1039 of connection parameters.
1040 [Steve Henson]
1041
1042 *) Add callbacks for arbitrary TLS extensions.
1043 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
1044
1045 *) New option -crl_download in several openssl utilities to download CRLs
1046 from CRLDP extension in certificates.
1047 [Steve Henson]
1048
1049 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
1050 [Steve Henson]
1051
1052 *) New function X509_CRL_diff to generate a delta CRL from the difference
1053 of two full CRLs. Add support to "crl" utility.
1054 [Steve Henson]
1055
1056 *) New functions to set lookup_crls function and to retrieve
1057 X509_STORE from X509_STORE_CTX.
1058 [Steve Henson]
1059
1060 *) Print out deprecated issuer and subject unique ID fields in
1061 certificates.
1062 [Steve Henson]
1063
1064 *) Extend OCSP I/O functions so they can be used for simple general purpose
1065 HTTP as well as OCSP. New wrapper function which can be used to download
1066 CRLs using the OCSP API.
1067 [Steve Henson]
1068
1069 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
1070 [Steve Henson]
1071
1072 *) SSL_CONF* functions. These provide a common framework for application
1073 configuration using configuration files or command lines.
1074 [Steve Henson]
1075
1076 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
1077 message callback and prints the results. Needs compile time option
1078 "enable-ssl-trace". New options to s_client and s_server to enable
1079 tracing.
1080 [Steve Henson]
1081
1082 *) New ctrl and macro to retrieve supported points extensions.
1083 Print out extension in s_server and s_client.
1084 [Steve Henson]
1085
1086 *) New functions to retrieve certificate signature and signature
1087 OID NID.
1088 [Steve Henson]
1089
1090 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
1091 client to OpenSSL.
1092 [Steve Henson]
1093
1094 *) New Suite B modes for TLS code. These use and enforce the requirements
1095 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
1096 only use Suite B curves. The Suite B modes can be set by using the
1097 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
1098 [Steve Henson]
1099
1100 *) New chain verification flags for Suite B levels of security. Check
1101 algorithms are acceptable when flags are set in X509_verify_cert.
1102 [Steve Henson]
1103
1104 *) Make tls1_check_chain return a set of flags indicating checks passed
1105 by a certificate chain. Add additional tests to handle client
1106 certificates: checks for matching certificate type and issuer name
1107 comparison.
1108 [Steve Henson]
1109
1110 *) If an attempt is made to use a signature algorithm not in the peer
1111 preference list abort the handshake. If client has no suitable
1112 signature algorithms in response to a certificate request do not
1113 use the certificate.
1114 [Steve Henson]
1115
1116 *) If server EC tmp key is not in client preference list abort handshake.
1117 [Steve Henson]
1118
1119 *) Add support for certificate stores in CERT structure. This makes it
1120 possible to have different stores per SSL structure or one store in
1121 the parent SSL_CTX. Include distint stores for certificate chain
1122 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
1123 to build and store a certificate chain in CERT structure: returing
1124 an error if the chain cannot be built: this will allow applications
1125 to test if a chain is correctly configured.
1126
1127 Note: if the CERT based stores are not set then the parent SSL_CTX
1128 store is used to retain compatibility with existing behaviour.
1129
1130 [Steve Henson]
1131
1132 *) New function ssl_set_client_disabled to set a ciphersuite disabled
1133 mask based on the current session, check mask when sending client
1134 hello and checking the requested ciphersuite.
1135 [Steve Henson]
1136
1137 *) New ctrls to retrieve and set certificate types in a certificate
1138 request message. Print out received values in s_client. If certificate
1139 types is not set with custom values set sensible values based on
1140 supported signature algorithms.
1141 [Steve Henson]
1142
1143 *) Support for distinct client and server supported signature algorithms.
1144 [Steve Henson]
1145
1146 *) Add certificate callback. If set this is called whenever a certificate
1147 is required by client or server. An application can decide which
1148 certificate chain to present based on arbitrary criteria: for example
1149 supported signature algorithms. Add very simple example to s_server.
1150 This fixes many of the problems and restrictions of the existing client
1151 certificate callback: for example you can now clear an existing
1152 certificate and specify the whole chain.
1153 [Steve Henson]
1154
1155 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
1156 the certificate can be used for (if anything). Set valid_flags field
1157 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
1158 to have similar checks in it.
1159
1160 Add new "cert_flags" field to CERT structure and include a "strict mode".
1161 This enforces some TLS certificate requirements (such as only permitting
1162 certificate signature algorithms contained in the supported algorithms
1163 extension) which some implementations ignore: this option should be used
1164 with caution as it could cause interoperability issues.
1165 [Steve Henson]
1166
1167 *) Update and tidy signature algorithm extension processing. Work out
1168 shared signature algorithms based on preferences and peer algorithms
1169 and print them out in s_client and s_server. Abort handshake if no
1170 shared signature algorithms.
1171 [Steve Henson]
1172
1173 *) Add new functions to allow customised supported signature algorithms
1174 for SSL and SSL_CTX structures. Add options to s_client and s_server
1175 to support them.
1176 [Steve Henson]
1177
1178 *) New function SSL_certs_clear() to delete all references to certificates
1179 from an SSL structure. Before this once a certificate had been added
1180 it couldn't be removed.
1181 [Steve Henson]
1182
1183 *) Integrate hostname, email address and IP address checking with certificate
1184 verification. New verify options supporting checking in opensl utility.
1185 [Steve Henson]
1186
1187 *) Fixes and wildcard matching support to hostname and email checking
1188 functions. Add manual page.
1189 [Florian Weimer (Red Hat Product Security Team)]
1190
1191 *) New functions to check a hostname email or IP address against a
1192 certificate. Add options x509 utility to print results of checks against
1193 a certificate.
1194 [Steve Henson]
1195
1196 *) Fix OCSP checking.
1197 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
1198
1199 *) Initial experimental support for explicitly trusted non-root CAs.
1200 OpenSSL still tries to build a complete chain to a root but if an
1201 intermediate CA has a trust setting included that is used. The first
1202 setting is used: whether to trust (e.g., -addtrust option to the x509
1203 utility) or reject.
1204 [Steve Henson]
1205
1206 *) Add -trusted_first option which attempts to find certificates in the
1207 trusted store even if an untrusted chain is also supplied.
1208 [Steve Henson]
1209
1210 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
1211 platform support for Linux and Android.
1212 [Andy Polyakov]
1213
1214 *) Support for linux-x32, ILP32 environment in x86_64 framework.
1215 [Andy Polyakov]
1216
1217 *) Experimental multi-implementation support for FIPS capable OpenSSL.
1218 When in FIPS mode the approved implementations are used as normal,
1219 when not in FIPS mode the internal unapproved versions are used instead.
1220 This means that the FIPS capable OpenSSL isn't forced to use the
1221 (often lower perfomance) FIPS implementations outside FIPS mode.
1222 [Steve Henson]
1223
1224 *) Transparently support X9.42 DH parameters when calling
1225 PEM_read_bio_DHparameters. This means existing applications can handle
1226 the new parameter format automatically.
1227 [Steve Henson]
1228
1229 *) Initial experimental support for X9.42 DH parameter format: mainly
1230 to support use of 'q' parameter for RFC5114 parameters.
1231 [Steve Henson]
1232
1233 *) Add DH parameters from RFC5114 including test data to dhtest.
1234 [Steve Henson]
1235
1236 *) Support for automatic EC temporary key parameter selection. If enabled
1237 the most preferred EC parameters are automatically used instead of
1238 hardcoded fixed parameters. Now a server just has to call:
1239 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
1240 support ECDH and use the most appropriate parameters.
1241 [Steve Henson]
1242
1243 *) Enhance and tidy EC curve and point format TLS extension code. Use
1244 static structures instead of allocation if default values are used.
1245 New ctrls to set curves we wish to support and to retrieve shared curves.
1246 Print out shared curves in s_server. New options to s_server and s_client
1247 to set list of supported curves.
1248 [Steve Henson]
1249
1250 *) New ctrls to retrieve supported signature algorithms and
1251 supported curve values as an array of NIDs. Extend openssl utility
1252 to print out received values.
1253 [Steve Henson]
1254
1255 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
1256 between NIDs and the more common NIST names such as "P-256". Enhance
1257 ecparam utility and ECC method to recognise the NIST names for curves.
1258 [Steve Henson]
1259
1260 *) Enhance SSL/TLS certificate chain handling to support different
1261 chains for each certificate instead of one chain in the parent SSL_CTX.
1262 [Steve Henson]
1263
1264 *) Support for fixed DH ciphersuite client authentication: where both
1265 server and client use DH certificates with common parameters.
1266 [Steve Henson]
1267
1268 *) Support for fixed DH ciphersuites: those requiring DH server
1269 certificates.
1270 [Steve Henson]
1271
1272 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
1273 the certificate.
1274 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
1275 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
1276 X509_CINF_get_signature were reverted post internal team review.
1277
1278 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
1279
1280 *) Build fixes for the Windows and OpenVMS platforms
1281 [Matt Caswell and Richard Levitte]
1282
1283 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
1284
1285 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
1286 message can cause a segmentation fault in OpenSSL due to a NULL pointer
1287 dereference. This could lead to a Denial Of Service attack. Thanks to
1288 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
1289 (CVE-2014-3571)
1290 [Steve Henson]
1291
1292 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
1293 dtls1_buffer_record function under certain conditions. In particular this
1294 could occur if an attacker sent repeated DTLS records with the same
1295 sequence number but for the next epoch. The memory leak could be exploited
1296 by an attacker in a Denial of Service attack through memory exhaustion.
1297 Thanks to Chris Mueller for reporting this issue.
1298 (CVE-2015-0206)
1299 [Matt Caswell]
1300
1301 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
1302 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
1303 method would be set to NULL which could later result in a NULL pointer
1304 dereference. Thanks to Frank Schmirler for reporting this issue.
1305 (CVE-2014-3569)
1306 [Kurt Roeckx]
1307
1308 *) Abort handshake if server key exchange message is omitted for ephemeral
1309 ECDH ciphersuites.
1310
1311 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
1312 reporting this issue.
1313 (CVE-2014-3572)
1314 [Steve Henson]
1315
1316 *) Remove non-export ephemeral RSA code on client and server. This code
1317 violated the TLS standard by allowing the use of temporary RSA keys in
1318 non-export ciphersuites and could be used by a server to effectively
1319 downgrade the RSA key length used to a value smaller than the server
1320 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
1321 INRIA or reporting this issue.
1322 (CVE-2015-0204)
1323 [Steve Henson]
1324
1325 *) Fixed issue where DH client certificates are accepted without verification.
1326 An OpenSSL server will accept a DH certificate for client authentication
1327 without the certificate verify message. This effectively allows a client to
1328 authenticate without the use of a private key. This only affects servers
1329 which trust a client certificate authority which issues certificates
1330 containing DH keys: these are extremely rare and hardly ever encountered.
1331 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
1332 this issue.
1333 (CVE-2015-0205)
1334 [Steve Henson]
1335
1336 *) Ensure that the session ID context of an SSL is updated when its
1337 SSL_CTX is updated via SSL_set_SSL_CTX.
1338
1339 The session ID context is typically set from the parent SSL_CTX,
1340 and can vary with the CTX.
1341 [Adam Langley]
1342
1343 *) Fix various certificate fingerprint issues.
1344
1345 By using non-DER or invalid encodings outside the signed portion of a
1346 certificate the fingerprint can be changed without breaking the signature.
1347 Although no details of the signed portion of the certificate can be changed
1348 this can cause problems with some applications: e.g. those using the
1349 certificate fingerprint for blacklists.
1350
1351 1. Reject signatures with non zero unused bits.
1352
1353 If the BIT STRING containing the signature has non zero unused bits reject
1354 the signature. All current signature algorithms require zero unused bits.
1355
1356 2. Check certificate algorithm consistency.
1357
1358 Check the AlgorithmIdentifier inside TBS matches the one in the
1359 certificate signature. NB: this will result in signature failure
1360 errors for some broken certificates.
1361
1362 Thanks to Konrad Kraszewski from Google for reporting this issue.
1363
1364 3. Check DSA/ECDSA signatures use DER.
1365
1366 Reencode DSA/ECDSA signatures and compare with the original received
1367 signature. Return an error if there is a mismatch.
1368
1369 This will reject various cases including garbage after signature
1370 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
1371 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
1372 (negative or with leading zeroes).
1373
1374 Further analysis was conducted and fixes were developed by Stephen Henson
1375 of the OpenSSL core team.
1376
1377 (CVE-2014-8275)
1378 [Steve Henson]
1379
1380 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
1381 results on some platforms, including x86_64. This bug occurs at random
1382 with a very low probability, and is not known to be exploitable in any
1383 way, though its exact impact is difficult to determine. Thanks to Pieter
1384 Wuille (Blockstream) who reported this issue and also suggested an initial
1385 fix. Further analysis was conducted by the OpenSSL development team and
1386 Adam Langley of Google. The final fix was developed by Andy Polyakov of
1387 the OpenSSL core team.
1388 (CVE-2014-3570)
1389 [Andy Polyakov]
1390
1391 *) Do not resume sessions on the server if the negotiated protocol
1392 version does not match the session's version. Resuming with a different
1393 version, while not strictly forbidden by the RFC, is of questionable
1394 sanity and breaks all known clients.
1395 [David Benjamin, Emilia Käsper]
1396
1397 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
1398 early CCS messages during renegotiation. (Note that because
1399 renegotiation is encrypted, this early CCS was not exploitable.)
1400 [Emilia Käsper]
1401
1402 *) Tighten client-side session ticket handling during renegotiation:
1403 ensure that the client only accepts a session ticket if the server sends
1404 the extension anew in the ServerHello. Previously, a TLS client would
1405 reuse the old extension state and thus accept a session ticket if one was
1406 announced in the initial ServerHello.
1407
1408 Similarly, ensure that the client requires a session ticket if one
1409 was advertised in the ServerHello. Previously, a TLS client would
1410 ignore a missing NewSessionTicket message.
1411 [Emilia Käsper]
1412
1413 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
1414
1415 *) SRTP Memory Leak.
1416
1417 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
1418 sends a carefully crafted handshake message, to cause OpenSSL to fail
1419 to free up to 64k of memory causing a memory leak. This could be
1420 exploited in a Denial Of Service attack. This issue affects OpenSSL
1421 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
1422 whether SRTP is used or configured. Implementations of OpenSSL that
1423 have been compiled with OPENSSL_NO_SRTP defined are not affected.
1424
1425 The fix was developed by the OpenSSL team.
1426 (CVE-2014-3513)
1427 [OpenSSL team]
1428
1429 *) Session Ticket Memory Leak.
1430
1431 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
1432 integrity of that ticket is first verified. In the event of a session
1433 ticket integrity check failing, OpenSSL will fail to free memory
1434 causing a memory leak. By sending a large number of invalid session
1435 tickets an attacker could exploit this issue in a Denial Of Service
1436 attack.
1437 (CVE-2014-3567)
1438 [Steve Henson]
1439
1440 *) Build option no-ssl3 is incomplete.
1441
1442 When OpenSSL is configured with "no-ssl3" as a build option, servers
1443 could accept and complete a SSL 3.0 handshake, and clients could be
1444 configured to send them.
1445 (CVE-2014-3568)
1446 [Akamai and the OpenSSL team]
1447
1448 *) Add support for TLS_FALLBACK_SCSV.
1449 Client applications doing fallback retries should call
1450 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
1451 (CVE-2014-3566)
1452 [Adam Langley, Bodo Moeller]
1453
1454 *) Add additional DigestInfo checks.
1455
1456 Reencode DigestInto in DER and check against the original when
1457 verifying RSA signature: this will reject any improperly encoded
1458 DigestInfo structures.
1459
1460 Note: this is a precautionary measure and no attacks are currently known.
1461
1462 [Steve Henson]
1463
1464 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
1465
1466 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
1467 SRP code can be overrun an internal buffer. Add sanity check that
1468 g, A, B < N to SRP code.
1469
1470 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
1471 Group for discovering this issue.
1472 (CVE-2014-3512)
1473 [Steve Henson]
1474
1475 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
1476 TLS 1.0 instead of higher protocol versions when the ClientHello message
1477 is badly fragmented. This allows a man-in-the-middle attacker to force a
1478 downgrade to TLS 1.0 even if both the server and the client support a
1479 higher protocol version, by modifying the client's TLS records.
1480
1481 Thanks to David Benjamin and Adam Langley (Google) for discovering and
1482 researching this issue.
1483 (CVE-2014-3511)
1484 [David Benjamin]
1485
1486 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
1487 to a denial of service attack. A malicious server can crash the client
1488 with a null pointer dereference (read) by specifying an anonymous (EC)DH
1489 ciphersuite and sending carefully crafted handshake messages.
1490
1491 Thanks to Felix Gröbert (Google) for discovering and researching this
1492 issue.
1493 (CVE-2014-3510)
1494 [Emilia Käsper]
1495
1496 *) By sending carefully crafted DTLS packets an attacker could cause openssl
1497 to leak memory. This can be exploited through a Denial of Service attack.
1498 Thanks to Adam Langley for discovering and researching this issue.
1499 (CVE-2014-3507)
1500 [Adam Langley]
1501
1502 *) An attacker can force openssl to consume large amounts of memory whilst
1503 processing DTLS handshake messages. This can be exploited through a
1504 Denial of Service attack.
1505 Thanks to Adam Langley for discovering and researching this issue.
1506 (CVE-2014-3506)
1507 [Adam Langley]
1508
1509 *) An attacker can force an error condition which causes openssl to crash
1510 whilst processing DTLS packets due to memory being freed twice. This
1511 can be exploited through a Denial of Service attack.
1512 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
1513 this issue.
1514 (CVE-2014-3505)
1515 [Adam Langley]
1516
1517 *) If a multithreaded client connects to a malicious server using a resumed
1518 session and the server sends an ec point format extension it could write
1519 up to 255 bytes to freed memory.
1520
1521 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
1522 issue.
1523 (CVE-2014-3509)
1524 [Gabor Tyukasz]
1525
1526 *) A malicious server can crash an OpenSSL client with a null pointer
1527 dereference (read) by specifying an SRP ciphersuite even though it was not
1528 properly negotiated with the client. This can be exploited through a
1529 Denial of Service attack.
1530
1531 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
1532 discovering and researching this issue.
1533 (CVE-2014-5139)
1534 [Steve Henson]
1535
1536 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
1537 X509_name_oneline, X509_name_print_ex et al. to leak some information
1538 from the stack. Applications may be affected if they echo pretty printing
1539 output to the attacker.
1540
1541 Thanks to Ivan Fratric (Google) for discovering this issue.
1542 (CVE-2014-3508)
1543 [Emilia Käsper, and Steve Henson]
1544
1545 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
1546 for corner cases. (Certain input points at infinity could lead to
1547 bogus results, with non-infinity inputs mapped to infinity too.)
1548 [Bodo Moeller]
1549
1550 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
1551
1552 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
1553 handshake can force the use of weak keying material in OpenSSL
1554 SSL/TLS clients and servers.
1555
1556 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
1557 researching this issue. (CVE-2014-0224)
1558 [KIKUCHI Masashi, Steve Henson]
1559
1560 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
1561 OpenSSL DTLS client the code can be made to recurse eventually crashing
1562 in a DoS attack.
1563
1564 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
1565 (CVE-2014-0221)
1566 [Imre Rad, Steve Henson]
1567
1568 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
1569 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
1570 client or server. This is potentially exploitable to run arbitrary
1571 code on a vulnerable client or server.
1572
1573 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
1574 [Jüri Aedla, Steve Henson]
1575
1576 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
1577 are subject to a denial of service attack.
1578
1579 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
1580 this issue. (CVE-2014-3470)
1581 [Felix Gröbert, Ivan Fratric, Steve Henson]
1582
1583 *) Harmonize version and its documentation. -f flag is used to display
1584 compilation flags.
1585 [mancha <mancha1@zoho.com>]
1586
1587 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1588 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1589 [mancha <mancha1@zoho.com>]
1590
1591 *) Fix some double frees. These are not thought to be exploitable.
1592 [mancha <mancha1@zoho.com>]
1593
1594 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
1595
1596 *) A missing bounds check in the handling of the TLS heartbeat extension
1597 can be used to reveal up to 64k of memory to a connected client or
1598 server.
1599
1600 Thanks for Neel Mehta of Google Security for discovering this bug and to
1601 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1602 preparing the fix (CVE-2014-0160)
1603 [Adam Langley, Bodo Moeller]
1604
1605 *) Fix for the attack described in the paper "Recovering OpenSSL
1606 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1607 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1608 http://eprint.iacr.org/2014/140
1609
1610 Thanks to Yuval Yarom and Naomi Benger for discovering this
1611 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1612 [Yuval Yarom and Naomi Benger]
1613
1614 *) TLS pad extension: draft-agl-tls-padding-03
1615
1616 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
1617 TLS client Hello record length value would otherwise be > 255 and
1618 less that 512 pad with a dummy extension containing zeroes so it
1619 is at least 512 bytes long.
1620
1621 [Adam Langley, Steve Henson]
1622
1623 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
1624
1625 *) Fix for TLS record tampering bug. A carefully crafted invalid
1626 handshake could crash OpenSSL with a NULL pointer exception.
1627 Thanks to Anton Johansson for reporting this issues.
1628 (CVE-2013-4353)
1629
1630 *) Keep original DTLS digest and encryption contexts in retransmission
1631 structures so we can use the previous session parameters if they need
1632 to be resent. (CVE-2013-6450)
1633 [Steve Henson]
1634
1635 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
1636 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
1637 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
1638 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
1639 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
1640 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
1641 [Rob Stradling, Adam Langley]
1642
1643 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
1644
1645 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
1646 supporting platforms or when small records were transferred.
1647 [Andy Polyakov, Steve Henson]
1648
1649 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
1650
1651 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
1652
1653 This addresses the flaw in CBC record processing discovered by
1654 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
1655 at: http://www.isg.rhul.ac.uk/tls/
1656
1657 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1658 Security Group at Royal Holloway, University of London
1659 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
1660 Emilia Käsper for the initial patch.
1661 (CVE-2013-0169)
1662 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
1663
1664 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
1665 ciphersuites which can be exploited in a denial of service attack.
1666 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
1667 and detecting this bug and to Wolfgang Ettlinger
1668 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
1669 (CVE-2012-2686)
1670 [Adam Langley]
1671
1672 *) Return an error when checking OCSP signatures when key is NULL.
1673 This fixes a DoS attack. (CVE-2013-0166)
1674 [Steve Henson]
1675
1676 *) Make openssl verify return errors.
1677 [Chris Palmer <palmer@google.com> and Ben Laurie]
1678
1679 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
1680 the right response is stapled. Also change SSL_get_certificate()
1681 so it returns the certificate actually sent.
1682 See http://rt.openssl.org/Ticket/Display.html?id=2836.
1683 [Rob Stradling <rob.stradling@comodo.com>]
1684
1685 *) Fix possible deadlock when decoding public keys.
1686 [Steve Henson]
1687
1688 *) Don't use TLS 1.0 record version number in initial client hello
1689 if renegotiating.
1690 [Steve Henson]
1691
1692 Changes between 1.0.1b and 1.0.1c [10 May 2012]
1693
1694 *) Sanity check record length before skipping explicit IV in TLS
1695 1.2, 1.1 and DTLS to fix DoS attack.
1696
1697 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
1698 fuzzing as a service testing platform.
1699 (CVE-2012-2333)
1700 [Steve Henson]
1701
1702 *) Initialise tkeylen properly when encrypting CMS messages.
1703 Thanks to Solar Designer of Openwall for reporting this issue.
1704 [Steve Henson]
1705
1706 *) In FIPS mode don't try to use composite ciphers as they are not
1707 approved.
1708 [Steve Henson]
1709
1710 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
1711
1712 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
1713 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
1714 mean any application compiled against OpenSSL 1.0.0 headers setting
1715 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
1716 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
1717 0x10000000L Any application which was previously compiled against
1718 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
1719 will need to be recompiled as a result. Letting be results in
1720 inability to disable specifically TLS 1.1 and in client context,
1721 in unlike event, limit maximum offered version to TLS 1.0 [see below].
1722 [Steve Henson]
1723
1724 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
1725 disable just protocol X, but all protocols above X *if* there are
1726 protocols *below* X still enabled. In more practical terms it means
1727 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1728 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
1729 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
1730 client side.
1731 [Andy Polyakov]
1732
1733 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
1734
1735 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
1736 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
1737 in CRYPTO_realloc_clean.
1738
1739 Thanks to Tavis Ormandy, Google Security Team, for discovering this
1740 issue and to Adam Langley <agl@chromium.org> for fixing it.
1741 (CVE-2012-2110)
1742 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
1743
1744 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
1745 [Adam Langley]
1746
1747 *) Workarounds for some broken servers that "hang" if a client hello
1748 record length exceeds 255 bytes.
1749
1750 1. Do not use record version number > TLS 1.0 in initial client
1751 hello: some (but not all) hanging servers will now work.
1752 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
1753 the number of ciphers sent in the client hello. This should be
1754 set to an even number, such as 50, for example by passing:
1755 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
1756 Most broken servers should now work.
1757 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
1758 TLS 1.2 client support entirely.
1759 [Steve Henson]
1760
1761 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
1762 [Andy Polyakov]
1763
1764 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
1765
1766 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
1767 STRING form instead of a DigestInfo.
1768 [Steve Henson]
1769
1770 *) The format used for MDC2 RSA signatures is inconsistent between EVP
1771 and the RSA_sign/RSA_verify functions. This was made more apparent when
1772 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
1773 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
1774 the correct format in RSA_verify so both forms transparently work.
1775 [Steve Henson]
1776
1777 *) Some servers which support TLS 1.0 can choke if we initially indicate
1778 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
1779 encrypted premaster secret. As a workaround use the maximum pemitted
1780 client version in client hello, this should keep such servers happy
1781 and still work with previous versions of OpenSSL.
1782 [Steve Henson]
1783
1784 *) Add support for TLS/DTLS heartbeats.
1785 [Robin Seggelmann <seggelmann@fh-muenster.de>]
1786
1787 *) Add support for SCTP.
1788 [Robin Seggelmann <seggelmann@fh-muenster.de>]
1789
1790 *) Improved PRNG seeding for VOS.
1791 [Paul Green <Paul.Green@stratus.com>]
1792
1793 *) Extensive assembler packs updates, most notably:
1794
1795 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
1796 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
1797 - x86_64: bit-sliced AES implementation;
1798 - ARM: NEON support, contemporary platforms optimizations;
1799 - s390x: z196 support;
1800 - *: GHASH and GF(2^m) multiplication implementations;
1801
1802 [Andy Polyakov]
1803
1804 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
1805 (removal of unnecessary code)
1806 [Peter Sylvester <peter.sylvester@edelweb.fr>]
1807
1808 *) Add TLS key material exporter from RFC 5705.
1809 [Eric Rescorla]
1810
1811 *) Add DTLS-SRTP negotiation from RFC 5764.
1812 [Eric Rescorla]
1813
1814 *) Add Next Protocol Negotiation,
1815 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
1816 disabled with a no-npn flag to config or Configure. Code donated
1817 by Google.
1818 [Adam Langley <agl@google.com> and Ben Laurie]
1819
1820 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
1821 NIST-P256, NIST-P521, with constant-time single point multiplication on
1822 typical inputs. Compiler support for the nonstandard type __uint128_t is
1823 required to use this (present in gcc 4.4 and later, for 64-bit builds).
1824 Code made available under Apache License version 2.0.
1825
1826 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
1827 line to include this in your build of OpenSSL, and run "make depend" (or
1828 "make update"). This enables the following EC_METHODs:
1829
1830 EC_GFp_nistp224_method()
1831 EC_GFp_nistp256_method()
1832 EC_GFp_nistp521_method()
1833
1834 EC_GROUP_new_by_curve_name() will automatically use these (while
1835 EC_GROUP_new_curve_GFp() currently prefers the more flexible
1836 implementations).
1837 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
1838
1839 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
1840 all platforms. Move ssize_t definition from e_os.h to the public
1841 header file e_os2.h as it now appears in public header file cms.h
1842 [Steve Henson]
1843
1844 *) New -sigopt option to the ca, req and x509 utilities. Additional
1845 signature parameters can be passed using this option and in
1846 particular PSS.
1847 [Steve Henson]
1848
1849 *) Add RSA PSS signing function. This will generate and set the
1850 appropriate AlgorithmIdentifiers for PSS based on those in the
1851 corresponding EVP_MD_CTX structure. No application support yet.
1852 [Steve Henson]
1853
1854 *) Support for companion algorithm specific ASN1 signing routines.
1855 New function ASN1_item_sign_ctx() signs a pre-initialised
1856 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
1857 the appropriate parameters.
1858 [Steve Henson]
1859
1860 *) Add new algorithm specific ASN1 verification initialisation function
1861 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
1862 handling will be the same no matter what EVP_PKEY_METHOD is used.
1863 Add a PSS handler to support verification of PSS signatures: checked
1864 against a number of sample certificates.
1865 [Steve Henson]
1866
1867 *) Add signature printing for PSS. Add PSS OIDs.
1868 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
1869
1870 *) Add algorithm specific signature printing. An individual ASN1 method
1871 can now print out signatures instead of the standard hex dump.
1872
1873 More complex signatures (e.g. PSS) can print out more meaningful
1874 information. Include DSA version that prints out the signature
1875 parameters r, s.
1876 [Steve Henson]
1877
1878 *) Password based recipient info support for CMS library: implementing
1879 RFC3211.
1880 [Steve Henson]
1881
1882 *) Split password based encryption into PBES2 and PBKDF2 functions. This
1883 neatly separates the code into cipher and PBE sections and is required
1884 for some algorithms that split PBES2 into separate pieces (such as
1885 password based CMS).
1886 [Steve Henson]
1887
1888 *) Session-handling fixes:
1889 - Fix handling of connections that are resuming with a session ID,
1890 but also support Session Tickets.
1891 - Fix a bug that suppressed issuing of a new ticket if the client
1892 presented a ticket with an expired session.
1893 - Try to set the ticket lifetime hint to something reasonable.
1894 - Make tickets shorter by excluding irrelevant information.
1895 - On the client side, don't ignore renewed tickets.
1896 [Adam Langley, Bodo Moeller (Google)]
1897
1898 *) Fix PSK session representation.
1899 [Bodo Moeller]
1900
1901 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
1902
1903 This work was sponsored by Intel.
1904 [Andy Polyakov]
1905
1906 *) Add GCM support to TLS library. Some custom code is needed to split
1907 the IV between the fixed (from PRF) and explicit (from TLS record)
1908 portions. This adds all GCM ciphersuites supported by RFC5288 and
1909 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
1910 add a special AESGCM string for GCM only.
1911 [Steve Henson]
1912
1913 *) Expand range of ctrls for AES GCM. Permit setting invocation
1914 field on decrypt and retrieval of invocation field only on encrypt.
1915 [Steve Henson]
1916
1917 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
1918 As required by RFC5289 these ciphersuites cannot be used if for
1919 versions of TLS earlier than 1.2.
1920 [Steve Henson]
1921
1922 *) For FIPS capable OpenSSL interpret a NULL default public key method
1923 as unset and return the appopriate default but do *not* set the default.
1924 This means we can return the appopriate method in applications that
1925 swicth between FIPS and non-FIPS modes.
1926 [Steve Henson]
1927
1928 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
1929 ENGINE is used then we cannot handle that in the FIPS module so we
1930 keep original code iff non-FIPS operations are allowed.
1931 [Steve Henson]
1932
1933 *) Add -attime option to openssl utilities.
1934 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
1935
1936 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
1937 [Steve Henson]
1938
1939 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
1940 FIPS EC methods unconditionally for now.
1941 [Steve Henson]
1942
1943 *) New build option no-ec2m to disable characteristic 2 code.
1944 [Steve Henson]
1945
1946 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
1947 all cases can be covered as some introduce binary incompatibilities.
1948 [Steve Henson]
1949
1950 *) Redirect RSA operations to FIPS module including keygen,
1951 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
1952 [Steve Henson]
1953
1954 *) Add similar low level API blocking to ciphers.
1955 [Steve Henson]
1956
1957 *) Low level digest APIs are not approved in FIPS mode: any attempt
1958 to use these will cause a fatal error. Applications that *really* want
1959 to use them can use the private_* version instead.
1960 [Steve Henson]
1961
1962 *) Redirect cipher operations to FIPS module for FIPS builds.
1963 [Steve Henson]
1964
1965 *) Redirect digest operations to FIPS module for FIPS builds.
1966 [Steve Henson]
1967
1968 *) Update build system to add "fips" flag which will link in fipscanister.o
1969 for static and shared library builds embedding a signature if needed.
1970 [Steve Henson]
1971
1972 *) Output TLS supported curves in preference order instead of numerical
1973 order. This is currently hardcoded for the highest order curves first.
1974 This should be configurable so applications can judge speed vs strength.
1975 [Steve Henson]
1976
1977 *) Add TLS v1.2 server support for client authentication.
1978 [Steve Henson]
1979
1980 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
1981 and enable MD5.
1982 [Steve Henson]
1983
1984 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
1985 FIPS modules versions.
1986 [Steve Henson]
1987
1988 *) Add TLS v1.2 client side support for client authentication. Keep cache
1989 of handshake records longer as we don't know the hash algorithm to use
1990 until after the certificate request message is received.
1991 [Steve Henson]
1992
1993 *) Initial TLS v1.2 client support. Add a default signature algorithms
1994 extension including all the algorithms we support. Parse new signature
1995 format in client key exchange. Relax some ECC signing restrictions for
1996 TLS v1.2 as indicated in RFC5246.
1997 [Steve Henson]
1998
1999 *) Add server support for TLS v1.2 signature algorithms extension. Switch
2000 to new signature format when needed using client digest preference.
2001 All server ciphersuites should now work correctly in TLS v1.2. No client
2002 support yet and no support for client certificates.
2003 [Steve Henson]
2004
2005 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
2006 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
2007 ciphersuites. At present only RSA key exchange ciphersuites work with
2008 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
2009 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
2010 and version checking.
2011 [Steve Henson]
2012
2013 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
2014 with this defined it will not be affected by any changes to ssl internal
2015 structures. Add several utility functions to allow openssl application
2016 to work with OPENSSL_NO_SSL_INTERN defined.
2017 [Steve Henson]
2018
2019 *) A long standing patch to add support for SRP from EdelWeb (Peter
2020 Sylvester and Christophe Renou) was integrated.
2021 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
2022 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
2023 Ben Laurie]
2024
2025 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
2026 [Steve Henson]
2027
2028 *) Permit abbreviated handshakes when renegotiating using the function
2029 SSL_renegotiate_abbreviated().
2030 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2031
2032 *) Add call to ENGINE_register_all_complete() to
2033 ENGINE_load_builtin_engines(), so some implementations get used
2034 automatically instead of needing explicit application support.
2035 [Steve Henson]
2036
2037 *) Add support for TLS key exporter as described in RFC5705.
2038 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
2039
2040 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
2041 a few changes are required:
2042
2043 Add SSL_OP_NO_TLSv1_1 flag.
2044 Add TLSv1_1 methods.
2045 Update version checking logic to handle version 1.1.
2046 Add explicit IV handling (ported from DTLS code).
2047 Add command line options to s_client/s_server.
2048 [Steve Henson]
2049
2050 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
2051
2052 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
2053 in CMS and PKCS7 code. When RSA decryption fails use a random key for
2054 content decryption and always return the same error. Note: this attack
2055 needs on average 2^20 messages so it only affects automated senders. The
2056 old behaviour can be reenabled in the CMS code by setting the
2057 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
2058 an MMA defence is not necessary.
2059 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
2060 this issue. (CVE-2012-0884)
2061 [Steve Henson]
2062
2063 *) Fix CVE-2011-4619: make sure we really are receiving a
2064 client hello before rejecting multiple SGC restarts. Thanks to
2065 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
2066 [Steve Henson]
2067
2068 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
2069
2070 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
2071 Thanks to Antonio Martin, Enterprise Secure Access Research and
2072 Development, Cisco Systems, Inc. for discovering this bug and
2073 preparing a fix. (CVE-2012-0050)
2074 [Antonio Martin]
2075
2076 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
2077
2078 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
2079 of the Vaudenay padding oracle attack on CBC mode encryption
2080 which enables an efficient plaintext recovery attack against
2081 the OpenSSL implementation of DTLS. Their attack exploits timing
2082 differences arising during decryption processing. A research
2083 paper describing this attack can be found at:
2084 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
2085 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2086 Security Group at Royal Holloway, University of London
2087 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
2088 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
2089 for preparing the fix. (CVE-2011-4108)
2090 [Robin Seggelmann, Michael Tuexen]
2091
2092 *) Clear bytes used for block padding of SSL 3.0 records.
2093 (CVE-2011-4576)
2094 [Adam Langley (Google)]
2095
2096 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
2097 Kadianakis <desnacked@gmail.com> for discovering this issue and
2098 Adam Langley for preparing the fix. (CVE-2011-4619)
2099 [Adam Langley (Google)]
2100
2101 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
2102 [Andrey Kulikov <amdeich@gmail.com>]
2103
2104 *) Prevent malformed RFC3779 data triggering an assertion failure.
2105 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
2106 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
2107 [Rob Austein <sra@hactrn.net>]
2108
2109 *) Improved PRNG seeding for VOS.
2110 [Paul Green <Paul.Green@stratus.com>]
2111
2112 *) Fix ssl_ciph.c set-up race.
2113 [Adam Langley (Google)]
2114
2115 *) Fix spurious failures in ecdsatest.c.
2116 [Emilia Käsper (Google)]
2117
2118 *) Fix the BIO_f_buffer() implementation (which was mixing different
2119 interpretations of the '..._len' fields).
2120 [Adam Langley (Google)]
2121
2122 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
2123 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
2124 threads won't reuse the same blinding coefficients.
2125
2126 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
2127 lock to call BN_BLINDING_invert_ex, and avoids one use of
2128 BN_BLINDING_update for each BN_BLINDING structure (previously,
2129 the last update always remained unused).
2130 [Emilia Käsper (Google)]
2131
2132 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
2133 [Bob Buckholz (Google)]
2134
2135 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
2136
2137 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
2138 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
2139 [Kaspar Brand <ossl@velox.ch>]
2140
2141 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
2142 for multi-threaded use of ECDH. (CVE-2011-3210)
2143 [Adam Langley (Google)]
2144
2145 *) Fix x509_name_ex_d2i memory leak on bad inputs.
2146 [Bodo Moeller]
2147
2148 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
2149 signature public key algorithm by using OID xref utilities instead.
2150 Before this you could only use some ECC ciphersuites with SHA1 only.
2151 [Steve Henson]
2152
2153 *) Add protection against ECDSA timing attacks as mentioned in the paper
2154 by Billy Bob Brumley and Nicola Tuveri, see:
2155
2156 http://eprint.iacr.org/2011/232.pdf
2157
2158 [Billy Bob Brumley and Nicola Tuveri]
2159
2160 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
2161
2162 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
2163 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
2164
2165 *) Fix bug in string printing code: if *any* escaping is enabled we must
2166 escape the escape character (backslash) or the resulting string is
2167 ambiguous.
2168 [Steve Henson]
2169
2170 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
2171
2172 *) Disable code workaround for ancient and obsolete Netscape browsers
2173 and servers: an attacker can use it in a ciphersuite downgrade attack.
2174 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
2175 [Steve Henson]
2176
2177 *) Fixed J-PAKE implementation error, originally discovered by
2178 Sebastien Martini, further info and confirmation from Stefan
2179 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
2180 [Ben Laurie]
2181
2182 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
2183
2184 *) Fix extension code to avoid race conditions which can result in a buffer
2185 overrun vulnerability: resumed sessions must not be modified as they can
2186 be shared by multiple threads. CVE-2010-3864
2187 [Steve Henson]
2188
2189 *) Fix WIN32 build system to correctly link an ENGINE directory into
2190 a DLL.
2191 [Steve Henson]
2192
2193 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
2194
2195 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
2196 (CVE-2010-1633)
2197 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
2198
2199 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
2200
2201 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
2202 context. The operation can be customised via the ctrl mechanism in
2203 case ENGINEs want to include additional functionality.
2204 [Steve Henson]
2205
2206 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
2207 [Steve Henson]
2208
2209 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
2210 output hashes compatible with older versions of OpenSSL.
2211 [Willy Weisz <weisz@vcpc.univie.ac.at>]
2212
2213 *) Fix compression algorithm handling: if resuming a session use the
2214 compression algorithm of the resumed session instead of determining
2215 it from client hello again. Don't allow server to change algorithm.
2216 [Steve Henson]
2217
2218 *) Add load_crls() function to apps tidying load_certs() too. Add option
2219 to verify utility to allow additional CRLs to be included.
2220 [Steve Henson]
2221
2222 *) Update OCSP request code to permit adding custom headers to the request:
2223 some responders need this.
2224 [Steve Henson]
2225
2226 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
2227 correctly.
2228 [Julia Lawall <julia@diku.dk>]
2229
2230 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
2231 needlessly dereferenced structures, used obsolete functions and
2232 didn't handle all updated verify codes correctly.
2233 [Steve Henson]
2234
2235 *) Disable MD2 in the default configuration.
2236 [Steve Henson]
2237
2238 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
2239 indicate the initial BIO being pushed or popped. This makes it possible
2240 to determine whether the BIO is the one explicitly called or as a result
2241 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
2242 it handles reference counts correctly and doesn't zero out the I/O bio
2243 when it is not being explicitly popped. WARNING: applications which
2244 included workarounds for the old buggy behaviour will need to be modified
2245 or they could free up already freed BIOs.
2246 [Steve Henson]
2247
2248 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
2249 renaming to all platforms (within the 0.9.8 branch, this was
2250 done conditionally on Netware platforms to avoid a name clash).
2251 [Guenter <lists@gknw.net>]
2252
2253 *) Add ECDHE and PSK support to DTLS.
2254 [Michael Tuexen <tuexen@fh-muenster.de>]
2255
2256 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
2257 be used on C++.
2258 [Steve Henson]
2259
2260 *) Add "missing" function EVP_MD_flags() (without this the only way to
2261 retrieve a digest flags is by accessing the structure directly. Update
2262 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
2263 or cipher is registered as in the "from" argument. Print out all
2264 registered digests in the dgst usage message instead of manually
2265 attempting to work them out.
2266 [Steve Henson]
2267
2268 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
2269 this allows the use of compression and extensions. Change default cipher
2270 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
2271 by default unless an application cipher string requests it.
2272 [Steve Henson]
2273
2274 *) Alter match criteria in PKCS12_parse(). It used to try to use local
2275 key ids to find matching certificates and keys but some PKCS#12 files
2276 don't follow the (somewhat unwritten) rules and this strategy fails.
2277 Now just gather all certificates together and the first private key
2278 then look for the first certificate that matches the key.
2279 [Steve Henson]
2280
2281 *) Support use of registered digest and cipher names for dgst and cipher
2282 commands instead of having to add each one as a special case. So now
2283 you can do:
2284
2285 openssl sha256 foo
2286
2287 as well as:
2288
2289 openssl dgst -sha256 foo
2290
2291 and this works for ENGINE based algorithms too.
2292
2293 [Steve Henson]
2294
2295 *) Update Gost ENGINE to support parameter files.
2296 [Victor B. Wagner <vitus@cryptocom.ru>]
2297
2298 *) Support GeneralizedTime in ca utility.
2299 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
2300
2301 *) Enhance the hash format used for certificate directory links. The new
2302 form uses the canonical encoding (meaning equivalent names will work
2303 even if they aren't identical) and uses SHA1 instead of MD5. This form
2304 is incompatible with the older format and as a result c_rehash should
2305 be used to rebuild symbolic links.
2306 [Steve Henson]
2307
2308 *) Make PKCS#8 the default write format for private keys, replacing the
2309 traditional format. This form is standardised, more secure and doesn't
2310 include an implicit MD5 dependency.
2311 [Steve Henson]
2312
2313 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
2314 committed to OpenSSL should pass this lot as a minimum.
2315 [Steve Henson]
2316
2317 *) Add session ticket override functionality for use by EAP-FAST.
2318 [Jouni Malinen <j@w1.fi>]
2319
2320 *) Modify HMAC functions to return a value. Since these can be implemented
2321 in an ENGINE errors can occur.
2322 [Steve Henson]
2323
2324 *) Type-checked OBJ_bsearch_ex.
2325 [Ben Laurie]
2326
2327 *) Type-checked OBJ_bsearch. Also some constification necessitated
2328 by type-checking. Still to come: TXT_DB, bsearch(?),
2329 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
2330 CONF_VALUE.
2331 [Ben Laurie]
2332
2333 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
2334 seconds to a tm structure directly, instead of going through OS
2335 specific date routines. This avoids any issues with OS routines such
2336 as the year 2038 bug. New *_adj() functions for ASN1 time structures
2337 and X509_time_adj_ex() to cover the extended range. The existing
2338 X509_time_adj() is still usable and will no longer have any date issues.
2339 [Steve Henson]
2340
2341 *) Delta CRL support. New use deltas option which will attempt to locate
2342 and search any appropriate delta CRLs available.
2343
2344 This work was sponsored by Google.
2345 [Steve Henson]
2346
2347 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
2348 code and add additional score elements. Validate alternate CRL paths
2349 as part of the CRL checking and indicate a new error "CRL path validation
2350 error" in this case. Applications wanting additional details can use
2351 the verify callback and check the new "parent" field. If this is not
2352 NULL CRL path validation is taking place. Existing applications wont
2353 see this because it requires extended CRL support which is off by
2354 default.
2355
2356 This work was sponsored by Google.
2357 [Steve Henson]
2358
2359 *) Support for freshest CRL extension.
2360
2361 This work was sponsored by Google.
2362 [Steve Henson]
2363
2364 *) Initial indirect CRL support. Currently only supported in the CRLs
2365 passed directly and not via lookup. Process certificate issuer
2366 CRL entry extension and lookup CRL entries by bother issuer name
2367 and serial number. Check and process CRL issuer entry in IDP extension.
2368
2369 This work was sponsored by Google.
2370 [Steve Henson]
2371
2372 *) Add support for distinct certificate and CRL paths. The CRL issuer
2373 certificate is validated separately in this case. Only enabled if
2374 an extended CRL support flag is set: this flag will enable additional
2375 CRL functionality in future.
2376
2377 This work was sponsored by Google.
2378 [Steve Henson]
2379
2380 *) Add support for policy mappings extension.
2381
2382 This work was sponsored by Google.
2383 [Steve Henson]
2384
2385 *) Fixes to pathlength constraint, self issued certificate handling,
2386 policy processing to align with RFC3280 and PKITS tests.
2387
2388 This work was sponsored by Google.
2389 [Steve Henson]
2390
2391 *) Support for name constraints certificate extension. DN, email, DNS
2392 and URI types are currently supported.
