]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Split PBES2 into cipher and PBKDF2 versions. This tidies the code somewhat
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0 and 1.1 [xx XXX xxxx]
6
7 *) Split password based encryption into PBES2 and PBKDF2 functions. This
8 neatly separates the code into cipher and PBE sections and is required
9 for some algorithms that split PBES2 into separate pieces (such as
10 password based CMS).
11 [Steve Henson]
12
13 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
14 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
15 BIO_set_cipher() and some obscure PEM functions were changed so they
16 can now return an error. The RAND changes required a change to the
17 RAND_METHOD structure.
18 [Steve Henson]
19
20 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
21 a gcc attribute to warn if the result of a function is ignored. This
22 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
23 whose return value is often ignored.
24 [Steve Henson]
25
26 Changes between 0.9.8l and 1.0 [xx XXX xxxx]
27
28 *) Add load_crls() function to apps tidying load_certs() too. Add option
29 to verify utility to allow additional CRLs to be included.
30 [Steve Henson]
31
32 *) Update OCSP request code to permit adding custom headers to the request:
33 some responders need this.
34 [Steve Henson]
35
36 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
37 correctly.
38 [Julia Lawall <julia@diku.dk>]
39
40 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
41 needlessly dereferenced structures, used obsolete functions and
42 didn't handle all updated verify codes correctly.
43 [Steve Henson]
44
45 *) Delete MD2 from algorithm tables. This follows the recommendation in
46 several standards that it is not used in new applications due to
47 several cryptographic weaknesses. The algorithm is also disabled in
48 the default configuration.
49 [Steve Henson]
50
51 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
52 indicate the initial BIO being pushed or popped. This makes it possible
53 to determine whether the BIO is the one explicitly called or as a result
54 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
55 it handles reference counts correctly and doesn't zero out the I/O bio
56 when it is not being explicitly popped. WARNING: applications which
57 included workarounds for the old buggy behaviour will need to be modified
58 or they could free up already freed BIOs.
59 [Steve Henson]
60
61 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
62 OPENSSL_asc2uni the original names were too generic and cause name
63 clashes on Netware.
64 [Guenter <lists@gknw.net>]
65
66 *) Add ECDHE and PSK support to DTLS.
67 [Michael Tuexen <tuexen@fh-muenster.de>]
68
69 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
70 be used on C++.
71 [Steve Henson]
72
73 *) Add "missing" function EVP_MD_flags() (without this the only way to
74 retrieve a digest flags is by accessing the structure directly. Update
75 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
76 or cipher is registered as in the "from" argument. Print out all
77 registered digests in the dgst usage message instead of manually
78 attempting to work them out.
79 [Steve Henson]
80
81 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
82 this allows the use of compression and extensions. Change default cipher
83 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
84 by default unless an application cipher string requests it.
85 [Steve Henson]
86
87 *) Alter match criteria in PKCS12_parse(). It used to try to use local
88 key ids to find matching certificates and keys but some PKCS#12 files
89 don't follow the (somewhat unwritten) rules and this strategy fails.
90 Now just gather all certificates together and the first private key
91 then look for the first certificate that matches the key.
92 [Steve Henson]
93
94 *) Support use of registered digest and cipher names for dgst and cipher
95 commands instead of having to add each one as a special case. So now
96 you can do:
97
98 openssl sha256 foo
99
100 as well as:
101
102 openssl dgst -sha256 foo
103
104 and this works for ENGINE based algorithms too.
105
106 [Steve Henson]
107
108 *) Update Gost ENGINE to support parameter files.
109 [Victor B. Wagner <vitus@cryptocom.ru>]
110
111 *) Support GeneralizedTime in ca utility.
112 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
113
114 *) Enhance the hash format used for certificate directory links. The new
115 form uses the canonical encoding (meaning equivalent names will work
116 even if they aren't identical) and uses SHA1 instead of MD5. This form
117 is incompatible with the older format and as a result c_rehash should
118 be used to rebuild symbolic links.
119 [Steve Henson]
120
121 *) Make PKCS#8 the default write format for private keys, replacing the
122 traditional format. This form is standardised, more secure and doesn't
123 include an implicit MD5 dependency.
124 [Steve Henson]
125
126 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
127 committed to OpenSSL should pass this lot as a minimum.
128 [Steve Henson]
129
130 *) Add session ticket override functionality for use by EAP-FAST.
131 [Jouni Malinen <j@w1.fi>]
132
133 *) Modify HMAC functions to return a value. Since these can be implemented
134 in an ENGINE errors can occur.
135 [Steve Henson]
136
137 *) Type-checked OBJ_bsearch_ex.
138 [Ben Laurie]
139
140 *) Type-checked OBJ_bsearch. Also some constification necessitated
141 by type-checking. Still to come: TXT_DB, bsearch(?),
142 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
143 CONF_VALUE.
144 [Ben Laurie]
145
146 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
147 seconds to a tm structure directly, instead of going through OS
148 specific date routines. This avoids any issues with OS routines such
149 as the year 2038 bug. New *_adj() functions for ASN1 time structures
150 and X509_time_adj_ex() to cover the extended range. The existing
151 X509_time_adj() is still usable and will no longer have any date issues.
152 [Steve Henson]
153
154 *) Delta CRL support. New use deltas option which will attempt to locate
155 and search any appropriate delta CRLs available.
156
157 This work was sponsored by Google.
158 [Steve Henson]
159
160 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
161 code and add additional score elements. Validate alternate CRL paths
162 as part of the CRL checking and indicate a new error "CRL path validation
163 error" in this case. Applications wanting additional details can use
164 the verify callback and check the new "parent" field. If this is not
165 NULL CRL path validation is taking place. Existing applications wont
166 see this because it requires extended CRL support which is off by
167 default.
168
169 This work was sponsored by Google.
170 [Steve Henson]
171
172 *) Support for freshest CRL extension.
173
174 This work was sponsored by Google.
175 [Steve Henson]
176
177 *) Initial indirect CRL support. Currently only supported in the CRLs
178 passed directly and not via lookup. Process certificate issuer
179 CRL entry extension and lookup CRL entries by bother issuer name
180 and serial number. Check and process CRL issuer entry in IDP extension.
181
182 This work was sponsored by Google.
183 [Steve Henson]
184
185 *) Add support for distinct certificate and CRL paths. The CRL issuer
186 certificate is validated separately in this case. Only enabled if
187 an extended CRL support flag is set: this flag will enable additional
188 CRL functionality in future.
189
190 This work was sponsored by Google.
191 [Steve Henson]
192
193 *) Add support for policy mappings extension.
194
195 This work was sponsored by Google.
196 [Steve Henson]
197
198 *) Fixes to pathlength constraint, self issued certificate handling,
199 policy processing to align with RFC3280 and PKITS tests.
200
201 This work was sponsored by Google.
202 [Steve Henson]
203
204 *) Support for name constraints certificate extension. DN, email, DNS
205 and URI types are currently supported.
206
207 This work was sponsored by Google.
208 [Steve Henson]
209
210 *) To cater for systems that provide a pointer-based thread ID rather
211 than numeric, deprecate the current numeric thread ID mechanism and
212 replace it with a structure and associated callback type. This
213 mechanism allows a numeric "hash" to be extracted from a thread ID in
214 either case, and on platforms where pointers are larger than 'long',
215 mixing is done to help ensure the numeric 'hash' is usable even if it
216 can't be guaranteed unique. The default mechanism is to use "&errno"
217 as a pointer-based thread ID to distinguish between threads.
218
219 Applications that want to provide their own thread IDs should now use
220 CRYPTO_THREADID_set_callback() to register a callback that will call
221 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
222
223 Note that ERR_remove_state() is now deprecated, because it is tied
224 to the assumption that thread IDs are numeric. ERR_remove_state(0)
225 to free the current thread's error state should be replaced by
226 ERR_remove_thread_state(NULL).
227
228 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
229 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
230 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
231 application was previously providing a numeric thread callback that
232 was inappropriate for distinguishing threads, then uniqueness might
233 have been obtained with &errno that happened immediately in the
234 intermediate development versions of OpenSSL; this is no longer the
235 case, the numeric thread callback will now override the automatic use
236 of &errno.)
237 [Geoff Thorpe, with help from Bodo Moeller]
238
239 *) Initial support for different CRL issuing certificates. This covers a
240 simple case where the self issued certificates in the chain exist and
241 the real CRL issuer is higher in the existing chain.
242
243 This work was sponsored by Google.
244 [Steve Henson]
245
246 *) Removed effectively defunct crypto/store from the build.
247 [Ben Laurie]
248
249 *) Revamp of STACK to provide stronger type-checking. Still to come:
250 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
251 ASN1_STRING, CONF_VALUE.
252 [Ben Laurie]
253
254 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
255 RAM on SSL connections. This option can save about 34k per idle SSL.
256 [Nick Mathewson]
257
258 *) Revamp of LHASH to provide stronger type-checking. Still to come:
259 STACK, TXT_DB, bsearch, qsort.
260 [Ben Laurie]
261
262 *) Initial support for Cryptographic Message Syntax (aka CMS) based
263 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
264 support for data, signedData, compressedData, digestedData and
265 encryptedData, envelopedData types included. Scripts to check against
266 RFC4134 examples draft and interop and consistency checks of many
267 content types and variants.
268 [Steve Henson]
269
270 *) Add options to enc utility to support use of zlib compression BIO.
271 [Steve Henson]
272
273 *) Extend mk1mf to support importing of options and assembly language
274 files from Configure script, currently only included in VC-WIN32.
275 The assembly language rules can now optionally generate the source
276 files from the associated perl scripts.
277 [Steve Henson]
278
279 *) Implement remaining functionality needed to support GOST ciphersuites.
280 Interop testing has been performed using CryptoPro implementations.
281 [Victor B. Wagner <vitus@cryptocom.ru>]
282
283 *) s390x assembler pack.
284 [Andy Polyakov]
285
286 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
287 "family."
288 [Andy Polyakov]
289
290 *) Implement Opaque PRF Input TLS extension as specified in
291 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
292 official specification yet and no extension type assignment by
293 IANA exists, this extension (for now) will have to be explicitly
294 enabled when building OpenSSL by providing the extension number
295 to use. For example, specify an option
296
297 -DTLSEXT_TYPE_opaque_prf_input=0x9527
298
299 to the "config" or "Configure" script to enable the extension,
300 assuming extension number 0x9527 (which is a completely arbitrary
301 and unofficial assignment based on the MD5 hash of the Internet
302 Draft). Note that by doing so, you potentially lose
303 interoperability with other TLS implementations since these might
304 be using the same extension number for other purposes.
305
306 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
307 opaque PRF input value to use in the handshake. This will create
308 an interal copy of the length-'len' string at 'src', and will
309 return non-zero for success.
310
311 To get more control and flexibility, provide a callback function
312 by using
313
314 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
315 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
316
317 where
318
319 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
320 void *arg;
321
322 Callback function 'cb' will be called in handshakes, and is
323 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
324 Argument 'arg' is for application purposes (the value as given to
325 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
326 be provided to the callback function). The callback function
327 has to return non-zero to report success: usually 1 to use opaque
328 PRF input just if possible, or 2 to enforce use of the opaque PRF
329 input. In the latter case, the library will abort the handshake
330 if opaque PRF input is not successfully negotiated.
331
332 Arguments 'peerinput' and 'len' given to the callback function
333 will always be NULL and 0 in the case of a client. A server will
334 see the client's opaque PRF input through these variables if
335 available (NULL and 0 otherwise). Note that if the server
336 provides an opaque PRF input, the length must be the same as the
337 length of the client's opaque PRF input.
338
339 Note that the callback function will only be called when creating
340 a new session (session resumption can resume whatever was
341 previously negotiated), and will not be called in SSL 2.0
342 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
343 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
344 for applications that need to enforce opaque PRF input.
345
346 [Bodo Moeller]
347
348 *) Update ssl code to support digests other than SHA1+MD5 for handshake
349 MAC.
350
351 [Victor B. Wagner <vitus@cryptocom.ru>]
352
353 *) Add RFC4507 support to OpenSSL. This includes the corrections in
354 RFC4507bis. The encrypted ticket format is an encrypted encoded
355 SSL_SESSION structure, that way new session features are automatically
356 supported.
