]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
e9b467bd04eecf38f0ba6a11913107be0810938e
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 This is a high-level summary of the most important changes.
6 For a full list of changes, see the git commit log; for example,
7 https://github.com/openssl/openssl/commits/ and pick the appropriate
8 release branch.
9
10 Changes between 1.0.2s and 1.0.2t [xx XXX xxxx]
11
12 *) For built-in EC curves, ensure an EC_GROUP built from the curve name is
13 used even when parsing explicit parameters, when loading a serialized key
14 or calling `EC_GROUP_new_from_ecpkparameters()`/
15 `EC_GROUP_new_from_ecparameters()`.
16 This prevents bypass of security hardening and performance gains,
17 especially for curves with specialized EC_METHODs.
18 By default, if a key encoded with explicit parameters is loaded and later
19 serialized, the output is still encoded with explicit parameters, even if
20 internally a "named" EC_GROUP is used for computation.
21 [Nicola Tuveri]
22
23 *) Compute ECC cofactors if not provided during EC_GROUP construction. Before
24 this change, EC_GROUP_set_generator would accept order and/or cofactor as
25 NULL. After this change, only the cofactor parameter can be NULL. It also
26 does some minimal sanity checks on the passed order.
27 (CVE-2019-1547)
28 [Billy Bob Brumley]
29
30 *) Document issue with installation paths in diverse Windows builds
31
32 '/usr/local/ssl' is an unsafe prefix for location to install OpenSSL
33 binaries and run-time config file.
34 (CVE-2019-1552)
35 [Richard Levitte]
36
37 Changes between 1.0.2r and 1.0.2s [28 May 2019]
38
39 *) Change the default RSA, DSA and DH size to 2048 bit instead of 1024.
40 This changes the size when using the genpkey app when no size is given. It
41 fixes an omission in earlier changes that changed all RSA, DSA and DH
42 generation apps to use 2048 bits by default.
43 [Kurt Roeckx]
44
45 *) Add FIPS support for Android Arm 64-bit
46
47 Support for Android Arm 64-bit was added to the OpenSSL FIPS Object
48 Module in Version 2.0.10. For some reason, the corresponding target
49 'android64-aarch64' was missing OpenSSL 1.0.2, whence it could not be
50 built with FIPS support on Android Arm 64-bit. This omission has been
51 fixed.
52 [Matthias St. Pierre]
53
54 Changes between 1.0.2q and 1.0.2r [26 Feb 2019]
55
56 *) 0-byte record padding oracle
57
58 If an application encounters a fatal protocol error and then calls
59 SSL_shutdown() twice (once to send a close_notify, and once to receive one)
60 then OpenSSL can respond differently to the calling application if a 0 byte
61 record is received with invalid padding compared to if a 0 byte record is
62 received with an invalid MAC. If the application then behaves differently
63 based on that in a way that is detectable to the remote peer, then this
64 amounts to a padding oracle that could be used to decrypt data.
65
66 In order for this to be exploitable "non-stitched" ciphersuites must be in
67 use. Stitched ciphersuites are optimised implementations of certain
68 commonly used ciphersuites. Also the application must call SSL_shutdown()
69 twice even if a protocol error has occurred (applications should not do
70 this but some do anyway).
71
72 This issue was discovered by Juraj Somorovsky, Robert Merget and Nimrod
73 Aviram, with additional investigation by Steven Collison and Andrew
74 Hourselt. It was reported to OpenSSL on 10th December 2018.
75 (CVE-2019-1559)
76 [Matt Caswell]
77
78 *) Move strictness check from EVP_PKEY_asn1_new() to EVP_PKEY_asn1_add0().
79 [Richard Levitte]
80
81 Changes between 1.0.2p and 1.0.2q [20 Nov 2018]
82
83 *) Microarchitecture timing vulnerability in ECC scalar multiplication
84
85 OpenSSL ECC scalar multiplication, used in e.g. ECDSA and ECDH, has been
86 shown to be vulnerable to a microarchitecture timing side channel attack.
87 An attacker with sufficient access to mount local timing attacks during
88 ECDSA signature generation could recover the private key.
89
90 This issue was reported to OpenSSL on 26th October 2018 by Alejandro
91 Cabrera Aldaya, Billy Brumley, Sohaib ul Hassan, Cesar Pereida Garcia and
92 Nicola Tuveri.
93 (CVE-2018-5407)
94 [Billy Brumley]
95
96 *) Timing vulnerability in DSA signature generation
97
98 The OpenSSL DSA signature algorithm has been shown to be vulnerable to a
99 timing side channel attack. An attacker could use variations in the signing
100 algorithm to recover the private key.
101
102 This issue was reported to OpenSSL on 16th October 2018 by Samuel Weiser.
103 (CVE-2018-0734)
104 [Paul Dale]
105
106 *) Resolve a compatibility issue in EC_GROUP handling with the FIPS Object
107 Module, accidentally introduced while backporting security fixes from the
108 development branch and hindering the use of ECC in FIPS mode.
109 [Nicola Tuveri]
110
111 Changes between 1.0.2o and 1.0.2p [14 Aug 2018]
112
113 *) Client DoS due to large DH parameter
114
115 During key agreement in a TLS handshake using a DH(E) based ciphersuite a
116 malicious server can send a very large prime value to the client. This will
117 cause the client to spend an unreasonably long period of time generating a
118 key for this prime resulting in a hang until the client has finished. This
119 could be exploited in a Denial Of Service attack.
120
121 This issue was reported to OpenSSL on 5th June 2018 by Guido Vranken
122 (CVE-2018-0732)
123 [Guido Vranken]
124
125 *) Cache timing vulnerability in RSA Key Generation
126
127 The OpenSSL RSA Key generation algorithm has been shown to be vulnerable to
128 a cache timing side channel attack. An attacker with sufficient access to
129 mount cache timing attacks during the RSA key generation process could
130 recover the private key.
131
132 This issue was reported to OpenSSL on 4th April 2018 by Alejandro Cabrera
133 Aldaya, Billy Brumley, Cesar Pereida Garcia and Luis Manuel Alvarez Tapia.
134 (CVE-2018-0737)
135 [Billy Brumley]
136
137 *) Make EVP_PKEY_asn1_new() a bit stricter about its input. A NULL pem_str
138 parameter is no longer accepted, as it leads to a corrupt table. NULL
139 pem_str is reserved for alias entries only.
140 [Richard Levitte]
141
142 *) Revert blinding in ECDSA sign and instead make problematic addition
143 length-invariant. Switch even to fixed-length Montgomery multiplication.
144 [Andy Polyakov]
145
146 *) Change generating and checking of primes so that the error rate of not
147 being prime depends on the intended use based on the size of the input.
148 For larger primes this will result in more rounds of Miller-Rabin.
149 The maximal error rate for primes with more than 1080 bits is lowered
150 to 2^-128.
151 [Kurt Roeckx, Annie Yousar]
152
153 *) Increase the number of Miller-Rabin rounds for DSA key generating to 64.
154 [Kurt Roeckx]
155
156 *) Add blinding to ECDSA and DSA signatures to protect against side channel
157 attacks discovered by Keegan Ryan (NCC Group).
158 [Matt Caswell]
159
160 *) When unlocking a pass phrase protected PEM file or PKCS#8 container, we
161 now allow empty (zero character) pass phrases.
162 [Richard Levitte]
163
164 *) Certificate time validation (X509_cmp_time) enforces stricter
165 compliance with RFC 5280. Fractional seconds and timezone offsets
166 are no longer allowed.
167 [Emilia Käsper]
168
169 Changes between 1.0.2n and 1.0.2o [27 Mar 2018]
170
171 *) Constructed ASN.1 types with a recursive definition could exceed the stack
172
173 Constructed ASN.1 types with a recursive definition (such as can be found
174 in PKCS7) could eventually exceed the stack given malicious input with
175 excessive recursion. This could result in a Denial Of Service attack. There
176 are no such structures used within SSL/TLS that come from untrusted sources
177 so this is considered safe.
178
179 This issue was reported to OpenSSL on 4th January 2018 by the OSS-fuzz
180 project.
181 (CVE-2018-0739)
182 [Matt Caswell]
183
184 Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
185
186 *) Read/write after SSL object in error state
187
188 OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
189 mechanism. The intent was that if a fatal error occurred during a handshake
190 then OpenSSL would move into the error state and would immediately fail if
191 you attempted to continue the handshake. This works as designed for the
192 explicit handshake functions (SSL_do_handshake(), SSL_accept() and
193 SSL_connect()), however due to a bug it does not work correctly if
194 SSL_read() or SSL_write() is called directly. In that scenario, if the
195 handshake fails then a fatal error will be returned in the initial function
196 call. If SSL_read()/SSL_write() is subsequently called by the application
197 for the same SSL object then it will succeed and the data is passed without
198 being decrypted/encrypted directly from the SSL/TLS record layer.
199
200 In order to exploit this issue an application bug would have to be present
201 that resulted in a call to SSL_read()/SSL_write() being issued after having
202 already received a fatal error.
203
204 This issue was reported to OpenSSL by David Benjamin (Google).
205 (CVE-2017-3737)
206 [Matt Caswell]
207
208 *) rsaz_1024_mul_avx2 overflow bug on x86_64
209
210 There is an overflow bug in the AVX2 Montgomery multiplication procedure
211 used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
212 Analysis suggests that attacks against RSA and DSA as a result of this
213 defect would be very difficult to perform and are not believed likely.
214 Attacks against DH1024 are considered just feasible, because most of the
215 work necessary to deduce information about a private key may be performed
216 offline. The amount of resources required for such an attack would be
217 significant. However, for an attack on TLS to be meaningful, the server
218 would have to share the DH1024 private key among multiple clients, which is
219 no longer an option since CVE-2016-0701.
220
221 This only affects processors that support the AVX2 but not ADX extensions
222 like Intel Haswell (4th generation).
223
224 This issue was reported to OpenSSL by David Benjamin (Google). The issue
225 was originally found via the OSS-Fuzz project.
226 (CVE-2017-3738)
227 [Andy Polyakov]
228
229 Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
230
231 *) bn_sqrx8x_internal carry bug on x86_64
232
233 There is a carry propagating bug in the x86_64 Montgomery squaring
234 procedure. No EC algorithms are affected. Analysis suggests that attacks
235 against RSA and DSA as a result of this defect would be very difficult to
236 perform and are not believed likely. Attacks against DH are considered just
237 feasible (although very difficult) because most of the work necessary to
238 deduce information about a private key may be performed offline. The amount
239 of resources required for such an attack would be very significant and
240 likely only accessible to a limited number of attackers. An attacker would
241 additionally need online access to an unpatched system using the target
242 private key in a scenario with persistent DH parameters and a private
243 key that is shared between multiple clients.
244
245 This only affects processors that support the BMI1, BMI2 and ADX extensions
246 like Intel Broadwell (5th generation) and later or AMD Ryzen.
247
248 This issue was reported to OpenSSL by the OSS-Fuzz project.
249 (CVE-2017-3736)
250 [Andy Polyakov]
251
252 *) Malformed X.509 IPAddressFamily could cause OOB read
253
254 If an X.509 certificate has a malformed IPAddressFamily extension,
255 OpenSSL could do a one-byte buffer overread. The most likely result
256 would be an erroneous display of the certificate in text format.
257
258 This issue was reported to OpenSSL by the OSS-Fuzz project.
259 (CVE-2017-3735)
260 [Rich Salz]
261
262 Changes between 1.0.2k and 1.0.2l [25 May 2017]
263
264 *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
265 platform rather than 'mingw'.
266 [Richard Levitte]
267
268 Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
269
270 *) Truncated packet could crash via OOB read
271
272 If one side of an SSL/TLS path is running on a 32-bit host and a specific
273 cipher is being used, then a truncated packet can cause that host to
274 perform an out-of-bounds read, usually resulting in a crash.
275
276 This issue was reported to OpenSSL by Robert Święcki of Google.
277 (CVE-2017-3731)
278 [Andy Polyakov]
279
280 *) BN_mod_exp may produce incorrect results on x86_64
281
282 There is a carry propagating bug in the x86_64 Montgomery squaring
283 procedure. No EC algorithms are affected. Analysis suggests that attacks
284 against RSA and DSA as a result of this defect would be very difficult to
285 perform and are not believed likely. Attacks against DH are considered just
286 feasible (although very difficult) because most of the work necessary to
287 deduce information about a private key may be performed offline. The amount
288 of resources required for such an attack would be very significant and
289 likely only accessible to a limited number of attackers. An attacker would
290 additionally need online access to an unpatched system using the target
291 private key in a scenario with persistent DH parameters and a private
292 key that is shared between multiple clients. For example this can occur by
293 default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
294 similar to CVE-2015-3193 but must be treated as a separate problem.
295
296 This issue was reported to OpenSSL by the OSS-Fuzz project.
297 (CVE-2017-3732)
298 [Andy Polyakov]
299
300 *) Montgomery multiplication may produce incorrect results
301
302 There is a carry propagating bug in the Broadwell-specific Montgomery
303 multiplication procedure that handles input lengths divisible by, but
304 longer than 256 bits. Analysis suggests that attacks against RSA, DSA
305 and DH private keys are impossible. This is because the subroutine in
306 question is not used in operations with the private key itself and an input
307 of the attacker's direct choice. Otherwise the bug can manifest itself as
308 transient authentication and key negotiation failures or reproducible
309 erroneous outcome of public-key operations with specially crafted input.
310 Among EC algorithms only Brainpool P-512 curves are affected and one
311 presumably can attack ECDH key negotiation. Impact was not analyzed in
312 detail, because pre-requisites for attack are considered unlikely. Namely
313 multiple clients have to choose the curve in question and the server has to
314 share the private key among them, neither of which is default behaviour.
315 Even then only clients that chose the curve will be affected.
316
317 This issue was publicly reported as transient failures and was not
318 initially recognized as a security issue. Thanks to Richard Morgan for
319 providing reproducible case.
320 (CVE-2016-7055)
321 [Andy Polyakov]
322
323 *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
324 or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
325 prevent issues where no progress is being made and the peer continually
326 sends unrecognised record types, using up resources processing them.
327 [Matt Caswell]
328
329 Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
330
331 *) Missing CRL sanity check
332
333 A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
334 but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
335 CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
336
337 This issue only affects the OpenSSL 1.0.2i
338 (CVE-2016-7052)
339 [Matt Caswell]
340
341 Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
342
343 *) OCSP Status Request extension unbounded memory growth
344
345 A malicious client can send an excessively large OCSP Status Request
346 extension. If that client continually requests renegotiation, sending a
347 large OCSP Status Request extension each time, then there will be unbounded
348 memory growth on the server. This will eventually lead to a Denial Of
349 Service attack through memory exhaustion. Servers with a default
350 configuration are vulnerable even if they do not support OCSP. Builds using
351 the "no-ocsp" build time option are not affected.
352
353 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
354 (CVE-2016-6304)
355 [Matt Caswell]
356
357 *) In order to mitigate the SWEET32 attack, the DES ciphers were moved from
358 HIGH to MEDIUM.
359
360 This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
361 Leurent (INRIA)
362 (CVE-2016-2183)
363 [Rich Salz]
364
365 *) OOB write in MDC2_Update()
366
367 An overflow can occur in MDC2_Update() either if called directly or
368 through the EVP_DigestUpdate() function using MDC2. If an attacker
369 is able to supply very large amounts of input data after a previous
370 call to EVP_EncryptUpdate() with a partial block then a length check
371 can overflow resulting in a heap corruption.
372
373 The amount of data needed is comparable to SIZE_MAX which is impractical
374 on most platforms.
375
376 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
377 (CVE-2016-6303)
378 [Stephen Henson]
379
380 *) Malformed SHA512 ticket DoS
381
382 If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
383 DoS attack where a malformed ticket will result in an OOB read which will
384 ultimately crash.
385
386 The use of SHA512 in TLS session tickets is comparatively rare as it requires
387 a custom server callback and ticket lookup mechanism.
388
389 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
390 (CVE-2016-6302)
391 [Stephen Henson]
392
393 *) OOB write in BN_bn2dec()
394
395 The function BN_bn2dec() does not check the return value of BN_div_word().
396 This can cause an OOB write if an application uses this function with an
397 overly large BIGNUM. This could be a problem if an overly large certificate
398 or CRL is printed out from an untrusted source. TLS is not affected because
399 record limits will reject an oversized certificate before it is parsed.
400
401 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
402 (CVE-2016-2182)
403 [Stephen Henson]
404
405 *) OOB read in TS_OBJ_print_bio()
406
407 The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
408 the total length the OID text representation would use and not the amount
409 of data written. This will result in OOB reads when large OIDs are
410 presented.
411
412 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
413 (CVE-2016-2180)
414 [Stephen Henson]
415
416 *) Pointer arithmetic undefined behaviour
417
418 Avoid some undefined pointer arithmetic
419
420 A common idiom in the codebase is to check limits in the following manner:
421 "p + len > limit"
422
423 Where "p" points to some malloc'd data of SIZE bytes and
424 limit == p + SIZE
425
426 "len" here could be from some externally supplied data (e.g. from a TLS
427 message).
428
429 The rules of C pointer arithmetic are such that "p + len" is only well
430 defined where len <= SIZE. Therefore the above idiom is actually
431 undefined behaviour.
432
433 For example this could cause problems if some malloc implementation
434 provides an address for "p" such that "p + len" actually overflows for
435 values of len that are too big and therefore p + len < limit.
436
437 This issue was reported to OpenSSL by Guido Vranken
438 (CVE-2016-2177)
439 [Matt Caswell]
440
441 *) Constant time flag not preserved in DSA signing
442
443 Operations in the DSA signing algorithm should run in constant time in
444 order to avoid side channel attacks. A flaw in the OpenSSL DSA
445 implementation means that a non-constant time codepath is followed for
446 certain operations. This has been demonstrated through a cache-timing
447 attack to be sufficient for an attacker to recover the private DSA key.
448
449 This issue was reported by César Pereida (Aalto University), Billy Brumley
450 (Tampere University of Technology), and Yuval Yarom (The University of
451 Adelaide and NICTA).
452 (CVE-2016-2178)
453 [César Pereida]
454
455 *) DTLS buffered message DoS
456
457 In a DTLS connection where handshake messages are delivered out-of-order
458 those messages that OpenSSL is not yet ready to process will be buffered
459 for later use. Under certain circumstances, a flaw in the logic means that
460 those messages do not get removed from the buffer even though the handshake
461 has been completed. An attacker could force up to approx. 15 messages to
462 remain in the buffer when they are no longer required. These messages will
463 be cleared when the DTLS connection is closed. The default maximum size for
464 a message is 100k. Therefore the attacker could force an additional 1500k
465 to be consumed per connection. By opening many simulataneous connections an
466 attacker could cause a DoS attack through memory exhaustion.
467
468 This issue was reported to OpenSSL by Quan Luo.
469 (CVE-2016-2179)
470 [Matt Caswell]
471
472 *) DTLS replay protection DoS
473
474 A flaw in the DTLS replay attack protection mechanism means that records
475 that arrive for future epochs update the replay protection "window" before
476 the MAC for the record has been validated. This could be exploited by an
477 attacker by sending a record for the next epoch (which does not have to
478 decrypt or have a valid MAC), with a very large sequence number. This means
479 that all subsequent legitimate packets are dropped causing a denial of
480 service for a specific DTLS connection.
481
482 This issue was reported to OpenSSL by the OCAP audit team.
483 (CVE-2016-2181)
484 [Matt Caswell]
485
486 *) Certificate message OOB reads
487
488 In OpenSSL 1.0.2 and earlier some missing message length checks can result
489 in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
490 theoretical DoS risk but this has not been observed in practice on common
491 platforms.
492
493 The messages affected are client certificate, client certificate request
494 and server certificate. As a result the attack can only be performed
495 against a client or a server which enables client authentication.
496
497 This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
498 (CVE-2016-6306)
499 [Stephen Henson]
500
501 Changes between 1.0.2g and 1.0.2h [3 May 2016]
502
503 *) Prevent padding oracle in AES-NI CBC MAC check
504
505 A MITM attacker can use a padding oracle attack to decrypt traffic
506 when the connection uses an AES CBC cipher and the server support
507 AES-NI.
508
509 This issue was introduced as part of the fix for Lucky 13 padding
510 attack (CVE-2013-0169). The padding check was rewritten to be in
511 constant time by making sure that always the same bytes are read and
512 compared against either the MAC or padding bytes. But it no longer
513 checked that there was enough data to have both the MAC and padding
514 bytes.
515
516 This issue was reported by Juraj Somorovsky using TLS-Attacker.
517 (CVE-2016-2107)
518 [Kurt Roeckx]
519
520 *) Fix EVP_EncodeUpdate overflow
521
522 An overflow can occur in the EVP_EncodeUpdate() function which is used for
523 Base64 encoding of binary data. If an attacker is able to supply very large
524 amounts of input data then a length check can overflow resulting in a heap
525 corruption.
526
527 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
528 the PEM_write_bio* family of functions. These are mainly used within the
529 OpenSSL command line applications, so any application which processes data
530 from an untrusted source and outputs it as a PEM file should be considered
531 vulnerable to this issue. User applications that call these APIs directly
532 with large amounts of untrusted data may also be vulnerable.
533
534 This issue was reported by Guido Vranken.
535 (CVE-2016-2105)
536 [Matt Caswell]
537
538 *) Fix EVP_EncryptUpdate overflow
539
540 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
541 is able to supply very large amounts of input data after a previous call to
542 EVP_EncryptUpdate() with a partial block then a length check can overflow
543 resulting in a heap corruption. Following an analysis of all OpenSSL
544 internal usage of the EVP_EncryptUpdate() function all usage is one of two
545 forms. The first form is where the EVP_EncryptUpdate() call is known to be
546 the first called function after an EVP_EncryptInit(), and therefore that
547 specific call must be safe. The second form is where the length passed to
548 EVP_EncryptUpdate() can be seen from the code to be some small value and
549 therefore there is no possibility of an overflow. Since all instances are
550 one of these two forms, it is believed that there can be no overflows in
551 internal code due to this problem. It should be noted that
552 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
553 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
554 of these calls have also been analysed too and it is believed there are no
555 instances in internal usage where an overflow could occur.
556
557 This issue was reported by Guido Vranken.
558 (CVE-2016-2106)
559 [Matt Caswell]
560
561 *) Prevent ASN.1 BIO excessive memory allocation
562
563 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
564 a short invalid encoding can casuse allocation of large amounts of memory
565 potentially consuming excessive resources or exhausting memory.
566
567 Any application parsing untrusted data through d2i BIO functions is
568 affected. The memory based functions such as d2i_X509() are *not* affected.
569 Since the memory based functions are used by the TLS library, TLS
570 applications are not affected.
571
572 This issue was reported by Brian Carpenter.
573 (CVE-2016-2109)
574 [Stephen Henson]
575
576 *) EBCDIC overread
577
578 ASN1 Strings that are over 1024 bytes can cause an overread in applications
579 using the X509_NAME_oneline() function on EBCDIC systems. This could result
580 in arbitrary stack data being returned in the buffer.
581
582 This issue was reported by Guido Vranken.
583 (CVE-2016-2176)
584 [Matt Caswell]
585
586 *) Modify behavior of ALPN to invoke callback after SNI/servername
587 callback, such that updates to the SSL_CTX affect ALPN.
588 [Todd Short]
589
590 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
591 default.
592 [Kurt Roeckx]
593
594 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
595 methods are enabled and ssl2 is disabled the methods return NULL.
596 [Kurt Roeckx]
597
598 Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
599
600 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
601 Builds that are not configured with "enable-weak-ssl-ciphers" will not
602 provide any "EXPORT" or "LOW" strength ciphers.
603 [Viktor Dukhovni]
604
605 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
606 is by default disabled at build-time. Builds that are not configured with
607 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
608 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
609 will need to explicitly call either of:
610
611 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
612 or
613 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
614
615 as appropriate. Even if either of those is used, or the application
616 explicitly uses the version-specific SSLv2_method() or its client and
617 server variants, SSLv2 ciphers vulnerable to exhaustive search key
618 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
619 ciphers, and SSLv2 56-bit DES are no longer available.
620 (CVE-2016-0800)
621 [Viktor Dukhovni]
622
623 *) Fix a double-free in DSA code
624
625 A double free bug was discovered when OpenSSL parses malformed DSA private
626 keys and could lead to a DoS attack or memory corruption for applications
627 that receive DSA private keys from untrusted sources. This scenario is
628 considered rare.
629
630 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
631 libFuzzer.
632 (CVE-2016-0705)
633 [Stephen Henson]
634
635 *) Disable SRP fake user seed to address a server memory leak.
636
637 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
638
639 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
640 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
641 was changed to ignore the "fake user" SRP seed, even if the seed
642 is configured.
643
644 Users should use SRP_VBASE_get1_by_user instead. Note that in
645 SRP_VBASE_get1_by_user, caller must free the returned value. Note
646 also that even though configuring the SRP seed attempts to hide
647 invalid usernames by continuing the handshake with fake
648 credentials, this behaviour is not constant time and no strong
649 guarantees are made that the handshake is indistinguishable from
650 that of a valid user.
651 (CVE-2016-0798)
652 [Emilia Käsper]
653
654 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
655
656 In the BN_hex2bn function the number of hex digits is calculated using an
657 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
658 large values of |i| this can result in |bn_expand| not allocating any
659 memory because |i * 4| is negative. This can leave the internal BIGNUM data
660 field as NULL leading to a subsequent NULL ptr deref. For very large values
661 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
662 In this case memory is allocated to the internal BIGNUM data field, but it
663 is insufficiently sized leading to heap corruption. A similar issue exists
664 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
665 is ever called by user applications with very large untrusted hex/dec data.
666 This is anticipated to be a rare occurrence.
667
668 All OpenSSL internal usage of these functions use data that is not expected
669 to be untrusted, e.g. config file data or application command line
670 arguments. If user developed applications generate config file data based
671 on untrusted data then it is possible that this could also lead to security
672 consequences. This is also anticipated to be rare.
673
674 This issue was reported to OpenSSL by Guido Vranken.
675 (CVE-2016-0797)
676 [Matt Caswell]
677
678 *) Fix memory issues in BIO_*printf functions
679
680 The internal |fmtstr| function used in processing a "%s" format string in
681 the BIO_*printf functions could overflow while calculating the length of a
682 string and cause an OOB read when printing very long strings.
683
684 Additionally the internal |doapr_outch| function can attempt to write to an
685 OOB memory location (at an offset from the NULL pointer) in the event of a
686 memory allocation failure. In 1.0.2 and below this could be caused where
687 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
688 could be in processing a very long "%s" format string. Memory leaks can
689 also occur.
690
691 The first issue may mask the second issue dependent on compiler behaviour.
692 These problems could enable attacks where large amounts of untrusted data
693 is passed to the BIO_*printf functions. If applications use these functions
694 in this way then they could be vulnerable. OpenSSL itself uses these
695 functions when printing out human-readable dumps of ASN.1 data. Therefore
696 applications that print this data could be vulnerable if the data is from
697 untrusted sources. OpenSSL command line applications could also be
698 vulnerable where they print out ASN.1 data, or if untrusted data is passed
699 as command line arguments.
700
701 Libssl is not considered directly vulnerable. Additionally certificates etc
702 received via remote connections via libssl are also unlikely to be able to
703 trigger these issues because of message size limits enforced within libssl.
704
705 This issue was reported to OpenSSL Guido Vranken.
706 (CVE-2016-0799)
707 [Matt Caswell]
708
709 *) Side channel attack on modular exponentiation
710
711 A side-channel attack was found which makes use of cache-bank conflicts on
712 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
713 of RSA keys. The ability to exploit this issue is limited as it relies on
714 an attacker who has control of code in a thread running on the same
715 hyper-threaded core as the victim thread which is performing decryptions.
716
717 This issue was reported to OpenSSL by Yuval Yarom, The University of
718 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
719 Nadia Heninger, University of Pennsylvania with more information at
720 http://cachebleed.info.
721 (CVE-2016-0702)
722 [Andy Polyakov]
723
724 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
725 if no keysize is specified with default_bits. This fixes an
726 omission in an earlier change that changed all RSA/DSA key generation
727 apps to use 2048 bits by default.
728 [Emilia Käsper]
729
730 Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
731
732 *) DH small subgroups
733
734 Historically OpenSSL only ever generated DH parameters based on "safe"
735 primes. More recently (in version 1.0.2) support was provided for
736 generating X9.42 style parameter files such as those required for RFC 5114
737 support. The primes used in such files may not be "safe". Where an
738 application is using DH configured with parameters based on primes that are
739 not "safe" then an attacker could use this fact to find a peer's private
740 DH exponent. This attack requires that the attacker complete multiple
741 handshakes in which the peer uses the same private DH exponent. For example
742 this could be used to discover a TLS server's private DH exponent if it's
743 reusing the private DH exponent or it's using a static DH ciphersuite.
744
745 OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
746 TLS. It is not on by default. If the option is not set then the server
747 reuses the same private DH exponent for the life of the server process and
748 would be vulnerable to this attack. It is believed that many popular
749 applications do set this option and would therefore not be at risk.
750
751 The fix for this issue adds an additional check where a "q" parameter is
752 available (as is the case in X9.42 based parameters). This detects the
753 only known attack, and is the only possible defense for static DH
754 ciphersuites. This could have some performance impact.
755
756 Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
757 default and cannot be disabled. This could have some performance impact.
758
759 This issue was reported to OpenSSL by Antonio Sanso (Adobe).
760 (CVE-2016-0701)
761 [Matt Caswell]
762
763 *) SSLv2 doesn't block disabled ciphers
764
765 A malicious client can negotiate SSLv2 ciphers that have been disabled on
766 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
767 been disabled, provided that the SSLv2 protocol was not also disabled via
768 SSL_OP_NO_SSLv2.
769
770 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
771 and Sebastian Schinzel.
772 (CVE-2015-3197)
773 [Viktor Dukhovni]
774
775 *) Reject DH handshakes with parameters shorter than 1024 bits.
776 [Kurt Roeckx]
777
778 Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
779
780 *) BN_mod_exp may produce incorrect results on x86_64
781
782 There is a carry propagating bug in the x86_64 Montgomery squaring
783 procedure. No EC algorithms are affected. Analysis suggests that attacks
784 against RSA and DSA as a result of this defect would be very difficult to
785 perform and are not believed likely. Attacks against DH are considered just
786 feasible (although very difficult) because most of the work necessary to
787 deduce information about a private key may be performed offline. The amount
788 of resources required for such an attack would be very significant and
789 likely only accessible to a limited number of attackers. An attacker would
790 additionally need online access to an unpatched system using the target
791 private key in a scenario with persistent DH parameters and a private
792 key that is shared between multiple clients. For example this can occur by
793 default in OpenSSL DHE based SSL/TLS ciphersuites.
794
795 This issue was reported to OpenSSL by Hanno Böck.
796 (CVE-2015-3193)
797 [Andy Polyakov]
798
799 *) Certificate verify crash with missing PSS parameter
800
801 The signature verification routines will crash with a NULL pointer
802 dereference if presented with an ASN.1 signature using the RSA PSS
803 algorithm and absent mask generation function parameter. Since these
804 routines are used to verify certificate signature algorithms this can be
805 used to crash any certificate verification operation and exploited in a
806 DoS attack. Any application which performs certificate verification is
807 vulnerable including OpenSSL clients and servers which enable client
808 authentication.
809
810 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
811 (CVE-2015-3194)
812 [Stephen Henson]
813
814 *) X509_ATTRIBUTE memory leak
815
816 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
817 memory. This structure is used by the PKCS#7 and CMS routines so any
818 application which reads PKCS#7 or CMS data from untrusted sources is
819 affected. SSL/TLS is not affected.
820
821 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
822 libFuzzer.
823 (CVE-2015-3195)
824 [Stephen Henson]
825
826 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
827 This changes the decoding behaviour for some invalid messages,
828 though the change is mostly in the more lenient direction, and
829 legacy behaviour is preserved as much as possible.
830 [Emilia Käsper]
831
832 *) In DSA_generate_parameters_ex, if the provided seed is too short,
833 use a random seed, as already documented.
834 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
835
836 Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
837
838 *) Alternate chains certificate forgery
839
840 During certificate verfification, OpenSSL will attempt to find an
841 alternative certificate chain if the first attempt to build such a chain
842 fails. An error in the implementation of this logic can mean that an
843 attacker could cause certain checks on untrusted certificates to be
844 bypassed, such as the CA flag, enabling them to use a valid leaf
845 certificate to act as a CA and "issue" an invalid certificate.
846
847 This issue was reported to OpenSSL by Adam Langley/David Benjamin
848 (Google/BoringSSL).
849 (CVE-2015-1793)
850 [Matt Caswell]
851
852 *) Race condition handling PSK identify hint
853
854 If PSK identity hints are received by a multi-threaded client then
855 the values are wrongly updated in the parent SSL_CTX structure. This can
856 result in a race condition potentially leading to a double free of the
857 identify hint data.
858 (CVE-2015-3196)
859 [Stephen Henson]
860
861 Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
862
863 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
864 incompatibility in the handling of HMAC. The previous ABI has now been
865 restored.
866
867 Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
868
869 *) Malformed ECParameters causes infinite loop
870
871 When processing an ECParameters structure OpenSSL enters an infinite loop
872 if the curve specified is over a specially malformed binary polynomial
873 field.
874
875 This can be used to perform denial of service against any
876 system which processes public keys, certificate requests or
877 certificates. This includes TLS clients and TLS servers with
878 client authentication enabled.
879
880 This issue was reported to OpenSSL by Joseph Barr-Pixton.
881 (CVE-2015-1788)
882 [Andy Polyakov]
883
884 *) Exploitable out-of-bounds read in X509_cmp_time
885
886 X509_cmp_time does not properly check the length of the ASN1_TIME
887 string and can read a few bytes out of bounds. In addition,
888 X509_cmp_time accepts an arbitrary number of fractional seconds in the
889 time string.
890
891 An attacker can use this to craft malformed certificates and CRLs of
892 various sizes and potentially cause a segmentation fault, resulting in
893 a DoS on applications that verify certificates or CRLs. TLS clients
894 that verify CRLs are affected. TLS clients and servers with client
895 authentication enabled may be affected if they use custom verification
896 callbacks.
897
898 This issue was reported to OpenSSL by Robert Swiecki (Google), and
899 independently by Hanno Böck.
900 (CVE-2015-1789)
901 [Emilia Käsper]
902
903 *) PKCS7 crash with missing EnvelopedContent
904
905 The PKCS#7 parsing code does not handle missing inner EncryptedContent
906 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
907 with missing content and trigger a NULL pointer dereference on parsing.
908
909 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
910 structures from untrusted sources are affected. OpenSSL clients and
911 servers are not affected.
912
913 This issue was reported to OpenSSL by Michal Zalewski (Google).
914 (CVE-2015-1790)
915 [Emilia Käsper]
916
917 *) CMS verify infinite loop with unknown hash function
918
919 When verifying a signedData message the CMS code can enter an infinite loop
920 if presented with an unknown hash function OID. This can be used to perform
921 denial of service against any system which verifies signedData messages using
922 the CMS code.
923 This issue was reported to OpenSSL by Johannes Bauer.
924 (CVE-2015-1792)
925 [Stephen Henson]
926
927 *) Race condition handling NewSessionTicket
928
929 If a NewSessionTicket is received by a multi-threaded client when attempting to
930 reuse a previous ticket then a race condition can occur potentially leading to
931 a double free of the ticket data.
932 (CVE-2015-1791)
933 [Matt Caswell]
934
935 *) Removed support for the two export grade static DH ciphersuites
936 EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
937 were newly added (along with a number of other static DH ciphersuites) to
938 1.0.2. However the two export ones have *never* worked since they were
939 introduced. It seems strange in any case to be adding new export
940 ciphersuites, and given "logjam" it also does not seem correct to fix them.
941 [Matt Caswell]
942
943 *) Only support 256-bit or stronger elliptic curves with the
944 'ecdh_auto' setting (server) or by default (client). Of supported
945 curves, prefer P-256 (both).
946 [Emilia Kasper]
947
948 *) Reject DH handshakes with parameters shorter than 768 bits.
949 [Kurt Roeckx and Emilia Kasper]
950
951 Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
952
953 *) ClientHello sigalgs DoS fix
954
955 If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
956 invalid signature algorithms extension a NULL pointer dereference will
957 occur. This can be exploited in a DoS attack against the server.
958
959 This issue was was reported to OpenSSL by David Ramos of Stanford
960 University.
961 (CVE-2015-0291)
962 [Stephen Henson and Matt Caswell]
963
964 *) Multiblock corrupted pointer fix
965
966 OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
967 feature only applies on 64 bit x86 architecture platforms that support AES
968 NI instructions. A defect in the implementation of "multiblock" can cause
969 OpenSSL's internal write buffer to become incorrectly set to NULL when
970 using non-blocking IO. Typically, when the user application is using a
971 socket BIO for writing, this will only result in a failed connection.
972 However if some other BIO is used then it is likely that a segmentation
973 fault will be triggered, thus enabling a potential DoS attack.
974
975 This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
976 (CVE-2015-0290)
977 [Matt Caswell]
978
979 *) Segmentation fault in DTLSv1_listen fix
980
981 The DTLSv1_listen function is intended to be stateless and processes the
982 initial ClientHello from many peers. It is common for user code to loop
983 over the call to DTLSv1_listen until a valid ClientHello is received with
984 an associated cookie. A defect in the implementation of DTLSv1_listen means
985 that state is preserved in the SSL object from one invocation to the next
986 that can lead to a segmentation fault. Errors processing the initial
987 ClientHello can trigger this scenario. An example of such an error could be
988 that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
989 server.
990
991 This issue was reported to OpenSSL by Per Allansson.
992 (CVE-2015-0207)
993 [Matt Caswell]
994
995 *) Segmentation fault in ASN1_TYPE_cmp fix
996
997 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
998 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
999 certificate signature algorithm consistency this can be used to crash any
1000 certificate verification operation and exploited in a DoS attack. Any
1001 application which performs certificate verification is vulnerable including
1002 OpenSSL clients and servers which enable client authentication.
1003 (CVE-2015-0286)
1004 [Stephen Henson]
1005
1006 *) Segmentation fault for invalid PSS parameters fix
1007
1008 The signature verification routines will crash with a NULL pointer
1009 dereference if presented with an ASN.1 signature using the RSA PSS
1010 algorithm and invalid parameters. Since these routines are used to verify
1011 certificate signature algorithms this can be used to crash any
1012 certificate verification operation and exploited in a DoS attack. Any
1013 application which performs certificate verification is vulnerable including
1014 OpenSSL clients and servers which enable client authentication.
1015
1016 This issue was was reported to OpenSSL by Brian Carpenter.
1017 (CVE-2015-0208)
1018 [Stephen Henson]
1019
1020 *) ASN.1 structure reuse memory corruption fix
1021
1022 Reusing a structure in ASN.1 parsing may allow an attacker to cause
1023 memory corruption via an invalid write. Such reuse is and has been
1024 strongly discouraged and is believed to be rare.
1025
1026 Applications that parse structures containing CHOICE or ANY DEFINED BY
1027 components may be affected. Certificate parsing (d2i_X509 and related
1028 functions) are however not affected. OpenSSL clients and servers are
1029 not affected.
1030 (CVE-2015-0287)
1031 [Stephen Henson]
1032
1033 *) PKCS7 NULL pointer dereferences fix
1034
1035 The PKCS#7 parsing code does not handle missing outer ContentInfo
1036 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
1037 missing content and trigger a NULL pointer dereference on parsing.
1038
1039 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
1040 otherwise parse PKCS#7 structures from untrusted sources are
1041 affected. OpenSSL clients and servers are not affected.
1042
1043 This issue was reported to OpenSSL by Michal Zalewski (Google).
1044 (CVE-2015-0289)
1045 [Emilia Käsper]
1046
1047 *) DoS via reachable assert in SSLv2 servers fix
1048
1049 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
1050 servers that both support SSLv2 and enable export cipher suites by sending
1051 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
1052
1053 This issue was discovered by Sean Burford (Google) and Emilia Käsper
1054 (OpenSSL development team).
1055 (CVE-2015-0293)
1056 [Emilia Käsper]
1057
1058 *) Empty CKE with client auth and DHE fix
1059
1060 If client auth is used then a server can seg fault in the event of a DHE
1061 ciphersuite being selected and a zero length ClientKeyExchange message
1062 being sent by the client. This could be exploited in a DoS attack.
1063 (CVE-2015-1787)
1064 [Matt Caswell]
1065
1066 *) Handshake with unseeded PRNG fix
1067
1068 Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
1069 with an unseeded PRNG. The conditions are:
1070 - The client is on a platform where the PRNG has not been seeded
1071 automatically, and the user has not seeded manually
1072 - A protocol specific client method version has been used (i.e. not
1073 SSL_client_methodv23)
1074 - A ciphersuite is used that does not require additional random data from
1075 the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
1076
1077 If the handshake succeeds then the client random that has been used will
1078 have been generated from a PRNG with insufficient entropy and therefore the
1079 output may be predictable.
1080
1081 For example using the following command with an unseeded openssl will
1082 succeed on an unpatched platform:
1083
1084 openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
1085 (CVE-2015-0285)
1086 [Matt Caswell]
1087
1088 *) Use After Free following d2i_ECPrivatekey error fix
1089
1090 A malformed EC private key file consumed via the d2i_ECPrivateKey function
1091 could cause a use after free condition. This, in turn, could cause a double
1092 free in several private key parsing functions (such as d2i_PrivateKey
1093 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
1094 for applications that receive EC private keys from untrusted
1095 sources. This scenario is considered rare.
1096
1097 This issue was discovered by the BoringSSL project and fixed in their
1098 commit 517073cd4b.
1099 (CVE-2015-0209)
1100 [Matt Caswell]
1101
1102 *) X509_to_X509_REQ NULL pointer deref fix
1103
1104 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
1105 the certificate key is invalid. This function is rarely used in practice.
1106
1107 This issue was discovered by Brian Carpenter.
1108 (CVE-2015-0288)
1109 [Stephen Henson]
1110
1111 *) Removed the export ciphers from the DEFAULT ciphers
1112 [Kurt Roeckx]
1113
1114 Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
1115
1116 *) Change RSA and DH/DSA key generation apps to generate 2048-bit
1117 keys by default.
1118 [Kurt Roeckx]
1119
1120 *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
1121 ARMv5 through ARMv8, as opposite to "locking" it to single one.
1122 So far those who have to target multiple plaforms would compromise
1123 and argue that binary targeting say ARMv5 would still execute on
1124 ARMv8. "Universal" build resolves this compromise by providing
1125 near-optimal performance even on newer platforms.
1126 [Andy Polyakov]
1127
1128 *) Accelerated NIST P-256 elliptic curve implementation for x86_64
1129 (other platforms pending).
1130 [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
1131
1132 *) Add support for the SignedCertificateTimestampList certificate and
1133 OCSP response extensions from RFC6962.
1134 [Rob Stradling]
1135
1136 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
1137 for corner cases. (Certain input points at infinity could lead to
1138 bogus results, with non-infinity inputs mapped to infinity too.)
1139 [Bodo Moeller]
1140
1141 *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
1142 This covers AES, SHA256/512 and GHASH. "Initial" means that most
1143 common cases are optimized and there still is room for further
1144 improvements. Vector Permutation AES for Altivec is also added.
1145 [Andy Polyakov]
1146
1147 *) Add support for little-endian ppc64 Linux target.
1148 [Marcelo Cerri (IBM)]
1149
1150 *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
1151 SHA1, SHA256 and GHASH. "Initial" means that most common cases
1152 are optimized and there still is room for further improvements.
1153 Both 32- and 64-bit modes are supported.
1154 [Andy Polyakov, Ard Biesheuvel (Linaro)]
1155
1156 *) Improved ARMv7 NEON support.
1157 [Andy Polyakov]
1158
1159 *) Support for SPARC Architecture 2011 crypto extensions, first
1160 implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
1161 SHA256/512, MD5, GHASH and modular exponentiation.
1162 [Andy Polyakov, David Miller]
1163
1164 *) Accelerated modular exponentiation for Intel processors, a.k.a.
1165 RSAZ.
1166 [Shay Gueron & Vlad Krasnov (Intel Corp)]
1167
1168 *) Support for new and upcoming Intel processors, including AVX2,
1169 BMI and SHA ISA extensions. This includes additional "stitched"
1170 implementations, AESNI-SHA256 and GCM, and multi-buffer support
1171 for TLS encrypt.
1172
1173 This work was sponsored by Intel Corp.
1174 [Andy Polyakov]
1175
1176 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
1177 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
1178 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
1179 [Steve Henson]
1180
1181 *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
1182 this fixes a limiation in previous versions of OpenSSL.
1183 [Steve Henson]
1184
1185 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
1186 MGF1 digest and OAEP label.
1187 [Steve Henson]
1188
1189 *) Add EVP support for key wrapping algorithms, to avoid problems with
1190 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
1191 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
1192 algorithms and include tests cases.
1193 [Steve Henson]
1194
1195 *) Add functions to allocate and set the fields of an ECDSA_METHOD
1196 structure.
1197 [Douglas E. Engert, Steve Henson]
1198
1199 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
1200 difference in days and seconds between two tm or ASN1_TIME structures.
1201 [Steve Henson]
1202
1203 *) Add -rev test option to s_server to just reverse order of characters
1204 received by client and send back to server. Also prints an abbreviated
1205 summary of the connection parameters.
1206 [Steve Henson]
1207
1208 *) New option -brief for s_client and s_server to print out a brief summary
1209 of connection parameters.
1210 [Steve Henson]
1211
1212 *) Add callbacks for arbitrary TLS extensions.
1213 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
1214
1215 *) New option -crl_download in several openssl utilities to download CRLs
1216 from CRLDP extension in certificates.
1217 [Steve Henson]
1218
1219 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
1220 [Steve Henson]
1221
1222 *) New function X509_CRL_diff to generate a delta CRL from the difference
1223 of two full CRLs. Add support to "crl" utility.
1224 [Steve Henson]
1225
1226 *) New functions to set lookup_crls function and to retrieve
1227 X509_STORE from X509_STORE_CTX.
1228 [Steve Henson]
1229
1230 *) Print out deprecated issuer and subject unique ID fields in
1231 certificates.
1232 [Steve Henson]
1233
1234 *) Extend OCSP I/O functions so they can be used for simple general purpose
1235 HTTP as well as OCSP. New wrapper function which can be used to download
1236 CRLs using the OCSP API.
1237 [Steve Henson]
1238
1239 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
1240 [Steve Henson]
1241
1242 *) SSL_CONF* functions. These provide a common framework for application
1243 configuration using configuration files or command lines.
1244 [Steve Henson]
1245
1246 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
1247 message callback and prints the results. Needs compile time option
1248 "enable-ssl-trace". New options to s_client and s_server to enable
1249 tracing.
1250 [Steve Henson]
1251
1252 *) New ctrl and macro to retrieve supported points extensions.
1253 Print out extension in s_server and s_client.
1254 [Steve Henson]
1255
1256 *) New functions to retrieve certificate signature and signature
1257 OID NID.
1258 [Steve Henson]
1259
1260 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
1261 client to OpenSSL.
1262 [Steve Henson]
1263
1264 *) New Suite B modes for TLS code. These use and enforce the requirements
1265 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
1266 only use Suite B curves. The Suite B modes can be set by using the
1267 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
1268 [Steve Henson]
1269
1270 *) New chain verification flags for Suite B levels of security. Check
1271 algorithms are acceptable when flags are set in X509_verify_cert.
1272 [Steve Henson]
1273
1274 *) Make tls1_check_chain return a set of flags indicating checks passed
1275 by a certificate chain. Add additional tests to handle client
1276 certificates: checks for matching certificate type and issuer name
1277 comparison.
1278 [Steve Henson]
1279
1280 *) If an attempt is made to use a signature algorithm not in the peer
1281 preference list abort the handshake. If client has no suitable
1282 signature algorithms in response to a certificate request do not
1283 use the certificate.
1284 [Steve Henson]
1285
1286 *) If server EC tmp key is not in client preference list abort handshake.
1287 [Steve Henson]
1288
1289 *) Add support for certificate stores in CERT structure. This makes it
1290 possible to have different stores per SSL structure or one store in
1291 the parent SSL_CTX. Include distint stores for certificate chain
1292 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
1293 to build and store a certificate chain in CERT structure: returing
1294 an error if the chain cannot be built: this will allow applications
1295 to test if a chain is correctly configured.
1296
1297 Note: if the CERT based stores are not set then the parent SSL_CTX
1298 store is used to retain compatibility with existing behaviour.
1299
1300 [Steve Henson]
1301
1302 *) New function ssl_set_client_disabled to set a ciphersuite disabled
1303 mask based on the current session, check mask when sending client
1304 hello and checking the requested ciphersuite.
1305 [Steve Henson]
1306
1307 *) New ctrls to retrieve and set certificate types in a certificate
1308 request message. Print out received values in s_client. If certificate
1309 types is not set with custom values set sensible values based on
1310 supported signature algorithms.
1311 [Steve Henson]
1312
1313 *) Support for distinct client and server supported signature algorithms.
1314 [Steve Henson]
1315
1316 *) Add certificate callback. If set this is called whenever a certificate
1317 is required by client or server. An application can decide which
1318 certificate chain to present based on arbitrary criteria: for example
1319 supported signature algorithms. Add very simple example to s_server.
1320 This fixes many of the problems and restrictions of the existing client
1321 certificate callback: for example you can now clear an existing
1322 certificate and specify the whole chain.
1323 [Steve Henson]
1324
1325 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
1326 the certificate can be used for (if anything). Set valid_flags field
1327 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
1328 to have similar checks in it.
1329
1330 Add new "cert_flags" field to CERT structure and include a "strict mode".
1331 This enforces some TLS certificate requirements (such as only permitting
1332 certificate signature algorithms contained in the supported algorithms
1333 extension) which some implementations ignore: this option should be used
1334 with caution as it could cause interoperability issues.
1335 [Steve Henson]
1336
1337 *) Update and tidy signature algorithm extension processing. Work out
1338 shared signature algorithms based on preferences and peer algorithms
1339 and print them out in s_client and s_server. Abort handshake if no
1340 shared signature algorithms.
1341 [Steve Henson]
1342
1343 *) Add new functions to allow customised supported signature algorithms
1344 for SSL and SSL_CTX structures. Add options to s_client and s_server
1345 to support them.
1346 [Steve Henson]
1347
1348 *) New function SSL_certs_clear() to delete all references to certificates
1349 from an SSL structure. Before this once a certificate had been added
1350 it couldn't be removed.
1351 [Steve Henson]
1352
1353 *) Integrate hostname, email address and IP address checking with certificate
1354 verification. New verify options supporting checking in opensl utility.
1355 [Steve Henson]
1356
1357 *) Fixes and wildcard matching support to hostname and email checking
1358 functions. Add manual page.
1359 [Florian Weimer (Red Hat Product Security Team)]
1360
1361 *) New functions to check a hostname email or IP address against a
1362 certificate. Add options x509 utility to print results of checks against
1363 a certificate.
1364 [Steve Henson]
1365
1366 *) Fix OCSP checking.
1367 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
1368
1369 *) Initial experimental support for explicitly trusted non-root CAs.
1370 OpenSSL still tries to build a complete chain to a root but if an
1371 intermediate CA has a trust setting included that is used. The first
1372 setting is used: whether to trust (e.g., -addtrust option to the x509
1373 utility) or reject.
1374 [Steve Henson]
1375
1376 *) Add -trusted_first option which attempts to find certificates in the
1377 trusted store even if an untrusted chain is also supplied.
1378 [Steve Henson]
1379
1380 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
1381 platform support for Linux and Android.
1382 [Andy Polyakov]
1383
1384 *) Support for linux-x32, ILP32 environment in x86_64 framework.
1385 [Andy Polyakov]
1386
1387 *) Experimental multi-implementation support for FIPS capable OpenSSL.
1388 When in FIPS mode the approved implementations are used as normal,
1389 when not in FIPS mode the internal unapproved versions are used instead.
1390 This means that the FIPS capable OpenSSL isn't forced to use the
1391 (often lower perfomance) FIPS implementations outside FIPS mode.
1392 [Steve Henson]
1393
1394 *) Transparently support X9.42 DH parameters when calling
1395 PEM_read_bio_DHparameters. This means existing applications can handle
1396 the new parameter format automatically.
1397 [Steve Henson]
1398
1399 *) Initial experimental support for X9.42 DH parameter format: mainly
1400 to support use of 'q' parameter for RFC5114 parameters.
1401 [Steve Henson]
1402
1403 *) Add DH parameters from RFC5114 including test data to dhtest.
1404 [Steve Henson]
1405
1406 *) Support for automatic EC temporary key parameter selection. If enabled
1407 the most preferred EC parameters are automatically used instead of
1408 hardcoded fixed parameters. Now a server just has to call:
1409 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
1410 support ECDH and use the most appropriate parameters.