2393
2394 This work was sponsored by Google.
2395 [Steve Henson]
2396
2397 *) To cater for systems that provide a pointer-based thread ID rather
2398 than numeric, deprecate the current numeric thread ID mechanism and
2399 replace it with a structure and associated callback type. This
2400 mechanism allows a numeric "hash" to be extracted from a thread ID in
2401 either case, and on platforms where pointers are larger than 'long',
2402 mixing is done to help ensure the numeric 'hash' is usable even if it
2403 can't be guaranteed unique. The default mechanism is to use "&errno"
2404 as a pointer-based thread ID to distinguish between threads.
2405
2406 Applications that want to provide their own thread IDs should now use
2407 CRYPTO_THREADID_set_callback() to register a callback that will call
2408 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
2409
2410 Note that ERR_remove_state() is now deprecated, because it is tied
2411 to the assumption that thread IDs are numeric. ERR_remove_state(0)
2412 to free the current thread's error state should be replaced by
2413 ERR_remove_thread_state(NULL).
2414
2415 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
2416 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
2417 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
2418 application was previously providing a numeric thread callback that
2419 was inappropriate for distinguishing threads, then uniqueness might
2420 have been obtained with &errno that happened immediately in the
2421 intermediate development versions of OpenSSL; this is no longer the
2422 case, the numeric thread callback will now override the automatic use
2423 of &errno.)
2424 [Geoff Thorpe, with help from Bodo Moeller]
2425
2426 *) Initial support for different CRL issuing certificates. This covers a
2427 simple case where the self issued certificates in the chain exist and
2428 the real CRL issuer is higher in the existing chain.
2429
2430 This work was sponsored by Google.
2431 [Steve Henson]
2432
2433 *) Removed effectively defunct crypto/store from the build.
2434 [Ben Laurie]
2435
2436 *) Revamp of STACK to provide stronger type-checking. Still to come:
2437 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
2438 ASN1_STRING, CONF_VALUE.
2439 [Ben Laurie]
2440
2441 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
2442 RAM on SSL connections. This option can save about 34k per idle SSL.
2443 [Nick Mathewson]
2444
2445 *) Revamp of LHASH to provide stronger type-checking. Still to come:
2446 STACK, TXT_DB, bsearch, qsort.
2447 [Ben Laurie]
2448
2449 *) Initial support for Cryptographic Message Syntax (aka CMS) based
2450 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
2451 support for data, signedData, compressedData, digestedData and
2452 encryptedData, envelopedData types included. Scripts to check against
2453 RFC4134 examples draft and interop and consistency checks of many
2454 content types and variants.
2455 [Steve Henson]
2456
2457 *) Add options to enc utility to support use of zlib compression BIO.
2458 [Steve Henson]
2459
2460 *) Extend mk1mf to support importing of options and assembly language
2461 files from Configure script, currently only included in VC-WIN32.
2462 The assembly language rules can now optionally generate the source
2463 files from the associated perl scripts.
2464 [Steve Henson]
2465
2466 *) Implement remaining functionality needed to support GOST ciphersuites.
2467 Interop testing has been performed using CryptoPro implementations.
2468 [Victor B. Wagner <vitus@cryptocom.ru>]
2469
2470 *) s390x assembler pack.
2471 [Andy Polyakov]
2472
2473 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
2474 "family."
2475 [Andy Polyakov]
2476
2477 *) Implement Opaque PRF Input TLS extension as specified in
2478 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
2479 official specification yet and no extension type assignment by
2480 IANA exists, this extension (for now) will have to be explicitly
2481 enabled when building OpenSSL by providing the extension number
2482 to use. For example, specify an option
2483
2484 -DTLSEXT_TYPE_opaque_prf_input=0x9527
2485
2486 to the "config" or "Configure" script to enable the extension,
2487 assuming extension number 0x9527 (which is a completely arbitrary
2488 and unofficial assignment based on the MD5 hash of the Internet
2489 Draft). Note that by doing so, you potentially lose
2490 interoperability with other TLS implementations since these might
2491 be using the same extension number for other purposes.
2492
2493 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
2494 opaque PRF input value to use in the handshake. This will create
2495 an interal copy of the length-'len' string at 'src', and will
2496 return non-zero for success.
2497
2498 To get more control and flexibility, provide a callback function
2499 by using
2500
2501 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
2502 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
2503
2504 where
2505
2506 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
2507 void *arg;
2508
2509 Callback function 'cb' will be called in handshakes, and is
2510 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
2511 Argument 'arg' is for application purposes (the value as given to
2512 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
2513 be provided to the callback function). The callback function
2514 has to return non-zero to report success: usually 1 to use opaque
2515 PRF input just if possible, or 2 to enforce use of the opaque PRF
2516 input. In the latter case, the library will abort the handshake
2517 if opaque PRF input is not successfully negotiated.
2518
2519 Arguments 'peerinput' and 'len' given to the callback function
2520 will always be NULL and 0 in the case of a client. A server will
2521 see the client's opaque PRF input through these variables if
2522 available (NULL and 0 otherwise). Note that if the server
2523 provides an opaque PRF input, the length must be the same as the
2524 length of the client's opaque PRF input.
2525
2526 Note that the callback function will only be called when creating
2527 a new session (session resumption can resume whatever was
2528 previously negotiated), and will not be called in SSL 2.0
2529 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
2530 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
2531 for applications that need to enforce opaque PRF input.
2532
2533 [Bodo Moeller]
2534
2535 *) Update ssl code to support digests other than SHA1+MD5 for handshake
2536 MAC.
2537
2538 [Victor B. Wagner <vitus@cryptocom.ru>]
2539
2540 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2541 RFC4507bis. The encrypted ticket format is an encrypted encoded
2542 SSL_SESSION structure, that way new session features are automatically
2543 supported.
2544
2545 If a client application caches session in an SSL_SESSION structure
2546 support is transparent because tickets are now stored in the encoded
2547 SSL_SESSION.
2548
2549 The SSL_CTX structure automatically generates keys for ticket
2550 protection in servers so again support should be possible
2551 with no application modification.
2552
2553 If a client or server wishes to disable RFC4507 support then the option
2554 SSL_OP_NO_TICKET can be set.
2555
2556 Add a TLS extension debugging callback to allow the contents of any client
2557 or server extensions to be examined.
2558
2559 This work was sponsored by Google.
2560 [Steve Henson]
2561
2562 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
2563 OpenSSL should now compile cleanly on gcc 4.2
2564 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
2565
2566 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
2567 support including streaming MAC support: this is required for GOST
2568 ciphersuite support.
2569 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
2570
2571 *) Add option -stream to use PKCS#7 streaming in smime utility. New
2572 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
2573 to output in BER and PEM format.
2574 [Steve Henson]
2575
2576 *) Experimental support for use of HMAC via EVP_PKEY interface. This
2577 allows HMAC to be handled via the EVP_DigestSign*() interface. The
2578 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2579 ENGINE support for HMAC keys which are unextractable. New -mac and
2580 -macopt options to dgst utility.
2581 [Steve Henson]
2582
2583 *) New option -sigopt to dgst utility. Update dgst to use
2584 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
2585 alternative signing paramaters such as X9.31 or PSS in the dgst
2586 utility.
2587 [Steve Henson]
2588
2589 *) Change ssl_cipher_apply_rule(), the internal function that does
2590 the work each time a ciphersuite string requests enabling
2591 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
2592 removing ("!foo+bar") a class of ciphersuites: Now it maintains
2593 the order of disabled ciphersuites such that those ciphersuites
2594 that most recently went from enabled to disabled not only stay
2595 in order with respect to each other, but also have higher priority
2596 than other disabled ciphersuites the next time ciphersuites are
2597 enabled again.
2598
2599 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
2600 the same ciphersuites as with "HIGH" alone, but in a specific
2601 order where the PSK ciphersuites come first (since they are the
2602 most recently disabled ciphersuites when "HIGH" is parsed).
2603
2604 Also, change ssl_create_cipher_list() (using this new
2605 funcionality) such that between otherwise identical
2606 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
2607 the default order.
2608 [Bodo Moeller]
2609
2610 *) Change ssl_create_cipher_list() so that it automatically
2611 arranges the ciphersuites in reasonable order before starting
2612 to process the rule string. Thus, the definition for "DEFAULT"
2613 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
2614 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
2615 This makes it much easier to arrive at a reasonable default order
2616 in applications for which anonymous ciphers are OK (meaning
2617 that you can't actually use DEFAULT).
2618 [Bodo Moeller; suggested by Victor Duchovni]
2619
2620 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
2621 processing) into multiple integers instead of setting
2622 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
2623 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
2624 (These masks as well as the individual bit definitions are hidden
2625 away into the non-exported interface ssl/ssl_locl.h, so this
2626 change to the definition of the SSL_CIPHER structure shouldn't
2627 affect applications.) This give us more bits for each of these
2628 categories, so there is no longer a need to coagulate AES128 and
2629 AES256 into a single algorithm bit, and to coagulate Camellia128
2630 and Camellia256 into a single algorithm bit, which has led to all
2631 kinds of kludges.
2632
2633 Thus, among other things, the kludge introduced in 0.9.7m and
2634 0.9.8e for masking out AES256 independently of AES128 or masking
2635 out Camellia256 independently of AES256 is not needed here in 0.9.9.
2636
2637 With the change, we also introduce new ciphersuite aliases that
2638 so far were missing: "AES128", "AES256", "CAMELLIA128", and
2639 "CAMELLIA256".
2640 [Bodo Moeller]
2641
2642 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
2643 Use the leftmost N bytes of the signature input if the input is
2644 larger than the prime q (with N being the size in bytes of q).
2645 [Nils Larsch]
2646
2647 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
2648 it yet and it is largely untested.
2649 [Steve Henson]
2650
2651 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
2652 [Nils Larsch]
2653
2654 *) Initial incomplete changes to avoid need for function casts in OpenSSL
2655 some compilers (gcc 4.2 and later) reject their use. Safestack is
2656 reimplemented. Update ASN1 to avoid use of legacy functions.
2657 [Steve Henson]
2658
2659 *) Win32/64 targets are linked with Winsock2.
2660 [Andy Polyakov]
2661
2662 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
2663 to external functions. This can be used to increase CRL handling
2664 efficiency especially when CRLs are very large by (for example) storing
2665 the CRL revoked certificates in a database.
2666 [Steve Henson]
2667
2668 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
2669 new CRLs added to a directory can be used. New command line option
2670 -verify_return_error to s_client and s_server. This causes real errors
2671 to be returned by the verify callback instead of carrying on no matter
2672 what. This reflects the way a "real world" verify callback would behave.
2673 [Steve Henson]
2674
2675 *) GOST engine, supporting several GOST algorithms and public key formats.
2676 Kindly donated by Cryptocom.
2677 [Cryptocom]
2678
2679 *) Partial support for Issuing Distribution Point CRL extension. CRLs
2680 partitioned by DP are handled but no indirect CRL or reason partitioning
2681 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
2682 selected via a scoring technique which handles IDP and AKID in CRLs.
2683 [Steve Henson]
2684
2685 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
2686 will ultimately be used for all verify operations: this will remove the
2687 X509_STORE dependency on certificate verification and allow alternative
2688 lookup methods. X509_STORE based implementations of these two callbacks.
2689 [Steve Henson]
2690
2691 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
2692 Modify get_crl() to find a valid (unexpired) CRL if possible.
2693 [Steve Henson]
2694
2695 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
2696 this would be called X509_CRL_cmp() but that name is already used by
2697 a function that just compares CRL issuer names. Cache several CRL
2698 extensions in X509_CRL structure and cache CRLDP in X509.
2699 [Steve Henson]
2700
2701 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
2702 this maps equivalent X509_NAME structures into a consistent structure.
2703 Name comparison can then be performed rapidly using memcmp().
2704 [Steve Henson]
2705
2706 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
2707 utility.
2708 [Steve Henson]
2709
2710 *) Allow digests to supply their own micalg string for S/MIME type using
2711 the ctrl EVP_MD_CTRL_MICALG.
2712 [Steve Henson]
2713
2714 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
2715 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
2716 ctrl. It can then customise the structure before and/or after signing
2717 if necessary.
2718 [Steve Henson]
2719
2720 *) New function OBJ_add_sigid() to allow application defined signature OIDs
2721 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
2722 to free up any added signature OIDs.
2723 [Steve Henson]
2724
2725 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
2726 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
2727 digest and cipher tables. New options added to openssl utility:
2728 list-message-digest-algorithms and list-cipher-algorithms.
2729 [Steve Henson]
2730
2731 *) Change the array representation of binary polynomials: the list
2732 of degrees of non-zero coefficients is now terminated with -1.
2733 Previously it was terminated with 0, which was also part of the
2734 value; thus, the array representation was not applicable to
2735 polynomials where t^0 has coefficient zero. This change makes
2736 the array representation useful in a more general context.
2737 [Douglas Stebila]
2738
2739 *) Various modifications and fixes to SSL/TLS cipher string
2740 handling. For ECC, the code now distinguishes between fixed ECDH
2741 with RSA certificates on the one hand and with ECDSA certificates
2742 on the other hand, since these are separate ciphersuites. The
2743 unused code for Fortezza ciphersuites has been removed.
2744
2745 For consistency with EDH, ephemeral ECDH is now called "EECDH"
2746 (not "ECDHE"). For consistency with the code for DH
2747 certificates, use of ECDH certificates is now considered ECDH
2748 authentication, not RSA or ECDSA authentication (the latter is
2749 merely the CA's signing algorithm and not actively used in the
2750 protocol).
2751
2752 The temporary ciphersuite alias "ECCdraft" is no longer
2753 available, and ECC ciphersuites are no longer excluded from "ALL"
2754 and "DEFAULT". The following aliases now exist for RFC 4492
2755 ciphersuites, most of these by analogy with the DH case:
2756
2757 kECDHr - ECDH cert, signed with RSA
2758 kECDHe - ECDH cert, signed with ECDSA
2759 kECDH - ECDH cert (signed with either RSA or ECDSA)
2760 kEECDH - ephemeral ECDH
2761 ECDH - ECDH cert or ephemeral ECDH
2762
2763 aECDH - ECDH cert
2764 aECDSA - ECDSA cert
2765 ECDSA - ECDSA cert
2766
2767 AECDH - anonymous ECDH
2768 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
2769
2770 [Bodo Moeller]
2771
2772 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
2773 Use correct micalg parameters depending on digest(s) in signed message.
2774 [Steve Henson]
2775
2776 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
2777 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
2778 [Steve Henson]
2779
2780 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
2781 an engine to register a method. Add ENGINE lookups for methods and
2782 functional reference processing.
2783 [Steve Henson]
2784
2785 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
2786 EVP_{Sign,Verify}* which allow an application to customise the signature
2787 process.
2788 [Steve Henson]
2789
2790 *) New -resign option to smime utility. This adds one or more signers
2791 to an existing PKCS#7 signedData structure. Also -md option to use an
2792 alternative message digest algorithm for signing.
2793 [Steve Henson]
2794
2795 *) Tidy up PKCS#7 routines and add new functions to make it easier to
2796 create PKCS7 structures containing multiple signers. Update smime
2797 application to support multiple signers.
2798 [Steve Henson]
2799
2800 *) New -macalg option to pkcs12 utility to allow setting of an alternative
2801 digest MAC.
2802 [Steve Henson]
2803
2804 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
2805 Reorganize PBE internals to lookup from a static table using NIDs,
2806 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
2807 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
2808 PRF which will be automatically used with PBES2.
2809 [Steve Henson]
2810
2811 *) Replace the algorithm specific calls to generate keys in "req" with the
2812 new API.
2813 [Steve Henson]
2814
2815 *) Update PKCS#7 enveloped data routines to use new API. This is now
2816 supported by any public key method supporting the encrypt operation. A
2817 ctrl is added to allow the public key algorithm to examine or modify
2818 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
2819 a no op.
2820 [Steve Henson]
2821
2822 *) Add a ctrl to asn1 method to allow a public key algorithm to express
2823 a default digest type to use. In most cases this will be SHA1 but some
2824 algorithms (such as GOST) need to specify an alternative digest. The
2825 return value indicates how strong the prefernce is 1 means optional and
2826 2 is mandatory (that is it is the only supported type). Modify
2827 ASN1_item_sign() to accept a NULL digest argument to indicate it should
2828 use the default md. Update openssl utilities to use the default digest
2829 type for signing if it is not explicitly indicated.
2830 [Steve Henson]
2831
2832 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
2833 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
2834 signing method from the key type. This effectively removes the link
2835 between digests and public key types.
2836 [Steve Henson]
2837
2838 *) Add an OID cross reference table and utility functions. Its purpose is to
2839 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
2840 rsaEncryption. This will allow some of the algorithm specific hackery
2841 needed to use the correct OID to be removed.
2842 [Steve Henson]
2843
2844 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
2845 structures for PKCS7_sign(). They are now set up by the relevant public
2846 key ASN1 method.
2847 [Steve Henson]
2848
2849 *) Add provisional EC pkey method with support for ECDSA and ECDH.
2850 [Steve Henson]
2851
2852 *) Add support for key derivation (agreement) in the API, DH method and
2853 pkeyutl.
2854 [Steve Henson]
2855
2856 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
2857 public and private key formats. As a side effect these add additional
2858 command line functionality not previously available: DSA signatures can be
2859 generated and verified using pkeyutl and DH key support and generation in
2860 pkey, genpkey.
2861 [Steve Henson]
2862
2863 *) BeOS support.
2864 [Oliver Tappe <zooey@hirschkaefer.de>]
2865
2866 *) New make target "install_html_docs" installs HTML renditions of the
2867 manual pages.
2868 [Oliver Tappe <zooey@hirschkaefer.de>]
2869
2870 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
2871 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
2872 support key and parameter generation and add initial key generation
2873 functionality for RSA.
2874 [Steve Henson]
2875
2876 *) Add functions for main EVP_PKEY_method operations. The undocumented
2877 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
2878 EVP_PKEY_{encrypt,decrypt}_old.
2879 [Steve Henson]
2880
2881 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
2882 key API, doesn't do much yet.
2883 [Steve Henson]
2884
2885 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
2886 public key algorithms. New option to openssl utility:
2887 "list-public-key-algorithms" to print out info.
2888 [Steve Henson]
2889
2890 *) Implement the Supported Elliptic Curves Extension for
2891 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
2892 [Douglas Stebila]
2893
2894 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
2895 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
2896 [Steve Henson]
2897
2898 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
2899 utilities such as rsa, dsa, dsaparam etc except they process any key
2900 type.
2901 [Steve Henson]
2902
2903 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
2904 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
2905 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
2906 structure.
2907 [Steve Henson]
2908
2909 *) Initial support for pluggable public key ASN1.
2910 De-spaghettify the public key ASN1 handling. Move public and private
2911 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
2912 algorithm specific handling to a single module within the relevant
2913 algorithm directory. Add functions to allow (near) opaque processing
2914 of public and private key structures.
2915 [Steve Henson]
2916
2917 *) Implement the Supported Point Formats Extension for
2918 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
2919 [Douglas Stebila]
2920
2921 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
2922 for the psk identity [hint] and the psk callback functions to the
2923 SSL_SESSION, SSL and SSL_CTX structure.
2924
2925 New ciphersuites:
2926 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
2927 PSK-AES256-CBC-SHA
2928
2929 New functions:
2930 SSL_CTX_use_psk_identity_hint
2931 SSL_get_psk_identity_hint
2932 SSL_get_psk_identity
2933 SSL_use_psk_identity_hint
2934
2935 [Mika Kousa and Pasi Eronen of Nokia Corporation]
2936
2937 *) Add RFC 3161 compliant time stamp request creation, response generation
2938 and response verification functionality.
2939 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
2940
2941 *) Add initial support for TLS extensions, specifically for the server_name
2942 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2943 have new members for a host name. The SSL data structure has an
2944 additional member SSL_CTX *initial_ctx so that new sessions can be
2945 stored in that context to allow for session resumption, even after the
2946 SSL has been switched to a new SSL_CTX in reaction to a client's
2947 server_name extension.
2948
2949 New functions (subject to change):
2950
2951 SSL_get_servername()
2952 SSL_get_servername_type()
2953 SSL_set_SSL_CTX()
2954
2955 New CTRL codes and macros (subject to change):
2956
2957 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2958 - SSL_CTX_set_tlsext_servername_callback()
2959 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2960 - SSL_CTX_set_tlsext_servername_arg()
2961 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2962
2963 openssl s_client has a new '-servername ...' option.
2964
2965 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2966 '-key2 ...', '-servername_fatal' (subject to change). This allows
2967 testing the HostName extension for a specific single host name ('-cert'
2968 and '-key' remain fallbacks for handshakes without HostName
2969 negotiation). If the unrecogninzed_name alert has to be sent, this by
2970 default is a warning; it becomes fatal with the '-servername_fatal'
2971 option.
2972
2973 [Peter Sylvester, Remy Allais, Christophe Renou]
2974
2975 *) Whirlpool hash implementation is added.
2976 [Andy Polyakov]
2977
2978 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
2979 bn(64,32). Because of instruction set limitations it doesn't have
2980 any negative impact on performance. This was done mostly in order
2981 to make it possible to share assembler modules, such as bn_mul_mont
2982 implementations, between 32- and 64-bit builds without hassle.
2983 [Andy Polyakov]
2984
2985 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
2986 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
2987 macro.
2988 [Bodo Moeller]
2989
2990 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
2991 dedicated Montgomery multiplication procedure, is introduced.
2992 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
2993 "64-bit" performance on certain 32-bit targets.
2994 [Andy Polyakov]
2995
2996 *) New option SSL_OP_NO_COMP to disable use of compression selectively
2997 in SSL structures. New SSL ctrl to set maximum send fragment size.
2998 Save memory by seeting the I/O buffer sizes dynamically instead of
2999 using the maximum available value.
3000 [Steve Henson]
3001
3002 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
3003 in addition to the text details.
3004 [Bodo Moeller]
3005
3006 *) Very, very preliminary EXPERIMENTAL support for printing of general
3007 ASN1 structures. This currently produces rather ugly output and doesn't
3008 handle several customised structures at all.
3009 [Steve Henson]
3010
3011 *) Integrated support for PVK file format and some related formats such
3012 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
3013 these in the 'rsa' and 'dsa' utilities.
3014 [Steve Henson]
3015
3016 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
3017 [Steve Henson]
3018
3019 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
3020 place for the (very old) "NETSCAPE" format certificates which are now
3021 handled using new ASN1 code equivalents.
3022 [Steve Henson]
3023
3024 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
3025 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
3026 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
3027 [Nils Larsch]
3028
3029 *) Modify CRL distribution points extension code to print out previously
3030 unsupported fields. Enhance extension setting code to allow setting of
3031 all fields.
3032 [Steve Henson]
3033
3034 *) Add print and set support for Issuing Distribution Point CRL extension.
3035 [Steve Henson]
3036
3037 *) Change 'Configure' script to enable Camellia by default.
3038 [NTT]
3039
3040 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
3041
3042 *) When rejecting SSL/TLS records due to an incorrect version number, never
3043 update s->server with a new major version number. As of
3044 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
3045 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
3046 the previous behavior could result in a read attempt at NULL when
3047 receiving specific incorrect SSL/TLS records once record payload
3048 protection is active. (CVE-2010-0740)
3049 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3050
3051 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
3052 could be crashed if the relevant tables were not present (e.g. chrooted).
3053 [Tomas Hoger <thoger@redhat.com>]
3054
3055 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
3056
3057 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
3058 [Martin Olsson, Neel Mehta]
3059
3060 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
3061 accommodate for stack sorting, always a write lock!).
3062 [Bodo Moeller]
3063
3064 *) On some versions of WIN32 Heap32Next is very slow. This can cause
3065 excessive delays in the RAND_poll(): over a minute. As a workaround
3066 include a time check in the inner Heap32Next loop too.
3067 [Steve Henson]
3068
3069 *) The code that handled flushing of data in SSL/TLS originally used the
3070 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
3071 the problem outlined in PR#1949. The fix suggested there however can
3072 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
3073 of Apache). So instead simplify the code to flush unconditionally.
3074 This should be fine since flushing with no data to flush is a no op.
3075 [Steve Henson]
3076
3077 *) Handle TLS versions 2.0 and later properly and correctly use the
3078 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
3079 off ancient servers have a habit of sticking around for a while...
3080 [Steve Henson]
3081
3082 *) Modify compression code so it frees up structures without using the
3083 ex_data callbacks. This works around a problem where some applications
3084 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
3085 restarting) then use compression (e.g. SSL with compression) later.
3086 This results in significant per-connection memory leaks and
3087 has caused some security issues including CVE-2008-1678 and
3088 CVE-2009-4355.
3089 [Steve Henson]
3090
3091 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
3092 change when encrypting or decrypting.
3093 [Bodo Moeller]
3094
3095 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
3096 connect and renegotiate with servers which do not support RI.
3097 Until RI is more widely deployed this option is enabled by default.
3098 [Steve Henson]
3099
3100 *) Add "missing" ssl ctrls to clear options and mode.
3101 [Steve Henson]
3102
3103 *) If client attempts to renegotiate and doesn't support RI respond with
3104 a no_renegotiation alert as required by RFC5746. Some renegotiating
3105 TLS clients will continue a connection gracefully when they receive
3106 the alert. Unfortunately OpenSSL mishandled this alert and would hang
3107 waiting for a server hello which it will never receive. Now we treat a
3108 received no_renegotiation alert as a fatal error. This is because
3109 applications requesting a renegotiation might well expect it to succeed
3110 and would have no code in place to handle the server denying it so the
3111 only safe thing to do is to terminate the connection.
3112 [Steve Henson]
3113
3114 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
3115 peer supports secure renegotiation and 0 otherwise. Print out peer
3116 renegotiation support in s_client/s_server.
3117 [Steve Henson]
3118
3119 *) Replace the highly broken and deprecated SPKAC certification method with
3120 the updated NID creation version. This should correctly handle UTF8.
3121 [Steve Henson]
3122
3123 *) Implement RFC5746. Re-enable renegotiation but require the extension
3124 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
3125 turns out to be a bad idea. It has been replaced by
3126 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
3127 SSL_CTX_set_options(). This is really not recommended unless you
3128 know what you are doing.
3129 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
3130
3131 *) Fixes to stateless session resumption handling. Use initial_ctx when
3132 issuing and attempting to decrypt tickets in case it has changed during
3133 servername handling. Use a non-zero length session ID when attempting
3134 stateless session resumption: this makes it possible to determine if
3135 a resumption has occurred immediately after receiving server hello
3136 (several places in OpenSSL subtly assume this) instead of later in
3137 the handshake.
3138 [Steve Henson]
3139
3140 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
3141 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
3142 fixes for a few places where the return code is not checked
3143 correctly.
3144 [Julia Lawall <julia@diku.dk>]
3145
3146 *) Add --strict-warnings option to Configure script to include devteam
3147 warnings in other configurations.
3148 [Steve Henson]
3149
3150 *) Add support for --libdir option and LIBDIR variable in makefiles. This
3151 makes it possible to install openssl libraries in locations which
3152 have names other than "lib", for example "/usr/lib64" which some
3153 systems need.
3154 [Steve Henson, based on patch from Jeremy Utley]
3155
3156 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
3157 X690 8.9.12 and can produce some misleading textual output of OIDs.
3158 [Steve Henson, reported by Dan Kaminsky]
3159
3160 *) Delete MD2 from algorithm tables. This follows the recommendation in
3161 several standards that it is not used in new applications due to
3162 several cryptographic weaknesses. For binary compatibility reasons
3163 the MD2 API is still compiled in by default.
3164 [Steve Henson]
3165
3166 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
3167 and restored.
3168 [Steve Henson]
3169
3170 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
3171 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
3172 clash.
3173 [Guenter <lists@gknw.net>]
3174
3175 *) Fix the server certificate chain building code to use X509_verify_cert(),
3176 it used to have an ad-hoc builder which was unable to cope with anything
3177 other than a simple chain.
3178 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
3179
3180 *) Don't check self signed certificate signatures in X509_verify_cert()
3181 by default (a flag can override this): it just wastes time without
3182 adding any security. As a useful side effect self signed root CAs
3183 with non-FIPS digests are now usable in FIPS mode.
3184 [Steve Henson]
3185
3186 *) In dtls1_process_out_of_seq_message() the check if the current message
3187 is already buffered was missing. For every new message was memory
3188 allocated, allowing an attacker to perform an denial of service attack
3189 with sending out of seq handshake messages until there is no memory
3190 left. Additionally every future messege was buffered, even if the
3191 sequence number made no sense and would be part of another handshake.
3192 So only messages with sequence numbers less than 10 in advance will be
3193 buffered. (CVE-2009-1378)
3194 [Robin Seggelmann, discovered by Daniel Mentz]
3195
3196 *) Records are buffered if they arrive with a future epoch to be
3197 processed after finishing the corresponding handshake. There is
3198 currently no limitation to this buffer allowing an attacker to perform
3199 a DOS attack with sending records with future epochs until there is no
3200 memory left. This patch adds the pqueue_size() function to detemine
3201 the size of a buffer and limits the record buffer to 100 entries.
3202 (CVE-2009-1377)
3203 [Robin Seggelmann, discovered by Daniel Mentz]
3204
3205 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
3206 parent structure is freed. (CVE-2009-1379)
3207 [Daniel Mentz]
3208
3209 *) Handle non-blocking I/O properly in SSL_shutdown() call.
3210 [Darryl Miles <darryl-mailinglists@netbauds.net>]
3211
3212 *) Add 2.5.4.* OIDs
3213 [Ilya O. <vrghost@gmail.com>]
3214
3215 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
3216
3217 *) Disable renegotiation completely - this fixes a severe security
3218 problem (CVE-2009-3555) at the cost of breaking all
3219 renegotiation. Renegotiation can be re-enabled by setting
3220 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
3221 run-time. This is really not recommended unless you know what
3222 you're doing.
3223 [Ben Laurie]
3224
3225 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
3226
3227 *) Don't set val to NULL when freeing up structures, it is freed up by
3228 underlying code. If sizeof(void *) > sizeof(long) this can result in
3229 zeroing past the valid field. (CVE-2009-0789)
3230 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
3231
3232 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
3233 checked correctly. This would allow some invalid signed attributes to
3234 appear to verify correctly. (CVE-2009-0591)
3235 [Ivan Nestlerode <inestlerode@us.ibm.com>]
3236
3237 *) Reject UniversalString and BMPString types with invalid lengths. This
3238 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
3239 a legal length. (CVE-2009-0590)
3240 [Steve Henson]
3241
3242 *) Set S/MIME signing as the default purpose rather than setting it
3243 unconditionally. This allows applications to override it at the store
3244 level.
3245 [Steve Henson]
3246
3247 *) Permit restricted recursion of ASN1 strings. This is needed in practice
3248 to handle some structures.
3249 [Steve Henson]
3250
3251 *) Improve efficiency of mem_gets: don't search whole buffer each time
3252 for a '\n'
3253 [Jeremy Shapiro <jnshapir@us.ibm.com>]
3254
3255 *) New -hex option for openssl rand.
3256 [Matthieu Herrb]
3257
3258 *) Print out UTF8String and NumericString when parsing ASN1.
3259 [Steve Henson]
3260
3261 *) Support NumericString type for name components.
3262 [Steve Henson]
3263
3264 *) Allow CC in the environment to override the automatically chosen
3265 compiler. Note that nothing is done to ensure flags work with the
3266 chosen compiler.
3267 [Ben Laurie]
3268
3269 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
3270
3271 *) Properly check EVP_VerifyFinal() and similar return values
3272 (CVE-2008-5077).
3273 [Ben Laurie, Bodo Moeller, Google Security Team]
3274
3275 *) Enable TLS extensions by default.
3276 [Ben Laurie]
3277
3278 *) Allow the CHIL engine to be loaded, whether the application is
3279 multithreaded or not. (This does not release the developer from the
3280 obligation to set up the dynamic locking callbacks.)
3281 [Sander Temme <sander@temme.net>]
3282
3283 *) Use correct exit code if there is an error in dgst command.
3284 [Steve Henson; problem pointed out by Roland Dirlewanger]
3285
3286 *) Tweak Configure so that you need to say "experimental-jpake" to enable
3287 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
3288 [Bodo Moeller]
3289
3290 *) Add experimental JPAKE support, including demo authentication in
3291 s_client and s_server.
3292 [Ben Laurie]
3293
3294 *) Set the comparison function in v3_addr_canonize().
3295 [Rob Austein <sra@hactrn.net>]
3296
3297 *) Add support for XMPP STARTTLS in s_client.
3298 [Philip Paeps <philip@freebsd.org>]
3299
3300 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
3301 to ensure that even with this option, only ciphersuites in the
3302 server's preference list will be accepted. (Note that the option
3303 applies only when resuming a session, so the earlier behavior was
3304 just about the algorithm choice for symmetric cryptography.)
3305 [Bodo Moeller]
3306
3307 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
3308
3309 *) Fix NULL pointer dereference if a DTLS server received
3310 ChangeCipherSpec as first record (CVE-2009-1386).
3311 [PR #1679]
3312
3313 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
3314 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
3315 [Nagendra Modadugu]
3316
3317 *) The fix in 0.9.8c that supposedly got rid of unsafe
3318 double-checked locking was incomplete for RSA blinding,
3319 addressing just one layer of what turns out to have been
3320 doubly unsafe triple-checked locking.
3321
3322 So now fix this for real by retiring the MONT_HELPER macro
3323 in crypto/rsa/rsa_eay.c.
3324
3325 [Bodo Moeller; problem pointed out by Marius Schilder]
3326
3327 *) Various precautionary measures:
3328
3329 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
3330
3331 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
3332 (NB: This would require knowledge of the secret session ticket key
3333 to exploit, in which case you'd be SOL either way.)
3334
3335 - Change bn_nist.c so that it will properly handle input BIGNUMs
3336 outside the expected range.
3337
3338 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
3339 builds.
3340
3341 [Neel Mehta, Bodo Moeller]
3342
3343 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
3344 the load fails. Useful for distros.
3345 [Ben Laurie and the FreeBSD team]
3346
3347 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
3348 [Steve Henson]
3349
3350 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
3351 [Huang Ying]
3352
3353 *) Expand ENGINE to support engine supplied SSL client certificate functions.
3354
3355 This work was sponsored by Logica.
3356 [Steve Henson]
3357
3358 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
3359 keystores. Support for SSL/TLS client authentication too.
3360 Not compiled unless enable-capieng specified to Configure.
3361
3362 This work was sponsored by Logica.
3363 [Steve Henson]
3364
3365 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
3366 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
3367 attribute creation routines such as certifcate requests and PKCS#12
3368 files.
3369 [Steve Henson]
3370
3371 Changes between 0.9.8g and 0.9.8h [28 May 2008]
3372
3373 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
3374 handshake which could lead to a cilent crash as found using the
3375 Codenomicon TLS test suite (CVE-2008-1672)
3376 [Steve Henson, Mark Cox]
3377
3378 *) Fix double free in TLS server name extensions which could lead to
3379 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
3380 [Joe Orton]
3381
3382 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
3383
3384 Clear the error queue to ensure that error entries left from
3385 older function calls do not interfere with the correct operation.
3386 [Lutz Jaenicke, Erik de Castro Lopo]
3387
3388 *) Remove root CA certificates of commercial CAs:
3389
3390 The OpenSSL project does not recommend any specific CA and does not
3391 have any policy with respect to including or excluding any CA.
3392 Therefore it does not make any sense to ship an arbitrary selection
3393 of root CA certificates with the OpenSSL software.
3394 [Lutz Jaenicke]
3395
3396 *) RSA OAEP patches to fix two separate invalid memory reads.
3397 The first one involves inputs when 'lzero' is greater than
3398 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
3399 before the beginning of from). The second one involves inputs where
3400 the 'db' section contains nothing but zeroes (there is a one-byte
3401 invalid read after the end of 'db').
3402 [Ivan Nestlerode <inestlerode@us.ibm.com>]
3403
3404 *) Partial backport from 0.9.9-dev:
3405
3406 Introduce bn_mul_mont (dedicated Montgomery multiplication
3407 procedure) as a candidate for BIGNUM assembler implementation.
3408 While 0.9.9-dev uses assembler for various architectures, only
3409 x86_64 is available by default here in the 0.9.8 branch, and
3410 32-bit x86 is available through a compile-time setting.
3411
3412 To try the 32-bit x86 assembler implementation, use Configure
3413 option "enable-montasm" (which exists only for this backport).
3414
3415 As "enable-montasm" for 32-bit x86 disclaims code stability
3416 anyway, in this constellation we activate additional code
3417 backported from 0.9.9-dev for further performance improvements,
3418 namely BN_from_montgomery_word. (To enable this otherwise,
3419 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
3420
3421 [Andy Polyakov (backport partially by Bodo Moeller)]
3422
3423 *) Add TLS session ticket callback. This allows an application to set
3424 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
3425 values. This is useful for key rollover for example where several key
3426 sets may exist with different names.
3427 [Steve Henson]
3428
3429 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
3430 This was broken until now in 0.9.8 releases, such that the only way
3431 a registered ENGINE could be used (assuming it initialises
3432 successfully on the host) was to explicitly set it as the default
3433 for the relevant algorithms. This is in contradiction with 0.9.7
3434 behaviour and the documentation. With this fix, when an ENGINE is
3435 registered into a given algorithm's table of implementations, the
3436 'uptodate' flag is reset so that auto-discovery will be used next
3437 time a new context for that algorithm attempts to select an
3438 implementation.
3439 [Ian Lister (tweaked by Geoff Thorpe)]
3440
3441 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
3442 implemention in the following ways:
3443
3444 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
3445 hard coded.
3446
3447 Lack of BER streaming support means one pass streaming processing is
3448 only supported if data is detached: setting the streaming flag is
3449 ignored for embedded content.
3450
3451 CMS support is disabled by default and must be explicitly enabled
3452 with the enable-cms configuration option.
3453 [Steve Henson]
3454
3455 *) Update the GMP engine glue to do direct copies between BIGNUM and
3456 mpz_t when openssl and GMP use the same limb size. Otherwise the
3457 existing "conversion via a text string export" trick is still used.
3458 [Paul Sheer <paulsheer@gmail.com>]
3459
3460 *) Zlib compression BIO. This is a filter BIO which compressed and
3461 uncompresses any data passed through it.
3462 [Steve Henson]
3463
3464 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
3465 RFC3394 compatible AES key wrapping.
3466 [Steve Henson]
3467
3468 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
3469 sets string data without copying. X509_ALGOR_set0() and
3470 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
3471 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
3472 from an X509_ATTRIBUTE structure optionally checking it occurs only
3473 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
3474 data.
3475 [Steve Henson]
3476
3477 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
3478 to get the expected BN_FLG_CONSTTIME behavior.
3479 [Bodo Moeller (Google)]
3480
3481 *) Netware support:
3482
3483 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
3484 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
3485 - added some more tests to do_tests.pl
3486 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
3487 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
3488 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
3489 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
3490 - various changes to netware.pl to enable gcc-cross builds on Win32
3491 platform
3492 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
3493 - various changes to fix missing prototype warnings
3494 - fixed x86nasm.pl to create correct asm files for NASM COFF output
3495 - added AES, WHIRLPOOL and CPUID assembler code to build files
3496 - added missing AES assembler make rules to mk1mf.pl
3497 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
3498 [Guenter Knauf <eflash@gmx.net>]
3499
3500 *) Implement certificate status request TLS extension defined in RFC3546.
3501 A client can set the appropriate parameters and receive the encoded
3502 OCSP response via a callback. A server can query the supplied parameters
3503 and set the encoded OCSP response in the callback. Add simplified examples
3504 to s_client and s_server.
3505 [Steve Henson]
3506
3507 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
3508
3509 *) Fix various bugs:
3510 + Binary incompatibility of ssl_ctx_st structure
3511 + DTLS interoperation with non-compliant servers
3512 + Don't call get_session_cb() without proposed session
3513 + Fix ia64 assembler code
3514 [Andy Polyakov, Steve Henson]
3515
3516 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
3517
3518 *) DTLS Handshake overhaul. There were longstanding issues with
3519 OpenSSL DTLS implementation, which were making it impossible for
3520 RFC 4347 compliant client to communicate with OpenSSL server.
3521 Unfortunately just fixing these incompatibilities would "cut off"
3522 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
3523 server keeps tolerating non RFC compliant syntax. The opposite is
3524 not true, 0.9.8f client can not communicate with earlier server.
3525 This update even addresses CVE-2007-4995.
3526 [Andy Polyakov]
3527
3528 *) Changes to avoid need for function casts in OpenSSL: some compilers
3529 (gcc 4.2 and later) reject their use.
3530 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
3531 Steve Henson]
3532
3533 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3534 RFC4507bis. The encrypted ticket format is an encrypted encoded
3535 SSL_SESSION structure, that way new session features are automatically
3536 supported.
3537
3538 If a client application caches session in an SSL_SESSION structure
3539 support is transparent because tickets are now stored in the encoded
3540 SSL_SESSION.
3541
3542 The SSL_CTX structure automatically generates keys for ticket
3543 protection in servers so again support should be possible
3544 with no application modification.
3545
3546 If a client or server wishes to disable RFC4507 support then the option
3547 SSL_OP_NO_TICKET can be set.
3548
3549 Add a TLS extension debugging callback to allow the contents of any client
3550 or server extensions to be examined.
3551
3552 This work was sponsored by Google.
3553 [Steve Henson]
3554
3555 *) Add initial support for TLS extensions, specifically for the server_name
3556 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
3557 have new members for a host name. The SSL data structure has an
3558 additional member SSL_CTX *initial_ctx so that new sessions can be
3559 stored in that context to allow for session resumption, even after the
3560 SSL has been switched to a new SSL_CTX in reaction to a client's
3561 server_name extension.
3562
3563 New functions (subject to change):
3564
3565 SSL_get_servername()
3566 SSL_get_servername_type()
3567 SSL_set_SSL_CTX()
3568
3569 New CTRL codes and macros (subject to change):
3570
3571 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
3572 - SSL_CTX_set_tlsext_servername_callback()
3573 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
3574 - SSL_CTX_set_tlsext_servername_arg()
3575 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
3576
3577 openssl s_client has a new '-servername ...' option.
3578
3579 openssl s_server has new options '-servername_host ...', '-cert2 ...',
3580 '-key2 ...', '-servername_fatal' (subject to change). This allows
3581 testing the HostName extension for a specific single host name ('-cert'
3582 and '-key' remain fallbacks for handshakes without HostName
3583 negotiation). If the unrecogninzed_name alert has to be sent, this by
3584 default is a warning; it becomes fatal with the '-servername_fatal'
3585 option.
3586
3587 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
3588
3589 *) Add AES and SSE2 assembly language support to VC++ build.
3590 [Steve Henson]
3591
3592 *) Mitigate attack on final subtraction in Montgomery reduction.
3593 [Andy Polyakov]
3594
3595 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
3596 (which previously caused an internal error).
3597 [Bodo Moeller]
3598
3599 *) Squeeze another 10% out of IGE mode when in != out.
3600 [Ben Laurie]
3601
3602 *) AES IGE mode speedup.
3603 [Dean Gaudet (Google)]
3604
3605 *) Add the Korean symmetric 128-bit cipher SEED (see
3606 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
3607 add SEED ciphersuites from RFC 4162:
3608
3609 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
3610 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
3611 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
3612 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
3613
3614 To minimize changes between patchlevels in the OpenSSL 0.9.8
3615 series, SEED remains excluded from compilation unless OpenSSL
3616 is configured with 'enable-seed'.
3617 [KISA, Bodo Moeller]
3618
3619 *) Mitigate branch prediction attacks, which can be practical if a
3620 single processor is shared, allowing a spy process to extract
3621 information. For detailed background information, see
3622 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
3623 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
3624 and Necessary Software Countermeasures"). The core of the change
3625 are new versions BN_div_no_branch() and
3626 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
3627 respectively, which are slower, but avoid the security-relevant
3628 conditional branches. These are automatically called by BN_div()
3629 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
3630 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
3631 remove a conditional branch.
3632
3633 BN_FLG_CONSTTIME is the new name for the previous
3634 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
3635 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
3636 in the exponent causes BN_mod_exp_mont() to use the alternative
3637 implementation in BN_mod_exp_mont_consttime().) The old name
3638 remains as a deprecated alias.
3639
3640 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
3641 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
3642 constant-time implementations for more than just exponentiation.
3643 Here too the old name is kept as a deprecated alias.
3644
3645 BN_BLINDING_new() will now use BN_dup() for the modulus so that
3646 the BN_BLINDING structure gets an independent copy of the
3647 modulus. This means that the previous "BIGNUM *m" argument to
3648 BN_BLINDING_new() and to BN_BLINDING_create_param() now
3649 essentially becomes "const BIGNUM *m", although we can't actually
3650 change this in the header file before 0.9.9. It allows
3651 RSA_setup_blinding() to use BN_with_flags() on the modulus to
3652 enable BN_FLG_CONSTTIME.
3653
3654 [Matthew D Wood (Intel Corp)]
3655
3656 *) In the SSL/TLS server implementation, be strict about session ID
3657 context matching (which matters if an application uses a single
3658 external cache for different purposes). Previously,
3659 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
3660 set. This did ensure strict client verification, but meant that,
3661 with applications using a single external cache for quite
3662 different requirements, clients could circumvent ciphersuite
3663 restrictions for a given session ID context by starting a session
3664 in a different context.
3665 [Bodo Moeller]
3666
3667 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3668 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3669 authentication-only ciphersuites.
3670 [Bodo Moeller]
3671
3672 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
3673 not complete and could lead to a possible single byte overflow
3674 (CVE-2007-5135) [Ben Laurie]
3675
3676 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
3677
3678 *) Since AES128 and AES256 (and similarly Camellia128 and
3679 Camellia256) share a single mask bit in the logic of
3680 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3681 kludge to work properly if AES128 is available and AES256 isn't
3682 (or if Camellia128 is available and Camellia256 isn't).
3683 [Victor Duchovni]
3684
3685 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
3686 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
3687 When a point or a seed is encoded in a BIT STRING, we need to
3688 prevent the removal of trailing zero bits to get the proper DER
3689 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
3690 of a NamedBitList, for which trailing 0 bits need to be removed.)
3691 [Bodo Moeller]
3692
3693 *) Have SSL/TLS server implementation tolerate "mismatched" record
3694 protocol version while receiving ClientHello even if the
3695 ClientHello is fragmented. (The server can't insist on the
3696 particular protocol version it has chosen before the ServerHello
3697 message has informed the client about his choice.)
3698 [Bodo Moeller]
3699
3700 *) Add RFC 3779 support.
3701 [Rob Austein for ARIN, Ben Laurie]
3702
3703 *) Load error codes if they are not already present instead of using a
3704 static variable. This allows them to be cleanly unloaded and reloaded.
3705 Improve header file function name parsing.
3706 [Steve Henson]
3707
3708 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
3709 or CAPABILITY handshake as required by RFCs.