357
358 If a client application caches session in an SSL_SESSION structure
359 support is transparent because tickets are now stored in the encoded
360 SSL_SESSION.
361
362 The SSL_CTX structure automatically generates keys for ticket
363 protection in servers so again support should be possible
364 with no application modification.
365
366 If a client or server wishes to disable RFC4507 support then the option
367 SSL_OP_NO_TICKET can be set.
368
369 Add a TLS extension debugging callback to allow the contents of any client
370 or server extensions to be examined.
371
372 This work was sponsored by Google.
373 [Steve Henson]
374
375 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
376 OpenSSL should now compile cleanly on gcc 4.2
377 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
378
379 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
380 support including streaming MAC support: this is required for GOST
381 ciphersuite support.
382 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
383
384 *) Add option -stream to use PKCS#7 streaming in smime utility. New
385 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
386 to output in BER and PEM format.
387 [Steve Henson]
388
389 *) Experimental support for use of HMAC via EVP_PKEY interface. This
390 allows HMAC to be handled via the EVP_DigestSign*() interface. The
391 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
392 ENGINE support for HMAC keys which are unextractable. New -mac and
393 -macopt options to dgst utility.
394 [Steve Henson]
395
396 *) New option -sigopt to dgst utility. Update dgst to use
397 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
398 alternative signing paramaters such as X9.31 or PSS in the dgst
399 utility.
400 [Steve Henson]
401
402 *) Change ssl_cipher_apply_rule(), the internal function that does
403 the work each time a ciphersuite string requests enabling
404 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
405 removing ("!foo+bar") a class of ciphersuites: Now it maintains
406 the order of disabled ciphersuites such that those ciphersuites
407 that most recently went from enabled to disabled not only stay
408 in order with respect to each other, but also have higher priority
409 than other disabled ciphersuites the next time ciphersuites are
410 enabled again.
411
412 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
413 the same ciphersuites as with "HIGH" alone, but in a specific
414 order where the PSK ciphersuites come first (since they are the
415 most recently disabled ciphersuites when "HIGH" is parsed).
416
417 Also, change ssl_create_cipher_list() (using this new
418 funcionality) such that between otherwise identical
419 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
420 the default order.
421 [Bodo Moeller]
422
423 *) Change ssl_create_cipher_list() so that it automatically
424 arranges the ciphersuites in reasonable order before starting
425 to process the rule string. Thus, the definition for "DEFAULT"
426 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
427 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
428 This makes it much easier to arrive at a reasonable default order
429 in applications for which anonymous ciphers are OK (meaning
430 that you can't actually use DEFAULT).
431 [Bodo Moeller; suggested by Victor Duchovni]
432
433 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
434 processing) into multiple integers instead of setting
435 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
436 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
437 (These masks as well as the individual bit definitions are hidden
438 away into the non-exported interface ssl/ssl_locl.h, so this
439 change to the definition of the SSL_CIPHER structure shouldn't
440 affect applications.) This give us more bits for each of these
441 categories, so there is no longer a need to coagulate AES128 and
442 AES256 into a single algorithm bit, and to coagulate Camellia128
443 and Camellia256 into a single algorithm bit, which has led to all
444 kinds of kludges.
445
446 Thus, among other things, the kludge introduced in 0.9.7m and
447 0.9.8e for masking out AES256 independently of AES128 or masking
448 out Camellia256 independently of AES256 is not needed here in 0.9.9.
449
450 With the change, we also introduce new ciphersuite aliases that
451 so far were missing: "AES128", "AES256", "CAMELLIA128", and
452 "CAMELLIA256".
453 [Bodo Moeller]
454
455 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
456 Use the leftmost N bytes of the signature input if the input is
457 larger than the prime q (with N being the size in bytes of q).
458 [Nils Larsch]
459
460 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
461 it yet and it is largely untested.
462 [Steve Henson]
463
464 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
465 [Nils Larsch]
466
467 *) Initial incomplete changes to avoid need for function casts in OpenSSL
468 some compilers (gcc 4.2 and later) reject their use. Safestack is
469 reimplemented. Update ASN1 to avoid use of legacy functions.
470 [Steve Henson]
471
472 *) Win32/64 targets are linked with Winsock2.
473 [Andy Polyakov]
474
475 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
476 to external functions. This can be used to increase CRL handling
477 efficiency especially when CRLs are very large by (for example) storing
478 the CRL revoked certificates in a database.
479 [Steve Henson]
480
481 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
482 new CRLs added to a directory can be used. New command line option
483 -verify_return_error to s_client and s_server. This causes real errors
484 to be returned by the verify callback instead of carrying on no matter
485 what. This reflects the way a "real world" verify callback would behave.
486 [Steve Henson]
487
488 *) GOST engine, supporting several GOST algorithms and public key formats.
489 Kindly donated by Cryptocom.
490 [Cryptocom]
491
492 *) Partial support for Issuing Distribution Point CRL extension. CRLs
493 partitioned by DP are handled but no indirect CRL or reason partitioning
494 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
495 selected via a scoring technique which handles IDP and AKID in CRLs.
496 [Steve Henson]
497
498 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
499 will ultimately be used for all verify operations: this will remove the
500 X509_STORE dependency on certificate verification and allow alternative
501 lookup methods. X509_STORE based implementations of these two callbacks.
502 [Steve Henson]
503
504 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
505 Modify get_crl() to find a valid (unexpired) CRL if possible.
506 [Steve Henson]
507
508 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
509 this would be called X509_CRL_cmp() but that name is already used by
510 a function that just compares CRL issuer names. Cache several CRL
511 extensions in X509_CRL structure and cache CRLDP in X509.
512 [Steve Henson]
513
514 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
515 this maps equivalent X509_NAME structures into a consistent structure.
516 Name comparison can then be performed rapidly using memcmp().
517 [Steve Henson]
518
519 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
520 utility.
521 [Steve Henson]
522
523 *) Allow digests to supply their own micalg string for S/MIME type using
524 the ctrl EVP_MD_CTRL_MICALG.
525 [Steve Henson]
526
527 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
528 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
529 ctrl. It can then customise the structure before and/or after signing
530 if necessary.
531 [Steve Henson]
532
533 *) New function OBJ_add_sigid() to allow application defined signature OIDs
534 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
535 to free up any added signature OIDs.
536 [Steve Henson]
537
538 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
539 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
540 digest and cipher tables. New options added to openssl utility:
541 list-message-digest-algorithms and list-cipher-algorithms.
542 [Steve Henson]
543
544 *) Change the array representation of binary polynomials: the list
545 of degrees of non-zero coefficients is now terminated with -1.
546 Previously it was terminated with 0, which was also part of the
547 value; thus, the array representation was not applicable to
548 polynomials where t^0 has coefficient zero. This change makes
549 the array representation useful in a more general context.
550 [Douglas Stebila]
551
552 *) Various modifications and fixes to SSL/TLS cipher string
553 handling. For ECC, the code now distinguishes between fixed ECDH
554 with RSA certificates on the one hand and with ECDSA certificates
555 on the other hand, since these are separate ciphersuites. The
556 unused code for Fortezza ciphersuites has been removed.
557
558 For consistency with EDH, ephemeral ECDH is now called "EECDH"
559 (not "ECDHE"). For consistency with the code for DH
560 certificates, use of ECDH certificates is now considered ECDH
561 authentication, not RSA or ECDSA authentication (the latter is
562 merely the CA's signing algorithm and not actively used in the
563 protocol).
564
565 The temporary ciphersuite alias "ECCdraft" is no longer
566 available, and ECC ciphersuites are no longer excluded from "ALL"
567 and "DEFAULT". The following aliases now exist for RFC 4492
568 ciphersuites, most of these by analogy with the DH case:
569
570 kECDHr - ECDH cert, signed with RSA
571 kECDHe - ECDH cert, signed with ECDSA
572 kECDH - ECDH cert (signed with either RSA or ECDSA)
573 kEECDH - ephemeral ECDH
574 ECDH - ECDH cert or ephemeral ECDH
575
576 aECDH - ECDH cert
577 aECDSA - ECDSA cert
578 ECDSA - ECDSA cert
579
580 AECDH - anonymous ECDH
581 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
582
583 [Bodo Moeller]
584
585 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
586 Use correct micalg parameters depending on digest(s) in signed message.
587 [Steve Henson]
588
589 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
590 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
591 [Steve Henson]
592
593 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
594 an engine to register a method. Add ENGINE lookups for methods and
595 functional reference processing.
596 [Steve Henson]
597
598 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
599 EVP_{Sign,Verify}* which allow an application to customise the signature
600 process.
601 [Steve Henson]
602
603 *) New -resign option to smime utility. This adds one or more signers
604 to an existing PKCS#7 signedData structure. Also -md option to use an
605 alternative message digest algorithm for signing.
606 [Steve Henson]
607
608 *) Tidy up PKCS#7 routines and add new functions to make it easier to
609 create PKCS7 structures containing multiple signers. Update smime
610 application to support multiple signers.
611 [Steve Henson]
612
613 *) New -macalg option to pkcs12 utility to allow setting of an alternative
614 digest MAC.
615 [Steve Henson]
616
617 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
618 Reorganize PBE internals to lookup from a static table using NIDs,
619 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
620 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
621 PRF which will be automatically used with PBES2.
622 [Steve Henson]
623
624 *) Replace the algorithm specific calls to generate keys in "req" with the
625 new API.
626 [Steve Henson]
627
628 *) Update PKCS#7 enveloped data routines to use new API. This is now
629 supported by any public key method supporting the encrypt operation. A
630 ctrl is added to allow the public key algorithm to examine or modify
631 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
632 a no op.
633 [Steve Henson]
634
635 *) Add a ctrl to asn1 method to allow a public key algorithm to express
636 a default digest type to use. In most cases this will be SHA1 but some
637 algorithms (such as GOST) need to specify an alternative digest. The
638 return value indicates how strong the prefernce is 1 means optional and
639 2 is mandatory (that is it is the only supported type). Modify
640 ASN1_item_sign() to accept a NULL digest argument to indicate it should
641 use the default md. Update openssl utilities to use the default digest
642 type for signing if it is not explicitly indicated.
643 [Steve Henson]
644
645 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
646 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
647 signing method from the key type. This effectively removes the link
648 between digests and public key types.
649 [Steve Henson]
650
651 *) Add an OID cross reference table and utility functions. Its purpose is to
652 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
653 rsaEncryption. This will allow some of the algorithm specific hackery
654 needed to use the correct OID to be removed.
655 [Steve Henson]
656
657 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
658 structures for PKCS7_sign(). They are now set up by the relevant public
659 key ASN1 method.
660 [Steve Henson]
661
662 *) Add provisional EC pkey method with support for ECDSA and ECDH.
663 [Steve Henson]
664
665 *) Add support for key derivation (agreement) in the API, DH method and
666 pkeyutl.
667 [Steve Henson]
668
669 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
670 public and private key formats. As a side effect these add additional
671 command line functionality not previously available: DSA signatures can be
672 generated and verified using pkeyutl and DH key support and generation in
673 pkey, genpkey.
674 [Steve Henson]
675
676 *) BeOS support.
677 [Oliver Tappe <zooey@hirschkaefer.de>]
678
679 *) New make target "install_html_docs" installs HTML renditions of the
680 manual pages.
681 [Oliver Tappe <zooey@hirschkaefer.de>]
682
683 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
684 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
685 support key and parameter generation and add initial key generation
686 functionality for RSA.
687 [Steve Henson]
688
689 *) Add functions for main EVP_PKEY_method operations. The undocumented
690 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
691 EVP_PKEY_{encrypt,decrypt}_old.
692 [Steve Henson]
693
694 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
695 key API, doesn't do much yet.
696 [Steve Henson]
697
698 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
699 public key algorithms. New option to openssl utility:
700 "list-public-key-algorithms" to print out info.