1411 [Steve Henson]
1412
1413 *) Enhance and tidy EC curve and point format TLS extension code. Use
1414 static structures instead of allocation if default values are used.
1415 New ctrls to set curves we wish to support and to retrieve shared curves.
1416 Print out shared curves in s_server. New options to s_server and s_client
1417 to set list of supported curves.
1418 [Steve Henson]
1419
1420 *) New ctrls to retrieve supported signature algorithms and
1421 supported curve values as an array of NIDs. Extend openssl utility
1422 to print out received values.
1423 [Steve Henson]
1424
1425 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
1426 between NIDs and the more common NIST names such as "P-256". Enhance
1427 ecparam utility and ECC method to recognise the NIST names for curves.
1428 [Steve Henson]
1429
1430 *) Enhance SSL/TLS certificate chain handling to support different
1431 chains for each certificate instead of one chain in the parent SSL_CTX.
1432 [Steve Henson]
1433
1434 *) Support for fixed DH ciphersuite client authentication: where both
1435 server and client use DH certificates with common parameters.
1436 [Steve Henson]
1437
1438 *) Support for fixed DH ciphersuites: those requiring DH server
1439 certificates.
1440 [Steve Henson]
1441
1442 *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
1443 the certificate.
1444 Note: Related 1.0.2-beta specific macros X509_get_cert_info,
1445 X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
1446 X509_CINF_get_signature were reverted post internal team review.
1447
1448 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
1449
1450 *) Build fixes for the Windows and OpenVMS platforms
1451 [Matt Caswell and Richard Levitte]
1452
1453 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
1454
1455 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
1456 message can cause a segmentation fault in OpenSSL due to a NULL pointer
1457 dereference. This could lead to a Denial Of Service attack. Thanks to
1458 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
1459 (CVE-2014-3571)
1460 [Steve Henson]
1461
1462 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
1463 dtls1_buffer_record function under certain conditions. In particular this
1464 could occur if an attacker sent repeated DTLS records with the same
1465 sequence number but for the next epoch. The memory leak could be exploited
1466 by an attacker in a Denial of Service attack through memory exhaustion.
1467 Thanks to Chris Mueller for reporting this issue.
1468 (CVE-2015-0206)
1469 [Matt Caswell]
1470
1471 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
1472 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
1473 method would be set to NULL which could later result in a NULL pointer
1474 dereference. Thanks to Frank Schmirler for reporting this issue.
1475 (CVE-2014-3569)
1476 [Kurt Roeckx]
1477
1478 *) Abort handshake if server key exchange message is omitted for ephemeral
1479 ECDH ciphersuites.
1480
1481 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
1482 reporting this issue.
1483 (CVE-2014-3572)
1484 [Steve Henson]
1485
1486 *) Remove non-export ephemeral RSA code on client and server. This code
1487 violated the TLS standard by allowing the use of temporary RSA keys in
1488 non-export ciphersuites and could be used by a server to effectively
1489 downgrade the RSA key length used to a value smaller than the server
1490 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
1491 INRIA or reporting this issue.
1492 (CVE-2015-0204)
1493 [Steve Henson]
1494
1495 *) Fixed issue where DH client certificates are accepted without verification.
1496 An OpenSSL server will accept a DH certificate for client authentication
1497 without the certificate verify message. This effectively allows a client to
1498 authenticate without the use of a private key. This only affects servers
1499 which trust a client certificate authority which issues certificates
1500 containing DH keys: these are extremely rare and hardly ever encountered.
1501 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
1502 this issue.
1503 (CVE-2015-0205)
1504 [Steve Henson]
1505
1506 *) Ensure that the session ID context of an SSL is updated when its
1507 SSL_CTX is updated via SSL_set_SSL_CTX.
1508
1509 The session ID context is typically set from the parent SSL_CTX,
1510 and can vary with the CTX.
1511 [Adam Langley]
1512
1513 *) Fix various certificate fingerprint issues.
1514
1515 By using non-DER or invalid encodings outside the signed portion of a
1516 certificate the fingerprint can be changed without breaking the signature.
1517 Although no details of the signed portion of the certificate can be changed
1518 this can cause problems with some applications: e.g. those using the
1519 certificate fingerprint for blacklists.
1520
1521 1. Reject signatures with non zero unused bits.
1522
1523 If the BIT STRING containing the signature has non zero unused bits reject
1524 the signature. All current signature algorithms require zero unused bits.
1525
1526 2. Check certificate algorithm consistency.
1527
1528 Check the AlgorithmIdentifier inside TBS matches the one in the
1529 certificate signature. NB: this will result in signature failure
1530 errors for some broken certificates.
1531
1532 Thanks to Konrad Kraszewski from Google for reporting this issue.
1533
1534 3. Check DSA/ECDSA signatures use DER.
1535
1536 Reencode DSA/ECDSA signatures and compare with the original received
1537 signature. Return an error if there is a mismatch.
1538
1539 This will reject various cases including garbage after signature
1540 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
1541 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
1542 (negative or with leading zeroes).
1543
1544 Further analysis was conducted and fixes were developed by Stephen Henson
1545 of the OpenSSL core team.
1546
1547 (CVE-2014-8275)
1548 [Steve Henson]
1549
1550 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
1551 results on some platforms, including x86_64. This bug occurs at random
1552 with a very low probability, and is not known to be exploitable in any
1553 way, though its exact impact is difficult to determine. Thanks to Pieter
1554 Wuille (Blockstream) who reported this issue and also suggested an initial
1555 fix. Further analysis was conducted by the OpenSSL development team and
1556 Adam Langley of Google. The final fix was developed by Andy Polyakov of
1557 the OpenSSL core team.
1558 (CVE-2014-3570)
1559 [Andy Polyakov]
1560
1561 *) Do not resume sessions on the server if the negotiated protocol
1562 version does not match the session's version. Resuming with a different
1563 version, while not strictly forbidden by the RFC, is of questionable
1564 sanity and breaks all known clients.
1565 [David Benjamin, Emilia Käsper]
1566
1567 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
1568 early CCS messages during renegotiation. (Note that because
1569 renegotiation is encrypted, this early CCS was not exploitable.)
1570 [Emilia Käsper]
1571
1572 *) Tighten client-side session ticket handling during renegotiation:
1573 ensure that the client only accepts a session ticket if the server sends
1574 the extension anew in the ServerHello. Previously, a TLS client would
1575 reuse the old extension state and thus accept a session ticket if one was
1576 announced in the initial ServerHello.
1577
1578 Similarly, ensure that the client requires a session ticket if one
1579 was advertised in the ServerHello. Previously, a TLS client would
1580 ignore a missing NewSessionTicket message.
1581 [Emilia Käsper]
1582
1583 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
1584
1585 *) SRTP Memory Leak.
1586
1587 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
1588 sends a carefully crafted handshake message, to cause OpenSSL to fail
1589 to free up to 64k of memory causing a memory leak. This could be
1590 exploited in a Denial Of Service attack. This issue affects OpenSSL
1591 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
1592 whether SRTP is used or configured. Implementations of OpenSSL that
1593 have been compiled with OPENSSL_NO_SRTP defined are not affected.
1594
1595 The fix was developed by the OpenSSL team.
1596 (CVE-2014-3513)
1597 [OpenSSL team]
1598
1599 *) Session Ticket Memory Leak.
1600
1601 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
1602 integrity of that ticket is first verified. In the event of a session
1603 ticket integrity check failing, OpenSSL will fail to free memory
1604 causing a memory leak. By sending a large number of invalid session
1605 tickets an attacker could exploit this issue in a Denial Of Service
1606 attack.
1607 (CVE-2014-3567)
1608 [Steve Henson]
1609
1610 *) Build option no-ssl3 is incomplete.
1611
1612 When OpenSSL is configured with "no-ssl3" as a build option, servers
1613 could accept and complete a SSL 3.0 handshake, and clients could be
1614 configured to send them.
1615 (CVE-2014-3568)
1616 [Akamai and the OpenSSL team]
1617
1618 *) Add support for TLS_FALLBACK_SCSV.
1619 Client applications doing fallback retries should call
1620 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
1621 (CVE-2014-3566)
1622 [Adam Langley, Bodo Moeller]
1623
1624 *) Add additional DigestInfo checks.
1625
1626 Reencode DigestInto in DER and check against the original when
1627 verifying RSA signature: this will reject any improperly encoded
1628 DigestInfo structures.
1629
1630 Note: this is a precautionary measure and no attacks are currently known.
1631
1632 [Steve Henson]
1633
1634 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
1635
1636 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
1637 SRP code can be overrun an internal buffer. Add sanity check that
1638 g, A, B < N to SRP code.
1639
1640 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
1641 Group for discovering this issue.
1642 (CVE-2014-3512)
1643 [Steve Henson]
1644
1645 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
1646 TLS 1.0 instead of higher protocol versions when the ClientHello message
1647 is badly fragmented. This allows a man-in-the-middle attacker to force a
1648 downgrade to TLS 1.0 even if both the server and the client support a
1649 higher protocol version, by modifying the client's TLS records.
1650
1651 Thanks to David Benjamin and Adam Langley (Google) for discovering and
1652 researching this issue.
1653 (CVE-2014-3511)
1654 [David Benjamin]
1655
1656 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
1657 to a denial of service attack. A malicious server can crash the client
1658 with a null pointer dereference (read) by specifying an anonymous (EC)DH
1659 ciphersuite and sending carefully crafted handshake messages.
1660
1661 Thanks to Felix Gröbert (Google) for discovering and researching this
1662 issue.
1663 (CVE-2014-3510)
1664 [Emilia Käsper]
1665
1666 *) By sending carefully crafted DTLS packets an attacker could cause openssl
1667 to leak memory. This can be exploited through a Denial of Service attack.
1668 Thanks to Adam Langley for discovering and researching this issue.
1669 (CVE-2014-3507)
1670 [Adam Langley]
1671
1672 *) An attacker can force openssl to consume large amounts of memory whilst
1673 processing DTLS handshake messages. This can be exploited through a
1674 Denial of Service attack.
1675 Thanks to Adam Langley for discovering and researching this issue.
1676 (CVE-2014-3506)
1677 [Adam Langley]
1678
1679 *) An attacker can force an error condition which causes openssl to crash
1680 whilst processing DTLS packets due to memory being freed twice. This
1681 can be exploited through a Denial of Service attack.
1682 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
1683 this issue.
1684 (CVE-2014-3505)
1685 [Adam Langley]
1686
1687 *) If a multithreaded client connects to a malicious server using a resumed
1688 session and the server sends an ec point format extension it could write
1689 up to 255 bytes to freed memory.
1690
1691 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
1692 issue.
1693 (CVE-2014-3509)
1694 [Gabor Tyukasz]
1695
1696 *) A malicious server can crash an OpenSSL client with a null pointer
1697 dereference (read) by specifying an SRP ciphersuite even though it was not
1698 properly negotiated with the client. This can be exploited through a
1699 Denial of Service attack.
1700
1701 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
1702 discovering and researching this issue.
1703 (CVE-2014-5139)
1704 [Steve Henson]
1705
1706 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
1707 X509_name_oneline, X509_name_print_ex et al. to leak some information
1708 from the stack. Applications may be affected if they echo pretty printing
1709 output to the attacker.
1710
1711 Thanks to Ivan Fratric (Google) for discovering this issue.
1712 (CVE-2014-3508)
1713 [Emilia Käsper, and Steve Henson]
1714
1715 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
1716 for corner cases. (Certain input points at infinity could lead to
1717 bogus results, with non-infinity inputs mapped to infinity too.)
1718 [Bodo Moeller]
1719
1720 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
1721
1722 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
1723 handshake can force the use of weak keying material in OpenSSL
1724 SSL/TLS clients and servers.
1725
1726 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
1727 researching this issue. (CVE-2014-0224)
1728 [KIKUCHI Masashi, Steve Henson]
1729
1730 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
1731 OpenSSL DTLS client the code can be made to recurse eventually crashing
1732 in a DoS attack.
1733
1734 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
1735 (CVE-2014-0221)
1736 [Imre Rad, Steve Henson]
1737
1738 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
1739 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
1740 client or server. This is potentially exploitable to run arbitrary
1741 code on a vulnerable client or server.
1742
1743 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
1744 [Jüri Aedla, Steve Henson]
1745
1746 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
1747 are subject to a denial of service attack.
1748
1749 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
1750 this issue. (CVE-2014-3470)
1751 [Felix Gröbert, Ivan Fratric, Steve Henson]
1752
1753 *) Harmonize version and its documentation. -f flag is used to display
1754 compilation flags.
1755 [mancha <mancha1@zoho.com>]
1756
1757 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
1758 in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
1759 [mancha <mancha1@zoho.com>]
1760
1761 *) Fix some double frees. These are not thought to be exploitable.
1762 [mancha <mancha1@zoho.com>]
1763
1764 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
1765
1766 *) A missing bounds check in the handling of the TLS heartbeat extension
1767 can be used to reveal up to 64k of memory to a connected client or
1768 server.
1769
1770 Thanks for Neel Mehta of Google Security for discovering this bug and to
1771 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
1772 preparing the fix (CVE-2014-0160)
1773 [Adam Langley, Bodo Moeller]
1774
1775 *) Fix for the attack described in the paper "Recovering OpenSSL
1776 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
1777 by Yuval Yarom and Naomi Benger. Details can be obtained from:
1778 http://eprint.iacr.org/2014/140
1779
1780 Thanks to Yuval Yarom and Naomi Benger for discovering this
1781 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
1782 [Yuval Yarom and Naomi Benger]
1783
1784 *) TLS pad extension: draft-agl-tls-padding-03
1785
1786 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
1787 TLS client Hello record length value would otherwise be > 255 and
1788 less that 512 pad with a dummy extension containing zeroes so it
1789 is at least 512 bytes long.
1790
1791 [Adam Langley, Steve Henson]
1792
1793 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
1794
1795 *) Fix for TLS record tampering bug. A carefully crafted invalid
1796 handshake could crash OpenSSL with a NULL pointer exception.
1797 Thanks to Anton Johansson for reporting this issues.
1798 (CVE-2013-4353)
1799
1800 *) Keep original DTLS digest and encryption contexts in retransmission
1801 structures so we can use the previous session parameters if they need
1802 to be resent. (CVE-2013-6450)
1803 [Steve Henson]
1804
1805 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
1806 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
1807 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
1808 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
1809 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
1810 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
1811 [Rob Stradling, Adam Langley]
1812
1813 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
1814
1815 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
1816 supporting platforms or when small records were transferred.
1817 [Andy Polyakov, Steve Henson]
1818
1819 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
1820
1821 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
1822
1823 This addresses the flaw in CBC record processing discovered by
1824 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
1825 at: http://www.isg.rhul.ac.uk/tls/
1826
1827 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1828 Security Group at Royal Holloway, University of London
1829 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
1830 Emilia Käsper for the initial patch.
1831 (CVE-2013-0169)
1832 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
1833
1834 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
1835 ciphersuites which can be exploited in a denial of service attack.
1836 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
1837 and detecting this bug and to Wolfgang Ettlinger
1838 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
1839 (CVE-2012-2686)
1840 [Adam Langley]
1841
1842 *) Return an error when checking OCSP signatures when key is NULL.
1843 This fixes a DoS attack. (CVE-2013-0166)
1844 [Steve Henson]
1845
1846 *) Make openssl verify return errors.
1847 [Chris Palmer <palmer@google.com> and Ben Laurie]
1848
1849 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
1850 the right response is stapled. Also change SSL_get_certificate()
1851 so it returns the certificate actually sent.
1852 See http://rt.openssl.org/Ticket/Display.html?id=2836.
1853 [Rob Stradling <rob.stradling@comodo.com>]
1854
1855 *) Fix possible deadlock when decoding public keys.
1856 [Steve Henson]
1857
1858 *) Don't use TLS 1.0 record version number in initial client hello
1859 if renegotiating.
1860 [Steve Henson]
1861
1862 Changes between 1.0.1b and 1.0.1c [10 May 2012]
1863
1864 *) Sanity check record length before skipping explicit IV in TLS
1865 1.2, 1.1 and DTLS to fix DoS attack.
1866
1867 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
1868 fuzzing as a service testing platform.
1869 (CVE-2012-2333)
1870 [Steve Henson]
1871
1872 *) Initialise tkeylen properly when encrypting CMS messages.
1873 Thanks to Solar Designer of Openwall for reporting this issue.
1874 [Steve Henson]
1875
1876 *) In FIPS mode don't try to use composite ciphers as they are not
1877 approved.
1878 [Steve Henson]
1879
1880 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
1881
1882 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
1883 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
1884 mean any application compiled against OpenSSL 1.0.0 headers setting
1885 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
1886 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
1887 0x10000000L Any application which was previously compiled against
1888 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
1889 will need to be recompiled as a result. Letting be results in
1890 inability to disable specifically TLS 1.1 and in client context,
1891 in unlike event, limit maximum offered version to TLS 1.0 [see below].
1892 [Steve Henson]
1893
1894 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
1895 disable just protocol X, but all protocols above X *if* there are
1896 protocols *below* X still enabled. In more practical terms it means
1897 that if application wants to disable TLS1.0 in favor of TLS1.1 and
1898 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
1899 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
1900 client side.
1901 [Andy Polyakov]
1902
1903 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
1904
1905 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
1906 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
1907 in CRYPTO_realloc_clean.
1908
1909 Thanks to Tavis Ormandy, Google Security Team, for discovering this
1910 issue and to Adam Langley <agl@chromium.org> for fixing it.
1911 (CVE-2012-2110)
1912 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
1913
1914 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
1915 [Adam Langley]
1916
1917 *) Workarounds for some broken servers that "hang" if a client hello
1918 record length exceeds 255 bytes.
1919
1920 1. Do not use record version number > TLS 1.0 in initial client
1921 hello: some (but not all) hanging servers will now work.
1922 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
1923 the number of ciphers sent in the client hello. This should be
1924 set to an even number, such as 50, for example by passing:
1925 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
1926 Most broken servers should now work.
1927 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
1928 TLS 1.2 client support entirely.
1929 [Steve Henson]
1930
1931 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
1932 [Andy Polyakov]
1933
1934 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
1935
1936 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
1937 STRING form instead of a DigestInfo.
1938 [Steve Henson]
1939
1940 *) The format used for MDC2 RSA signatures is inconsistent between EVP
1941 and the RSA_sign/RSA_verify functions. This was made more apparent when
1942 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
1943 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
1944 the correct format in RSA_verify so both forms transparently work.
1945 [Steve Henson]
1946
1947 *) Some servers which support TLS 1.0 can choke if we initially indicate
1948 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
1949 encrypted premaster secret. As a workaround use the maximum pemitted
1950 client version in client hello, this should keep such servers happy
1951 and still work with previous versions of OpenSSL.
1952 [Steve Henson]
1953
1954 *) Add support for TLS/DTLS heartbeats.
1955 [Robin Seggelmann <seggelmann@fh-muenster.de>]
1956
1957 *) Add support for SCTP.
1958 [Robin Seggelmann <seggelmann@fh-muenster.de>]
1959
1960 *) Improved PRNG seeding for VOS.
1961 [Paul Green <Paul.Green@stratus.com>]
1962
1963 *) Extensive assembler packs updates, most notably:
1964
1965 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
1966 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
1967 - x86_64: bit-sliced AES implementation;
1968 - ARM: NEON support, contemporary platforms optimizations;
1969 - s390x: z196 support;
1970 - *: GHASH and GF(2^m) multiplication implementations;
1971
1972 [Andy Polyakov]
1973
1974 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
1975 (removal of unnecessary code)
1976 [Peter Sylvester <peter.sylvester@edelweb.fr>]
1977
1978 *) Add TLS key material exporter from RFC 5705.
1979 [Eric Rescorla]
1980
1981 *) Add DTLS-SRTP negotiation from RFC 5764.
1982 [Eric Rescorla]
1983
1984 *) Add Next Protocol Negotiation,
1985 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
1986 disabled with a no-npn flag to config or Configure. Code donated
1987 by Google.
1988 [Adam Langley <agl@google.com> and Ben Laurie]
1989
1990 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
1991 NIST-P256, NIST-P521, with constant-time single point multiplication on
1992 typical inputs. Compiler support for the nonstandard type __uint128_t is
1993 required to use this (present in gcc 4.4 and later, for 64-bit builds).
1994 Code made available under Apache License version 2.0.
1995
1996 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
1997 line to include this in your build of OpenSSL, and run "make depend" (or
1998 "make update"). This enables the following EC_METHODs:
1999
2000 EC_GFp_nistp224_method()
2001 EC_GFp_nistp256_method()
2002 EC_GFp_nistp521_method()
2003
2004 EC_GROUP_new_by_curve_name() will automatically use these (while
2005 EC_GROUP_new_curve_GFp() currently prefers the more flexible
2006 implementations).
2007 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
2008
2009 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
2010 all platforms. Move ssize_t definition from e_os.h to the public
2011 header file e_os2.h as it now appears in public header file cms.h
2012 [Steve Henson]
2013
2014 *) New -sigopt option to the ca, req and x509 utilities. Additional
2015 signature parameters can be passed using this option and in
2016 particular PSS.
2017 [Steve Henson]
2018
2019 *) Add RSA PSS signing function. This will generate and set the
2020 appropriate AlgorithmIdentifiers for PSS based on those in the
2021 corresponding EVP_MD_CTX structure. No application support yet.
2022 [Steve Henson]
2023
2024 *) Support for companion algorithm specific ASN1 signing routines.
2025 New function ASN1_item_sign_ctx() signs a pre-initialised
2026 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
2027 the appropriate parameters.
2028 [Steve Henson]
2029
2030 *) Add new algorithm specific ASN1 verification initialisation function
2031 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
2032 handling will be the same no matter what EVP_PKEY_METHOD is used.
2033 Add a PSS handler to support verification of PSS signatures: checked
2034 against a number of sample certificates.
2035 [Steve Henson]
2036
2037 *) Add signature printing for PSS. Add PSS OIDs.
2038 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
2039
2040 *) Add algorithm specific signature printing. An individual ASN1 method
2041 can now print out signatures instead of the standard hex dump.
2042
2043 More complex signatures (e.g. PSS) can print out more meaningful
2044 information. Include DSA version that prints out the signature
2045 parameters r, s.
2046 [Steve Henson]
2047
2048 *) Password based recipient info support for CMS library: implementing
2049 RFC3211.
2050 [Steve Henson]
2051
2052 *) Split password based encryption into PBES2 and PBKDF2 functions. This
2053 neatly separates the code into cipher and PBE sections and is required
2054 for some algorithms that split PBES2 into separate pieces (such as
2055 password based CMS).
2056 [Steve Henson]
2057
2058 *) Session-handling fixes:
2059 - Fix handling of connections that are resuming with a session ID,
2060 but also support Session Tickets.
2061 - Fix a bug that suppressed issuing of a new ticket if the client
2062 presented a ticket with an expired session.
2063 - Try to set the ticket lifetime hint to something reasonable.
2064 - Make tickets shorter by excluding irrelevant information.
2065 - On the client side, don't ignore renewed tickets.
2066 [Adam Langley, Bodo Moeller (Google)]
2067
2068 *) Fix PSK session representation.
2069 [Bodo Moeller]
2070
2071 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
2072
2073 This work was sponsored by Intel.
2074 [Andy Polyakov]
2075
2076 *) Add GCM support to TLS library. Some custom code is needed to split
2077 the IV between the fixed (from PRF) and explicit (from TLS record)
2078 portions. This adds all GCM ciphersuites supported by RFC5288 and
2079 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
2080 add a special AESGCM string for GCM only.
2081 [Steve Henson]
2082
2083 *) Expand range of ctrls for AES GCM. Permit setting invocation
2084 field on decrypt and retrieval of invocation field only on encrypt.
2085 [Steve Henson]
2086
2087 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
2088 As required by RFC5289 these ciphersuites cannot be used if for
2089 versions of TLS earlier than 1.2.
2090 [Steve Henson]
2091
2092 *) For FIPS capable OpenSSL interpret a NULL default public key method
2093 as unset and return the appopriate default but do *not* set the default.
2094 This means we can return the appopriate method in applications that
2095 swicth between FIPS and non-FIPS modes.
2096 [Steve Henson]
2097
2098 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
2099 ENGINE is used then we cannot handle that in the FIPS module so we
2100 keep original code iff non-FIPS operations are allowed.
2101 [Steve Henson]
2102
2103 *) Add -attime option to openssl utilities.
2104 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
2105
2106 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
2107 [Steve Henson]
2108
2109 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
2110 FIPS EC methods unconditionally for now.
2111 [Steve Henson]
2112
2113 *) New build option no-ec2m to disable characteristic 2 code.
2114 [Steve Henson]
2115
2116 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
2117 all cases can be covered as some introduce binary incompatibilities.
2118 [Steve Henson]
2119
2120 *) Redirect RSA operations to FIPS module including keygen,
2121 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
2122 [Steve Henson]
2123
2124 *) Add similar low level API blocking to ciphers.
2125 [Steve Henson]
2126
2127 *) Low level digest APIs are not approved in FIPS mode: any attempt
2128 to use these will cause a fatal error. Applications that *really* want
2129 to use them can use the private_* version instead.
2130 [Steve Henson]
2131
2132 *) Redirect cipher operations to FIPS module for FIPS builds.
2133 [Steve Henson]
2134
2135 *) Redirect digest operations to FIPS module for FIPS builds.
2136 [Steve Henson]
2137
2138 *) Update build system to add "fips" flag which will link in fipscanister.o
2139 for static and shared library builds embedding a signature if needed.
2140 [Steve Henson]
2141
2142 *) Output TLS supported curves in preference order instead of numerical
2143 order. This is currently hardcoded for the highest order curves first.
2144 This should be configurable so applications can judge speed vs strength.
2145 [Steve Henson]
2146
2147 *) Add TLS v1.2 server support for client authentication.
2148 [Steve Henson]
2149
2150 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
2151 and enable MD5.
2152 [Steve Henson]
2153
2154 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
2155 FIPS modules versions.
2156 [Steve Henson]
2157
2158 *) Add TLS v1.2 client side support for client authentication. Keep cache
2159 of handshake records longer as we don't know the hash algorithm to use
2160 until after the certificate request message is received.
2161 [Steve Henson]
2162
2163 *) Initial TLS v1.2 client support. Add a default signature algorithms
2164 extension including all the algorithms we support. Parse new signature
2165 format in client key exchange. Relax some ECC signing restrictions for
2166 TLS v1.2 as indicated in RFC5246.
2167 [Steve Henson]
2168
2169 *) Add server support for TLS v1.2 signature algorithms extension. Switch
2170 to new signature format when needed using client digest preference.
2171 All server ciphersuites should now work correctly in TLS v1.2. No client
2172 support yet and no support for client certificates.
2173 [Steve Henson]
2174
2175 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
2176 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
2177 ciphersuites. At present only RSA key exchange ciphersuites work with
2178 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
2179 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
2180 and version checking.
2181 [Steve Henson]
2182
2183 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
2184 with this defined it will not be affected by any changes to ssl internal
2185 structures. Add several utility functions to allow openssl application
2186 to work with OPENSSL_NO_SSL_INTERN defined.
2187 [Steve Henson]
2188
2189 *) A long standing patch to add support for SRP from EdelWeb (Peter
2190 Sylvester and Christophe Renou) was integrated.
2191 [Christophe Renou <christophe.renou@edelweb.fr>, Peter Sylvester
2192 <peter.sylvester@edelweb.fr>, Tom Wu <tjw@cs.stanford.edu>, and
2193 Ben Laurie]
2194
2195 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
2196 [Steve Henson]
2197
2198 *) Permit abbreviated handshakes when renegotiating using the function
2199 SSL_renegotiate_abbreviated().
2200 [Robin Seggelmann <seggelmann@fh-muenster.de>]
2201
2202 *) Add call to ENGINE_register_all_complete() to
2203 ENGINE_load_builtin_engines(), so some implementations get used
2204 automatically instead of needing explicit application support.
2205 [Steve Henson]
2206
2207 *) Add support for TLS key exporter as described in RFC5705.
2208 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
2209
2210 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
2211 a few changes are required:
2212
2213 Add SSL_OP_NO_TLSv1_1 flag.
2214 Add TLSv1_1 methods.
2215 Update version checking logic to handle version 1.1.
2216 Add explicit IV handling (ported from DTLS code).
2217 Add command line options to s_client/s_server.
2218 [Steve Henson]
2219
2220 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
2221
2222 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
2223 in CMS and PKCS7 code. When RSA decryption fails use a random key for
2224 content decryption and always return the same error. Note: this attack
2225 needs on average 2^20 messages so it only affects automated senders. The
2226 old behaviour can be reenabled in the CMS code by setting the
2227 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
2228 an MMA defence is not necessary.
2229 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
2230 this issue. (CVE-2012-0884)
2231 [Steve Henson]
2232
2233 *) Fix CVE-2011-4619: make sure we really are receiving a
2234 client hello before rejecting multiple SGC restarts. Thanks to
2235 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
2236 [Steve Henson]
2237
2238 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
2239
2240 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
2241 Thanks to Antonio Martin, Enterprise Secure Access Research and
2242 Development, Cisco Systems, Inc. for discovering this bug and
2243 preparing a fix. (CVE-2012-0050)
2244 [Antonio Martin]
2245
2246 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
2247
2248 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
2249 of the Vaudenay padding oracle attack on CBC mode encryption
2250 which enables an efficient plaintext recovery attack against
2251 the OpenSSL implementation of DTLS. Their attack exploits timing
2252 differences arising during decryption processing. A research
2253 paper describing this attack can be found at:
2254 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
2255 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2256 Security Group at Royal Holloway, University of London
2257 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
2258 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
2259 for preparing the fix. (CVE-2011-4108)
2260 [Robin Seggelmann, Michael Tuexen]
2261
2262 *) Clear bytes used for block padding of SSL 3.0 records.
2263 (CVE-2011-4576)
2264 [Adam Langley (Google)]
2265
2266 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
2267 Kadianakis <desnacked@gmail.com> for discovering this issue and
2268 Adam Langley for preparing the fix. (CVE-2011-4619)
2269 [Adam Langley (Google)]
2270
2271 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
2272 [Andrey Kulikov <amdeich@gmail.com>]
2273
2274 *) Prevent malformed RFC3779 data triggering an assertion failure.
2275 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
2276 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
2277 [Rob Austein <sra@hactrn.net>]
2278
2279 *) Improved PRNG seeding for VOS.
2280 [Paul Green <Paul.Green@stratus.com>]
2281
2282 *) Fix ssl_ciph.c set-up race.
2283 [Adam Langley (Google)]
2284
2285 *) Fix spurious failures in ecdsatest.c.
2286 [Emilia Käsper (Google)]
2287
2288 *) Fix the BIO_f_buffer() implementation (which was mixing different
2289 interpretations of the '..._len' fields).
2290 [Adam Langley (Google)]
2291
2292 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
2293 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
2294 threads won't reuse the same blinding coefficients.
2295
2296 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
2297 lock to call BN_BLINDING_invert_ex, and avoids one use of
2298 BN_BLINDING_update for each BN_BLINDING structure (previously,
2299 the last update always remained unused).
2300 [Emilia Käsper (Google)]
2301
2302 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
2303 [Bob Buckholz (Google)]
2304
2305 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
2306
2307 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
2308 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
2309 [Kaspar Brand <ossl@velox.ch>]
2310
2311 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
2312 for multi-threaded use of ECDH. (CVE-2011-3210)
2313 [Adam Langley (Google)]
2314
2315 *) Fix x509_name_ex_d2i memory leak on bad inputs.
2316 [Bodo Moeller]
2317
2318 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
2319 signature public key algorithm by using OID xref utilities instead.
2320 Before this you could only use some ECC ciphersuites with SHA1 only.
2321 [Steve Henson]
2322
2323 *) Add protection against ECDSA timing attacks as mentioned in the paper
2324 by Billy Bob Brumley and Nicola Tuveri, see:
2325
2326 http://eprint.iacr.org/2011/232.pdf
2327
2328 [Billy Bob Brumley and Nicola Tuveri]
2329
2330 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
2331
2332 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
2333 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
2334
2335 *) Fix bug in string printing code: if *any* escaping is enabled we must
2336 escape the escape character (backslash) or the resulting string is
2337 ambiguous.
2338 [Steve Henson]
2339
2340 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
2341
2342 *) Disable code workaround for ancient and obsolete Netscape browsers
2343 and servers: an attacker can use it in a ciphersuite downgrade attack.
2344 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
2345 [Steve Henson]
2346
2347 *) Fixed J-PAKE implementation error, originally discovered by
2348 Sebastien Martini, further info and confirmation from Stefan
2349 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
2350 [Ben Laurie]
2351
2352 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
2353
2354 *) Fix extension code to avoid race conditions which can result in a buffer
2355 overrun vulnerability: resumed sessions must not be modified as they can
2356 be shared by multiple threads. CVE-2010-3864
2357 [Steve Henson]
2358
2359 *) Fix WIN32 build system to correctly link an ENGINE directory into
2360 a DLL.
2361 [Steve Henson]
2362
2363 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
2364
2365 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
2366 (CVE-2010-1633)
2367 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
2368
2369 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
2370
2371 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
2372 context. The operation can be customised via the ctrl mechanism in
2373 case ENGINEs want to include additional functionality.
2374 [Steve Henson]
2375
2376 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
2377 [Steve Henson]
2378
2379 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
2380 output hashes compatible with older versions of OpenSSL.
2381 [Willy Weisz <weisz@vcpc.univie.ac.at>]
2382
2383 *) Fix compression algorithm handling: if resuming a session use the
2384 compression algorithm of the resumed session instead of determining
2385 it from client hello again. Don't allow server to change algorithm.
2386 [Steve Henson]
2387
2388 *) Add load_crls() function to apps tidying load_certs() too. Add option
2389 to verify utility to allow additional CRLs to be included.
2390 [Steve Henson]
2391
2392 *) Update OCSP request code to permit adding custom headers to the request:
2393 some responders need this.
2394 [Steve Henson]
2395
2396 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
2397 correctly.
2398 [Julia Lawall <julia@diku.dk>]
2399
2400 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
2401 needlessly dereferenced structures, used obsolete functions and
2402 didn't handle all updated verify codes correctly.
2403 [Steve Henson]
2404
2405 *) Disable MD2 in the default configuration.
2406 [Steve Henson]
2407
2408 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
2409 indicate the initial BIO being pushed or popped. This makes it possible
2410 to determine whether the BIO is the one explicitly called or as a result
2411 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
2412 it handles reference counts correctly and doesn't zero out the I/O bio
2413 when it is not being explicitly popped. WARNING: applications which
2414 included workarounds for the old buggy behaviour will need to be modified
2415 or they could free up already freed BIOs.
2416 [Steve Henson]
2417
2418 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
2419 renaming to all platforms (within the 0.9.8 branch, this was
2420 done conditionally on Netware platforms to avoid a name clash).
2421 [Guenter <lists@gknw.net>]
2422
2423 *) Add ECDHE and PSK support to DTLS.
2424 [Michael Tuexen <tuexen@fh-muenster.de>]
2425
2426 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
2427 be used on C++.
2428 [Steve Henson]
2429
2430 *) Add "missing" function EVP_MD_flags() (without this the only way to
2431 retrieve a digest flags is by accessing the structure directly. Update
2432 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
2433 or cipher is registered as in the "from" argument. Print out all
2434 registered digests in the dgst usage message instead of manually
2435 attempting to work them out.
2436 [Steve Henson]
2437
2438 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
2439 this allows the use of compression and extensions. Change default cipher
2440 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
2441 by default unless an application cipher string requests it.
2442 [Steve Henson]
2443
2444 *) Alter match criteria in PKCS12_parse(). It used to try to use local
2445 key ids to find matching certificates and keys but some PKCS#12 files
2446 don't follow the (somewhat unwritten) rules and this strategy fails.
2447 Now just gather all certificates together and the first private key
2448 then look for the first certificate that matches the key.
2449 [Steve Henson]
2450
2451 *) Support use of registered digest and cipher names for dgst and cipher
2452 commands instead of having to add each one as a special case. So now
2453 you can do:
2454
2455 openssl sha256 foo
2456
2457 as well as:
2458
2459 openssl dgst -sha256 foo
2460
2461 and this works for ENGINE based algorithms too.
2462
2463 [Steve Henson]
2464
2465 *) Update Gost ENGINE to support parameter files.
2466 [Victor B. Wagner <vitus@cryptocom.ru>]
2467
2468 *) Support GeneralizedTime in ca utility.
2469 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
2470
2471 *) Enhance the hash format used for certificate directory links. The new
2472 form uses the canonical encoding (meaning equivalent names will work
2473 even if they aren't identical) and uses SHA1 instead of MD5. This form
2474 is incompatible with the older format and as a result c_rehash should
2475 be used to rebuild symbolic links.
2476 [Steve Henson]
2477
2478 *) Make PKCS#8 the default write format for private keys, replacing the
2479 traditional format. This form is standardised, more secure and doesn't
2480 include an implicit MD5 dependency.
2481 [Steve Henson]
2482
2483 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
2484 committed to OpenSSL should pass this lot as a minimum.
2485 [Steve Henson]
2486
2487 *) Add session ticket override functionality for use by EAP-FAST.
2488 [Jouni Malinen <j@w1.fi>]
2489
2490 *) Modify HMAC functions to return a value. Since these can be implemented
2491 in an ENGINE errors can occur.
2492 [Steve Henson]
2493
2494 *) Type-checked OBJ_bsearch_ex.
2495 [Ben Laurie]
2496
2497 *) Type-checked OBJ_bsearch. Also some constification necessitated
2498 by type-checking. Still to come: TXT_DB, bsearch(?),
2499 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
2500 CONF_VALUE.
2501 [Ben Laurie]
2502
2503 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
2504 seconds to a tm structure directly, instead of going through OS
2505 specific date routines. This avoids any issues with OS routines such
2506 as the year 2038 bug. New *_adj() functions for ASN1 time structures
2507 and X509_time_adj_ex() to cover the extended range. The existing
2508 X509_time_adj() is still usable and will no longer have any date issues.
2509 [Steve Henson]
2510
2511 *) Delta CRL support. New use deltas option which will attempt to locate
2512 and search any appropriate delta CRLs available.
2513
2514 This work was sponsored by Google.
2515 [Steve Henson]
2516
2517 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
2518 code and add additional score elements. Validate alternate CRL paths
2519 as part of the CRL checking and indicate a new error "CRL path validation
2520 error" in this case. Applications wanting additional details can use
2521 the verify callback and check the new "parent" field. If this is not
2522 NULL CRL path validation is taking place. Existing applications wont
2523 see this because it requires extended CRL support which is off by
2524 default.
2525
2526 This work was sponsored by Google.
2527 [Steve Henson]
2528
2529 *) Support for freshest CRL extension.
2530
2531 This work was sponsored by Google.
2532 [Steve Henson]
2533
2534 *) Initial indirect CRL support. Currently only supported in the CRLs
2535 passed directly and not via lookup. Process certificate issuer
2536 CRL entry extension and lookup CRL entries by bother issuer name
2537 and serial number. Check and process CRL issuer entry in IDP extension.
2538
2539 This work was sponsored by Google.
2540 [Steve Henson]
2541
2542 *) Add support for distinct certificate and CRL paths. The CRL issuer
2543 certificate is validated separately in this case. Only enabled if
2544 an extended CRL support flag is set: this flag will enable additional
2545 CRL functionality in future.
2546
2547 This work was sponsored by Google.
2548 [Steve Henson]
2549
2550 *) Add support for policy mappings extension.
2551
2552 This work was sponsored by Google.
2553 [Steve Henson]
2554
2555 *) Fixes to pathlength constraint, self issued certificate handling,
2556 policy processing to align with RFC3280 and PKITS tests.
2557
2558 This work was sponsored by Google.
2559 [Steve Henson]
2560
2561 *) Support for name constraints certificate extension. DN, email, DNS
2562 and URI types are currently supported.
2563
2564 This work was sponsored by Google.
2565 [Steve Henson]
2566
2567 *) To cater for systems that provide a pointer-based thread ID rather
2568 than numeric, deprecate the current numeric thread ID mechanism and
2569 replace it with a structure and associated callback type. This
2570 mechanism allows a numeric "hash" to be extracted from a thread ID in
2571 either case, and on platforms where pointers are larger than 'long',
2572 mixing is done to help ensure the numeric 'hash' is usable even if it
2573 can't be guaranteed unique. The default mechanism is to use "&errno"
2574 as a pointer-based thread ID to distinguish between threads.
2575
2576 Applications that want to provide their own thread IDs should now use
2577 CRYPTO_THREADID_set_callback() to register a callback that will call
2578 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
2579
2580 Note that ERR_remove_state() is now deprecated, because it is tied
2581 to the assumption that thread IDs are numeric. ERR_remove_state(0)
2582 to free the current thread's error state should be replaced by
2583 ERR_remove_thread_state(NULL).
2584
2585 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
2586 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
2587 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
2588 application was previously providing a numeric thread callback that
2589 was inappropriate for distinguishing threads, then uniqueness might
2590 have been obtained with &errno that happened immediately in the
2591 intermediate development versions of OpenSSL; this is no longer the
2592 case, the numeric thread callback will now override the automatic use
2593 of &errno.)
2594 [Geoff Thorpe, with help from Bodo Moeller]
2595
2596 *) Initial support for different CRL issuing certificates. This covers a
2597 simple case where the self issued certificates in the chain exist and
2598 the real CRL issuer is higher in the existing chain.
2599
2600 This work was sponsored by Google.
2601 [Steve Henson]
2602
2603 *) Removed effectively defunct crypto/store from the build.
2604 [Ben Laurie]
2605
2606 *) Revamp of STACK to provide stronger type-checking. Still to come:
2607 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
2608 ASN1_STRING, CONF_VALUE.
2609 [Ben Laurie]
2610
2611 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
2612 RAM on SSL connections. This option can save about 34k per idle SSL.
2613 [Nick Mathewson]
2614
2615 *) Revamp of LHASH to provide stronger type-checking. Still to come:
2616 STACK, TXT_DB, bsearch, qsort.
2617 [Ben Laurie]
2618
2619 *) Initial support for Cryptographic Message Syntax (aka CMS) based
2620 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
2621 support for data, signedData, compressedData, digestedData and
2622 encryptedData, envelopedData types included. Scripts to check against
2623 RFC4134 examples draft and interop and consistency checks of many
2624 content types and variants.
2625 [Steve Henson]
2626
2627 *) Add options to enc utility to support use of zlib compression BIO.
2628 [Steve Henson]
2629
2630 *) Extend mk1mf to support importing of options and assembly language
2631 files from Configure script, currently only included in VC-WIN32.
2632 The assembly language rules can now optionally generate the source
2633 files from the associated perl scripts.
2634 [Steve Henson]
2635
2636 *) Implement remaining functionality needed to support GOST ciphersuites.
2637 Interop testing has been performed using CryptoPro implementations.
2638 [Victor B. Wagner <vitus@cryptocom.ru>]
2639
2640 *) s390x assembler pack.
2641 [Andy Polyakov]
2642
2643 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
2644 "family."
2645 [Andy Polyakov]
2646
2647 *) Implement Opaque PRF Input TLS extension as specified in
2648 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
2649 official specification yet and no extension type assignment by
2650 IANA exists, this extension (for now) will have to be explicitly
2651 enabled when building OpenSSL by providing the extension number
2652 to use. For example, specify an option
2653
2654 -DTLSEXT_TYPE_opaque_prf_input=0x9527
2655
2656 to the "config" or "Configure" script to enable the extension,
2657 assuming extension number 0x9527 (which is a completely arbitrary
2658 and unofficial assignment based on the MD5 hash of the Internet
2659 Draft). Note that by doing so, you potentially lose
2660 interoperability with other TLS implementations since these might
2661 be using the same extension number for other purposes.
2662
2663 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
2664 opaque PRF input value to use in the handshake. This will create
2665 an interal copy of the length-'len' string at 'src', and will
2666 return non-zero for success.
2667
2668 To get more control and flexibility, provide a callback function
2669 by using
2670
2671 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
2672 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
2673
2674 where
2675
2676 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
2677 void *arg;
2678
2679 Callback function 'cb' will be called in handshakes, and is
2680 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
2681 Argument 'arg' is for application purposes (the value as given to
2682 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
2683 be provided to the callback function). The callback function
2684 has to return non-zero to report success: usually 1 to use opaque
2685 PRF input just if possible, or 2 to enforce use of the opaque PRF
2686 input. In the latter case, the library will abort the handshake
2687 if opaque PRF input is not successfully negotiated.
2688
2689 Arguments 'peerinput' and 'len' given to the callback function
2690 will always be NULL and 0 in the case of a client. A server will
2691 see the client's opaque PRF input through these variables if
2692 available (NULL and 0 otherwise). Note that if the server
2693 provides an opaque PRF input, the length must be the same as the
2694 length of the client's opaque PRF input.
2695
2696 Note that the callback function will only be called when creating
2697 a new session (session resumption can resume whatever was
2698 previously negotiated), and will not be called in SSL 2.0
2699 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
2700 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
2701 for applications that need to enforce opaque PRF input.
2702
2703 [Bodo Moeller]
2704
2705 *) Update ssl code to support digests other than SHA1+MD5 for handshake
2706 MAC.
2707
2708 [Victor B. Wagner <vitus@cryptocom.ru>]
2709
2710 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2711 RFC4507bis. The encrypted ticket format is an encrypted encoded
2712 SSL_SESSION structure, that way new session features are automatically
2713 supported.
2714
2715 If a client application caches session in an SSL_SESSION structure
2716 support is transparent because tickets are now stored in the encoded
2717 SSL_SESSION.
2718
2719 The SSL_CTX structure automatically generates keys for ticket
2720 protection in servers so again support should be possible
2721 with no application modification.
2722
2723 If a client or server wishes to disable RFC4507 support then the option
2724 SSL_OP_NO_TICKET can be set.
2725
2726 Add a TLS extension debugging callback to allow the contents of any client
2727 or server extensions to be examined.
2728
2729 This work was sponsored by Google.
2730 [Steve Henson]
2731
2732 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
2733 OpenSSL should now compile cleanly on gcc 4.2
2734 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
2735
2736 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
2737 support including streaming MAC support: this is required for GOST
2738 ciphersuite support.
2739 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
2740
2741 *) Add option -stream to use PKCS#7 streaming in smime utility. New
2742 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
2743 to output in BER and PEM format.
2744 [Steve Henson]
2745
2746 *) Experimental support for use of HMAC via EVP_PKEY interface. This
2747 allows HMAC to be handled via the EVP_DigestSign*() interface. The
2748 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
2749 ENGINE support for HMAC keys which are unextractable. New -mac and
2750 -macopt options to dgst utility.
2751 [Steve Henson]
2752
2753 *) New option -sigopt to dgst utility. Update dgst to use
2754 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
2755 alternative signing paramaters such as X9.31 or PSS in the dgst
2756 utility.
2757 [Steve Henson]
2758
2759 *) Change ssl_cipher_apply_rule(), the internal function that does
2760 the work each time a ciphersuite string requests enabling
2761 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
2762 removing ("!foo+bar") a class of ciphersuites: Now it maintains
2763 the order of disabled ciphersuites such that those ciphersuites
2764 that most recently went from enabled to disabled not only stay
2765 in order with respect to each other, but also have higher priority
2766 than other disabled ciphersuites the next time ciphersuites are
2767 enabled again.
2768
2769 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
2770 the same ciphersuites as with "HIGH" alone, but in a specific
2771 order where the PSK ciphersuites come first (since they are the
2772 most recently disabled ciphersuites when "HIGH" is parsed).
2773
2774 Also, change ssl_create_cipher_list() (using this new
2775 funcionality) such that between otherwise identical
2776 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
2777 the default order.
2778 [Bodo Moeller]
2779
2780 *) Change ssl_create_cipher_list() so that it automatically
2781 arranges the ciphersuites in reasonable order before starting
2782 to process the rule string. Thus, the definition for "DEFAULT"
2783 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
2784 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
2785 This makes it much easier to arrive at a reasonable default order
2786 in applications for which anonymous ciphers are OK (meaning
2787 that you can't actually use DEFAULT).
2788 [Bodo Moeller; suggested by Victor Duchovni]
2789
2790 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
2791 processing) into multiple integers instead of setting
2792 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
2793 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
2794 (These masks as well as the individual bit definitions are hidden
2795 away into the non-exported interface ssl/ssl_locl.h, so this
2796 change to the definition of the SSL_CIPHER structure shouldn't
2797 affect applications.) This give us more bits for each of these
2798 categories, so there is no longer a need to coagulate AES128 and
2799 AES256 into a single algorithm bit, and to coagulate Camellia128
2800 and Camellia256 into a single algorithm bit, which has led to all
2801 kinds of kludges.
2802
2803 Thus, among other things, the kludge introduced in 0.9.7m and
2804 0.9.8e for masking out AES256 independently of AES128 or masking
2805 out Camellia256 independently of AES256 is not needed here in 0.9.9.
2806
2807 With the change, we also introduce new ciphersuite aliases that
2808 so far were missing: "AES128", "AES256", "CAMELLIA128", and
2809 "CAMELLIA256".
2810 [Bodo Moeller]
2811
2812 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
2813 Use the leftmost N bytes of the signature input if the input is
2814 larger than the prime q (with N being the size in bytes of q).
2815 [Nils Larsch]
2816
2817 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
2818 it yet and it is largely untested.
2819 [Steve Henson]
2820
2821 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
2822 [Nils Larsch]
2823
2824 *) Initial incomplete changes to avoid need for function casts in OpenSSL
2825 some compilers (gcc 4.2 and later) reject their use. Safestack is
2826 reimplemented. Update ASN1 to avoid use of legacy functions.
2827 [Steve Henson]
2828
2829 *) Win32/64 targets are linked with Winsock2.
2830 [Andy Polyakov]
2831
2832 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
2833 to external functions. This can be used to increase CRL handling
2834 efficiency especially when CRLs are very large by (for example) storing
2835 the CRL revoked certificates in a database.
2836 [Steve Henson]
2837
2838 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
2839 new CRLs added to a directory can be used. New command line option
2840 -verify_return_error to s_client and s_server. This causes real errors
2841 to be returned by the verify callback instead of carrying on no matter
2842 what. This reflects the way a "real world" verify callback would behave.
2843 [Steve Henson]
2844
2845 *) GOST engine, supporting several GOST algorithms and public key formats.
2846 Kindly donated by Cryptocom.
2847 [Cryptocom]
2848
2849 *) Partial support for Issuing Distribution Point CRL extension. CRLs
2850 partitioned by DP are handled but no indirect CRL or reason partitioning
2851 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
2852 selected via a scoring technique which handles IDP and AKID in CRLs.
2853 [Steve Henson]
2854
2855 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
2856 will ultimately be used for all verify operations: this will remove the
2857 X509_STORE dependency on certificate verification and allow alternative
2858 lookup methods. X509_STORE based implementations of these two callbacks.
2859 [Steve Henson]
2860
2861 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
2862 Modify get_crl() to find a valid (unexpired) CRL if possible.
2863 [Steve Henson]
2864
2865 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
2866 this would be called X509_CRL_cmp() but that name is already used by
2867 a function that just compares CRL issuer names. Cache several CRL
2868 extensions in X509_CRL structure and cache CRLDP in X509.
2869 [Steve Henson]
2870
2871 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
2872 this maps equivalent X509_NAME structures into a consistent structure.
2873 Name comparison can then be performed rapidly using memcmp().
2874 [Steve Henson]
2875
2876 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
2877 utility.
2878 [Steve Henson]
2879
2880 *) Allow digests to supply their own micalg string for S/MIME type using
2881 the ctrl EVP_MD_CTRL_MICALG.
2882 [Steve Henson]
2883
2884 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
2885 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
2886 ctrl. It can then customise the structure before and/or after signing
2887 if necessary.
2888 [Steve Henson]
2889
2890 *) New function OBJ_add_sigid() to allow application defined signature OIDs
2891 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
2892 to free up any added signature OIDs.
2893 [Steve Henson]
2894
2895 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
2896 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
2897 digest and cipher tables. New options added to openssl utility:
2898 list-message-digest-algorithms and list-cipher-algorithms.
2899 [Steve Henson]
2900
2901 *) Change the array representation of binary polynomials: the list
2902 of degrees of non-zero coefficients is now terminated with -1.
2903 Previously it was terminated with 0, which was also part of the
2904 value; thus, the array representation was not applicable to
2905 polynomials where t^0 has coefficient zero. This change makes
2906 the array representation useful in a more general context.
2907 [Douglas Stebila]
2908
2909 *) Various modifications and fixes to SSL/TLS cipher string
2910 handling. For ECC, the code now distinguishes between fixed ECDH
2911 with RSA certificates on the one hand and with ECDSA certificates
2912 on the other hand, since these are separate ciphersuites. The
2913 unused code for Fortezza ciphersuites has been removed.
