CHANGES 490 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797279827992800280128022803280428052806280728082809281028112812281328142815281628172818281928202821282228232824282528262827282828292830283128322833283428352836283728382839284028412842284328442845284628472848284928502851285228532854285528562857285828592860286128622863286428652866286728682869287028712872287328742875287628772878287928802881288228832884288528862887288828892890289128922893289428952896289728982899290029012902290329042905290629072908290929102911291229132914291529162917291829192920292129222923292429252926292729282929293029312932293329342935293629372938293929402941294229432944294529462947294829492950295129522953295429552956295729582959296029612962296329642965296629672968296929702971297229732974297529762977297829792980298129822983298429852986298729882989299029912992299329942995299629972998299930003001300230033004300530063007300830093010301130123013301430153016301730183019302030213022302330243025302630273028302930303031303230333034303530363037303830393040304130423043304430453046304730483049305030513052305330543055305630573058305930603061306230633064306530663067306830693070307130723073307430753076307730783079308030813082308330843085308630873088308930903091309230933094309530963097309830993100310131023103310431053106310731083109311031113112311331143115311631173118311931203121312231233124312531263127312831293130313131323133313431353136313731383139314031413142314331443145314631473148314931503151315231533154315531563157315831593160316131623163316431653166316731683169317031713172317331743175317631773178317931803181318231833184318531863187318831893190319131923193319431953196319731983199320032013202320332043205320632073208320932103211321232133214321532163217321832193220322132223223322432253226322732283229323032313232323332343235323632373238323932403241324232433244324532463247324832493250325132523253325432553256325732583259326032613262326332643265326632673268326932703271327232733274327532763277327832793280328132823283328432853286328732883289329032913292329332943295329632973298329933003301330233033304330533063307330833093310331133123313331433153316331733183319332033213322332333243325332633273328332933303331333233333334333533363337333833393340334133423343334433453346334733483349335033513352335333543355335633573358335933603361336233633364336533663367336833693370337133723373337433753376337733783379338033813382338333843385338633873388338933903391339233933394339533963397339833993400340134023403340434053406340734083409341034113412341334143415341634173418341934203421342234233424342534263427342834293430343134323433343434353436343734383439344034413442344334443445344634473448344934503451345234533454345534563457345834593460346134623463346434653466346734683469347034713472347334743475347634773478347934803481348234833484348534863487348834893490349134923493349434953496349734983499350035013502350335043505350635073508350935103511351235133514351535163517351835193520352135223523352435253526352735283529353035313532353335343535353635373538353935403541354235433544354535463547354835493550355135523553355435553556355735583559356035613562356335643565356635673568356935703571357235733574357535763577357835793580358135823583358435853586358735883589359035913592359335943595359635973598359936003601360236033604360536063607360836093610361136123613361436153616361736183619362036213622362336243625362636273628362936303631363236333634363536363637363836393640364136423643364436453646364736483649365036513652365336543655365636573658365936603661366236633664366536663667366836693670367136723673367436753676367736783679368036813682368336843685368636873688368936903691369236933694369536963697369836993700370137023703370437053706370737083709371037113712371337143715371637173718371937203721372237233724372537263727372837293730373137323733373437353736373737383739374037413742374337443745374637473748374937503751375237533754375537563757375837593760376137623763376437653766376737683769377037713772377337743775377637773778377937803781378237833784378537863787378837893790379137923793379437953796379737983799380038013802380338043805380638073808380938103811381238133814381538163817381838193820382138223823382438253826382738283829383038313832383338343835383638373838383938403841384238433844384538463847384838493850385138523853385438553856385738583859386038613862386338643865386638673868386938703871387238733874387538763877387838793880388138823883388438853886388738883889389038913892389338943895389638973898389939003901390239033904390539063907390839093910391139123913391439153916391739183919392039213922392339243925392639273928392939303931393239333934393539363937393839393940394139423943394439453946394739483949395039513952395339543955395639573958395939603961396239633964396539663967396839693970397139723973397439753976397739783979398039813982398339843985398639873988398939903991399239933994399539963997399839994000400140024003400440054006400740084009401040114012401340144015401640174018401940204021402240234024402540264027402840294030403140324033403440354036403740384039404040414042404340444045404640474048404940504051405240534054405540564057405840594060406140624063406440654066406740684069407040714072407340744075407640774078407940804081408240834084408540864087408840894090409140924093409440954096409740984099410041014102410341044105410641074108410941104111411241134114411541164117411841194120412141224123412441254126412741284129413041314132413341344135413641374138413941404141414241434144414541464147414841494150415141524153415441554156415741584159416041614162416341644165416641674168416941704171417241734174417541764177417841794180418141824183418441854186418741884189419041914192419341944195419641974198419942004201420242034204420542064207420842094210421142124213421442154216421742184219422042214222422342244225422642274228422942304231423242334234423542364237423842394240424142424243424442454246424742484249425042514252425342544255425642574258425942604261426242634264426542664267426842694270427142724273427442754276427742784279428042814282428342844285428642874288428942904291429242934294429542964297429842994300430143024303430443054306430743084309431043114312431343144315431643174318431943204321432243234324432543264327432843294330433143324333433443354336433743384339434043414342434343444345434643474348434943504351435243534354435543564357435843594360436143624363436443654366436743684369437043714372437343744375437643774378437943804381438243834384438543864387438843894390439143924393439443954396439743984399440044014402440344044405440644074408440944104411441244134414441544164417441844194420442144224423442444254426442744284429443044314432443344344435443644374438443944404441444244434444444544464447444844494450445144524453445444554456445744584459446044614462446344644465446644674468446944704471447244734474447544764477447844794480448144824483448444854486448744884489449044914492449344944495449644974498449945004501450245034504450545064507450845094510451145124513451445154516451745184519452045214522452345244525452645274528452945304531453245334534453545364537453845394540454145424543454445454546454745484549455045514552455345544555455645574558455945604561456245634564456545664567456845694570457145724573457445754576457745784579458045814582458345844585458645874588458945904591459245934594459545964597459845994600460146024603460446054606460746084609461046114612461346144615461646174618461946204621462246234624462546264627462846294630463146324633463446354636463746384639464046414642464346444645464646474648464946504651465246534654465546564657465846594660466146624663466446654666466746684669467046714672467346744675467646774678467946804681468246834684468546864687468846894690469146924693469446954696469746984699470047014702470347044705470647074708470947104711471247134714471547164717471847194720472147224723472447254726472747284729473047314732473347344735473647374738473947404741474247434744474547464747474847494750475147524753475447554756475747584759476047614762476347644765476647674768476947704771477247734774477547764777477847794780478147824783478447854786478747884789479047914792479347944795479647974798479948004801480248034804480548064807480848094810481148124813481448154816481748184819482048214822482348244825482648274828482948304831483248334834483548364837483848394840484148424843484448454846484748484849485048514852485348544855485648574858485948604861486248634864486548664867486848694870487148724873487448754876487748784879488048814882488348844885488648874888488948904891489248934894489548964897489848994900490149024903490449054906490749084909491049114912491349144915491649174918491949204921492249234924492549264927492849294930493149324933493449354936493749384939494049414942494349444945494649474948494949504951495249534954495549564957495849594960496149624963496449654966496749684969497049714972497349744975497649774978497949804981498249834984498549864987498849894990499149924993499449954996499749984999500050015002500350045005500650075008500950105011501250135014501550165017501850195020502150225023502450255026502750285029503050315032503350345035503650375038503950405041504250435044504550465047504850495050505150525053505450555056505750585059506050615062506350645065506650675068506950705071507250735074507550765077507850795080508150825083508450855086508750885089509050915092509350945095509650975098509951005101510251035104510551065107510851095110511151125113511451155116511751185119512051215122512351245125512651275128512951305131513251335134513551365137513851395140514151425143514451455146514751485149515051515152515351545155515651575158515951605161516251635164516551665167516851695170517151725173517451755176517751785179518051815182518351845185518651875188518951905191519251935194519551965197519851995200520152025203520452055206520752085209521052115212521352145215521652175218521952205221522252235224522552265227522852295230523152325233523452355236523752385239524052415242524352445245524652475248524952505251525252535254525552565257525852595260526152625263526452655266526752685269527052715272527352745275527652775278527952805281528252835284528552865287528852895290529152925293529452955296529752985299530053015302530353045305530653075308530953105311531253135314531553165317531853195320532153225323532453255326532753285329533053315332533353345335533653375338533953405341534253435344534553465347534853495350535153525353535453555356535753585359536053615362536353645365536653675368536953705371537253735374537553765377537853795380538153825383538453855386538753885389539053915392539353945395539653975398539954005401540254035404540554065407540854095410541154125413541454155416541754185419542054215422542354245425542654275428542954305431543254335434543554365437543854395440544154425443544454455446544754485449545054515452545354545455545654575458545954605461546254635464546554665467546854695470547154725473547454755476547754785479548054815482548354845485548654875488548954905491549254935494549554965497549854995500550155025503550455055506550755085509551055115512551355145515551655175518551955205521552255235524552555265527552855295530553155325533553455355536553755385539554055415542554355445545554655475548554955505551555255535554555555565557555855595560556155625563556455655566556755685569557055715572557355745575557655775578557955805581558255835584558555865587558855895590559155925593559455955596559755985599560056015602560356045605560656075608560956105611561256135614561556165617561856195620562156225623562456255626562756285629563056315632563356345635563656375638563956405641564256435644564556465647564856495650565156525653565456555656565756585659566056615662566356645665566656675668566956705671567256735674567556765677567856795680568156825683568456855686568756885689569056915692569356945695569656975698569957005701570257035704570557065707570857095710571157125713571457155716571757185719572057215722572357245725572657275728572957305731573257335734573557365737573857395740574157425743574457455746574757485749575057515752575357545755575657575758575957605761576257635764576557665767576857695770577157725773577457755776577757785779578057815782578357845785578657875788578957905791579257935794579557965797579857995800580158025803580458055806580758085809581058115812581358145815581658175818581958205821582258235824582558265827582858295830583158325833583458355836583758385839584058415842584358445845584658475848584958505851585258535854585558565857585858595860586158625863586458655866586758685869587058715872587358745875587658775878587958805881588258835884588558865887588858895890589158925893589458955896589758985899590059015902590359045905590659075908590959105911591259135914591559165917591859195920592159225923592459255926592759285929593059315932593359345935593659375938593959405941594259435944594559465947594859495950595159525953595459555956595759585959596059615962596359645965596659675968596959705971597259735974597559765977597859795980598159825983598459855986598759885989599059915992599359945995599659975998599960006001600260036004600560066007600860096010601160126013601460156016601760186019602060216022602360246025602660276028602960306031603260336034603560366037603860396040604160426043604460456046604760486049605060516052605360546055605660576058605960606061606260636064606560666067606860696070607160726073607460756076607760786079608060816082608360846085608660876088608960906091609260936094609560966097609860996100610161026103610461056106610761086109611061116112611361146115611661176118611961206121612261236124612561266127612861296130613161326133613461356136613761386139614061416142614361446145614661476148614961506151615261536154615561566157615861596160616161626163616461656166616761686169617061716172617361746175617661776178617961806181618261836184618561866187618861896190619161926193619461956196619761986199620062016202620362046205620662076208620962106211621262136214621562166217621862196220622162226223622462256226622762286229623062316232623362346235623662376238623962406241624262436244624562466247624862496250625162526253625462556256625762586259626062616262626362646265626662676268626962706271627262736274627562766277627862796280628162826283628462856286628762886289629062916292629362946295629662976298629963006301630263036304630563066307630863096310631163126313631463156316631763186319632063216322632363246325632663276328632963306331633263336334633563366337633863396340634163426343634463456346634763486349635063516352635363546355635663576358635963606361636263636364636563666367636863696370637163726373637463756376637763786379638063816382638363846385638663876388638963906391639263936394639563966397639863996400640164026403640464056406640764086409641064116412641364146415641664176418641964206421642264236424642564266427642864296430643164326433643464356436643764386439644064416442644364446445644664476448644964506451645264536454645564566457645864596460646164626463646464656466646764686469647064716472647364746475647664776478647964806481648264836484648564866487648864896490649164926493649464956496649764986499650065016502650365046505650665076508650965106511651265136514651565166517651865196520652165226523652465256526652765286529653065316532653365346535653665376538653965406541654265436544654565466547654865496550655165526553655465556556655765586559656065616562656365646565656665676568656965706571657265736574657565766577657865796580658165826583658465856586658765886589659065916592659365946595659665976598659966006601660266036604660566066607660866096610661166126613661466156616661766186619662066216622662366246625662666276628662966306631663266336634663566366637663866396640664166426643664466456646664766486649665066516652665366546655665666576658665966606661666266636664666566666667666866696670667166726673667466756676667766786679668066816682668366846685668666876688668966906691669266936694669566966697669866996700670167026703670467056706670767086709671067116712671367146715671667176718671967206721672267236724672567266727672867296730673167326733673467356736673767386739674067416742674367446745674667476748674967506751675267536754675567566757675867596760676167626763676467656766676767686769677067716772677367746775677667776778677967806781678267836784678567866787678867896790679167926793679467956796679767986799680068016802680368046805680668076808680968106811681268136814681568166817681868196820682168226823682468256826682768286829683068316832683368346835683668376838683968406841684268436844684568466847684868496850685168526853685468556856685768586859686068616862686368646865686668676868686968706871687268736874687568766877687868796880688168826883688468856886688768886889689068916892689368946895689668976898689969006901690269036904690569066907690869096910691169126913691469156916691769186919692069216922692369246925692669276928692969306931693269336934693569366937693869396940694169426943694469456946694769486949695069516952695369546955695669576958695969606961696269636964696569666967696869696970697169726973697469756976697769786979698069816982698369846985698669876988698969906991699269936994699569966997699869997000700170027003700470057006700770087009701070117012701370147015701670177018701970207021702270237024702570267027702870297030703170327033703470357036703770387039704070417042704370447045704670477048704970507051705270537054705570567057705870597060706170627063706470657066706770687069707070717072707370747075707670777078707970807081708270837084708570867087708870897090709170927093709470957096709770987099710071017102710371047105710671077108710971107111711271137114711571167117711871197120712171227123712471257126712771287129713071317132713371347135713671377138713971407141714271437144714571467147714871497150715171527153715471557156715771587159716071617162716371647165716671677168716971707171717271737174717571767177717871797180718171827183718471857186718771887189719071917192719371947195719671977198719972007201720272037204720572067207720872097210721172127213721472157216721772187219722072217222722372247225722672277228722972307231723272337234723572367237723872397240724172427243724472457246724772487249725072517252725372547255725672577258725972607261726272637264726572667267726872697270727172727273727472757276727772787279728072817282728372847285728672877288728972907291729272937294729572967297729872997300730173027303730473057306730773087309731073117312731373147315731673177318731973207321732273237324732573267327732873297330733173327333733473357336733773387339734073417342734373447345734673477348734973507351735273537354735573567357735873597360736173627363736473657366736773687369737073717372737373747375737673777378737973807381738273837384738573867387738873897390739173927393739473957396739773987399740074017402740374047405740674077408740974107411741274137414741574167417741874197420742174227423742474257426742774287429743074317432743374347435743674377438743974407441744274437444744574467447744874497450745174527453745474557456745774587459746074617462746374647465746674677468746974707471747274737474747574767477747874797480748174827483748474857486748774887489749074917492749374947495749674977498749975007501750275037504750575067507750875097510751175127513751475157516751775187519752075217522752375247525752675277528752975307531753275337534753575367537753875397540754175427543754475457546754775487549755075517552755375547555755675577558755975607561756275637564756575667567756875697570757175727573757475757576757775787579758075817582758375847585758675877588758975907591759275937594759575967597759875997600760176027603760476057606760776087609761076117612761376147615761676177618761976207621762276237624762576267627762876297630763176327633763476357636763776387639764076417642764376447645764676477648764976507651765276537654765576567657765876597660766176627663766476657666766776687669767076717672767376747675767676777678767976807681768276837684768576867687768876897690769176927693769476957696769776987699770077017702770377047705770677077708770977107711771277137714771577167717771877197720772177227723772477257726772777287729773077317732773377347735773677377738773977407741774277437744774577467747774877497750775177527753775477557756775777587759776077617762776377647765776677677768776977707771777277737774777577767777777877797780778177827783778477857786778777887789779077917792779377947795779677977798779978007801780278037804780578067807780878097810781178127813781478157816781778187819782078217822782378247825782678277828782978307831783278337834783578367837783878397840784178427843784478457846784778487849785078517852785378547855785678577858785978607861786278637864786578667867786878697870787178727873787478757876787778787879788078817882788378847885788678877888788978907891789278937894789578967897789878997900790179027903790479057906790779087909791079117912791379147915791679177918791979207921792279237924792579267927792879297930793179327933793479357936793779387939794079417942794379447945794679477948794979507951795279537954795579567957795879597960796179627963796479657966796779687969797079717972797379747975797679777978797979807981798279837984798579867987798879897990799179927993799479957996799779987999800080018002800380048005800680078008800980108011801280138014801580168017801880198020802180228023802480258026802780288029803080318032803380348035803680378038803980408041804280438044804580468047804880498050805180528053805480558056805780588059806080618062806380648065806680678068806980708071807280738074807580768077807880798080808180828083808480858086808780888089809080918092809380948095809680978098809981008101810281038104810581068107810881098110811181128113811481158116811781188119812081218122812381248125812681278128812981308131813281338134813581368137813881398140814181428143814481458146814781488149815081518152815381548155815681578158815981608161816281638164816581668167816881698170817181728173817481758176817781788179818081818182818381848185818681878188818981908191819281938194819581968197819881998200820182028203820482058206820782088209821082118212821382148215821682178218821982208221822282238224822582268227822882298230823182328233823482358236823782388239824082418242824382448245824682478248824982508251825282538254825582568257825882598260826182628263826482658266826782688269827082718272827382748275827682778278827982808281828282838284828582868287828882898290829182928293829482958296829782988299830083018302830383048305830683078308830983108311831283138314831583168317831883198320832183228323832483258326832783288329833083318332833383348335833683378338833983408341834283438344834583468347834883498350835183528353835483558356835783588359836083618362836383648365836683678368836983708371837283738374837583768377837883798380838183828383838483858386838783888389839083918392839383948395839683978398839984008401840284038404840584068407840884098410841184128413841484158416841784188419842084218422842384248425842684278428842984308431843284338434843584368437843884398440844184428443844484458446844784488449845084518452845384548455845684578458845984608461846284638464846584668467846884698470847184728473847484758476847784788479848084818482848384848485848684878488848984908491849284938494849584968497849884998500850185028503850485058506850785088509851085118512851385148515851685178518851985208521852285238524852585268527852885298530853185328533853485358536853785388539854085418542854385448545854685478548854985508551855285538554855585568557855885598560856185628563856485658566856785688569857085718572857385748575857685778578857985808581858285838584858585868587858885898590859185928593859485958596859785988599860086018602860386048605860686078608860986108611861286138614861586168617861886198620862186228623862486258626862786288629863086318632863386348635863686378638863986408641864286438644864586468647864886498650865186528653865486558656865786588659866086618662866386648665866686678668866986708671867286738674867586768677867886798680868186828683868486858686868786888689869086918692869386948695869686978698869987008701870287038704870587068707870887098710871187128713871487158716871787188719872087218722872387248725872687278728872987308731873287338734873587368737873887398740874187428743874487458746874787488749875087518752875387548755875687578758875987608761876287638764876587668767876887698770877187728773877487758776877787788779878087818782878387848785878687878788878987908791879287938794879587968797879887998800880188028803880488058806880788088809881088118812881388148815881688178818881988208821882288238824882588268827882888298830883188328833883488358836883788388839884088418842884388448845884688478848884988508851885288538854885588568857885888598860886188628863886488658866886788688869887088718872887388748875887688778878887988808881888288838884888588868887888888898890889188928893889488958896889788988899890089018902890389048905890689078908890989108911891289138914891589168917891889198920892189228923892489258926892789288929893089318932893389348935893689378938893989408941894289438944894589468947894889498950895189528953895489558956895789588959896089618962896389648965896689678968896989708971897289738974897589768977897889798980898189828983898489858986898789888989899089918992899389948995899689978998899990009001900290039004900590069007900890099010901190129013901490159016901790189019902090219022902390249025902690279028902990309031903290339034903590369037903890399040904190429043904490459046904790489049905090519052905390549055905690579058905990609061906290639064906590669067906890699070907190729073907490759076907790789079908090819082908390849085908690879088908990909091909290939094909590969097909890999100910191029103910491059106910791089109911091119112911391149115911691179118911991209121912291239124912591269127912891299130913191329133913491359136913791389139914091419142914391449145914691479148914991509151915291539154915591569157915891599160916191629163916491659166916791689169917091719172917391749175917691779178917991809181918291839184918591869187918891899190919191929193919491959196919791989199920092019202920392049205920692079208920992109211921292139214921592169217921892199220922192229223922492259226922792289229923092319232923392349235923692379238923992409241924292439244924592469247924892499250925192529253925492559256925792589259926092619262926392649265926692679268926992709271927292739274927592769277927892799280928192829283928492859286928792889289929092919292929392949295929692979298929993009301930293039304930593069307930893099310931193129313931493159316931793189319932093219322932393249325932693279328932993309331933293339334933593369337933893399340934193429343934493459346934793489349935093519352935393549355935693579358935993609361936293639364936593669367936893699370937193729373937493759376937793789379938093819382938393849385938693879388938993909391939293939394939593969397939893999400940194029403940494059406940794089409941094119412941394149415941694179418941994209421942294239424942594269427942894299430943194329433943494359436943794389439944094419442944394449445944694479448944994509451945294539454945594569457945894599460946194629463946494659466946794689469947094719472947394749475947694779478947994809481948294839484948594869487948894899490949194929493949494959496949794989499950095019502950395049505950695079508950995109511951295139514951595169517951895199520952195229523952495259526952795289529953095319532953395349535953695379538953995409541954295439544954595469547954895499550955195529553955495559556955795589559956095619562956395649565956695679568956995709571957295739574957595769577957895799580958195829583958495859586958795889589959095919592959395949595959695979598959996009601960296039604960596069607960896099610961196129613961496159616961796189619962096219622962396249625962696279628962996309631963296339634963596369637963896399640964196429643964496459646964796489649965096519652965396549655965696579658965996609661966296639664966596669667966896699670967196729673967496759676967796789679968096819682968396849685968696879688968996909691969296939694969596969697969896999700970197029703970497059706970797089709971097119712971397149715971697179718971997209721972297239724972597269727972897299730973197329733973497359736973797389739974097419742974397449745974697479748974997509751975297539754975597569757975897599760976197629763976497659766976797689769977097719772977397749775977697779778977997809781978297839784978597869787978897899790979197929793979497959796979797989799980098019802980398049805980698079808980998109811981298139814981598169817981898199820982198229823982498259826982798289829983098319832983398349835983698379838983998409841984298439844984598469847984898499850985198529853985498559856985798589859986098619862986398649865986698679868986998709871987298739874987598769877987898799880988198829883988498859886988798889889989098919892989398949895989698979898989999009901990299039904990599069907990899099910991199129913991499159916991799189919992099219922992399249925992699279928992999309931993299339934993599369937993899399940994199429943994499459946994799489949995099519952995399549955995699579958995999609961996299639964996599669967996899699970997199729973997499759976997799789979998099819982998399849985998699879988998999909991999299939994999599969997999899991000010001100021000310004100051000610007100081000910010100111001210013100141001510016100171001810019100201002110022100231002410025100261002710028100291003010031100321003310034100351003610037100381003910040100411004210043100441004510046100471004810049100501005110052100531005410055100561005710058100591006010061100621006310064100651006610067100681006910070100711007210073100741007510076100771007810079100801008110082100831008410085100861008710088100891009010091100921009310094100951009610097100981009910100101011010210103101041010510106101071010810109101101011110112101131011410115101161011710118101191012010121101221012310124101251012610127101281012910130101311013210133101341013510136101371013810139101401014110142101431014410145101461014710148101491015010151101521015310154101551015610157101581015910160101611016210163101641016510166101671016810169101701017110172101731017410175101761017710178101791018010181101821018310184101851018610187101881018910190101911019210193101941019510196101971019810199102001020110202102031020410205102061020710208102091021010211102121021310214102151021610217102181021910220102211022210223102241022510226102271022810229102301023110232102331023410235102361023710238102391024010241102421024310244102451024610247102481024910250102511025210253102541025510256102571025810259102601026110262102631026410265102661026710268102691027010271102721027310274102751027610277102781027910280102811028210283102841028510286102871028810289102901029110292102931029410295102961029710298102991030010301103021030310304103051030610307103081030910310103111031210313103141031510316103171031810319103201032110322103231032410325103261032710328103291033010331103321033310334103351033610337103381033910340103411034210343103441034510346103471034810349103501035110352103531035410355103561035710358103591036010361103621036310364103651036610367103681036910370103711037210373103741037510376103771037810379103801038110382103831038410385103861038710388103891039010391103921039310394103951039610397103981039910400104011040210403104041040510406104071040810409104101041110412104131041410415104161041710418104191042010421104221042310424104251042610427104281042910430104311043210433104341043510436104371043810439104401044110442104431044410445104461044710448104491045010451104521045310454104551045610457104581045910460104611046210463104641046510466104671046810469104701047110472104731047410475104761047710478104791048010481104821048310484104851048610487104881048910490104911049210493104941049510496104971049810499105001050110502105031050410505105061050710508105091051010511105121051310514105151051610517105181051910520105211052210523105241052510526105271052810529105301053110532105331053410535105361053710538105391054010541105421054310544105451054610547105481054910550105511055210553105541055510556105571055810559105601056110562105631056410565105661056710568105691057010571105721057310574105751057610577105781057910580105811058210583105841058510586105871058810589105901059110592105931059410595105961059710598105991060010601106021060310604106051060610607106081060910610106111061210613106141061510616106171061810619106201062110622106231062410625106261062710628106291063010631106321063310634106351063610637106381063910640106411064210643106441064510646106471064810649106501065110652106531065410655106561065710658106591066010661106621066310664106651066610667106681066910670106711067210673106741067510676106771067810679106801068110682106831068410685106861068710688106891069010691106921069310694106951069610697106981069910700107011070210703107041070510706107071070810709107101071110712107131071410715107161071710718107191072010721107221072310724107251072610727107281072910730107311073210733107341073510736107371073810739107401074110742107431074410745107461074710748107491075010751107521075310754107551075610757107581075910760107611076210763107641076510766107671076810769107701077110772107731077410775107761077710778107791078010781107821078310784107851078610787107881078910790107911079210793107941079510796107971079810799108001080110802108031080410805108061080710808108091081010811108121081310814108151081610817108181081910820108211082210823108241082510826108271082810829108301083110832108331083410835108361083710838108391084010841108421084310844108451084610847108481084910850108511085210853108541085510856108571085810859108601086110862108631086410865108661086710868108691087010871108721087310874108751087610877108781087910880108811088210883108841088510886108871088810889108901089110892108931089410895108961089710898108991090010901109021090310904109051090610907109081090910910109111091210913109141091510916109171091810919109201092110922109231092410925109261092710928109291093010931109321093310934109351093610937109381093910940109411094210943109441094510946109471094810949109501095110952109531095410955109561095710958109591096010961109621096310964109651096610967109681096910970109711097210973109741097510976109771097810979109801098110982109831098410985109861098710988109891099010991109921099310994109951099610997109981099911000110011100211003110041100511006110071100811009110101101111012110131101411015110161101711018110191102011021110221102311024110251102611027110281102911030110311103211033110341103511036110371103811039110401104111042110431104411045110461104711048110491105011051110521105311054110551105611057110581105911060110611106211063110641106511066110671106811069110701107111072110731107411075110761107711078110791108011081110821108311084110851108611087110881108911090110911109211093110941109511096110971109811099111001110111102111031110411105111061110711108111091111011111111121111311114111151111611117111181111911120111211112211123111241112511126111271112811129111301113111132111331113411135111361113711138111391114011141111421114311144111451114611147111481114911150111511115211153111541115511156111571115811159111601116111162111631116411165111661116711168111691117011171111721117311174111751117611177111781117911180111811118211183111841118511186111871118811189111901119111192111931119411195111961119711198111991120011201112021120311204112051120611207112081120911210112111121211213112141121511216112171121811219112201122111222112231122411225112261122711228112291123011231112321123311234112351123611237112381123911240112411124211243112441124511246112471124811249112501125111252112531125411255112561125711258112591126011261112621126311264112651126611267112681126911270112711127211273112741127511276112771127811279112801128111282112831128411285112861128711288112891129011291112921129311294112951129611297112981129911300113011130211303113041130511306113071130811309113101131111312113131131411315113161131711318113191132011321113221132311324113251132611327113281132911330113311133211333113341133511336113371133811339113401134111342113431134411345113461134711348113491135011351113521135311354113551135611357113581135911360113611136211363113641136511366113671136811369113701137111372113731137411375113761137711378113791138011381113821138311384113851138611387113881138911390113911139211393113941139511396113971139811399114001140111402114031140411405114061140711408114091141011411114121141311414114151141611417114181141911420114211142211423114241142511426114271142811429114301143111432114331143411435114361143711438114391144011441114421144311444114451144611447114481144911450114511145211453114541145511456114571145811459114601146111462114631146411465114661146711468114691147011471114721147311474114751147611477114781147911480114811148211483114841148511486114871148811489114901149111492114931149411495114961149711498114991150011501115021150311504115051150611507115081150911510115111151211513115141151511516115171151811519115201152111522115231152411525115261152711528115291153011531115321153311534115351153611537
  1. OpenSSL CHANGES
  2. _______________
  3. This is a high-level summary of the most important changes.
  4. For a full list of changes, see the git commit log; for example,
  5. https://github.com/openssl/openssl/commits/ and pick the appropriate
  6. release branch.
  7. Changes between 1.0.2n and 1.0.2o [xx XXX xxxx]
  8. *)
  9. Changes between 1.0.2m and 1.0.2n [7 Dec 2017]
  10. *) Read/write after SSL object in error state
  11. OpenSSL 1.0.2 (starting from version 1.0.2b) introduced an "error state"
  12. mechanism. The intent was that if a fatal error occurred during a handshake
  13. then OpenSSL would move into the error state and would immediately fail if
  14. you attempted to continue the handshake. This works as designed for the
  15. explicit handshake functions (SSL_do_handshake(), SSL_accept() and
  16. SSL_connect()), however due to a bug it does not work correctly if
  17. SSL_read() or SSL_write() is called directly. In that scenario, if the
  18. handshake fails then a fatal error will be returned in the initial function
  19. call. If SSL_read()/SSL_write() is subsequently called by the application
  20. for the same SSL object then it will succeed and the data is passed without
  21. being decrypted/encrypted directly from the SSL/TLS record layer.
  22. In order to exploit this issue an application bug would have to be present
  23. that resulted in a call to SSL_read()/SSL_write() being issued after having
  24. already received a fatal error.
  25. This issue was reported to OpenSSL by David Benjamin (Google).
  26. (CVE-2017-3737)
  27. [Matt Caswell]
  28. *) rsaz_1024_mul_avx2 overflow bug on x86_64
  29. There is an overflow bug in the AVX2 Montgomery multiplication procedure
  30. used in exponentiation with 1024-bit moduli. No EC algorithms are affected.
  31. Analysis suggests that attacks against RSA and DSA as a result of this
  32. defect would be very difficult to perform and are not believed likely.
  33. Attacks against DH1024 are considered just feasible, because most of the
  34. work necessary to deduce information about a private key may be performed
  35. offline. The amount of resources required for such an attack would be
  36. significant. However, for an attack on TLS to be meaningful, the server
  37. would have to share the DH1024 private key among multiple clients, which is
  38. no longer an option since CVE-2016-0701.
  39. This only affects processors that support the AVX2 but not ADX extensions
  40. like Intel Haswell (4th generation).
  41. This issue was reported to OpenSSL by David Benjamin (Google). The issue
  42. was originally found via the OSS-Fuzz project.
  43. (CVE-2017-3738)
  44. [Andy Polyakov]
  45. Changes between 1.0.2l and 1.0.2m [2 Nov 2017]
  46. *) bn_sqrx8x_internal carry bug on x86_64
  47. There is a carry propagating bug in the x86_64 Montgomery squaring
  48. procedure. No EC algorithms are affected. Analysis suggests that attacks
  49. against RSA and DSA as a result of this defect would be very difficult to
  50. perform and are not believed likely. Attacks against DH are considered just
  51. feasible (although very difficult) because most of the work necessary to
  52. deduce information about a private key may be performed offline. The amount
  53. of resources required for such an attack would be very significant and
  54. likely only accessible to a limited number of attackers. An attacker would
  55. additionally need online access to an unpatched system using the target
  56. private key in a scenario with persistent DH parameters and a private
  57. key that is shared between multiple clients.
  58. This only affects processors that support the BMI1, BMI2 and ADX extensions
  59. like Intel Broadwell (5th generation) and later or AMD Ryzen.
  60. This issue was reported to OpenSSL by the OSS-Fuzz project.
  61. (CVE-2017-3736)
  62. [Andy Polyakov]
  63. *) Malformed X.509 IPAddressFamily could cause OOB read
  64. If an X.509 certificate has a malformed IPAddressFamily extension,
  65. OpenSSL could do a one-byte buffer overread. The most likely result
  66. would be an erroneous display of the certificate in text format.
  67. This issue was reported to OpenSSL by the OSS-Fuzz project.
  68. (CVE-2017-3735)
  69. [Rich Salz]
  70. Changes between 1.0.2k and 1.0.2l [25 May 2017]
  71. *) Have 'config' recognise 64-bit mingw and choose 'mingw64' as the target
  72. platform rather than 'mingw'.
  73. [Richard Levitte]
  74. Changes between 1.0.2j and 1.0.2k [26 Jan 2017]
  75. *) Truncated packet could crash via OOB read
  76. If one side of an SSL/TLS path is running on a 32-bit host and a specific
  77. cipher is being used, then a truncated packet can cause that host to
  78. perform an out-of-bounds read, usually resulting in a crash.
  79. This issue was reported to OpenSSL by Robert Święcki of Google.
  80. (CVE-2017-3731)
  81. [Andy Polyakov]
  82. *) BN_mod_exp may produce incorrect results on x86_64
  83. There is a carry propagating bug in the x86_64 Montgomery squaring
  84. procedure. No EC algorithms are affected. Analysis suggests that attacks
  85. against RSA and DSA as a result of this defect would be very difficult to
  86. perform and are not believed likely. Attacks against DH are considered just
  87. feasible (although very difficult) because most of the work necessary to
  88. deduce information about a private key may be performed offline. The amount
  89. of resources required for such an attack would be very significant and
  90. likely only accessible to a limited number of attackers. An attacker would
  91. additionally need online access to an unpatched system using the target
  92. private key in a scenario with persistent DH parameters and a private
  93. key that is shared between multiple clients. For example this can occur by
  94. default in OpenSSL DHE based SSL/TLS ciphersuites. Note: This issue is very
  95. similar to CVE-2015-3193 but must be treated as a separate problem.
  96. This issue was reported to OpenSSL by the OSS-Fuzz project.
  97. (CVE-2017-3732)
  98. [Andy Polyakov]
  99. *) Montgomery multiplication may produce incorrect results
  100. There is a carry propagating bug in the Broadwell-specific Montgomery
  101. multiplication procedure that handles input lengths divisible by, but
  102. longer than 256 bits. Analysis suggests that attacks against RSA, DSA
  103. and DH private keys are impossible. This is because the subroutine in
  104. question is not used in operations with the private key itself and an input
  105. of the attacker's direct choice. Otherwise the bug can manifest itself as
  106. transient authentication and key negotiation failures or reproducible
  107. erroneous outcome of public-key operations with specially crafted input.
  108. Among EC algorithms only Brainpool P-512 curves are affected and one
  109. presumably can attack ECDH key negotiation. Impact was not analyzed in
  110. detail, because pre-requisites for attack are considered unlikely. Namely
  111. multiple clients have to choose the curve in question and the server has to
  112. share the private key among them, neither of which is default behaviour.
  113. Even then only clients that chose the curve will be affected.
  114. This issue was publicly reported as transient failures and was not
  115. initially recognized as a security issue. Thanks to Richard Morgan for
  116. providing reproducible case.
  117. (CVE-2016-7055)
  118. [Andy Polyakov]
  119. *) OpenSSL now fails if it receives an unrecognised record type in TLS1.0
  120. or TLS1.1. Previously this only happened in SSLv3 and TLS1.2. This is to
  121. prevent issues where no progress is being made and the peer continually
  122. sends unrecognised record types, using up resources processing them.
  123. [Matt Caswell]
  124. Changes between 1.0.2i and 1.0.2j [26 Sep 2016]
  125. *) Missing CRL sanity check
  126. A bug fix which included a CRL sanity check was added to OpenSSL 1.1.0
  127. but was omitted from OpenSSL 1.0.2i. As a result any attempt to use
  128. CRLs in OpenSSL 1.0.2i will crash with a null pointer exception.
  129. This issue only affects the OpenSSL 1.0.2i
  130. (CVE-2016-7052)
  131. [Matt Caswell]
  132. Changes between 1.0.2h and 1.0.2i [22 Sep 2016]
  133. *) OCSP Status Request extension unbounded memory growth
  134. A malicious client can send an excessively large OCSP Status Request
  135. extension. If that client continually requests renegotiation, sending a
  136. large OCSP Status Request extension each time, then there will be unbounded
  137. memory growth on the server. This will eventually lead to a Denial Of
  138. Service attack through memory exhaustion. Servers with a default
  139. configuration are vulnerable even if they do not support OCSP. Builds using
  140. the "no-ocsp" build time option are not affected.
  141. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  142. (CVE-2016-6304)
  143. [Matt Caswell]
  144. *) In order to mitigate the SWEET32 attack, the DES ciphers were moved from
  145. HIGH to MEDIUM.
  146. This issue was reported to OpenSSL Karthikeyan Bhargavan and Gaetan
  147. Leurent (INRIA)
  148. (CVE-2016-2183)
  149. [Rich Salz]
  150. *) OOB write in MDC2_Update()
  151. An overflow can occur in MDC2_Update() either if called directly or
  152. through the EVP_DigestUpdate() function using MDC2. If an attacker
  153. is able to supply very large amounts of input data after a previous
  154. call to EVP_EncryptUpdate() with a partial block then a length check
  155. can overflow resulting in a heap corruption.
  156. The amount of data needed is comparable to SIZE_MAX which is impractical
  157. on most platforms.
  158. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  159. (CVE-2016-6303)
  160. [Stephen Henson]
  161. *) Malformed SHA512 ticket DoS
  162. If a server uses SHA512 for TLS session ticket HMAC it is vulnerable to a
  163. DoS attack where a malformed ticket will result in an OOB read which will
  164. ultimately crash.
  165. The use of SHA512 in TLS session tickets is comparatively rare as it requires
  166. a custom server callback and ticket lookup mechanism.
  167. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  168. (CVE-2016-6302)
  169. [Stephen Henson]
  170. *) OOB write in BN_bn2dec()
  171. The function BN_bn2dec() does not check the return value of BN_div_word().
  172. This can cause an OOB write if an application uses this function with an
  173. overly large BIGNUM. This could be a problem if an overly large certificate
  174. or CRL is printed out from an untrusted source. TLS is not affected because
  175. record limits will reject an oversized certificate before it is parsed.
  176. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  177. (CVE-2016-2182)
  178. [Stephen Henson]
  179. *) OOB read in TS_OBJ_print_bio()
  180. The function TS_OBJ_print_bio() misuses OBJ_obj2txt(): the return value is
  181. the total length the OID text representation would use and not the amount
  182. of data written. This will result in OOB reads when large OIDs are
  183. presented.
  184. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  185. (CVE-2016-2180)
  186. [Stephen Henson]
  187. *) Pointer arithmetic undefined behaviour
  188. Avoid some undefined pointer arithmetic
  189. A common idiom in the codebase is to check limits in the following manner:
  190. "p + len > limit"
  191. Where "p" points to some malloc'd data of SIZE bytes and
  192. limit == p + SIZE
  193. "len" here could be from some externally supplied data (e.g. from a TLS
  194. message).
  195. The rules of C pointer arithmetic are such that "p + len" is only well
  196. defined where len <= SIZE. Therefore the above idiom is actually
  197. undefined behaviour.
  198. For example this could cause problems if some malloc implementation
  199. provides an address for "p" such that "p + len" actually overflows for
  200. values of len that are too big and therefore p + len < limit.
  201. This issue was reported to OpenSSL by Guido Vranken
  202. (CVE-2016-2177)
  203. [Matt Caswell]
  204. *) Constant time flag not preserved in DSA signing
  205. Operations in the DSA signing algorithm should run in constant time in
  206. order to avoid side channel attacks. A flaw in the OpenSSL DSA
  207. implementation means that a non-constant time codepath is followed for
  208. certain operations. This has been demonstrated through a cache-timing
  209. attack to be sufficient for an attacker to recover the private DSA key.
  210. This issue was reported by César Pereida (Aalto University), Billy Brumley
  211. (Tampere University of Technology), and Yuval Yarom (The University of
  212. Adelaide and NICTA).
  213. (CVE-2016-2178)
  214. [César Pereida]
  215. *) DTLS buffered message DoS
  216. In a DTLS connection where handshake messages are delivered out-of-order
  217. those messages that OpenSSL is not yet ready to process will be buffered
  218. for later use. Under certain circumstances, a flaw in the logic means that
  219. those messages do not get removed from the buffer even though the handshake
  220. has been completed. An attacker could force up to approx. 15 messages to
  221. remain in the buffer when they are no longer required. These messages will
  222. be cleared when the DTLS connection is closed. The default maximum size for
  223. a message is 100k. Therefore the attacker could force an additional 1500k
  224. to be consumed per connection. By opening many simulataneous connections an
  225. attacker could cause a DoS attack through memory exhaustion.
  226. This issue was reported to OpenSSL by Quan Luo.
  227. (CVE-2016-2179)
  228. [Matt Caswell]
  229. *) DTLS replay protection DoS
  230. A flaw in the DTLS replay attack protection mechanism means that records
  231. that arrive for future epochs update the replay protection "window" before
  232. the MAC for the record has been validated. This could be exploited by an
  233. attacker by sending a record for the next epoch (which does not have to
  234. decrypt or have a valid MAC), with a very large sequence number. This means
  235. that all subsequent legitimate packets are dropped causing a denial of
  236. service for a specific DTLS connection.
  237. This issue was reported to OpenSSL by the OCAP audit team.
  238. (CVE-2016-2181)
  239. [Matt Caswell]
  240. *) Certificate message OOB reads
  241. In OpenSSL 1.0.2 and earlier some missing message length checks can result
  242. in OOB reads of up to 2 bytes beyond an allocated buffer. There is a
  243. theoretical DoS risk but this has not been observed in practice on common
  244. platforms.
  245. The messages affected are client certificate, client certificate request
  246. and server certificate. As a result the attack can only be performed
  247. against a client or a server which enables client authentication.
  248. This issue was reported to OpenSSL by Shi Lei (Gear Team, Qihoo 360 Inc.)
  249. (CVE-2016-6306)
  250. [Stephen Henson]
  251. Changes between 1.0.2g and 1.0.2h [3 May 2016]
  252. *) Prevent padding oracle in AES-NI CBC MAC check
  253. A MITM attacker can use a padding oracle attack to decrypt traffic
  254. when the connection uses an AES CBC cipher and the server support
  255. AES-NI.
  256. This issue was introduced as part of the fix for Lucky 13 padding
  257. attack (CVE-2013-0169). The padding check was rewritten to be in
  258. constant time by making sure that always the same bytes are read and
  259. compared against either the MAC or padding bytes. But it no longer
  260. checked that there was enough data to have both the MAC and padding
  261. bytes.
  262. This issue was reported by Juraj Somorovsky using TLS-Attacker.
  263. (CVE-2016-2107)
  264. [Kurt Roeckx]
  265. *) Fix EVP_EncodeUpdate overflow
  266. An overflow can occur in the EVP_EncodeUpdate() function which is used for
  267. Base64 encoding of binary data. If an attacker is able to supply very large
  268. amounts of input data then a length check can overflow resulting in a heap
  269. corruption.
  270. Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
  271. the PEM_write_bio* family of functions. These are mainly used within the
  272. OpenSSL command line applications, so any application which processes data
  273. from an untrusted source and outputs it as a PEM file should be considered
  274. vulnerable to this issue. User applications that call these APIs directly
  275. with large amounts of untrusted data may also be vulnerable.
  276. This issue was reported by Guido Vranken.
  277. (CVE-2016-2105)
  278. [Matt Caswell]
  279. *) Fix EVP_EncryptUpdate overflow
  280. An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
  281. is able to supply very large amounts of input data after a previous call to
  282. EVP_EncryptUpdate() with a partial block then a length check can overflow
  283. resulting in a heap corruption. Following an analysis of all OpenSSL
  284. internal usage of the EVP_EncryptUpdate() function all usage is one of two
  285. forms. The first form is where the EVP_EncryptUpdate() call is known to be
  286. the first called function after an EVP_EncryptInit(), and therefore that
  287. specific call must be safe. The second form is where the length passed to
  288. EVP_EncryptUpdate() can be seen from the code to be some small value and
  289. therefore there is no possibility of an overflow. Since all instances are
  290. one of these two forms, it is believed that there can be no overflows in
  291. internal code due to this problem. It should be noted that
  292. EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
  293. Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
  294. of these calls have also been analysed too and it is believed there are no
  295. instances in internal usage where an overflow could occur.
  296. This issue was reported by Guido Vranken.
  297. (CVE-2016-2106)
  298. [Matt Caswell]
  299. *) Prevent ASN.1 BIO excessive memory allocation
  300. When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
  301. a short invalid encoding can casuse allocation of large amounts of memory
  302. potentially consuming excessive resources or exhausting memory.
  303. Any application parsing untrusted data through d2i BIO functions is
  304. affected. The memory based functions such as d2i_X509() are *not* affected.
  305. Since the memory based functions are used by the TLS library, TLS
  306. applications are not affected.
  307. This issue was reported by Brian Carpenter.
  308. (CVE-2016-2109)
  309. [Stephen Henson]
  310. *) EBCDIC overread
  311. ASN1 Strings that are over 1024 bytes can cause an overread in applications
  312. using the X509_NAME_oneline() function on EBCDIC systems. This could result
  313. in arbitrary stack data being returned in the buffer.
  314. This issue was reported by Guido Vranken.
  315. (CVE-2016-2176)
  316. [Matt Caswell]
  317. *) Modify behavior of ALPN to invoke callback after SNI/servername
  318. callback, such that updates to the SSL_CTX affect ALPN.
  319. [Todd Short]
  320. *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
  321. default.
  322. [Kurt Roeckx]
  323. *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
  324. methods are enabled and ssl2 is disabled the methods return NULL.
  325. [Kurt Roeckx]
  326. Changes between 1.0.2f and 1.0.2g [1 Mar 2016]
  327. * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
  328. Builds that are not configured with "enable-weak-ssl-ciphers" will not
  329. provide any "EXPORT" or "LOW" strength ciphers.
  330. [Viktor Dukhovni]
  331. * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
  332. is by default disabled at build-time. Builds that are not configured with
  333. "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
  334. users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
  335. will need to explicitly call either of:
  336. SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
  337. or
  338. SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
  339. as appropriate. Even if either of those is used, or the application
  340. explicitly uses the version-specific SSLv2_method() or its client and
  341. server variants, SSLv2 ciphers vulnerable to exhaustive search key
  342. recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
  343. ciphers, and SSLv2 56-bit DES are no longer available.
  344. (CVE-2016-0800)
  345. [Viktor Dukhovni]
  346. *) Fix a double-free in DSA code
  347. A double free bug was discovered when OpenSSL parses malformed DSA private
  348. keys and could lead to a DoS attack or memory corruption for applications
  349. that receive DSA private keys from untrusted sources. This scenario is
  350. considered rare.
  351. This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
  352. libFuzzer.
  353. (CVE-2016-0705)
  354. [Stephen Henson]
  355. *) Disable SRP fake user seed to address a server memory leak.
  356. Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
  357. SRP_VBASE_get_by_user had inconsistent memory management behaviour.
  358. In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
  359. was changed to ignore the "fake user" SRP seed, even if the seed
  360. is configured.
  361. Users should use SRP_VBASE_get1_by_user instead. Note that in
  362. SRP_VBASE_get1_by_user, caller must free the returned value. Note
  363. also that even though configuring the SRP seed attempts to hide
  364. invalid usernames by continuing the handshake with fake
  365. credentials, this behaviour is not constant time and no strong
  366. guarantees are made that the handshake is indistinguishable from
  367. that of a valid user.
  368. (CVE-2016-0798)
  369. [Emilia Käsper]
  370. *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
  371. In the BN_hex2bn function the number of hex digits is calculated using an
  372. int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
  373. large values of |i| this can result in |bn_expand| not allocating any
  374. memory because |i * 4| is negative. This can leave the internal BIGNUM data
  375. field as NULL leading to a subsequent NULL ptr deref. For very large values
  376. of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
  377. In this case memory is allocated to the internal BIGNUM data field, but it
  378. is insufficiently sized leading to heap corruption. A similar issue exists
  379. in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
  380. is ever called by user applications with very large untrusted hex/dec data.
  381. This is anticipated to be a rare occurrence.
  382. All OpenSSL internal usage of these functions use data that is not expected
  383. to be untrusted, e.g. config file data or application command line
  384. arguments. If user developed applications generate config file data based
  385. on untrusted data then it is possible that this could also lead to security
  386. consequences. This is also anticipated to be rare.
  387. This issue was reported to OpenSSL by Guido Vranken.
  388. (CVE-2016-0797)
  389. [Matt Caswell]
  390. *) Fix memory issues in BIO_*printf functions
  391. The internal |fmtstr| function used in processing a "%s" format string in
  392. the BIO_*printf functions could overflow while calculating the length of a
  393. string and cause an OOB read when printing very long strings.
  394. Additionally the internal |doapr_outch| function can attempt to write to an
  395. OOB memory location (at an offset from the NULL pointer) in the event of a
  396. memory allocation failure. In 1.0.2 and below this could be caused where
  397. the size of a buffer to be allocated is greater than INT_MAX. E.g. this
  398. could be in processing a very long "%s" format string. Memory leaks can
  399. also occur.
  400. The first issue may mask the second issue dependent on compiler behaviour.
  401. These problems could enable attacks where large amounts of untrusted data
  402. is passed to the BIO_*printf functions. If applications use these functions
  403. in this way then they could be vulnerable. OpenSSL itself uses these
  404. functions when printing out human-readable dumps of ASN.1 data. Therefore
  405. applications that print this data could be vulnerable if the data is from
  406. untrusted sources. OpenSSL command line applications could also be
  407. vulnerable where they print out ASN.1 data, or if untrusted data is passed
  408. as command line arguments.
  409. Libssl is not considered directly vulnerable. Additionally certificates etc
  410. received via remote connections via libssl are also unlikely to be able to
  411. trigger these issues because of message size limits enforced within libssl.
  412. This issue was reported to OpenSSL Guido Vranken.
  413. (CVE-2016-0799)
  414. [Matt Caswell]
  415. *) Side channel attack on modular exponentiation
  416. A side-channel attack was found which makes use of cache-bank conflicts on
  417. the Intel Sandy-Bridge microarchitecture which could lead to the recovery
  418. of RSA keys. The ability to exploit this issue is limited as it relies on
  419. an attacker who has control of code in a thread running on the same
  420. hyper-threaded core as the victim thread which is performing decryptions.
  421. This issue was reported to OpenSSL by Yuval Yarom, The University of
  422. Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
  423. Nadia Heninger, University of Pennsylvania with more information at
  424. http://cachebleed.info.
  425. (CVE-2016-0702)
  426. [Andy Polyakov]
  427. *) Change the req app to generate a 2048-bit RSA/DSA key by default,
  428. if no keysize is specified with default_bits. This fixes an
  429. omission in an earlier change that changed all RSA/DSA key generation
  430. apps to use 2048 bits by default.
  431. [Emilia Käsper]
  432. Changes between 1.0.2e and 1.0.2f [28 Jan 2016]
  433. *) DH small subgroups
  434. Historically OpenSSL only ever generated DH parameters based on "safe"
  435. primes. More recently (in version 1.0.2) support was provided for
  436. generating X9.42 style parameter files such as those required for RFC 5114
  437. support. The primes used in such files may not be "safe". Where an
  438. application is using DH configured with parameters based on primes that are
  439. not "safe" then an attacker could use this fact to find a peer's private
  440. DH exponent. This attack requires that the attacker complete multiple
  441. handshakes in which the peer uses the same private DH exponent. For example
  442. this could be used to discover a TLS server's private DH exponent if it's
  443. reusing the private DH exponent or it's using a static DH ciphersuite.
  444. OpenSSL provides the option SSL_OP_SINGLE_DH_USE for ephemeral DH (DHE) in
  445. TLS. It is not on by default. If the option is not set then the server
  446. reuses the same private DH exponent for the life of the server process and
  447. would be vulnerable to this attack. It is believed that many popular
  448. applications do set this option and would therefore not be at risk.
  449. The fix for this issue adds an additional check where a "q" parameter is
  450. available (as is the case in X9.42 based parameters). This detects the
  451. only known attack, and is the only possible defense for static DH
  452. ciphersuites. This could have some performance impact.
  453. Additionally the SSL_OP_SINGLE_DH_USE option has been switched on by
  454. default and cannot be disabled. This could have some performance impact.
  455. This issue was reported to OpenSSL by Antonio Sanso (Adobe).
  456. (CVE-2016-0701)
  457. [Matt Caswell]
  458. *) SSLv2 doesn't block disabled ciphers
  459. A malicious client can negotiate SSLv2 ciphers that have been disabled on
  460. the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
  461. been disabled, provided that the SSLv2 protocol was not also disabled via
  462. SSL_OP_NO_SSLv2.
  463. This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
  464. and Sebastian Schinzel.
  465. (CVE-2015-3197)
  466. [Viktor Dukhovni]
  467. *) Reject DH handshakes with parameters shorter than 1024 bits.
  468. [Kurt Roeckx]
  469. Changes between 1.0.2d and 1.0.2e [3 Dec 2015]
  470. *) BN_mod_exp may produce incorrect results on x86_64
  471. There is a carry propagating bug in the x86_64 Montgomery squaring
  472. procedure. No EC algorithms are affected. Analysis suggests that attacks
  473. against RSA and DSA as a result of this defect would be very difficult to
  474. perform and are not believed likely. Attacks against DH are considered just
  475. feasible (although very difficult) because most of the work necessary to
  476. deduce information about a private key may be performed offline. The amount
  477. of resources required for such an attack would be very significant and
  478. likely only accessible to a limited number of attackers. An attacker would
  479. additionally need online access to an unpatched system using the target
  480. private key in a scenario with persistent DH parameters and a private
  481. key that is shared between multiple clients. For example this can occur by
  482. default in OpenSSL DHE based SSL/TLS ciphersuites.
  483. This issue was reported to OpenSSL by Hanno Böck.
  484. (CVE-2015-3193)
  485. [Andy Polyakov]
  486. *) Certificate verify crash with missing PSS parameter
  487. The signature verification routines will crash with a NULL pointer
  488. dereference if presented with an ASN.1 signature using the RSA PSS
  489. algorithm and absent mask generation function parameter. Since these
  490. routines are used to verify certificate signature algorithms this can be
  491. used to crash any certificate verification operation and exploited in a
  492. DoS attack. Any application which performs certificate verification is
  493. vulnerable including OpenSSL clients and servers which enable client
  494. authentication.
  495. This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
  496. (CVE-2015-3194)
  497. [Stephen Henson]
  498. *) X509_ATTRIBUTE memory leak
  499. When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
  500. memory. This structure is used by the PKCS#7 and CMS routines so any
  501. application which reads PKCS#7 or CMS data from untrusted sources is
  502. affected. SSL/TLS is not affected.
  503. This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
  504. libFuzzer.
  505. (CVE-2015-3195)
  506. [Stephen Henson]
  507. *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
  508. This changes the decoding behaviour for some invalid messages,
  509. though the change is mostly in the more lenient direction, and
  510. legacy behaviour is preserved as much as possible.
  511. [Emilia Käsper]
  512. *) In DSA_generate_parameters_ex, if the provided seed is too short,
  513. use a random seed, as already documented.
  514. [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
  515. Changes between 1.0.2c and 1.0.2d [9 Jul 2015]
  516. *) Alternate chains certificate forgery
  517. During certificate verfification, OpenSSL will attempt to find an
  518. alternative certificate chain if the first attempt to build such a chain
  519. fails. An error in the implementation of this logic can mean that an
  520. attacker could cause certain checks on untrusted certificates to be
  521. bypassed, such as the CA flag, enabling them to use a valid leaf
  522. certificate to act as a CA and "issue" an invalid certificate.
  523. This issue was reported to OpenSSL by Adam Langley/David Benjamin
  524. (Google/BoringSSL).
  525. (CVE-2015-1793)
  526. [Matt Caswell]
  527. *) Race condition handling PSK identify hint
  528. If PSK identity hints are received by a multi-threaded client then
  529. the values are wrongly updated in the parent SSL_CTX structure. This can
  530. result in a race condition potentially leading to a double free of the
  531. identify hint data.
  532. (CVE-2015-3196)
  533. [Stephen Henson]
  534. Changes between 1.0.2b and 1.0.2c [12 Jun 2015]
  535. *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
  536. incompatibility in the handling of HMAC. The previous ABI has now been
  537. restored.
  538. Changes between 1.0.2a and 1.0.2b [11 Jun 2015]
  539. *) Malformed ECParameters causes infinite loop
  540. When processing an ECParameters structure OpenSSL enters an infinite loop
  541. if the curve specified is over a specially malformed binary polynomial
  542. field.
  543. This can be used to perform denial of service against any
  544. system which processes public keys, certificate requests or
  545. certificates. This includes TLS clients and TLS servers with
  546. client authentication enabled.
  547. This issue was reported to OpenSSL by Joseph Barr-Pixton.
  548. (CVE-2015-1788)
  549. [Andy Polyakov]
  550. *) Exploitable out-of-bounds read in X509_cmp_time
  551. X509_cmp_time does not properly check the length of the ASN1_TIME
  552. string and can read a few bytes out of bounds. In addition,
  553. X509_cmp_time accepts an arbitrary number of fractional seconds in the
  554. time string.