701 [Steve Henson]
702
703 *) Implement the Supported Elliptic Curves Extension for
704 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
705 [Douglas Stebila]
706
707 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
708 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
709 [Steve Henson]
710
711 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
712 utilities such as rsa, dsa, dsaparam etc except they process any key
713 type.
714 [Steve Henson]
715
716 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
717 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
718 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
719 structure.
720 [Steve Henson]
721
722 *) Initial support for pluggable public key ASN1.
723 De-spaghettify the public key ASN1 handling. Move public and private
724 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
725 algorithm specific handling to a single module within the relevant
726 algorithm directory. Add functions to allow (near) opaque processing
727 of public and private key structures.
728 [Steve Henson]
729
730 *) Implement the Supported Point Formats Extension for
731 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
732 [Douglas Stebila]
733
734 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
735 for the psk identity [hint] and the psk callback functions to the
736 SSL_SESSION, SSL and SSL_CTX structure.
737
738 New ciphersuites:
739 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
740 PSK-AES256-CBC-SHA
741
742 New functions:
743 SSL_CTX_use_psk_identity_hint
744 SSL_get_psk_identity_hint
745 SSL_get_psk_identity
746 SSL_use_psk_identity_hint
747
748 [Mika Kousa and Pasi Eronen of Nokia Corporation]
749
750 *) Add RFC 3161 compliant time stamp request creation, response generation
751 and response verification functionality.
752 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
753
754 *) Add initial support for TLS extensions, specifically for the server_name
755 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
756 have new members for a host name. The SSL data structure has an
757 additional member SSL_CTX *initial_ctx so that new sessions can be
758 stored in that context to allow for session resumption, even after the
759 SSL has been switched to a new SSL_CTX in reaction to a client's
760 server_name extension.
761
762 New functions (subject to change):
763
764 SSL_get_servername()
765 SSL_get_servername_type()
766 SSL_set_SSL_CTX()
767
768 New CTRL codes and macros (subject to change):
769
770 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
771 - SSL_CTX_set_tlsext_servername_callback()
772 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
773 - SSL_CTX_set_tlsext_servername_arg()
774 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
775
776 openssl s_client has a new '-servername ...' option.
777
778 openssl s_server has new options '-servername_host ...', '-cert2 ...',
779 '-key2 ...', '-servername_fatal' (subject to change). This allows
780 testing the HostName extension for a specific single host name ('-cert'
781 and '-key' remain fallbacks for handshakes without HostName
782 negotiation). If the unrecogninzed_name alert has to be sent, this by
783 default is a warning; it becomes fatal with the '-servername_fatal'
784 option.
785
786 [Peter Sylvester, Remy Allais, Christophe Renou]
787
788 *) Whirlpool hash implementation is added.
789 [Andy Polyakov]
790
791 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
792 bn(64,32). Because of instruction set limitations it doesn't have
793 any negative impact on performance. This was done mostly in order
794 to make it possible to share assembler modules, such as bn_mul_mont
795 implementations, between 32- and 64-bit builds without hassle.
796 [Andy Polyakov]
797
798 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
799 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
800 macro.
801 [Bodo Moeller]
802
803 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
804 dedicated Montgomery multiplication procedure, is introduced.
805 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
806 "64-bit" performance on certain 32-bit targets.
807 [Andy Polyakov]
808
809 *) New option SSL_OP_NO_COMP to disable use of compression selectively
810 in SSL structures. New SSL ctrl to set maximum send fragment size.
811 Save memory by seeting the I/O buffer sizes dynamically instead of
812 using the maximum available value.
813 [Steve Henson]
814
815 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
816 in addition to the text details.
817 [Bodo Moeller]
818
819 *) Very, very preliminary EXPERIMENTAL support for printing of general
820 ASN1 structures. This currently produces rather ugly output and doesn't
821 handle several customised structures at all.
822 [Steve Henson]
823
824 *) Integrated support for PVK file format and some related formats such
825 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
826 these in the 'rsa' and 'dsa' utilities.
827 [Steve Henson]
828
829 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
830 [Steve Henson]
831
832 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
833 place for the (very old) "NETSCAPE" format certificates which are now
834 handled using new ASN1 code equivalents.
835 [Steve Henson]
836
837 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
838 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
839 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
840 [Nils Larsch]
841
842 *) Modify CRL distribution points extension code to print out previously
843 unsupported fields. Enhance extension setting code to allow setting of
844 all fields.
845 [Steve Henson]
846
847 *) Add print and set support for Issuing Distribution Point CRL extension.
848 [Steve Henson]
849
850 *) Change 'Configure' script to enable Camellia by default.
851 [NTT]
852
853 Changes between 0.9.8l and 0.9.8m [xx XXX xxxx]
854
855 *) Implement
856 https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegotiate.txt. Re-enable
857 renegotiation but require the extension as needed. Unfortunately,
858 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION turns out to be a
859 bad idea. It has been replaced by
860 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
861 SSL_CTX_set_options(). This is really not recommended unless you
862 know what you are doing.
863 [Eric Rescorla <ekr@networkresonance.com> and Ben Laurie]
864
865 *) Fixes to stateless session resumption handling. Use initial_ctx when
866 issuing and attempting to decrypt tickets in case it has changed during
867 servername handling. Use a non-zero length session ID when attempting
868 stateless session resumption: this makes it possible to determine if
869 a resumption has occurred immediately after receiving server hello
870 (several places in OpenSSL subtly assume this) instead of later in
871 the handshake.
872 [Steve Henson]
873
874 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
875 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
876 fixes for a few places where the return code is not checked
877 correctly.
878 [Julia Lawall <julia@diku.dk>]
879
880 *) Add --strict-warnings option to Configure script to include devteam
881 warnings in other configurations.
882 [Steve Henson]
883
884 *) Add support for --libdir option and LIBDIR variable in makefiles. This
885 makes it possible to install openssl libraries in locations which
886 have names other than "lib", for example "/usr/lib64" which some
887 systems need.
888 [Steve Henson, based on patch from Jeremy Utley]
889
890 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
891 X690 8.9.12 and can produce some misleading textual output of OIDs.
892 [Steve Henson, reported by Dan Kaminsky]
893
894 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
895 and restored.
896 [Steve Henson]
897
898 *) Fix the server certificate chain building code to use X509_verify_cert(),
899 it used to have an ad-hoc builder which was unable to cope with anything
900 other than a simple chain.
901 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
902
903 *) Don't check self signed certificate signatures in X509_verify_cert()
904 by default (a flag can override this): it just wastes time without
905 adding any security. As a useful side effect self signed root CAs
906 with non-FIPS digests are now usable in FIPS mode.
907 [Steve Henson]
908
909 *) In dtls1_process_out_of_seq_message() the check if the current message
910 is already buffered was missing. For every new message was memory
911 allocated, allowing an attacker to perform an denial of service attack
912 with sending out of seq handshake messages until there is no memory
913 left. Additionally every future messege was buffered, even if the
914 sequence number made no sense and would be part of another handshake.
915 So only messages with sequence numbers less than 10 in advance will be
916 buffered.
917 [Robin Seggelmann, discovered by Daniel Mentz]
918
919 *) Records are buffered if they arrive with a future epoch to be
920 processed after finishing the corresponding handshake. There is
921 currently no limitation to this buffer allowing an attacker to perform
922 a DOS attack with sending records with future epochs until there is no
923 memory left. This patch adds the pqueue_size() function to detemine
924 the size of a buffer and limits the record buffer to 100 entries.
925 [Robin Seggelmann, discovered by Daniel Mentz]
926
927 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
928 parent structure is freed.
929 [Daniel Mentz]
930
931 *) Handle non-blocking I/O properly in SSL_shutdown() call.
932 [Darryl Miles <darryl-mailinglists@netbauds.net>]
933
934 *) Add 2.5.4.* OIDs
935 [Ilya O. <vrghost@gmail.com>]
936
937 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
938
939 *) Don't set val to NULL when freeing up structures, it is freed up by
940 underlying code. If sizeof(void *) > sizeof(long) this can result in
941 zeroing past the valid field. (CVE-2009-0789)
942 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
943
944 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
945 checked correctly. This would allow some invalid signed attributes to
946 appear to verify correctly. (CVE-2009-0591)
947 [Ivan Nestlerode <inestlerode@us.ibm.com>]
948
949 *) Reject UniversalString and BMPString types with invalid lengths. This
950 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
951 a legal length. (CVE-2009-0590)
952 [Steve Henson]
953
954 *) Set S/MIME signing as the default purpose rather than setting it
955 unconditionally. This allows applications to override it at the store
956 level.
957 [Steve Henson]
958
959 *) Permit restricted recursion of ASN1 strings. This is needed in practice
960 to handle some structures.
961 [Steve Henson]
962
963 *) Improve efficiency of mem_gets: don't search whole buffer each time
964 for a '\n'
965 [Jeremy Shapiro <jnshapir@us.ibm.com>]
966
967 *) New -hex option for openssl rand.
968 [Matthieu Herrb]
969
970 *) Print out UTF8String and NumericString when parsing ASN1.
971 [Steve Henson]
972
973 *) Support NumericString type for name components.
974 [Steve Henson]
975
976 *) Allow CC in the environment to override the automatically chosen
977 compiler. Note that nothing is done to ensure flags work with the
978 chosen compiler.
979 [Ben Laurie]
980
981 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
982
983 *) Properly check EVP_VerifyFinal() and similar return values
984 (CVE-2008-5077).
985 [Ben Laurie, Bodo Moeller, Google Security Team]
986
987 *) Enable TLS extensions by default.
988 [Ben Laurie]
989
990 *) Allow the CHIL engine to be loaded, whether the application is
991 multithreaded or not. (This does not release the developer from the
992 obligation to set up the dynamic locking callbacks.)
993 [Sander Temme <sander@temme.net>]
994
995 *) Use correct exit code if there is an error in dgst command.
996 [Steve Henson; problem pointed out by Roland Dirlewanger]
997
998 *) Tweak Configure so that you need to say "experimental-jpake" to enable
999 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
1000 [Bodo Moeller]
1001
1002 *) Add experimental JPAKE support, including demo authentication in
1003 s_client and s_server.
1004 [Ben Laurie]
1005
1006 *) Set the comparison function in v3_addr_canonize().
1007 [Rob Austein <sra@hactrn.net>]
1008
1009 *) Add support for XMPP STARTTLS in s_client.
1010 [Philip Paeps <philip@freebsd.org>]
1011
1012 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
1013 to ensure that even with this option, only ciphersuites in the
1014 server's preference list will be accepted. (Note that the option
1015 applies only when resuming a session, so the earlier behavior was
1016 just about the algorithm choice for symmetric cryptography.)
1017 [Bodo Moeller]
1018
1019 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
1020
1021 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
1022 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
1023 [Nagendra Modadugu]
1024
1025 *) The fix in 0.9.8c that supposedly got rid of unsafe
1026 double-checked locking was incomplete for RSA blinding,
1027 addressing just one layer of what turns out to have been
1028 doubly unsafe triple-checked locking.
1029
1030 So now fix this for real by retiring the MONT_HELPER macro
1031 in crypto/rsa/rsa_eay.c.
1032
1033 [Bodo Moeller; problem pointed out by Marius Schilder]
1034
1035 *) Various precautionary measures:
1036
1037 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
1038
1039 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
1040 (NB: This would require knowledge of the secret session ticket key
1041 to exploit, in which case you'd be SOL either way.)
1042
1043 - Change bn_nist.c so that it will properly handle input BIGNUMs
1044 outside the expected range.
1045
1046 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
1047 builds.
1048
1049 [Neel Mehta, Bodo Moeller]
1050
1051 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
1052 the load fails. Useful for distros.
1053 [Ben Laurie and the FreeBSD team]
1054
1055 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
1056 [Steve Henson]
1057
1058 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
1059 [Huang Ying]
1060
1061 *) Expand ENGINE to support engine supplied SSL client certificate functions.
1062
1063 This work was sponsored by Logica.
1064 [Steve Henson]
1065
1066 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
1067 keystores. Support for SSL/TLS client authentication too.