2914
2915 For consistency with EDH, ephemeral ECDH is now called "EECDH"
2916 (not "ECDHE"). For consistency with the code for DH
2917 certificates, use of ECDH certificates is now considered ECDH
2918 authentication, not RSA or ECDSA authentication (the latter is
2919 merely the CA's signing algorithm and not actively used in the
2920 protocol).
2921
2922 The temporary ciphersuite alias "ECCdraft" is no longer
2923 available, and ECC ciphersuites are no longer excluded from "ALL"
2924 and "DEFAULT". The following aliases now exist for RFC 4492
2925 ciphersuites, most of these by analogy with the DH case:
2926
2927 kECDHr - ECDH cert, signed with RSA
2928 kECDHe - ECDH cert, signed with ECDSA
2929 kECDH - ECDH cert (signed with either RSA or ECDSA)
2930 kEECDH - ephemeral ECDH
2931 ECDH - ECDH cert or ephemeral ECDH
2932
2933 aECDH - ECDH cert
2934 aECDSA - ECDSA cert
2935 ECDSA - ECDSA cert
2936
2937 AECDH - anonymous ECDH
2938 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
2939
2940 [Bodo Moeller]
2941
2942 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
2943 Use correct micalg parameters depending on digest(s) in signed message.
2944 [Steve Henson]
2945
2946 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
2947 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
2948 [Steve Henson]
2949
2950 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
2951 an engine to register a method. Add ENGINE lookups for methods and
2952 functional reference processing.
2953 [Steve Henson]
2954
2955 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
2956 EVP_{Sign,Verify}* which allow an application to customise the signature
2957 process.
2958 [Steve Henson]
2959
2960 *) New -resign option to smime utility. This adds one or more signers
2961 to an existing PKCS#7 signedData structure. Also -md option to use an
2962 alternative message digest algorithm for signing.
2963 [Steve Henson]
2964
2965 *) Tidy up PKCS#7 routines and add new functions to make it easier to
2966 create PKCS7 structures containing multiple signers. Update smime
2967 application to support multiple signers.
2968 [Steve Henson]
2969
2970 *) New -macalg option to pkcs12 utility to allow setting of an alternative
2971 digest MAC.
2972 [Steve Henson]
2973
2974 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
2975 Reorganize PBE internals to lookup from a static table using NIDs,
2976 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
2977 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
2978 PRF which will be automatically used with PBES2.
2979 [Steve Henson]
2980
2981 *) Replace the algorithm specific calls to generate keys in "req" with the
2982 new API.
2983 [Steve Henson]
2984
2985 *) Update PKCS#7 enveloped data routines to use new API. This is now
2986 supported by any public key method supporting the encrypt operation. A
2987 ctrl is added to allow the public key algorithm to examine or modify
2988 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
2989 a no op.
2990 [Steve Henson]
2991
2992 *) Add a ctrl to asn1 method to allow a public key algorithm to express
2993 a default digest type to use. In most cases this will be SHA1 but some
2994 algorithms (such as GOST) need to specify an alternative digest. The
2995 return value indicates how strong the prefernce is 1 means optional and
2996 2 is mandatory (that is it is the only supported type). Modify
2997 ASN1_item_sign() to accept a NULL digest argument to indicate it should
2998 use the default md. Update openssl utilities to use the default digest
2999 type for signing if it is not explicitly indicated.
3000 [Steve Henson]
3001
3002 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
3003 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
3004 signing method from the key type. This effectively removes the link
3005 between digests and public key types.
3006 [Steve Henson]
3007
3008 *) Add an OID cross reference table and utility functions. Its purpose is to
3009 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
3010 rsaEncryption. This will allow some of the algorithm specific hackery
3011 needed to use the correct OID to be removed.
3012 [Steve Henson]
3013
3014 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
3015 structures for PKCS7_sign(). They are now set up by the relevant public
3016 key ASN1 method.
3017 [Steve Henson]
3018
3019 *) Add provisional EC pkey method with support for ECDSA and ECDH.
3020 [Steve Henson]
3021
3022 *) Add support for key derivation (agreement) in the API, DH method and
3023 pkeyutl.
3024 [Steve Henson]
3025
3026 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
3027 public and private key formats. As a side effect these add additional
3028 command line functionality not previously available: DSA signatures can be
3029 generated and verified using pkeyutl and DH key support and generation in
3030 pkey, genpkey.
3031 [Steve Henson]
3032
3033 *) BeOS support.
3034 [Oliver Tappe <zooey@hirschkaefer.de>]
3035
3036 *) New make target "install_html_docs" installs HTML renditions of the
3037 manual pages.
3038 [Oliver Tappe <zooey@hirschkaefer.de>]
3039
3040 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
3041 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
3042 support key and parameter generation and add initial key generation
3043 functionality for RSA.
3044 [Steve Henson]
3045
3046 *) Add functions for main EVP_PKEY_method operations. The undocumented
3047 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
3048 EVP_PKEY_{encrypt,decrypt}_old.
3049 [Steve Henson]
3050
3051 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
3052 key API, doesn't do much yet.
3053 [Steve Henson]
3054
3055 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
3056 public key algorithms. New option to openssl utility:
3057 "list-public-key-algorithms" to print out info.
3058 [Steve Henson]
3059
3060 *) Implement the Supported Elliptic Curves Extension for
3061 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
3062 [Douglas Stebila]
3063
3064 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
3065 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
3066 [Steve Henson]
3067
3068 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
3069 utilities such as rsa, dsa, dsaparam etc except they process any key
3070 type.
3071 [Steve Henson]
3072
3073 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
3074 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
3075 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
3076 structure.
3077 [Steve Henson]
3078
3079 *) Initial support for pluggable public key ASN1.
3080 De-spaghettify the public key ASN1 handling. Move public and private
3081 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
3082 algorithm specific handling to a single module within the relevant
3083 algorithm directory. Add functions to allow (near) opaque processing
3084 of public and private key structures.
3085 [Steve Henson]
3086
3087 *) Implement the Supported Point Formats Extension for
3088 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
3089 [Douglas Stebila]
3090
3091 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
3092 for the psk identity [hint] and the psk callback functions to the
3093 SSL_SESSION, SSL and SSL_CTX structure.
3094
3095 New ciphersuites:
3096 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
3097 PSK-AES256-CBC-SHA
3098
3099 New functions:
3100 SSL_CTX_use_psk_identity_hint
3101 SSL_get_psk_identity_hint
3102 SSL_get_psk_identity
3103 SSL_use_psk_identity_hint
3104
3105 [Mika Kousa and Pasi Eronen of Nokia Corporation]
3106
3107 *) Add RFC 3161 compliant time stamp request creation, response generation
3108 and response verification functionality.
3109 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
3110
3111 *) Add initial support for TLS extensions, specifically for the server_name
3112 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
3113 have new members for a host name. The SSL data structure has an
3114 additional member SSL_CTX *initial_ctx so that new sessions can be
3115 stored in that context to allow for session resumption, even after the
3116 SSL has been switched to a new SSL_CTX in reaction to a client's
3117 server_name extension.
3118
3119 New functions (subject to change):
3120
3121 SSL_get_servername()
3122 SSL_get_servername_type()
3123 SSL_set_SSL_CTX()
3124
3125 New CTRL codes and macros (subject to change):
3126
3127 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
3128 - SSL_CTX_set_tlsext_servername_callback()
3129 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
3130 - SSL_CTX_set_tlsext_servername_arg()
3131 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
3132
3133 openssl s_client has a new '-servername ...' option.
3134
3135 openssl s_server has new options '-servername_host ...', '-cert2 ...',
3136 '-key2 ...', '-servername_fatal' (subject to change). This allows
3137 testing the HostName extension for a specific single host name ('-cert'
3138 and '-key' remain fallbacks for handshakes without HostName
3139 negotiation). If the unrecogninzed_name alert has to be sent, this by
3140 default is a warning; it becomes fatal with the '-servername_fatal'
3141 option.
3142
3143 [Peter Sylvester, Remy Allais, Christophe Renou]
3144
3145 *) Whirlpool hash implementation is added.
3146 [Andy Polyakov]
3147
3148 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
3149 bn(64,32). Because of instruction set limitations it doesn't have
3150 any negative impact on performance. This was done mostly in order
3151 to make it possible to share assembler modules, such as bn_mul_mont
3152 implementations, between 32- and 64-bit builds without hassle.
3153 [Andy Polyakov]
3154
3155 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
3156 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
3157 macro.
3158 [Bodo Moeller]
3159
3160 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
3161 dedicated Montgomery multiplication procedure, is introduced.
3162 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
3163 "64-bit" performance on certain 32-bit targets.
3164 [Andy Polyakov]
3165
3166 *) New option SSL_OP_NO_COMP to disable use of compression selectively
3167 in SSL structures. New SSL ctrl to set maximum send fragment size.
3168 Save memory by seeting the I/O buffer sizes dynamically instead of
3169 using the maximum available value.
3170 [Steve Henson]
3171
3172 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
3173 in addition to the text details.
3174 [Bodo Moeller]
3175
3176 *) Very, very preliminary EXPERIMENTAL support for printing of general
3177 ASN1 structures. This currently produces rather ugly output and doesn't
3178 handle several customised structures at all.
3179 [Steve Henson]
3180
3181 *) Integrated support for PVK file format and some related formats such
3182 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
3183 these in the 'rsa' and 'dsa' utilities.
3184 [Steve Henson]
3185
3186 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
3187 [Steve Henson]
3188
3189 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
3190 place for the (very old) "NETSCAPE" format certificates which are now
3191 handled using new ASN1 code equivalents.
3192 [Steve Henson]
3193
3194 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
3195 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
3196 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
3197 [Nils Larsch]
3198
3199 *) Modify CRL distribution points extension code to print out previously
3200 unsupported fields. Enhance extension setting code to allow setting of
3201 all fields.
3202 [Steve Henson]
3203
3204 *) Add print and set support for Issuing Distribution Point CRL extension.
3205 [Steve Henson]
3206
3207 *) Change 'Configure' script to enable Camellia by default.
3208 [NTT]
3209
3210 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
3211
3212 *) When rejecting SSL/TLS records due to an incorrect version number, never
3213 update s->server with a new major version number. As of
3214 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
3215 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
3216 the previous behavior could result in a read attempt at NULL when
3217 receiving specific incorrect SSL/TLS records once record payload
3218 protection is active. (CVE-2010-0740)
3219 [Bodo Moeller, Adam Langley <agl@chromium.org>]
3220
3221 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
3222 could be crashed if the relevant tables were not present (e.g. chrooted).
3223 [Tomas Hoger <thoger@redhat.com>]
3224
3225 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
3226
3227 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
3228 [Martin Olsson, Neel Mehta]
3229
3230 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
3231 accommodate for stack sorting, always a write lock!).
3232 [Bodo Moeller]
3233
3234 *) On some versions of WIN32 Heap32Next is very slow. This can cause
3235 excessive delays in the RAND_poll(): over a minute. As a workaround
3236 include a time check in the inner Heap32Next loop too.
3237 [Steve Henson]
3238
3239 *) The code that handled flushing of data in SSL/TLS originally used the
3240 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
3241 the problem outlined in PR#1949. The fix suggested there however can
3242 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
3243 of Apache). So instead simplify the code to flush unconditionally.
3244 This should be fine since flushing with no data to flush is a no op.
3245 [Steve Henson]
3246
3247 *) Handle TLS versions 2.0 and later properly and correctly use the
3248 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
3249 off ancient servers have a habit of sticking around for a while...
3250 [Steve Henson]
3251
3252 *) Modify compression code so it frees up structures without using the
3253 ex_data callbacks. This works around a problem where some applications
3254 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
3255 restarting) then use compression (e.g. SSL with compression) later.
3256 This results in significant per-connection memory leaks and
3257 has caused some security issues including CVE-2008-1678 and
3258 CVE-2009-4355.
3259 [Steve Henson]
3260
3261 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
3262 change when encrypting or decrypting.
3263 [Bodo Moeller]
3264
3265 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
3266 connect and renegotiate with servers which do not support RI.
3267 Until RI is more widely deployed this option is enabled by default.
3268 [Steve Henson]
3269
3270 *) Add "missing" ssl ctrls to clear options and mode.
3271 [Steve Henson]
3272
3273 *) If client attempts to renegotiate and doesn't support RI respond with
3274 a no_renegotiation alert as required by RFC5746. Some renegotiating
3275 TLS clients will continue a connection gracefully when they receive
3276 the alert. Unfortunately OpenSSL mishandled this alert and would hang
3277 waiting for a server hello which it will never receive. Now we treat a
3278 received no_renegotiation alert as a fatal error. This is because
3279 applications requesting a renegotiation might well expect it to succeed
3280 and would have no code in place to handle the server denying it so the
3281 only safe thing to do is to terminate the connection.
3282 [Steve Henson]
3283
3284 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
3285 peer supports secure renegotiation and 0 otherwise. Print out peer
3286 renegotiation support in s_client/s_server.
3287 [Steve Henson]
3288
3289 *) Replace the highly broken and deprecated SPKAC certification method with
3290 the updated NID creation version. This should correctly handle UTF8.
3291 [Steve Henson]
3292
3293 *) Implement RFC5746. Re-enable renegotiation but require the extension
3294 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
3295 turns out to be a bad idea. It has been replaced by
3296 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
3297 SSL_CTX_set_options(). This is really not recommended unless you
3298 know what you are doing.
3299 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
3300
3301 *) Fixes to stateless session resumption handling. Use initial_ctx when
3302 issuing and attempting to decrypt tickets in case it has changed during
3303 servername handling. Use a non-zero length session ID when attempting
3304 stateless session resumption: this makes it possible to determine if
3305 a resumption has occurred immediately after receiving server hello
3306 (several places in OpenSSL subtly assume this) instead of later in
3307 the handshake.
3308 [Steve Henson]
3309
3310 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
3311 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
3312 fixes for a few places where the return code is not checked
3313 correctly.
3314 [Julia Lawall <julia@diku.dk>]
3315
3316 *) Add --strict-warnings option to Configure script to include devteam
3317 warnings in other configurations.
3318 [Steve Henson]
3319
3320 *) Add support for --libdir option and LIBDIR variable in makefiles. This
3321 makes it possible to install openssl libraries in locations which
3322 have names other than "lib", for example "/usr/lib64" which some
3323 systems need.
3324 [Steve Henson, based on patch from Jeremy Utley]
3325
3326 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
3327 X690 8.9.12 and can produce some misleading textual output of OIDs.
3328 [Steve Henson, reported by Dan Kaminsky]
3329
3330 *) Delete MD2 from algorithm tables. This follows the recommendation in
3331 several standards that it is not used in new applications due to
3332 several cryptographic weaknesses. For binary compatibility reasons
3333 the MD2 API is still compiled in by default.
3334 [Steve Henson]
3335
3336 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
3337 and restored.
3338 [Steve Henson]
3339
3340 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
3341 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
3342 clash.
3343 [Guenter <lists@gknw.net>]
3344
3345 *) Fix the server certificate chain building code to use X509_verify_cert(),
3346 it used to have an ad-hoc builder which was unable to cope with anything
3347 other than a simple chain.
3348 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
3349
3350 *) Don't check self signed certificate signatures in X509_verify_cert()
3351 by default (a flag can override this): it just wastes time without
3352 adding any security. As a useful side effect self signed root CAs
3353 with non-FIPS digests are now usable in FIPS mode.
3354 [Steve Henson]
3355
3356 *) In dtls1_process_out_of_seq_message() the check if the current message
3357 is already buffered was missing. For every new message was memory
3358 allocated, allowing an attacker to perform an denial of service attack
3359 with sending out of seq handshake messages until there is no memory
3360 left. Additionally every future messege was buffered, even if the
3361 sequence number made no sense and would be part of another handshake.
3362 So only messages with sequence numbers less than 10 in advance will be
3363 buffered. (CVE-2009-1378)
3364 [Robin Seggelmann, discovered by Daniel Mentz]
3365
3366 *) Records are buffered if they arrive with a future epoch to be
3367 processed after finishing the corresponding handshake. There is
3368 currently no limitation to this buffer allowing an attacker to perform
3369 a DOS attack with sending records with future epochs until there is no
3370 memory left. This patch adds the pqueue_size() function to detemine
3371 the size of a buffer and limits the record buffer to 100 entries.
3372 (CVE-2009-1377)
3373 [Robin Seggelmann, discovered by Daniel Mentz]
3374
3375 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
3376 parent structure is freed. (CVE-2009-1379)
3377 [Daniel Mentz]
3378
3379 *) Handle non-blocking I/O properly in SSL_shutdown() call.
3380 [Darryl Miles <darryl-mailinglists@netbauds.net>]
3381
3382 *) Add 2.5.4.* OIDs
3383 [Ilya O. <vrghost@gmail.com>]
3384
3385 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
3386
3387 *) Disable renegotiation completely - this fixes a severe security
3388 problem (CVE-2009-3555) at the cost of breaking all
3389 renegotiation. Renegotiation can be re-enabled by setting
3390 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
3391 run-time. This is really not recommended unless you know what
3392 you're doing.
3393 [Ben Laurie]
3394
3395 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
3396
3397 *) Don't set val to NULL when freeing up structures, it is freed up by
3398 underlying code. If sizeof(void *) > sizeof(long) this can result in
3399 zeroing past the valid field. (CVE-2009-0789)
3400 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
3401
3402 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
3403 checked correctly. This would allow some invalid signed attributes to
3404 appear to verify correctly. (CVE-2009-0591)
3405 [Ivan Nestlerode <inestlerode@us.ibm.com>]
3406
3407 *) Reject UniversalString and BMPString types with invalid lengths. This
3408 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
3409 a legal length. (CVE-2009-0590)
3410 [Steve Henson]
3411
3412 *) Set S/MIME signing as the default purpose rather than setting it
3413 unconditionally. This allows applications to override it at the store
3414 level.
3415 [Steve Henson]
3416
3417 *) Permit restricted recursion of ASN1 strings. This is needed in practice
3418 to handle some structures.
3419 [Steve Henson]
3420
3421 *) Improve efficiency of mem_gets: don't search whole buffer each time
3422 for a '\n'
3423 [Jeremy Shapiro <jnshapir@us.ibm.com>]
3424
3425 *) New -hex option for openssl rand.
3426 [Matthieu Herrb]
3427
3428 *) Print out UTF8String and NumericString when parsing ASN1.
3429 [Steve Henson]
3430
3431 *) Support NumericString type for name components.
3432 [Steve Henson]
3433
3434 *) Allow CC in the environment to override the automatically chosen
3435 compiler. Note that nothing is done to ensure flags work with the
3436 chosen compiler.
3437 [Ben Laurie]
3438
3439 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
3440
3441 *) Properly check EVP_VerifyFinal() and similar return values
3442 (CVE-2008-5077).
3443 [Ben Laurie, Bodo Moeller, Google Security Team]
3444
3445 *) Enable TLS extensions by default.
3446 [Ben Laurie]
3447
3448 *) Allow the CHIL engine to be loaded, whether the application is
3449 multithreaded or not. (This does not release the developer from the
3450 obligation to set up the dynamic locking callbacks.)
3451 [Sander Temme <sander@temme.net>]
3452
3453 *) Use correct exit code if there is an error in dgst command.
3454 [Steve Henson; problem pointed out by Roland Dirlewanger]
3455
3456 *) Tweak Configure so that you need to say "experimental-jpake" to enable
3457 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
3458 [Bodo Moeller]
3459
3460 *) Add experimental JPAKE support, including demo authentication in
3461 s_client and s_server.
3462 [Ben Laurie]
3463
3464 *) Set the comparison function in v3_addr_canonize().
3465 [Rob Austein <sra@hactrn.net>]
3466
3467 *) Add support for XMPP STARTTLS in s_client.
3468 [Philip Paeps <philip@freebsd.org>]
3469
3470 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
3471 to ensure that even with this option, only ciphersuites in the
3472 server's preference list will be accepted. (Note that the option
3473 applies only when resuming a session, so the earlier behavior was
3474 just about the algorithm choice for symmetric cryptography.)
3475 [Bodo Moeller]
3476
3477 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
3478
3479 *) Fix NULL pointer dereference if a DTLS server received
3480 ChangeCipherSpec as first record (CVE-2009-1386).
3481 [PR #1679]
3482
3483 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
3484 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
3485 [Nagendra Modadugu]
3486
3487 *) The fix in 0.9.8c that supposedly got rid of unsafe
3488 double-checked locking was incomplete for RSA blinding,
3489 addressing just one layer of what turns out to have been
3490 doubly unsafe triple-checked locking.
3491
3492 So now fix this for real by retiring the MONT_HELPER macro
3493 in crypto/rsa/rsa_eay.c.
3494
3495 [Bodo Moeller; problem pointed out by Marius Schilder]
3496
3497 *) Various precautionary measures:
3498
3499 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
3500
3501 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
3502 (NB: This would require knowledge of the secret session ticket key
3503 to exploit, in which case you'd be SOL either way.)
3504
3505 - Change bn_nist.c so that it will properly handle input BIGNUMs
3506 outside the expected range.
3507
3508 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
3509 builds.
3510
3511 [Neel Mehta, Bodo Moeller]
3512
3513 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
3514 the load fails. Useful for distros.
3515 [Ben Laurie and the FreeBSD team]
3516
3517 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
3518 [Steve Henson]
3519
3520 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
3521 [Huang Ying]
3522
3523 *) Expand ENGINE to support engine supplied SSL client certificate functions.
3524
3525 This work was sponsored by Logica.
3526 [Steve Henson]
3527
3528 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
3529 keystores. Support for SSL/TLS client authentication too.
3530 Not compiled unless enable-capieng specified to Configure.
3531
3532 This work was sponsored by Logica.
3533 [Steve Henson]
3534
3535 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
3536 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
3537 attribute creation routines such as certifcate requests and PKCS#12
3538 files.
3539 [Steve Henson]
3540
3541 Changes between 0.9.8g and 0.9.8h [28 May 2008]
3542
3543 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
3544 handshake which could lead to a cilent crash as found using the
3545 Codenomicon TLS test suite (CVE-2008-1672)
3546 [Steve Henson, Mark Cox]
3547
3548 *) Fix double free in TLS server name extensions which could lead to
3549 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
3550 [Joe Orton]
3551
3552 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
3553
3554 Clear the error queue to ensure that error entries left from
3555 older function calls do not interfere with the correct operation.
3556 [Lutz Jaenicke, Erik de Castro Lopo]
3557
3558 *) Remove root CA certificates of commercial CAs:
3559
3560 The OpenSSL project does not recommend any specific CA and does not
3561 have any policy with respect to including or excluding any CA.
3562 Therefore it does not make any sense to ship an arbitrary selection
3563 of root CA certificates with the OpenSSL software.
3564 [Lutz Jaenicke]
3565
3566 *) RSA OAEP patches to fix two separate invalid memory reads.
3567 The first one involves inputs when 'lzero' is greater than
3568 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
3569 before the beginning of from). The second one involves inputs where
3570 the 'db' section contains nothing but zeroes (there is a one-byte
3571 invalid read after the end of 'db').
3572 [Ivan Nestlerode <inestlerode@us.ibm.com>]
3573
3574 *) Partial backport from 0.9.9-dev:
3575
3576 Introduce bn_mul_mont (dedicated Montgomery multiplication
3577 procedure) as a candidate for BIGNUM assembler implementation.
3578 While 0.9.9-dev uses assembler for various architectures, only
3579 x86_64 is available by default here in the 0.9.8 branch, and
3580 32-bit x86 is available through a compile-time setting.
3581
3582 To try the 32-bit x86 assembler implementation, use Configure
3583 option "enable-montasm" (which exists only for this backport).
3584
3585 As "enable-montasm" for 32-bit x86 disclaims code stability
3586 anyway, in this constellation we activate additional code
3587 backported from 0.9.9-dev for further performance improvements,
3588 namely BN_from_montgomery_word. (To enable this otherwise,
3589 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
3590
3591 [Andy Polyakov (backport partially by Bodo Moeller)]
3592
3593 *) Add TLS session ticket callback. This allows an application to set
3594 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
3595 values. This is useful for key rollover for example where several key
3596 sets may exist with different names.
3597 [Steve Henson]
3598
3599 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
3600 This was broken until now in 0.9.8 releases, such that the only way
3601 a registered ENGINE could be used (assuming it initialises
3602 successfully on the host) was to explicitly set it as the default
3603 for the relevant algorithms. This is in contradiction with 0.9.7
3604 behaviour and the documentation. With this fix, when an ENGINE is
3605 registered into a given algorithm's table of implementations, the
3606 'uptodate' flag is reset so that auto-discovery will be used next
3607 time a new context for that algorithm attempts to select an
3608 implementation.
3609 [Ian Lister (tweaked by Geoff Thorpe)]
3610
3611 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
3612 implemention in the following ways:
3613
3614 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
3615 hard coded.
3616
3617 Lack of BER streaming support means one pass streaming processing is
3618 only supported if data is detached: setting the streaming flag is
3619 ignored for embedded content.
3620
3621 CMS support is disabled by default and must be explicitly enabled
3622 with the enable-cms configuration option.
3623 [Steve Henson]
3624
3625 *) Update the GMP engine glue to do direct copies between BIGNUM and
3626 mpz_t when openssl and GMP use the same limb size. Otherwise the
3627 existing "conversion via a text string export" trick is still used.
3628 [Paul Sheer <paulsheer@gmail.com>]
3629
3630 *) Zlib compression BIO. This is a filter BIO which compressed and
3631 uncompresses any data passed through it.
3632 [Steve Henson]
3633
3634 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
3635 RFC3394 compatible AES key wrapping.
3636 [Steve Henson]
3637
3638 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
3639 sets string data without copying. X509_ALGOR_set0() and
3640 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
3641 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
3642 from an X509_ATTRIBUTE structure optionally checking it occurs only
3643 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
3644 data.
3645 [Steve Henson]
3646
3647 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
3648 to get the expected BN_FLG_CONSTTIME behavior.
3649 [Bodo Moeller (Google)]
3650
3651 *) Netware support:
3652
3653 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
3654 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
3655 - added some more tests to do_tests.pl
3656 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
3657 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
3658 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
3659 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
3660 - various changes to netware.pl to enable gcc-cross builds on Win32
3661 platform
3662 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
3663 - various changes to fix missing prototype warnings
3664 - fixed x86nasm.pl to create correct asm files for NASM COFF output
3665 - added AES, WHIRLPOOL and CPUID assembler code to build files
3666 - added missing AES assembler make rules to mk1mf.pl
3667 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
3668 [Guenter Knauf <eflash@gmx.net>]
3669
3670 *) Implement certificate status request TLS extension defined in RFC3546.
3671 A client can set the appropriate parameters and receive the encoded
3672 OCSP response via a callback. A server can query the supplied parameters
3673 and set the encoded OCSP response in the callback. Add simplified examples
3674 to s_client and s_server.
3675 [Steve Henson]
3676
3677 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
3678
3679 *) Fix various bugs:
3680 + Binary incompatibility of ssl_ctx_st structure
3681 + DTLS interoperation with non-compliant servers
3682 + Don't call get_session_cb() without proposed session
3683 + Fix ia64 assembler code
3684 [Andy Polyakov, Steve Henson]
3685
3686 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
3687
3688 *) DTLS Handshake overhaul. There were longstanding issues with
3689 OpenSSL DTLS implementation, which were making it impossible for
3690 RFC 4347 compliant client to communicate with OpenSSL server.
3691 Unfortunately just fixing these incompatibilities would "cut off"
3692 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
3693 server keeps tolerating non RFC compliant syntax. The opposite is
3694 not true, 0.9.8f client can not communicate with earlier server.
3695 This update even addresses CVE-2007-4995.
3696 [Andy Polyakov]
3697
3698 *) Changes to avoid need for function casts in OpenSSL: some compilers
3699 (gcc 4.2 and later) reject their use.
3700 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
3701 Steve Henson]
3702
3703 *) Add RFC4507 support to OpenSSL. This includes the corrections in
3704 RFC4507bis. The encrypted ticket format is an encrypted encoded
3705 SSL_SESSION structure, that way new session features are automatically
3706 supported.
3707
3708 If a client application caches session in an SSL_SESSION structure
3709 support is transparent because tickets are now stored in the encoded
3710 SSL_SESSION.
3711
3712 The SSL_CTX structure automatically generates keys for ticket
3713 protection in servers so again support should be possible
3714 with no application modification.
3715
3716 If a client or server wishes to disable RFC4507 support then the option
3717 SSL_OP_NO_TICKET can be set.
3718
3719 Add a TLS extension debugging callback to allow the contents of any client
3720 or server extensions to be examined.
3721
3722 This work was sponsored by Google.
3723 [Steve Henson]
3724
3725 *) Add initial support for TLS extensions, specifically for the server_name
3726 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
3727 have new members for a host name. The SSL data structure has an
3728 additional member SSL_CTX *initial_ctx so that new sessions can be
3729 stored in that context to allow for session resumption, even after the
3730 SSL has been switched to a new SSL_CTX in reaction to a client's
3731 server_name extension.
3732
3733 New functions (subject to change):
3734
3735 SSL_get_servername()
3736 SSL_get_servername_type()
3737 SSL_set_SSL_CTX()
3738
3739 New CTRL codes and macros (subject to change):
3740
3741 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
3742 - SSL_CTX_set_tlsext_servername_callback()
3743 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
3744 - SSL_CTX_set_tlsext_servername_arg()
3745 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
3746
3747 openssl s_client has a new '-servername ...' option.
3748
3749 openssl s_server has new options '-servername_host ...', '-cert2 ...',
3750 '-key2 ...', '-servername_fatal' (subject to change). This allows
3751 testing the HostName extension for a specific single host name ('-cert'
3752 and '-key' remain fallbacks for handshakes without HostName
3753 negotiation). If the unrecogninzed_name alert has to be sent, this by
3754 default is a warning; it becomes fatal with the '-servername_fatal'
3755 option.
3756
3757 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
3758
3759 *) Add AES and SSE2 assembly language support to VC++ build.
3760 [Steve Henson]
3761
3762 *) Mitigate attack on final subtraction in Montgomery reduction.
3763 [Andy Polyakov]
3764
3765 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
3766 (which previously caused an internal error).
3767 [Bodo Moeller]
3768
3769 *) Squeeze another 10% out of IGE mode when in != out.
3770 [Ben Laurie]
3771
3772 *) AES IGE mode speedup.
3773 [Dean Gaudet (Google)]
3774
3775 *) Add the Korean symmetric 128-bit cipher SEED (see
3776 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
3777 add SEED ciphersuites from RFC 4162:
3778
3779 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
3780 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
3781 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
3782 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
3783
3784 To minimize changes between patchlevels in the OpenSSL 0.9.8
3785 series, SEED remains excluded from compilation unless OpenSSL
3786 is configured with 'enable-seed'.
3787 [KISA, Bodo Moeller]
3788
3789 *) Mitigate branch prediction attacks, which can be practical if a
3790 single processor is shared, allowing a spy process to extract
3791 information. For detailed background information, see
3792 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
3793 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
3794 and Necessary Software Countermeasures"). The core of the change
3795 are new versions BN_div_no_branch() and
3796 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
3797 respectively, which are slower, but avoid the security-relevant
3798 conditional branches. These are automatically called by BN_div()
3799 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
3800 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
3801 remove a conditional branch.
3802
3803 BN_FLG_CONSTTIME is the new name for the previous
3804 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
3805 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
3806 in the exponent causes BN_mod_exp_mont() to use the alternative
3807 implementation in BN_mod_exp_mont_consttime().) The old name
3808 remains as a deprecated alias.
3809
3810 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
3811 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
3812 constant-time implementations for more than just exponentiation.
3813 Here too the old name is kept as a deprecated alias.
3814
3815 BN_BLINDING_new() will now use BN_dup() for the modulus so that
3816 the BN_BLINDING structure gets an independent copy of the
3817 modulus. This means that the previous "BIGNUM *m" argument to
3818 BN_BLINDING_new() and to BN_BLINDING_create_param() now
3819 essentially becomes "const BIGNUM *m", although we can't actually
3820 change this in the header file before 0.9.9. It allows
3821 RSA_setup_blinding() to use BN_with_flags() on the modulus to
3822 enable BN_FLG_CONSTTIME.
3823
3824 [Matthew D Wood (Intel Corp)]
3825
3826 *) In the SSL/TLS server implementation, be strict about session ID
3827 context matching (which matters if an application uses a single
3828 external cache for different purposes). Previously,
3829 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
3830 set. This did ensure strict client verification, but meant that,
3831 with applications using a single external cache for quite
3832 different requirements, clients could circumvent ciphersuite
3833 restrictions for a given session ID context by starting a session
3834 in a different context.
3835 [Bodo Moeller]
3836
3837 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3838 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3839 authentication-only ciphersuites.
3840 [Bodo Moeller]
3841
3842 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
3843 not complete and could lead to a possible single byte overflow
3844 (CVE-2007-5135) [Ben Laurie]
3845
3846 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
3847
3848 *) Since AES128 and AES256 (and similarly Camellia128 and
3849 Camellia256) share a single mask bit in the logic of
3850 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3851 kludge to work properly if AES128 is available and AES256 isn't
3852 (or if Camellia128 is available and Camellia256 isn't).
3853 [Victor Duchovni]
3854
3855 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
3856 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
3857 When a point or a seed is encoded in a BIT STRING, we need to
3858 prevent the removal of trailing zero bits to get the proper DER
3859 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
3860 of a NamedBitList, for which trailing 0 bits need to be removed.)
3861 [Bodo Moeller]
3862
3863 *) Have SSL/TLS server implementation tolerate "mismatched" record
3864 protocol version while receiving ClientHello even if the
3865 ClientHello is fragmented. (The server can't insist on the
3866 particular protocol version it has chosen before the ServerHello
3867 message has informed the client about his choice.)
3868 [Bodo Moeller]
3869
3870 *) Add RFC 3779 support.
3871 [Rob Austein for ARIN, Ben Laurie]
3872
3873 *) Load error codes if they are not already present instead of using a
3874 static variable. This allows them to be cleanly unloaded and reloaded.
3875 Improve header file function name parsing.
3876 [Steve Henson]
3877
3878 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
3879 or CAPABILITY handshake as required by RFCs.
3880 [Goetz Babin-Ebell]
3881
3882 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
3883
3884 *) Introduce limits to prevent malicious keys being able to
3885 cause a denial of service. (CVE-2006-2940)
3886 [Steve Henson, Bodo Moeller]
3887
3888 *) Fix ASN.1 parsing of certain invalid structures that can result
3889 in a denial of service. (CVE-2006-2937) [Steve Henson]
3890
3891 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3892 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3893
3894 *) Fix SSL client code which could crash if connecting to a
3895 malicious SSLv2 server. (CVE-2006-4343)
3896 [Tavis Ormandy and Will Drewry, Google Security Team]
3897
3898 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
3899 match only those. Before that, "AES256-SHA" would be interpreted
3900 as a pattern and match "AES128-SHA" too (since AES128-SHA got
3901 the same strength classification in 0.9.7h) as we currently only
3902 have a single AES bit in the ciphersuite description bitmap.
3903 That change, however, also applied to ciphersuite strings such as
3904 "RC4-MD5" that intentionally matched multiple ciphersuites --
3905 namely, SSL 2.0 ciphersuites in addition to the more common ones
3906 from SSL 3.0/TLS 1.0.
3907
3908 So we change the selection algorithm again: Naming an explicit
3909 ciphersuite selects this one ciphersuite, and any other similar
3910 ciphersuite (same bitmap) from *other* protocol versions.
3911 Thus, "RC4-MD5" again will properly select both the SSL 2.0
3912 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
3913
3914 Since SSL 2.0 does not have any ciphersuites for which the
3915 128/256 bit distinction would be relevant, this works for now.
3916 The proper fix will be to use different bits for AES128 and
3917 AES256, which would have avoided the problems from the beginning;
3918 however, bits are scarce, so we can only do this in a new release
3919 (not just a patchlevel) when we can change the SSL_CIPHER
3920 definition to split the single 'unsigned long mask' bitmap into
3921 multiple values to extend the available space.
3922
3923 [Bodo Moeller]
3924
3925 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
3926
3927 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3928 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3929
3930 *) Add AES IGE and biIGE modes.
3931 [Ben Laurie]
3932
3933 *) Change the Unix randomness entropy gathering to use poll() when
3934 possible instead of select(), since the latter has some
3935 undesirable limitations.
3936 [Darryl Miles via Richard Levitte and Bodo Moeller]
3937
3938 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
3939 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
3940 cannot be implicitly activated as part of, e.g., the "AES" alias.
3941 However, please upgrade to OpenSSL 0.9.9[-dev] for
3942 non-experimental use of the ECC ciphersuites to get TLS extension
3943 support, which is required for curve and point format negotiation
3944 to avoid potential handshake problems.
3945 [Bodo Moeller]
3946
3947 *) Disable rogue ciphersuites:
3948
3949 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3950 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3951 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3952
3953 The latter two were purportedly from
3954 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3955 appear there.
3956
3957 Also deactivate the remaining ciphersuites from
3958 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3959 unofficial, and the ID has long expired.
3960 [Bodo Moeller]
3961
3962 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3963 dual-core machines) and other potential thread-safety issues.
3964 [Bodo Moeller]
3965
3966 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
3967 versions), which is now available for royalty-free use
3968 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
3969 Also, add Camellia TLS ciphersuites from RFC 4132.
3970
3971 To minimize changes between patchlevels in the OpenSSL 0.9.8
3972 series, Camellia remains excluded from compilation unless OpenSSL
3973 is configured with 'enable-camellia'.
3974 [NTT]
3975
3976 *) Disable the padding bug check when compression is in use. The padding
3977 bug check assumes the first packet is of even length, this is not
3978 necessarily true if compresssion is enabled and can result in false
3979 positives causing handshake failure. The actual bug test is ancient
3980 code so it is hoped that implementations will either have fixed it by
3981 now or any which still have the bug do not support compression.
3982 [Steve Henson]
3983
3984 Changes between 0.9.8a and 0.9.8b [04 May 2006]
3985
3986 *) When applying a cipher rule check to see if string match is an explicit
3987 cipher suite and only match that one cipher suite if it is.
3988 [Steve Henson]
3989
3990 *) Link in manifests for VC++ if needed.
3991 [Austin Ziegler <halostatue@gmail.com>]
3992
3993 *) Update support for ECC-based TLS ciphersuites according to
3994 draft-ietf-tls-ecc-12.txt with proposed changes (but without
3995 TLS extensions, which are supported starting with the 0.9.9
3996 branch, not in the OpenSSL 0.9.8 branch).
3997 [Douglas Stebila]
3998
3999 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
4000 opaque EVP_CIPHER_CTX handling.
4001 [Steve Henson]
4002
4003 *) Fixes and enhancements to zlib compression code. We now only use
4004 "zlib1.dll" and use the default __cdecl calling convention on Win32
4005 to conform with the standards mentioned here:
4006 http://www.zlib.net/DLL_FAQ.txt
4007 Static zlib linking now works on Windows and the new --with-zlib-include
4008 --with-zlib-lib options to Configure can be used to supply the location
4009 of the headers and library. Gracefully handle case where zlib library
4010 can't be loaded.
4011 [Steve Henson]
4012
4013 *) Several fixes and enhancements to the OID generation code. The old code
4014 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
4015 handle numbers larger than ULONG_MAX, truncated printing and had a
4016 non standard OBJ_obj2txt() behaviour.
4017 [Steve Henson]
4018
4019 *) Add support for building of engines under engine/ as shared libraries
4020 under VC++ build system.
4021 [Steve Henson]
4022
4023 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
4024 Hopefully, we will not see any false combination of paths any more.
4025 [Richard Levitte]
4026
4027 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
4028
4029 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4030 (part of SSL_OP_ALL). This option used to disable the
4031 countermeasure against man-in-the-middle protocol-version
4032 rollback in the SSL 2.0 server implementation, which is a bad
4033 idea. (CVE-2005-2969)
4034
4035 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4036 for Information Security, National Institute of Advanced Industrial
4037 Science and Technology [AIST], Japan)]
4038
4039 *) Add two function to clear and return the verify parameter flags.
4040 [Steve Henson]
4041
4042 *) Keep cipherlists sorted in the source instead of sorting them at
4043 runtime, thus removing the need for a lock.
4044 [Nils Larsch]
4045
4046 *) Avoid some small subgroup attacks in Diffie-Hellman.
4047 [Nick Mathewson and Ben Laurie]
4048
4049 *) Add functions for well-known primes.
4050 [Nick Mathewson]
4051
4052 *) Extended Windows CE support.
4053 [Satoshi Nakamura and Andy Polyakov]
4054
4055 *) Initialize SSL_METHOD structures at compile time instead of during
4056 runtime, thus removing the need for a lock.
4057 [Steve Henson]
4058
4059 *) Make PKCS7_decrypt() work even if no certificate is supplied by
4060 attempting to decrypt each encrypted key in turn. Add support to
4061 smime utility.
4062 [Steve Henson]
4063
4064 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
4065
4066 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
4067 OpenSSL 0.9.8.]
4068
4069 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
4070 [Richard Levitte]
4071
4072 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
4073 key into the same file any more.
4074 [Richard Levitte]
4075
4076 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
4077 [Andy Polyakov]
4078
4079 *) Add -utf8 command line and config file option to 'ca'.
4080 [Stefan <stf@udoma.org]
4081
4082 *) Removed the macro des_crypt(), as it seems to conflict with some
4083 libraries. Use DES_crypt().
4084 [Richard Levitte]
4085
4086 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
4087 involves renaming the source and generated shared-libs for
4088 both. The engines will accept the corrected or legacy ids
4089 ('ncipher' and '4758_cca' respectively) when binding. NB,
4090 this only applies when building 'shared'.
4091 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
4092
4093 *) Add attribute functions to EVP_PKEY structure. Modify
4094 PKCS12_create() to recognize a CSP name attribute and
4095 use it. Make -CSP option work again in pkcs12 utility.
4096 [Steve Henson]
4097
4098 *) Add new functionality to the bn blinding code:
4099 - automatic re-creation of the BN_BLINDING parameters after
4100 a fixed number of uses (currently 32)
4101 - add new function for parameter creation
4102 - introduce flags to control the update behaviour of the
4103 BN_BLINDING parameters
4104 - hide BN_BLINDING structure
4105 Add a second BN_BLINDING slot to the RSA structure to improve
4106 performance when a single RSA object is shared among several
4107 threads.
4108 [Nils Larsch]
4109
4110 *) Add support for DTLS.
4111 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
4112
4113 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
4114 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
4115 [Walter Goulet]
4116
4117 *) Remove buggy and incompletet DH cert support from
4118 ssl/ssl_rsa.c and ssl/s3_both.c
4119 [Nils Larsch]
4120
4121 *) Use SHA-1 instead of MD5 as the default digest algorithm for
4122 the apps/openssl applications.
4123 [Nils Larsch]
4124
4125 *) Compile clean with "-Wall -Wmissing-prototypes
4126 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
4127 DEBUG_SAFESTACK must also be set.
4128 [Ben Laurie]
4129
4130 *) Change ./Configure so that certain algorithms can be disabled by default.
4131 The new counterpiece to "no-xxx" is "enable-xxx".
4132
4133 The patented RC5 and MDC2 algorithms will now be disabled unless
4134 "enable-rc5" and "enable-mdc2", respectively, are specified.
4135
4136 (IDEA remains enabled despite being patented. This is because IDEA
4137 is frequently required for interoperability, and there is no license
4138 fee for non-commercial use. As before, "no-idea" can be used to
4139 avoid this algorithm.)
4140
4141 [Bodo Moeller]
4142
4143 *) Add processing of proxy certificates (see RFC 3820). This work was
4144 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
4145 EGEE (Enabling Grids for E-science in Europe).
4146 [Richard Levitte]
4147
4148 *) RC4 performance overhaul on modern architectures/implementations, such
4149 as Intel P4, IA-64 and AMD64.
4150 [Andy Polyakov]
4151
4152 *) New utility extract-section.pl. This can be used specify an alternative
4153 section number in a pod file instead of having to treat each file as
4154 a separate case in Makefile. This can be done by adding two lines to the
4155 pod file:
4156
4157 =for comment openssl_section:XXX
4158
4159 The blank line is mandatory.
4160
4161 [Steve Henson]
4162
4163 *) New arguments -certform, -keyform and -pass for s_client and s_server
4164 to allow alternative format key and certificate files and passphrase
4165 sources.
4166 [Steve Henson]
4167
4168 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
4169 update associated structures and add various utility functions.
4170
4171 Add new policy related verify parameters, include policy checking in
4172 standard verify code. Enhance 'smime' application with extra parameters
4173 to support policy checking and print out.
4174 [Steve Henson]
4175
4176 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
4177 Nehemiah processors. These extensions support AES encryption in hardware
4178 as well as RNG (though RNG support is currently disabled).
4179 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
4180
4181 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
4182 [Geoff Thorpe]
4183
4184 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
4185 [Andy Polyakov and a number of other people]
4186
4187 *) Improved PowerPC platform support. Most notably BIGNUM assembler
4188 implementation contributed by IBM.
4189 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
4190
4191 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
4192 exponent rather than 'unsigned long'. There is a corresponding change to
4193 the new 'rsa_keygen' element of the RSA_METHOD structure.
4194 [Jelte Jansen, Geoff Thorpe]
4195
4196 *) Functionality for creating the initial serial number file is now
4197 moved from CA.pl to the 'ca' utility with a new option -create_serial.
4198
4199 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
4200 number file to 1, which is bound to cause problems. To avoid
4201 the problems while respecting compatibility between different 0.9.7
4202 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
4203 CA.pl for serial number initialization. With the new release 0.9.8,
4204 we can fix the problem directly in the 'ca' utility.)
4205 [Steve Henson]
4206
4207 *) Reduced header interdepencies by declaring more opaque objects in
4208 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
4209 give fewer recursive includes, which could break lazy source code - so
4210 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
4211 developers should define this symbol when building and using openssl to
4212 ensure they track the recommended behaviour, interfaces, [etc], but
4213 backwards-compatible behaviour prevails when this isn't defined.
4214 [Geoff Thorpe]
4215
4216 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
4217 [Steve Henson]
4218
4219 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
4220 This will generate a random key of the appropriate length based on the
4221 cipher context. The EVP_CIPHER can provide its own random key generation
4222 routine to support keys of a specific form. This is used in the des and
4223 3des routines to generate a key of the correct parity. Update S/MIME
4224 code to use new functions and hence generate correct parity DES keys.
4225 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
4226 valid (weak or incorrect parity).
4227 [Steve Henson]
4228
4229 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
4230 as looking them up. This is useful when the verified structure may contain
4231 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
4232 present unless the new PKCS7_NO_CRL flag is asserted.
4233 [Steve Henson]
4234
4235 *) Extend ASN1 oid configuration module. It now additionally accepts the
4236 syntax:
4237
4238 shortName = some long name, 1.2.3.4
4239 [Steve Henson]
4240
4241 *) Reimplemented the BN_CTX implementation. There is now no more static
4242 limitation on the number of variables it can handle nor the depth of the
4243 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
4244 information can now expand as required, and rather than having a single
4245 static array of bignums, BN_CTX now uses a linked-list of such arrays
4246 allowing it to expand on demand whilst maintaining the usefulness of
4247 BN_CTX's "bundling".
4248 [Geoff Thorpe]
4249
4250 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
4251 to allow all RSA operations to function using a single BN_CTX.
4252 [Geoff Thorpe]
4253
4254 *) Preliminary support for certificate policy evaluation and checking. This
4255 is initially intended to pass the tests outlined in "Conformance Testing
4256 of Relying Party Client Certificate Path Processing Logic" v1.07.
4257 [Steve Henson]
4258
4259 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
4260 remained unused and not that useful. A variety of other little bignum
4261 tweaks and fixes have also been made continuing on from the audit (see
4262 below).
4263 [Geoff Thorpe]
4264
4265 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
4266 associated ASN1, EVP and SSL functions and old ASN1 macros.
4267 [Richard Levitte]
4268
4269 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
4270 and this should never fail. So the return value from the use of
4271 BN_set_word() (which can fail due to needless expansion) is now deprecated;
4272 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
4273 [Geoff Thorpe]
4274
4275 *) BN_CTX_get() should return zero-valued bignums, providing the same
4276 initialised value as BN_new().
4277 [Geoff Thorpe, suggested by Ulf Möller]
4278
4279 *) Support for inhibitAnyPolicy certificate extension.
4280 [Steve Henson]
4281
4282 *) An audit of the BIGNUM code is underway, for which debugging code is
4283 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
4284 is considered valid when processing BIGNUMs, and causes execution to
4285 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
4286 further steps are taken to deliberately pollute unused data in BIGNUM
4287 structures to try and expose faulty code further on. For now, openssl will
4288 (in its default mode of operation) continue to tolerate the inconsistent
4289 forms that it has tolerated in the past, but authors and packagers should
4290 consider trying openssl and their own applications when compiled with
4291 these debugging symbols defined. It will help highlight potential bugs in
4292 their own code, and will improve the test coverage for OpenSSL itself. At
4293 some point, these tighter rules will become openssl's default to improve
4294 maintainability, though the assert()s and other overheads will remain only
4295 in debugging configurations. See bn.h for more details.
4296 [Geoff Thorpe, Nils Larsch, Ulf Möller]
4297
4298 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
4299 that can only be obtained through BN_CTX_new() (which implicitly
4300 initialises it). The presence of this function only made it possible
4301 to overwrite an existing structure (and cause memory leaks).
4302 [Geoff Thorpe]
4303
4304 *) Because of the callback-based approach for implementing LHASH as a
4305 template type, lh_insert() adds opaque objects to hash-tables and
4306 lh_doall() or lh_doall_arg() are typically used with a destructor callback
4307 to clean up those corresponding objects before destroying the hash table
4308 (and losing the object pointers). So some over-zealous constifications in
4309 LHASH have been relaxed so that lh_insert() does not take (nor store) the
4310 objects as "const" and the lh_doall[_arg] callback wrappers are not
4311 prototyped to have "const" restrictions on the object pointers they are
4312 given (and so aren't required to cast them away any more).
4313 [Geoff Thorpe]
4314
4315 *) The tmdiff.h API was so ugly and minimal that our own timing utility
4316 (speed) prefers to use its own implementation. The two implementations
4317 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
4318 its object type properly exposed (MS_TM) instead of casting to/from "char
4319 *". This may still change yet if someone realises MS_TM and "ms_time_***"
4320 aren't necessarily the greatest nomenclatures - but this is what was used
4321 internally to the implementation so I've used that for now.
4322 [Geoff Thorpe]
4323
4324 *) Ensure that deprecated functions do not get compiled when
4325 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
4326 the self-tests were still using deprecated key-generation functions so
4327 these have been updated also.
4328 [Geoff Thorpe]
4329
4330 *) Reorganise PKCS#7 code to separate the digest location functionality
4331 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
4332 New function PKCS7_set_digest() to set the digest type for PKCS#7
4333 digestedData type. Add additional code to correctly generate the
4334 digestedData type and add support for this type in PKCS7 initialization
4335 functions.
4336 [Steve Henson]
4337
4338 *) New function PKCS7_set0_type_other() this initializes a PKCS7
4339 structure of type "other".
4340 [Steve Henson]
4341
4342 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
4343 sure the loop does correctly stop and breaking ("division by zero")
4344 modulus operations are not performed. The (pre-generated) prime
4345 table crypto/bn/bn_prime.h was already correct, but it could not be
4346 re-generated on some platforms because of the "division by zero"
4347 situation in the script.
4348 [Ralf S. Engelschall]
4349
4350 *) Update support for ECC-based TLS ciphersuites according to
4351 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
4352 SHA-1 now is only used for "small" curves (where the
4353 representation of a field element takes up to 24 bytes); for
4354 larger curves, the field element resulting from ECDH is directly
4355 used as premaster secret.
4356 [Douglas Stebila (Sun Microsystems Laboratories)]
4357
4358 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
4359 curve secp160r1 to the tests.
4360 [Douglas Stebila (Sun Microsystems Laboratories)]
4361
4362 *) Add the possibility to load symbols globally with DSO.
4363 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
4364
4365 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
4366 control of the error stack.
4367 [Richard Levitte]
4368
4369 *) Add support for STORE in ENGINE.
4370 [Richard Levitte]
4371
4372 *) Add the STORE type. The intention is to provide a common interface
4373 to certificate and key stores, be they simple file-based stores, or
4374 HSM-type store, or LDAP stores, or...
4375 NOTE: The code is currently UNTESTED and isn't really used anywhere.
4376 [Richard Levitte]
4377
4378 *) Add a generic structure called OPENSSL_ITEM. This can be used to
4379 pass a list of arguments to any function as well as provide a way
4380 for a function to pass data back to the caller.
4381 [Richard Levitte]
4382
4383 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
4384 works like BUF_strdup() but can be used to duplicate a portion of
4385 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
4386 a memory area.