  555. An attacker can use this to craft malformed certificates and CRLs of
  556. various sizes and potentially cause a segmentation fault, resulting in
  557. a DoS on applications that verify certificates or CRLs. TLS clients
  558. that verify CRLs are affected. TLS clients and servers with client
  559. authentication enabled may be affected if they use custom verification
  560. callbacks.
  561. This issue was reported to OpenSSL by Robert Swiecki (Google), and
  562. independently by Hanno Böck.
  563. (CVE-2015-1789)
  564. [Emilia Käsper]
  565. *) PKCS7 crash with missing EnvelopedContent
  566. The PKCS#7 parsing code does not handle missing inner EncryptedContent
  567. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
  568. with missing content and trigger a NULL pointer dereference on parsing.
  569. Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
  570. structures from untrusted sources are affected. OpenSSL clients and
  571. servers are not affected.
  572. This issue was reported to OpenSSL by Michal Zalewski (Google).
  573. (CVE-2015-1790)
  574. [Emilia Käsper]
  575. *) CMS verify infinite loop with unknown hash function
  576. When verifying a signedData message the CMS code can enter an infinite loop
  577. if presented with an unknown hash function OID. This can be used to perform
  578. denial of service against any system which verifies signedData messages using
  579. the CMS code.
  580. This issue was reported to OpenSSL by Johannes Bauer.
  581. (CVE-2015-1792)
  582. [Stephen Henson]
  583. *) Race condition handling NewSessionTicket
  584. If a NewSessionTicket is received by a multi-threaded client when attempting to
  585. reuse a previous ticket then a race condition can occur potentially leading to
  586. a double free of the ticket data.
  587. (CVE-2015-1791)
  588. [Matt Caswell]
  589. *) Removed support for the two export grade static DH ciphersuites
  590. EXP-DH-RSA-DES-CBC-SHA and EXP-DH-DSS-DES-CBC-SHA. These two ciphersuites
  591. were newly added (along with a number of other static DH ciphersuites) to
  592. 1.0.2. However the two export ones have *never* worked since they were
  593. introduced. It seems strange in any case to be adding new export
  594. ciphersuites, and given "logjam" it also does not seem correct to fix them.
  595. [Matt Caswell]
  596. *) Only support 256-bit or stronger elliptic curves with the
  597. 'ecdh_auto' setting (server) or by default (client). Of supported
  598. curves, prefer P-256 (both).
  599. [Emilia Kasper]
  600. *) Reject DH handshakes with parameters shorter than 768 bits.
  601. [Kurt Roeckx and Emilia Kasper]
  602. Changes between 1.0.2 and 1.0.2a [19 Mar 2015]
  603. *) ClientHello sigalgs DoS fix
  604. If a client connects to an OpenSSL 1.0.2 server and renegotiates with an
  605. invalid signature algorithms extension a NULL pointer dereference will
  606. occur. This can be exploited in a DoS attack against the server.
  607. This issue was was reported to OpenSSL by David Ramos of Stanford
  608. University.
  609. (CVE-2015-0291)
  610. [Stephen Henson and Matt Caswell]
  611. *) Multiblock corrupted pointer fix
  612. OpenSSL 1.0.2 introduced the "multiblock" performance improvement. This
  613. feature only applies on 64 bit x86 architecture platforms that support AES
  614. NI instructions. A defect in the implementation of "multiblock" can cause
  615. OpenSSL's internal write buffer to become incorrectly set to NULL when
  616. using non-blocking IO. Typically, when the user application is using a
  617. socket BIO for writing, this will only result in a failed connection.
  618. However if some other BIO is used then it is likely that a segmentation
  619. fault will be triggered, thus enabling a potential DoS attack.
  620. This issue was reported to OpenSSL by Daniel Danner and Rainer Mueller.
  621. (CVE-2015-0290)
  622. [Matt Caswell]
  623. *) Segmentation fault in DTLSv1_listen fix
  624. The DTLSv1_listen function is intended to be stateless and processes the
  625. initial ClientHello from many peers. It is common for user code to loop
  626. over the call to DTLSv1_listen until a valid ClientHello is received with
  627. an associated cookie. A defect in the implementation of DTLSv1_listen means
  628. that state is preserved in the SSL object from one invocation to the next
  629. that can lead to a segmentation fault. Errors processing the initial
  630. ClientHello can trigger this scenario. An example of such an error could be
  631. that a DTLS1.0 only client is attempting to connect to a DTLS1.2 only
  632. server.
  633. This issue was reported to OpenSSL by Per Allansson.
  634. (CVE-2015-0207)
  635. [Matt Caswell]
  636. *) Segmentation fault in ASN1_TYPE_cmp fix
  637. The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
  638. made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
  639. certificate signature algorithm consistency this can be used to crash any
  640. certificate verification operation and exploited in a DoS attack. Any
  641. application which performs certificate verification is vulnerable including
  642. OpenSSL clients and servers which enable client authentication.
  643. (CVE-2015-0286)
  644. [Stephen Henson]
  645. *) Segmentation fault for invalid PSS parameters fix
  646. The signature verification routines will crash with a NULL pointer
  647. dereference if presented with an ASN.1 signature using the RSA PSS
  648. algorithm and invalid parameters. Since these routines are used to verify
  649. certificate signature algorithms this can be used to crash any
  650. certificate verification operation and exploited in a DoS attack. Any
  651. application which performs certificate verification is vulnerable including
  652. OpenSSL clients and servers which enable client authentication.
  653. This issue was was reported to OpenSSL by Brian Carpenter.
  654. (CVE-2015-0208)
  655. [Stephen Henson]
  656. *) ASN.1 structure reuse memory corruption fix
  657. Reusing a structure in ASN.1 parsing may allow an attacker to cause
  658. memory corruption via an invalid write. Such reuse is and has been
  659. strongly discouraged and is believed to be rare.
  660. Applications that parse structures containing CHOICE or ANY DEFINED BY
  661. components may be affected. Certificate parsing (d2i_X509 and related
  662. functions) are however not affected. OpenSSL clients and servers are
  663. not affected.
  664. (CVE-2015-0287)
  665. [Stephen Henson]
  666. *) PKCS7 NULL pointer dereferences fix
  667. The PKCS#7 parsing code does not handle missing outer ContentInfo
  668. correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
  669. missing content and trigger a NULL pointer dereference on parsing.
  670. Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
  671. otherwise parse PKCS#7 structures from untrusted sources are
  672. affected. OpenSSL clients and servers are not affected.
  673. This issue was reported to OpenSSL by Michal Zalewski (Google).
  674. (CVE-2015-0289)
  675. [Emilia Käsper]
  676. *) DoS via reachable assert in SSLv2 servers fix
  677. A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
  678. servers that both support SSLv2 and enable export cipher suites by sending
  679. a specially crafted SSLv2 CLIENT-MASTER-KEY message.
  680. This issue was discovered by Sean Burford (Google) and Emilia Käsper
  681. (OpenSSL development team).
  682. (CVE-2015-0293)
  683. [Emilia Käsper]
  684. *) Empty CKE with client auth and DHE fix
  685. If client auth is used then a server can seg fault in the event of a DHE
  686. ciphersuite being selected and a zero length ClientKeyExchange message
  687. being sent by the client. This could be exploited in a DoS attack.
  688. (CVE-2015-1787)
  689. [Matt Caswell]
  690. *) Handshake with unseeded PRNG fix
  691. Under certain conditions an OpenSSL 1.0.2 client can complete a handshake
  692. with an unseeded PRNG. The conditions are:
  693. - The client is on a platform where the PRNG has not been seeded
  694. automatically, and the user has not seeded manually
  695. - A protocol specific client method version has been used (i.e. not
  696. SSL_client_methodv23)
  697. - A ciphersuite is used that does not require additional random data from
  698. the PRNG beyond the initial ClientHello client random (e.g. PSK-RC4-SHA).
  699. If the handshake succeeds then the client random that has been used will
  700. have been generated from a PRNG with insufficient entropy and therefore the
  701. output may be predictable.
  702. For example using the following command with an unseeded openssl will
  703. succeed on an unpatched platform:
  704. openssl s_client -psk 1a2b3c4d -tls1_2 -cipher PSK-RC4-SHA
  705. (CVE-2015-0285)
  706. [Matt Caswell]
  707. *) Use After Free following d2i_ECPrivatekey error fix
  708. A malformed EC private key file consumed via the d2i_ECPrivateKey function
  709. could cause a use after free condition. This, in turn, could cause a double
  710. free in several private key parsing functions (such as d2i_PrivateKey
  711. or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
  712. for applications that receive EC private keys from untrusted
  713. sources. This scenario is considered rare.
  714. This issue was discovered by the BoringSSL project and fixed in their
  715. commit 517073cd4b.
  716. (CVE-2015-0209)
  717. [Matt Caswell]
  718. *) X509_to_X509_REQ NULL pointer deref fix
  719. The function X509_to_X509_REQ will crash with a NULL pointer dereference if
  720. the certificate key is invalid. This function is rarely used in practice.
  721. This issue was discovered by Brian Carpenter.
  722. (CVE-2015-0288)
  723. [Stephen Henson]
  724. *) Removed the export ciphers from the DEFAULT ciphers
  725. [Kurt Roeckx]
  726. Changes between 1.0.1l and 1.0.2 [22 Jan 2015]
  727. *) Change RSA and DH/DSA key generation apps to generate 2048-bit
  728. keys by default.
  729. [Kurt Roeckx]
  730. *) Facilitate "universal" ARM builds targeting range of ARM ISAs, e.g.
  731. ARMv5 through ARMv8, as opposite to "locking" it to single one.
  732. So far those who have to target multiple plaforms would compromise
  733. and argue that binary targeting say ARMv5 would still execute on
  734. ARMv8. "Universal" build resolves this compromise by providing
  735. near-optimal performance even on newer platforms.
  736. [Andy Polyakov]
  737. *) Accelerated NIST P-256 elliptic curve implementation for x86_64
  738. (other platforms pending).
  739. [Shay Gueron & Vlad Krasnov (Intel Corp), Andy Polyakov]
  740. *) Add support for the SignedCertificateTimestampList certificate and
  741. OCSP response extensions from RFC6962.
  742. [Rob Stradling]
  743. *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
  744. for corner cases. (Certain input points at infinity could lead to
  745. bogus results, with non-infinity inputs mapped to infinity too.)
  746. [Bodo Moeller]
  747. *) Initial support for PowerISA 2.0.7, first implemented in POWER8.
  748. This covers AES, SHA256/512 and GHASH. "Initial" means that most
  749. common cases are optimized and there still is room for further
  750. improvements. Vector Permutation AES for Altivec is also added.
  751. [Andy Polyakov]
  752. *) Add support for little-endian ppc64 Linux target.
  753. [Marcelo Cerri (IBM)]
  754. *) Initial support for AMRv8 ISA crypto extensions. This covers AES,
  755. SHA1, SHA256 and GHASH. "Initial" means that most common cases
  756. are optimized and there still is room for further improvements.
  757. Both 32- and 64-bit modes are supported.
  758. [Andy Polyakov, Ard Biesheuvel (Linaro)]
  759. *) Improved ARMv7 NEON support.
  760. [Andy Polyakov]
  761. *) Support for SPARC Architecture 2011 crypto extensions, first
  762. implemented in SPARC T4. This covers AES, DES, Camellia, SHA1,
  763. SHA256/512, MD5, GHASH and modular exponentiation.
  764. [Andy Polyakov, David Miller]
  765. *) Accelerated modular exponentiation for Intel processors, a.k.a.
  766. RSAZ.
  767. [Shay Gueron & Vlad Krasnov (Intel Corp)]
  768. *) Support for new and upcoming Intel processors, including AVX2,
  769. BMI and SHA ISA extensions. This includes additional "stitched"
  770. implementations, AESNI-SHA256 and GCM, and multi-buffer support
  771. for TLS encrypt.
  772. This work was sponsored by Intel Corp.
  773. [Andy Polyakov]
  774. *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
  775. supports both DTLS 1.2 and 1.0 and should use whatever version the peer
  776. supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
  777. [Steve Henson]
  778. *) Use algorithm specific chains in SSL_CTX_use_certificate_chain_file():
  779. this fixes a limiation in previous versions of OpenSSL.
  780. [Steve Henson]
  781. *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
  782. MGF1 digest and OAEP label.
  783. [Steve Henson]
  784. *) Add EVP support for key wrapping algorithms, to avoid problems with
  785. existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
  786. the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
  787. algorithms and include tests cases.
  788. [Steve Henson]
  789. *) Add functions to allocate and set the fields of an ECDSA_METHOD
  790. structure.
  791. [Douglas E. Engert, Steve Henson]
  792. *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
  793. difference in days and seconds between two tm or ASN1_TIME structures.
  794. [Steve Henson]
  795. *) Add -rev test option to s_server to just reverse order of characters
  796. received by client and send back to server. Also prints an abbreviated
  797. summary of the connection parameters.
  798. [Steve Henson]
  799. *) New option -brief for s_client and s_server to print out a brief summary
  800. of connection parameters.
  801. [Steve Henson]
  802. *) Add callbacks for arbitrary TLS extensions.
  803. [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
  804. *) New option -crl_download in several openssl utilities to download CRLs
  805. from CRLDP extension in certificates.
  806. [Steve Henson]
  807. *) New options -CRL and -CRLform for s_client and s_server for CRLs.
  808. [Steve Henson]
  809. *) New function X509_CRL_diff to generate a delta CRL from the difference
  810. of two full CRLs. Add support to "crl" utility.
  811. [Steve Henson]
  812. *) New functions to set lookup_crls function and to retrieve
  813. X509_STORE from X509_STORE_CTX.
  814. [Steve Henson]
  815. *) Print out deprecated issuer and subject unique ID fields in
  816. certificates.
  817. [Steve Henson]
  818. *) Extend OCSP I/O functions so they can be used for simple general purpose
  819. HTTP as well as OCSP. New wrapper function which can be used to download
  820. CRLs using the OCSP API.
  821. [Steve Henson]
  822. *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
  823. [Steve Henson]
  824. *) SSL_CONF* functions. These provide a common framework for application
  825. configuration using configuration files or command lines.
  826. [Steve Henson]
  827. *) SSL/TLS tracing code. This parses out SSL/TLS records using the
  828. message callback and prints the results. Needs compile time option
  829. "enable-ssl-trace". New options to s_client and s_server to enable
  830. tracing.
  831. [Steve Henson]
  832. *) New ctrl and macro to retrieve supported points extensions.
  833. Print out extension in s_server and s_client.
  834. [Steve Henson]
  835. *) New functions to retrieve certificate signature and signature
  836. OID NID.
  837. [Steve Henson]
  838. *) Add functions to retrieve and manipulate the raw cipherlist sent by a
  839. client to OpenSSL.
  840. [Steve Henson]
  841. *) New Suite B modes for TLS code. These use and enforce the requirements
  842. of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
  843. only use Suite B curves. The Suite B modes can be set by using the
  844. strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
  845. [Steve Henson]
  846. *) New chain verification flags for Suite B levels of security. Check
  847. algorithms are acceptable when flags are set in X509_verify_cert.
  848. [Steve Henson]
  849. *) Make tls1_check_chain return a set of flags indicating checks passed
  850. by a certificate chain. Add additional tests to handle client
  851. certificates: checks for matching certificate type and issuer name
  852. comparison.
  853. [Steve Henson]
  854. *) If an attempt is made to use a signature algorithm not in the peer
  855. preference list abort the handshake. If client has no suitable
  856. signature algorithms in response to a certificate request do not
  857. use the certificate.
  858. [Steve Henson]
  859. *) If server EC tmp key is not in client preference list abort handshake.
  860. [Steve Henson]
  861. *) Add support for certificate stores in CERT structure. This makes it
  862. possible to have different stores per SSL structure or one store in
  863. the parent SSL_CTX. Include distint stores for certificate chain
  864. verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
  865. to build and store a certificate chain in CERT structure: returing
  866. an error if the chain cannot be built: this will allow applications
  867. to test if a chain is correctly configured.
  868. Note: if the CERT based stores are not set then the parent SSL_CTX
  869. store is used to retain compatibility with existing behaviour.
  870. [Steve Henson]
  871. *) New function ssl_set_client_disabled to set a ciphersuite disabled
  872. mask based on the current session, check mask when sending client
  873. hello and checking the requested ciphersuite.
  874. [Steve Henson]
  875. *) New ctrls to retrieve and set certificate types in a certificate
  876. request message. Print out received values in s_client. If certificate
  877. types is not set with custom values set sensible values based on
  878. supported signature algorithms.
  879. [Steve Henson]
  880. *) Support for distinct client and server supported signature algorithms.
  881. [Steve Henson]
  882. *) Add certificate callback. If set this is called whenever a certificate
  883. is required by client or server. An application can decide which
  884. certificate chain to present based on arbitrary criteria: for example
  885. supported signature algorithms. Add very simple example to s_server.
  886. This fixes many of the problems and restrictions of the existing client
  887. certificate callback: for example you can now clear an existing
  888. certificate and specify the whole chain.
  889. [Steve Henson]
  890. *) Add new "valid_flags" field to CERT_PKEY structure which determines what
  891. the certificate can be used for (if anything). Set valid_flags field
  892. in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
  893. to have similar checks in it.
  894. Add new "cert_flags" field to CERT structure and include a "strict mode".
  895. This enforces some TLS certificate requirements (such as only permitting
  896. certificate signature algorithms contained in the supported algorithms
  897. extension) which some implementations ignore: this option should be used
  898. with caution as it could cause interoperability issues.
  899. [Steve Henson]
  900. *) Update and tidy signature algorithm extension processing. Work out
  901. shared signature algorithms based on preferences and peer algorithms
  902. and print them out in s_client and s_server. Abort handshake if no
  903. shared signature algorithms.
  904. [Steve Henson]
  905. *) Add new functions to allow customised supported signature algorithms
  906. for SSL and SSL_CTX structures. Add options to s_client and s_server
  907. to support them.
  908. [Steve Henson]
  909. *) New function SSL_certs_clear() to delete all references to certificates
  910. from an SSL structure. Before this once a certificate had been added
  911. it couldn't be removed.
  912. [Steve Henson]
  913. *) Integrate hostname, email address and IP address checking with certificate
  914. verification. New verify options supporting checking in opensl utility.
  915. [Steve Henson]
  916. *) Fixes and wildcard matching support to hostname and email checking
  917. functions. Add manual page.
  918. [Florian Weimer (Red Hat Product Security Team)]
  919. *) New functions to check a hostname email or IP address against a
  920. certificate. Add options x509 utility to print results of checks against
  921. a certificate.
  922. [Steve Henson]
  923. *) Fix OCSP checking.
  924. [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
  925. *) Initial experimental support for explicitly trusted non-root CAs.
  926. OpenSSL still tries to build a complete chain to a root but if an
  927. intermediate CA has a trust setting included that is used. The first
  928. setting is used: whether to trust (e.g., -addtrust option to the x509
  929. utility) or reject.
  930. [Steve Henson]
  931. *) Add -trusted_first option which attempts to find certificates in the
  932. trusted store even if an untrusted chain is also supplied.
  933. [Steve Henson]
  934. *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
  935. platform support for Linux and Android.
  936. [Andy Polyakov]
  937. *) Support for linux-x32, ILP32 environment in x86_64 framework.
  938. [Andy Polyakov]
  939. *) Experimental multi-implementation support for FIPS capable OpenSSL.
  940. When in FIPS mode the approved implementations are used as normal,
  941. when not in FIPS mode the internal unapproved versions are used instead.
  942. This means that the FIPS capable OpenSSL isn't forced to use the
  943. (often lower perfomance) FIPS implementations outside FIPS mode.
  944. [Steve Henson]
  945. *) Transparently support X9.42 DH parameters when calling
  946. PEM_read_bio_DHparameters. This means existing applications can handle
  947. the new parameter format automatically.
  948. [Steve Henson]
  949. *) Initial experimental support for X9.42 DH parameter format: mainly
  950. to support use of 'q' parameter for RFC5114 parameters.
  951. [Steve Henson]
  952. *) Add DH parameters from RFC5114 including test data to dhtest.
  953. [Steve Henson]
  954. *) Support for automatic EC temporary key parameter selection. If enabled
  955. the most preferred EC parameters are automatically used instead of
  956. hardcoded fixed parameters. Now a server just has to call:
  957. SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
  958. support ECDH and use the most appropriate parameters.
  959. [Steve Henson]
  960. *) Enhance and tidy EC curve and point format TLS extension code. Use
  961. static structures instead of allocation if default values are used.
  962. New ctrls to set curves we wish to support and to retrieve shared curves.
  963. Print out shared curves in s_server. New options to s_server and s_client
  964. to set list of supported curves.
  965. [Steve Henson]
  966. *) New ctrls to retrieve supported signature algorithms and
  967. supported curve values as an array of NIDs. Extend openssl utility
  968. to print out received values.
  969. [Steve Henson]
  970. *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
  971. between NIDs and the more common NIST names such as "P-256". Enhance
  972. ecparam utility and ECC method to recognise the NIST names for curves.
  973. [Steve Henson]
  974. *) Enhance SSL/TLS certificate chain handling to support different
  975. chains for each certificate instead of one chain in the parent SSL_CTX.
  976. [Steve Henson]
  977. *) Support for fixed DH ciphersuite client authentication: where both
  978. server and client use DH certificates with common parameters.
  979. [Steve Henson]
  980. *) Support for fixed DH ciphersuites: those requiring DH server
  981. certificates.
  982. [Steve Henson]
  983. *) New function i2d_re_X509_tbs for re-encoding the TBS portion of
  984. the certificate.
  985. Note: Related 1.0.2-beta specific macros X509_get_cert_info,
  986. X509_CINF_set_modified, X509_CINF_get_issuer, X509_CINF_get_extensions and
  987. X509_CINF_get_signature were reverted post internal team review.
  988. Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
  989. *) Build fixes for the Windows and OpenVMS platforms
  990. [Matt Caswell and Richard Levitte]
  991. Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
  992. *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
  993. message can cause a segmentation fault in OpenSSL due to a NULL pointer
  994. dereference. This could lead to a Denial Of Service attack. Thanks to
  995. Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
  996. (CVE-2014-3571)
  997. [Steve Henson]
  998. *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
  999. dtls1_buffer_record function under certain conditions. In particular this
  1000. could occur if an attacker sent repeated DTLS records with the same
  1001. sequence number but for the next epoch. The memory leak could be exploited
  1002. by an attacker in a Denial of Service attack through memory exhaustion.
  1003. Thanks to Chris Mueller for reporting this issue.
  1004. (CVE-2015-0206)
  1005. [Matt Caswell]
  1006. *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
  1007. built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
  1008. method would be set to NULL which could later result in a NULL pointer
  1009. dereference. Thanks to Frank Schmirler for reporting this issue.
  1010. (CVE-2014-3569)
  1011. [Kurt Roeckx]
  1012. *) Abort handshake if server key exchange message is omitted for ephemeral
  1013. ECDH ciphersuites.
  1014. Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
  1015. reporting this issue.
  1016. (CVE-2014-3572)
  1017. [Steve Henson]
  1018. *) Remove non-export ephemeral RSA code on client and server. This code
  1019. violated the TLS standard by allowing the use of temporary RSA keys in
  1020. non-export ciphersuites and could be used by a server to effectively
  1021. downgrade the RSA key length used to a value smaller than the server
  1022. certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
  1023. INRIA or reporting this issue.
  1024. (CVE-2015-0204)
  1025. [Steve Henson]
  1026. *) Fixed issue where DH client certificates are accepted without verification.
  1027. An OpenSSL server will accept a DH certificate for client authentication
  1028. without the certificate verify message. This effectively allows a client to
  1029. authenticate without the use of a private key. This only affects servers
  1030. which trust a client certificate authority which issues certificates
  1031. containing DH keys: these are extremely rare and hardly ever encountered.
  1032. Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
  1033. this issue.
  1034. (CVE-2015-0205)
  1035. [Steve Henson]
  1036. *) Ensure that the session ID context of an SSL is updated when its
  1037. SSL_CTX is updated via SSL_set_SSL_CTX.
  1038. The session ID context is typically set from the parent SSL_CTX,
  1039. and can vary with the CTX.
  1040. [Adam Langley]
  1041. *) Fix various certificate fingerprint issues.
  1042. By using non-DER or invalid encodings outside the signed portion of a
  1043. certificate the fingerprint can be changed without breaking the signature.
  1044. Although no details of the signed portion of the certificate can be changed
  1045. this can cause problems with some applications: e.g. those using the
  1046. certificate fingerprint for blacklists.
  1047. 1. Reject signatures with non zero unused bits.
  1048. If the BIT STRING containing the signature has non zero unused bits reject
  1049. the signature. All current signature algorithms require zero unused bits.
  1050. 2. Check certificate algorithm consistency.
  1051. Check the AlgorithmIdentifier inside TBS matches the one in the
  1052. certificate signature. NB: this will result in signature failure
  1053. errors for some broken certificates.
  1054. Thanks to Konrad Kraszewski from Google for reporting this issue.
  1055. 3. Check DSA/ECDSA signatures use DER.
  1056. Reencode DSA/ECDSA signatures and compare with the original received
  1057. signature. Return an error if there is a mismatch.
  1058. This will reject various cases including garbage after signature
  1059. (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
  1060. program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
  1061. (negative or with leading zeroes).
  1062. Further analysis was conducted and fixes were developed by Stephen Henson
  1063. of the OpenSSL core team.
  1064. (CVE-2014-8275)
  1065. [Steve Henson]
  1066. *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
  1067. results on some platforms, including x86_64. This bug occurs at random
  1068. with a very low probability, and is not known to be exploitable in any
  1069. way, though its exact impact is difficult to determine. Thanks to Pieter
  1070. Wuille (Blockstream) who reported this issue and also suggested an initial
  1071. fix. Further analysis was conducted by the OpenSSL development team and
  1072. Adam Langley of Google. The final fix was developed by Andy Polyakov of
  1073. the OpenSSL core team.
  1074. (CVE-2014-3570)
  1075. [Andy Polyakov]
  1076. *) Do not resume sessions on the server if the negotiated protocol
  1077. version does not match the session's version. Resuming with a different
  1078. version, while not strictly forbidden by the RFC, is of questionable
  1079. sanity and breaks all known clients.
  1080. [David Benjamin, Emilia Käsper]
  1081. *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
  1082. early CCS messages during renegotiation. (Note that because
  1083. renegotiation is encrypted, this early CCS was not exploitable.)
  1084. [Emilia Käsper]
  1085. *) Tighten client-side session ticket handling during renegotiation:
  1086. ensure that the client only accepts a session ticket if the server sends
  1087. the extension anew in the ServerHello. Previously, a TLS client would
  1088. reuse the old extension state and thus accept a session ticket if one was
  1089. announced in the initial ServerHello.
  1090. Similarly, ensure that the client requires a session ticket if one
  1091. was advertised in the ServerHello. Previously, a TLS client would
  1092. ignore a missing NewSessionTicket message.
  1093. [Emilia Käsper]
  1094. Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
  1095. *) SRTP Memory Leak.
  1096. A flaw in the DTLS SRTP extension parsing code allows an attacker, who
  1097. sends a carefully crafted handshake message, to cause OpenSSL to fail
  1098. to free up to 64k of memory causing a memory leak. This could be
  1099. exploited in a Denial Of Service attack. This issue affects OpenSSL
  1100. 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
  1101. whether SRTP is used or configured. Implementations of OpenSSL that
  1102. have been compiled with OPENSSL_NO_SRTP defined are not affected.
  1103. The fix was developed by the OpenSSL team.
  1104. (CVE-2014-3513)
  1105. [OpenSSL team]
  1106. *) Session Ticket Memory Leak.
  1107. When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
  1108. integrity of that ticket is first verified. In the event of a session
  1109. ticket integrity check failing, OpenSSL will fail to free memory
  1110. causing a memory leak. By sending a large number of invalid session
  1111. tickets an attacker could exploit this issue in a Denial Of Service
  1112. attack.
  1113. (CVE-2014-3567)
  1114. [Steve Henson]
  1115. *) Build option no-ssl3 is incomplete.
  1116. When OpenSSL is configured with "no-ssl3" as a build option, servers
  1117. could accept and complete a SSL 3.0 handshake, and clients could be
  1118. configured to send them.
  1119. (CVE-2014-3568)
  1120. [Akamai and the OpenSSL team]
  1121. *) Add support for TLS_FALLBACK_SCSV.
  1122. Client applications doing fallback retries should call
  1123. SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
  1124. (CVE-2014-3566)
  1125. [Adam Langley, Bodo Moeller]
  1126. *) Add additional DigestInfo checks.
  1127. Reencode DigestInto in DER and check against the original when
  1128. verifying RSA signature: this will reject any improperly encoded
  1129. DigestInfo structures.
  1130. Note: this is a precautionary measure and no attacks are currently known.
  1131. [Steve Henson]
  1132. Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
  1133. *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
  1134. SRP code can be overrun an internal buffer. Add sanity check that
  1135. g, A, B < N to SRP code.
  1136. Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
  1137. Group for discovering this issue.
  1138. (CVE-2014-3512)
  1139. [Steve Henson]
  1140. *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
  1141. TLS 1.0 instead of higher protocol versions when the ClientHello message
  1142. is badly fragmented. This allows a man-in-the-middle attacker to force a
  1143. downgrade to TLS 1.0 even if both the server and the client support a
  1144. higher protocol version, by modifying the client's TLS records.
  1145. Thanks to David Benjamin and Adam Langley (Google) for discovering and
  1146. researching this issue.
  1147. (CVE-2014-3511)
  1148. [David Benjamin]
  1149. *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
  1150. to a denial of service attack. A malicious server can crash the client
  1151. with a null pointer dereference (read) by specifying an anonymous (EC)DH
  1152. ciphersuite and sending carefully crafted handshake messages.
  1153. Thanks to Felix Gröbert (Google) for discovering and researching this
  1154. issue.
  1155. (CVE-2014-3510)
  1156. [Emilia Käsper]
  1157. *) By sending carefully crafted DTLS packets an attacker could cause openssl
  1158. to leak memory. This can be exploited through a Denial of Service attack.
  1159. Thanks to Adam Langley for discovering and researching this issue.
  1160. (CVE-2014-3507)
  1161. [Adam Langley]
  1162. *) An attacker can force openssl to consume large amounts of memory whilst
  1163. processing DTLS handshake messages. This can be exploited through a
  1164. Denial of Service attack.
  1165. Thanks to Adam Langley for discovering and researching this issue.
  1166. (CVE-2014-3506)
  1167. [Adam Langley]
  1168. *) An attacker can force an error condition which causes openssl to crash
  1169. whilst processing DTLS packets due to memory being freed twice. This
  1170. can be exploited through a Denial of Service attack.
  1171. Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
  1172. this issue.
  1173. (CVE-2014-3505)
  1174. [Adam Langley]
  1175. *) If a multithreaded client connects to a malicious server using a resumed
  1176. session and the server sends an ec point format extension it could write
  1177. up to 255 bytes to freed memory.
  1178. Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
  1179. issue.
  1180. (CVE-2014-3509)
  1181. [Gabor Tyukasz]
  1182. *) A malicious server can crash an OpenSSL client with a null pointer
  1183. dereference (read) by specifying an SRP ciphersuite even though it was not
  1184. properly negotiated with the client. This can be exploited through a
  1185. Denial of Service attack.
  1186. Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
  1187. discovering and researching this issue.
  1188. (CVE-2014-5139)
  1189. [Steve Henson]
  1190. *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
  1191. X509_name_oneline, X509_name_print_ex et al. to leak some information
  1192. from the stack. Applications may be affected if they echo pretty printing
  1193. output to the attacker.
  1194. Thanks to Ivan Fratric (Google) for discovering this issue.
  1195. (CVE-2014-3508)
  1196. [Emilia Käsper, and Steve Henson]
  1197. *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
  1198. for corner cases. (Certain input points at infinity could lead to
  1199. bogus results, with non-infinity inputs mapped to infinity too.)
  1200. [Bodo Moeller]
  1201. Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
  1202. *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
  1203. handshake can force the use of weak keying material in OpenSSL
  1204. SSL/TLS clients and servers.
  1205. Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
  1206. researching this issue. (CVE-2014-0224)
  1207. [KIKUCHI Masashi, Steve Henson]
  1208. *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
  1209. OpenSSL DTLS client the code can be made to recurse eventually crashing
  1210. in a DoS attack.
  1211. Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
  1212. (CVE-2014-0221)
  1213. [Imre Rad, Steve Henson]
  1214. *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
  1215. be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
  1216. client or server. This is potentially exploitable to run arbitrary
  1217. code on a vulnerable client or server.
  1218. Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
  1219. [Jüri Aedla, Steve Henson]
  1220. *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
  1221. are subject to a denial of service attack.
  1222. Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
  1223. this issue. (CVE-2014-3470)
  1224. [Felix Gröbert, Ivan Fratric, Steve Henson]
  1225. *) Harmonize version and its documentation. -f flag is used to display
  1226. compilation flags.
  1227. [mancha <mancha1@zoho.com>]
  1228. *) Fix eckey_priv_encode so it immediately returns an error upon a failure
  1229. in i2d_ECPrivateKey. Thanks to Ted Unangst for feedback on this issue.
  1230. [mancha <mancha1@zoho.com>]
  1231. *) Fix some double frees. These are not thought to be exploitable.
  1232. [mancha <mancha1@zoho.com>]
  1233. Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
  1234. *) A missing bounds check in the handling of the TLS heartbeat extension
  1235. can be used to reveal up to 64k of memory to a connected client or
  1236. server.
  1237. Thanks for Neel Mehta of Google Security for discovering this bug and to
  1238. Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
  1239. preparing the fix (CVE-2014-0160)
  1240. [Adam Langley, Bodo Moeller]
  1241. *) Fix for the attack described in the paper "Recovering OpenSSL
  1242. ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
  1243. by Yuval Yarom and Naomi Benger. Details can be obtained from:
  1244. http://eprint.iacr.org/2014/140
  1245. Thanks to Yuval Yarom and Naomi Benger for discovering this
  1246. flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
  1247. [Yuval Yarom and Naomi Benger]
  1248. *) TLS pad extension: draft-agl-tls-padding-03
  1249. Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
  1250. TLS client Hello record length value would otherwise be > 255 and
  1251. less that 512 pad with a dummy extension containing zeroes so it
  1252. is at least 512 bytes long.
  1253. [Adam Langley, Steve Henson]
  1254. Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
  1255. *) Fix for TLS record tampering bug. A carefully crafted invalid
  1256. handshake could crash OpenSSL with a NULL pointer exception.
  1257. Thanks to Anton Johansson for reporting this issues.
  1258. (CVE-2013-4353)
  1259. *) Keep original DTLS digest and encryption contexts in retransmission
  1260. structures so we can use the previous session parameters if they need
  1261. to be resent. (CVE-2013-6450)
  1262. [Steve Henson]
  1263. *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
  1264. avoids preferring ECDHE-ECDSA ciphers when the client appears to be
  1265. Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
  1266. several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
  1267. is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
  1268. 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
  1269. [Rob Stradling, Adam Langley]
  1270. Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
  1271. *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
  1272. supporting platforms or when small records were transferred.
  1273. [Andy Polyakov, Steve Henson]
  1274. Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
  1275. *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
  1276. This addresses the flaw in CBC record processing discovered by
  1277. Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
  1278. at: http://www.isg.rhul.ac.uk/tls/
  1279. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  1280. Security Group at Royal Holloway, University of London
  1281. (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
  1282. Emilia Käsper for the initial patch.
  1283. (CVE-2013-0169)
  1284. [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
  1285. *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
  1286. ciphersuites which can be exploited in a denial of service attack.
  1287. Thanks go to and to Adam Langley <agl@chromium.org> for discovering
  1288. and detecting this bug and to Wolfgang Ettlinger
  1289. <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
  1290. (CVE-2012-2686)
  1291. [Adam Langley]
  1292. *) Return an error when checking OCSP signatures when key is NULL.
  1293. This fixes a DoS attack. (CVE-2013-0166)
  1294. [Steve Henson]
  1295. *) Make openssl verify return errors.
  1296. [Chris Palmer <palmer@google.com> and Ben Laurie]
  1297. *) Call OCSP Stapling callback after ciphersuite has been chosen, so
  1298. the right response is stapled. Also change SSL_get_certificate()
  1299. so it returns the certificate actually sent.
  1300. See http://rt.openssl.org/Ticket/Display.html?id=2836.
  1301. [Rob Stradling <rob.stradling@comodo.com>]
  1302. *) Fix possible deadlock when decoding public keys.
  1303. [Steve Henson]
  1304. *) Don't use TLS 1.0 record version number in initial client hello
  1305. if renegotiating.
  1306. [Steve Henson]
  1307. Changes between 1.0.1b and 1.0.1c [10 May 2012]
  1308. *) Sanity check record length before skipping explicit IV in TLS
  1309. 1.2, 1.1 and DTLS to fix DoS attack.
  1310. Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
  1311. fuzzing as a service testing platform.
  1312. (CVE-2012-2333)
  1313. [Steve Henson]
  1314. *) Initialise tkeylen properly when encrypting CMS messages.
  1315. Thanks to Solar Designer of Openwall for reporting this issue.
  1316. [Steve Henson]
  1317. *) In FIPS mode don't try to use composite ciphers as they are not
  1318. approved.
  1319. [Steve Henson]
  1320. Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
  1321. *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
  1322. 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
  1323. mean any application compiled against OpenSSL 1.0.0 headers setting
  1324. SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
  1325. TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
  1326. 0x10000000L Any application which was previously compiled against
  1327. OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
  1328. will need to be recompiled as a result. Letting be results in
  1329. inability to disable specifically TLS 1.1 and in client context,
  1330. in unlike event, limit maximum offered version to TLS 1.0 [see below].
  1331. [Steve Henson]
  1332. *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
  1333. disable just protocol X, but all protocols above X *if* there are
  1334. protocols *below* X still enabled. In more practical terms it means
  1335. that if application wants to disable TLS1.0 in favor of TLS1.1 and
  1336. above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
  1337. SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
  1338. client side.
  1339. [Andy Polyakov]
  1340. Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
  1341. *) Check for potentially exploitable overflows in asn1_d2i_read_bio
  1342. BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
  1343. in CRYPTO_realloc_clean.
  1344. Thanks to Tavis Ormandy, Google Security Team, for discovering this
  1345. issue and to Adam Langley <agl@chromium.org> for fixing it.
  1346. (CVE-2012-2110)
  1347. [Adam Langley (Google), Tavis Ormandy, Google Security Team]
  1348. *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
  1349. [Adam Langley]
  1350. *) Workarounds for some broken servers that "hang" if a client hello
  1351. record length exceeds 255 bytes.
  1352. 1. Do not use record version number > TLS 1.0 in initial client
  1353. hello: some (but not all) hanging servers will now work.
  1354. 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
  1355. the number of ciphers sent in the client hello. This should be
  1356. set to an even number, such as 50, for example by passing:
  1357. -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
  1358. Most broken servers should now work.
  1359. 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
  1360. TLS 1.2 client support entirely.
  1361. [Steve Henson]
  1362. *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
  1363. [Andy Polyakov]
  1364. Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
  1365. *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
  1366. STRING form instead of a DigestInfo.
  1367. [Steve Henson]
  1368. *) The format used for MDC2 RSA signatures is inconsistent between EVP
  1369. and the RSA_sign/RSA_verify functions. This was made more apparent when
  1370. OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
  1371. those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
  1372. the correct format in RSA_verify so both forms transparently work.
  1373. [Steve Henson]
  1374. *) Some servers which support TLS 1.0 can choke if we initially indicate
  1375. support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
  1376. encrypted premaster secret. As a workaround use the maximum pemitted
  1377. client version in client hello, this should keep such servers happy
  1378. and still work with previous versions of OpenSSL.
  1379. [Steve Henson]
  1380. *) Add support for TLS/DTLS heartbeats.
  1381. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  1382. *) Add support for SCTP.
  1383. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  1384. *) Improved PRNG seeding for VOS.
  1385. [Paul Green <Paul.Green@stratus.com>]
  1386. *) Extensive assembler packs updates, most notably:
  1387. - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
  1388. - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
  1389. - x86_64: bit-sliced AES implementation;
  1390. - ARM: NEON support, contemporary platforms optimizations;
  1391. - s390x: z196 support;
  1392. - *: GHASH and GF(2^m) multiplication implementations;
  1393. [Andy Polyakov]
  1394. *) Make TLS-SRP code conformant with RFC 5054 API cleanup
  1395. (removal of unnecessary code)
  1396. [Peter Sylvester <peter.sylvester@edelweb.fr>]
  1397. *) Add TLS key material exporter from RFC 5705.
  1398. [Eric Rescorla]
  1399. *) Add DTLS-SRTP negotiation from RFC 5764.
  1400. [Eric Rescorla]
  1401. *) Add Next Protocol Negotiation,
  1402. http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
  1403. disabled with a no-npn flag to config or Configure. Code donated
  1404. by Google.
  1405. [Adam Langley <agl@google.com> and Ben Laurie]
  1406. *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
  1407. NIST-P256, NIST-P521, with constant-time single point multiplication on
  1408. typical inputs. Compiler support for the nonstandard type __uint128_t is
  1409. required to use this (present in gcc 4.4 and later, for 64-bit builds).
  1410. Code made available under Apache License version 2.0.
  1411. Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
  1412. line to include this in your build of OpenSSL, and run "make depend" (or
  1413. "make update"). This enables the following EC_METHODs:
  1414. EC_GFp_nistp224_method()
  1415. EC_GFp_nistp256_method()
  1416. EC_GFp_nistp521_method()
  1417. EC_GROUP_new_by_curve_name() will automatically use these (while
  1418. EC_GROUP_new_curve_GFp() currently prefers the more flexible
  1419. implementations).
  1420. [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
  1421. *) Use type ossl_ssize_t instad of ssize_t which isn't available on
  1422. all platforms. Move ssize_t definition from e_os.h to the public
  1423. header file e_os2.h as it now appears in public header file cms.h
  1424. [Steve Henson]
  1425. *) New -sigopt option to the ca, req and x509 utilities. Additional
  1426. signature parameters can be passed using this option and in
  1427. particular PSS.
  1428. [Steve Henson]
  1429. *) Add RSA PSS signing function. This will generate and set the
  1430. appropriate AlgorithmIdentifiers for PSS based on those in the
  1431. corresponding EVP_MD_CTX structure. No application support yet.
  1432. [Steve Henson]
  1433. *) Support for companion algorithm specific ASN1 signing routines.
  1434. New function ASN1_item_sign_ctx() signs a pre-initialised
  1435. EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
  1436. the appropriate parameters.
  1437. [Steve Henson]
  1438. *) Add new algorithm specific ASN1 verification initialisation function
  1439. to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
  1440. handling will be the same no matter what EVP_PKEY_METHOD is used.
  1441. Add a PSS handler to support verification of PSS signatures: checked
  1442. against a number of sample certificates.
  1443. [Steve Henson]
  1444. *) Add signature printing for PSS. Add PSS OIDs.
  1445. [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
  1446. *) Add algorithm specific signature printing. An individual ASN1 method
  1447. can now print out signatures instead of the standard hex dump.
  1448. More complex signatures (e.g. PSS) can print out more meaningful
  1449. information. Include DSA version that prints out the signature
  1450. parameters r, s.
  1451. [Steve Henson]
  1452. *) Password based recipient info support for CMS library: implementing
  1453. RFC3211.
  1454. [Steve Henson]
  1455. *) Split password based encryption into PBES2 and PBKDF2 functions. This
  1456. neatly separates the code into cipher and PBE sections and is required
  1457. for some algorithms that split PBES2 into separate pieces (such as
  1458. password based CMS).
  1459. [Steve Henson]
  1460. *) Session-handling fixes:
  1461. - Fix handling of connections that are resuming with a session ID,
  1462. but also support Session Tickets.
  1463. - Fix a bug that suppressed issuing of a new ticket if the client
  1464. presented a ticket with an expired session.
  1465. - Try to set the ticket lifetime hint to something reasonable.
  1466. - Make tickets shorter by excluding irrelevant information.
  1467. - On the client side, don't ignore renewed tickets.
  1468. [Adam Langley, Bodo Moeller (Google)]
  1469. *) Fix PSK session representation.
  1470. [Bodo Moeller]
  1471. *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
  1472. This work was sponsored by Intel.
  1473. [Andy Polyakov]
  1474. *) Add GCM support to TLS library. Some custom code is needed to split
  1475. the IV between the fixed (from PRF) and explicit (from TLS record)
  1476. portions. This adds all GCM ciphersuites supported by RFC5288 and
  1477. RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
  1478. add a special AESGCM string for GCM only.
  1479. [Steve Henson]
  1480. *) Expand range of ctrls for AES GCM. Permit setting invocation
  1481. field on decrypt and retrieval of invocation field only on encrypt.
  1482. [Steve Henson]
  1483. *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
  1484. As required by RFC5289 these ciphersuites cannot be used if for
  1485. versions of TLS earlier than 1.2.
  1486. [Steve Henson]
  1487. *) For FIPS capable OpenSSL interpret a NULL default public key method
  1488. as unset and return the appopriate default but do *not* set the default.
  1489. This means we can return the appopriate method in applications that
  1490. swicth between FIPS and non-FIPS modes.
  1491. [Steve Henson]
  1492. *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
  1493. ENGINE is used then we cannot handle that in the FIPS module so we
  1494. keep original code iff non-FIPS operations are allowed.
  1495. [Steve Henson]
  1496. *) Add -attime option to openssl utilities.
  1497. [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
  1498. *) Redirect DSA and DH operations to FIPS module in FIPS mode.
  1499. [Steve Henson]
  1500. *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
  1501. FIPS EC methods unconditionally for now.
  1502. [Steve Henson]
  1503. *) New build option no-ec2m to disable characteristic 2 code.
  1504. [Steve Henson]
  1505. *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
  1506. all cases can be covered as some introduce binary incompatibilities.
  1507. [Steve Henson]
  1508. *) Redirect RSA operations to FIPS module including keygen,
  1509. encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
  1510. [Steve Henson]
  1511. *) Add similar low level API blocking to ciphers.
  1512. [Steve Henson]
  1513. *) Low level digest APIs are not approved in FIPS mode: any attempt
  1514. to use these will cause a fatal error. Applications that *really* want
  1515. to use them can use the private_* version instead.
  1516. [Steve Henson]
  1517. *) Redirect cipher operations to FIPS module for FIPS builds.
  1518. [Steve Henson]
  1519. *) Redirect digest operations to FIPS module for FIPS builds.
  1520. [Steve Henson]
  1521. *) Update build system to add "fips" flag which will link in fipscanister.o
  1522. for static and shared library builds embedding a signature if needed.
  1523. [Steve Henson]
  1524. *) Output TLS supported curves in preference order instead of numerical
  1525. order. This is currently hardcoded for the highest order curves first.
  1526. This should be configurable so applications can judge speed vs strength.
  1527. [Steve Henson]
  1528. *) Add TLS v1.2 server support for client authentication.
  1529. [Steve Henson]
  1530. *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
  1531. and enable MD5.
  1532. [Steve Henson]
  1533. *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
  1534. FIPS modules versions.
  1535. [Steve Henson]
  1536. *) Add TLS v1.2 client side support for client authentication. Keep cache
  1537. of handshake records longer as we don't know the hash algorithm to use
  1538. until after the certificate request message is received.
  1539. [Steve Henson]
  1540. *) Initial TLS v1.2 client support. Add a default signature algorithms
  1541. extension including all the algorithms we support. Parse new signature
  1542. format in client key exchange. Relax some ECC signing restrictions for
  1543. TLS v1.2 as indicated in RFC5246.
  1544. [Steve Henson]
  1545. *) Add server support for TLS v1.2 signature algorithms extension. Switch
  1546. to new signature format when needed using client digest preference.
  1547. All server ciphersuites should now work correctly in TLS v1.2. No client
  1548. support yet and no support for client certificates.
  1549. [Steve Henson]
  1550. *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
  1551. to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
  1552. ciphersuites. At present only RSA key exchange ciphersuites work with
  1553. TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
  1554. SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
  1555. and version checking.
  1556. [Steve Henson]
  1557. *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
  1558. with this defined it will not be affected by any changes to ssl internal
  1559. structures. Add several utility functions to allow openssl application
  1560. to work with OPENSSL_NO_SSL_INTERN defined.
  1561. [Steve Henson]
  1562. *) Add SRP support.
  1563. [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
  1564. *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
  1565. [Steve Henson]
  1566. *) Permit abbreviated handshakes when renegotiating using the function
  1567. SSL_renegotiate_abbreviated().
  1568. [Robin Seggelmann <seggelmann@fh-muenster.de>]
  1569. *) Add call to ENGINE_register_all_complete() to
  1570. ENGINE_load_builtin_engines(), so some implementations get used
  1571. automatically instead of needing explicit application support.
  1572. [Steve Henson]
  1573. *) Add support for TLS key exporter as described in RFC5705.
  1574. [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
  1575. *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
  1576. a few changes are required:
  1577. Add SSL_OP_NO_TLSv1_1 flag.
  1578. Add TLSv1_1 methods.
  1579. Update version checking logic to handle version 1.1.
  1580. Add explicit IV handling (ported from DTLS code).
  1581. Add command line options to s_client/s_server.
  1582. [Steve Henson]
  1583. Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
  1584. *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
  1585. in CMS and PKCS7 code. When RSA decryption fails use a random key for
  1586. content decryption and always return the same error. Note: this attack
  1587. needs on average 2^20 messages so it only affects automated senders. The
  1588. old behaviour can be reenabled in the CMS code by setting the
  1589. CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
  1590. an MMA defence is not necessary.
  1591. Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
  1592. this issue. (CVE-2012-0884)
  1593. [Steve Henson]
  1594. *) Fix CVE-2011-4619: make sure we really are receiving a
  1595. client hello before rejecting multiple SGC restarts. Thanks to
  1596. Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
  1597. [Steve Henson]
  1598. Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
  1599. *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
  1600. Thanks to Antonio Martin, Enterprise Secure Access Research and
  1601. Development, Cisco Systems, Inc. for discovering this bug and
  1602. preparing a fix. (CVE-2012-0050)
  1603. [Antonio Martin]
  1604. Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
  1605. *) Nadhem Alfardan and Kenny Paterson have discovered an extension
  1606. of the Vaudenay padding oracle attack on CBC mode encryption
  1607. which enables an efficient plaintext recovery attack against
  1608. the OpenSSL implementation of DTLS. Their attack exploits timing
  1609. differences arising during decryption processing. A research
  1610. paper describing this attack can be found at:
  1611. http://www.isg.rhul.ac.uk/~kp/dtls.pdf
  1612. Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
  1613. Security Group at Royal Holloway, University of London
  1614. (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
  1615. <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
  1616. for preparing the fix. (CVE-2011-4108)
  1617. [Robin Seggelmann, Michael Tuexen]
  1618. *) Clear bytes used for block padding of SSL 3.0 records.
  1619. (CVE-2011-4576)
  1620. [Adam Langley (Google)]
  1621. *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
  1622. Kadianakis <desnacked@gmail.com> for discovering this issue and
  1623. Adam Langley for preparing the fix. (CVE-2011-4619)
  1624. [Adam Langley (Google)]
  1625. *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
  1626. [Andrey Kulikov <amdeich@gmail.com>]
  1627. *) Prevent malformed RFC3779 data triggering an assertion failure.
  1628. Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
  1629. and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
  1630. [Rob Austein <sra@hactrn.net>]
  1631. *) Improved PRNG seeding for VOS.
  1632. [Paul Green <Paul.Green@stratus.com>]
  1633. *) Fix ssl_ciph.c set-up race.
  1634. [Adam Langley (Google)]
  1635. *) Fix spurious failures in ecdsatest.c.
  1636. [Emilia Käsper (Google)]
  1637. *) Fix the BIO_f_buffer() implementation (which was mixing different
  1638. interpretations of the '..._len' fields).
  1639. [Adam Langley (Google)]
  1640. *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
  1641. BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
  1642. threads won't reuse the same blinding coefficients.
  1643. This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
  1644. lock to call BN_BLINDING_invert_ex, and avoids one use of
  1645. BN_BLINDING_update for each BN_BLINDING structure (previously,
  1646. the last update always remained unused).
  1647. [Emilia Käsper (Google)]
  1648. *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
  1649. [Bob Buckholz (Google)]
  1650. Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
  1651. *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
  1652. by initialising X509_STORE_CTX properly. (CVE-2011-3207)
  1653. [Kaspar Brand <ossl@velox.ch>]
  1654. *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
  1655. for multi-threaded use of ECDH. (CVE-2011-3210)
  1656. [Adam Langley (Google)]
  1657. *) Fix x509_name_ex_d2i memory leak on bad inputs.
  1658. [Bodo Moeller]
  1659. *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
  1660. signature public key algorithm by using OID xref utilities instead.
  1661. Before this you could only use some ECC ciphersuites with SHA1 only.
  1662. [Steve Henson]
  1663. *) Add protection against ECDSA timing attacks as mentioned in the paper
  1664. by Billy Bob Brumley and Nicola Tuveri, see:
  1665. http://eprint.iacr.org/2011/232.pdf
  1666. [Billy Bob Brumley and Nicola Tuveri]
  1667. Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
  1668. *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
  1669. [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
  1670. *) Fix bug in string printing code: if *any* escaping is enabled we must
  1671. escape the escape character (backslash) or the resulting string is
  1672. ambiguous.
  1673. [Steve Henson]
  1674. Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
  1675. *) Disable code workaround for ancient and obsolete Netscape browsers
  1676. and servers: an attacker can use it in a ciphersuite downgrade attack.
  1677. Thanks to Martin Rex for discovering this bug. CVE-2010-4180
  1678. [Steve Henson]
  1679. *) Fixed J-PAKE implementation error, originally discovered by
  1680. Sebastien Martini, further info and confirmation from Stefan
  1681. Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
  1682. [Ben Laurie]
  1683. Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
  1684. *) Fix extension code to avoid race conditions which can result in a buffer
  1685. overrun vulnerability: resumed sessions must not be modified as they can
  1686. be shared by multiple threads. CVE-2010-3864
  1687. [Steve Henson]
  1688. *) Fix WIN32 build system to correctly link an ENGINE directory into
  1689. a DLL.
  1690. [Steve Henson]
  1691. Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
  1692. *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
  1693. (CVE-2010-1633)
  1694. [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
  1695. Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
  1696. *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
  1697. context. The operation can be customised via the ctrl mechanism in
  1698. case ENGINEs want to include additional functionality.
  1699. [Steve Henson]
  1700. *) Tolerate yet another broken PKCS#8 key format: private key value negative.
  1701. [Steve Henson]
  1702. *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
  1703. output hashes compatible with older versions of OpenSSL.
  1704. [Willy Weisz <weisz@vcpc.univie.ac.at>]
  1705. *) Fix compression algorithm handling: if resuming a session use the
  1706. compression algorithm of the resumed session instead of determining
  1707. it from client hello again. Don't allow server to change algorithm.
  1708. [Steve Henson]
  1709. *) Add load_crls() function to apps tidying load_certs() too. Add option
  1710. to verify utility to allow additional CRLs to be included.
  1711. [Steve Henson]
  1712. *) Update OCSP request code to permit adding custom headers to the request:
  1713. some responders need this.
  1714. [Steve Henson]
  1715. *) The function EVP_PKEY_sign() returns <=0 on error: check return code
  1716. correctly.
  1717. [Julia Lawall <julia@diku.dk>]
  1718. *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
  1719. needlessly dereferenced structures, used obsolete functions and
  1720. didn't handle all updated verify codes correctly.
  1721. [Steve Henson]
  1722. *) Disable MD2 in the default configuration.
  1723. [Steve Henson]
  1724. *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
  1725. indicate the initial BIO being pushed or popped. This makes it possible
  1726. to determine whether the BIO is the one explicitly called or as a result
  1727. of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
  1728. it handles reference counts correctly and doesn't zero out the I/O bio
  1729. when it is not being explicitly popped. WARNING: applications which
  1730. included workarounds for the old buggy behaviour will need to be modified
  1731. or they could free up already freed BIOs.
  1732. [Steve Henson]
  1733. *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
  1734. renaming to all platforms (within the 0.9.8 branch, this was
  1735. done conditionally on Netware platforms to avoid a name clash).
  1736. [Guenter <lists@gknw.net>]
  1737. *) Add ECDHE and PSK support to DTLS.
  1738. [Michael Tuexen <tuexen@fh-muenster.de>]
  1739. *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
  1740. be used on C++.
  1741. [Steve Henson]
  1742. *) Add "missing" function EVP_MD_flags() (without this the only way to
  1743. retrieve a digest flags is by accessing the structure directly. Update
  1744. EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
  1745. or cipher is registered as in the "from" argument. Print out all
  1746. registered digests in the dgst usage message instead of manually
  1747. attempting to work them out.
  1748. [Steve Henson]
  1749. *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
  1750. this allows the use of compression and extensions. Change default cipher
  1751. string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
  1752. by default unless an application cipher string requests it.
  1753. [Steve Henson]
  1754. *) Alter match criteria in PKCS12_parse(). It used to try to use local
  1755. key ids to find matching certificates and keys but some PKCS#12 files
  1756. don't follow the (somewhat unwritten) rules and this strategy fails.
  1757. Now just gather all certificates together and the first private key
  1758. then look for the first certificate that matches the key.
  1759. [Steve Henson]
  1760. *) Support use of registered digest and cipher names for dgst and cipher
  1761. commands instead of having to add each one as a special case. So now
  1762. you can do:
  1763. openssl sha256 foo
  1764. as well as:
  1765. openssl dgst -sha256 foo
  1766. and this works for ENGINE based algorithms too.
  1767. [Steve Henson]
  1768. *) Update Gost ENGINE to support parameter files.
  1769. [Victor B. Wagner <vitus@cryptocom.ru>]
  1770. *) Support GeneralizedTime in ca utility.
  1771. [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
  1772. *) Enhance the hash format used for certificate directory links. The new
  1773. form uses the canonical encoding (meaning equivalent names will work
  1774. even if they aren't identical) and uses SHA1 instead of MD5. This form
  1775. is incompatible with the older format and as a result c_rehash should
  1776. be used to rebuild symbolic links.
  1777. [Steve Henson]
  1778. *) Make PKCS#8 the default write format for private keys, replacing the
  1779. traditional format. This form is standardised, more secure and doesn't
  1780. include an implicit MD5 dependency.
  1781. [Steve Henson]
  1782. *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
  1783. committed to OpenSSL should pass this lot as a minimum.
  1784. [Steve Henson]
  1785. *) Add session ticket override functionality for use by EAP-FAST.