1068 Not compiled unless enable-capieng specified to Configure.
1069
1070 This work was sponsored by Logica.
1071 [Steve Henson]
1072
1073 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
1074 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
1075 attribute creation routines such as certifcate requests and PKCS#12
1076 files.
1077 [Steve Henson]
1078
1079 Changes between 0.9.8g and 0.9.8h [28 May 2008]
1080
1081 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
1082 handshake which could lead to a cilent crash as found using the
1083 Codenomicon TLS test suite (CVE-2008-1672)
1084 [Steve Henson, Mark Cox]
1085
1086 *) Fix double free in TLS server name extensions which could lead to
1087 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
1088 [Joe Orton]
1089
1090 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
1091
1092 Clear the error queue to ensure that error entries left from
1093 older function calls do not interfere with the correct operation.
1094 [Lutz Jaenicke, Erik de Castro Lopo]
1095
1096 *) Remove root CA certificates of commercial CAs:
1097
1098 The OpenSSL project does not recommend any specific CA and does not
1099 have any policy with respect to including or excluding any CA.
1100 Therefore it does not make any sense to ship an arbitrary selection
1101 of root CA certificates with the OpenSSL software.
1102 [Lutz Jaenicke]
1103
1104 *) RSA OAEP patches to fix two separate invalid memory reads.
1105 The first one involves inputs when 'lzero' is greater than
1106 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
1107 before the beginning of from). The second one involves inputs where
1108 the 'db' section contains nothing but zeroes (there is a one-byte
1109 invalid read after the end of 'db').
1110 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1111
1112 *) Partial backport from 0.9.9-dev:
1113
1114 Introduce bn_mul_mont (dedicated Montgomery multiplication
1115 procedure) as a candidate for BIGNUM assembler implementation.
1116 While 0.9.9-dev uses assembler for various architectures, only
1117 x86_64 is available by default here in the 0.9.8 branch, and
1118 32-bit x86 is available through a compile-time setting.
1119
1120 To try the 32-bit x86 assembler implementation, use Configure
1121 option "enable-montasm" (which exists only for this backport).
1122
1123 As "enable-montasm" for 32-bit x86 disclaims code stability
1124 anyway, in this constellation we activate additional code
1125 backported from 0.9.9-dev for further performance improvements,
1126 namely BN_from_montgomery_word. (To enable this otherwise,
1127 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
1128
1129 [Andy Polyakov (backport partially by Bodo Moeller)]
1130
1131 *) Add TLS session ticket callback. This allows an application to set
1132 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
1133 values. This is useful for key rollover for example where several key
1134 sets may exist with different names.
1135 [Steve Henson]
1136
1137 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
1138 This was broken until now in 0.9.8 releases, such that the only way
1139 a registered ENGINE could be used (assuming it initialises
1140 successfully on the host) was to explicitly set it as the default
1141 for the relevant algorithms. This is in contradiction with 0.9.7
1142 behaviour and the documentation. With this fix, when an ENGINE is
1143 registered into a given algorithm's table of implementations, the
1144 'uptodate' flag is reset so that auto-discovery will be used next
1145 time a new context for that algorithm attempts to select an
1146 implementation.
1147 [Ian Lister (tweaked by Geoff Thorpe)]
1148
1149 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
1150 implemention in the following ways:
1151
1152 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
1153 hard coded.
1154
1155 Lack of BER streaming support means one pass streaming processing is
1156 only supported if data is detached: setting the streaming flag is
1157 ignored for embedded content.
1158
1159 CMS support is disabled by default and must be explicitly enabled
1160 with the enable-cms configuration option.
1161 [Steve Henson]
1162
1163 *) Update the GMP engine glue to do direct copies between BIGNUM and
1164 mpz_t when openssl and GMP use the same limb size. Otherwise the
1165 existing "conversion via a text string export" trick is still used.
1166 [Paul Sheer <paulsheer@gmail.com>]
1167
1168 *) Zlib compression BIO. This is a filter BIO which compressed and
1169 uncompresses any data passed through it.
1170 [Steve Henson]
1171
1172 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
1173 RFC3394 compatible AES key wrapping.
1174 [Steve Henson]
1175
1176 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
1177 sets string data without copying. X509_ALGOR_set0() and
1178 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
1179 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
1180 from an X509_ATTRIBUTE structure optionally checking it occurs only
1181 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
1182 data.
1183 [Steve Henson]
1184
1185 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
1186 to get the expected BN_FLG_CONSTTIME behavior.
1187 [Bodo Moeller (Google)]
1188
1189 *) Netware support:
1190
1191 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
1192 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
1193 - added some more tests to do_tests.pl
1194 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
1195 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
1196 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
1197 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
1198 - various changes to netware.pl to enable gcc-cross builds on Win32
1199 platform
1200 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
1201 - various changes to fix missing prototype warnings
1202 - fixed x86nasm.pl to create correct asm files for NASM COFF output
1203 - added AES, WHIRLPOOL and CPUID assembler code to build files
1204 - added missing AES assembler make rules to mk1mf.pl
1205 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
1206 [Guenter Knauf <eflash@gmx.net>]
1207
1208 *) Implement certificate status request TLS extension defined in RFC3546.
1209 A client can set the appropriate parameters and receive the encoded
1210 OCSP response via a callback. A server can query the supplied parameters
1211 and set the encoded OCSP response in the callback. Add simplified examples
1212 to s_client and s_server.
1213 [Steve Henson]
1214
1215 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
1216
1217 *) Fix various bugs:
1218 + Binary incompatibility of ssl_ctx_st structure
1219 + DTLS interoperation with non-compliant servers
1220 + Don't call get_session_cb() without proposed session
1221 + Fix ia64 assembler code
1222 [Andy Polyakov, Steve Henson]
1223
1224 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
1225
1226 *) DTLS Handshake overhaul. There were longstanding issues with
1227 OpenSSL DTLS implementation, which were making it impossible for
1228 RFC 4347 compliant client to communicate with OpenSSL server.
1229 Unfortunately just fixing these incompatibilities would "cut off"
1230 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
1231 server keeps tolerating non RFC compliant syntax. The opposite is
1232 not true, 0.9.8f client can not communicate with earlier server.
1233 This update even addresses CVE-2007-4995.
1234 [Andy Polyakov]
1235
1236 *) Changes to avoid need for function casts in OpenSSL: some compilers
1237 (gcc 4.2 and later) reject their use.
1238 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
1239 Steve Henson]
1240
1241 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1242 RFC4507bis. The encrypted ticket format is an encrypted encoded
1243 SSL_SESSION structure, that way new session features are automatically
1244 supported.
1245
1246 If a client application caches session in an SSL_SESSION structure
1247 support is transparent because tickets are now stored in the encoded
1248 SSL_SESSION.
1249
1250 The SSL_CTX structure automatically generates keys for ticket
1251 protection in servers so again support should be possible
1252 with no application modification.
1253
1254 If a client or server wishes to disable RFC4507 support then the option
1255 SSL_OP_NO_TICKET can be set.
1256
1257 Add a TLS extension debugging callback to allow the contents of any client
1258 or server extensions to be examined.
1259
1260 This work was sponsored by Google.
1261 [Steve Henson]
1262
1263 *) Add initial support for TLS extensions, specifically for the server_name
1264 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1265 have new members for a host name. The SSL data structure has an
1266 additional member SSL_CTX *initial_ctx so that new sessions can be
1267 stored in that context to allow for session resumption, even after the
1268 SSL has been switched to a new SSL_CTX in reaction to a client's
1269 server_name extension.
1270
1271 New functions (subject to change):
1272
1273 SSL_get_servername()
1274 SSL_get_servername_type()
1275 SSL_set_SSL_CTX()
1276
1277 New CTRL codes and macros (subject to change):
1278
1279 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1280 - SSL_CTX_set_tlsext_servername_callback()
1281 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1282 - SSL_CTX_set_tlsext_servername_arg()
1283 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1284
1285 openssl s_client has a new '-servername ...' option.
1286
1287 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1288 '-key2 ...', '-servername_fatal' (subject to change). This allows
1289 testing the HostName extension for a specific single host name ('-cert'
1290 and '-key' remain fallbacks for handshakes without HostName
1291 negotiation). If the unrecogninzed_name alert has to be sent, this by
1292 default is a warning; it becomes fatal with the '-servername_fatal'
1293 option.
1294
1295 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
1296
1297 *) Add AES and SSE2 assembly language support to VC++ build.
1298 [Steve Henson]
1299
1300 *) Mitigate attack on final subtraction in Montgomery reduction.
1301 [Andy Polyakov]
1302
1303 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
1304 (which previously caused an internal error).
1305 [Bodo Moeller]
1306
1307 *) Squeeze another 10% out of IGE mode when in != out.
1308 [Ben Laurie]
1309
1310 *) AES IGE mode speedup.
1311 [Dean Gaudet (Google)]
1312
1313 *) Add the Korean symmetric 128-bit cipher SEED (see
1314 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
1315 add SEED ciphersuites from RFC 4162:
1316
1317 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
1318 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
1319 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
1320 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
1321
1322 To minimize changes between patchlevels in the OpenSSL 0.9.8
1323 series, SEED remains excluded from compilation unless OpenSSL
1324 is configured with 'enable-seed'.
1325 [KISA, Bodo Moeller]
1326
1327 *) Mitigate branch prediction attacks, which can be practical if a
1328 single processor is shared, allowing a spy process to extract
1329 information. For detailed background information, see
1330 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
1331 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
1332 and Necessary Software Countermeasures"). The core of the change
1333 are new versions BN_div_no_branch() and
1334 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
1335 respectively, which are slower, but avoid the security-relevant
1336 conditional branches. These are automatically called by BN_div()
1337 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
1338 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
1339 remove a conditional branch.
1340
1341 BN_FLG_CONSTTIME is the new name for the previous
1342 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
1343 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
1344 in the exponent causes BN_mod_exp_mont() to use the alternative
1345 implementation in BN_mod_exp_mont_consttime().) The old name
1346 remains as a deprecated alias.
1347
1348 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
1349 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
1350 constant-time implementations for more than just exponentiation.
1351 Here too the old name is kept as a deprecated alias.
1352
1353 BN_BLINDING_new() will now use BN_dup() for the modulus so that
1354 the BN_BLINDING structure gets an independent copy of the
1355 modulus. This means that the previous "BIGNUM *m" argument to
1356 BN_BLINDING_new() and to BN_BLINDING_create_param() now
1357 essentially becomes "const BIGNUM *m", although we can't actually
1358 change this in the header file before 0.9.9. It allows
1359 RSA_setup_blinding() to use BN_with_flags() on the modulus to
1360 enable BN_FLG_CONSTTIME.
1361
1362 [Matthew D Wood (Intel Corp)]
1363
1364 *) In the SSL/TLS server implementation, be strict about session ID
1365 context matching (which matters if an application uses a single
1366 external cache for different purposes). Previously,
1367 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1368 set. This did ensure strict client verification, but meant that,
1369 with applications using a single external cache for quite
1370 different requirements, clients could circumvent ciphersuite
1371 restrictions for a given session ID context by starting a session
1372 in a different context.
1373 [Bodo Moeller]
1374
1375 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1376 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1377 authentication-only ciphersuites.
1378 [Bodo Moeller]
1379
1380 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
1381 not complete and could lead to a possible single byte overflow
1382 (CVE-2007-5135) [Ben Laurie]
1383
1384 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
1385
1386 *) Since AES128 and AES256 (and similarly Camellia128 and
1387 Camellia256) share a single mask bit in the logic of
1388 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1389 kludge to work properly if AES128 is available and AES256 isn't
1390 (or if Camellia128 is available and Camellia256 isn't).
1391 [Victor Duchovni]
1392
1393 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
1394 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
1395 When a point or a seed is encoded in a BIT STRING, we need to
1396 prevent the removal of trailing zero bits to get the proper DER
1397 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
1398 of a NamedBitList, for which trailing 0 bits need to be removed.)