4387 [Richard Levitte]
4388
4389 *) Add the function sk_find_ex() which works like sk_find(), but will
4390 return an index to an element even if an exact match couldn't be
4391 found. The index is guaranteed to point at the element where the
4392 searched-for key would be inserted to preserve sorting order.
4393 [Richard Levitte]
4394
4395 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
4396 takes an extra flags argument for optional functionality. Currently,
4397 the following flags are defined:
4398
4399 OBJ_BSEARCH_VALUE_ON_NOMATCH
4400 This one gets OBJ_bsearch_ex() to return a pointer to the first
4401 element where the comparing function returns a negative or zero
4402 number.
4403
4404 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
4405 This one gets OBJ_bsearch_ex() to return a pointer to the first
4406 element where the comparing function returns zero. This is useful
4407 if there are more than one element where the comparing function
4408 returns zero.
4409 [Richard Levitte]
4410
4411 *) Make it possible to create self-signed certificates with 'openssl ca'
4412 in such a way that the self-signed certificate becomes part of the
4413 CA database and uses the same mechanisms for serial number generation
4414 as all other certificate signing. The new flag '-selfsign' enables
4415 this functionality. Adapt CA.sh and CA.pl.in.
4416 [Richard Levitte]
4417
4418 *) Add functionality to check the public key of a certificate request
4419 against a given private. This is useful to check that a certificate
4420 request can be signed by that key (self-signing).
4421 [Richard Levitte]
4422
4423 *) Make it possible to have multiple active certificates with the same
4424 subject in the CA index file. This is done only if the keyword
4425 'unique_subject' is set to 'no' in the main CA section (default
4426 if 'CA_default') of the configuration file. The value is saved
4427 with the database itself in a separate index attribute file,
4428 named like the index file with '.attr' appended to the name.
4429 [Richard Levitte]
4430
4431 *) Generate muti valued AVAs using '+' notation in config files for
4432 req and dirName.
4433 [Steve Henson]
4434
4435 *) Support for nameConstraints certificate extension.
4436 [Steve Henson]
4437
4438 *) Support for policyConstraints certificate extension.
4439 [Steve Henson]
4440
4441 *) Support for policyMappings certificate extension.
4442 [Steve Henson]
4443
4444 *) Make sure the default DSA_METHOD implementation only uses its
4445 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
4446 and change its own handlers to be NULL so as to remove unnecessary
4447 indirection. This lets alternative implementations fallback to the
4448 default implementation more easily.
4449 [Geoff Thorpe]
4450
4451 *) Support for directoryName in GeneralName related extensions
4452 in config files.
4453 [Steve Henson]
4454
4455 *) Make it possible to link applications using Makefile.shared.
4456 Make that possible even when linking against static libraries!
4457 [Richard Levitte]
4458
4459 *) Support for single pass processing for S/MIME signing. This now
4460 means that S/MIME signing can be done from a pipe, in addition
4461 cleartext signing (multipart/signed type) is effectively streaming
4462 and the signed data does not need to be all held in memory.
4463
4464 This is done with a new flag PKCS7_STREAM. When this flag is set
4465 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
4466 is done after the data is output (and digests calculated) in
4467 SMIME_write_PKCS7().
4468 [Steve Henson]
4469
4470 *) Add full support for -rpath/-R, both in shared libraries and
4471 applications, at least on the platforms where it's known how
4472 to do it.
4473 [Richard Levitte]
4474
4475 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
4476 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
4477 will now compute a table of multiples of the generator that
4478 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
4479 faster (notably in the case of a single point multiplication,
4480 scalar * generator).
4481 [Nils Larsch, Bodo Moeller]
4482
4483 *) IPv6 support for certificate extensions. The various extensions
4484 which use the IP:a.b.c.d can now take IPv6 addresses using the
4485 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
4486 correctly.
4487 [Steve Henson]
4488
4489 *) Added an ENGINE that implements RSA by performing private key
4490 exponentiations with the GMP library. The conversions to and from
4491 GMP's mpz_t format aren't optimised nor are any montgomery forms
4492 cached, and on x86 it appears OpenSSL's own performance has caught up.
4493 However there are likely to be other architectures where GMP could
4494 provide a boost. This ENGINE is not built in by default, but it can be
4495 specified at Configure time and should be accompanied by the necessary
4496 linker additions, eg;
4497 ./config -DOPENSSL_USE_GMP -lgmp
4498 [Geoff Thorpe]
4499
4500 *) "openssl engine" will not display ENGINE/DSO load failure errors when
4501 testing availability of engines with "-t" - the old behaviour is
4502 produced by increasing the feature's verbosity with "-tt".
4503 [Geoff Thorpe]
4504
4505 *) ECDSA routines: under certain error conditions uninitialized BN objects
4506 could be freed. Solution: make sure initialization is performed early
4507 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
4508 via PR#459)
4509 [Lutz Jaenicke]
4510
4511 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
4512 and DH_METHOD (eg. by ENGINE implementations) to override the normal
4513 software implementations. For DSA and DH, parameter generation can
4514 also be overriden by providing the appropriate method callbacks.
4515 [Geoff Thorpe]
4516
4517 *) Change the "progress" mechanism used in key-generation and
4518 primality testing to functions that take a new BN_GENCB pointer in
4519 place of callback/argument pairs. The new API functions have "_ex"
4520 postfixes and the older functions are reimplemented as wrappers for
4521 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
4522 declarations of the old functions to help (graceful) attempts to
4523 migrate to the new functions. Also, the new key-generation API
4524 functions operate on a caller-supplied key-structure and return
4525 success/failure rather than returning a key or NULL - this is to
4526 help make "keygen" another member function of RSA_METHOD etc.
4527
4528 Example for using the new callback interface:
4529
4530 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
4531 void *my_arg = ...;
4532 BN_GENCB my_cb;
4533
4534 BN_GENCB_set(&my_cb, my_callback, my_arg);
4535
4536 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
4537 /* For the meaning of a, b in calls to my_callback(), see the
4538 * documentation of the function that calls the callback.
4539 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
4540 * my_callback should return 1 if it wants BN_is_prime_ex()
4541 * to continue, or 0 to stop.
4542 */
4543
4544 [Geoff Thorpe]
4545
4546 *) Change the ZLIB compression method to be stateful, and make it
4547 available to TLS with the number defined in
4548 draft-ietf-tls-compression-04.txt.
4549 [Richard Levitte]
4550
4551 *) Add the ASN.1 structures and functions for CertificatePair, which
4552 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
4553
4554 CertificatePair ::= SEQUENCE {
4555 forward [0] Certificate OPTIONAL,
4556 reverse [1] Certificate OPTIONAL,
4557 -- at least one of the pair shall be present -- }
4558
4559 Also implement the PEM functions to read and write certificate
4560 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
4561
4562 This needed to be defined, mostly for the sake of the LDAP
4563 attribute crossCertificatePair, but may prove useful elsewhere as
4564 well.
4565 [Richard Levitte]
4566
4567 *) Make it possible to inhibit symlinking of shared libraries in
4568 Makefile.shared, for Cygwin's sake.
4569 [Richard Levitte]
4570
4571 *) Extend the BIGNUM API by creating a function
4572 void BN_set_negative(BIGNUM *a, int neg);
4573 and a macro that behave like
4574 int BN_is_negative(const BIGNUM *a);
4575
4576 to avoid the need to access 'a->neg' directly in applications.
4577 [Nils Larsch]
4578
4579 *) Implement fast modular reduction for pseudo-Mersenne primes
4580 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
4581 EC_GROUP_new_curve_GFp() will now automatically use this
4582 if applicable.
4583 [Nils Larsch <nla@trustcenter.de>]
4584
4585 *) Add new lock type (CRYPTO_LOCK_BN).
4586 [Bodo Moeller]
4587
4588 *) Change the ENGINE framework to automatically load engines
4589 dynamically from specific directories unless they could be
4590 found to already be built in or loaded. Move all the
4591 current engines except for the cryptodev one to a new
4592 directory engines/.
4593 The engines in engines/ are built as shared libraries if
4594 the "shared" options was given to ./Configure or ./config.
4595 Otherwise, they are inserted in libcrypto.a.
4596 /usr/local/ssl/engines is the default directory for dynamic
4597 engines, but that can be overriden at configure time through
4598 the usual use of --prefix and/or --openssldir, and at run
4599 time with the environment variable OPENSSL_ENGINES.
4600 [Geoff Thorpe and Richard Levitte]
4601
4602 *) Add Makefile.shared, a helper makefile to build shared
4603 libraries. Addapt Makefile.org.
4604 [Richard Levitte]
4605
4606 *) Add version info to Win32 DLLs.
4607 [Peter 'Luna' Runestig" <peter@runestig.com>]
4608
4609 *) Add new 'medium level' PKCS#12 API. Certificates and keys
4610 can be added using this API to created arbitrary PKCS#12
4611 files while avoiding the low level API.
4612
4613 New options to PKCS12_create(), key or cert can be NULL and
4614 will then be omitted from the output file. The encryption
4615 algorithm NIDs can be set to -1 for no encryption, the mac
4616 iteration count can be set to 0 to omit the mac.
4617
4618 Enhance pkcs12 utility by making the -nokeys and -nocerts
4619 options work when creating a PKCS#12 file. New option -nomac
4620 to omit the mac, NONE can be set for an encryption algorithm.
4621 New code is modified to use the enhanced PKCS12_create()
4622 instead of the low level API.
4623 [Steve Henson]
4624
4625 *) Extend ASN1 encoder to support indefinite length constructed
4626 encoding. This can output sequences tags and octet strings in
4627 this form. Modify pk7_asn1.c to support indefinite length
4628 encoding. This is experimental and needs additional code to
4629 be useful, such as an ASN1 bio and some enhanced streaming
4630 PKCS#7 code.
4631
4632 Extend template encode functionality so that tagging is passed
4633 down to the template encoder.
4634 [Steve Henson]
4635
4636 *) Let 'openssl req' fail if an argument to '-newkey' is not
4637 recognized instead of using RSA as a default.
4638 [Bodo Moeller]
4639
4640 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
4641 As these are not official, they are not included in "ALL";
4642 the "ECCdraft" ciphersuite group alias can be used to select them.
4643 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
4644
4645 *) Add ECDH engine support.
4646 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
4647
4648 *) Add ECDH in new directory crypto/ecdh/.
4649 [Douglas Stebila (Sun Microsystems Laboratories)]
4650
4651 *) Let BN_rand_range() abort with an error after 100 iterations
4652 without success (which indicates a broken PRNG).
4653 [Bodo Moeller]
4654
4655 *) Change BN_mod_sqrt() so that it verifies that the input value
4656 is really the square of the return value. (Previously,
4657 BN_mod_sqrt would show GIGO behaviour.)
4658 [Bodo Moeller]
4659
4660 *) Add named elliptic curves over binary fields from X9.62, SECG,
4661 and WAP/WTLS; add OIDs that were still missing.
4662
4663 [Sheueling Chang Shantz and Douglas Stebila
4664 (Sun Microsystems Laboratories)]
4665
4666 *) Extend the EC library for elliptic curves over binary fields
4667 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
4668 New EC_METHOD:
4669
4670 EC_GF2m_simple_method
4671
4672 New API functions:
4673
4674 EC_GROUP_new_curve_GF2m
4675 EC_GROUP_set_curve_GF2m
4676 EC_GROUP_get_curve_GF2m
4677 EC_POINT_set_affine_coordinates_GF2m
4678 EC_POINT_get_affine_coordinates_GF2m
4679 EC_POINT_set_compressed_coordinates_GF2m
4680
4681 Point compression for binary fields is disabled by default for
4682 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
4683 enable it).
4684
4685 As binary polynomials are represented as BIGNUMs, various members
4686 of the EC_GROUP and EC_POINT data structures can be shared
4687 between the implementations for prime fields and binary fields;
4688 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
4689 are essentially identical to their ..._GFp counterparts.
4690 (For simplicity, the '..._GFp' prefix has been dropped from
4691 various internal method names.)
4692
4693 An internal 'field_div' method (similar to 'field_mul' and
4694 'field_sqr') has been added; this is used only for binary fields.
4695
4696 [Sheueling Chang Shantz and Douglas Stebila
4697 (Sun Microsystems Laboratories)]
4698
4699 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
4700 through methods ('mul', 'precompute_mult').
4701
4702 The generic implementations (now internally called 'ec_wNAF_mul'
4703 and 'ec_wNAF_precomputed_mult') remain the default if these
4704 methods are undefined.
4705
4706 [Sheueling Chang Shantz and Douglas Stebila
4707 (Sun Microsystems Laboratories)]
4708
4709 *) New function EC_GROUP_get_degree, which is defined through
4710 EC_METHOD. For curves over prime fields, this returns the bit
4711 length of the modulus.
4712
4713 [Sheueling Chang Shantz and Douglas Stebila
4714 (Sun Microsystems Laboratories)]
4715
4716 *) New functions EC_GROUP_dup, EC_POINT_dup.
4717 (These simply call ..._new and ..._copy).
4718
4719 [Sheueling Chang Shantz and Douglas Stebila
4720 (Sun Microsystems Laboratories)]
4721
4722 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
4723 Polynomials are represented as BIGNUMs (where the sign bit is not
4724 used) in the following functions [macros]:
4725
4726 BN_GF2m_add
4727 BN_GF2m_sub [= BN_GF2m_add]
4728 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
4729 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
4730 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
4731 BN_GF2m_mod_inv
4732 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
4733 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
4734 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
4735 BN_GF2m_cmp [= BN_ucmp]
4736
4737 (Note that only the 'mod' functions are actually for fields GF(2^m).
4738 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
4739
4740 For some functions, an the irreducible polynomial defining a
4741 field can be given as an 'unsigned int[]' with strictly
4742 decreasing elements giving the indices of those bits that are set;
4743 i.e., p[] represents the polynomial
4744 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
4745 where
4746 p[0] > p[1] > ... > p[k] = 0.
4747 This applies to the following functions:
4748
4749 BN_GF2m_mod_arr
4750 BN_GF2m_mod_mul_arr
4751 BN_GF2m_mod_sqr_arr
4752 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
4753 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
4754 BN_GF2m_mod_exp_arr
4755 BN_GF2m_mod_sqrt_arr
4756 BN_GF2m_mod_solve_quad_arr
4757 BN_GF2m_poly2arr
4758 BN_GF2m_arr2poly
4759
4760 Conversion can be performed by the following functions:
4761
4762 BN_GF2m_poly2arr
4763 BN_GF2m_arr2poly
4764
4765 bntest.c has additional tests for binary polynomial arithmetic.
4766
4767 Two implementations for BN_GF2m_mod_div() are available.
4768 The default algorithm simply uses BN_GF2m_mod_inv() and
4769 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
4770 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
4771 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
4772
4773 [Sheueling Chang Shantz and Douglas Stebila
4774 (Sun Microsystems Laboratories)]
4775
4776 *) Add new error code 'ERR_R_DISABLED' that can be used when some
4777 functionality is disabled at compile-time.
4778 [Douglas Stebila <douglas.stebila@sun.com>]
4779
4780 *) Change default behaviour of 'openssl asn1parse' so that more
4781 information is visible when viewing, e.g., a certificate:
4782
4783 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
4784 mode the content of non-printable OCTET STRINGs is output in a
4785 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
4786 avoid the appearance of a printable string.
4787 [Nils Larsch <nla@trustcenter.de>]
4788
4789 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
4790 functions
4791 EC_GROUP_set_asn1_flag()
4792 EC_GROUP_get_asn1_flag()
4793 EC_GROUP_set_point_conversion_form()
4794 EC_GROUP_get_point_conversion_form()
4795 These control ASN1 encoding details:
4796 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
4797 has been set to OPENSSL_EC_NAMED_CURVE.
4798 - Points are encoded in uncompressed form by default; options for
4799 asn1_for are as for point2oct, namely
4800 POINT_CONVERSION_COMPRESSED
4801 POINT_CONVERSION_UNCOMPRESSED
4802 POINT_CONVERSION_HYBRID
4803
4804 Also add 'seed' and 'seed_len' members to EC_GROUP with access
4805 functions
4806 EC_GROUP_set_seed()
4807 EC_GROUP_get0_seed()
4808 EC_GROUP_get_seed_len()
4809 This is used only for ASN1 purposes (so far).
4810 [Nils Larsch <nla@trustcenter.de>]
4811
4812 *) Add 'field_type' member to EC_METHOD, which holds the NID
4813 of the appropriate field type OID. The new function
4814 EC_METHOD_get_field_type() returns this value.
4815 [Nils Larsch <nla@trustcenter.de>]
4816
4817 *) Add functions
4818 EC_POINT_point2bn()
4819 EC_POINT_bn2point()
4820 EC_POINT_point2hex()
4821 EC_POINT_hex2point()
4822 providing useful interfaces to EC_POINT_point2oct() and
4823 EC_POINT_oct2point().
4824 [Nils Larsch <nla@trustcenter.de>]
4825
4826 *) Change internals of the EC library so that the functions
4827 EC_GROUP_set_generator()
4828 EC_GROUP_get_generator()
4829 EC_GROUP_get_order()
4830 EC_GROUP_get_cofactor()
4831 are implemented directly in crypto/ec/ec_lib.c and not dispatched
4832 to methods, which would lead to unnecessary code duplication when
4833 adding different types of curves.
4834 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
4835
4836 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
4837 arithmetic, and such that modified wNAFs are generated
4838 (which avoid length expansion in many cases).
4839 [Bodo Moeller]
4840
4841 *) Add a function EC_GROUP_check_discriminant() (defined via
4842 EC_METHOD) that verifies that the curve discriminant is non-zero.
4843
4844 Add a function EC_GROUP_check() that makes some sanity tests
4845 on a EC_GROUP, its generator and order. This includes
4846 EC_GROUP_check_discriminant().
4847 [Nils Larsch <nla@trustcenter.de>]
4848
4849 *) Add ECDSA in new directory crypto/ecdsa/.
4850
4851 Add applications 'openssl ecparam' and 'openssl ecdsa'
4852 (these are based on 'openssl dsaparam' and 'openssl dsa').
4853
4854 ECDSA support is also included in various other files across the
4855 library. Most notably,
4856 - 'openssl req' now has a '-newkey ecdsa:file' option;
4857 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
4858 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
4859 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
4860 them suitable for ECDSA where domain parameters must be
4861 extracted before the specific public key;
4862 - ECDSA engine support has been added.
4863 [Nils Larsch <nla@trustcenter.de>]
4864
4865 *) Include some named elliptic curves, and add OIDs from X9.62,
4866 SECG, and WAP/WTLS. Each curve can be obtained from the new
4867 function
4868 EC_GROUP_new_by_curve_name(),
4869 and the list of available named curves can be obtained with
4870 EC_get_builtin_curves().
4871 Also add a 'curve_name' member to EC_GROUP objects, which can be
4872 accessed via
4873 EC_GROUP_set_curve_name()
4874 EC_GROUP_get_curve_name()
4875 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
4876
4877 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4878 was actually never needed) and in BN_mul(). The removal in BN_mul()
4879 required a small change in bn_mul_part_recursive() and the addition
4880 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4881 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4882 bn_sub_words() and bn_add_words() except they take arrays with
4883 differing sizes.
4884 [Richard Levitte]
4885
4886 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
4887
4888 *) Cleanse PEM buffers before freeing them since they may contain
4889 sensitive data.
4890 [Benjamin Bennett <ben@psc.edu>]
4891
4892 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
4893 a ciphersuite string such as "DEFAULT:RSA" cannot enable
4894 authentication-only ciphersuites.
4895 [Bodo Moeller]
4896
4897 *) Since AES128 and AES256 share a single mask bit in the logic of
4898 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
4899 kludge to work properly if AES128 is available and AES256 isn't.
4900 [Victor Duchovni]
4901
4902 *) Expand security boundary to match 1.1.1 module.
4903 [Steve Henson]
4904
4905 *) Remove redundant features: hash file source, editing of test vectors
4906 modify fipsld to use external fips_premain.c signature.
4907 [Steve Henson]
4908
4909 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
4910 run algorithm test programs.
4911 [Steve Henson]
4912
4913 *) Make algorithm test programs more tolerant of whitespace.
4914 [Steve Henson]
4915
4916 *) Have SSL/TLS server implementation tolerate "mismatched" record
4917 protocol version while receiving ClientHello even if the
4918 ClientHello is fragmented. (The server can't insist on the
4919 particular protocol version it has chosen before the ServerHello
4920 message has informed the client about his choice.)
4921 [Bodo Moeller]
4922
4923 *) Load error codes if they are not already present instead of using a
4924 static variable. This allows them to be cleanly unloaded and reloaded.
4925 [Steve Henson]
4926
4927 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
4928
4929 *) Introduce limits to prevent malicious keys being able to
4930 cause a denial of service. (CVE-2006-2940)
4931 [Steve Henson, Bodo Moeller]
4932
4933 *) Fix ASN.1 parsing of certain invalid structures that can result
4934 in a denial of service. (CVE-2006-2937) [Steve Henson]
4935
4936 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
4937 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
4938
4939 *) Fix SSL client code which could crash if connecting to a
4940 malicious SSLv2 server. (CVE-2006-4343)
4941 [Tavis Ormandy and Will Drewry, Google Security Team]
4942
4943 *) Change ciphersuite string processing so that an explicit
4944 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
4945 will no longer include "AES128-SHA"), and any other similar
4946 ciphersuite (same bitmap) from *other* protocol versions (so that
4947 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
4948 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
4949 changes from 0.9.8b and 0.9.8d.
4950 [Bodo Moeller]
4951
4952 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
4953
4954 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
4955 (CVE-2006-4339) [Ben Laurie and Google Security Team]
4956
4957 *) Change the Unix randomness entropy gathering to use poll() when
4958 possible instead of select(), since the latter has some
4959 undesirable limitations.
4960 [Darryl Miles via Richard Levitte and Bodo Moeller]
4961
4962 *) Disable rogue ciphersuites:
4963
4964 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
4965 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
4966 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
4967
4968 The latter two were purportedly from
4969 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4970 appear there.
4971
4972 Also deactive the remaining ciphersuites from
4973 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
4974 unofficial, and the ID has long expired.
4975 [Bodo Moeller]
4976
4977 *) Fix RSA blinding Heisenbug (problems sometimes occured on
4978 dual-core machines) and other potential thread-safety issues.
4979 [Bodo Moeller]
4980
4981 Changes between 0.9.7i and 0.9.7j [04 May 2006]
4982
4983 *) Adapt fipsld and the build system to link against the validated FIPS
4984 module in FIPS mode.
4985 [Steve Henson]
4986
4987 *) Fixes for VC++ 2005 build under Windows.
4988 [Steve Henson]
4989
4990 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4991 from a Windows bash shell such as MSYS. It is autodetected from the
4992 "config" script when run from a VC++ environment. Modify standard VC++
4993 build to use fipscanister.o from the GNU make build.
4994 [Steve Henson]
4995
4996 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
4997
4998 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
4999 The value now differs depending on if you build for FIPS or not.
5000 BEWARE! A program linked with a shared FIPSed libcrypto can't be
5001 safely run with a non-FIPSed libcrypto, as it may crash because of
5002 the difference induced by this change.
5003 [Andy Polyakov]
5004
5005 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
5006
5007 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
5008 (part of SSL_OP_ALL). This option used to disable the
5009 countermeasure against man-in-the-middle protocol-version
5010 rollback in the SSL 2.0 server implementation, which is a bad
5011 idea. (CVE-2005-2969)
5012
5013 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
5014 for Information Security, National Institute of Advanced Industrial
5015 Science and Technology [AIST], Japan)]
5016
5017 *) Minimal support for X9.31 signatures and PSS padding modes. This is
5018 mainly for FIPS compliance and not fully integrated at this stage.
5019 [Steve Henson]
5020
5021 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
5022 the exponentiation using a fixed-length exponent. (Otherwise,
5023 the information leaked through timing could expose the secret key
5024 after many signatures; cf. Bleichenbacher's attack on DSA with
5025 biased k.)
5026 [Bodo Moeller]
5027
5028 *) Make a new fixed-window mod_exp implementation the default for
5029 RSA, DSA, and DH private-key operations so that the sequence of
5030 squares and multiplies and the memory access pattern are
5031 independent of the particular secret key. This will mitigate
5032 cache-timing and potential related attacks.
5033
5034 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
5035 and this is automatically used by BN_mod_exp_mont() if the new flag
5036 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
5037 will use this BN flag for private exponents unless the flag
5038 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
5039 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
5040
5041 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
5042
5043 *) Change the client implementation for SSLv23_method() and
5044 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
5045 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
5046 (Previously, the SSL 2.0 backwards compatible Client Hello
5047 message format would be used even with SSL_OP_NO_SSLv2.)
5048 [Bodo Moeller]
5049
5050 *) Add support for smime-type MIME parameter in S/MIME messages which some
5051 clients need.
5052 [Steve Henson]
5053
5054 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
5055 a threadsafe manner. Modify rsa code to use new function and add calls
5056 to dsa and dh code (which had race conditions before).
5057 [Steve Henson]
5058
5059 *) Include the fixed error library code in the C error file definitions
5060 instead of fixing them up at runtime. This keeps the error code
5061 structures constant.
5062 [Steve Henson]
5063
5064 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
5065
5066 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
5067 OpenSSL 0.9.8.]
5068
5069 *) Fixes for newer kerberos headers. NB: the casts are needed because
5070 the 'length' field is signed on one version and unsigned on another
5071 with no (?) obvious way to tell the difference, without these VC++
5072 complains. Also the "definition" of FAR (blank) is no longer included
5073 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
5074 some needed definitions.
5075 [Steve Henson]
5076
5077 *) Undo Cygwin change.
5078 [Ulf Möller]
5079
5080 *) Added support for proxy certificates according to RFC 3820.
5081 Because they may be a security thread to unaware applications,
5082 they must be explicitely allowed in run-time. See
5083 docs/HOWTO/proxy_certificates.txt for further information.
5084 [Richard Levitte]
5085
5086 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
5087
5088 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
5089 server and client random values. Previously
5090 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
5091 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
5092
5093 This change has negligible security impact because:
5094
5095 1. Server and client random values still have 24 bytes of pseudo random
5096 data.
5097
5098 2. Server and client random values are sent in the clear in the initial
5099 handshake.
5100
5101 3. The master secret is derived using the premaster secret (48 bytes in
5102 size for static RSA ciphersuites) as well as client server and random
5103 values.
5104
5105 The OpenSSL team would like to thank the UK NISCC for bringing this issue
5106 to our attention.
5107
5108 [Stephen Henson, reported by UK NISCC]
5109
5110 *) Use Windows randomness collection on Cygwin.
5111 [Ulf Möller]
5112
5113 *) Fix hang in EGD/PRNGD query when communication socket is closed
5114 prematurely by EGD/PRNGD.
5115 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
5116
5117 *) Prompt for pass phrases when appropriate for PKCS12 input format.
5118 [Steve Henson]
5119
5120 *) Back-port of selected performance improvements from development
5121 branch, as well as improved support for PowerPC platforms.
5122 [Andy Polyakov]
5123
5124 *) Add lots of checks for memory allocation failure, error codes to indicate
5125 failure and freeing up memory if a failure occurs.
5126 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
5127
5128 *) Add new -passin argument to dgst.
5129 [Steve Henson]
5130
5131 *) Perform some character comparisons of different types in X509_NAME_cmp:
5132 this is needed for some certificates that reencode DNs into UTF8Strings
5133 (in violation of RFC3280) and can't or wont issue name rollover
5134 certificates.
5135 [Steve Henson]
5136
5137 *) Make an explicit check during certificate validation to see that
5138 the CA setting in each certificate on the chain is correct. As a
5139 side effect always do the following basic checks on extensions,
5140 not just when there's an associated purpose to the check:
5141
5142 - if there is an unhandled critical extension (unless the user
5143 has chosen to ignore this fault)
5144 - if the path length has been exceeded (if one is set at all)
5145 - that certain extensions fit the associated purpose (if one has
5146 been given)
5147 [Richard Levitte]
5148
5149 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
5150
5151 *) Avoid a race condition when CRLs are checked in a multi threaded
5152 environment. This would happen due to the reordering of the revoked
5153 entries during signature checking and serial number lookup. Now the
5154 encoding is cached and the serial number sort performed under a lock.
5155 Add new STACK function sk_is_sorted().
5156 [Steve Henson]
5157
5158 *) Add Delta CRL to the extension code.
5159 [Steve Henson]
5160
5161 *) Various fixes to s3_pkt.c so alerts are sent properly.
5162 [David Holmes <d.holmes@f5.com>]
5163
5164 *) Reduce the chances of duplicate issuer name and serial numbers (in
5165 violation of RFC3280) using the OpenSSL certificate creation utilities.
5166 This is done by creating a random 64 bit value for the initial serial
5167 number when a serial number file is created or when a self signed
5168 certificate is created using 'openssl req -x509'. The initial serial
5169 number file is created using 'openssl x509 -next_serial' in CA.pl
5170 rather than being initialized to 1.
5171 [Steve Henson]
5172
5173 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
5174
5175 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5176 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5177 [Joe Orton, Steve Henson]
5178
5179 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
5180 (CVE-2004-0112)
5181 [Joe Orton, Steve Henson]
5182
5183 *) Make it possible to have multiple active certificates with the same
5184 subject in the CA index file. This is done only if the keyword
5185 'unique_subject' is set to 'no' in the main CA section (default
5186 if 'CA_default') of the configuration file. The value is saved
5187 with the database itself in a separate index attribute file,
5188 named like the index file with '.attr' appended to the name.
5189 [Richard Levitte]
5190
5191 *) X509 verify fixes. Disable broken certificate workarounds when
5192 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
5193 keyUsage extension present. Don't accept CRLs with unhandled critical
5194 extensions: since verify currently doesn't process CRL extensions this
5195 rejects a CRL with *any* critical extensions. Add new verify error codes
5196 for these cases.
5197 [Steve Henson]
5198
5199 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
5200 A clarification of RFC2560 will require the use of OCTET STRINGs and
5201 some implementations cannot handle the current raw format. Since OpenSSL
5202 copies and compares OCSP nonces as opaque blobs without any attempt at
5203 parsing them this should not create any compatibility issues.
5204 [Steve Henson]
5205
5206 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
5207 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
5208 this HMAC (and other) operations are several times slower than OpenSSL
5209 < 0.9.7.
5210 [Steve Henson]
5211
5212 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
5213 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
5214
5215 *) Use the correct content when signing type "other".
5216 [Steve Henson]
5217
5218 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
5219
5220 *) Fix various bugs revealed by running the NISCC test suite:
5221
5222 Stop out of bounds reads in the ASN1 code when presented with
5223 invalid tags (CVE-2003-0543 and CVE-2003-0544).
5224
5225 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
5226
5227 If verify callback ignores invalid public key errors don't try to check
5228 certificate signature with the NULL public key.
5229
5230 [Steve Henson]
5231
5232 *) New -ignore_err option in ocsp application to stop the server
5233 exiting on the first error in a request.
5234 [Steve Henson]
5235
5236 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5237 if the server requested one: as stated in TLS 1.0 and SSL 3.0
5238 specifications.
5239 [Steve Henson]
5240
5241 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5242 extra data after the compression methods not only for TLS 1.0
5243 but also for SSL 3.0 (as required by the specification).
5244 [Bodo Moeller; problem pointed out by Matthias Loepfe]
5245
5246 *) Change X509_certificate_type() to mark the key as exported/exportable
5247 when it's 512 *bits* long, not 512 bytes.
5248 [Richard Levitte]
5249
5250 *) Change AES_cbc_encrypt() so it outputs exact multiple of
5251 blocks during encryption.
5252 [Richard Levitte]
5253
5254 *) Various fixes to base64 BIO and non blocking I/O. On write
5255 flushes were not handled properly if the BIO retried. On read
5256 data was not being buffered properly and had various logic bugs.
5257 This also affects blocking I/O when the data being decoded is a
5258 certain size.
5259 [Steve Henson]
5260
5261 *) Various S/MIME bugfixes and compatibility changes:
5262 output correct application/pkcs7 MIME type if
5263 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
5264 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
5265 of files as .eml work). Correctly handle very long lines in MIME
5266 parser.
5267 [Steve Henson]
5268
5269 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
5270
5271 *) Countermeasure against the Klima-Pokorny-Rosa extension of
5272 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5273 a protocol version number mismatch like a decryption error
5274 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5275 [Bodo Moeller]
5276
5277 *) Turn on RSA blinding by default in the default implementation
5278 to avoid a timing attack. Applications that don't want it can call
5279 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5280 They would be ill-advised to do so in most cases.
5281 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5282
5283 *) Change RSA blinding code so that it works when the PRNG is not
5284 seeded (in this case, the secret RSA exponent is abused as
5285 an unpredictable seed -- if it is not unpredictable, there
5286 is no point in blinding anyway). Make RSA blinding thread-safe
5287 by remembering the creator's thread ID in rsa->blinding and
5288 having all other threads use local one-time blinding factors
5289 (this requires more computation than sharing rsa->blinding, but
5290 avoids excessive locking; and if an RSA object is not shared
5291 between threads, blinding will still be very fast).
5292 [Bodo Moeller]
5293
5294 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
5295 ENGINE as defaults for all supported algorithms irrespective of
5296 the 'flags' parameter. 'flags' is now honoured, so applications
5297 should make sure they are passing it correctly.
5298 [Geoff Thorpe]
5299
5300 *) Target "mingw" now allows native Windows code to be generated in
5301 the Cygwin environment as well as with the MinGW compiler.
5302 [Ulf Moeller]
5303
5304 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
5305
5306 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5307 via timing by performing a MAC computation even if incorrrect
5308 block cipher padding has been found. This is a countermeasure
5309 against active attacks where the attacker has to distinguish
5310 between bad padding and a MAC verification error. (CVE-2003-0078)
5311
5312 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5313 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5314 Martin Vuagnoux (EPFL, Ilion)]
5315
5316 *) Make the no-err option work as intended. The intention with no-err
5317 is not to have the whole error stack handling routines removed from
5318 libcrypto, it's only intended to remove all the function name and
5319 reason texts, thereby removing some of the footprint that may not
5320 be interesting if those errors aren't displayed anyway.
5321
5322 NOTE: it's still possible for any application or module to have it's
5323 own set of error texts inserted. The routines are there, just not
5324 used by default when no-err is given.
5325 [Richard Levitte]
5326
5327 *) Add support for FreeBSD on IA64.
5328 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
5329
5330 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
5331 Kerberos function mit_des_cbc_cksum(). Before this change,
5332 the value returned by DES_cbc_cksum() was like the one from
5333 mit_des_cbc_cksum(), except the bytes were swapped.
5334 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
5335
5336 *) Allow an application to disable the automatic SSL chain building.
5337 Before this a rather primitive chain build was always performed in
5338 ssl3_output_cert_chain(): an application had no way to send the
5339 correct chain if the automatic operation produced an incorrect result.
5340
5341 Now the chain builder is disabled if either:
5342
5343 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
5344
5345 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
5346
5347 The reasoning behind this is that an application would not want the
5348 auto chain building to take place if extra chain certificates are
5349 present and it might also want a means of sending no additional
5350 certificates (for example the chain has two certificates and the
5351 root is omitted).
5352 [Steve Henson]
5353
5354 *) Add the possibility to build without the ENGINE framework.
5355 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5356
5357 *) Under Win32 gmtime() can return NULL: check return value in
5358 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
5359 [Steve Henson]
5360
5361 *) DSA routines: under certain error conditions uninitialized BN objects
5362 could be freed. Solution: make sure initialization is performed early
5363 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
5364 Nils Larsch <nla@trustcenter.de> via PR#459)
5365 [Lutz Jaenicke]
5366
5367 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
5368 checked on reconnect on the client side, therefore session resumption
5369 could still fail with a "ssl session id is different" error. This
5370 behaviour is masked when SSL_OP_ALL is used due to
5371 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
5372 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5373 followup to PR #377.
5374 [Lutz Jaenicke]
5375
5376 *) IA-32 assembler support enhancements: unified ELF targets, support
5377 for SCO/Caldera platforms, fix for Cygwin shared build.
5378 [Andy Polyakov]
5379
5380 *) Add support for FreeBSD on sparc64. As a consequence, support for
5381 FreeBSD on non-x86 processors is separate from x86 processors on
5382 the config script, much like the NetBSD support.
5383 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
5384
5385 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
5386
5387 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
5388 OpenSSL 0.9.7.]
5389
5390 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
5391 code (06) was taken as the first octet of the session ID and the last
5392 octet was ignored consequently. As a result SSLv2 client side session
5393 caching could not have worked due to the session ID mismatch between
5394 client and server.
5395 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
5396 PR #377.
5397 [Lutz Jaenicke]
5398
5399 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
5400 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
5401 removed entirely.
5402 [Richard Levitte]
5403
5404 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
5405 seems that in spite of existing for more than a year, many application
5406 author have done nothing to provide the necessary callbacks, which
5407 means that this particular engine will not work properly anywhere.
5408 This is a very unfortunate situation which forces us, in the name
5409 of usability, to give the hw_ncipher.c a static lock, which is part
5410 of libcrypto.
5411 NOTE: This is for the 0.9.7 series ONLY. This hack will never
5412 appear in 0.9.8 or later. We EXPECT application authors to have
5413 dealt properly with this when 0.9.8 is released (unless we actually
5414 make such changes in the libcrypto locking code that changes will
5415 have to be made anyway).
5416 [Richard Levitte]
5417
5418 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
5419 octets have been read, EOF or an error occurs. Without this change
5420 some truncated ASN1 structures will not produce an error.
5421 [Steve Henson]
5422
5423 *) Disable Heimdal support, since it hasn't been fully implemented.
5424 Still give the possibility to force the use of Heimdal, but with
5425 warnings and a request that patches get sent to openssl-dev.
5426 [Richard Levitte]
5427
5428 *) Add the VC-CE target, introduce the WINCE sysname, and add
5429 INSTALL.WCE and appropriate conditionals to make it build.
5430 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
5431
5432 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
5433 cygssl-x.y.z.dll, where x, y and z are the major, minor and
5434 edit numbers of the version.
5435 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5436
5437 *) Introduce safe string copy and catenation functions
5438 (BUF_strlcpy() and BUF_strlcat()).
5439 [Ben Laurie (CHATS) and Richard Levitte]
5440
5441 *) Avoid using fixed-size buffers for one-line DNs.
5442 [Ben Laurie (CHATS)]
5443
5444 *) Add BUF_MEM_grow_clean() to avoid information leakage when
5445 resizing buffers containing secrets, and use where appropriate.
5446 [Ben Laurie (CHATS)]
5447
5448 *) Avoid using fixed size buffers for configuration file location.
5449 [Ben Laurie (CHATS)]
5450
5451 *) Avoid filename truncation for various CA files.
5452 [Ben Laurie (CHATS)]
5453
5454 *) Use sizeof in preference to magic numbers.
5455 [Ben Laurie (CHATS)]
5456
5457 *) Avoid filename truncation in cert requests.
5458 [Ben Laurie (CHATS)]
5459
5460 *) Add assertions to check for (supposedly impossible) buffer
5461 overflows.
5462 [Ben Laurie (CHATS)]
5463
5464 *) Don't cache truncated DNS entries in the local cache (this could
5465 potentially lead to a spoofing attack).
5466 [Ben Laurie (CHATS)]
5467
5468 *) Fix various buffers to be large enough for hex/decimal
5469 representations in a platform independent manner.
5470 [Ben Laurie (CHATS)]
5471
5472 *) Add CRYPTO_realloc_clean() to avoid information leakage when
5473 resizing buffers containing secrets, and use where appropriate.
5474 [Ben Laurie (CHATS)]
5475
5476 *) Add BIO_indent() to avoid much slightly worrying code to do
5477 indents.
5478 [Ben Laurie (CHATS)]
5479
5480 *) Convert sprintf()/BIO_puts() to BIO_printf().
5481 [Ben Laurie (CHATS)]
5482
5483 *) buffer_gets() could terminate with the buffer only half
5484 full. Fixed.
5485 [Ben Laurie (CHATS)]
5486
5487 *) Add assertions to prevent user-supplied crypto functions from
5488 overflowing internal buffers by having large block sizes, etc.
5489 [Ben Laurie (CHATS)]
5490
5491 *) New OPENSSL_assert() macro (similar to assert(), but enabled
5492 unconditionally).
5493 [Ben Laurie (CHATS)]
5494
5495 *) Eliminate unused copy of key in RC4.
5496 [Ben Laurie (CHATS)]
5497
5498 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
5499 [Ben Laurie (CHATS)]
5500
5501 *) Fix off-by-one error in EGD path.
5502 [Ben Laurie (CHATS)]
5503
5504 *) If RANDFILE path is too long, ignore instead of truncating.
5505 [Ben Laurie (CHATS)]
5506
5507 *) Eliminate unused and incorrectly sized X.509 structure
5508 CBCParameter.
5509 [Ben Laurie (CHATS)]
5510
5511 *) Eliminate unused and dangerous function knumber().
5512 [Ben Laurie (CHATS)]
5513
5514 *) Eliminate unused and dangerous structure, KSSL_ERR.
5515 [Ben Laurie (CHATS)]
5516
5517 *) Protect against overlong session ID context length in an encoded
5518 session object. Since these are local, this does not appear to be
5519 exploitable.
5520 [Ben Laurie (CHATS)]
5521
5522 *) Change from security patch (see 0.9.6e below) that did not affect
5523 the 0.9.6 release series:
5524
5525 Remote buffer overflow in SSL3 protocol - an attacker could
5526 supply an oversized master key in Kerberos-enabled versions.
5527 (CVE-2002-0657)
5528 [Ben Laurie (CHATS)]
5529
5530 *) Change the SSL kerb5 codes to match RFC 2712.
5531 [Richard Levitte]
5532
5533 *) Make -nameopt work fully for req and add -reqopt switch.
5534 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
5535
5536 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
5537 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
5538
5539 *) Make sure tests can be performed even if the corresponding algorithms
5540 have been removed entirely. This was also the last step to make
5541 OpenSSL compilable with DJGPP under all reasonable conditions.
5542 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
5543
5544 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
5545 to allow version independent disabling of normally unselected ciphers,
5546 which may be activated as a side-effect of selecting a single cipher.
5547
5548 (E.g., cipher list string "RSA" enables ciphersuites that are left
5549 out of "ALL" because they do not provide symmetric encryption.
5550 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
5551 [Lutz Jaenicke, Bodo Moeller]
5552
5553 *) Add appropriate support for separate platform-dependent build
5554 directories. The recommended way to make a platform-dependent
5555 build directory is the following (tested on Linux), maybe with
5556 some local tweaks:
5557
5558 # Place yourself outside of the OpenSSL source tree. In
5559 # this example, the environment variable OPENSSL_SOURCE
5560 # is assumed to contain the absolute OpenSSL source directory.
5561 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
5562 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
5563 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
5564 mkdir -p `dirname $F`
5565 ln -s $OPENSSL_SOURCE/$F $F
5566 done
5567
5568 To be absolutely sure not to disturb the source tree, a "make clean"
5569 is a good thing. If it isn't successfull, don't worry about it,
5570 it probably means the source directory is very clean.
5571 [Richard Levitte]
5572
5573 *) Make sure any ENGINE control commands make local copies of string
5574 pointers passed to them whenever necessary. Otherwise it is possible
5575 the caller may have overwritten (or deallocated) the original string
5576 data when a later ENGINE operation tries to use the stored values.
5577 [Götz Babin-Ebell <babinebell@trustcenter.de>]
5578
5579 *) Improve diagnostics in file reading and command-line digests.
5580 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
5581
5582 *) Add AES modes CFB and OFB to the object database. Correct an
5583 error in AES-CFB decryption.
5584 [Richard Levitte]
5585
5586 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
5587 allows existing EVP_CIPHER_CTX structures to be reused after
5588 calling EVP_*Final(). This behaviour is used by encryption
5589 BIOs and some applications. This has the side effect that
5590 applications must explicitly clean up cipher contexts with
5591 EVP_CIPHER_CTX_cleanup() or they will leak memory.
5592 [Steve Henson]
5593
5594 *) Check the values of dna and dnb in bn_mul_recursive before calling
5595 bn_mul_comba (a non zero value means the a or b arrays do not contain
5596 n2 elements) and fallback to bn_mul_normal if either is not zero.
5597 [Steve Henson]
5598
5599 *) Fix escaping of non-ASCII characters when using the -subj option
5600 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
5601 [Lutz Jaenicke]
5602
5603 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
5604 form for "surname", serialNumber has no short form.
5605 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
5606 therefore remove "mail" short name for "internet 7".
5607 The OID for unique identifiers in X509 certificates is
5608 x500UniqueIdentifier, not uniqueIdentifier.
5609 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
5610 [Lutz Jaenicke]
5611
5612 *) Add an "init" command to the ENGINE config module and auto initialize
5613 ENGINEs. Without any "init" command the ENGINE will be initialized
5614 after all ctrl commands have been executed on it. If init=1 the
5615 ENGINE is initailized at that point (ctrls before that point are run
5616 on the uninitialized ENGINE and after on the initialized one). If
5617 init=0 then the ENGINE will not be iniatialized at all.
5618 [Steve Henson]
5619
5620 *) Fix the 'app_verify_callback' interface so that the user-defined
5621 argument is actually passed to the callback: In the
5622 SSL_CTX_set_cert_verify_callback() prototype, the callback
5623 declaration has been changed from
5624 int (*cb)()
5625 into
5626 int (*cb)(X509_STORE_CTX *,void *);
5627 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
5628 i=s->ctx->app_verify_callback(&ctx)
5629 has been changed into
5630 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
5631
5632 To update applications using SSL_CTX_set_cert_verify_callback(),
5633 a dummy argument can be added to their callback functions.
5634 [D. K. Smetters <smetters@parc.xerox.com>]
5635
5636 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
5637 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
5638
5639 *) Add and OPENSSL_LOAD_CONF define which will cause
5640 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
5641 This allows older applications to transparently support certain
5642 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
5643 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
5644 load the config file and OPENSSL_add_all_algorithms_conf() which will
5645 always load it have also been added.
5646 [Steve Henson]
5647
5648 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
5649 Adjust NIDs and EVP layer.
5650 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
5651
5652 *) Config modules support in openssl utility.
5653
5654 Most commands now load modules from the config file,
5655 though in a few (such as version) this isn't done
5656 because it couldn't be used for anything.
5657
5658 In the case of ca and req the config file used is
5659 the same as the utility itself: that is the -config
5660 command line option can be used to specify an
5661 alternative file.
5662 [Steve Henson]
5663
5664 *) Move default behaviour from OPENSSL_config(). If appname is NULL
5665 use "openssl_conf" if filename is NULL use default openssl config file.
5666 [Steve Henson]
5667
5668 *) Add an argument to OPENSSL_config() to allow the use of an alternative
5669 config section name. Add a new flag to tolerate a missing config file
5670 and move code to CONF_modules_load_file().
5671 [Steve Henson]
5672
5673 *) Support for crypto accelerator cards from Accelerated Encryption
5674 Processing, www.aep.ie. (Use engine 'aep')
5675 The support was copied from 0.9.6c [engine] and adapted/corrected
5676 to work with the new engine framework.
5677 [AEP Inc. and Richard Levitte]
5678
5679 *) Support for SureWare crypto accelerator cards from Baltimore
5680 Technologies. (Use engine 'sureware')
5681 The support was copied from 0.9.6c [engine] and adapted
5682 to work with the new engine framework.
5683 [Richard Levitte]
5684
5685 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
5686 make the newer ENGINE framework commands for the CHIL engine work.
5687 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
5688
5689 *) Make it possible to produce shared libraries on ReliantUNIX.
5690 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
5691
5692 *) Add the configuration target debug-linux-ppro.
5693 Make 'openssl rsa' use the general key loading routines
5694 implemented in apps.c, and make those routines able to
5695 handle the key format FORMAT_NETSCAPE and the variant
5696 FORMAT_IISSGC.
5697 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5698
5699 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5700 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5701
5702 *) Add -keyform to rsautl, and document -engine.
5703 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
5704
5705 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
5706 BIO_R_NO_SUCH_FILE error code rather than the generic
5707 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
5708 [Ben Laurie]
5709
5710 *) Add new functions
5711 ERR_peek_last_error
5712 ERR_peek_last_error_line
5713 ERR_peek_last_error_line_data.
5714 These are similar to
5715 ERR_peek_error
5716 ERR_peek_error_line
5717 ERR_peek_error_line_data,
5718 but report on the latest error recorded rather than the first one
5719 still in the error queue.
5720 [Ben Laurie, Bodo Moeller]
5721
5722 *) default_algorithms option in ENGINE config module. This allows things
5723 like:
5724 default_algorithms = ALL
5725 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
5726 [Steve Henson]
5727
5728 *) Prelminary ENGINE config module.
5729 [Steve Henson]
5730
5731 *) New experimental application configuration code.
5732 [Steve Henson]
5733
5734 *) Change the AES code to follow the same name structure as all other
5735 symmetric ciphers, and behave the same way. Move everything to
5736 the directory crypto/aes, thereby obsoleting crypto/rijndael.
5737 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
5738
5739 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
5740 [Ben Laurie and Theo de Raadt]
5741
5742 *) Add option to output public keys in req command.
5743 [Massimiliano Pala madwolf@openca.org]
5744
5745 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
5746 (up to about 10% better than before for P-192 and P-224).
5747 [Bodo Moeller]
5748
5749 *) New functions/macros
5750
5751 SSL_CTX_set_msg_callback(ctx, cb)
5752 SSL_CTX_set_msg_callback_arg(ctx, arg)
5753 SSL_set_msg_callback(ssl, cb)
5754 SSL_set_msg_callback_arg(ssl, arg)
5755
5756 to request calling a callback function
5757
5758 void cb(int write_p, int version, int content_type,
5759 const void *buf, size_t len, SSL *ssl, void *arg)
5760
5761 whenever a protocol message has been completely received
5762 (write_p == 0) or sent (write_p == 1). Here 'version' is the
5763 protocol version according to which the SSL library interprets
5764 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
5765 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
5766 the content type as defined in the SSL 3.0/TLS 1.0 protocol
5767 specification (change_cipher_spec(20), alert(21), handshake(22)).
5768 'buf' and 'len' point to the actual message, 'ssl' to the
5769 SSL object, and 'arg' is the application-defined value set by
5770 SSL[_CTX]_set_msg_callback_arg().
5771
5772 'openssl s_client' and 'openssl s_server' have new '-msg' options
5773 to enable a callback that displays all protocol messages.
5774 [Bodo Moeller]
5775
5776 *) Change the shared library support so shared libraries are built as
5777 soon as the corresponding static library is finished, and thereby get
5778 openssl and the test programs linked against the shared library.
5779 This still only happens when the keyword "shard" has been given to
5780 the configuration scripts.
5781
5782 NOTE: shared library support is still an experimental thing, and
5783 backward binary compatibility is still not guaranteed.
5784 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
5785
5786 *) Add support for Subject Information Access extension.
5787 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
5788
5789 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
5790 additional bytes when new memory had to be allocated, not just
5791 when reusing an existing buffer.
5792 [Bodo Moeller]
5793
5794 *) New command line and configuration option 'utf8' for the req command.
5795 This allows field values to be specified as UTF8 strings.
5796 [Steve Henson]
5797
5798 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
5799 runs for the former and machine-readable output for the latter.
5800 [Ben Laurie]
5801
5802 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
5803 of the e-mail address in the DN (i.e., it will go into a certificate
5804 extension only). The new configuration file option 'email_in_dn = no'
5805 has the same effect.
5806 [Massimiliano Pala madwolf@openca.org]
5807
5808 *) Change all functions with names starting with des_ to be starting
5809 with DES_ instead. Add wrappers that are compatible with libdes,
5810 but are named _ossl_old_des_*. Finally, add macros that map the
5811 des_* symbols to the corresponding _ossl_old_des_* if libdes
5812 compatibility is desired. If OpenSSL 0.9.6c compatibility is
5813 desired, the des_* symbols will be mapped to DES_*, with one
5814 exception.
5815
5816 Since we provide two compatibility mappings, the user needs to
5817 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
5818 compatibility is desired. The default (i.e., when that macro
5819 isn't defined) is OpenSSL 0.9.6c compatibility.
5820
5821 There are also macros that enable and disable the support of old
5822 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
5823 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
5824 are defined, the default will apply: to support the old des routines.
5825
5826 In either case, one must include openssl/des.h to get the correct
5827 definitions. Do not try to just include openssl/des_old.h, that
5828 won't work.
5829
5830 NOTE: This is a major break of an old API into a new one. Software
5831 authors are encouraged to switch to the DES_ style functions. Some
5832 time in the future, des_old.h and the libdes compatibility functions
5833 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
5834 default), and then completely removed.
5835 [Richard Levitte]
5836
5837 *) Test for certificates which contain unsupported critical extensions.