  1786. [Jouni Malinen <j@w1.fi>]
  1787. *) Modify HMAC functions to return a value. Since these can be implemented
  1788. in an ENGINE errors can occur.
  1789. [Steve Henson]
  1790. *) Type-checked OBJ_bsearch_ex.
  1791. [Ben Laurie]
  1792. *) Type-checked OBJ_bsearch. Also some constification necessitated
  1793. by type-checking. Still to come: TXT_DB, bsearch(?),
  1794. OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
  1795. CONF_VALUE.
  1796. [Ben Laurie]
  1797. *) New function OPENSSL_gmtime_adj() to add a specific number of days and
  1798. seconds to a tm structure directly, instead of going through OS
  1799. specific date routines. This avoids any issues with OS routines such
  1800. as the year 2038 bug. New *_adj() functions for ASN1 time structures
  1801. and X509_time_adj_ex() to cover the extended range. The existing
  1802. X509_time_adj() is still usable and will no longer have any date issues.
  1803. [Steve Henson]
  1804. *) Delta CRL support. New use deltas option which will attempt to locate
  1805. and search any appropriate delta CRLs available.
  1806. This work was sponsored by Google.
  1807. [Steve Henson]
  1808. *) Support for CRLs partitioned by reason code. Reorganise CRL processing
  1809. code and add additional score elements. Validate alternate CRL paths
  1810. as part of the CRL checking and indicate a new error "CRL path validation
  1811. error" in this case. Applications wanting additional details can use
  1812. the verify callback and check the new "parent" field. If this is not
  1813. NULL CRL path validation is taking place. Existing applications wont
  1814. see this because it requires extended CRL support which is off by
  1815. default.
  1816. This work was sponsored by Google.
  1817. [Steve Henson]
  1818. *) Support for freshest CRL extension.
  1819. This work was sponsored by Google.
  1820. [Steve Henson]
  1821. *) Initial indirect CRL support. Currently only supported in the CRLs
  1822. passed directly and not via lookup. Process certificate issuer
  1823. CRL entry extension and lookup CRL entries by bother issuer name
  1824. and serial number. Check and process CRL issuer entry in IDP extension.
  1825. This work was sponsored by Google.
  1826. [Steve Henson]
  1827. *) Add support for distinct certificate and CRL paths. The CRL issuer
  1828. certificate is validated separately in this case. Only enabled if
  1829. an extended CRL support flag is set: this flag will enable additional
  1830. CRL functionality in future.
  1831. This work was sponsored by Google.
  1832. [Steve Henson]
  1833. *) Add support for policy mappings extension.
  1834. This work was sponsored by Google.
  1835. [Steve Henson]
  1836. *) Fixes to pathlength constraint, self issued certificate handling,
  1837. policy processing to align with RFC3280 and PKITS tests.
  1838. This work was sponsored by Google.
  1839. [Steve Henson]
  1840. *) Support for name constraints certificate extension. DN, email, DNS
  1841. and URI types are currently supported.
  1842. This work was sponsored by Google.
  1843. [Steve Henson]
  1844. *) To cater for systems that provide a pointer-based thread ID rather
  1845. than numeric, deprecate the current numeric thread ID mechanism and
  1846. replace it with a structure and associated callback type. This
  1847. mechanism allows a numeric "hash" to be extracted from a thread ID in
  1848. either case, and on platforms where pointers are larger than 'long',
  1849. mixing is done to help ensure the numeric 'hash' is usable even if it
  1850. can't be guaranteed unique. The default mechanism is to use "&errno"
  1851. as a pointer-based thread ID to distinguish between threads.
  1852. Applications that want to provide their own thread IDs should now use
  1853. CRYPTO_THREADID_set_callback() to register a callback that will call
  1854. either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
  1855. Note that ERR_remove_state() is now deprecated, because it is tied
  1856. to the assumption that thread IDs are numeric. ERR_remove_state(0)
  1857. to free the current thread's error state should be replaced by
  1858. ERR_remove_thread_state(NULL).
  1859. (This new approach replaces the functions CRYPTO_set_idptr_callback(),
  1860. CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
  1861. OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
  1862. application was previously providing a numeric thread callback that
  1863. was inappropriate for distinguishing threads, then uniqueness might
  1864. have been obtained with &errno that happened immediately in the
  1865. intermediate development versions of OpenSSL; this is no longer the
  1866. case, the numeric thread callback will now override the automatic use
  1867. of &errno.)
  1868. [Geoff Thorpe, with help from Bodo Moeller]
  1869. *) Initial support for different CRL issuing certificates. This covers a
  1870. simple case where the self issued certificates in the chain exist and
  1871. the real CRL issuer is higher in the existing chain.
  1872. This work was sponsored by Google.
  1873. [Steve Henson]
  1874. *) Removed effectively defunct crypto/store from the build.
  1875. [Ben Laurie]
  1876. *) Revamp of STACK to provide stronger type-checking. Still to come:
  1877. TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
  1878. ASN1_STRING, CONF_VALUE.
  1879. [Ben Laurie]
  1880. *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
  1881. RAM on SSL connections. This option can save about 34k per idle SSL.
  1882. [Nick Mathewson]
  1883. *) Revamp of LHASH to provide stronger type-checking. Still to come:
  1884. STACK, TXT_DB, bsearch, qsort.
  1885. [Ben Laurie]
  1886. *) Initial support for Cryptographic Message Syntax (aka CMS) based
  1887. on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
  1888. support for data, signedData, compressedData, digestedData and
  1889. encryptedData, envelopedData types included. Scripts to check against
  1890. RFC4134 examples draft and interop and consistency checks of many
  1891. content types and variants.
  1892. [Steve Henson]
  1893. *) Add options to enc utility to support use of zlib compression BIO.
  1894. [Steve Henson]
  1895. *) Extend mk1mf to support importing of options and assembly language
  1896. files from Configure script, currently only included in VC-WIN32.
  1897. The assembly language rules can now optionally generate the source
  1898. files from the associated perl scripts.
  1899. [Steve Henson]
  1900. *) Implement remaining functionality needed to support GOST ciphersuites.
  1901. Interop testing has been performed using CryptoPro implementations.
  1902. [Victor B. Wagner <vitus@cryptocom.ru>]
  1903. *) s390x assembler pack.
  1904. [Andy Polyakov]
  1905. *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
  1906. "family."
  1907. [Andy Polyakov]
  1908. *) Implement Opaque PRF Input TLS extension as specified in
  1909. draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
  1910. official specification yet and no extension type assignment by
  1911. IANA exists, this extension (for now) will have to be explicitly
  1912. enabled when building OpenSSL by providing the extension number
  1913. to use. For example, specify an option
  1914. -DTLSEXT_TYPE_opaque_prf_input=0x9527
  1915. to the "config" or "Configure" script to enable the extension,
  1916. assuming extension number 0x9527 (which is a completely arbitrary
  1917. and unofficial assignment based on the MD5 hash of the Internet
  1918. Draft). Note that by doing so, you potentially lose
  1919. interoperability with other TLS implementations since these might
  1920. be using the same extension number for other purposes.
  1921. SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
  1922. opaque PRF input value to use in the handshake. This will create
  1923. an interal copy of the length-'len' string at 'src', and will
  1924. return non-zero for success.
  1925. To get more control and flexibility, provide a callback function
  1926. by using
  1927. SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
  1928. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
  1929. where
  1930. int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
  1931. void *arg;
  1932. Callback function 'cb' will be called in handshakes, and is
  1933. expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
  1934. Argument 'arg' is for application purposes (the value as given to
  1935. SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
  1936. be provided to the callback function). The callback function
  1937. has to return non-zero to report success: usually 1 to use opaque
  1938. PRF input just if possible, or 2 to enforce use of the opaque PRF
  1939. input. In the latter case, the library will abort the handshake
  1940. if opaque PRF input is not successfully negotiated.
  1941. Arguments 'peerinput' and 'len' given to the callback function
  1942. will always be NULL and 0 in the case of a client. A server will
  1943. see the client's opaque PRF input through these variables if
  1944. available (NULL and 0 otherwise). Note that if the server
  1945. provides an opaque PRF input, the length must be the same as the
  1946. length of the client's opaque PRF input.
  1947. Note that the callback function will only be called when creating
  1948. a new session (session resumption can resume whatever was
  1949. previously negotiated), and will not be called in SSL 2.0
  1950. handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
  1951. SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
  1952. for applications that need to enforce opaque PRF input.
  1953. [Bodo Moeller]
  1954. *) Update ssl code to support digests other than SHA1+MD5 for handshake
  1955. MAC.
  1956. [Victor B. Wagner <vitus@cryptocom.ru>]
  1957. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  1958. RFC4507bis. The encrypted ticket format is an encrypted encoded
  1959. SSL_SESSION structure, that way new session features are automatically
  1960. supported.
  1961. If a client application caches session in an SSL_SESSION structure
  1962. support is transparent because tickets are now stored in the encoded
  1963. SSL_SESSION.
  1964. The SSL_CTX structure automatically generates keys for ticket
  1965. protection in servers so again support should be possible
  1966. with no application modification.
  1967. If a client or server wishes to disable RFC4507 support then the option
  1968. SSL_OP_NO_TICKET can be set.
  1969. Add a TLS extension debugging callback to allow the contents of any client
  1970. or server extensions to be examined.
  1971. This work was sponsored by Google.
  1972. [Steve Henson]
  1973. *) Final changes to avoid use of pointer pointer casts in OpenSSL.
  1974. OpenSSL should now compile cleanly on gcc 4.2
  1975. [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
  1976. *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
  1977. support including streaming MAC support: this is required for GOST
  1978. ciphersuite support.
  1979. [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
  1980. *) Add option -stream to use PKCS#7 streaming in smime utility. New
  1981. function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
  1982. to output in BER and PEM format.
  1983. [Steve Henson]
  1984. *) Experimental support for use of HMAC via EVP_PKEY interface. This
  1985. allows HMAC to be handled via the EVP_DigestSign*() interface. The
  1986. EVP_PKEY "key" in this case is the HMAC key, potentially allowing
  1987. ENGINE support for HMAC keys which are unextractable. New -mac and
  1988. -macopt options to dgst utility.
  1989. [Steve Henson]
  1990. *) New option -sigopt to dgst utility. Update dgst to use
  1991. EVP_Digest{Sign,Verify}*. These two changes make it possible to use
  1992. alternative signing paramaters such as X9.31 or PSS in the dgst
  1993. utility.
  1994. [Steve Henson]
  1995. *) Change ssl_cipher_apply_rule(), the internal function that does
  1996. the work each time a ciphersuite string requests enabling
  1997. ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
  1998. removing ("!foo+bar") a class of ciphersuites: Now it maintains
  1999. the order of disabled ciphersuites such that those ciphersuites
  2000. that most recently went from enabled to disabled not only stay
  2001. in order with respect to each other, but also have higher priority
  2002. than other disabled ciphersuites the next time ciphersuites are
  2003. enabled again.
  2004. This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
  2005. the same ciphersuites as with "HIGH" alone, but in a specific
  2006. order where the PSK ciphersuites come first (since they are the
  2007. most recently disabled ciphersuites when "HIGH" is parsed).
  2008. Also, change ssl_create_cipher_list() (using this new
  2009. funcionality) such that between otherwise identical
  2010. cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
  2011. the default order.
  2012. [Bodo Moeller]
  2013. *) Change ssl_create_cipher_list() so that it automatically
  2014. arranges the ciphersuites in reasonable order before starting
  2015. to process the rule string. Thus, the definition for "DEFAULT"
  2016. (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
  2017. remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
  2018. This makes it much easier to arrive at a reasonable default order
  2019. in applications for which anonymous ciphers are OK (meaning
  2020. that you can't actually use DEFAULT).
  2021. [Bodo Moeller; suggested by Victor Duchovni]
  2022. *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
  2023. processing) into multiple integers instead of setting
  2024. "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
  2025. "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
  2026. (These masks as well as the individual bit definitions are hidden
  2027. away into the non-exported interface ssl/ssl_locl.h, so this
  2028. change to the definition of the SSL_CIPHER structure shouldn't
  2029. affect applications.) This give us more bits for each of these
  2030. categories, so there is no longer a need to coagulate AES128 and
  2031. AES256 into a single algorithm bit, and to coagulate Camellia128
  2032. and Camellia256 into a single algorithm bit, which has led to all
  2033. kinds of kludges.
  2034. Thus, among other things, the kludge introduced in 0.9.7m and
  2035. 0.9.8e for masking out AES256 independently of AES128 or masking
  2036. out Camellia256 independently of AES256 is not needed here in 0.9.9.
  2037. With the change, we also introduce new ciphersuite aliases that
  2038. so far were missing: "AES128", "AES256", "CAMELLIA128", and
  2039. "CAMELLIA256".
  2040. [Bodo Moeller]
  2041. *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
  2042. Use the leftmost N bytes of the signature input if the input is
  2043. larger than the prime q (with N being the size in bytes of q).
  2044. [Nils Larsch]
  2045. *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
  2046. it yet and it is largely untested.
  2047. [Steve Henson]
  2048. *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
  2049. [Nils Larsch]
  2050. *) Initial incomplete changes to avoid need for function casts in OpenSSL
  2051. some compilers (gcc 4.2 and later) reject their use. Safestack is
  2052. reimplemented. Update ASN1 to avoid use of legacy functions.
  2053. [Steve Henson]
  2054. *) Win32/64 targets are linked with Winsock2.
  2055. [Andy Polyakov]
  2056. *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
  2057. to external functions. This can be used to increase CRL handling
  2058. efficiency especially when CRLs are very large by (for example) storing
  2059. the CRL revoked certificates in a database.
  2060. [Steve Henson]
  2061. *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
  2062. new CRLs added to a directory can be used. New command line option
  2063. -verify_return_error to s_client and s_server. This causes real errors
  2064. to be returned by the verify callback instead of carrying on no matter
  2065. what. This reflects the way a "real world" verify callback would behave.
  2066. [Steve Henson]
  2067. *) GOST engine, supporting several GOST algorithms and public key formats.
  2068. Kindly donated by Cryptocom.
  2069. [Cryptocom]
  2070. *) Partial support for Issuing Distribution Point CRL extension. CRLs
  2071. partitioned by DP are handled but no indirect CRL or reason partitioning
  2072. (yet). Complete overhaul of CRL handling: now the most suitable CRL is
  2073. selected via a scoring technique which handles IDP and AKID in CRLs.
  2074. [Steve Henson]
  2075. *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
  2076. will ultimately be used for all verify operations: this will remove the
  2077. X509_STORE dependency on certificate verification and allow alternative
  2078. lookup methods. X509_STORE based implementations of these two callbacks.
  2079. [Steve Henson]
  2080. *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
  2081. Modify get_crl() to find a valid (unexpired) CRL if possible.
  2082. [Steve Henson]
  2083. *) New function X509_CRL_match() to check if two CRLs are identical. Normally
  2084. this would be called X509_CRL_cmp() but that name is already used by
  2085. a function that just compares CRL issuer names. Cache several CRL
  2086. extensions in X509_CRL structure and cache CRLDP in X509.
  2087. [Steve Henson]
  2088. *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
  2089. this maps equivalent X509_NAME structures into a consistent structure.
  2090. Name comparison can then be performed rapidly using memcmp().
  2091. [Steve Henson]
  2092. *) Non-blocking OCSP request processing. Add -timeout option to ocsp
  2093. utility.
  2094. [Steve Henson]
  2095. *) Allow digests to supply their own micalg string for S/MIME type using
  2096. the ctrl EVP_MD_CTRL_MICALG.
  2097. [Steve Henson]
  2098. *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
  2099. EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
  2100. ctrl. It can then customise the structure before and/or after signing
  2101. if necessary.
  2102. [Steve Henson]
  2103. *) New function OBJ_add_sigid() to allow application defined signature OIDs
  2104. to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
  2105. to free up any added signature OIDs.
  2106. [Steve Henson]
  2107. *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
  2108. EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
  2109. digest and cipher tables. New options added to openssl utility:
  2110. list-message-digest-algorithms and list-cipher-algorithms.
  2111. [Steve Henson]
  2112. *) Change the array representation of binary polynomials: the list
  2113. of degrees of non-zero coefficients is now terminated with -1.
  2114. Previously it was terminated with 0, which was also part of the
  2115. value; thus, the array representation was not applicable to
  2116. polynomials where t^0 has coefficient zero. This change makes
  2117. the array representation useful in a more general context.
  2118. [Douglas Stebila]
  2119. *) Various modifications and fixes to SSL/TLS cipher string
  2120. handling. For ECC, the code now distinguishes between fixed ECDH
  2121. with RSA certificates on the one hand and with ECDSA certificates
  2122. on the other hand, since these are separate ciphersuites. The
  2123. unused code for Fortezza ciphersuites has been removed.
  2124. For consistency with EDH, ephemeral ECDH is now called "EECDH"
  2125. (not "ECDHE"). For consistency with the code for DH
  2126. certificates, use of ECDH certificates is now considered ECDH
  2127. authentication, not RSA or ECDSA authentication (the latter is
  2128. merely the CA's signing algorithm and not actively used in the
  2129. protocol).
  2130. The temporary ciphersuite alias "ECCdraft" is no longer
  2131. available, and ECC ciphersuites are no longer excluded from "ALL"
  2132. and "DEFAULT". The following aliases now exist for RFC 4492
  2133. ciphersuites, most of these by analogy with the DH case:
  2134. kECDHr - ECDH cert, signed with RSA
  2135. kECDHe - ECDH cert, signed with ECDSA
  2136. kECDH - ECDH cert (signed with either RSA or ECDSA)
  2137. kEECDH - ephemeral ECDH
  2138. ECDH - ECDH cert or ephemeral ECDH
  2139. aECDH - ECDH cert
  2140. aECDSA - ECDSA cert
  2141. ECDSA - ECDSA cert
  2142. AECDH - anonymous ECDH
  2143. EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
  2144. [Bodo Moeller]
  2145. *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
  2146. Use correct micalg parameters depending on digest(s) in signed message.
  2147. [Steve Henson]
  2148. *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
  2149. an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
  2150. [Steve Henson]
  2151. *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
  2152. an engine to register a method. Add ENGINE lookups for methods and
  2153. functional reference processing.
  2154. [Steve Henson]
  2155. *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
  2156. EVP_{Sign,Verify}* which allow an application to customise the signature
  2157. process.
  2158. [Steve Henson]
  2159. *) New -resign option to smime utility. This adds one or more signers
  2160. to an existing PKCS#7 signedData structure. Also -md option to use an
  2161. alternative message digest algorithm for signing.
  2162. [Steve Henson]
  2163. *) Tidy up PKCS#7 routines and add new functions to make it easier to
  2164. create PKCS7 structures containing multiple signers. Update smime
  2165. application to support multiple signers.
  2166. [Steve Henson]
  2167. *) New -macalg option to pkcs12 utility to allow setting of an alternative
  2168. digest MAC.
  2169. [Steve Henson]
  2170. *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
  2171. Reorganize PBE internals to lookup from a static table using NIDs,
  2172. add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
  2173. EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
  2174. PRF which will be automatically used with PBES2.
  2175. [Steve Henson]
  2176. *) Replace the algorithm specific calls to generate keys in "req" with the
  2177. new API.
  2178. [Steve Henson]
  2179. *) Update PKCS#7 enveloped data routines to use new API. This is now
  2180. supported by any public key method supporting the encrypt operation. A
  2181. ctrl is added to allow the public key algorithm to examine or modify
  2182. the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
  2183. a no op.
  2184. [Steve Henson]
  2185. *) Add a ctrl to asn1 method to allow a public key algorithm to express
  2186. a default digest type to use. In most cases this will be SHA1 but some
  2187. algorithms (such as GOST) need to specify an alternative digest. The
  2188. return value indicates how strong the prefernce is 1 means optional and
  2189. 2 is mandatory (that is it is the only supported type). Modify
  2190. ASN1_item_sign() to accept a NULL digest argument to indicate it should
  2191. use the default md. Update openssl utilities to use the default digest
  2192. type for signing if it is not explicitly indicated.
  2193. [Steve Henson]
  2194. *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
  2195. EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
  2196. signing method from the key type. This effectively removes the link
  2197. between digests and public key types.
  2198. [Steve Henson]
  2199. *) Add an OID cross reference table and utility functions. Its purpose is to
  2200. translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
  2201. rsaEncryption. This will allow some of the algorithm specific hackery
  2202. needed to use the correct OID to be removed.
  2203. [Steve Henson]
  2204. *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
  2205. structures for PKCS7_sign(). They are now set up by the relevant public
  2206. key ASN1 method.
  2207. [Steve Henson]
  2208. *) Add provisional EC pkey method with support for ECDSA and ECDH.
  2209. [Steve Henson]
  2210. *) Add support for key derivation (agreement) in the API, DH method and
  2211. pkeyutl.
  2212. [Steve Henson]
  2213. *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
  2214. public and private key formats. As a side effect these add additional
  2215. command line functionality not previously available: DSA signatures can be
  2216. generated and verified using pkeyutl and DH key support and generation in
  2217. pkey, genpkey.
  2218. [Steve Henson]
  2219. *) BeOS support.
  2220. [Oliver Tappe <zooey@hirschkaefer.de>]
  2221. *) New make target "install_html_docs" installs HTML renditions of the
  2222. manual pages.
  2223. [Oliver Tappe <zooey@hirschkaefer.de>]
  2224. *) New utility "genpkey" this is analagous to "genrsa" etc except it can
  2225. generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
  2226. support key and parameter generation and add initial key generation
  2227. functionality for RSA.
  2228. [Steve Henson]
  2229. *) Add functions for main EVP_PKEY_method operations. The undocumented
  2230. functions EVP_PKEY_{encrypt,decrypt} have been renamed to
  2231. EVP_PKEY_{encrypt,decrypt}_old.
  2232. [Steve Henson]
  2233. *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
  2234. key API, doesn't do much yet.
  2235. [Steve Henson]
  2236. *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
  2237. public key algorithms. New option to openssl utility:
  2238. "list-public-key-algorithms" to print out info.
  2239. [Steve Henson]
  2240. *) Implement the Supported Elliptic Curves Extension for
  2241. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  2242. [Douglas Stebila]
  2243. *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
  2244. EVP_CIPHER structures to avoid later problems in EVP_cleanup().
  2245. [Steve Henson]
  2246. *) New utilities pkey and pkeyparam. These are similar to algorithm specific
  2247. utilities such as rsa, dsa, dsaparam etc except they process any key
  2248. type.
  2249. [Steve Henson]
  2250. *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
  2251. functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
  2252. EVP_PKEY_print_param() to print public key data from an EVP_PKEY
  2253. structure.
  2254. [Steve Henson]
  2255. *) Initial support for pluggable public key ASN1.
  2256. De-spaghettify the public key ASN1 handling. Move public and private
  2257. key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
  2258. algorithm specific handling to a single module within the relevant
  2259. algorithm directory. Add functions to allow (near) opaque processing
  2260. of public and private key structures.
  2261. [Steve Henson]
  2262. *) Implement the Supported Point Formats Extension for
  2263. ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
  2264. [Douglas Stebila]
  2265. *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
  2266. for the psk identity [hint] and the psk callback functions to the
  2267. SSL_SESSION, SSL and SSL_CTX structure.
  2268. New ciphersuites:
  2269. PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
  2270. PSK-AES256-CBC-SHA
  2271. New functions:
  2272. SSL_CTX_use_psk_identity_hint
  2273. SSL_get_psk_identity_hint
  2274. SSL_get_psk_identity
  2275. SSL_use_psk_identity_hint
  2276. [Mika Kousa and Pasi Eronen of Nokia Corporation]
  2277. *) Add RFC 3161 compliant time stamp request creation, response generation
  2278. and response verification functionality.
  2279. [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
  2280. *) Add initial support for TLS extensions, specifically for the server_name
  2281. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  2282. have new members for a host name. The SSL data structure has an
  2283. additional member SSL_CTX *initial_ctx so that new sessions can be
  2284. stored in that context to allow for session resumption, even after the
  2285. SSL has been switched to a new SSL_CTX in reaction to a client's
  2286. server_name extension.
  2287. New functions (subject to change):
  2288. SSL_get_servername()
  2289. SSL_get_servername_type()
  2290. SSL_set_SSL_CTX()
  2291. New CTRL codes and macros (subject to change):
  2292. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  2293. - SSL_CTX_set_tlsext_servername_callback()
  2294. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  2295. - SSL_CTX_set_tlsext_servername_arg()
  2296. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  2297. openssl s_client has a new '-servername ...' option.
  2298. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  2299. '-key2 ...', '-servername_fatal' (subject to change). This allows
  2300. testing the HostName extension for a specific single host name ('-cert'
  2301. and '-key' remain fallbacks for handshakes without HostName
  2302. negotiation). If the unrecogninzed_name alert has to be sent, this by
  2303. default is a warning; it becomes fatal with the '-servername_fatal'
  2304. option.
  2305. [Peter Sylvester, Remy Allais, Christophe Renou]
  2306. *) Whirlpool hash implementation is added.
  2307. [Andy Polyakov]
  2308. *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
  2309. bn(64,32). Because of instruction set limitations it doesn't have
  2310. any negative impact on performance. This was done mostly in order
  2311. to make it possible to share assembler modules, such as bn_mul_mont
  2312. implementations, between 32- and 64-bit builds without hassle.
  2313. [Andy Polyakov]
  2314. *) Move code previously exiled into file crypto/ec/ec2_smpt.c
  2315. to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
  2316. macro.
  2317. [Bodo Moeller]
  2318. *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
  2319. dedicated Montgomery multiplication procedure, is introduced.
  2320. BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
  2321. "64-bit" performance on certain 32-bit targets.
  2322. [Andy Polyakov]
  2323. *) New option SSL_OP_NO_COMP to disable use of compression selectively
  2324. in SSL structures. New SSL ctrl to set maximum send fragment size.
  2325. Save memory by seeting the I/O buffer sizes dynamically instead of
  2326. using the maximum available value.
  2327. [Steve Henson]
  2328. *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
  2329. in addition to the text details.
  2330. [Bodo Moeller]
  2331. *) Very, very preliminary EXPERIMENTAL support for printing of general
  2332. ASN1 structures. This currently produces rather ugly output and doesn't
  2333. handle several customised structures at all.
  2334. [Steve Henson]
  2335. *) Integrated support for PVK file format and some related formats such
  2336. as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
  2337. these in the 'rsa' and 'dsa' utilities.
  2338. [Steve Henson]
  2339. *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
  2340. [Steve Henson]
  2341. *) Remove the ancient ASN1_METHOD code. This was only ever used in one
  2342. place for the (very old) "NETSCAPE" format certificates which are now
  2343. handled using new ASN1 code equivalents.
  2344. [Steve Henson]
  2345. *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
  2346. pointer and make the SSL_METHOD parameter in SSL_CTX_new,
  2347. SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
  2348. [Nils Larsch]
  2349. *) Modify CRL distribution points extension code to print out previously
  2350. unsupported fields. Enhance extension setting code to allow setting of
  2351. all fields.
  2352. [Steve Henson]
  2353. *) Add print and set support for Issuing Distribution Point CRL extension.
  2354. [Steve Henson]
  2355. *) Change 'Configure' script to enable Camellia by default.
  2356. [NTT]
  2357. Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
  2358. *) When rejecting SSL/TLS records due to an incorrect version number, never
  2359. update s->server with a new major version number. As of
  2360. - OpenSSL 0.9.8m if 'short' is a 16-bit type,
  2361. - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
  2362. the previous behavior could result in a read attempt at NULL when
  2363. receiving specific incorrect SSL/TLS records once record payload
  2364. protection is active. (CVE-2010-0740)
  2365. [Bodo Moeller, Adam Langley <agl@chromium.org>]
  2366. *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
  2367. could be crashed if the relevant tables were not present (e.g. chrooted).
  2368. [Tomas Hoger <thoger@redhat.com>]
  2369. Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
  2370. *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
  2371. [Martin Olsson, Neel Mehta]
  2372. *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
  2373. accommodate for stack sorting, always a write lock!).
  2374. [Bodo Moeller]
  2375. *) On some versions of WIN32 Heap32Next is very slow. This can cause
  2376. excessive delays in the RAND_poll(): over a minute. As a workaround
  2377. include a time check in the inner Heap32Next loop too.
  2378. [Steve Henson]
  2379. *) The code that handled flushing of data in SSL/TLS originally used the
  2380. BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
  2381. the problem outlined in PR#1949. The fix suggested there however can
  2382. trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
  2383. of Apache). So instead simplify the code to flush unconditionally.
  2384. This should be fine since flushing with no data to flush is a no op.
  2385. [Steve Henson]
  2386. *) Handle TLS versions 2.0 and later properly and correctly use the
  2387. highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
  2388. off ancient servers have a habit of sticking around for a while...
  2389. [Steve Henson]
  2390. *) Modify compression code so it frees up structures without using the
  2391. ex_data callbacks. This works around a problem where some applications
  2392. call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
  2393. restarting) then use compression (e.g. SSL with compression) later.
  2394. This results in significant per-connection memory leaks and
  2395. has caused some security issues including CVE-2008-1678 and
  2396. CVE-2009-4355.
  2397. [Steve Henson]
  2398. *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
  2399. change when encrypting or decrypting.
  2400. [Bodo Moeller]
  2401. *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
  2402. connect and renegotiate with servers which do not support RI.
  2403. Until RI is more widely deployed this option is enabled by default.
  2404. [Steve Henson]
  2405. *) Add "missing" ssl ctrls to clear options and mode.
  2406. [Steve Henson]
  2407. *) If client attempts to renegotiate and doesn't support RI respond with
  2408. a no_renegotiation alert as required by RFC5746. Some renegotiating
  2409. TLS clients will continue a connection gracefully when they receive
  2410. the alert. Unfortunately OpenSSL mishandled this alert and would hang
  2411. waiting for a server hello which it will never receive. Now we treat a
  2412. received no_renegotiation alert as a fatal error. This is because
  2413. applications requesting a renegotiation might well expect it to succeed
  2414. and would have no code in place to handle the server denying it so the
  2415. only safe thing to do is to terminate the connection.
  2416. [Steve Henson]
  2417. *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
  2418. peer supports secure renegotiation and 0 otherwise. Print out peer
  2419. renegotiation support in s_client/s_server.
  2420. [Steve Henson]
  2421. *) Replace the highly broken and deprecated SPKAC certification method with
  2422. the updated NID creation version. This should correctly handle UTF8.
  2423. [Steve Henson]
  2424. *) Implement RFC5746. Re-enable renegotiation but require the extension
  2425. as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
  2426. turns out to be a bad idea. It has been replaced by
  2427. SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
  2428. SSL_CTX_set_options(). This is really not recommended unless you
  2429. know what you are doing.
  2430. [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
  2431. *) Fixes to stateless session resumption handling. Use initial_ctx when
  2432. issuing and attempting to decrypt tickets in case it has changed during
  2433. servername handling. Use a non-zero length session ID when attempting
  2434. stateless session resumption: this makes it possible to determine if
  2435. a resumption has occurred immediately after receiving server hello
  2436. (several places in OpenSSL subtly assume this) instead of later in
  2437. the handshake.
  2438. [Steve Henson]
  2439. *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
  2440. CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
  2441. fixes for a few places where the return code is not checked
  2442. correctly.
  2443. [Julia Lawall <julia@diku.dk>]
  2444. *) Add --strict-warnings option to Configure script to include devteam
  2445. warnings in other configurations.
  2446. [Steve Henson]
  2447. *) Add support for --libdir option and LIBDIR variable in makefiles. This
  2448. makes it possible to install openssl libraries in locations which
  2449. have names other than "lib", for example "/usr/lib64" which some
  2450. systems need.
  2451. [Steve Henson, based on patch from Jeremy Utley]
  2452. *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
  2453. X690 8.9.12 and can produce some misleading textual output of OIDs.
  2454. [Steve Henson, reported by Dan Kaminsky]
  2455. *) Delete MD2 from algorithm tables. This follows the recommendation in
  2456. several standards that it is not used in new applications due to
  2457. several cryptographic weaknesses. For binary compatibility reasons
  2458. the MD2 API is still compiled in by default.
  2459. [Steve Henson]
  2460. *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
  2461. and restored.
  2462. [Steve Henson]
  2463. *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
  2464. OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
  2465. clash.
  2466. [Guenter <lists@gknw.net>]
  2467. *) Fix the server certificate chain building code to use X509_verify_cert(),
  2468. it used to have an ad-hoc builder which was unable to cope with anything
  2469. other than a simple chain.
  2470. [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
  2471. *) Don't check self signed certificate signatures in X509_verify_cert()
  2472. by default (a flag can override this): it just wastes time without
  2473. adding any security. As a useful side effect self signed root CAs
  2474. with non-FIPS digests are now usable in FIPS mode.
  2475. [Steve Henson]
  2476. *) In dtls1_process_out_of_seq_message() the check if the current message
  2477. is already buffered was missing. For every new message was memory
  2478. allocated, allowing an attacker to perform an denial of service attack
  2479. with sending out of seq handshake messages until there is no memory
  2480. left. Additionally every future messege was buffered, even if the
  2481. sequence number made no sense and would be part of another handshake.
  2482. So only messages with sequence numbers less than 10 in advance will be
  2483. buffered. (CVE-2009-1378)
  2484. [Robin Seggelmann, discovered by Daniel Mentz]
  2485. *) Records are buffered if they arrive with a future epoch to be
  2486. processed after finishing the corresponding handshake. There is
  2487. currently no limitation to this buffer allowing an attacker to perform
  2488. a DOS attack with sending records with future epochs until there is no
  2489. memory left. This patch adds the pqueue_size() function to detemine
  2490. the size of a buffer and limits the record buffer to 100 entries.
  2491. (CVE-2009-1377)
  2492. [Robin Seggelmann, discovered by Daniel Mentz]
  2493. *) Keep a copy of frag->msg_header.frag_len so it can be used after the
  2494. parent structure is freed. (CVE-2009-1379)
  2495. [Daniel Mentz]
  2496. *) Handle non-blocking I/O properly in SSL_shutdown() call.
  2497. [Darryl Miles <darryl-mailinglists@netbauds.net>]
  2498. *) Add 2.5.4.* OIDs
  2499. [Ilya O. <vrghost@gmail.com>]
  2500. Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
  2501. *) Disable renegotiation completely - this fixes a severe security
  2502. problem (CVE-2009-3555) at the cost of breaking all
  2503. renegotiation. Renegotiation can be re-enabled by setting
  2504. SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
  2505. run-time. This is really not recommended unless you know what
  2506. you're doing.
  2507. [Ben Laurie]
  2508. Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
  2509. *) Don't set val to NULL when freeing up structures, it is freed up by
  2510. underlying code. If sizeof(void *) > sizeof(long) this can result in
  2511. zeroing past the valid field. (CVE-2009-0789)
  2512. [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
  2513. *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
  2514. checked correctly. This would allow some invalid signed attributes to
  2515. appear to verify correctly. (CVE-2009-0591)
  2516. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  2517. *) Reject UniversalString and BMPString types with invalid lengths. This
  2518. prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
  2519. a legal length. (CVE-2009-0590)
  2520. [Steve Henson]
  2521. *) Set S/MIME signing as the default purpose rather than setting it
  2522. unconditionally. This allows applications to override it at the store
  2523. level.
  2524. [Steve Henson]
  2525. *) Permit restricted recursion of ASN1 strings. This is needed in practice
  2526. to handle some structures.
  2527. [Steve Henson]
  2528. *) Improve efficiency of mem_gets: don't search whole buffer each time
  2529. for a '\n'
  2530. [Jeremy Shapiro <jnshapir@us.ibm.com>]
  2531. *) New -hex option for openssl rand.
  2532. [Matthieu Herrb]
  2533. *) Print out UTF8String and NumericString when parsing ASN1.
  2534. [Steve Henson]
  2535. *) Support NumericString type for name components.
  2536. [Steve Henson]
  2537. *) Allow CC in the environment to override the automatically chosen
  2538. compiler. Note that nothing is done to ensure flags work with the
  2539. chosen compiler.
  2540. [Ben Laurie]
  2541. Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
  2542. *) Properly check EVP_VerifyFinal() and similar return values
  2543. (CVE-2008-5077).
  2544. [Ben Laurie, Bodo Moeller, Google Security Team]
  2545. *) Enable TLS extensions by default.
  2546. [Ben Laurie]
  2547. *) Allow the CHIL engine to be loaded, whether the application is
  2548. multithreaded or not. (This does not release the developer from the
  2549. obligation to set up the dynamic locking callbacks.)
  2550. [Sander Temme <sander@temme.net>]
  2551. *) Use correct exit code if there is an error in dgst command.
  2552. [Steve Henson; problem pointed out by Roland Dirlewanger]
  2553. *) Tweak Configure so that you need to say "experimental-jpake" to enable
  2554. JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
  2555. [Bodo Moeller]
  2556. *) Add experimental JPAKE support, including demo authentication in
  2557. s_client and s_server.
  2558. [Ben Laurie]
  2559. *) Set the comparison function in v3_addr_canonize().
  2560. [Rob Austein <sra@hactrn.net>]
  2561. *) Add support for XMPP STARTTLS in s_client.
  2562. [Philip Paeps <philip@freebsd.org>]
  2563. *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
  2564. to ensure that even with this option, only ciphersuites in the
  2565. server's preference list will be accepted. (Note that the option
  2566. applies only when resuming a session, so the earlier behavior was
  2567. just about the algorithm choice for symmetric cryptography.)
  2568. [Bodo Moeller]
  2569. Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
  2570. *) Fix NULL pointer dereference if a DTLS server received
  2571. ChangeCipherSpec as first record (CVE-2009-1386).
  2572. [PR #1679]
  2573. *) Fix a state transitition in s3_srvr.c and d1_srvr.c
  2574. (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
  2575. [Nagendra Modadugu]
  2576. *) The fix in 0.9.8c that supposedly got rid of unsafe
  2577. double-checked locking was incomplete for RSA blinding,
  2578. addressing just one layer of what turns out to have been
  2579. doubly unsafe triple-checked locking.
  2580. So now fix this for real by retiring the MONT_HELPER macro
  2581. in crypto/rsa/rsa_eay.c.
  2582. [Bodo Moeller; problem pointed out by Marius Schilder]
  2583. *) Various precautionary measures:
  2584. - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
  2585. - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
  2586. (NB: This would require knowledge of the secret session ticket key
  2587. to exploit, in which case you'd be SOL either way.)
  2588. - Change bn_nist.c so that it will properly handle input BIGNUMs
  2589. outside the expected range.
  2590. - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
  2591. builds.
  2592. [Neel Mehta, Bodo Moeller]
  2593. *) Allow engines to be "soft loaded" - i.e. optionally don't die if
  2594. the load fails. Useful for distros.
  2595. [Ben Laurie and the FreeBSD team]
  2596. *) Add support for Local Machine Keyset attribute in PKCS#12 files.
  2597. [Steve Henson]
  2598. *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
  2599. [Huang Ying]
  2600. *) Expand ENGINE to support engine supplied SSL client certificate functions.
  2601. This work was sponsored by Logica.
  2602. [Steve Henson]
  2603. *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
  2604. keystores. Support for SSL/TLS client authentication too.
  2605. Not compiled unless enable-capieng specified to Configure.
  2606. This work was sponsored by Logica.
  2607. [Steve Henson]
  2608. *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
  2609. ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
  2610. attribute creation routines such as certifcate requests and PKCS#12
  2611. files.
  2612. [Steve Henson]
  2613. Changes between 0.9.8g and 0.9.8h [28 May 2008]
  2614. *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
  2615. handshake which could lead to a cilent crash as found using the
  2616. Codenomicon TLS test suite (CVE-2008-1672)
  2617. [Steve Henson, Mark Cox]
  2618. *) Fix double free in TLS server name extensions which could lead to
  2619. a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
  2620. [Joe Orton]
  2621. *) Clear error queue in SSL_CTX_use_certificate_chain_file()
  2622. Clear the error queue to ensure that error entries left from
  2623. older function calls do not interfere with the correct operation.
  2624. [Lutz Jaenicke, Erik de Castro Lopo]
  2625. *) Remove root CA certificates of commercial CAs:
  2626. The OpenSSL project does not recommend any specific CA and does not
  2627. have any policy with respect to including or excluding any CA.
  2628. Therefore it does not make any sense to ship an arbitrary selection
  2629. of root CA certificates with the OpenSSL software.
  2630. [Lutz Jaenicke]
  2631. *) RSA OAEP patches to fix two separate invalid memory reads.
  2632. The first one involves inputs when 'lzero' is greater than
  2633. 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
  2634. before the beginning of from). The second one involves inputs where
  2635. the 'db' section contains nothing but zeroes (there is a one-byte
  2636. invalid read after the end of 'db').
  2637. [Ivan Nestlerode <inestlerode@us.ibm.com>]
  2638. *) Partial backport from 0.9.9-dev:
  2639. Introduce bn_mul_mont (dedicated Montgomery multiplication
  2640. procedure) as a candidate for BIGNUM assembler implementation.
  2641. While 0.9.9-dev uses assembler for various architectures, only
  2642. x86_64 is available by default here in the 0.9.8 branch, and
  2643. 32-bit x86 is available through a compile-time setting.
  2644. To try the 32-bit x86 assembler implementation, use Configure
  2645. option "enable-montasm" (which exists only for this backport).
  2646. As "enable-montasm" for 32-bit x86 disclaims code stability
  2647. anyway, in this constellation we activate additional code
  2648. backported from 0.9.9-dev for further performance improvements,
  2649. namely BN_from_montgomery_word. (To enable this otherwise,
  2650. e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
  2651. [Andy Polyakov (backport partially by Bodo Moeller)]
  2652. *) Add TLS session ticket callback. This allows an application to set
  2653. TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
  2654. values. This is useful for key rollover for example where several key
  2655. sets may exist with different names.
  2656. [Steve Henson]
  2657. *) Reverse ENGINE-internal logic for caching default ENGINE handles.
  2658. This was broken until now in 0.9.8 releases, such that the only way
  2659. a registered ENGINE could be used (assuming it initialises
  2660. successfully on the host) was to explicitly set it as the default
  2661. for the relevant algorithms. This is in contradiction with 0.9.7
  2662. behaviour and the documentation. With this fix, when an ENGINE is
  2663. registered into a given algorithm's table of implementations, the
  2664. 'uptodate' flag is reset so that auto-discovery will be used next
  2665. time a new context for that algorithm attempts to select an
  2666. implementation.
  2667. [Ian Lister (tweaked by Geoff Thorpe)]
  2668. *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
  2669. implemention in the following ways:
  2670. Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
  2671. hard coded.
  2672. Lack of BER streaming support means one pass streaming processing is
  2673. only supported if data is detached: setting the streaming flag is
  2674. ignored for embedded content.
  2675. CMS support is disabled by default and must be explicitly enabled
  2676. with the enable-cms configuration option.
  2677. [Steve Henson]
  2678. *) Update the GMP engine glue to do direct copies between BIGNUM and
  2679. mpz_t when openssl and GMP use the same limb size. Otherwise the
  2680. existing "conversion via a text string export" trick is still used.
  2681. [Paul Sheer <paulsheer@gmail.com>]
  2682. *) Zlib compression BIO. This is a filter BIO which compressed and
  2683. uncompresses any data passed through it.
  2684. [Steve Henson]
  2685. *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
  2686. RFC3394 compatible AES key wrapping.
  2687. [Steve Henson]
  2688. *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
  2689. sets string data without copying. X509_ALGOR_set0() and
  2690. X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
  2691. data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
  2692. from an X509_ATTRIBUTE structure optionally checking it occurs only
  2693. once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
  2694. data.
  2695. [Steve Henson]
  2696. *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
  2697. to get the expected BN_FLG_CONSTTIME behavior.
  2698. [Bodo Moeller (Google)]
  2699. *) Netware support:
  2700. - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
  2701. - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
  2702. - added some more tests to do_tests.pl
  2703. - fixed RunningProcess usage so that it works with newer LIBC NDKs too
  2704. - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
  2705. - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
  2706. netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
  2707. - various changes to netware.pl to enable gcc-cross builds on Win32
  2708. platform
  2709. - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
  2710. - various changes to fix missing prototype warnings
  2711. - fixed x86nasm.pl to create correct asm files for NASM COFF output
  2712. - added AES, WHIRLPOOL and CPUID assembler code to build files
  2713. - added missing AES assembler make rules to mk1mf.pl
  2714. - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
  2715. [Guenter Knauf <eflash@gmx.net>]
  2716. *) Implement certificate status request TLS extension defined in RFC3546.
  2717. A client can set the appropriate parameters and receive the encoded
  2718. OCSP response via a callback. A server can query the supplied parameters
  2719. and set the encoded OCSP response in the callback. Add simplified examples
  2720. to s_client and s_server.
  2721. [Steve Henson]
  2722. Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
  2723. *) Fix various bugs:
  2724. + Binary incompatibility of ssl_ctx_st structure
  2725. + DTLS interoperation with non-compliant servers
  2726. + Don't call get_session_cb() without proposed session
  2727. + Fix ia64 assembler code
  2728. [Andy Polyakov, Steve Henson]
  2729. Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
  2730. *) DTLS Handshake overhaul. There were longstanding issues with
  2731. OpenSSL DTLS implementation, which were making it impossible for
  2732. RFC 4347 compliant client to communicate with OpenSSL server.
  2733. Unfortunately just fixing these incompatibilities would "cut off"
  2734. pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
  2735. server keeps tolerating non RFC compliant syntax. The opposite is
  2736. not true, 0.9.8f client can not communicate with earlier server.
  2737. This update even addresses CVE-2007-4995.
  2738. [Andy Polyakov]
  2739. *) Changes to avoid need for function casts in OpenSSL: some compilers
  2740. (gcc 4.2 and later) reject their use.
  2741. [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
  2742. Steve Henson]
  2743. *) Add RFC4507 support to OpenSSL. This includes the corrections in
  2744. RFC4507bis. The encrypted ticket format is an encrypted encoded
  2745. SSL_SESSION structure, that way new session features are automatically
  2746. supported.
  2747. If a client application caches session in an SSL_SESSION structure
  2748. support is transparent because tickets are now stored in the encoded
  2749. SSL_SESSION.
  2750. The SSL_CTX structure automatically generates keys for ticket
  2751. protection in servers so again support should be possible
  2752. with no application modification.
  2753. If a client or server wishes to disable RFC4507 support then the option
  2754. SSL_OP_NO_TICKET can be set.
  2755. Add a TLS extension debugging callback to allow the contents of any client
  2756. or server extensions to be examined.
  2757. This work was sponsored by Google.
  2758. [Steve Henson]
  2759. *) Add initial support for TLS extensions, specifically for the server_name
  2760. extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
  2761. have new members for a host name. The SSL data structure has an
  2762. additional member SSL_CTX *initial_ctx so that new sessions can be
  2763. stored in that context to allow for session resumption, even after the
  2764. SSL has been switched to a new SSL_CTX in reaction to a client's
  2765. server_name extension.
  2766. New functions (subject to change):
  2767. SSL_get_servername()
  2768. SSL_get_servername_type()
  2769. SSL_set_SSL_CTX()
  2770. New CTRL codes and macros (subject to change):
  2771. SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
  2772. - SSL_CTX_set_tlsext_servername_callback()
  2773. SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
  2774. - SSL_CTX_set_tlsext_servername_arg()
  2775. SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
  2776. openssl s_client has a new '-servername ...' option.
  2777. openssl s_server has new options '-servername_host ...', '-cert2 ...',
  2778. '-key2 ...', '-servername_fatal' (subject to change). This allows
  2779. testing the HostName extension for a specific single host name ('-cert'
  2780. and '-key' remain fallbacks for handshakes without HostName
  2781. negotiation). If the unrecogninzed_name alert has to be sent, this by
  2782. default is a warning; it becomes fatal with the '-servername_fatal'
  2783. option.
  2784. [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
  2785. *) Add AES and SSE2 assembly language support to VC++ build.
  2786. [Steve Henson]
  2787. *) Mitigate attack on final subtraction in Montgomery reduction.
  2788. [Andy Polyakov]
  2789. *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
  2790. (which previously caused an internal error).
  2791. [Bodo Moeller]
  2792. *) Squeeze another 10% out of IGE mode when in != out.
  2793. [Ben Laurie]
  2794. *) AES IGE mode speedup.
  2795. [Dean Gaudet (Google)]
  2796. *) Add the Korean symmetric 128-bit cipher SEED (see
  2797. http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
  2798. add SEED ciphersuites from RFC 4162:
  2799. TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
  2800. TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
  2801. TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
  2802. TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
  2803. To minimize changes between patchlevels in the OpenSSL 0.9.8
  2804. series, SEED remains excluded from compilation unless OpenSSL
  2805. is configured with 'enable-seed'.
  2806. [KISA, Bodo Moeller]
  2807. *) Mitigate branch prediction attacks, which can be practical if a
  2808. single processor is shared, allowing a spy process to extract
  2809. information. For detailed background information, see
  2810. http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
  2811. J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
  2812. and Necessary Software Countermeasures"). The core of the change
  2813. are new versions BN_div_no_branch() and
  2814. BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
  2815. respectively, which are slower, but avoid the security-relevant
  2816. conditional branches. These are automatically called by BN_div()
  2817. and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
  2818. of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
  2819. remove a conditional branch.
  2820. BN_FLG_CONSTTIME is the new name for the previous
  2821. BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
  2822. modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
  2823. in the exponent causes BN_mod_exp_mont() to use the alternative
  2824. implementation in BN_mod_exp_mont_consttime().) The old name
  2825. remains as a deprecated alias.
  2826. Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
  2827. RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
  2828. constant-time implementations for more than just exponentiation.
  2829. Here too the old name is kept as a deprecated alias.
  2830. BN_BLINDING_new() will now use BN_dup() for the modulus so that
  2831. the BN_BLINDING structure gets an independent copy of the
  2832. modulus. This means that the previous "BIGNUM *m" argument to
  2833. BN_BLINDING_new() and to BN_BLINDING_create_param() now
  2834. essentially becomes "const BIGNUM *m", although we can't actually
  2835. change this in the header file before 0.9.9. It allows
  2836. RSA_setup_blinding() to use BN_with_flags() on the modulus to
  2837. enable BN_FLG_CONSTTIME.
  2838. [Matthew D Wood (Intel Corp)]
  2839. *) In the SSL/TLS server implementation, be strict about session ID
  2840. context matching (which matters if an application uses a single
  2841. external cache for different purposes). Previously,
  2842. out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
  2843. set. This did ensure strict client verification, but meant that,
  2844. with applications using a single external cache for quite
  2845. different requirements, clients could circumvent ciphersuite
  2846. restrictions for a given session ID context by starting a session
  2847. in a different context.
  2848. [Bodo Moeller]
  2849. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  2850. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  2851. authentication-only ciphersuites.
  2852. [Bodo Moeller]
  2853. *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
  2854. not complete and could lead to a possible single byte overflow
  2855. (CVE-2007-5135) [Ben Laurie]
  2856. Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
  2857. *) Since AES128 and AES256 (and similarly Camellia128 and
  2858. Camellia256) share a single mask bit in the logic of
  2859. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  2860. kludge to work properly if AES128 is available and AES256 isn't
  2861. (or if Camellia128 is available and Camellia256 isn't).
  2862. [Victor Duchovni]
  2863. *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
  2864. (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
  2865. When a point or a seed is encoded in a BIT STRING, we need to
  2866. prevent the removal of trailing zero bits to get the proper DER
  2867. encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
  2868. of a NamedBitList, for which trailing 0 bits need to be removed.)
  2869. [Bodo Moeller]
  2870. *) Have SSL/TLS server implementation tolerate "mismatched" record
  2871. protocol version while receiving ClientHello even if the
  2872. ClientHello is fragmented. (The server can't insist on the
  2873. particular protocol version it has chosen before the ServerHello
  2874. message has informed the client about his choice.)
  2875. [Bodo Moeller]
  2876. *) Add RFC 3779 support.
  2877. [Rob Austein for ARIN, Ben Laurie]
  2878. *) Load error codes if they are not already present instead of using a
  2879. static variable. This allows them to be cleanly unloaded and reloaded.
  2880. Improve header file function name parsing.
  2881. [Steve Henson]
  2882. *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
  2883. or CAPABILITY handshake as required by RFCs.
  2884. [Goetz Babin-Ebell]
  2885. Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
  2886. *) Introduce limits to prevent malicious keys being able to
  2887. cause a denial of service. (CVE-2006-2940)
  2888. [Steve Henson, Bodo Moeller]
  2889. *) Fix ASN.1 parsing of certain invalid structures that can result
  2890. in a denial of service. (CVE-2006-2937) [Steve Henson]
  2891. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  2892. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  2893. *) Fix SSL client code which could crash if connecting to a
  2894. malicious SSLv2 server. (CVE-2006-4343)
  2895. [Tavis Ormandy and Will Drewry, Google Security Team]
  2896. *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
  2897. match only those. Before that, "AES256-SHA" would be interpreted
  2898. as a pattern and match "AES128-SHA" too (since AES128-SHA got
  2899. the same strength classification in 0.9.7h) as we currently only
  2900. have a single AES bit in the ciphersuite description bitmap.
  2901. That change, however, also applied to ciphersuite strings such as
  2902. "RC4-MD5" that intentionally matched multiple ciphersuites --
  2903. namely, SSL 2.0 ciphersuites in addition to the more common ones
  2904. from SSL 3.0/TLS 1.0.
  2905. So we change the selection algorithm again: Naming an explicit
  2906. ciphersuite selects this one ciphersuite, and any other similar
  2907. ciphersuite (same bitmap) from *other* protocol versions.
  2908. Thus, "RC4-MD5" again will properly select both the SSL 2.0
  2909. ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
  2910. Since SSL 2.0 does not have any ciphersuites for which the
  2911. 128/256 bit distinction would be relevant, this works for now.
  2912. The proper fix will be to use different bits for AES128 and
  2913. AES256, which would have avoided the problems from the beginning;
  2914. however, bits are scarce, so we can only do this in a new release
  2915. (not just a patchlevel) when we can change the SSL_CIPHER
  2916. definition to split the single 'unsigned long mask' bitmap into
  2917. multiple values to extend the available space.
  2918. [Bodo Moeller]
  2919. Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
  2920. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  2921. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  2922. *) Add AES IGE and biIGE modes.
  2923. [Ben Laurie]
  2924. *) Change the Unix randomness entropy gathering to use poll() when
  2925. possible instead of select(), since the latter has some
  2926. undesirable limitations.
  2927. [Darryl Miles via Richard Levitte and Bodo Moeller]
  2928. *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
  2929. treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
  2930. cannot be implicitly activated as part of, e.g., the "AES" alias.
  2931. However, please upgrade to OpenSSL 0.9.9[-dev] for
  2932. non-experimental use of the ECC ciphersuites to get TLS extension
  2933. support, which is required for curve and point format negotiation
  2934. to avoid potential handshake problems.
  2935. [Bodo Moeller]
  2936. *) Disable rogue ciphersuites:
  2937. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  2938. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  2939. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  2940. The latter two were purportedly from
  2941. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  2942. appear there.
  2943. Also deactivate the remaining ciphersuites from
  2944. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  2945. unofficial, and the ID has long expired.
  2946. [Bodo Moeller]
  2947. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  2948. dual-core machines) and other potential thread-safety issues.
  2949. [Bodo Moeller]
  2950. *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
  2951. versions), which is now available for royalty-free use
  2952. (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
  2953. Also, add Camellia TLS ciphersuites from RFC 4132.
  2954. To minimize changes between patchlevels in the OpenSSL 0.9.8
  2955. series, Camellia remains excluded from compilation unless OpenSSL
  2956. is configured with 'enable-camellia'.
  2957. [NTT]
  2958. *) Disable the padding bug check when compression is in use. The padding
  2959. bug check assumes the first packet is of even length, this is not
  2960. necessarily true if compresssion is enabled and can result in false
  2961. positives causing handshake failure. The actual bug test is ancient
  2962. code so it is hoped that implementations will either have fixed it by
  2963. now or any which still have the bug do not support compression.
  2964. [Steve Henson]
  2965. Changes between 0.9.8a and 0.9.8b [04 May 2006]
  2966. *) When applying a cipher rule check to see if string match is an explicit
  2967. cipher suite and only match that one cipher suite if it is.
  2968. [Steve Henson]
  2969. *) Link in manifests for VC++ if needed.
  2970. [Austin Ziegler <halostatue@gmail.com>]
  2971. *) Update support for ECC-based TLS ciphersuites according to
  2972. draft-ietf-tls-ecc-12.txt with proposed changes (but without
  2973. TLS extensions, which are supported starting with the 0.9.9
  2974. branch, not in the OpenSSL 0.9.8 branch).
  2975. [Douglas Stebila]
  2976. *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
  2977. opaque EVP_CIPHER_CTX handling.
  2978. [Steve Henson]
  2979. *) Fixes and enhancements to zlib compression code. We now only use
  2980. "zlib1.dll" and use the default __cdecl calling convention on Win32
  2981. to conform with the standards mentioned here:
  2982. http://www.zlib.net/DLL_FAQ.txt
  2983. Static zlib linking now works on Windows and the new --with-zlib-include
  2984. --with-zlib-lib options to Configure can be used to supply the location
  2985. of the headers and library. Gracefully handle case where zlib library
  2986. can't be loaded.
  2987. [Steve Henson]
  2988. *) Several fixes and enhancements to the OID generation code. The old code
  2989. sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
  2990. handle numbers larger than ULONG_MAX, truncated printing and had a
  2991. non standard OBJ_obj2txt() behaviour.
  2992. [Steve Henson]
  2993. *) Add support for building of engines under engine/ as shared libraries
  2994. under VC++ build system.
  2995. [Steve Henson]
  2996. *) Corrected the numerous bugs in the Win32 path splitter in DSO.
  2997. Hopefully, we will not see any false combination of paths any more.
  2998. [Richard Levitte]
  2999. Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
  3000. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  3001. (part of SSL_OP_ALL). This option used to disable the
  3002. countermeasure against man-in-the-middle protocol-version
  3003. rollback in the SSL 2.0 server implementation, which is a bad
  3004. idea. (CVE-2005-2969)
  3005. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  3006. for Information Security, National Institute of Advanced Industrial
  3007. Science and Technology [AIST], Japan)]
  3008. *) Add two function to clear and return the verify parameter flags.
  3009. [Steve Henson]
  3010. *) Keep cipherlists sorted in the source instead of sorting them at
  3011. runtime, thus removing the need for a lock.
  3012. [Nils Larsch]
  3013. *) Avoid some small subgroup attacks in Diffie-Hellman.