1399 [Bodo Moeller]
1400
1401 *) Have SSL/TLS server implementation tolerate "mismatched" record
1402 protocol version while receiving ClientHello even if the
1403 ClientHello is fragmented. (The server can't insist on the
1404 particular protocol version it has chosen before the ServerHello
1405 message has informed the client about his choice.)
1406 [Bodo Moeller]
1407
1408 *) Add RFC 3779 support.
1409 [Rob Austein for ARIN, Ben Laurie]
1410
1411 *) Load error codes if they are not already present instead of using a
1412 static variable. This allows them to be cleanly unloaded and reloaded.
1413 Improve header file function name parsing.
1414 [Steve Henson]
1415
1416 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
1417 or CAPABILITY handshake as required by RFCs.
1418 [Goetz Babin-Ebell]
1419
1420 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
1421
1422 *) Introduce limits to prevent malicious keys being able to
1423 cause a denial of service. (CVE-2006-2940)
1424 [Steve Henson, Bodo Moeller]
1425
1426 *) Fix ASN.1 parsing of certain invalid structures that can result
1427 in a denial of service. (CVE-2006-2937) [Steve Henson]
1428
1429 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1430 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1431
1432 *) Fix SSL client code which could crash if connecting to a
1433 malicious SSLv2 server. (CVE-2006-4343)
1434 [Tavis Ormandy and Will Drewry, Google Security Team]
1435
1436 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
1437 match only those. Before that, "AES256-SHA" would be interpreted
1438 as a pattern and match "AES128-SHA" too (since AES128-SHA got
1439 the same strength classification in 0.9.7h) as we currently only
1440 have a single AES bit in the ciphersuite description bitmap.
1441 That change, however, also applied to ciphersuite strings such as
1442 "RC4-MD5" that intentionally matched multiple ciphersuites --
1443 namely, SSL 2.0 ciphersuites in addition to the more common ones
1444 from SSL 3.0/TLS 1.0.
1445
1446 So we change the selection algorithm again: Naming an explicit
1447 ciphersuite selects this one ciphersuite, and any other similar
1448 ciphersuite (same bitmap) from *other* protocol versions.
1449 Thus, "RC4-MD5" again will properly select both the SSL 2.0
1450 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
1451
1452 Since SSL 2.0 does not have any ciphersuites for which the
1453 128/256 bit distinction would be relevant, this works for now.
1454 The proper fix will be to use different bits for AES128 and
1455 AES256, which would have avoided the problems from the beginning;
1456 however, bits are scarce, so we can only do this in a new release
1457 (not just a patchlevel) when we can change the SSL_CIPHER
1458 definition to split the single 'unsigned long mask' bitmap into
1459 multiple values to extend the available space.
1460
1461 [Bodo Moeller]
1462
1463 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
1464
1465 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1466 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1467
1468 *) Add AES IGE and biIGE modes.
1469 [Ben Laurie]
1470
1471 *) Change the Unix randomness entropy gathering to use poll() when
1472 possible instead of select(), since the latter has some
1473 undesirable limitations.
1474 [Darryl Miles via Richard Levitte and Bodo Moeller]
1475
1476 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
1477 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
1478 cannot be implicitly activated as part of, e.g., the "AES" alias.
1479 However, please upgrade to OpenSSL 0.9.9[-dev] for
1480 non-experimental use of the ECC ciphersuites to get TLS extension
1481 support, which is required for curve and point format negotiation
1482 to avoid potential handshake problems.
1483 [Bodo Moeller]
1484
1485 *) Disable rogue ciphersuites:
1486
1487 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1488 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1489 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1490
1491 The latter two were purportedly from
1492 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1493 appear there.
1494
1495 Also deactivate the remaining ciphersuites from
1496 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1497 unofficial, and the ID has long expired.
1498 [Bodo Moeller]
1499
1500 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1501 dual-core machines) and other potential thread-safety issues.
1502 [Bodo Moeller]
1503
1504 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
1505 versions), which is now available for royalty-free use
1506 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
1507 Also, add Camellia TLS ciphersuites from RFC 4132.
1508
1509 To minimize changes between patchlevels in the OpenSSL 0.9.8
1510 series, Camellia remains excluded from compilation unless OpenSSL
1511 is configured with 'enable-camellia'.
1512 [NTT]
1513
1514 *) Disable the padding bug check when compression is in use. The padding
1515 bug check assumes the first packet is of even length, this is not
1516 necessarily true if compresssion is enabled and can result in false
1517 positives causing handshake failure. The actual bug test is ancient
1518 code so it is hoped that implementations will either have fixed it by
1519 now or any which still have the bug do not support compression.
1520 [Steve Henson]
1521
1522 Changes between 0.9.8a and 0.9.8b [04 May 2006]
1523
1524 *) When applying a cipher rule check to see if string match is an explicit
1525 cipher suite and only match that one cipher suite if it is.
1526 [Steve Henson]
1527
1528 *) Link in manifests for VC++ if needed.
1529 [Austin Ziegler <halostatue@gmail.com>]
1530
1531 *) Update support for ECC-based TLS ciphersuites according to
1532 draft-ietf-tls-ecc-12.txt with proposed changes (but without
1533 TLS extensions, which are supported starting with the 0.9.9
1534 branch, not in the OpenSSL 0.9.8 branch).
1535 [Douglas Stebila]
1536
1537 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
1538 opaque EVP_CIPHER_CTX handling.
1539 [Steve Henson]
1540
1541 *) Fixes and enhancements to zlib compression code. We now only use
1542 "zlib1.dll" and use the default __cdecl calling convention on Win32
1543 to conform with the standards mentioned here:
1544 http://www.zlib.net/DLL_FAQ.txt
1545 Static zlib linking now works on Windows and the new --with-zlib-include
1546 --with-zlib-lib options to Configure can be used to supply the location
1547 of the headers and library. Gracefully handle case where zlib library
1548 can't be loaded.
1549 [Steve Henson]
1550
1551 *) Several fixes and enhancements to the OID generation code. The old code
1552 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
1553 handle numbers larger than ULONG_MAX, truncated printing and had a
1554 non standard OBJ_obj2txt() behaviour.
1555 [Steve Henson]
1556
1557 *) Add support for building of engines under engine/ as shared libraries
1558 under VC++ build system.
1559 [Steve Henson]
1560
1561 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
1562 Hopefully, we will not see any false combination of paths any more.
1563 [Richard Levitte]
1564
1565 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
1566
1567 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1568 (part of SSL_OP_ALL). This option used to disable the
1569 countermeasure against man-in-the-middle protocol-version
1570 rollback in the SSL 2.0 server implementation, which is a bad
1571 idea. (CVE-2005-2969)
1572
1573 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1574 for Information Security, National Institute of Advanced Industrial
1575 Science and Technology [AIST], Japan)]
1576
1577 *) Add two function to clear and return the verify parameter flags.
1578 [Steve Henson]
1579
1580 *) Keep cipherlists sorted in the source instead of sorting them at
1581 runtime, thus removing the need for a lock.
1582 [Nils Larsch]
1583
1584 *) Avoid some small subgroup attacks in Diffie-Hellman.
1585 [Nick Mathewson and Ben Laurie]
1586
1587 *) Add functions for well-known primes.
1588 [Nick Mathewson]
1589
1590 *) Extended Windows CE support.
1591 [Satoshi Nakamura and Andy Polyakov]
1592
1593 *) Initialize SSL_METHOD structures at compile time instead of during
1594 runtime, thus removing the need for a lock.
1595 [Steve Henson]
1596
1597 *) Make PKCS7_decrypt() work even if no certificate is supplied by
1598 attempting to decrypt each encrypted key in turn. Add support to
1599 smime utility.
1600 [Steve Henson]
1601
1602 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
1603
1604 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
1605 OpenSSL 0.9.8.]
1606
1607 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
1608 [Richard Levitte]
1609
1610 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
1611 key into the same file any more.
1612 [Richard Levitte]
1613
1614 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
1615 [Andy Polyakov]
1616
1617 *) Add -utf8 command line and config file option to 'ca'.
1618 [Stefan <stf@udoma.org]
1619
1620 *) Removed the macro des_crypt(), as it seems to conflict with some
1621 libraries. Use DES_crypt().
1622 [Richard Levitte]
1623
1624 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
1625 involves renaming the source and generated shared-libs for
1626 both. The engines will accept the corrected or legacy ids
1627 ('ncipher' and '4758_cca' respectively) when binding. NB,
1628 this only applies when building 'shared'.
1629 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
1630
1631 *) Add attribute functions to EVP_PKEY structure. Modify
1632 PKCS12_create() to recognize a CSP name attribute and
1633 use it. Make -CSP option work again in pkcs12 utility.
1634 [Steve Henson]
1635
1636 *) Add new functionality to the bn blinding code:
1637 - automatic re-creation of the BN_BLINDING parameters after
1638 a fixed number of uses (currently 32)
1639 - add new function for parameter creation
1640 - introduce flags to control the update behaviour of the
1641 BN_BLINDING parameters
1642 - hide BN_BLINDING structure
1643 Add a second BN_BLINDING slot to the RSA structure to improve
1644 performance when a single RSA object is shared among several
1645 threads.
1646 [Nils Larsch]
1647
1648 *) Add support for DTLS.
1649 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
1650
1651 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
1652 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
1653 [Walter Goulet]
1654
1655 *) Remove buggy and incompletet DH cert support from
1656 ssl/ssl_rsa.c and ssl/s3_both.c
1657 [Nils Larsch]
1658
1659 *) Use SHA-1 instead of MD5 as the default digest algorithm for
1660 the apps/openssl applications.
1661 [Nils Larsch]
1662
1663 *) Compile clean with "-Wall -Wmissing-prototypes
1664 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
1665 DEBUG_SAFESTACK must also be set.
1666 [Ben Laurie]
1667
1668 *) Change ./Configure so that certain algorithms can be disabled by default.
1669 The new counterpiece to "no-xxx" is "enable-xxx".
1670
1671 The patented RC5 and MDC2 algorithms will now be disabled unless
1672 "enable-rc5" and "enable-mdc2", respectively, are specified.
1673
1674 (IDEA remains enabled despite being patented. This is because IDEA
1675 is frequently required for interoperability, and there is no license
1676 fee for non-commercial use. As before, "no-idea" can be used to
1677 avoid this algorithm.)
1678
1679 [Bodo Moeller]
1680
1681 *) Add processing of proxy certificates (see RFC 3820). This work was
1682 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
1683 EGEE (Enabling Grids for E-science in Europe).
1684 [Richard Levitte]
1685
1686 *) RC4 performance overhaul on modern architectures/implementations, such
1687 as Intel P4, IA-64 and AMD64.
1688 [Andy Polyakov]
1689
1690 *) New utility extract-section.pl. This can be used specify an alternative
1691 section number in a pod file instead of having to treat each file as
1692 a separate case in Makefile. This can be done by adding two lines to the
1693 pod file:
1694
1695 =for comment openssl_section:XXX
1696
1697 The blank line is mandatory.
1698
1699 [Steve Henson]
1700
1701 *) New arguments -certform, -keyform and -pass for s_client and s_server
1702 to allow alternative format key and certificate files and passphrase
1703 sources.
1704 [Steve Henson]
1705
1706 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1707 update associated structures and add various utility functions.
1708
1709 Add new policy related verify parameters, include policy checking in
1710 standard verify code. Enhance 'smime' application with extra parameters
1711 to support policy checking and print out.
1712 [Steve Henson]
1713
1714 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1715 Nehemiah processors. These extensions support AES encryption in hardware
1716 as well as RNG (though RNG support is currently disabled).
1717 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1718
1719 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1720 [Geoff Thorpe]
1721
1722 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1723 [Andy Polyakov and a number of other people]
1724
1725 *) Improved PowerPC platform support. Most notably BIGNUM assembler
1726 implementation contributed by IBM.
1727 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1728
1729 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1730 exponent rather than 'unsigned long'. There is a corresponding change to
1731 the new 'rsa_keygen' element of the RSA_METHOD structure.
1732 [Jelte Jansen, Geoff Thorpe]
1733
1734 *) Functionality for creating the initial serial number file is now
1735 moved from CA.pl to the 'ca' utility with a new option -create_serial.