3710 [Goetz Babin-Ebell]
3711
3712 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
3713
3714 *) Introduce limits to prevent malicious keys being able to
3715 cause a denial of service. (CVE-2006-2940)
3716 [Steve Henson, Bodo Moeller]
3717
3718 *) Fix ASN.1 parsing of certain invalid structures that can result
3719 in a denial of service. (CVE-2006-2937) [Steve Henson]
3720
3721 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3722 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3723
3724 *) Fix SSL client code which could crash if connecting to a
3725 malicious SSLv2 server. (CVE-2006-4343)
3726 [Tavis Ormandy and Will Drewry, Google Security Team]
3727
3728 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
3729 match only those. Before that, "AES256-SHA" would be interpreted
3730 as a pattern and match "AES128-SHA" too (since AES128-SHA got
3731 the same strength classification in 0.9.7h) as we currently only
3732 have a single AES bit in the ciphersuite description bitmap.
3733 That change, however, also applied to ciphersuite strings such as
3734 "RC4-MD5" that intentionally matched multiple ciphersuites --
3735 namely, SSL 2.0 ciphersuites in addition to the more common ones
3736 from SSL 3.0/TLS 1.0.
3737
3738 So we change the selection algorithm again: Naming an explicit
3739 ciphersuite selects this one ciphersuite, and any other similar
3740 ciphersuite (same bitmap) from *other* protocol versions.
3741 Thus, "RC4-MD5" again will properly select both the SSL 2.0
3742 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
3743
3744 Since SSL 2.0 does not have any ciphersuites for which the
3745 128/256 bit distinction would be relevant, this works for now.
3746 The proper fix will be to use different bits for AES128 and
3747 AES256, which would have avoided the problems from the beginning;
3748 however, bits are scarce, so we can only do this in a new release
3749 (not just a patchlevel) when we can change the SSL_CIPHER
3750 definition to split the single 'unsigned long mask' bitmap into
3751 multiple values to extend the available space.
3752
3753 [Bodo Moeller]
3754
3755 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
3756
3757 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3758 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3759
3760 *) Add AES IGE and biIGE modes.
3761 [Ben Laurie]
3762
3763 *) Change the Unix randomness entropy gathering to use poll() when
3764 possible instead of select(), since the latter has some
3765 undesirable limitations.
3766 [Darryl Miles via Richard Levitte and Bodo Moeller]
3767
3768 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
3769 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
3770 cannot be implicitly activated as part of, e.g., the "AES" alias.
3771 However, please upgrade to OpenSSL 0.9.9[-dev] for
3772 non-experimental use of the ECC ciphersuites to get TLS extension
3773 support, which is required for curve and point format negotiation
3774 to avoid potential handshake problems.
3775 [Bodo Moeller]
3776
3777 *) Disable rogue ciphersuites:
3778
3779 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3780 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3781 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3782
3783 The latter two were purportedly from
3784 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3785 appear there.
3786
3787 Also deactivate the remaining ciphersuites from
3788 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3789 unofficial, and the ID has long expired.
3790 [Bodo Moeller]
3791
3792 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3793 dual-core machines) and other potential thread-safety issues.
3794 [Bodo Moeller]
3795
3796 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
3797 versions), which is now available for royalty-free use
3798 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
3799 Also, add Camellia TLS ciphersuites from RFC 4132.
3800
3801 To minimize changes between patchlevels in the OpenSSL 0.9.8
3802 series, Camellia remains excluded from compilation unless OpenSSL
3803 is configured with 'enable-camellia'.
3804 [NTT]
3805
3806 *) Disable the padding bug check when compression is in use. The padding
3807 bug check assumes the first packet is of even length, this is not
3808 necessarily true if compresssion is enabled and can result in false
3809 positives causing handshake failure. The actual bug test is ancient
3810 code so it is hoped that implementations will either have fixed it by
3811 now or any which still have the bug do not support compression.
3812 [Steve Henson]
3813
3814 Changes between 0.9.8a and 0.9.8b [04 May 2006]
3815
3816 *) When applying a cipher rule check to see if string match is an explicit
3817 cipher suite and only match that one cipher suite if it is.
3818 [Steve Henson]
3819
3820 *) Link in manifests for VC++ if needed.
3821 [Austin Ziegler <halostatue@gmail.com>]
3822
3823 *) Update support for ECC-based TLS ciphersuites according to
3824 draft-ietf-tls-ecc-12.txt with proposed changes (but without
3825 TLS extensions, which are supported starting with the 0.9.9
3826 branch, not in the OpenSSL 0.9.8 branch).
3827 [Douglas Stebila]
3828
3829 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
3830 opaque EVP_CIPHER_CTX handling.
3831 [Steve Henson]
3832
3833 *) Fixes and enhancements to zlib compression code. We now only use
3834 "zlib1.dll" and use the default __cdecl calling convention on Win32
3835 to conform with the standards mentioned here:
3836 http://www.zlib.net/DLL_FAQ.txt
3837 Static zlib linking now works on Windows and the new --with-zlib-include
3838 --with-zlib-lib options to Configure can be used to supply the location
3839 of the headers and library. Gracefully handle case where zlib library
3840 can't be loaded.
3841 [Steve Henson]
3842
3843 *) Several fixes and enhancements to the OID generation code. The old code
3844 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
3845 handle numbers larger than ULONG_MAX, truncated printing and had a
3846 non standard OBJ_obj2txt() behaviour.
3847 [Steve Henson]
3848
3849 *) Add support for building of engines under engine/ as shared libraries
3850 under VC++ build system.
3851 [Steve Henson]
3852
3853 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
3854 Hopefully, we will not see any false combination of paths any more.
3855 [Richard Levitte]
3856
3857 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
3858
3859 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3860 (part of SSL_OP_ALL). This option used to disable the
3861 countermeasure against man-in-the-middle protocol-version
3862 rollback in the SSL 2.0 server implementation, which is a bad
3863 idea. (CVE-2005-2969)
3864
3865 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3866 for Information Security, National Institute of Advanced Industrial
3867 Science and Technology [AIST], Japan)]
3868
3869 *) Add two function to clear and return the verify parameter flags.
3870 [Steve Henson]
3871
3872 *) Keep cipherlists sorted in the source instead of sorting them at
3873 runtime, thus removing the need for a lock.
3874 [Nils Larsch]
3875
3876 *) Avoid some small subgroup attacks in Diffie-Hellman.
3877 [Nick Mathewson and Ben Laurie]
3878
3879 *) Add functions for well-known primes.
3880 [Nick Mathewson]
3881
3882 *) Extended Windows CE support.
3883 [Satoshi Nakamura and Andy Polyakov]
3884
3885 *) Initialize SSL_METHOD structures at compile time instead of during
3886 runtime, thus removing the need for a lock.
3887 [Steve Henson]
3888
3889 *) Make PKCS7_decrypt() work even if no certificate is supplied by
3890 attempting to decrypt each encrypted key in turn. Add support to
3891 smime utility.
3892 [Steve Henson]
3893
3894 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
3895
3896 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
3897 OpenSSL 0.9.8.]
3898
3899 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
3900 [Richard Levitte]
3901
3902 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
3903 key into the same file any more.
3904 [Richard Levitte]
3905
3906 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
3907 [Andy Polyakov]
3908
3909 *) Add -utf8 command line and config file option to 'ca'.
3910 [Stefan <stf@udoma.org]
3911
3912 *) Removed the macro des_crypt(), as it seems to conflict with some
3913 libraries. Use DES_crypt().
3914 [Richard Levitte]
3915
3916 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
3917 involves renaming the source and generated shared-libs for
3918 both. The engines will accept the corrected or legacy ids
3919 ('ncipher' and '4758_cca' respectively) when binding. NB,
3920 this only applies when building 'shared'.
3921 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
3922
3923 *) Add attribute functions to EVP_PKEY structure. Modify
3924 PKCS12_create() to recognize a CSP name attribute and
3925 use it. Make -CSP option work again in pkcs12 utility.
3926 [Steve Henson]
3927
3928 *) Add new functionality to the bn blinding code:
3929 - automatic re-creation of the BN_BLINDING parameters after
3930 a fixed number of uses (currently 32)
3931 - add new function for parameter creation
3932 - introduce flags to control the update behaviour of the
3933 BN_BLINDING parameters
3934 - hide BN_BLINDING structure
3935 Add a second BN_BLINDING slot to the RSA structure to improve
3936 performance when a single RSA object is shared among several
3937 threads.
3938 [Nils Larsch]
3939
3940 *) Add support for DTLS.
3941 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
3942
3943 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
3944 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
3945 [Walter Goulet]
3946
3947 *) Remove buggy and incompletet DH cert support from
3948 ssl/ssl_rsa.c and ssl/s3_both.c
3949 [Nils Larsch]
3950
3951 *) Use SHA-1 instead of MD5 as the default digest algorithm for
3952 the apps/openssl applications.
3953 [Nils Larsch]
3954
3955 *) Compile clean with "-Wall -Wmissing-prototypes
3956 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
3957 DEBUG_SAFESTACK must also be set.
3958 [Ben Laurie]
3959
3960 *) Change ./Configure so that certain algorithms can be disabled by default.
3961 The new counterpiece to "no-xxx" is "enable-xxx".
3962
3963 The patented RC5 and MDC2 algorithms will now be disabled unless
3964 "enable-rc5" and "enable-mdc2", respectively, are specified.
3965
3966 (IDEA remains enabled despite being patented. This is because IDEA
3967 is frequently required for interoperability, and there is no license
3968 fee for non-commercial use. As before, "no-idea" can be used to
3969 avoid this algorithm.)
3970
3971 [Bodo Moeller]
3972
3973 *) Add processing of proxy certificates (see RFC 3820). This work was
3974 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
3975 EGEE (Enabling Grids for E-science in Europe).
3976 [Richard Levitte]
3977
3978 *) RC4 performance overhaul on modern architectures/implementations, such
3979 as Intel P4, IA-64 and AMD64.
3980 [Andy Polyakov]
3981
3982 *) New utility extract-section.pl. This can be used specify an alternative
3983 section number in a pod file instead of having to treat each file as
3984 a separate case in Makefile. This can be done by adding two lines to the
3985 pod file:
3986
3987 =for comment openssl_section:XXX
3988
3989 The blank line is mandatory.
3990
3991 [Steve Henson]
3992
3993 *) New arguments -certform, -keyform and -pass for s_client and s_server
3994 to allow alternative format key and certificate files and passphrase
3995 sources.
3996 [Steve Henson]
3997
3998 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
3999 update associated structures and add various utility functions.
4000
4001 Add new policy related verify parameters, include policy checking in
4002 standard verify code. Enhance 'smime' application with extra parameters
4003 to support policy checking and print out.
4004 [Steve Henson]
4005
4006 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
4007 Nehemiah processors. These extensions support AES encryption in hardware
4008 as well as RNG (though RNG support is currently disabled).
4009 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
4010
4011 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
4012 [Geoff Thorpe]
4013
4014 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
4015 [Andy Polyakov and a number of other people]
4016
4017 *) Improved PowerPC platform support. Most notably BIGNUM assembler
4018 implementation contributed by IBM.
4019 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
4020
4021 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
4022 exponent rather than 'unsigned long'. There is a corresponding change to
4023 the new 'rsa_keygen' element of the RSA_METHOD structure.
4024 [Jelte Jansen, Geoff Thorpe]
4025
4026 *) Functionality for creating the initial serial number file is now
4027 moved from CA.pl to the 'ca' utility with a new option -create_serial.
4028
4029 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
4030 number file to 1, which is bound to cause problems. To avoid
4031 the problems while respecting compatibility between different 0.9.7
4032 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
4033 CA.pl for serial number initialization. With the new release 0.9.8,
4034 we can fix the problem directly in the 'ca' utility.)
4035 [Steve Henson]
4036
4037 *) Reduced header interdepencies by declaring more opaque objects in
4038 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
4039 give fewer recursive includes, which could break lazy source code - so
4040 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
4041 developers should define this symbol when building and using openssl to
4042 ensure they track the recommended behaviour, interfaces, [etc], but
4043 backwards-compatible behaviour prevails when this isn't defined.
4044 [Geoff Thorpe]
4045
4046 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
4047 [Steve Henson]
4048
4049 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
4050 This will generate a random key of the appropriate length based on the
4051 cipher context. The EVP_CIPHER can provide its own random key generation
4052 routine to support keys of a specific form. This is used in the des and
4053 3des routines to generate a key of the correct parity. Update S/MIME
4054 code to use new functions and hence generate correct parity DES keys.
4055 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
4056 valid (weak or incorrect parity).
4057 [Steve Henson]
4058
4059 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
4060 as looking them up. This is useful when the verified structure may contain
4061 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
4062 present unless the new PKCS7_NO_CRL flag is asserted.
4063 [Steve Henson]
4064
4065 *) Extend ASN1 oid configuration module. It now additionally accepts the
4066 syntax:
4067
4068 shortName = some long name, 1.2.3.4
4069 [Steve Henson]
4070
4071 *) Reimplemented the BN_CTX implementation. There is now no more static
4072 limitation on the number of variables it can handle nor the depth of the
4073 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
4074 information can now expand as required, and rather than having a single
4075 static array of bignums, BN_CTX now uses a linked-list of such arrays
4076 allowing it to expand on demand whilst maintaining the usefulness of
4077 BN_CTX's "bundling".
4078 [Geoff Thorpe]
4079
4080 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
4081 to allow all RSA operations to function using a single BN_CTX.
4082 [Geoff Thorpe]
4083
4084 *) Preliminary support for certificate policy evaluation and checking. This
4085 is initially intended to pass the tests outlined in "Conformance Testing
4086 of Relying Party Client Certificate Path Processing Logic" v1.07.
4087 [Steve Henson]
4088
4089 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
4090 remained unused and not that useful. A variety of other little bignum
4091 tweaks and fixes have also been made continuing on from the audit (see
4092 below).
4093 [Geoff Thorpe]
4094
4095 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
4096 associated ASN1, EVP and SSL functions and old ASN1 macros.
4097 [Richard Levitte]
4098
4099 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
4100 and this should never fail. So the return value from the use of
4101 BN_set_word() (which can fail due to needless expansion) is now deprecated;
4102 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
4103 [Geoff Thorpe]
4104
4105 *) BN_CTX_get() should return zero-valued bignums, providing the same
4106 initialised value as BN_new().
4107 [Geoff Thorpe, suggested by Ulf Möller]
4108
4109 *) Support for inhibitAnyPolicy certificate extension.
4110 [Steve Henson]
4111
4112 *) An audit of the BIGNUM code is underway, for which debugging code is
4113 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
4114 is considered valid when processing BIGNUMs, and causes execution to
4115 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
4116 further steps are taken to deliberately pollute unused data in BIGNUM
4117 structures to try and expose faulty code further on. For now, openssl will
4118 (in its default mode of operation) continue to tolerate the inconsistent
4119 forms that it has tolerated in the past, but authors and packagers should
4120 consider trying openssl and their own applications when compiled with
4121 these debugging symbols defined. It will help highlight potential bugs in
4122 their own code, and will improve the test coverage for OpenSSL itself. At
4123 some point, these tighter rules will become openssl's default to improve
4124 maintainability, though the assert()s and other overheads will remain only
4125 in debugging configurations. See bn.h for more details.
4126 [Geoff Thorpe, Nils Larsch, Ulf Möller]
4127
4128 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
4129 that can only be obtained through BN_CTX_new() (which implicitly
4130 initialises it). The presence of this function only made it possible
4131 to overwrite an existing structure (and cause memory leaks).
4132 [Geoff Thorpe]
4133
4134 *) Because of the callback-based approach for implementing LHASH as a
4135 template type, lh_insert() adds opaque objects to hash-tables and
4136 lh_doall() or lh_doall_arg() are typically used with a destructor callback
4137 to clean up those corresponding objects before destroying the hash table
4138 (and losing the object pointers). So some over-zealous constifications in
4139 LHASH have been relaxed so that lh_insert() does not take (nor store) the
4140 objects as "const" and the lh_doall[_arg] callback wrappers are not
4141 prototyped to have "const" restrictions on the object pointers they are
4142 given (and so aren't required to cast them away any more).
4143 [Geoff Thorpe]
4144
4145 *) The tmdiff.h API was so ugly and minimal that our own timing utility
4146 (speed) prefers to use its own implementation. The two implementations
4147 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
4148 its object type properly exposed (MS_TM) instead of casting to/from "char
4149 *". This may still change yet if someone realises MS_TM and "ms_time_***"
4150 aren't necessarily the greatest nomenclatures - but this is what was used
4151 internally to the implementation so I've used that for now.
4152 [Geoff Thorpe]
4153
4154 *) Ensure that deprecated functions do not get compiled when
4155 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
4156 the self-tests were still using deprecated key-generation functions so
4157 these have been updated also.
4158 [Geoff Thorpe]
4159
4160 *) Reorganise PKCS#7 code to separate the digest location functionality
4161 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
4162 New function PKCS7_set_digest() to set the digest type for PKCS#7
4163 digestedData type. Add additional code to correctly generate the
4164 digestedData type and add support for this type in PKCS7 initialization
4165 functions.
4166 [Steve Henson]
4167
4168 *) New function PKCS7_set0_type_other() this initializes a PKCS7
4169 structure of type "other".
4170 [Steve Henson]
4171
4172 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
4173 sure the loop does correctly stop and breaking ("division by zero")
4174 modulus operations are not performed. The (pre-generated) prime
4175 table crypto/bn/bn_prime.h was already correct, but it could not be
4176 re-generated on some platforms because of the "division by zero"
4177 situation in the script.
4178 [Ralf S. Engelschall]
4179
4180 *) Update support for ECC-based TLS ciphersuites according to
4181 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
4182 SHA-1 now is only used for "small" curves (where the
4183 representation of a field element takes up to 24 bytes); for
4184 larger curves, the field element resulting from ECDH is directly
4185 used as premaster secret.
4186 [Douglas Stebila (Sun Microsystems Laboratories)]
4187
4188 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
4189 curve secp160r1 to the tests.
4190 [Douglas Stebila (Sun Microsystems Laboratories)]
4191
4192 *) Add the possibility to load symbols globally with DSO.
4193 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
4194
4195 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
4196 control of the error stack.
4197 [Richard Levitte]
4198
4199 *) Add support for STORE in ENGINE.
4200 [Richard Levitte]
4201
4202 *) Add the STORE type. The intention is to provide a common interface
4203 to certificate and key stores, be they simple file-based stores, or
4204 HSM-type store, or LDAP stores, or...
4205 NOTE: The code is currently UNTESTED and isn't really used anywhere.
4206 [Richard Levitte]
4207
4208 *) Add a generic structure called OPENSSL_ITEM. This can be used to
4209 pass a list of arguments to any function as well as provide a way
4210 for a function to pass data back to the caller.
4211 [Richard Levitte]
4212
4213 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
4214 works like BUF_strdup() but can be used to duplicate a portion of
4215 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
4216 a memory area.
4217 [Richard Levitte]
4218
4219 *) Add the function sk_find_ex() which works like sk_find(), but will
4220 return an index to an element even if an exact match couldn't be
4221 found. The index is guaranteed to point at the element where the
4222 searched-for key would be inserted to preserve sorting order.
4223 [Richard Levitte]
4224
4225 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
4226 takes an extra flags argument for optional functionality. Currently,
4227 the following flags are defined:
4228
4229 OBJ_BSEARCH_VALUE_ON_NOMATCH
4230 This one gets OBJ_bsearch_ex() to return a pointer to the first
4231 element where the comparing function returns a negative or zero
4232 number.
4233
4234 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
4235 This one gets OBJ_bsearch_ex() to return a pointer to the first
4236 element where the comparing function returns zero. This is useful
4237 if there are more than one element where the comparing function
4238 returns zero.
4239 [Richard Levitte]
4240
4241 *) Make it possible to create self-signed certificates with 'openssl ca'
4242 in such a way that the self-signed certificate becomes part of the
4243 CA database and uses the same mechanisms for serial number generation
4244 as all other certificate signing. The new flag '-selfsign' enables
4245 this functionality. Adapt CA.sh and CA.pl.in.
4246 [Richard Levitte]
4247
4248 *) Add functionality to check the public key of a certificate request
4249 against a given private. This is useful to check that a certificate
4250 request can be signed by that key (self-signing).
4251 [Richard Levitte]
4252
4253 *) Make it possible to have multiple active certificates with the same
4254 subject in the CA index file. This is done only if the keyword
4255 'unique_subject' is set to 'no' in the main CA section (default
4256 if 'CA_default') of the configuration file. The value is saved
4257 with the database itself in a separate index attribute file,
4258 named like the index file with '.attr' appended to the name.
4259 [Richard Levitte]
4260
4261 *) Generate muti valued AVAs using '+' notation in config files for
4262 req and dirName.
4263 [Steve Henson]
4264
4265 *) Support for nameConstraints certificate extension.
4266 [Steve Henson]
4267
4268 *) Support for policyConstraints certificate extension.
4269 [Steve Henson]
4270
4271 *) Support for policyMappings certificate extension.
4272 [Steve Henson]
4273
4274 *) Make sure the default DSA_METHOD implementation only uses its
4275 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
4276 and change its own handlers to be NULL so as to remove unnecessary
4277 indirection. This lets alternative implementations fallback to the
4278 default implementation more easily.
4279 [Geoff Thorpe]
4280
4281 *) Support for directoryName in GeneralName related extensions
4282 in config files.
4283 [Steve Henson]
4284
4285 *) Make it possible to link applications using Makefile.shared.
4286 Make that possible even when linking against static libraries!
4287 [Richard Levitte]
4288
4289 *) Support for single pass processing for S/MIME signing. This now
4290 means that S/MIME signing can be done from a pipe, in addition
4291 cleartext signing (multipart/signed type) is effectively streaming
4292 and the signed data does not need to be all held in memory.
4293
4294 This is done with a new flag PKCS7_STREAM. When this flag is set
4295 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
4296 is done after the data is output (and digests calculated) in
4297 SMIME_write_PKCS7().
4298 [Steve Henson]
4299
4300 *) Add full support for -rpath/-R, both in shared libraries and
4301 applications, at least on the platforms where it's known how
4302 to do it.
4303 [Richard Levitte]
4304
4305 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
4306 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
4307 will now compute a table of multiples of the generator that
4308 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
4309 faster (notably in the case of a single point multiplication,
4310 scalar * generator).
4311 [Nils Larsch, Bodo Moeller]
4312
4313 *) IPv6 support for certificate extensions. The various extensions
4314 which use the IP:a.b.c.d can now take IPv6 addresses using the
4315 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
4316 correctly.
4317 [Steve Henson]
4318
4319 *) Added an ENGINE that implements RSA by performing private key
4320 exponentiations with the GMP library. The conversions to and from
4321 GMP's mpz_t format aren't optimised nor are any montgomery forms
4322 cached, and on x86 it appears OpenSSL's own performance has caught up.
4323 However there are likely to be other architectures where GMP could
4324 provide a boost. This ENGINE is not built in by default, but it can be
4325 specified at Configure time and should be accompanied by the necessary
4326 linker additions, eg;
4327 ./config -DOPENSSL_USE_GMP -lgmp
4328 [Geoff Thorpe]
4329
4330 *) "openssl engine" will not display ENGINE/DSO load failure errors when
4331 testing availability of engines with "-t" - the old behaviour is
4332 produced by increasing the feature's verbosity with "-tt".
4333 [Geoff Thorpe]
4334
4335 *) ECDSA routines: under certain error conditions uninitialized BN objects
4336 could be freed. Solution: make sure initialization is performed early
4337 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
4338 via PR#459)
4339 [Lutz Jaenicke]
4340
4341 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
4342 and DH_METHOD (eg. by ENGINE implementations) to override the normal
4343 software implementations. For DSA and DH, parameter generation can
4344 also be overriden by providing the appropriate method callbacks.
4345 [Geoff Thorpe]
4346
4347 *) Change the "progress" mechanism used in key-generation and
4348 primality testing to functions that take a new BN_GENCB pointer in
4349 place of callback/argument pairs. The new API functions have "_ex"
4350 postfixes and the older functions are reimplemented as wrappers for
4351 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
4352 declarations of the old functions to help (graceful) attempts to
4353 migrate to the new functions. Also, the new key-generation API
4354 functions operate on a caller-supplied key-structure and return
4355 success/failure rather than returning a key or NULL - this is to
4356 help make "keygen" another member function of RSA_METHOD etc.
4357
4358 Example for using the new callback interface:
4359
4360 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
4361 void *my_arg = ...;
4362 BN_GENCB my_cb;
4363
4364 BN_GENCB_set(&my_cb, my_callback, my_arg);
4365
4366 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
4367 /* For the meaning of a, b in calls to my_callback(), see the
4368 * documentation of the function that calls the callback.
4369 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
4370 * my_callback should return 1 if it wants BN_is_prime_ex()
4371 * to continue, or 0 to stop.
4372 */
4373
4374 [Geoff Thorpe]
4375
4376 *) Change the ZLIB compression method to be stateful, and make it
4377 available to TLS with the number defined in
4378 draft-ietf-tls-compression-04.txt.
4379 [Richard Levitte]
4380
4381 *) Add the ASN.1 structures and functions for CertificatePair, which
4382 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
4383
4384 CertificatePair ::= SEQUENCE {
4385 forward [0] Certificate OPTIONAL,
4386 reverse [1] Certificate OPTIONAL,
4387 -- at least one of the pair shall be present -- }
4388
4389 Also implement the PEM functions to read and write certificate
4390 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
4391
4392 This needed to be defined, mostly for the sake of the LDAP
4393 attribute crossCertificatePair, but may prove useful elsewhere as
4394 well.
4395 [Richard Levitte]
4396
4397 *) Make it possible to inhibit symlinking of shared libraries in
4398 Makefile.shared, for Cygwin's sake.
4399 [Richard Levitte]
4400
4401 *) Extend the BIGNUM API by creating a function
4402 void BN_set_negative(BIGNUM *a, int neg);
4403 and a macro that behave like
4404 int BN_is_negative(const BIGNUM *a);
4405
4406 to avoid the need to access 'a->neg' directly in applications.
4407 [Nils Larsch]
4408
4409 *) Implement fast modular reduction for pseudo-Mersenne primes
4410 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
4411 EC_GROUP_new_curve_GFp() will now automatically use this
4412 if applicable.
4413 [Nils Larsch <nla@trustcenter.de>]
4414
4415 *) Add new lock type (CRYPTO_LOCK_BN).
4416 [Bodo Moeller]
4417
4418 *) Change the ENGINE framework to automatically load engines
4419 dynamically from specific directories unless they could be
4420 found to already be built in or loaded. Move all the
4421 current engines except for the cryptodev one to a new
4422 directory engines/.
4423 The engines in engines/ are built as shared libraries if
4424 the "shared" options was given to ./Configure or ./config.
4425 Otherwise, they are inserted in libcrypto.a.
4426 /usr/local/ssl/engines is the default directory for dynamic
4427 engines, but that can be overriden at configure time through
4428 the usual use of --prefix and/or --openssldir, and at run
4429 time with the environment variable OPENSSL_ENGINES.
4430 [Geoff Thorpe and Richard Levitte]
4431
4432 *) Add Makefile.shared, a helper makefile to build shared
4433 libraries. Addapt Makefile.org.
4434 [Richard Levitte]
4435
4436 *) Add version info to Win32 DLLs.
4437 [Peter 'Luna' Runestig" <peter@runestig.com>]
4438
4439 *) Add new 'medium level' PKCS#12 API. Certificates and keys
4440 can be added using this API to created arbitrary PKCS#12
4441 files while avoiding the low level API.
4442
4443 New options to PKCS12_create(), key or cert can be NULL and
4444 will then be omitted from the output file. The encryption
4445 algorithm NIDs can be set to -1 for no encryption, the mac
4446 iteration count can be set to 0 to omit the mac.
4447
4448 Enhance pkcs12 utility by making the -nokeys and -nocerts
4449 options work when creating a PKCS#12 file. New option -nomac
4450 to omit the mac, NONE can be set for an encryption algorithm.
4451 New code is modified to use the enhanced PKCS12_create()
4452 instead of the low level API.
4453 [Steve Henson]
4454
4455 *) Extend ASN1 encoder to support indefinite length constructed
4456 encoding. This can output sequences tags and octet strings in
4457 this form. Modify pk7_asn1.c to support indefinite length
4458 encoding. This is experimental and needs additional code to
4459 be useful, such as an ASN1 bio and some enhanced streaming
4460 PKCS#7 code.
4461
4462 Extend template encode functionality so that tagging is passed
4463 down to the template encoder.
4464 [Steve Henson]
4465
4466 *) Let 'openssl req' fail if an argument to '-newkey' is not
4467 recognized instead of using RSA as a default.
4468 [Bodo Moeller]
4469
4470 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
4471 As these are not official, they are not included in "ALL";
4472 the "ECCdraft" ciphersuite group alias can be used to select them.
4473 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
4474
4475 *) Add ECDH engine support.
4476 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
4477
4478 *) Add ECDH in new directory crypto/ecdh/.
4479 [Douglas Stebila (Sun Microsystems Laboratories)]
4480
4481 *) Let BN_rand_range() abort with an error after 100 iterations
4482 without success (which indicates a broken PRNG).
4483 [Bodo Moeller]
4484
4485 *) Change BN_mod_sqrt() so that it verifies that the input value
4486 is really the square of the return value. (Previously,
4487 BN_mod_sqrt would show GIGO behaviour.)
4488 [Bodo Moeller]
4489
4490 *) Add named elliptic curves over binary fields from X9.62, SECG,
4491 and WAP/WTLS; add OIDs that were still missing.
4492
4493 [Sheueling Chang Shantz and Douglas Stebila
4494 (Sun Microsystems Laboratories)]
4495
4496 *) Extend the EC library for elliptic curves over binary fields
4497 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
4498 New EC_METHOD:
4499
4500 EC_GF2m_simple_method
4501
4502 New API functions:
4503
4504 EC_GROUP_new_curve_GF2m
4505 EC_GROUP_set_curve_GF2m
4506 EC_GROUP_get_curve_GF2m
4507 EC_POINT_set_affine_coordinates_GF2m
4508 EC_POINT_get_affine_coordinates_GF2m
4509 EC_POINT_set_compressed_coordinates_GF2m
4510
4511 Point compression for binary fields is disabled by default for
4512 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
4513 enable it).
4514
4515 As binary polynomials are represented as BIGNUMs, various members
4516 of the EC_GROUP and EC_POINT data structures can be shared
4517 between the implementations for prime fields and binary fields;
4518 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
4519 are essentially identical to their ..._GFp counterparts.
4520 (For simplicity, the '..._GFp' prefix has been dropped from
4521 various internal method names.)
4522
4523 An internal 'field_div' method (similar to 'field_mul' and
4524 'field_sqr') has been added; this is used only for binary fields.
4525
4526 [Sheueling Chang Shantz and Douglas Stebila
4527 (Sun Microsystems Laboratories)]
4528
4529 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
4530 through methods ('mul', 'precompute_mult').
4531
4532 The generic implementations (now internally called 'ec_wNAF_mul'
4533 and 'ec_wNAF_precomputed_mult') remain the default if these
4534 methods are undefined.
4535
4536 [Sheueling Chang Shantz and Douglas Stebila
4537 (Sun Microsystems Laboratories)]
4538
4539 *) New function EC_GROUP_get_degree, which is defined through
4540 EC_METHOD. For curves over prime fields, this returns the bit
4541 length of the modulus.
4542
4543 [Sheueling Chang Shantz and Douglas Stebila
4544 (Sun Microsystems Laboratories)]
4545
4546 *) New functions EC_GROUP_dup, EC_POINT_dup.
4547 (These simply call ..._new and ..._copy).
4548
4549 [Sheueling Chang Shantz and Douglas Stebila
4550 (Sun Microsystems Laboratories)]
4551
4552 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
4553 Polynomials are represented as BIGNUMs (where the sign bit is not
4554 used) in the following functions [macros]:
4555
4556 BN_GF2m_add
4557 BN_GF2m_sub [= BN_GF2m_add]
4558 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
4559 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
4560 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
4561 BN_GF2m_mod_inv
4562 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
4563 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
4564 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
4565 BN_GF2m_cmp [= BN_ucmp]
4566
4567 (Note that only the 'mod' functions are actually for fields GF(2^m).
4568 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
4569
4570 For some functions, an the irreducible polynomial defining a
4571 field can be given as an 'unsigned int[]' with strictly
4572 decreasing elements giving the indices of those bits that are set;
4573 i.e., p[] represents the polynomial
4574 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
4575 where
4576 p[0] > p[1] > ... > p[k] = 0.
4577 This applies to the following functions:
4578
4579 BN_GF2m_mod_arr
4580 BN_GF2m_mod_mul_arr
4581 BN_GF2m_mod_sqr_arr
4582 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
4583 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
4584 BN_GF2m_mod_exp_arr
4585 BN_GF2m_mod_sqrt_arr
4586 BN_GF2m_mod_solve_quad_arr
4587 BN_GF2m_poly2arr
4588 BN_GF2m_arr2poly
4589
4590 Conversion can be performed by the following functions:
4591
4592 BN_GF2m_poly2arr
4593 BN_GF2m_arr2poly
4594
4595 bntest.c has additional tests for binary polynomial arithmetic.
4596
4597 Two implementations for BN_GF2m_mod_div() are available.
4598 The default algorithm simply uses BN_GF2m_mod_inv() and
4599 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
4600 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
4601 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
4602
4603 [Sheueling Chang Shantz and Douglas Stebila
4604 (Sun Microsystems Laboratories)]
4605
4606 *) Add new error code 'ERR_R_DISABLED' that can be used when some
4607 functionality is disabled at compile-time.
4608 [Douglas Stebila <douglas.stebila@sun.com>]
4609
4610 *) Change default behaviour of 'openssl asn1parse' so that more
4611 information is visible when viewing, e.g., a certificate:
4612
4613 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
4614 mode the content of non-printable OCTET STRINGs is output in a
4615 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
4616 avoid the appearance of a printable string.
4617 [Nils Larsch <nla@trustcenter.de>]
4618
4619 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
4620 functions
4621 EC_GROUP_set_asn1_flag()
4622 EC_GROUP_get_asn1_flag()
4623 EC_GROUP_set_point_conversion_form()
4624 EC_GROUP_get_point_conversion_form()
4625 These control ASN1 encoding details:
4626 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
4627 has been set to OPENSSL_EC_NAMED_CURVE.
4628 - Points are encoded in uncompressed form by default; options for
4629 asn1_for are as for point2oct, namely
4630 POINT_CONVERSION_COMPRESSED
4631 POINT_CONVERSION_UNCOMPRESSED
4632 POINT_CONVERSION_HYBRID
4633
4634 Also add 'seed' and 'seed_len' members to EC_GROUP with access
4635 functions
4636 EC_GROUP_set_seed()
4637 EC_GROUP_get0_seed()
4638 EC_GROUP_get_seed_len()
4639 This is used only for ASN1 purposes (so far).
4640 [Nils Larsch <nla@trustcenter.de>]
4641
4642 *) Add 'field_type' member to EC_METHOD, which holds the NID
4643 of the appropriate field type OID. The new function
4644 EC_METHOD_get_field_type() returns this value.
4645 [Nils Larsch <nla@trustcenter.de>]
4646
4647 *) Add functions
4648 EC_POINT_point2bn()
4649 EC_POINT_bn2point()
4650 EC_POINT_point2hex()
4651 EC_POINT_hex2point()
4652 providing useful interfaces to EC_POINT_point2oct() and
4653 EC_POINT_oct2point().
4654 [Nils Larsch <nla@trustcenter.de>]
4655
4656 *) Change internals of the EC library so that the functions
4657 EC_GROUP_set_generator()
4658 EC_GROUP_get_generator()
4659 EC_GROUP_get_order()
4660 EC_GROUP_get_cofactor()
4661 are implemented directly in crypto/ec/ec_lib.c and not dispatched
4662 to methods, which would lead to unnecessary code duplication when
4663 adding different types of curves.
4664 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
4665
4666 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
4667 arithmetic, and such that modified wNAFs are generated
4668 (which avoid length expansion in many cases).
4669 [Bodo Moeller]
4670
4671 *) Add a function EC_GROUP_check_discriminant() (defined via
4672 EC_METHOD) that verifies that the curve discriminant is non-zero.
4673
4674 Add a function EC_GROUP_check() that makes some sanity tests
4675 on a EC_GROUP, its generator and order. This includes
4676 EC_GROUP_check_discriminant().
4677 [Nils Larsch <nla@trustcenter.de>]
4678
4679 *) Add ECDSA in new directory crypto/ecdsa/.
4680
4681 Add applications 'openssl ecparam' and 'openssl ecdsa'
4682 (these are based on 'openssl dsaparam' and 'openssl dsa').
4683
4684 ECDSA support is also included in various other files across the
4685 library. Most notably,
4686 - 'openssl req' now has a '-newkey ecdsa:file' option;
4687 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
4688 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
4689 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
4690 them suitable for ECDSA where domain parameters must be
4691 extracted before the specific public key;
4692 - ECDSA engine support has been added.
4693 [Nils Larsch <nla@trustcenter.de>]
4694
4695 *) Include some named elliptic curves, and add OIDs from X9.62,
4696 SECG, and WAP/WTLS. Each curve can be obtained from the new
4697 function
4698 EC_GROUP_new_by_curve_name(),
4699 and the list of available named curves can be obtained with
4700 EC_get_builtin_curves().
4701 Also add a 'curve_name' member to EC_GROUP objects, which can be
4702 accessed via
4703 EC_GROUP_set_curve_name()
4704 EC_GROUP_get_curve_name()
4705 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4706
4707 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4708 was actually never needed) and in BN_mul(). The removal in BN_mul()
4709 required a small change in bn_mul_part_recursive() and the addition
4710 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4711 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4712 bn_sub_words() and bn_add_words() except they take arrays with
4713 differing sizes.
4714 [Richard Levitte]
4715
4716 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
4717
4718 *) Cleanse PEM buffers before freeing them since they may contain
4719 sensitive data.
4720 [Benjamin Bennett <ben@psc.edu>]
4721
4722 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
4723 a ciphersuite string such as "DEFAULT:RSA" cannot enable
4724 authentication-only ciphersuites.
4725 [Bodo Moeller]
4726
4727 *) Since AES128 and AES256 share a single mask bit in the logic of
4728 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
4729 kludge to work properly if AES128 is available and AES256 isn't.
4730 [Victor Duchovni]
4731
4732 *) Expand security boundary to match 1.1.1 module.
4733 [Steve Henson]
4734
4735 *) Remove redundant features: hash file source, editing of test vectors
4736 modify fipsld to use external fips_premain.c signature.
4737 [Steve Henson]
4738
4739 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
4740 run algorithm test programs.
4741 [Steve Henson]
4742
4743 *) Make algorithm test programs more tolerant of whitespace.
4744 [Steve Henson]
4745
4746 *) Have SSL/TLS server implementation tolerate "mismatched" record
4747 protocol version while receiving ClientHello even if the
4748 ClientHello is fragmented. (The server can't insist on the
4749 particular protocol version it has chosen before the ServerHello
4750 message has informed the client about his choice.)
4751 [Bodo Moeller]
4752
4753 *) Load error codes if they are not already present instead of using a
4754 static variable. This allows them to be cleanly unloaded and reloaded.
4755 [Steve Henson]
4756
4757 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
4758
4759 *) Introduce limits to prevent malicious keys being able to
4760 cause a denial of service. (CVE-2006-2940)
4761 [Steve Henson, Bodo Moeller]
4762
4763 *) Fix ASN.1 parsing of certain invalid structures that can result
4764 in a denial of service. (CVE-2006-2937) [Steve Henson]
4765
4766 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
4767 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
4768
4769 *) Fix SSL client code which could crash if connecting to a
4770 malicious SSLv2 server. (CVE-2006-4343)
4771 [Tavis Ormandy and Will Drewry, Google Security Team]
4772
4773 *) Change ciphersuite string processing so that an explicit
4774 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
4775 will no longer include "AES128-SHA"), and any other similar
4776 ciphersuite (same bitmap) from *other* protocol versions (so that
4777 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
4778 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
4779 changes from 0.9.8b and 0.9.8d.
4780 [Bodo Moeller]
4781
4782 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
4783
4784 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
4785 (CVE-2006-4339) [Ben Laurie and Google Security Team]
4786
4787 *) Change the Unix randomness entropy gathering to use poll() when
4788 possible instead of select(), since the latter has some
4789 undesirable limitations.
4790 [Darryl Miles via Richard Levitte and Bodo Moeller]
4791
4792 *) Disable rogue ciphersuites:
4793
4794 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
4795 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
4796 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
4797
4798 The latter two were purportedly from
4799 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4800 appear there.
4801
4802 Also deactive the remaining ciphersuites from
4803 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
4804 unofficial, and the ID has long expired.
4805 [Bodo Moeller]
4806
4807 *) Fix RSA blinding Heisenbug (problems sometimes occured on
4808 dual-core machines) and other potential thread-safety issues.
4809 [Bodo Moeller]
4810
4811 Changes between 0.9.7i and 0.9.7j [04 May 2006]
4812
4813 *) Adapt fipsld and the build system to link against the validated FIPS
4814 module in FIPS mode.
4815 [Steve Henson]
4816
4817 *) Fixes for VC++ 2005 build under Windows.
4818 [Steve Henson]
4819
4820 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4821 from a Windows bash shell such as MSYS. It is autodetected from the
4822 "config" script when run from a VC++ environment. Modify standard VC++
4823 build to use fipscanister.o from the GNU make build.
4824 [Steve Henson]
4825
4826 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
4827
4828 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
4829 The value now differs depending on if you build for FIPS or not.
4830 BEWARE! A program linked with a shared FIPSed libcrypto can't be
4831 safely run with a non-FIPSed libcrypto, as it may crash because of
4832 the difference induced by this change.
4833 [Andy Polyakov]
4834
4835 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
4836
4837 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4838 (part of SSL_OP_ALL). This option used to disable the
4839 countermeasure against man-in-the-middle protocol-version
4840 rollback in the SSL 2.0 server implementation, which is a bad
4841 idea. (CVE-2005-2969)
4842
4843 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4844 for Information Security, National Institute of Advanced Industrial
4845 Science and Technology [AIST], Japan)]
4846
4847 *) Minimal support for X9.31 signatures and PSS padding modes. This is
4848 mainly for FIPS compliance and not fully integrated at this stage.
4849 [Steve Henson]
4850
4851 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
4852 the exponentiation using a fixed-length exponent. (Otherwise,
4853 the information leaked through timing could expose the secret key
4854 after many signatures; cf. Bleichenbacher's attack on DSA with
4855 biased k.)
4856 [Bodo Moeller]
4857
4858 *) Make a new fixed-window mod_exp implementation the default for
4859 RSA, DSA, and DH private-key operations so that the sequence of
4860 squares and multiplies and the memory access pattern are
4861 independent of the particular secret key. This will mitigate
4862 cache-timing and potential related attacks.
4863
4864 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
4865 and this is automatically used by BN_mod_exp_mont() if the new flag
4866 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
4867 will use this BN flag for private exponents unless the flag
4868 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
4869 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
4870
4871 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
4872
4873 *) Change the client implementation for SSLv23_method() and
4874 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
4875 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
4876 (Previously, the SSL 2.0 backwards compatible Client Hello
4877 message format would be used even with SSL_OP_NO_SSLv2.)
4878 [Bodo Moeller]
4879
4880 *) Add support for smime-type MIME parameter in S/MIME messages which some
4881 clients need.
4882 [Steve Henson]
4883
4884 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
4885 a threadsafe manner. Modify rsa code to use new function and add calls
4886 to dsa and dh code (which had race conditions before).
4887 [Steve Henson]
4888
4889 *) Include the fixed error library code in the C error file definitions
4890 instead of fixing them up at runtime. This keeps the error code
4891 structures constant.
4892 [Steve Henson]
4893
4894 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
4895
4896 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
4897 OpenSSL 0.9.8.]
4898
4899 *) Fixes for newer kerberos headers. NB: the casts are needed because
4900 the 'length' field is signed on one version and unsigned on another
4901 with no (?) obvious way to tell the difference, without these VC++
4902 complains. Also the "definition" of FAR (blank) is no longer included
4903 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
4904 some needed definitions.
4905 [Steve Henson]
4906
4907 *) Undo Cygwin change.
4908 [Ulf Möller]
4909
4910 *) Added support for proxy certificates according to RFC 3820.
4911 Because they may be a security thread to unaware applications,
4912 they must be explicitely allowed in run-time. See
4913 docs/HOWTO/proxy_certificates.txt for further information.
4914 [Richard Levitte]
4915
4916 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
4917
4918 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
4919 server and client random values. Previously
4920 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
4921 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
4922
4923 This change has negligible security impact because:
4924
4925 1. Server and client random values still have 24 bytes of pseudo random
4926 data.
4927
4928 2. Server and client random values are sent in the clear in the initial
4929 handshake.
4930
4931 3. The master secret is derived using the premaster secret (48 bytes in
4932 size for static RSA ciphersuites) as well as client server and random
4933 values.
4934
4935 The OpenSSL team would like to thank the UK NISCC for bringing this issue
4936 to our attention.
4937
4938 [Stephen Henson, reported by UK NISCC]
4939
4940 *) Use Windows randomness collection on Cygwin.
4941 [Ulf Möller]
4942
4943 *) Fix hang in EGD/PRNGD query when communication socket is closed
4944 prematurely by EGD/PRNGD.
4945 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
4946
4947 *) Prompt for pass phrases when appropriate for PKCS12 input format.
4948 [Steve Henson]
4949
4950 *) Back-port of selected performance improvements from development
4951 branch, as well as improved support for PowerPC platforms.
4952 [Andy Polyakov]
4953
4954 *) Add lots of checks for memory allocation failure, error codes to indicate
4955 failure and freeing up memory if a failure occurs.
4956 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
4957
4958 *) Add new -passin argument to dgst.
4959 [Steve Henson]
4960
4961 *) Perform some character comparisons of different types in X509_NAME_cmp:
4962 this is needed for some certificates that reencode DNs into UTF8Strings
4963 (in violation of RFC3280) and can't or wont issue name rollover
4964 certificates.
4965 [Steve Henson]
4966
4967 *) Make an explicit check during certificate validation to see that
4968 the CA setting in each certificate on the chain is correct. As a
4969 side effect always do the following basic checks on extensions,
4970 not just when there's an associated purpose to the check:
4971
4972 - if there is an unhandled critical extension (unless the user
4973 has chosen to ignore this fault)
4974 - if the path length has been exceeded (if one is set at all)
4975 - that certain extensions fit the associated purpose (if one has
4976 been given)
4977 [Richard Levitte]
4978
4979 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
4980
4981 *) Avoid a race condition when CRLs are checked in a multi threaded
4982 environment. This would happen due to the reordering of the revoked
4983 entries during signature checking and serial number lookup. Now the
4984 encoding is cached and the serial number sort performed under a lock.
4985 Add new STACK function sk_is_sorted().
4986 [Steve Henson]
4987
4988 *) Add Delta CRL to the extension code.
4989 [Steve Henson]
4990
4991 *) Various fixes to s3_pkt.c so alerts are sent properly.
4992 [David Holmes <d.holmes@f5.com>]
4993
4994 *) Reduce the chances of duplicate issuer name and serial numbers (in
4995 violation of RFC3280) using the OpenSSL certificate creation utilities.