5838 If such a certificate is found during a verify operation it is
5839 rejected by default: this behaviour can be overridden by either
5840 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
5841 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
5842 X509_supported_extension() has also been added which returns 1 if a
5843 particular extension is supported.
5844 [Steve Henson]
5845
5846 *) Modify the behaviour of EVP cipher functions in similar way to digests
5847 to retain compatibility with existing code.
5848 [Steve Henson]
5849
5850 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
5851 compatibility with existing code. In particular the 'ctx' parameter does
5852 not have to be to be initialized before the call to EVP_DigestInit() and
5853 it is tidied up after a call to EVP_DigestFinal(). New function
5854 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
5855 EVP_MD_CTX_copy() changed to not require the destination to be
5856 initialized valid and new function EVP_MD_CTX_copy_ex() added which
5857 requires the destination to be valid.
5858
5859 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
5860 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
5861 [Steve Henson]
5862
5863 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
5864 so that complete 'Handshake' protocol structures are kept in memory
5865 instead of overwriting 'msg_type' and 'length' with 'body' data.
5866 [Bodo Moeller]
5867
5868 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
5869 [Massimo Santin via Richard Levitte]
5870
5871 *) Major restructuring to the underlying ENGINE code. This includes
5872 reduction of linker bloat, separation of pure "ENGINE" manipulation
5873 (initialisation, etc) from functionality dealing with implementations
5874 of specific crypto iterfaces. This change also introduces integrated
5875 support for symmetric ciphers and digest implementations - so ENGINEs
5876 can now accelerate these by providing EVP_CIPHER and EVP_MD
5877 implementations of their own. This is detailed in crypto/engine/README
5878 as it couldn't be adequately described here. However, there are a few
5879 API changes worth noting - some RSA, DSA, DH, and RAND functions that
5880 were changed in the original introduction of ENGINE code have now
5881 reverted back - the hooking from this code to ENGINE is now a good
5882 deal more passive and at run-time, operations deal directly with
5883 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
5884 dereferencing through an ENGINE pointer any more. Also, the ENGINE
5885 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
5886 they were not being used by the framework as there is no concept of a
5887 BIGNUM_METHOD and they could not be generalised to the new
5888 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
5889 ENGINE_cpy() has been removed as it cannot be consistently defined in
5890 the new code.
5891 [Geoff Thorpe]
5892
5893 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
5894 [Steve Henson]
5895
5896 *) Change mkdef.pl to sort symbols that get the same entry number,
5897 and make sure the automatically generated functions ERR_load_*
5898 become part of libeay.num as well.
5899 [Richard Levitte]
5900
5901 *) New function SSL_renegotiate_pending(). This returns true once
5902 renegotiation has been requested (either SSL_renegotiate() call
5903 or HelloRequest/ClientHello receveived from the peer) and becomes
5904 false once a handshake has been completed.
5905 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
5906 sends a HelloRequest, but does not ensure that a handshake takes
5907 place. SSL_renegotiate_pending() is useful for checking if the
5908 client has followed the request.)
5909 [Bodo Moeller]
5910
5911 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
5912 By default, clients may request session resumption even during
5913 renegotiation (if session ID contexts permit); with this option,
5914 session resumption is possible only in the first handshake.
5915
5916 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
5917 more bits available for options that should not be part of
5918 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
5919 [Bodo Moeller]
5920
5921 *) Add some demos for certificate and certificate request creation.
5922 [Steve Henson]
5923
5924 *) Make maximum certificate chain size accepted from the peer application
5925 settable (SSL*_get/set_max_cert_list()), as proposed by
5926 "Douglas E. Engert" <deengert@anl.gov>.
5927 [Lutz Jaenicke]
5928
5929 *) Add support for shared libraries for Unixware-7
5930 (Boyd Lynn Gerber <gerberb@zenez.com>).
5931 [Lutz Jaenicke]
5932
5933 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
5934 be done prior to destruction. Use this to unload error strings from
5935 ENGINEs that load their own error strings. NB: This adds two new API
5936 functions to "get" and "set" this destroy handler in an ENGINE.
5937 [Geoff Thorpe]
5938
5939 *) Alter all existing ENGINE implementations (except "openssl" and
5940 "openbsd") to dynamically instantiate their own error strings. This
5941 makes them more flexible to be built both as statically-linked ENGINEs
5942 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
5943 Also, add stub code to each that makes building them as self-contained
5944 shared-libraries easier (see README.ENGINE).
5945 [Geoff Thorpe]
5946
5947 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
5948 implementations into applications that are completely implemented in
5949 self-contained shared-libraries. The "dynamic" ENGINE exposes control
5950 commands that can be used to configure what shared-library to load and
5951 to control aspects of the way it is handled. Also, made an update to
5952 the README.ENGINE file that brings its information up-to-date and
5953 provides some information and instructions on the "dynamic" ENGINE
5954 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
5955 [Geoff Thorpe]
5956
5957 *) Make it possible to unload ranges of ERR strings with a new
5958 "ERR_unload_strings" function.
5959 [Geoff Thorpe]
5960
5961 *) Add a copy() function to EVP_MD.
5962 [Ben Laurie]
5963
5964 *) Make EVP_MD routines take a context pointer instead of just the
5965 md_data void pointer.
5966 [Ben Laurie]
5967
5968 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
5969 that the digest can only process a single chunk of data
5970 (typically because it is provided by a piece of
5971 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
5972 is only going to provide a single chunk of data, and hence the
5973 framework needn't accumulate the data for oneshot drivers.
5974 [Ben Laurie]
5975
5976 *) As with "ERR", make it possible to replace the underlying "ex_data"
5977 functions. This change also alters the storage and management of global
5978 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
5979 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
5980 index counters. The API functions that use this state have been changed
5981 to take a "class_index" rather than pointers to the class's local STACK
5982 and counter, and there is now an API function to dynamically create new
5983 classes. This centralisation allows us to (a) plug a lot of the
5984 thread-safety problems that existed, and (b) makes it possible to clean
5985 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
5986 such data would previously have always leaked in application code and
5987 workarounds were in place to make the memory debugging turn a blind eye
5988 to it. Application code that doesn't use this new function will still
5989 leak as before, but their memory debugging output will announce it now
5990 rather than letting it slide.
5991
5992 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
5993 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
5994 has a return value to indicate success or failure.
5995 [Geoff Thorpe]
5996
5997 *) Make it possible to replace the underlying "ERR" functions such that the
5998 global state (2 LHASH tables and 2 locks) is only used by the "default"
5999 implementation. This change also adds two functions to "get" and "set"
6000 the implementation prior to it being automatically set the first time
6001 any other ERR function takes place. Ie. an application can call "get",
6002 pass the return value to a module it has just loaded, and that module
6003 can call its own "set" function using that value. This means the
6004 module's "ERR" operations will use (and modify) the error state in the
6005 application and not in its own statically linked copy of OpenSSL code.
6006 [Geoff Thorpe]
6007
6008 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
6009 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
6010 the operation, and provides a more encapsulated way for external code
6011 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
6012 to use these functions rather than manually incrementing the counts.
6013
6014 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
6015 [Geoff Thorpe]
6016
6017 *) Add EVP test program.
6018 [Ben Laurie]
6019
6020 *) Add symmetric cipher support to ENGINE. Expect the API to change!
6021 [Ben Laurie]
6022
6023 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
6024 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
6025 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
6026 These allow a CRL to be built without having to access X509_CRL fields
6027 directly. Modify 'ca' application to use new functions.
6028 [Steve Henson]
6029
6030 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
6031 bug workarounds. Rollback attack detection is a security feature.
6032 The problem will only arise on OpenSSL servers when TLSv1 is not
6033 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
6034 Software authors not wanting to support TLSv1 will have special reasons
6035 for their choice and can explicitly enable this option.
6036 [Bodo Moeller, Lutz Jaenicke]
6037
6038 *) Rationalise EVP so it can be extended: don't include a union of
6039 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
6040 (similar to those existing for EVP_CIPHER_CTX).
6041 Usage example:
6042
6043 EVP_MD_CTX md;
6044
6045 EVP_MD_CTX_init(&md); /* new function call */
6046 EVP_DigestInit(&md, EVP_sha1());
6047 EVP_DigestUpdate(&md, in, len);
6048 EVP_DigestFinal(&md, out, NULL);
6049 EVP_MD_CTX_cleanup(&md); /* new function call */
6050
6051 [Ben Laurie]
6052
6053 *) Make DES key schedule conform to the usual scheme, as well as
6054 correcting its structure. This means that calls to DES functions
6055 now have to pass a pointer to a des_key_schedule instead of a
6056 plain des_key_schedule (which was actually always a pointer
6057 anyway): E.g.,
6058
6059 des_key_schedule ks;
6060
6061 des_set_key_checked(..., &ks);
6062 des_ncbc_encrypt(..., &ks, ...);
6063
6064 (Note that a later change renames 'des_...' into 'DES_...'.)
6065 [Ben Laurie]
6066
6067 *) Initial reduction of linker bloat: the use of some functions, such as
6068 PEM causes large amounts of unused functions to be linked in due to
6069 poor organisation. For example pem_all.c contains every PEM function
6070 which has a knock on effect of linking in large amounts of (unused)
6071 ASN1 code. Grouping together similar functions and splitting unrelated
6072 functions prevents this.
6073 [Steve Henson]
6074
6075 *) Cleanup of EVP macros.
6076 [Ben Laurie]
6077
6078 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
6079 correct _ecb suffix.
6080 [Ben Laurie]
6081
6082 *) Add initial OCSP responder support to ocsp application. The
6083 revocation information is handled using the text based index
6084 use by the ca application. The responder can either handle
6085 requests generated internally, supplied in files (for example
6086 via a CGI script) or using an internal minimal server.
6087 [Steve Henson]
6088
6089 *) Add configuration choices to get zlib compression for TLS.
6090 [Richard Levitte]
6091
6092 *) Changes to Kerberos SSL for RFC 2712 compliance:
6093 1. Implemented real KerberosWrapper, instead of just using
6094 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
6095 2. Implemented optional authenticator field of KerberosWrapper.
6096
6097 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
6098 and authenticator structs; see crypto/krb5/.
6099
6100 Generalized Kerberos calls to support multiple Kerberos libraries.
6101 [Vern Staats <staatsvr@asc.hpc.mil>,
6102 Jeffrey Altman <jaltman@columbia.edu>
6103 via Richard Levitte]
6104
6105 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
6106 already does with RSA. testdsa.h now has 'priv_key/pub_key'
6107 values for each of the key sizes rather than having just
6108 parameters (and 'speed' generating keys each time).
6109 [Geoff Thorpe]
6110
6111 *) Speed up EVP routines.
6112 Before:
6113 encrypt
6114 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
6115 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
6116 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
6117 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
6118 decrypt
6119 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
6120 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
6121 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
6122 After:
6123 encrypt
6124 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
6125 decrypt
6126 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
6127 [Ben Laurie]
6128
6129 *) Added the OS2-EMX target.
6130 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
6131
6132 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
6133 to support NCONF routines in extension code. New function CONF_set_nconf()
6134 to allow functions which take an NCONF to also handle the old LHASH
6135 structure: this means that the old CONF compatible routines can be
6136 retained (in particular wrt extensions) without having to duplicate the
6137 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
6138 [Steve Henson]
6139
6140 *) Enhance the general user interface with mechanisms for inner control
6141 and with possibilities to have yes/no kind of prompts.
6142 [Richard Levitte]
6143
6144 *) Change all calls to low level digest routines in the library and
6145 applications to use EVP. Add missing calls to HMAC_cleanup() and
6146 don't assume HMAC_CTX can be copied using memcpy().
6147 [Verdon Walker <VWalker@novell.com>, Steve Henson]
6148
6149 *) Add the possibility to control engines through control names but with
6150 arbitrary arguments instead of just a string.
6151 Change the key loaders to take a UI_METHOD instead of a callback
6152 function pointer. NOTE: this breaks binary compatibility with earlier
6153 versions of OpenSSL [engine].
6154 Adapt the nCipher code for these new conditions and add a card insertion
6155 callback.
6156 [Richard Levitte]
6157
6158 *) Enhance the general user interface with mechanisms to better support
6159 dialog box interfaces, application-defined prompts, the possibility
6160 to use defaults (for example default passwords from somewhere else)
6161 and interrupts/cancellations.
6162 [Richard Levitte]
6163
6164 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
6165 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
6166 [Steve Henson]
6167
6168 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
6169 tidy up some unnecessarily weird code in 'sk_new()').
6170 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
6171
6172 *) Change the key loading routines for ENGINEs to use the same kind
6173 callback (pem_password_cb) as all other routines that need this
6174 kind of callback.
6175 [Richard Levitte]
6176
6177 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
6178 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
6179 than this minimum value is recommended.
6180 [Lutz Jaenicke]
6181
6182 *) New random seeder for OpenVMS, using the system process statistics
6183 that are easily reachable.
6184 [Richard Levitte]
6185
6186 *) Windows apparently can't transparently handle global
6187 variables defined in DLLs. Initialisations such as:
6188
6189 const ASN1_ITEM *it = &ASN1_INTEGER_it;
6190
6191 wont compile. This is used by the any applications that need to
6192 declare their own ASN1 modules. This was fixed by adding the option
6193 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
6194 needed for static libraries under Win32.
6195 [Steve Henson]
6196
6197 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
6198 setting of purpose and trust fields. New X509_STORE trust and
6199 purpose functions and tidy up setting in other SSL functions.
6200 [Steve Henson]
6201
6202 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
6203 structure. These are inherited by X509_STORE_CTX when it is
6204 initialised. This allows various defaults to be set in the
6205 X509_STORE structure (such as flags for CRL checking and custom
6206 purpose or trust settings) for functions which only use X509_STORE_CTX
6207 internally such as S/MIME.
6208
6209 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
6210 trust settings if they are not set in X509_STORE. This allows X509_STORE
6211 purposes and trust (in S/MIME for example) to override any set by default.
6212
6213 Add command line options for CRL checking to smime, s_client and s_server
6214 applications.
6215 [Steve Henson]
6216
6217 *) Initial CRL based revocation checking. If the CRL checking flag(s)
6218 are set then the CRL is looked up in the X509_STORE structure and
6219 its validity and signature checked, then if the certificate is found
6220 in the CRL the verify fails with a revoked error.
6221
6222 Various new CRL related callbacks added to X509_STORE_CTX structure.
6223
6224 Command line options added to 'verify' application to support this.
6225
6226 This needs some additional work, such as being able to handle multiple
6227 CRLs with different times, extension based lookup (rather than just
6228 by subject name) and ultimately more complete V2 CRL extension
6229 handling.
6230 [Steve Henson]
6231
6232 *) Add a general user interface API (crypto/ui/). This is designed
6233 to replace things like des_read_password and friends (backward
6234 compatibility functions using this new API are provided).
6235 The purpose is to remove prompting functions from the DES code
6236 section as well as provide for prompting through dialog boxes in
6237 a window system and the like.
6238 [Richard Levitte]
6239
6240 *) Add "ex_data" support to ENGINE so implementations can add state at a
6241 per-structure level rather than having to store it globally.
6242 [Geoff]
6243
6244 *) Make it possible for ENGINE structures to be copied when retrieved by
6245 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
6246 This causes the "original" ENGINE structure to act like a template,
6247 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
6248 operational state can be localised to each ENGINE structure, despite the
6249 fact they all share the same "methods". New ENGINE structures returned in
6250 this case have no functional references and the return value is the single
6251 structural reference. This matches the single structural reference returned
6252 by ENGINE_by_id() normally, when it is incremented on the pre-existing
6253 ENGINE structure.
6254 [Geoff]
6255
6256 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
6257 needs to match any other type at all we need to manually clear the
6258 tag cache.
6259 [Steve Henson]
6260
6261 *) Changes to the "openssl engine" utility to include;
6262 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
6263 about an ENGINE's available control commands.
6264 - executing control commands from command line arguments using the
6265 '-pre' and '-post' switches. '-post' is only used if '-t' is
6266 specified and the ENGINE is successfully initialised. The syntax for
6267 the individual commands are colon-separated, for example;
6268 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
6269 [Geoff]
6270
6271 *) New dynamic control command support for ENGINEs. ENGINEs can now
6272 declare their own commands (numbers), names (strings), descriptions,
6273 and input types for run-time discovery by calling applications. A
6274 subset of these commands are implicitly classed as "executable"
6275 depending on their input type, and only these can be invoked through
6276 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
6277 can be based on user input, config files, etc). The distinction is
6278 that "executable" commands cannot return anything other than a boolean
6279 result and can only support numeric or string input, whereas some
6280 discoverable commands may only be for direct use through
6281 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
6282 pointers, or other custom uses. The "executable" commands are to
6283 support parameterisations of ENGINE behaviour that can be
6284 unambiguously defined by ENGINEs and used consistently across any
6285 OpenSSL-based application. Commands have been added to all the
6286 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
6287 control over shared-library paths without source code alterations.
6288 [Geoff]
6289
6290 *) Changed all ENGINE implementations to dynamically allocate their
6291 ENGINEs rather than declaring them statically. Apart from this being
6292 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
6293 this also allows the implementations to compile without using the
6294 internal engine_int.h header.
6295 [Geoff]
6296
6297 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
6298 'const' value. Any code that should be able to modify a RAND_METHOD
6299 should already have non-const pointers to it (ie. they should only
6300 modify their own ones).
6301 [Geoff]
6302
6303 *) Made a variety of little tweaks to the ENGINE code.
6304 - "atalla" and "ubsec" string definitions were moved from header files
6305 to C code. "nuron" string definitions were placed in variables
6306 rather than hard-coded - allowing parameterisation of these values
6307 later on via ctrl() commands.
6308 - Removed unused "#if 0"'d code.
6309 - Fixed engine list iteration code so it uses ENGINE_free() to release
6310 structural references.
6311 - Constified the RAND_METHOD element of ENGINE structures.
6312 - Constified various get/set functions as appropriate and added
6313 missing functions (including a catch-all ENGINE_cpy that duplicates
6314 all ENGINE values onto a new ENGINE except reference counts/state).
6315 - Removed NULL parameter checks in get/set functions. Setting a method
6316 or function to NULL is a way of cancelling out a previously set
6317 value. Passing a NULL ENGINE parameter is just plain stupid anyway
6318 and doesn't justify the extra error symbols and code.
6319 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
6320 flags from engine_int.h to engine.h.
6321 - Changed prototypes for ENGINE handler functions (init(), finish(),
6322 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
6323 [Geoff]
6324
6325 *) Implement binary inversion algorithm for BN_mod_inverse in addition
6326 to the algorithm using long division. The binary algorithm can be
6327 used only if the modulus is odd. On 32-bit systems, it is faster
6328 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
6329 roughly 5-15% for 256-bit moduli), so we use it only for moduli
6330 up to 450 bits. In 64-bit environments, the binary algorithm
6331 appears to be advantageous for much longer moduli; here we use it
6332 for moduli up to 2048 bits.
6333 [Bodo Moeller]
6334
6335 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
6336 could not support the combine flag in choice fields.
6337 [Steve Henson]
6338
6339 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
6340 extensions from a certificate request to the certificate.
6341 [Steve Henson]
6342
6343 *) Allow multiple 'certopt' and 'nameopt' options to be separated
6344 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
6345 file: this allows the display of the certificate about to be
6346 signed to be customised, to allow certain fields to be included
6347 or excluded and extension details. The old system didn't display
6348 multicharacter strings properly, omitted fields not in the policy
6349 and couldn't display additional details such as extensions.
6350 [Steve Henson]
6351
6352 *) Function EC_POINTs_mul for multiple scalar multiplication
6353 of an arbitrary number of elliptic curve points
6354 \sum scalars[i]*points[i],
6355 optionally including the generator defined for the EC_GROUP:
6356 scalar*generator + \sum scalars[i]*points[i].
6357
6358 EC_POINT_mul is a simple wrapper function for the typical case
6359 that the point list has just one item (besides the optional
6360 generator).
6361 [Bodo Moeller]
6362
6363 *) First EC_METHODs for curves over GF(p):
6364
6365 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
6366 operations and provides various method functions that can also
6367 operate with faster implementations of modular arithmetic.
6368
6369 EC_GFp_mont_method() reuses most functions that are part of
6370 EC_GFp_simple_method, but uses Montgomery arithmetic.
6371
6372 [Bodo Moeller; point addition and point doubling
6373 implementation directly derived from source code provided by
6374 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
6375
6376 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
6377 crypto/ec/ec_lib.c):
6378
6379 Curves are EC_GROUP objects (with an optional group generator)
6380 based on EC_METHODs that are built into the library.
6381
6382 Points are EC_POINT objects based on EC_GROUP objects.
6383
6384 Most of the framework would be able to handle curves over arbitrary
6385 finite fields, but as there are no obvious types for fields other
6386 than GF(p), some functions are limited to that for now.
6387 [Bodo Moeller]
6388
6389 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
6390 that the file contains a complete HTTP response.
6391 [Richard Levitte]
6392
6393 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
6394 change the def and num file printf format specifier from "%-40sXXX"
6395 to "%-39s XXX". The latter will always guarantee a space after the
6396 field while the former will cause them to run together if the field
6397 is 40 of more characters long.
6398 [Steve Henson]
6399
6400 *) Constify the cipher and digest 'method' functions and structures
6401 and modify related functions to take constant EVP_MD and EVP_CIPHER
6402 pointers.
6403 [Steve Henson]
6404
6405 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
6406 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
6407 [Bodo Moeller]
6408
6409 *) Modify EVP_Digest*() routines so they now return values. Although the
6410 internal software routines can never fail additional hardware versions
6411 might.
6412 [Steve Henson]
6413
6414 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
6415
6416 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
6417 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
6418
6419 ASN1 error codes
6420 ERR_R_NESTED_ASN1_ERROR
6421 ...
6422 ERR_R_MISSING_ASN1_EOS
6423 were 4 .. 9, conflicting with
6424 ERR_LIB_RSA (= ERR_R_RSA_LIB)
6425 ...
6426 ERR_LIB_PEM (= ERR_R_PEM_LIB).
6427 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
6428
6429 Add new error code 'ERR_R_INTERNAL_ERROR'.
6430 [Bodo Moeller]
6431
6432 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
6433 suffices.
6434 [Bodo Moeller]
6435
6436 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
6437 sets the subject name for a new request or supersedes the
6438 subject name in a given request. Formats that can be parsed are
6439 'CN=Some Name, OU=myOU, C=IT'
6440 and
6441 'CN=Some Name/OU=myOU/C=IT'.
6442
6443 Add options '-batch' and '-verbose' to 'openssl req'.
6444 [Massimiliano Pala <madwolf@hackmasters.net>]
6445
6446 *) Introduce the possibility to access global variables through
6447 functions on platform were that's the best way to handle exporting
6448 global variables in shared libraries. To enable this functionality,
6449 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
6450 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
6451 is normally done by Configure or something similar).
6452
6453 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
6454 in the source file (foo.c) like this:
6455
6456 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
6457 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
6458
6459 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
6460 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
6461
6462 OPENSSL_DECLARE_GLOBAL(int,foo);
6463 #define foo OPENSSL_GLOBAL_REF(foo)
6464 OPENSSL_DECLARE_GLOBAL(double,bar);
6465 #define bar OPENSSL_GLOBAL_REF(bar)
6466
6467 The #defines are very important, and therefore so is including the
6468 header file everywhere where the defined globals are used.
6469
6470 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
6471 of ASN.1 items, but that structure is a bit different.
6472
6473 The largest change is in util/mkdef.pl which has been enhanced with
6474 better and easier to understand logic to choose which symbols should
6475 go into the Windows .def files as well as a number of fixes and code
6476 cleanup (among others, algorithm keywords are now sorted
6477 lexicographically to avoid constant rewrites).
6478 [Richard Levitte]
6479
6480 *) In BN_div() keep a copy of the sign of 'num' before writing the
6481 result to 'rm' because if rm==num the value will be overwritten
6482 and produce the wrong result if 'num' is negative: this caused
6483 problems with BN_mod() and BN_nnmod().
6484 [Steve Henson]
6485
6486 *) Function OCSP_request_verify(). This checks the signature on an
6487 OCSP request and verifies the signer certificate. The signer
6488 certificate is just checked for a generic purpose and OCSP request
6489 trust settings.
6490 [Steve Henson]
6491
6492 *) Add OCSP_check_validity() function to check the validity of OCSP
6493 responses. OCSP responses are prepared in real time and may only
6494 be a few seconds old. Simply checking that the current time lies
6495 between thisUpdate and nextUpdate max reject otherwise valid responses
6496 caused by either OCSP responder or client clock inaccuracy. Instead
6497 we allow thisUpdate and nextUpdate to fall within a certain period of
6498 the current time. The age of the response can also optionally be
6499 checked. Two new options -validity_period and -status_age added to
6500 ocsp utility.
6501 [Steve Henson]
6502
6503 *) If signature or public key algorithm is unrecognized print out its
6504 OID rather that just UNKNOWN.
6505 [Steve Henson]
6506
6507 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
6508 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
6509 ID to be generated from the issuer certificate alone which can then be
6510 passed to OCSP_id_issuer_cmp().
6511 [Steve Henson]
6512
6513 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
6514 ASN1 modules to export functions returning ASN1_ITEM pointers
6515 instead of the ASN1_ITEM structures themselves. This adds several
6516 new macros which allow the underlying ASN1 function/structure to
6517 be accessed transparently. As a result code should not use ASN1_ITEM
6518 references directly (such as &X509_it) but instead use the relevant
6519 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
6520 use of the new ASN1 code on platforms where exporting structures
6521 is problematical (for example in shared libraries) but exporting
6522 functions returning pointers to structures is not.
6523 [Steve Henson]
6524
6525 *) Add support for overriding the generation of SSL/TLS session IDs.
6526 These callbacks can be registered either in an SSL_CTX or per SSL.
6527 The purpose of this is to allow applications to control, if they wish,
6528 the arbitrary values chosen for use as session IDs, particularly as it
6529 can be useful for session caching in multiple-server environments. A
6530 command-line switch for testing this (and any client code that wishes
6531 to use such a feature) has been added to "s_server".
6532 [Geoff Thorpe, Lutz Jaenicke]
6533
6534 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
6535 of the form '#if defined(...) || defined(...) || ...' and
6536 '#if !defined(...) && !defined(...) && ...'. This also avoids
6537 the growing number of special cases it was previously handling.
6538 [Richard Levitte]
6539
6540 *) Make all configuration macros available for application by making
6541 sure they are available in opensslconf.h, by giving them names starting
6542 with "OPENSSL_" to avoid conflicts with other packages and by making
6543 sure e_os2.h will cover all platform-specific cases together with
6544 opensslconf.h.
6545 Additionally, it is now possible to define configuration/platform-
6546 specific names (called "system identities"). In the C code, these
6547 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
6548 macro with the name beginning with "OPENSSL_SYS_", which is determined
6549 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
6550 what is available.
6551 [Richard Levitte]
6552
6553 *) New option -set_serial to 'req' and 'x509' this allows the serial
6554 number to use to be specified on the command line. Previously self
6555 signed certificates were hard coded with serial number 0 and the
6556 CA options of 'x509' had to use a serial number in a file which was
6557 auto incremented.
6558 [Steve Henson]
6559
6560 *) New options to 'ca' utility to support V2 CRL entry extensions.
6561 Currently CRL reason, invalidity date and hold instruction are
6562 supported. Add new CRL extensions to V3 code and some new objects.
6563 [Steve Henson]
6564
6565 *) New function EVP_CIPHER_CTX_set_padding() this is used to
6566 disable standard block padding (aka PKCS#5 padding) in the EVP
6567 API, which was previously mandatory. This means that the data is
6568 not padded in any way and so the total length much be a multiple
6569 of the block size, otherwise an error occurs.
6570 [Steve Henson]
6571
6572 *) Initial (incomplete) OCSP SSL support.
6573 [Steve Henson]
6574
6575 *) New function OCSP_parse_url(). This splits up a URL into its host,
6576 port and path components: primarily to parse OCSP URLs. New -url
6577 option to ocsp utility.
6578 [Steve Henson]
6579
6580 *) New nonce behavior. The return value of OCSP_check_nonce() now
6581 reflects the various checks performed. Applications can decide
6582 whether to tolerate certain situations such as an absent nonce
6583 in a response when one was present in a request: the ocsp application
6584 just prints out a warning. New function OCSP_add1_basic_nonce()
6585 this is to allow responders to include a nonce in a response even if
6586 the request is nonce-less.
6587 [Steve Henson]
6588
6589 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
6590 skipped when using openssl x509 multiple times on a single input file,
6591 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
6592 [Bodo Moeller]
6593
6594 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
6595 set string type: to handle setting ASN1_TIME structures. Fix ca
6596 utility to correctly initialize revocation date of CRLs.
6597 [Steve Henson]
6598
6599 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
6600 the clients preferred ciphersuites and rather use its own preferences.
6601 Should help to work around M$ SGC (Server Gated Cryptography) bug in
6602 Internet Explorer by ensuring unchanged hash method during stepup.
6603 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
6604 [Lutz Jaenicke]
6605
6606 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
6607 to aes and add a new 'exist' option to print out symbols that don't
6608 appear to exist.
6609 [Steve Henson]
6610
6611 *) Additional options to ocsp utility to allow flags to be set and
6612 additional certificates supplied.
6613 [Steve Henson]
6614
6615 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
6616 OCSP client a number of certificate to only verify the response
6617 signature against.
6618 [Richard Levitte]
6619
6620 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
6621 handle the new API. Currently only ECB, CBC modes supported. Add new
6622 AES OIDs.
6623
6624 Add TLS AES ciphersuites as described in RFC3268, "Advanced
6625 Encryption Standard (AES) Ciphersuites for Transport Layer
6626 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
6627 not enabled by default and were not part of the "ALL" ciphersuite
6628 alias because they were not yet official; they could be
6629 explicitly requested by specifying the "AESdraft" ciphersuite
6630 group alias. In the final release of OpenSSL 0.9.7, the group
6631 alias is called "AES" and is part of "ALL".)
6632 [Ben Laurie, Steve Henson, Bodo Moeller]
6633
6634 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
6635 request to response.
6636 [Steve Henson]
6637
6638 *) Functions for OCSP responders. OCSP_request_onereq_count(),
6639 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
6640 extract information from a certificate request. OCSP_response_create()
6641 creates a response and optionally adds a basic response structure.
6642 OCSP_basic_add1_status() adds a complete single response to a basic
6643 response and returns the OCSP_SINGLERESP structure just added (to allow
6644 extensions to be included for example). OCSP_basic_add1_cert() adds a
6645 certificate to a basic response and OCSP_basic_sign() signs a basic
6646 response with various flags. New helper functions ASN1_TIME_check()
6647 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
6648 (converts ASN1_TIME to GeneralizedTime).
6649 [Steve Henson]
6650
6651 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
6652 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
6653 structure from a certificate. X509_pubkey_digest() digests the public_key
6654 contents: this is used in various key identifiers.
6655 [Steve Henson]
6656
6657 *) Make sk_sort() tolerate a NULL argument.
6658 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
6659
6660 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
6661 passed by the function are trusted implicitly. If any of them signed the
6662 response then it is assumed to be valid and is not verified.
6663 [Steve Henson]
6664
6665 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
6666 to data. This was previously part of the PKCS7 ASN1 code. This
6667 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
6668 [Steve Henson, reported by Kenneth R. Robinette
6669 <support@securenetterm.com>]
6670
6671 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
6672 routines: without these tracing memory leaks is very painful.
6673 Fix leaks in PKCS12 and PKCS7 routines.
6674 [Steve Henson]
6675
6676 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
6677 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
6678 effectively meant GeneralizedTime would never be used. Now it
6679 is initialised to -1 but X509_time_adj() now has to check the value
6680 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
6681 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
6682 [Steve Henson, reported by Kenneth R. Robinette
6683 <support@securenetterm.com>]
6684
6685 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
6686 result in a zero length in the ASN1_INTEGER structure which was
6687 not consistent with the structure when d2i_ASN1_INTEGER() was used
6688 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
6689 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
6690 where it did not print out a minus for negative ASN1_INTEGER.
6691 [Steve Henson]
6692
6693 *) Add summary printout to ocsp utility. The various functions which
6694 convert status values to strings have been renamed to:
6695 OCSP_response_status_str(), OCSP_cert_status_str() and
6696 OCSP_crl_reason_str() and are no longer static. New options
6697 to verify nonce values and to disable verification. OCSP response
6698 printout format cleaned up.
6699 [Steve Henson]
6700
6701 *) Add additional OCSP certificate checks. These are those specified
6702 in RFC2560. This consists of two separate checks: the CA of the
6703 certificate being checked must either be the OCSP signer certificate
6704 or the issuer of the OCSP signer certificate. In the latter case the
6705 OCSP signer certificate must contain the OCSP signing extended key
6706 usage. This check is performed by attempting to match the OCSP
6707 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
6708 in the OCSP_CERTID structures of the response.
6709 [Steve Henson]
6710
6711 *) Initial OCSP certificate verification added to OCSP_basic_verify()
6712 and related routines. This uses the standard OpenSSL certificate
6713 verify routines to perform initial checks (just CA validity) and
6714 to obtain the certificate chain. Then additional checks will be
6715 performed on the chain. Currently the root CA is checked to see
6716 if it is explicitly trusted for OCSP signing. This is used to set
6717 a root CA as a global signing root: that is any certificate that
6718 chains to that CA is an acceptable OCSP signing certificate.
6719 [Steve Henson]
6720
6721 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
6722 extensions from a separate configuration file.
6723 As when reading extensions from the main configuration file,
6724 the '-extensions ...' option may be used for specifying the
6725 section to use.
6726 [Massimiliano Pala <madwolf@comune.modena.it>]
6727
6728 *) New OCSP utility. Allows OCSP requests to be generated or
6729 read. The request can be sent to a responder and the output
6730 parsed, outputed or printed in text form. Not complete yet:
6731 still needs to check the OCSP response validity.
6732 [Steve Henson]
6733
6734 *) New subcommands for 'openssl ca':
6735 'openssl ca -status <serial>' prints the status of the cert with
6736 the given serial number (according to the index file).
6737 'openssl ca -updatedb' updates the expiry status of certificates
6738 in the index file.
6739 [Massimiliano Pala <madwolf@comune.modena.it>]
6740
6741 *) New '-newreq-nodes' command option to CA.pl. This is like
6742 '-newreq', but calls 'openssl req' with the '-nodes' option
6743 so that the resulting key is not encrypted.
6744 [Damien Miller <djm@mindrot.org>]
6745
6746 *) New configuration for the GNU Hurd.
6747 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
6748
6749 *) Initial code to implement OCSP basic response verify. This
6750 is currently incomplete. Currently just finds the signer's
6751 certificate and verifies the signature on the response.
6752 [Steve Henson]
6753
6754 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
6755 value of OPENSSLDIR. This is available via the new '-d' option
6756 to 'openssl version', and is also included in 'openssl version -a'.
6757 [Bodo Moeller]
6758
6759 *) Allowing defining memory allocation callbacks that will be given
6760 file name and line number information in additional arguments
6761 (a const char* and an int). The basic functionality remains, as
6762 well as the original possibility to just replace malloc(),
6763 realloc() and free() by functions that do not know about these
6764 additional arguments. To register and find out the current
6765 settings for extended allocation functions, the following
6766 functions are provided:
6767
6768 CRYPTO_set_mem_ex_functions
6769 CRYPTO_set_locked_mem_ex_functions
6770 CRYPTO_get_mem_ex_functions
6771 CRYPTO_get_locked_mem_ex_functions
6772
6773 These work the same way as CRYPTO_set_mem_functions and friends.
6774 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
6775 extended allocation function is enabled.
6776 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
6777 a conventional allocation function is enabled.
6778 [Richard Levitte, Bodo Moeller]
6779
6780 *) Finish off removing the remaining LHASH function pointer casts.
6781 There should no longer be any prototype-casting required when using
6782 the LHASH abstraction, and any casts that remain are "bugs". See
6783 the callback types and macros at the head of lhash.h for details
6784 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
6785 [Geoff Thorpe]
6786
6787 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
6788 If /dev/[u]random devices are not available or do not return enough
6789 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
6790 be queried.
6791 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
6792 /etc/entropy will be queried once each in this sequence, quering stops
6793 when enough entropy was collected without querying more sockets.
6794 [Lutz Jaenicke]
6795
6796 *) Change the Unix RAND_poll() variant to be able to poll several
6797 random devices, as specified by DEVRANDOM, until a sufficient amount
6798 of data has been collected. We spend at most 10 ms on each file
6799 (select timeout) and read in non-blocking mode. DEVRANDOM now
6800 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
6801 (previously it was just the string "/dev/urandom"), so on typical
6802 platforms the 10 ms delay will never occur.
6803 Also separate out the Unix variant to its own file, rand_unix.c.
6804 For VMS, there's a currently-empty rand_vms.c.
6805 [Richard Levitte]
6806
6807 *) Move OCSP client related routines to ocsp_cl.c. These
6808 provide utility functions which an application needing
6809 to issue a request to an OCSP responder and analyse the
6810 response will typically need: as opposed to those which an
6811 OCSP responder itself would need which will be added later.
6812
6813 OCSP_request_sign() signs an OCSP request with an API similar
6814 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
6815 response. OCSP_response_get1_basic() extracts basic response
6816 from response. OCSP_resp_find_status(): finds and extracts status
6817 information from an OCSP_CERTID structure (which will be created
6818 when the request structure is built). These are built from lower
6819 level functions which work on OCSP_SINGLERESP structures but
6820 wont normally be used unless the application wishes to examine
6821 extensions in the OCSP response for example.
6822
6823 Replace nonce routines with a pair of functions.
6824 OCSP_request_add1_nonce() adds a nonce value and optionally
6825 generates a random value. OCSP_check_nonce() checks the
6826 validity of the nonce in an OCSP response.
6827 [Steve Henson]
6828
6829 *) Change function OCSP_request_add() to OCSP_request_add0_id().
6830 This doesn't copy the supplied OCSP_CERTID and avoids the
6831 need to free up the newly created id. Change return type
6832 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
6833 This can then be used to add extensions to the request.
6834 Deleted OCSP_request_new(), since most of its functionality
6835 is now in OCSP_REQUEST_new() (and the case insensitive name
6836 clash) apart from the ability to set the request name which
6837 will be added elsewhere.
6838 [Steve Henson]
6839
6840 *) Update OCSP API. Remove obsolete extensions argument from
6841 various functions. Extensions are now handled using the new
6842 OCSP extension code. New simple OCSP HTTP function which
6843 can be used to send requests and parse the response.
6844 [Steve Henson]
6845
6846 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
6847 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
6848 uses the special reorder version of SET OF to sort the attributes
6849 and reorder them to match the encoded order. This resolves a long
6850 standing problem: a verify on a PKCS7 structure just after signing
6851 it used to fail because the attribute order did not match the
6852 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
6853 it uses the received order. This is necessary to tolerate some broken
6854 software that does not order SET OF. This is handled by encoding
6855 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
6856 to produce the required SET OF.
6857 [Steve Henson]
6858
6859 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
6860 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
6861 files to get correct declarations of the ASN.1 item variables.
6862 [Richard Levitte]
6863
6864 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
6865 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
6866 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
6867 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
6868 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
6869 ASN1_ITEM and no wrapper functions.
6870 [Steve Henson]
6871
6872 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
6873 replace the old function pointer based I/O routines. Change most of
6874 the *_d2i_bio() and *_d2i_fp() functions to use these.
6875 [Steve Henson]
6876
6877 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
6878 lines, recognice more "algorithms" that can be deselected, and make
6879 it complain about algorithm deselection that isn't recognised.
6880 [Richard Levitte]
6881
6882 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
6883 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
6884 to use new functions. Add NO_ASN1_OLD which can be set to remove
6885 some old style ASN1 functions: this can be used to determine if old
6886 code will still work when these eventually go away.
6887 [Steve Henson]
6888
6889 *) New extension functions for OCSP structures, these follow the
6890 same conventions as certificates and CRLs.
6891 [Steve Henson]
6892
6893 *) New function X509V3_add1_i2d(). This automatically encodes and
6894 adds an extension. Its behaviour can be customised with various
6895 flags to append, replace or delete. Various wrappers added for
6896 certifcates and CRLs.
6897 [Steve Henson]
6898
6899 *) Fix to avoid calling the underlying ASN1 print routine when
6900 an extension cannot be parsed. Correct a typo in the
6901 OCSP_SERVICELOC extension. Tidy up print OCSP format.
6902 [Steve Henson]
6903
6904 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
6905 entries for variables.
6906 [Steve Henson]
6907
6908 *) Add functionality to apps/openssl.c for detecting locking
6909 problems: As the program is single-threaded, all we have
6910 to do is register a locking callback using an array for
6911 storing which locks are currently held by the program.
6912 [Bodo Moeller]
6913
6914 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
6915 SSL_get_ex_data_X509_STORE_idx(), which is used in
6916 ssl_verify_cert_chain() and thus can be called at any time
6917 during TLS/SSL handshakes so that thread-safety is essential.
6918 Unfortunately, the ex_data design is not at all suited
6919 for multi-threaded use, so it probably should be abolished.
6920 [Bodo Moeller]
6921
6922 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
6923 [Broadcom, tweaked and integrated by Geoff Thorpe]
6924
6925 *) Move common extension printing code to new function
6926 X509V3_print_extensions(). Reorganise OCSP print routines and
6927 implement some needed OCSP ASN1 functions. Add OCSP extensions.
6928 [Steve Henson]
6929
6930 *) New function X509_signature_print() to remove duplication in some
6931 print routines.
6932 [Steve Henson]
6933
6934 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
6935 set (this was treated exactly the same as SET OF previously). This
6936 is used to reorder the STACK representing the structure to match the
6937 encoding. This will be used to get round a problem where a PKCS7
6938 structure which was signed could not be verified because the STACK
6939 order did not reflect the encoded order.
6940 [Steve Henson]
6941
6942 *) Reimplement the OCSP ASN1 module using the new code.
6943 [Steve Henson]
6944
6945 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
6946 for its ASN1 operations. The old style function pointers still exist
6947 for now but they will eventually go away.
6948 [Steve Henson]
6949
6950 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
6951 completely replaces the old ASN1 functionality with a table driven
6952 encoder and decoder which interprets an ASN1_ITEM structure describing
6953 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
6954 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
6955 has also been converted to the new form.
6956 [Steve Henson]
6957
6958 *) Change BN_mod_exp_recp so that negative moduli are tolerated
6959 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
6960 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
6961 for negative moduli.
6962 [Bodo Moeller]
6963
6964 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
6965 of not touching the result's sign bit.
6966 [Bodo Moeller]
6967
6968 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
6969 set.
6970 [Bodo Moeller]
6971
6972 *) Changed the LHASH code to use prototypes for callbacks, and created
6973 macros to declare and implement thin (optionally static) functions
6974 that provide type-safety and avoid function pointer casting for the
6975 type-specific callbacks.
6976 [Geoff Thorpe]
6977
6978 *) Added Kerberos Cipher Suites to be used with TLS, as written in
6979 RFC 2712.
6980 [Veers Staats <staatsvr@asc.hpc.mil>,
6981 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
6982
6983 *) Reformat the FAQ so the different questions and answers can be divided
6984 in sections depending on the subject.
6985 [Richard Levitte]
6986
6987 *) Have the zlib compression code load ZLIB.DLL dynamically under
6988 Windows.
6989 [Richard Levitte]
6990
6991 *) New function BN_mod_sqrt for computing square roots modulo a prime
6992 (using the probabilistic Tonelli-Shanks algorithm unless
6993 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
6994 be handled deterministically).
6995 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6996
6997 *) Make BN_mod_inverse faster by explicitly handling small quotients
6998 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
6999 512 bits], about 30% for larger ones [1024 or 2048 bits].)
7000 [Bodo Moeller]
7001
7002 *) New function BN_kronecker.
7003 [Bodo Moeller]
7004
7005 *) Fix BN_gcd so that it works on negative inputs; the result is
7006 positive unless both parameters are zero.
7007 Previously something reasonably close to an infinite loop was
7008 possible because numbers could be growing instead of shrinking
7009 in the implementation of Euclid's algorithm.
7010 [Bodo Moeller]
7011
7012 *) Fix BN_is_word() and BN_is_one() macros to take into account the
7013 sign of the number in question.
7014
7015 Fix BN_is_word(a,w) to work correctly for w == 0.
7016
7017 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
7018 because its test if the absolute value of 'a' equals 'w'.
7019 Note that BN_abs_is_word does *not* handle w == 0 reliably;
7020 it exists mostly for use in the implementations of BN_is_zero(),
7021 BN_is_one(), and BN_is_word().
7022 [Bodo Moeller]
7023
7024 *) New function BN_swap.
7025 [Bodo Moeller]
7026
7027 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
7028 the exponentiation functions are more likely to produce reasonable
7029 results on negative inputs.
7030 [Bodo Moeller]
7031
7032 *) Change BN_mod_mul so that the result is always non-negative.
7033 Previously, it could be negative if one of the factors was negative;
7034 I don't think anyone really wanted that behaviour.
7035 [Bodo Moeller]
7036
7037 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
7038 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
7039 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
7040 and add new functions:
7041
7042 BN_nnmod
7043 BN_mod_sqr
7044 BN_mod_add
7045 BN_mod_add_quick
7046 BN_mod_sub
7047 BN_mod_sub_quick
7048 BN_mod_lshift1
7049 BN_mod_lshift1_quick
7050 BN_mod_lshift
7051 BN_mod_lshift_quick
7052
7053 These functions always generate non-negative results.
7054
7055 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
7056 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
7057
7058 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
7059 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
7060 be reduced modulo m.
7061 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
7062
7063 #if 0
7064 The following entry accidentily appeared in the CHANGES file
7065 distributed with OpenSSL 0.9.7. The modifications described in
7066 it do *not* apply to OpenSSL 0.9.7.
7067
7068 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
7069 was actually never needed) and in BN_mul(). The removal in BN_mul()
7070 required a small change in bn_mul_part_recursive() and the addition
7071 of the functions bn_cmp_part_words(), bn_sub_part_words() and
7072 bn_add_part_words(), which do the same thing as bn_cmp_words(),
7073 bn_sub_words() and bn_add_words() except they take arrays with
7074 differing sizes.
7075 [Richard Levitte]
7076 #endif
7077
7078 *) In 'openssl passwd', verify passwords read from the terminal
7079 unless the '-salt' option is used (which usually means that
7080 verification would just waste user's time since the resulting
7081 hash is going to be compared with some given password hash)
7082 or the new '-noverify' option is used.
7083
7084 This is an incompatible change, but it does not affect
7085 non-interactive use of 'openssl passwd' (passwords on the command
7086 line, '-stdin' option, '-in ...' option) and thus should not
7087 cause any problems.
7088 [Bodo Moeller]
7089
7090 *) Remove all references to RSAref, since there's no more need for it.
7091 [Richard Levitte]
7092
7093 *) Make DSO load along a path given through an environment variable
7094 (SHLIB_PATH) with shl_load().
7095 [Richard Levitte]
7096
7097 *) Constify the ENGINE code as a result of BIGNUM constification.
7098 Also constify the RSA code and most things related to it. In a
7099 few places, most notable in the depth of the ASN.1 code, ugly
7100 casts back to non-const were required (to be solved at a later
7101 time)
7102 [Richard Levitte]
7103
7104 *) Make it so the openssl application has all engines loaded by default.
7105 [Richard Levitte]
7106
7107 *) Constify the BIGNUM routines a little more.
7108 [Richard Levitte]
7109
7110 *) Add the following functions:
7111
7112 ENGINE_load_cswift()
7113 ENGINE_load_chil()
7114 ENGINE_load_atalla()
7115 ENGINE_load_nuron()
7116 ENGINE_load_builtin_engines()
7117
7118 That way, an application can itself choose if external engines that
7119 are built-in in OpenSSL shall ever be used or not. The benefit is
7120 that applications won't have to be linked with libdl or other dso
7121 libraries unless it's really needed.
7122
7123 Changed 'openssl engine' to load all engines on demand.
7124 Changed the engine header files to avoid the duplication of some
7125 declarations (they differed!).
7126 [Richard Levitte]
7127
7128 *) 'openssl engine' can now list capabilities.
7129 [Richard Levitte]
7130
7131 *) Better error reporting in 'openssl engine'.
7132 [Richard Levitte]
7133
7134 *) Never call load_dh_param(NULL) in s_server.
7135 [Bodo Moeller]
7136
7137 *) Add engine application. It can currently list engines by name and
7138 identity, and test if they are actually available.
7139 [Richard Levitte]
7140
7141 *) Improve RPM specification file by forcing symbolic linking and making
7142 sure the installed documentation is also owned by root.root.
7143 [Damien Miller <djm@mindrot.org>]
7144
7145 *) Give the OpenSSL applications more possibilities to make use of
7146 keys (public as well as private) handled by engines.
7147 [Richard Levitte]
7148
7149 *) Add OCSP code that comes from CertCo.
7150 [Richard Levitte]
7151
7152 *) Add VMS support for the Rijndael code.
7153 [Richard Levitte]
7154
7155 *) Added untested support for Nuron crypto accelerator.
7156 [Ben Laurie]
7157
7158 *) Add support for external cryptographic devices. This code was
7159 previously distributed separately as the "engine" branch.
7160 [Geoff Thorpe, Richard Levitte]
7161
7162 *) Rework the filename-translation in the DSO code. It is now possible to
7163 have far greater control over how a "name" is turned into a filename
7164 depending on the operating environment and any oddities about the
7165 different shared library filenames on each system.
7166 [Geoff Thorpe]
7167
7168 *) Support threads on FreeBSD-elf in Configure.
7169 [Richard Levitte]
7170
7171 *) Fix for SHA1 assembly problem with MASM: it produces
7172 warnings about corrupt line number information when assembling
7173 with debugging information. This is caused by the overlapping
7174 of two sections.
7175 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
7176
7177 *) NCONF changes.
7178 NCONF_get_number() has no error checking at all. As a replacement,
7179 NCONF_get_number_e() is defined (_e for "error checking") and is
7180 promoted strongly. The old NCONF_get_number is kept around for
7181 binary backward compatibility.
7182 Make it possible for methods to load from something other than a BIO,
7183 by providing a function pointer that is given a name instead of a BIO.
7184 For example, this could be used to load configuration data from an
7185 LDAP server.
7186 [Richard Levitte]
7187
7188 *) Fix for non blocking accept BIOs. Added new I/O special reason
7189 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
7190 with non blocking I/O was not possible because no retry code was
7191 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
7192 this case.
7193 [Steve Henson]
7194
7195 *) Added the beginnings of Rijndael support.
7196 [Ben Laurie]
7197
7198 *) Fix for bug in DirectoryString mask setting. Add support for
7199 X509_NAME_print_ex() in 'req' and X509_print_ex() function
7200 to allow certificate printing to more controllable, additional
7201 'certopt' option to 'x509' to allow new printing options to be
7202 set.
7203 [Steve Henson]
7204
7205 *) Clean old EAY MD5 hack from e_os.h.
7206 [Richard Levitte]
7207
7208 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
7209
7210 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
7211 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
7212 [Joe Orton, Steve Henson]
7213
7214 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
7215
7216 *) Fix additional bug revealed by the NISCC test suite:
7217
7218 Stop bug triggering large recursion when presented with
7219 certain ASN.1 tags (CVE-2003-0851)
7220 [Steve Henson]
7221
7222 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
7223
7224 *) Fix various bugs revealed by running the NISCC test suite:
7225
7226 Stop out of bounds reads in the ASN1 code when presented with
7227 invalid tags (CVE-2003-0543 and CVE-2003-0544).
7228
7229 If verify callback ignores invalid public key errors don't try to check
7230 certificate signature with the NULL public key.
7231
7232 [Steve Henson]
7233
7234 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
7235 if the server requested one: as stated in TLS 1.0 and SSL 3.0
7236 specifications.
7237 [Steve Henson]
7238
7239 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
7240 extra data after the compression methods not only for TLS 1.0
7241 but also for SSL 3.0 (as required by the specification).
7242 [Bodo Moeller; problem pointed out by Matthias Loepfe]
7243
7244 *) Change X509_certificate_type() to mark the key as exported/exportable
7245 when it's 512 *bits* long, not 512 bytes.
7246 [Richard Levitte]
7247
7248 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
7249
7250 *) Countermeasure against the Klima-Pokorny-Rosa extension of
7251 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
7252 a protocol version number mismatch like a decryption error
7253 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
7254 [Bodo Moeller]
7255
7256 *) Turn on RSA blinding by default in the default implementation
7257 to avoid a timing attack. Applications that don't want it can call
7258 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
7259 They would be ill-advised to do so in most cases.
7260 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
7261
7262 *) Change RSA blinding code so that it works when the PRNG is not
7263 seeded (in this case, the secret RSA exponent is abused as
7264 an unpredictable seed -- if it is not unpredictable, there
7265 is no point in blinding anyway). Make RSA blinding thread-safe
7266 by remembering the creator's thread ID in rsa->blinding and
7267 having all other threads use local one-time blinding factors
7268 (this requires more computation than sharing rsa->blinding, but
7269 avoids excessive locking; and if an RSA object is not shared
7270 between threads, blinding will still be very fast).