1736
1737 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1738 number file to 1, which is bound to cause problems. To avoid
1739 the problems while respecting compatibility between different 0.9.7
1740 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
1741 CA.pl for serial number initialization. With the new release 0.9.8,
1742 we can fix the problem directly in the 'ca' utility.)
1743 [Steve Henson]
1744
1745 *) Reduced header interdepencies by declaring more opaque objects in
1746 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1747 give fewer recursive includes, which could break lazy source code - so
1748 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1749 developers should define this symbol when building and using openssl to
1750 ensure they track the recommended behaviour, interfaces, [etc], but
1751 backwards-compatible behaviour prevails when this isn't defined.
1752 [Geoff Thorpe]
1753
1754 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1755 [Steve Henson]
1756
1757 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1758 This will generate a random key of the appropriate length based on the
1759 cipher context. The EVP_CIPHER can provide its own random key generation
1760 routine to support keys of a specific form. This is used in the des and
1761 3des routines to generate a key of the correct parity. Update S/MIME
1762 code to use new functions and hence generate correct parity DES keys.
1763 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
1764 valid (weak or incorrect parity).
1765 [Steve Henson]
1766
1767 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1768 as looking them up. This is useful when the verified structure may contain
1769 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1770 present unless the new PKCS7_NO_CRL flag is asserted.
1771 [Steve Henson]
1772
1773 *) Extend ASN1 oid configuration module. It now additionally accepts the
1774 syntax:
1775
1776 shortName = some long name, 1.2.3.4
1777 [Steve Henson]
1778
1779 *) Reimplemented the BN_CTX implementation. There is now no more static
1780 limitation on the number of variables it can handle nor the depth of the
1781 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1782 information can now expand as required, and rather than having a single
1783 static array of bignums, BN_CTX now uses a linked-list of such arrays
1784 allowing it to expand on demand whilst maintaining the usefulness of
1785 BN_CTX's "bundling".
1786 [Geoff Thorpe]
1787
1788 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1789 to allow all RSA operations to function using a single BN_CTX.
1790 [Geoff Thorpe]
1791
1792 *) Preliminary support for certificate policy evaluation and checking. This
1793 is initially intended to pass the tests outlined in "Conformance Testing
1794 of Relying Party Client Certificate Path Processing Logic" v1.07.
1795 [Steve Henson]
1796
1797 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1798 remained unused and not that useful. A variety of other little bignum
1799 tweaks and fixes have also been made continuing on from the audit (see
1800 below).
1801 [Geoff Thorpe]
1802
1803 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1804 associated ASN1, EVP and SSL functions and old ASN1 macros.
1805 [Richard Levitte]
1806
1807 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1808 and this should never fail. So the return value from the use of
1809 BN_set_word() (which can fail due to needless expansion) is now deprecated;
1810 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1811 [Geoff Thorpe]
1812
1813 *) BN_CTX_get() should return zero-valued bignums, providing the same
1814 initialised value as BN_new().
1815 [Geoff Thorpe, suggested by Ulf Möller]
1816
1817 *) Support for inhibitAnyPolicy certificate extension.
1818 [Steve Henson]
1819
1820 *) An audit of the BIGNUM code is underway, for which debugging code is
1821 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1822 is considered valid when processing BIGNUMs, and causes execution to
1823 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1824 further steps are taken to deliberately pollute unused data in BIGNUM
1825 structures to try and expose faulty code further on. For now, openssl will
1826 (in its default mode of operation) continue to tolerate the inconsistent
1827 forms that it has tolerated in the past, but authors and packagers should
1828 consider trying openssl and their own applications when compiled with
1829 these debugging symbols defined. It will help highlight potential bugs in
1830 their own code, and will improve the test coverage for OpenSSL itself. At
1831 some point, these tighter rules will become openssl's default to improve
1832 maintainability, though the assert()s and other overheads will remain only
1833 in debugging configurations. See bn.h for more details.
1834 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1835
1836 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1837 that can only be obtained through BN_CTX_new() (which implicitly
1838 initialises it). The presence of this function only made it possible
1839 to overwrite an existing structure (and cause memory leaks).
1840 [Geoff Thorpe]
1841
1842 *) Because of the callback-based approach for implementing LHASH as a
1843 template type, lh_insert() adds opaque objects to hash-tables and
1844 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1845 to clean up those corresponding objects before destroying the hash table
1846 (and losing the object pointers). So some over-zealous constifications in
1847 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1848 objects as "const" and the lh_doall[_arg] callback wrappers are not
1849 prototyped to have "const" restrictions on the object pointers they are
1850 given (and so aren't required to cast them away any more).
1851 [Geoff Thorpe]
1852
1853 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1854 (speed) prefers to use its own implementation. The two implementations
1855 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1856 its object type properly exposed (MS_TM) instead of casting to/from "char
1857 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1858 aren't necessarily the greatest nomenclatures - but this is what was used
1859 internally to the implementation so I've used that for now.
1860 [Geoff Thorpe]
1861
1862 *) Ensure that deprecated functions do not get compiled when
1863 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1864 the self-tests were still using deprecated key-generation functions so
1865 these have been updated also.
1866 [Geoff Thorpe]
1867
1868 *) Reorganise PKCS#7 code to separate the digest location functionality
1869 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1870 New function PKCS7_set_digest() to set the digest type for PKCS#7
1871 digestedData type. Add additional code to correctly generate the
1872 digestedData type and add support for this type in PKCS7 initialization
1873 functions.
1874 [Steve Henson]
1875
1876 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1877 structure of type "other".
1878 [Steve Henson]
1879
1880 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1881 sure the loop does correctly stop and breaking ("division by zero")
1882 modulus operations are not performed. The (pre-generated) prime
1883 table crypto/bn/bn_prime.h was already correct, but it could not be
1884 re-generated on some platforms because of the "division by zero"
1885 situation in the script.
1886 [Ralf S. Engelschall]
1887
1888 *) Update support for ECC-based TLS ciphersuites according to
1889 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1890 SHA-1 now is only used for "small" curves (where the
1891 representation of a field element takes up to 24 bytes); for
1892 larger curves, the field element resulting from ECDH is directly
1893 used as premaster secret.
1894 [Douglas Stebila (Sun Microsystems Laboratories)]
1895
1896 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1897 curve secp160r1 to the tests.
1898 [Douglas Stebila (Sun Microsystems Laboratories)]
1899
1900 *) Add the possibility to load symbols globally with DSO.
1901 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1902
1903 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1904 control of the error stack.
1905 [Richard Levitte]
1906
1907 *) Add support for STORE in ENGINE.
1908 [Richard Levitte]
1909
1910 *) Add the STORE type. The intention is to provide a common interface
1911 to certificate and key stores, be they simple file-based stores, or
1912 HSM-type store, or LDAP stores, or...
1913 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1914 [Richard Levitte]
1915
1916 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1917 pass a list of arguments to any function as well as provide a way
1918 for a function to pass data back to the caller.
1919 [Richard Levitte]
1920
1921 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1922 works like BUF_strdup() but can be used to duplicate a portion of
1923 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1924 a memory area.
1925 [Richard Levitte]
1926
1927 *) Add the function sk_find_ex() which works like sk_find(), but will
1928 return an index to an element even if an exact match couldn't be
1929 found. The index is guaranteed to point at the element where the
1930 searched-for key would be inserted to preserve sorting order.
1931 [Richard Levitte]
1932
1933 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1934 takes an extra flags argument for optional functionality. Currently,
1935 the following flags are defined:
1936
1937 OBJ_BSEARCH_VALUE_ON_NOMATCH
1938 This one gets OBJ_bsearch_ex() to return a pointer to the first
1939 element where the comparing function returns a negative or zero
1940 number.
1941
1942 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1943 This one gets OBJ_bsearch_ex() to return a pointer to the first
1944 element where the comparing function returns zero. This is useful
1945 if there are more than one element where the comparing function
1946 returns zero.
1947 [Richard Levitte]
1948
1949 *) Make it possible to create self-signed certificates with 'openssl ca'
1950 in such a way that the self-signed certificate becomes part of the
1951 CA database and uses the same mechanisms for serial number generation
1952 as all other certificate signing. The new flag '-selfsign' enables
1953 this functionality. Adapt CA.sh and CA.pl.in.
1954 [Richard Levitte]
1955
1956 *) Add functionality to check the public key of a certificate request
1957 against a given private. This is useful to check that a certificate
1958 request can be signed by that key (self-signing).
1959 [Richard Levitte]
1960
1961 *) Make it possible to have multiple active certificates with the same
1962 subject in the CA index file. This is done only if the keyword
1963 'unique_subject' is set to 'no' in the main CA section (default
1964 if 'CA_default') of the configuration file. The value is saved
1965 with the database itself in a separate index attribute file,
1966 named like the index file with '.attr' appended to the name.
1967 [Richard Levitte]
1968
1969 *) Generate muti valued AVAs using '+' notation in config files for
1970 req and dirName.
1971 [Steve Henson]
1972
1973 *) Support for nameConstraints certificate extension.
1974 [Steve Henson]
1975
1976 *) Support for policyConstraints certificate extension.
1977 [Steve Henson]
1978
1979 *) Support for policyMappings certificate extension.
1980 [Steve Henson]
1981
1982 *) Make sure the default DSA_METHOD implementation only uses its
1983 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1984 and change its own handlers to be NULL so as to remove unnecessary
1985 indirection. This lets alternative implementations fallback to the
1986 default implementation more easily.
1987 [Geoff Thorpe]
1988
1989 *) Support for directoryName in GeneralName related extensions
1990 in config files.
1991 [Steve Henson]
1992
1993 *) Make it possible to link applications using Makefile.shared.
1994 Make that possible even when linking against static libraries!
1995 [Richard Levitte]
1996
1997 *) Support for single pass processing for S/MIME signing. This now
1998 means that S/MIME signing can be done from a pipe, in addition
1999 cleartext signing (multipart/signed type) is effectively streaming
2000 and the signed data does not need to be all held in memory.
2001
2002 This is done with a new flag PKCS7_STREAM. When this flag is set
2003 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
2004 is done after the data is output (and digests calculated) in
2005 SMIME_write_PKCS7().
2006 [Steve Henson]
2007
2008 *) Add full support for -rpath/-R, both in shared libraries and
2009 applications, at least on the platforms where it's known how
2010 to do it.
2011 [Richard Levitte]
2012
2013 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
2014 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
2015 will now compute a table of multiples of the generator that
2016 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
2017 faster (notably in the case of a single point multiplication,
2018 scalar * generator).
2019 [Nils Larsch, Bodo Moeller]
2020
2021 *) IPv6 support for certificate extensions. The various extensions
2022 which use the IP:a.b.c.d can now take IPv6 addresses using the
2023 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
2024 correctly.
2025 [Steve Henson]
2026
2027 *) Added an ENGINE that implements RSA by performing private key
2028 exponentiations with the GMP library. The conversions to and from
2029 GMP's mpz_t format aren't optimised nor are any montgomery forms
2030 cached, and on x86 it appears OpenSSL's own performance has caught up.
2031 However there are likely to be other architectures where GMP could
2032 provide a boost. This ENGINE is not built in by default, but it can be
2033 specified at Configure time and should be accompanied by the necessary
2034 linker additions, eg;
2035 ./config -DOPENSSL_USE_GMP -lgmp
2036 [Geoff Thorpe]
2037
2038 *) "openssl engine" will not display ENGINE/DSO load failure errors when
2039 testing availability of engines with "-t" - the old behaviour is
2040 produced by increasing the feature's verbosity with "-tt".
2041 [Geoff Thorpe]
2042
2043 *) ECDSA routines: under certain error conditions uninitialized BN objects
2044 could be freed. Solution: make sure initialization is performed early
2045 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
2046 via PR#459)
2047 [Lutz Jaenicke]
2048
2049 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
2050 and DH_METHOD (eg. by ENGINE implementations) to override the normal
2051 software implementations. For DSA and DH, parameter generation can
2052 also be overriden by providing the appropriate method callbacks.