4996 This is done by creating a random 64 bit value for the initial serial
4997 number when a serial number file is created or when a self signed
4998 certificate is created using 'openssl req -x509'. The initial serial
4999 number file is created using 'openssl x509 -next_serial' in CA.pl
5000 rather than being initialized to 1.
5001 [Steve Henson]
5002
5003 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5004
5005 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5006 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5007 [Joe Orton, Steve Henson]
5008
5009 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
5010 (CVE-2004-0112)
5011 [Joe Orton, Steve Henson]
5012
5013 *) Make it possible to have multiple active certificates with the same
5014 subject in the CA index file. This is done only if the keyword
5015 'unique_subject' is set to 'no' in the main CA section (default
5016 if 'CA_default') of the configuration file. The value is saved
5017 with the database itself in a separate index attribute file,
5018 named like the index file with '.attr' appended to the name.
5019 [Richard Levitte]
5020
5021 *) X509 verify fixes. Disable broken certificate workarounds when
5022 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
5023 keyUsage extension present. Don't accept CRLs with unhandled critical
5024 extensions: since verify currently doesn't process CRL extensions this
5025 rejects a CRL with *any* critical extensions. Add new verify error codes
5026 for these cases.
5027 [Steve Henson]
5028
5029 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
5030 A clarification of RFC2560 will require the use of OCTET STRINGs and
5031 some implementations cannot handle the current raw format. Since OpenSSL
5032 copies and compares OCSP nonces as opaque blobs without any attempt at
5033 parsing them this should not create any compatibility issues.
5034 [Steve Henson]
5035
5036 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
5037 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
5038 this HMAC (and other) operations are several times slower than OpenSSL
5039 < 0.9.7.
5040 [Steve Henson]
5041
5042 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
5043 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
5044
5045 *) Use the correct content when signing type "other".
5046 [Steve Henson]
5047
5048 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5049
5050 *) Fix various bugs revealed by running the NISCC test suite:
5051
5052 Stop out of bounds reads in the ASN1 code when presented with
5053 invalid tags (CVE-2003-0543 and CVE-2003-0544).
5054
5055 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
5056
5057 If verify callback ignores invalid public key errors don't try to check
5058 certificate signature with the NULL public key.
5059
5060 [Steve Henson]
5061
5062 *) New -ignore_err option in ocsp application to stop the server
5063 exiting on the first error in a request.
5064 [Steve Henson]
5065
5066 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5067 if the server requested one: as stated in TLS 1.0 and SSL 3.0
5068 specifications.
5069 [Steve Henson]
5070
5071 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5072 extra data after the compression methods not only for TLS 1.0
5073 but also for SSL 3.0 (as required by the specification).
5074 [Bodo Moeller; problem pointed out by Matthias Loepfe]
5075
5076 *) Change X509_certificate_type() to mark the key as exported/exportable
5077 when it's 512 *bits* long, not 512 bytes.
5078 [Richard Levitte]
5079
5080 *) Change AES_cbc_encrypt() so it outputs exact multiple of
5081 blocks during encryption.
5082 [Richard Levitte]
5083
5084 *) Various fixes to base64 BIO and non blocking I/O. On write
5085 flushes were not handled properly if the BIO retried. On read
5086 data was not being buffered properly and had various logic bugs.
5087 This also affects blocking I/O when the data being decoded is a
5088 certain size.
5089 [Steve Henson]
5090
5091 *) Various S/MIME bugfixes and compatibility changes:
5092 output correct application/pkcs7 MIME type if
5093 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
5094 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
5095 of files as .eml work). Correctly handle very long lines in MIME
5096 parser.
5097 [Steve Henson]
5098
5099 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5100
5101 *) Countermeasure against the Klima-Pokorny-Rosa extension of
5102 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5103 a protocol version number mismatch like a decryption error
5104 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5105 [Bodo Moeller]
5106
5107 *) Turn on RSA blinding by default in the default implementation
5108 to avoid a timing attack. Applications that don't want it can call
5109 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5110 They would be ill-advised to do so in most cases.
5111 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5112
5113 *) Change RSA blinding code so that it works when the PRNG is not
5114 seeded (in this case, the secret RSA exponent is abused as
5115 an unpredictable seed -- if it is not unpredictable, there
5116 is no point in blinding anyway). Make RSA blinding thread-safe
5117 by remembering the creator's thread ID in rsa->blinding and
5118 having all other threads use local one-time blinding factors
5119 (this requires more computation than sharing rsa->blinding, but
5120 avoids excessive locking; and if an RSA object is not shared
5121 between threads, blinding will still be very fast).
5122 [Bodo Moeller]
5123
5124 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
5125 ENGINE as defaults for all supported algorithms irrespective of
5126 the 'flags' parameter. 'flags' is now honoured, so applications
5127 should make sure they are passing it correctly.
5128 [Geoff Thorpe]
5129
5130 *) Target "mingw" now allows native Windows code to be generated in
5131 the Cygwin environment as well as with the MinGW compiler.
5132 [Ulf Moeller]
5133
5134 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5135
5136 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5137 via timing by performing a MAC computation even if incorrrect
5138 block cipher padding has been found. This is a countermeasure
5139 against active attacks where the attacker has to distinguish
5140 between bad padding and a MAC verification error. (CVE-2003-0078)
5141
5142 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5143 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5144 Martin Vuagnoux (EPFL, Ilion)]
5145
5146 *) Make the no-err option work as intended. The intention with no-err
5147 is not to have the whole error stack handling routines removed from
5148 libcrypto, it's only intended to remove all the function name and
5149 reason texts, thereby removing some of the footprint that may not
5150 be interesting if those errors aren't displayed anyway.
5151
5152 NOTE: it's still possible for any application or module to have it's
5153 own set of error texts inserted. The routines are there, just not
5154 used by default when no-err is given.
5155 [Richard Levitte]
5156
5157 *) Add support for FreeBSD on IA64.
5158 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
5159
5160 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
5161 Kerberos function mit_des_cbc_cksum(). Before this change,
5162 the value returned by DES_cbc_cksum() was like the one from
5163 mit_des_cbc_cksum(), except the bytes were swapped.
5164 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
5165
5166 *) Allow an application to disable the automatic SSL chain building.
5167 Before this a rather primitive chain build was always performed in
5168 ssl3_output_cert_chain(): an application had no way to send the
5169 correct chain if the automatic operation produced an incorrect result.
5170
5171 Now the chain builder is disabled if either:
5172
5173 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
5174
5175 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
5176
5177 The reasoning behind this is that an application would not want the
5178 auto chain building to take place if extra chain certificates are
5179 present and it might also want a means of sending no additional
5180 certificates (for example the chain has two certificates and the
5181 root is omitted).
5182 [Steve Henson]
5183
5184 *) Add the possibility to build without the ENGINE framework.
5185 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5186
5187 *) Under Win32 gmtime() can return NULL: check return value in
5188 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
5189 [Steve Henson]
5190
5191 *) DSA routines: under certain error conditions uninitialized BN objects
5192 could be freed. Solution: make sure initialization is performed early
5193 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
5194 Nils Larsch <nla@trustcenter.de> via PR#459)
5195 [Lutz Jaenicke]
5196
5197 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
5198 checked on reconnect on the client side, therefore session resumption
5199 could still fail with a "ssl session id is different" error. This
5200 behaviour is masked when SSL_OP_ALL is used due to
5201 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
5202 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5203 followup to PR #377.
5204 [Lutz Jaenicke]
5205
5206 *) IA-32 assembler support enhancements: unified ELF targets, support
5207 for SCO/Caldera platforms, fix for Cygwin shared build.
5208 [Andy Polyakov]
5209
5210 *) Add support for FreeBSD on sparc64. As a consequence, support for
5211 FreeBSD on non-x86 processors is separate from x86 processors on
5212 the config script, much like the NetBSD support.
5213 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
5214
5215 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5216
5217 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
5218 OpenSSL 0.9.7.]
5219
5220 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
5221 code (06) was taken as the first octet of the session ID and the last
5222 octet was ignored consequently. As a result SSLv2 client side session
5223 caching could not have worked due to the session ID mismatch between
5224 client and server.
5225 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5226 PR #377.
5227 [Lutz Jaenicke]
5228
5229 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
5230 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
5231 removed entirely.
5232 [Richard Levitte]
5233
5234 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
5235 seems that in spite of existing for more than a year, many application
5236 author have done nothing to provide the necessary callbacks, which
5237 means that this particular engine will not work properly anywhere.
5238 This is a very unfortunate situation which forces us, in the name
5239 of usability, to give the hw_ncipher.c a static lock, which is part
5240 of libcrypto.
5241 NOTE: This is for the 0.9.7 series ONLY. This hack will never
5242 appear in 0.9.8 or later. We EXPECT application authors to have
5243 dealt properly with this when 0.9.8 is released (unless we actually
5244 make such changes in the libcrypto locking code that changes will
5245 have to be made anyway).
5246 [Richard Levitte]
5247
5248 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
5249 octets have been read, EOF or an error occurs. Without this change
5250 some truncated ASN1 structures will not produce an error.
5251 [Steve Henson]
5252
5253 *) Disable Heimdal support, since it hasn't been fully implemented.
5254 Still give the possibility to force the use of Heimdal, but with
5255 warnings and a request that patches get sent to openssl-dev.
5256 [Richard Levitte]
5257
5258 *) Add the VC-CE target, introduce the WINCE sysname, and add
5259 INSTALL.WCE and appropriate conditionals to make it build.
5260 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5261
5262 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
5263 cygssl-x.y.z.dll, where x, y and z are the major, minor and
5264 edit numbers of the version.
5265 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5266
5267 *) Introduce safe string copy and catenation functions
5268 (BUF_strlcpy() and BUF_strlcat()).
5269 [Ben Laurie (CHATS) and Richard Levitte]
5270
5271 *) Avoid using fixed-size buffers for one-line DNs.
5272 [Ben Laurie (CHATS)]
5273
5274 *) Add BUF_MEM_grow_clean() to avoid information leakage when
5275 resizing buffers containing secrets, and use where appropriate.
5276 [Ben Laurie (CHATS)]
5277
5278 *) Avoid using fixed size buffers for configuration file location.
5279 [Ben Laurie (CHATS)]
5280
5281 *) Avoid filename truncation for various CA files.
5282 [Ben Laurie (CHATS)]
5283
5284 *) Use sizeof in preference to magic numbers.
5285 [Ben Laurie (CHATS)]
5286
5287 *) Avoid filename truncation in cert requests.
5288 [Ben Laurie (CHATS)]
5289
5290 *) Add assertions to check for (supposedly impossible) buffer
5291 overflows.
5292 [Ben Laurie (CHATS)]
5293
5294 *) Don't cache truncated DNS entries in the local cache (this could
5295 potentially lead to a spoofing attack).
5296 [Ben Laurie (CHATS)]
5297
5298 *) Fix various buffers to be large enough for hex/decimal
5299 representations in a platform independent manner.
5300 [Ben Laurie (CHATS)]
5301
5302 *) Add CRYPTO_realloc_clean() to avoid information leakage when
5303 resizing buffers containing secrets, and use where appropriate.
5304 [Ben Laurie (CHATS)]
5305
5306 *) Add BIO_indent() to avoid much slightly worrying code to do
5307 indents.
5308 [Ben Laurie (CHATS)]
5309
5310 *) Convert sprintf()/BIO_puts() to BIO_printf().
5311 [Ben Laurie (CHATS)]
5312
5313 *) buffer_gets() could terminate with the buffer only half
5314 full. Fixed.
5315 [Ben Laurie (CHATS)]
5316
5317 *) Add assertions to prevent user-supplied crypto functions from
5318 overflowing internal buffers by having large block sizes, etc.
5319 [Ben Laurie (CHATS)]
5320
5321 *) New OPENSSL_assert() macro (similar to assert(), but enabled
5322 unconditionally).
5323 [Ben Laurie (CHATS)]
5324
5325 *) Eliminate unused copy of key in RC4.
5326 [Ben Laurie (CHATS)]
5327
5328 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
5329 [Ben Laurie (CHATS)]
5330
5331 *) Fix off-by-one error in EGD path.
5332 [Ben Laurie (CHATS)]
5333
5334 *) If RANDFILE path is too long, ignore instead of truncating.
5335 [Ben Laurie (CHATS)]
5336
5337 *) Eliminate unused and incorrectly sized X.509 structure
5338 CBCParameter.
5339 [Ben Laurie (CHATS)]
5340
5341 *) Eliminate unused and dangerous function knumber().
5342 [Ben Laurie (CHATS)]
5343
5344 *) Eliminate unused and dangerous structure, KSSL_ERR.
5345 [Ben Laurie (CHATS)]
5346
5347 *) Protect against overlong session ID context length in an encoded
5348 session object. Since these are local, this does not appear to be
5349 exploitable.
5350 [Ben Laurie (CHATS)]
5351
5352 *) Change from security patch (see 0.9.6e below) that did not affect
5353 the 0.9.6 release series:
5354
5355 Remote buffer overflow in SSL3 protocol - an attacker could
5356 supply an oversized master key in Kerberos-enabled versions.
5357 (CVE-2002-0657)
5358 [Ben Laurie (CHATS)]
5359
5360 *) Change the SSL kerb5 codes to match RFC 2712.
5361 [Richard Levitte]
5362
5363 *) Make -nameopt work fully for req and add -reqopt switch.
5364 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
5365
5366 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
5367 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
5368
5369 *) Make sure tests can be performed even if the corresponding algorithms
5370 have been removed entirely. This was also the last step to make
5371 OpenSSL compilable with DJGPP under all reasonable conditions.
5372 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
5373
5374 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
5375 to allow version independent disabling of normally unselected ciphers,
5376 which may be activated as a side-effect of selecting a single cipher.
5377
5378 (E.g., cipher list string "RSA" enables ciphersuites that are left
5379 out of "ALL" because they do not provide symmetric encryption.
5380 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
5381 [Lutz Jaenicke, Bodo Moeller]
5382
5383 *) Add appropriate support for separate platform-dependent build
5384 directories. The recommended way to make a platform-dependent
5385 build directory is the following (tested on Linux), maybe with
5386 some local tweaks:
5387
5388 # Place yourself outside of the OpenSSL source tree. In
5389 # this example, the environment variable OPENSSL_SOURCE
5390 # is assumed to contain the absolute OpenSSL source directory.
5391 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
5392 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
5393 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
5394 mkdir -p `dirname $F`
5395 ln -s $OPENSSL_SOURCE/$F $F
5396 done
5397
5398 To be absolutely sure not to disturb the source tree, a "make clean"
5399 is a good thing. If it isn't successfull, don't worry about it,
5400 it probably means the source directory is very clean.
5401 [Richard Levitte]
5402
5403 *) Make sure any ENGINE control commands make local copies of string
5404 pointers passed to them whenever necessary. Otherwise it is possible
5405 the caller may have overwritten (or deallocated) the original string
5406 data when a later ENGINE operation tries to use the stored values.
5407 [Götz Babin-Ebell <babinebell@trustcenter.de>]
5408
5409 *) Improve diagnostics in file reading and command-line digests.
5410 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
5411
5412 *) Add AES modes CFB and OFB to the object database. Correct an
5413 error in AES-CFB decryption.
5414 [Richard Levitte]
5415
5416 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
5417 allows existing EVP_CIPHER_CTX structures to be reused after
5418 calling EVP_*Final(). This behaviour is used by encryption
5419 BIOs and some applications. This has the side effect that
5420 applications must explicitly clean up cipher contexts with
5421 EVP_CIPHER_CTX_cleanup() or they will leak memory.
5422 [Steve Henson]
5423
5424 *) Check the values of dna and dnb in bn_mul_recursive before calling
5425 bn_mul_comba (a non zero value means the a or b arrays do not contain
5426 n2 elements) and fallback to bn_mul_normal if either is not zero.
5427 [Steve Henson]
5428
5429 *) Fix escaping of non-ASCII characters when using the -subj option
5430 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
5431 [Lutz Jaenicke]
5432
5433 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
5434 form for "surname", serialNumber has no short form.
5435 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
5436 therefore remove "mail" short name for "internet 7".
5437 The OID for unique identifiers in X509 certificates is
5438 x500UniqueIdentifier, not uniqueIdentifier.
5439 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
5440 [Lutz Jaenicke]
5441
5442 *) Add an "init" command to the ENGINE config module and auto initialize
5443 ENGINEs. Without any "init" command the ENGINE will be initialized
5444 after all ctrl commands have been executed on it. If init=1 the
5445 ENGINE is initailized at that point (ctrls before that point are run
5446 on the uninitialized ENGINE and after on the initialized one). If
5447 init=0 then the ENGINE will not be iniatialized at all.
5448 [Steve Henson]
5449
5450 *) Fix the 'app_verify_callback' interface so that the user-defined
5451 argument is actually passed to the callback: In the
5452 SSL_CTX_set_cert_verify_callback() prototype, the callback
5453 declaration has been changed from
5454 int (*cb)()
5455 into
5456 int (*cb)(X509_STORE_CTX *,void *);
5457 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
5458 i=s->ctx->app_verify_callback(&ctx)
5459 has been changed into
5460 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
5461
5462 To update applications using SSL_CTX_set_cert_verify_callback(),
5463 a dummy argument can be added to their callback functions.
5464 [D. K. Smetters <smetters@parc.xerox.com>]
5465
5466 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
5467 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
5468
5469 *) Add and OPENSSL_LOAD_CONF define which will cause
5470 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
5471 This allows older applications to transparently support certain
5472 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
5473 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
5474 load the config file and OPENSSL_add_all_algorithms_conf() which will
5475 always load it have also been added.
5476 [Steve Henson]
5477
5478 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
5479 Adjust NIDs and EVP layer.
5480 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
5481
5482 *) Config modules support in openssl utility.
5483
5484 Most commands now load modules from the config file,
5485 though in a few (such as version) this isn't done
5486 because it couldn't be used for anything.
5487
5488 In the case of ca and req the config file used is
5489 the same as the utility itself: that is the -config
5490 command line option can be used to specify an
5491 alternative file.
5492 [Steve Henson]
5493
5494 *) Move default behaviour from OPENSSL_config(). If appname is NULL
5495 use "openssl_conf" if filename is NULL use default openssl config file.
5496 [Steve Henson]
5497
5498 *) Add an argument to OPENSSL_config() to allow the use of an alternative
5499 config section name. Add a new flag to tolerate a missing config file
5500 and move code to CONF_modules_load_file().
5501 [Steve Henson]
5502
5503 *) Support for crypto accelerator cards from Accelerated Encryption
5504 Processing, www.aep.ie. (Use engine 'aep')
5505 The support was copied from 0.9.6c [engine] and adapted/corrected
5506 to work with the new engine framework.
5507 [AEP Inc. and Richard Levitte]
5508
5509 *) Support for SureWare crypto accelerator cards from Baltimore
5510 Technologies. (Use engine 'sureware')
5511 The support was copied from 0.9.6c [engine] and adapted
5512 to work with the new engine framework.
5513 [Richard Levitte]
5514
5515 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
5516 make the newer ENGINE framework commands for the CHIL engine work.
5517 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
5518
5519 *) Make it possible to produce shared libraries on ReliantUNIX.
5520 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
5521
5522 *) Add the configuration target debug-linux-ppro.
5523 Make 'openssl rsa' use the general key loading routines
5524 implemented in apps.c, and make those routines able to
5525 handle the key format FORMAT_NETSCAPE and the variant
5526 FORMAT_IISSGC.
5527 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5528
5529 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5530 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5531
5532 *) Add -keyform to rsautl, and document -engine.
5533 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
5534
5535 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
5536 BIO_R_NO_SUCH_FILE error code rather than the generic
5537 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
5538 [Ben Laurie]
5539
5540 *) Add new functions
5541 ERR_peek_last_error
5542 ERR_peek_last_error_line
5543 ERR_peek_last_error_line_data.
5544 These are similar to
5545 ERR_peek_error
5546 ERR_peek_error_line
5547 ERR_peek_error_line_data,
5548 but report on the latest error recorded rather than the first one
5549 still in the error queue.
5550 [Ben Laurie, Bodo Moeller]
5551
5552 *) default_algorithms option in ENGINE config module. This allows things
5553 like:
5554 default_algorithms = ALL
5555 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
5556 [Steve Henson]
5557
5558 *) Prelminary ENGINE config module.
5559 [Steve Henson]
5560
5561 *) New experimental application configuration code.
5562 [Steve Henson]
5563
5564 *) Change the AES code to follow the same name structure as all other
5565 symmetric ciphers, and behave the same way. Move everything to
5566 the directory crypto/aes, thereby obsoleting crypto/rijndael.
5567 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
5568
5569 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
5570 [Ben Laurie and Theo de Raadt]
5571
5572 *) Add option to output public keys in req command.
5573 [Massimiliano Pala madwolf@openca.org]
5574
5575 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
5576 (up to about 10% better than before for P-192 and P-224).
5577 [Bodo Moeller]
5578
5579 *) New functions/macros
5580
5581 SSL_CTX_set_msg_callback(ctx, cb)
5582 SSL_CTX_set_msg_callback_arg(ctx, arg)
5583 SSL_set_msg_callback(ssl, cb)
5584 SSL_set_msg_callback_arg(ssl, arg)
5585
5586 to request calling a callback function
5587
5588 void cb(int write_p, int version, int content_type,
5589 const void *buf, size_t len, SSL *ssl, void *arg)
5590
5591 whenever a protocol message has been completely received
5592 (write_p == 0) or sent (write_p == 1). Here 'version' is the
5593 protocol version according to which the SSL library interprets
5594 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
5595 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
5596 the content type as defined in the SSL 3.0/TLS 1.0 protocol
5597 specification (change_cipher_spec(20), alert(21), handshake(22)).
5598 'buf' and 'len' point to the actual message, 'ssl' to the
5599 SSL object, and 'arg' is the application-defined value set by
5600 SSL[_CTX]_set_msg_callback_arg().
5601
5602 'openssl s_client' and 'openssl s_server' have new '-msg' options
5603 to enable a callback that displays all protocol messages.
5604 [Bodo Moeller]
5605
5606 *) Change the shared library support so shared libraries are built as
5607 soon as the corresponding static library is finished, and thereby get
5608 openssl and the test programs linked against the shared library.
5609 This still only happens when the keyword "shard" has been given to
5610 the configuration scripts.
5611
5612 NOTE: shared library support is still an experimental thing, and
5613 backward binary compatibility is still not guaranteed.
5614 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
5615
5616 *) Add support for Subject Information Access extension.
5617 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
5618
5619 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
5620 additional bytes when new memory had to be allocated, not just
5621 when reusing an existing buffer.
5622 [Bodo Moeller]
5623
5624 *) New command line and configuration option 'utf8' for the req command.
5625 This allows field values to be specified as UTF8 strings.
5626 [Steve Henson]
5627
5628 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
5629 runs for the former and machine-readable output for the latter.
5630 [Ben Laurie]
5631
5632 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
5633 of the e-mail address in the DN (i.e., it will go into a certificate
5634 extension only). The new configuration file option 'email_in_dn = no'
5635 has the same effect.
5636 [Massimiliano Pala madwolf@openca.org]
5637
5638 *) Change all functions with names starting with des_ to be starting
5639 with DES_ instead. Add wrappers that are compatible with libdes,
5640 but are named _ossl_old_des_*. Finally, add macros that map the
5641 des_* symbols to the corresponding _ossl_old_des_* if libdes
5642 compatibility is desired. If OpenSSL 0.9.6c compatibility is
5643 desired, the des_* symbols will be mapped to DES_*, with one
5644 exception.
5645
5646 Since we provide two compatibility mappings, the user needs to
5647 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
5648 compatibility is desired. The default (i.e., when that macro
5649 isn't defined) is OpenSSL 0.9.6c compatibility.
5650
5651 There are also macros that enable and disable the support of old
5652 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
5653 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
5654 are defined, the default will apply: to support the old des routines.
5655
5656 In either case, one must include openssl/des.h to get the correct
5657 definitions. Do not try to just include openssl/des_old.h, that
5658 won't work.
5659
5660 NOTE: This is a major break of an old API into a new one. Software
5661 authors are encouraged to switch to the DES_ style functions. Some
5662 time in the future, des_old.h and the libdes compatibility functions
5663 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
5664 default), and then completely removed.
5665 [Richard Levitte]
5666
5667 *) Test for certificates which contain unsupported critical extensions.
5668 If such a certificate is found during a verify operation it is
5669 rejected by default: this behaviour can be overridden by either
5670 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
5671 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
5672 X509_supported_extension() has also been added which returns 1 if a
5673 particular extension is supported.
5674 [Steve Henson]
5675
5676 *) Modify the behaviour of EVP cipher functions in similar way to digests
5677 to retain compatibility with existing code.
5678 [Steve Henson]
5679
5680 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
5681 compatibility with existing code. In particular the 'ctx' parameter does
5682 not have to be to be initialized before the call to EVP_DigestInit() and
5683 it is tidied up after a call to EVP_DigestFinal(). New function
5684 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
5685 EVP_MD_CTX_copy() changed to not require the destination to be
5686 initialized valid and new function EVP_MD_CTX_copy_ex() added which
5687 requires the destination to be valid.
5688
5689 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
5690 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
5691 [Steve Henson]
5692
5693 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
5694 so that complete 'Handshake' protocol structures are kept in memory
5695 instead of overwriting 'msg_type' and 'length' with 'body' data.
5696 [Bodo Moeller]
5697
5698 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
5699 [Massimo Santin via Richard Levitte]
5700
5701 *) Major restructuring to the underlying ENGINE code. This includes
5702 reduction of linker bloat, separation of pure "ENGINE" manipulation
5703 (initialisation, etc) from functionality dealing with implementations
5704 of specific crypto iterfaces. This change also introduces integrated
5705 support for symmetric ciphers and digest implementations - so ENGINEs
5706 can now accelerate these by providing EVP_CIPHER and EVP_MD
5707 implementations of their own. This is detailed in crypto/engine/README
5708 as it couldn't be adequately described here. However, there are a few
5709 API changes worth noting - some RSA, DSA, DH, and RAND functions that
5710 were changed in the original introduction of ENGINE code have now
5711 reverted back - the hooking from this code to ENGINE is now a good
5712 deal more passive and at run-time, operations deal directly with
5713 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
5714 dereferencing through an ENGINE pointer any more. Also, the ENGINE
5715 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
5716 they were not being used by the framework as there is no concept of a
5717 BIGNUM_METHOD and they could not be generalised to the new
5718 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
5719 ENGINE_cpy() has been removed as it cannot be consistently defined in
5720 the new code.
5721 [Geoff Thorpe]
5722
5723 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
5724 [Steve Henson]
5725
5726 *) Change mkdef.pl to sort symbols that get the same entry number,
5727 and make sure the automatically generated functions ERR_load_*
5728 become part of libeay.num as well.
5729 [Richard Levitte]
5730
5731 *) New function SSL_renegotiate_pending(). This returns true once
5732 renegotiation has been requested (either SSL_renegotiate() call
5733 or HelloRequest/ClientHello receveived from the peer) and becomes
5734 false once a handshake has been completed.
5735 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
5736 sends a HelloRequest, but does not ensure that a handshake takes
5737 place. SSL_renegotiate_pending() is useful for checking if the
5738 client has followed the request.)
5739 [Bodo Moeller]
5740
5741 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
5742 By default, clients may request session resumption even during
5743 renegotiation (if session ID contexts permit); with this option,
5744 session resumption is possible only in the first handshake.
5745
5746 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
5747 more bits available for options that should not be part of
5748 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
5749 [Bodo Moeller]
5750
5751 *) Add some demos for certificate and certificate request creation.
5752 [Steve Henson]
5753
5754 *) Make maximum certificate chain size accepted from the peer application
5755 settable (SSL*_get/set_max_cert_list()), as proposed by
5756 "Douglas E. Engert" <deengert@anl.gov>.
5757 [Lutz Jaenicke]
5758
5759 *) Add support for shared libraries for Unixware-7
5760 (Boyd Lynn Gerber <gerberb@zenez.com>).
5761 [Lutz Jaenicke]
5762
5763 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
5764 be done prior to destruction. Use this to unload error strings from
5765 ENGINEs that load their own error strings. NB: This adds two new API
5766 functions to "get" and "set" this destroy handler in an ENGINE.
5767 [Geoff Thorpe]
5768
5769 *) Alter all existing ENGINE implementations (except "openssl" and
5770 "openbsd") to dynamically instantiate their own error strings. This
5771 makes them more flexible to be built both as statically-linked ENGINEs
5772 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
5773 Also, add stub code to each that makes building them as self-contained
5774 shared-libraries easier (see README.ENGINE).
5775 [Geoff Thorpe]
5776
5777 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
5778 implementations into applications that are completely implemented in
5779 self-contained shared-libraries. The "dynamic" ENGINE exposes control
5780 commands that can be used to configure what shared-library to load and
5781 to control aspects of the way it is handled. Also, made an update to
5782 the README.ENGINE file that brings its information up-to-date and
5783 provides some information and instructions on the "dynamic" ENGINE
5784 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
5785 [Geoff Thorpe]
5786
5787 *) Make it possible to unload ranges of ERR strings with a new
5788 "ERR_unload_strings" function.
5789 [Geoff Thorpe]
5790
5791 *) Add a copy() function to EVP_MD.
5792 [Ben Laurie]
5793
5794 *) Make EVP_MD routines take a context pointer instead of just the
5795 md_data void pointer.
5796 [Ben Laurie]
5797
5798 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
5799 that the digest can only process a single chunk of data
5800 (typically because it is provided by a piece of
5801 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
5802 is only going to provide a single chunk of data, and hence the
5803 framework needn't accumulate the data for oneshot drivers.
5804 [Ben Laurie]
5805
5806 *) As with "ERR", make it possible to replace the underlying "ex_data"
5807 functions. This change also alters the storage and management of global
5808 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
5809 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
5810 index counters. The API functions that use this state have been changed
5811 to take a "class_index" rather than pointers to the class's local STACK
5812 and counter, and there is now an API function to dynamically create new
5813 classes. This centralisation allows us to (a) plug a lot of the
5814 thread-safety problems that existed, and (b) makes it possible to clean
5815 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
5816 such data would previously have always leaked in application code and
5817 workarounds were in place to make the memory debugging turn a blind eye
5818 to it. Application code that doesn't use this new function will still
5819 leak as before, but their memory debugging output will announce it now
5820 rather than letting it slide.
5821
5822 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
5823 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
5824 has a return value to indicate success or failure.
5825 [Geoff Thorpe]
5826
5827 *) Make it possible to replace the underlying "ERR" functions such that the
5828 global state (2 LHASH tables and 2 locks) is only used by the "default"
5829 implementation. This change also adds two functions to "get" and "set"
5830 the implementation prior to it being automatically set the first time
5831 any other ERR function takes place. Ie. an application can call "get",
5832 pass the return value to a module it has just loaded, and that module
5833 can call its own "set" function using that value. This means the
5834 module's "ERR" operations will use (and modify) the error state in the
5835 application and not in its own statically linked copy of OpenSSL code.
5836 [Geoff Thorpe]
5837
5838 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
5839 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
5840 the operation, and provides a more encapsulated way for external code
5841 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
5842 to use these functions rather than manually incrementing the counts.
5843
5844 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
5845 [Geoff Thorpe]
5846
5847 *) Add EVP test program.
5848 [Ben Laurie]
5849
5850 *) Add symmetric cipher support to ENGINE. Expect the API to change!
5851 [Ben Laurie]
5852
5853 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
5854 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
5855 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
5856 These allow a CRL to be built without having to access X509_CRL fields
5857 directly. Modify 'ca' application to use new functions.
5858 [Steve Henson]
5859
5860 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
5861 bug workarounds. Rollback attack detection is a security feature.
5862 The problem will only arise on OpenSSL servers when TLSv1 is not
5863 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
5864 Software authors not wanting to support TLSv1 will have special reasons
5865 for their choice and can explicitly enable this option.
5866 [Bodo Moeller, Lutz Jaenicke]
5867
5868 *) Rationalise EVP so it can be extended: don't include a union of
5869 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
5870 (similar to those existing for EVP_CIPHER_CTX).
5871 Usage example:
5872
5873 EVP_MD_CTX md;
5874
5875 EVP_MD_CTX_init(&md); /* new function call */
5876 EVP_DigestInit(&md, EVP_sha1());
5877 EVP_DigestUpdate(&md, in, len);
5878 EVP_DigestFinal(&md, out, NULL);
5879 EVP_MD_CTX_cleanup(&md); /* new function call */
5880
5881 [Ben Laurie]
5882
5883 *) Make DES key schedule conform to the usual scheme, as well as
5884 correcting its structure. This means that calls to DES functions
5885 now have to pass a pointer to a des_key_schedule instead of a
5886 plain des_key_schedule (which was actually always a pointer
5887 anyway): E.g.,
5888
5889 des_key_schedule ks;
5890
5891 des_set_key_checked(..., &ks);
5892 des_ncbc_encrypt(..., &ks, ...);
5893
5894 (Note that a later change renames 'des_...' into 'DES_...'.)
5895 [Ben Laurie]
5896
5897 *) Initial reduction of linker bloat: the use of some functions, such as
5898 PEM causes large amounts of unused functions to be linked in due to
5899 poor organisation. For example pem_all.c contains every PEM function
5900 which has a knock on effect of linking in large amounts of (unused)
5901 ASN1 code. Grouping together similar functions and splitting unrelated
5902 functions prevents this.
5903 [Steve Henson]
5904
5905 *) Cleanup of EVP macros.
5906 [Ben Laurie]
5907
5908 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
5909 correct _ecb suffix.
5910 [Ben Laurie]
5911
5912 *) Add initial OCSP responder support to ocsp application. The
5913 revocation information is handled using the text based index
5914 use by the ca application. The responder can either handle
5915 requests generated internally, supplied in files (for example
5916 via a CGI script) or using an internal minimal server.
5917 [Steve Henson]
5918
5919 *) Add configuration choices to get zlib compression for TLS.
5920 [Richard Levitte]
5921
5922 *) Changes to Kerberos SSL for RFC 2712 compliance:
5923 1. Implemented real KerberosWrapper, instead of just using
5924 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
5925 2. Implemented optional authenticator field of KerberosWrapper.
5926
5927 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
5928 and authenticator structs; see crypto/krb5/.
5929
5930 Generalized Kerberos calls to support multiple Kerberos libraries.
5931 [Vern Staats <staatsvr@asc.hpc.mil>,
5932 Jeffrey Altman <jaltman@columbia.edu>
5933 via Richard Levitte]
5934
5935 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
5936 already does with RSA. testdsa.h now has 'priv_key/pub_key'
5937 values for each of the key sizes rather than having just
5938 parameters (and 'speed' generating keys each time).
5939 [Geoff Thorpe]
5940
5941 *) Speed up EVP routines.
5942 Before:
5943 encrypt
5944 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
5945 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
5946 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
5947 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
5948 decrypt
5949 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
5950 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
5951 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
5952 After:
5953 encrypt
5954 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
5955 decrypt
5956 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
5957 [Ben Laurie]
5958
5959 *) Added the OS2-EMX target.
5960 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
5961
5962 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
5963 to support NCONF routines in extension code. New function CONF_set_nconf()
5964 to allow functions which take an NCONF to also handle the old LHASH
5965 structure: this means that the old CONF compatible routines can be
5966 retained (in particular wrt extensions) without having to duplicate the
5967 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
5968 [Steve Henson]
5969
5970 *) Enhance the general user interface with mechanisms for inner control
5971 and with possibilities to have yes/no kind of prompts.
5972 [Richard Levitte]
5973
5974 *) Change all calls to low level digest routines in the library and
5975 applications to use EVP. Add missing calls to HMAC_cleanup() and
5976 don't assume HMAC_CTX can be copied using memcpy().
5977 [Verdon Walker <VWalker@novell.com>, Steve Henson]
5978
5979 *) Add the possibility to control engines through control names but with
5980 arbitrary arguments instead of just a string.
5981 Change the key loaders to take a UI_METHOD instead of a callback
5982 function pointer. NOTE: this breaks binary compatibility with earlier
5983 versions of OpenSSL [engine].
5984 Adapt the nCipher code for these new conditions and add a card insertion
5985 callback.
5986 [Richard Levitte]
5987
5988 *) Enhance the general user interface with mechanisms to better support
5989 dialog box interfaces, application-defined prompts, the possibility
5990 to use defaults (for example default passwords from somewhere else)
5991 and interrupts/cancellations.
5992 [Richard Levitte]
5993
5994 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
5995 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
5996 [Steve Henson]
5997
5998 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
5999 tidy up some unnecessarily weird code in 'sk_new()').
6000 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
6001
6002 *) Change the key loading routines for ENGINEs to use the same kind
6003 callback (pem_password_cb) as all other routines that need this
6004 kind of callback.
6005 [Richard Levitte]
6006
6007 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
6008 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
6009 than this minimum value is recommended.
6010 [Lutz Jaenicke]
6011
6012 *) New random seeder for OpenVMS, using the system process statistics
6013 that are easily reachable.
6014 [Richard Levitte]
6015
6016 *) Windows apparently can't transparently handle global
6017 variables defined in DLLs. Initialisations such as:
6018
6019 const ASN1_ITEM *it = &ASN1_INTEGER_it;
6020
6021 wont compile. This is used by the any applications that need to
6022 declare their own ASN1 modules. This was fixed by adding the option
6023 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
6024 needed for static libraries under Win32.
6025 [Steve Henson]
6026
6027 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
6028 setting of purpose and trust fields. New X509_STORE trust and
6029 purpose functions and tidy up setting in other SSL functions.
6030 [Steve Henson]
6031
6032 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
6033 structure. These are inherited by X509_STORE_CTX when it is
6034 initialised. This allows various defaults to be set in the
6035 X509_STORE structure (such as flags for CRL checking and custom
6036 purpose or trust settings) for functions which only use X509_STORE_CTX
6037 internally such as S/MIME.
6038
6039 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
6040 trust settings if they are not set in X509_STORE. This allows X509_STORE
6041 purposes and trust (in S/MIME for example) to override any set by default.
6042
6043 Add command line options for CRL checking to smime, s_client and s_server
6044 applications.
6045 [Steve Henson]
6046
6047 *) Initial CRL based revocation checking. If the CRL checking flag(s)
6048 are set then the CRL is looked up in the X509_STORE structure and
6049 its validity and signature checked, then if the certificate is found
6050 in the CRL the verify fails with a revoked error.
6051
6052 Various new CRL related callbacks added to X509_STORE_CTX structure.
6053
6054 Command line options added to 'verify' application to support this.
6055
6056 This needs some additional work, such as being able to handle multiple
6057 CRLs with different times, extension based lookup (rather than just
6058 by subject name) and ultimately more complete V2 CRL extension
6059 handling.
6060 [Steve Henson]
6061
6062 *) Add a general user interface API (crypto/ui/). This is designed
6063 to replace things like des_read_password and friends (backward
6064 compatibility functions using this new API are provided).
6065 The purpose is to remove prompting functions from the DES code
6066 section as well as provide for prompting through dialog boxes in
6067 a window system and the like.
6068 [Richard Levitte]
6069
6070 *) Add "ex_data" support to ENGINE so implementations can add state at a
6071 per-structure level rather than having to store it globally.
6072 [Geoff]
6073
6074 *) Make it possible for ENGINE structures to be copied when retrieved by
6075 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
6076 This causes the "original" ENGINE structure to act like a template,
6077 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
6078 operational state can be localised to each ENGINE structure, despite the
6079 fact they all share the same "methods". New ENGINE structures returned in
6080 this case have no functional references and the return value is the single
6081 structural reference. This matches the single structural reference returned
6082 by ENGINE_by_id() normally, when it is incremented on the pre-existing
6083 ENGINE structure.
6084 [Geoff]
6085
6086 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
6087 needs to match any other type at all we need to manually clear the
6088 tag cache.
6089 [Steve Henson]
6090
6091 *) Changes to the "openssl engine" utility to include;
6092 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
6093 about an ENGINE's available control commands.
6094 - executing control commands from command line arguments using the
6095 '-pre' and '-post' switches. '-post' is only used if '-t' is
6096 specified and the ENGINE is successfully initialised. The syntax for
6097 the individual commands are colon-separated, for example;
6098 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
6099 [Geoff]
6100
6101 *) New dynamic control command support for ENGINEs. ENGINEs can now
6102 declare their own commands (numbers), names (strings), descriptions,
6103 and input types for run-time discovery by calling applications. A
6104 subset of these commands are implicitly classed as "executable"
6105 depending on their input type, and only these can be invoked through
6106 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
6107 can be based on user input, config files, etc). The distinction is
6108 that "executable" commands cannot return anything other than a boolean
6109 result and can only support numeric or string input, whereas some
6110 discoverable commands may only be for direct use through
6111 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
6112 pointers, or other custom uses. The "executable" commands are to
6113 support parameterisations of ENGINE behaviour that can be
6114 unambiguously defined by ENGINEs and used consistently across any
6115 OpenSSL-based application. Commands have been added to all the
6116 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
6117 control over shared-library paths without source code alterations.
6118 [Geoff]
6119
6120 *) Changed all ENGINE implementations to dynamically allocate their
6121 ENGINEs rather than declaring them statically. Apart from this being
6122 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
6123 this also allows the implementations to compile without using the
6124 internal engine_int.h header.
6125 [Geoff]
6126
6127 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
6128 'const' value. Any code that should be able to modify a RAND_METHOD
6129 should already have non-const pointers to it (ie. they should only
6130 modify their own ones).
6131 [Geoff]
6132
6133 *) Made a variety of little tweaks to the ENGINE code.
6134 - "atalla" and "ubsec" string definitions were moved from header files
6135 to C code. "nuron" string definitions were placed in variables
6136 rather than hard-coded - allowing parameterisation of these values
6137 later on via ctrl() commands.
6138 - Removed unused "#if 0"'d code.
6139 - Fixed engine list iteration code so it uses ENGINE_free() to release
6140 structural references.
6141 - Constified the RAND_METHOD element of ENGINE structures.
6142 - Constified various get/set functions as appropriate and added
6143 missing functions (including a catch-all ENGINE_cpy that duplicates
6144 all ENGINE values onto a new ENGINE except reference counts/state).
6145 - Removed NULL parameter checks in get/set functions. Setting a method
6146 or function to NULL is a way of cancelling out a previously set
6147 value. Passing a NULL ENGINE parameter is just plain stupid anyway
6148 and doesn't justify the extra error symbols and code.
6149 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
6150 flags from engine_int.h to engine.h.
6151 - Changed prototypes for ENGINE handler functions (init(), finish(),
6152 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
6153 [Geoff]
6154
6155 *) Implement binary inversion algorithm for BN_mod_inverse in addition
6156 to the algorithm using long division. The binary algorithm can be
6157 used only if the modulus is odd. On 32-bit systems, it is faster
6158 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
6159 roughly 5-15% for 256-bit moduli), so we use it only for moduli
6160 up to 450 bits. In 64-bit environments, the binary algorithm
6161 appears to be advantageous for much longer moduli; here we use it
6162 for moduli up to 2048 bits.
6163 [Bodo Moeller]
6164
6165 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
6166 could not support the combine flag in choice fields.
6167 [Steve Henson]
6168
6169 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
6170 extensions from a certificate request to the certificate.
6171 [Steve Henson]
6172
6173 *) Allow multiple 'certopt' and 'nameopt' options to be separated
6174 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
6175 file: this allows the display of the certificate about to be
6176 signed to be customised, to allow certain fields to be included
6177 or excluded and extension details. The old system didn't display
6178 multicharacter strings properly, omitted fields not in the policy
6179 and couldn't display additional details such as extensions.
6180 [Steve Henson]
6181
6182 *) Function EC_POINTs_mul for multiple scalar multiplication
6183 of an arbitrary number of elliptic curve points
6184 \sum scalars[i]*points[i],
6185 optionally including the generator defined for the EC_GROUP:
6186 scalar*generator + \sum scalars[i]*points[i].
6187
6188 EC_POINT_mul is a simple wrapper function for the typical case
6189 that the point list has just one item (besides the optional
6190 generator).
6191 [Bodo Moeller]
6192
6193 *) First EC_METHODs for curves over GF(p):
6194
6195 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
6196 operations and provides various method functions that can also
6197 operate with faster implementations of modular arithmetic.
6198
6199 EC_GFp_mont_method() reuses most functions that are part of
6200 EC_GFp_simple_method, but uses Montgomery arithmetic.
6201
6202 [Bodo Moeller; point addition and point doubling
6203 implementation directly derived from source code provided by
6204 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
6205
6206 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
6207 crypto/ec/ec_lib.c):
6208
6209 Curves are EC_GROUP objects (with an optional group generator)
6210 based on EC_METHODs that are built into the library.
6211
6212 Points are EC_POINT objects based on EC_GROUP objects.
6213
6214 Most of the framework would be able to handle curves over arbitrary
6215 finite fields, but as there are no obvious types for fields other
6216 than GF(p), some functions are limited to that for now.
6217 [Bodo Moeller]
6218
6219 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
6220 that the file contains a complete HTTP response.
6221 [Richard Levitte]
6222
6223 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
6224 change the def and num file printf format specifier from "%-40sXXX"
6225 to "%-39s XXX". The latter will always guarantee a space after the
6226 field while the former will cause them to run together if the field
6227 is 40 of more characters long.
6228 [Steve Henson]
6229
6230 *) Constify the cipher and digest 'method' functions and structures
6231 and modify related functions to take constant EVP_MD and EVP_CIPHER
6232 pointers.
6233 [Steve Henson]
6234
6235 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
6236 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
6237 [Bodo Moeller]
6238
6239 *) Modify EVP_Digest*() routines so they now return values. Although the
6240 internal software routines can never fail additional hardware versions
6241 might.
6242 [Steve Henson]
6243
6244 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
6245
6246 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
6247 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
6248
6249 ASN1 error codes
6250 ERR_R_NESTED_ASN1_ERROR
6251 ...
6252 ERR_R_MISSING_ASN1_EOS
6253 were 4 .. 9, conflicting with
6254 ERR_LIB_RSA (= ERR_R_RSA_LIB)
6255 ...
6256 ERR_LIB_PEM (= ERR_R_PEM_LIB).
6257 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
6258
6259 Add new error code 'ERR_R_INTERNAL_ERROR'.
6260 [Bodo Moeller]
6261
6262 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
6263 suffices.
6264 [Bodo Moeller]
6265
6266 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
6267 sets the subject name for a new request or supersedes the
6268 subject name in a given request. Formats that can be parsed are
6269 'CN=Some Name, OU=myOU, C=IT'
6270 and
6271 'CN=Some Name/OU=myOU/C=IT'.
6272
6273 Add options '-batch' and '-verbose' to 'openssl req'.
6274 [Massimiliano Pala <madwolf@hackmasters.net>]
6275
6276 *) Introduce the possibility to access global variables through
6277 functions on platform were that's the best way to handle exporting
6278 global variables in shared libraries. To enable this functionality,
6279 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
6280 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
6281 is normally done by Configure or something similar).