7271 [Bodo Moeller]
7272
7273 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
7274
7275 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
7276 via timing by performing a MAC computation even if incorrrect
7277 block cipher padding has been found. This is a countermeasure
7278 against active attacks where the attacker has to distinguish
7279 between bad padding and a MAC verification error. (CVE-2003-0078)
7280
7281 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
7282 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
7283 Martin Vuagnoux (EPFL, Ilion)]
7284
7285 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
7286
7287 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
7288 memory from it's contents. This is done with a counter that will
7289 place alternating values in each byte. This can be used to solve
7290 two issues: 1) the removal of calls to memset() by highly optimizing
7291 compilers, and 2) cleansing with other values than 0, since those can
7292 be read through on certain media, for example a swap space on disk.
7293 [Geoff Thorpe]
7294
7295 *) Bugfix: client side session caching did not work with external caching,
7296 because the session->cipher setting was not restored when reloading
7297 from the external cache. This problem was masked, when
7298 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
7299 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
7300 [Lutz Jaenicke]
7301
7302 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
7303 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
7304 [Zeev Lieber <zeev-l@yahoo.com>]
7305
7306 *) Undo an undocumented change introduced in 0.9.6e which caused
7307 repeated calls to OpenSSL_add_all_ciphers() and
7308 OpenSSL_add_all_digests() to be ignored, even after calling
7309 EVP_cleanup().
7310 [Richard Levitte]
7311
7312 *) Change the default configuration reader to deal with last line not
7313 being properly terminated.
7314 [Richard Levitte]
7315
7316 *) Change X509_NAME_cmp() so it applies the special rules on handling
7317 DN values that are of type PrintableString, as well as RDNs of type
7318 emailAddress where the value has the type ia5String.
7319 [stefank@valicert.com via Richard Levitte]
7320
7321 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
7322 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
7323 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
7324 the bitwise-OR of the two for use by the majority of applications
7325 wanting this behaviour, and update the docs. The documented
7326 behaviour and actual behaviour were inconsistent and had been
7327 changing anyway, so this is more a bug-fix than a behavioural
7328 change.
7329 [Geoff Thorpe, diagnosed by Nadav Har'El]
7330
7331 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
7332 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
7333 [Bodo Moeller]
7334
7335 *) Fix initialization code race conditions in
7336 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
7337 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
7338 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
7339 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
7340 ssl2_get_cipher_by_char(),
7341 ssl3_get_cipher_by_char().
7342 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
7343
7344 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
7345 the cached sessions are flushed, as the remove_cb() might use ex_data
7346 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
7347 (see [openssl.org #212]).
7348 [Geoff Thorpe, Lutz Jaenicke]
7349
7350 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
7351 length, instead of the encoding length to d2i_ASN1_OBJECT.
7352 [Steve Henson]
7353
7354 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
7355
7356 *) [In 0.9.6g-engine release:]
7357 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
7358 [Lynn Gazis <lgazis@rainbow.com>]
7359
7360 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
7361
7362 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
7363 and get fix the header length calculation.
7364 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
7365 Alon Kantor <alonk@checkpoint.com> (and others),
7366 Steve Henson]
7367
7368 *) Use proper error handling instead of 'assertions' in buffer
7369 overflow checks added in 0.9.6e. This prevents DoS (the
7370 assertions could call abort()).
7371 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
7372
7373 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
7374
7375 *) Add various sanity checks to asn1_get_length() to reject
7376 the ASN1 length bytes if they exceed sizeof(long), will appear
7377 negative or the content length exceeds the length of the
7378 supplied buffer.
7379 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
7380
7381 *) Fix cipher selection routines: ciphers without encryption had no flags
7382 for the cipher strength set and where therefore not handled correctly
7383 by the selection routines (PR #130).
7384 [Lutz Jaenicke]
7385
7386 *) Fix EVP_dsa_sha macro.
7387 [Nils Larsch]
7388
7389 *) New option
7390 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
7391 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
7392 that was added in OpenSSL 0.9.6d.
7393
7394 As the countermeasure turned out to be incompatible with some
7395 broken SSL implementations, the new option is part of SSL_OP_ALL.
7396 SSL_OP_ALL is usually employed when compatibility with weird SSL
7397 implementations is desired (e.g. '-bugs' option to 's_client' and
7398 's_server'), so the new option is automatically set in many
7399 applications.
7400 [Bodo Moeller]
7401
7402 *) Changes in security patch:
7403
7404 Changes marked "(CHATS)" were sponsored by the Defense Advanced
7405 Research Projects Agency (DARPA) and Air Force Research Laboratory,
7406 Air Force Materiel Command, USAF, under agreement number
7407 F30602-01-2-0537.
7408
7409 *) Add various sanity checks to asn1_get_length() to reject
7410 the ASN1 length bytes if they exceed sizeof(long), will appear
7411 negative or the content length exceeds the length of the
7412 supplied buffer. (CVE-2002-0659)
7413 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
7414
7415 *) Assertions for various potential buffer overflows, not known to
7416 happen in practice.
7417 [Ben Laurie (CHATS)]
7418
7419 *) Various temporary buffers to hold ASCII versions of integers were
7420 too small for 64 bit platforms. (CVE-2002-0655)
7421 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
7422
7423 *) Remote buffer overflow in SSL3 protocol - an attacker could
7424 supply an oversized session ID to a client. (CVE-2002-0656)
7425 [Ben Laurie (CHATS)]
7426
7427 *) Remote buffer overflow in SSL2 protocol - an attacker could
7428 supply an oversized client master key. (CVE-2002-0656)
7429 [Ben Laurie (CHATS)]
7430
7431 Changes between 0.9.6c and 0.9.6d [9 May 2002]
7432
7433 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
7434 encoded as NULL) with id-dsa-with-sha1.
7435 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
7436
7437 *) Check various X509_...() return values in apps/req.c.
7438 [Nils Larsch <nla@trustcenter.de>]
7439
7440 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
7441 an end-of-file condition would erronously be flagged, when the CRLF
7442 was just at the end of a processed block. The bug was discovered when
7443 processing data through a buffering memory BIO handing the data to a
7444 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
7445 <ptsekov@syntrex.com> and Nedelcho Stanev.
7446 [Lutz Jaenicke]
7447
7448 *) Implement a countermeasure against a vulnerability recently found
7449 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
7450 before application data chunks to avoid the use of known IVs
7451 with data potentially chosen by the attacker.
7452 [Bodo Moeller]
7453
7454 *) Fix length checks in ssl3_get_client_hello().
7455 [Bodo Moeller]
7456
7457 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
7458 to prevent ssl3_read_internal() from incorrectly assuming that
7459 ssl3_read_bytes() found application data while handshake
7460 processing was enabled when in fact s->s3->in_read_app_data was
7461 merely automatically cleared during the initial handshake.
7462 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
7463
7464 *) Fix object definitions for Private and Enterprise: they were not
7465 recognized in their shortname (=lowercase) representation. Extend
7466 obj_dat.pl to issue an error when using undefined keywords instead
7467 of silently ignoring the problem (Svenning Sorensen
7468 <sss@sss.dnsalias.net>).
7469 [Lutz Jaenicke]
7470
7471 *) Fix DH_generate_parameters() so that it works for 'non-standard'
7472 generators, i.e. generators other than 2 and 5. (Previously, the
7473 code did not properly initialise the 'add' and 'rem' values to
7474 BN_generate_prime().)
7475
7476 In the new general case, we do not insist that 'generator' is
7477 actually a primitive root: This requirement is rather pointless;
7478 a generator of the order-q subgroup is just as good, if not
7479 better.
7480 [Bodo Moeller]
7481
7482 *) Map new X509 verification errors to alerts. Discovered and submitted by
7483 Tom Wu <tom@arcot.com>.
7484 [Lutz Jaenicke]
7485
7486 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
7487 returning non-zero before the data has been completely received
7488 when using non-blocking I/O.
7489 [Bodo Moeller; problem pointed out by John Hughes]
7490
7491 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
7492 [Ben Laurie, Lutz Jaenicke]
7493
7494 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
7495 Yoram Zahavi <YoramZ@gilian.com>).
7496 [Lutz Jaenicke]
7497
7498 *) Add information about CygWin 1.3 and on, and preserve proper
7499 configuration for the versions before that.
7500 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
7501
7502 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
7503 check whether we deal with a copy of a session and do not delete from
7504 the cache in this case. Problem reported by "Izhar Shoshani Levi"
7505 <izhar@checkpoint.com>.
7506 [Lutz Jaenicke]
7507
7508 *) Do not store session data into the internal session cache, if it
7509 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
7510 flag is set). Proposed by Aslam <aslam@funk.com>.
7511 [Lutz Jaenicke]
7512
7513 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
7514 value is 0.
7515 [Richard Levitte]
7516
7517 *) [In 0.9.6d-engine release:]
7518 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
7519 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
7520
7521 *) Add the configuration target linux-s390x.
7522 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
7523
7524 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
7525 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
7526 variable as an indication that a ClientHello message has been
7527 received. As the flag value will be lost between multiple
7528 invocations of ssl3_accept when using non-blocking I/O, the
7529 function may not be aware that a handshake has actually taken
7530 place, thus preventing a new session from being added to the
7531 session cache.
7532
7533 To avoid this problem, we now set s->new_session to 2 instead of
7534 using a local variable.
7535 [Lutz Jaenicke, Bodo Moeller]
7536
7537 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
7538 if the SSL_R_LENGTH_MISMATCH error is detected.
7539 [Geoff Thorpe, Bodo Moeller]
7540
7541 *) New 'shared_ldflag' column in Configure platform table.
7542 [Richard Levitte]
7543
7544 *) Fix EVP_CIPHER_mode macro.
7545 ["Dan S. Camper" <dan@bti.net>]
7546
7547 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
7548 type, we must throw them away by setting rr->length to 0.
7549 [D P Chang <dpc@qualys.com>]
7550
7551 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
7552
7553 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
7554 <Dominikus.Scherkl@biodata.com>. (The previous implementation
7555 worked incorrectly for those cases where range = 10..._2 and
7556 3*range is two bits longer than range.)
7557 [Bodo Moeller]
7558
7559 *) Only add signing time to PKCS7 structures if it is not already
7560 present.
7561 [Steve Henson]
7562
7563 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
7564 OBJ_ld_ce should be OBJ_id_ce.
7565 Also some ip-pda OIDs in crypto/objects/objects.txt were
7566 incorrect (cf. RFC 3039).
7567 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
7568
7569 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
7570 returns early because it has nothing to do.
7571 [Andy Schneider <andy.schneider@bjss.co.uk>]
7572
7573 *) [In 0.9.6c-engine release:]
7574 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
7575 [Andy Schneider <andy.schneider@bjss.co.uk>]
7576
7577 *) [In 0.9.6c-engine release:]
7578 Add support for Cryptographic Appliance's keyserver technology.
7579 (Use engine 'keyclient')
7580 [Cryptographic Appliances and Geoff Thorpe]
7581
7582 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
7583 is called via tools/c89.sh because arguments have to be
7584 rearranged (all '-L' options must appear before the first object
7585 modules).
7586 [Richard Shapiro <rshapiro@abinitio.com>]
7587
7588 *) [In 0.9.6c-engine release:]
7589 Add support for Broadcom crypto accelerator cards, backported
7590 from 0.9.7.
7591 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
7592
7593 *) [In 0.9.6c-engine release:]
7594 Add support for SureWare crypto accelerator cards from
7595 Baltimore Technologies. (Use engine 'sureware')
7596 [Baltimore Technologies and Mark Cox]
7597
7598 *) [In 0.9.6c-engine release:]
7599 Add support for crypto accelerator cards from Accelerated
7600 Encryption Processing, www.aep.ie. (Use engine 'aep')
7601 [AEP Inc. and Mark Cox]
7602
7603 *) Add a configuration entry for gcc on UnixWare.
7604 [Gary Benson <gbenson@redhat.com>]
7605
7606 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
7607 messages are stored in a single piece (fixed-length part and
7608 variable-length part combined) and fix various bugs found on the way.
7609 [Bodo Moeller]
7610
7611 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
7612 instead. BIO_gethostbyname() does not know what timeouts are
7613 appropriate, so entries would stay in cache even when they have
7614 become invalid.
7615 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
7616
7617 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
7618 faced with a pathologically small ClientHello fragment that does
7619 not contain client_version: Instead of aborting with an error,
7620 simply choose the highest available protocol version (i.e.,
7621 TLS 1.0 unless it is disabled). In practice, ClientHello
7622 messages are never sent like this, but this change gives us
7623 strictly correct behaviour at least for TLS.
7624 [Bodo Moeller]
7625
7626 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
7627 never resets s->method to s->ctx->method when called from within
7628 one of the SSL handshake functions.
7629 [Bodo Moeller; problem pointed out by Niko Baric]
7630
7631 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
7632 (sent using the client's version number) if client_version is
7633 smaller than the protocol version in use. Also change
7634 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
7635 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
7636 the client will at least see that alert.
7637 [Bodo Moeller]
7638
7639 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
7640 correctly.
7641 [Bodo Moeller]
7642
7643 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
7644 client receives HelloRequest while in a handshake.
7645 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
7646
7647 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
7648 should end in 'break', not 'goto end' which circuments various
7649 cleanups done in state SSL_ST_OK. But session related stuff
7650 must be disabled for SSL_ST_OK in the case that we just sent a
7651 HelloRequest.
7652
7653 Also avoid some overhead by not calling ssl_init_wbio_buffer()
7654 before just sending a HelloRequest.
7655 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
7656
7657 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
7658 reveal whether illegal block cipher padding was found or a MAC
7659 verification error occured. (Neither SSLerr() codes nor alerts
7660 are directly visible to potential attackers, but the information
7661 may leak via logfiles.)
7662
7663 Similar changes are not required for the SSL 2.0 implementation
7664 because the number of padding bytes is sent in clear for SSL 2.0,
7665 and the extra bytes are just ignored. However ssl/s2_pkt.c
7666 failed to verify that the purported number of padding bytes is in
7667 the legal range.
7668 [Bodo Moeller]
7669
7670 *) Add OpenUNIX-8 support including shared libraries
7671 (Boyd Lynn Gerber <gerberb@zenez.com>).
7672 [Lutz Jaenicke]
7673
7674 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
7675 'wristwatch attack' using huge encoding parameters (cf.
7676 James H. Manger's CRYPTO 2001 paper). Note that the
7677 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
7678 encoding parameters and hence was not vulnerable.
7679 [Bodo Moeller]
7680
7681 *) BN_sqr() bug fix.
7682 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
7683
7684 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
7685 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
7686 followed by modular reduction.
7687 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
7688
7689 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
7690 equivalent based on BN_pseudo_rand() instead of BN_rand().
7691 [Bodo Moeller]
7692
7693 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
7694 This function was broken, as the check for a new client hello message
7695 to handle SGC did not allow these large messages.
7696 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
7697 [Lutz Jaenicke]
7698
7699 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
7700 [Lutz Jaenicke]
7701
7702 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
7703 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
7704 [Lutz Jaenicke]
7705
7706 *) Rework the configuration and shared library support for Tru64 Unix.
7707 The configuration part makes use of modern compiler features and
7708 still retains old compiler behavior for those that run older versions
7709 of the OS. The shared library support part includes a variant that
7710 uses the RPATH feature, and is available through the special
7711 configuration target "alpha-cc-rpath", which will never be selected
7712 automatically.
7713 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
7714
7715 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
7716 with the same message size as in ssl3_get_certificate_request().
7717 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
7718 messages might inadvertently be reject as too long.
7719 [Petr Lampa <lampa@fee.vutbr.cz>]
7720
7721 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
7722 [Andy Polyakov]
7723
7724 *) Modified SSL library such that the verify_callback that has been set
7725 specificly for an SSL object with SSL_set_verify() is actually being
7726 used. Before the change, a verify_callback set with this function was
7727 ignored and the verify_callback() set in the SSL_CTX at the time of
7728 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
7729 to allow the necessary settings.
7730 [Lutz Jaenicke]
7731
7732 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
7733 explicitly to NULL, as at least on Solaris 8 this seems not always to be
7734 done automatically (in contradiction to the requirements of the C
7735 standard). This made problems when used from OpenSSH.
7736 [Lutz Jaenicke]
7737
7738 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
7739 dh->length and always used
7740
7741 BN_rand_range(priv_key, dh->p).
7742
7743 BN_rand_range() is not necessary for Diffie-Hellman, and this
7744 specific range makes Diffie-Hellman unnecessarily inefficient if
7745 dh->length (recommended exponent length) is much smaller than the
7746 length of dh->p. We could use BN_rand_range() if the order of
7747 the subgroup was stored in the DH structure, but we only have
7748 dh->length.
7749
7750 So switch back to
7751
7752 BN_rand(priv_key, l, ...)
7753
7754 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
7755 otherwise.
7756 [Bodo Moeller]
7757
7758 *) In
7759
7760 RSA_eay_public_encrypt
7761 RSA_eay_private_decrypt
7762 RSA_eay_private_encrypt (signing)
7763 RSA_eay_public_decrypt (signature verification)
7764
7765 (default implementations for RSA_public_encrypt,
7766 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
7767 always reject numbers >= n.
7768 [Bodo Moeller]
7769
7770 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
7771 to synchronize access to 'locking_thread'. This is necessary on
7772 systems where access to 'locking_thread' (an 'unsigned long'
7773 variable) is not atomic.
7774 [Bodo Moeller]
7775
7776 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
7777 *before* setting the 'crypto_lock_rand' flag. The previous code had
7778 a race condition if 0 is a valid thread ID.
7779 [Travis Vitek <vitek@roguewave.com>]
7780
7781 *) Add support for shared libraries under Irix.
7782 [Albert Chin-A-Young <china@thewrittenword.com>]
7783
7784 *) Add configuration option to build on Linux on both big-endian and
7785 little-endian MIPS.
7786 [Ralf Baechle <ralf@uni-koblenz.de>]
7787
7788 *) Add the possibility to create shared libraries on HP-UX.
7789 [Richard Levitte]
7790
7791 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
7792
7793 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
7794 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
7795 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
7796 PRNG state recovery was possible based on the output of
7797 one PRNG request appropriately sized to gain knowledge on
7798 'md' followed by enough consecutive 1-byte PRNG requests
7799 to traverse all of 'state'.
7800
7801 1. When updating 'md_local' (the current thread's copy of 'md')
7802 during PRNG output generation, hash all of the previous
7803 'md_local' value, not just the half used for PRNG output.
7804
7805 2. Make the number of bytes from 'state' included into the hash
7806 independent from the number of PRNG bytes requested.
7807
7808 The first measure alone would be sufficient to avoid
7809 Markku-Juhani's attack. (Actually it had never occurred
7810 to me that the half of 'md_local' used for chaining was the
7811 half from which PRNG output bytes were taken -- I had always
7812 assumed that the secret half would be used.) The second
7813 measure makes sure that additional data from 'state' is never
7814 mixed into 'md_local' in small portions; this heuristically
7815 further strengthens the PRNG.
7816 [Bodo Moeller]
7817
7818 *) Fix crypto/bn/asm/mips3.s.
7819 [Andy Polyakov]
7820
7821 *) When only the key is given to "enc", the IV is undefined. Print out
7822 an error message in this case.
7823 [Lutz Jaenicke]
7824
7825 *) Handle special case when X509_NAME is empty in X509 printing routines.
7826 [Steve Henson]
7827
7828 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
7829 positive and less than q.
7830 [Bodo Moeller]
7831
7832 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
7833 used: it isn't thread safe and the add_lock_callback should handle
7834 that itself.
7835 [Paul Rose <Paul.Rose@bridge.com>]
7836
7837 *) Verify that incoming data obeys the block size in
7838 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
7839 [Bodo Moeller]
7840
7841 *) Fix OAEP check.
7842 [Ulf Möller, Bodo Möller]
7843
7844 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
7845 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
7846 when fixing the server behaviour for backwards-compatible 'client
7847 hello' messages. (Note that the attack is impractical against
7848 SSL 3.0 and TLS 1.0 anyway because length and version checking
7849 means that the probability of guessing a valid ciphertext is
7850 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
7851 paper.)
7852
7853 Before 0.9.5, the countermeasure (hide the error by generating a
7854 random 'decryption result') did not work properly because
7855 ERR_clear_error() was missing, meaning that SSL_get_error() would
7856 detect the supposedly ignored error.
7857
7858 Both problems are now fixed.
7859 [Bodo Moeller]
7860
7861 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
7862 (previously it was 1024).
7863 [Bodo Moeller]
7864
7865 *) Fix for compatibility mode trust settings: ignore trust settings
7866 unless some valid trust or reject settings are present.
7867 [Steve Henson]
7868
7869 *) Fix for blowfish EVP: its a variable length cipher.
7870 [Steve Henson]
7871
7872 *) Fix various bugs related to DSA S/MIME verification. Handle missing
7873 parameters in DSA public key structures and return an error in the
7874 DSA routines if parameters are absent.
7875 [Steve Henson]
7876
7877 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
7878 in the current directory if neither $RANDFILE nor $HOME was set.
7879 RAND_file_name() in 0.9.6a returned NULL in this case. This has
7880 caused some confusion to Windows users who haven't defined $HOME.
7881 Thus RAND_file_name() is changed again: e_os.h can define a
7882 DEFAULT_HOME, which will be used if $HOME is not set.
7883 For Windows, we use "C:"; on other platforms, we still require
7884 environment variables.
7885
7886 *) Move 'if (!initialized) RAND_poll()' into regions protected by
7887 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
7888 having multiple threads call RAND_poll() concurrently.
7889 [Bodo Moeller]
7890
7891 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
7892 combination of a flag and a thread ID variable.
7893 Otherwise while one thread is in ssleay_rand_bytes (which sets the
7894 flag), *other* threads can enter ssleay_add_bytes without obeying
7895 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
7896 that they do not hold after the first thread unsets add_do_not_lock).
7897 [Bodo Moeller]
7898
7899 *) Change bctest again: '-x' expressions are not available in all
7900 versions of 'test'.
7901 [Bodo Moeller]
7902
7903 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
7904
7905 *) Fix a couple of memory leaks in PKCS7_dataDecode()
7906 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
7907
7908 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
7909 the default extension for executables, if any. Also, make the perl
7910 scripts that use symlink() to test if it really exists and use "cp"
7911 if it doesn't. All this made OpenSSL compilable and installable in
7912 CygWin.
7913 [Richard Levitte]
7914
7915 *) Fix for asn1_GetSequence() for indefinite length constructed data.
7916 If SEQUENCE is length is indefinite just set c->slen to the total
7917 amount of data available.
7918 [Steve Henson, reported by shige@FreeBSD.org]
7919 [This change does not apply to 0.9.7.]
7920
7921 *) Change bctest to avoid here-documents inside command substitution
7922 (workaround for FreeBSD /bin/sh bug).
7923 For compatibility with Ultrix, avoid shell functions (introduced
7924 in the bctest version that searches along $PATH).
7925 [Bodo Moeller]
7926
7927 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
7928 with des_encrypt() defined on some operating systems, like Solaris
7929 and UnixWare.
7930 [Richard Levitte]
7931
7932 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
7933 On the Importance of Eliminating Errors in Cryptographic
7934 Computations, J. Cryptology 14 (2001) 2, 101-119,
7935 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
7936 [Ulf Moeller]
7937
7938 *) MIPS assembler BIGNUM division bug fix.
7939 [Andy Polyakov]
7940
7941 *) Disabled incorrect Alpha assembler code.
7942 [Richard Levitte]
7943
7944 *) Fix PKCS#7 decode routines so they correctly update the length
7945 after reading an EOC for the EXPLICIT tag.
7946 [Steve Henson]
7947 [This change does not apply to 0.9.7.]
7948
7949 *) Fix bug in PKCS#12 key generation routines. This was triggered
7950 if a 3DES key was generated with a 0 initial byte. Include
7951 PKCS12_BROKEN_KEYGEN compilation option to retain the old
7952 (but broken) behaviour.
7953 [Steve Henson]
7954
7955 *) Enhance bctest to search for a working bc along $PATH and print
7956 it when found.
7957 [Tim Rice <tim@multitalents.net> via Richard Levitte]
7958
7959 *) Fix memory leaks in err.c: free err_data string if necessary;
7960 don't write to the wrong index in ERR_set_error_data.
7961 [Bodo Moeller]
7962
7963 *) Implement ssl23_peek (analogous to ssl23_read), which previously
7964 did not exist.
7965 [Bodo Moeller]
7966
7967 *) Replace rdtsc with _emit statements for VC++ version 5.
7968 [Jeremy Cooper <jeremy@baymoo.org>]
7969
7970 *) Make it possible to reuse SSLv2 sessions.
7971 [Richard Levitte]
7972
7973 *) In copy_email() check for >= 0 as a return value for
7974 X509_NAME_get_index_by_NID() since 0 is a valid index.
7975 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
7976
7977 *) Avoid coredump with unsupported or invalid public keys by checking if
7978 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
7979 PKCS7_verify() fails with non detached data.
7980 [Steve Henson]
7981
7982 *) Don't use getenv in library functions when run as setuid/setgid.
7983 New function OPENSSL_issetugid().
7984 [Ulf Moeller]
7985
7986 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
7987 due to incorrect handling of multi-threading:
7988
7989 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
7990
7991 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
7992
7993 3. Count how many times MemCheck_off() has been called so that
7994 nested use can be treated correctly. This also avoids
7995 inband-signalling in the previous code (which relied on the
7996 assumption that thread ID 0 is impossible).
7997 [Bodo Moeller]
7998
7999 *) Add "-rand" option also to s_client and s_server.
8000 [Lutz Jaenicke]
8001
8002 *) Fix CPU detection on Irix 6.x.
8003 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
8004 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8005
8006 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
8007 was empty.
8008 [Steve Henson]
8009 [This change does not apply to 0.9.7.]
8010
8011 *) Use the cached encoding of an X509_NAME structure rather than
8012 copying it. This is apparently the reason for the libsafe "errors"
8013 but the code is actually correct.
8014 [Steve Henson]
8015
8016 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
8017 Bleichenbacher's DSA attack.
8018 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
8019 to be set and top=0 forces the highest bit to be set; top=-1 is new
8020 and leaves the highest bit random.
8021 [Ulf Moeller, Bodo Moeller]
8022
8023 *) In the NCONF_...-based implementations for CONF_... queries
8024 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
8025 a temporary CONF structure with the data component set to NULL
8026 (which gives segmentation faults in lh_retrieve).
8027 Instead, use NULL for the CONF pointer in CONF_get_string and
8028 CONF_get_number (which may use environment variables) and directly
8029 return NULL from CONF_get_section.
8030 [Bodo Moeller]
8031
8032 *) Fix potential buffer overrun for EBCDIC.
8033 [Ulf Moeller]
8034
8035 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
8036 keyUsage if basicConstraints absent for a CA.
8037 [Steve Henson]
8038
8039 *) Make SMIME_write_PKCS7() write mail header values with a format that
8040 is more generally accepted (no spaces before the semicolon), since
8041 some programs can't parse those values properly otherwise. Also make
8042 sure BIO's that break lines after each write do not create invalid
8043 headers.
8044 [Richard Levitte]
8045
8046 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
8047 macros previously used would not encode an empty SEQUENCE OF
8048 and break the signature.
8049 [Steve Henson]
8050 [This change does not apply to 0.9.7.]
8051
8052 *) Zero the premaster secret after deriving the master secret in
8053 DH ciphersuites.
8054 [Steve Henson]
8055
8056 *) Add some EVP_add_digest_alias registrations (as found in
8057 OpenSSL_add_all_digests()) to SSL_library_init()
8058 aka OpenSSL_add_ssl_algorithms(). This provides improved
8059 compatibility with peers using X.509 certificates
8060 with unconventional AlgorithmIdentifier OIDs.
8061 [Bodo Moeller]
8062
8063 *) Fix for Irix with NO_ASM.
8064 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
8065
8066 *) ./config script fixes.
8067 [Ulf Moeller, Richard Levitte]
8068
8069 *) Fix 'openssl passwd -1'.
8070 [Bodo Moeller]
8071
8072 *) Change PKCS12_key_gen_asc() so it can cope with non null
8073 terminated strings whose length is passed in the passlen
8074 parameter, for example from PEM callbacks. This was done
8075 by adding an extra length parameter to asc2uni().
8076 [Steve Henson, reported by <oddissey@samsung.co.kr>]
8077
8078 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
8079 call failed, free the DSA structure.
8080 [Bodo Moeller]
8081
8082 *) Fix to uni2asc() to cope with zero length Unicode strings.
8083 These are present in some PKCS#12 files.
8084 [Steve Henson]
8085
8086 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
8087 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
8088 when writing a 32767 byte record.
8089 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
8090
8091 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
8092 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
8093
8094 (RSA objects have a reference count access to which is protected
8095 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
8096 so they are meant to be shared between threads.)
8097 [Bodo Moeller, Geoff Thorpe; original patch submitted by
8098 "Reddie, Steven" <Steven.Reddie@ca.com>]
8099
8100 *) Fix a deadlock in CRYPTO_mem_leaks().
8101 [Bodo Moeller]
8102
8103 *) Use better test patterns in bntest.
8104 [Ulf Möller]
8105
8106 *) rand_win.c fix for Borland C.
8107 [Ulf Möller]
8108
8109 *) BN_rshift bugfix for n == 0.
8110 [Bodo Moeller]
8111
8112 *) Add a 'bctest' script that checks for some known 'bc' bugs
8113 so that 'make test' does not abort just because 'bc' is broken.
8114 [Bodo Moeller]
8115
8116 *) Store verify_result within SSL_SESSION also for client side to
8117 avoid potential security hole. (Re-used sessions on the client side
8118 always resulted in verify_result==X509_V_OK, not using the original
8119 result of the server certificate verification.)
8120 [Lutz Jaenicke]
8121
8122 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
8123 SSL3_RT_APPLICATION_DATA, return 0.
8124 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
8125 [Bodo Moeller]
8126
8127 *) Fix SSL_peek:
8128 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
8129 releases, have been re-implemented by renaming the previous
8130 implementations of ssl2_read and ssl3_read to ssl2_read_internal
8131 and ssl3_read_internal, respectively, and adding 'peek' parameters
8132 to them. The new ssl[23]_{read,peek} functions are calls to
8133 ssl[23]_read_internal with the 'peek' flag set appropriately.
8134 A 'peek' parameter has also been added to ssl3_read_bytes, which
8135 does the actual work for ssl3_read_internal.
8136 [Bodo Moeller]
8137
8138 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
8139 the method-specific "init()" handler. Also clean up ex_data after
8140 calling the method-specific "finish()" handler. Previously, this was
8141 happening the other way round.
8142 [Geoff Thorpe]
8143
8144 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
8145 The previous value, 12, was not always sufficient for BN_mod_exp().
8146 [Bodo Moeller]
8147
8148 *) Make sure that shared libraries get the internal name engine with
8149 the full version number and not just 0. This should mark the
8150 shared libraries as not backward compatible. Of course, this should
8151 be changed again when we can guarantee backward binary compatibility.
8152 [Richard Levitte]
8153
8154 *) Fix typo in get_cert_by_subject() in by_dir.c
8155 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
8156
8157 *) Rework the system to generate shared libraries:
8158
8159 - Make note of the expected extension for the shared libraries and
8160 if there is a need for symbolic links from for example libcrypto.so.0
8161 to libcrypto.so.0.9.7. There is extended info in Configure for
8162 that.
8163
8164 - Make as few rebuilds of the shared libraries as possible.
8165
8166 - Still avoid linking the OpenSSL programs with the shared libraries.
8167
8168 - When installing, install the shared libraries separately from the
8169 static ones.
8170 [Richard Levitte]
8171
8172 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
8173
8174 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
8175 and not in SSL_clear because the latter is also used by the
8176 accept/connect functions; previously, the settings made by
8177 SSL_set_read_ahead would be lost during the handshake.
8178 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
8179
8180 *) Correct util/mkdef.pl to be selective about disabled algorithms.
8181 Previously, it would create entries for disableed algorithms no
8182 matter what.
8183 [Richard Levitte]
8184
8185 *) Added several new manual pages for SSL_* function.
8186 [Lutz Jaenicke]
8187
8188 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
8189
8190 *) In ssl23_get_client_hello, generate an error message when faced
8191 with an initial SSL 3.0/TLS record that is too small to contain the
8192 first two bytes of the ClientHello message, i.e. client_version.
8193 (Note that this is a pathologic case that probably has never happened
8194 in real life.) The previous approach was to use the version number
8195 from the record header as a substitute; but our protocol choice
8196 should not depend on that one because it is not authenticated
8197 by the Finished messages.
8198 [Bodo Moeller]
8199
8200 *) More robust randomness gathering functions for Windows.
8201 [Jeffrey Altman <jaltman@columbia.edu>]
8202
8203 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
8204 not set then we don't setup the error code for issuer check errors
8205 to avoid possibly overwriting other errors which the callback does
8206 handle. If an application does set the flag then we assume it knows
8207 what it is doing and can handle the new informational codes
8208 appropriately.
8209 [Steve Henson]
8210
8211 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
8212 a general "ANY" type, as such it should be able to decode anything
8213 including tagged types. However it didn't check the class so it would
8214 wrongly interpret tagged types in the same way as their universal
8215 counterpart and unknown types were just rejected. Changed so that the
8216 tagged and unknown types are handled in the same way as a SEQUENCE:
8217 that is the encoding is stored intact. There is also a new type
8218 "V_ASN1_OTHER" which is used when the class is not universal, in this
8219 case we have no idea what the actual type is so we just lump them all
8220 together.
8221 [Steve Henson]
8222
8223 *) On VMS, stdout may very well lead to a file that is written to
8224 in a record-oriented fashion. That means that every write() will
8225 write a separate record, which will be read separately by the
8226 programs trying to read from it. This can be very confusing.
8227
8228 The solution is to put a BIO filter in the way that will buffer
8229 text until a linefeed is reached, and then write everything a
8230 line at a time, so every record written will be an actual line,
8231 not chunks of lines and not (usually doesn't happen, but I've
8232 seen it once) several lines in one record. BIO_f_linebuffer() is
8233 the answer.
8234
8235 Currently, it's a VMS-only method, because that's where it has
8236 been tested well enough.
8237 [Richard Levitte]
8238
8239 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
8240 it can return incorrect results.
8241 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
8242 but it was in 0.9.6-beta[12].)
8243 [Bodo Moeller]
8244
8245 *) Disable the check for content being present when verifying detached
8246 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
8247 include zero length content when signing messages.
8248 [Steve Henson]
8249
8250 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
8251 BIO_ctrl (for BIO pairs).
8252 [Bodo Möller]
8253
8254 *) Add DSO method for VMS.
8255 [Richard Levitte]
8256
8257 *) Bug fix: Montgomery multiplication could produce results with the
8258 wrong sign.
8259 [Ulf Möller]
8260
8261 *) Add RPM specification openssl.spec and modify it to build three
8262 packages. The default package contains applications, application
8263 documentation and run-time libraries. The devel package contains
8264 include files, static libraries and function documentation. The
8265 doc package contains the contents of the doc directory. The original
8266 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
8267 [Richard Levitte]
8268
8269 *) Add a large number of documentation files for many SSL routines.
8270 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8271
8272 *) Add a configuration entry for Sony News 4.
8273 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
8274
8275 *) Don't set the two most significant bits to one when generating a
8276 random number < q in the DSA library.
8277 [Ulf Möller]
8278
8279 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
8280 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
8281 the underlying transport is blocking) if a handshake took place.
8282 (The default behaviour is needed by applications such as s_client
8283 and s_server that use select() to determine when to use SSL_read;
8284 but for applications that know in advance when to expect data, it
8285 just makes things more complicated.)
8286 [Bodo Moeller]
8287
8288 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
8289 from EGD.
8290 [Ben Laurie]
8291
8292 *) Add a few more EBCDIC conditionals that make `req' and `x509'
8293 work better on such systems.
8294 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8295
8296 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
8297 Update PKCS12_parse() so it copies the friendlyName and the
8298 keyid to the certificates aux info.
8299 [Steve Henson]
8300
8301 *) Fix bug in PKCS7_verify() which caused an infinite loop
8302 if there was more than one signature.
8303 [Sven Uszpelkat <su@celocom.de>]
8304
8305 *) Major change in util/mkdef.pl to include extra information
8306 about each symbol, as well as presentig variables as well
8307 as functions. This change means that there's n more need
8308 to rebuild the .num files when some algorithms are excluded.
8309 [Richard Levitte]
8310
8311 *) Allow the verify time to be set by an application,
8312 rather than always using the current time.
8313 [Steve Henson]
8314
8315 *) Phase 2 verify code reorganisation. The certificate
8316 verify code now looks up an issuer certificate by a
8317 number of criteria: subject name, authority key id
8318 and key usage. It also verifies self signed certificates
8319 by the same criteria. The main comparison function is
8320 X509_check_issued() which performs these checks.
8321
8322 Lot of changes were necessary in order to support this
8323 without completely rewriting the lookup code.
8324
8325 Authority and subject key identifier are now cached.
8326
8327 The LHASH 'certs' is X509_STORE has now been replaced
8328 by a STACK_OF(X509_OBJECT). This is mainly because an
8329 LHASH can't store or retrieve multiple objects with
8330 the same hash value.
8331
8332 As a result various functions (which were all internal
8333 use only) have changed to handle the new X509_STORE
8334 structure. This will break anything that messed round
8335 with X509_STORE internally.
8336
8337 The functions X509_STORE_add_cert() now checks for an
8338 exact match, rather than just subject name.
8339
8340 The X509_STORE API doesn't directly support the retrieval
8341 of multiple certificates matching a given criteria, however
8342 this can be worked round by performing a lookup first
8343 (which will fill the cache with candidate certificates)
8344 and then examining the cache for matches. This is probably
8345 the best we can do without throwing out X509_LOOKUP
8346 entirely (maybe later...).
8347
8348 The X509_VERIFY_CTX structure has been enhanced considerably.
8349
8350 All certificate lookup operations now go via a get_issuer()
8351 callback. Although this currently uses an X509_STORE it
8352 can be replaced by custom lookups. This is a simple way
8353 to bypass the X509_STORE hackery necessary to make this
8354 work and makes it possible to use more efficient techniques
8355 in future. A very simple version which uses a simple
8356 STACK for its trusted certificate store is also provided
8357 using X509_STORE_CTX_trusted_stack().
8358
8359 The verify_cb() and verify() callbacks now have equivalents
8360 in the X509_STORE_CTX structure.
8361
8362 X509_STORE_CTX also has a 'flags' field which can be used
8363 to customise the verify behaviour.
8364 [Steve Henson]
8365
8366 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
8367 excludes S/MIME capabilities.
8368 [Steve Henson]
8369
8370 *) When a certificate request is read in keep a copy of the
8371 original encoding of the signed data and use it when outputing
8372 again. Signatures then use the original encoding rather than
8373 a decoded, encoded version which may cause problems if the
8374 request is improperly encoded.
8375 [Steve Henson]
8376
8377 *) For consistency with other BIO_puts implementations, call
8378 buffer_write(b, ...) directly in buffer_puts instead of calling
8379 BIO_write(b, ...).
8380
8381 In BIO_puts, increment b->num_write as in BIO_write.
8382 [Peter.Sylvester@EdelWeb.fr]
8383
8384 *) Fix BN_mul_word for the case where the word is 0. (We have to use
8385 BN_zero, we may not return a BIGNUM with an array consisting of
8386 words set to zero.)
8387 [Bodo Moeller]
8388
8389 *) Avoid calling abort() from within the library when problems are
8390 detected, except if preprocessor symbols have been defined
8391 (such as REF_CHECK, BN_DEBUG etc.).
8392 [Bodo Moeller]
8393
8394 *) New openssl application 'rsautl'. This utility can be
8395 used for low level RSA operations. DER public key
8396 BIO/fp routines also added.
8397 [Steve Henson]
8398
8399 *) New Configure entry and patches for compiling on QNX 4.
8400 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
8401
8402 *) A demo state-machine implementation was sponsored by
8403 Nuron (http://www.nuron.com/) and is now available in
8404 demos/state_machine.
8405 [Ben Laurie]
8406
8407 *) New options added to the 'dgst' utility for signature
8408 generation and verification.
8409 [Steve Henson]
8410
8411 *) Unrecognized PKCS#7 content types are now handled via a
8412 catch all ASN1_TYPE structure. This allows unsupported
8413 types to be stored as a "blob" and an application can
8414 encode and decode it manually.
8415 [Steve Henson]
8416
8417 *) Fix various signed/unsigned issues to make a_strex.c
8418 compile under VC++.
8419 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
8420
8421 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
8422 length if passed a buffer. ASN1_INTEGER_to_BN failed
8423 if passed a NULL BN and its argument was negative.
8424 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
8425
8426 *) Modification to PKCS#7 encoding routines to output definite
8427 length encoding. Since currently the whole structures are in
8428 memory there's not real point in using indefinite length
8429 constructed encoding. However if OpenSSL is compiled with
8430 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
8431 [Steve Henson]
8432
8433 *) Added BIO_vprintf() and BIO_vsnprintf().
8434 [Richard Levitte]
8435
8436 *) Added more prefixes to parse for in the the strings written
8437 through a logging bio, to cover all the levels that are available
8438 through syslog. The prefixes are now:
8439
8440 PANIC, EMERG, EMR => LOG_EMERG
8441 ALERT, ALR => LOG_ALERT
8442 CRIT, CRI => LOG_CRIT
8443 ERROR, ERR => LOG_ERR
8444 WARNING, WARN, WAR => LOG_WARNING
8445 NOTICE, NOTE, NOT => LOG_NOTICE
8446 INFO, INF => LOG_INFO
8447 DEBUG, DBG => LOG_DEBUG
8448
8449 and as before, if none of those prefixes are present at the
8450 beginning of the string, LOG_ERR is chosen.
8451
8452 On Win32, the LOG_* levels are mapped according to this:
8453
8454 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
8455 LOG_WARNING => EVENTLOG_WARNING_TYPE
8456 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
8457
8458 [Richard Levitte]
8459
8460 *) Made it possible to reconfigure with just the configuration
8461 argument "reconf" or "reconfigure". The command line arguments
8462 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
8463 and are retrieved from there when reconfiguring.
8464 [Richard Levitte]
8465
8466 *) MD4 implemented.
8467 [Assar Westerlund <assar@sics.se>, Richard Levitte]
8468
8469 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
8470 [Richard Levitte]
8471
8472 *) The obj_dat.pl script was messing up the sorting of object
8473 names. The reason was that it compared the quoted version
8474 of strings as a result "OCSP" > "OCSP Signing" because
8475 " > SPACE. Changed script to store unquoted versions of
8476 names and add quotes on output. It was also omitting some
8477 names from the lookup table if they were given a default
8478 value (that is if SN is missing it is given the same
8479 value as LN and vice versa), these are now added on the
8480 grounds that if an object has a name we should be able to
8481 look it up. Finally added warning output when duplicate
8482 short or long names are found.
8483 [Steve Henson]
8484
8485 *) Changes needed for Tandem NSK.
8486 [Scott Uroff <scott@xypro.com>]
8487
8488 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
8489 RSA_padding_check_SSLv23(), special padding was never detected
8490 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
8491 version rollback attacks was not effective.
8492
8493 In s23_clnt.c, don't use special rollback-attack detection padding
8494 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
8495 client; similarly, in s23_srvr.c, don't do the rollback check if
8496 SSL 2.0 is the only protocol enabled in the server.
8497 [Bodo Moeller]
8498
8499 *) Make it possible to get hexdumps of unprintable data with 'openssl
8500 asn1parse'. By implication, the functions ASN1_parse_dump() and
8501 BIO_dump_indent() are added.
8502 [Richard Levitte]
8503
8504 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
8505 these print out strings and name structures based on various
8506 flags including RFC2253 support and proper handling of
8507 multibyte characters. Added options to the 'x509' utility
8508 to allow the various flags to be set.
8509 [Steve Henson]
8510
8511 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
8512 Also change the functions X509_cmp_current_time() and
8513 X509_gmtime_adj() work with an ASN1_TIME structure,
8514 this will enable certificates using GeneralizedTime in validity
8515 dates to be checked.
8516 [Steve Henson]
8517
8518 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
8519 negative public key encodings) on by default,
8520 NO_NEG_PUBKEY_BUG can be set to disable it.
8521 [Steve Henson]
8522
8523 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
8524 content octets. An i2c_ASN1_OBJECT is unnecessary because
8525 the encoding can be trivially obtained from the structure.
8526 [Steve Henson]
8527
8528 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
8529 not read locks (CRYPTO_r_[un]lock).
8530 [Bodo Moeller]
8531
8532 *) A first attempt at creating official support for shared
8533 libraries through configuration. I've kept it so the
8534 default is static libraries only, and the OpenSSL programs
8535 are always statically linked for now, but there are
8536 preparations for dynamic linking in place.
8537 This has been tested on Linux and Tru64.
8538 [Richard Levitte]
8539
8540 *) Randomness polling function for Win9x, as described in:
8541 Peter Gutmann, Software Generation of Practically Strong
8542 Random Numbers.
8543 [Ulf Möller]
8544
8545 *) Fix so PRNG is seeded in req if using an already existing
8546 DSA key.
8547 [Steve Henson]
8548
8549 *) New options to smime application. -inform and -outform
8550 allow alternative formats for the S/MIME message including
8551 PEM and DER. The -content option allows the content to be
8552 specified separately. This should allow things like Netscape
8553 form signing output easier to verify.
8554 [Steve Henson]
8555
8556 *) Fix the ASN1 encoding of tags using the 'long form'.
8557 [Steve Henson]
8558
8559 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
8560 STRING types. These convert content octets to and from the
8561 underlying type. The actual tag and length octets are
8562 already assumed to have been read in and checked. These
8563 are needed because all other string types have virtually
8564 identical handling apart from the tag. By having versions
8565 of the ASN1 functions that just operate on content octets
8566 IMPLICIT tagging can be handled properly. It also allows
8567 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
8568 and ASN1_INTEGER are identical apart from the tag.
8569 [Steve Henson]
8570
8571 *) Change the handling of OID objects as follows:
8572
8573 - New object identifiers are inserted in objects.txt, following
8574 the syntax given in objects.README.
8575 - objects.pl is used to process obj_mac.num and create a new
8576 obj_mac.h.
8577 - obj_dat.pl is used to create a new obj_dat.h, using the data in
8578 obj_mac.h.
8579
8580 This is currently kind of a hack, and the perl code in objects.pl
8581 isn't very elegant, but it works as I intended. The simplest way
8582 to check that it worked correctly is to look in obj_dat.h and
8583 check the array nid_objs and make sure the objects haven't moved
8584 around (this is important!). Additions are OK, as well as
8585 consistent name changes.
8586 [Richard Levitte]
8587
8588 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
8589 [Bodo Moeller]
8590
8591 *) Addition of the command line parameter '-rand file' to 'openssl req'.
8592 The given file adds to whatever has already been seeded into the
8593 random pool through the RANDFILE configuration file option or
8594 environment variable, or the default random state file.
8595 [Richard Levitte]
8596
8597 *) mkstack.pl now sorts each macro group into lexical order.
8598 Previously the output order depended on the order the files
8599 appeared in the directory, resulting in needless rewriting
8600 of safestack.h .
8601 [Steve Henson]
8602
8603 *) Patches to make OpenSSL compile under Win32 again. Mostly
8604 work arounds for the VC++ problem that it treats func() as
8605 func(void). Also stripped out the parts of mkdef.pl that
8606 added extra typesafe functions: these no longer exist.
8607 [Steve Henson]
8608
8609 *) Reorganisation of the stack code. The macros are now all
8610 collected in safestack.h . Each macro is defined in terms of
8611 a "stack macro" of the form SKM_<name>(type, a, b). The
8612 DEBUG_SAFESTACK is now handled in terms of function casts,
8613 this has the advantage of retaining type safety without the
8614 use of additional functions. If DEBUG_SAFESTACK is not defined
8615 then the non typesafe macros are used instead. Also modified the
8616 mkstack.pl script to handle the new form. Needs testing to see
8617 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
8618 the default if no major problems. Similar behaviour for ASN1_SET_OF
8619 and PKCS12_STACK_OF.
8620 [Steve Henson]
8621
8622 *) When some versions of IIS use the 'NET' form of private key the
8623 key derivation algorithm is different. Normally MD5(password) is
8624 used as a 128 bit RC4 key. In the modified case
8625 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
8626 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
8627 as the old Netscape_RSA functions except they have an additional
8628 'sgckey' parameter which uses the modified algorithm. Also added
8629 an -sgckey command line option to the rsa utility. Thanks to
8630 Adrian Peck <bertie@ncipher.com> for posting details of the modified
8631 algorithm to openssl-dev.
8632 [Steve Henson]
8633
8634 *) The evp_local.h macros were using 'c.##kname' which resulted in
8635 invalid expansion on some systems (SCO 5.0.5 for example).
8636 Corrected to 'c.kname'.
8637 [Phillip Porch <root@theporch.com>]
8638
8639 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
8640 a STACK of email addresses from a certificate or request, these look
8641 in the subject name and the subject alternative name extensions and
8642 omit any duplicate addresses.
8643 [Steve Henson]
8644
8645 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
8646 This makes DSA verification about 2 % faster.
8647 [Bodo Moeller]
8648
8649 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
8650 (meaning that now 2^5 values will be precomputed, which is only 4 KB
8651 plus overhead for 1024 bit moduli).
8652 This makes exponentiations about 0.5 % faster for 1024 bit
8653 exponents (as measured by "openssl speed rsa2048").
8654 [Bodo Moeller]
8655
8656 *) Rename memory handling macros to avoid conflicts with other
8657 software:
8658 Malloc => OPENSSL_malloc
8659 Malloc_locked => OPENSSL_malloc_locked
8660 Realloc => OPENSSL_realloc
8661 Free => OPENSSL_free
8662 [Richard Levitte]
8663
8664 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
8665 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
8666 [Bodo Moeller]
8667
8668 *) CygWin32 support.
8669 [John Jarvie <jjarvie@newsguy.com>]
8670
8671 *) The type-safe stack code has been rejigged. It is now only compiled
8672 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
8673 by default all type-specific stack functions are "#define"d back to
8674 standard stack functions. This results in more streamlined output
8675 but retains the type-safety checking possibilities of the original
8676 approach.
8677 [Geoff Thorpe]
8678
8679 *) The STACK code has been cleaned up, and certain type declarations
8680 that didn't make a lot of sense have been brought in line. This has
8681 also involved a cleanup of sorts in safestack.h to more correctly
8682 map type-safe stack functions onto their plain stack counterparts.
8683 This work has also resulted in a variety of "const"ifications of
8684 lots of the code, especially "_cmp" operations which should normally
8685 be prototyped with "const" parameters anyway.
8686 [Geoff Thorpe]
8687
8688 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
8689 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
8690 (The PRNG state consists of two parts, the large pool 'state' and 'md',
8691 where all of 'md' is used each time the PRNG is used, but 'state'
8692 is used only indexed by a cyclic counter. As entropy may not be
8693 well distributed from the beginning, 'md' is important as a
8694 chaining variable. However, the output function chains only half
8695 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
8696 all of 'md', and seeding with STATE_SIZE dummy bytes will result
8697 in all of 'state' being rewritten, with the new values depending
8698 on virtually all of 'md'. This overcomes the 80 bit limitation.)
8699 [Bodo Moeller]
8700
8701 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
8702 the handshake is continued after ssl_verify_cert_chain();
8703 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
8704 can lead to 'unexplainable' connection aborts later.
8705 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
8706
8707 *) Major EVP API cipher revision.
8708 Add hooks for extra EVP features. This allows various cipher
8709 parameters to be set in the EVP interface. Support added for variable
8710 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
8711 setting of RC2 and RC5 parameters.
8712
8713 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
8714 ciphers.
8715
8716 Remove lots of duplicated code from the EVP library. For example *every*
8717 cipher init() function handles the 'iv' in the same way according to the
8718 cipher mode. They also all do nothing if the 'key' parameter is NULL and
8719 for CFB and OFB modes they zero ctx->num.
8720
8721 New functionality allows removal of S/MIME code RC2 hack.
8722
8723 Most of the routines have the same form and so can be declared in terms
8724 of macros.
8725
8726 By shifting this to the top level EVP_CipherInit() it can be removed from
8727 all individual ciphers. If the cipher wants to handle IVs or keys
8728 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
8729 flags.
8730
8731 Change lots of functions like EVP_EncryptUpdate() to now return a
8732 value: although software versions of the algorithms cannot fail
8733 any installed hardware versions can.