  3014. [Nick Mathewson and Ben Laurie]
  3015. *) Add functions for well-known primes.
  3016. [Nick Mathewson]
  3017. *) Extended Windows CE support.
  3018. [Satoshi Nakamura and Andy Polyakov]
  3019. *) Initialize SSL_METHOD structures at compile time instead of during
  3020. runtime, thus removing the need for a lock.
  3021. [Steve Henson]
  3022. *) Make PKCS7_decrypt() work even if no certificate is supplied by
  3023. attempting to decrypt each encrypted key in turn. Add support to
  3024. smime utility.
  3025. [Steve Henson]
  3026. Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
  3027. [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
  3028. OpenSSL 0.9.8.]
  3029. *) Add libcrypto.pc and libssl.pc for those who feel they need them.
  3030. [Richard Levitte]
  3031. *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
  3032. key into the same file any more.
  3033. [Richard Levitte]
  3034. *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
  3035. [Andy Polyakov]
  3036. *) Add -utf8 command line and config file option to 'ca'.
  3037. [Stefan <stf@udoma.org]
  3038. *) Removed the macro des_crypt(), as it seems to conflict with some
  3039. libraries. Use DES_crypt().
  3040. [Richard Levitte]
  3041. *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
  3042. involves renaming the source and generated shared-libs for
  3043. both. The engines will accept the corrected or legacy ids
  3044. ('ncipher' and '4758_cca' respectively) when binding. NB,
  3045. this only applies when building 'shared'.
  3046. [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
  3047. *) Add attribute functions to EVP_PKEY structure. Modify
  3048. PKCS12_create() to recognize a CSP name attribute and
  3049. use it. Make -CSP option work again in pkcs12 utility.
  3050. [Steve Henson]
  3051. *) Add new functionality to the bn blinding code:
  3052. - automatic re-creation of the BN_BLINDING parameters after
  3053. a fixed number of uses (currently 32)
  3054. - add new function for parameter creation
  3055. - introduce flags to control the update behaviour of the
  3056. BN_BLINDING parameters
  3057. - hide BN_BLINDING structure
  3058. Add a second BN_BLINDING slot to the RSA structure to improve
  3059. performance when a single RSA object is shared among several
  3060. threads.
  3061. [Nils Larsch]
  3062. *) Add support for DTLS.
  3063. [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
  3064. *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
  3065. to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
  3066. [Walter Goulet]
  3067. *) Remove buggy and incompletet DH cert support from
  3068. ssl/ssl_rsa.c and ssl/s3_both.c
  3069. [Nils Larsch]
  3070. *) Use SHA-1 instead of MD5 as the default digest algorithm for
  3071. the apps/openssl applications.
  3072. [Nils Larsch]
  3073. *) Compile clean with "-Wall -Wmissing-prototypes
  3074. -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
  3075. DEBUG_SAFESTACK must also be set.
  3076. [Ben Laurie]
  3077. *) Change ./Configure so that certain algorithms can be disabled by default.
  3078. The new counterpiece to "no-xxx" is "enable-xxx".
  3079. The patented RC5 and MDC2 algorithms will now be disabled unless
  3080. "enable-rc5" and "enable-mdc2", respectively, are specified.
  3081. (IDEA remains enabled despite being patented. This is because IDEA
  3082. is frequently required for interoperability, and there is no license
  3083. fee for non-commercial use. As before, "no-idea" can be used to
  3084. avoid this algorithm.)
  3085. [Bodo Moeller]
  3086. *) Add processing of proxy certificates (see RFC 3820). This work was
  3087. sponsored by KTH (The Royal Institute of Technology in Stockholm) and
  3088. EGEE (Enabling Grids for E-science in Europe).
  3089. [Richard Levitte]
  3090. *) RC4 performance overhaul on modern architectures/implementations, such
  3091. as Intel P4, IA-64 and AMD64.
  3092. [Andy Polyakov]
  3093. *) New utility extract-section.pl. This can be used specify an alternative
  3094. section number in a pod file instead of having to treat each file as
  3095. a separate case in Makefile. This can be done by adding two lines to the
  3096. pod file:
  3097. =for comment openssl_section:XXX
  3098. The blank line is mandatory.
  3099. [Steve Henson]
  3100. *) New arguments -certform, -keyform and -pass for s_client and s_server
  3101. to allow alternative format key and certificate files and passphrase
  3102. sources.
  3103. [Steve Henson]
  3104. *) New structure X509_VERIFY_PARAM which combines current verify parameters,
  3105. update associated structures and add various utility functions.
  3106. Add new policy related verify parameters, include policy checking in
  3107. standard verify code. Enhance 'smime' application with extra parameters
  3108. to support policy checking and print out.
  3109. [Steve Henson]
  3110. *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
  3111. Nehemiah processors. These extensions support AES encryption in hardware
  3112. as well as RNG (though RNG support is currently disabled).
  3113. [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
  3114. *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
  3115. [Geoff Thorpe]
  3116. *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
  3117. [Andy Polyakov and a number of other people]
  3118. *) Improved PowerPC platform support. Most notably BIGNUM assembler
  3119. implementation contributed by IBM.
  3120. [Suresh Chari, Peter Waltenberg, Andy Polyakov]
  3121. *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
  3122. exponent rather than 'unsigned long'. There is a corresponding change to
  3123. the new 'rsa_keygen' element of the RSA_METHOD structure.
  3124. [Jelte Jansen, Geoff Thorpe]
  3125. *) Functionality for creating the initial serial number file is now
  3126. moved from CA.pl to the 'ca' utility with a new option -create_serial.
  3127. (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
  3128. number file to 1, which is bound to cause problems. To avoid
  3129. the problems while respecting compatibility between different 0.9.7
  3130. patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
  3131. CA.pl for serial number initialization. With the new release 0.9.8,
  3132. we can fix the problem directly in the 'ca' utility.)
  3133. [Steve Henson]
  3134. *) Reduced header interdepencies by declaring more opaque objects in
  3135. ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
  3136. give fewer recursive includes, which could break lazy source code - so
  3137. this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
  3138. developers should define this symbol when building and using openssl to
  3139. ensure they track the recommended behaviour, interfaces, [etc], but
  3140. backwards-compatible behaviour prevails when this isn't defined.
  3141. [Geoff Thorpe]
  3142. *) New function X509_POLICY_NODE_print() which prints out policy nodes.
  3143. [Steve Henson]
  3144. *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
  3145. This will generate a random key of the appropriate length based on the
  3146. cipher context. The EVP_CIPHER can provide its own random key generation
  3147. routine to support keys of a specific form. This is used in the des and
  3148. 3des routines to generate a key of the correct parity. Update S/MIME
  3149. code to use new functions and hence generate correct parity DES keys.
  3150. Add EVP_CHECK_DES_KEY #define to return an error if the key is not
  3151. valid (weak or incorrect parity).
  3152. [Steve Henson]
  3153. *) Add a local set of CRLs that can be used by X509_verify_cert() as well
  3154. as looking them up. This is useful when the verified structure may contain
  3155. CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
  3156. present unless the new PKCS7_NO_CRL flag is asserted.
  3157. [Steve Henson]
  3158. *) Extend ASN1 oid configuration module. It now additionally accepts the
  3159. syntax:
  3160. shortName = some long name, 1.2.3.4
  3161. [Steve Henson]
  3162. *) Reimplemented the BN_CTX implementation. There is now no more static
  3163. limitation on the number of variables it can handle nor the depth of the
  3164. "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
  3165. information can now expand as required, and rather than having a single
  3166. static array of bignums, BN_CTX now uses a linked-list of such arrays
  3167. allowing it to expand on demand whilst maintaining the usefulness of
  3168. BN_CTX's "bundling".
  3169. [Geoff Thorpe]
  3170. *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
  3171. to allow all RSA operations to function using a single BN_CTX.
  3172. [Geoff Thorpe]
  3173. *) Preliminary support for certificate policy evaluation and checking. This
  3174. is initially intended to pass the tests outlined in "Conformance Testing
  3175. of Relying Party Client Certificate Path Processing Logic" v1.07.
  3176. [Steve Henson]
  3177. *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
  3178. remained unused and not that useful. A variety of other little bignum
  3179. tweaks and fixes have also been made continuing on from the audit (see
  3180. below).
  3181. [Geoff Thorpe]
  3182. *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
  3183. associated ASN1, EVP and SSL functions and old ASN1 macros.
  3184. [Richard Levitte]
  3185. *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
  3186. and this should never fail. So the return value from the use of
  3187. BN_set_word() (which can fail due to needless expansion) is now deprecated;
  3188. if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
  3189. [Geoff Thorpe]
  3190. *) BN_CTX_get() should return zero-valued bignums, providing the same
  3191. initialised value as BN_new().
  3192. [Geoff Thorpe, suggested by Ulf Möller]
  3193. *) Support for inhibitAnyPolicy certificate extension.
  3194. [Steve Henson]
  3195. *) An audit of the BIGNUM code is underway, for which debugging code is
  3196. enabled when BN_DEBUG is defined. This makes stricter enforcements on what
  3197. is considered valid when processing BIGNUMs, and causes execution to
  3198. assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
  3199. further steps are taken to deliberately pollute unused data in BIGNUM
  3200. structures to try and expose faulty code further on. For now, openssl will
  3201. (in its default mode of operation) continue to tolerate the inconsistent
  3202. forms that it has tolerated in the past, but authors and packagers should
  3203. consider trying openssl and their own applications when compiled with
  3204. these debugging symbols defined. It will help highlight potential bugs in
  3205. their own code, and will improve the test coverage for OpenSSL itself. At
  3206. some point, these tighter rules will become openssl's default to improve
  3207. maintainability, though the assert()s and other overheads will remain only
  3208. in debugging configurations. See bn.h for more details.
  3209. [Geoff Thorpe, Nils Larsch, Ulf Möller]
  3210. *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
  3211. that can only be obtained through BN_CTX_new() (which implicitly
  3212. initialises it). The presence of this function only made it possible
  3213. to overwrite an existing structure (and cause memory leaks).
  3214. [Geoff Thorpe]
  3215. *) Because of the callback-based approach for implementing LHASH as a
  3216. template type, lh_insert() adds opaque objects to hash-tables and
  3217. lh_doall() or lh_doall_arg() are typically used with a destructor callback
  3218. to clean up those corresponding objects before destroying the hash table
  3219. (and losing the object pointers). So some over-zealous constifications in
  3220. LHASH have been relaxed so that lh_insert() does not take (nor store) the
  3221. objects as "const" and the lh_doall[_arg] callback wrappers are not
  3222. prototyped to have "const" restrictions on the object pointers they are
  3223. given (and so aren't required to cast them away any more).
  3224. [Geoff Thorpe]
  3225. *) The tmdiff.h API was so ugly and minimal that our own timing utility
  3226. (speed) prefers to use its own implementation. The two implementations
  3227. haven't been consolidated as yet (volunteers?) but the tmdiff API has had
  3228. its object type properly exposed (MS_TM) instead of casting to/from "char
  3229. *". This may still change yet if someone realises MS_TM and "ms_time_***"
  3230. aren't necessarily the greatest nomenclatures - but this is what was used
  3231. internally to the implementation so I've used that for now.
  3232. [Geoff Thorpe]
  3233. *) Ensure that deprecated functions do not get compiled when
  3234. OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
  3235. the self-tests were still using deprecated key-generation functions so
  3236. these have been updated also.
  3237. [Geoff Thorpe]
  3238. *) Reorganise PKCS#7 code to separate the digest location functionality
  3239. into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
  3240. New function PKCS7_set_digest() to set the digest type for PKCS#7
  3241. digestedData type. Add additional code to correctly generate the
  3242. digestedData type and add support for this type in PKCS7 initialization
  3243. functions.
  3244. [Steve Henson]
  3245. *) New function PKCS7_set0_type_other() this initializes a PKCS7
  3246. structure of type "other".
  3247. [Steve Henson]
  3248. *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
  3249. sure the loop does correctly stop and breaking ("division by zero")
  3250. modulus operations are not performed. The (pre-generated) prime
  3251. table crypto/bn/bn_prime.h was already correct, but it could not be
  3252. re-generated on some platforms because of the "division by zero"
  3253. situation in the script.
  3254. [Ralf S. Engelschall]
  3255. *) Update support for ECC-based TLS ciphersuites according to
  3256. draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
  3257. SHA-1 now is only used for "small" curves (where the
  3258. representation of a field element takes up to 24 bytes); for
  3259. larger curves, the field element resulting from ECDH is directly
  3260. used as premaster secret.
  3261. [Douglas Stebila (Sun Microsystems Laboratories)]
  3262. *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
  3263. curve secp160r1 to the tests.
  3264. [Douglas Stebila (Sun Microsystems Laboratories)]
  3265. *) Add the possibility to load symbols globally with DSO.
  3266. [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
  3267. *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
  3268. control of the error stack.
  3269. [Richard Levitte]
  3270. *) Add support for STORE in ENGINE.
  3271. [Richard Levitte]
  3272. *) Add the STORE type. The intention is to provide a common interface
  3273. to certificate and key stores, be they simple file-based stores, or
  3274. HSM-type store, or LDAP stores, or...
  3275. NOTE: The code is currently UNTESTED and isn't really used anywhere.
  3276. [Richard Levitte]
  3277. *) Add a generic structure called OPENSSL_ITEM. This can be used to
  3278. pass a list of arguments to any function as well as provide a way
  3279. for a function to pass data back to the caller.
  3280. [Richard Levitte]
  3281. *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
  3282. works like BUF_strdup() but can be used to duplicate a portion of
  3283. a string. The copy gets NUL-terminated. BUF_memdup() duplicates
  3284. a memory area.
  3285. [Richard Levitte]
  3286. *) Add the function sk_find_ex() which works like sk_find(), but will
  3287. return an index to an element even if an exact match couldn't be
  3288. found. The index is guaranteed to point at the element where the
  3289. searched-for key would be inserted to preserve sorting order.
  3290. [Richard Levitte]
  3291. *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
  3292. takes an extra flags argument for optional functionality. Currently,
  3293. the following flags are defined:
  3294. OBJ_BSEARCH_VALUE_ON_NOMATCH
  3295. This one gets OBJ_bsearch_ex() to return a pointer to the first
  3296. element where the comparing function returns a negative or zero
  3297. number.
  3298. OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
  3299. This one gets OBJ_bsearch_ex() to return a pointer to the first
  3300. element where the comparing function returns zero. This is useful
  3301. if there are more than one element where the comparing function
  3302. returns zero.
  3303. [Richard Levitte]
  3304. *) Make it possible to create self-signed certificates with 'openssl ca'
  3305. in such a way that the self-signed certificate becomes part of the
  3306. CA database and uses the same mechanisms for serial number generation
  3307. as all other certificate signing. The new flag '-selfsign' enables
  3308. this functionality. Adapt CA.sh and CA.pl.in.
  3309. [Richard Levitte]
  3310. *) Add functionality to check the public key of a certificate request
  3311. against a given private. This is useful to check that a certificate
  3312. request can be signed by that key (self-signing).
  3313. [Richard Levitte]
  3314. *) Make it possible to have multiple active certificates with the same
  3315. subject in the CA index file. This is done only if the keyword
  3316. 'unique_subject' is set to 'no' in the main CA section (default
  3317. if 'CA_default') of the configuration file. The value is saved
  3318. with the database itself in a separate index attribute file,
  3319. named like the index file with '.attr' appended to the name.
  3320. [Richard Levitte]
  3321. *) Generate muti valued AVAs using '+' notation in config files for
  3322. req and dirName.
  3323. [Steve Henson]
  3324. *) Support for nameConstraints certificate extension.
  3325. [Steve Henson]
  3326. *) Support for policyConstraints certificate extension.
  3327. [Steve Henson]
  3328. *) Support for policyMappings certificate extension.
  3329. [Steve Henson]
  3330. *) Make sure the default DSA_METHOD implementation only uses its
  3331. dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
  3332. and change its own handlers to be NULL so as to remove unnecessary
  3333. indirection. This lets alternative implementations fallback to the
  3334. default implementation more easily.
  3335. [Geoff Thorpe]
  3336. *) Support for directoryName in GeneralName related extensions
  3337. in config files.
  3338. [Steve Henson]
  3339. *) Make it possible to link applications using Makefile.shared.
  3340. Make that possible even when linking against static libraries!
  3341. [Richard Levitte]
  3342. *) Support for single pass processing for S/MIME signing. This now
  3343. means that S/MIME signing can be done from a pipe, in addition
  3344. cleartext signing (multipart/signed type) is effectively streaming
  3345. and the signed data does not need to be all held in memory.
  3346. This is done with a new flag PKCS7_STREAM. When this flag is set
  3347. PKCS7_sign() only initializes the PKCS7 structure and the actual signing
  3348. is done after the data is output (and digests calculated) in
  3349. SMIME_write_PKCS7().
  3350. [Steve Henson]
  3351. *) Add full support for -rpath/-R, both in shared libraries and
  3352. applications, at least on the platforms where it's known how
  3353. to do it.
  3354. [Richard Levitte]
  3355. *) In crypto/ec/ec_mult.c, implement fast point multiplication with
  3356. precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
  3357. will now compute a table of multiples of the generator that
  3358. makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
  3359. faster (notably in the case of a single point multiplication,
  3360. scalar * generator).
  3361. [Nils Larsch, Bodo Moeller]
  3362. *) IPv6 support for certificate extensions. The various extensions
  3363. which use the IP:a.b.c.d can now take IPv6 addresses using the
  3364. formats of RFC1884 2.2 . IPv6 addresses are now also displayed
  3365. correctly.
  3366. [Steve Henson]
  3367. *) Added an ENGINE that implements RSA by performing private key
  3368. exponentiations with the GMP library. The conversions to and from
  3369. GMP's mpz_t format aren't optimised nor are any montgomery forms
  3370. cached, and on x86 it appears OpenSSL's own performance has caught up.
  3371. However there are likely to be other architectures where GMP could
  3372. provide a boost. This ENGINE is not built in by default, but it can be
  3373. specified at Configure time and should be accompanied by the necessary
  3374. linker additions, eg;
  3375. ./config -DOPENSSL_USE_GMP -lgmp
  3376. [Geoff Thorpe]
  3377. *) "openssl engine" will not display ENGINE/DSO load failure errors when
  3378. testing availability of engines with "-t" - the old behaviour is
  3379. produced by increasing the feature's verbosity with "-tt".
  3380. [Geoff Thorpe]
  3381. *) ECDSA routines: under certain error conditions uninitialized BN objects
  3382. could be freed. Solution: make sure initialization is performed early
  3383. enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
  3384. via PR#459)
  3385. [Lutz Jaenicke]
  3386. *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
  3387. and DH_METHOD (eg. by ENGINE implementations) to override the normal
  3388. software implementations. For DSA and DH, parameter generation can
  3389. also be overriden by providing the appropriate method callbacks.
  3390. [Geoff Thorpe]
  3391. *) Change the "progress" mechanism used in key-generation and
  3392. primality testing to functions that take a new BN_GENCB pointer in
  3393. place of callback/argument pairs. The new API functions have "_ex"
  3394. postfixes and the older functions are reimplemented as wrappers for
  3395. the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
  3396. declarations of the old functions to help (graceful) attempts to
  3397. migrate to the new functions. Also, the new key-generation API
  3398. functions operate on a caller-supplied key-structure and return
  3399. success/failure rather than returning a key or NULL - this is to
  3400. help make "keygen" another member function of RSA_METHOD etc.
  3401. Example for using the new callback interface:
  3402. int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
  3403. void *my_arg = ...;
  3404. BN_GENCB my_cb;
  3405. BN_GENCB_set(&my_cb, my_callback, my_arg);
  3406. return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
  3407. /* For the meaning of a, b in calls to my_callback(), see the
  3408. * documentation of the function that calls the callback.
  3409. * cb will point to my_cb; my_arg can be retrieved as cb->arg.
  3410. * my_callback should return 1 if it wants BN_is_prime_ex()
  3411. * to continue, or 0 to stop.
  3412. */
  3413. [Geoff Thorpe]
  3414. *) Change the ZLIB compression method to be stateful, and make it
  3415. available to TLS with the number defined in
  3416. draft-ietf-tls-compression-04.txt.
  3417. [Richard Levitte]
  3418. *) Add the ASN.1 structures and functions for CertificatePair, which
  3419. is defined as follows (according to X.509_4thEditionDraftV6.pdf):
  3420. CertificatePair ::= SEQUENCE {
  3421. forward [0] Certificate OPTIONAL,
  3422. reverse [1] Certificate OPTIONAL,
  3423. -- at least one of the pair shall be present -- }
  3424. Also implement the PEM functions to read and write certificate
  3425. pairs, and defined the PEM tag as "CERTIFICATE PAIR".
  3426. This needed to be defined, mostly for the sake of the LDAP
  3427. attribute crossCertificatePair, but may prove useful elsewhere as
  3428. well.
  3429. [Richard Levitte]
  3430. *) Make it possible to inhibit symlinking of shared libraries in
  3431. Makefile.shared, for Cygwin's sake.
  3432. [Richard Levitte]
  3433. *) Extend the BIGNUM API by creating a function
  3434. void BN_set_negative(BIGNUM *a, int neg);
  3435. and a macro that behave like
  3436. int BN_is_negative(const BIGNUM *a);
  3437. to avoid the need to access 'a->neg' directly in applications.
  3438. [Nils Larsch]
  3439. *) Implement fast modular reduction for pseudo-Mersenne primes
  3440. used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
  3441. EC_GROUP_new_curve_GFp() will now automatically use this
  3442. if applicable.
  3443. [Nils Larsch <nla@trustcenter.de>]
  3444. *) Add new lock type (CRYPTO_LOCK_BN).
  3445. [Bodo Moeller]
  3446. *) Change the ENGINE framework to automatically load engines
  3447. dynamically from specific directories unless they could be
  3448. found to already be built in or loaded. Move all the
  3449. current engines except for the cryptodev one to a new
  3450. directory engines/.
  3451. The engines in engines/ are built as shared libraries if
  3452. the "shared" options was given to ./Configure or ./config.
  3453. Otherwise, they are inserted in libcrypto.a.
  3454. /usr/local/ssl/engines is the default directory for dynamic
  3455. engines, but that can be overriden at configure time through
  3456. the usual use of --prefix and/or --openssldir, and at run
  3457. time with the environment variable OPENSSL_ENGINES.
  3458. [Geoff Thorpe and Richard Levitte]
  3459. *) Add Makefile.shared, a helper makefile to build shared
  3460. libraries. Addapt Makefile.org.
  3461. [Richard Levitte]
  3462. *) Add version info to Win32 DLLs.
  3463. [Peter 'Luna' Runestig" <peter@runestig.com>]
  3464. *) Add new 'medium level' PKCS#12 API. Certificates and keys
  3465. can be added using this API to created arbitrary PKCS#12
  3466. files while avoiding the low level API.
  3467. New options to PKCS12_create(), key or cert can be NULL and
  3468. will then be omitted from the output file. The encryption
  3469. algorithm NIDs can be set to -1 for no encryption, the mac
  3470. iteration count can be set to 0 to omit the mac.
  3471. Enhance pkcs12 utility by making the -nokeys and -nocerts
  3472. options work when creating a PKCS#12 file. New option -nomac
  3473. to omit the mac, NONE can be set for an encryption algorithm.
  3474. New code is modified to use the enhanced PKCS12_create()
  3475. instead of the low level API.
  3476. [Steve Henson]
  3477. *) Extend ASN1 encoder to support indefinite length constructed
  3478. encoding. This can output sequences tags and octet strings in
  3479. this form. Modify pk7_asn1.c to support indefinite length
  3480. encoding. This is experimental and needs additional code to
  3481. be useful, such as an ASN1 bio and some enhanced streaming
  3482. PKCS#7 code.
  3483. Extend template encode functionality so that tagging is passed
  3484. down to the template encoder.
  3485. [Steve Henson]
  3486. *) Let 'openssl req' fail if an argument to '-newkey' is not
  3487. recognized instead of using RSA as a default.
  3488. [Bodo Moeller]
  3489. *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
  3490. As these are not official, they are not included in "ALL";
  3491. the "ECCdraft" ciphersuite group alias can be used to select them.
  3492. [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
  3493. *) Add ECDH engine support.
  3494. [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
  3495. *) Add ECDH in new directory crypto/ecdh/.
  3496. [Douglas Stebila (Sun Microsystems Laboratories)]
  3497. *) Let BN_rand_range() abort with an error after 100 iterations
  3498. without success (which indicates a broken PRNG).
  3499. [Bodo Moeller]
  3500. *) Change BN_mod_sqrt() so that it verifies that the input value
  3501. is really the square of the return value. (Previously,
  3502. BN_mod_sqrt would show GIGO behaviour.)
  3503. [Bodo Moeller]
  3504. *) Add named elliptic curves over binary fields from X9.62, SECG,
  3505. and WAP/WTLS; add OIDs that were still missing.
  3506. [Sheueling Chang Shantz and Douglas Stebila
  3507. (Sun Microsystems Laboratories)]
  3508. *) Extend the EC library for elliptic curves over binary fields
  3509. (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
  3510. New EC_METHOD:
  3511. EC_GF2m_simple_method
  3512. New API functions:
  3513. EC_GROUP_new_curve_GF2m
  3514. EC_GROUP_set_curve_GF2m
  3515. EC_GROUP_get_curve_GF2m
  3516. EC_POINT_set_affine_coordinates_GF2m
  3517. EC_POINT_get_affine_coordinates_GF2m
  3518. EC_POINT_set_compressed_coordinates_GF2m
  3519. Point compression for binary fields is disabled by default for
  3520. patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
  3521. enable it).
  3522. As binary polynomials are represented as BIGNUMs, various members
  3523. of the EC_GROUP and EC_POINT data structures can be shared
  3524. between the implementations for prime fields and binary fields;
  3525. the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
  3526. are essentially identical to their ..._GFp counterparts.
  3527. (For simplicity, the '..._GFp' prefix has been dropped from
  3528. various internal method names.)
  3529. An internal 'field_div' method (similar to 'field_mul' and
  3530. 'field_sqr') has been added; this is used only for binary fields.
  3531. [Sheueling Chang Shantz and Douglas Stebila
  3532. (Sun Microsystems Laboratories)]
  3533. *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
  3534. through methods ('mul', 'precompute_mult').
  3535. The generic implementations (now internally called 'ec_wNAF_mul'
  3536. and 'ec_wNAF_precomputed_mult') remain the default if these
  3537. methods are undefined.
  3538. [Sheueling Chang Shantz and Douglas Stebila
  3539. (Sun Microsystems Laboratories)]
  3540. *) New function EC_GROUP_get_degree, which is defined through
  3541. EC_METHOD. For curves over prime fields, this returns the bit
  3542. length of the modulus.
  3543. [Sheueling Chang Shantz and Douglas Stebila
  3544. (Sun Microsystems Laboratories)]
  3545. *) New functions EC_GROUP_dup, EC_POINT_dup.
  3546. (These simply call ..._new and ..._copy).
  3547. [Sheueling Chang Shantz and Douglas Stebila
  3548. (Sun Microsystems Laboratories)]
  3549. *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
  3550. Polynomials are represented as BIGNUMs (where the sign bit is not
  3551. used) in the following functions [macros]:
  3552. BN_GF2m_add
  3553. BN_GF2m_sub [= BN_GF2m_add]
  3554. BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
  3555. BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
  3556. BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
  3557. BN_GF2m_mod_inv
  3558. BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
  3559. BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
  3560. BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
  3561. BN_GF2m_cmp [= BN_ucmp]
  3562. (Note that only the 'mod' functions are actually for fields GF(2^m).
  3563. BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
  3564. For some functions, an the irreducible polynomial defining a
  3565. field can be given as an 'unsigned int[]' with strictly
  3566. decreasing elements giving the indices of those bits that are set;
  3567. i.e., p[] represents the polynomial
  3568. f(t) = t^p[0] + t^p[1] + ... + t^p[k]
  3569. where
  3570. p[0] > p[1] > ... > p[k] = 0.
  3571. This applies to the following functions:
  3572. BN_GF2m_mod_arr
  3573. BN_GF2m_mod_mul_arr
  3574. BN_GF2m_mod_sqr_arr
  3575. BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
  3576. BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
  3577. BN_GF2m_mod_exp_arr
  3578. BN_GF2m_mod_sqrt_arr
  3579. BN_GF2m_mod_solve_quad_arr
  3580. BN_GF2m_poly2arr
  3581. BN_GF2m_arr2poly
  3582. Conversion can be performed by the following functions:
  3583. BN_GF2m_poly2arr
  3584. BN_GF2m_arr2poly
  3585. bntest.c has additional tests for binary polynomial arithmetic.
  3586. Two implementations for BN_GF2m_mod_div() are available.
  3587. The default algorithm simply uses BN_GF2m_mod_inv() and
  3588. BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
  3589. if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
  3590. copyright notice in crypto/bn/bn_gf2m.c before enabling it).
  3591. [Sheueling Chang Shantz and Douglas Stebila
  3592. (Sun Microsystems Laboratories)]
  3593. *) Add new error code 'ERR_R_DISABLED' that can be used when some
  3594. functionality is disabled at compile-time.
  3595. [Douglas Stebila <douglas.stebila@sun.com>]
  3596. *) Change default behaviour of 'openssl asn1parse' so that more
  3597. information is visible when viewing, e.g., a certificate:
  3598. Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
  3599. mode the content of non-printable OCTET STRINGs is output in a
  3600. style similar to INTEGERs, but with '[HEX DUMP]' prepended to
  3601. avoid the appearance of a printable string.
  3602. [Nils Larsch <nla@trustcenter.de>]
  3603. *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
  3604. functions
  3605. EC_GROUP_set_asn1_flag()
  3606. EC_GROUP_get_asn1_flag()
  3607. EC_GROUP_set_point_conversion_form()
  3608. EC_GROUP_get_point_conversion_form()
  3609. These control ASN1 encoding details:
  3610. - Curves (i.e., groups) are encoded explicitly unless asn1_flag
  3611. has been set to OPENSSL_EC_NAMED_CURVE.
  3612. - Points are encoded in uncompressed form by default; options for
  3613. asn1_for are as for point2oct, namely
  3614. POINT_CONVERSION_COMPRESSED
  3615. POINT_CONVERSION_UNCOMPRESSED
  3616. POINT_CONVERSION_HYBRID
  3617. Also add 'seed' and 'seed_len' members to EC_GROUP with access
  3618. functions
  3619. EC_GROUP_set_seed()
  3620. EC_GROUP_get0_seed()
  3621. EC_GROUP_get_seed_len()
  3622. This is used only for ASN1 purposes (so far).
  3623. [Nils Larsch <nla@trustcenter.de>]
  3624. *) Add 'field_type' member to EC_METHOD, which holds the NID
  3625. of the appropriate field type OID. The new function
  3626. EC_METHOD_get_field_type() returns this value.
  3627. [Nils Larsch <nla@trustcenter.de>]
  3628. *) Add functions
  3629. EC_POINT_point2bn()
  3630. EC_POINT_bn2point()
  3631. EC_POINT_point2hex()
  3632. EC_POINT_hex2point()
  3633. providing useful interfaces to EC_POINT_point2oct() and
  3634. EC_POINT_oct2point().
  3635. [Nils Larsch <nla@trustcenter.de>]
  3636. *) Change internals of the EC library so that the functions
  3637. EC_GROUP_set_generator()
  3638. EC_GROUP_get_generator()
  3639. EC_GROUP_get_order()
  3640. EC_GROUP_get_cofactor()
  3641. are implemented directly in crypto/ec/ec_lib.c and not dispatched
  3642. to methods, which would lead to unnecessary code duplication when
  3643. adding different types of curves.
  3644. [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
  3645. *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
  3646. arithmetic, and such that modified wNAFs are generated
  3647. (which avoid length expansion in many cases).
  3648. [Bodo Moeller]
  3649. *) Add a function EC_GROUP_check_discriminant() (defined via
  3650. EC_METHOD) that verifies that the curve discriminant is non-zero.
  3651. Add a function EC_GROUP_check() that makes some sanity tests
  3652. on a EC_GROUP, its generator and order. This includes
  3653. EC_GROUP_check_discriminant().
  3654. [Nils Larsch <nla@trustcenter.de>]
  3655. *) Add ECDSA in new directory crypto/ecdsa/.
  3656. Add applications 'openssl ecparam' and 'openssl ecdsa'
  3657. (these are based on 'openssl dsaparam' and 'openssl dsa').
  3658. ECDSA support is also included in various other files across the
  3659. library. Most notably,
  3660. - 'openssl req' now has a '-newkey ecdsa:file' option;
  3661. - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
  3662. - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
  3663. d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
  3664. them suitable for ECDSA where domain parameters must be
  3665. extracted before the specific public key;
  3666. - ECDSA engine support has been added.
  3667. [Nils Larsch <nla@trustcenter.de>]
  3668. *) Include some named elliptic curves, and add OIDs from X9.62,
  3669. SECG, and WAP/WTLS. Each curve can be obtained from the new
  3670. function
  3671. EC_GROUP_new_by_curve_name(),
  3672. and the list of available named curves can be obtained with
  3673. EC_get_builtin_curves().
  3674. Also add a 'curve_name' member to EC_GROUP objects, which can be
  3675. accessed via
  3676. EC_GROUP_set_curve_name()
  3677. EC_GROUP_get_curve_name()
  3678. [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
  3679. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  3680. was actually never needed) and in BN_mul(). The removal in BN_mul()
  3681. required a small change in bn_mul_part_recursive() and the addition
  3682. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  3683. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  3684. bn_sub_words() and bn_add_words() except they take arrays with
  3685. differing sizes.
  3686. [Richard Levitte]
  3687. Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
  3688. *) Cleanse PEM buffers before freeing them since they may contain
  3689. sensitive data.
  3690. [Benjamin Bennett <ben@psc.edu>]
  3691. *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
  3692. a ciphersuite string such as "DEFAULT:RSA" cannot enable
  3693. authentication-only ciphersuites.
  3694. [Bodo Moeller]
  3695. *) Since AES128 and AES256 share a single mask bit in the logic of
  3696. ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
  3697. kludge to work properly if AES128 is available and AES256 isn't.
  3698. [Victor Duchovni]
  3699. *) Expand security boundary to match 1.1.1 module.
  3700. [Steve Henson]
  3701. *) Remove redundant features: hash file source, editing of test vectors
  3702. modify fipsld to use external fips_premain.c signature.
  3703. [Steve Henson]
  3704. *) New perl script mkfipsscr.pl to create shell scripts or batch files to
  3705. run algorithm test programs.
  3706. [Steve Henson]
  3707. *) Make algorithm test programs more tolerant of whitespace.
  3708. [Steve Henson]
  3709. *) Have SSL/TLS server implementation tolerate "mismatched" record
  3710. protocol version while receiving ClientHello even if the
  3711. ClientHello is fragmented. (The server can't insist on the
  3712. particular protocol version it has chosen before the ServerHello
  3713. message has informed the client about his choice.)
  3714. [Bodo Moeller]
  3715. *) Load error codes if they are not already present instead of using a
  3716. static variable. This allows them to be cleanly unloaded and reloaded.
  3717. [Steve Henson]
  3718. Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
  3719. *) Introduce limits to prevent malicious keys being able to
  3720. cause a denial of service. (CVE-2006-2940)
  3721. [Steve Henson, Bodo Moeller]
  3722. *) Fix ASN.1 parsing of certain invalid structures that can result
  3723. in a denial of service. (CVE-2006-2937) [Steve Henson]
  3724. *) Fix buffer overflow in SSL_get_shared_ciphers() function.
  3725. (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
  3726. *) Fix SSL client code which could crash if connecting to a
  3727. malicious SSLv2 server. (CVE-2006-4343)
  3728. [Tavis Ormandy and Will Drewry, Google Security Team]
  3729. *) Change ciphersuite string processing so that an explicit
  3730. ciphersuite selects this one ciphersuite (so that "AES256-SHA"
  3731. will no longer include "AES128-SHA"), and any other similar
  3732. ciphersuite (same bitmap) from *other* protocol versions (so that
  3733. "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
  3734. SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
  3735. changes from 0.9.8b and 0.9.8d.
  3736. [Bodo Moeller]
  3737. Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
  3738. *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
  3739. (CVE-2006-4339) [Ben Laurie and Google Security Team]
  3740. *) Change the Unix randomness entropy gathering to use poll() when
  3741. possible instead of select(), since the latter has some
  3742. undesirable limitations.
  3743. [Darryl Miles via Richard Levitte and Bodo Moeller]
  3744. *) Disable rogue ciphersuites:
  3745. - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
  3746. - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
  3747. - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
  3748. The latter two were purportedly from
  3749. draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
  3750. appear there.
  3751. Also deactive the remaining ciphersuites from
  3752. draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
  3753. unofficial, and the ID has long expired.
  3754. [Bodo Moeller]
  3755. *) Fix RSA blinding Heisenbug (problems sometimes occured on
  3756. dual-core machines) and other potential thread-safety issues.
  3757. [Bodo Moeller]
  3758. Changes between 0.9.7i and 0.9.7j [04 May 2006]
  3759. *) Adapt fipsld and the build system to link against the validated FIPS
  3760. module in FIPS mode.
  3761. [Steve Henson]
  3762. *) Fixes for VC++ 2005 build under Windows.
  3763. [Steve Henson]
  3764. *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
  3765. from a Windows bash shell such as MSYS. It is autodetected from the
  3766. "config" script when run from a VC++ environment. Modify standard VC++
  3767. build to use fipscanister.o from the GNU make build.
  3768. [Steve Henson]
  3769. Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
  3770. *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
  3771. The value now differs depending on if you build for FIPS or not.
  3772. BEWARE! A program linked with a shared FIPSed libcrypto can't be
  3773. safely run with a non-FIPSed libcrypto, as it may crash because of
  3774. the difference induced by this change.
  3775. [Andy Polyakov]
  3776. Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
  3777. *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
  3778. (part of SSL_OP_ALL). This option used to disable the
  3779. countermeasure against man-in-the-middle protocol-version
  3780. rollback in the SSL 2.0 server implementation, which is a bad
  3781. idea. (CVE-2005-2969)
  3782. [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
  3783. for Information Security, National Institute of Advanced Industrial
  3784. Science and Technology [AIST], Japan)]
  3785. *) Minimal support for X9.31 signatures and PSS padding modes. This is
  3786. mainly for FIPS compliance and not fully integrated at this stage.
  3787. [Steve Henson]
  3788. *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
  3789. the exponentiation using a fixed-length exponent. (Otherwise,
  3790. the information leaked through timing could expose the secret key
  3791. after many signatures; cf. Bleichenbacher's attack on DSA with
  3792. biased k.)
  3793. [Bodo Moeller]
  3794. *) Make a new fixed-window mod_exp implementation the default for
  3795. RSA, DSA, and DH private-key operations so that the sequence of
  3796. squares and multiplies and the memory access pattern are
  3797. independent of the particular secret key. This will mitigate
  3798. cache-timing and potential related attacks.
  3799. BN_mod_exp_mont_consttime() is the new exponentiation implementation,
  3800. and this is automatically used by BN_mod_exp_mont() if the new flag
  3801. BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
  3802. will use this BN flag for private exponents unless the flag
  3803. RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
  3804. DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
  3805. [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
  3806. *) Change the client implementation for SSLv23_method() and
  3807. SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
  3808. Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
  3809. (Previously, the SSL 2.0 backwards compatible Client Hello
  3810. message format would be used even with SSL_OP_NO_SSLv2.)
  3811. [Bodo Moeller]
  3812. *) Add support for smime-type MIME parameter in S/MIME messages which some
  3813. clients need.
  3814. [Steve Henson]
  3815. *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
  3816. a threadsafe manner. Modify rsa code to use new function and add calls
  3817. to dsa and dh code (which had race conditions before).
  3818. [Steve Henson]
  3819. *) Include the fixed error library code in the C error file definitions
  3820. instead of fixing them up at runtime. This keeps the error code
  3821. structures constant.
  3822. [Steve Henson]
  3823. Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
  3824. [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
  3825. OpenSSL 0.9.8.]
  3826. *) Fixes for newer kerberos headers. NB: the casts are needed because
  3827. the 'length' field is signed on one version and unsigned on another
  3828. with no (?) obvious way to tell the difference, without these VC++
  3829. complains. Also the "definition" of FAR (blank) is no longer included
  3830. nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
  3831. some needed definitions.
  3832. [Steve Henson]
  3833. *) Undo Cygwin change.
  3834. [Ulf Möller]
  3835. *) Added support for proxy certificates according to RFC 3820.
  3836. Because they may be a security thread to unaware applications,
  3837. they must be explicitely allowed in run-time. See
  3838. docs/HOWTO/proxy_certificates.txt for further information.
  3839. [Richard Levitte]
  3840. Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
  3841. *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
  3842. server and client random values. Previously
  3843. (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
  3844. less random data when sizeof(time_t) > 4 (some 64 bit platforms).
  3845. This change has negligible security impact because:
  3846. 1. Server and client random values still have 24 bytes of pseudo random
  3847. data.
  3848. 2. Server and client random values are sent in the clear in the initial
  3849. handshake.
  3850. 3. The master secret is derived using the premaster secret (48 bytes in
  3851. size for static RSA ciphersuites) as well as client server and random
  3852. values.
  3853. The OpenSSL team would like to thank the UK NISCC for bringing this issue
  3854. to our attention.
  3855. [Stephen Henson, reported by UK NISCC]
  3856. *) Use Windows randomness collection on Cygwin.
  3857. [Ulf Möller]
  3858. *) Fix hang in EGD/PRNGD query when communication socket is closed
  3859. prematurely by EGD/PRNGD.
  3860. [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
  3861. *) Prompt for pass phrases when appropriate for PKCS12 input format.
  3862. [Steve Henson]
  3863. *) Back-port of selected performance improvements from development
  3864. branch, as well as improved support for PowerPC platforms.
  3865. [Andy Polyakov]
  3866. *) Add lots of checks for memory allocation failure, error codes to indicate
  3867. failure and freeing up memory if a failure occurs.
  3868. [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
  3869. *) Add new -passin argument to dgst.
  3870. [Steve Henson]
  3871. *) Perform some character comparisons of different types in X509_NAME_cmp:
  3872. this is needed for some certificates that reencode DNs into UTF8Strings
  3873. (in violation of RFC3280) and can't or wont issue name rollover
  3874. certificates.
  3875. [Steve Henson]
  3876. *) Make an explicit check during certificate validation to see that
  3877. the CA setting in each certificate on the chain is correct. As a
  3878. side effect always do the following basic checks on extensions,
  3879. not just when there's an associated purpose to the check:
  3880. - if there is an unhandled critical extension (unless the user
  3881. has chosen to ignore this fault)
  3882. - if the path length has been exceeded (if one is set at all)
  3883. - that certain extensions fit the associated purpose (if one has
  3884. been given)
  3885. [Richard Levitte]
  3886. Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
  3887. *) Avoid a race condition when CRLs are checked in a multi threaded
  3888. environment. This would happen due to the reordering of the revoked
  3889. entries during signature checking and serial number lookup. Now the
  3890. encoding is cached and the serial number sort performed under a lock.
  3891. Add new STACK function sk_is_sorted().
  3892. [Steve Henson]
  3893. *) Add Delta CRL to the extension code.
  3894. [Steve Henson]
  3895. *) Various fixes to s3_pkt.c so alerts are sent properly.
  3896. [David Holmes <d.holmes@f5.com>]
  3897. *) Reduce the chances of duplicate issuer name and serial numbers (in
  3898. violation of RFC3280) using the OpenSSL certificate creation utilities.
  3899. This is done by creating a random 64 bit value for the initial serial
  3900. number when a serial number file is created or when a self signed
  3901. certificate is created using 'openssl req -x509'. The initial serial
  3902. number file is created using 'openssl x509 -next_serial' in CA.pl
  3903. rather than being initialized to 1.
  3904. [Steve Henson]
  3905. Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
  3906. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  3907. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  3908. [Joe Orton, Steve Henson]
  3909. *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
  3910. (CVE-2004-0112)
  3911. [Joe Orton, Steve Henson]
  3912. *) Make it possible to have multiple active certificates with the same
  3913. subject in the CA index file. This is done only if the keyword
  3914. 'unique_subject' is set to 'no' in the main CA section (default
  3915. if 'CA_default') of the configuration file. The value is saved
  3916. with the database itself in a separate index attribute file,
  3917. named like the index file with '.attr' appended to the name.
  3918. [Richard Levitte]
  3919. *) X509 verify fixes. Disable broken certificate workarounds when
  3920. X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
  3921. keyUsage extension present. Don't accept CRLs with unhandled critical
  3922. extensions: since verify currently doesn't process CRL extensions this
  3923. rejects a CRL with *any* critical extensions. Add new verify error codes
  3924. for these cases.
  3925. [Steve Henson]
  3926. *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
  3927. A clarification of RFC2560 will require the use of OCTET STRINGs and
  3928. some implementations cannot handle the current raw format. Since OpenSSL
  3929. copies and compares OCSP nonces as opaque blobs without any attempt at
  3930. parsing them this should not create any compatibility issues.
  3931. [Steve Henson]
  3932. *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
  3933. calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
  3934. this HMAC (and other) operations are several times slower than OpenSSL
  3935. < 0.9.7.
  3936. [Steve Henson]
  3937. *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
  3938. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  3939. *) Use the correct content when signing type "other".
  3940. [Steve Henson]
  3941. Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
  3942. *) Fix various bugs revealed by running the NISCC test suite:
  3943. Stop out of bounds reads in the ASN1 code when presented with
  3944. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  3945. Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
  3946. If verify callback ignores invalid public key errors don't try to check
  3947. certificate signature with the NULL public key.
  3948. [Steve Henson]
  3949. *) New -ignore_err option in ocsp application to stop the server
  3950. exiting on the first error in a request.
  3951. [Steve Henson]
  3952. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  3953. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  3954. specifications.
  3955. [Steve Henson]
  3956. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  3957. extra data after the compression methods not only for TLS 1.0
  3958. but also for SSL 3.0 (as required by the specification).
  3959. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  3960. *) Change X509_certificate_type() to mark the key as exported/exportable
  3961. when it's 512 *bits* long, not 512 bytes.
  3962. [Richard Levitte]
  3963. *) Change AES_cbc_encrypt() so it outputs exact multiple of
  3964. blocks during encryption.
  3965. [Richard Levitte]
  3966. *) Various fixes to base64 BIO and non blocking I/O. On write
  3967. flushes were not handled properly if the BIO retried. On read
  3968. data was not being buffered properly and had various logic bugs.
  3969. This also affects blocking I/O when the data being decoded is a
  3970. certain size.
  3971. [Steve Henson]
  3972. *) Various S/MIME bugfixes and compatibility changes:
  3973. output correct application/pkcs7 MIME type if
  3974. PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
  3975. Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
  3976. of files as .eml work). Correctly handle very long lines in MIME
  3977. parser.
  3978. [Steve Henson]
  3979. Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
  3980. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  3981. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  3982. a protocol version number mismatch like a decryption error
  3983. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  3984. [Bodo Moeller]
  3985. *) Turn on RSA blinding by default in the default implementation
  3986. to avoid a timing attack. Applications that don't want it can call
  3987. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  3988. They would be ill-advised to do so in most cases.
  3989. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  3990. *) Change RSA blinding code so that it works when the PRNG is not
  3991. seeded (in this case, the secret RSA exponent is abused as
  3992. an unpredictable seed -- if it is not unpredictable, there
  3993. is no point in blinding anyway). Make RSA blinding thread-safe
  3994. by remembering the creator's thread ID in rsa->blinding and
  3995. having all other threads use local one-time blinding factors
  3996. (this requires more computation than sharing rsa->blinding, but
  3997. avoids excessive locking; and if an RSA object is not shared
  3998. between threads, blinding will still be very fast).
  3999. [Bodo Moeller]
  4000. *) Fixed a typo bug that would cause ENGINE_set_default() to set an
  4001. ENGINE as defaults for all supported algorithms irrespective of
  4002. the 'flags' parameter. 'flags' is now honoured, so applications
  4003. should make sure they are passing it correctly.
  4004. [Geoff Thorpe]
  4005. *) Target "mingw" now allows native Windows code to be generated in
  4006. the Cygwin environment as well as with the MinGW compiler.
  4007. [Ulf Moeller]
  4008. Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
  4009. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  4010. via timing by performing a MAC computation even if incorrrect
  4011. block cipher padding has been found. This is a countermeasure
  4012. against active attacks where the attacker has to distinguish
  4013. between bad padding and a MAC verification error. (CVE-2003-0078)
  4014. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  4015. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  4016. Martin Vuagnoux (EPFL, Ilion)]
  4017. *) Make the no-err option work as intended. The intention with no-err
  4018. is not to have the whole error stack handling routines removed from
  4019. libcrypto, it's only intended to remove all the function name and
  4020. reason texts, thereby removing some of the footprint that may not
  4021. be interesting if those errors aren't displayed anyway.
  4022. NOTE: it's still possible for any application or module to have it's
  4023. own set of error texts inserted. The routines are there, just not
  4024. used by default when no-err is given.
  4025. [Richard Levitte]
  4026. *) Add support for FreeBSD on IA64.
  4027. [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
  4028. *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
  4029. Kerberos function mit_des_cbc_cksum(). Before this change,
  4030. the value returned by DES_cbc_cksum() was like the one from
  4031. mit_des_cbc_cksum(), except the bytes were swapped.
  4032. [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
  4033. *) Allow an application to disable the automatic SSL chain building.
  4034. Before this a rather primitive chain build was always performed in
  4035. ssl3_output_cert_chain(): an application had no way to send the
  4036. correct chain if the automatic operation produced an incorrect result.
  4037. Now the chain builder is disabled if either:
  4038. 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
  4039. 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
  4040. The reasoning behind this is that an application would not want the
  4041. auto chain building to take place if extra chain certificates are
  4042. present and it might also want a means of sending no additional
  4043. certificates (for example the chain has two certificates and the
  4044. root is omitted).
  4045. [Steve Henson]
  4046. *) Add the possibility to build without the ENGINE framework.
  4047. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  4048. *) Under Win32 gmtime() can return NULL: check return value in
  4049. OPENSSL_gmtime(). Add error code for case where gmtime() fails.
  4050. [Steve Henson]
  4051. *) DSA routines: under certain error conditions uninitialized BN objects
  4052. could be freed. Solution: make sure initialization is performed early
  4053. enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
  4054. Nils Larsch <nla@trustcenter.de> via PR#459)
  4055. [Lutz Jaenicke]
  4056. *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
  4057. checked on reconnect on the client side, therefore session resumption
  4058. could still fail with a "ssl session id is different" error. This
  4059. behaviour is masked when SSL_OP_ALL is used due to
  4060. SSL_OP_MICROSOFT_SESS_ID_BUG being set.
  4061. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  4062. followup to PR #377.
  4063. [Lutz Jaenicke]
  4064. *) IA-32 assembler support enhancements: unified ELF targets, support
  4065. for SCO/Caldera platforms, fix for Cygwin shared build.
  4066. [Andy Polyakov]
  4067. *) Add support for FreeBSD on sparc64. As a consequence, support for
  4068. FreeBSD on non-x86 processors is separate from x86 processors on
  4069. the config script, much like the NetBSD support.
  4070. [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
  4071. Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
  4072. [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
  4073. OpenSSL 0.9.7.]
  4074. *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
  4075. code (06) was taken as the first octet of the session ID and the last
  4076. octet was ignored consequently. As a result SSLv2 client side session
  4077. caching could not have worked due to the session ID mismatch between
  4078. client and server.
  4079. Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
  4080. PR #377.
  4081. [Lutz Jaenicke]
  4082. *) Change the declaration of needed Kerberos libraries to use EX_LIBS
  4083. instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
  4084. removed entirely.
  4085. [Richard Levitte]
  4086. *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
  4087. seems that in spite of existing for more than a year, many application
  4088. author have done nothing to provide the necessary callbacks, which
  4089. means that this particular engine will not work properly anywhere.
  4090. This is a very unfortunate situation which forces us, in the name
  4091. of usability, to give the hw_ncipher.c a static lock, which is part
  4092. of libcrypto.
  4093. NOTE: This is for the 0.9.7 series ONLY. This hack will never
  4094. appear in 0.9.8 or later. We EXPECT application authors to have
  4095. dealt properly with this when 0.9.8 is released (unless we actually
  4096. make such changes in the libcrypto locking code that changes will
  4097. have to be made anyway).
  4098. [Richard Levitte]
  4099. *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
  4100. octets have been read, EOF or an error occurs. Without this change
  4101. some truncated ASN1 structures will not produce an error.
  4102. [Steve Henson]
  4103. *) Disable Heimdal support, since it hasn't been fully implemented.
  4104. Still give the possibility to force the use of Heimdal, but with
  4105. warnings and a request that patches get sent to openssl-dev.
  4106. [Richard Levitte]
  4107. *) Add the VC-CE target, introduce the WINCE sysname, and add
  4108. INSTALL.WCE and appropriate conditionals to make it build.
  4109. [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
  4110. *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
  4111. cygssl-x.y.z.dll, where x, y and z are the major, minor and
  4112. edit numbers of the version.
  4113. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  4114. *) Introduce safe string copy and catenation functions
  4115. (BUF_strlcpy() and BUF_strlcat()).
  4116. [Ben Laurie (CHATS) and Richard Levitte]
  4117. *) Avoid using fixed-size buffers for one-line DNs.
  4118. [Ben Laurie (CHATS)]
  4119. *) Add BUF_MEM_grow_clean() to avoid information leakage when
  4120. resizing buffers containing secrets, and use where appropriate.
  4121. [Ben Laurie (CHATS)]
  4122. *) Avoid using fixed size buffers for configuration file location.
  4123. [Ben Laurie (CHATS)]
  4124. *) Avoid filename truncation for various CA files.
  4125. [Ben Laurie (CHATS)]
  4126. *) Use sizeof in preference to magic numbers.
  4127. [Ben Laurie (CHATS)]
  4128. *) Avoid filename truncation in cert requests.
  4129. [Ben Laurie (CHATS)]
  4130. *) Add assertions to check for (supposedly impossible) buffer
  4131. overflows.
  4132. [Ben Laurie (CHATS)]
  4133. *) Don't cache truncated DNS entries in the local cache (this could
  4134. potentially lead to a spoofing attack).
  4135. [Ben Laurie (CHATS)]
  4136. *) Fix various buffers to be large enough for hex/decimal
  4137. representations in a platform independent manner.
  4138. [Ben Laurie (CHATS)]
  4139. *) Add CRYPTO_realloc_clean() to avoid information leakage when
  4140. resizing buffers containing secrets, and use where appropriate.
  4141. [Ben Laurie (CHATS)]
  4142. *) Add BIO_indent() to avoid much slightly worrying code to do
  4143. indents.
  4144. [Ben Laurie (CHATS)]
  4145. *) Convert sprintf()/BIO_puts() to BIO_printf().
  4146. [Ben Laurie (CHATS)]
  4147. *) buffer_gets() could terminate with the buffer only half
  4148. full. Fixed.
  4149. [Ben Laurie (CHATS)]
  4150. *) Add assertions to prevent user-supplied crypto functions from
  4151. overflowing internal buffers by having large block sizes, etc.
  4152. [Ben Laurie (CHATS)]
  4153. *) New OPENSSL_assert() macro (similar to assert(), but enabled
  4154. unconditionally).
  4155. [Ben Laurie (CHATS)]
  4156. *) Eliminate unused copy of key in RC4.
  4157. [Ben Laurie (CHATS)]
  4158. *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
  4159. [Ben Laurie (CHATS)]
  4160. *) Fix off-by-one error in EGD path.
  4161. [Ben Laurie (CHATS)]
  4162. *) If RANDFILE path is too long, ignore instead of truncating.
  4163. [Ben Laurie (CHATS)]
  4164. *) Eliminate unused and incorrectly sized X.509 structure
  4165. CBCParameter.
  4166. [Ben Laurie (CHATS)]
  4167. *) Eliminate unused and dangerous function knumber().
  4168. [Ben Laurie (CHATS)]
  4169. *) Eliminate unused and dangerous structure, KSSL_ERR.
  4170. [Ben Laurie (CHATS)]
  4171. *) Protect against overlong session ID context length in an encoded
  4172. session object. Since these are local, this does not appear to be
  4173. exploitable.
  4174. [Ben Laurie (CHATS)]
  4175. *) Change from security patch (see 0.9.6e below) that did not affect
  4176. the 0.9.6 release series:
  4177. Remote buffer overflow in SSL3 protocol - an attacker could
  4178. supply an oversized master key in Kerberos-enabled versions.
  4179. (CVE-2002-0657)
  4180. [Ben Laurie (CHATS)]
  4181. *) Change the SSL kerb5 codes to match RFC 2712.
  4182. [Richard Levitte]
  4183. *) Make -nameopt work fully for req and add -reqopt switch.
  4184. [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
  4185. *) The "block size" for block ciphers in CFB and OFB mode should be 1.
  4186. [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
  4187. *) Make sure tests can be performed even if the corresponding algorithms
  4188. have been removed entirely. This was also the last step to make
  4189. OpenSSL compilable with DJGPP under all reasonable conditions.
  4190. [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
  4191. *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
  4192. to allow version independent disabling of normally unselected ciphers,
  4193. which may be activated as a side-effect of selecting a single cipher.
  4194. (E.g., cipher list string "RSA" enables ciphersuites that are left
  4195. out of "ALL" because they do not provide symmetric encryption.
  4196. "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
  4197. [Lutz Jaenicke, Bodo Moeller]
  4198. *) Add appropriate support for separate platform-dependent build
  4199. directories. The recommended way to make a platform-dependent
  4200. build directory is the following (tested on Linux), maybe with
  4201. some local tweaks:
  4202. # Place yourself outside of the OpenSSL source tree. In
  4203. # this example, the environment variable OPENSSL_SOURCE
  4204. # is assumed to contain the absolute OpenSSL source directory.
  4205. mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
  4206. cd objtree/"`uname -s`-`uname -r`-`uname -m`"
  4207. (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
  4208. mkdir -p `dirname $F`
  4209. ln -s $OPENSSL_SOURCE/$F $F
  4210. done
  4211. To be absolutely sure not to disturb the source tree, a "make clean"
  4212. is a good thing. If it isn't successfull, don't worry about it,
  4213. it probably means the source directory is very clean.
  4214. [Richard Levitte]
  4215. *) Make sure any ENGINE control commands make local copies of string
  4216. pointers passed to them whenever necessary. Otherwise it is possible
  4217. the caller may have overwritten (or deallocated) the original string
  4218. data when a later ENGINE operation tries to use the stored values.