6282
6283 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
6284 in the source file (foo.c) like this:
6285
6286 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
6287 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
6288
6289 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
6290 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
6291
6292 OPENSSL_DECLARE_GLOBAL(int,foo);
6293 #define foo OPENSSL_GLOBAL_REF(foo)
6294 OPENSSL_DECLARE_GLOBAL(double,bar);
6295 #define bar OPENSSL_GLOBAL_REF(bar)
6296
6297 The #defines are very important, and therefore so is including the
6298 header file everywhere where the defined globals are used.
6299
6300 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
6301 of ASN.1 items, but that structure is a bit different.
6302
6303 The largest change is in util/mkdef.pl which has been enhanced with
6304 better and easier to understand logic to choose which symbols should
6305 go into the Windows .def files as well as a number of fixes and code
6306 cleanup (among others, algorithm keywords are now sorted
6307 lexicographically to avoid constant rewrites).
6308 [Richard Levitte]
6309
6310 *) In BN_div() keep a copy of the sign of 'num' before writing the
6311 result to 'rm' because if rm==num the value will be overwritten
6312 and produce the wrong result if 'num' is negative: this caused
6313 problems with BN_mod() and BN_nnmod().
6314 [Steve Henson]
6315
6316 *) Function OCSP_request_verify(). This checks the signature on an
6317 OCSP request and verifies the signer certificate. The signer
6318 certificate is just checked for a generic purpose and OCSP request
6319 trust settings.
6320 [Steve Henson]
6321
6322 *) Add OCSP_check_validity() function to check the validity of OCSP
6323 responses. OCSP responses are prepared in real time and may only
6324 be a few seconds old. Simply checking that the current time lies
6325 between thisUpdate and nextUpdate max reject otherwise valid responses
6326 caused by either OCSP responder or client clock inaccuracy. Instead
6327 we allow thisUpdate and nextUpdate to fall within a certain period of
6328 the current time. The age of the response can also optionally be
6329 checked. Two new options -validity_period and -status_age added to
6330 ocsp utility.
6331 [Steve Henson]
6332
6333 *) If signature or public key algorithm is unrecognized print out its
6334 OID rather that just UNKNOWN.
6335 [Steve Henson]
6336
6337 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
6338 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
6339 ID to be generated from the issuer certificate alone which can then be
6340 passed to OCSP_id_issuer_cmp().
6341 [Steve Henson]
6342
6343 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
6344 ASN1 modules to export functions returning ASN1_ITEM pointers
6345 instead of the ASN1_ITEM structures themselves. This adds several
6346 new macros which allow the underlying ASN1 function/structure to
6347 be accessed transparently. As a result code should not use ASN1_ITEM
6348 references directly (such as &X509_it) but instead use the relevant
6349 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
6350 use of the new ASN1 code on platforms where exporting structures
6351 is problematical (for example in shared libraries) but exporting
6352 functions returning pointers to structures is not.
6353 [Steve Henson]
6354
6355 *) Add support for overriding the generation of SSL/TLS session IDs.
6356 These callbacks can be registered either in an SSL_CTX or per SSL.
6357 The purpose of this is to allow applications to control, if they wish,
6358 the arbitrary values chosen for use as session IDs, particularly as it
6359 can be useful for session caching in multiple-server environments. A
6360 command-line switch for testing this (and any client code that wishes
6361 to use such a feature) has been added to "s_server".
6362 [Geoff Thorpe, Lutz Jaenicke]
6363
6364 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
6365 of the form '#if defined(...) || defined(...) || ...' and
6366 '#if !defined(...) && !defined(...) && ...'. This also avoids
6367 the growing number of special cases it was previously handling.
6368 [Richard Levitte]
6369
6370 *) Make all configuration macros available for application by making
6371 sure they are available in opensslconf.h, by giving them names starting
6372 with "OPENSSL_" to avoid conflicts with other packages and by making
6373 sure e_os2.h will cover all platform-specific cases together with
6374 opensslconf.h.
6375 Additionally, it is now possible to define configuration/platform-
6376 specific names (called "system identities"). In the C code, these
6377 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
6378 macro with the name beginning with "OPENSSL_SYS_", which is determined
6379 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
6380 what is available.
6381 [Richard Levitte]
6382
6383 *) New option -set_serial to 'req' and 'x509' this allows the serial
6384 number to use to be specified on the command line. Previously self
6385 signed certificates were hard coded with serial number 0 and the
6386 CA options of 'x509' had to use a serial number in a file which was
6387 auto incremented.
6388 [Steve Henson]
6389
6390 *) New options to 'ca' utility to support V2 CRL entry extensions.
6391 Currently CRL reason, invalidity date and hold instruction are
6392 supported. Add new CRL extensions to V3 code and some new objects.
6393 [Steve Henson]
6394
6395 *) New function EVP_CIPHER_CTX_set_padding() this is used to
6396 disable standard block padding (aka PKCS#5 padding) in the EVP
6397 API, which was previously mandatory. This means that the data is
6398 not padded in any way and so the total length much be a multiple
6399 of the block size, otherwise an error occurs.
6400 [Steve Henson]
6401
6402 *) Initial (incomplete) OCSP SSL support.
6403 [Steve Henson]
6404
6405 *) New function OCSP_parse_url(). This splits up a URL into its host,
6406 port and path components: primarily to parse OCSP URLs. New -url
6407 option to ocsp utility.
6408 [Steve Henson]
6409
6410 *) New nonce behavior. The return value of OCSP_check_nonce() now
6411 reflects the various checks performed. Applications can decide
6412 whether to tolerate certain situations such as an absent nonce
6413 in a response when one was present in a request: the ocsp application
6414 just prints out a warning. New function OCSP_add1_basic_nonce()
6415 this is to allow responders to include a nonce in a response even if
6416 the request is nonce-less.
6417 [Steve Henson]
6418
6419 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
6420 skipped when using openssl x509 multiple times on a single input file,
6421 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
6422 [Bodo Moeller]
6423
6424 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
6425 set string type: to handle setting ASN1_TIME structures. Fix ca
6426 utility to correctly initialize revocation date of CRLs.
6427 [Steve Henson]
6428
6429 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
6430 the clients preferred ciphersuites and rather use its own preferences.
6431 Should help to work around M$ SGC (Server Gated Cryptography) bug in
6432 Internet Explorer by ensuring unchanged hash method during stepup.
6433 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
6434 [Lutz Jaenicke]
6435
6436 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
6437 to aes and add a new 'exist' option to print out symbols that don't
6438 appear to exist.
6439 [Steve Henson]
6440
6441 *) Additional options to ocsp utility to allow flags to be set and
6442 additional certificates supplied.
6443 [Steve Henson]
6444
6445 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
6446 OCSP client a number of certificate to only verify the response
6447 signature against.
6448 [Richard Levitte]
6449
6450 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
6451 handle the new API. Currently only ECB, CBC modes supported. Add new
6452 AES OIDs.
6453
6454 Add TLS AES ciphersuites as described in RFC3268, "Advanced
6455 Encryption Standard (AES) Ciphersuites for Transport Layer
6456 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
6457 not enabled by default and were not part of the "ALL" ciphersuite
6458 alias because they were not yet official; they could be
6459 explicitly requested by specifying the "AESdraft" ciphersuite
6460 group alias. In the final release of OpenSSL 0.9.7, the group
6461 alias is called "AES" and is part of "ALL".)
6462 [Ben Laurie, Steve Henson, Bodo Moeller]
6463
6464 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
6465 request to response.
6466 [Steve Henson]
6467
6468 *) Functions for OCSP responders. OCSP_request_onereq_count(),
6469 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
6470 extract information from a certificate request. OCSP_response_create()
6471 creates a response and optionally adds a basic response structure.
6472 OCSP_basic_add1_status() adds a complete single response to a basic
6473 response and returns the OCSP_SINGLERESP structure just added (to allow
6474 extensions to be included for example). OCSP_basic_add1_cert() adds a
6475 certificate to a basic response and OCSP_basic_sign() signs a basic
6476 response with various flags. New helper functions ASN1_TIME_check()
6477 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
6478 (converts ASN1_TIME to GeneralizedTime).
6479 [Steve Henson]
6480
6481 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
6482 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
6483 structure from a certificate. X509_pubkey_digest() digests the public_key
6484 contents: this is used in various key identifiers.
6485 [Steve Henson]
6486
6487 *) Make sk_sort() tolerate a NULL argument.
6488 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
6489
6490 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
6491 passed by the function are trusted implicitly. If any of them signed the
6492 response then it is assumed to be valid and is not verified.
6493 [Steve Henson]
6494
6495 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
6496 to data. This was previously part of the PKCS7 ASN1 code. This
6497 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
6498 [Steve Henson, reported by Kenneth R. Robinette
6499 <support@securenetterm.com>]
6500
6501 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
6502 routines: without these tracing memory leaks is very painful.
6503 Fix leaks in PKCS12 and PKCS7 routines.
6504 [Steve Henson]
6505
6506 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
6507 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
6508 effectively meant GeneralizedTime would never be used. Now it
6509 is initialised to -1 but X509_time_adj() now has to check the value
6510 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
6511 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
6512 [Steve Henson, reported by Kenneth R. Robinette
6513 <support@securenetterm.com>]
6514
6515 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
6516 result in a zero length in the ASN1_INTEGER structure which was
6517 not consistent with the structure when d2i_ASN1_INTEGER() was used
6518 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
6519 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
6520 where it did not print out a minus for negative ASN1_INTEGER.
6521 [Steve Henson]
6522
6523 *) Add summary printout to ocsp utility. The various functions which
6524 convert status values to strings have been renamed to:
6525 OCSP_response_status_str(), OCSP_cert_status_str() and
6526 OCSP_crl_reason_str() and are no longer static. New options
6527 to verify nonce values and to disable verification. OCSP response
6528 printout format cleaned up.
6529 [Steve Henson]
6530
6531 *) Add additional OCSP certificate checks. These are those specified
6532 in RFC2560. This consists of two separate checks: the CA of the
6533 certificate being checked must either be the OCSP signer certificate
6534 or the issuer of the OCSP signer certificate. In the latter case the
6535 OCSP signer certificate must contain the OCSP signing extended key
6536 usage. This check is performed by attempting to match the OCSP
6537 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
6538 in the OCSP_CERTID structures of the response.
6539 [Steve Henson]
6540
6541 *) Initial OCSP certificate verification added to OCSP_basic_verify()
6542 and related routines. This uses the standard OpenSSL certificate
6543 verify routines to perform initial checks (just CA validity) and
6544 to obtain the certificate chain. Then additional checks will be
6545 performed on the chain. Currently the root CA is checked to see
6546 if it is explicitly trusted for OCSP signing. This is used to set
6547 a root CA as a global signing root: that is any certificate that
6548 chains to that CA is an acceptable OCSP signing certificate.
6549 [Steve Henson]
6550
6551 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
6552 extensions from a separate configuration file.
6553 As when reading extensions from the main configuration file,
6554 the '-extensions ...' option may be used for specifying the
6555 section to use.
6556 [Massimiliano Pala <madwolf@comune.modena.it>]
6557
6558 *) New OCSP utility. Allows OCSP requests to be generated or
6559 read. The request can be sent to a responder and the output
6560 parsed, outputed or printed in text form. Not complete yet:
6561 still needs to check the OCSP response validity.
6562 [Steve Henson]
6563
6564 *) New subcommands for 'openssl ca':
6565 'openssl ca -status <serial>' prints the status of the cert with
6566 the given serial number (according to the index file).
6567 'openssl ca -updatedb' updates the expiry status of certificates
6568 in the index file.
6569 [Massimiliano Pala <madwolf@comune.modena.it>]
6570
6571 *) New '-newreq-nodes' command option to CA.pl. This is like
6572 '-newreq', but calls 'openssl req' with the '-nodes' option
6573 so that the resulting key is not encrypted.
6574 [Damien Miller <djm@mindrot.org>]
6575
6576 *) New configuration for the GNU Hurd.
6577 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
6578
6579 *) Initial code to implement OCSP basic response verify. This
6580 is currently incomplete. Currently just finds the signer's
6581 certificate and verifies the signature on the response.
6582 [Steve Henson]
6583
6584 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
6585 value of OPENSSLDIR. This is available via the new '-d' option
6586 to 'openssl version', and is also included in 'openssl version -a'.
6587 [Bodo Moeller]
6588
6589 *) Allowing defining memory allocation callbacks that will be given
6590 file name and line number information in additional arguments
6591 (a const char* and an int). The basic functionality remains, as
6592 well as the original possibility to just replace malloc(),
6593 realloc() and free() by functions that do not know about these
6594 additional arguments. To register and find out the current
6595 settings for extended allocation functions, the following
6596 functions are provided:
6597
6598 CRYPTO_set_mem_ex_functions
6599 CRYPTO_set_locked_mem_ex_functions
6600 CRYPTO_get_mem_ex_functions
6601 CRYPTO_get_locked_mem_ex_functions
6602
6603 These work the same way as CRYPTO_set_mem_functions and friends.
6604 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
6605 extended allocation function is enabled.
6606 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
6607 a conventional allocation function is enabled.
6608 [Richard Levitte, Bodo Moeller]
6609
6610 *) Finish off removing the remaining LHASH function pointer casts.
6611 There should no longer be any prototype-casting required when using
6612 the LHASH abstraction, and any casts that remain are "bugs". See
6613 the callback types and macros at the head of lhash.h for details
6614 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
6615 [Geoff Thorpe]
6616
6617 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
6618 If /dev/[u]random devices are not available or do not return enough
6619 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
6620 be queried.
6621 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
6622 /etc/entropy will be queried once each in this sequence, quering stops
6623 when enough entropy was collected without querying more sockets.
6624 [Lutz Jaenicke]
6625
6626 *) Change the Unix RAND_poll() variant to be able to poll several
6627 random devices, as specified by DEVRANDOM, until a sufficient amount
6628 of data has been collected. We spend at most 10 ms on each file
6629 (select timeout) and read in non-blocking mode. DEVRANDOM now
6630 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
6631 (previously it was just the string "/dev/urandom"), so on typical
6632 platforms the 10 ms delay will never occur.
6633 Also separate out the Unix variant to its own file, rand_unix.c.
6634 For VMS, there's a currently-empty rand_vms.c.
6635 [Richard Levitte]
6636
6637 *) Move OCSP client related routines to ocsp_cl.c. These
6638 provide utility functions which an application needing
6639 to issue a request to an OCSP responder and analyse the
6640 response will typically need: as opposed to those which an
6641 OCSP responder itself would need which will be added later.
6642
6643 OCSP_request_sign() signs an OCSP request with an API similar
6644 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
6645 response. OCSP_response_get1_basic() extracts basic response
6646 from response. OCSP_resp_find_status(): finds and extracts status
6647 information from an OCSP_CERTID structure (which will be created
6648 when the request structure is built). These are built from lower
6649 level functions which work on OCSP_SINGLERESP structures but
6650 wont normally be used unless the application wishes to examine
6651 extensions in the OCSP response for example.
6652
6653 Replace nonce routines with a pair of functions.
6654 OCSP_request_add1_nonce() adds a nonce value and optionally
6655 generates a random value. OCSP_check_nonce() checks the
6656 validity of the nonce in an OCSP response.
6657 [Steve Henson]
6658
6659 *) Change function OCSP_request_add() to OCSP_request_add0_id().
6660 This doesn't copy the supplied OCSP_CERTID and avoids the
6661 need to free up the newly created id. Change return type
6662 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
6663 This can then be used to add extensions to the request.
6664 Deleted OCSP_request_new(), since most of its functionality
6665 is now in OCSP_REQUEST_new() (and the case insensitive name
6666 clash) apart from the ability to set the request name which
6667 will be added elsewhere.
6668 [Steve Henson]
6669
6670 *) Update OCSP API. Remove obsolete extensions argument from
6671 various functions. Extensions are now handled using the new
6672 OCSP extension code. New simple OCSP HTTP function which
6673 can be used to send requests and parse the response.
6674 [Steve Henson]
6675
6676 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
6677 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
6678 uses the special reorder version of SET OF to sort the attributes
6679 and reorder them to match the encoded order. This resolves a long
6680 standing problem: a verify on a PKCS7 structure just after signing
6681 it used to fail because the attribute order did not match the
6682 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
6683 it uses the received order. This is necessary to tolerate some broken
6684 software that does not order SET OF. This is handled by encoding
6685 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
6686 to produce the required SET OF.
6687 [Steve Henson]
6688
6689 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
6690 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
6691 files to get correct declarations of the ASN.1 item variables.
6692 [Richard Levitte]
6693
6694 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
6695 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
6696 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
6697 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
6698 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
6699 ASN1_ITEM and no wrapper functions.
6700 [Steve Henson]
6701
6702 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
6703 replace the old function pointer based I/O routines. Change most of
6704 the *_d2i_bio() and *_d2i_fp() functions to use these.
6705 [Steve Henson]
6706
6707 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
6708 lines, recognice more "algorithms" that can be deselected, and make
6709 it complain about algorithm deselection that isn't recognised.
6710 [Richard Levitte]
6711
6712 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
6713 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
6714 to use new functions. Add NO_ASN1_OLD which can be set to remove
6715 some old style ASN1 functions: this can be used to determine if old
6716 code will still work when these eventually go away.
6717 [Steve Henson]
6718
6719 *) New extension functions for OCSP structures, these follow the
6720 same conventions as certificates and CRLs.
6721 [Steve Henson]
6722
6723 *) New function X509V3_add1_i2d(). This automatically encodes and
6724 adds an extension. Its behaviour can be customised with various
6725 flags to append, replace or delete. Various wrappers added for
6726 certifcates and CRLs.
6727 [Steve Henson]
6728
6729 *) Fix to avoid calling the underlying ASN1 print routine when
6730 an extension cannot be parsed. Correct a typo in the
6731 OCSP_SERVICELOC extension. Tidy up print OCSP format.
6732 [Steve Henson]
6733
6734 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
6735 entries for variables.
6736 [Steve Henson]
6737
6738 *) Add functionality to apps/openssl.c for detecting locking
6739 problems: As the program is single-threaded, all we have
6740 to do is register a locking callback using an array for
6741 storing which locks are currently held by the program.
6742 [Bodo Moeller]
6743
6744 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
6745 SSL_get_ex_data_X509_STORE_idx(), which is used in
6746 ssl_verify_cert_chain() and thus can be called at any time
6747 during TLS/SSL handshakes so that thread-safety is essential.
6748 Unfortunately, the ex_data design is not at all suited
6749 for multi-threaded use, so it probably should be abolished.
6750 [Bodo Moeller]
6751
6752 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
6753 [Broadcom, tweaked and integrated by Geoff Thorpe]
6754
6755 *) Move common extension printing code to new function
6756 X509V3_print_extensions(). Reorganise OCSP print routines and
6757 implement some needed OCSP ASN1 functions. Add OCSP extensions.
6758 [Steve Henson]
6759
6760 *) New function X509_signature_print() to remove duplication in some
6761 print routines.
6762 [Steve Henson]
6763
6764 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
6765 set (this was treated exactly the same as SET OF previously). This
6766 is used to reorder the STACK representing the structure to match the
6767 encoding. This will be used to get round a problem where a PKCS7
6768 structure which was signed could not be verified because the STACK
6769 order did not reflect the encoded order.
6770 [Steve Henson]
6771
6772 *) Reimplement the OCSP ASN1 module using the new code.
6773 [Steve Henson]
6774
6775 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
6776 for its ASN1 operations. The old style function pointers still exist
6777 for now but they will eventually go away.
6778 [Steve Henson]
6779
6780 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
6781 completely replaces the old ASN1 functionality with a table driven
6782 encoder and decoder which interprets an ASN1_ITEM structure describing
6783 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
6784 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
6785 has also been converted to the new form.
6786 [Steve Henson]
6787
6788 *) Change BN_mod_exp_recp so that negative moduli are tolerated
6789 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
6790 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
6791 for negative moduli.
6792 [Bodo Moeller]
6793
6794 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
6795 of not touching the result's sign bit.
6796 [Bodo Moeller]
6797
6798 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
6799 set.
6800 [Bodo Moeller]
6801
6802 *) Changed the LHASH code to use prototypes for callbacks, and created
6803 macros to declare and implement thin (optionally static) functions
6804 that provide type-safety and avoid function pointer casting for the
6805 type-specific callbacks.
6806 [Geoff Thorpe]
6807
6808 *) Added Kerberos Cipher Suites to be used with TLS, as written in
6809 RFC 2712.
6810 [Veers Staats <staatsvr@asc.hpc.mil>,
6811 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
6812
6813 *) Reformat the FAQ so the different questions and answers can be divided
6814 in sections depending on the subject.
6815 [Richard Levitte]
6816
6817 *) Have the zlib compression code load ZLIB.DLL dynamically under
6818 Windows.
6819 [Richard Levitte]
6820
6821 *) New function BN_mod_sqrt for computing square roots modulo a prime
6822 (using the probabilistic Tonelli-Shanks algorithm unless
6823 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
6824 be handled deterministically).
6825 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6826
6827 *) Make BN_mod_inverse faster by explicitly handling small quotients
6828 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
6829 512 bits], about 30% for larger ones [1024 or 2048 bits].)
6830 [Bodo Moeller]
6831
6832 *) New function BN_kronecker.
6833 [Bodo Moeller]
6834
6835 *) Fix BN_gcd so that it works on negative inputs; the result is
6836 positive unless both parameters are zero.
6837 Previously something reasonably close to an infinite loop was
6838 possible because numbers could be growing instead of shrinking
6839 in the implementation of Euclid's algorithm.
6840 [Bodo Moeller]
6841
6842 *) Fix BN_is_word() and BN_is_one() macros to take into account the
6843 sign of the number in question.
6844
6845 Fix BN_is_word(a,w) to work correctly for w == 0.
6846
6847 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
6848 because its test if the absolute value of 'a' equals 'w'.
6849 Note that BN_abs_is_word does *not* handle w == 0 reliably;
6850 it exists mostly for use in the implementations of BN_is_zero(),
6851 BN_is_one(), and BN_is_word().
6852 [Bodo Moeller]
6853
6854 *) New function BN_swap.
6855 [Bodo Moeller]
6856
6857 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
6858 the exponentiation functions are more likely to produce reasonable
6859 results on negative inputs.
6860 [Bodo Moeller]
6861
6862 *) Change BN_mod_mul so that the result is always non-negative.
6863 Previously, it could be negative if one of the factors was negative;
6864 I don't think anyone really wanted that behaviour.
6865 [Bodo Moeller]
6866
6867 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
6868 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
6869 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
6870 and add new functions:
6871
6872 BN_nnmod
6873 BN_mod_sqr
6874 BN_mod_add
6875 BN_mod_add_quick
6876 BN_mod_sub
6877 BN_mod_sub_quick
6878 BN_mod_lshift1
6879 BN_mod_lshift1_quick
6880 BN_mod_lshift
6881 BN_mod_lshift_quick
6882
6883 These functions always generate non-negative results.
6884
6885 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
6886 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
6887
6888 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
6889 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
6890 be reduced modulo m.
6891 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6892
6893 #if 0
6894 The following entry accidentily appeared in the CHANGES file
6895 distributed with OpenSSL 0.9.7. The modifications described in
6896 it do *not* apply to OpenSSL 0.9.7.
6897
6898 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6899 was actually never needed) and in BN_mul(). The removal in BN_mul()
6900 required a small change in bn_mul_part_recursive() and the addition
6901 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6902 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6903 bn_sub_words() and bn_add_words() except they take arrays with
6904 differing sizes.
6905 [Richard Levitte]
6906 #endif
6907
6908 *) In 'openssl passwd', verify passwords read from the terminal
6909 unless the '-salt' option is used (which usually means that
6910 verification would just waste user's time since the resulting
6911 hash is going to be compared with some given password hash)
6912 or the new '-noverify' option is used.
6913
6914 This is an incompatible change, but it does not affect
6915 non-interactive use of 'openssl passwd' (passwords on the command
6916 line, '-stdin' option, '-in ...' option) and thus should not
6917 cause any problems.
6918 [Bodo Moeller]
6919
6920 *) Remove all references to RSAref, since there's no more need for it.
6921 [Richard Levitte]
6922
6923 *) Make DSO load along a path given through an environment variable
6924 (SHLIB_PATH) with shl_load().
6925 [Richard Levitte]
6926
6927 *) Constify the ENGINE code as a result of BIGNUM constification.
6928 Also constify the RSA code and most things related to it. In a
6929 few places, most notable in the depth of the ASN.1 code, ugly
6930 casts back to non-const were required (to be solved at a later
6931 time)
6932 [Richard Levitte]
6933
6934 *) Make it so the openssl application has all engines loaded by default.
6935 [Richard Levitte]
6936
6937 *) Constify the BIGNUM routines a little more.
6938 [Richard Levitte]
6939
6940 *) Add the following functions:
6941
6942 ENGINE_load_cswift()
6943 ENGINE_load_chil()
6944 ENGINE_load_atalla()
6945 ENGINE_load_nuron()
6946 ENGINE_load_builtin_engines()
6947
6948 That way, an application can itself choose if external engines that
6949 are built-in in OpenSSL shall ever be used or not. The benefit is
6950 that applications won't have to be linked with libdl or other dso
6951 libraries unless it's really needed.
6952
6953 Changed 'openssl engine' to load all engines on demand.
6954 Changed the engine header files to avoid the duplication of some
6955 declarations (they differed!).
6956 [Richard Levitte]
6957
6958 *) 'openssl engine' can now list capabilities.
6959 [Richard Levitte]
6960
6961 *) Better error reporting in 'openssl engine'.
6962 [Richard Levitte]
6963
6964 *) Never call load_dh_param(NULL) in s_server.
6965 [Bodo Moeller]
6966
6967 *) Add engine application. It can currently list engines by name and
6968 identity, and test if they are actually available.
6969 [Richard Levitte]
6970
6971 *) Improve RPM specification file by forcing symbolic linking and making
6972 sure the installed documentation is also owned by root.root.
6973 [Damien Miller <djm@mindrot.org>]
6974
6975 *) Give the OpenSSL applications more possibilities to make use of
6976 keys (public as well as private) handled by engines.
6977 [Richard Levitte]
6978
6979 *) Add OCSP code that comes from CertCo.
6980 [Richard Levitte]
6981
6982 *) Add VMS support for the Rijndael code.
6983 [Richard Levitte]
6984
6985 *) Added untested support for Nuron crypto accelerator.
6986 [Ben Laurie]
6987
6988 *) Add support for external cryptographic devices. This code was
6989 previously distributed separately as the "engine" branch.
6990 [Geoff Thorpe, Richard Levitte]
6991
6992 *) Rework the filename-translation in the DSO code. It is now possible to
6993 have far greater control over how a "name" is turned into a filename
6994 depending on the operating environment and any oddities about the
6995 different shared library filenames on each system.
6996 [Geoff Thorpe]
6997
6998 *) Support threads on FreeBSD-elf in Configure.
6999 [Richard Levitte]
7000
7001 *) Fix for SHA1 assembly problem with MASM: it produces
7002 warnings about corrupt line number information when assembling
7003 with debugging information. This is caused by the overlapping
7004 of two sections.
7005 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
7006
7007 *) NCONF changes.
7008 NCONF_get_number() has no error checking at all. As a replacement,
7009 NCONF_get_number_e() is defined (_e for "error checking") and is
7010 promoted strongly. The old NCONF_get_number is kept around for
7011 binary backward compatibility.
7012 Make it possible for methods to load from something other than a BIO,
7013 by providing a function pointer that is given a name instead of a BIO.
7014 For example, this could be used to load configuration data from an
7015 LDAP server.
7016 [Richard Levitte]
7017
7018 *) Fix for non blocking accept BIOs. Added new I/O special reason
7019 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
7020 with non blocking I/O was not possible because no retry code was
7021 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
7022 this case.
7023 [Steve Henson]
7024
7025 *) Added the beginnings of Rijndael support.
7026 [Ben Laurie]
7027
7028 *) Fix for bug in DirectoryString mask setting. Add support for
7029 X509_NAME_print_ex() in 'req' and X509_print_ex() function
7030 to allow certificate printing to more controllable, additional
7031 'certopt' option to 'x509' to allow new printing options to be
7032 set.
7033 [Steve Henson]
7034
7035 *) Clean old EAY MD5 hack from e_os.h.
7036 [Richard Levitte]
7037
7038 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
7039
7040 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
7041 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
7042 [Joe Orton, Steve Henson]
7043
7044 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
7045
7046 *) Fix additional bug revealed by the NISCC test suite:
7047
7048 Stop bug triggering large recursion when presented with
7049 certain ASN.1 tags (CVE-2003-0851)
7050 [Steve Henson]
7051
7052 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
7053
7054 *) Fix various bugs revealed by running the NISCC test suite:
7055
7056 Stop out of bounds reads in the ASN1 code when presented with
7057 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7058
7059 If verify callback ignores invalid public key errors don't try to check
7060 certificate signature with the NULL public key.
7061
7062 [Steve Henson]
7063
7064 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
7065 if the server requested one: as stated in TLS 1.0 and SSL 3.0
7066 specifications.
7067 [Steve Henson]
7068
7069 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
7070 extra data after the compression methods not only for TLS 1.0
7071 but also for SSL 3.0 (as required by the specification).
7072 [Bodo Moeller; problem pointed out by Matthias Loepfe]
7073
7074 *) Change X509_certificate_type() to mark the key as exported/exportable
7075 when it's 512 *bits* long, not 512 bytes.
7076 [Richard Levitte]
7077
7078 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
7079
7080 *) Countermeasure against the Klima-Pokorny-Rosa extension of
7081 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
7082 a protocol version number mismatch like a decryption error
7083 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
7084 [Bodo Moeller]
7085
7086 *) Turn on RSA blinding by default in the default implementation
7087 to avoid a timing attack. Applications that don't want it can call
7088 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7089 They would be ill-advised to do so in most cases.
7090 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
7091
7092 *) Change RSA blinding code so that it works when the PRNG is not
7093 seeded (in this case, the secret RSA exponent is abused as
7094 an unpredictable seed -- if it is not unpredictable, there
7095 is no point in blinding anyway). Make RSA blinding thread-safe
7096 by remembering the creator's thread ID in rsa->blinding and
7097 having all other threads use local one-time blinding factors
7098 (this requires more computation than sharing rsa->blinding, but
7099 avoids excessive locking; and if an RSA object is not shared
7100 between threads, blinding will still be very fast).
7101 [Bodo Moeller]
7102
7103 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
7104
7105 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
7106 via timing by performing a MAC computation even if incorrrect
7107 block cipher padding has been found. This is a countermeasure
7108 against active attacks where the attacker has to distinguish
7109 between bad padding and a MAC verification error. (CVE-2003-0078)
7110
7111 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7112 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7113 Martin Vuagnoux (EPFL, Ilion)]
7114
7115 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
7116
7117 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
7118 memory from it's contents. This is done with a counter that will
7119 place alternating values in each byte. This can be used to solve
7120 two issues: 1) the removal of calls to memset() by highly optimizing
7121 compilers, and 2) cleansing with other values than 0, since those can
7122 be read through on certain media, for example a swap space on disk.
7123 [Geoff Thorpe]
7124
7125 *) Bugfix: client side session caching did not work with external caching,
7126 because the session->cipher setting was not restored when reloading
7127 from the external cache. This problem was masked, when
7128 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
7129 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
7130 [Lutz Jaenicke]
7131
7132 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
7133 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
7134 [Zeev Lieber <zeev-l@yahoo.com>]
7135
7136 *) Undo an undocumented change introduced in 0.9.6e which caused
7137 repeated calls to OpenSSL_add_all_ciphers() and
7138 OpenSSL_add_all_digests() to be ignored, even after calling
7139 EVP_cleanup().
7140 [Richard Levitte]
7141
7142 *) Change the default configuration reader to deal with last line not
7143 being properly terminated.
7144 [Richard Levitte]
7145
7146 *) Change X509_NAME_cmp() so it applies the special rules on handling
7147 DN values that are of type PrintableString, as well as RDNs of type
7148 emailAddress where the value has the type ia5String.
7149 [stefank@valicert.com via Richard Levitte]
7150
7151 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
7152 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
7153 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
7154 the bitwise-OR of the two for use by the majority of applications
7155 wanting this behaviour, and update the docs. The documented
7156 behaviour and actual behaviour were inconsistent and had been
7157 changing anyway, so this is more a bug-fix than a behavioural
7158 change.
7159 [Geoff Thorpe, diagnosed by Nadav Har'El]
7160
7161 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
7162 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
7163 [Bodo Moeller]
7164
7165 *) Fix initialization code race conditions in
7166 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
7167 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
7168 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
7169 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
7170 ssl2_get_cipher_by_char(),
7171 ssl3_get_cipher_by_char().
7172 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
7173
7174 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
7175 the cached sessions are flushed, as the remove_cb() might use ex_data
7176 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
7177 (see [openssl.org #212]).
7178 [Geoff Thorpe, Lutz Jaenicke]
7179
7180 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
7181 length, instead of the encoding length to d2i_ASN1_OBJECT.
7182 [Steve Henson]
7183
7184 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
7185
7186 *) [In 0.9.6g-engine release:]
7187 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
7188 [Lynn Gazis <lgazis@rainbow.com>]
7189
7190 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
7191
7192 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
7193 and get fix the header length calculation.
7194 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
7195 Alon Kantor <alonk@checkpoint.com> (and others),
7196 Steve Henson]
7197
7198 *) Use proper error handling instead of 'assertions' in buffer
7199 overflow checks added in 0.9.6e. This prevents DoS (the
7200 assertions could call abort()).
7201 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
7202
7203 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
7204
7205 *) Add various sanity checks to asn1_get_length() to reject
7206 the ASN1 length bytes if they exceed sizeof(long), will appear
7207 negative or the content length exceeds the length of the
7208 supplied buffer.
7209 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
7210
7211 *) Fix cipher selection routines: ciphers without encryption had no flags
7212 for the cipher strength set and where therefore not handled correctly
7213 by the selection routines (PR #130).
7214 [Lutz Jaenicke]
7215
7216 *) Fix EVP_dsa_sha macro.
7217 [Nils Larsch]
7218
7219 *) New option
7220 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
7221 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
7222 that was added in OpenSSL 0.9.6d.
7223
7224 As the countermeasure turned out to be incompatible with some
7225 broken SSL implementations, the new option is part of SSL_OP_ALL.
7226 SSL_OP_ALL is usually employed when compatibility with weird SSL
7227 implementations is desired (e.g. '-bugs' option to 's_client' and
7228 's_server'), so the new option is automatically set in many
7229 applications.
7230 [Bodo Moeller]
7231
7232 *) Changes in security patch:
7233
7234 Changes marked "(CHATS)" were sponsored by the Defense Advanced
7235 Research Projects Agency (DARPA) and Air Force Research Laboratory,
7236 Air Force Materiel Command, USAF, under agreement number
7237 F30602-01-2-0537.
7238
7239 *) Add various sanity checks to asn1_get_length() to reject
7240 the ASN1 length bytes if they exceed sizeof(long), will appear
7241 negative or the content length exceeds the length of the
7242 supplied buffer. (CVE-2002-0659)
7243 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
7244
7245 *) Assertions for various potential buffer overflows, not known to
7246 happen in practice.
7247 [Ben Laurie (CHATS)]
7248
7249 *) Various temporary buffers to hold ASCII versions of integers were
7250 too small for 64 bit platforms. (CVE-2002-0655)
7251 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
7252
7253 *) Remote buffer overflow in SSL3 protocol - an attacker could
7254 supply an oversized session ID to a client. (CVE-2002-0656)
7255 [Ben Laurie (CHATS)]
7256
7257 *) Remote buffer overflow in SSL2 protocol - an attacker could
7258 supply an oversized client master key. (CVE-2002-0656)
7259 [Ben Laurie (CHATS)]
7260
7261 Changes between 0.9.6c and 0.9.6d [9 May 2002]
7262
7263 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
7264 encoded as NULL) with id-dsa-with-sha1.
7265 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
7266
7267 *) Check various X509_...() return values in apps/req.c.
7268 [Nils Larsch <nla@trustcenter.de>]
7269
7270 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
7271 an end-of-file condition would erronously be flagged, when the CRLF
7272 was just at the end of a processed block. The bug was discovered when
7273 processing data through a buffering memory BIO handing the data to a
7274 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
7275 <ptsekov@syntrex.com> and Nedelcho Stanev.
7276 [Lutz Jaenicke]
7277
7278 *) Implement a countermeasure against a vulnerability recently found
7279 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
7280 before application data chunks to avoid the use of known IVs
7281 with data potentially chosen by the attacker.
7282 [Bodo Moeller]
7283
7284 *) Fix length checks in ssl3_get_client_hello().
7285 [Bodo Moeller]
7286
7287 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
7288 to prevent ssl3_read_internal() from incorrectly assuming that
7289 ssl3_read_bytes() found application data while handshake
7290 processing was enabled when in fact s->s3->in_read_app_data was
7291 merely automatically cleared during the initial handshake.
7292 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
7293
7294 *) Fix object definitions for Private and Enterprise: they were not
7295 recognized in their shortname (=lowercase) representation. Extend
7296 obj_dat.pl to issue an error when using undefined keywords instead
7297 of silently ignoring the problem (Svenning Sorensen
7298 <sss@sss.dnsalias.net>).
7299 [Lutz Jaenicke]
7300
7301 *) Fix DH_generate_parameters() so that it works for 'non-standard'
7302 generators, i.e. generators other than 2 and 5. (Previously, the
7303 code did not properly initialise the 'add' and 'rem' values to
7304 BN_generate_prime().)
7305
7306 In the new general case, we do not insist that 'generator' is
7307 actually a primitive root: This requirement is rather pointless;
7308 a generator of the order-q subgroup is just as good, if not
7309 better.
7310 [Bodo Moeller]
7311
7312 *) Map new X509 verification errors to alerts. Discovered and submitted by
7313 Tom Wu <tom@arcot.com>.
7314 [Lutz Jaenicke]
7315
7316 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
7317 returning non-zero before the data has been completely received
7318 when using non-blocking I/O.
7319 [Bodo Moeller; problem pointed out by John Hughes]
7320
7321 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
7322 [Ben Laurie, Lutz Jaenicke]
7323
7324 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
7325 Yoram Zahavi <YoramZ@gilian.com>).
7326 [Lutz Jaenicke]
7327
7328 *) Add information about CygWin 1.3 and on, and preserve proper
7329 configuration for the versions before that.
7330 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7331
7332 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
7333 check whether we deal with a copy of a session and do not delete from
7334 the cache in this case. Problem reported by "Izhar Shoshani Levi"
7335 <izhar@checkpoint.com>.
7336 [Lutz Jaenicke]
7337
7338 *) Do not store session data into the internal session cache, if it
7339 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
7340 flag is set). Proposed by Aslam <aslam@funk.com>.
7341 [Lutz Jaenicke]
7342
7343 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
7344 value is 0.
7345 [Richard Levitte]
7346
7347 *) [In 0.9.6d-engine release:]
7348 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7349 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7350
7351 *) Add the configuration target linux-s390x.
7352 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
7353
7354 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
7355 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
7356 variable as an indication that a ClientHello message has been
7357 received. As the flag value will be lost between multiple
7358 invocations of ssl3_accept when using non-blocking I/O, the
7359 function may not be aware that a handshake has actually taken
7360 place, thus preventing a new session from being added to the
7361 session cache.
7362
7363 To avoid this problem, we now set s->new_session to 2 instead of
7364 using a local variable.
7365 [Lutz Jaenicke, Bodo Moeller]
7366
7367 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
7368 if the SSL_R_LENGTH_MISMATCH error is detected.
7369 [Geoff Thorpe, Bodo Moeller]
7370
7371 *) New 'shared_ldflag' column in Configure platform table.
7372 [Richard Levitte]
7373
7374 *) Fix EVP_CIPHER_mode macro.
7375 ["Dan S. Camper" <dan@bti.net>]
7376
7377 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
7378 type, we must throw them away by setting rr->length to 0.
7379 [D P Chang <dpc@qualys.com>]
7380
7381 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
7382
7383 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
7384 <Dominikus.Scherkl@biodata.com>. (The previous implementation
7385 worked incorrectly for those cases where range = 10..._2 and
7386 3*range is two bits longer than range.)
7387 [Bodo Moeller]
7388
7389 *) Only add signing time to PKCS7 structures if it is not already
7390 present.
7391 [Steve Henson]
7392
7393 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
7394 OBJ_ld_ce should be OBJ_id_ce.
7395 Also some ip-pda OIDs in crypto/objects/objects.txt were
7396 incorrect (cf. RFC 3039).
7397 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
7398
7399 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
7400 returns early because it has nothing to do.
7401 [Andy Schneider <andy.schneider@bjss.co.uk>]
7402
7403 *) [In 0.9.6c-engine release:]
7404 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
7405 [Andy Schneider <andy.schneider@bjss.co.uk>]
7406
7407 *) [In 0.9.6c-engine release:]
7408 Add support for Cryptographic Appliance's keyserver technology.
7409 (Use engine 'keyclient')
7410 [Cryptographic Appliances and Geoff Thorpe]
7411
7412 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
7413 is called via tools/c89.sh because arguments have to be
7414 rearranged (all '-L' options must appear before the first object
7415 modules).
7416 [Richard Shapiro <rshapiro@abinitio.com>]
7417
7418 *) [In 0.9.6c-engine release:]
7419 Add support for Broadcom crypto accelerator cards, backported
7420 from 0.9.7.
7421 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
7422
7423 *) [In 0.9.6c-engine release:]
7424 Add support for SureWare crypto accelerator cards from
7425 Baltimore Technologies. (Use engine 'sureware')
7426 [Baltimore Technologies and Mark Cox]
7427
7428 *) [In 0.9.6c-engine release:]
7429 Add support for crypto accelerator cards from Accelerated
7430 Encryption Processing, www.aep.ie. (Use engine 'aep')
7431 [AEP Inc. and Mark Cox]
7432
7433 *) Add a configuration entry for gcc on UnixWare.
7434 [Gary Benson <gbenson@redhat.com>]
7435
7436 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
7437 messages are stored in a single piece (fixed-length part and
7438 variable-length part combined) and fix various bugs found on the way.
7439 [Bodo Moeller]
7440
7441 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
7442 instead. BIO_gethostbyname() does not know what timeouts are
7443 appropriate, so entries would stay in cache even when they have
7444 become invalid.
7445 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
7446
7447 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
7448 faced with a pathologically small ClientHello fragment that does
7449 not contain client_version: Instead of aborting with an error,
7450 simply choose the highest available protocol version (i.e.,
7451 TLS 1.0 unless it is disabled). In practice, ClientHello
7452 messages are never sent like this, but this change gives us
7453 strictly correct behaviour at least for TLS.
7454 [Bodo Moeller]
7455
7456 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
7457 never resets s->method to s->ctx->method when called from within
7458 one of the SSL handshake functions.
7459 [Bodo Moeller; problem pointed out by Niko Baric]
7460
7461 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
7462 (sent using the client's version number) if client_version is
7463 smaller than the protocol version in use. Also change
7464 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
7465 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
7466 the client will at least see that alert.
7467 [Bodo Moeller]
7468
7469 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
7470 correctly.
7471 [Bodo Moeller]
7472
7473 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
7474 client receives HelloRequest while in a handshake.
7475 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
7476
7477 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
7478 should end in 'break', not 'goto end' which circuments various
7479 cleanups done in state SSL_ST_OK. But session related stuff
7480 must be disabled for SSL_ST_OK in the case that we just sent a
7481 HelloRequest.
7482
7483 Also avoid some overhead by not calling ssl_init_wbio_buffer()
7484 before just sending a HelloRequest.
7485 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
7486
7487 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
7488 reveal whether illegal block cipher padding was found or a MAC
7489 verification error occured. (Neither SSLerr() codes nor alerts
7490 are directly visible to potential attackers, but the information
7491 may leak via logfiles.)
7492
7493 Similar changes are not required for the SSL 2.0 implementation
7494 because the number of padding bytes is sent in clear for SSL 2.0,
7495 and the extra bytes are just ignored. However ssl/s2_pkt.c
7496 failed to verify that the purported number of padding bytes is in
7497 the legal range.
7498 [Bodo Moeller]
7499
7500 *) Add OpenUNIX-8 support including shared libraries
7501 (Boyd Lynn Gerber <gerberb@zenez.com>).
7502 [Lutz Jaenicke]
7503
7504 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
7505 'wristwatch attack' using huge encoding parameters (cf.
7506 James H. Manger's CRYPTO 2001 paper). Note that the
7507 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
7508 encoding parameters and hence was not vulnerable.
7509 [Bodo Moeller]
7510
7511 *) BN_sqr() bug fix.
7512 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
7513
7514 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
7515 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
7516 followed by modular reduction.
7517 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
7518
7519 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
7520 equivalent based on BN_pseudo_rand() instead of BN_rand().
7521 [Bodo Moeller]
7522
7523 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
7524 This function was broken, as the check for a new client hello message
7525 to handle SGC did not allow these large messages.
7526 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
7527 [Lutz Jaenicke]
7528
7529 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
7530 [Lutz Jaenicke]
7531
7532 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
7533 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
7534 [Lutz Jaenicke]
7535
7536 *) Rework the configuration and shared library support for Tru64 Unix.
7537 The configuration part makes use of modern compiler features and
7538 still retains old compiler behavior for those that run older versions
7539 of the OS. The shared library support part includes a variant that
7540 uses the RPATH feature, and is available through the special
7541 configuration target "alpha-cc-rpath", which will never be selected
7542 automatically.
7543 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
7544
7545 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
7546 with the same message size as in ssl3_get_certificate_request().
7547 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
7548 messages might inadvertently be reject as too long.
7549 [Petr Lampa <lampa@fee.vutbr.cz>]
7550
7551 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
7552 [Andy Polyakov]
7553
7554 *) Modified SSL library such that the verify_callback that has been set
7555 specificly for an SSL object with SSL_set_verify() is actually being
7556 used. Before the change, a verify_callback set with this function was
7557 ignored and the verify_callback() set in the SSL_CTX at the time of
7558 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
7559 to allow the necessary settings.
7560 [Lutz Jaenicke]
7561
7562 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
7563 explicitly to NULL, as at least on Solaris 8 this seems not always to be
7564 done automatically (in contradiction to the requirements of the C
7565 standard). This made problems when used from OpenSSH.
7566 [Lutz Jaenicke]
7567
7568 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
7569 dh->length and always used
7570
7571 BN_rand_range(priv_key, dh->p).
7572
7573 BN_rand_range() is not necessary for Diffie-Hellman, and this
7574 specific range makes Diffie-Hellman unnecessarily inefficient if
7575 dh->length (recommended exponent length) is much smaller than the
7576 length of dh->p. We could use BN_rand_range() if the order of
7577 the subgroup was stored in the DH structure, but we only have
7578 dh->length.
7579
7580 So switch back to
7581
7582 BN_rand(priv_key, l, ...)
7583
7584 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
7585 otherwise.
7586 [Bodo Moeller]
7587
7588 *) In
7589
7590 RSA_eay_public_encrypt
7591 RSA_eay_private_decrypt
7592 RSA_eay_private_encrypt (signing)
7593 RSA_eay_public_decrypt (signature verification)
7594
7595 (default implementations for RSA_public_encrypt,
7596 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
7597 always reject numbers >= n.