8734 [Steve Henson]
8735
8736 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
8737 this option is set, tolerate broken clients that send the negotiated
8738 protocol version number instead of the requested protocol version
8739 number.
8740 [Bodo Moeller]
8741
8742 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
8743 i.e. non-zero for export ciphersuites, zero otherwise.
8744 Previous versions had this flag inverted, inconsistent with
8745 rsa_tmp_cb (..._TMP_RSA_CB).
8746 [Bodo Moeller; problem reported by Amit Chopra]
8747
8748 *) Add missing DSA library text string. Work around for some IIS
8749 key files with invalid SEQUENCE encoding.
8750 [Steve Henson]
8751
8752 *) Add a document (doc/standards.txt) that list all kinds of standards
8753 and so on that are implemented in OpenSSL.
8754 [Richard Levitte]
8755
8756 *) Enhance c_rehash script. Old version would mishandle certificates
8757 with the same subject name hash and wouldn't handle CRLs at all.
8758 Added -fingerprint option to crl utility, to support new c_rehash
8759 features.
8760 [Steve Henson]
8761
8762 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
8763 [Ulf Möller]
8764
8765 *) Fix for SSL server purpose checking. Server checking was
8766 rejecting certificates which had extended key usage present
8767 but no ssl client purpose.
8768 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
8769
8770 *) Make PKCS#12 code work with no password. The PKCS#12 spec
8771 is a little unclear about how a blank password is handled.
8772 Since the password in encoded as a BMPString with terminating
8773 double NULL a zero length password would end up as just the
8774 double NULL. However no password at all is different and is
8775 handled differently in the PKCS#12 key generation code. NS
8776 treats a blank password as zero length. MSIE treats it as no
8777 password on export: but it will try both on import. We now do
8778 the same: PKCS12_parse() tries zero length and no password if
8779 the password is set to "" or NULL (NULL is now a valid password:
8780 it wasn't before) as does the pkcs12 application.
8781 [Steve Henson]
8782
8783 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
8784 perror when PEM_read_bio_X509_REQ fails, the error message must
8785 be obtained from the error queue.
8786 [Bodo Moeller]
8787
8788 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
8789 it in ERR_remove_state if appropriate, and change ERR_get_state
8790 accordingly to avoid race conditions (this is necessary because
8791 thread_hash is no longer constant once set).
8792 [Bodo Moeller]
8793
8794 *) Bugfix for linux-elf makefile.one.
8795 [Ulf Möller]
8796
8797 *) RSA_get_default_method() will now cause a default
8798 RSA_METHOD to be chosen if one doesn't exist already.
8799 Previously this was only set during a call to RSA_new()
8800 or RSA_new_method(NULL) meaning it was possible for
8801 RSA_get_default_method() to return NULL.
8802 [Geoff Thorpe]
8803
8804 *) Added native name translation to the existing DSO code
8805 that will convert (if the flag to do so is set) filenames
8806 that are sufficiently small and have no path information
8807 into a canonical native form. Eg. "blah" converted to
8808 "libblah.so" or "blah.dll" etc.
8809 [Geoff Thorpe]
8810
8811 *) New function ERR_error_string_n(e, buf, len) which is like
8812 ERR_error_string(e, buf), but writes at most 'len' bytes
8813 including the 0 terminator. For ERR_error_string_n, 'buf'
8814 may not be NULL.
8815 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
8816
8817 *) CONF library reworked to become more general. A new CONF
8818 configuration file reader "class" is implemented as well as a
8819 new functions (NCONF_*, for "New CONF") to handle it. The now
8820 old CONF_* functions are still there, but are reimplemented to
8821 work in terms of the new functions. Also, a set of functions
8822 to handle the internal storage of the configuration data is
8823 provided to make it easier to write new configuration file
8824 reader "classes" (I can definitely see something reading a
8825 configuration file in XML format, for example), called _CONF_*,
8826 or "the configuration storage API"...
8827
8828 The new configuration file reading functions are:
8829
8830 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
8831 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
8832
8833 NCONF_default, NCONF_WIN32
8834
8835 NCONF_dump_fp, NCONF_dump_bio
8836
8837 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
8838 NCONF_new creates a new CONF object. This works in the same way
8839 as other interfaces in OpenSSL, like the BIO interface.
8840 NCONF_dump_* dump the internal storage of the configuration file,
8841 which is useful for debugging. All other functions take the same
8842 arguments as the old CONF_* functions wth the exception of the
8843 first that must be a `CONF *' instead of a `LHASH *'.
8844
8845 To make it easer to use the new classes with the old CONF_* functions,
8846 the function CONF_set_default_method is provided.
8847 [Richard Levitte]
8848
8849 *) Add '-tls1' option to 'openssl ciphers', which was already
8850 mentioned in the documentation but had not been implemented.
8851 (This option is not yet really useful because even the additional
8852 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
8853 [Bodo Moeller]
8854
8855 *) Initial DSO code added into libcrypto for letting OpenSSL (and
8856 OpenSSL-based applications) load shared libraries and bind to
8857 them in a portable way.
8858 [Geoff Thorpe, with contributions from Richard Levitte]
8859
8860 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
8861
8862 *) Make sure _lrotl and _lrotr are only used with MSVC.
8863
8864 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
8865 (the default implementation of RAND_status).
8866
8867 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
8868 to '-clrext' (= clear extensions), as intended and documented.
8869 [Bodo Moeller; inconsistency pointed out by Michael Attili
8870 <attili@amaxo.com>]
8871
8872 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
8873 was larger than the MD block size.
8874 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
8875
8876 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
8877 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
8878 using the passed key: if the passed key was a private key the result
8879 of X509_print(), for example, would be to print out all the private key
8880 components.
8881 [Steve Henson]
8882
8883 *) des_quad_cksum() byte order bug fix.
8884 [Ulf Möller, using the problem description in krb4-0.9.7, where
8885 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
8886
8887 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
8888 discouraged.
8889 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
8890
8891 *) For easily testing in shell scripts whether some command
8892 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
8893 returns with exit code 0 iff no command of the given name is available.
8894 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
8895 the output goes to stdout and nothing is printed to stderr.
8896 Additional arguments are always ignored.
8897
8898 Since for each cipher there is a command of the same name,
8899 the 'no-cipher' compilation switches can be tested this way.
8900
8901 ('openssl no-XXX' is not able to detect pseudo-commands such
8902 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
8903 [Bodo Moeller]
8904
8905 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
8906 [Bodo Moeller]
8907
8908 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
8909 is set; it will be thrown away anyway because each handshake creates
8910 its own key.
8911 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
8912 to parameters -- in previous versions (since OpenSSL 0.9.3) the
8913 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
8914 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
8915 [Bodo Moeller]
8916
8917 *) New s_client option -ign_eof: EOF at stdin is ignored, and
8918 'Q' and 'R' lose their special meanings (quit/renegotiate).
8919 This is part of what -quiet does; unlike -quiet, -ign_eof
8920 does not suppress any output.
8921 [Richard Levitte]
8922
8923 *) Add compatibility options to the purpose and trust code. The
8924 purpose X509_PURPOSE_ANY is "any purpose" which automatically
8925 accepts a certificate or CA, this was the previous behaviour,
8926 with all the associated security issues.
8927
8928 X509_TRUST_COMPAT is the old trust behaviour: only and
8929 automatically trust self signed roots in certificate store. A
8930 new trust setting X509_TRUST_DEFAULT is used to specify that
8931 a purpose has no associated trust setting and it should instead
8932 use the value in the default purpose.
8933 [Steve Henson]
8934
8935 *) Fix the PKCS#8 DSA private key code so it decodes keys again
8936 and fix a memory leak.
8937 [Steve Henson]
8938
8939 *) In util/mkerr.pl (which implements 'make errors'), preserve
8940 reason strings from the previous version of the .c file, as
8941 the default to have only downcase letters (and digits) in
8942 automatically generated reasons codes is not always appropriate.
8943 [Bodo Moeller]
8944
8945 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
8946 using strerror. Previously, ERR_reason_error_string() returned
8947 library names as reason strings for SYSerr; but SYSerr is a special
8948 case where small numbers are errno values, not library numbers.
8949 [Bodo Moeller]
8950
8951 *) Add '-dsaparam' option to 'openssl dhparam' application. This
8952 converts DSA parameters into DH parameters. (When creating parameters,
8953 DSA_generate_parameters is used.)
8954 [Bodo Moeller]
8955
8956 *) Include 'length' (recommended exponent length) in C code generated
8957 by 'openssl dhparam -C'.
8958 [Bodo Moeller]
8959
8960 *) The second argument to set_label in perlasm was already being used
8961 so couldn't be used as a "file scope" flag. Moved to third argument
8962 which was free.
8963 [Steve Henson]
8964
8965 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
8966 instead of RAND_bytes for encryption IVs and salts.
8967 [Bodo Moeller]
8968
8969 *) Include RAND_status() into RAND_METHOD instead of implementing
8970 it only for md_rand.c Otherwise replacing the PRNG by calling
8971 RAND_set_rand_method would be impossible.
8972 [Bodo Moeller]
8973
8974 *) Don't let DSA_generate_key() enter an infinite loop if the random
8975 number generation fails.
8976 [Bodo Moeller]
8977
8978 *) New 'rand' application for creating pseudo-random output.
8979 [Bodo Moeller]
8980
8981 *) Added configuration support for Linux/IA64
8982 [Rolf Haberrecker <rolf@suse.de>]
8983
8984 *) Assembler module support for Mingw32.
8985 [Ulf Möller]
8986
8987 *) Shared library support for HPUX (in shlib/).
8988 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
8989
8990 *) Shared library support for Solaris gcc.
8991 [Lutz Behnke <behnke@trustcenter.de>]
8992
8993 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
8994
8995 *) PKCS7_encrypt() was adding text MIME headers twice because they
8996 were added manually and by SMIME_crlf_copy().
8997 [Steve Henson]
8998
8999 *) In bntest.c don't call BN_rand with zero bits argument.
9000 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
9001
9002 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
9003 case was implemented. This caused BN_div_recp() to fail occasionally.
9004 [Ulf Möller]
9005
9006 *) Add an optional second argument to the set_label() in the perl
9007 assembly language builder. If this argument exists and is set
9008 to 1 it signals that the assembler should use a symbol whose
9009 scope is the entire file, not just the current function. This
9010 is needed with MASM which uses the format label:: for this scope.
9011 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
9012
9013 *) Change the ASN1 types so they are typedefs by default. Before
9014 almost all types were #define'd to ASN1_STRING which was causing
9015 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
9016 for example.
9017 [Steve Henson]
9018
9019 *) Change names of new functions to the new get1/get0 naming
9020 convention: After 'get1', the caller owns a reference count
9021 and has to call ..._free; 'get0' returns a pointer to some
9022 data structure without incrementing reference counters.
9023 (Some of the existing 'get' functions increment a reference
9024 counter, some don't.)
9025 Similarly, 'set1' and 'add1' functions increase reference
9026 counters or duplicate objects.
9027 [Steve Henson]
9028
9029 *) Allow for the possibility of temp RSA key generation failure:
9030 the code used to assume it always worked and crashed on failure.
9031 [Steve Henson]
9032
9033 *) Fix potential buffer overrun problem in BIO_printf().
9034 [Ulf Möller, using public domain code by Patrick Powell; problem
9035 pointed out by David Sacerdote <das33@cornell.edu>]
9036
9037 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
9038 RAND_egd() and RAND_status(). In the command line application,
9039 the EGD socket can be specified like a seed file using RANDFILE
9040 or -rand.
9041 [Ulf Möller]
9042
9043 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
9044 Some CAs (e.g. Verisign) distribute certificates in this form.
9045 [Steve Henson]
9046
9047 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
9048 list to exclude them. This means that no special compilation option
9049 is needed to use anonymous DH: it just needs to be included in the
9050 cipher list.
9051 [Steve Henson]
9052
9053 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
9054 EVP_MD_type. The old functionality is available in a new macro called
9055 EVP_MD_md(). Change code that uses it and update docs.
9056 [Steve Henson]
9057
9058 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
9059 where the 'void *' argument is replaced by a function pointer argument.
9060 Previously 'void *' was abused to point to functions, which works on
9061 many platforms, but is not correct. As these functions are usually
9062 called by macros defined in OpenSSL header files, most source code
9063 should work without changes.
9064 [Richard Levitte]
9065
9066 *) <openssl/opensslconf.h> (which is created by Configure) now contains
9067 sections with information on -D... compiler switches used for
9068 compiling the library so that applications can see them. To enable
9069 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
9070 must be defined. E.g.,
9071 #define OPENSSL_ALGORITHM_DEFINES
9072 #include <openssl/opensslconf.h>
9073 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
9074 [Richard Levitte, Ulf and Bodo Möller]
9075
9076 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
9077 record layer.
9078 [Bodo Moeller]
9079
9080 *) Change the 'other' type in certificate aux info to a STACK_OF
9081 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
9082 the required ASN1 format: arbitrary types determined by an OID.
9083 [Steve Henson]
9084
9085 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
9086 argument to 'req'. This is not because the function is newer or
9087 better than others it just uses the work 'NEW' in the certificate
9088 request header lines. Some software needs this.
9089 [Steve Henson]
9090
9091 *) Reorganise password command line arguments: now passwords can be
9092 obtained from various sources. Delete the PEM_cb function and make
9093 it the default behaviour: i.e. if the callback is NULL and the
9094 usrdata argument is not NULL interpret it as a null terminated pass
9095 phrase. If usrdata and the callback are NULL then the pass phrase
9096 is prompted for as usual.
9097 [Steve Henson]
9098
9099 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
9100 the support is automatically enabled. The resulting binaries will
9101 autodetect the card and use it if present.
9102 [Ben Laurie and Compaq Inc.]
9103
9104 *) Work around for Netscape hang bug. This sends certificate request
9105 and server done in one record. Since this is perfectly legal in the
9106 SSL/TLS protocol it isn't a "bug" option and is on by default. See
9107 the bugs/SSLv3 entry for more info.
9108 [Steve Henson]
9109
9110 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
9111 [Andy Polyakov]
9112
9113 *) Add -rand argument to smime and pkcs12 applications and read/write
9114 of seed file.
9115 [Steve Henson]
9116
9117 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
9118 [Bodo Moeller]
9119
9120 *) Add command line password options to the remaining applications.
9121 [Steve Henson]
9122
9123 *) Bug fix for BN_div_recp() for numerators with an even number of
9124 bits.
9125 [Ulf Möller]
9126
9127 *) More tests in bntest.c, and changed test_bn output.
9128 [Ulf Möller]
9129
9130 *) ./config recognizes MacOS X now.
9131 [Andy Polyakov]
9132
9133 *) Bug fix for BN_div() when the first words of num and divsor are
9134 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
9135 [Ulf Möller]
9136
9137 *) Add support for various broken PKCS#8 formats, and command line
9138 options to produce them.
9139 [Steve Henson]
9140
9141 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
9142 get temporary BIGNUMs from a BN_CTX.
9143 [Ulf Möller]
9144
9145 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
9146 for p == 0.
9147 [Ulf Möller]
9148
9149 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
9150 include a #define from the old name to the new. The original intent
9151 was that statically linked binaries could for example just call
9152 SSLeay_add_all_ciphers() to just add ciphers to the table and not
9153 link with digests. This never worked becayse SSLeay_add_all_digests()
9154 and SSLeay_add_all_ciphers() were in the same source file so calling
9155 one would link with the other. They are now in separate source files.
9156 [Steve Henson]
9157
9158 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
9159 [Steve Henson]
9160
9161 *) Use a less unusual form of the Miller-Rabin primality test (it used
9162 a binary algorithm for exponentiation integrated into the Miller-Rabin
9163 loop, our standard modexp algorithms are faster).
9164 [Bodo Moeller]
9165
9166 *) Support for the EBCDIC character set completed.
9167 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
9168
9169 *) Source code cleanups: use const where appropriate, eliminate casts,
9170 use void * instead of char * in lhash.
9171 [Ulf Möller]
9172
9173 *) Bugfix: ssl3_send_server_key_exchange was not restartable
9174 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
9175 this the server could overwrite ephemeral keys that the client
9176 has already seen).
9177 [Bodo Moeller]
9178
9179 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
9180 using 50 iterations of the Rabin-Miller test.
9181
9182 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
9183 iterations of the Rabin-Miller test as required by the appendix
9184 to FIPS PUB 186[-1]) instead of DSA_is_prime.
9185 As BN_is_prime_fasttest includes trial division, DSA parameter
9186 generation becomes much faster.
9187
9188 This implies a change for the callback functions in DSA_is_prime
9189 and DSA_generate_parameters: The callback function is called once
9190 for each positive witness in the Rabin-Miller test, not just
9191 occasionally in the inner loop; and the parameters to the
9192 callback function now provide an iteration count for the outer
9193 loop rather than for the current invocation of the inner loop.
9194 DSA_generate_parameters additionally can call the callback
9195 function with an 'iteration count' of -1, meaning that a
9196 candidate has passed the trial division test (when q is generated
9197 from an application-provided seed, trial division is skipped).
9198 [Bodo Moeller]
9199
9200 *) New function BN_is_prime_fasttest that optionally does trial
9201 division before starting the Rabin-Miller test and has
9202 an additional BN_CTX * argument (whereas BN_is_prime always
9203 has to allocate at least one BN_CTX).
9204 'callback(1, -1, cb_arg)' is called when a number has passed the
9205 trial division stage.
9206 [Bodo Moeller]
9207
9208 *) Fix for bug in CRL encoding. The validity dates weren't being handled
9209 as ASN1_TIME.
9210 [Steve Henson]
9211
9212 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
9213 [Steve Henson]
9214
9215 *) New function BN_pseudo_rand().
9216 [Ulf Möller]
9217
9218 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
9219 bignum version of BN_from_montgomery() with the working code from
9220 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
9221 the comments.
9222 [Ulf Möller]
9223
9224 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
9225 made it impossible to use the same SSL_SESSION data structure in
9226 SSL2 clients in multiple threads.
9227 [Bodo Moeller]
9228
9229 *) The return value of RAND_load_file() no longer counts bytes obtained
9230 by stat(). RAND_load_file(..., -1) is new and uses the complete file
9231 to seed the PRNG (previously an explicit byte count was required).
9232 [Ulf Möller, Bodo Möller]
9233
9234 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
9235 used (char *) instead of (void *) and had casts all over the place.
9236 [Steve Henson]
9237
9238 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
9239 [Ulf Möller]
9240
9241 *) Retain source code compatibility for BN_prime_checks macro:
9242 BN_is_prime(..., BN_prime_checks, ...) now uses
9243 BN_prime_checks_for_size to determine the appropriate number of
9244 Rabin-Miller iterations.
9245 [Ulf Möller]
9246
9247 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
9248 DH_CHECK_P_NOT_SAFE_PRIME.
9249 (Check if this is true? OpenPGP calls them "strong".)
9250 [Ulf Möller]
9251
9252 *) Merge the functionality of "dh" and "gendh" programs into a new program
9253 "dhparam". The old programs are retained for now but will handle DH keys
9254 (instead of parameters) in future.
9255 [Steve Henson]
9256
9257 *) Make the ciphers, s_server and s_client programs check the return values
9258 when a new cipher list is set.
9259 [Steve Henson]
9260
9261 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
9262 ciphers. Before when the 56bit ciphers were enabled the sorting was
9263 wrong.
9264
9265 The syntax for the cipher sorting has been extended to support sorting by
9266 cipher-strength (using the strength_bits hard coded in the tables).
9267 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
9268
9269 Fix a bug in the cipher-command parser: when supplying a cipher command
9270 string with an "undefined" symbol (neither command nor alphanumeric
9271 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
9272 an error is flagged.
9273
9274 Due to the strength-sorting extension, the code of the
9275 ssl_create_cipher_list() function was completely rearranged. I hope that
9276 the readability was also increased :-)
9277 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
9278
9279 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
9280 for the first serial number and places 2 in the serial number file. This
9281 avoids problems when the root CA is created with serial number zero and
9282 the first user certificate has the same issuer name and serial number
9283 as the root CA.
9284 [Steve Henson]
9285
9286 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
9287 the new code. Add documentation for this stuff.
9288 [Steve Henson]
9289
9290 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
9291 X509_*() to X509at_*() on the grounds that they don't handle X509
9292 structures and behave in an analagous way to the X509v3 functions:
9293 they shouldn't be called directly but wrapper functions should be used
9294 instead.
9295
9296 So we also now have some wrapper functions that call the X509at functions
9297 when passed certificate requests. (TO DO: similar things can be done with
9298 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
9299 things. Some of these need some d2i or i2d and print functionality
9300 because they handle more complex structures.)
9301 [Steve Henson]
9302
9303 *) Add missing #ifndefs that caused missing symbols when building libssl
9304 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
9305 NO_RSA in ssl/s2*.c.
9306 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
9307
9308 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
9309 has a return value which indicates the quality of the random data
9310 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
9311 error queue. New function RAND_pseudo_bytes() generates output that is
9312 guaranteed to be unique but not unpredictable. RAND_add is like
9313 RAND_seed, but takes an extra argument for an entropy estimate
9314 (RAND_seed always assumes full entropy).
9315 [Ulf Möller]
9316
9317 *) Do more iterations of Rabin-Miller probable prime test (specifically,
9318 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
9319 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
9320 in crypto/bn/bn_prime.c for the complete table). This guarantees a
9321 false-positive rate of at most 2^-80 for random input.
9322 [Bodo Moeller]
9323
9324 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
9325 [Bodo Moeller]
9326
9327 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
9328 in the 0.9.5 release), this returns the chain
9329 from an X509_CTX structure with a dup of the stack and all
9330 the X509 reference counts upped: so the stack will exist
9331 after X509_CTX_cleanup() has been called. Modify pkcs12.c
9332 to use this.
9333
9334 Also make SSL_SESSION_print() print out the verify return
9335 code.
9336 [Steve Henson]
9337
9338 *) Add manpage for the pkcs12 command. Also change the default
9339 behaviour so MAC iteration counts are used unless the new
9340 -nomaciter option is used. This improves file security and
9341 only older versions of MSIE (4.0 for example) need it.
9342 [Steve Henson]
9343
9344 *) Honor the no-xxx Configure options when creating .DEF files.
9345 [Ulf Möller]
9346
9347 *) Add PKCS#10 attributes to field table: challengePassword,
9348 unstructuredName and unstructuredAddress. These are taken from
9349 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
9350 international characters are used.
9351
9352 More changes to X509_ATTRIBUTE code: allow the setting of types
9353 based on strings. Remove the 'loc' parameter when adding
9354 attributes because these will be a SET OF encoding which is sorted
9355 in ASN1 order.
9356 [Steve Henson]
9357
9358 *) Initial changes to the 'req' utility to allow request generation
9359 automation. This will allow an application to just generate a template
9360 file containing all the field values and have req construct the
9361 request.
9362
9363 Initial support for X509_ATTRIBUTE handling. Stacks of these are
9364 used all over the place including certificate requests and PKCS#7
9365 structures. They are currently handled manually where necessary with
9366 some primitive wrappers for PKCS#7. The new functions behave in a
9367 manner analogous to the X509 extension functions: they allow
9368 attributes to be looked up by NID and added.
9369
9370 Later something similar to the X509V3 code would be desirable to
9371 automatically handle the encoding, decoding and printing of the
9372 more complex types. The string types like challengePassword can
9373 be handled by the string table functions.
9374
9375 Also modified the multi byte string table handling. Now there is
9376 a 'global mask' which masks out certain types. The table itself
9377 can use the flag STABLE_NO_MASK to ignore the mask setting: this
9378 is useful when for example there is only one permissible type
9379 (as in countryName) and using the mask might result in no valid
9380 types at all.
9381 [Steve Henson]
9382
9383 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
9384 SSL_get_peer_finished to allow applications to obtain the latest
9385 Finished messages sent to the peer or expected from the peer,
9386 respectively. (SSL_get_peer_finished is usually the Finished message
9387 actually received from the peer, otherwise the protocol will be aborted.)
9388
9389 As the Finished message are message digests of the complete handshake
9390 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
9391 be used for external authentication procedures when the authentication
9392 provided by SSL/TLS is not desired or is not enough.
9393 [Bodo Moeller]
9394
9395 *) Enhanced support for Alpha Linux is added. Now ./config checks if
9396 the host supports BWX extension and if Compaq C is present on the
9397 $PATH. Just exploiting of the BWX extension results in 20-30%
9398 performance kick for some algorithms, e.g. DES and RC4 to mention
9399 a couple. Compaq C in turn generates ~20% faster code for MD5 and
9400 SHA1.
9401 [Andy Polyakov]
9402
9403 *) Add support for MS "fast SGC". This is arguably a violation of the
9404 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
9405 weak crypto and after checking the certificate is SGC a second one
9406 with strong crypto. MS SGC stops the first handshake after receiving
9407 the server certificate message and sends a second client hello. Since
9408 a server will typically do all the time consuming operations before
9409 expecting any further messages from the client (server key exchange
9410 is the most expensive) there is little difference between the two.
9411
9412 To get OpenSSL to support MS SGC we have to permit a second client
9413 hello message after we have sent server done. In addition we have to
9414 reset the MAC if we do get this second client hello.
9415 [Steve Henson]
9416
9417 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
9418 if a DER encoded private key is RSA or DSA traditional format. Changed
9419 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
9420 format DER encoded private key. Newer code should use PKCS#8 format which
9421 has the key type encoded in the ASN1 structure. Added DER private key
9422 support to pkcs8 application.
9423 [Steve Henson]
9424
9425 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
9426 ciphersuites has been selected (as required by the SSL 3/TLS 1
9427 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
9428 is set, we interpret this as a request to violate the specification
9429 (the worst that can happen is a handshake failure, and 'correct'
9430 behaviour would result in a handshake failure anyway).
9431 [Bodo Moeller]
9432
9433 *) In SSL_CTX_add_session, take into account that there might be multiple
9434 SSL_SESSION structures with the same session ID (e.g. when two threads
9435 concurrently obtain them from an external cache).
9436 The internal cache can handle only one SSL_SESSION with a given ID,
9437 so if there's a conflict, we now throw out the old one to achieve
9438 consistency.
9439 [Bodo Moeller]
9440
9441 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
9442 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
9443 some routines that use cipher OIDs: some ciphers do not have OIDs
9444 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
9445 example.
9446 [Steve Henson]
9447
9448 *) Simplify the trust setting structure and code. Now we just have
9449 two sequences of OIDs for trusted and rejected settings. These will
9450 typically have values the same as the extended key usage extension
9451 and any application specific purposes.
9452
9453 The trust checking code now has a default behaviour: it will just
9454 check for an object with the same NID as the passed id. Functions can
9455 be provided to override either the default behaviour or the behaviour
9456 for a given id. SSL client, server and email already have functions
9457 in place for compatibility: they check the NID and also return "trusted"
9458 if the certificate is self signed.
9459 [Steve Henson]
9460
9461 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
9462 traditional format into an EVP_PKEY structure.
9463 [Steve Henson]
9464
9465 *) Add a password callback function PEM_cb() which either prompts for
9466 a password if usr_data is NULL or otherwise assumes it is a null
9467 terminated password. Allow passwords to be passed on command line
9468 environment or config files in a few more utilities.
9469 [Steve Henson]
9470
9471 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
9472 keys. Add some short names for PKCS#8 PBE algorithms and allow them
9473 to be specified on the command line for the pkcs8 and pkcs12 utilities.
9474 Update documentation.
9475 [Steve Henson]
9476
9477 *) Support for ASN1 "NULL" type. This could be handled before by using
9478 ASN1_TYPE but there wasn't any function that would try to read a NULL
9479 and produce an error if it couldn't. For compatibility we also have
9480 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
9481 don't allocate anything because they don't need to.
9482 [Steve Henson]
9483
9484 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
9485 for details.
9486 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
9487
9488 *) Rebuild of the memory allocation routines used by OpenSSL code and
9489 possibly others as well. The purpose is to make an interface that
9490 provide hooks so anyone can build a separate set of allocation and
9491 deallocation routines to be used by OpenSSL, for example memory
9492 pool implementations, or something else, which was previously hard
9493 since Malloc(), Realloc() and Free() were defined as macros having
9494 the values malloc, realloc and free, respectively (except for Win32
9495 compilations). The same is provided for memory debugging code.
9496 OpenSSL already comes with functionality to find memory leaks, but
9497 this gives people a chance to debug other memory problems.
9498
9499 With these changes, a new set of functions and macros have appeared:
9500
9501 CRYPTO_set_mem_debug_functions() [F]
9502 CRYPTO_get_mem_debug_functions() [F]
9503 CRYPTO_dbg_set_options() [F]
9504 CRYPTO_dbg_get_options() [F]
9505 CRYPTO_malloc_debug_init() [M]
9506
9507 The memory debug functions are NULL by default, unless the library
9508 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
9509 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
9510 gives the standard debugging functions that come with OpenSSL) or
9511 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
9512 provided by the library user) must be used. When the standard
9513 debugging functions are used, CRYPTO_dbg_set_options can be used to
9514 request additional information:
9515 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
9516 the CRYPTO_MDEBUG_xxx macro when compiling the library.
9517
9518 Also, things like CRYPTO_set_mem_functions will always give the
9519 expected result (the new set of functions is used for allocation
9520 and deallocation) at all times, regardless of platform and compiler
9521 options.
9522
9523 To finish it up, some functions that were never use in any other
9524 way than through macros have a new API and new semantic:
9525
9526 CRYPTO_dbg_malloc()
9527 CRYPTO_dbg_realloc()
9528 CRYPTO_dbg_free()
9529
9530 All macros of value have retained their old syntax.
9531 [Richard Levitte and Bodo Moeller]
9532
9533 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
9534 ordering of SMIMECapabilities wasn't in "strength order" and there
9535 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
9536 algorithm.
9537 [Steve Henson]
9538
9539 *) Some ASN1 types with illegal zero length encoding (INTEGER,
9540 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
9541 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
9542
9543 *) Merge in my S/MIME library for OpenSSL. This provides a simple
9544 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
9545 functionality to handle multipart/signed properly) and a utility
9546 called 'smime' to call all this stuff. This is based on code I
9547 originally wrote for Celo who have kindly allowed it to be
9548 included in OpenSSL.
9549 [Steve Henson]
9550
9551 *) Add variants des_set_key_checked and des_set_key_unchecked of
9552 des_set_key (aka des_key_sched). Global variable des_check_key
9553 decides which of these is called by des_set_key; this way
9554 des_check_key behaves as it always did, but applications and
9555 the library itself, which was buggy for des_check_key == 1,
9556 have a cleaner way to pick the version they need.
9557 [Bodo Moeller]
9558
9559 *) New function PKCS12_newpass() which changes the password of a
9560 PKCS12 structure.
9561 [Steve Henson]
9562
9563 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
9564 dynamic mix. In both cases the ids can be used as an index into the
9565 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
9566 functions so they accept a list of the field values and the
9567 application doesn't need to directly manipulate the X509_TRUST
9568 structure.
9569 [Steve Henson]
9570
9571 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
9572 need initialising.
9573 [Steve Henson]
9574
9575 *) Modify the way the V3 extension code looks up extensions. This now
9576 works in a similar way to the object code: we have some "standard"
9577 extensions in a static table which is searched with OBJ_bsearch()
9578 and the application can add dynamic ones if needed. The file
9579 crypto/x509v3/ext_dat.h now has the info: this file needs to be
9580 updated whenever a new extension is added to the core code and kept
9581 in ext_nid order. There is a simple program 'tabtest.c' which checks
9582 this. New extensions are not added too often so this file can readily
9583 be maintained manually.
9584
9585 There are two big advantages in doing things this way. The extensions
9586 can be looked up immediately and no longer need to be "added" using
9587 X509V3_add_standard_extensions(): this function now does nothing.
9588 [Side note: I get *lots* of email saying the extension code doesn't
9589 work because people forget to call this function]
9590 Also no dynamic allocation is done unless new extensions are added:
9591 so if we don't add custom extensions there is no need to call
9592 X509V3_EXT_cleanup().
9593 [Steve Henson]
9594
9595 *) Modify enc utility's salting as follows: make salting the default. Add a
9596 magic header, so unsalted files fail gracefully instead of just decrypting
9597 to garbage. This is because not salting is a big security hole, so people
9598 should be discouraged from doing it.
9599 [Ben Laurie]
9600
9601 *) Fixes and enhancements to the 'x509' utility. It allowed a message
9602 digest to be passed on the command line but it only used this
9603 parameter when signing a certificate. Modified so all relevant
9604 operations are affected by the digest parameter including the
9605 -fingerprint and -x509toreq options. Also -x509toreq choked if a
9606 DSA key was used because it didn't fix the digest.
9607 [Steve Henson]
9608
9609 *) Initial certificate chain verify code. Currently tests the untrusted
9610 certificates for consistency with the verify purpose (which is set
9611 when the X509_STORE_CTX structure is set up) and checks the pathlength.
9612
9613 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
9614 this is because it will reject chains with invalid extensions whereas
9615 every previous version of OpenSSL and SSLeay made no checks at all.
9616
9617 Trust code: checks the root CA for the relevant trust settings. Trust
9618 settings have an initial value consistent with the verify purpose: e.g.
9619 if the verify purpose is for SSL client use it expects the CA to be
9620 trusted for SSL client use. However the default value can be changed to
9621 permit custom trust settings: one example of this would be to only trust
9622 certificates from a specific "secure" set of CAs.
9623
9624 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
9625 which should be used for version portability: especially since the
9626 verify structure is likely to change more often now.
9627
9628 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
9629 to set them. If not set then assume SSL clients will verify SSL servers
9630 and vice versa.
9631
9632 Two new options to the verify program: -untrusted allows a set of
9633 untrusted certificates to be passed in and -purpose which sets the
9634 intended purpose of the certificate. If a purpose is set then the
9635 new chain verify code is used to check extension consistency.
9636 [Steve Henson]
9637
9638 *) Support for the authority information access extension.
9639 [Steve Henson]
9640
9641 *) Modify RSA and DSA PEM read routines to transparently handle
9642 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
9643 public keys in a format compatible with certificate
9644 SubjectPublicKeyInfo structures. Unfortunately there were already
9645 functions called *_PublicKey_* which used various odd formats so
9646 these are retained for compatibility: however the DSA variants were
9647 never in a public release so they have been deleted. Changed dsa/rsa
9648 utilities to handle the new format: note no releases ever handled public
9649 keys so we should be OK.
9650
9651 The primary motivation for this change is to avoid the same fiasco
9652 that dogs private keys: there are several incompatible private key
9653 formats some of which are standard and some OpenSSL specific and
9654 require various evil hacks to allow partial transparent handling and
9655 even then it doesn't work with DER formats. Given the option anything
9656 other than PKCS#8 should be dumped: but the other formats have to
9657 stay in the name of compatibility.
9658
9659 With public keys and the benefit of hindsight one standard format
9660 is used which works with EVP_PKEY, RSA or DSA structures: though
9661 it clearly returns an error if you try to read the wrong kind of key.
9662
9663 Added a -pubkey option to the 'x509' utility to output the public key.
9664 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
9665 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
9666 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
9667 that do the same as the EVP_PKEY_assign_*() except they up the
9668 reference count of the added key (they don't "swallow" the
9669 supplied key).
9670 [Steve Henson]
9671
9672 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
9673 CRLs would fail if the file contained no certificates or no CRLs:
9674 added a new function to read in both types and return the number
9675 read: this means that if none are read it will be an error. The
9676 DER versions of the certificate and CRL reader would always fail
9677 because it isn't possible to mix certificates and CRLs in DER format
9678 without choking one or the other routine. Changed this to just read
9679 a certificate: this is the best we can do. Also modified the code
9680 in apps/verify.c to take notice of return codes: it was previously
9681 attempting to read in certificates from NULL pointers and ignoring
9682 any errors: this is one reason why the cert and CRL reader seemed
9683 to work. It doesn't check return codes from the default certificate
9684 routines: these may well fail if the certificates aren't installed.
9685 [Steve Henson]
9686
9687 *) Code to support otherName option in GeneralName.
9688 [Steve Henson]
9689
9690 *) First update to verify code. Change the verify utility
9691 so it warns if it is passed a self signed certificate:
9692 for consistency with the normal behaviour. X509_verify
9693 has been modified to it will now verify a self signed
9694 certificate if *exactly* the same certificate appears
9695 in the store: it was previously impossible to trust a
9696 single self signed certificate. This means that:
9697 openssl verify ss.pem
9698 now gives a warning about a self signed certificate but
9699 openssl verify -CAfile ss.pem ss.pem
9700 is OK.
9701 [Steve Henson]
9702
9703 *) For servers, store verify_result in SSL_SESSION data structure
9704 (and add it to external session representation).
9705 This is needed when client certificate verifications fails,
9706 but an application-provided verification callback (set by
9707 SSL_CTX_set_cert_verify_callback) allows accepting the session
9708 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
9709 but returns 1): When the session is reused, we have to set
9710 ssl->verify_result to the appropriate error code to avoid
9711 security holes.
9712 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
9713
9714 *) Fix a bug in the new PKCS#7 code: it didn't consider the
9715 case in PKCS7_dataInit() where the signed PKCS7 structure
9716 didn't contain any existing data because it was being created.
9717 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
9718
9719 *) Add a salt to the key derivation routines in enc.c. This
9720 forms the first 8 bytes of the encrypted file. Also add a
9721 -S option to allow a salt to be input on the command line.
9722 [Steve Henson]
9723
9724 *) New function X509_cmp(). Oddly enough there wasn't a function
9725 to compare two certificates. We do this by working out the SHA1
9726 hash and comparing that. X509_cmp() will be needed by the trust
9727 code.
9728 [Steve Henson]
9729
9730 *) SSL_get1_session() is like SSL_get_session(), but increments
9731 the reference count in the SSL_SESSION returned.
9732 [Geoff Thorpe <geoff@eu.c2.net>]
9733
9734 *) Fix for 'req': it was adding a null to request attributes.
9735 Also change the X509_LOOKUP and X509_INFO code to handle
9736 certificate auxiliary information.
9737 [Steve Henson]
9738
9739 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
9740 the 'enc' command.
9741 [Steve Henson]
9742
9743 *) Add the possibility to add extra information to the memory leak
9744 detecting output, to form tracebacks, showing from where each
9745 allocation was originated: CRYPTO_push_info("constant string") adds
9746 the string plus current file name and line number to a per-thread
9747 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
9748 is like calling CYRPTO_pop_info() until the stack is empty.
9749 Also updated memory leak detection code to be multi-thread-safe.
9750 [Richard Levitte]
9751
9752 *) Add options -text and -noout to pkcs7 utility and delete the
9753 encryption options which never did anything. Update docs.
9754 [Steve Henson]
9755
9756 *) Add options to some of the utilities to allow the pass phrase
9757 to be included on either the command line (not recommended on
9758 OSes like Unix) or read from the environment. Update the
9759 manpages and fix a few bugs.
9760 [Steve Henson]
9761
9762 *) Add a few manpages for some of the openssl commands.
9763 [Steve Henson]
9764
9765 *) Fix the -revoke option in ca. It was freeing up memory twice,
9766 leaking and not finding already revoked certificates.
9767 [Steve Henson]
9768
9769 *) Extensive changes to support certificate auxiliary information.
9770 This involves the use of X509_CERT_AUX structure and X509_AUX
9771 functions. An X509_AUX function such as PEM_read_X509_AUX()
9772 can still read in a certificate file in the usual way but it
9773 will also read in any additional "auxiliary information". By
9774 doing things this way a fair degree of compatibility can be
9775 retained: existing certificates can have this information added
9776 using the new 'x509' options.
9777
9778 Current auxiliary information includes an "alias" and some trust
9779 settings. The trust settings will ultimately be used in enhanced
9780 certificate chain verification routines: currently a certificate
9781 can only be trusted if it is self signed and then it is trusted
9782 for all purposes.
9783 [Steve Henson]
9784
9785 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
9786 The problem was that one of the replacement routines had not been working
9787 since SSLeay releases. For now the offending routine has been replaced
9788 with non-optimised assembler. Even so, this now gives around 95%
9789 performance improvement for 1024 bit RSA signs.
9790 [Mark Cox]
9791
9792 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
9793 handling. Most clients have the effective key size in bits equal to
9794 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
9795 A few however don't do this and instead use the size of the decrypted key
9796 to determine the RC2 key length and the AlgorithmIdentifier to determine
9797 the effective key length. In this case the effective key length can still
9798 be 40 bits but the key length can be 168 bits for example. This is fixed
9799 by manually forcing an RC2 key into the EVP_PKEY structure because the
9800 EVP code can't currently handle unusual RC2 key sizes: it always assumes
9801 the key length and effective key length are equal.
9802 [Steve Henson]
9803
9804 *) Add a bunch of functions that should simplify the creation of
9805 X509_NAME structures. Now you should be able to do:
9806 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
9807 and have it automatically work out the correct field type and fill in
9808 the structures. The more adventurous can try:
9809 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
9810 and it will (hopefully) work out the correct multibyte encoding.
9811 [Steve Henson]
9812
9813 *) Change the 'req' utility to use the new field handling and multibyte
9814 copy routines. Before the DN field creation was handled in an ad hoc
9815 way in req, ca, and x509 which was rather broken and didn't support
9816 BMPStrings or UTF8Strings. Since some software doesn't implement
9817 BMPStrings or UTF8Strings yet, they can be enabled using the config file
9818 using the dirstring_type option. See the new comment in the default
9819 openssl.cnf for more info.
9820 [Steve Henson]
9821
9822 *) Make crypto/rand/md_rand.c more robust:
9823 - Assure unique random numbers after fork().
9824 - Make sure that concurrent threads access the global counter and
9825 md serializably so that we never lose entropy in them
9826 or use exactly the same state in multiple threads.
9827 Access to the large state is not always serializable because
9828 the additional locking could be a performance killer, and
9829 md should be large enough anyway.
9830 [Bodo Moeller]
9831
9832 *) New file apps/app_rand.c with commonly needed functionality
9833 for handling the random seed file.
9834
9835 Use the random seed file in some applications that previously did not:
9836 ca,
9837 dsaparam -genkey (which also ignored its '-rand' option),
9838 s_client,
9839 s_server,
9840 x509 (when signing).
9841 Except on systems with /dev/urandom, it is crucial to have a random
9842 seed file at least for key creation, DSA signing, and for DH exchanges;
9843 for RSA signatures we could do without one.
9844
9845 gendh and gendsa (unlike genrsa) used to read only the first byte
9846 of each file listed in the '-rand' option. The function as previously
9847 found in genrsa is now in app_rand.c and is used by all programs
9848 that support '-rand'.
9849 [Bodo Moeller]
9850
9851 *) In RAND_write_file, use mode 0600 for creating files;
9852 don't just chmod when it may be too late.
9853 [Bodo Moeller]
9854
9855 *) Report an error from X509_STORE_load_locations
9856 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
9857 [Bill Perry]
9858
9859 *) New function ASN1_mbstring_copy() this copies a string in either
9860 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
9861 into an ASN1_STRING type. A mask of permissible types is passed
9862 and it chooses the "minimal" type to use or an error if not type
9863 is suitable.
9864 [Steve Henson]
9865
9866 *) Add function equivalents to the various macros in asn1.h. The old
9867 macros are retained with an M_ prefix. Code inside the library can
9868 use the M_ macros. External code (including the openssl utility)
9869 should *NOT* in order to be "shared library friendly".
9870 [Steve Henson]
9871
9872 *) Add various functions that can check a certificate's extensions
9873 to see if it usable for various purposes such as SSL client,
9874 server or S/MIME and CAs of these types. This is currently
9875 VERY EXPERIMENTAL but will ultimately be used for certificate chain
9876 verification. Also added a -purpose flag to x509 utility to
9877 print out all the purposes.
9878 [Steve Henson]
9879
9880 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
9881 functions.
9882 [Steve Henson]
9883
9884 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
9885 for, obtain and decode and extension and obtain its critical flag.
9886 This allows all the necessary extension code to be handled in a
9887 single function call.
9888 [Steve Henson]
9889
9890 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
9891 platforms. See crypto/rc4/rc4_enc.c for further details.
9892 [Andy Polyakov]
9893
9894 *) New -noout option to asn1parse. This causes no output to be produced
9895 its main use is when combined with -strparse and -out to extract data
9896 from a file (which may not be in ASN.1 format).
9897 [Steve Henson]
9898
9899 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
9900 when producing the local key id.
9901 [Richard Levitte <levitte@stacken.kth.se>]
9902
9903 *) New option -dhparam in s_server. This allows a DH parameter file to be
9904 stated explicitly. If it is not stated then it tries the first server
9905 certificate file. The previous behaviour hard coded the filename
9906 "server.pem".
9907 [Steve Henson]
9908
9909 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
9910 a public key to be input or output. For example:
9911 openssl rsa -in key.pem -pubout -out pubkey.pem
9912 Also added necessary DSA public key functions to handle this.
9913 [Steve Henson]
9914
9915 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
9916 in the message. This was handled by allowing
9917 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
9918 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
9919
9920 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
9921 to the end of the strings whereas this didn't. This would cause problems
9922 if strings read with d2i_ASN1_bytes() were later modified.
9923 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
9924
9925 *) Fix for base64 decode bug. When a base64 bio reads only one line of
9926 data and it contains EOF it will end up returning an error. This is
9927 caused by input 46 bytes long. The cause is due to the way base64
9928 BIOs find the start of base64 encoded data. They do this by trying a
9929 trial decode on each line until they find one that works. When they
9930 do a flag is set and it starts again knowing it can pass all the
9931 data directly through the decoder. Unfortunately it doesn't reset
9932 the context it uses. This means that if EOF is reached an attempt
9933 is made to pass two EOFs through the context and this causes the
9934 resulting error. This can also cause other problems as well. As is
9935 usual with these problems it takes *ages* to find and the fix is
9936 trivial: move one line.
9937 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
9938
9939 *) Ugly workaround to get s_client and s_server working under Windows. The
9940 old code wouldn't work because it needed to select() on sockets and the
9941 tty (for keypresses and to see if data could be written). Win32 only
9942 supports select() on sockets so we select() with a 1s timeout on the
9943 sockets and then see if any characters are waiting to be read, if none
9944 are present then we retry, we also assume we can always write data to
9945 the tty. This isn't nice because the code then blocks until we've
9946 received a complete line of data and it is effectively polling the
9947 keyboard at 1s intervals: however it's quite a bit better than not
9948 working at all :-) A dedicated Windows application might handle this
9949 with an event loop for example.
9950 [Steve Henson]
9951
9952 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
9953 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
9954 will be called when RSA_sign() and RSA_verify() are used. This is useful
9955 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
9956 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
9957 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
9958 This necessitated the support of an extra signature type NID_md5_sha1
9959 for SSL signatures and modifications to the SSL library to use it instead
9960 of calling RSA_public_decrypt() and RSA_private_encrypt().
9961 [Steve Henson]
9962
9963 *) Add new -verify -CAfile and -CApath options to the crl program, these
9964 will lookup a CRL issuers certificate and verify the signature in a
9965 similar way to the verify program. Tidy up the crl program so it
9966 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
9967 less strict. It will now permit CRL extensions even if it is not
9968 a V2 CRL: this will allow it to tolerate some broken CRLs.
9969 [Steve Henson]
9970
9971 *) Initialize all non-automatic variables each time one of the openssl
9972 sub-programs is started (this is necessary as they may be started
9973 multiple times from the "OpenSSL>" prompt).
9974 [Lennart Bang, Bodo Moeller]
9975
9976 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
9977 removing all other RSA functionality (this is what NO_RSA does). This
9978 is so (for example) those in the US can disable those operations covered
9979 by the RSA patent while allowing storage and parsing of RSA keys and RSA
9980 key generation.
9981 [Steve Henson]
9982
9983 *) Non-copying interface to BIO pairs.
9984 (still largely untested)
9985 [Bodo Moeller]
9986
9987 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
9988 ASCII string. This was handled independently in various places before.
9989 [Steve Henson]
9990
9991 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
9992 UTF8 strings a character at a time.
9993 [Steve Henson]
9994
9995 *) Use client_version from client hello to select the protocol
9996 (s23_srvr.c) and for RSA client key exchange verification
9997 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
9998 [Bodo Moeller]
9999
10000 *) Add various utility functions to handle SPKACs, these were previously
10001 handled by poking round in the structure internals. Added new function
10002 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
10003 print, verify and generate SPKACs. Based on an original idea from
10004 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
10005 [Steve Henson]
10006
10007 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
10008 [Andy Polyakov]
10009
10010 *) Allow the config file extension section to be overwritten on the
10011 command line. Based on an original idea from Massimiliano Pala
10012 <madwolf@comune.modena.it>. The new option is called -extensions
10013 and can be applied to ca, req and x509. Also -reqexts to override
10014 the request extensions in req and -crlexts to override the crl extensions
10015 in ca.
10016 [Steve Henson]
10017
10018 *) Add new feature to the SPKAC handling in ca. Now you can include
10019 the same field multiple times by preceding it by "XXXX." for example:
10020 1.OU="Unit name 1"
10021 2.OU="Unit name 2"
10022 this is the same syntax as used in the req config file.
10023 [Steve Henson]
10024
10025 *) Allow certificate extensions to be added to certificate requests. These
10026 are specified in a 'req_extensions' option of the req section of the
10027 config file. They can be printed out with the -text option to req but
10028 are otherwise ignored at present.
10029 [Steve Henson]
10030
10031 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
10032 data read consists of only the final block it would not decrypted because
10033 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
10034 A misplaced 'break' also meant the decrypted final block might not be
10035 copied until the next read.
10036 [Steve Henson]
10037
10038 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
10039 a few extra parameters to the DH structure: these will be useful if
10040 for example we want the value of 'q' or implement X9.42 DH.
10041 [Steve Henson]
10042
10043 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
10044 provides hooks that allow the default DSA functions or functions on a
10045 "per key" basis to be replaced. This allows hardware acceleration and
10046 hardware key storage to be handled without major modification to the
10047 library. Also added low level modexp hooks and CRYPTO_EX structure and
10048 associated functions.
10049 [Steve Henson]
10050
10051 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
10052 as "read only": it can't be written to and the buffer it points to will
10053 not be freed. Reading from a read only BIO is much more efficient than
10054 a normal memory BIO. This was added because there are several times when
10055 an area of memory needs to be read from a BIO. The previous method was
10056 to create a memory BIO and write the data to it, this results in two
10057 copies of the data and an O(n^2) reading algorithm. There is a new
10058 function BIO_new_mem_buf() which creates a read only memory BIO from
10059 an area of memory. Also modified the PKCS#7 routines to use read only
10060 memory BIOs.
10061 [Steve Henson]
10062
10063 *) Bugfix: ssl23_get_client_hello did not work properly when called in
10064 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
10065 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
10066 but a retry condition occured while trying to read the rest.
10067 [Bodo Moeller]
10068
10069 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
10070 NID_pkcs7_encrypted by default: this was wrong since this should almost
10071 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
10072 the encrypted data type: this is a more sensible place to put it and it
10073 allows the PKCS#12 code to be tidied up that duplicated this
10074 functionality.
10075 [Steve Henson]
10076
10077 *) Changed obj_dat.pl script so it takes its input and output files on
10078 the command line. This should avoid shell escape redirection problems
10079 under Win32.
10080 [Steve Henson]
10081
10082 *) Initial support for certificate extension requests, these are included
10083 in things like Xenroll certificate requests. Included functions to allow
10084 extensions to be obtained and added.
10085 [Steve Henson]
10086
10087 *) -crlf option to s_client and s_server for sending newlines as
10088 CRLF (as required by many protocols).
10089 [Bodo Moeller]
10090
10091 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
10092
10093 *) Install libRSAglue.a when OpenSSL is built with RSAref.
10094 [Ralf S. Engelschall]
10095
10096 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
10097 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
10098
10099 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
10100 program.
10101 [Steve Henson]
10102
10103 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
10104 DH parameters/keys (q is lost during that conversion, but the resulting
10105 DH parameters contain its length).
10106
10107 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
10108 much faster than DH_generate_parameters (which creates parameters
10109 where p = 2*q + 1), and also the smaller q makes DH computations
10110 much more efficient (160-bit exponentiation instead of 1024-bit
10111 exponentiation); so this provides a convenient way to support DHE
10112 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
10113 utter importance to use
10114 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
10115 or
10116 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
10117 when such DH parameters are used, because otherwise small subgroup
10118 attacks may become possible!
10119 [Bodo Moeller]
10120
10121 *) Avoid memory leak in i2d_DHparams.
10122 [Bodo Moeller]
10123
10124 *) Allow the -k option to be used more than once in the enc program:
10125 this allows the same encrypted message to be read by multiple recipients.
10126 [Steve Henson]
10127
10128 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
10129 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
10130 it will always use the numerical form of the OID, even if it has a short
10131 or long name.