  4219. [Götz Babin-Ebell <babinebell@trustcenter.de>]
  4220. *) Improve diagnostics in file reading and command-line digests.
  4221. [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
  4222. *) Add AES modes CFB and OFB to the object database. Correct an
  4223. error in AES-CFB decryption.
  4224. [Richard Levitte]
  4225. *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
  4226. allows existing EVP_CIPHER_CTX structures to be reused after
  4227. calling EVP_*Final(). This behaviour is used by encryption
  4228. BIOs and some applications. This has the side effect that
  4229. applications must explicitly clean up cipher contexts with
  4230. EVP_CIPHER_CTX_cleanup() or they will leak memory.
  4231. [Steve Henson]
  4232. *) Check the values of dna and dnb in bn_mul_recursive before calling
  4233. bn_mul_comba (a non zero value means the a or b arrays do not contain
  4234. n2 elements) and fallback to bn_mul_normal if either is not zero.
  4235. [Steve Henson]
  4236. *) Fix escaping of non-ASCII characters when using the -subj option
  4237. of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
  4238. [Lutz Jaenicke]
  4239. *) Make object definitions compliant to LDAP (RFC2256): SN is the short
  4240. form for "surname", serialNumber has no short form.
  4241. Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
  4242. therefore remove "mail" short name for "internet 7".
  4243. The OID for unique identifiers in X509 certificates is
  4244. x500UniqueIdentifier, not uniqueIdentifier.
  4245. Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
  4246. [Lutz Jaenicke]
  4247. *) Add an "init" command to the ENGINE config module and auto initialize
  4248. ENGINEs. Without any "init" command the ENGINE will be initialized
  4249. after all ctrl commands have been executed on it. If init=1 the
  4250. ENGINE is initailized at that point (ctrls before that point are run
  4251. on the uninitialized ENGINE and after on the initialized one). If
  4252. init=0 then the ENGINE will not be iniatialized at all.
  4253. [Steve Henson]
  4254. *) Fix the 'app_verify_callback' interface so that the user-defined
  4255. argument is actually passed to the callback: In the
  4256. SSL_CTX_set_cert_verify_callback() prototype, the callback
  4257. declaration has been changed from
  4258. int (*cb)()
  4259. into
  4260. int (*cb)(X509_STORE_CTX *,void *);
  4261. in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
  4262. i=s->ctx->app_verify_callback(&ctx)
  4263. has been changed into
  4264. i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
  4265. To update applications using SSL_CTX_set_cert_verify_callback(),
  4266. a dummy argument can be added to their callback functions.
  4267. [D. K. Smetters <smetters@parc.xerox.com>]
  4268. *) Added the '4758cca' ENGINE to support IBM 4758 cards.
  4269. [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
  4270. *) Add and OPENSSL_LOAD_CONF define which will cause
  4271. OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
  4272. This allows older applications to transparently support certain
  4273. OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
  4274. Two new functions OPENSSL_add_all_algorithms_noconf() which will never
  4275. load the config file and OPENSSL_add_all_algorithms_conf() which will
  4276. always load it have also been added.
  4277. [Steve Henson]
  4278. *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
  4279. Adjust NIDs and EVP layer.
  4280. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  4281. *) Config modules support in openssl utility.
  4282. Most commands now load modules from the config file,
  4283. though in a few (such as version) this isn't done
  4284. because it couldn't be used for anything.
  4285. In the case of ca and req the config file used is
  4286. the same as the utility itself: that is the -config
  4287. command line option can be used to specify an
  4288. alternative file.
  4289. [Steve Henson]
  4290. *) Move default behaviour from OPENSSL_config(). If appname is NULL
  4291. use "openssl_conf" if filename is NULL use default openssl config file.
  4292. [Steve Henson]
  4293. *) Add an argument to OPENSSL_config() to allow the use of an alternative
  4294. config section name. Add a new flag to tolerate a missing config file
  4295. and move code to CONF_modules_load_file().
  4296. [Steve Henson]
  4297. *) Support for crypto accelerator cards from Accelerated Encryption
  4298. Processing, www.aep.ie. (Use engine 'aep')
  4299. The support was copied from 0.9.6c [engine] and adapted/corrected
  4300. to work with the new engine framework.
  4301. [AEP Inc. and Richard Levitte]
  4302. *) Support for SureWare crypto accelerator cards from Baltimore
  4303. Technologies. (Use engine 'sureware')
  4304. The support was copied from 0.9.6c [engine] and adapted
  4305. to work with the new engine framework.
  4306. [Richard Levitte]
  4307. *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
  4308. make the newer ENGINE framework commands for the CHIL engine work.
  4309. [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
  4310. *) Make it possible to produce shared libraries on ReliantUNIX.
  4311. [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
  4312. *) Add the configuration target debug-linux-ppro.
  4313. Make 'openssl rsa' use the general key loading routines
  4314. implemented in apps.c, and make those routines able to
  4315. handle the key format FORMAT_NETSCAPE and the variant
  4316. FORMAT_IISSGC.
  4317. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  4318. *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  4319. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  4320. *) Add -keyform to rsautl, and document -engine.
  4321. [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
  4322. *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
  4323. BIO_R_NO_SUCH_FILE error code rather than the generic
  4324. ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
  4325. [Ben Laurie]
  4326. *) Add new functions
  4327. ERR_peek_last_error
  4328. ERR_peek_last_error_line
  4329. ERR_peek_last_error_line_data.
  4330. These are similar to
  4331. ERR_peek_error
  4332. ERR_peek_error_line
  4333. ERR_peek_error_line_data,
  4334. but report on the latest error recorded rather than the first one
  4335. still in the error queue.
  4336. [Ben Laurie, Bodo Moeller]
  4337. *) default_algorithms option in ENGINE config module. This allows things
  4338. like:
  4339. default_algorithms = ALL
  4340. default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
  4341. [Steve Henson]
  4342. *) Prelminary ENGINE config module.
  4343. [Steve Henson]
  4344. *) New experimental application configuration code.
  4345. [Steve Henson]
  4346. *) Change the AES code to follow the same name structure as all other
  4347. symmetric ciphers, and behave the same way. Move everything to
  4348. the directory crypto/aes, thereby obsoleting crypto/rijndael.
  4349. [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
  4350. *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
  4351. [Ben Laurie and Theo de Raadt]
  4352. *) Add option to output public keys in req command.
  4353. [Massimiliano Pala madwolf@openca.org]
  4354. *) Use wNAFs in EC_POINTs_mul() for improved efficiency
  4355. (up to about 10% better than before for P-192 and P-224).
  4356. [Bodo Moeller]
  4357. *) New functions/macros
  4358. SSL_CTX_set_msg_callback(ctx, cb)
  4359. SSL_CTX_set_msg_callback_arg(ctx, arg)
  4360. SSL_set_msg_callback(ssl, cb)
  4361. SSL_set_msg_callback_arg(ssl, arg)
  4362. to request calling a callback function
  4363. void cb(int write_p, int version, int content_type,
  4364. const void *buf, size_t len, SSL *ssl, void *arg)
  4365. whenever a protocol message has been completely received
  4366. (write_p == 0) or sent (write_p == 1). Here 'version' is the
  4367. protocol version according to which the SSL library interprets
  4368. the current protocol message (SSL2_VERSION, SSL3_VERSION, or
  4369. TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
  4370. the content type as defined in the SSL 3.0/TLS 1.0 protocol
  4371. specification (change_cipher_spec(20), alert(21), handshake(22)).
  4372. 'buf' and 'len' point to the actual message, 'ssl' to the
  4373. SSL object, and 'arg' is the application-defined value set by
  4374. SSL[_CTX]_set_msg_callback_arg().
  4375. 'openssl s_client' and 'openssl s_server' have new '-msg' options
  4376. to enable a callback that displays all protocol messages.
  4377. [Bodo Moeller]
  4378. *) Change the shared library support so shared libraries are built as
  4379. soon as the corresponding static library is finished, and thereby get
  4380. openssl and the test programs linked against the shared library.
  4381. This still only happens when the keyword "shard" has been given to
  4382. the configuration scripts.
  4383. NOTE: shared library support is still an experimental thing, and
  4384. backward binary compatibility is still not guaranteed.
  4385. ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
  4386. *) Add support for Subject Information Access extension.
  4387. [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
  4388. *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
  4389. additional bytes when new memory had to be allocated, not just
  4390. when reusing an existing buffer.
  4391. [Bodo Moeller]
  4392. *) New command line and configuration option 'utf8' for the req command.
  4393. This allows field values to be specified as UTF8 strings.
  4394. [Steve Henson]
  4395. *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
  4396. runs for the former and machine-readable output for the latter.
  4397. [Ben Laurie]
  4398. *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
  4399. of the e-mail address in the DN (i.e., it will go into a certificate
  4400. extension only). The new configuration file option 'email_in_dn = no'
  4401. has the same effect.
  4402. [Massimiliano Pala madwolf@openca.org]
  4403. *) Change all functions with names starting with des_ to be starting
  4404. with DES_ instead. Add wrappers that are compatible with libdes,
  4405. but are named _ossl_old_des_*. Finally, add macros that map the
  4406. des_* symbols to the corresponding _ossl_old_des_* if libdes
  4407. compatibility is desired. If OpenSSL 0.9.6c compatibility is
  4408. desired, the des_* symbols will be mapped to DES_*, with one
  4409. exception.
  4410. Since we provide two compatibility mappings, the user needs to
  4411. define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
  4412. compatibility is desired. The default (i.e., when that macro
  4413. isn't defined) is OpenSSL 0.9.6c compatibility.
  4414. There are also macros that enable and disable the support of old
  4415. des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
  4416. and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
  4417. are defined, the default will apply: to support the old des routines.
  4418. In either case, one must include openssl/des.h to get the correct
  4419. definitions. Do not try to just include openssl/des_old.h, that
  4420. won't work.
  4421. NOTE: This is a major break of an old API into a new one. Software
  4422. authors are encouraged to switch to the DES_ style functions. Some
  4423. time in the future, des_old.h and the libdes compatibility functions
  4424. will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
  4425. default), and then completely removed.
  4426. [Richard Levitte]
  4427. *) Test for certificates which contain unsupported critical extensions.
  4428. If such a certificate is found during a verify operation it is
  4429. rejected by default: this behaviour can be overridden by either
  4430. handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
  4431. by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
  4432. X509_supported_extension() has also been added which returns 1 if a
  4433. particular extension is supported.
  4434. [Steve Henson]
  4435. *) Modify the behaviour of EVP cipher functions in similar way to digests
  4436. to retain compatibility with existing code.
  4437. [Steve Henson]
  4438. *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
  4439. compatibility with existing code. In particular the 'ctx' parameter does
  4440. not have to be to be initialized before the call to EVP_DigestInit() and
  4441. it is tidied up after a call to EVP_DigestFinal(). New function
  4442. EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
  4443. EVP_MD_CTX_copy() changed to not require the destination to be
  4444. initialized valid and new function EVP_MD_CTX_copy_ex() added which
  4445. requires the destination to be valid.
  4446. Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
  4447. EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
  4448. [Steve Henson]
  4449. *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
  4450. so that complete 'Handshake' protocol structures are kept in memory
  4451. instead of overwriting 'msg_type' and 'length' with 'body' data.
  4452. [Bodo Moeller]
  4453. *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
  4454. [Massimo Santin via Richard Levitte]
  4455. *) Major restructuring to the underlying ENGINE code. This includes
  4456. reduction of linker bloat, separation of pure "ENGINE" manipulation
  4457. (initialisation, etc) from functionality dealing with implementations
  4458. of specific crypto iterfaces. This change also introduces integrated
  4459. support for symmetric ciphers and digest implementations - so ENGINEs
  4460. can now accelerate these by providing EVP_CIPHER and EVP_MD
  4461. implementations of their own. This is detailed in crypto/engine/README
  4462. as it couldn't be adequately described here. However, there are a few
  4463. API changes worth noting - some RSA, DSA, DH, and RAND functions that
  4464. were changed in the original introduction of ENGINE code have now
  4465. reverted back - the hooking from this code to ENGINE is now a good
  4466. deal more passive and at run-time, operations deal directly with
  4467. RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
  4468. dereferencing through an ENGINE pointer any more. Also, the ENGINE
  4469. functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
  4470. they were not being used by the framework as there is no concept of a
  4471. BIGNUM_METHOD and they could not be generalised to the new
  4472. 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
  4473. ENGINE_cpy() has been removed as it cannot be consistently defined in
  4474. the new code.
  4475. [Geoff Thorpe]
  4476. *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
  4477. [Steve Henson]
  4478. *) Change mkdef.pl to sort symbols that get the same entry number,
  4479. and make sure the automatically generated functions ERR_load_*
  4480. become part of libeay.num as well.
  4481. [Richard Levitte]
  4482. *) New function SSL_renegotiate_pending(). This returns true once
  4483. renegotiation has been requested (either SSL_renegotiate() call
  4484. or HelloRequest/ClientHello receveived from the peer) and becomes
  4485. false once a handshake has been completed.
  4486. (For servers, SSL_renegotiate() followed by SSL_do_handshake()
  4487. sends a HelloRequest, but does not ensure that a handshake takes
  4488. place. SSL_renegotiate_pending() is useful for checking if the
  4489. client has followed the request.)
  4490. [Bodo Moeller]
  4491. *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
  4492. By default, clients may request session resumption even during
  4493. renegotiation (if session ID contexts permit); with this option,
  4494. session resumption is possible only in the first handshake.
  4495. SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
  4496. more bits available for options that should not be part of
  4497. SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
  4498. [Bodo Moeller]
  4499. *) Add some demos for certificate and certificate request creation.
  4500. [Steve Henson]
  4501. *) Make maximum certificate chain size accepted from the peer application
  4502. settable (SSL*_get/set_max_cert_list()), as proposed by
  4503. "Douglas E. Engert" <deengert@anl.gov>.
  4504. [Lutz Jaenicke]
  4505. *) Add support for shared libraries for Unixware-7
  4506. (Boyd Lynn Gerber <gerberb@zenez.com>).
  4507. [Lutz Jaenicke]
  4508. *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
  4509. be done prior to destruction. Use this to unload error strings from
  4510. ENGINEs that load their own error strings. NB: This adds two new API
  4511. functions to "get" and "set" this destroy handler in an ENGINE.
  4512. [Geoff Thorpe]
  4513. *) Alter all existing ENGINE implementations (except "openssl" and
  4514. "openbsd") to dynamically instantiate their own error strings. This
  4515. makes them more flexible to be built both as statically-linked ENGINEs
  4516. and self-contained shared-libraries loadable via the "dynamic" ENGINE.
  4517. Also, add stub code to each that makes building them as self-contained
  4518. shared-libraries easier (see README.ENGINE).
  4519. [Geoff Thorpe]
  4520. *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
  4521. implementations into applications that are completely implemented in
  4522. self-contained shared-libraries. The "dynamic" ENGINE exposes control
  4523. commands that can be used to configure what shared-library to load and
  4524. to control aspects of the way it is handled. Also, made an update to
  4525. the README.ENGINE file that brings its information up-to-date and
  4526. provides some information and instructions on the "dynamic" ENGINE
  4527. (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
  4528. [Geoff Thorpe]
  4529. *) Make it possible to unload ranges of ERR strings with a new
  4530. "ERR_unload_strings" function.
  4531. [Geoff Thorpe]
  4532. *) Add a copy() function to EVP_MD.
  4533. [Ben Laurie]
  4534. *) Make EVP_MD routines take a context pointer instead of just the
  4535. md_data void pointer.
  4536. [Ben Laurie]
  4537. *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
  4538. that the digest can only process a single chunk of data
  4539. (typically because it is provided by a piece of
  4540. hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
  4541. is only going to provide a single chunk of data, and hence the
  4542. framework needn't accumulate the data for oneshot drivers.
  4543. [Ben Laurie]
  4544. *) As with "ERR", make it possible to replace the underlying "ex_data"
  4545. functions. This change also alters the storage and management of global
  4546. ex_data state - it's now all inside ex_data.c and all "class" code (eg.
  4547. RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
  4548. index counters. The API functions that use this state have been changed
  4549. to take a "class_index" rather than pointers to the class's local STACK
  4550. and counter, and there is now an API function to dynamically create new
  4551. classes. This centralisation allows us to (a) plug a lot of the
  4552. thread-safety problems that existed, and (b) makes it possible to clean
  4553. up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
  4554. such data would previously have always leaked in application code and
  4555. workarounds were in place to make the memory debugging turn a blind eye
  4556. to it. Application code that doesn't use this new function will still
  4557. leak as before, but their memory debugging output will announce it now
  4558. rather than letting it slide.
  4559. Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
  4560. induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
  4561. has a return value to indicate success or failure.
  4562. [Geoff Thorpe]
  4563. *) Make it possible to replace the underlying "ERR" functions such that the
  4564. global state (2 LHASH tables and 2 locks) is only used by the "default"
  4565. implementation. This change also adds two functions to "get" and "set"
  4566. the implementation prior to it being automatically set the first time
  4567. any other ERR function takes place. Ie. an application can call "get",
  4568. pass the return value to a module it has just loaded, and that module
  4569. can call its own "set" function using that value. This means the
  4570. module's "ERR" operations will use (and modify) the error state in the
  4571. application and not in its own statically linked copy of OpenSSL code.
  4572. [Geoff Thorpe]
  4573. *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
  4574. reference counts. This performs normal REF_PRINT/REF_CHECK macros on
  4575. the operation, and provides a more encapsulated way for external code
  4576. (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
  4577. to use these functions rather than manually incrementing the counts.
  4578. Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
  4579. [Geoff Thorpe]
  4580. *) Add EVP test program.
  4581. [Ben Laurie]
  4582. *) Add symmetric cipher support to ENGINE. Expect the API to change!
  4583. [Ben Laurie]
  4584. *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
  4585. X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
  4586. X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
  4587. These allow a CRL to be built without having to access X509_CRL fields
  4588. directly. Modify 'ca' application to use new functions.
  4589. [Steve Henson]
  4590. *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
  4591. bug workarounds. Rollback attack detection is a security feature.
  4592. The problem will only arise on OpenSSL servers when TLSv1 is not
  4593. available (sslv3_server_method() or SSL_OP_NO_TLSv1).
  4594. Software authors not wanting to support TLSv1 will have special reasons
  4595. for their choice and can explicitly enable this option.
  4596. [Bodo Moeller, Lutz Jaenicke]
  4597. *) Rationalise EVP so it can be extended: don't include a union of
  4598. cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
  4599. (similar to those existing for EVP_CIPHER_CTX).
  4600. Usage example:
  4601. EVP_MD_CTX md;
  4602. EVP_MD_CTX_init(&md); /* new function call */
  4603. EVP_DigestInit(&md, EVP_sha1());
  4604. EVP_DigestUpdate(&md, in, len);
  4605. EVP_DigestFinal(&md, out, NULL);
  4606. EVP_MD_CTX_cleanup(&md); /* new function call */
  4607. [Ben Laurie]
  4608. *) Make DES key schedule conform to the usual scheme, as well as
  4609. correcting its structure. This means that calls to DES functions
  4610. now have to pass a pointer to a des_key_schedule instead of a
  4611. plain des_key_schedule (which was actually always a pointer
  4612. anyway): E.g.,
  4613. des_key_schedule ks;
  4614. des_set_key_checked(..., &ks);
  4615. des_ncbc_encrypt(..., &ks, ...);
  4616. (Note that a later change renames 'des_...' into 'DES_...'.)
  4617. [Ben Laurie]
  4618. *) Initial reduction of linker bloat: the use of some functions, such as
  4619. PEM causes large amounts of unused functions to be linked in due to
  4620. poor organisation. For example pem_all.c contains every PEM function
  4621. which has a knock on effect of linking in large amounts of (unused)
  4622. ASN1 code. Grouping together similar functions and splitting unrelated
  4623. functions prevents this.
  4624. [Steve Henson]
  4625. *) Cleanup of EVP macros.
  4626. [Ben Laurie]
  4627. *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
  4628. correct _ecb suffix.
  4629. [Ben Laurie]
  4630. *) Add initial OCSP responder support to ocsp application. The
  4631. revocation information is handled using the text based index
  4632. use by the ca application. The responder can either handle
  4633. requests generated internally, supplied in files (for example
  4634. via a CGI script) or using an internal minimal server.
  4635. [Steve Henson]
  4636. *) Add configuration choices to get zlib compression for TLS.
  4637. [Richard Levitte]
  4638. *) Changes to Kerberos SSL for RFC 2712 compliance:
  4639. 1. Implemented real KerberosWrapper, instead of just using
  4640. KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
  4641. 2. Implemented optional authenticator field of KerberosWrapper.
  4642. Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
  4643. and authenticator structs; see crypto/krb5/.
  4644. Generalized Kerberos calls to support multiple Kerberos libraries.
  4645. [Vern Staats <staatsvr@asc.hpc.mil>,
  4646. Jeffrey Altman <jaltman@columbia.edu>
  4647. via Richard Levitte]
  4648. *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
  4649. already does with RSA. testdsa.h now has 'priv_key/pub_key'
  4650. values for each of the key sizes rather than having just
  4651. parameters (and 'speed' generating keys each time).
  4652. [Geoff Thorpe]
  4653. *) Speed up EVP routines.
  4654. Before:
  4655. encrypt
  4656. type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
  4657. des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
  4658. des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
  4659. des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
  4660. decrypt
  4661. des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
  4662. des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
  4663. des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
  4664. After:
  4665. encrypt
  4666. des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
  4667. decrypt
  4668. des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
  4669. [Ben Laurie]
  4670. *) Added the OS2-EMX target.
  4671. ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
  4672. *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
  4673. to support NCONF routines in extension code. New function CONF_set_nconf()
  4674. to allow functions which take an NCONF to also handle the old LHASH
  4675. structure: this means that the old CONF compatible routines can be
  4676. retained (in particular wrt extensions) without having to duplicate the
  4677. code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
  4678. [Steve Henson]
  4679. *) Enhance the general user interface with mechanisms for inner control
  4680. and with possibilities to have yes/no kind of prompts.
  4681. [Richard Levitte]
  4682. *) Change all calls to low level digest routines in the library and
  4683. applications to use EVP. Add missing calls to HMAC_cleanup() and
  4684. don't assume HMAC_CTX can be copied using memcpy().
  4685. [Verdon Walker <VWalker@novell.com>, Steve Henson]
  4686. *) Add the possibility to control engines through control names but with
  4687. arbitrary arguments instead of just a string.
  4688. Change the key loaders to take a UI_METHOD instead of a callback
  4689. function pointer. NOTE: this breaks binary compatibility with earlier
  4690. versions of OpenSSL [engine].
  4691. Adapt the nCipher code for these new conditions and add a card insertion
  4692. callback.
  4693. [Richard Levitte]
  4694. *) Enhance the general user interface with mechanisms to better support
  4695. dialog box interfaces, application-defined prompts, the possibility
  4696. to use defaults (for example default passwords from somewhere else)
  4697. and interrupts/cancellations.
  4698. [Richard Levitte]
  4699. *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
  4700. attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
  4701. [Steve Henson]
  4702. *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
  4703. tidy up some unnecessarily weird code in 'sk_new()').
  4704. [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
  4705. *) Change the key loading routines for ENGINEs to use the same kind
  4706. callback (pem_password_cb) as all other routines that need this
  4707. kind of callback.
  4708. [Richard Levitte]
  4709. *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
  4710. 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
  4711. than this minimum value is recommended.
  4712. [Lutz Jaenicke]
  4713. *) New random seeder for OpenVMS, using the system process statistics
  4714. that are easily reachable.
  4715. [Richard Levitte]
  4716. *) Windows apparently can't transparently handle global
  4717. variables defined in DLLs. Initialisations such as:
  4718. const ASN1_ITEM *it = &ASN1_INTEGER_it;
  4719. wont compile. This is used by the any applications that need to
  4720. declare their own ASN1 modules. This was fixed by adding the option
  4721. EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
  4722. needed for static libraries under Win32.
  4723. [Steve Henson]
  4724. *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
  4725. setting of purpose and trust fields. New X509_STORE trust and
  4726. purpose functions and tidy up setting in other SSL functions.
  4727. [Steve Henson]
  4728. *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
  4729. structure. These are inherited by X509_STORE_CTX when it is
  4730. initialised. This allows various defaults to be set in the
  4731. X509_STORE structure (such as flags for CRL checking and custom
  4732. purpose or trust settings) for functions which only use X509_STORE_CTX
  4733. internally such as S/MIME.
  4734. Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
  4735. trust settings if they are not set in X509_STORE. This allows X509_STORE
  4736. purposes and trust (in S/MIME for example) to override any set by default.
  4737. Add command line options for CRL checking to smime, s_client and s_server
  4738. applications.
  4739. [Steve Henson]
  4740. *) Initial CRL based revocation checking. If the CRL checking flag(s)
  4741. are set then the CRL is looked up in the X509_STORE structure and
  4742. its validity and signature checked, then if the certificate is found
  4743. in the CRL the verify fails with a revoked error.
  4744. Various new CRL related callbacks added to X509_STORE_CTX structure.
  4745. Command line options added to 'verify' application to support this.
  4746. This needs some additional work, such as being able to handle multiple
  4747. CRLs with different times, extension based lookup (rather than just
  4748. by subject name) and ultimately more complete V2 CRL extension
  4749. handling.
  4750. [Steve Henson]
  4751. *) Add a general user interface API (crypto/ui/). This is designed
  4752. to replace things like des_read_password and friends (backward
  4753. compatibility functions using this new API are provided).
  4754. The purpose is to remove prompting functions from the DES code
  4755. section as well as provide for prompting through dialog boxes in
  4756. a window system and the like.
  4757. [Richard Levitte]
  4758. *) Add "ex_data" support to ENGINE so implementations can add state at a
  4759. per-structure level rather than having to store it globally.
  4760. [Geoff]
  4761. *) Make it possible for ENGINE structures to be copied when retrieved by
  4762. ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
  4763. This causes the "original" ENGINE structure to act like a template,
  4764. analogous to the RSA vs. RSA_METHOD type of separation. Because of this
  4765. operational state can be localised to each ENGINE structure, despite the
  4766. fact they all share the same "methods". New ENGINE structures returned in
  4767. this case have no functional references and the return value is the single
  4768. structural reference. This matches the single structural reference returned
  4769. by ENGINE_by_id() normally, when it is incremented on the pre-existing
  4770. ENGINE structure.
  4771. [Geoff]
  4772. *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
  4773. needs to match any other type at all we need to manually clear the
  4774. tag cache.
  4775. [Steve Henson]
  4776. *) Changes to the "openssl engine" utility to include;
  4777. - verbosity levels ('-v', '-vv', and '-vvv') that provide information
  4778. about an ENGINE's available control commands.
  4779. - executing control commands from command line arguments using the
  4780. '-pre' and '-post' switches. '-post' is only used if '-t' is
  4781. specified and the ENGINE is successfully initialised. The syntax for
  4782. the individual commands are colon-separated, for example;
  4783. openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
  4784. [Geoff]
  4785. *) New dynamic control command support for ENGINEs. ENGINEs can now
  4786. declare their own commands (numbers), names (strings), descriptions,
  4787. and input types for run-time discovery by calling applications. A
  4788. subset of these commands are implicitly classed as "executable"
  4789. depending on their input type, and only these can be invoked through
  4790. the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
  4791. can be based on user input, config files, etc). The distinction is
  4792. that "executable" commands cannot return anything other than a boolean
  4793. result and can only support numeric or string input, whereas some
  4794. discoverable commands may only be for direct use through
  4795. ENGINE_ctrl(), eg. supporting the exchange of binary data, function
  4796. pointers, or other custom uses. The "executable" commands are to
  4797. support parameterisations of ENGINE behaviour that can be
  4798. unambiguously defined by ENGINEs and used consistently across any
  4799. OpenSSL-based application. Commands have been added to all the
  4800. existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
  4801. control over shared-library paths without source code alterations.
  4802. [Geoff]
  4803. *) Changed all ENGINE implementations to dynamically allocate their
  4804. ENGINEs rather than declaring them statically. Apart from this being
  4805. necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
  4806. this also allows the implementations to compile without using the
  4807. internal engine_int.h header.
  4808. [Geoff]
  4809. *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
  4810. 'const' value. Any code that should be able to modify a RAND_METHOD
  4811. should already have non-const pointers to it (ie. they should only
  4812. modify their own ones).
  4813. [Geoff]
  4814. *) Made a variety of little tweaks to the ENGINE code.
  4815. - "atalla" and "ubsec" string definitions were moved from header files
  4816. to C code. "nuron" string definitions were placed in variables
  4817. rather than hard-coded - allowing parameterisation of these values
  4818. later on via ctrl() commands.
  4819. - Removed unused "#if 0"'d code.
  4820. - Fixed engine list iteration code so it uses ENGINE_free() to release
  4821. structural references.
  4822. - Constified the RAND_METHOD element of ENGINE structures.
  4823. - Constified various get/set functions as appropriate and added
  4824. missing functions (including a catch-all ENGINE_cpy that duplicates
  4825. all ENGINE values onto a new ENGINE except reference counts/state).
  4826. - Removed NULL parameter checks in get/set functions. Setting a method
  4827. or function to NULL is a way of cancelling out a previously set
  4828. value. Passing a NULL ENGINE parameter is just plain stupid anyway
  4829. and doesn't justify the extra error symbols and code.
  4830. - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
  4831. flags from engine_int.h to engine.h.
  4832. - Changed prototypes for ENGINE handler functions (init(), finish(),
  4833. ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
  4834. [Geoff]
  4835. *) Implement binary inversion algorithm for BN_mod_inverse in addition
  4836. to the algorithm using long division. The binary algorithm can be
  4837. used only if the modulus is odd. On 32-bit systems, it is faster
  4838. only for relatively small moduli (roughly 20-30% for 128-bit moduli,
  4839. roughly 5-15% for 256-bit moduli), so we use it only for moduli
  4840. up to 450 bits. In 64-bit environments, the binary algorithm
  4841. appears to be advantageous for much longer moduli; here we use it
  4842. for moduli up to 2048 bits.
  4843. [Bodo Moeller]
  4844. *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
  4845. could not support the combine flag in choice fields.
  4846. [Steve Henson]
  4847. *) Add a 'copy_extensions' option to the 'ca' utility. This copies
  4848. extensions from a certificate request to the certificate.
  4849. [Steve Henson]
  4850. *) Allow multiple 'certopt' and 'nameopt' options to be separated
  4851. by commas. Add 'namopt' and 'certopt' options to the 'ca' config
  4852. file: this allows the display of the certificate about to be
  4853. signed to be customised, to allow certain fields to be included
  4854. or excluded and extension details. The old system didn't display
  4855. multicharacter strings properly, omitted fields not in the policy
  4856. and couldn't display additional details such as extensions.
  4857. [Steve Henson]
  4858. *) Function EC_POINTs_mul for multiple scalar multiplication
  4859. of an arbitrary number of elliptic curve points
  4860. \sum scalars[i]*points[i],
  4861. optionally including the generator defined for the EC_GROUP:
  4862. scalar*generator + \sum scalars[i]*points[i].
  4863. EC_POINT_mul is a simple wrapper function for the typical case
  4864. that the point list has just one item (besides the optional
  4865. generator).
  4866. [Bodo Moeller]
  4867. *) First EC_METHODs for curves over GF(p):
  4868. EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
  4869. operations and provides various method functions that can also
  4870. operate with faster implementations of modular arithmetic.
  4871. EC_GFp_mont_method() reuses most functions that are part of
  4872. EC_GFp_simple_method, but uses Montgomery arithmetic.
  4873. [Bodo Moeller; point addition and point doubling
  4874. implementation directly derived from source code provided by
  4875. Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
  4876. *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
  4877. crypto/ec/ec_lib.c):
  4878. Curves are EC_GROUP objects (with an optional group generator)
  4879. based on EC_METHODs that are built into the library.
  4880. Points are EC_POINT objects based on EC_GROUP objects.
  4881. Most of the framework would be able to handle curves over arbitrary
  4882. finite fields, but as there are no obvious types for fields other
  4883. than GF(p), some functions are limited to that for now.
  4884. [Bodo Moeller]
  4885. *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
  4886. that the file contains a complete HTTP response.
  4887. [Richard Levitte]
  4888. *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
  4889. change the def and num file printf format specifier from "%-40sXXX"
  4890. to "%-39s XXX". The latter will always guarantee a space after the
  4891. field while the former will cause them to run together if the field
  4892. is 40 of more characters long.
  4893. [Steve Henson]
  4894. *) Constify the cipher and digest 'method' functions and structures
  4895. and modify related functions to take constant EVP_MD and EVP_CIPHER
  4896. pointers.
  4897. [Steve Henson]
  4898. *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
  4899. in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
  4900. [Bodo Moeller]
  4901. *) Modify EVP_Digest*() routines so they now return values. Although the
  4902. internal software routines can never fail additional hardware versions
  4903. might.
  4904. [Steve Henson]
  4905. *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
  4906. Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
  4907. (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
  4908. ASN1 error codes
  4909. ERR_R_NESTED_ASN1_ERROR
  4910. ...
  4911. ERR_R_MISSING_ASN1_EOS
  4912. were 4 .. 9, conflicting with
  4913. ERR_LIB_RSA (= ERR_R_RSA_LIB)
  4914. ...
  4915. ERR_LIB_PEM (= ERR_R_PEM_LIB).
  4916. They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
  4917. Add new error code 'ERR_R_INTERNAL_ERROR'.
  4918. [Bodo Moeller]
  4919. *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
  4920. suffices.
  4921. [Bodo Moeller]
  4922. *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
  4923. sets the subject name for a new request or supersedes the
  4924. subject name in a given request. Formats that can be parsed are
  4925. 'CN=Some Name, OU=myOU, C=IT'
  4926. and
  4927. 'CN=Some Name/OU=myOU/C=IT'.
  4928. Add options '-batch' and '-verbose' to 'openssl req'.
  4929. [Massimiliano Pala <madwolf@hackmasters.net>]
  4930. *) Introduce the possibility to access global variables through
  4931. functions on platform were that's the best way to handle exporting
  4932. global variables in shared libraries. To enable this functionality,
  4933. one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
  4934. "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
  4935. is normally done by Configure or something similar).
  4936. To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
  4937. in the source file (foo.c) like this:
  4938. OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
  4939. OPENSSL_IMPLEMENT_GLOBAL(double,bar);
  4940. To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
  4941. and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
  4942. OPENSSL_DECLARE_GLOBAL(int,foo);
  4943. #define foo OPENSSL_GLOBAL_REF(foo)
  4944. OPENSSL_DECLARE_GLOBAL(double,bar);
  4945. #define bar OPENSSL_GLOBAL_REF(bar)
  4946. The #defines are very important, and therefore so is including the
  4947. header file everywhere where the defined globals are used.
  4948. The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
  4949. of ASN.1 items, but that structure is a bit different.
  4950. The largest change is in util/mkdef.pl which has been enhanced with
  4951. better and easier to understand logic to choose which symbols should
  4952. go into the Windows .def files as well as a number of fixes and code
  4953. cleanup (among others, algorithm keywords are now sorted
  4954. lexicographically to avoid constant rewrites).
  4955. [Richard Levitte]
  4956. *) In BN_div() keep a copy of the sign of 'num' before writing the
  4957. result to 'rm' because if rm==num the value will be overwritten
  4958. and produce the wrong result if 'num' is negative: this caused
  4959. problems with BN_mod() and BN_nnmod().
  4960. [Steve Henson]
  4961. *) Function OCSP_request_verify(). This checks the signature on an
  4962. OCSP request and verifies the signer certificate. The signer
  4963. certificate is just checked for a generic purpose and OCSP request
  4964. trust settings.
  4965. [Steve Henson]
  4966. *) Add OCSP_check_validity() function to check the validity of OCSP
  4967. responses. OCSP responses are prepared in real time and may only
  4968. be a few seconds old. Simply checking that the current time lies
  4969. between thisUpdate and nextUpdate max reject otherwise valid responses
  4970. caused by either OCSP responder or client clock inaccuracy. Instead
  4971. we allow thisUpdate and nextUpdate to fall within a certain period of
  4972. the current time. The age of the response can also optionally be
  4973. checked. Two new options -validity_period and -status_age added to
  4974. ocsp utility.
  4975. [Steve Henson]
  4976. *) If signature or public key algorithm is unrecognized print out its
  4977. OID rather that just UNKNOWN.
  4978. [Steve Henson]
  4979. *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
  4980. OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
  4981. ID to be generated from the issuer certificate alone which can then be
  4982. passed to OCSP_id_issuer_cmp().
  4983. [Steve Henson]
  4984. *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
  4985. ASN1 modules to export functions returning ASN1_ITEM pointers
  4986. instead of the ASN1_ITEM structures themselves. This adds several
  4987. new macros which allow the underlying ASN1 function/structure to
  4988. be accessed transparently. As a result code should not use ASN1_ITEM
  4989. references directly (such as &X509_it) but instead use the relevant
  4990. macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
  4991. use of the new ASN1 code on platforms where exporting structures
  4992. is problematical (for example in shared libraries) but exporting
  4993. functions returning pointers to structures is not.
  4994. [Steve Henson]
  4995. *) Add support for overriding the generation of SSL/TLS session IDs.
  4996. These callbacks can be registered either in an SSL_CTX or per SSL.
  4997. The purpose of this is to allow applications to control, if they wish,
  4998. the arbitrary values chosen for use as session IDs, particularly as it
  4999. can be useful for session caching in multiple-server environments. A
  5000. command-line switch for testing this (and any client code that wishes
  5001. to use such a feature) has been added to "s_server".
  5002. [Geoff Thorpe, Lutz Jaenicke]
  5003. *) Modify mkdef.pl to recognise and parse preprocessor conditionals
  5004. of the form '#if defined(...) || defined(...) || ...' and
  5005. '#if !defined(...) && !defined(...) && ...'. This also avoids
  5006. the growing number of special cases it was previously handling.
  5007. [Richard Levitte]
  5008. *) Make all configuration macros available for application by making
  5009. sure they are available in opensslconf.h, by giving them names starting
  5010. with "OPENSSL_" to avoid conflicts with other packages and by making
  5011. sure e_os2.h will cover all platform-specific cases together with
  5012. opensslconf.h.
  5013. Additionally, it is now possible to define configuration/platform-
  5014. specific names (called "system identities"). In the C code, these
  5015. are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
  5016. macro with the name beginning with "OPENSSL_SYS_", which is determined
  5017. from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
  5018. what is available.
  5019. [Richard Levitte]
  5020. *) New option -set_serial to 'req' and 'x509' this allows the serial
  5021. number to use to be specified on the command line. Previously self
  5022. signed certificates were hard coded with serial number 0 and the
  5023. CA options of 'x509' had to use a serial number in a file which was
  5024. auto incremented.
  5025. [Steve Henson]
  5026. *) New options to 'ca' utility to support V2 CRL entry extensions.
  5027. Currently CRL reason, invalidity date and hold instruction are
  5028. supported. Add new CRL extensions to V3 code and some new objects.
  5029. [Steve Henson]
  5030. *) New function EVP_CIPHER_CTX_set_padding() this is used to
  5031. disable standard block padding (aka PKCS#5 padding) in the EVP
  5032. API, which was previously mandatory. This means that the data is
  5033. not padded in any way and so the total length much be a multiple
  5034. of the block size, otherwise an error occurs.
  5035. [Steve Henson]
  5036. *) Initial (incomplete) OCSP SSL support.
  5037. [Steve Henson]
  5038. *) New function OCSP_parse_url(). This splits up a URL into its host,
  5039. port and path components: primarily to parse OCSP URLs. New -url
  5040. option to ocsp utility.
  5041. [Steve Henson]
  5042. *) New nonce behavior. The return value of OCSP_check_nonce() now
  5043. reflects the various checks performed. Applications can decide
  5044. whether to tolerate certain situations such as an absent nonce
  5045. in a response when one was present in a request: the ocsp application
  5046. just prints out a warning. New function OCSP_add1_basic_nonce()
  5047. this is to allow responders to include a nonce in a response even if
  5048. the request is nonce-less.
  5049. [Steve Henson]
  5050. *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
  5051. skipped when using openssl x509 multiple times on a single input file,
  5052. e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
  5053. [Bodo Moeller]
  5054. *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
  5055. set string type: to handle setting ASN1_TIME structures. Fix ca
  5056. utility to correctly initialize revocation date of CRLs.
  5057. [Steve Henson]
  5058. *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
  5059. the clients preferred ciphersuites and rather use its own preferences.
  5060. Should help to work around M$ SGC (Server Gated Cryptography) bug in
  5061. Internet Explorer by ensuring unchanged hash method during stepup.
  5062. (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
  5063. [Lutz Jaenicke]
  5064. *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
  5065. to aes and add a new 'exist' option to print out symbols that don't
  5066. appear to exist.
  5067. [Steve Henson]
  5068. *) Additional options to ocsp utility to allow flags to be set and
  5069. additional certificates supplied.
  5070. [Steve Henson]
  5071. *) Add the option -VAfile to 'openssl ocsp', so the user can give the
  5072. OCSP client a number of certificate to only verify the response
  5073. signature against.
  5074. [Richard Levitte]
  5075. *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
  5076. handle the new API. Currently only ECB, CBC modes supported. Add new
  5077. AES OIDs.
  5078. Add TLS AES ciphersuites as described in RFC3268, "Advanced
  5079. Encryption Standard (AES) Ciphersuites for Transport Layer
  5080. Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
  5081. not enabled by default and were not part of the "ALL" ciphersuite
  5082. alias because they were not yet official; they could be
  5083. explicitly requested by specifying the "AESdraft" ciphersuite
  5084. group alias. In the final release of OpenSSL 0.9.7, the group
  5085. alias is called "AES" and is part of "ALL".)
  5086. [Ben Laurie, Steve Henson, Bodo Moeller]
  5087. *) New function OCSP_copy_nonce() to copy nonce value (if present) from
  5088. request to response.
  5089. [Steve Henson]
  5090. *) Functions for OCSP responders. OCSP_request_onereq_count(),
  5091. OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
  5092. extract information from a certificate request. OCSP_response_create()
  5093. creates a response and optionally adds a basic response structure.
  5094. OCSP_basic_add1_status() adds a complete single response to a basic
  5095. response and returns the OCSP_SINGLERESP structure just added (to allow
  5096. extensions to be included for example). OCSP_basic_add1_cert() adds a
  5097. certificate to a basic response and OCSP_basic_sign() signs a basic
  5098. response with various flags. New helper functions ASN1_TIME_check()
  5099. (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
  5100. (converts ASN1_TIME to GeneralizedTime).
  5101. [Steve Henson]
  5102. *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
  5103. in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
  5104. structure from a certificate. X509_pubkey_digest() digests the public_key
  5105. contents: this is used in various key identifiers.
  5106. [Steve Henson]
  5107. *) Make sk_sort() tolerate a NULL argument.
  5108. [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
  5109. *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
  5110. passed by the function are trusted implicitly. If any of them signed the
  5111. response then it is assumed to be valid and is not verified.
  5112. [Steve Henson]
  5113. *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
  5114. to data. This was previously part of the PKCS7 ASN1 code. This
  5115. was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
  5116. [Steve Henson, reported by Kenneth R. Robinette
  5117. <support@securenetterm.com>]
  5118. *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
  5119. routines: without these tracing memory leaks is very painful.
  5120. Fix leaks in PKCS12 and PKCS7 routines.
  5121. [Steve Henson]
  5122. *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
  5123. Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
  5124. effectively meant GeneralizedTime would never be used. Now it
  5125. is initialised to -1 but X509_time_adj() now has to check the value
  5126. and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
  5127. V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
  5128. [Steve Henson, reported by Kenneth R. Robinette
  5129. <support@securenetterm.com>]
  5130. *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
  5131. result in a zero length in the ASN1_INTEGER structure which was
  5132. not consistent with the structure when d2i_ASN1_INTEGER() was used
  5133. and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
  5134. to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
  5135. where it did not print out a minus for negative ASN1_INTEGER.
  5136. [Steve Henson]
  5137. *) Add summary printout to ocsp utility. The various functions which
  5138. convert status values to strings have been renamed to:
  5139. OCSP_response_status_str(), OCSP_cert_status_str() and
  5140. OCSP_crl_reason_str() and are no longer static. New options
  5141. to verify nonce values and to disable verification. OCSP response
  5142. printout format cleaned up.
  5143. [Steve Henson]
  5144. *) Add additional OCSP certificate checks. These are those specified
  5145. in RFC2560. This consists of two separate checks: the CA of the
  5146. certificate being checked must either be the OCSP signer certificate
  5147. or the issuer of the OCSP signer certificate. In the latter case the
  5148. OCSP signer certificate must contain the OCSP signing extended key
  5149. usage. This check is performed by attempting to match the OCSP
  5150. signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
  5151. in the OCSP_CERTID structures of the response.
  5152. [Steve Henson]
  5153. *) Initial OCSP certificate verification added to OCSP_basic_verify()
  5154. and related routines. This uses the standard OpenSSL certificate
  5155. verify routines to perform initial checks (just CA validity) and
  5156. to obtain the certificate chain. Then additional checks will be
  5157. performed on the chain. Currently the root CA is checked to see
  5158. if it is explicitly trusted for OCSP signing. This is used to set
  5159. a root CA as a global signing root: that is any certificate that
  5160. chains to that CA is an acceptable OCSP signing certificate.
  5161. [Steve Henson]
  5162. *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
  5163. extensions from a separate configuration file.
  5164. As when reading extensions from the main configuration file,
  5165. the '-extensions ...' option may be used for specifying the
  5166. section to use.
  5167. [Massimiliano Pala <madwolf@comune.modena.it>]
  5168. *) New OCSP utility. Allows OCSP requests to be generated or
  5169. read. The request can be sent to a responder and the output
  5170. parsed, outputed or printed in text form. Not complete yet:
  5171. still needs to check the OCSP response validity.
  5172. [Steve Henson]
  5173. *) New subcommands for 'openssl ca':
  5174. 'openssl ca -status <serial>' prints the status of the cert with
  5175. the given serial number (according to the index file).
  5176. 'openssl ca -updatedb' updates the expiry status of certificates
  5177. in the index file.
  5178. [Massimiliano Pala <madwolf@comune.modena.it>]
  5179. *) New '-newreq-nodes' command option to CA.pl. This is like
  5180. '-newreq', but calls 'openssl req' with the '-nodes' option
  5181. so that the resulting key is not encrypted.
  5182. [Damien Miller <djm@mindrot.org>]
  5183. *) New configuration for the GNU Hurd.
  5184. [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
  5185. *) Initial code to implement OCSP basic response verify. This
  5186. is currently incomplete. Currently just finds the signer's
  5187. certificate and verifies the signature on the response.
  5188. [Steve Henson]
  5189. *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
  5190. value of OPENSSLDIR. This is available via the new '-d' option
  5191. to 'openssl version', and is also included in 'openssl version -a'.
  5192. [Bodo Moeller]
  5193. *) Allowing defining memory allocation callbacks that will be given
  5194. file name and line number information in additional arguments
  5195. (a const char* and an int). The basic functionality remains, as
  5196. well as the original possibility to just replace malloc(),
  5197. realloc() and free() by functions that do not know about these
  5198. additional arguments. To register and find out the current
  5199. settings for extended allocation functions, the following
  5200. functions are provided:
  5201. CRYPTO_set_mem_ex_functions
  5202. CRYPTO_set_locked_mem_ex_functions
  5203. CRYPTO_get_mem_ex_functions
  5204. CRYPTO_get_locked_mem_ex_functions
  5205. These work the same way as CRYPTO_set_mem_functions and friends.
  5206. CRYPTO_get_[locked_]mem_functions now writes 0 where such an
  5207. extended allocation function is enabled.
  5208. Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
  5209. a conventional allocation function is enabled.
  5210. [Richard Levitte, Bodo Moeller]
  5211. *) Finish off removing the remaining LHASH function pointer casts.
  5212. There should no longer be any prototype-casting required when using
  5213. the LHASH abstraction, and any casts that remain are "bugs". See
  5214. the callback types and macros at the head of lhash.h for details
  5215. (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
  5216. [Geoff Thorpe]
  5217. *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
  5218. If /dev/[u]random devices are not available or do not return enough
  5219. entropy, EGD style sockets (served by EGD or PRNGD) will automatically
  5220. be queried.
  5221. The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
  5222. /etc/entropy will be queried once each in this sequence, quering stops
  5223. when enough entropy was collected without querying more sockets.
  5224. [Lutz Jaenicke]
  5225. *) Change the Unix RAND_poll() variant to be able to poll several
  5226. random devices, as specified by DEVRANDOM, until a sufficient amount
  5227. of data has been collected. We spend at most 10 ms on each file
  5228. (select timeout) and read in non-blocking mode. DEVRANDOM now
  5229. defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
  5230. (previously it was just the string "/dev/urandom"), so on typical
  5231. platforms the 10 ms delay will never occur.
  5232. Also separate out the Unix variant to its own file, rand_unix.c.
  5233. For VMS, there's a currently-empty rand_vms.c.
  5234. [Richard Levitte]
  5235. *) Move OCSP client related routines to ocsp_cl.c. These
  5236. provide utility functions which an application needing
  5237. to issue a request to an OCSP responder and analyse the
  5238. response will typically need: as opposed to those which an
  5239. OCSP responder itself would need which will be added later.
  5240. OCSP_request_sign() signs an OCSP request with an API similar
  5241. to PKCS7_sign(). OCSP_response_status() returns status of OCSP
  5242. response. OCSP_response_get1_basic() extracts basic response
  5243. from response. OCSP_resp_find_status(): finds and extracts status
  5244. information from an OCSP_CERTID structure (which will be created
  5245. when the request structure is built). These are built from lower
  5246. level functions which work on OCSP_SINGLERESP structures but
  5247. wont normally be used unless the application wishes to examine
  5248. extensions in the OCSP response for example.
  5249. Replace nonce routines with a pair of functions.
  5250. OCSP_request_add1_nonce() adds a nonce value and optionally
  5251. generates a random value. OCSP_check_nonce() checks the
  5252. validity of the nonce in an OCSP response.
  5253. [Steve Henson]
  5254. *) Change function OCSP_request_add() to OCSP_request_add0_id().
  5255. This doesn't copy the supplied OCSP_CERTID and avoids the
  5256. need to free up the newly created id. Change return type
  5257. to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
  5258. This can then be used to add extensions to the request.
  5259. Deleted OCSP_request_new(), since most of its functionality
  5260. is now in OCSP_REQUEST_new() (and the case insensitive name
  5261. clash) apart from the ability to set the request name which
  5262. will be added elsewhere.
  5263. [Steve Henson]
  5264. *) Update OCSP API. Remove obsolete extensions argument from
  5265. various functions. Extensions are now handled using the new
  5266. OCSP extension code. New simple OCSP HTTP function which
  5267. can be used to send requests and parse the response.
  5268. [Steve Henson]
  5269. *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
  5270. ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
  5271. uses the special reorder version of SET OF to sort the attributes
  5272. and reorder them to match the encoded order. This resolves a long
  5273. standing problem: a verify on a PKCS7 structure just after signing
  5274. it used to fail because the attribute order did not match the
  5275. encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
  5276. it uses the received order. This is necessary to tolerate some broken
  5277. software that does not order SET OF. This is handled by encoding
  5278. as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
  5279. to produce the required SET OF.
  5280. [Steve Henson]
  5281. *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
  5282. OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
  5283. files to get correct declarations of the ASN.1 item variables.
  5284. [Richard Levitte]
  5285. *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
  5286. PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
  5287. asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
  5288. NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
  5289. New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
  5290. ASN1_ITEM and no wrapper functions.
  5291. [Steve Henson]
  5292. *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
  5293. replace the old function pointer based I/O routines. Change most of
  5294. the *_d2i_bio() and *_d2i_fp() functions to use these.
  5295. [Steve Henson]
  5296. *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
  5297. lines, recognice more "algorithms" that can be deselected, and make
  5298. it complain about algorithm deselection that isn't recognised.
  5299. [Richard Levitte]
  5300. *) New ASN1 functions to handle dup, sign, verify, digest, pack and
  5301. unpack operations in terms of ASN1_ITEM. Modify existing wrappers
  5302. to use new functions. Add NO_ASN1_OLD which can be set to remove
  5303. some old style ASN1 functions: this can be used to determine if old
  5304. code will still work when these eventually go away.
  5305. [Steve Henson]
  5306. *) New extension functions for OCSP structures, these follow the
  5307. same conventions as certificates and CRLs.
  5308. [Steve Henson]
  5309. *) New function X509V3_add1_i2d(). This automatically encodes and
  5310. adds an extension. Its behaviour can be customised with various
  5311. flags to append, replace or delete. Various wrappers added for
  5312. certifcates and CRLs.
  5313. [Steve Henson]
  5314. *) Fix to avoid calling the underlying ASN1 print routine when
  5315. an extension cannot be parsed. Correct a typo in the
  5316. OCSP_SERVICELOC extension. Tidy up print OCSP format.
  5317. [Steve Henson]
  5318. *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
  5319. entries for variables.
  5320. [Steve Henson]
  5321. *) Add functionality to apps/openssl.c for detecting locking
  5322. problems: As the program is single-threaded, all we have
  5323. to do is register a locking callback using an array for
  5324. storing which locks are currently held by the program.
  5325. [Bodo Moeller]
  5326. *) Use a lock around the call to CRYPTO_get_ex_new_index() in
  5327. SSL_get_ex_data_X509_STORE_idx(), which is used in
  5328. ssl_verify_cert_chain() and thus can be called at any time
  5329. during TLS/SSL handshakes so that thread-safety is essential.
  5330. Unfortunately, the ex_data design is not at all suited
  5331. for multi-threaded use, so it probably should be abolished.
  5332. [Bodo Moeller]
  5333. *) Added Broadcom "ubsec" ENGINE to OpenSSL.
  5334. [Broadcom, tweaked and integrated by Geoff Thorpe]
  5335. *) Move common extension printing code to new function
  5336. X509V3_print_extensions(). Reorganise OCSP print routines and
  5337. implement some needed OCSP ASN1 functions. Add OCSP extensions.
  5338. [Steve Henson]
  5339. *) New function X509_signature_print() to remove duplication in some
  5340. print routines.
  5341. [Steve Henson]
  5342. *) Add a special meaning when SET OF and SEQUENCE OF flags are both
  5343. set (this was treated exactly the same as SET OF previously). This
  5344. is used to reorder the STACK representing the structure to match the
  5345. encoding. This will be used to get round a problem where a PKCS7
  5346. structure which was signed could not be verified because the STACK
  5347. order did not reflect the encoded order.
  5348. [Steve Henson]
  5349. *) Reimplement the OCSP ASN1 module using the new code.
  5350. [Steve Henson]
  5351. *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
  5352. for its ASN1 operations. The old style function pointers still exist
  5353. for now but they will eventually go away.
  5354. [Steve Henson]
  5355. *) Merge in replacement ASN1 code from the ASN1 branch. This almost
  5356. completely replaces the old ASN1 functionality with a table driven
  5357. encoder and decoder which interprets an ASN1_ITEM structure describing
  5358. the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
  5359. largely maintained. Almost all of the old asn1_mac.h macro based ASN1
  5360. has also been converted to the new form.
  5361. [Steve Henson]
  5362. *) Change BN_mod_exp_recp so that negative moduli are tolerated
  5363. (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
  5364. so that BN_mod_exp_mont and BN_mod_exp_mont_word work
  5365. for negative moduli.
  5366. [Bodo Moeller]
  5367. *) Fix BN_uadd and BN_usub: Always return non-negative results instead
  5368. of not touching the result's sign bit.
  5369. [Bodo Moeller]
  5370. *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
  5371. set.
  5372. [Bodo Moeller]
  5373. *) Changed the LHASH code to use prototypes for callbacks, and created
  5374. macros to declare and implement thin (optionally static) functions
  5375. that provide type-safety and avoid function pointer casting for the
  5376. type-specific callbacks.
  5377. [Geoff Thorpe]
  5378. *) Added Kerberos Cipher Suites to be used with TLS, as written in
  5379. RFC 2712.
  5380. [Veers Staats <staatsvr@asc.hpc.mil>,
  5381. Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
  5382. *) Reformat the FAQ so the different questions and answers can be divided
  5383. in sections depending on the subject.
  5384. [Richard Levitte]
  5385. *) Have the zlib compression code load ZLIB.DLL dynamically under
  5386. Windows.
  5387. [Richard Levitte]
  5388. *) New function BN_mod_sqrt for computing square roots modulo a prime
  5389. (using the probabilistic Tonelli-Shanks algorithm unless
  5390. p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
  5391. be handled deterministically).
  5392. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  5393. *) Make BN_mod_inverse faster by explicitly handling small quotients
  5394. in the Euclid loop. (Speed gain about 20% for small moduli [256 or
  5395. 512 bits], about 30% for larger ones [1024 or 2048 bits].)
  5396. [Bodo Moeller]
  5397. *) New function BN_kronecker.
  5398. [Bodo Moeller]
  5399. *) Fix BN_gcd so that it works on negative inputs; the result is
  5400. positive unless both parameters are zero.
  5401. Previously something reasonably close to an infinite loop was
  5402. possible because numbers could be growing instead of shrinking
  5403. in the implementation of Euclid's algorithm.
  5404. [Bodo Moeller]
  5405. *) Fix BN_is_word() and BN_is_one() macros to take into account the
  5406. sign of the number in question.
  5407. Fix BN_is_word(a,w) to work correctly for w == 0.
  5408. The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
  5409. because its test if the absolute value of 'a' equals 'w'.
  5410. Note that BN_abs_is_word does *not* handle w == 0 reliably;
  5411. it exists mostly for use in the implementations of BN_is_zero(),
  5412. BN_is_one(), and BN_is_word().
  5413. [Bodo Moeller]
  5414. *) New function BN_swap.
  5415. [Bodo Moeller]
  5416. *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
  5417. the exponentiation functions are more likely to produce reasonable
  5418. results on negative inputs.
  5419. [Bodo Moeller]
  5420. *) Change BN_mod_mul so that the result is always non-negative.