7598 [Bodo Moeller]
7599
7600 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
7601 to synchronize access to 'locking_thread'. This is necessary on
7602 systems where access to 'locking_thread' (an 'unsigned long'
7603 variable) is not atomic.
7604 [Bodo Moeller]
7605
7606 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
7607 *before* setting the 'crypto_lock_rand' flag. The previous code had
7608 a race condition if 0 is a valid thread ID.
7609 [Travis Vitek <vitek@roguewave.com>]
7610
7611 *) Add support for shared libraries under Irix.
7612 [Albert Chin-A-Young <china@thewrittenword.com>]
7613
7614 *) Add configuration option to build on Linux on both big-endian and
7615 little-endian MIPS.
7616 [Ralf Baechle <ralf@uni-koblenz.de>]
7617
7618 *) Add the possibility to create shared libraries on HP-UX.
7619 [Richard Levitte]
7620
7621 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
7622
7623 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
7624 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
7625 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
7626 PRNG state recovery was possible based on the output of
7627 one PRNG request appropriately sized to gain knowledge on
7628 'md' followed by enough consecutive 1-byte PRNG requests
7629 to traverse all of 'state'.
7630
7631 1. When updating 'md_local' (the current thread's copy of 'md')
7632 during PRNG output generation, hash all of the previous
7633 'md_local' value, not just the half used for PRNG output.
7634
7635 2. Make the number of bytes from 'state' included into the hash
7636 independent from the number of PRNG bytes requested.
7637
7638 The first measure alone would be sufficient to avoid
7639 Markku-Juhani's attack. (Actually it had never occurred
7640 to me that the half of 'md_local' used for chaining was the
7641 half from which PRNG output bytes were taken -- I had always
7642 assumed that the secret half would be used.) The second
7643 measure makes sure that additional data from 'state' is never
7644 mixed into 'md_local' in small portions; this heuristically
7645 further strengthens the PRNG.
7646 [Bodo Moeller]
7647
7648 *) Fix crypto/bn/asm/mips3.s.
7649 [Andy Polyakov]
7650
7651 *) When only the key is given to "enc", the IV is undefined. Print out
7652 an error message in this case.
7653 [Lutz Jaenicke]
7654
7655 *) Handle special case when X509_NAME is empty in X509 printing routines.
7656 [Steve Henson]
7657
7658 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
7659 positive and less than q.
7660 [Bodo Moeller]
7661
7662 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
7663 used: it isn't thread safe and the add_lock_callback should handle
7664 that itself.
7665 [Paul Rose <Paul.Rose@bridge.com>]
7666
7667 *) Verify that incoming data obeys the block size in
7668 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
7669 [Bodo Moeller]
7670
7671 *) Fix OAEP check.
7672 [Ulf Möller, Bodo Möller]
7673
7674 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
7675 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
7676 when fixing the server behaviour for backwards-compatible 'client
7677 hello' messages. (Note that the attack is impractical against
7678 SSL 3.0 and TLS 1.0 anyway because length and version checking
7679 means that the probability of guessing a valid ciphertext is
7680 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
7681 paper.)
7682
7683 Before 0.9.5, the countermeasure (hide the error by generating a
7684 random 'decryption result') did not work properly because
7685 ERR_clear_error() was missing, meaning that SSL_get_error() would
7686 detect the supposedly ignored error.
7687
7688 Both problems are now fixed.
7689 [Bodo Moeller]
7690
7691 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
7692 (previously it was 1024).
7693 [Bodo Moeller]
7694
7695 *) Fix for compatibility mode trust settings: ignore trust settings
7696 unless some valid trust or reject settings are present.
7697 [Steve Henson]
7698
7699 *) Fix for blowfish EVP: its a variable length cipher.
7700 [Steve Henson]
7701
7702 *) Fix various bugs related to DSA S/MIME verification. Handle missing
7703 parameters in DSA public key structures and return an error in the
7704 DSA routines if parameters are absent.
7705 [Steve Henson]
7706
7707 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
7708 in the current directory if neither $RANDFILE nor $HOME was set.
7709 RAND_file_name() in 0.9.6a returned NULL in this case. This has
7710 caused some confusion to Windows users who haven't defined $HOME.
7711 Thus RAND_file_name() is changed again: e_os.h can define a
7712 DEFAULT_HOME, which will be used if $HOME is not set.
7713 For Windows, we use "C:"; on other platforms, we still require
7714 environment variables.
7715
7716 *) Move 'if (!initialized) RAND_poll()' into regions protected by
7717 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
7718 having multiple threads call RAND_poll() concurrently.
7719 [Bodo Moeller]
7720
7721 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
7722 combination of a flag and a thread ID variable.
7723 Otherwise while one thread is in ssleay_rand_bytes (which sets the
7724 flag), *other* threads can enter ssleay_add_bytes without obeying
7725 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
7726 that they do not hold after the first thread unsets add_do_not_lock).
7727 [Bodo Moeller]
7728
7729 *) Change bctest again: '-x' expressions are not available in all
7730 versions of 'test'.
7731 [Bodo Moeller]
7732
7733 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
7734
7735 *) Fix a couple of memory leaks in PKCS7_dataDecode()
7736 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
7737
7738 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
7739 the default extension for executables, if any. Also, make the perl
7740 scripts that use symlink() to test if it really exists and use "cp"
7741 if it doesn't. All this made OpenSSL compilable and installable in
7742 CygWin.
7743 [Richard Levitte]
7744
7745 *) Fix for asn1_GetSequence() for indefinite length constructed data.
7746 If SEQUENCE is length is indefinite just set c->slen to the total
7747 amount of data available.
7748 [Steve Henson, reported by shige@FreeBSD.org]
7749 [This change does not apply to 0.9.7.]
7750
7751 *) Change bctest to avoid here-documents inside command substitution
7752 (workaround for FreeBSD /bin/sh bug).
7753 For compatibility with Ultrix, avoid shell functions (introduced
7754 in the bctest version that searches along $PATH).
7755 [Bodo Moeller]
7756
7757 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
7758 with des_encrypt() defined on some operating systems, like Solaris
7759 and UnixWare.
7760 [Richard Levitte]
7761
7762 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
7763 On the Importance of Eliminating Errors in Cryptographic
7764 Computations, J. Cryptology 14 (2001) 2, 101-119,
7765 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
7766 [Ulf Moeller]
7767
7768 *) MIPS assembler BIGNUM division bug fix.
7769 [Andy Polyakov]
7770
7771 *) Disabled incorrect Alpha assembler code.
7772 [Richard Levitte]
7773
7774 *) Fix PKCS#7 decode routines so they correctly update the length
7775 after reading an EOC for the EXPLICIT tag.
7776 [Steve Henson]
7777 [This change does not apply to 0.9.7.]
7778
7779 *) Fix bug in PKCS#12 key generation routines. This was triggered
7780 if a 3DES key was generated with a 0 initial byte. Include
7781 PKCS12_BROKEN_KEYGEN compilation option to retain the old
7782 (but broken) behaviour.
7783 [Steve Henson]
7784
7785 *) Enhance bctest to search for a working bc along $PATH and print
7786 it when found.
7787 [Tim Rice <tim@multitalents.net> via Richard Levitte]
7788
7789 *) Fix memory leaks in err.c: free err_data string if necessary;
7790 don't write to the wrong index in ERR_set_error_data.
7791 [Bodo Moeller]
7792
7793 *) Implement ssl23_peek (analogous to ssl23_read), which previously
7794 did not exist.
7795 [Bodo Moeller]
7796
7797 *) Replace rdtsc with _emit statements for VC++ version 5.
7798 [Jeremy Cooper <jeremy@baymoo.org>]
7799
7800 *) Make it possible to reuse SSLv2 sessions.
7801 [Richard Levitte]
7802
7803 *) In copy_email() check for >= 0 as a return value for
7804 X509_NAME_get_index_by_NID() since 0 is a valid index.
7805 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
7806
7807 *) Avoid coredump with unsupported or invalid public keys by checking if
7808 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
7809 PKCS7_verify() fails with non detached data.
7810 [Steve Henson]
7811
7812 *) Don't use getenv in library functions when run as setuid/setgid.
7813 New function OPENSSL_issetugid().
7814 [Ulf Moeller]
7815
7816 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
7817 due to incorrect handling of multi-threading:
7818
7819 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
7820
7821 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
7822
7823 3. Count how many times MemCheck_off() has been called so that
7824 nested use can be treated correctly. This also avoids
7825 inband-signalling in the previous code (which relied on the
7826 assumption that thread ID 0 is impossible).
7827 [Bodo Moeller]
7828
7829 *) Add "-rand" option also to s_client and s_server.
7830 [Lutz Jaenicke]
7831
7832 *) Fix CPU detection on Irix 6.x.
7833 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
7834 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7835
7836 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
7837 was empty.
7838 [Steve Henson]
7839 [This change does not apply to 0.9.7.]
7840
7841 *) Use the cached encoding of an X509_NAME structure rather than
7842 copying it. This is apparently the reason for the libsafe "errors"
7843 but the code is actually correct.
7844 [Steve Henson]
7845
7846 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
7847 Bleichenbacher's DSA attack.
7848 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
7849 to be set and top=0 forces the highest bit to be set; top=-1 is new
7850 and leaves the highest bit random.
7851 [Ulf Moeller, Bodo Moeller]
7852
7853 *) In the NCONF_...-based implementations for CONF_... queries
7854 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
7855 a temporary CONF structure with the data component set to NULL
7856 (which gives segmentation faults in lh_retrieve).
7857 Instead, use NULL for the CONF pointer in CONF_get_string and
7858 CONF_get_number (which may use environment variables) and directly
7859 return NULL from CONF_get_section.
7860 [Bodo Moeller]
7861
7862 *) Fix potential buffer overrun for EBCDIC.
7863 [Ulf Moeller]
7864
7865 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
7866 keyUsage if basicConstraints absent for a CA.
7867 [Steve Henson]
7868
7869 *) Make SMIME_write_PKCS7() write mail header values with a format that
7870 is more generally accepted (no spaces before the semicolon), since
7871 some programs can't parse those values properly otherwise. Also make
7872 sure BIO's that break lines after each write do not create invalid
7873 headers.
7874 [Richard Levitte]
7875
7876 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
7877 macros previously used would not encode an empty SEQUENCE OF
7878 and break the signature.
7879 [Steve Henson]
7880 [This change does not apply to 0.9.7.]
7881
7882 *) Zero the premaster secret after deriving the master secret in
7883 DH ciphersuites.
7884 [Steve Henson]
7885
7886 *) Add some EVP_add_digest_alias registrations (as found in
7887 OpenSSL_add_all_digests()) to SSL_library_init()
7888 aka OpenSSL_add_ssl_algorithms(). This provides improved
7889 compatibility with peers using X.509 certificates
7890 with unconventional AlgorithmIdentifier OIDs.
7891 [Bodo Moeller]
7892
7893 *) Fix for Irix with NO_ASM.
7894 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7895
7896 *) ./config script fixes.
7897 [Ulf Moeller, Richard Levitte]
7898
7899 *) Fix 'openssl passwd -1'.
7900 [Bodo Moeller]
7901
7902 *) Change PKCS12_key_gen_asc() so it can cope with non null
7903 terminated strings whose length is passed in the passlen
7904 parameter, for example from PEM callbacks. This was done
7905 by adding an extra length parameter to asc2uni().
7906 [Steve Henson, reported by <oddissey@samsung.co.kr>]
7907
7908 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
7909 call failed, free the DSA structure.
7910 [Bodo Moeller]
7911
7912 *) Fix to uni2asc() to cope with zero length Unicode strings.
7913 These are present in some PKCS#12 files.
7914 [Steve Henson]
7915
7916 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
7917 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
7918 when writing a 32767 byte record.
7919 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
7920
7921 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
7922 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
7923
7924 (RSA objects have a reference count access to which is protected
7925 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
7926 so they are meant to be shared between threads.)
7927 [Bodo Moeller, Geoff Thorpe; original patch submitted by
7928 "Reddie, Steven" <Steven.Reddie@ca.com>]
7929
7930 *) Fix a deadlock in CRYPTO_mem_leaks().
7931 [Bodo Moeller]
7932
7933 *) Use better test patterns in bntest.
7934 [Ulf Möller]
7935
7936 *) rand_win.c fix for Borland C.
7937 [Ulf Möller]
7938
7939 *) BN_rshift bugfix for n == 0.
7940 [Bodo Moeller]
7941
7942 *) Add a 'bctest' script that checks for some known 'bc' bugs
7943 so that 'make test' does not abort just because 'bc' is broken.
7944 [Bodo Moeller]
7945
7946 *) Store verify_result within SSL_SESSION also for client side to
7947 avoid potential security hole. (Re-used sessions on the client side
7948 always resulted in verify_result==X509_V_OK, not using the original
7949 result of the server certificate verification.)
7950 [Lutz Jaenicke]
7951
7952 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
7953 SSL3_RT_APPLICATION_DATA, return 0.
7954 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
7955 [Bodo Moeller]
7956
7957 *) Fix SSL_peek:
7958 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
7959 releases, have been re-implemented by renaming the previous
7960 implementations of ssl2_read and ssl3_read to ssl2_read_internal
7961 and ssl3_read_internal, respectively, and adding 'peek' parameters
7962 to them. The new ssl[23]_{read,peek} functions are calls to
7963 ssl[23]_read_internal with the 'peek' flag set appropriately.
7964 A 'peek' parameter has also been added to ssl3_read_bytes, which
7965 does the actual work for ssl3_read_internal.
7966 [Bodo Moeller]
7967
7968 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
7969 the method-specific "init()" handler. Also clean up ex_data after
7970 calling the method-specific "finish()" handler. Previously, this was
7971 happening the other way round.
7972 [Geoff Thorpe]
7973
7974 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
7975 The previous value, 12, was not always sufficient for BN_mod_exp().
7976 [Bodo Moeller]
7977
7978 *) Make sure that shared libraries get the internal name engine with
7979 the full version number and not just 0. This should mark the
7980 shared libraries as not backward compatible. Of course, this should
7981 be changed again when we can guarantee backward binary compatibility.
7982 [Richard Levitte]
7983
7984 *) Fix typo in get_cert_by_subject() in by_dir.c
7985 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
7986
7987 *) Rework the system to generate shared libraries:
7988
7989 - Make note of the expected extension for the shared libraries and
7990 if there is a need for symbolic links from for example libcrypto.so.0
7991 to libcrypto.so.0.9.7. There is extended info in Configure for
7992 that.
7993
7994 - Make as few rebuilds of the shared libraries as possible.
7995
7996 - Still avoid linking the OpenSSL programs with the shared libraries.
7997
7998 - When installing, install the shared libraries separately from the
7999 static ones.
8000 [Richard Levitte]
8001
8002 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
8003
8004 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
8005 and not in SSL_clear because the latter is also used by the
8006 accept/connect functions; previously, the settings made by
8007 SSL_set_read_ahead would be lost during the handshake.
8008 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
8009
8010 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8011 Previously, it would create entries for disableed algorithms no
8012 matter what.
8013 [Richard Levitte]
8014
8015 *) Added several new manual pages for SSL_* function.
8016 [Lutz Jaenicke]
8017
8018 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
8019
8020 *) In ssl23_get_client_hello, generate an error message when faced
8021 with an initial SSL 3.0/TLS record that is too small to contain the
8022 first two bytes of the ClientHello message, i.e. client_version.
8023 (Note that this is a pathologic case that probably has never happened
8024 in real life.) The previous approach was to use the version number
8025 from the record header as a substitute; but our protocol choice
8026 should not depend on that one because it is not authenticated
8027 by the Finished messages.
8028 [Bodo Moeller]
8029
8030 *) More robust randomness gathering functions for Windows.
8031 [Jeffrey Altman <jaltman@columbia.edu>]
8032
8033 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
8034 not set then we don't setup the error code for issuer check errors
8035 to avoid possibly overwriting other errors which the callback does
8036 handle. If an application does set the flag then we assume it knows
8037 what it is doing and can handle the new informational codes
8038 appropriately.
8039 [Steve Henson]
8040
8041 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
8042 a general "ANY" type, as such it should be able to decode anything
8043 including tagged types. However it didn't check the class so it would
8044 wrongly interpret tagged types in the same way as their universal
8045 counterpart and unknown types were just rejected. Changed so that the
8046 tagged and unknown types are handled in the same way as a SEQUENCE:
8047 that is the encoding is stored intact. There is also a new type
8048 "V_ASN1_OTHER" which is used when the class is not universal, in this
8049 case we have no idea what the actual type is so we just lump them all
8050 together.
8051 [Steve Henson]
8052
8053 *) On VMS, stdout may very well lead to a file that is written to
8054 in a record-oriented fashion. That means that every write() will
8055 write a separate record, which will be read separately by the
8056 programs trying to read from it. This can be very confusing.
8057
8058 The solution is to put a BIO filter in the way that will buffer
8059 text until a linefeed is reached, and then write everything a
8060 line at a time, so every record written will be an actual line,
8061 not chunks of lines and not (usually doesn't happen, but I've
8062 seen it once) several lines in one record. BIO_f_linebuffer() is
8063 the answer.
8064
8065 Currently, it's a VMS-only method, because that's where it has
8066 been tested well enough.
8067 [Richard Levitte]
8068
8069 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
8070 it can return incorrect results.
8071 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
8072 but it was in 0.9.6-beta[12].)
8073 [Bodo Moeller]
8074
8075 *) Disable the check for content being present when verifying detached
8076 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
8077 include zero length content when signing messages.
8078 [Steve Henson]
8079
8080 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
8081 BIO_ctrl (for BIO pairs).
8082 [Bodo Möller]
8083
8084 *) Add DSO method for VMS.
8085 [Richard Levitte]
8086
8087 *) Bug fix: Montgomery multiplication could produce results with the
8088 wrong sign.
8089 [Ulf Möller]
8090
8091 *) Add RPM specification openssl.spec and modify it to build three
8092 packages. The default package contains applications, application
8093 documentation and run-time libraries. The devel package contains
8094 include files, static libraries and function documentation. The
8095 doc package contains the contents of the doc directory. The original
8096 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
8097 [Richard Levitte]
8098
8099 *) Add a large number of documentation files for many SSL routines.
8100 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8101
8102 *) Add a configuration entry for Sony News 4.
8103 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
8104
8105 *) Don't set the two most significant bits to one when generating a
8106 random number < q in the DSA library.
8107 [Ulf Möller]
8108
8109 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
8110 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
8111 the underlying transport is blocking) if a handshake took place.
8112 (The default behaviour is needed by applications such as s_client
8113 and s_server that use select() to determine when to use SSL_read;
8114 but for applications that know in advance when to expect data, it
8115 just makes things more complicated.)
8116 [Bodo Moeller]
8117
8118 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
8119 from EGD.
8120 [Ben Laurie]
8121
8122 *) Add a few more EBCDIC conditionals that make `req' and `x509'
8123 work better on such systems.
8124 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8125
8126 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
8127 Update PKCS12_parse() so it copies the friendlyName and the
8128 keyid to the certificates aux info.
8129 [Steve Henson]
8130
8131 *) Fix bug in PKCS7_verify() which caused an infinite loop
8132 if there was more than one signature.
8133 [Sven Uszpelkat <su@celocom.de>]
8134
8135 *) Major change in util/mkdef.pl to include extra information
8136 about each symbol, as well as presentig variables as well
8137 as functions. This change means that there's n more need
8138 to rebuild the .num files when some algorithms are excluded.
8139 [Richard Levitte]
8140
8141 *) Allow the verify time to be set by an application,
8142 rather than always using the current time.
8143 [Steve Henson]
8144
8145 *) Phase 2 verify code reorganisation. The certificate
8146 verify code now looks up an issuer certificate by a
8147 number of criteria: subject name, authority key id
8148 and key usage. It also verifies self signed certificates
8149 by the same criteria. The main comparison function is
8150 X509_check_issued() which performs these checks.
8151
8152 Lot of changes were necessary in order to support this
8153 without completely rewriting the lookup code.
8154
8155 Authority and subject key identifier are now cached.
8156
8157 The LHASH 'certs' is X509_STORE has now been replaced
8158 by a STACK_OF(X509_OBJECT). This is mainly because an
8159 LHASH can't store or retrieve multiple objects with
8160 the same hash value.
8161
8162 As a result various functions (which were all internal
8163 use only) have changed to handle the new X509_STORE
8164 structure. This will break anything that messed round
8165 with X509_STORE internally.
8166
8167 The functions X509_STORE_add_cert() now checks for an
8168 exact match, rather than just subject name.
8169
8170 The X509_STORE API doesn't directly support the retrieval
8171 of multiple certificates matching a given criteria, however
8172 this can be worked round by performing a lookup first
8173 (which will fill the cache with candidate certificates)
8174 and then examining the cache for matches. This is probably
8175 the best we can do without throwing out X509_LOOKUP
8176 entirely (maybe later...).
8177
8178 The X509_VERIFY_CTX structure has been enhanced considerably.
8179
8180 All certificate lookup operations now go via a get_issuer()
8181 callback. Although this currently uses an X509_STORE it
8182 can be replaced by custom lookups. This is a simple way
8183 to bypass the X509_STORE hackery necessary to make this
8184 work and makes it possible to use more efficient techniques
8185 in future. A very simple version which uses a simple
8186 STACK for its trusted certificate store is also provided
8187 using X509_STORE_CTX_trusted_stack().
8188
8189 The verify_cb() and verify() callbacks now have equivalents
8190 in the X509_STORE_CTX structure.
8191
8192 X509_STORE_CTX also has a 'flags' field which can be used
8193 to customise the verify behaviour.
8194 [Steve Henson]
8195
8196 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
8197 excludes S/MIME capabilities.
8198 [Steve Henson]
8199
8200 *) When a certificate request is read in keep a copy of the
8201 original encoding of the signed data and use it when outputing
8202 again. Signatures then use the original encoding rather than
8203 a decoded, encoded version which may cause problems if the
8204 request is improperly encoded.
8205 [Steve Henson]
8206
8207 *) For consistency with other BIO_puts implementations, call
8208 buffer_write(b, ...) directly in buffer_puts instead of calling
8209 BIO_write(b, ...).
8210
8211 In BIO_puts, increment b->num_write as in BIO_write.
8212 [Peter.Sylvester@EdelWeb.fr]
8213
8214 *) Fix BN_mul_word for the case where the word is 0. (We have to use
8215 BN_zero, we may not return a BIGNUM with an array consisting of
8216 words set to zero.)
8217 [Bodo Moeller]
8218
8219 *) Avoid calling abort() from within the library when problems are
8220 detected, except if preprocessor symbols have been defined
8221 (such as REF_CHECK, BN_DEBUG etc.).
8222 [Bodo Moeller]
8223
8224 *) New openssl application 'rsautl'. This utility can be
8225 used for low level RSA operations. DER public key
8226 BIO/fp routines also added.
8227 [Steve Henson]
8228
8229 *) New Configure entry and patches for compiling on QNX 4.
8230 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
8231
8232 *) A demo state-machine implementation was sponsored by
8233 Nuron (http://www.nuron.com/) and is now available in
8234 demos/state_machine.
8235 [Ben Laurie]
8236
8237 *) New options added to the 'dgst' utility for signature
8238 generation and verification.
8239 [Steve Henson]
8240
8241 *) Unrecognized PKCS#7 content types are now handled via a
8242 catch all ASN1_TYPE structure. This allows unsupported
8243 types to be stored as a "blob" and an application can
8244 encode and decode it manually.
8245 [Steve Henson]
8246
8247 *) Fix various signed/unsigned issues to make a_strex.c
8248 compile under VC++.
8249 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
8250
8251 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
8252 length if passed a buffer. ASN1_INTEGER_to_BN failed
8253 if passed a NULL BN and its argument was negative.
8254 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
8255
8256 *) Modification to PKCS#7 encoding routines to output definite
8257 length encoding. Since currently the whole structures are in
8258 memory there's not real point in using indefinite length
8259 constructed encoding. However if OpenSSL is compiled with
8260 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
8261 [Steve Henson]
8262
8263 *) Added BIO_vprintf() and BIO_vsnprintf().
8264 [Richard Levitte]
8265
8266 *) Added more prefixes to parse for in the the strings written
8267 through a logging bio, to cover all the levels that are available
8268 through syslog. The prefixes are now:
8269
8270 PANIC, EMERG, EMR => LOG_EMERG
8271 ALERT, ALR => LOG_ALERT
8272 CRIT, CRI => LOG_CRIT
8273 ERROR, ERR => LOG_ERR
8274 WARNING, WARN, WAR => LOG_WARNING
8275 NOTICE, NOTE, NOT => LOG_NOTICE
8276 INFO, INF => LOG_INFO
8277 DEBUG, DBG => LOG_DEBUG
8278
8279 and as before, if none of those prefixes are present at the
8280 beginning of the string, LOG_ERR is chosen.
8281
8282 On Win32, the LOG_* levels are mapped according to this:
8283
8284 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
8285 LOG_WARNING => EVENTLOG_WARNING_TYPE
8286 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
8287
8288 [Richard Levitte]
8289
8290 *) Made it possible to reconfigure with just the configuration
8291 argument "reconf" or "reconfigure". The command line arguments
8292 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
8293 and are retrieved from there when reconfiguring.
8294 [Richard Levitte]
8295
8296 *) MD4 implemented.
8297 [Assar Westerlund <assar@sics.se>, Richard Levitte]
8298
8299 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
8300 [Richard Levitte]
8301
8302 *) The obj_dat.pl script was messing up the sorting of object
8303 names. The reason was that it compared the quoted version
8304 of strings as a result "OCSP" > "OCSP Signing" because
8305 " > SPACE. Changed script to store unquoted versions of
8306 names and add quotes on output. It was also omitting some
8307 names from the lookup table if they were given a default
8308 value (that is if SN is missing it is given the same
8309 value as LN and vice versa), these are now added on the
8310 grounds that if an object has a name we should be able to
8311 look it up. Finally added warning output when duplicate
8312 short or long names are found.
8313 [Steve Henson]
8314
8315 *) Changes needed for Tandem NSK.
8316 [Scott Uroff <scott@xypro.com>]
8317
8318 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
8319 RSA_padding_check_SSLv23(), special padding was never detected
8320 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
8321 version rollback attacks was not effective.
8322
8323 In s23_clnt.c, don't use special rollback-attack detection padding
8324 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
8325 client; similarly, in s23_srvr.c, don't do the rollback check if
8326 SSL 2.0 is the only protocol enabled in the server.
8327 [Bodo Moeller]
8328
8329 *) Make it possible to get hexdumps of unprintable data with 'openssl
8330 asn1parse'. By implication, the functions ASN1_parse_dump() and
8331 BIO_dump_indent() are added.
8332 [Richard Levitte]
8333
8334 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
8335 these print out strings and name structures based on various
8336 flags including RFC2253 support and proper handling of
8337 multibyte characters. Added options to the 'x509' utility
8338 to allow the various flags to be set.
8339 [Steve Henson]
8340
8341 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
8342 Also change the functions X509_cmp_current_time() and
8343 X509_gmtime_adj() work with an ASN1_TIME structure,
8344 this will enable certificates using GeneralizedTime in validity
8345 dates to be checked.
8346 [Steve Henson]
8347
8348 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
8349 negative public key encodings) on by default,
8350 NO_NEG_PUBKEY_BUG can be set to disable it.
8351 [Steve Henson]
8352
8353 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
8354 content octets. An i2c_ASN1_OBJECT is unnecessary because
8355 the encoding can be trivially obtained from the structure.
8356 [Steve Henson]
8357
8358 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
8359 not read locks (CRYPTO_r_[un]lock).
8360 [Bodo Moeller]
8361
8362 *) A first attempt at creating official support for shared
8363 libraries through configuration. I've kept it so the
8364 default is static libraries only, and the OpenSSL programs
8365 are always statically linked for now, but there are
8366 preparations for dynamic linking in place.
8367 This has been tested on Linux and Tru64.
8368 [Richard Levitte]
8369
8370 *) Randomness polling function for Win9x, as described in:
8371 Peter Gutmann, Software Generation of Practically Strong
8372 Random Numbers.
8373 [Ulf Möller]
8374
8375 *) Fix so PRNG is seeded in req if using an already existing
8376 DSA key.
8377 [Steve Henson]
8378
8379 *) New options to smime application. -inform and -outform
8380 allow alternative formats for the S/MIME message including
8381 PEM and DER. The -content option allows the content to be
8382 specified separately. This should allow things like Netscape
8383 form signing output easier to verify.
8384 [Steve Henson]
8385
8386 *) Fix the ASN1 encoding of tags using the 'long form'.
8387 [Steve Henson]
8388
8389 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
8390 STRING types. These convert content octets to and from the
8391 underlying type. The actual tag and length octets are
8392 already assumed to have been read in and checked. These
8393 are needed because all other string types have virtually
8394 identical handling apart from the tag. By having versions
8395 of the ASN1 functions that just operate on content octets
8396 IMPLICIT tagging can be handled properly. It also allows
8397 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
8398 and ASN1_INTEGER are identical apart from the tag.
8399 [Steve Henson]
8400
8401 *) Change the handling of OID objects as follows:
8402
8403 - New object identifiers are inserted in objects.txt, following
8404 the syntax given in objects.README.
8405 - objects.pl is used to process obj_mac.num and create a new
8406 obj_mac.h.
8407 - obj_dat.pl is used to create a new obj_dat.h, using the data in
8408 obj_mac.h.
8409
8410 This is currently kind of a hack, and the perl code in objects.pl
8411 isn't very elegant, but it works as I intended. The simplest way
8412 to check that it worked correctly is to look in obj_dat.h and
8413 check the array nid_objs and make sure the objects haven't moved
8414 around (this is important!). Additions are OK, as well as
8415 consistent name changes.
8416 [Richard Levitte]
8417
8418 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
8419 [Bodo Moeller]
8420
8421 *) Addition of the command line parameter '-rand file' to 'openssl req'.
8422 The given file adds to whatever has already been seeded into the
8423 random pool through the RANDFILE configuration file option or
8424 environment variable, or the default random state file.
8425 [Richard Levitte]
8426
8427 *) mkstack.pl now sorts each macro group into lexical order.
8428 Previously the output order depended on the order the files
8429 appeared in the directory, resulting in needless rewriting
8430 of safestack.h .
8431 [Steve Henson]
8432
8433 *) Patches to make OpenSSL compile under Win32 again. Mostly
8434 work arounds for the VC++ problem that it treats func() as
8435 func(void). Also stripped out the parts of mkdef.pl that
8436 added extra typesafe functions: these no longer exist.
8437 [Steve Henson]
8438
8439 *) Reorganisation of the stack code. The macros are now all
8440 collected in safestack.h . Each macro is defined in terms of
8441 a "stack macro" of the form SKM_<name>(type, a, b). The
8442 DEBUG_SAFESTACK is now handled in terms of function casts,
8443 this has the advantage of retaining type safety without the
8444 use of additional functions. If DEBUG_SAFESTACK is not defined
8445 then the non typesafe macros are used instead. Also modified the
8446 mkstack.pl script to handle the new form. Needs testing to see
8447 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
8448 the default if no major problems. Similar behaviour for ASN1_SET_OF
8449 and PKCS12_STACK_OF.
8450 [Steve Henson]
8451
8452 *) When some versions of IIS use the 'NET' form of private key the
8453 key derivation algorithm is different. Normally MD5(password) is
8454 used as a 128 bit RC4 key. In the modified case
8455 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
8456 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
8457 as the old Netscape_RSA functions except they have an additional
8458 'sgckey' parameter which uses the modified algorithm. Also added
8459 an -sgckey command line option to the rsa utility. Thanks to
8460 Adrian Peck <bertie@ncipher.com> for posting details of the modified
8461 algorithm to openssl-dev.
8462 [Steve Henson]
8463
8464 *) The evp_local.h macros were using 'c.##kname' which resulted in
8465 invalid expansion on some systems (SCO 5.0.5 for example).
8466 Corrected to 'c.kname'.
8467 [Phillip Porch <root@theporch.com>]
8468
8469 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
8470 a STACK of email addresses from a certificate or request, these look
8471 in the subject name and the subject alternative name extensions and
8472 omit any duplicate addresses.
8473 [Steve Henson]
8474
8475 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
8476 This makes DSA verification about 2 % faster.
8477 [Bodo Moeller]
8478
8479 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
8480 (meaning that now 2^5 values will be precomputed, which is only 4 KB
8481 plus overhead for 1024 bit moduli).
8482 This makes exponentiations about 0.5 % faster for 1024 bit
8483 exponents (as measured by "openssl speed rsa2048").
8484 [Bodo Moeller]
8485
8486 *) Rename memory handling macros to avoid conflicts with other
8487 software:
8488 Malloc => OPENSSL_malloc
8489 Malloc_locked => OPENSSL_malloc_locked
8490 Realloc => OPENSSL_realloc
8491 Free => OPENSSL_free
8492 [Richard Levitte]
8493
8494 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
8495 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
8496 [Bodo Moeller]
8497
8498 *) CygWin32 support.
8499 [John Jarvie <jjarvie@newsguy.com>]
8500
8501 *) The type-safe stack code has been rejigged. It is now only compiled
8502 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
8503 by default all type-specific stack functions are "#define"d back to
8504 standard stack functions. This results in more streamlined output
8505 but retains the type-safety checking possibilities of the original
8506 approach.
8507 [Geoff Thorpe]
8508
8509 *) The STACK code has been cleaned up, and certain type declarations
8510 that didn't make a lot of sense have been brought in line. This has
8511 also involved a cleanup of sorts in safestack.h to more correctly
8512 map type-safe stack functions onto their plain stack counterparts.
8513 This work has also resulted in a variety of "const"ifications of
8514 lots of the code, especially "_cmp" operations which should normally
8515 be prototyped with "const" parameters anyway.
8516 [Geoff Thorpe]
8517
8518 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
8519 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
8520 (The PRNG state consists of two parts, the large pool 'state' and 'md',
8521 where all of 'md' is used each time the PRNG is used, but 'state'
8522 is used only indexed by a cyclic counter. As entropy may not be
8523 well distributed from the beginning, 'md' is important as a
8524 chaining variable. However, the output function chains only half
8525 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
8526 all of 'md', and seeding with STATE_SIZE dummy bytes will result
8527 in all of 'state' being rewritten, with the new values depending
8528 on virtually all of 'md'. This overcomes the 80 bit limitation.)
8529 [Bodo Moeller]
8530
8531 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
8532 the handshake is continued after ssl_verify_cert_chain();
8533 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
8534 can lead to 'unexplainable' connection aborts later.
8535 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
8536
8537 *) Major EVP API cipher revision.
8538 Add hooks for extra EVP features. This allows various cipher
8539 parameters to be set in the EVP interface. Support added for variable
8540 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
8541 setting of RC2 and RC5 parameters.
8542
8543 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
8544 ciphers.
8545
8546 Remove lots of duplicated code from the EVP library. For example *every*
8547 cipher init() function handles the 'iv' in the same way according to the
8548 cipher mode. They also all do nothing if the 'key' parameter is NULL and
8549 for CFB and OFB modes they zero ctx->num.
8550
8551 New functionality allows removal of S/MIME code RC2 hack.
8552
8553 Most of the routines have the same form and so can be declared in terms
8554 of macros.
8555
8556 By shifting this to the top level EVP_CipherInit() it can be removed from
8557 all individual ciphers. If the cipher wants to handle IVs or keys
8558 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
8559 flags.
8560
8561 Change lots of functions like EVP_EncryptUpdate() to now return a
8562 value: although software versions of the algorithms cannot fail
8563 any installed hardware versions can.
8564 [Steve Henson]
8565
8566 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
8567 this option is set, tolerate broken clients that send the negotiated
8568 protocol version number instead of the requested protocol version
8569 number.
8570 [Bodo Moeller]
8571
8572 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
8573 i.e. non-zero for export ciphersuites, zero otherwise.
8574 Previous versions had this flag inverted, inconsistent with
8575 rsa_tmp_cb (..._TMP_RSA_CB).
8576 [Bodo Moeller; problem reported by Amit Chopra]
8577
8578 *) Add missing DSA library text string. Work around for some IIS
8579 key files with invalid SEQUENCE encoding.
8580 [Steve Henson]
8581
8582 *) Add a document (doc/standards.txt) that list all kinds of standards
8583 and so on that are implemented in OpenSSL.
8584 [Richard Levitte]
8585
8586 *) Enhance c_rehash script. Old version would mishandle certificates
8587 with the same subject name hash and wouldn't handle CRLs at all.
8588 Added -fingerprint option to crl utility, to support new c_rehash
8589 features.
8590 [Steve Henson]
8591
8592 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
8593 [Ulf Möller]
8594
8595 *) Fix for SSL server purpose checking. Server checking was
8596 rejecting certificates which had extended key usage present
8597 but no ssl client purpose.
8598 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
8599
8600 *) Make PKCS#12 code work with no password. The PKCS#12 spec
8601 is a little unclear about how a blank password is handled.
8602 Since the password in encoded as a BMPString with terminating
8603 double NULL a zero length password would end up as just the
8604 double NULL. However no password at all is different and is
8605 handled differently in the PKCS#12 key generation code. NS
8606 treats a blank password as zero length. MSIE treats it as no
8607 password on export: but it will try both on import. We now do
8608 the same: PKCS12_parse() tries zero length and no password if
8609 the password is set to "" or NULL (NULL is now a valid password:
8610 it wasn't before) as does the pkcs12 application.
8611 [Steve Henson]
8612
8613 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
8614 perror when PEM_read_bio_X509_REQ fails, the error message must
8615 be obtained from the error queue.
8616 [Bodo Moeller]
8617
8618 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
8619 it in ERR_remove_state if appropriate, and change ERR_get_state
8620 accordingly to avoid race conditions (this is necessary because
8621 thread_hash is no longer constant once set).
8622 [Bodo Moeller]
8623
8624 *) Bugfix for linux-elf makefile.one.
8625 [Ulf Möller]
8626
8627 *) RSA_get_default_method() will now cause a default
8628 RSA_METHOD to be chosen if one doesn't exist already.
8629 Previously this was only set during a call to RSA_new()
8630 or RSA_new_method(NULL) meaning it was possible for
8631 RSA_get_default_method() to return NULL.
8632 [Geoff Thorpe]
8633
8634 *) Added native name translation to the existing DSO code
8635 that will convert (if the flag to do so is set) filenames
8636 that are sufficiently small and have no path information
8637 into a canonical native form. Eg. "blah" converted to
8638 "libblah.so" or "blah.dll" etc.
8639 [Geoff Thorpe]
8640
8641 *) New function ERR_error_string_n(e, buf, len) which is like
8642 ERR_error_string(e, buf), but writes at most 'len' bytes
8643 including the 0 terminator. For ERR_error_string_n, 'buf'
8644 may not be NULL.
8645 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
8646
8647 *) CONF library reworked to become more general. A new CONF
8648 configuration file reader "class" is implemented as well as a
8649 new functions (NCONF_*, for "New CONF") to handle it. The now
8650 old CONF_* functions are still there, but are reimplemented to
8651 work in terms of the new functions. Also, a set of functions
8652 to handle the internal storage of the configuration data is
8653 provided to make it easier to write new configuration file
8654 reader "classes" (I can definitely see something reading a
8655 configuration file in XML format, for example), called _CONF_*,
8656 or "the configuration storage API"...
8657
8658 The new configuration file reading functions are:
8659
8660 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
8661 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
8662
8663 NCONF_default, NCONF_WIN32
8664
8665 NCONF_dump_fp, NCONF_dump_bio
8666
8667 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
8668 NCONF_new creates a new CONF object. This works in the same way
8669 as other interfaces in OpenSSL, like the BIO interface.
8670 NCONF_dump_* dump the internal storage of the configuration file,
8671 which is useful for debugging. All other functions take the same
8672 arguments as the old CONF_* functions wth the exception of the
8673 first that must be a `CONF *' instead of a `LHASH *'.
8674
8675 To make it easer to use the new classes with the old CONF_* functions,
8676 the function CONF_set_default_method is provided.
8677 [Richard Levitte]
8678
8679 *) Add '-tls1' option to 'openssl ciphers', which was already
8680 mentioned in the documentation but had not been implemented.
8681 (This option is not yet really useful because even the additional
8682 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
8683 [Bodo Moeller]
8684
8685 *) Initial DSO code added into libcrypto for letting OpenSSL (and
8686 OpenSSL-based applications) load shared libraries and bind to
8687 them in a portable way.
8688 [Geoff Thorpe, with contributions from Richard Levitte]
8689
8690 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
8691
8692 *) Make sure _lrotl and _lrotr are only used with MSVC.
8693
8694 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
8695 (the default implementation of RAND_status).
8696
8697 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
8698 to '-clrext' (= clear extensions), as intended and documented.
8699 [Bodo Moeller; inconsistency pointed out by Michael Attili
8700 <attili@amaxo.com>]
8701
8702 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
8703 was larger than the MD block size.
8704 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
8705
8706 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
8707 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
8708 using the passed key: if the passed key was a private key the result
8709 of X509_print(), for example, would be to print out all the private key
8710 components.
8711 [Steve Henson]
8712
8713 *) des_quad_cksum() byte order bug fix.
8714 [Ulf Möller, using the problem description in krb4-0.9.7, where
8715 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
8716
8717 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
8718 discouraged.
8719 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
8720
8721 *) For easily testing in shell scripts whether some command
8722 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
8723 returns with exit code 0 iff no command of the given name is available.
8724 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
8725 the output goes to stdout and nothing is printed to stderr.
8726 Additional arguments are always ignored.
8727
8728 Since for each cipher there is a command of the same name,
8729 the 'no-cipher' compilation switches can be tested this way.
8730
8731 ('openssl no-XXX' is not able to detect pseudo-commands such
8732 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
8733 [Bodo Moeller]
8734
8735 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
8736 [Bodo Moeller]
8737
8738 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
8739 is set; it will be thrown away anyway because each handshake creates
8740 its own key.
8741 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
8742 to parameters -- in previous versions (since OpenSSL 0.9.3) the
8743 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
8744 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
8745 [Bodo Moeller]
8746
8747 *) New s_client option -ign_eof: EOF at stdin is ignored, and
8748 'Q' and 'R' lose their special meanings (quit/renegotiate).
8749 This is part of what -quiet does; unlike -quiet, -ign_eof
8750 does not suppress any output.
8751 [Richard Levitte]
8752
8753 *) Add compatibility options to the purpose and trust code. The
8754 purpose X509_PURPOSE_ANY is "any purpose" which automatically
8755 accepts a certificate or CA, this was the previous behaviour,
8756 with all the associated security issues.
8757
8758 X509_TRUST_COMPAT is the old trust behaviour: only and
8759 automatically trust self signed roots in certificate store. A
8760 new trust setting X509_TRUST_DEFAULT is used to specify that
8761 a purpose has no associated trust setting and it should instead
8762 use the value in the default purpose.
8763 [Steve Henson]
8764
8765 *) Fix the PKCS#8 DSA private key code so it decodes keys again
8766 and fix a memory leak.
8767 [Steve Henson]
8768
8769 *) In util/mkerr.pl (which implements 'make errors'), preserve
8770 reason strings from the previous version of the .c file, as
8771 the default to have only downcase letters (and digits) in
8772 automatically generated reasons codes is not always appropriate.
8773 [Bodo Moeller]
8774
8775 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
8776 using strerror. Previously, ERR_reason_error_string() returned
8777 library names as reason strings for SYSerr; but SYSerr is a special
8778 case where small numbers are errno values, not library numbers.
8779 [Bodo Moeller]
8780
8781 *) Add '-dsaparam' option to 'openssl dhparam' application. This
8782 converts DSA parameters into DH parameters. (When creating parameters,
8783 DSA_generate_parameters is used.)
8784 [Bodo Moeller]
8785
8786 *) Include 'length' (recommended exponent length) in C code generated
8787 by 'openssl dhparam -C'.
8788 [Bodo Moeller]
8789
8790 *) The second argument to set_label in perlasm was already being used
8791 so couldn't be used as a "file scope" flag. Moved to third argument
8792 which was free.
8793 [Steve Henson]
8794
8795 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
8796 instead of RAND_bytes for encryption IVs and salts.
8797 [Bodo Moeller]
8798
8799 *) Include RAND_status() into RAND_METHOD instead of implementing
8800 it only for md_rand.c Otherwise replacing the PRNG by calling
8801 RAND_set_rand_method would be impossible.
8802 [Bodo Moeller]
8803
8804 *) Don't let DSA_generate_key() enter an infinite loop if the random
8805 number generation fails.
8806 [Bodo Moeller]
8807
8808 *) New 'rand' application for creating pseudo-random output.
8809 [Bodo Moeller]
8810
8811 *) Added configuration support for Linux/IA64
8812 [Rolf Haberrecker <rolf@suse.de>]
8813
8814 *) Assembler module support for Mingw32.
8815 [Ulf Möller]
8816
8817 *) Shared library support for HPUX (in shlib/).
8818 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
8819
8820 *) Shared library support for Solaris gcc.
8821 [Lutz Behnke <behnke@trustcenter.de>]
8822
8823 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
8824
8825 *) PKCS7_encrypt() was adding text MIME headers twice because they
8826 were added manually and by SMIME_crlf_copy().
8827 [Steve Henson]
8828
8829 *) In bntest.c don't call BN_rand with zero bits argument.
8830 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
8831
8832 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
8833 case was implemented. This caused BN_div_recp() to fail occasionally.
8834 [Ulf Möller]
8835
8836 *) Add an optional second argument to the set_label() in the perl
8837 assembly language builder. If this argument exists and is set
8838 to 1 it signals that the assembler should use a symbol whose
8839 scope is the entire file, not just the current function. This
8840 is needed with MASM which uses the format label:: for this scope.
8841 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
8842
8843 *) Change the ASN1 types so they are typedefs by default. Before
8844 almost all types were #define'd to ASN1_STRING which was causing
8845 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
8846 for example.
8847 [Steve Henson]
8848
8849 *) Change names of new functions to the new get1/get0 naming
8850 convention: After 'get1', the caller owns a reference count
8851 and has to call ..._free; 'get0' returns a pointer to some
8852 data structure without incrementing reference counters.
8853 (Some of the existing 'get' functions increment a reference
8854 counter, some don't.)
8855 Similarly, 'set1' and 'add1' functions increase reference
8856 counters or duplicate objects.
8857 [Steve Henson]
8858
8859 *) Allow for the possibility of temp RSA key generation failure:
8860 the code used to assume it always worked and crashed on failure.
8861 [Steve Henson]
8862
8863 *) Fix potential buffer overrun problem in BIO_printf().
8864 [Ulf Möller, using public domain code by Patrick Powell; problem
8865 pointed out by David Sacerdote <das33@cornell.edu>]
8866
8867 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
8868 RAND_egd() and RAND_status(). In the command line application,
8869 the EGD socket can be specified like a seed file using RANDFILE
8870 or -rand.
8871 [Ulf Möller]
8872
8873 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
8874 Some CAs (e.g. Verisign) distribute certificates in this form.
8875 [Steve Henson]
8876
8877 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
8878 list to exclude them. This means that no special compilation option
8879 is needed to use anonymous DH: it just needs to be included in the
8880 cipher list.