2053 [Geoff Thorpe]
2054
2055 *) Change the "progress" mechanism used in key-generation and
2056 primality testing to functions that take a new BN_GENCB pointer in
2057 place of callback/argument pairs. The new API functions have "_ex"
2058 postfixes and the older functions are reimplemented as wrappers for
2059 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
2060 declarations of the old functions to help (graceful) attempts to
2061 migrate to the new functions. Also, the new key-generation API
2062 functions operate on a caller-supplied key-structure and return
2063 success/failure rather than returning a key or NULL - this is to
2064 help make "keygen" another member function of RSA_METHOD etc.
2065
2066 Example for using the new callback interface:
2067
2068 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
2069 void *my_arg = ...;
2070 BN_GENCB my_cb;
2071
2072 BN_GENCB_set(&my_cb, my_callback, my_arg);
2073
2074 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
2075 /* For the meaning of a, b in calls to my_callback(), see the
2076 * documentation of the function that calls the callback.
2077 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
2078 * my_callback should return 1 if it wants BN_is_prime_ex()
2079 * to continue, or 0 to stop.
2080 */
2081
2082 [Geoff Thorpe]
2083
2084 *) Change the ZLIB compression method to be stateful, and make it
2085 available to TLS with the number defined in
2086 draft-ietf-tls-compression-04.txt.
2087 [Richard Levitte]
2088
2089 *) Add the ASN.1 structures and functions for CertificatePair, which
2090 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
2091
2092 CertificatePair ::= SEQUENCE {
2093 forward [0] Certificate OPTIONAL,
2094 reverse [1] Certificate OPTIONAL,
2095 -- at least one of the pair shall be present -- }
2096
2097 Also implement the PEM functions to read and write certificate
2098 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
2099
2100 This needed to be defined, mostly for the sake of the LDAP
2101 attribute crossCertificatePair, but may prove useful elsewhere as
2102 well.
2103 [Richard Levitte]
2104
2105 *) Make it possible to inhibit symlinking of shared libraries in
2106 Makefile.shared, for Cygwin's sake.
2107 [Richard Levitte]
2108
2109 *) Extend the BIGNUM API by creating a function
2110 void BN_set_negative(BIGNUM *a, int neg);
2111 and a macro that behave like
2112 int BN_is_negative(const BIGNUM *a);
2113
2114 to avoid the need to access 'a->neg' directly in applications.
2115 [Nils Larsch]
2116
2117 *) Implement fast modular reduction for pseudo-Mersenne primes
2118 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
2119 EC_GROUP_new_curve_GFp() will now automatically use this
2120 if applicable.
2121 [Nils Larsch <nla@trustcenter.de>]
2122
2123 *) Add new lock type (CRYPTO_LOCK_BN).
2124 [Bodo Moeller]
2125
2126 *) Change the ENGINE framework to automatically load engines
2127 dynamically from specific directories unless they could be
2128 found to already be built in or loaded. Move all the
2129 current engines except for the cryptodev one to a new
2130 directory engines/.
2131 The engines in engines/ are built as shared libraries if
2132 the "shared" options was given to ./Configure or ./config.
2133 Otherwise, they are inserted in libcrypto.a.
2134 /usr/local/ssl/engines is the default directory for dynamic
2135 engines, but that can be overriden at configure time through
2136 the usual use of --prefix and/or --openssldir, and at run
2137 time with the environment variable OPENSSL_ENGINES.
2138 [Geoff Thorpe and Richard Levitte]
2139
2140 *) Add Makefile.shared, a helper makefile to build shared
2141 libraries. Addapt Makefile.org.
2142 [Richard Levitte]
2143
2144 *) Add version info to Win32 DLLs.
2145 [Peter 'Luna' Runestig" <peter@runestig.com>]
2146
2147 *) Add new 'medium level' PKCS#12 API. Certificates and keys
2148 can be added using this API to created arbitrary PKCS#12
2149 files while avoiding the low level API.
2150
2151 New options to PKCS12_create(), key or cert can be NULL and
2152 will then be omitted from the output file. The encryption
2153 algorithm NIDs can be set to -1 for no encryption, the mac
2154 iteration count can be set to 0 to omit the mac.
2155
2156 Enhance pkcs12 utility by making the -nokeys and -nocerts
2157 options work when creating a PKCS#12 file. New option -nomac
2158 to omit the mac, NONE can be set for an encryption algorithm.
2159 New code is modified to use the enhanced PKCS12_create()
2160 instead of the low level API.
2161 [Steve Henson]
2162
2163 *) Extend ASN1 encoder to support indefinite length constructed
2164 encoding. This can output sequences tags and octet strings in
2165 this form. Modify pk7_asn1.c to support indefinite length
2166 encoding. This is experimental and needs additional code to
2167 be useful, such as an ASN1 bio and some enhanced streaming
2168 PKCS#7 code.
2169
2170 Extend template encode functionality so that tagging is passed
2171 down to the template encoder.
2172 [Steve Henson]
2173
2174 *) Let 'openssl req' fail if an argument to '-newkey' is not
2175 recognized instead of using RSA as a default.
2176 [Bodo Moeller]
2177
2178 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
2179 As these are not official, they are not included in "ALL";
2180 the "ECCdraft" ciphersuite group alias can be used to select them.
2181 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
2182
2183 *) Add ECDH engine support.
2184 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
2185
2186 *) Add ECDH in new directory crypto/ecdh/.
2187 [Douglas Stebila (Sun Microsystems Laboratories)]
2188
2189 *) Let BN_rand_range() abort with an error after 100 iterations
2190 without success (which indicates a broken PRNG).
2191 [Bodo Moeller]
2192
2193 *) Change BN_mod_sqrt() so that it verifies that the input value
2194 is really the square of the return value. (Previously,
2195 BN_mod_sqrt would show GIGO behaviour.)
2196 [Bodo Moeller]
2197
2198 *) Add named elliptic curves over binary fields from X9.62, SECG,
2199 and WAP/WTLS; add OIDs that were still missing.
2200
2201 [Sheueling Chang Shantz and Douglas Stebila
2202 (Sun Microsystems Laboratories)]
2203
2204 *) Extend the EC library for elliptic curves over binary fields
2205 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
2206 New EC_METHOD:
2207
2208 EC_GF2m_simple_method
2209
2210 New API functions:
2211
2212 EC_GROUP_new_curve_GF2m
2213 EC_GROUP_set_curve_GF2m
2214 EC_GROUP_get_curve_GF2m
2215 EC_POINT_set_affine_coordinates_GF2m
2216 EC_POINT_get_affine_coordinates_GF2m
2217 EC_POINT_set_compressed_coordinates_GF2m
2218
2219 Point compression for binary fields is disabled by default for
2220 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
2221 enable it).
2222
2223 As binary polynomials are represented as BIGNUMs, various members
2224 of the EC_GROUP and EC_POINT data structures can be shared
2225 between the implementations for prime fields and binary fields;
2226 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
2227 are essentially identical to their ..._GFp counterparts.
2228 (For simplicity, the '..._GFp' prefix has been dropped from
2229 various internal method names.)
2230
2231 An internal 'field_div' method (similar to 'field_mul' and
2232 'field_sqr') has been added; this is used only for binary fields.
2233
2234 [Sheueling Chang Shantz and Douglas Stebila
2235 (Sun Microsystems Laboratories)]
2236
2237 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
2238 through methods ('mul', 'precompute_mult').
2239
2240 The generic implementations (now internally called 'ec_wNAF_mul'
2241 and 'ec_wNAF_precomputed_mult') remain the default if these
2242 methods are undefined.
2243
2244 [Sheueling Chang Shantz and Douglas Stebila
2245 (Sun Microsystems Laboratories)]
2246
2247 *) New function EC_GROUP_get_degree, which is defined through
2248 EC_METHOD. For curves over prime fields, this returns the bit
2249 length of the modulus.
2250
2251 [Sheueling Chang Shantz and Douglas Stebila
2252 (Sun Microsystems Laboratories)]
2253
2254 *) New functions EC_GROUP_dup, EC_POINT_dup.
2255 (These simply call ..._new and ..._copy).
2256
2257 [Sheueling Chang Shantz and Douglas Stebila
2258 (Sun Microsystems Laboratories)]
2259
2260 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
2261 Polynomials are represented as BIGNUMs (where the sign bit is not
2262 used) in the following functions [macros]:
2263
2264 BN_GF2m_add
2265 BN_GF2m_sub [= BN_GF2m_add]
2266 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
2267 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
2268 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
2269 BN_GF2m_mod_inv
2270 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
2271 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
2272 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
2273 BN_GF2m_cmp [= BN_ucmp]
2274
2275 (Note that only the 'mod' functions are actually for fields GF(2^m).
2276 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
2277
2278 For some functions, an the irreducible polynomial defining a
2279 field can be given as an 'unsigned int[]' with strictly
2280 decreasing elements giving the indices of those bits that are set;
2281 i.e., p[] represents the polynomial
2282 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
2283 where
2284 p[0] > p[1] > ... > p[k] = 0.
2285 This applies to the following functions:
2286
2287 BN_GF2m_mod_arr
2288 BN_GF2m_mod_mul_arr
2289 BN_GF2m_mod_sqr_arr
2290 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
2291 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
2292 BN_GF2m_mod_exp_arr
2293 BN_GF2m_mod_sqrt_arr
2294 BN_GF2m_mod_solve_quad_arr
2295 BN_GF2m_poly2arr
2296 BN_GF2m_arr2poly
2297
2298 Conversion can be performed by the following functions:
2299
2300 BN_GF2m_poly2arr
2301 BN_GF2m_arr2poly
2302
2303 bntest.c has additional tests for binary polynomial arithmetic.
2304
2305 Two implementations for BN_GF2m_mod_div() are available.
2306 The default algorithm simply uses BN_GF2m_mod_inv() and
2307 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
2308 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
2309 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
2310
2311 [Sheueling Chang Shantz and Douglas Stebila
2312 (Sun Microsystems Laboratories)]
2313
2314 *) Add new error code 'ERR_R_DISABLED' that can be used when some
2315 functionality is disabled at compile-time.
2316 [Douglas Stebila <douglas.stebila@sun.com>]
2317
2318 *) Change default behaviour of 'openssl asn1parse' so that more
2319 information is visible when viewing, e.g., a certificate:
2320
2321 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
2322 mode the content of non-printable OCTET STRINGs is output in a
2323 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
2324 avoid the appearance of a printable string.
2325 [Nils Larsch <nla@trustcenter.de>]
2326
2327 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
2328 functions
2329 EC_GROUP_set_asn1_flag()
2330 EC_GROUP_get_asn1_flag()
2331 EC_GROUP_set_point_conversion_form()
2332 EC_GROUP_get_point_conversion_form()
2333 These control ASN1 encoding details:
2334 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
2335 has been set to OPENSSL_EC_NAMED_CURVE.
2336 - Points are encoded in uncompressed form by default; options for
2337 asn1_for are as for point2oct, namely
2338 POINT_CONVERSION_COMPRESSED
2339 POINT_CONVERSION_UNCOMPRESSED
2340 POINT_CONVERSION_HYBRID
2341
2342 Also add 'seed' and 'seed_len' members to EC_GROUP with access
2343 functions
2344 EC_GROUP_set_seed()
2345 EC_GROUP_get0_seed()
2346 EC_GROUP_get_seed_len()
2347 This is used only for ASN1 purposes (so far).
2348 [Nils Larsch <nla@trustcenter.de>]
2349
2350 *) Add 'field_type' member to EC_METHOD, which holds the NID
2351 of the appropriate field type OID. The new function
2352 EC_METHOD_get_field_type() returns this value.
2353 [Nils Larsch <nla@trustcenter.de>]
2354
2355 *) Add functions
2356 EC_POINT_point2bn()
2357 EC_POINT_bn2point()
2358 EC_POINT_point2hex()
2359 EC_POINT_hex2point()
2360 providing useful interfaces to EC_POINT_point2oct() and
2361 EC_POINT_oct2point().
2362 [Nils Larsch <nla@trustcenter.de>]
2363
2364 *) Change internals of the EC library so that the functions
2365 EC_GROUP_set_generator()
2366 EC_GROUP_get_generator()
2367 EC_GROUP_get_order()
2368 EC_GROUP_get_cofactor()
2369 are implemented directly in crypto/ec/ec_lib.c and not dispatched
2370 to methods, which would lead to unnecessary code duplication when
2371 adding different types of curves.