  5421. Previously, it could be negative if one of the factors was negative;
  5422. I don't think anyone really wanted that behaviour.
  5423. [Bodo Moeller]
  5424. *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
  5425. (except for exponentiation, which stays in crypto/bn/bn_exp.c,
  5426. and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
  5427. and add new functions:
  5428. BN_nnmod
  5429. BN_mod_sqr
  5430. BN_mod_add
  5431. BN_mod_add_quick
  5432. BN_mod_sub
  5433. BN_mod_sub_quick
  5434. BN_mod_lshift1
  5435. BN_mod_lshift1_quick
  5436. BN_mod_lshift
  5437. BN_mod_lshift_quick
  5438. These functions always generate non-negative results.
  5439. BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
  5440. such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
  5441. BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
  5442. BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
  5443. be reduced modulo m.
  5444. [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
  5445. #if 0
  5446. The following entry accidentily appeared in the CHANGES file
  5447. distributed with OpenSSL 0.9.7. The modifications described in
  5448. it do *not* apply to OpenSSL 0.9.7.
  5449. *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
  5450. was actually never needed) and in BN_mul(). The removal in BN_mul()
  5451. required a small change in bn_mul_part_recursive() and the addition
  5452. of the functions bn_cmp_part_words(), bn_sub_part_words() and
  5453. bn_add_part_words(), which do the same thing as bn_cmp_words(),
  5454. bn_sub_words() and bn_add_words() except they take arrays with
  5455. differing sizes.
  5456. [Richard Levitte]
  5457. #endif
  5458. *) In 'openssl passwd', verify passwords read from the terminal
  5459. unless the '-salt' option is used (which usually means that
  5460. verification would just waste user's time since the resulting
  5461. hash is going to be compared with some given password hash)
  5462. or the new '-noverify' option is used.
  5463. This is an incompatible change, but it does not affect
  5464. non-interactive use of 'openssl passwd' (passwords on the command
  5465. line, '-stdin' option, '-in ...' option) and thus should not
  5466. cause any problems.
  5467. [Bodo Moeller]
  5468. *) Remove all references to RSAref, since there's no more need for it.
  5469. [Richard Levitte]
  5470. *) Make DSO load along a path given through an environment variable
  5471. (SHLIB_PATH) with shl_load().
  5472. [Richard Levitte]
  5473. *) Constify the ENGINE code as a result of BIGNUM constification.
  5474. Also constify the RSA code and most things related to it. In a
  5475. few places, most notable in the depth of the ASN.1 code, ugly
  5476. casts back to non-const were required (to be solved at a later
  5477. time)
  5478. [Richard Levitte]
  5479. *) Make it so the openssl application has all engines loaded by default.
  5480. [Richard Levitte]
  5481. *) Constify the BIGNUM routines a little more.
  5482. [Richard Levitte]
  5483. *) Add the following functions:
  5484. ENGINE_load_cswift()
  5485. ENGINE_load_chil()
  5486. ENGINE_load_atalla()
  5487. ENGINE_load_nuron()
  5488. ENGINE_load_builtin_engines()
  5489. That way, an application can itself choose if external engines that
  5490. are built-in in OpenSSL shall ever be used or not. The benefit is
  5491. that applications won't have to be linked with libdl or other dso
  5492. libraries unless it's really needed.
  5493. Changed 'openssl engine' to load all engines on demand.
  5494. Changed the engine header files to avoid the duplication of some
  5495. declarations (they differed!).
  5496. [Richard Levitte]
  5497. *) 'openssl engine' can now list capabilities.
  5498. [Richard Levitte]
  5499. *) Better error reporting in 'openssl engine'.
  5500. [Richard Levitte]
  5501. *) Never call load_dh_param(NULL) in s_server.
  5502. [Bodo Moeller]
  5503. *) Add engine application. It can currently list engines by name and
  5504. identity, and test if they are actually available.
  5505. [Richard Levitte]
  5506. *) Improve RPM specification file by forcing symbolic linking and making
  5507. sure the installed documentation is also owned by root.root.
  5508. [Damien Miller <djm@mindrot.org>]
  5509. *) Give the OpenSSL applications more possibilities to make use of
  5510. keys (public as well as private) handled by engines.
  5511. [Richard Levitte]
  5512. *) Add OCSP code that comes from CertCo.
  5513. [Richard Levitte]
  5514. *) Add VMS support for the Rijndael code.
  5515. [Richard Levitte]
  5516. *) Added untested support for Nuron crypto accelerator.
  5517. [Ben Laurie]
  5518. *) Add support for external cryptographic devices. This code was
  5519. previously distributed separately as the "engine" branch.
  5520. [Geoff Thorpe, Richard Levitte]
  5521. *) Rework the filename-translation in the DSO code. It is now possible to
  5522. have far greater control over how a "name" is turned into a filename
  5523. depending on the operating environment and any oddities about the
  5524. different shared library filenames on each system.
  5525. [Geoff Thorpe]
  5526. *) Support threads on FreeBSD-elf in Configure.
  5527. [Richard Levitte]
  5528. *) Fix for SHA1 assembly problem with MASM: it produces
  5529. warnings about corrupt line number information when assembling
  5530. with debugging information. This is caused by the overlapping
  5531. of two sections.
  5532. [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
  5533. *) NCONF changes.
  5534. NCONF_get_number() has no error checking at all. As a replacement,
  5535. NCONF_get_number_e() is defined (_e for "error checking") and is
  5536. promoted strongly. The old NCONF_get_number is kept around for
  5537. binary backward compatibility.
  5538. Make it possible for methods to load from something other than a BIO,
  5539. by providing a function pointer that is given a name instead of a BIO.
  5540. For example, this could be used to load configuration data from an
  5541. LDAP server.
  5542. [Richard Levitte]
  5543. *) Fix for non blocking accept BIOs. Added new I/O special reason
  5544. BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
  5545. with non blocking I/O was not possible because no retry code was
  5546. implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
  5547. this case.
  5548. [Steve Henson]
  5549. *) Added the beginnings of Rijndael support.
  5550. [Ben Laurie]
  5551. *) Fix for bug in DirectoryString mask setting. Add support for
  5552. X509_NAME_print_ex() in 'req' and X509_print_ex() function
  5553. to allow certificate printing to more controllable, additional
  5554. 'certopt' option to 'x509' to allow new printing options to be
  5555. set.
  5556. [Steve Henson]
  5557. *) Clean old EAY MD5 hack from e_os.h.
  5558. [Richard Levitte]
  5559. Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
  5560. *) Fix null-pointer assignment in do_change_cipher_spec() revealed
  5561. by using the Codenomicon TLS Test Tool (CVE-2004-0079)
  5562. [Joe Orton, Steve Henson]
  5563. Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
  5564. *) Fix additional bug revealed by the NISCC test suite:
  5565. Stop bug triggering large recursion when presented with
  5566. certain ASN.1 tags (CVE-2003-0851)
  5567. [Steve Henson]
  5568. Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
  5569. *) Fix various bugs revealed by running the NISCC test suite:
  5570. Stop out of bounds reads in the ASN1 code when presented with
  5571. invalid tags (CVE-2003-0543 and CVE-2003-0544).
  5572. If verify callback ignores invalid public key errors don't try to check
  5573. certificate signature with the NULL public key.
  5574. [Steve Henson]
  5575. *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
  5576. if the server requested one: as stated in TLS 1.0 and SSL 3.0
  5577. specifications.
  5578. [Steve Henson]
  5579. *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
  5580. extra data after the compression methods not only for TLS 1.0
  5581. but also for SSL 3.0 (as required by the specification).
  5582. [Bodo Moeller; problem pointed out by Matthias Loepfe]
  5583. *) Change X509_certificate_type() to mark the key as exported/exportable
  5584. when it's 512 *bits* long, not 512 bytes.
  5585. [Richard Levitte]
  5586. Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
  5587. *) Countermeasure against the Klima-Pokorny-Rosa extension of
  5588. Bleichbacher's attack on PKCS #1 v1.5 padding: treat
  5589. a protocol version number mismatch like a decryption error
  5590. in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
  5591. [Bodo Moeller]
  5592. *) Turn on RSA blinding by default in the default implementation
  5593. to avoid a timing attack. Applications that don't want it can call
  5594. RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
  5595. They would be ill-advised to do so in most cases.
  5596. [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
  5597. *) Change RSA blinding code so that it works when the PRNG is not
  5598. seeded (in this case, the secret RSA exponent is abused as
  5599. an unpredictable seed -- if it is not unpredictable, there
  5600. is no point in blinding anyway). Make RSA blinding thread-safe
  5601. by remembering the creator's thread ID in rsa->blinding and
  5602. having all other threads use local one-time blinding factors
  5603. (this requires more computation than sharing rsa->blinding, but
  5604. avoids excessive locking; and if an RSA object is not shared
  5605. between threads, blinding will still be very fast).
  5606. [Bodo Moeller]
  5607. Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
  5608. *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
  5609. via timing by performing a MAC computation even if incorrrect
  5610. block cipher padding has been found. This is a countermeasure
  5611. against active attacks where the attacker has to distinguish
  5612. between bad padding and a MAC verification error. (CVE-2003-0078)
  5613. [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
  5614. Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
  5615. Martin Vuagnoux (EPFL, Ilion)]
  5616. Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
  5617. *) New function OPENSSL_cleanse(), which is used to cleanse a section of
  5618. memory from it's contents. This is done with a counter that will
  5619. place alternating values in each byte. This can be used to solve
  5620. two issues: 1) the removal of calls to memset() by highly optimizing
  5621. compilers, and 2) cleansing with other values than 0, since those can
  5622. be read through on certain media, for example a swap space on disk.
  5623. [Geoff Thorpe]
  5624. *) Bugfix: client side session caching did not work with external caching,
  5625. because the session->cipher setting was not restored when reloading
  5626. from the external cache. This problem was masked, when
  5627. SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
  5628. (Found by Steve Haslam <steve@araqnid.ddts.net>.)
  5629. [Lutz Jaenicke]
  5630. *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
  5631. length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
  5632. [Zeev Lieber <zeev-l@yahoo.com>]
  5633. *) Undo an undocumented change introduced in 0.9.6e which caused
  5634. repeated calls to OpenSSL_add_all_ciphers() and
  5635. OpenSSL_add_all_digests() to be ignored, even after calling
  5636. EVP_cleanup().
  5637. [Richard Levitte]
  5638. *) Change the default configuration reader to deal with last line not
  5639. being properly terminated.
  5640. [Richard Levitte]
  5641. *) Change X509_NAME_cmp() so it applies the special rules on handling
  5642. DN values that are of type PrintableString, as well as RDNs of type
  5643. emailAddress where the value has the type ia5String.
  5644. [stefank@valicert.com via Richard Levitte]
  5645. *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
  5646. the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
  5647. doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
  5648. the bitwise-OR of the two for use by the majority of applications
  5649. wanting this behaviour, and update the docs. The documented
  5650. behaviour and actual behaviour were inconsistent and had been
  5651. changing anyway, so this is more a bug-fix than a behavioural
  5652. change.
  5653. [Geoff Thorpe, diagnosed by Nadav Har'El]
  5654. *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
  5655. (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
  5656. [Bodo Moeller]
  5657. *) Fix initialization code race conditions in
  5658. SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
  5659. SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
  5660. SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
  5661. TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
  5662. ssl2_get_cipher_by_char(),
  5663. ssl3_get_cipher_by_char().
  5664. [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
  5665. *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
  5666. the cached sessions are flushed, as the remove_cb() might use ex_data
  5667. contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
  5668. (see [openssl.org #212]).
  5669. [Geoff Thorpe, Lutz Jaenicke]
  5670. *) Fix typo in OBJ_txt2obj which incorrectly passed the content
  5671. length, instead of the encoding length to d2i_ASN1_OBJECT.
  5672. [Steve Henson]
  5673. Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
  5674. *) [In 0.9.6g-engine release:]
  5675. Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
  5676. [Lynn Gazis <lgazis@rainbow.com>]
  5677. Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
  5678. *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
  5679. and get fix the header length calculation.
  5680. [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
  5681. Alon Kantor <alonk@checkpoint.com> (and others),
  5682. Steve Henson]
  5683. *) Use proper error handling instead of 'assertions' in buffer
  5684. overflow checks added in 0.9.6e. This prevents DoS (the
  5685. assertions could call abort()).
  5686. [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
  5687. Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
  5688. *) Add various sanity checks to asn1_get_length() to reject
  5689. the ASN1 length bytes if they exceed sizeof(long), will appear
  5690. negative or the content length exceeds the length of the
  5691. supplied buffer.
  5692. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  5693. *) Fix cipher selection routines: ciphers without encryption had no flags
  5694. for the cipher strength set and where therefore not handled correctly
  5695. by the selection routines (PR #130).
  5696. [Lutz Jaenicke]
  5697. *) Fix EVP_dsa_sha macro.
  5698. [Nils Larsch]
  5699. *) New option
  5700. SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
  5701. for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
  5702. that was added in OpenSSL 0.9.6d.
  5703. As the countermeasure turned out to be incompatible with some
  5704. broken SSL implementations, the new option is part of SSL_OP_ALL.
  5705. SSL_OP_ALL is usually employed when compatibility with weird SSL
  5706. implementations is desired (e.g. '-bugs' option to 's_client' and
  5707. 's_server'), so the new option is automatically set in many
  5708. applications.
  5709. [Bodo Moeller]
  5710. *) Changes in security patch:
  5711. Changes marked "(CHATS)" were sponsored by the Defense Advanced
  5712. Research Projects Agency (DARPA) and Air Force Research Laboratory,
  5713. Air Force Materiel Command, USAF, under agreement number
  5714. F30602-01-2-0537.
  5715. *) Add various sanity checks to asn1_get_length() to reject
  5716. the ASN1 length bytes if they exceed sizeof(long), will appear
  5717. negative or the content length exceeds the length of the
  5718. supplied buffer. (CVE-2002-0659)
  5719. [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
  5720. *) Assertions for various potential buffer overflows, not known to
  5721. happen in practice.
  5722. [Ben Laurie (CHATS)]
  5723. *) Various temporary buffers to hold ASCII versions of integers were
  5724. too small for 64 bit platforms. (CVE-2002-0655)
  5725. [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
  5726. *) Remote buffer overflow in SSL3 protocol - an attacker could
  5727. supply an oversized session ID to a client. (CVE-2002-0656)
  5728. [Ben Laurie (CHATS)]
  5729. *) Remote buffer overflow in SSL2 protocol - an attacker could
  5730. supply an oversized client master key. (CVE-2002-0656)
  5731. [Ben Laurie (CHATS)]
  5732. Changes between 0.9.6c and 0.9.6d [9 May 2002]
  5733. *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
  5734. encoded as NULL) with id-dsa-with-sha1.
  5735. [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
  5736. *) Check various X509_...() return values in apps/req.c.
  5737. [Nils Larsch <nla@trustcenter.de>]
  5738. *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
  5739. an end-of-file condition would erronously be flagged, when the CRLF
  5740. was just at the end of a processed block. The bug was discovered when
  5741. processing data through a buffering memory BIO handing the data to a
  5742. BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
  5743. <ptsekov@syntrex.com> and Nedelcho Stanev.
  5744. [Lutz Jaenicke]
  5745. *) Implement a countermeasure against a vulnerability recently found
  5746. in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
  5747. before application data chunks to avoid the use of known IVs
  5748. with data potentially chosen by the attacker.
  5749. [Bodo Moeller]
  5750. *) Fix length checks in ssl3_get_client_hello().
  5751. [Bodo Moeller]
  5752. *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
  5753. to prevent ssl3_read_internal() from incorrectly assuming that
  5754. ssl3_read_bytes() found application data while handshake
  5755. processing was enabled when in fact s->s3->in_read_app_data was
  5756. merely automatically cleared during the initial handshake.
  5757. [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
  5758. *) Fix object definitions for Private and Enterprise: they were not
  5759. recognized in their shortname (=lowercase) representation. Extend
  5760. obj_dat.pl to issue an error when using undefined keywords instead
  5761. of silently ignoring the problem (Svenning Sorensen
  5762. <sss@sss.dnsalias.net>).
  5763. [Lutz Jaenicke]
  5764. *) Fix DH_generate_parameters() so that it works for 'non-standard'
  5765. generators, i.e. generators other than 2 and 5. (Previously, the
  5766. code did not properly initialise the 'add' and 'rem' values to
  5767. BN_generate_prime().)
  5768. In the new general case, we do not insist that 'generator' is
  5769. actually a primitive root: This requirement is rather pointless;
  5770. a generator of the order-q subgroup is just as good, if not
  5771. better.
  5772. [Bodo Moeller]
  5773. *) Map new X509 verification errors to alerts. Discovered and submitted by
  5774. Tom Wu <tom@arcot.com>.
  5775. [Lutz Jaenicke]
  5776. *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
  5777. returning non-zero before the data has been completely received
  5778. when using non-blocking I/O.
  5779. [Bodo Moeller; problem pointed out by John Hughes]
  5780. *) Some of the ciphers missed the strength entry (SSL_LOW etc).
  5781. [Ben Laurie, Lutz Jaenicke]
  5782. *) Fix bug in SSL_clear(): bad sessions were not removed (found by
  5783. Yoram Zahavi <YoramZ@gilian.com>).
  5784. [Lutz Jaenicke]
  5785. *) Add information about CygWin 1.3 and on, and preserve proper
  5786. configuration for the versions before that.
  5787. [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
  5788. *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
  5789. check whether we deal with a copy of a session and do not delete from
  5790. the cache in this case. Problem reported by "Izhar Shoshani Levi"
  5791. <izhar@checkpoint.com>.
  5792. [Lutz Jaenicke]
  5793. *) Do not store session data into the internal session cache, if it
  5794. is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
  5795. flag is set). Proposed by Aslam <aslam@funk.com>.
  5796. [Lutz Jaenicke]
  5797. *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
  5798. value is 0.
  5799. [Richard Levitte]
  5800. *) [In 0.9.6d-engine release:]
  5801. Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
  5802. [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
  5803. *) Add the configuration target linux-s390x.
  5804. [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
  5805. *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
  5806. ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
  5807. variable as an indication that a ClientHello message has been
  5808. received. As the flag value will be lost between multiple
  5809. invocations of ssl3_accept when using non-blocking I/O, the
  5810. function may not be aware that a handshake has actually taken
  5811. place, thus preventing a new session from being added to the
  5812. session cache.
  5813. To avoid this problem, we now set s->new_session to 2 instead of
  5814. using a local variable.
  5815. [Lutz Jaenicke, Bodo Moeller]
  5816. *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
  5817. if the SSL_R_LENGTH_MISMATCH error is detected.
  5818. [Geoff Thorpe, Bodo Moeller]
  5819. *) New 'shared_ldflag' column in Configure platform table.
  5820. [Richard Levitte]
  5821. *) Fix EVP_CIPHER_mode macro.
  5822. ["Dan S. Camper" <dan@bti.net>]
  5823. *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
  5824. type, we must throw them away by setting rr->length to 0.
  5825. [D P Chang <dpc@qualys.com>]
  5826. Changes between 0.9.6b and 0.9.6c [21 dec 2001]
  5827. *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
  5828. <Dominikus.Scherkl@biodata.com>. (The previous implementation
  5829. worked incorrectly for those cases where range = 10..._2 and
  5830. 3*range is two bits longer than range.)
  5831. [Bodo Moeller]
  5832. *) Only add signing time to PKCS7 structures if it is not already
  5833. present.
  5834. [Steve Henson]
  5835. *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
  5836. OBJ_ld_ce should be OBJ_id_ce.
  5837. Also some ip-pda OIDs in crypto/objects/objects.txt were
  5838. incorrect (cf. RFC 3039).
  5839. [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
  5840. *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
  5841. returns early because it has nothing to do.
  5842. [Andy Schneider <andy.schneider@bjss.co.uk>]
  5843. *) [In 0.9.6c-engine release:]
  5844. Fix mutex callback return values in crypto/engine/hw_ncipher.c.
  5845. [Andy Schneider <andy.schneider@bjss.co.uk>]
  5846. *) [In 0.9.6c-engine release:]
  5847. Add support for Cryptographic Appliance's keyserver technology.
  5848. (Use engine 'keyclient')
  5849. [Cryptographic Appliances and Geoff Thorpe]
  5850. *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
  5851. is called via tools/c89.sh because arguments have to be
  5852. rearranged (all '-L' options must appear before the first object
  5853. modules).
  5854. [Richard Shapiro <rshapiro@abinitio.com>]
  5855. *) [In 0.9.6c-engine release:]
  5856. Add support for Broadcom crypto accelerator cards, backported
  5857. from 0.9.7.
  5858. [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
  5859. *) [In 0.9.6c-engine release:]
  5860. Add support for SureWare crypto accelerator cards from
  5861. Baltimore Technologies. (Use engine 'sureware')
  5862. [Baltimore Technologies and Mark Cox]
  5863. *) [In 0.9.6c-engine release:]
  5864. Add support for crypto accelerator cards from Accelerated
  5865. Encryption Processing, www.aep.ie. (Use engine 'aep')
  5866. [AEP Inc. and Mark Cox]
  5867. *) Add a configuration entry for gcc on UnixWare.
  5868. [Gary Benson <gbenson@redhat.com>]
  5869. *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
  5870. messages are stored in a single piece (fixed-length part and
  5871. variable-length part combined) and fix various bugs found on the way.
  5872. [Bodo Moeller]
  5873. *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
  5874. instead. BIO_gethostbyname() does not know what timeouts are
  5875. appropriate, so entries would stay in cache even when they have
  5876. become invalid.
  5877. [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
  5878. *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
  5879. faced with a pathologically small ClientHello fragment that does
  5880. not contain client_version: Instead of aborting with an error,
  5881. simply choose the highest available protocol version (i.e.,
  5882. TLS 1.0 unless it is disabled). In practice, ClientHello
  5883. messages are never sent like this, but this change gives us
  5884. strictly correct behaviour at least for TLS.
  5885. [Bodo Moeller]
  5886. *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
  5887. never resets s->method to s->ctx->method when called from within
  5888. one of the SSL handshake functions.
  5889. [Bodo Moeller; problem pointed out by Niko Baric]
  5890. *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
  5891. (sent using the client's version number) if client_version is
  5892. smaller than the protocol version in use. Also change
  5893. ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
  5894. the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
  5895. the client will at least see that alert.
  5896. [Bodo Moeller]
  5897. *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
  5898. correctly.
  5899. [Bodo Moeller]
  5900. *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
  5901. client receives HelloRequest while in a handshake.
  5902. [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
  5903. *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
  5904. should end in 'break', not 'goto end' which circuments various
  5905. cleanups done in state SSL_ST_OK. But session related stuff
  5906. must be disabled for SSL_ST_OK in the case that we just sent a
  5907. HelloRequest.
  5908. Also avoid some overhead by not calling ssl_init_wbio_buffer()
  5909. before just sending a HelloRequest.
  5910. [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
  5911. *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
  5912. reveal whether illegal block cipher padding was found or a MAC
  5913. verification error occured. (Neither SSLerr() codes nor alerts
  5914. are directly visible to potential attackers, but the information
  5915. may leak via logfiles.)
  5916. Similar changes are not required for the SSL 2.0 implementation
  5917. because the number of padding bytes is sent in clear for SSL 2.0,
  5918. and the extra bytes are just ignored. However ssl/s2_pkt.c
  5919. failed to verify that the purported number of padding bytes is in
  5920. the legal range.
  5921. [Bodo Moeller]
  5922. *) Add OpenUNIX-8 support including shared libraries
  5923. (Boyd Lynn Gerber <gerberb@zenez.com>).
  5924. [Lutz Jaenicke]
  5925. *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
  5926. 'wristwatch attack' using huge encoding parameters (cf.
  5927. James H. Manger's CRYPTO 2001 paper). Note that the
  5928. RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
  5929. encoding parameters and hence was not vulnerable.
  5930. [Bodo Moeller]
  5931. *) BN_sqr() bug fix.
  5932. [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
  5933. *) Rabin-Miller test analyses assume uniformly distributed witnesses,
  5934. so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
  5935. followed by modular reduction.
  5936. [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
  5937. *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
  5938. equivalent based on BN_pseudo_rand() instead of BN_rand().
  5939. [Bodo Moeller]
  5940. *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
  5941. This function was broken, as the check for a new client hello message
  5942. to handle SGC did not allow these large messages.
  5943. (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
  5944. [Lutz Jaenicke]
  5945. *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
  5946. [Lutz Jaenicke]
  5947. *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
  5948. for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
  5949. [Lutz Jaenicke]
  5950. *) Rework the configuration and shared library support for Tru64 Unix.
  5951. The configuration part makes use of modern compiler features and
  5952. still retains old compiler behavior for those that run older versions
  5953. of the OS. The shared library support part includes a variant that
  5954. uses the RPATH feature, and is available through the special
  5955. configuration target "alpha-cc-rpath", which will never be selected
  5956. automatically.
  5957. [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
  5958. *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
  5959. with the same message size as in ssl3_get_certificate_request().
  5960. Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
  5961. messages might inadvertently be reject as too long.
  5962. [Petr Lampa <lampa@fee.vutbr.cz>]
  5963. *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
  5964. [Andy Polyakov]
  5965. *) Modified SSL library such that the verify_callback that has been set
  5966. specificly for an SSL object with SSL_set_verify() is actually being
  5967. used. Before the change, a verify_callback set with this function was
  5968. ignored and the verify_callback() set in the SSL_CTX at the time of
  5969. the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
  5970. to allow the necessary settings.
  5971. [Lutz Jaenicke]
  5972. *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
  5973. explicitly to NULL, as at least on Solaris 8 this seems not always to be
  5974. done automatically (in contradiction to the requirements of the C
  5975. standard). This made problems when used from OpenSSH.
  5976. [Lutz Jaenicke]
  5977. *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
  5978. dh->length and always used
  5979. BN_rand_range(priv_key, dh->p).
  5980. BN_rand_range() is not necessary for Diffie-Hellman, and this
  5981. specific range makes Diffie-Hellman unnecessarily inefficient if
  5982. dh->length (recommended exponent length) is much smaller than the
  5983. length of dh->p. We could use BN_rand_range() if the order of
  5984. the subgroup was stored in the DH structure, but we only have
  5985. dh->length.
  5986. So switch back to
  5987. BN_rand(priv_key, l, ...)
  5988. where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
  5989. otherwise.
  5990. [Bodo Moeller]
  5991. *) In
  5992. RSA_eay_public_encrypt
  5993. RSA_eay_private_decrypt
  5994. RSA_eay_private_encrypt (signing)
  5995. RSA_eay_public_decrypt (signature verification)
  5996. (default implementations for RSA_public_encrypt,
  5997. RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
  5998. always reject numbers >= n.
  5999. [Bodo Moeller]
  6000. *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
  6001. to synchronize access to 'locking_thread'. This is necessary on
  6002. systems where access to 'locking_thread' (an 'unsigned long'
  6003. variable) is not atomic.
  6004. [Bodo Moeller]
  6005. *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
  6006. *before* setting the 'crypto_lock_rand' flag. The previous code had
  6007. a race condition if 0 is a valid thread ID.
  6008. [Travis Vitek <vitek@roguewave.com>]
  6009. *) Add support for shared libraries under Irix.
  6010. [Albert Chin-A-Young <china@thewrittenword.com>]
  6011. *) Add configuration option to build on Linux on both big-endian and
  6012. little-endian MIPS.
  6013. [Ralf Baechle <ralf@uni-koblenz.de>]
  6014. *) Add the possibility to create shared libraries on HP-UX.
  6015. [Richard Levitte]
  6016. Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
  6017. *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
  6018. to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
  6019. Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
  6020. PRNG state recovery was possible based on the output of
  6021. one PRNG request appropriately sized to gain knowledge on
  6022. 'md' followed by enough consecutive 1-byte PRNG requests
  6023. to traverse all of 'state'.
  6024. 1. When updating 'md_local' (the current thread's copy of 'md')
  6025. during PRNG output generation, hash all of the previous
  6026. 'md_local' value, not just the half used for PRNG output.
  6027. 2. Make the number of bytes from 'state' included into the hash
  6028. independent from the number of PRNG bytes requested.
  6029. The first measure alone would be sufficient to avoid
  6030. Markku-Juhani's attack. (Actually it had never occurred
  6031. to me that the half of 'md_local' used for chaining was the
  6032. half from which PRNG output bytes were taken -- I had always
  6033. assumed that the secret half would be used.) The second
  6034. measure makes sure that additional data from 'state' is never
  6035. mixed into 'md_local' in small portions; this heuristically
  6036. further strengthens the PRNG.
  6037. [Bodo Moeller]
  6038. *) Fix crypto/bn/asm/mips3.s.
  6039. [Andy Polyakov]
  6040. *) When only the key is given to "enc", the IV is undefined. Print out
  6041. an error message in this case.
  6042. [Lutz Jaenicke]
  6043. *) Handle special case when X509_NAME is empty in X509 printing routines.
  6044. [Steve Henson]
  6045. *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
  6046. positive and less than q.
  6047. [Bodo Moeller]
  6048. *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
  6049. used: it isn't thread safe and the add_lock_callback should handle
  6050. that itself.
  6051. [Paul Rose <Paul.Rose@bridge.com>]
  6052. *) Verify that incoming data obeys the block size in
  6053. ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
  6054. [Bodo Moeller]
  6055. *) Fix OAEP check.
  6056. [Ulf Möller, Bodo Möller]
  6057. *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
  6058. RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
  6059. when fixing the server behaviour for backwards-compatible 'client
  6060. hello' messages. (Note that the attack is impractical against
  6061. SSL 3.0 and TLS 1.0 anyway because length and version checking
  6062. means that the probability of guessing a valid ciphertext is
  6063. around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
  6064. paper.)
  6065. Before 0.9.5, the countermeasure (hide the error by generating a
  6066. random 'decryption result') did not work properly because
  6067. ERR_clear_error() was missing, meaning that SSL_get_error() would
  6068. detect the supposedly ignored error.
  6069. Both problems are now fixed.
  6070. [Bodo Moeller]
  6071. *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
  6072. (previously it was 1024).
  6073. [Bodo Moeller]
  6074. *) Fix for compatibility mode trust settings: ignore trust settings
  6075. unless some valid trust or reject settings are present.
  6076. [Steve Henson]
  6077. *) Fix for blowfish EVP: its a variable length cipher.
  6078. [Steve Henson]
  6079. *) Fix various bugs related to DSA S/MIME verification. Handle missing
  6080. parameters in DSA public key structures and return an error in the
  6081. DSA routines if parameters are absent.
  6082. [Steve Henson]
  6083. *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
  6084. in the current directory if neither $RANDFILE nor $HOME was set.
  6085. RAND_file_name() in 0.9.6a returned NULL in this case. This has
  6086. caused some confusion to Windows users who haven't defined $HOME.
  6087. Thus RAND_file_name() is changed again: e_os.h can define a
  6088. DEFAULT_HOME, which will be used if $HOME is not set.
  6089. For Windows, we use "C:"; on other platforms, we still require
  6090. environment variables.
  6091. *) Move 'if (!initialized) RAND_poll()' into regions protected by
  6092. CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
  6093. having multiple threads call RAND_poll() concurrently.
  6094. [Bodo Moeller]
  6095. *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
  6096. combination of a flag and a thread ID variable.
  6097. Otherwise while one thread is in ssleay_rand_bytes (which sets the
  6098. flag), *other* threads can enter ssleay_add_bytes without obeying
  6099. the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
  6100. that they do not hold after the first thread unsets add_do_not_lock).
  6101. [Bodo Moeller]
  6102. *) Change bctest again: '-x' expressions are not available in all
  6103. versions of 'test'.
  6104. [Bodo Moeller]
  6105. Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
  6106. *) Fix a couple of memory leaks in PKCS7_dataDecode()
  6107. [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
  6108. *) Change Configure and Makefiles to provide EXE_EXT, which will contain
  6109. the default extension for executables, if any. Also, make the perl
  6110. scripts that use symlink() to test if it really exists and use "cp"
  6111. if it doesn't. All this made OpenSSL compilable and installable in
  6112. CygWin.
  6113. [Richard Levitte]
  6114. *) Fix for asn1_GetSequence() for indefinite length constructed data.
  6115. If SEQUENCE is length is indefinite just set c->slen to the total
  6116. amount of data available.
  6117. [Steve Henson, reported by shige@FreeBSD.org]
  6118. [This change does not apply to 0.9.7.]
  6119. *) Change bctest to avoid here-documents inside command substitution
  6120. (workaround for FreeBSD /bin/sh bug).
  6121. For compatibility with Ultrix, avoid shell functions (introduced
  6122. in the bctest version that searches along $PATH).
  6123. [Bodo Moeller]
  6124. *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
  6125. with des_encrypt() defined on some operating systems, like Solaris
  6126. and UnixWare.
  6127. [Richard Levitte]
  6128. *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
  6129. On the Importance of Eliminating Errors in Cryptographic
  6130. Computations, J. Cryptology 14 (2001) 2, 101-119,
  6131. http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
  6132. [Ulf Moeller]
  6133. *) MIPS assembler BIGNUM division bug fix.
  6134. [Andy Polyakov]
  6135. *) Disabled incorrect Alpha assembler code.
  6136. [Richard Levitte]
  6137. *) Fix PKCS#7 decode routines so they correctly update the length
  6138. after reading an EOC for the EXPLICIT tag.
  6139. [Steve Henson]
  6140. [This change does not apply to 0.9.7.]
  6141. *) Fix bug in PKCS#12 key generation routines. This was triggered
  6142. if a 3DES key was generated with a 0 initial byte. Include
  6143. PKCS12_BROKEN_KEYGEN compilation option to retain the old
  6144. (but broken) behaviour.
  6145. [Steve Henson]
  6146. *) Enhance bctest to search for a working bc along $PATH and print
  6147. it when found.
  6148. [Tim Rice <tim@multitalents.net> via Richard Levitte]
  6149. *) Fix memory leaks in err.c: free err_data string if necessary;
  6150. don't write to the wrong index in ERR_set_error_data.
  6151. [Bodo Moeller]
  6152. *) Implement ssl23_peek (analogous to ssl23_read), which previously
  6153. did not exist.
  6154. [Bodo Moeller]
  6155. *) Replace rdtsc with _emit statements for VC++ version 5.
  6156. [Jeremy Cooper <jeremy@baymoo.org>]
  6157. *) Make it possible to reuse SSLv2 sessions.
  6158. [Richard Levitte]
  6159. *) In copy_email() check for >= 0 as a return value for
  6160. X509_NAME_get_index_by_NID() since 0 is a valid index.
  6161. [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
  6162. *) Avoid coredump with unsupported or invalid public keys by checking if
  6163. X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
  6164. PKCS7_verify() fails with non detached data.
  6165. [Steve Henson]
  6166. *) Don't use getenv in library functions when run as setuid/setgid.
  6167. New function OPENSSL_issetugid().
  6168. [Ulf Moeller]
  6169. *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
  6170. due to incorrect handling of multi-threading:
  6171. 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
  6172. 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
  6173. 3. Count how many times MemCheck_off() has been called so that
  6174. nested use can be treated correctly. This also avoids
  6175. inband-signalling in the previous code (which relied on the
  6176. assumption that thread ID 0 is impossible).
  6177. [Bodo Moeller]
  6178. *) Add "-rand" option also to s_client and s_server.
  6179. [Lutz Jaenicke]
  6180. *) Fix CPU detection on Irix 6.x.
  6181. [Kurt Hockenbury <khockenb@stevens-tech.edu> and
  6182. "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  6183. *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
  6184. was empty.
  6185. [Steve Henson]
  6186. [This change does not apply to 0.9.7.]
  6187. *) Use the cached encoding of an X509_NAME structure rather than
  6188. copying it. This is apparently the reason for the libsafe "errors"
  6189. but the code is actually correct.
  6190. [Steve Henson]
  6191. *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
  6192. Bleichenbacher's DSA attack.
  6193. Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
  6194. to be set and top=0 forces the highest bit to be set; top=-1 is new
  6195. and leaves the highest bit random.
  6196. [Ulf Moeller, Bodo Moeller]
  6197. *) In the NCONF_...-based implementations for CONF_... queries
  6198. (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
  6199. a temporary CONF structure with the data component set to NULL
  6200. (which gives segmentation faults in lh_retrieve).
  6201. Instead, use NULL for the CONF pointer in CONF_get_string and
  6202. CONF_get_number (which may use environment variables) and directly
  6203. return NULL from CONF_get_section.
  6204. [Bodo Moeller]
  6205. *) Fix potential buffer overrun for EBCDIC.
  6206. [Ulf Moeller]
  6207. *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
  6208. keyUsage if basicConstraints absent for a CA.
  6209. [Steve Henson]
  6210. *) Make SMIME_write_PKCS7() write mail header values with a format that
  6211. is more generally accepted (no spaces before the semicolon), since
  6212. some programs can't parse those values properly otherwise. Also make
  6213. sure BIO's that break lines after each write do not create invalid
  6214. headers.
  6215. [Richard Levitte]
  6216. *) Make the CRL encoding routines work with empty SEQUENCE OF. The
  6217. macros previously used would not encode an empty SEQUENCE OF
  6218. and break the signature.
  6219. [Steve Henson]
  6220. [This change does not apply to 0.9.7.]
  6221. *) Zero the premaster secret after deriving the master secret in
  6222. DH ciphersuites.
  6223. [Steve Henson]
  6224. *) Add some EVP_add_digest_alias registrations (as found in
  6225. OpenSSL_add_all_digests()) to SSL_library_init()
  6226. aka OpenSSL_add_ssl_algorithms(). This provides improved
  6227. compatibility with peers using X.509 certificates
  6228. with unconventional AlgorithmIdentifier OIDs.
  6229. [Bodo Moeller]
  6230. *) Fix for Irix with NO_ASM.
  6231. ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
  6232. *) ./config script fixes.
  6233. [Ulf Moeller, Richard Levitte]
  6234. *) Fix 'openssl passwd -1'.
  6235. [Bodo Moeller]
  6236. *) Change PKCS12_key_gen_asc() so it can cope with non null
  6237. terminated strings whose length is passed in the passlen
  6238. parameter, for example from PEM callbacks. This was done
  6239. by adding an extra length parameter to asc2uni().
  6240. [Steve Henson, reported by <oddissey@samsung.co.kr>]
  6241. *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
  6242. call failed, free the DSA structure.
  6243. [Bodo Moeller]
  6244. *) Fix to uni2asc() to cope with zero length Unicode strings.
  6245. These are present in some PKCS#12 files.
  6246. [Steve Henson]
  6247. *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
  6248. Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
  6249. when writing a 32767 byte record.
  6250. [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
  6251. *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
  6252. obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
  6253. (RSA objects have a reference count access to which is protected
  6254. by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
  6255. so they are meant to be shared between threads.)
  6256. [Bodo Moeller, Geoff Thorpe; original patch submitted by
  6257. "Reddie, Steven" <Steven.Reddie@ca.com>]
  6258. *) Fix a deadlock in CRYPTO_mem_leaks().
  6259. [Bodo Moeller]
  6260. *) Use better test patterns in bntest.
  6261. [Ulf Möller]
  6262. *) rand_win.c fix for Borland C.
  6263. [Ulf Möller]
  6264. *) BN_rshift bugfix for n == 0.
  6265. [Bodo Moeller]
  6266. *) Add a 'bctest' script that checks for some known 'bc' bugs
  6267. so that 'make test' does not abort just because 'bc' is broken.
  6268. [Bodo Moeller]
  6269. *) Store verify_result within SSL_SESSION also for client side to
  6270. avoid potential security hole. (Re-used sessions on the client side
  6271. always resulted in verify_result==X509_V_OK, not using the original
  6272. result of the server certificate verification.)
  6273. [Lutz Jaenicke]
  6274. *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
  6275. SSL3_RT_APPLICATION_DATA, return 0.
  6276. Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
  6277. [Bodo Moeller]
  6278. *) Fix SSL_peek:
  6279. Both ssl2_peek and ssl3_peek, which were totally broken in earlier
  6280. releases, have been re-implemented by renaming the previous
  6281. implementations of ssl2_read and ssl3_read to ssl2_read_internal
  6282. and ssl3_read_internal, respectively, and adding 'peek' parameters
  6283. to them. The new ssl[23]_{read,peek} functions are calls to
  6284. ssl[23]_read_internal with the 'peek' flag set appropriately.
  6285. A 'peek' parameter has also been added to ssl3_read_bytes, which
  6286. does the actual work for ssl3_read_internal.
  6287. [Bodo Moeller]
  6288. *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
  6289. the method-specific "init()" handler. Also clean up ex_data after
  6290. calling the method-specific "finish()" handler. Previously, this was
  6291. happening the other way round.
  6292. [Geoff Thorpe]
  6293. *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
  6294. The previous value, 12, was not always sufficient for BN_mod_exp().
  6295. [Bodo Moeller]
  6296. *) Make sure that shared libraries get the internal name engine with
  6297. the full version number and not just 0. This should mark the
  6298. shared libraries as not backward compatible. Of course, this should
  6299. be changed again when we can guarantee backward binary compatibility.
  6300. [Richard Levitte]
  6301. *) Fix typo in get_cert_by_subject() in by_dir.c
  6302. [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
  6303. *) Rework the system to generate shared libraries:
  6304. - Make note of the expected extension for the shared libraries and
  6305. if there is a need for symbolic links from for example libcrypto.so.0
  6306. to libcrypto.so.0.9.7. There is extended info in Configure for
  6307. that.
  6308. - Make as few rebuilds of the shared libraries as possible.
  6309. - Still avoid linking the OpenSSL programs with the shared libraries.
  6310. - When installing, install the shared libraries separately from the
  6311. static ones.
  6312. [Richard Levitte]
  6313. *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
  6314. Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
  6315. and not in SSL_clear because the latter is also used by the
  6316. accept/connect functions; previously, the settings made by
  6317. SSL_set_read_ahead would be lost during the handshake.
  6318. [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
  6319. *) Correct util/mkdef.pl to be selective about disabled algorithms.
  6320. Previously, it would create entries for disableed algorithms no
  6321. matter what.
  6322. [Richard Levitte]
  6323. *) Added several new manual pages for SSL_* function.
  6324. [Lutz Jaenicke]
  6325. Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
  6326. *) In ssl23_get_client_hello, generate an error message when faced
  6327. with an initial SSL 3.0/TLS record that is too small to contain the
  6328. first two bytes of the ClientHello message, i.e. client_version.
  6329. (Note that this is a pathologic case that probably has never happened
  6330. in real life.) The previous approach was to use the version number
  6331. from the record header as a substitute; but our protocol choice
  6332. should not depend on that one because it is not authenticated
  6333. by the Finished messages.
  6334. [Bodo Moeller]
  6335. *) More robust randomness gathering functions for Windows.
  6336. [Jeffrey Altman <jaltman@columbia.edu>]
  6337. *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
  6338. not set then we don't setup the error code for issuer check errors
  6339. to avoid possibly overwriting other errors which the callback does
  6340. handle. If an application does set the flag then we assume it knows
  6341. what it is doing and can handle the new informational codes
  6342. appropriately.
  6343. [Steve Henson]
  6344. *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
  6345. a general "ANY" type, as such it should be able to decode anything
  6346. including tagged types. However it didn't check the class so it would
  6347. wrongly interpret tagged types in the same way as their universal
  6348. counterpart and unknown types were just rejected. Changed so that the
  6349. tagged and unknown types are handled in the same way as a SEQUENCE:
  6350. that is the encoding is stored intact. There is also a new type
  6351. "V_ASN1_OTHER" which is used when the class is not universal, in this
  6352. case we have no idea what the actual type is so we just lump them all
  6353. together.
  6354. [Steve Henson]
  6355. *) On VMS, stdout may very well lead to a file that is written to
  6356. in a record-oriented fashion. That means that every write() will
  6357. write a separate record, which will be read separately by the
  6358. programs trying to read from it. This can be very confusing.
  6359. The solution is to put a BIO filter in the way that will buffer
  6360. text until a linefeed is reached, and then write everything a
  6361. line at a time, so every record written will be an actual line,
  6362. not chunks of lines and not (usually doesn't happen, but I've
  6363. seen it once) several lines in one record. BIO_f_linebuffer() is
  6364. the answer.
  6365. Currently, it's a VMS-only method, because that's where it has
  6366. been tested well enough.
  6367. [Richard Levitte]
  6368. *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
  6369. it can return incorrect results.
  6370. (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
  6371. but it was in 0.9.6-beta[12].)
  6372. [Bodo Moeller]
  6373. *) Disable the check for content being present when verifying detached
  6374. signatures in pk7_smime.c. Some versions of Netscape (wrongly)
  6375. include zero length content when signing messages.
  6376. [Steve Henson]
  6377. *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
  6378. BIO_ctrl (for BIO pairs).
  6379. [Bodo Möller]
  6380. *) Add DSO method for VMS.
  6381. [Richard Levitte]
  6382. *) Bug fix: Montgomery multiplication could produce results with the
  6383. wrong sign.
  6384. [Ulf Möller]
  6385. *) Add RPM specification openssl.spec and modify it to build three
  6386. packages. The default package contains applications, application
  6387. documentation and run-time libraries. The devel package contains
  6388. include files, static libraries and function documentation. The
  6389. doc package contains the contents of the doc directory. The original
  6390. openssl.spec was provided by Damien Miller <djm@mindrot.org>.
  6391. [Richard Levitte]
  6392. *) Add a large number of documentation files for many SSL routines.
  6393. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  6394. *) Add a configuration entry for Sony News 4.
  6395. [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
  6396. *) Don't set the two most significant bits to one when generating a
  6397. random number < q in the DSA library.
  6398. [Ulf Möller]
  6399. *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
  6400. behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
  6401. the underlying transport is blocking) if a handshake took place.
  6402. (The default behaviour is needed by applications such as s_client
  6403. and s_server that use select() to determine when to use SSL_read;
  6404. but for applications that know in advance when to expect data, it
  6405. just makes things more complicated.)
  6406. [Bodo Moeller]
  6407. *) Add RAND_egd_bytes(), which gives control over the number of bytes read
  6408. from EGD.
  6409. [Ben Laurie]
  6410. *) Add a few more EBCDIC conditionals that make `req' and `x509'
  6411. work better on such systems.
  6412. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  6413. *) Add two demo programs for PKCS12_parse() and PKCS12_create().
  6414. Update PKCS12_parse() so it copies the friendlyName and the
  6415. keyid to the certificates aux info.
  6416. [Steve Henson]
  6417. *) Fix bug in PKCS7_verify() which caused an infinite loop
  6418. if there was more than one signature.
  6419. [Sven Uszpelkat <su@celocom.de>]
  6420. *) Major change in util/mkdef.pl to include extra information
  6421. about each symbol, as well as presentig variables as well
  6422. as functions. This change means that there's n more need
  6423. to rebuild the .num files when some algorithms are excluded.
  6424. [Richard Levitte]
  6425. *) Allow the verify time to be set by an application,
  6426. rather than always using the current time.
  6427. [Steve Henson]
  6428. *) Phase 2 verify code reorganisation. The certificate
  6429. verify code now looks up an issuer certificate by a
  6430. number of criteria: subject name, authority key id
  6431. and key usage. It also verifies self signed certificates
  6432. by the same criteria. The main comparison function is
  6433. X509_check_issued() which performs these checks.
  6434. Lot of changes were necessary in order to support this
  6435. without completely rewriting the lookup code.
  6436. Authority and subject key identifier are now cached.
  6437. The LHASH 'certs' is X509_STORE has now been replaced
  6438. by a STACK_OF(X509_OBJECT). This is mainly because an
  6439. LHASH can't store or retrieve multiple objects with
  6440. the same hash value.
  6441. As a result various functions (which were all internal
  6442. use only) have changed to handle the new X509_STORE
  6443. structure. This will break anything that messed round
  6444. with X509_STORE internally.
  6445. The functions X509_STORE_add_cert() now checks for an
  6446. exact match, rather than just subject name.
  6447. The X509_STORE API doesn't directly support the retrieval
  6448. of multiple certificates matching a given criteria, however
  6449. this can be worked round by performing a lookup first
  6450. (which will fill the cache with candidate certificates)
  6451. and then examining the cache for matches. This is probably
  6452. the best we can do without throwing out X509_LOOKUP
  6453. entirely (maybe later...).
  6454. The X509_VERIFY_CTX structure has been enhanced considerably.
  6455. All certificate lookup operations now go via a get_issuer()
  6456. callback. Although this currently uses an X509_STORE it
  6457. can be replaced by custom lookups. This is a simple way
  6458. to bypass the X509_STORE hackery necessary to make this
  6459. work and makes it possible to use more efficient techniques
  6460. in future. A very simple version which uses a simple
  6461. STACK for its trusted certificate store is also provided
  6462. using X509_STORE_CTX_trusted_stack().
  6463. The verify_cb() and verify() callbacks now have equivalents
  6464. in the X509_STORE_CTX structure.
  6465. X509_STORE_CTX also has a 'flags' field which can be used
  6466. to customise the verify behaviour.
  6467. [Steve Henson]
  6468. *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
  6469. excludes S/MIME capabilities.
  6470. [Steve Henson]
  6471. *) When a certificate request is read in keep a copy of the
  6472. original encoding of the signed data and use it when outputing
  6473. again. Signatures then use the original encoding rather than
  6474. a decoded, encoded version which may cause problems if the
  6475. request is improperly encoded.
  6476. [Steve Henson]
  6477. *) For consistency with other BIO_puts implementations, call
  6478. buffer_write(b, ...) directly in buffer_puts instead of calling
  6479. BIO_write(b, ...).
  6480. In BIO_puts, increment b->num_write as in BIO_write.
  6481. [Peter.Sylvester@EdelWeb.fr]
  6482. *) Fix BN_mul_word for the case where the word is 0. (We have to use
  6483. BN_zero, we may not return a BIGNUM with an array consisting of
  6484. words set to zero.)
  6485. [Bodo Moeller]
  6486. *) Avoid calling abort() from within the library when problems are
  6487. detected, except if preprocessor symbols have been defined
  6488. (such as REF_CHECK, BN_DEBUG etc.).
  6489. [Bodo Moeller]
  6490. *) New openssl application 'rsautl'. This utility can be
  6491. used for low level RSA operations. DER public key
  6492. BIO/fp routines also added.
  6493. [Steve Henson]
  6494. *) New Configure entry and patches for compiling on QNX 4.
  6495. [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
  6496. *) A demo state-machine implementation was sponsored by
  6497. Nuron (http://www.nuron.com/) and is now available in
  6498. demos/state_machine.
  6499. [Ben Laurie]
  6500. *) New options added to the 'dgst' utility for signature
  6501. generation and verification.
  6502. [Steve Henson]
  6503. *) Unrecognized PKCS#7 content types are now handled via a
  6504. catch all ASN1_TYPE structure. This allows unsupported
  6505. types to be stored as a "blob" and an application can
  6506. encode and decode it manually.
  6507. [Steve Henson]
  6508. *) Fix various signed/unsigned issues to make a_strex.c
  6509. compile under VC++.
  6510. [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
  6511. *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
  6512. length if passed a buffer. ASN1_INTEGER_to_BN failed
  6513. if passed a NULL BN and its argument was negative.
  6514. [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
  6515. *) Modification to PKCS#7 encoding routines to output definite
  6516. length encoding. Since currently the whole structures are in
  6517. memory there's not real point in using indefinite length
  6518. constructed encoding. However if OpenSSL is compiled with
  6519. the flag PKCS7_INDEFINITE_ENCODING the old form is used.
  6520. [Steve Henson]
  6521. *) Added BIO_vprintf() and BIO_vsnprintf().
  6522. [Richard Levitte]
  6523. *) Added more prefixes to parse for in the the strings written
  6524. through a logging bio, to cover all the levels that are available
  6525. through syslog. The prefixes are now:
  6526. PANIC, EMERG, EMR => LOG_EMERG
  6527. ALERT, ALR => LOG_ALERT
  6528. CRIT, CRI => LOG_CRIT
  6529. ERROR, ERR => LOG_ERR
  6530. WARNING, WARN, WAR => LOG_WARNING
  6531. NOTICE, NOTE, NOT => LOG_NOTICE
  6532. INFO, INF => LOG_INFO
  6533. DEBUG, DBG => LOG_DEBUG
  6534. and as before, if none of those prefixes are present at the
  6535. beginning of the string, LOG_ERR is chosen.
  6536. On Win32, the LOG_* levels are mapped according to this:
  6537. LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
  6538. LOG_WARNING => EVENTLOG_WARNING_TYPE
  6539. LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
  6540. [Richard Levitte]
  6541. *) Made it possible to reconfigure with just the configuration
  6542. argument "reconf" or "reconfigure". The command line arguments
  6543. are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
  6544. and are retrieved from there when reconfiguring.
  6545. [Richard Levitte]
  6546. *) MD4 implemented.
  6547. [Assar Westerlund <assar@sics.se>, Richard Levitte]
  6548. *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
  6549. [Richard Levitte]
  6550. *) The obj_dat.pl script was messing up the sorting of object
  6551. names. The reason was that it compared the quoted version
  6552. of strings as a result "OCSP" > "OCSP Signing" because
  6553. " > SPACE. Changed script to store unquoted versions of
  6554. names and add quotes on output. It was also omitting some
  6555. names from the lookup table if they were given a default
  6556. value (that is if SN is missing it is given the same
  6557. value as LN and vice versa), these are now added on the
  6558. grounds that if an object has a name we should be able to
  6559. look it up. Finally added warning output when duplicate
  6560. short or long names are found.
  6561. [Steve Henson]
  6562. *) Changes needed for Tandem NSK.
  6563. [Scott Uroff <scott@xypro.com>]
  6564. *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
  6565. RSA_padding_check_SSLv23(), special padding was never detected
  6566. and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
  6567. version rollback attacks was not effective.
  6568. In s23_clnt.c, don't use special rollback-attack detection padding
  6569. (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
  6570. client; similarly, in s23_srvr.c, don't do the rollback check if
  6571. SSL 2.0 is the only protocol enabled in the server.
  6572. [Bodo Moeller]
  6573. *) Make it possible to get hexdumps of unprintable data with 'openssl
  6574. asn1parse'. By implication, the functions ASN1_parse_dump() and
  6575. BIO_dump_indent() are added.
  6576. [Richard Levitte]
  6577. *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
  6578. these print out strings and name structures based on various
  6579. flags including RFC2253 support and proper handling of
  6580. multibyte characters. Added options to the 'x509' utility
  6581. to allow the various flags to be set.
  6582. [Steve Henson]
  6583. *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
  6584. Also change the functions X509_cmp_current_time() and
  6585. X509_gmtime_adj() work with an ASN1_TIME structure,
  6586. this will enable certificates using GeneralizedTime in validity
  6587. dates to be checked.
  6588. [Steve Henson]
  6589. *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
  6590. negative public key encodings) on by default,
  6591. NO_NEG_PUBKEY_BUG can be set to disable it.
  6592. [Steve Henson]
  6593. *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
  6594. content octets. An i2c_ASN1_OBJECT is unnecessary because
  6595. the encoding can be trivially obtained from the structure.
  6596. [Steve Henson]
  6597. *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
  6598. not read locks (CRYPTO_r_[un]lock).
  6599. [Bodo Moeller]
  6600. *) A first attempt at creating official support for shared
  6601. libraries through configuration. I've kept it so the
  6602. default is static libraries only, and the OpenSSL programs
  6603. are always statically linked for now, but there are
  6604. preparations for dynamic linking in place.
  6605. This has been tested on Linux and Tru64.
  6606. [Richard Levitte]
  6607. *) Randomness polling function for Win9x, as described in:
  6608. Peter Gutmann, Software Generation of Practically Strong
  6609. Random Numbers.
  6610. [Ulf Möller]
  6611. *) Fix so PRNG is seeded in req if using an already existing
  6612. DSA key.
  6613. [Steve Henson]
  6614. *) New options to smime application. -inform and -outform
  6615. allow alternative formats for the S/MIME message including
  6616. PEM and DER. The -content option allows the content to be
  6617. specified separately. This should allow things like Netscape
  6618. form signing output easier to verify.
  6619. [Steve Henson]
  6620. *) Fix the ASN1 encoding of tags using the 'long form'.
  6621. [Steve Henson]
  6622. *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
  6623. STRING types. These convert content octets to and from the
  6624. underlying type. The actual tag and length octets are
  6625. already assumed to have been read in and checked. These
  6626. are needed because all other string types have virtually
  6627. identical handling apart from the tag. By having versions
  6628. of the ASN1 functions that just operate on content octets
  6629. IMPLICIT tagging can be handled properly. It also allows
  6630. the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
  6631. and ASN1_INTEGER are identical apart from the tag.
  6632. [Steve Henson]
  6633. *) Change the handling of OID objects as follows:
  6634. - New object identifiers are inserted in objects.txt, following
  6635. the syntax given in objects.README.
  6636. - objects.pl is used to process obj_mac.num and create a new
  6637. obj_mac.h.
  6638. - obj_dat.pl is used to create a new obj_dat.h, using the data in
  6639. obj_mac.h.
  6640. This is currently kind of a hack, and the perl code in objects.pl
  6641. isn't very elegant, but it works as I intended. The simplest way
  6642. to check that it worked correctly is to look in obj_dat.h and
  6643. check the array nid_objs and make sure the objects haven't moved
  6644. around (this is important!). Additions are OK, as well as
  6645. consistent name changes.
  6646. [Richard Levitte]
  6647. *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
  6648. [Bodo Moeller]
  6649. *) Addition of the command line parameter '-rand file' to 'openssl req'.
  6650. The given file adds to whatever has already been seeded into the
  6651. random pool through the RANDFILE configuration file option or
  6652. environment variable, or the default random state file.
  6653. [Richard Levitte]
  6654. *) mkstack.pl now sorts each macro group into lexical order.
  6655. Previously the output order depended on the order the files
  6656. appeared in the directory, resulting in needless rewriting
  6657. of safestack.h .
  6658. [Steve Henson]
  6659. *) Patches to make OpenSSL compile under Win32 again. Mostly
  6660. work arounds for the VC++ problem that it treats func() as
  6661. func(void). Also stripped out the parts of mkdef.pl that
  6662. added extra typesafe functions: these no longer exist.
  6663. [Steve Henson]
  6664. *) Reorganisation of the stack code. The macros are now all
  6665. collected in safestack.h . Each macro is defined in terms of
  6666. a "stack macro" of the form SKM_<name>(type, a, b). The
  6667. DEBUG_SAFESTACK is now handled in terms of function casts,
  6668. this has the advantage of retaining type safety without the
  6669. use of additional functions. If DEBUG_SAFESTACK is not defined
  6670. then the non typesafe macros are used instead. Also modified the
  6671. mkstack.pl script to handle the new form. Needs testing to see
  6672. if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
  6673. the default if no major problems. Similar behaviour for ASN1_SET_OF
  6674. and PKCS12_STACK_OF.