8881 [Steve Henson]
8882
8883 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
8884 EVP_MD_type. The old functionality is available in a new macro called
8885 EVP_MD_md(). Change code that uses it and update docs.
8886 [Steve Henson]
8887
8888 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
8889 where the 'void *' argument is replaced by a function pointer argument.
8890 Previously 'void *' was abused to point to functions, which works on
8891 many platforms, but is not correct. As these functions are usually
8892 called by macros defined in OpenSSL header files, most source code
8893 should work without changes.
8894 [Richard Levitte]
8895
8896 *) <openssl/opensslconf.h> (which is created by Configure) now contains
8897 sections with information on -D... compiler switches used for
8898 compiling the library so that applications can see them. To enable
8899 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
8900 must be defined. E.g.,
8901 #define OPENSSL_ALGORITHM_DEFINES
8902 #include <openssl/opensslconf.h>
8903 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
8904 [Richard Levitte, Ulf and Bodo Möller]
8905
8906 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
8907 record layer.
8908 [Bodo Moeller]
8909
8910 *) Change the 'other' type in certificate aux info to a STACK_OF
8911 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
8912 the required ASN1 format: arbitrary types determined by an OID.
8913 [Steve Henson]
8914
8915 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
8916 argument to 'req'. This is not because the function is newer or
8917 better than others it just uses the work 'NEW' in the certificate
8918 request header lines. Some software needs this.
8919 [Steve Henson]
8920
8921 *) Reorganise password command line arguments: now passwords can be
8922 obtained from various sources. Delete the PEM_cb function and make
8923 it the default behaviour: i.e. if the callback is NULL and the
8924 usrdata argument is not NULL interpret it as a null terminated pass
8925 phrase. If usrdata and the callback are NULL then the pass phrase
8926 is prompted for as usual.
8927 [Steve Henson]
8928
8929 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
8930 the support is automatically enabled. The resulting binaries will
8931 autodetect the card and use it if present.
8932 [Ben Laurie and Compaq Inc.]
8933
8934 *) Work around for Netscape hang bug. This sends certificate request
8935 and server done in one record. Since this is perfectly legal in the
8936 SSL/TLS protocol it isn't a "bug" option and is on by default. See
8937 the bugs/SSLv3 entry for more info.
8938 [Steve Henson]
8939
8940 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
8941 [Andy Polyakov]
8942
8943 *) Add -rand argument to smime and pkcs12 applications and read/write
8944 of seed file.
8945 [Steve Henson]
8946
8947 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
8948 [Bodo Moeller]
8949
8950 *) Add command line password options to the remaining applications.
8951 [Steve Henson]
8952
8953 *) Bug fix for BN_div_recp() for numerators with an even number of
8954 bits.
8955 [Ulf Möller]
8956
8957 *) More tests in bntest.c, and changed test_bn output.
8958 [Ulf Möller]
8959
8960 *) ./config recognizes MacOS X now.
8961 [Andy Polyakov]
8962
8963 *) Bug fix for BN_div() when the first words of num and divsor are
8964 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
8965 [Ulf Möller]
8966
8967 *) Add support for various broken PKCS#8 formats, and command line
8968 options to produce them.
8969 [Steve Henson]
8970
8971 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
8972 get temporary BIGNUMs from a BN_CTX.
8973 [Ulf Möller]
8974
8975 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
8976 for p == 0.
8977 [Ulf Möller]
8978
8979 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
8980 include a #define from the old name to the new. The original intent
8981 was that statically linked binaries could for example just call
8982 SSLeay_add_all_ciphers() to just add ciphers to the table and not
8983 link with digests. This never worked becayse SSLeay_add_all_digests()
8984 and SSLeay_add_all_ciphers() were in the same source file so calling
8985 one would link with the other. They are now in separate source files.
8986 [Steve Henson]
8987
8988 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
8989 [Steve Henson]
8990
8991 *) Use a less unusual form of the Miller-Rabin primality test (it used
8992 a binary algorithm for exponentiation integrated into the Miller-Rabin
8993 loop, our standard modexp algorithms are faster).
8994 [Bodo Moeller]
8995
8996 *) Support for the EBCDIC character set completed.
8997 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
8998
8999 *) Source code cleanups: use const where appropriate, eliminate casts,
9000 use void * instead of char * in lhash.
9001 [Ulf Möller]
9002
9003 *) Bugfix: ssl3_send_server_key_exchange was not restartable
9004 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
9005 this the server could overwrite ephemeral keys that the client
9006 has already seen).
9007 [Bodo Moeller]
9008
9009 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
9010 using 50 iterations of the Rabin-Miller test.
9011
9012 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
9013 iterations of the Rabin-Miller test as required by the appendix
9014 to FIPS PUB 186[-1]) instead of DSA_is_prime.
9015 As BN_is_prime_fasttest includes trial division, DSA parameter
9016 generation becomes much faster.
9017
9018 This implies a change for the callback functions in DSA_is_prime
9019 and DSA_generate_parameters: The callback function is called once
9020 for each positive witness in the Rabin-Miller test, not just
9021 occasionally in the inner loop; and the parameters to the
9022 callback function now provide an iteration count for the outer
9023 loop rather than for the current invocation of the inner loop.
9024 DSA_generate_parameters additionally can call the callback
9025 function with an 'iteration count' of -1, meaning that a
9026 candidate has passed the trial division test (when q is generated
9027 from an application-provided seed, trial division is skipped).
9028 [Bodo Moeller]
9029
9030 *) New function BN_is_prime_fasttest that optionally does trial
9031 division before starting the Rabin-Miller test and has
9032 an additional BN_CTX * argument (whereas BN_is_prime always
9033 has to allocate at least one BN_CTX).
9034 'callback(1, -1, cb_arg)' is called when a number has passed the
9035 trial division stage.
9036 [Bodo Moeller]
9037
9038 *) Fix for bug in CRL encoding. The validity dates weren't being handled
9039 as ASN1_TIME.
9040 [Steve Henson]
9041
9042 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
9043 [Steve Henson]
9044
9045 *) New function BN_pseudo_rand().
9046 [Ulf Möller]
9047
9048 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
9049 bignum version of BN_from_montgomery() with the working code from
9050 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
9051 the comments.
9052 [Ulf Möller]
9053
9054 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
9055 made it impossible to use the same SSL_SESSION data structure in
9056 SSL2 clients in multiple threads.
9057 [Bodo Moeller]
9058
9059 *) The return value of RAND_load_file() no longer counts bytes obtained
9060 by stat(). RAND_load_file(..., -1) is new and uses the complete file
9061 to seed the PRNG (previously an explicit byte count was required).
9062 [Ulf Möller, Bodo Möller]
9063
9064 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
9065 used (char *) instead of (void *) and had casts all over the place.
9066 [Steve Henson]
9067
9068 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
9069 [Ulf Möller]
9070
9071 *) Retain source code compatibility for BN_prime_checks macro:
9072 BN_is_prime(..., BN_prime_checks, ...) now uses
9073 BN_prime_checks_for_size to determine the appropriate number of
9074 Rabin-Miller iterations.
9075 [Ulf Möller]
9076
9077 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
9078 DH_CHECK_P_NOT_SAFE_PRIME.
9079 (Check if this is true? OpenPGP calls them "strong".)
9080 [Ulf Möller]
9081
9082 *) Merge the functionality of "dh" and "gendh" programs into a new program
9083 "dhparam". The old programs are retained for now but will handle DH keys
9084 (instead of parameters) in future.
9085 [Steve Henson]
9086
9087 *) Make the ciphers, s_server and s_client programs check the return values
9088 when a new cipher list is set.
9089 [Steve Henson]
9090
9091 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
9092 ciphers. Before when the 56bit ciphers were enabled the sorting was
9093 wrong.
9094
9095 The syntax for the cipher sorting has been extended to support sorting by
9096 cipher-strength (using the strength_bits hard coded in the tables).
9097 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
9098
9099 Fix a bug in the cipher-command parser: when supplying a cipher command
9100 string with an "undefined" symbol (neither command nor alphanumeric
9101 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
9102 an error is flagged.
9103
9104 Due to the strength-sorting extension, the code of the
9105 ssl_create_cipher_list() function was completely rearranged. I hope that
9106 the readability was also increased :-)
9107 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9108
9109 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
9110 for the first serial number and places 2 in the serial number file. This
9111 avoids problems when the root CA is created with serial number zero and
9112 the first user certificate has the same issuer name and serial number
9113 as the root CA.
9114 [Steve Henson]
9115
9116 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
9117 the new code. Add documentation for this stuff.
9118 [Steve Henson]
9119
9120 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
9121 X509_*() to X509at_*() on the grounds that they don't handle X509
9122 structures and behave in an analagous way to the X509v3 functions:
9123 they shouldn't be called directly but wrapper functions should be used
9124 instead.
9125
9126 So we also now have some wrapper functions that call the X509at functions
9127 when passed certificate requests. (TO DO: similar things can be done with
9128 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
9129 things. Some of these need some d2i or i2d and print functionality
9130 because they handle more complex structures.)
9131 [Steve Henson]
9132
9133 *) Add missing #ifndefs that caused missing symbols when building libssl
9134 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
9135 NO_RSA in ssl/s2*.c.
9136 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
9137
9138 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
9139 has a return value which indicates the quality of the random data
9140 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
9141 error queue. New function RAND_pseudo_bytes() generates output that is
9142 guaranteed to be unique but not unpredictable. RAND_add is like
9143 RAND_seed, but takes an extra argument for an entropy estimate
9144 (RAND_seed always assumes full entropy).
9145 [Ulf Möller]
9146
9147 *) Do more iterations of Rabin-Miller probable prime test (specifically,
9148 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
9149 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
9150 in crypto/bn/bn_prime.c for the complete table). This guarantees a
9151 false-positive rate of at most 2^-80 for random input.
9152 [Bodo Moeller]
9153
9154 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
9155 [Bodo Moeller]
9156
9157 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
9158 in the 0.9.5 release), this returns the chain
9159 from an X509_CTX structure with a dup of the stack and all
9160 the X509 reference counts upped: so the stack will exist
9161 after X509_CTX_cleanup() has been called. Modify pkcs12.c
9162 to use this.
9163
9164 Also make SSL_SESSION_print() print out the verify return
9165 code.
9166 [Steve Henson]
9167
9168 *) Add manpage for the pkcs12 command. Also change the default
9169 behaviour so MAC iteration counts are used unless the new
9170 -nomaciter option is used. This improves file security and
9171 only older versions of MSIE (4.0 for example) need it.
9172 [Steve Henson]
9173
9174 *) Honor the no-xxx Configure options when creating .DEF files.
9175 [Ulf Möller]
9176
9177 *) Add PKCS#10 attributes to field table: challengePassword,
9178 unstructuredName and unstructuredAddress. These are taken from
9179 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
9180 international characters are used.
9181
9182 More changes to X509_ATTRIBUTE code: allow the setting of types
9183 based on strings. Remove the 'loc' parameter when adding
9184 attributes because these will be a SET OF encoding which is sorted
9185 in ASN1 order.
9186 [Steve Henson]
9187
9188 *) Initial changes to the 'req' utility to allow request generation
9189 automation. This will allow an application to just generate a template
9190 file containing all the field values and have req construct the
9191 request.
9192
9193 Initial support for X509_ATTRIBUTE handling. Stacks of these are
9194 used all over the place including certificate requests and PKCS#7
9195 structures. They are currently handled manually where necessary with
9196 some primitive wrappers for PKCS#7. The new functions behave in a
9197 manner analogous to the X509 extension functions: they allow
9198 attributes to be looked up by NID and added.
9199
9200 Later something similar to the X509V3 code would be desirable to
9201 automatically handle the encoding, decoding and printing of the
9202 more complex types. The string types like challengePassword can
9203 be handled by the string table functions.
9204
9205 Also modified the multi byte string table handling. Now there is
9206 a 'global mask' which masks out certain types. The table itself
9207 can use the flag STABLE_NO_MASK to ignore the mask setting: this
9208 is useful when for example there is only one permissible type
9209 (as in countryName) and using the mask might result in no valid
9210 types at all.
9211 [Steve Henson]
9212
9213 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
9214 SSL_get_peer_finished to allow applications to obtain the latest
9215 Finished messages sent to the peer or expected from the peer,
9216 respectively. (SSL_get_peer_finished is usually the Finished message
9217 actually received from the peer, otherwise the protocol will be aborted.)
9218
9219 As the Finished message are message digests of the complete handshake
9220 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
9221 be used for external authentication procedures when the authentication
9222 provided by SSL/TLS is not desired or is not enough.
9223 [Bodo Moeller]
9224
9225 *) Enhanced support for Alpha Linux is added. Now ./config checks if
9226 the host supports BWX extension and if Compaq C is present on the
9227 $PATH. Just exploiting of the BWX extension results in 20-30%
9228 performance kick for some algorithms, e.g. DES and RC4 to mention
9229 a couple. Compaq C in turn generates ~20% faster code for MD5 and
9230 SHA1.
9231 [Andy Polyakov]
9232
9233 *) Add support for MS "fast SGC". This is arguably a violation of the
9234 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
9235 weak crypto and after checking the certificate is SGC a second one
9236 with strong crypto. MS SGC stops the first handshake after receiving
9237 the server certificate message and sends a second client hello. Since
9238 a server will typically do all the time consuming operations before
9239 expecting any further messages from the client (server key exchange
9240 is the most expensive) there is little difference between the two.
9241
9242 To get OpenSSL to support MS SGC we have to permit a second client
9243 hello message after we have sent server done. In addition we have to
9244 reset the MAC if we do get this second client hello.
9245 [Steve Henson]
9246
9247 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
9248 if a DER encoded private key is RSA or DSA traditional format. Changed
9249 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
9250 format DER encoded private key. Newer code should use PKCS#8 format which
9251 has the key type encoded in the ASN1 structure. Added DER private key
9252 support to pkcs8 application.
9253 [Steve Henson]
9254
9255 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
9256 ciphersuites has been selected (as required by the SSL 3/TLS 1
9257 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
9258 is set, we interpret this as a request to violate the specification
9259 (the worst that can happen is a handshake failure, and 'correct'
9260 behaviour would result in a handshake failure anyway).
9261 [Bodo Moeller]
9262
9263 *) In SSL_CTX_add_session, take into account that there might be multiple
9264 SSL_SESSION structures with the same session ID (e.g. when two threads
9265 concurrently obtain them from an external cache).
9266 The internal cache can handle only one SSL_SESSION with a given ID,
9267 so if there's a conflict, we now throw out the old one to achieve
9268 consistency.
9269 [Bodo Moeller]
9270
9271 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
9272 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
9273 some routines that use cipher OIDs: some ciphers do not have OIDs
9274 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
9275 example.
9276 [Steve Henson]
9277
9278 *) Simplify the trust setting structure and code. Now we just have
9279 two sequences of OIDs for trusted and rejected settings. These will
9280 typically have values the same as the extended key usage extension
9281 and any application specific purposes.
9282
9283 The trust checking code now has a default behaviour: it will just
9284 check for an object with the same NID as the passed id. Functions can
9285 be provided to override either the default behaviour or the behaviour
9286 for a given id. SSL client, server and email already have functions
9287 in place for compatibility: they check the NID and also return "trusted"
9288 if the certificate is self signed.
9289 [Steve Henson]
9290
9291 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
9292 traditional format into an EVP_PKEY structure.
9293 [Steve Henson]
9294
9295 *) Add a password callback function PEM_cb() which either prompts for
9296 a password if usr_data is NULL or otherwise assumes it is a null
9297 terminated password. Allow passwords to be passed on command line
9298 environment or config files in a few more utilities.
9299 [Steve Henson]
9300
9301 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
9302 keys. Add some short names for PKCS#8 PBE algorithms and allow them
9303 to be specified on the command line for the pkcs8 and pkcs12 utilities.
9304 Update documentation.
9305 [Steve Henson]
9306
9307 *) Support for ASN1 "NULL" type. This could be handled before by using
9308 ASN1_TYPE but there wasn't any function that would try to read a NULL
9309 and produce an error if it couldn't. For compatibility we also have
9310 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
9311 don't allocate anything because they don't need to.
9312 [Steve Henson]
9313
9314 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
9315 for details.
9316 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
9317
9318 *) Rebuild of the memory allocation routines used by OpenSSL code and
9319 possibly others as well. The purpose is to make an interface that
9320 provide hooks so anyone can build a separate set of allocation and
9321 deallocation routines to be used by OpenSSL, for example memory
9322 pool implementations, or something else, which was previously hard
9323 since Malloc(), Realloc() and Free() were defined as macros having
9324 the values malloc, realloc and free, respectively (except for Win32
9325 compilations). The same is provided for memory debugging code.
9326 OpenSSL already comes with functionality to find memory leaks, but
9327 this gives people a chance to debug other memory problems.
9328
9329 With these changes, a new set of functions and macros have appeared:
9330
9331 CRYPTO_set_mem_debug_functions() [F]
9332 CRYPTO_get_mem_debug_functions() [F]
9333 CRYPTO_dbg_set_options() [F]
9334 CRYPTO_dbg_get_options() [F]
9335 CRYPTO_malloc_debug_init() [M]
9336
9337 The memory debug functions are NULL by default, unless the library
9338 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
9339 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
9340 gives the standard debugging functions that come with OpenSSL) or
9341 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
9342 provided by the library user) must be used. When the standard
9343 debugging functions are used, CRYPTO_dbg_set_options can be used to
9344 request additional information:
9345 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
9346 the CRYPTO_MDEBUG_xxx macro when compiling the library.
9347
9348 Also, things like CRYPTO_set_mem_functions will always give the
9349 expected result (the new set of functions is used for allocation
9350 and deallocation) at all times, regardless of platform and compiler
9351 options.
9352
9353 To finish it up, some functions that were never use in any other
9354 way than through macros have a new API and new semantic:
9355
9356 CRYPTO_dbg_malloc()
9357 CRYPTO_dbg_realloc()
9358 CRYPTO_dbg_free()
9359
9360 All macros of value have retained their old syntax.
9361 [Richard Levitte and Bodo Moeller]
9362
9363 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
9364 ordering of SMIMECapabilities wasn't in "strength order" and there
9365 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
9366 algorithm.
9367 [Steve Henson]
9368
9369 *) Some ASN1 types with illegal zero length encoding (INTEGER,
9370 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
9371 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
9372
9373 *) Merge in my S/MIME library for OpenSSL. This provides a simple
9374 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
9375 functionality to handle multipart/signed properly) and a utility
9376 called 'smime' to call all this stuff. This is based on code I
9377 originally wrote for Celo who have kindly allowed it to be
9378 included in OpenSSL.
9379 [Steve Henson]
9380
9381 *) Add variants des_set_key_checked and des_set_key_unchecked of
9382 des_set_key (aka des_key_sched). Global variable des_check_key
9383 decides which of these is called by des_set_key; this way
9384 des_check_key behaves as it always did, but applications and
9385 the library itself, which was buggy for des_check_key == 1,
9386 have a cleaner way to pick the version they need.
9387 [Bodo Moeller]
9388
9389 *) New function PKCS12_newpass() which changes the password of a
9390 PKCS12 structure.
9391 [Steve Henson]
9392
9393 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
9394 dynamic mix. In both cases the ids can be used as an index into the
9395 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
9396 functions so they accept a list of the field values and the
9397 application doesn't need to directly manipulate the X509_TRUST
9398 structure.
9399 [Steve Henson]
9400
9401 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
9402 need initialising.
9403 [Steve Henson]
9404
9405 *) Modify the way the V3 extension code looks up extensions. This now
9406 works in a similar way to the object code: we have some "standard"
9407 extensions in a static table which is searched with OBJ_bsearch()
9408 and the application can add dynamic ones if needed. The file
9409 crypto/x509v3/ext_dat.h now has the info: this file needs to be
9410 updated whenever a new extension is added to the core code and kept
9411 in ext_nid order. There is a simple program 'tabtest.c' which checks
9412 this. New extensions are not added too often so this file can readily
9413 be maintained manually.
9414
9415 There are two big advantages in doing things this way. The extensions
9416 can be looked up immediately and no longer need to be "added" using
9417 X509V3_add_standard_extensions(): this function now does nothing.
9418 [Side note: I get *lots* of email saying the extension code doesn't
9419 work because people forget to call this function]
9420 Also no dynamic allocation is done unless new extensions are added:
9421 so if we don't add custom extensions there is no need to call
9422 X509V3_EXT_cleanup().
9423 [Steve Henson]
9424
9425 *) Modify enc utility's salting as follows: make salting the default. Add a
9426 magic header, so unsalted files fail gracefully instead of just decrypting
9427 to garbage. This is because not salting is a big security hole, so people
9428 should be discouraged from doing it.
9429 [Ben Laurie]
9430
9431 *) Fixes and enhancements to the 'x509' utility. It allowed a message
9432 digest to be passed on the command line but it only used this
9433 parameter when signing a certificate. Modified so all relevant
9434 operations are affected by the digest parameter including the
9435 -fingerprint and -x509toreq options. Also -x509toreq choked if a
9436 DSA key was used because it didn't fix the digest.
9437 [Steve Henson]
9438
9439 *) Initial certificate chain verify code. Currently tests the untrusted
9440 certificates for consistency with the verify purpose (which is set
9441 when the X509_STORE_CTX structure is set up) and checks the pathlength.
9442
9443 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
9444 this is because it will reject chains with invalid extensions whereas
9445 every previous version of OpenSSL and SSLeay made no checks at all.
9446
9447 Trust code: checks the root CA for the relevant trust settings. Trust
9448 settings have an initial value consistent with the verify purpose: e.g.
9449 if the verify purpose is for SSL client use it expects the CA to be
9450 trusted for SSL client use. However the default value can be changed to
9451 permit custom trust settings: one example of this would be to only trust
9452 certificates from a specific "secure" set of CAs.
9453
9454 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
9455 which should be used for version portability: especially since the
9456 verify structure is likely to change more often now.
9457
9458 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
9459 to set them. If not set then assume SSL clients will verify SSL servers
9460 and vice versa.
9461
9462 Two new options to the verify program: -untrusted allows a set of
9463 untrusted certificates to be passed in and -purpose which sets the
9464 intended purpose of the certificate. If a purpose is set then the
9465 new chain verify code is used to check extension consistency.
9466 [Steve Henson]
9467
9468 *) Support for the authority information access extension.
9469 [Steve Henson]
9470
9471 *) Modify RSA and DSA PEM read routines to transparently handle
9472 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
9473 public keys in a format compatible with certificate
9474 SubjectPublicKeyInfo structures. Unfortunately there were already
9475 functions called *_PublicKey_* which used various odd formats so
9476 these are retained for compatibility: however the DSA variants were
9477 never in a public release so they have been deleted. Changed dsa/rsa
9478 utilities to handle the new format: note no releases ever handled public
9479 keys so we should be OK.
9480
9481 The primary motivation for this change is to avoid the same fiasco
9482 that dogs private keys: there are several incompatible private key
9483 formats some of which are standard and some OpenSSL specific and
9484 require various evil hacks to allow partial transparent handling and
9485 even then it doesn't work with DER formats. Given the option anything
9486 other than PKCS#8 should be dumped: but the other formats have to
9487 stay in the name of compatibility.
9488
9489 With public keys and the benefit of hindsight one standard format
9490 is used which works with EVP_PKEY, RSA or DSA structures: though
9491 it clearly returns an error if you try to read the wrong kind of key.
9492
9493 Added a -pubkey option to the 'x509' utility to output the public key.
9494 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
9495 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
9496 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
9497 that do the same as the EVP_PKEY_assign_*() except they up the
9498 reference count of the added key (they don't "swallow" the
9499 supplied key).
9500 [Steve Henson]
9501
9502 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
9503 CRLs would fail if the file contained no certificates or no CRLs:
9504 added a new function to read in both types and return the number
9505 read: this means that if none are read it will be an error. The
9506 DER versions of the certificate and CRL reader would always fail
9507 because it isn't possible to mix certificates and CRLs in DER format
9508 without choking one or the other routine. Changed this to just read
9509 a certificate: this is the best we can do. Also modified the code
9510 in apps/verify.c to take notice of return codes: it was previously
9511 attempting to read in certificates from NULL pointers and ignoring
9512 any errors: this is one reason why the cert and CRL reader seemed
9513 to work. It doesn't check return codes from the default certificate
9514 routines: these may well fail if the certificates aren't installed.
9515 [Steve Henson]
9516
9517 *) Code to support otherName option in GeneralName.
9518 [Steve Henson]
9519
9520 *) First update to verify code. Change the verify utility
9521 so it warns if it is passed a self signed certificate:
9522 for consistency with the normal behaviour. X509_verify
9523 has been modified to it will now verify a self signed
9524 certificate if *exactly* the same certificate appears
9525 in the store: it was previously impossible to trust a
9526 single self signed certificate. This means that:
9527 openssl verify ss.pem
9528 now gives a warning about a self signed certificate but
9529 openssl verify -CAfile ss.pem ss.pem
9530 is OK.
9531 [Steve Henson]
9532
9533 *) For servers, store verify_result in SSL_SESSION data structure
9534 (and add it to external session representation).
9535 This is needed when client certificate verifications fails,
9536 but an application-provided verification callback (set by
9537 SSL_CTX_set_cert_verify_callback) allows accepting the session
9538 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
9539 but returns 1): When the session is reused, we have to set
9540 ssl->verify_result to the appropriate error code to avoid
9541 security holes.
9542 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
9543
9544 *) Fix a bug in the new PKCS#7 code: it didn't consider the
9545 case in PKCS7_dataInit() where the signed PKCS7 structure
9546 didn't contain any existing data because it was being created.
9547 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
9548
9549 *) Add a salt to the key derivation routines in enc.c. This
9550 forms the first 8 bytes of the encrypted file. Also add a
9551 -S option to allow a salt to be input on the command line.
9552 [Steve Henson]
9553
9554 *) New function X509_cmp(). Oddly enough there wasn't a function
9555 to compare two certificates. We do this by working out the SHA1
9556 hash and comparing that. X509_cmp() will be needed by the trust
9557 code.
9558 [Steve Henson]
9559
9560 *) SSL_get1_session() is like SSL_get_session(), but increments
9561 the reference count in the SSL_SESSION returned.
9562 [Geoff Thorpe <geoff@eu.c2.net>]
9563
9564 *) Fix for 'req': it was adding a null to request attributes.
9565 Also change the X509_LOOKUP and X509_INFO code to handle
9566 certificate auxiliary information.
9567 [Steve Henson]
9568
9569 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
9570 the 'enc' command.
9571 [Steve Henson]
9572
9573 *) Add the possibility to add extra information to the memory leak
9574 detecting output, to form tracebacks, showing from where each
9575 allocation was originated: CRYPTO_push_info("constant string") adds
9576 the string plus current file name and line number to a per-thread
9577 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
9578 is like calling CYRPTO_pop_info() until the stack is empty.
9579 Also updated memory leak detection code to be multi-thread-safe.
9580 [Richard Levitte]
9581
9582 *) Add options -text and -noout to pkcs7 utility and delete the
9583 encryption options which never did anything. Update docs.
9584 [Steve Henson]
9585
9586 *) Add options to some of the utilities to allow the pass phrase
9587 to be included on either the command line (not recommended on
9588 OSes like Unix) or read from the environment. Update the
9589 manpages and fix a few bugs.
9590 [Steve Henson]
9591
9592 *) Add a few manpages for some of the openssl commands.
9593 [Steve Henson]
9594
9595 *) Fix the -revoke option in ca. It was freeing up memory twice,
9596 leaking and not finding already revoked certificates.
9597 [Steve Henson]
9598
9599 *) Extensive changes to support certificate auxiliary information.
9600 This involves the use of X509_CERT_AUX structure and X509_AUX
9601 functions. An X509_AUX function such as PEM_read_X509_AUX()
9602 can still read in a certificate file in the usual way but it
9603 will also read in any additional "auxiliary information". By
9604 doing things this way a fair degree of compatibility can be
9605 retained: existing certificates can have this information added
9606 using the new 'x509' options.
9607
9608 Current auxiliary information includes an "alias" and some trust
9609 settings. The trust settings will ultimately be used in enhanced
9610 certificate chain verification routines: currently a certificate
9611 can only be trusted if it is self signed and then it is trusted
9612 for all purposes.
9613 [Steve Henson]
9614
9615 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
9616 The problem was that one of the replacement routines had not been working
9617 since SSLeay releases. For now the offending routine has been replaced
9618 with non-optimised assembler. Even so, this now gives around 95%
9619 performance improvement for 1024 bit RSA signs.
9620 [Mark Cox]
9621
9622 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9623 handling. Most clients have the effective key size in bits equal to
9624 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
9625 A few however don't do this and instead use the size of the decrypted key
9626 to determine the RC2 key length and the AlgorithmIdentifier to determine
9627 the effective key length. In this case the effective key length can still
9628 be 40 bits but the key length can be 168 bits for example. This is fixed
9629 by manually forcing an RC2 key into the EVP_PKEY structure because the
9630 EVP code can't currently handle unusual RC2 key sizes: it always assumes
9631 the key length and effective key length are equal.
9632 [Steve Henson]
9633
9634 *) Add a bunch of functions that should simplify the creation of
9635 X509_NAME structures. Now you should be able to do:
9636 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
9637 and have it automatically work out the correct field type and fill in
9638 the structures. The more adventurous can try:
9639 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
9640 and it will (hopefully) work out the correct multibyte encoding.
9641 [Steve Henson]
9642
9643 *) Change the 'req' utility to use the new field handling and multibyte
9644 copy routines. Before the DN field creation was handled in an ad hoc
9645 way in req, ca, and x509 which was rather broken and didn't support
9646 BMPStrings or UTF8Strings. Since some software doesn't implement
9647 BMPStrings or UTF8Strings yet, they can be enabled using the config file
9648 using the dirstring_type option. See the new comment in the default
9649 openssl.cnf for more info.
9650 [Steve Henson]
9651
9652 *) Make crypto/rand/md_rand.c more robust:
9653 - Assure unique random numbers after fork().
9654 - Make sure that concurrent threads access the global counter and
9655 md serializably so that we never lose entropy in them
9656 or use exactly the same state in multiple threads.
9657 Access to the large state is not always serializable because
9658 the additional locking could be a performance killer, and
9659 md should be large enough anyway.
9660 [Bodo Moeller]
9661
9662 *) New file apps/app_rand.c with commonly needed functionality
9663 for handling the random seed file.
9664
9665 Use the random seed file in some applications that previously did not:
9666 ca,
9667 dsaparam -genkey (which also ignored its '-rand' option),
9668 s_client,
9669 s_server,
9670 x509 (when signing).
9671 Except on systems with /dev/urandom, it is crucial to have a random
9672 seed file at least for key creation, DSA signing, and for DH exchanges;
9673 for RSA signatures we could do without one.
9674
9675 gendh and gendsa (unlike genrsa) used to read only the first byte
9676 of each file listed in the '-rand' option. The function as previously
9677 found in genrsa is now in app_rand.c and is used by all programs
9678 that support '-rand'.
9679 [Bodo Moeller]
9680
9681 *) In RAND_write_file, use mode 0600 for creating files;
9682 don't just chmod when it may be too late.
9683 [Bodo Moeller]
9684
9685 *) Report an error from X509_STORE_load_locations
9686 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
9687 [Bill Perry]
9688
9689 *) New function ASN1_mbstring_copy() this copies a string in either
9690 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
9691 into an ASN1_STRING type. A mask of permissible types is passed
9692 and it chooses the "minimal" type to use or an error if not type
9693 is suitable.
9694 [Steve Henson]
9695
9696 *) Add function equivalents to the various macros in asn1.h. The old
9697 macros are retained with an M_ prefix. Code inside the library can
9698 use the M_ macros. External code (including the openssl utility)
9699 should *NOT* in order to be "shared library friendly".
9700 [Steve Henson]
9701
9702 *) Add various functions that can check a certificate's extensions
9703 to see if it usable for various purposes such as SSL client,
9704 server or S/MIME and CAs of these types. This is currently
9705 VERY EXPERIMENTAL but will ultimately be used for certificate chain
9706 verification. Also added a -purpose flag to x509 utility to
9707 print out all the purposes.
9708 [Steve Henson]
9709
9710 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
9711 functions.
9712 [Steve Henson]
9713
9714 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
9715 for, obtain and decode and extension and obtain its critical flag.
9716 This allows all the necessary extension code to be handled in a
9717 single function call.
9718 [Steve Henson]
9719
9720 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
9721 platforms. See crypto/rc4/rc4_enc.c for further details.
9722 [Andy Polyakov]
9723
9724 *) New -noout option to asn1parse. This causes no output to be produced
9725 its main use is when combined with -strparse and -out to extract data
9726 from a file (which may not be in ASN.1 format).
9727 [Steve Henson]
9728
9729 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
9730 when producing the local key id.
9731 [Richard Levitte <levitte@stacken.kth.se>]
9732
9733 *) New option -dhparam in s_server. This allows a DH parameter file to be
9734 stated explicitly. If it is not stated then it tries the first server
9735 certificate file. The previous behaviour hard coded the filename
9736 "server.pem".
9737 [Steve Henson]
9738
9739 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
9740 a public key to be input or output. For example:
9741 openssl rsa -in key.pem -pubout -out pubkey.pem
9742 Also added necessary DSA public key functions to handle this.
9743 [Steve Henson]
9744
9745 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
9746 in the message. This was handled by allowing
9747 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
9748 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
9749
9750 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
9751 to the end of the strings whereas this didn't. This would cause problems
9752 if strings read with d2i_ASN1_bytes() were later modified.
9753 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
9754
9755 *) Fix for base64 decode bug. When a base64 bio reads only one line of
9756 data and it contains EOF it will end up returning an error. This is
9757 caused by input 46 bytes long. The cause is due to the way base64
9758 BIOs find the start of base64 encoded data. They do this by trying a
9759 trial decode on each line until they find one that works. When they
9760 do a flag is set and it starts again knowing it can pass all the
9761 data directly through the decoder. Unfortunately it doesn't reset
9762 the context it uses. This means that if EOF is reached an attempt
9763 is made to pass two EOFs through the context and this causes the
9764 resulting error. This can also cause other problems as well. As is
9765 usual with these problems it takes *ages* to find and the fix is
9766 trivial: move one line.
9767 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
9768
9769 *) Ugly workaround to get s_client and s_server working under Windows. The
9770 old code wouldn't work because it needed to select() on sockets and the
9771 tty (for keypresses and to see if data could be written). Win32 only
9772 supports select() on sockets so we select() with a 1s timeout on the
9773 sockets and then see if any characters are waiting to be read, if none
9774 are present then we retry, we also assume we can always write data to
9775 the tty. This isn't nice because the code then blocks until we've
9776 received a complete line of data and it is effectively polling the
9777 keyboard at 1s intervals: however it's quite a bit better than not
9778 working at all :-) A dedicated Windows application might handle this
9779 with an event loop for example.
9780 [Steve Henson]
9781
9782 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
9783 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
9784 will be called when RSA_sign() and RSA_verify() are used. This is useful
9785 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
9786 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
9787 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
9788 This necessitated the support of an extra signature type NID_md5_sha1
9789 for SSL signatures and modifications to the SSL library to use it instead
9790 of calling RSA_public_decrypt() and RSA_private_encrypt().
9791 [Steve Henson]
9792
9793 *) Add new -verify -CAfile and -CApath options to the crl program, these
9794 will lookup a CRL issuers certificate and verify the signature in a
9795 similar way to the verify program. Tidy up the crl program so it
9796 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
9797 less strict. It will now permit CRL extensions even if it is not
9798 a V2 CRL: this will allow it to tolerate some broken CRLs.
9799 [Steve Henson]
9800
9801 *) Initialize all non-automatic variables each time one of the openssl
9802 sub-programs is started (this is necessary as they may be started
9803 multiple times from the "OpenSSL>" prompt).
9804 [Lennart Bang, Bodo Moeller]
9805
9806 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
9807 removing all other RSA functionality (this is what NO_RSA does). This
9808 is so (for example) those in the US can disable those operations covered
9809 by the RSA patent while allowing storage and parsing of RSA keys and RSA
9810 key generation.
9811 [Steve Henson]
9812
9813 *) Non-copying interface to BIO pairs.
9814 (still largely untested)
9815 [Bodo Moeller]
9816
9817 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
9818 ASCII string. This was handled independently in various places before.
9819 [Steve Henson]
9820
9821 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
9822 UTF8 strings a character at a time.
9823 [Steve Henson]
9824
9825 *) Use client_version from client hello to select the protocol
9826 (s23_srvr.c) and for RSA client key exchange verification
9827 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
9828 [Bodo Moeller]
9829
9830 *) Add various utility functions to handle SPKACs, these were previously
9831 handled by poking round in the structure internals. Added new function
9832 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
9833 print, verify and generate SPKACs. Based on an original idea from
9834 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
9835 [Steve Henson]
9836
9837 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
9838 [Andy Polyakov]
9839
9840 *) Allow the config file extension section to be overwritten on the
9841 command line. Based on an original idea from Massimiliano Pala
9842 <madwolf@comune.modena.it>. The new option is called -extensions
9843 and can be applied to ca, req and x509. Also -reqexts to override
9844 the request extensions in req and -crlexts to override the crl extensions
9845 in ca.
9846 [Steve Henson]
9847
9848 *) Add new feature to the SPKAC handling in ca. Now you can include
9849 the same field multiple times by preceding it by "XXXX." for example:
9850 1.OU="Unit name 1"
9851 2.OU="Unit name 2"
9852 this is the same syntax as used in the req config file.
9853 [Steve Henson]
9854
9855 *) Allow certificate extensions to be added to certificate requests. These
9856 are specified in a 'req_extensions' option of the req section of the
9857 config file. They can be printed out with the -text option to req but
9858 are otherwise ignored at present.
9859 [Steve Henson]
9860
9861 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
9862 data read consists of only the final block it would not decrypted because
9863 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
9864 A misplaced 'break' also meant the decrypted final block might not be
9865 copied until the next read.
9866 [Steve Henson]
9867
9868 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
9869 a few extra parameters to the DH structure: these will be useful if
9870 for example we want the value of 'q' or implement X9.42 DH.
9871 [Steve Henson]
9872
9873 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
9874 provides hooks that allow the default DSA functions or functions on a
9875 "per key" basis to be replaced. This allows hardware acceleration and
9876 hardware key storage to be handled without major modification to the
9877 library. Also added low level modexp hooks and CRYPTO_EX structure and
9878 associated functions.
9879 [Steve Henson]
9880
9881 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
9882 as "read only": it can't be written to and the buffer it points to will
9883 not be freed. Reading from a read only BIO is much more efficient than
9884 a normal memory BIO. This was added because there are several times when
9885 an area of memory needs to be read from a BIO. The previous method was
9886 to create a memory BIO and write the data to it, this results in two
9887 copies of the data and an O(n^2) reading algorithm. There is a new
9888 function BIO_new_mem_buf() which creates a read only memory BIO from
9889 an area of memory. Also modified the PKCS#7 routines to use read only
9890 memory BIOs.
9891 [Steve Henson]
9892
9893 *) Bugfix: ssl23_get_client_hello did not work properly when called in
9894 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
9895 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
9896 but a retry condition occured while trying to read the rest.
9897 [Bodo Moeller]
9898
9899 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
9900 NID_pkcs7_encrypted by default: this was wrong since this should almost
9901 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
9902 the encrypted data type: this is a more sensible place to put it and it
9903 allows the PKCS#12 code to be tidied up that duplicated this
9904 functionality.
9905 [Steve Henson]
9906
9907 *) Changed obj_dat.pl script so it takes its input and output files on
9908 the command line. This should avoid shell escape redirection problems
9909 under Win32.
9910 [Steve Henson]
9911
9912 *) Initial support for certificate extension requests, these are included
9913 in things like Xenroll certificate requests. Included functions to allow
9914 extensions to be obtained and added.
9915 [Steve Henson]
9916
9917 *) -crlf option to s_client and s_server for sending newlines as
9918 CRLF (as required by many protocols).
9919 [Bodo Moeller]
9920
9921 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
9922
9923 *) Install libRSAglue.a when OpenSSL is built with RSAref.
9924 [Ralf S. Engelschall]
9925
9926 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
9927 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
9928
9929 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
9930 program.
9931 [Steve Henson]
9932
9933 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
9934 DH parameters/keys (q is lost during that conversion, but the resulting
9935 DH parameters contain its length).
9936
9937 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
9938 much faster than DH_generate_parameters (which creates parameters
9939 where p = 2*q + 1), and also the smaller q makes DH computations
9940 much more efficient (160-bit exponentiation instead of 1024-bit
9941 exponentiation); so this provides a convenient way to support DHE
9942 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
9943 utter importance to use
9944 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9945 or
9946 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9947 when such DH parameters are used, because otherwise small subgroup
9948 attacks may become possible!
9949 [Bodo Moeller]
9950
9951 *) Avoid memory leak in i2d_DHparams.
9952 [Bodo Moeller]
9953
9954 *) Allow the -k option to be used more than once in the enc program:
9955 this allows the same encrypted message to be read by multiple recipients.
9956 [Steve Henson]
9957
9958 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
9959 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
9960 it will always use the numerical form of the OID, even if it has a short
9961 or long name.
9962 [Steve Henson]
9963
9964 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
9965 method only got called if p,q,dmp1,dmq1,iqmp components were present,
9966 otherwise bn_mod_exp was called. In the case of hardware keys for example
9967 no private key components need be present and it might store extra data
9968 in the RSA structure, which cannot be accessed from bn_mod_exp.
9969 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
9970 private key operations.
9971 [Steve Henson]
9972
9973 *) Added support for SPARC Linux.
9974 [Andy Polyakov]
9975
9976 *) pem_password_cb function type incompatibly changed from
9977 typedef int pem_password_cb(char *buf, int size, int rwflag);
9978 to
9979 ....(char *buf, int size, int rwflag, void *userdata);
9980 so that applications can pass data to their callbacks:
9981 The PEM[_ASN1]_{read,write}... functions and macros now take an
9982 additional void * argument, which is just handed through whenever
9983 the password callback is called.
9984 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
9985
9986 New function SSL_CTX_set_default_passwd_cb_userdata.
9987
9988 Compatibility note: As many C implementations push function arguments
9989 onto the stack in reverse order, the new library version is likely to
9990 interoperate with programs that have been compiled with the old
9991 pem_password_cb definition (PEM_whatever takes some data that
9992 happens to be on the stack as its last argument, and the callback
9993 just ignores this garbage); but there is no guarantee whatsoever that
9994 this will work.
9995
9996 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
9997 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
9998 problems not only on Windows, but also on some Unix platforms.
9999 To avoid problematic command lines, these definitions are now in an
10000 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
10001 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
10002 [Bodo Moeller]
10003
10004 *) MIPS III/IV assembler module is reimplemented.
10005 [Andy Polyakov]
10006
10007 *) More DES library cleanups: remove references to srand/rand and
10008 delete an unused file.
10009 [Ulf Möller]
10010
10011 *) Add support for the the free Netwide assembler (NASM) under Win32,
10012 since not many people have MASM (ml) and it can be hard to obtain.
10013 This is currently experimental but it seems to work OK and pass all
10014 the tests. Check out INSTALL.W32 for info.
10015 [Steve Henson]
10016
10017 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
10018 without temporary keys kept an extra copy of the server key,
10019 and connections with temporary keys did not free everything in case
10020 of an error.
10021 [Bodo Moeller]
10022
10023 *) New function RSA_check_key and new openssl rsa option -check
10024 for verifying the consistency of RSA keys.
10025 [Ulf Moeller, Bodo Moeller]
10026
10027 *) Various changes to make Win32 compile work:
10028 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
10029 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
10030 comparison" warnings.
10031 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
10032 [Steve Henson]
10033
10034 *) Add a debugging option to PKCS#5 v2 key generation function: when
10035 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
10036 derived keys are printed to stderr.
10037 [Steve Henson]
10038
10039 *) Copy the flags in ASN1_STRING_dup().
10040 [Roman E. Pavlov <pre@mo.msk.ru>]
10041
10042 *) The x509 application mishandled signing requests containing DSA
10043 keys when the signing key was also DSA and the parameters didn't match.
10044
10045 It was supposed to omit the parameters when they matched the signing key:
10046 the verifying software was then supposed to automatically use the CA's
10047 parameters if they were absent from the end user certificate.
10048
10049 Omitting parameters is no longer recommended. The test was also
10050 the wrong way round! This was probably due to unusual behaviour in
10051 EVP_cmp_parameters() which returns 1 if the parameters match.
10052 This meant that parameters were omitted when they *didn't* match and
10053 the certificate was useless. Certificates signed with 'ca' didn't have
10054 this bug.
10055 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
10056
10057 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
10058 The interface is as follows:
10059 Applications can use
10060 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
10061 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
10062 "off" is now the default.
10063 The library internally uses
10064 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
10065 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
10066 to disable memory-checking temporarily.
10067
10068 Some inconsistent states that previously were possible (and were
10069 even the default) are now avoided.
10070
10071 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
10072 with each memory chunk allocated; this is occasionally more helpful
10073 than just having a counter.
10074
10075 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
10076
10077 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
10078 extensions.
10079 [Bodo Moeller]
10080
10081 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
10082 which largely parallels "options", but is for changing API behaviour,
10083 whereas "options" are about protocol behaviour.
10084 Initial "mode" flags are:
10085
10086 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
10087 a single record has been written.
10088 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
10089 retries use the same buffer location.
10090 (But all of the contents must be
10091 copied!)
10092 [Bodo Moeller]
10093
10094 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
10095 worked.
10096
10097 *) Fix problems with no-hmac etc.
10098 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
10099
10100 *) New functions RSA_get_default_method(), RSA_set_method() and
10101 RSA_get_method(). These allows replacement of RSA_METHODs without having
10102 to mess around with the internals of an RSA structure.
10103 [Steve Henson]
10104
10105 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
10106 Also really enable memory leak checks in openssl.c and in some
10107 test programs.
10108 [Chad C. Mulligan, Bodo Moeller]
10109
10110 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
10111 up the length of negative integers. This has now been simplified to just
10112 store the length when it is first determined and use it later, rather
10113 than trying to keep track of where data is copied and updating it to
10114 point to the end.
10115 [Steve Henson, reported by Brien Wheeler
10116 <bwheeler@authentica-security.com>]
10117
10118 *) Add a new function PKCS7_signatureVerify. This allows the verification
10119 of a PKCS#7 signature but with the signing certificate passed to the
10120 function itself. This contrasts with PKCS7_dataVerify which assumes the
10121 certificate is present in the PKCS#7 structure. This isn't always the
10122 case: certificates can be omitted from a PKCS#7 structure and be
10123 distributed by "out of band" means (such as a certificate database).
10124 [Steve Henson]
10125
10126 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
10127 function prototypes in pem.h, also change util/mkdef.pl to add the
10128 necessary function names.
10129 [Steve Henson]
10130
10131 *) mk1mf.pl (used by Windows builds) did not properly read the
10132 options set by Configure in the top level Makefile, and Configure
10133 was not even able to write more than one option correctly.