10132 [Steve Henson]
10133
10134 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
10135 method only got called if p,q,dmp1,dmq1,iqmp components were present,
10136 otherwise bn_mod_exp was called. In the case of hardware keys for example
10137 no private key components need be present and it might store extra data
10138 in the RSA structure, which cannot be accessed from bn_mod_exp.
10139 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
10140 private key operations.
10141 [Steve Henson]
10142
10143 *) Added support for SPARC Linux.
10144 [Andy Polyakov]
10145
10146 *) pem_password_cb function type incompatibly changed from
10147 typedef int pem_password_cb(char *buf, int size, int rwflag);
10148 to
10149 ....(char *buf, int size, int rwflag, void *userdata);
10150 so that applications can pass data to their callbacks:
10151 The PEM[_ASN1]_{read,write}... functions and macros now take an
10152 additional void * argument, which is just handed through whenever
10153 the password callback is called.
10154 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
10155
10156 New function SSL_CTX_set_default_passwd_cb_userdata.
10157
10158 Compatibility note: As many C implementations push function arguments
10159 onto the stack in reverse order, the new library version is likely to
10160 interoperate with programs that have been compiled with the old
10161 pem_password_cb definition (PEM_whatever takes some data that
10162 happens to be on the stack as its last argument, and the callback
10163 just ignores this garbage); but there is no guarantee whatsoever that
10164 this will work.
10165
10166 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
10167 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
10168 problems not only on Windows, but also on some Unix platforms.
10169 To avoid problematic command lines, these definitions are now in an
10170 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
10171 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
10172 [Bodo Moeller]
10173
10174 *) MIPS III/IV assembler module is reimplemented.
10175 [Andy Polyakov]
10176
10177 *) More DES library cleanups: remove references to srand/rand and
10178 delete an unused file.
10179 [Ulf Möller]
10180
10181 *) Add support for the the free Netwide assembler (NASM) under Win32,
10182 since not many people have MASM (ml) and it can be hard to obtain.
10183 This is currently experimental but it seems to work OK and pass all
10184 the tests. Check out INSTALL.W32 for info.
10185 [Steve Henson]
10186
10187 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
10188 without temporary keys kept an extra copy of the server key,
10189 and connections with temporary keys did not free everything in case
10190 of an error.
10191 [Bodo Moeller]
10192
10193 *) New function RSA_check_key and new openssl rsa option -check
10194 for verifying the consistency of RSA keys.
10195 [Ulf Moeller, Bodo Moeller]
10196
10197 *) Various changes to make Win32 compile work:
10198 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
10199 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
10200 comparison" warnings.
10201 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
10202 [Steve Henson]
10203
10204 *) Add a debugging option to PKCS#5 v2 key generation function: when
10205 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
10206 derived keys are printed to stderr.
10207 [Steve Henson]
10208
10209 *) Copy the flags in ASN1_STRING_dup().
10210 [Roman E. Pavlov <pre@mo.msk.ru>]
10211
10212 *) The x509 application mishandled signing requests containing DSA
10213 keys when the signing key was also DSA and the parameters didn't match.
10214
10215 It was supposed to omit the parameters when they matched the signing key:
10216 the verifying software was then supposed to automatically use the CA's
10217 parameters if they were absent from the end user certificate.
10218
10219 Omitting parameters is no longer recommended. The test was also
10220 the wrong way round! This was probably due to unusual behaviour in
10221 EVP_cmp_parameters() which returns 1 if the parameters match.
10222 This meant that parameters were omitted when they *didn't* match and
10223 the certificate was useless. Certificates signed with 'ca' didn't have
10224 this bug.
10225 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
10226
10227 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
10228 The interface is as follows:
10229 Applications can use
10230 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
10231 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
10232 "off" is now the default.
10233 The library internally uses
10234 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
10235 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
10236 to disable memory-checking temporarily.
10237
10238 Some inconsistent states that previously were possible (and were
10239 even the default) are now avoided.
10240
10241 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
10242 with each memory chunk allocated; this is occasionally more helpful
10243 than just having a counter.
10244
10245 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
10246
10247 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
10248 extensions.
10249 [Bodo Moeller]
10250
10251 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
10252 which largely parallels "options", but is for changing API behaviour,
10253 whereas "options" are about protocol behaviour.
10254 Initial "mode" flags are:
10255
10256 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
10257 a single record has been written.
10258 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
10259 retries use the same buffer location.
10260 (But all of the contents must be
10261 copied!)
10262 [Bodo Moeller]
10263
10264 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
10265 worked.
10266
10267 *) Fix problems with no-hmac etc.
10268 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
10269
10270 *) New functions RSA_get_default_method(), RSA_set_method() and
10271 RSA_get_method(). These allows replacement of RSA_METHODs without having
10272 to mess around with the internals of an RSA structure.
10273 [Steve Henson]
10274
10275 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
10276 Also really enable memory leak checks in openssl.c and in some
10277 test programs.
10278 [Chad C. Mulligan, Bodo Moeller]
10279
10280 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
10281 up the length of negative integers. This has now been simplified to just
10282 store the length when it is first determined and use it later, rather
10283 than trying to keep track of where data is copied and updating it to
10284 point to the end.
10285 [Steve Henson, reported by Brien Wheeler
10286 <bwheeler@authentica-security.com>]
10287
10288 *) Add a new function PKCS7_signatureVerify. This allows the verification
10289 of a PKCS#7 signature but with the signing certificate passed to the
10290 function itself. This contrasts with PKCS7_dataVerify which assumes the
10291 certificate is present in the PKCS#7 structure. This isn't always the
10292 case: certificates can be omitted from a PKCS#7 structure and be
10293 distributed by "out of band" means (such as a certificate database).
10294 [Steve Henson]
10295
10296 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
10297 function prototypes in pem.h, also change util/mkdef.pl to add the
10298 necessary function names.
10299 [Steve Henson]
10300
10301 *) mk1mf.pl (used by Windows builds) did not properly read the
10302 options set by Configure in the top level Makefile, and Configure
10303 was not even able to write more than one option correctly.
10304 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
10305 [Bodo Moeller]
10306
10307 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
10308 file to be loaded from a BIO or FILE pointer. The BIO version will
10309 for example allow memory BIOs to contain config info.
10310 [Steve Henson]
10311
10312 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
10313 Whoever hopes to achieve shared-library compatibility across versions
10314 must use this, not the compile-time macro.
10315 (Exercise 0.9.4: Which is the minimum library version required by
10316 such programs?)
10317 Note: All this applies only to multi-threaded programs, others don't
10318 need locks.
10319 [Bodo Moeller]
10320
10321 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
10322 through a BIO pair triggered the default case, i.e.
10323 SSLerr(...,SSL_R_UNKNOWN_STATE).
10324 [Bodo Moeller]
10325
10326 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
10327 can use the SSL library even if none of the specific BIOs is
10328 appropriate.
10329 [Bodo Moeller]
10330
10331 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
10332 for the encoded length.
10333 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
10334
10335 *) Add initial documentation of the X509V3 functions.
10336 [Steve Henson]
10337
10338 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
10339 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
10340 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
10341 secure PKCS#8 private key format with a high iteration count.
10342 [Steve Henson]
10343
10344 *) Fix determination of Perl interpreter: A perl or perl5
10345 _directory_ in $PATH was also accepted as the interpreter.
10346 [Ralf S. Engelschall]
10347
10348 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
10349 wrong with it but it was very old and did things like calling
10350 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
10351 unusual formatting.
10352 [Steve Henson]
10353
10354 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
10355 to use the new extension code.
10356 [Steve Henson]
10357
10358 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
10359 with macros. This should make it easier to change their form, add extra
10360 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
10361 constant.
10362 [Steve Henson]
10363
10364 *) Add to configuration table a new entry that can specify an alternative
10365 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
10366 according to Mark Crispin <MRC@Panda.COM>.
10367 [Bodo Moeller]
10368
10369 #if 0
10370 *) DES CBC did not update the IV. Weird.
10371 [Ben Laurie]
10372 #else
10373 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
10374 Changing the behaviour of the former might break existing programs --
10375 where IV updating is needed, des_ncbc_encrypt can be used.
10376 #endif
10377
10378 *) When bntest is run from "make test" it drives bc to check its
10379 calculations, as well as internally checking them. If an internal check
10380 fails, it needs to cause bc to give a non-zero result or make test carries
10381 on without noticing the failure. Fixed.
10382 [Ben Laurie]
10383
10384 *) DES library cleanups.
10385 [Ulf Möller]
10386
10387 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
10388 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
10389 ciphers. NOTE: although the key derivation function has been verified
10390 against some published test vectors it has not been extensively tested
10391 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
10392 of v2.0.
10393 [Steve Henson]
10394
10395 *) Instead of "mkdir -p", which is not fully portable, use new
10396 Perl script "util/mkdir-p.pl".
10397 [Bodo Moeller]
10398
10399 *) Rewrite the way password based encryption (PBE) is handled. It used to
10400 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
10401 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
10402 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
10403 the 'parameter' field of the AlgorithmIdentifier is passed to the
10404 underlying key generation function so it must do its own ASN1 parsing.
10405 This has also changed the EVP_PBE_CipherInit() function which now has a
10406 'parameter' argument instead of literal salt and iteration count values
10407 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
10408 [Steve Henson]
10409
10410 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
10411 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
10412 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
10413 KEY" because this clashed with PKCS#8 unencrypted string. Since this
10414 value was just used as a "magic string" and not used directly its
10415 value doesn't matter.
10416 [Steve Henson]
10417
10418 *) Introduce some semblance of const correctness to BN. Shame C doesn't
10419 support mutable.
10420 [Ben Laurie]
10421
10422 *) "linux-sparc64" configuration (ultrapenguin).
10423 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
10424 "linux-sparc" configuration.
10425 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
10426
10427 *) config now generates no-xxx options for missing ciphers.
10428 [Ulf Möller]
10429
10430 *) Support the EBCDIC character set (work in progress).
10431 File ebcdic.c not yet included because it has a different license.
10432 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10433
10434 *) Support BS2000/OSD-POSIX.
10435 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
10436
10437 *) Make callbacks for key generation use void * instead of char *.
10438 [Ben Laurie]
10439
10440 *) Make S/MIME samples compile (not yet tested).
10441 [Ben Laurie]
10442
10443 *) Additional typesafe stacks.
10444 [Ben Laurie]
10445
10446 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
10447 [Bodo Moeller]
10448
10449
10450 Changes between 0.9.3 and 0.9.3a [29 May 1999]
10451
10452 *) New configuration variant "sco5-gcc".
10453
10454 *) Updated some demos.
10455 [Sean O Riordain, Wade Scholine]
10456
10457 *) Add missing BIO_free at exit of pkcs12 application.
10458 [Wu Zhigang]
10459
10460 *) Fix memory leak in conf.c.
10461 [Steve Henson]
10462
10463 *) Updates for Win32 to assembler version of MD5.
10464 [Steve Henson]
10465
10466 *) Set #! path to perl in apps/der_chop to where we found it
10467 instead of using a fixed path.
10468 [Bodo Moeller]
10469
10470 *) SHA library changes for irix64-mips4-cc.
10471 [Andy Polyakov]
10472
10473 *) Improvements for VMS support.
10474 [Richard Levitte]
10475
10476
10477 Changes between 0.9.2b and 0.9.3 [24 May 1999]
10478
10479 *) Bignum library bug fix. IRIX 6 passes "make test" now!
10480 This also avoids the problems with SC4.2 and unpatched SC5.
10481 [Andy Polyakov <appro@fy.chalmers.se>]
10482
10483 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
10484 These are required because of the typesafe stack would otherwise break
10485 existing code. If old code used a structure member which used to be STACK
10486 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
10487 sk_num or sk_value it would produce an error because the num, data members
10488 are not present in STACK_OF. Now it just produces a warning. sk_set
10489 replaces the old method of assigning a value to sk_value
10490 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
10491 that does this will no longer work (and should use sk_set instead) but
10492 this could be regarded as a "questionable" behaviour anyway.
10493 [Steve Henson]
10494
10495 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
10496 correctly handle encrypted S/MIME data.
10497 [Steve Henson]
10498
10499 *) Change type of various DES function arguments from des_cblock
10500 (which means, in function argument declarations, pointer to char)
10501 to des_cblock * (meaning pointer to array with 8 char elements),
10502 which allows the compiler to do more typechecking; it was like
10503 that back in SSLeay, but with lots of ugly casts.
10504
10505 Introduce new type const_des_cblock.
10506 [Bodo Moeller]
10507
10508 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
10509 problems: find RecipientInfo structure that matches recipient certificate
10510 and initialise the ASN1 structures properly based on passed cipher.
10511 [Steve Henson]
10512
10513 *) Belatedly make the BN tests actually check the results.
10514 [Ben Laurie]
10515
10516 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
10517 to and from BNs: it was completely broken. New compilation option
10518 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
10519 key elements as negative integers.
10520 [Steve Henson]
10521
10522 *) Reorganize and speed up MD5.
10523 [Andy Polyakov <appro@fy.chalmers.se>]
10524
10525 *) VMS support.
10526 [Richard Levitte <richard@levitte.org>]
10527
10528 *) New option -out to asn1parse to allow the parsed structure to be
10529 output to a file. This is most useful when combined with the -strparse
10530 option to examine the output of things like OCTET STRINGS.
10531 [Steve Henson]
10532
10533 *) Make SSL library a little more fool-proof by not requiring any longer
10534 that SSL_set_{accept,connect}_state be called before
10535 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
10536 in many applications because usually everything *appeared* to work as
10537 intended anyway -- now it really works as intended).
10538 [Bodo Moeller]
10539
10540 *) Move openssl.cnf out of lib/.
10541 [Ulf Möller]
10542
10543 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
10544 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
10545 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
10546 [Ralf S. Engelschall]
10547
10548 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
10549 handle PKCS#7 enveloped data properly.
10550 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
10551
10552 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
10553 copying pointers. The cert_st handling is changed by this in
10554 various ways (and thus what used to be known as ctx->default_cert
10555 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
10556 any longer when s->cert does not give us what we need).
10557 ssl_cert_instantiate becomes obsolete by this change.
10558 As soon as we've got the new code right (possibly it already is?),
10559 we have solved a couple of bugs of the earlier code where s->cert
10560 was used as if it could not have been shared with other SSL structures.
10561
10562 Note that using the SSL API in certain dirty ways now will result
10563 in different behaviour than observed with earlier library versions:
10564 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
10565 does not influence s as it used to.
10566
10567 In order to clean up things more thoroughly, inside SSL_SESSION
10568 we don't use CERT any longer, but a new structure SESS_CERT
10569 that holds per-session data (if available); currently, this is
10570 the peer's certificate chain and, for clients, the server's certificate
10571 and temporary key. CERT holds only those values that can have
10572 meaningful defaults in an SSL_CTX.
10573 [Bodo Moeller]
10574
10575 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
10576 from the internal representation. Various PKCS#7 fixes: remove some
10577 evil casts and set the enc_dig_alg field properly based on the signing
10578 key type.
10579 [Steve Henson]
10580
10581 *) Allow PKCS#12 password to be set from the command line or the
10582 environment. Let 'ca' get its config file name from the environment
10583 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
10584 and 'x509').
10585 [Steve Henson]
10586
10587 *) Allow certificate policies extension to use an IA5STRING for the
10588 organization field. This is contrary to the PKIX definition but
10589 VeriSign uses it and IE5 only recognises this form. Document 'x509'
10590 extension option.
10591 [Steve Henson]
10592
10593 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
10594 without disallowing inline assembler and the like for non-pedantic builds.
10595 [Ben Laurie]
10596
10597 *) Support Borland C++ builder.
10598 [Janez Jere <jj@void.si>, modified by Ulf Möller]
10599
10600 *) Support Mingw32.
10601 [Ulf Möller]
10602
10603 *) SHA-1 cleanups and performance enhancements.
10604 [Andy Polyakov <appro@fy.chalmers.se>]
10605
10606 *) Sparc v8plus assembler for the bignum library.
10607 [Andy Polyakov <appro@fy.chalmers.se>]
10608
10609 *) Accept any -xxx and +xxx compiler options in Configure.
10610 [Ulf Möller]
10611
10612 *) Update HPUX configuration.
10613 [Anonymous]
10614
10615 *) Add missing sk_<type>_unshift() function to safestack.h
10616 [Ralf S. Engelschall]
10617
10618 *) New function SSL_CTX_use_certificate_chain_file that sets the
10619 "extra_cert"s in addition to the certificate. (This makes sense
10620 only for "PEM" format files, as chains as a whole are not
10621 DER-encoded.)
10622 [Bodo Moeller]
10623
10624 *) Support verify_depth from the SSL API.
10625 x509_vfy.c had what can be considered an off-by-one-error:
10626 Its depth (which was not part of the external interface)
10627 was actually counting the number of certificates in a chain;
10628 now it really counts the depth.
10629 [Bodo Moeller]
10630
10631 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
10632 instead of X509err, which often resulted in confusing error
10633 messages since the error codes are not globally unique
10634 (e.g. an alleged error in ssl3_accept when a certificate
10635 didn't match the private key).
10636
10637 *) New function SSL_CTX_set_session_id_context that allows to set a default
10638 value (so that you don't need SSL_set_session_id_context for each
10639 connection using the SSL_CTX).
10640 [Bodo Moeller]
10641
10642 *) OAEP decoding bug fix.
10643 [Ulf Möller]
10644
10645 *) Support INSTALL_PREFIX for package builders, as proposed by
10646 David Harris.
10647 [Bodo Moeller]
10648
10649 *) New Configure options "threads" and "no-threads". For systems
10650 where the proper compiler options are known (currently Solaris
10651 and Linux), "threads" is the default.
10652 [Bodo Moeller]
10653
10654 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
10655 [Bodo Moeller]
10656
10657 *) Install various scripts to $(OPENSSLDIR)/misc, not to
10658 $(INSTALLTOP)/bin -- they shouldn't clutter directories
10659 such as /usr/local/bin.
10660 [Bodo Moeller]
10661
10662 *) "make linux-shared" to build shared libraries.
10663 [Niels Poppe <niels@netbox.org>]
10664
10665 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
10666 [Ulf Möller]
10667
10668 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
10669 extension adding in x509 utility.
10670 [Steve Henson]
10671
10672 *) Remove NOPROTO sections and error code comments.
10673 [Ulf Möller]
10674
10675 *) Partial rewrite of the DEF file generator to now parse the ANSI
10676 prototypes.
10677 [Steve Henson]
10678
10679 *) New Configure options --prefix=DIR and --openssldir=DIR.
10680 [Ulf Möller]
10681
10682 *) Complete rewrite of the error code script(s). It is all now handled
10683 by one script at the top level which handles error code gathering,
10684 header rewriting and C source file generation. It should be much better
10685 than the old method: it now uses a modified version of Ulf's parser to
10686 read the ANSI prototypes in all header files (thus the old K&R definitions
10687 aren't needed for error creation any more) and do a better job of
10688 translating function codes into names. The old 'ASN1 error code imbedded
10689 in a comment' is no longer necessary and it doesn't use .err files which
10690 have now been deleted. Also the error code call doesn't have to appear all
10691 on one line (which resulted in some large lines...).
10692 [Steve Henson]
10693
10694 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
10695 [Bodo Moeller]
10696
10697 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
10698 0 (which usually indicates a closed connection), but continue reading.
10699 [Bodo Moeller]
10700
10701 *) Fix some race conditions.
10702 [Bodo Moeller]
10703
10704 *) Add support for CRL distribution points extension. Add Certificate
10705 Policies and CRL distribution points documentation.
10706 [Steve Henson]
10707
10708 *) Move the autogenerated header file parts to crypto/opensslconf.h.
10709 [Ulf Möller]
10710
10711 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
10712 8 of keying material. Merlin has also confirmed interop with this fix
10713 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
10714 [Merlin Hughes <merlin@baltimore.ie>]
10715
10716 *) Fix lots of warnings.
10717 [Richard Levitte <levitte@stacken.kth.se>]
10718
10719 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
10720 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
10721 [Richard Levitte <levitte@stacken.kth.se>]
10722
10723 *) Fix problems with sizeof(long) == 8.
10724 [Andy Polyakov <appro@fy.chalmers.se>]
10725
10726 *) Change functions to ANSI C.
10727 [Ulf Möller]
10728
10729 *) Fix typos in error codes.
10730 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
10731
10732 *) Remove defunct assembler files from Configure.
10733 [Ulf Möller]
10734
10735 *) SPARC v8 assembler BIGNUM implementation.
10736 [Andy Polyakov <appro@fy.chalmers.se>]
10737
10738 *) Support for Certificate Policies extension: both print and set.
10739 Various additions to support the r2i method this uses.
10740 [Steve Henson]
10741
10742 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
10743 return a const string when you are expecting an allocated buffer.
10744 [Ben Laurie]
10745
10746 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
10747 types DirectoryString and DisplayText.
10748 [Steve Henson]
10749
10750 *) Add code to allow r2i extensions to access the configuration database,
10751 add an LHASH database driver and add several ctx helper functions.
10752 [Steve Henson]
10753
10754 *) Fix an evil bug in bn_expand2() which caused various BN functions to
10755 fail when they extended the size of a BIGNUM.
10756 [Steve Henson]
10757
10758 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
10759 support typesafe stack.
10760 [Steve Henson]
10761
10762 *) Fix typo in SSL_[gs]et_options().
10763 [Nils Frostberg <nils@medcom.se>]
10764
10765 *) Delete various functions and files that belonged to the (now obsolete)
10766 old X509V3 handling code.
10767 [Steve Henson]
10768
10769 *) New Configure option "rsaref".
10770 [Ulf Möller]
10771
10772 *) Don't auto-generate pem.h.
10773 [Bodo Moeller]
10774
10775 *) Introduce type-safe ASN.1 SETs.
10776 [Ben Laurie]
10777
10778 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
10779 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
10780
10781 *) Introduce type-safe STACKs. This will almost certainly break lots of code
10782 that links with OpenSSL (well at least cause lots of warnings), but fear
10783 not: the conversion is trivial, and it eliminates loads of evil casts. A
10784 few STACKed things have been converted already. Feel free to convert more.
10785 In the fullness of time, I'll do away with the STACK type altogether.
10786 [Ben Laurie]
10787
10788 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
10789 specified in <certfile> by updating the entry in the index.txt file.
10790 This way one no longer has to edit the index.txt file manually for
10791 revoking a certificate. The -revoke option does the gory details now.
10792 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
10793
10794 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
10795 `-text' option at all and this way the `-noout -text' combination was
10796 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
10797 [Ralf S. Engelschall]
10798
10799 *) Make sure a corresponding plain text error message exists for the
10800 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
10801 verify callback function determined that a certificate was revoked.
10802 [Ralf S. Engelschall]
10803
10804 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
10805 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
10806 all available cipers including rc5, which was forgotten until now.
10807 In order to let the testing shell script know which algorithms
10808 are available, a new (up to now undocumented) command
10809 "openssl list-cipher-commands" is used.
10810 [Bodo Moeller]
10811
10812 *) Bugfix: s_client occasionally would sleep in select() when
10813 it should have checked SSL_pending() first.
10814 [Bodo Moeller]
10815
10816 *) New functions DSA_do_sign and DSA_do_verify to provide access to
10817 the raw DSA values prior to ASN.1 encoding.
10818 [Ulf Möller]
10819
10820 *) Tweaks to Configure
10821 [Niels Poppe <niels@netbox.org>]
10822
10823 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
10824 yet...
10825 [Steve Henson]
10826
10827 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
10828 [Ulf Möller]
10829
10830 *) New config option to avoid instructions that are illegal on the 80386.
10831 The default code is faster, but requires at least a 486.
10832 [Ulf Möller]
10833
10834 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
10835 SSL2_SERVER_VERSION (not used at all) macros, which are now the
10836 same as SSL2_VERSION anyway.
10837 [Bodo Moeller]
10838
10839 *) New "-showcerts" option for s_client.
10840 [Bodo Moeller]
10841
10842 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
10843 application. Various cleanups and fixes.
10844 [Steve Henson]
10845
10846 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
10847 modify error routines to work internally. Add error codes and PBE init
10848 to library startup routines.
10849 [Steve Henson]
10850
10851 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
10852 packing functions to asn1 and evp. Changed function names and error
10853 codes along the way.
10854 [Steve Henson]
10855
10856 *) PKCS12 integration: and so it begins... First of several patches to
10857 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
10858 objects to objects.h
10859 [Steve Henson]
10860
10861 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
10862 and display support for Thawte strong extranet extension.
10863 [Steve Henson]
10864
10865 *) Add LinuxPPC support.
10866 [Jeff Dubrule <igor@pobox.org>]
10867
10868 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
10869 bn_div_words in alpha.s.
10870 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
10871
10872 *) Make sure the RSA OAEP test is skipped under -DRSAref because
10873 OAEP isn't supported when OpenSSL is built with RSAref.
10874 [Ulf Moeller <ulf@fitug.de>]
10875
10876 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
10877 so they no longer are missing under -DNOPROTO.
10878 [Soren S. Jorvang <soren@t.dk>]
10879
10880
10881 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
10882
10883 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
10884 doesn't work when the session is reused. Coming soon!
10885 [Ben Laurie]
10886
10887 *) Fix a security hole, that allows sessions to be reused in the wrong
10888 context thus bypassing client cert protection! All software that uses
10889 client certs and session caches in multiple contexts NEEDS PATCHING to
10890 allow session reuse! A fuller solution is in the works.
10891 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
10892
10893 *) Some more source tree cleanups (removed obsolete files
10894 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
10895 permission on "config" script to be executable) and a fix for the INSTALL
10896 document.
10897 [Ulf Moeller <ulf@fitug.de>]
10898
10899 *) Remove some legacy and erroneous uses of malloc, free instead of
10900 Malloc, Free.
10901 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
10902
10903 *) Make rsa_oaep_test return non-zero on error.
10904 [Ulf Moeller <ulf@fitug.de>]
10905
10906 *) Add support for native Solaris shared libraries. Configure
10907 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
10908 if someone would make that last step automatic.
10909 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
10910
10911 *) ctx_size was not built with the right compiler during "make links". Fixed.
10912 [Ben Laurie]
10913
10914 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
10915 except NULL ciphers". This means the default cipher list will no longer
10916 enable NULL ciphers. They need to be specifically enabled e.g. with
10917 the string "DEFAULT:eNULL".
10918 [Steve Henson]
10919
10920 *) Fix to RSA private encryption routines: if p < q then it would
10921 occasionally produce an invalid result. This will only happen with
10922 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
10923 [Steve Henson]
10924
10925 *) Be less restrictive and allow also `perl util/perlpath.pl
10926 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
10927 because this way one can also use an interpreter named `perl5' (which is
10928 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
10929 installed as `perl').
10930 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10931
10932 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
10933 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10934
10935 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
10936 advapi32.lib to Win32 build and change the pem test comparision
10937 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
10938 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
10939 and crypto/des/ede_cbcm_enc.c.
10940 [Steve Henson]
10941
10942 *) DES quad checksum was broken on big-endian architectures. Fixed.
10943 [Ben Laurie]
10944
10945 *) Comment out two functions in bio.h that aren't implemented. Fix up the
10946 Win32 test batch file so it (might) work again. The Win32 test batch file
10947 is horrible: I feel ill....
10948 [Steve Henson]
10949
10950 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
10951 in e_os.h. Audit of header files to check ANSI and non ANSI
10952 sections: 10 functions were absent from non ANSI section and not exported
10953 from Windows DLLs. Fixed up libeay.num for new functions.
10954 [Steve Henson]
10955
10956 *) Make `openssl version' output lines consistent.
10957 [Ralf S. Engelschall]
10958
10959 *) Fix Win32 symbol export lists for BIO functions: Added
10960 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
10961 to ms/libeay{16,32}.def.
10962 [Ralf S. Engelschall]
10963
10964 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
10965 fine under Unix and passes some trivial tests I've now added. But the
10966 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
10967 added to make sure no one expects that this stuff really works in the
10968 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
10969 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
10970 openssl_bio.xs.
10971 [Ralf S. Engelschall]
10972
10973 *) Fix the generation of two part addresses in perl.
10974 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
10975
10976 *) Add config entry for Linux on MIPS.
10977 [John Tobey <jtobey@channel1.com>]
10978
10979 *) Make links whenever Configure is run, unless we are on Windoze.
10980 [Ben Laurie]
10981
10982 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
10983 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
10984 in CRLs.
10985 [Steve Henson]
10986
10987 *) Add a useful kludge to allow package maintainers to specify compiler and
10988 other platforms details on the command line without having to patch the
10989 Configure script everytime: One now can use ``perl Configure
10990 <id>:<details>'', i.e. platform ids are allowed to have details appended
10991 to them (seperated by colons). This is treated as there would be a static
10992 pre-configured entry in Configure's %table under key <id> with value
10993 <details> and ``perl Configure <id>'' is called. So, when you want to
10994 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
10995 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
10996 now, which overrides the FreeBSD-elf entry on-the-fly.
10997 [Ralf S. Engelschall]
10998
10999 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
11000 [Ben Laurie]
11001
11002 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
11003 on the `perl Configure ...' command line. This way one can compile
11004 OpenSSL libraries with Position Independent Code (PIC) which is needed
11005 for linking it into DSOs.
11006 [Ralf S. Engelschall]
11007
11008 *) Remarkably, export ciphers were totally broken and no-one had noticed!
11009 Fixed.
11010 [Ben Laurie]
11011
11012 *) Cleaned up the LICENSE document: The official contact for any license
11013 questions now is the OpenSSL core team under openssl-core@openssl.org.
11014 And add a paragraph about the dual-license situation to make sure people
11015 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
11016 to the OpenSSL toolkit.
11017 [Ralf S. Engelschall]
11018
11019 *) General source tree makefile cleanups: Made `making xxx in yyy...'
11020 display consistent in the source tree and replaced `/bin/rm' by `rm'.
11021 Additonally cleaned up the `make links' target: Remove unnecessary
11022 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
11023 to speed processing and no longer clutter the display with confusing
11024 stuff. Instead only the actually done links are displayed.
11025 [Ralf S. Engelschall]
11026
11027 *) Permit null encryption ciphersuites, used for authentication only. It used
11028 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
11029 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
11030 encryption.
11031 [Ben Laurie]
11032
11033 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
11034 signed attributes when verifying signatures (this would break them),
11035 the detached data encoding was wrong and public keys obtained using
11036 X509_get_pubkey() weren't freed.
11037 [Steve Henson]
11038
11039 *) Add text documentation for the BUFFER functions. Also added a work around
11040 to a Win95 console bug. This was triggered by the password read stuff: the
11041 last character typed gets carried over to the next fread(). If you were
11042 generating a new cert request using 'req' for example then the last
11043 character of the passphrase would be CR which would then enter the first
11044 field as blank.
11045 [Steve Henson]
11046
11047 *) Added the new `Includes OpenSSL Cryptography Software' button as
11048 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
11049 button and can be used by applications based on OpenSSL to show the
11050 relationship to the OpenSSL project.
11051 [Ralf S. Engelschall]
11052
11053 *) Remove confusing variables in function signatures in files
11054 ssl/ssl_lib.c and ssl/ssl.h.
11055 [Lennart Bong <lob@kulthea.stacken.kth.se>]
11056
11057 *) Don't install bss_file.c under PREFIX/include/
11058 [Lennart Bong <lob@kulthea.stacken.kth.se>]
11059
11060 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
11061 functions that return function pointers and has support for NT specific
11062 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
11063 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
11064 unsigned to signed types: this was killing the Win32 compile.
11065 [Steve Henson]
11066
11067 *) Add new certificate file to stack functions,
11068 SSL_add_dir_cert_subjects_to_stack() and
11069 SSL_add_file_cert_subjects_to_stack(). These largely supplant
11070 SSL_load_client_CA_file(), and can be used to add multiple certs easily
11071 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
11072 This means that Apache-SSL and similar packages don't have to mess around
11073 to add as many CAs as they want to the preferred list.
11074 [Ben Laurie]
11075
11076 *) Experiment with doxygen documentation. Currently only partially applied to
11077 ssl/ssl_lib.c.
11078 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
11079 openssl.doxy as the configuration file.
11080 [Ben Laurie]
11081
11082 *) Get rid of remaining C++-style comments which strict C compilers hate.
11083 [Ralf S. Engelschall, pointed out by Carlos Amengual]
11084
11085 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
11086 compiled in by default: it has problems with large keys.
11087 [Steve Henson]
11088
11089 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
11090 DH private keys and/or callback functions which directly correspond to
11091 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
11092 is needed for applications which have to configure certificates on a
11093 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
11094 (e.g. s_server).
11095 For the RSA certificate situation is makes no difference, but
11096 for the DSA certificate situation this fixes the "no shared cipher"
11097 problem where the OpenSSL cipher selection procedure failed because the
11098 temporary keys were not overtaken from the context and the API provided
11099 no way to reconfigure them.
11100 The new functions now let applications reconfigure the stuff and they
11101 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
11102 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
11103 non-public-API function ssl_cert_instantiate() is used as a helper
11104 function and also to reduce code redundancy inside ssl_rsa.c.
11105 [Ralf S. Engelschall]
11106
11107 *) Move s_server -dcert and -dkey options out of the undocumented feature
11108 area because they are useful for the DSA situation and should be
11109 recognized by the users.
11110 [Ralf S. Engelschall]
11111
11112 *) Fix the cipher decision scheme for export ciphers: the export bits are
11113 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
11114 SSL_EXP_MASK. So, the original variable has to be used instead of the
11115 already masked variable.
11116 [Richard Levitte <levitte@stacken.kth.se>]
11117
11118 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
11119 [Richard Levitte <levitte@stacken.kth.se>]
11120
11121 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
11122 from `int' to `unsigned int' because it's a length and initialized by
11123 EVP_DigestFinal() which expects an `unsigned int *'.
11124 [Richard Levitte <levitte@stacken.kth.se>]
11125
11126 *) Don't hard-code path to Perl interpreter on shebang line of Configure
11127 script. Instead use the usual Shell->Perl transition trick.
11128 [Ralf S. Engelschall]
11129
11130 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
11131 (in addition to RSA certificates) to match the behaviour of `openssl dsa
11132 -noout -modulus' as it's already the case for `openssl rsa -noout
11133 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
11134 currently the public key is printed (a decision which was already done by
11135 `openssl dsa -modulus' in the past) which serves a similar purpose.
11136 Additionally the NO_RSA no longer completely removes the whole -modulus
11137 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
11138 now, too.
11139 [Ralf S. Engelschall]
11140
11141 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
11142 BIO. See the source (crypto/evp/bio_ok.c) for more info.
11143 [Arne Ansper <arne@ats.cyber.ee>]
11144
11145 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
11146 to be added. Now both 'req' and 'ca' can use new objects defined in the
11147 config file.
11148 [Steve Henson]
11149
11150 *) Add cool BIO that does syslog (or event log on NT).
11151 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
11152
11153 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
11154 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
11155 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
11156 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
11157 [Ben Laurie]
11158
11159 *) Add preliminary config info for new extension code.
11160 [Steve Henson]
11161
11162 *) Make RSA_NO_PADDING really use no padding.
11163 [Ulf Moeller <ulf@fitug.de>]
11164
11165 *) Generate errors when private/public key check is done.
11166 [Ben Laurie]
11167
11168 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
11169 for some CRL extensions and new objects added.
11170 [Steve Henson]
11171
11172 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
11173 key usage extension and fuller support for authority key id.
11174 [Steve Henson]
11175
11176 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
11177 padding method for RSA, which is recommended for new applications in PKCS
11178 #1 v2.0 (RFC 2437, October 1998).
11179 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
11180 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
11181 against Bleichbacher's attack on RSA.
11182 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
11183 Ben Laurie]
11184
11185 *) Updates to the new SSL compression code
11186 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11187
11188 *) Fix so that the version number in the master secret, when passed
11189 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
11190 (because the server will not accept higher), that the version number
11191 is 0x03,0x01, not 0x03,0x00
11192 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11193
11194 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
11195 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
11196 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
11197 [Steve Henson]
11198
11199 *) Support for RAW extensions where an arbitrary extension can be
11200 created by including its DER encoding. See apps/openssl.cnf for
11201 an example.
11202 [Steve Henson]
11203
11204 *) Make sure latest Perl versions don't interpret some generated C array
11205 code as Perl array code in the crypto/err/err_genc.pl script.
11206 [Lars Weber <3weber@informatik.uni-hamburg.de>]
11207
11208 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
11209 not many people have the assembler. Various Win32 compilation fixes and
11210 update to the INSTALL.W32 file with (hopefully) more accurate Win32
11211 build instructions.
11212 [Steve Henson]
11213
11214 *) Modify configure script 'Configure' to automatically create crypto/date.h
11215 file under Win32 and also build pem.h from pem.org. New script
11216 util/mkfiles.pl to create the MINFO file on environments that can't do a
11217 'make files': perl util/mkfiles.pl >MINFO should work.
11218 [Steve Henson]
11219
11220 *) Major rework of DES function declarations, in the pursuit of correctness
11221 and purity. As a result, many evil casts evaporated, and some weirdness,
11222 too. You may find this causes warnings in your code. Zapping your evil
11223 casts will probably fix them. Mostly.
11224 [Ben Laurie]
11225
11226 *) Fix for a typo in asn1.h. Bug fix to object creation script
11227 obj_dat.pl. It considered a zero in an object definition to mean
11228 "end of object": none of the objects in objects.h have any zeros
11229 so it wasn't spotted.
11230 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
11231
11232 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
11233 Masking (CBCM). In the absence of test vectors, the best I have been able
11234 to do is check that the decrypt undoes the encrypt, so far. Send me test
11235 vectors if you have them.
11236 [Ben Laurie]
11237
11238 *) Correct calculation of key length for export ciphers (too much space was
11239 allocated for null ciphers). This has not been tested!
11240 [Ben Laurie]
11241
11242 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
11243 message is now correct (it understands "crypto" and "ssl" on its
11244 command line). There is also now an "update" option. This will update
11245 the util/ssleay.num and util/libeay.num files with any new functions.
11246 If you do a:
11247 perl util/mkdef.pl crypto ssl update
11248 it will update them.
11249 [Steve Henson]
11250
11251 *) Overhauled the Perl interface (perl/*):
11252 - ported BN stuff to OpenSSL's different BN library
11253 - made the perl/ source tree CVS-aware
11254 - renamed the package from SSLeay to OpenSSL (the files still contain
11255 their history because I've copied them in the repository)
11256 - removed obsolete files (the test scripts will be replaced
11257 by better Test::Harness variants in the future)
11258 [Ralf S. Engelschall]
11259
11260 *) First cut for a very conservative source tree cleanup:
11261 1. merge various obsolete readme texts into doc/ssleay.txt
11262 where we collect the old documents and readme texts.
11263 2. remove the first part of files where I'm already sure that we no
11264 longer need them because of three reasons: either they are just temporary
11265 files which were left by Eric or they are preserved original files where
11266 I've verified that the diff is also available in the CVS via "cvs diff
11267 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
11268 the crypto/md/ stuff).
11269 [Ralf S. Engelschall]
11270
11271 *) More extension code. Incomplete support for subject and issuer alt
11272 name, issuer and authority key id. Change the i2v function parameters
11273 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
11274 what that's for :-) Fix to ASN1 macro which messed up
11275 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
11276 [Steve Henson]
11277
11278 *) Preliminary support for ENUMERATED type. This is largely copied from the
11279 INTEGER code.
11280 [Steve Henson]
11281
11282 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
11283 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11284
11285 *) Make sure `make rehash' target really finds the `openssl' program.
11286 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
11287
11288 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
11289 like to hear about it if this slows down other processors.
11290 [Ben Laurie]
11291
11292 *) Add CygWin32 platform information to Configure script.
11293 [Alan Batie <batie@aahz.jf.intel.com>]
11294
11295 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
11296 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
11297
11298 *) New program nseq to manipulate netscape certificate sequences
11299 [Steve Henson]
11300
11301 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
11302 few typos.
11303 [Steve Henson]
11304
11305 *) Fixes to BN code. Previously the default was to define BN_RECURSION
11306 but the BN code had some problems that would cause failures when
11307 doing certificate verification and some other functions.
11308 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
11309
11310 *) Add ASN1 and PEM code to support netscape certificate sequences.
11311 [Steve Henson]
11312
11313 *) Add ASN1 and PEM code to support netscape certificate sequences.
11314 [Steve Henson]
11315
11316 *) Add several PKIX and private extended key usage OIDs.
11317 [Steve Henson]
11318
11319 *) Modify the 'ca' program to handle the new extension code. Modify
11320 openssl.cnf for new extension format, add comments.
11321 [Steve Henson]
11322
11323 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
11324 and add a sample to openssl.cnf so req -x509 now adds appropriate
11325 CA extensions.
11326 [Steve Henson]
11327
11328 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
11329 error code, add initial support to X509_print() and x509 application.
11330 [Steve Henson]
11331
11332 *) Takes a deep breath and start addding X509 V3 extension support code. Add
11333 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
11334 stuff is currently isolated and isn't even compiled yet.
11335 [Steve Henson]
11336
11337 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
11338 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
11339 Removed the versions check from X509 routines when loading extensions:
11340 this allows certain broken certificates that don't set the version
11341 properly to be processed.
11342 [Steve Henson]
11343
11344 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
11345 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
11346 can still be regenerated with "make depend".
11347 [Ben Laurie]
11348
11349 *) Spelling mistake in C version of CAST-128.
11350 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
11351
11352 *) Changes to the error generation code. The perl script err-code.pl
11353 now reads in the old error codes and retains the old numbers, only
11354 adding new ones if necessary. It also only changes the .err files if new
11355 codes are added. The makefiles have been modified to only insert errors
11356 when needed (to avoid needlessly modifying header files). This is done
11357 by only inserting errors if the .err file is newer than the auto generated
11358 C file. To rebuild all the error codes from scratch (the old behaviour)
11359 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
11360 or delete all the .err files.
11361 [Steve Henson]
11362
11363 *) CAST-128 was incorrectly implemented for short keys. The C version has
11364 been fixed, but is untested. The assembler versions are also fixed, but
11365 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
11366 to regenerate it if needed.
11367 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
11368 Hagino <itojun@kame.net>]
11369
11370 *) File was opened incorrectly in randfile.c.
11371 [Ulf Möller <ulf@fitug.de>]
11372
11373 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
11374 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
11375 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
11376 al: it's just almost always a UTCTime. Note this patch adds new error
11377 codes so do a "make errors" if there are problems.
11378 [Steve Henson]
11379
11380 *) Correct Linux 1 recognition in config.
11381 [Ulf Möller <ulf@fitug.de>]
11382
11383 *) Remove pointless MD5 hash when using DSA keys in ca.
11384 [Anonymous <nobody@replay.com>]
11385
11386 *) Generate an error if given an empty string as a cert directory. Also
11387 generate an error if handed NULL (previously returned 0 to indicate an
11388 error, but didn't set one).
11389 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
11390
11391 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
11392 [Ben Laurie]
11393
11394 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
11395 parameters. This was causing a warning which killed off the Win32 compile.
11396 [Steve Henson]
11397
11398 *) Remove C++ style comments from crypto/bn/bn_local.h.
11399 [Neil Costigan <neil.costigan@celocom.com>]
11400
11401 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
11402 based on a text string, looking up short and long names and finally
11403 "dot" format. The "dot" format stuff didn't work. Added new function
11404 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
11405 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
11406 OID is not part of the table.
11407 [Steve Henson]
11408
11409 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
11410 X509_LOOKUP_by_alias().
11411 [Ben Laurie]
11412
11413 *) Sort openssl functions by name.
11414 [Ben Laurie]
11415
11416 *) Get the gendsa program working (hopefully) and add it to app list. Remove
11417 encryption from sample DSA keys (in case anyone is interested the password
11418 was "1234").
11419 [Steve Henson]
11420
11421 *) Make _all_ *_free functions accept a NULL pointer.
11422 [Frans Heymans <fheymans@isaserver.be>]
11423
11424 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
11425 NULL pointers.
11426 [Anonymous <nobody@replay.com>]
11427
11428 *) s_server should send the CAfile as acceptable CAs, not its own cert.
11429 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11430
11431 *) Don't blow it for numeric -newkey arguments to apps/req.
11432 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
11433
11434 *) Temp key "for export" tests were wrong in s3_srvr.c.
11435 [Anonymous <nobody@replay.com>]
11436
11437 *) Add prototype for temp key callback functions
11438 SSL_CTX_set_tmp_{rsa,dh}_callback().
11439 [Ben Laurie]
11440
11441 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
11442 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
11443 [Steve Henson]
11444
11445 *) X509_name_add_entry() freed the wrong thing after an error.
11446 [Arne Ansper <arne@ats.cyber.ee>]
11447
11448 *) rsa_eay.c would attempt to free a NULL context.
11449 [Arne Ansper <arne@ats.cyber.ee>]
11450
11451 *) BIO_s_socket() had a broken should_retry() on Windoze.
11452 [Arne Ansper <arne@ats.cyber.ee>]
11453
11454 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
11455 [Arne Ansper <arne@ats.cyber.ee>]
11456
11457 *) Make sure the already existing X509_STORE->depth variable is initialized
11458 in X509_STORE_new(), but document the fact that this variable is still
11459 unused in the certificate verification process.
11460 [Ralf S. Engelschall]
11461
11462 *) Fix the various library and apps files to free up pkeys obtained from
11463 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
11464 [Steve Henson]
11465
11466 *) Fix reference counting in X509_PUBKEY_get(). This makes
11467 demos/maurice/example2.c work, amongst others, probably.
11468 [Steve Henson and Ben Laurie]
11469
11470 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
11471 `openssl' and second, the shortcut symlinks for the `openssl <command>'
11472 are no longer created. This way we have a single and consistent command
11473 line interface `openssl <command>', similar to `cvs <command>'.
11474 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
11475
11476 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
11477 BIT STRING wrapper always have zero unused bits.
11478 [Steve Henson]
11479
11480 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
11481 [Steve Henson]
11482
11483 *) Make the top-level INSTALL documentation easier to understand.
11484 [Paul Sutton]
11485
11486 *) Makefiles updated to exit if an error occurs in a sub-directory
11487 make (including if user presses ^C) [Paul Sutton]
11488
11489 *) Make Montgomery context stuff explicit in RSA data structure.
11490 [Ben Laurie]
11491
11492 *) Fix build order of pem and err to allow for generated pem.h.
11493 [Ben Laurie]
11494
11495 *) Fix renumbering bug in X509_NAME_delete_entry().
11496 [Ben Laurie]
11497
11498 *) Enhanced the err-ins.pl script so it makes the error library number
11499 global and can add a library name. This is needed for external ASN1 and
11500 other error libraries.
11501 [Steve Henson]
11502
11503 *) Fixed sk_insert which never worked properly.
11504 [Steve Henson]
11505
11506 *) Fix ASN1 macros so they can handle indefinite length construted
11507 EXPLICIT tags. Some non standard certificates use these: they can now
11508 be read in.
11509 [Steve Henson]
11510
11511 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
11512 into a single doc/ssleay.txt bundle. This way the information is still
11513 preserved but no longer messes up this directory. Now it's new room for
11514 the new set of documenation files.
11515 [Ralf S. Engelschall]
11516
11517 *) SETs were incorrectly DER encoded. This was a major pain, because they
11518 shared code with SEQUENCEs, which aren't coded the same. This means that
11519 almost everything to do with SETs or SEQUENCEs has either changed name or
11520 number of arguments.
11521 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
11522
11523 *) Fix test data to work with the above.
11524 [Ben Laurie]
11525
11526 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
11527 was already fixed by Eric for 0.9.1 it seems.
11528 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
11529
11530 *) Autodetect FreeBSD3.
11531 [Ben Laurie]
11532
11533 *) Fix various bugs in Configure. This affects the following platforms:
11534 nextstep
11535 ncr-scde
11536 unixware-2.0
11537 unixware-2.0-pentium
11538 sco5-cc.
11539 [Ben Laurie]
11540
11541 *) Eliminate generated files from CVS. Reorder tests to regenerate files
11542 before they are needed.
11543 [Ben Laurie]
11544
11545 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
11546 [Ben Laurie]
11547
11548
11549 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
11550
11551 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
11552 changed SSLeay to OpenSSL in version strings.
11553 [Ralf S. Engelschall]
11554
11555 *) Some fixups to the top-level documents.
11556 [Paul Sutton]
11557
11558 *) Fixed the nasty bug where rsaref.h was not found under compile-time
11559 because the symlink to include/ was missing.
11560 [Ralf S. Engelschall]
11561
11562 *) Incorporated the popular no-RSA/DSA-only patches
11563 which allow to compile a RSA-free SSLeay.
11564 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
11565
11566 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
11567 when "ssleay" is still not found.
11568 [Ralf S. Engelschall]
11569
11570 *) Added more platforms to Configure: Cray T3E, HPUX 11,
11571 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
11572
11573 *) Updated the README file.
11574 [Ralf S. Engelschall]
11575
11576 *) Added various .cvsignore files in the CVS repository subdirs
11577 to make a "cvs update" really silent.
11578 [Ralf S. Engelschall]
11579
11580 *) Recompiled the error-definition header files and added
11581 missing symbols to the Win32 linker tables.
11582 [Ralf S. Engelschall]
11583
11584 *) Cleaned up the top-level documents;
11585 o new files: CHANGES and LICENSE
11586 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
11587 o merged COPYRIGHT into LICENSE
11588 o removed obsolete TODO file
11589 o renamed MICROSOFT to INSTALL.W32
11590 [Ralf S. Engelschall]
11591
11592 *) Removed dummy files from the 0.9.1b source tree:
11593 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
11594 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
11595 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
11596 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
11597 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
11598 [Ralf S. Engelschall]
11599
11600 *) Added various platform portability fixes.
11601 [Mark J. Cox]
11602
11603 *) The Genesis of the OpenSSL rpject:
11604 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
11605 Young and Tim J. Hudson created while they were working for C2Net until
11606 summer 1998.
11607 [The OpenSSL Project]
11608
11609
11610 Changes between 0.9.0b and 0.9.1b [not released]
11611
11612 *) Updated a few CA certificates under certs/
11613 [Eric A. Young]
11614
11615 *) Changed some BIGNUM api stuff.
11616 [Eric A. Young]
11617
11618 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
11619 DGUX x86, Linux Alpha, etc.
11620 [Eric A. Young]
11621
11622 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
11623 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
11624 available).
11625 [Eric A. Young]
11626
11627 *) Add -strparse option to asn1pars program which parses nested
11628 binary structures
11629 [Dr Stephen Henson <shenson@bigfoot.com>]
11630
11631 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
11632 [Eric A. Young]
11633
11634 *) DSA fix for "ca" program.
11635 [Eric A. Young]
11636
11637 *) Added "-genkey" option to "dsaparam" program.
11638 [Eric A. Young]
11639
11640 *) Added RIPE MD160 (rmd160) message digest.
11641 [Eric A. Young]
11642
11643 *) Added -a (all) option to "ssleay version" command.
11644 [Eric A. Young]
11645
11646 *) Added PLATFORM define which is the id given to Configure.
11647 [Eric A. Young]
11648
11649 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
11650 [Eric A. Young]
11651
11652 *) Extended the ASN.1 parser routines.
11653 [Eric A. Young]
11654
11655 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
11656 [Eric A. Young]
11657
11658 *) Added a BN_CTX to the BN library.
11659 [Eric A. Young]
11660
11661 *) Fixed the weak key values in DES library
11662 [Eric A. Young]
11663
11664 *) Changed API in EVP library for cipher aliases.
11665 [Eric A. Young]
11666
11667 *) Added support for RC2/64bit cipher.
11668 [Eric A. Young]
11669
11670 *) Converted the lhash library to the crypto/mem.c functions.
11671 [Eric A. Young]
11672
11673 *) Added more recognized ASN.1 object ids.
11674 [Eric A. Young]
11675
11676 *) Added more RSA padding checks for SSL/TLS.
11677 [Eric A. Young]
11678
11679 *) Added BIO proxy/filter functionality.
11680 [Eric A. Young]
11681
11682 *) Added extra_certs to SSL_CTX which can be used
11683 send extra CA certificates to the client in the CA cert chain sending
11684 process. It can be configured with SSL_CTX_add_extra_chain_cert().
11685 [Eric A. Young]
11686
11687 *) Now Fortezza is denied in the authentication phase because
11688 this is key exchange mechanism is not supported by SSLeay at all.
11689 [Eric A. Young]
11690
11691 *) Additional PKCS1 checks.
11692 [Eric A. Young]
11693
11694 *) Support the string "TLSv1" for all TLS v1 ciphers.
11695 [Eric A. Young]
11696
11697 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
11698 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
11699 [Eric A. Young]
11700
11701 *) Fixed a few memory leaks.
11702 [Eric A. Young]
11703
11704 *) Fixed various code and comment typos.
11705 [Eric A. Young]
11706
11707 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
11708 bytes sent in the client random.
11709 [Edward Bishop <ebishop@spyglass.com>]
11710