  6675. [Steve Henson]
  6676. *) When some versions of IIS use the 'NET' form of private key the
  6677. key derivation algorithm is different. Normally MD5(password) is
  6678. used as a 128 bit RC4 key. In the modified case
  6679. MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
  6680. new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
  6681. as the old Netscape_RSA functions except they have an additional
  6682. 'sgckey' parameter which uses the modified algorithm. Also added
  6683. an -sgckey command line option to the rsa utility. Thanks to
  6684. Adrian Peck <bertie@ncipher.com> for posting details of the modified
  6685. algorithm to openssl-dev.
  6686. [Steve Henson]
  6687. *) The evp_local.h macros were using 'c.##kname' which resulted in
  6688. invalid expansion on some systems (SCO 5.0.5 for example).
  6689. Corrected to 'c.kname'.
  6690. [Phillip Porch <root@theporch.com>]
  6691. *) New X509_get1_email() and X509_REQ_get1_email() functions that return
  6692. a STACK of email addresses from a certificate or request, these look
  6693. in the subject name and the subject alternative name extensions and
  6694. omit any duplicate addresses.
  6695. [Steve Henson]
  6696. *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
  6697. This makes DSA verification about 2 % faster.
  6698. [Bodo Moeller]
  6699. *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
  6700. (meaning that now 2^5 values will be precomputed, which is only 4 KB
  6701. plus overhead for 1024 bit moduli).
  6702. This makes exponentiations about 0.5 % faster for 1024 bit
  6703. exponents (as measured by "openssl speed rsa2048").
  6704. [Bodo Moeller]
  6705. *) Rename memory handling macros to avoid conflicts with other
  6706. software:
  6707. Malloc => OPENSSL_malloc
  6708. Malloc_locked => OPENSSL_malloc_locked
  6709. Realloc => OPENSSL_realloc
  6710. Free => OPENSSL_free
  6711. [Richard Levitte]
  6712. *) New function BN_mod_exp_mont_word for small bases (roughly 15%
  6713. faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
  6714. [Bodo Moeller]
  6715. *) CygWin32 support.
  6716. [John Jarvie <jjarvie@newsguy.com>]
  6717. *) The type-safe stack code has been rejigged. It is now only compiled
  6718. in when OpenSSL is configured with the DEBUG_SAFESTACK option and
  6719. by default all type-specific stack functions are "#define"d back to
  6720. standard stack functions. This results in more streamlined output
  6721. but retains the type-safety checking possibilities of the original
  6722. approach.
  6723. [Geoff Thorpe]
  6724. *) The STACK code has been cleaned up, and certain type declarations
  6725. that didn't make a lot of sense have been brought in line. This has
  6726. also involved a cleanup of sorts in safestack.h to more correctly
  6727. map type-safe stack functions onto their plain stack counterparts.
  6728. This work has also resulted in a variety of "const"ifications of
  6729. lots of the code, especially "_cmp" operations which should normally
  6730. be prototyped with "const" parameters anyway.
  6731. [Geoff Thorpe]
  6732. *) When generating bytes for the first time in md_rand.c, 'stir the pool'
  6733. by seeding with STATE_SIZE dummy bytes (with zero entropy count).
  6734. (The PRNG state consists of two parts, the large pool 'state' and 'md',
  6735. where all of 'md' is used each time the PRNG is used, but 'state'
  6736. is used only indexed by a cyclic counter. As entropy may not be
  6737. well distributed from the beginning, 'md' is important as a
  6738. chaining variable. However, the output function chains only half
  6739. of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
  6740. all of 'md', and seeding with STATE_SIZE dummy bytes will result
  6741. in all of 'state' being rewritten, with the new values depending
  6742. on virtually all of 'md'. This overcomes the 80 bit limitation.)
  6743. [Bodo Moeller]
  6744. *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
  6745. the handshake is continued after ssl_verify_cert_chain();
  6746. otherwise, if SSL_VERIFY_NONE is set, remaining error codes
  6747. can lead to 'unexplainable' connection aborts later.
  6748. [Bodo Moeller; problem tracked down by Lutz Jaenicke]
  6749. *) Major EVP API cipher revision.
  6750. Add hooks for extra EVP features. This allows various cipher
  6751. parameters to be set in the EVP interface. Support added for variable
  6752. key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
  6753. setting of RC2 and RC5 parameters.
  6754. Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
  6755. ciphers.
  6756. Remove lots of duplicated code from the EVP library. For example *every*
  6757. cipher init() function handles the 'iv' in the same way according to the
  6758. cipher mode. They also all do nothing if the 'key' parameter is NULL and
  6759. for CFB and OFB modes they zero ctx->num.
  6760. New functionality allows removal of S/MIME code RC2 hack.
  6761. Most of the routines have the same form and so can be declared in terms
  6762. of macros.
  6763. By shifting this to the top level EVP_CipherInit() it can be removed from
  6764. all individual ciphers. If the cipher wants to handle IVs or keys
  6765. differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
  6766. flags.
  6767. Change lots of functions like EVP_EncryptUpdate() to now return a
  6768. value: although software versions of the algorithms cannot fail
  6769. any installed hardware versions can.
  6770. [Steve Henson]
  6771. *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
  6772. this option is set, tolerate broken clients that send the negotiated
  6773. protocol version number instead of the requested protocol version
  6774. number.
  6775. [Bodo Moeller]
  6776. *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
  6777. i.e. non-zero for export ciphersuites, zero otherwise.
  6778. Previous versions had this flag inverted, inconsistent with
  6779. rsa_tmp_cb (..._TMP_RSA_CB).
  6780. [Bodo Moeller; problem reported by Amit Chopra]
  6781. *) Add missing DSA library text string. Work around for some IIS
  6782. key files with invalid SEQUENCE encoding.
  6783. [Steve Henson]
  6784. *) Add a document (doc/standards.txt) that list all kinds of standards
  6785. and so on that are implemented in OpenSSL.
  6786. [Richard Levitte]
  6787. *) Enhance c_rehash script. Old version would mishandle certificates
  6788. with the same subject name hash and wouldn't handle CRLs at all.
  6789. Added -fingerprint option to crl utility, to support new c_rehash
  6790. features.
  6791. [Steve Henson]
  6792. *) Eliminate non-ANSI declarations in crypto.h and stack.h.
  6793. [Ulf Möller]
  6794. *) Fix for SSL server purpose checking. Server checking was
  6795. rejecting certificates which had extended key usage present
  6796. but no ssl client purpose.
  6797. [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
  6798. *) Make PKCS#12 code work with no password. The PKCS#12 spec
  6799. is a little unclear about how a blank password is handled.
  6800. Since the password in encoded as a BMPString with terminating
  6801. double NULL a zero length password would end up as just the
  6802. double NULL. However no password at all is different and is
  6803. handled differently in the PKCS#12 key generation code. NS
  6804. treats a blank password as zero length. MSIE treats it as no
  6805. password on export: but it will try both on import. We now do
  6806. the same: PKCS12_parse() tries zero length and no password if
  6807. the password is set to "" or NULL (NULL is now a valid password:
  6808. it wasn't before) as does the pkcs12 application.
  6809. [Steve Henson]
  6810. *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
  6811. perror when PEM_read_bio_X509_REQ fails, the error message must
  6812. be obtained from the error queue.
  6813. [Bodo Moeller]
  6814. *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
  6815. it in ERR_remove_state if appropriate, and change ERR_get_state
  6816. accordingly to avoid race conditions (this is necessary because
  6817. thread_hash is no longer constant once set).
  6818. [Bodo Moeller]
  6819. *) Bugfix for linux-elf makefile.one.
  6820. [Ulf Möller]
  6821. *) RSA_get_default_method() will now cause a default
  6822. RSA_METHOD to be chosen if one doesn't exist already.
  6823. Previously this was only set during a call to RSA_new()
  6824. or RSA_new_method(NULL) meaning it was possible for
  6825. RSA_get_default_method() to return NULL.
  6826. [Geoff Thorpe]
  6827. *) Added native name translation to the existing DSO code
  6828. that will convert (if the flag to do so is set) filenames
  6829. that are sufficiently small and have no path information
  6830. into a canonical native form. Eg. "blah" converted to
  6831. "libblah.so" or "blah.dll" etc.
  6832. [Geoff Thorpe]
  6833. *) New function ERR_error_string_n(e, buf, len) which is like
  6834. ERR_error_string(e, buf), but writes at most 'len' bytes
  6835. including the 0 terminator. For ERR_error_string_n, 'buf'
  6836. may not be NULL.
  6837. [Damien Miller <djm@mindrot.org>, Bodo Moeller]
  6838. *) CONF library reworked to become more general. A new CONF
  6839. configuration file reader "class" is implemented as well as a
  6840. new functions (NCONF_*, for "New CONF") to handle it. The now
  6841. old CONF_* functions are still there, but are reimplemented to
  6842. work in terms of the new functions. Also, a set of functions
  6843. to handle the internal storage of the configuration data is
  6844. provided to make it easier to write new configuration file
  6845. reader "classes" (I can definitely see something reading a
  6846. configuration file in XML format, for example), called _CONF_*,
  6847. or "the configuration storage API"...
  6848. The new configuration file reading functions are:
  6849. NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
  6850. NCONF_get_section, NCONF_get_string, NCONF_get_numbre
  6851. NCONF_default, NCONF_WIN32
  6852. NCONF_dump_fp, NCONF_dump_bio
  6853. NCONF_default and NCONF_WIN32 are method (or "class") choosers,
  6854. NCONF_new creates a new CONF object. This works in the same way
  6855. as other interfaces in OpenSSL, like the BIO interface.
  6856. NCONF_dump_* dump the internal storage of the configuration file,
  6857. which is useful for debugging. All other functions take the same
  6858. arguments as the old CONF_* functions wth the exception of the
  6859. first that must be a `CONF *' instead of a `LHASH *'.
  6860. To make it easer to use the new classes with the old CONF_* functions,
  6861. the function CONF_set_default_method is provided.
  6862. [Richard Levitte]
  6863. *) Add '-tls1' option to 'openssl ciphers', which was already
  6864. mentioned in the documentation but had not been implemented.
  6865. (This option is not yet really useful because even the additional
  6866. experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
  6867. [Bodo Moeller]
  6868. *) Initial DSO code added into libcrypto for letting OpenSSL (and
  6869. OpenSSL-based applications) load shared libraries and bind to
  6870. them in a portable way.
  6871. [Geoff Thorpe, with contributions from Richard Levitte]
  6872. Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
  6873. *) Make sure _lrotl and _lrotr are only used with MSVC.
  6874. *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
  6875. (the default implementation of RAND_status).
  6876. *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
  6877. to '-clrext' (= clear extensions), as intended and documented.
  6878. [Bodo Moeller; inconsistency pointed out by Michael Attili
  6879. <attili@amaxo.com>]
  6880. *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
  6881. was larger than the MD block size.
  6882. [Steve Henson, pointed out by Yost William <YostW@tce.com>]
  6883. *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
  6884. fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
  6885. using the passed key: if the passed key was a private key the result
  6886. of X509_print(), for example, would be to print out all the private key
  6887. components.
  6888. [Steve Henson]
  6889. *) des_quad_cksum() byte order bug fix.
  6890. [Ulf Möller, using the problem description in krb4-0.9.7, where
  6891. the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
  6892. *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
  6893. discouraged.
  6894. [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
  6895. *) For easily testing in shell scripts whether some command
  6896. 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
  6897. returns with exit code 0 iff no command of the given name is available.
  6898. 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
  6899. the output goes to stdout and nothing is printed to stderr.
  6900. Additional arguments are always ignored.
  6901. Since for each cipher there is a command of the same name,
  6902. the 'no-cipher' compilation switches can be tested this way.
  6903. ('openssl no-XXX' is not able to detect pseudo-commands such
  6904. as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
  6905. [Bodo Moeller]
  6906. *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
  6907. [Bodo Moeller]
  6908. *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
  6909. is set; it will be thrown away anyway because each handshake creates
  6910. its own key.
  6911. ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
  6912. to parameters -- in previous versions (since OpenSSL 0.9.3) the
  6913. 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
  6914. you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
  6915. [Bodo Moeller]
  6916. *) New s_client option -ign_eof: EOF at stdin is ignored, and
  6917. 'Q' and 'R' lose their special meanings (quit/renegotiate).
  6918. This is part of what -quiet does; unlike -quiet, -ign_eof
  6919. does not suppress any output.
  6920. [Richard Levitte]
  6921. *) Add compatibility options to the purpose and trust code. The
  6922. purpose X509_PURPOSE_ANY is "any purpose" which automatically
  6923. accepts a certificate or CA, this was the previous behaviour,
  6924. with all the associated security issues.
  6925. X509_TRUST_COMPAT is the old trust behaviour: only and
  6926. automatically trust self signed roots in certificate store. A
  6927. new trust setting X509_TRUST_DEFAULT is used to specify that
  6928. a purpose has no associated trust setting and it should instead
  6929. use the value in the default purpose.
  6930. [Steve Henson]
  6931. *) Fix the PKCS#8 DSA private key code so it decodes keys again
  6932. and fix a memory leak.
  6933. [Steve Henson]
  6934. *) In util/mkerr.pl (which implements 'make errors'), preserve
  6935. reason strings from the previous version of the .c file, as
  6936. the default to have only downcase letters (and digits) in
  6937. automatically generated reasons codes is not always appropriate.
  6938. [Bodo Moeller]
  6939. *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
  6940. using strerror. Previously, ERR_reason_error_string() returned
  6941. library names as reason strings for SYSerr; but SYSerr is a special
  6942. case where small numbers are errno values, not library numbers.
  6943. [Bodo Moeller]
  6944. *) Add '-dsaparam' option to 'openssl dhparam' application. This
  6945. converts DSA parameters into DH parameters. (When creating parameters,
  6946. DSA_generate_parameters is used.)
  6947. [Bodo Moeller]
  6948. *) Include 'length' (recommended exponent length) in C code generated
  6949. by 'openssl dhparam -C'.
  6950. [Bodo Moeller]
  6951. *) The second argument to set_label in perlasm was already being used
  6952. so couldn't be used as a "file scope" flag. Moved to third argument
  6953. which was free.
  6954. [Steve Henson]
  6955. *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
  6956. instead of RAND_bytes for encryption IVs and salts.
  6957. [Bodo Moeller]
  6958. *) Include RAND_status() into RAND_METHOD instead of implementing
  6959. it only for md_rand.c Otherwise replacing the PRNG by calling
  6960. RAND_set_rand_method would be impossible.
  6961. [Bodo Moeller]
  6962. *) Don't let DSA_generate_key() enter an infinite loop if the random
  6963. number generation fails.
  6964. [Bodo Moeller]
  6965. *) New 'rand' application for creating pseudo-random output.
  6966. [Bodo Moeller]
  6967. *) Added configuration support for Linux/IA64
  6968. [Rolf Haberrecker <rolf@suse.de>]
  6969. *) Assembler module support for Mingw32.
  6970. [Ulf Möller]
  6971. *) Shared library support for HPUX (in shlib/).
  6972. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
  6973. *) Shared library support for Solaris gcc.
  6974. [Lutz Behnke <behnke@trustcenter.de>]
  6975. Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
  6976. *) PKCS7_encrypt() was adding text MIME headers twice because they
  6977. were added manually and by SMIME_crlf_copy().
  6978. [Steve Henson]
  6979. *) In bntest.c don't call BN_rand with zero bits argument.
  6980. [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
  6981. *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
  6982. case was implemented. This caused BN_div_recp() to fail occasionally.
  6983. [Ulf Möller]
  6984. *) Add an optional second argument to the set_label() in the perl
  6985. assembly language builder. If this argument exists and is set
  6986. to 1 it signals that the assembler should use a symbol whose
  6987. scope is the entire file, not just the current function. This
  6988. is needed with MASM which uses the format label:: for this scope.
  6989. [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
  6990. *) Change the ASN1 types so they are typedefs by default. Before
  6991. almost all types were #define'd to ASN1_STRING which was causing
  6992. STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
  6993. for example.
  6994. [Steve Henson]
  6995. *) Change names of new functions to the new get1/get0 naming
  6996. convention: After 'get1', the caller owns a reference count
  6997. and has to call ..._free; 'get0' returns a pointer to some
  6998. data structure without incrementing reference counters.
  6999. (Some of the existing 'get' functions increment a reference
  7000. counter, some don't.)
  7001. Similarly, 'set1' and 'add1' functions increase reference
  7002. counters or duplicate objects.
  7003. [Steve Henson]
  7004. *) Allow for the possibility of temp RSA key generation failure:
  7005. the code used to assume it always worked and crashed on failure.
  7006. [Steve Henson]
  7007. *) Fix potential buffer overrun problem in BIO_printf().
  7008. [Ulf Möller, using public domain code by Patrick Powell; problem
  7009. pointed out by David Sacerdote <das33@cornell.edu>]
  7010. *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
  7011. RAND_egd() and RAND_status(). In the command line application,
  7012. the EGD socket can be specified like a seed file using RANDFILE
  7013. or -rand.
  7014. [Ulf Möller]
  7015. *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
  7016. Some CAs (e.g. Verisign) distribute certificates in this form.
  7017. [Steve Henson]
  7018. *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
  7019. list to exclude them. This means that no special compilation option
  7020. is needed to use anonymous DH: it just needs to be included in the
  7021. cipher list.
  7022. [Steve Henson]
  7023. *) Change the EVP_MD_CTX_type macro so its meaning consistent with
  7024. EVP_MD_type. The old functionality is available in a new macro called
  7025. EVP_MD_md(). Change code that uses it and update docs.
  7026. [Steve Henson]
  7027. *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
  7028. where the 'void *' argument is replaced by a function pointer argument.
  7029. Previously 'void *' was abused to point to functions, which works on
  7030. many platforms, but is not correct. As these functions are usually
  7031. called by macros defined in OpenSSL header files, most source code
  7032. should work without changes.
  7033. [Richard Levitte]
  7034. *) <openssl/opensslconf.h> (which is created by Configure) now contains
  7035. sections with information on -D... compiler switches used for
  7036. compiling the library so that applications can see them. To enable
  7037. one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
  7038. must be defined. E.g.,
  7039. #define OPENSSL_ALGORITHM_DEFINES
  7040. #include <openssl/opensslconf.h>
  7041. defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
  7042. [Richard Levitte, Ulf and Bodo Möller]
  7043. *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
  7044. record layer.
  7045. [Bodo Moeller]
  7046. *) Change the 'other' type in certificate aux info to a STACK_OF
  7047. X509_ALGOR. Although not an AlgorithmIdentifier as such it has
  7048. the required ASN1 format: arbitrary types determined by an OID.
  7049. [Steve Henson]
  7050. *) Add some PEM_write_X509_REQ_NEW() functions and a command line
  7051. argument to 'req'. This is not because the function is newer or
  7052. better than others it just uses the work 'NEW' in the certificate
  7053. request header lines. Some software needs this.
  7054. [Steve Henson]
  7055. *) Reorganise password command line arguments: now passwords can be
  7056. obtained from various sources. Delete the PEM_cb function and make
  7057. it the default behaviour: i.e. if the callback is NULL and the
  7058. usrdata argument is not NULL interpret it as a null terminated pass
  7059. phrase. If usrdata and the callback are NULL then the pass phrase
  7060. is prompted for as usual.
  7061. [Steve Henson]
  7062. *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
  7063. the support is automatically enabled. The resulting binaries will
  7064. autodetect the card and use it if present.
  7065. [Ben Laurie and Compaq Inc.]
  7066. *) Work around for Netscape hang bug. This sends certificate request
  7067. and server done in one record. Since this is perfectly legal in the
  7068. SSL/TLS protocol it isn't a "bug" option and is on by default. See
  7069. the bugs/SSLv3 entry for more info.
  7070. [Steve Henson]
  7071. *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
  7072. [Andy Polyakov]
  7073. *) Add -rand argument to smime and pkcs12 applications and read/write
  7074. of seed file.
  7075. [Steve Henson]
  7076. *) New 'passwd' tool for crypt(3) and apr1 password hashes.
  7077. [Bodo Moeller]
  7078. *) Add command line password options to the remaining applications.
  7079. [Steve Henson]
  7080. *) Bug fix for BN_div_recp() for numerators with an even number of
  7081. bits.
  7082. [Ulf Möller]
  7083. *) More tests in bntest.c, and changed test_bn output.
  7084. [Ulf Möller]
  7085. *) ./config recognizes MacOS X now.
  7086. [Andy Polyakov]
  7087. *) Bug fix for BN_div() when the first words of num and divsor are
  7088. equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
  7089. [Ulf Möller]
  7090. *) Add support for various broken PKCS#8 formats, and command line
  7091. options to produce them.
  7092. [Steve Henson]
  7093. *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
  7094. get temporary BIGNUMs from a BN_CTX.
  7095. [Ulf Möller]
  7096. *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
  7097. for p == 0.
  7098. [Ulf Möller]
  7099. *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
  7100. include a #define from the old name to the new. The original intent
  7101. was that statically linked binaries could for example just call
  7102. SSLeay_add_all_ciphers() to just add ciphers to the table and not
  7103. link with digests. This never worked becayse SSLeay_add_all_digests()
  7104. and SSLeay_add_all_ciphers() were in the same source file so calling
  7105. one would link with the other. They are now in separate source files.
  7106. [Steve Henson]
  7107. *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
  7108. [Steve Henson]
  7109. *) Use a less unusual form of the Miller-Rabin primality test (it used
  7110. a binary algorithm for exponentiation integrated into the Miller-Rabin
  7111. loop, our standard modexp algorithms are faster).
  7112. [Bodo Moeller]
  7113. *) Support for the EBCDIC character set completed.
  7114. [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
  7115. *) Source code cleanups: use const where appropriate, eliminate casts,
  7116. use void * instead of char * in lhash.
  7117. [Ulf Möller]
  7118. *) Bugfix: ssl3_send_server_key_exchange was not restartable
  7119. (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
  7120. this the server could overwrite ephemeral keys that the client
  7121. has already seen).
  7122. [Bodo Moeller]
  7123. *) Turn DSA_is_prime into a macro that calls BN_is_prime,
  7124. using 50 iterations of the Rabin-Miller test.
  7125. DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
  7126. iterations of the Rabin-Miller test as required by the appendix
  7127. to FIPS PUB 186[-1]) instead of DSA_is_prime.
  7128. As BN_is_prime_fasttest includes trial division, DSA parameter
  7129. generation becomes much faster.
  7130. This implies a change for the callback functions in DSA_is_prime
  7131. and DSA_generate_parameters: The callback function is called once
  7132. for each positive witness in the Rabin-Miller test, not just
  7133. occasionally in the inner loop; and the parameters to the
  7134. callback function now provide an iteration count for the outer
  7135. loop rather than for the current invocation of the inner loop.
  7136. DSA_generate_parameters additionally can call the callback
  7137. function with an 'iteration count' of -1, meaning that a
  7138. candidate has passed the trial division test (when q is generated
  7139. from an application-provided seed, trial division is skipped).
  7140. [Bodo Moeller]
  7141. *) New function BN_is_prime_fasttest that optionally does trial
  7142. division before starting the Rabin-Miller test and has
  7143. an additional BN_CTX * argument (whereas BN_is_prime always
  7144. has to allocate at least one BN_CTX).
  7145. 'callback(1, -1, cb_arg)' is called when a number has passed the
  7146. trial division stage.
  7147. [Bodo Moeller]
  7148. *) Fix for bug in CRL encoding. The validity dates weren't being handled
  7149. as ASN1_TIME.
  7150. [Steve Henson]
  7151. *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
  7152. [Steve Henson]
  7153. *) New function BN_pseudo_rand().
  7154. [Ulf Möller]
  7155. *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
  7156. bignum version of BN_from_montgomery() with the working code from
  7157. SSLeay 0.9.0 (the word based version is faster anyway), and clean up
  7158. the comments.
  7159. [Ulf Möller]
  7160. *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
  7161. made it impossible to use the same SSL_SESSION data structure in
  7162. SSL2 clients in multiple threads.
  7163. [Bodo Moeller]
  7164. *) The return value of RAND_load_file() no longer counts bytes obtained
  7165. by stat(). RAND_load_file(..., -1) is new and uses the complete file
  7166. to seed the PRNG (previously an explicit byte count was required).
  7167. [Ulf Möller, Bodo Möller]
  7168. *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
  7169. used (char *) instead of (void *) and had casts all over the place.
  7170. [Steve Henson]
  7171. *) Make BN_generate_prime() return NULL on error if ret!=NULL.
  7172. [Ulf Möller]
  7173. *) Retain source code compatibility for BN_prime_checks macro:
  7174. BN_is_prime(..., BN_prime_checks, ...) now uses
  7175. BN_prime_checks_for_size to determine the appropriate number of
  7176. Rabin-Miller iterations.
  7177. [Ulf Möller]
  7178. *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
  7179. DH_CHECK_P_NOT_SAFE_PRIME.
  7180. (Check if this is true? OpenPGP calls them "strong".)
  7181. [Ulf Möller]
  7182. *) Merge the functionality of "dh" and "gendh" programs into a new program
  7183. "dhparam". The old programs are retained for now but will handle DH keys
  7184. (instead of parameters) in future.
  7185. [Steve Henson]
  7186. *) Make the ciphers, s_server and s_client programs check the return values
  7187. when a new cipher list is set.
  7188. [Steve Henson]
  7189. *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
  7190. ciphers. Before when the 56bit ciphers were enabled the sorting was
  7191. wrong.
  7192. The syntax for the cipher sorting has been extended to support sorting by
  7193. cipher-strength (using the strength_bits hard coded in the tables).
  7194. The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
  7195. Fix a bug in the cipher-command parser: when supplying a cipher command
  7196. string with an "undefined" symbol (neither command nor alphanumeric
  7197. [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
  7198. an error is flagged.
  7199. Due to the strength-sorting extension, the code of the
  7200. ssl_create_cipher_list() function was completely rearranged. I hope that
  7201. the readability was also increased :-)
  7202. [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
  7203. *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
  7204. for the first serial number and places 2 in the serial number file. This
  7205. avoids problems when the root CA is created with serial number zero and
  7206. the first user certificate has the same issuer name and serial number
  7207. as the root CA.
  7208. [Steve Henson]
  7209. *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
  7210. the new code. Add documentation for this stuff.
  7211. [Steve Henson]
  7212. *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
  7213. X509_*() to X509at_*() on the grounds that they don't handle X509
  7214. structures and behave in an analagous way to the X509v3 functions:
  7215. they shouldn't be called directly but wrapper functions should be used
  7216. instead.
  7217. So we also now have some wrapper functions that call the X509at functions
  7218. when passed certificate requests. (TO DO: similar things can be done with
  7219. PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
  7220. things. Some of these need some d2i or i2d and print functionality
  7221. because they handle more complex structures.)
  7222. [Steve Henson]
  7223. *) Add missing #ifndefs that caused missing symbols when building libssl
  7224. as a shared library without RSA. Use #ifndef NO_SSL2 instead of
  7225. NO_RSA in ssl/s2*.c.
  7226. [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
  7227. *) Precautions against using the PRNG uninitialized: RAND_bytes() now
  7228. has a return value which indicates the quality of the random data
  7229. (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
  7230. error queue. New function RAND_pseudo_bytes() generates output that is
  7231. guaranteed to be unique but not unpredictable. RAND_add is like
  7232. RAND_seed, but takes an extra argument for an entropy estimate
  7233. (RAND_seed always assumes full entropy).
  7234. [Ulf Möller]
  7235. *) Do more iterations of Rabin-Miller probable prime test (specifically,
  7236. 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
  7237. instead of only 2 for all lengths; see BN_prime_checks_for_size definition
  7238. in crypto/bn/bn_prime.c for the complete table). This guarantees a
  7239. false-positive rate of at most 2^-80 for random input.
  7240. [Bodo Moeller]
  7241. *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
  7242. [Bodo Moeller]
  7243. *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
  7244. in the 0.9.5 release), this returns the chain
  7245. from an X509_CTX structure with a dup of the stack and all
  7246. the X509 reference counts upped: so the stack will exist
  7247. after X509_CTX_cleanup() has been called. Modify pkcs12.c
  7248. to use this.
  7249. Also make SSL_SESSION_print() print out the verify return
  7250. code.
  7251. [Steve Henson]
  7252. *) Add manpage for the pkcs12 command. Also change the default
  7253. behaviour so MAC iteration counts are used unless the new
  7254. -nomaciter option is used. This improves file security and
  7255. only older versions of MSIE (4.0 for example) need it.
  7256. [Steve Henson]
  7257. *) Honor the no-xxx Configure options when creating .DEF files.
  7258. [Ulf Möller]
  7259. *) Add PKCS#10 attributes to field table: challengePassword,
  7260. unstructuredName and unstructuredAddress. These are taken from
  7261. draft PKCS#9 v2.0 but are compatible with v1.2 provided no
  7262. international characters are used.
  7263. More changes to X509_ATTRIBUTE code: allow the setting of types
  7264. based on strings. Remove the 'loc' parameter when adding
  7265. attributes because these will be a SET OF encoding which is sorted
  7266. in ASN1 order.
  7267. [Steve Henson]
  7268. *) Initial changes to the 'req' utility to allow request generation
  7269. automation. This will allow an application to just generate a template
  7270. file containing all the field values and have req construct the
  7271. request.
  7272. Initial support for X509_ATTRIBUTE handling. Stacks of these are
  7273. used all over the place including certificate requests and PKCS#7
  7274. structures. They are currently handled manually where necessary with
  7275. some primitive wrappers for PKCS#7. The new functions behave in a
  7276. manner analogous to the X509 extension functions: they allow
  7277. attributes to be looked up by NID and added.
  7278. Later something similar to the X509V3 code would be desirable to
  7279. automatically handle the encoding, decoding and printing of the
  7280. more complex types. The string types like challengePassword can
  7281. be handled by the string table functions.
  7282. Also modified the multi byte string table handling. Now there is
  7283. a 'global mask' which masks out certain types. The table itself
  7284. can use the flag STABLE_NO_MASK to ignore the mask setting: this
  7285. is useful when for example there is only one permissible type
  7286. (as in countryName) and using the mask might result in no valid
  7287. types at all.
  7288. [Steve Henson]
  7289. *) Clean up 'Finished' handling, and add functions SSL_get_finished and
  7290. SSL_get_peer_finished to allow applications to obtain the latest
  7291. Finished messages sent to the peer or expected from the peer,
  7292. respectively. (SSL_get_peer_finished is usually the Finished message
  7293. actually received from the peer, otherwise the protocol will be aborted.)
  7294. As the Finished message are message digests of the complete handshake
  7295. (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
  7296. be used for external authentication procedures when the authentication
  7297. provided by SSL/TLS is not desired or is not enough.
  7298. [Bodo Moeller]
  7299. *) Enhanced support for Alpha Linux is added. Now ./config checks if
  7300. the host supports BWX extension and if Compaq C is present on the
  7301. $PATH. Just exploiting of the BWX extension results in 20-30%
  7302. performance kick for some algorithms, e.g. DES and RC4 to mention
  7303. a couple. Compaq C in turn generates ~20% faster code for MD5 and
  7304. SHA1.
  7305. [Andy Polyakov]
  7306. *) Add support for MS "fast SGC". This is arguably a violation of the
  7307. SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
  7308. weak crypto and after checking the certificate is SGC a second one
  7309. with strong crypto. MS SGC stops the first handshake after receiving
  7310. the server certificate message and sends a second client hello. Since
  7311. a server will typically do all the time consuming operations before
  7312. expecting any further messages from the client (server key exchange
  7313. is the most expensive) there is little difference between the two.
  7314. To get OpenSSL to support MS SGC we have to permit a second client
  7315. hello message after we have sent server done. In addition we have to
  7316. reset the MAC if we do get this second client hello.
  7317. [Steve Henson]
  7318. *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
  7319. if a DER encoded private key is RSA or DSA traditional format. Changed
  7320. d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
  7321. format DER encoded private key. Newer code should use PKCS#8 format which
  7322. has the key type encoded in the ASN1 structure. Added DER private key
  7323. support to pkcs8 application.
  7324. [Steve Henson]
  7325. *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
  7326. ciphersuites has been selected (as required by the SSL 3/TLS 1
  7327. specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
  7328. is set, we interpret this as a request to violate the specification
  7329. (the worst that can happen is a handshake failure, and 'correct'
  7330. behaviour would result in a handshake failure anyway).
  7331. [Bodo Moeller]
  7332. *) In SSL_CTX_add_session, take into account that there might be multiple
  7333. SSL_SESSION structures with the same session ID (e.g. when two threads
  7334. concurrently obtain them from an external cache).
  7335. The internal cache can handle only one SSL_SESSION with a given ID,
  7336. so if there's a conflict, we now throw out the old one to achieve
  7337. consistency.
  7338. [Bodo Moeller]
  7339. *) Add OIDs for idea and blowfish in CBC mode. This will allow both
  7340. to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
  7341. some routines that use cipher OIDs: some ciphers do not have OIDs
  7342. defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
  7343. example.
  7344. [Steve Henson]
  7345. *) Simplify the trust setting structure and code. Now we just have
  7346. two sequences of OIDs for trusted and rejected settings. These will
  7347. typically have values the same as the extended key usage extension
  7348. and any application specific purposes.
  7349. The trust checking code now has a default behaviour: it will just
  7350. check for an object with the same NID as the passed id. Functions can
  7351. be provided to override either the default behaviour or the behaviour
  7352. for a given id. SSL client, server and email already have functions
  7353. in place for compatibility: they check the NID and also return "trusted"
  7354. if the certificate is self signed.
  7355. [Steve Henson]
  7356. *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
  7357. traditional format into an EVP_PKEY structure.
  7358. [Steve Henson]
  7359. *) Add a password callback function PEM_cb() which either prompts for
  7360. a password if usr_data is NULL or otherwise assumes it is a null
  7361. terminated password. Allow passwords to be passed on command line
  7362. environment or config files in a few more utilities.
  7363. [Steve Henson]
  7364. *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
  7365. keys. Add some short names for PKCS#8 PBE algorithms and allow them
  7366. to be specified on the command line for the pkcs8 and pkcs12 utilities.
  7367. Update documentation.
  7368. [Steve Henson]
  7369. *) Support for ASN1 "NULL" type. This could be handled before by using
  7370. ASN1_TYPE but there wasn't any function that would try to read a NULL
  7371. and produce an error if it couldn't. For compatibility we also have
  7372. ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
  7373. don't allocate anything because they don't need to.
  7374. [Steve Henson]
  7375. *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
  7376. for details.
  7377. [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
  7378. *) Rebuild of the memory allocation routines used by OpenSSL code and
  7379. possibly others as well. The purpose is to make an interface that
  7380. provide hooks so anyone can build a separate set of allocation and
  7381. deallocation routines to be used by OpenSSL, for example memory
  7382. pool implementations, or something else, which was previously hard
  7383. since Malloc(), Realloc() and Free() were defined as macros having
  7384. the values malloc, realloc and free, respectively (except for Win32
  7385. compilations). The same is provided for memory debugging code.
  7386. OpenSSL already comes with functionality to find memory leaks, but
  7387. this gives people a chance to debug other memory problems.
  7388. With these changes, a new set of functions and macros have appeared:
  7389. CRYPTO_set_mem_debug_functions() [F]
  7390. CRYPTO_get_mem_debug_functions() [F]
  7391. CRYPTO_dbg_set_options() [F]
  7392. CRYPTO_dbg_get_options() [F]
  7393. CRYPTO_malloc_debug_init() [M]
  7394. The memory debug functions are NULL by default, unless the library
  7395. is compiled with CRYPTO_MDEBUG or friends is defined. If someone
  7396. wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
  7397. gives the standard debugging functions that come with OpenSSL) or
  7398. CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
  7399. provided by the library user) must be used. When the standard
  7400. debugging functions are used, CRYPTO_dbg_set_options can be used to
  7401. request additional information:
  7402. CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
  7403. the CRYPTO_MDEBUG_xxx macro when compiling the library.
  7404. Also, things like CRYPTO_set_mem_functions will always give the
  7405. expected result (the new set of functions is used for allocation
  7406. and deallocation) at all times, regardless of platform and compiler
  7407. options.
  7408. To finish it up, some functions that were never use in any other
  7409. way than through macros have a new API and new semantic:
  7410. CRYPTO_dbg_malloc()
  7411. CRYPTO_dbg_realloc()
  7412. CRYPTO_dbg_free()
  7413. All macros of value have retained their old syntax.
  7414. [Richard Levitte and Bodo Moeller]
  7415. *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
  7416. ordering of SMIMECapabilities wasn't in "strength order" and there
  7417. was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
  7418. algorithm.
  7419. [Steve Henson]
  7420. *) Some ASN1 types with illegal zero length encoding (INTEGER,
  7421. ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
  7422. [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
  7423. *) Merge in my S/MIME library for OpenSSL. This provides a simple
  7424. S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
  7425. functionality to handle multipart/signed properly) and a utility
  7426. called 'smime' to call all this stuff. This is based on code I
  7427. originally wrote for Celo who have kindly allowed it to be
  7428. included in OpenSSL.
  7429. [Steve Henson]
  7430. *) Add variants des_set_key_checked and des_set_key_unchecked of
  7431. des_set_key (aka des_key_sched). Global variable des_check_key
  7432. decides which of these is called by des_set_key; this way
  7433. des_check_key behaves as it always did, but applications and
  7434. the library itself, which was buggy for des_check_key == 1,
  7435. have a cleaner way to pick the version they need.
  7436. [Bodo Moeller]
  7437. *) New function PKCS12_newpass() which changes the password of a
  7438. PKCS12 structure.
  7439. [Steve Henson]
  7440. *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
  7441. dynamic mix. In both cases the ids can be used as an index into the
  7442. table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
  7443. functions so they accept a list of the field values and the
  7444. application doesn't need to directly manipulate the X509_TRUST
  7445. structure.
  7446. [Steve Henson]
  7447. *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
  7448. need initialising.
  7449. [Steve Henson]
  7450. *) Modify the way the V3 extension code looks up extensions. This now
  7451. works in a similar way to the object code: we have some "standard"
  7452. extensions in a static table which is searched with OBJ_bsearch()
  7453. and the application can add dynamic ones if needed. The file
  7454. crypto/x509v3/ext_dat.h now has the info: this file needs to be
  7455. updated whenever a new extension is added to the core code and kept
  7456. in ext_nid order. There is a simple program 'tabtest.c' which checks
  7457. this. New extensions are not added too often so this file can readily
  7458. be maintained manually.
  7459. There are two big advantages in doing things this way. The extensions
  7460. can be looked up immediately and no longer need to be "added" using
  7461. X509V3_add_standard_extensions(): this function now does nothing.
  7462. [Side note: I get *lots* of email saying the extension code doesn't
  7463. work because people forget to call this function]
  7464. Also no dynamic allocation is done unless new extensions are added:
  7465. so if we don't add custom extensions there is no need to call
  7466. X509V3_EXT_cleanup().
  7467. [Steve Henson]
  7468. *) Modify enc utility's salting as follows: make salting the default. Add a
  7469. magic header, so unsalted files fail gracefully instead of just decrypting
  7470. to garbage. This is because not salting is a big security hole, so people
  7471. should be discouraged from doing it.
  7472. [Ben Laurie]
  7473. *) Fixes and enhancements to the 'x509' utility. It allowed a message
  7474. digest to be passed on the command line but it only used this
  7475. parameter when signing a certificate. Modified so all relevant
  7476. operations are affected by the digest parameter including the
  7477. -fingerprint and -x509toreq options. Also -x509toreq choked if a
  7478. DSA key was used because it didn't fix the digest.
  7479. [Steve Henson]
  7480. *) Initial certificate chain verify code. Currently tests the untrusted
  7481. certificates for consistency with the verify purpose (which is set
  7482. when the X509_STORE_CTX structure is set up) and checks the pathlength.
  7483. There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
  7484. this is because it will reject chains with invalid extensions whereas
  7485. every previous version of OpenSSL and SSLeay made no checks at all.
  7486. Trust code: checks the root CA for the relevant trust settings. Trust
  7487. settings have an initial value consistent with the verify purpose: e.g.
  7488. if the verify purpose is for SSL client use it expects the CA to be
  7489. trusted for SSL client use. However the default value can be changed to
  7490. permit custom trust settings: one example of this would be to only trust
  7491. certificates from a specific "secure" set of CAs.
  7492. Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
  7493. which should be used for version portability: especially since the
  7494. verify structure is likely to change more often now.
  7495. SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
  7496. to set them. If not set then assume SSL clients will verify SSL servers
  7497. and vice versa.
  7498. Two new options to the verify program: -untrusted allows a set of
  7499. untrusted certificates to be passed in and -purpose which sets the
  7500. intended purpose of the certificate. If a purpose is set then the
  7501. new chain verify code is used to check extension consistency.
  7502. [Steve Henson]
  7503. *) Support for the authority information access extension.
  7504. [Steve Henson]
  7505. *) Modify RSA and DSA PEM read routines to transparently handle
  7506. PKCS#8 format private keys. New *_PUBKEY_* functions that handle
  7507. public keys in a format compatible with certificate
  7508. SubjectPublicKeyInfo structures. Unfortunately there were already
  7509. functions called *_PublicKey_* which used various odd formats so
  7510. these are retained for compatibility: however the DSA variants were
  7511. never in a public release so they have been deleted. Changed dsa/rsa
  7512. utilities to handle the new format: note no releases ever handled public
  7513. keys so we should be OK.
  7514. The primary motivation for this change is to avoid the same fiasco
  7515. that dogs private keys: there are several incompatible private key
  7516. formats some of which are standard and some OpenSSL specific and
  7517. require various evil hacks to allow partial transparent handling and
  7518. even then it doesn't work with DER formats. Given the option anything
  7519. other than PKCS#8 should be dumped: but the other formats have to
  7520. stay in the name of compatibility.
  7521. With public keys and the benefit of hindsight one standard format
  7522. is used which works with EVP_PKEY, RSA or DSA structures: though
  7523. it clearly returns an error if you try to read the wrong kind of key.
  7524. Added a -pubkey option to the 'x509' utility to output the public key.
  7525. Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
  7526. (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
  7527. EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
  7528. that do the same as the EVP_PKEY_assign_*() except they up the
  7529. reference count of the added key (they don't "swallow" the
  7530. supplied key).
  7531. [Steve Henson]
  7532. *) Fixes to crypto/x509/by_file.c the code to read in certificates and
  7533. CRLs would fail if the file contained no certificates or no CRLs:
  7534. added a new function to read in both types and return the number
  7535. read: this means that if none are read it will be an error. The
  7536. DER versions of the certificate and CRL reader would always fail
  7537. because it isn't possible to mix certificates and CRLs in DER format
  7538. without choking one or the other routine. Changed this to just read
  7539. a certificate: this is the best we can do. Also modified the code
  7540. in apps/verify.c to take notice of return codes: it was previously
  7541. attempting to read in certificates from NULL pointers and ignoring
  7542. any errors: this is one reason why the cert and CRL reader seemed
  7543. to work. It doesn't check return codes from the default certificate
  7544. routines: these may well fail if the certificates aren't installed.
  7545. [Steve Henson]
  7546. *) Code to support otherName option in GeneralName.
  7547. [Steve Henson]
  7548. *) First update to verify code. Change the verify utility
  7549. so it warns if it is passed a self signed certificate:
  7550. for consistency with the normal behaviour. X509_verify
  7551. has been modified to it will now verify a self signed
  7552. certificate if *exactly* the same certificate appears
  7553. in the store: it was previously impossible to trust a
  7554. single self signed certificate. This means that:
  7555. openssl verify ss.pem
  7556. now gives a warning about a self signed certificate but
  7557. openssl verify -CAfile ss.pem ss.pem
  7558. is OK.
  7559. [Steve Henson]
  7560. *) For servers, store verify_result in SSL_SESSION data structure
  7561. (and add it to external session representation).
  7562. This is needed when client certificate verifications fails,
  7563. but an application-provided verification callback (set by
  7564. SSL_CTX_set_cert_verify_callback) allows accepting the session
  7565. anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
  7566. but returns 1): When the session is reused, we have to set
  7567. ssl->verify_result to the appropriate error code to avoid
  7568. security holes.
  7569. [Bodo Moeller, problem pointed out by Lutz Jaenicke]
  7570. *) Fix a bug in the new PKCS#7 code: it didn't consider the
  7571. case in PKCS7_dataInit() where the signed PKCS7 structure
  7572. didn't contain any existing data because it was being created.
  7573. [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
  7574. *) Add a salt to the key derivation routines in enc.c. This
  7575. forms the first 8 bytes of the encrypted file. Also add a
  7576. -S option to allow a salt to be input on the command line.
  7577. [Steve Henson]
  7578. *) New function X509_cmp(). Oddly enough there wasn't a function
  7579. to compare two certificates. We do this by working out the SHA1
  7580. hash and comparing that. X509_cmp() will be needed by the trust
  7581. code.
  7582. [Steve Henson]
  7583. *) SSL_get1_session() is like SSL_get_session(), but increments
  7584. the reference count in the SSL_SESSION returned.
  7585. [Geoff Thorpe <geoff@eu.c2.net>]
  7586. *) Fix for 'req': it was adding a null to request attributes.
  7587. Also change the X509_LOOKUP and X509_INFO code to handle
  7588. certificate auxiliary information.
  7589. [Steve Henson]
  7590. *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
  7591. the 'enc' command.
  7592. [Steve Henson]
  7593. *) Add the possibility to add extra information to the memory leak
  7594. detecting output, to form tracebacks, showing from where each
  7595. allocation was originated: CRYPTO_push_info("constant string") adds
  7596. the string plus current file name and line number to a per-thread
  7597. stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
  7598. is like calling CYRPTO_pop_info() until the stack is empty.
  7599. Also updated memory leak detection code to be multi-thread-safe.
  7600. [Richard Levitte]
  7601. *) Add options -text and -noout to pkcs7 utility and delete the
  7602. encryption options which never did anything. Update docs.
  7603. [Steve Henson]
  7604. *) Add options to some of the utilities to allow the pass phrase
  7605. to be included on either the command line (not recommended on
  7606. OSes like Unix) or read from the environment. Update the
  7607. manpages and fix a few bugs.
  7608. [Steve Henson]
  7609. *) Add a few manpages for some of the openssl commands.
  7610. [Steve Henson]
  7611. *) Fix the -revoke option in ca. It was freeing up memory twice,
  7612. leaking and not finding already revoked certificates.
  7613. [Steve Henson]
  7614. *) Extensive changes to support certificate auxiliary information.
  7615. This involves the use of X509_CERT_AUX structure and X509_AUX
  7616. functions. An X509_AUX function such as PEM_read_X509_AUX()
  7617. can still read in a certificate file in the usual way but it
  7618. will also read in any additional "auxiliary information". By
  7619. doing things this way a fair degree of compatibility can be
  7620. retained: existing certificates can have this information added
  7621. using the new 'x509' options.
  7622. Current auxiliary information includes an "alias" and some trust
  7623. settings. The trust settings will ultimately be used in enhanced
  7624. certificate chain verification routines: currently a certificate
  7625. can only be trusted if it is self signed and then it is trusted
  7626. for all purposes.
  7627. [Steve Henson]
  7628. *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
  7629. The problem was that one of the replacement routines had not been working
  7630. since SSLeay releases. For now the offending routine has been replaced
  7631. with non-optimised assembler. Even so, this now gives around 95%
  7632. performance improvement for 1024 bit RSA signs.
  7633. [Mark Cox]
  7634. *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
  7635. handling. Most clients have the effective key size in bits equal to
  7636. the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
  7637. A few however don't do this and instead use the size of the decrypted key
  7638. to determine the RC2 key length and the AlgorithmIdentifier to determine
  7639. the effective key length. In this case the effective key length can still
  7640. be 40 bits but the key length can be 168 bits for example. This is fixed
  7641. by manually forcing an RC2 key into the EVP_PKEY structure because the
  7642. EVP code can't currently handle unusual RC2 key sizes: it always assumes
  7643. the key length and effective key length are equal.
  7644. [Steve Henson]
  7645. *) Add a bunch of functions that should simplify the creation of
  7646. X509_NAME structures. Now you should be able to do:
  7647. X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
  7648. and have it automatically work out the correct field type and fill in
  7649. the structures. The more adventurous can try:
  7650. X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
  7651. and it will (hopefully) work out the correct multibyte encoding.
  7652. [Steve Henson]
  7653. *) Change the 'req' utility to use the new field handling and multibyte
  7654. copy routines. Before the DN field creation was handled in an ad hoc
  7655. way in req, ca, and x509 which was rather broken and didn't support
  7656. BMPStrings or UTF8Strings. Since some software doesn't implement
  7657. BMPStrings or UTF8Strings yet, they can be enabled using the config file
  7658. using the dirstring_type option. See the new comment in the default
  7659. openssl.cnf for more info.
  7660. [Steve Henson]
  7661. *) Make crypto/rand/md_rand.c more robust:
  7662. - Assure unique random numbers after fork().
  7663. - Make sure that concurrent threads access the global counter and
  7664. md serializably so that we never lose entropy in them
  7665. or use exactly the same state in multiple threads.
  7666. Access to the large state is not always serializable because
  7667. the additional locking could be a performance killer, and
  7668. md should be large enough anyway.
  7669. [Bodo Moeller]
  7670. *) New file apps/app_rand.c with commonly needed functionality
  7671. for handling the random seed file.
  7672. Use the random seed file in some applications that previously did not:
  7673. ca,
  7674. dsaparam -genkey (which also ignored its '-rand' option),
  7675. s_client,
  7676. s_server,
  7677. x509 (when signing).
  7678. Except on systems with /dev/urandom, it is crucial to have a random
  7679. seed file at least for key creation, DSA signing, and for DH exchanges;
  7680. for RSA signatures we could do without one.
  7681. gendh and gendsa (unlike genrsa) used to read only the first byte
  7682. of each file listed in the '-rand' option. The function as previously
  7683. found in genrsa is now in app_rand.c and is used by all programs
  7684. that support '-rand'.
  7685. [Bodo Moeller]
  7686. *) In RAND_write_file, use mode 0600 for creating files;
  7687. don't just chmod when it may be too late.
  7688. [Bodo Moeller]
  7689. *) Report an error from X509_STORE_load_locations
  7690. when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
  7691. [Bill Perry]
  7692. *) New function ASN1_mbstring_copy() this copies a string in either
  7693. ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
  7694. into an ASN1_STRING type. A mask of permissible types is passed
  7695. and it chooses the "minimal" type to use or an error if not type
  7696. is suitable.
  7697. [Steve Henson]
  7698. *) Add function equivalents to the various macros in asn1.h. The old
  7699. macros are retained with an M_ prefix. Code inside the library can
  7700. use the M_ macros. External code (including the openssl utility)
  7701. should *NOT* in order to be "shared library friendly".
  7702. [Steve Henson]
  7703. *) Add various functions that can check a certificate's extensions
  7704. to see if it usable for various purposes such as SSL client,
  7705. server or S/MIME and CAs of these types. This is currently
  7706. VERY EXPERIMENTAL but will ultimately be used for certificate chain
  7707. verification. Also added a -purpose flag to x509 utility to
  7708. print out all the purposes.
  7709. [Steve Henson]
  7710. *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
  7711. functions.
  7712. [Steve Henson]
  7713. *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
  7714. for, obtain and decode and extension and obtain its critical flag.
  7715. This allows all the necessary extension code to be handled in a
  7716. single function call.
  7717. [Steve Henson]
  7718. *) RC4 tune-up featuring 30-40% performance improvement on most RISC
  7719. platforms. See crypto/rc4/rc4_enc.c for further details.
  7720. [Andy Polyakov]
  7721. *) New -noout option to asn1parse. This causes no output to be produced
  7722. its main use is when combined with -strparse and -out to extract data
  7723. from a file (which may not be in ASN.1 format).
  7724. [Steve Henson]
  7725. *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
  7726. when producing the local key id.
  7727. [Richard Levitte <levitte@stacken.kth.se>]
  7728. *) New option -dhparam in s_server. This allows a DH parameter file to be
  7729. stated explicitly. If it is not stated then it tries the first server
  7730. certificate file. The previous behaviour hard coded the filename
  7731. "server.pem".
  7732. [Steve Henson]
  7733. *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
  7734. a public key to be input or output. For example:
  7735. openssl rsa -in key.pem -pubout -out pubkey.pem
  7736. Also added necessary DSA public key functions to handle this.
  7737. [Steve Henson]
  7738. *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
  7739. in the message. This was handled by allowing
  7740. X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
  7741. [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
  7742. *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
  7743. to the end of the strings whereas this didn't. This would cause problems
  7744. if strings read with d2i_ASN1_bytes() were later modified.
  7745. [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
  7746. *) Fix for base64 decode bug. When a base64 bio reads only one line of
  7747. data and it contains EOF it will end up returning an error. This is
  7748. caused by input 46 bytes long. The cause is due to the way base64
  7749. BIOs find the start of base64 encoded data. They do this by trying a
  7750. trial decode on each line until they find one that works. When they
  7751. do a flag is set and it starts again knowing it can pass all the
  7752. data directly through the decoder. Unfortunately it doesn't reset
  7753. the context it uses. This means that if EOF is reached an attempt
  7754. is made to pass two EOFs through the context and this causes the
  7755. resulting error. This can also cause other problems as well. As is
  7756. usual with these problems it takes *ages* to find and the fix is
  7757. trivial: move one line.
  7758. [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
  7759. *) Ugly workaround to get s_client and s_server working under Windows. The
  7760. old code wouldn't work because it needed to select() on sockets and the
  7761. tty (for keypresses and to see if data could be written). Win32 only
  7762. supports select() on sockets so we select() with a 1s timeout on the
  7763. sockets and then see if any characters are waiting to be read, if none
  7764. are present then we retry, we also assume we can always write data to
  7765. the tty. This isn't nice because the code then blocks until we've
  7766. received a complete line of data and it is effectively polling the
  7767. keyboard at 1s intervals: however it's quite a bit better than not
  7768. working at all :-) A dedicated Windows application might handle this
  7769. with an event loop for example.
  7770. [Steve Henson]
  7771. *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
  7772. and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
  7773. will be called when RSA_sign() and RSA_verify() are used. This is useful
  7774. if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
  7775. For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
  7776. should *not* be used: RSA_sign() and RSA_verify() must be used instead.
  7777. This necessitated the support of an extra signature type NID_md5_sha1
  7778. for SSL signatures and modifications to the SSL library to use it instead
  7779. of calling RSA_public_decrypt() and RSA_private_encrypt().
  7780. [Steve Henson]
  7781. *) Add new -verify -CAfile and -CApath options to the crl program, these
  7782. will lookup a CRL issuers certificate and verify the signature in a
  7783. similar way to the verify program. Tidy up the crl program so it
  7784. no longer accesses structures directly. Make the ASN1 CRL parsing a bit
  7785. less strict. It will now permit CRL extensions even if it is not
  7786. a V2 CRL: this will allow it to tolerate some broken CRLs.
  7787. [Steve Henson]
  7788. *) Initialize all non-automatic variables each time one of the openssl
  7789. sub-programs is started (this is necessary as they may be started
  7790. multiple times from the "OpenSSL>" prompt).
  7791. [Lennart Bang, Bodo Moeller]
  7792. *) Preliminary compilation option RSA_NULL which disables RSA crypto without
  7793. removing all other RSA functionality (this is what NO_RSA does). This
  7794. is so (for example) those in the US can disable those operations covered
  7795. by the RSA patent while allowing storage and parsing of RSA keys and RSA
  7796. key generation.
  7797. [Steve Henson]
  7798. *) Non-copying interface to BIO pairs.
  7799. (still largely untested)
  7800. [Bodo Moeller]
  7801. *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
  7802. ASCII string. This was handled independently in various places before.
  7803. [Steve Henson]
  7804. *) New functions UTF8_getc() and UTF8_putc() that parse and generate
  7805. UTF8 strings a character at a time.
  7806. [Steve Henson]
  7807. *) Use client_version from client hello to select the protocol
  7808. (s23_srvr.c) and for RSA client key exchange verification
  7809. (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
  7810. [Bodo Moeller]
  7811. *) Add various utility functions to handle SPKACs, these were previously
  7812. handled by poking round in the structure internals. Added new function
  7813. NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
  7814. print, verify and generate SPKACs. Based on an original idea from
  7815. Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
  7816. [Steve Henson]
  7817. *) RIPEMD160 is operational on all platforms and is back in 'make test'.
  7818. [Andy Polyakov]
  7819. *) Allow the config file extension section to be overwritten on the
  7820. command line. Based on an original idea from Massimiliano Pala
  7821. <madwolf@comune.modena.it>. The new option is called -extensions
  7822. and can be applied to ca, req and x509. Also -reqexts to override
  7823. the request extensions in req and -crlexts to override the crl extensions
  7824. in ca.
  7825. [Steve Henson]
  7826. *) Add new feature to the SPKAC handling in ca. Now you can include
  7827. the same field multiple times by preceding it by "XXXX." for example:
  7828. 1.OU="Unit name 1"
  7829. 2.OU="Unit name 2"
  7830. this is the same syntax as used in the req config file.
  7831. [Steve Henson]
  7832. *) Allow certificate extensions to be added to certificate requests. These
  7833. are specified in a 'req_extensions' option of the req section of the
  7834. config file. They can be printed out with the -text option to req but
  7835. are otherwise ignored at present.
  7836. [Steve Henson]
  7837. *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
  7838. data read consists of only the final block it would not decrypted because
  7839. EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
  7840. A misplaced 'break' also meant the decrypted final block might not be
  7841. copied until the next read.
  7842. [Steve Henson]
  7843. *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
  7844. a few extra parameters to the DH structure: these will be useful if
  7845. for example we want the value of 'q' or implement X9.42 DH.
  7846. [Steve Henson]
  7847. *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
  7848. provides hooks that allow the default DSA functions or functions on a
  7849. "per key" basis to be replaced. This allows hardware acceleration and
  7850. hardware key storage to be handled without major modification to the
  7851. library. Also added low level modexp hooks and CRYPTO_EX structure and
  7852. associated functions.
  7853. [Steve Henson]
  7854. *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
  7855. as "read only": it can't be written to and the buffer it points to will
  7856. not be freed. Reading from a read only BIO is much more efficient than
  7857. a normal memory BIO. This was added because there are several times when
  7858. an area of memory needs to be read from a BIO. The previous method was
  7859. to create a memory BIO and write the data to it, this results in two
  7860. copies of the data and an O(n^2) reading algorithm. There is a new
  7861. function BIO_new_mem_buf() which creates a read only memory BIO from
  7862. an area of memory. Also modified the PKCS#7 routines to use read only
  7863. memory BIOs.