10134 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
10135 [Bodo Moeller]
10136
10137 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
10138 file to be loaded from a BIO or FILE pointer. The BIO version will
10139 for example allow memory BIOs to contain config info.
10140 [Steve Henson]
10141
10142 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
10143 Whoever hopes to achieve shared-library compatibility across versions
10144 must use this, not the compile-time macro.
10145 (Exercise 0.9.4: Which is the minimum library version required by
10146 such programs?)
10147 Note: All this applies only to multi-threaded programs, others don't
10148 need locks.
10149 [Bodo Moeller]
10150
10151 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
10152 through a BIO pair triggered the default case, i.e.
10153 SSLerr(...,SSL_R_UNKNOWN_STATE).
10154 [Bodo Moeller]
10155
10156 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
10157 can use the SSL library even if none of the specific BIOs is
10158 appropriate.
10159 [Bodo Moeller]
10160
10161 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
10162 for the encoded length.
10163 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
10164
10165 *) Add initial documentation of the X509V3 functions.
10166 [Steve Henson]
10167
10168 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
10169 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
10170 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
10171 secure PKCS#8 private key format with a high iteration count.
10172 [Steve Henson]
10173
10174 *) Fix determination of Perl interpreter: A perl or perl5
10175 _directory_ in $PATH was also accepted as the interpreter.
10176 [Ralf S. Engelschall]
10177
10178 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
10179 wrong with it but it was very old and did things like calling
10180 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
10181 unusual formatting.
10182 [Steve Henson]
10183
10184 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
10185 to use the new extension code.
10186 [Steve Henson]
10187
10188 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
10189 with macros. This should make it easier to change their form, add extra
10190 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
10191 constant.
10192 [Steve Henson]
10193
10194 *) Add to configuration table a new entry that can specify an alternative
10195 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
10196 according to Mark Crispin <MRC@Panda.COM>.
10197 [Bodo Moeller]
10198
10199 #if 0
10200 *) DES CBC did not update the IV. Weird.
10201 [Ben Laurie]
10202 #else
10203 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
10204 Changing the behaviour of the former might break existing programs --
10205 where IV updating is needed, des_ncbc_encrypt can be used.
10206 #endif
10207
10208 *) When bntest is run from "make test" it drives bc to check its
10209 calculations, as well as internally checking them. If an internal check
10210 fails, it needs to cause bc to give a non-zero result or make test carries
10211 on without noticing the failure. Fixed.
10212 [Ben Laurie]
10213
10214 *) DES library cleanups.
10215 [Ulf Möller]
10216
10217 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
10218 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
10219 ciphers. NOTE: although the key derivation function has been verified
10220 against some published test vectors it has not been extensively tested
10221 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
10222 of v2.0.
10223 [Steve Henson]
10224
10225 *) Instead of "mkdir -p", which is not fully portable, use new
10226 Perl script "util/mkdir-p.pl".
10227 [Bodo Moeller]
10228
10229 *) Rewrite the way password based encryption (PBE) is handled. It used to
10230 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
10231 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
10232 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
10233 the 'parameter' field of the AlgorithmIdentifier is passed to the
10234 underlying key generation function so it must do its own ASN1 parsing.
10235 This has also changed the EVP_PBE_CipherInit() function which now has a
10236 'parameter' argument instead of literal salt and iteration count values
10237 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
10238 [Steve Henson]
10239
10240 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
10241 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
10242 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
10243 KEY" because this clashed with PKCS#8 unencrypted string. Since this
10244 value was just used as a "magic string" and not used directly its
10245 value doesn't matter.
10246 [Steve Henson]
10247
10248 *) Introduce some semblance of const correctness to BN. Shame C doesn't
10249 support mutable.
10250 [Ben Laurie]
10251
10252 *) "linux-sparc64" configuration (ultrapenguin).
10253 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
10254 "linux-sparc" configuration.
10255 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
10256
10257 *) config now generates no-xxx options for missing ciphers.
10258 [Ulf Möller]
10259
10260 *) Support the EBCDIC character set (work in progress).
10261 File ebcdic.c not yet included because it has a different license.
10262 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10263
10264 *) Support BS2000/OSD-POSIX.
10265 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10266
10267 *) Make callbacks for key generation use void * instead of char *.
10268 [Ben Laurie]
10269
10270 *) Make S/MIME samples compile (not yet tested).
10271 [Ben Laurie]
10272
10273 *) Additional typesafe stacks.
10274 [Ben Laurie]
10275
10276 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
10277 [Bodo Moeller]
10278
10279
10280 Changes between 0.9.3 and 0.9.3a [29 May 1999]
10281
10282 *) New configuration variant "sco5-gcc".
10283
10284 *) Updated some demos.
10285 [Sean O Riordain, Wade Scholine]
10286
10287 *) Add missing BIO_free at exit of pkcs12 application.
10288 [Wu Zhigang]
10289
10290 *) Fix memory leak in conf.c.
10291 [Steve Henson]
10292
10293 *) Updates for Win32 to assembler version of MD5.
10294 [Steve Henson]
10295
10296 *) Set #! path to perl in apps/der_chop to where we found it
10297 instead of using a fixed path.
10298 [Bodo Moeller]
10299
10300 *) SHA library changes for irix64-mips4-cc.
10301 [Andy Polyakov]
10302
10303 *) Improvements for VMS support.
10304 [Richard Levitte]
10305
10306
10307 Changes between 0.9.2b and 0.9.3 [24 May 1999]
10308
10309 *) Bignum library bug fix. IRIX 6 passes "make test" now!
10310 This also avoids the problems with SC4.2 and unpatched SC5.
10311 [Andy Polyakov <appro@fy.chalmers.se>]
10312
10313 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
10314 These are required because of the typesafe stack would otherwise break
10315 existing code. If old code used a structure member which used to be STACK
10316 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
10317 sk_num or sk_value it would produce an error because the num, data members
10318 are not present in STACK_OF. Now it just produces a warning. sk_set
10319 replaces the old method of assigning a value to sk_value
10320 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
10321 that does this will no longer work (and should use sk_set instead) but
10322 this could be regarded as a "questionable" behaviour anyway.
10323 [Steve Henson]
10324
10325 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
10326 correctly handle encrypted S/MIME data.
10327 [Steve Henson]
10328
10329 *) Change type of various DES function arguments from des_cblock
10330 (which means, in function argument declarations, pointer to char)
10331 to des_cblock * (meaning pointer to array with 8 char elements),
10332 which allows the compiler to do more typechecking; it was like
10333 that back in SSLeay, but with lots of ugly casts.
10334
10335 Introduce new type const_des_cblock.
10336 [Bodo Moeller]
10337
10338 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
10339 problems: find RecipientInfo structure that matches recipient certificate
10340 and initialise the ASN1 structures properly based on passed cipher.
10341 [Steve Henson]
10342
10343 *) Belatedly make the BN tests actually check the results.
10344 [Ben Laurie]
10345
10346 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
10347 to and from BNs: it was completely broken. New compilation option
10348 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
10349 key elements as negative integers.
10350 [Steve Henson]
10351
10352 *) Reorganize and speed up MD5.
10353 [Andy Polyakov <appro@fy.chalmers.se>]
10354
10355 *) VMS support.
10356 [Richard Levitte <richard@levitte.org>]
10357
10358 *) New option -out to asn1parse to allow the parsed structure to be
10359 output to a file. This is most useful when combined with the -strparse
10360 option to examine the output of things like OCTET STRINGS.
10361 [Steve Henson]
10362
10363 *) Make SSL library a little more fool-proof by not requiring any longer
10364 that SSL_set_{accept,connect}_state be called before
10365 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
10366 in many applications because usually everything *appeared* to work as
10367 intended anyway -- now it really works as intended).
10368 [Bodo Moeller]
10369
10370 *) Move openssl.cnf out of lib/.
10371 [Ulf Möller]
10372
10373 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
10374 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
10375 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
10376 [Ralf S. Engelschall]
10377
10378 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
10379 handle PKCS#7 enveloped data properly.
10380 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
10381
10382 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
10383 copying pointers. The cert_st handling is changed by this in
10384 various ways (and thus what used to be known as ctx->default_cert
10385 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
10386 any longer when s->cert does not give us what we need).
10387 ssl_cert_instantiate becomes obsolete by this change.
10388 As soon as we've got the new code right (possibly it already is?),
10389 we have solved a couple of bugs of the earlier code where s->cert
10390 was used as if it could not have been shared with other SSL structures.
10391
10392 Note that using the SSL API in certain dirty ways now will result
10393 in different behaviour than observed with earlier library versions:
10394 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
10395 does not influence s as it used to.
10396
10397 In order to clean up things more thoroughly, inside SSL_SESSION
10398 we don't use CERT any longer, but a new structure SESS_CERT
10399 that holds per-session data (if available); currently, this is
10400 the peer's certificate chain and, for clients, the server's certificate
10401 and temporary key. CERT holds only those values that can have
10402 meaningful defaults in an SSL_CTX.
10403 [Bodo Moeller]
10404
10405 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
10406 from the internal representation. Various PKCS#7 fixes: remove some
10407 evil casts and set the enc_dig_alg field properly based on the signing
10408 key type.
10409 [Steve Henson]
10410
10411 *) Allow PKCS#12 password to be set from the command line or the
10412 environment. Let 'ca' get its config file name from the environment
10413 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
10414 and 'x509').
10415 [Steve Henson]
10416
10417 *) Allow certificate policies extension to use an IA5STRING for the
10418 organization field. This is contrary to the PKIX definition but
10419 VeriSign uses it and IE5 only recognises this form. Document 'x509'
10420 extension option.
10421 [Steve Henson]
10422
10423 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
10424 without disallowing inline assembler and the like for non-pedantic builds.
10425 [Ben Laurie]
10426
10427 *) Support Borland C++ builder.
10428 [Janez Jere <jj@void.si>, modified by Ulf Möller]
10429
10430 *) Support Mingw32.
10431 [Ulf Möller]
10432
10433 *) SHA-1 cleanups and performance enhancements.
10434 [Andy Polyakov <appro@fy.chalmers.se>]
10435
10436 *) Sparc v8plus assembler for the bignum library.
10437 [Andy Polyakov <appro@fy.chalmers.se>]
10438
10439 *) Accept any -xxx and +xxx compiler options in Configure.
10440 [Ulf Möller]
10441
10442 *) Update HPUX configuration.
10443 [Anonymous]
10444
10445 *) Add missing sk_<type>_unshift() function to safestack.h
10446 [Ralf S. Engelschall]
10447
10448 *) New function SSL_CTX_use_certificate_chain_file that sets the
10449 "extra_cert"s in addition to the certificate. (This makes sense
10450 only for "PEM" format files, as chains as a whole are not
10451 DER-encoded.)
10452 [Bodo Moeller]
10453
10454 *) Support verify_depth from the SSL API.
10455 x509_vfy.c had what can be considered an off-by-one-error:
10456 Its depth (which was not part of the external interface)
10457 was actually counting the number of certificates in a chain;
10458 now it really counts the depth.
10459 [Bodo Moeller]
10460
10461 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
10462 instead of X509err, which often resulted in confusing error
10463 messages since the error codes are not globally unique
10464 (e.g. an alleged error in ssl3_accept when a certificate
10465 didn't match the private key).
10466
10467 *) New function SSL_CTX_set_session_id_context that allows to set a default
10468 value (so that you don't need SSL_set_session_id_context for each
10469 connection using the SSL_CTX).
10470 [Bodo Moeller]
10471
10472 *) OAEP decoding bug fix.
10473 [Ulf Möller]
10474
10475 *) Support INSTALL_PREFIX for package builders, as proposed by
10476 David Harris.
10477 [Bodo Moeller]
10478
10479 *) New Configure options "threads" and "no-threads". For systems
10480 where the proper compiler options are known (currently Solaris
10481 and Linux), "threads" is the default.
10482 [Bodo Moeller]
10483
10484 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
10485 [Bodo Moeller]
10486
10487 *) Install various scripts to $(OPENSSLDIR)/misc, not to
10488 $(INSTALLTOP)/bin -- they shouldn't clutter directories
10489 such as /usr/local/bin.
10490 [Bodo Moeller]
10491
10492 *) "make linux-shared" to build shared libraries.
10493 [Niels Poppe <niels@netbox.org>]
10494
10495 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
10496 [Ulf Möller]
10497
10498 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
10499 extension adding in x509 utility.
10500 [Steve Henson]
10501
10502 *) Remove NOPROTO sections and error code comments.
10503 [Ulf Möller]
10504
10505 *) Partial rewrite of the DEF file generator to now parse the ANSI
10506 prototypes.
10507 [Steve Henson]
10508
10509 *) New Configure options --prefix=DIR and --openssldir=DIR.
10510 [Ulf Möller]
10511
10512 *) Complete rewrite of the error code script(s). It is all now handled
10513 by one script at the top level which handles error code gathering,
10514 header rewriting and C source file generation. It should be much better
10515 than the old method: it now uses a modified version of Ulf's parser to
10516 read the ANSI prototypes in all header files (thus the old K&R definitions
10517 aren't needed for error creation any more) and do a better job of
10518 translating function codes into names. The old 'ASN1 error code imbedded
10519 in a comment' is no longer necessary and it doesn't use .err files which
10520 have now been deleted. Also the error code call doesn't have to appear all
10521 on one line (which resulted in some large lines...).
10522 [Steve Henson]
10523
10524 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
10525 [Bodo Moeller]
10526
10527 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
10528 0 (which usually indicates a closed connection), but continue reading.
10529 [Bodo Moeller]
10530
10531 *) Fix some race conditions.
10532 [Bodo Moeller]
10533
10534 *) Add support for CRL distribution points extension. Add Certificate
10535 Policies and CRL distribution points documentation.
10536 [Steve Henson]
10537
10538 *) Move the autogenerated header file parts to crypto/opensslconf.h.
10539 [Ulf Möller]
10540
10541 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
10542 8 of keying material. Merlin has also confirmed interop with this fix
10543 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
10544 [Merlin Hughes <merlin@baltimore.ie>]
10545
10546 *) Fix lots of warnings.
10547 [Richard Levitte <levitte@stacken.kth.se>]
10548
10549 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
10550 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
10551 [Richard Levitte <levitte@stacken.kth.se>]
10552
10553 *) Fix problems with sizeof(long) == 8.
10554 [Andy Polyakov <appro@fy.chalmers.se>]
10555
10556 *) Change functions to ANSI C.
10557 [Ulf Möller]
10558
10559 *) Fix typos in error codes.
10560 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
10561
10562 *) Remove defunct assembler files from Configure.
10563 [Ulf Möller]
10564
10565 *) SPARC v8 assembler BIGNUM implementation.
10566 [Andy Polyakov <appro@fy.chalmers.se>]
10567
10568 *) Support for Certificate Policies extension: both print and set.
10569 Various additions to support the r2i method this uses.
10570 [Steve Henson]
10571
10572 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
10573 return a const string when you are expecting an allocated buffer.
10574 [Ben Laurie]
10575
10576 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
10577 types DirectoryString and DisplayText.
10578 [Steve Henson]
10579
10580 *) Add code to allow r2i extensions to access the configuration database,
10581 add an LHASH database driver and add several ctx helper functions.
10582 [Steve Henson]
10583
10584 *) Fix an evil bug in bn_expand2() which caused various BN functions to
10585 fail when they extended the size of a BIGNUM.
10586 [Steve Henson]
10587
10588 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
10589 support typesafe stack.
10590 [Steve Henson]
10591
10592 *) Fix typo in SSL_[gs]et_options().
10593 [Nils Frostberg <nils@medcom.se>]
10594
10595 *) Delete various functions and files that belonged to the (now obsolete)
10596 old X509V3 handling code.
10597 [Steve Henson]
10598
10599 *) New Configure option "rsaref".
10600 [Ulf Möller]
10601
10602 *) Don't auto-generate pem.h.
10603 [Bodo Moeller]
10604
10605 *) Introduce type-safe ASN.1 SETs.
10606 [Ben Laurie]
10607
10608 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
10609 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
10610
10611 *) Introduce type-safe STACKs. This will almost certainly break lots of code
10612 that links with OpenSSL (well at least cause lots of warnings), but fear
10613 not: the conversion is trivial, and it eliminates loads of evil casts. A
10614 few STACKed things have been converted already. Feel free to convert more.
10615 In the fullness of time, I'll do away with the STACK type altogether.
10616 [Ben Laurie]
10617
10618 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
10619 specified in <certfile> by updating the entry in the index.txt file.
10620 This way one no longer has to edit the index.txt file manually for
10621 revoking a certificate. The -revoke option does the gory details now.
10622 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
10623
10624 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
10625 `-text' option at all and this way the `-noout -text' combination was
10626 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
10627 [Ralf S. Engelschall]
10628
10629 *) Make sure a corresponding plain text error message exists for the
10630 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
10631 verify callback function determined that a certificate was revoked.
10632 [Ralf S. Engelschall]
10633
10634 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
10635 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
10636 all available cipers including rc5, which was forgotten until now.
10637 In order to let the testing shell script know which algorithms
10638 are available, a new (up to now undocumented) command
10639 "openssl list-cipher-commands" is used.
10640 [Bodo Moeller]
10641
10642 *) Bugfix: s_client occasionally would sleep in select() when
10643 it should have checked SSL_pending() first.
10644 [Bodo Moeller]
10645
10646 *) New functions DSA_do_sign and DSA_do_verify to provide access to
10647 the raw DSA values prior to ASN.1 encoding.
10648 [Ulf Möller]
10649
10650 *) Tweaks to Configure
10651 [Niels Poppe <niels@netbox.org>]
10652
10653 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
10654 yet...
10655 [Steve Henson]
10656
10657 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
10658 [Ulf Möller]
10659
10660 *) New config option to avoid instructions that are illegal on the 80386.
10661 The default code is faster, but requires at least a 486.
10662 [Ulf Möller]
10663
10664 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
10665 SSL2_SERVER_VERSION (not used at all) macros, which are now the
10666 same as SSL2_VERSION anyway.
10667 [Bodo Moeller]
10668
10669 *) New "-showcerts" option for s_client.
10670 [Bodo Moeller]
10671
10672 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
10673 application. Various cleanups and fixes.
10674 [Steve Henson]
10675
10676 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
10677 modify error routines to work internally. Add error codes and PBE init
10678 to library startup routines.
10679 [Steve Henson]
10680
10681 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
10682 packing functions to asn1 and evp. Changed function names and error
10683 codes along the way.
10684 [Steve Henson]
10685
10686 *) PKCS12 integration: and so it begins... First of several patches to
10687 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
10688 objects to objects.h
10689 [Steve Henson]
10690
10691 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
10692 and display support for Thawte strong extranet extension.
10693 [Steve Henson]
10694
10695 *) Add LinuxPPC support.
10696 [Jeff Dubrule <igor@pobox.org>]
10697
10698 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
10699 bn_div_words in alpha.s.
10700 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
10701
10702 *) Make sure the RSA OAEP test is skipped under -DRSAref because
10703 OAEP isn't supported when OpenSSL is built with RSAref.
10704 [Ulf Moeller <ulf@fitug.de>]
10705
10706 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
10707 so they no longer are missing under -DNOPROTO.
10708 [Soren S. Jorvang <soren@t.dk>]
10709
10710
10711 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
10712
10713 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
10714 doesn't work when the session is reused. Coming soon!
10715 [Ben Laurie]
10716
10717 *) Fix a security hole, that allows sessions to be reused in the wrong
10718 context thus bypassing client cert protection! All software that uses
10719 client certs and session caches in multiple contexts NEEDS PATCHING to
10720 allow session reuse! A fuller solution is in the works.
10721 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
10722
10723 *) Some more source tree cleanups (removed obsolete files
10724 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
10725 permission on "config" script to be executable) and a fix for the INSTALL
10726 document.
10727 [Ulf Moeller <ulf@fitug.de>]
10728
10729 *) Remove some legacy and erroneous uses of malloc, free instead of
10730 Malloc, Free.
10731 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
10732
10733 *) Make rsa_oaep_test return non-zero on error.
10734 [Ulf Moeller <ulf@fitug.de>]
10735
10736 *) Add support for native Solaris shared libraries. Configure
10737 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
10738 if someone would make that last step automatic.
10739 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
10740
10741 *) ctx_size was not built with the right compiler during "make links". Fixed.
10742 [Ben Laurie]
10743
10744 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
10745 except NULL ciphers". This means the default cipher list will no longer
10746 enable NULL ciphers. They need to be specifically enabled e.g. with
10747 the string "DEFAULT:eNULL".
10748 [Steve Henson]
10749
10750 *) Fix to RSA private encryption routines: if p < q then it would
10751 occasionally produce an invalid result. This will only happen with
10752 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
10753 [Steve Henson]
10754
10755 *) Be less restrictive and allow also `perl util/perlpath.pl
10756 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
10757 because this way one can also use an interpreter named `perl5' (which is
10758 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
10759 installed as `perl').
10760 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10761
10762 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
10763 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10764
10765 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
10766 advapi32.lib to Win32 build and change the pem test comparision
10767 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
10768 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
10769 and crypto/des/ede_cbcm_enc.c.
10770 [Steve Henson]
10771
10772 *) DES quad checksum was broken on big-endian architectures. Fixed.
10773 [Ben Laurie]
10774
10775 *) Comment out two functions in bio.h that aren't implemented. Fix up the
10776 Win32 test batch file so it (might) work again. The Win32 test batch file
10777 is horrible: I feel ill....
10778 [Steve Henson]
10779
10780 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
10781 in e_os.h. Audit of header files to check ANSI and non ANSI
10782 sections: 10 functions were absent from non ANSI section and not exported
10783 from Windows DLLs. Fixed up libeay.num for new functions.
10784 [Steve Henson]
10785
10786 *) Make `openssl version' output lines consistent.
10787 [Ralf S. Engelschall]
10788
10789 *) Fix Win32 symbol export lists for BIO functions: Added
10790 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
10791 to ms/libeay{16,32}.def.
10792 [Ralf S. Engelschall]
10793
10794 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
10795 fine under Unix and passes some trivial tests I've now added. But the
10796 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
10797 added to make sure no one expects that this stuff really works in the
10798 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
10799 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
10800 openssl_bio.xs.
10801 [Ralf S. Engelschall]
10802
10803 *) Fix the generation of two part addresses in perl.
10804 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
10805
10806 *) Add config entry for Linux on MIPS.
10807 [John Tobey <jtobey@channel1.com>]
10808
10809 *) Make links whenever Configure is run, unless we are on Windoze.
10810 [Ben Laurie]
10811
10812 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
10813 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
10814 in CRLs.
10815 [Steve Henson]
10816
10817 *) Add a useful kludge to allow package maintainers to specify compiler and
10818 other platforms details on the command line without having to patch the
10819 Configure script everytime: One now can use ``perl Configure
10820 <id>:<details>'', i.e. platform ids are allowed to have details appended
10821 to them (seperated by colons). This is treated as there would be a static
10822 pre-configured entry in Configure's %table under key <id> with value
10823 <details> and ``perl Configure <id>'' is called. So, when you want to
10824 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
10825 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
10826 now, which overrides the FreeBSD-elf entry on-the-fly.
10827 [Ralf S. Engelschall]
10828
10829 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
10830 [Ben Laurie]
10831
10832 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
10833 on the `perl Configure ...' command line. This way one can compile
10834 OpenSSL libraries with Position Independent Code (PIC) which is needed
10835 for linking it into DSOs.
10836 [Ralf S. Engelschall]
10837
10838 *) Remarkably, export ciphers were totally broken and no-one had noticed!
10839 Fixed.
10840 [Ben Laurie]
10841
10842 *) Cleaned up the LICENSE document: The official contact for any license
10843 questions now is the OpenSSL core team under openssl-core@openssl.org.
10844 And add a paragraph about the dual-license situation to make sure people
10845 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
10846 to the OpenSSL toolkit.
10847 [Ralf S. Engelschall]
10848
10849 *) General source tree makefile cleanups: Made `making xxx in yyy...'
10850 display consistent in the source tree and replaced `/bin/rm' by `rm'.
10851 Additonally cleaned up the `make links' target: Remove unnecessary
10852 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
10853 to speed processing and no longer clutter the display with confusing
10854 stuff. Instead only the actually done links are displayed.
10855 [Ralf S. Engelschall]
10856
10857 *) Permit null encryption ciphersuites, used for authentication only. It used
10858 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
10859 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
10860 encryption.
10861 [Ben Laurie]
10862
10863 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
10864 signed attributes when verifying signatures (this would break them),
10865 the detached data encoding was wrong and public keys obtained using
10866 X509_get_pubkey() weren't freed.
10867 [Steve Henson]
10868
10869 *) Add text documentation for the BUFFER functions. Also added a work around
10870 to a Win95 console bug. This was triggered by the password read stuff: the
10871 last character typed gets carried over to the next fread(). If you were
10872 generating a new cert request using 'req' for example then the last
10873 character of the passphrase would be CR which would then enter the first
10874 field as blank.
10875 [Steve Henson]
10876
10877 *) Added the new `Includes OpenSSL Cryptography Software' button as
10878 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
10879 button and can be used by applications based on OpenSSL to show the
10880 relationship to the OpenSSL project.
10881 [Ralf S. Engelschall]
10882
10883 *) Remove confusing variables in function signatures in files
10884 ssl/ssl_lib.c and ssl/ssl.h.
10885 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10886
10887 *) Don't install bss_file.c under PREFIX/include/
10888 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10889
10890 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
10891 functions that return function pointers and has support for NT specific
10892 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
10893 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
10894 unsigned to signed types: this was killing the Win32 compile.
10895 [Steve Henson]
10896
10897 *) Add new certificate file to stack functions,
10898 SSL_add_dir_cert_subjects_to_stack() and
10899 SSL_add_file_cert_subjects_to_stack(). These largely supplant
10900 SSL_load_client_CA_file(), and can be used to add multiple certs easily
10901 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
10902 This means that Apache-SSL and similar packages don't have to mess around
10903 to add as many CAs as they want to the preferred list.
10904 [Ben Laurie]
10905
10906 *) Experiment with doxygen documentation. Currently only partially applied to
10907 ssl/ssl_lib.c.
10908 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
10909 openssl.doxy as the configuration file.
10910 [Ben Laurie]
10911
10912 *) Get rid of remaining C++-style comments which strict C compilers hate.
10913 [Ralf S. Engelschall, pointed out by Carlos Amengual]
10914
10915 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
10916 compiled in by default: it has problems with large keys.
10917 [Steve Henson]
10918
10919 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
10920 DH private keys and/or callback functions which directly correspond to
10921 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
10922 is needed for applications which have to configure certificates on a
10923 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
10924 (e.g. s_server).
10925 For the RSA certificate situation is makes no difference, but
10926 for the DSA certificate situation this fixes the "no shared cipher"
10927 problem where the OpenSSL cipher selection procedure failed because the
10928 temporary keys were not overtaken from the context and the API provided
10929 no way to reconfigure them.
10930 The new functions now let applications reconfigure the stuff and they
10931 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
10932 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
10933 non-public-API function ssl_cert_instantiate() is used as a helper
10934 function and also to reduce code redundancy inside ssl_rsa.c.
10935 [Ralf S. Engelschall]
10936
10937 *) Move s_server -dcert and -dkey options out of the undocumented feature
10938 area because they are useful for the DSA situation and should be
10939 recognized by the users.
10940 [Ralf S. Engelschall]
10941
10942 *) Fix the cipher decision scheme for export ciphers: the export bits are
10943 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
10944 SSL_EXP_MASK. So, the original variable has to be used instead of the
10945 already masked variable.
10946 [Richard Levitte <levitte@stacken.kth.se>]
10947
10948 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
10949 [Richard Levitte <levitte@stacken.kth.se>]
10950
10951 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
10952 from `int' to `unsigned int' because it's a length and initialized by
10953 EVP_DigestFinal() which expects an `unsigned int *'.
10954 [Richard Levitte <levitte@stacken.kth.se>]
10955
10956 *) Don't hard-code path to Perl interpreter on shebang line of Configure
10957 script. Instead use the usual Shell->Perl transition trick.
10958 [Ralf S. Engelschall]
10959
10960 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
10961 (in addition to RSA certificates) to match the behaviour of `openssl dsa
10962 -noout -modulus' as it's already the case for `openssl rsa -noout
10963 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
10964 currently the public key is printed (a decision which was already done by
10965 `openssl dsa -modulus' in the past) which serves a similar purpose.
10966 Additionally the NO_RSA no longer completely removes the whole -modulus
10967 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
10968 now, too.
10969 [Ralf S. Engelschall]
10970
10971 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
10972 BIO. See the source (crypto/evp/bio_ok.c) for more info.
10973 [Arne Ansper <arne@ats.cyber.ee>]
10974
10975 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
10976 to be added. Now both 'req' and 'ca' can use new objects defined in the
10977 config file.
10978 [Steve Henson]
10979
10980 *) Add cool BIO that does syslog (or event log on NT).
10981 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
10982
10983 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
10984 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
10985 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
10986 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
10987 [Ben Laurie]
10988
10989 *) Add preliminary config info for new extension code.
10990 [Steve Henson]
10991
10992 *) Make RSA_NO_PADDING really use no padding.
10993 [Ulf Moeller <ulf@fitug.de>]
10994
10995 *) Generate errors when private/public key check is done.
10996 [Ben Laurie]
10997
10998 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
10999 for some CRL extensions and new objects added.
11000 [Steve Henson]
11001
11002 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
11003 key usage extension and fuller support for authority key id.
11004 [Steve Henson]
11005
11006 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
11007 padding method for RSA, which is recommended for new applications in PKCS
11008 #1 v2.0 (RFC 2437, October 1998).
11009 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
11010 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
11011 against Bleichbacher's attack on RSA.
11012 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
11013 Ben Laurie]
11014
11015 *) Updates to the new SSL compression code
11016 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11017
11018 *) Fix so that the version number in the master secret, when passed
11019 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
11020 (because the server will not accept higher), that the version number
11021 is 0x03,0x01, not 0x03,0x00
11022 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11023
11024 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
11025 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
11026 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
11027 [Steve Henson]
11028
11029 *) Support for RAW extensions where an arbitrary extension can be
11030 created by including its DER encoding. See apps/openssl.cnf for
11031 an example.
11032 [Steve Henson]
11033
11034 *) Make sure latest Perl versions don't interpret some generated C array
11035 code as Perl array code in the crypto/err/err_genc.pl script.
11036 [Lars Weber <3weber@informatik.uni-hamburg.de>]
11037
11038 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
11039 not many people have the assembler. Various Win32 compilation fixes and
11040 update to the INSTALL.W32 file with (hopefully) more accurate Win32
11041 build instructions.
11042 [Steve Henson]
11043
11044 *) Modify configure script 'Configure' to automatically create crypto/date.h
11045 file under Win32 and also build pem.h from pem.org. New script
11046 util/mkfiles.pl to create the MINFO file on environments that can't do a
11047 'make files': perl util/mkfiles.pl >MINFO should work.
11048 [Steve Henson]
11049
11050 *) Major rework of DES function declarations, in the pursuit of correctness
11051 and purity. As a result, many evil casts evaporated, and some weirdness,
11052 too. You may find this causes warnings in your code. Zapping your evil
11053 casts will probably fix them. Mostly.
11054 [Ben Laurie]
11055
11056 *) Fix for a typo in asn1.h. Bug fix to object creation script
11057 obj_dat.pl. It considered a zero in an object definition to mean
11058 "end of object": none of the objects in objects.h have any zeros
11059 so it wasn't spotted.
11060 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
11061
11062 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
11063 Masking (CBCM). In the absence of test vectors, the best I have been able
11064 to do is check that the decrypt undoes the encrypt, so far. Send me test
11065 vectors if you have them.
11066 [Ben Laurie]
11067
11068 *) Correct calculation of key length for export ciphers (too much space was
11069 allocated for null ciphers). This has not been tested!
11070 [Ben Laurie]
11071
11072 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
11073 message is now correct (it understands "crypto" and "ssl" on its
11074 command line). There is also now an "update" option. This will update
11075 the util/ssleay.num and util/libeay.num files with any new functions.
11076 If you do a:
11077 perl util/mkdef.pl crypto ssl update
11078 it will update them.
11079 [Steve Henson]
11080
11081 *) Overhauled the Perl interface (perl/*):
11082 - ported BN stuff to OpenSSL's different BN library
11083 - made the perl/ source tree CVS-aware
11084 - renamed the package from SSLeay to OpenSSL (the files still contain
11085 their history because I've copied them in the repository)
11086 - removed obsolete files (the test scripts will be replaced
11087 by better Test::Harness variants in the future)
11088 [Ralf S. Engelschall]
11089
11090 *) First cut for a very conservative source tree cleanup:
11091 1. merge various obsolete readme texts into doc/ssleay.txt
11092 where we collect the old documents and readme texts.
11093 2. remove the first part of files where I'm already sure that we no
11094 longer need them because of three reasons: either they are just temporary
11095 files which were left by Eric or they are preserved original files where
11096 I've verified that the diff is also available in the CVS via "cvs diff
11097 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
11098 the crypto/md/ stuff).
11099 [Ralf S. Engelschall]
11100
11101 *) More extension code. Incomplete support for subject and issuer alt
11102 name, issuer and authority key id. Change the i2v function parameters
11103 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
11104 what that's for :-) Fix to ASN1 macro which messed up
11105 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
11106 [Steve Henson]
11107
11108 *) Preliminary support for ENUMERATED type. This is largely copied from the
11109 INTEGER code.
11110 [Steve Henson]
11111
11112 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
11113 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11114
11115 *) Make sure `make rehash' target really finds the `openssl' program.
11116 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11117
11118 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
11119 like to hear about it if this slows down other processors.
11120 [Ben Laurie]
11121
11122 *) Add CygWin32 platform information to Configure script.
11123 [Alan Batie <batie@aahz.jf.intel.com>]
11124
11125 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
11126 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
11127
11128 *) New program nseq to manipulate netscape certificate sequences
11129 [Steve Henson]
11130
11131 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
11132 few typos.
11133 [Steve Henson]
11134
11135 *) Fixes to BN code. Previously the default was to define BN_RECURSION
11136 but the BN code had some problems that would cause failures when
11137 doing certificate verification and some other functions.
11138 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11139
11140 *) Add ASN1 and PEM code to support netscape certificate sequences.
11141 [Steve Henson]
11142
11143 *) Add ASN1 and PEM code to support netscape certificate sequences.
11144 [Steve Henson]
11145
11146 *) Add several PKIX and private extended key usage OIDs.
11147 [Steve Henson]
11148
11149 *) Modify the 'ca' program to handle the new extension code. Modify
11150 openssl.cnf for new extension format, add comments.
11151 [Steve Henson]
11152
11153 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
11154 and add a sample to openssl.cnf so req -x509 now adds appropriate
11155 CA extensions.
11156 [Steve Henson]
11157
11158 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
11159 error code, add initial support to X509_print() and x509 application.
11160 [Steve Henson]
11161
11162 *) Takes a deep breath and start addding X509 V3 extension support code. Add
11163 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
11164 stuff is currently isolated and isn't even compiled yet.
11165 [Steve Henson]
11166
11167 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
11168 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
11169 Removed the versions check from X509 routines when loading extensions:
11170 this allows certain broken certificates that don't set the version
11171 properly to be processed.
11172 [Steve Henson]
11173
11174 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
11175 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
11176 can still be regenerated with "make depend".
11177 [Ben Laurie]
11178
11179 *) Spelling mistake in C version of CAST-128.
11180 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
11181
11182 *) Changes to the error generation code. The perl script err-code.pl
11183 now reads in the old error codes and retains the old numbers, only
11184 adding new ones if necessary. It also only changes the .err files if new
11185 codes are added. The makefiles have been modified to only insert errors
11186 when needed (to avoid needlessly modifying header files). This is done
11187 by only inserting errors if the .err file is newer than the auto generated
11188 C file. To rebuild all the error codes from scratch (the old behaviour)
11189 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
11190 or delete all the .err files.
11191 [Steve Henson]
11192
11193 *) CAST-128 was incorrectly implemented for short keys. The C version has
11194 been fixed, but is untested. The assembler versions are also fixed, but
11195 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
11196 to regenerate it if needed.
11197 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
11198 Hagino <itojun@kame.net>]
11199
11200 *) File was opened incorrectly in randfile.c.
11201 [Ulf Möller <ulf@fitug.de>]
11202
11203 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
11204 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
11205 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
11206 al: it's just almost always a UTCTime. Note this patch adds new error
11207 codes so do a "make errors" if there are problems.
11208 [Steve Henson]
11209
11210 *) Correct Linux 1 recognition in config.
11211 [Ulf Möller <ulf@fitug.de>]
11212
11213 *) Remove pointless MD5 hash when using DSA keys in ca.
11214 [Anonymous <nobody@replay.com>]
11215
11216 *) Generate an error if given an empty string as a cert directory. Also
11217 generate an error if handed NULL (previously returned 0 to indicate an
11218 error, but didn't set one).
11219 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
11220
11221 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
11222 [Ben Laurie]
11223
11224 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
11225 parameters. This was causing a warning which killed off the Win32 compile.
11226 [Steve Henson]
11227
11228 *) Remove C++ style comments from crypto/bn/bn_local.h.
11229 [Neil Costigan <neil.costigan@celocom.com>]
11230
11231 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
11232 based on a text string, looking up short and long names and finally
11233 "dot" format. The "dot" format stuff didn't work. Added new function
11234 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
11235 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
11236 OID is not part of the table.
11237 [Steve Henson]
11238
11239 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
11240 X509_LOOKUP_by_alias().
11241 [Ben Laurie]
11242
11243 *) Sort openssl functions by name.
11244 [Ben Laurie]
11245
11246 *) Get the gendsa program working (hopefully) and add it to app list. Remove
11247 encryption from sample DSA keys (in case anyone is interested the password
11248 was "1234").
11249 [Steve Henson]
11250
11251 *) Make _all_ *_free functions accept a NULL pointer.
11252 [Frans Heymans <fheymans@isaserver.be>]
11253
11254 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
11255 NULL pointers.
11256 [Anonymous <nobody@replay.com>]
11257
11258 *) s_server should send the CAfile as acceptable CAs, not its own cert.
11259 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11260
11261 *) Don't blow it for numeric -newkey arguments to apps/req.
11262 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11263
11264 *) Temp key "for export" tests were wrong in s3_srvr.c.
11265 [Anonymous <nobody@replay.com>]
11266
11267 *) Add prototype for temp key callback functions
11268 SSL_CTX_set_tmp_{rsa,dh}_callback().
11269 [Ben Laurie]
11270
11271 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
11272 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
11273 [Steve Henson]
11274
11275 *) X509_name_add_entry() freed the wrong thing after an error.
11276 [Arne Ansper <arne@ats.cyber.ee>]
11277
11278 *) rsa_eay.c would attempt to free a NULL context.
11279 [Arne Ansper <arne@ats.cyber.ee>]
11280
11281 *) BIO_s_socket() had a broken should_retry() on Windoze.
11282 [Arne Ansper <arne@ats.cyber.ee>]
11283
11284 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
11285 [Arne Ansper <arne@ats.cyber.ee>]
11286
11287 *) Make sure the already existing X509_STORE->depth variable is initialized
11288 in X509_STORE_new(), but document the fact that this variable is still
11289 unused in the certificate verification process.
11290 [Ralf S. Engelschall]
11291
11292 *) Fix the various library and apps files to free up pkeys obtained from
11293 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
11294 [Steve Henson]
11295
11296 *) Fix reference counting in X509_PUBKEY_get(). This makes
11297 demos/maurice/example2.c work, amongst others, probably.
11298 [Steve Henson and Ben Laurie]
11299
11300 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
11301 `openssl' and second, the shortcut symlinks for the `openssl <command>'
11302 are no longer created. This way we have a single and consistent command
11303 line interface `openssl <command>', similar to `cvs <command>'.
11304 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
11305
11306 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
11307 BIT STRING wrapper always have zero unused bits.
11308 [Steve Henson]
11309
11310 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
11311 [Steve Henson]
11312
11313 *) Make the top-level INSTALL documentation easier to understand.
11314 [Paul Sutton]
11315
11316 *) Makefiles updated to exit if an error occurs in a sub-directory
11317 make (including if user presses ^C) [Paul Sutton]
11318
11319 *) Make Montgomery context stuff explicit in RSA data structure.
11320 [Ben Laurie]
11321
11322 *) Fix build order of pem and err to allow for generated pem.h.
11323 [Ben Laurie]
11324
11325 *) Fix renumbering bug in X509_NAME_delete_entry().
11326 [Ben Laurie]
11327
11328 *) Enhanced the err-ins.pl script so it makes the error library number
11329 global and can add a library name. This is needed for external ASN1 and
11330 other error libraries.
11331 [Steve Henson]
11332
11333 *) Fixed sk_insert which never worked properly.
11334 [Steve Henson]
11335
11336 *) Fix ASN1 macros so they can handle indefinite length construted
11337 EXPLICIT tags. Some non standard certificates use these: they can now
11338 be read in.
11339 [Steve Henson]
11340
11341 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
11342 into a single doc/ssleay.txt bundle. This way the information is still
11343 preserved but no longer messes up this directory. Now it's new room for
11344 the new set of documenation files.
11345 [Ralf S. Engelschall]
11346
11347 *) SETs were incorrectly DER encoded. This was a major pain, because they
11348 shared code with SEQUENCEs, which aren't coded the same. This means that
11349 almost everything to do with SETs or SEQUENCEs has either changed name or
11350 number of arguments.
11351 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
11352
11353 *) Fix test data to work with the above.
11354 [Ben Laurie]
11355
11356 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
11357 was already fixed by Eric for 0.9.1 it seems.
11358 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
11359
11360 *) Autodetect FreeBSD3.
11361 [Ben Laurie]
11362
11363 *) Fix various bugs in Configure. This affects the following platforms:
11364 nextstep
11365 ncr-scde
11366 unixware-2.0
11367 unixware-2.0-pentium
11368 sco5-cc.
11369 [Ben Laurie]
11370
11371 *) Eliminate generated files from CVS. Reorder tests to regenerate files
11372 before they are needed.
11373 [Ben Laurie]
11374
11375 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
11376 [Ben Laurie]
11377
11378
11379 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
11380
11381 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
11382 changed SSLeay to OpenSSL in version strings.
11383 [Ralf S. Engelschall]
11384
11385 *) Some fixups to the top-level documents.
11386 [Paul Sutton]
11387
11388 *) Fixed the nasty bug where rsaref.h was not found under compile-time
11389 because the symlink to include/ was missing.
11390 [Ralf S. Engelschall]
11391
11392 *) Incorporated the popular no-RSA/DSA-only patches
11393 which allow to compile a RSA-free SSLeay.
11394 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
11395
11396 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
11397 when "ssleay" is still not found.
11398 [Ralf S. Engelschall]
11399
11400 *) Added more platforms to Configure: Cray T3E, HPUX 11,
11401 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
11402
11403 *) Updated the README file.
11404 [Ralf S. Engelschall]
11405
11406 *) Added various .cvsignore files in the CVS repository subdirs
11407 to make a "cvs update" really silent.
11408 [Ralf S. Engelschall]
11409
11410 *) Recompiled the error-definition header files and added
11411 missing symbols to the Win32 linker tables.
11412 [Ralf S. Engelschall]
11413
11414 *) Cleaned up the top-level documents;
11415 o new files: CHANGES and LICENSE
11416 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
11417 o merged COPYRIGHT into LICENSE
11418 o removed obsolete TODO file
11419 o renamed MICROSOFT to INSTALL.W32
11420 [Ralf S. Engelschall]
11421
11422 *) Removed dummy files from the 0.9.1b source tree:
11423 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
11424 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
11425 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
11426 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
11427 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
11428 [Ralf S. Engelschall]
11429
11430 *) Added various platform portability fixes.
11431 [Mark J. Cox]
11432
11433 *) The Genesis of the OpenSSL rpject:
11434 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
11435 Young and Tim J. Hudson created while they were working for C2Net until
11436 summer 1998.
11437 [The OpenSSL Project]
11438
11439
11440 Changes between 0.9.0b and 0.9.1b [not released]
11441
11442 *) Updated a few CA certificates under certs/
11443 [Eric A. Young]
11444
11445 *) Changed some BIGNUM api stuff.
11446 [Eric A. Young]
11447
11448 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
11449 DGUX x86, Linux Alpha, etc.
11450 [Eric A. Young]
11451
11452 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
11453 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
11454 available).
11455 [Eric A. Young]
11456
11457 *) Add -strparse option to asn1pars program which parses nested
11458 binary structures
11459 [Dr Stephen Henson <shenson@bigfoot.com>]
11460
11461 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
11462 [Eric A. Young]
11463
11464 *) DSA fix for "ca" program.
11465 [Eric A. Young]
11466
11467 *) Added "-genkey" option to "dsaparam" program.
11468 [Eric A. Young]
11469
11470 *) Added RIPE MD160 (rmd160) message digest.
11471 [Eric A. Young]
11472
11473 *) Added -a (all) option to "ssleay version" command.
11474 [Eric A. Young]
11475
11476 *) Added PLATFORM define which is the id given to Configure.
11477 [Eric A. Young]
11478
11479 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
11480 [Eric A. Young]
11481
11482 *) Extended the ASN.1 parser routines.
11483 [Eric A. Young]
11484
11485 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
11486 [Eric A. Young]
11487
11488 *) Added a BN_CTX to the BN library.
11489 [Eric A. Young]
11490
11491 *) Fixed the weak key values in DES library
11492 [Eric A. Young]
11493
11494 *) Changed API in EVP library for cipher aliases.
11495 [Eric A. Young]
11496
11497 *) Added support for RC2/64bit cipher.
11498 [Eric A. Young]
11499
11500 *) Converted the lhash library to the crypto/mem.c functions.
11501 [Eric A. Young]
11502
11503 *) Added more recognized ASN.1 object ids.
11504 [Eric A. Young]
11505
11506 *) Added more RSA padding checks for SSL/TLS.
11507 [Eric A. Young]
11508
11509 *) Added BIO proxy/filter functionality.
11510 [Eric A. Young]
11511
11512 *) Added extra_certs to SSL_CTX which can be used
11513 send extra CA certificates to the client in the CA cert chain sending
11514 process. It can be configured with SSL_CTX_add_extra_chain_cert().
11515 [Eric A. Young]
11516
11517 *) Now Fortezza is denied in the authentication phase because
11518 this is key exchange mechanism is not supported by SSLeay at all.
11519 [Eric A. Young]
11520
11521 *) Additional PKCS1 checks.
11522 [Eric A. Young]
11523
11524 *) Support the string "TLSv1" for all TLS v1 ciphers.
11525 [Eric A. Young]
11526
11527 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
11528 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
11529 [Eric A. Young]
11530
11531 *) Fixed a few memory leaks.
11532 [Eric A. Young]
11533
11534 *) Fixed various code and comment typos.
11535 [Eric A. Young]
11536
11537 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
11538 bytes sent in the client random.
11539 [Edward Bishop <ebishop@spyglass.com>]
11540