  7864. [Steve Henson]
  7865. *) Bugfix: ssl23_get_client_hello did not work properly when called in
  7866. state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
  7867. a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
  7868. but a retry condition occured while trying to read the rest.
  7869. [Bodo Moeller]
  7870. *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
  7871. NID_pkcs7_encrypted by default: this was wrong since this should almost
  7872. always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
  7873. the encrypted data type: this is a more sensible place to put it and it
  7874. allows the PKCS#12 code to be tidied up that duplicated this
  7875. functionality.
  7876. [Steve Henson]
  7877. *) Changed obj_dat.pl script so it takes its input and output files on
  7878. the command line. This should avoid shell escape redirection problems
  7879. under Win32.
  7880. [Steve Henson]
  7881. *) Initial support for certificate extension requests, these are included
  7882. in things like Xenroll certificate requests. Included functions to allow
  7883. extensions to be obtained and added.
  7884. [Steve Henson]
  7885. *) -crlf option to s_client and s_server for sending newlines as
  7886. CRLF (as required by many protocols).
  7887. [Bodo Moeller]
  7888. Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
  7889. *) Install libRSAglue.a when OpenSSL is built with RSAref.
  7890. [Ralf S. Engelschall]
  7891. *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
  7892. [Andrija Antonijevic <TheAntony2@bigfoot.com>]
  7893. *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
  7894. program.
  7895. [Steve Henson]
  7896. *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
  7897. DH parameters/keys (q is lost during that conversion, but the resulting
  7898. DH parameters contain its length).
  7899. For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
  7900. much faster than DH_generate_parameters (which creates parameters
  7901. where p = 2*q + 1), and also the smaller q makes DH computations
  7902. much more efficient (160-bit exponentiation instead of 1024-bit
  7903. exponentiation); so this provides a convenient way to support DHE
  7904. ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
  7905. utter importance to use
  7906. SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  7907. or
  7908. SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
  7909. when such DH parameters are used, because otherwise small subgroup
  7910. attacks may become possible!
  7911. [Bodo Moeller]
  7912. *) Avoid memory leak in i2d_DHparams.
  7913. [Bodo Moeller]
  7914. *) Allow the -k option to be used more than once in the enc program:
  7915. this allows the same encrypted message to be read by multiple recipients.
  7916. [Steve Henson]
  7917. *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
  7918. an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
  7919. it will always use the numerical form of the OID, even if it has a short
  7920. or long name.
  7921. [Steve Henson]
  7922. *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
  7923. method only got called if p,q,dmp1,dmq1,iqmp components were present,
  7924. otherwise bn_mod_exp was called. In the case of hardware keys for example
  7925. no private key components need be present and it might store extra data
  7926. in the RSA structure, which cannot be accessed from bn_mod_exp.
  7927. By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
  7928. private key operations.
  7929. [Steve Henson]
  7930. *) Added support for SPARC Linux.
  7931. [Andy Polyakov]
  7932. *) pem_password_cb function type incompatibly changed from
  7933. typedef int pem_password_cb(char *buf, int size, int rwflag);
  7934. to
  7935. ....(char *buf, int size, int rwflag, void *userdata);
  7936. so that applications can pass data to their callbacks:
  7937. The PEM[_ASN1]_{read,write}... functions and macros now take an
  7938. additional void * argument, which is just handed through whenever
  7939. the password callback is called.
  7940. [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
  7941. New function SSL_CTX_set_default_passwd_cb_userdata.
  7942. Compatibility note: As many C implementations push function arguments
  7943. onto the stack in reverse order, the new library version is likely to
  7944. interoperate with programs that have been compiled with the old
  7945. pem_password_cb definition (PEM_whatever takes some data that
  7946. happens to be on the stack as its last argument, and the callback
  7947. just ignores this garbage); but there is no guarantee whatsoever that
  7948. this will work.
  7949. *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
  7950. (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
  7951. problems not only on Windows, but also on some Unix platforms.
  7952. To avoid problematic command lines, these definitions are now in an
  7953. auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
  7954. for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
  7955. [Bodo Moeller]
  7956. *) MIPS III/IV assembler module is reimplemented.
  7957. [Andy Polyakov]
  7958. *) More DES library cleanups: remove references to srand/rand and
  7959. delete an unused file.
  7960. [Ulf Möller]
  7961. *) Add support for the the free Netwide assembler (NASM) under Win32,
  7962. since not many people have MASM (ml) and it can be hard to obtain.
  7963. This is currently experimental but it seems to work OK and pass all
  7964. the tests. Check out INSTALL.W32 for info.
  7965. [Steve Henson]
  7966. *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
  7967. without temporary keys kept an extra copy of the server key,
  7968. and connections with temporary keys did not free everything in case
  7969. of an error.
  7970. [Bodo Moeller]
  7971. *) New function RSA_check_key and new openssl rsa option -check
  7972. for verifying the consistency of RSA keys.
  7973. [Ulf Moeller, Bodo Moeller]
  7974. *) Various changes to make Win32 compile work:
  7975. 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
  7976. 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
  7977. comparison" warnings.
  7978. 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
  7979. [Steve Henson]
  7980. *) Add a debugging option to PKCS#5 v2 key generation function: when
  7981. you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
  7982. derived keys are printed to stderr.
  7983. [Steve Henson]
  7984. *) Copy the flags in ASN1_STRING_dup().
  7985. [Roman E. Pavlov <pre@mo.msk.ru>]
  7986. *) The x509 application mishandled signing requests containing DSA
  7987. keys when the signing key was also DSA and the parameters didn't match.
  7988. It was supposed to omit the parameters when they matched the signing key:
  7989. the verifying software was then supposed to automatically use the CA's
  7990. parameters if they were absent from the end user certificate.
  7991. Omitting parameters is no longer recommended. The test was also
  7992. the wrong way round! This was probably due to unusual behaviour in
  7993. EVP_cmp_parameters() which returns 1 if the parameters match.
  7994. This meant that parameters were omitted when they *didn't* match and
  7995. the certificate was useless. Certificates signed with 'ca' didn't have
  7996. this bug.
  7997. [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
  7998. *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
  7999. The interface is as follows:
  8000. Applications can use
  8001. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
  8002. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
  8003. "off" is now the default.
  8004. The library internally uses
  8005. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
  8006. CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
  8007. to disable memory-checking temporarily.
  8008. Some inconsistent states that previously were possible (and were
  8009. even the default) are now avoided.
  8010. -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
  8011. with each memory chunk allocated; this is occasionally more helpful
  8012. than just having a counter.
  8013. -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
  8014. -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
  8015. extensions.
  8016. [Bodo Moeller]
  8017. *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
  8018. which largely parallels "options", but is for changing API behaviour,
  8019. whereas "options" are about protocol behaviour.
  8020. Initial "mode" flags are:
  8021. SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
  8022. a single record has been written.
  8023. SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
  8024. retries use the same buffer location.
  8025. (But all of the contents must be
  8026. copied!)
  8027. [Bodo Moeller]
  8028. *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
  8029. worked.
  8030. *) Fix problems with no-hmac etc.
  8031. [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
  8032. *) New functions RSA_get_default_method(), RSA_set_method() and
  8033. RSA_get_method(). These allows replacement of RSA_METHODs without having
  8034. to mess around with the internals of an RSA structure.
  8035. [Steve Henson]
  8036. *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
  8037. Also really enable memory leak checks in openssl.c and in some
  8038. test programs.
  8039. [Chad C. Mulligan, Bodo Moeller]
  8040. *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
  8041. up the length of negative integers. This has now been simplified to just
  8042. store the length when it is first determined and use it later, rather
  8043. than trying to keep track of where data is copied and updating it to
  8044. point to the end.
  8045. [Steve Henson, reported by Brien Wheeler
  8046. <bwheeler@authentica-security.com>]
  8047. *) Add a new function PKCS7_signatureVerify. This allows the verification
  8048. of a PKCS#7 signature but with the signing certificate passed to the
  8049. function itself. This contrasts with PKCS7_dataVerify which assumes the
  8050. certificate is present in the PKCS#7 structure. This isn't always the
  8051. case: certificates can be omitted from a PKCS#7 structure and be
  8052. distributed by "out of band" means (such as a certificate database).
  8053. [Steve Henson]
  8054. *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
  8055. function prototypes in pem.h, also change util/mkdef.pl to add the
  8056. necessary function names.
  8057. [Steve Henson]
  8058. *) mk1mf.pl (used by Windows builds) did not properly read the
  8059. options set by Configure in the top level Makefile, and Configure
  8060. was not even able to write more than one option correctly.
  8061. Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
  8062. [Bodo Moeller]
  8063. *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
  8064. file to be loaded from a BIO or FILE pointer. The BIO version will
  8065. for example allow memory BIOs to contain config info.
  8066. [Steve Henson]
  8067. *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
  8068. Whoever hopes to achieve shared-library compatibility across versions
  8069. must use this, not the compile-time macro.
  8070. (Exercise 0.9.4: Which is the minimum library version required by
  8071. such programs?)
  8072. Note: All this applies only to multi-threaded programs, others don't
  8073. need locks.
  8074. [Bodo Moeller]
  8075. *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
  8076. through a BIO pair triggered the default case, i.e.
  8077. SSLerr(...,SSL_R_UNKNOWN_STATE).
  8078. [Bodo Moeller]
  8079. *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
  8080. can use the SSL library even if none of the specific BIOs is
  8081. appropriate.
  8082. [Bodo Moeller]
  8083. *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
  8084. for the encoded length.
  8085. [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
  8086. *) Add initial documentation of the X509V3 functions.
  8087. [Steve Henson]
  8088. *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
  8089. PEM_write_bio_PKCS8PrivateKey() that are equivalent to
  8090. PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
  8091. secure PKCS#8 private key format with a high iteration count.
  8092. [Steve Henson]
  8093. *) Fix determination of Perl interpreter: A perl or perl5
  8094. _directory_ in $PATH was also accepted as the interpreter.
  8095. [Ralf S. Engelschall]
  8096. *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
  8097. wrong with it but it was very old and did things like calling
  8098. PEM_ASN1_read() directly and used MD5 for the hash not to mention some
  8099. unusual formatting.
  8100. [Steve Henson]
  8101. *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
  8102. to use the new extension code.
  8103. [Steve Henson]
  8104. *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
  8105. with macros. This should make it easier to change their form, add extra
  8106. arguments etc. Fix a few PEM prototypes which didn't have cipher as a
  8107. constant.
  8108. [Steve Henson]
  8109. *) Add to configuration table a new entry that can specify an alternative
  8110. name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
  8111. according to Mark Crispin <MRC@Panda.COM>.
  8112. [Bodo Moeller]
  8113. #if 0
  8114. *) DES CBC did not update the IV. Weird.
  8115. [Ben Laurie]
  8116. #else
  8117. des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
  8118. Changing the behaviour of the former might break existing programs --
  8119. where IV updating is needed, des_ncbc_encrypt can be used.
  8120. #endif
  8121. *) When bntest is run from "make test" it drives bc to check its
  8122. calculations, as well as internally checking them. If an internal check
  8123. fails, it needs to cause bc to give a non-zero result or make test carries
  8124. on without noticing the failure. Fixed.
  8125. [Ben Laurie]
  8126. *) DES library cleanups.
  8127. [Ulf Möller]
  8128. *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
  8129. used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
  8130. ciphers. NOTE: although the key derivation function has been verified
  8131. against some published test vectors it has not been extensively tested
  8132. yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
  8133. of v2.0.
  8134. [Steve Henson]
  8135. *) Instead of "mkdir -p", which is not fully portable, use new
  8136. Perl script "util/mkdir-p.pl".
  8137. [Bodo Moeller]
  8138. *) Rewrite the way password based encryption (PBE) is handled. It used to
  8139. assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
  8140. structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
  8141. but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
  8142. the 'parameter' field of the AlgorithmIdentifier is passed to the
  8143. underlying key generation function so it must do its own ASN1 parsing.
  8144. This has also changed the EVP_PBE_CipherInit() function which now has a
  8145. 'parameter' argument instead of literal salt and iteration count values
  8146. and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
  8147. [Steve Henson]
  8148. *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
  8149. and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
  8150. Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
  8151. KEY" because this clashed with PKCS#8 unencrypted string. Since this
  8152. value was just used as a "magic string" and not used directly its
  8153. value doesn't matter.
  8154. [Steve Henson]
  8155. *) Introduce some semblance of const correctness to BN. Shame C doesn't
  8156. support mutable.
  8157. [Ben Laurie]
  8158. *) "linux-sparc64" configuration (ultrapenguin).
  8159. [Ray Miller <ray.miller@oucs.ox.ac.uk>]
  8160. "linux-sparc" configuration.
  8161. [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
  8162. *) config now generates no-xxx options for missing ciphers.
  8163. [Ulf Möller]
  8164. *) Support the EBCDIC character set (work in progress).
  8165. File ebcdic.c not yet included because it has a different license.
  8166. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  8167. *) Support BS2000/OSD-POSIX.
  8168. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
  8169. *) Make callbacks for key generation use void * instead of char *.
  8170. [Ben Laurie]
  8171. *) Make S/MIME samples compile (not yet tested).
  8172. [Ben Laurie]
  8173. *) Additional typesafe stacks.
  8174. [Ben Laurie]
  8175. *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
  8176. [Bodo Moeller]
  8177. Changes between 0.9.3 and 0.9.3a [29 May 1999]
  8178. *) New configuration variant "sco5-gcc".
  8179. *) Updated some demos.
  8180. [Sean O Riordain, Wade Scholine]
  8181. *) Add missing BIO_free at exit of pkcs12 application.
  8182. [Wu Zhigang]
  8183. *) Fix memory leak in conf.c.
  8184. [Steve Henson]
  8185. *) Updates for Win32 to assembler version of MD5.
  8186. [Steve Henson]
  8187. *) Set #! path to perl in apps/der_chop to where we found it
  8188. instead of using a fixed path.
  8189. [Bodo Moeller]
  8190. *) SHA library changes for irix64-mips4-cc.
  8191. [Andy Polyakov]
  8192. *) Improvements for VMS support.
  8193. [Richard Levitte]
  8194. Changes between 0.9.2b and 0.9.3 [24 May 1999]
  8195. *) Bignum library bug fix. IRIX 6 passes "make test" now!
  8196. This also avoids the problems with SC4.2 and unpatched SC5.
  8197. [Andy Polyakov <appro@fy.chalmers.se>]
  8198. *) New functions sk_num, sk_value and sk_set to replace the previous macros.
  8199. These are required because of the typesafe stack would otherwise break
  8200. existing code. If old code used a structure member which used to be STACK
  8201. and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
  8202. sk_num or sk_value it would produce an error because the num, data members
  8203. are not present in STACK_OF. Now it just produces a warning. sk_set
  8204. replaces the old method of assigning a value to sk_value
  8205. (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
  8206. that does this will no longer work (and should use sk_set instead) but
  8207. this could be regarded as a "questionable" behaviour anyway.
  8208. [Steve Henson]
  8209. *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
  8210. correctly handle encrypted S/MIME data.
  8211. [Steve Henson]
  8212. *) Change type of various DES function arguments from des_cblock
  8213. (which means, in function argument declarations, pointer to char)
  8214. to des_cblock * (meaning pointer to array with 8 char elements),
  8215. which allows the compiler to do more typechecking; it was like
  8216. that back in SSLeay, but with lots of ugly casts.
  8217. Introduce new type const_des_cblock.
  8218. [Bodo Moeller]
  8219. *) Reorganise the PKCS#7 library and get rid of some of the more obvious
  8220. problems: find RecipientInfo structure that matches recipient certificate
  8221. and initialise the ASN1 structures properly based on passed cipher.
  8222. [Steve Henson]
  8223. *) Belatedly make the BN tests actually check the results.
  8224. [Ben Laurie]
  8225. *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
  8226. to and from BNs: it was completely broken. New compilation option
  8227. NEG_PUBKEY_BUG to allow for some broken certificates that encode public
  8228. key elements as negative integers.
  8229. [Steve Henson]
  8230. *) Reorganize and speed up MD5.
  8231. [Andy Polyakov <appro@fy.chalmers.se>]
  8232. *) VMS support.
  8233. [Richard Levitte <richard@levitte.org>]
  8234. *) New option -out to asn1parse to allow the parsed structure to be
  8235. output to a file. This is most useful when combined with the -strparse
  8236. option to examine the output of things like OCTET STRINGS.
  8237. [Steve Henson]
  8238. *) Make SSL library a little more fool-proof by not requiring any longer
  8239. that SSL_set_{accept,connect}_state be called before
  8240. SSL_{accept,connect} may be used (SSL_set_..._state is omitted
  8241. in many applications because usually everything *appeared* to work as
  8242. intended anyway -- now it really works as intended).
  8243. [Bodo Moeller]
  8244. *) Move openssl.cnf out of lib/.
  8245. [Ulf Möller]
  8246. *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
  8247. -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
  8248. -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
  8249. [Ralf S. Engelschall]
  8250. *) Various fixes to the EVP and PKCS#7 code. It may now be able to
  8251. handle PKCS#7 enveloped data properly.
  8252. [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
  8253. *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
  8254. copying pointers. The cert_st handling is changed by this in
  8255. various ways (and thus what used to be known as ctx->default_cert
  8256. is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
  8257. any longer when s->cert does not give us what we need).
  8258. ssl_cert_instantiate becomes obsolete by this change.
  8259. As soon as we've got the new code right (possibly it already is?),
  8260. we have solved a couple of bugs of the earlier code where s->cert
  8261. was used as if it could not have been shared with other SSL structures.
  8262. Note that using the SSL API in certain dirty ways now will result
  8263. in different behaviour than observed with earlier library versions:
  8264. Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
  8265. does not influence s as it used to.
  8266. In order to clean up things more thoroughly, inside SSL_SESSION
  8267. we don't use CERT any longer, but a new structure SESS_CERT
  8268. that holds per-session data (if available); currently, this is
  8269. the peer's certificate chain and, for clients, the server's certificate
  8270. and temporary key. CERT holds only those values that can have
  8271. meaningful defaults in an SSL_CTX.
  8272. [Bodo Moeller]
  8273. *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
  8274. from the internal representation. Various PKCS#7 fixes: remove some
  8275. evil casts and set the enc_dig_alg field properly based on the signing
  8276. key type.
  8277. [Steve Henson]
  8278. *) Allow PKCS#12 password to be set from the command line or the
  8279. environment. Let 'ca' get its config file name from the environment
  8280. variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
  8281. and 'x509').
  8282. [Steve Henson]
  8283. *) Allow certificate policies extension to use an IA5STRING for the
  8284. organization field. This is contrary to the PKIX definition but
  8285. VeriSign uses it and IE5 only recognises this form. Document 'x509'
  8286. extension option.
  8287. [Steve Henson]
  8288. *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
  8289. without disallowing inline assembler and the like for non-pedantic builds.
  8290. [Ben Laurie]
  8291. *) Support Borland C++ builder.
  8292. [Janez Jere <jj@void.si>, modified by Ulf Möller]
  8293. *) Support Mingw32.
  8294. [Ulf Möller]
  8295. *) SHA-1 cleanups and performance enhancements.
  8296. [Andy Polyakov <appro@fy.chalmers.se>]
  8297. *) Sparc v8plus assembler for the bignum library.
  8298. [Andy Polyakov <appro@fy.chalmers.se>]
  8299. *) Accept any -xxx and +xxx compiler options in Configure.
  8300. [Ulf Möller]
  8301. *) Update HPUX configuration.
  8302. [Anonymous]
  8303. *) Add missing sk_<type>_unshift() function to safestack.h
  8304. [Ralf S. Engelschall]
  8305. *) New function SSL_CTX_use_certificate_chain_file that sets the
  8306. "extra_cert"s in addition to the certificate. (This makes sense
  8307. only for "PEM" format files, as chains as a whole are not
  8308. DER-encoded.)
  8309. [Bodo Moeller]
  8310. *) Support verify_depth from the SSL API.
  8311. x509_vfy.c had what can be considered an off-by-one-error:
  8312. Its depth (which was not part of the external interface)
  8313. was actually counting the number of certificates in a chain;
  8314. now it really counts the depth.
  8315. [Bodo Moeller]
  8316. *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
  8317. instead of X509err, which often resulted in confusing error
  8318. messages since the error codes are not globally unique
  8319. (e.g. an alleged error in ssl3_accept when a certificate
  8320. didn't match the private key).
  8321. *) New function SSL_CTX_set_session_id_context that allows to set a default
  8322. value (so that you don't need SSL_set_session_id_context for each
  8323. connection using the SSL_CTX).
  8324. [Bodo Moeller]
  8325. *) OAEP decoding bug fix.
  8326. [Ulf Möller]
  8327. *) Support INSTALL_PREFIX for package builders, as proposed by
  8328. David Harris.
  8329. [Bodo Moeller]
  8330. *) New Configure options "threads" and "no-threads". For systems
  8331. where the proper compiler options are known (currently Solaris
  8332. and Linux), "threads" is the default.
  8333. [Bodo Moeller]
  8334. *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
  8335. [Bodo Moeller]
  8336. *) Install various scripts to $(OPENSSLDIR)/misc, not to
  8337. $(INSTALLTOP)/bin -- they shouldn't clutter directories
  8338. such as /usr/local/bin.
  8339. [Bodo Moeller]
  8340. *) "make linux-shared" to build shared libraries.
  8341. [Niels Poppe <niels@netbox.org>]
  8342. *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
  8343. [Ulf Möller]
  8344. *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
  8345. extension adding in x509 utility.
  8346. [Steve Henson]
  8347. *) Remove NOPROTO sections and error code comments.
  8348. [Ulf Möller]
  8349. *) Partial rewrite of the DEF file generator to now parse the ANSI
  8350. prototypes.
  8351. [Steve Henson]
  8352. *) New Configure options --prefix=DIR and --openssldir=DIR.
  8353. [Ulf Möller]
  8354. *) Complete rewrite of the error code script(s). It is all now handled
  8355. by one script at the top level which handles error code gathering,
  8356. header rewriting and C source file generation. It should be much better
  8357. than the old method: it now uses a modified version of Ulf's parser to
  8358. read the ANSI prototypes in all header files (thus the old K&R definitions
  8359. aren't needed for error creation any more) and do a better job of
  8360. translating function codes into names. The old 'ASN1 error code imbedded
  8361. in a comment' is no longer necessary and it doesn't use .err files which
  8362. have now been deleted. Also the error code call doesn't have to appear all
  8363. on one line (which resulted in some large lines...).
  8364. [Steve Henson]
  8365. *) Change #include filenames from <foo.h> to <openssl/foo.h>.
  8366. [Bodo Moeller]
  8367. *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
  8368. 0 (which usually indicates a closed connection), but continue reading.
  8369. [Bodo Moeller]
  8370. *) Fix some race conditions.
  8371. [Bodo Moeller]
  8372. *) Add support for CRL distribution points extension. Add Certificate
  8373. Policies and CRL distribution points documentation.
  8374. [Steve Henson]
  8375. *) Move the autogenerated header file parts to crypto/opensslconf.h.
  8376. [Ulf Möller]
  8377. *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
  8378. 8 of keying material. Merlin has also confirmed interop with this fix
  8379. between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
  8380. [Merlin Hughes <merlin@baltimore.ie>]
  8381. *) Fix lots of warnings.
  8382. [Richard Levitte <levitte@stacken.kth.se>]
  8383. *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
  8384. the directory spec didn't end with a LIST_SEPARATOR_CHAR.
  8385. [Richard Levitte <levitte@stacken.kth.se>]
  8386. *) Fix problems with sizeof(long) == 8.
  8387. [Andy Polyakov <appro@fy.chalmers.se>]
  8388. *) Change functions to ANSI C.
  8389. [Ulf Möller]
  8390. *) Fix typos in error codes.
  8391. [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
  8392. *) Remove defunct assembler files from Configure.
  8393. [Ulf Möller]
  8394. *) SPARC v8 assembler BIGNUM implementation.
  8395. [Andy Polyakov <appro@fy.chalmers.se>]
  8396. *) Support for Certificate Policies extension: both print and set.
  8397. Various additions to support the r2i method this uses.
  8398. [Steve Henson]
  8399. *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
  8400. return a const string when you are expecting an allocated buffer.
  8401. [Ben Laurie]
  8402. *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
  8403. types DirectoryString and DisplayText.
  8404. [Steve Henson]
  8405. *) Add code to allow r2i extensions to access the configuration database,
  8406. add an LHASH database driver and add several ctx helper functions.
  8407. [Steve Henson]
  8408. *) Fix an evil bug in bn_expand2() which caused various BN functions to
  8409. fail when they extended the size of a BIGNUM.
  8410. [Steve Henson]
  8411. *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
  8412. support typesafe stack.
  8413. [Steve Henson]
  8414. *) Fix typo in SSL_[gs]et_options().
  8415. [Nils Frostberg <nils@medcom.se>]
  8416. *) Delete various functions and files that belonged to the (now obsolete)
  8417. old X509V3 handling code.
  8418. [Steve Henson]
  8419. *) New Configure option "rsaref".
  8420. [Ulf Möller]
  8421. *) Don't auto-generate pem.h.
  8422. [Bodo Moeller]
  8423. *) Introduce type-safe ASN.1 SETs.
  8424. [Ben Laurie]
  8425. *) Convert various additional casted stacks to type-safe STACK_OF() variants.
  8426. [Ben Laurie, Ralf S. Engelschall, Steve Henson]
  8427. *) Introduce type-safe STACKs. This will almost certainly break lots of code
  8428. that links with OpenSSL (well at least cause lots of warnings), but fear
  8429. not: the conversion is trivial, and it eliminates loads of evil casts. A
  8430. few STACKed things have been converted already. Feel free to convert more.
  8431. In the fullness of time, I'll do away with the STACK type altogether.
  8432. [Ben Laurie]
  8433. *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
  8434. specified in <certfile> by updating the entry in the index.txt file.
  8435. This way one no longer has to edit the index.txt file manually for
  8436. revoking a certificate. The -revoke option does the gory details now.
  8437. [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
  8438. *) Fix `openssl crl -noout -text' combination where `-noout' killed the
  8439. `-text' option at all and this way the `-noout -text' combination was
  8440. inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
  8441. [Ralf S. Engelschall]
  8442. *) Make sure a corresponding plain text error message exists for the
  8443. X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
  8444. verify callback function determined that a certificate was revoked.
  8445. [Ralf S. Engelschall]
  8446. *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
  8447. ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
  8448. all available cipers including rc5, which was forgotten until now.
  8449. In order to let the testing shell script know which algorithms
  8450. are available, a new (up to now undocumented) command
  8451. "openssl list-cipher-commands" is used.
  8452. [Bodo Moeller]
  8453. *) Bugfix: s_client occasionally would sleep in select() when
  8454. it should have checked SSL_pending() first.
  8455. [Bodo Moeller]
  8456. *) New functions DSA_do_sign and DSA_do_verify to provide access to
  8457. the raw DSA values prior to ASN.1 encoding.
  8458. [Ulf Möller]
  8459. *) Tweaks to Configure
  8460. [Niels Poppe <niels@netbox.org>]
  8461. *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
  8462. yet...
  8463. [Steve Henson]
  8464. *) New variables $(RANLIB) and $(PERL) in the Makefiles.
  8465. [Ulf Möller]
  8466. *) New config option to avoid instructions that are illegal on the 80386.
  8467. The default code is faster, but requires at least a 486.
  8468. [Ulf Möller]
  8469. *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
  8470. SSL2_SERVER_VERSION (not used at all) macros, which are now the
  8471. same as SSL2_VERSION anyway.
  8472. [Bodo Moeller]
  8473. *) New "-showcerts" option for s_client.
  8474. [Bodo Moeller]
  8475. *) Still more PKCS#12 integration. Add pkcs12 application to openssl
  8476. application. Various cleanups and fixes.
  8477. [Steve Henson]
  8478. *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
  8479. modify error routines to work internally. Add error codes and PBE init
  8480. to library startup routines.
  8481. [Steve Henson]
  8482. *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
  8483. packing functions to asn1 and evp. Changed function names and error
  8484. codes along the way.
  8485. [Steve Henson]
  8486. *) PKCS12 integration: and so it begins... First of several patches to
  8487. slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
  8488. objects to objects.h
  8489. [Steve Henson]
  8490. *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
  8491. and display support for Thawte strong extranet extension.
  8492. [Steve Henson]
  8493. *) Add LinuxPPC support.
  8494. [Jeff Dubrule <igor@pobox.org>]
  8495. *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
  8496. bn_div_words in alpha.s.
  8497. [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
  8498. *) Make sure the RSA OAEP test is skipped under -DRSAref because
  8499. OAEP isn't supported when OpenSSL is built with RSAref.
  8500. [Ulf Moeller <ulf@fitug.de>]
  8501. *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
  8502. so they no longer are missing under -DNOPROTO.
  8503. [Soren S. Jorvang <soren@t.dk>]
  8504. Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
  8505. *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
  8506. doesn't work when the session is reused. Coming soon!
  8507. [Ben Laurie]
  8508. *) Fix a security hole, that allows sessions to be reused in the wrong
  8509. context thus bypassing client cert protection! All software that uses
  8510. client certs and session caches in multiple contexts NEEDS PATCHING to
  8511. allow session reuse! A fuller solution is in the works.
  8512. [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
  8513. *) Some more source tree cleanups (removed obsolete files
  8514. crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
  8515. permission on "config" script to be executable) and a fix for the INSTALL
  8516. document.
  8517. [Ulf Moeller <ulf@fitug.de>]
  8518. *) Remove some legacy and erroneous uses of malloc, free instead of
  8519. Malloc, Free.
  8520. [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
  8521. *) Make rsa_oaep_test return non-zero on error.
  8522. [Ulf Moeller <ulf@fitug.de>]
  8523. *) Add support for native Solaris shared libraries. Configure
  8524. solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
  8525. if someone would make that last step automatic.
  8526. [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
  8527. *) ctx_size was not built with the right compiler during "make links". Fixed.
  8528. [Ben Laurie]
  8529. *) Change the meaning of 'ALL' in the cipher list. It now means "everything
  8530. except NULL ciphers". This means the default cipher list will no longer
  8531. enable NULL ciphers. They need to be specifically enabled e.g. with
  8532. the string "DEFAULT:eNULL".
  8533. [Steve Henson]
  8534. *) Fix to RSA private encryption routines: if p < q then it would
  8535. occasionally produce an invalid result. This will only happen with
  8536. externally generated keys because OpenSSL (and SSLeay) ensure p > q.
  8537. [Steve Henson]
  8538. *) Be less restrictive and allow also `perl util/perlpath.pl
  8539. /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
  8540. because this way one can also use an interpreter named `perl5' (which is
  8541. usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
  8542. installed as `perl').
  8543. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  8544. *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
  8545. [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  8546. *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
  8547. advapi32.lib to Win32 build and change the pem test comparision
  8548. to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
  8549. suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
  8550. and crypto/des/ede_cbcm_enc.c.
  8551. [Steve Henson]
  8552. *) DES quad checksum was broken on big-endian architectures. Fixed.
  8553. [Ben Laurie]
  8554. *) Comment out two functions in bio.h that aren't implemented. Fix up the
  8555. Win32 test batch file so it (might) work again. The Win32 test batch file
  8556. is horrible: I feel ill....
  8557. [Steve Henson]
  8558. *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
  8559. in e_os.h. Audit of header files to check ANSI and non ANSI
  8560. sections: 10 functions were absent from non ANSI section and not exported
  8561. from Windows DLLs. Fixed up libeay.num for new functions.
  8562. [Steve Henson]
  8563. *) Make `openssl version' output lines consistent.
  8564. [Ralf S. Engelschall]
  8565. *) Fix Win32 symbol export lists for BIO functions: Added
  8566. BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
  8567. to ms/libeay{16,32}.def.
  8568. [Ralf S. Engelschall]
  8569. *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
  8570. fine under Unix and passes some trivial tests I've now added. But the
  8571. whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
  8572. added to make sure no one expects that this stuff really works in the
  8573. OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
  8574. up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
  8575. openssl_bio.xs.
  8576. [Ralf S. Engelschall]
  8577. *) Fix the generation of two part addresses in perl.
  8578. [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
  8579. *) Add config entry for Linux on MIPS.
  8580. [John Tobey <jtobey@channel1.com>]
  8581. *) Make links whenever Configure is run, unless we are on Windoze.
  8582. [Ben Laurie]
  8583. *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
  8584. Currently only issuerAltName and AuthorityKeyIdentifier make any sense
  8585. in CRLs.
  8586. [Steve Henson]
  8587. *) Add a useful kludge to allow package maintainers to specify compiler and
  8588. other platforms details on the command line without having to patch the
  8589. Configure script everytime: One now can use ``perl Configure
  8590. <id>:<details>'', i.e. platform ids are allowed to have details appended
  8591. to them (seperated by colons). This is treated as there would be a static
  8592. pre-configured entry in Configure's %table under key <id> with value
  8593. <details> and ``perl Configure <id>'' is called. So, when you want to
  8594. perform a quick test-compile under FreeBSD 3.1 with pgcc and without
  8595. assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
  8596. now, which overrides the FreeBSD-elf entry on-the-fly.
  8597. [Ralf S. Engelschall]
  8598. *) Disable new TLS1 ciphersuites by default: they aren't official yet.
  8599. [Ben Laurie]
  8600. *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
  8601. on the `perl Configure ...' command line. This way one can compile
  8602. OpenSSL libraries with Position Independent Code (PIC) which is needed
  8603. for linking it into DSOs.
  8604. [Ralf S. Engelschall]
  8605. *) Remarkably, export ciphers were totally broken and no-one had noticed!
  8606. Fixed.
  8607. [Ben Laurie]
  8608. *) Cleaned up the LICENSE document: The official contact for any license
  8609. questions now is the OpenSSL core team under openssl-core@openssl.org.
  8610. And add a paragraph about the dual-license situation to make sure people
  8611. recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
  8612. to the OpenSSL toolkit.
  8613. [Ralf S. Engelschall]
  8614. *) General source tree makefile cleanups: Made `making xxx in yyy...'
  8615. display consistent in the source tree and replaced `/bin/rm' by `rm'.
  8616. Additonally cleaned up the `make links' target: Remove unnecessary
  8617. semicolons, subsequent redundant removes, inline point.sh into mklink.sh
  8618. to speed processing and no longer clutter the display with confusing
  8619. stuff. Instead only the actually done links are displayed.
  8620. [Ralf S. Engelschall]
  8621. *) Permit null encryption ciphersuites, used for authentication only. It used
  8622. to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
  8623. It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
  8624. encryption.
  8625. [Ben Laurie]
  8626. *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
  8627. signed attributes when verifying signatures (this would break them),
  8628. the detached data encoding was wrong and public keys obtained using
  8629. X509_get_pubkey() weren't freed.
  8630. [Steve Henson]
  8631. *) Add text documentation for the BUFFER functions. Also added a work around
  8632. to a Win95 console bug. This was triggered by the password read stuff: the
  8633. last character typed gets carried over to the next fread(). If you were
  8634. generating a new cert request using 'req' for example then the last
  8635. character of the passphrase would be CR which would then enter the first
  8636. field as blank.
  8637. [Steve Henson]
  8638. *) Added the new `Includes OpenSSL Cryptography Software' button as
  8639. doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
  8640. button and can be used by applications based on OpenSSL to show the
  8641. relationship to the OpenSSL project.
  8642. [Ralf S. Engelschall]
  8643. *) Remove confusing variables in function signatures in files
  8644. ssl/ssl_lib.c and ssl/ssl.h.
  8645. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  8646. *) Don't install bss_file.c under PREFIX/include/
  8647. [Lennart Bong <lob@kulthea.stacken.kth.se>]
  8648. *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
  8649. functions that return function pointers and has support for NT specific
  8650. stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
  8651. #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
  8652. unsigned to signed types: this was killing the Win32 compile.
  8653. [Steve Henson]
  8654. *) Add new certificate file to stack functions,
  8655. SSL_add_dir_cert_subjects_to_stack() and
  8656. SSL_add_file_cert_subjects_to_stack(). These largely supplant
  8657. SSL_load_client_CA_file(), and can be used to add multiple certs easily
  8658. to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
  8659. This means that Apache-SSL and similar packages don't have to mess around
  8660. to add as many CAs as they want to the preferred list.
  8661. [Ben Laurie]
  8662. *) Experiment with doxygen documentation. Currently only partially applied to
  8663. ssl/ssl_lib.c.
  8664. See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
  8665. openssl.doxy as the configuration file.
  8666. [Ben Laurie]
  8667. *) Get rid of remaining C++-style comments which strict C compilers hate.
  8668. [Ralf S. Engelschall, pointed out by Carlos Amengual]
  8669. *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
  8670. compiled in by default: it has problems with large keys.
  8671. [Steve Henson]
  8672. *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
  8673. DH private keys and/or callback functions which directly correspond to
  8674. their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
  8675. is needed for applications which have to configure certificates on a
  8676. per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
  8677. (e.g. s_server).
  8678. For the RSA certificate situation is makes no difference, but
  8679. for the DSA certificate situation this fixes the "no shared cipher"
  8680. problem where the OpenSSL cipher selection procedure failed because the
  8681. temporary keys were not overtaken from the context and the API provided
  8682. no way to reconfigure them.
  8683. The new functions now let applications reconfigure the stuff and they
  8684. are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
  8685. SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
  8686. non-public-API function ssl_cert_instantiate() is used as a helper
  8687. function and also to reduce code redundancy inside ssl_rsa.c.
  8688. [Ralf S. Engelschall]
  8689. *) Move s_server -dcert and -dkey options out of the undocumented feature
  8690. area because they are useful for the DSA situation and should be
  8691. recognized by the users.
  8692. [Ralf S. Engelschall]
  8693. *) Fix the cipher decision scheme for export ciphers: the export bits are
  8694. *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
  8695. SSL_EXP_MASK. So, the original variable has to be used instead of the
  8696. already masked variable.
  8697. [Richard Levitte <levitte@stacken.kth.se>]
  8698. *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
  8699. [Richard Levitte <levitte@stacken.kth.se>]
  8700. *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
  8701. from `int' to `unsigned int' because it's a length and initialized by
  8702. EVP_DigestFinal() which expects an `unsigned int *'.
  8703. [Richard Levitte <levitte@stacken.kth.se>]
  8704. *) Don't hard-code path to Perl interpreter on shebang line of Configure
  8705. script. Instead use the usual Shell->Perl transition trick.
  8706. [Ralf S. Engelschall]
  8707. *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
  8708. (in addition to RSA certificates) to match the behaviour of `openssl dsa
  8709. -noout -modulus' as it's already the case for `openssl rsa -noout
  8710. -modulus'. For RSA the -modulus is the real "modulus" while for DSA
  8711. currently the public key is printed (a decision which was already done by
  8712. `openssl dsa -modulus' in the past) which serves a similar purpose.
  8713. Additionally the NO_RSA no longer completely removes the whole -modulus
  8714. option; it now only avoids using the RSA stuff. Same applies to NO_DSA
  8715. now, too.
  8716. [Ralf S. Engelschall]
  8717. *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
  8718. BIO. See the source (crypto/evp/bio_ok.c) for more info.
  8719. [Arne Ansper <arne@ats.cyber.ee>]
  8720. *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
  8721. to be added. Now both 'req' and 'ca' can use new objects defined in the
  8722. config file.
  8723. [Steve Henson]
  8724. *) Add cool BIO that does syslog (or event log on NT).
  8725. [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
  8726. *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
  8727. TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
  8728. TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
  8729. Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
  8730. [Ben Laurie]
  8731. *) Add preliminary config info for new extension code.
  8732. [Steve Henson]
  8733. *) Make RSA_NO_PADDING really use no padding.
  8734. [Ulf Moeller <ulf@fitug.de>]
  8735. *) Generate errors when private/public key check is done.
  8736. [Ben Laurie]
  8737. *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
  8738. for some CRL extensions and new objects added.
  8739. [Steve Henson]
  8740. *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
  8741. key usage extension and fuller support for authority key id.
  8742. [Steve Henson]
  8743. *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
  8744. padding method for RSA, which is recommended for new applications in PKCS
  8745. #1 v2.0 (RFC 2437, October 1998).
  8746. OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
  8747. foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
  8748. against Bleichbacher's attack on RSA.
  8749. [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
  8750. Ben Laurie]
  8751. *) Updates to the new SSL compression code
  8752. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  8753. *) Fix so that the version number in the master secret, when passed
  8754. via RSA, checks that if TLS was proposed, but we roll back to SSLv3
  8755. (because the server will not accept higher), that the version number
  8756. is 0x03,0x01, not 0x03,0x00
  8757. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  8758. *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
  8759. leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
  8760. in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
  8761. [Steve Henson]
  8762. *) Support for RAW extensions where an arbitrary extension can be
  8763. created by including its DER encoding. See apps/openssl.cnf for
  8764. an example.
  8765. [Steve Henson]
  8766. *) Make sure latest Perl versions don't interpret some generated C array
  8767. code as Perl array code in the crypto/err/err_genc.pl script.
  8768. [Lars Weber <3weber@informatik.uni-hamburg.de>]
  8769. *) Modify ms/do_ms.bat to not generate assembly language makefiles since
  8770. not many people have the assembler. Various Win32 compilation fixes and
  8771. update to the INSTALL.W32 file with (hopefully) more accurate Win32
  8772. build instructions.
  8773. [Steve Henson]
  8774. *) Modify configure script 'Configure' to automatically create crypto/date.h
  8775. file under Win32 and also build pem.h from pem.org. New script
  8776. util/mkfiles.pl to create the MINFO file on environments that can't do a
  8777. 'make files': perl util/mkfiles.pl >MINFO should work.
  8778. [Steve Henson]
  8779. *) Major rework of DES function declarations, in the pursuit of correctness
  8780. and purity. As a result, many evil casts evaporated, and some weirdness,
  8781. too. You may find this causes warnings in your code. Zapping your evil
  8782. casts will probably fix them. Mostly.
  8783. [Ben Laurie]
  8784. *) Fix for a typo in asn1.h. Bug fix to object creation script
  8785. obj_dat.pl. It considered a zero in an object definition to mean
  8786. "end of object": none of the objects in objects.h have any zeros
  8787. so it wasn't spotted.
  8788. [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
  8789. *) Add support for Triple DES Cipher Block Chaining with Output Feedback
  8790. Masking (CBCM). In the absence of test vectors, the best I have been able
  8791. to do is check that the decrypt undoes the encrypt, so far. Send me test
  8792. vectors if you have them.
  8793. [Ben Laurie]
  8794. *) Correct calculation of key length for export ciphers (too much space was
  8795. allocated for null ciphers). This has not been tested!
  8796. [Ben Laurie]
  8797. *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
  8798. message is now correct (it understands "crypto" and "ssl" on its
  8799. command line). There is also now an "update" option. This will update
  8800. the util/ssleay.num and util/libeay.num files with any new functions.
  8801. If you do a:
  8802. perl util/mkdef.pl crypto ssl update
  8803. it will update them.
  8804. [Steve Henson]
  8805. *) Overhauled the Perl interface (perl/*):
  8806. - ported BN stuff to OpenSSL's different BN library
  8807. - made the perl/ source tree CVS-aware
  8808. - renamed the package from SSLeay to OpenSSL (the files still contain
  8809. their history because I've copied them in the repository)
  8810. - removed obsolete files (the test scripts will be replaced
  8811. by better Test::Harness variants in the future)
  8812. [Ralf S. Engelschall]
  8813. *) First cut for a very conservative source tree cleanup:
  8814. 1. merge various obsolete readme texts into doc/ssleay.txt
  8815. where we collect the old documents and readme texts.
  8816. 2. remove the first part of files where I'm already sure that we no
  8817. longer need them because of three reasons: either they are just temporary
  8818. files which were left by Eric or they are preserved original files where
  8819. I've verified that the diff is also available in the CVS via "cvs diff
  8820. -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
  8821. the crypto/md/ stuff).
  8822. [Ralf S. Engelschall]
  8823. *) More extension code. Incomplete support for subject and issuer alt
  8824. name, issuer and authority key id. Change the i2v function parameters
  8825. and add an extra 'crl' parameter in the X509V3_CTX structure: guess
  8826. what that's for :-) Fix to ASN1 macro which messed up
  8827. IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
  8828. [Steve Henson]
  8829. *) Preliminary support for ENUMERATED type. This is largely copied from the
  8830. INTEGER code.
  8831. [Steve Henson]
  8832. *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
  8833. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  8834. *) Make sure `make rehash' target really finds the `openssl' program.
  8835. [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
  8836. *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
  8837. like to hear about it if this slows down other processors.
  8838. [Ben Laurie]
  8839. *) Add CygWin32 platform information to Configure script.
  8840. [Alan Batie <batie@aahz.jf.intel.com>]
  8841. *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
  8842. [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
  8843. *) New program nseq to manipulate netscape certificate sequences
  8844. [Steve Henson]
  8845. *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
  8846. few typos.
  8847. [Steve Henson]
  8848. *) Fixes to BN code. Previously the default was to define BN_RECURSION
  8849. but the BN code had some problems that would cause failures when
  8850. doing certificate verification and some other functions.
  8851. [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
  8852. *) Add ASN1 and PEM code to support netscape certificate sequences.
  8853. [Steve Henson]
  8854. *) Add ASN1 and PEM code to support netscape certificate sequences.
  8855. [Steve Henson]
  8856. *) Add several PKIX and private extended key usage OIDs.
  8857. [Steve Henson]
  8858. *) Modify the 'ca' program to handle the new extension code. Modify
  8859. openssl.cnf for new extension format, add comments.
  8860. [Steve Henson]
  8861. *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
  8862. and add a sample to openssl.cnf so req -x509 now adds appropriate
  8863. CA extensions.
  8864. [Steve Henson]
  8865. *) Continued X509 V3 changes. Add to other makefiles, integrate with the
  8866. error code, add initial support to X509_print() and x509 application.
  8867. [Steve Henson]
  8868. *) Takes a deep breath and start addding X509 V3 extension support code. Add
  8869. files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
  8870. stuff is currently isolated and isn't even compiled yet.
  8871. [Steve Henson]
  8872. *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
  8873. ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
  8874. Removed the versions check from X509 routines when loading extensions:
  8875. this allows certain broken certificates that don't set the version
  8876. properly to be processed.
  8877. [Steve Henson]
  8878. *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
  8879. Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
  8880. can still be regenerated with "make depend".
  8881. [Ben Laurie]
  8882. *) Spelling mistake in C version of CAST-128.
  8883. [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
  8884. *) Changes to the error generation code. The perl script err-code.pl
  8885. now reads in the old error codes and retains the old numbers, only
  8886. adding new ones if necessary. It also only changes the .err files if new
  8887. codes are added. The makefiles have been modified to only insert errors
  8888. when needed (to avoid needlessly modifying header files). This is done
  8889. by only inserting errors if the .err file is newer than the auto generated
  8890. C file. To rebuild all the error codes from scratch (the old behaviour)
  8891. either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
  8892. or delete all the .err files.
  8893. [Steve Henson]
  8894. *) CAST-128 was incorrectly implemented for short keys. The C version has
  8895. been fixed, but is untested. The assembler versions are also fixed, but
  8896. new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
  8897. to regenerate it if needed.
  8898. [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
  8899. Hagino <itojun@kame.net>]
  8900. *) File was opened incorrectly in randfile.c.
  8901. [Ulf Möller <ulf@fitug.de>]
  8902. *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
  8903. functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
  8904. GeneralizedTime. ASN1_TIME is the proper type used in certificates et
  8905. al: it's just almost always a UTCTime. Note this patch adds new error
  8906. codes so do a "make errors" if there are problems.
  8907. [Steve Henson]
  8908. *) Correct Linux 1 recognition in config.
  8909. [Ulf Möller <ulf@fitug.de>]
  8910. *) Remove pointless MD5 hash when using DSA keys in ca.
  8911. [Anonymous <nobody@replay.com>]
  8912. *) Generate an error if given an empty string as a cert directory. Also
  8913. generate an error if handed NULL (previously returned 0 to indicate an
  8914. error, but didn't set one).
  8915. [Ben Laurie, reported by Anonymous <nobody@replay.com>]
  8916. *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
  8917. [Ben Laurie]
  8918. *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
  8919. parameters. This was causing a warning which killed off the Win32 compile.
  8920. [Steve Henson]
  8921. *) Remove C++ style comments from crypto/bn/bn_local.h.
  8922. [Neil Costigan <neil.costigan@celocom.com>]
  8923. *) The function OBJ_txt2nid was broken. It was supposed to return a nid
  8924. based on a text string, looking up short and long names and finally
  8925. "dot" format. The "dot" format stuff didn't work. Added new function
  8926. OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
  8927. OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
  8928. OID is not part of the table.
  8929. [Steve Henson]
  8930. *) Add prototypes to X509 lookup/verify methods, fixing a bug in
  8931. X509_LOOKUP_by_alias().
  8932. [Ben Laurie]
  8933. *) Sort openssl functions by name.
  8934. [Ben Laurie]
  8935. *) Get the gendsa program working (hopefully) and add it to app list. Remove
  8936. encryption from sample DSA keys (in case anyone is interested the password
  8937. was "1234").
  8938. [Steve Henson]
  8939. *) Make _all_ *_free functions accept a NULL pointer.
  8940. [Frans Heymans <fheymans@isaserver.be>]
  8941. *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
  8942. NULL pointers.
  8943. [Anonymous <nobody@replay.com>]
  8944. *) s_server should send the CAfile as acceptable CAs, not its own cert.
  8945. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  8946. *) Don't blow it for numeric -newkey arguments to apps/req.
  8947. [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
  8948. *) Temp key "for export" tests were wrong in s3_srvr.c.
  8949. [Anonymous <nobody@replay.com>]
  8950. *) Add prototype for temp key callback functions
  8951. SSL_CTX_set_tmp_{rsa,dh}_callback().
  8952. [Ben Laurie]
  8953. *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
  8954. DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
  8955. [Steve Henson]
  8956. *) X509_name_add_entry() freed the wrong thing after an error.
  8957. [Arne Ansper <arne@ats.cyber.ee>]
  8958. *) rsa_eay.c would attempt to free a NULL context.
  8959. [Arne Ansper <arne@ats.cyber.ee>]
  8960. *) BIO_s_socket() had a broken should_retry() on Windoze.
  8961. [Arne Ansper <arne@ats.cyber.ee>]
  8962. *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
  8963. [Arne Ansper <arne@ats.cyber.ee>]
  8964. *) Make sure the already existing X509_STORE->depth variable is initialized
  8965. in X509_STORE_new(), but document the fact that this variable is still
  8966. unused in the certificate verification process.
  8967. [Ralf S. Engelschall]
  8968. *) Fix the various library and apps files to free up pkeys obtained from
  8969. X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
  8970. [Steve Henson]
  8971. *) Fix reference counting in X509_PUBKEY_get(). This makes
  8972. demos/maurice/example2.c work, amongst others, probably.
  8973. [Steve Henson and Ben Laurie]
  8974. *) First cut of a cleanup for apps/. First the `ssleay' program is now named
  8975. `openssl' and second, the shortcut symlinks for the `openssl <command>'
  8976. are no longer created. This way we have a single and consistent command
  8977. line interface `openssl <command>', similar to `cvs <command>'.
  8978. [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
  8979. *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
  8980. BIT STRING wrapper always have zero unused bits.
  8981. [Steve Henson]
  8982. *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
  8983. [Steve Henson]
  8984. *) Make the top-level INSTALL documentation easier to understand.
  8985. [Paul Sutton]
  8986. *) Makefiles updated to exit if an error occurs in a sub-directory
  8987. make (including if user presses ^C) [Paul Sutton]
  8988. *) Make Montgomery context stuff explicit in RSA data structure.
  8989. [Ben Laurie]
  8990. *) Fix build order of pem and err to allow for generated pem.h.
  8991. [Ben Laurie]
  8992. *) Fix renumbering bug in X509_NAME_delete_entry().
  8993. [Ben Laurie]
  8994. *) Enhanced the err-ins.pl script so it makes the error library number
  8995. global and can add a library name. This is needed for external ASN1 and
  8996. other error libraries.
  8997. [Steve Henson]
  8998. *) Fixed sk_insert which never worked properly.
  8999. [Steve Henson]
  9000. *) Fix ASN1 macros so they can handle indefinite length construted
  9001. EXPLICIT tags. Some non standard certificates use these: they can now
  9002. be read in.
  9003. [Steve Henson]
  9004. *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
  9005. into a single doc/ssleay.txt bundle. This way the information is still
  9006. preserved but no longer messes up this directory. Now it's new room for
  9007. the new set of documenation files.
  9008. [Ralf S. Engelschall]
  9009. *) SETs were incorrectly DER encoded. This was a major pain, because they
  9010. shared code with SEQUENCEs, which aren't coded the same. This means that
  9011. almost everything to do with SETs or SEQUENCEs has either changed name or
  9012. number of arguments.
  9013. [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
  9014. *) Fix test data to work with the above.
  9015. [Ben Laurie]
  9016. *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
  9017. was already fixed by Eric for 0.9.1 it seems.
  9018. [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
  9019. *) Autodetect FreeBSD3.
  9020. [Ben Laurie]
  9021. *) Fix various bugs in Configure. This affects the following platforms:
  9022. nextstep
  9023. ncr-scde
  9024. unixware-2.0
  9025. unixware-2.0-pentium
  9026. sco5-cc.
  9027. [Ben Laurie]
  9028. *) Eliminate generated files from CVS. Reorder tests to regenerate files
  9029. before they are needed.
  9030. [Ben Laurie]
  9031. *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
  9032. [Ben Laurie]
  9033. Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
  9034. *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
  9035. changed SSLeay to OpenSSL in version strings.
  9036. [Ralf S. Engelschall]
  9037. *) Some fixups to the top-level documents.
  9038. [Paul Sutton]
  9039. *) Fixed the nasty bug where rsaref.h was not found under compile-time
  9040. because the symlink to include/ was missing.
  9041. [Ralf S. Engelschall]
  9042. *) Incorporated the popular no-RSA/DSA-only patches
  9043. which allow to compile a RSA-free SSLeay.
  9044. [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
  9045. *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
  9046. when "ssleay" is still not found.
  9047. [Ralf S. Engelschall]
  9048. *) Added more platforms to Configure: Cray T3E, HPUX 11,
  9049. [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
  9050. *) Updated the README file.
  9051. [Ralf S. Engelschall]
  9052. *) Added various .cvsignore files in the CVS repository subdirs
  9053. to make a "cvs update" really silent.
  9054. [Ralf S. Engelschall]
  9055. *) Recompiled the error-definition header files and added
  9056. missing symbols to the Win32 linker tables.
  9057. [Ralf S. Engelschall]
  9058. *) Cleaned up the top-level documents;
  9059. o new files: CHANGES and LICENSE
  9060. o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
  9061. o merged COPYRIGHT into LICENSE
  9062. o removed obsolete TODO file
  9063. o renamed MICROSOFT to INSTALL.W32
  9064. [Ralf S. Engelschall]
  9065. *) Removed dummy files from the 0.9.1b source tree:
  9066. crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
  9067. crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
  9068. crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
  9069. crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
  9070. util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
  9071. [Ralf S. Engelschall]
  9072. *) Added various platform portability fixes.
  9073. [Mark J. Cox]
  9074. *) The Genesis of the OpenSSL rpject:
  9075. We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
  9076. Young and Tim J. Hudson created while they were working for C2Net until
  9077. summer 1998.
  9078. [The OpenSSL Project]
  9079. Changes between 0.9.0b and 0.9.1b [not released]
  9080. *) Updated a few CA certificates under certs/
  9081. [Eric A. Young]
  9082. *) Changed some BIGNUM api stuff.
  9083. [Eric A. Young]
  9084. *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
  9085. DGUX x86, Linux Alpha, etc.
  9086. [Eric A. Young]
  9087. *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
  9088. RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
  9089. available).
  9090. [Eric A. Young]
  9091. *) Add -strparse option to asn1pars program which parses nested
  9092. binary structures
  9093. [Dr Stephen Henson <shenson@bigfoot.com>]
  9094. *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
  9095. [Eric A. Young]
  9096. *) DSA fix for "ca" program.
  9097. [Eric A. Young]
  9098. *) Added "-genkey" option to "dsaparam" program.
  9099. [Eric A. Young]
  9100. *) Added RIPE MD160 (rmd160) message digest.
  9101. [Eric A. Young]
  9102. *) Added -a (all) option to "ssleay version" command.
  9103. [Eric A. Young]
  9104. *) Added PLATFORM define which is the id given to Configure.
  9105. [Eric A. Young]
  9106. *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
  9107. [Eric A. Young]
  9108. *) Extended the ASN.1 parser routines.
  9109. [Eric A. Young]
  9110. *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
  9111. [Eric A. Young]
  9112. *) Added a BN_CTX to the BN library.
  9113. [Eric A. Young]
  9114. *) Fixed the weak key values in DES library
  9115. [Eric A. Young]
  9116. *) Changed API in EVP library for cipher aliases.
  9117. [Eric A. Young]
  9118. *) Added support for RC2/64bit cipher.
  9119. [Eric A. Young]
  9120. *) Converted the lhash library to the crypto/mem.c functions.
  9121. [Eric A. Young]
  9122. *) Added more recognized ASN.1 object ids.
  9123. [Eric A. Young]
  9124. *) Added more RSA padding checks for SSL/TLS.
  9125. [Eric A. Young]
  9126. *) Added BIO proxy/filter functionality.
  9127. [Eric A. Young]
  9128. *) Added extra_certs to SSL_CTX which can be used
  9129. send extra CA certificates to the client in the CA cert chain sending
  9130. process. It can be configured with SSL_CTX_add_extra_chain_cert().
  9131. [Eric A. Young]
  9132. *) Now Fortezza is denied in the authentication phase because
  9133. this is key exchange mechanism is not supported by SSLeay at all.
  9134. [Eric A. Young]
  9135. *) Additional PKCS1 checks.
  9136. [Eric A. Young]
  9137. *) Support the string "TLSv1" for all TLS v1 ciphers.
  9138. [Eric A. Young]
  9139. *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
  9140. ex_data index of the SSL context in the X509_STORE_CTX ex_data.
  9141. [Eric A. Young]
  9142. *) Fixed a few memory leaks.
  9143. [Eric A. Young]
  9144. *) Fixed various code and comment typos.
  9145. [Eric A. Young]
  9146. *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
  9147. bytes sent in the client random.
  9148. [Edward Bishop <ebishop@spyglass.com>]