2372 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
2373
2374 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
2375 arithmetic, and such that modified wNAFs are generated
2376 (which avoid length expansion in many cases).
2377 [Bodo Moeller]
2378
2379 *) Add a function EC_GROUP_check_discriminant() (defined via
2380 EC_METHOD) that verifies that the curve discriminant is non-zero.
2381
2382 Add a function EC_GROUP_check() that makes some sanity tests
2383 on a EC_GROUP, its generator and order. This includes
2384 EC_GROUP_check_discriminant().
2385 [Nils Larsch <nla@trustcenter.de>]
2386
2387 *) Add ECDSA in new directory crypto/ecdsa/.
2388
2389 Add applications 'openssl ecparam' and 'openssl ecdsa'
2390 (these are based on 'openssl dsaparam' and 'openssl dsa').
2391
2392 ECDSA support is also included in various other files across the
2393 library. Most notably,
2394 - 'openssl req' now has a '-newkey ecdsa:file' option;
2395 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
2396 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
2397 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
2398 them suitable for ECDSA where domain parameters must be
2399 extracted before the specific public key;
2400 - ECDSA engine support has been added.
2401 [Nils Larsch <nla@trustcenter.de>]
2402
2403 *) Include some named elliptic curves, and add OIDs from X9.62,
2404 SECG, and WAP/WTLS. Each curve can be obtained from the new
2405 function
2406 EC_GROUP_new_by_curve_name(),
2407 and the list of available named curves can be obtained with
2408 EC_get_builtin_curves().
2409 Also add a 'curve_name' member to EC_GROUP objects, which can be
2410 accessed via
2411 EC_GROUP_set_curve_name()
2412 EC_GROUP_get_curve_name()
2413 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
2414
2415 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2416 was actually never needed) and in BN_mul(). The removal in BN_mul()
2417 required a small change in bn_mul_part_recursive() and the addition
2418 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2419 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2420 bn_sub_words() and bn_add_words() except they take arrays with
2421 differing sizes.
2422 [Richard Levitte]
2423
2424 Changes between 0.9.7m and 0.9.7n [xx XXX xxxx]
2425
2426 *) In the SSL/TLS server implementation, be strict about session ID
2427 context matching (which matters if an application uses a single
2428 external cache for different purposes). Previously,
2429 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2430 set. This did ensure strict client verification, but meant that,
2431 with applications using a single external cache for quite
2432 different requirements, clients could circumvent ciphersuite
2433 restrictions for a given session ID context by starting a session
2434 in a different context.
2435 [Bodo Moeller]
2436
2437 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
2438
2439 *) Cleanse PEM buffers before freeing them since they may contain
2440 sensitive data.
2441 [Benjamin Bennett <ben@psc.edu>]
2442
2443 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2444 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2445 authentication-only ciphersuites.
2446 [Bodo Moeller]
2447
2448 *) Since AES128 and AES256 share a single mask bit in the logic of
2449 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2450 kludge to work properly if AES128 is available and AES256 isn't.
2451 [Victor Duchovni]
2452
2453 *) Expand security boundary to match 1.1.1 module.
2454 [Steve Henson]
2455
2456 *) Remove redundant features: hash file source, editing of test vectors
2457 modify fipsld to use external fips_premain.c signature.
2458 [Steve Henson]
2459
2460 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
2461 run algorithm test programs.
2462 [Steve Henson]
2463
2464 *) Make algorithm test programs more tolerant of whitespace.
2465 [Steve Henson]
2466
2467 *) Have SSL/TLS server implementation tolerate "mismatched" record
2468 protocol version while receiving ClientHello even if the
2469 ClientHello is fragmented. (The server can't insist on the
2470 particular protocol version it has chosen before the ServerHello
2471 message has informed the client about his choice.)
2472 [Bodo Moeller]
2473
2474 *) Load error codes if they are not already present instead of using a
2475 static variable. This allows them to be cleanly unloaded and reloaded.
2476 [Steve Henson]
2477
2478 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
2479
2480 *) Introduce limits to prevent malicious keys being able to
2481 cause a denial of service. (CVE-2006-2940)
2482 [Steve Henson, Bodo Moeller]
2483
2484 *) Fix ASN.1 parsing of certain invalid structures that can result
2485 in a denial of service. (CVE-2006-2937) [Steve Henson]
2486
2487 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2488 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2489
2490 *) Fix SSL client code which could crash if connecting to a
2491 malicious SSLv2 server. (CVE-2006-4343)
2492 [Tavis Ormandy and Will Drewry, Google Security Team]
2493
2494 *) Change ciphersuite string processing so that an explicit
2495 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
2496 will no longer include "AES128-SHA"), and any other similar
2497 ciphersuite (same bitmap) from *other* protocol versions (so that
2498 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
2499 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
2500 changes from 0.9.8b and 0.9.8d.
2501 [Bodo Moeller]
2502
2503 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
2504
2505 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2506 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2507
2508 *) Change the Unix randomness entropy gathering to use poll() when
2509 possible instead of select(), since the latter has some
2510 undesirable limitations.
2511 [Darryl Miles via Richard Levitte and Bodo Moeller]
2512
2513 *) Disable rogue ciphersuites:
2514
2515 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2516 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2517 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2518
2519 The latter two were purportedly from
2520 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2521 appear there.
2522
2523 Also deactive the remaining ciphersuites from
2524 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2525 unofficial, and the ID has long expired.
2526 [Bodo Moeller]
2527
2528 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2529 dual-core machines) and other potential thread-safety issues.
2530 [Bodo Moeller]
2531
2532 Changes between 0.9.7i and 0.9.7j [04 May 2006]
2533
2534 *) Adapt fipsld and the build system to link against the validated FIPS
2535 module in FIPS mode.
2536 [Steve Henson]
2537
2538 *) Fixes for VC++ 2005 build under Windows.
2539 [Steve Henson]
2540
2541 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
2542 from a Windows bash shell such as MSYS. It is autodetected from the
2543 "config" script when run from a VC++ environment. Modify standard VC++
2544 build to use fipscanister.o from the GNU make build.
2545 [Steve Henson]
2546
2547 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
2548
2549 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
2550 The value now differs depending on if you build for FIPS or not.
2551 BEWARE! A program linked with a shared FIPSed libcrypto can't be
2552 safely run with a non-FIPSed libcrypto, as it may crash because of
2553 the difference induced by this change.
2554 [Andy Polyakov]
2555
2556 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
2557
2558 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2559 (part of SSL_OP_ALL). This option used to disable the
2560 countermeasure against man-in-the-middle protocol-version
2561 rollback in the SSL 2.0 server implementation, which is a bad
2562 idea. (CVE-2005-2969)
2563
2564 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2565 for Information Security, National Institute of Advanced Industrial
2566 Science and Technology [AIST], Japan)]
2567
2568 *) Minimal support for X9.31 signatures and PSS padding modes. This is
2569 mainly for FIPS compliance and not fully integrated at this stage.
2570 [Steve Henson]
2571
2572 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
2573 the exponentiation using a fixed-length exponent. (Otherwise,
2574 the information leaked through timing could expose the secret key
2575 after many signatures; cf. Bleichenbacher's attack on DSA with
2576 biased k.)
2577 [Bodo Moeller]
2578
2579 *) Make a new fixed-window mod_exp implementation the default for
2580 RSA, DSA, and DH private-key operations so that the sequence of
2581 squares and multiplies and the memory access pattern are
2582 independent of the particular secret key. This will mitigate
2583 cache-timing and potential related attacks.
2584
2585 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
2586 and this is automatically used by BN_mod_exp_mont() if the new flag
2587 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
2588 will use this BN flag for private exponents unless the flag
2589 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
2590 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
2591
2592 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
2593
2594 *) Change the client implementation for SSLv23_method() and
2595 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
2596 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
2597 (Previously, the SSL 2.0 backwards compatible Client Hello
2598 message format would be used even with SSL_OP_NO_SSLv2.)
2599 [Bodo Moeller]
2600
2601 *) Add support for smime-type MIME parameter in S/MIME messages which some
2602 clients need.
2603 [Steve Henson]
2604
2605 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
2606 a threadsafe manner. Modify rsa code to use new function and add calls
2607 to dsa and dh code (which had race conditions before).
2608 [Steve Henson]
2609
2610 *) Include the fixed error library code in the C error file definitions
2611 instead of fixing them up at runtime. This keeps the error code
2612 structures constant.
2613 [Steve Henson]
2614
2615 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
2616
2617 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
2618 OpenSSL 0.9.8.]
2619
2620 *) Fixes for newer kerberos headers. NB: the casts are needed because
2621 the 'length' field is signed on one version and unsigned on another
2622 with no (?) obvious way to tell the difference, without these VC++
2623 complains. Also the "definition" of FAR (blank) is no longer included
2624 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
2625 some needed definitions.
2626 [Steve Henson]
2627
2628 *) Undo Cygwin change.
2629 [Ulf Möller]
2630
2631 *) Added support for proxy certificates according to RFC 3820.
2632 Because they may be a security thread to unaware applications,
2633 they must be explicitely allowed in run-time. See
2634 docs/HOWTO/proxy_certificates.txt for further information.
2635 [Richard Levitte]
2636
2637 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
2638
2639 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
2640 server and client random values. Previously
2641 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
2642 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
2643
2644 This change has negligible security impact because:
2645
2646 1. Server and client random values still have 24 bytes of pseudo random
2647 data.
2648
2649 2. Server and client random values are sent in the clear in the initial
2650 handshake.
2651
2652 3. The master secret is derived using the premaster secret (48 bytes in
2653 size for static RSA ciphersuites) as well as client server and random
2654 values.
2655
2656 The OpenSSL team would like to thank the UK NISCC for bringing this issue
2657 to our attention.
2658
2659 [Stephen Henson, reported by UK NISCC]
2660
2661 *) Use Windows randomness collection on Cygwin.
2662 [Ulf Möller]
2663
2664 *) Fix hang in EGD/PRNGD query when communication socket is closed
2665 prematurely by EGD/PRNGD.
2666 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
2667
2668 *) Prompt for pass phrases when appropriate for PKCS12 input format.
2669 [Steve Henson]
2670
2671 *) Back-port of selected performance improvements from development
2672 branch, as well as improved support for PowerPC platforms.
2673 [Andy Polyakov]
2674
2675 *) Add lots of checks for memory allocation failure, error codes to indicate
2676 failure and freeing up memory if a failure occurs.
2677 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
2678
2679 *) Add new -passin argument to dgst.
2680 [Steve Henson]
2681
2682 *) Perform some character comparisons of different types in X509_NAME_cmp:
2683 this is needed for some certificates that reencode DNs into UTF8Strings
2684 (in violation of RFC3280) and can't or wont issue name rollover
2685 certificates.
2686 [Steve Henson]
2687
2688 *) Make an explicit check during certificate validation to see that
2689 the CA setting in each certificate on the chain is correct. As a
2690 side effect always do the following basic checks on extensions,
2691 not just when there's an associated purpose to the check:
2692
2693 - if there is an unhandled critical extension (unless the user
2694 has chosen to ignore this fault)
2695 - if the path length has been exceeded (if one is set at all)
2696 - that certain extensions fit the associated purpose (if one has
2697 been given)
2698 [Richard Levitte]
2699
2700 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
2701
2702 *) Avoid a race condition when CRLs are checked in a multi threaded
2703 environment. This would happen due to the reordering of the revoked
2704 entries during signature checking and serial number lookup. Now the
2705 encoding is cached and the serial number sort performed under a lock.
2706 Add new STACK function sk_is_sorted().
2707 [Steve Henson]
2708
2709 *) Add Delta CRL to the extension code.
2710 [Steve Henson]
2711
2712 *) Various fixes to s3_pkt.c so alerts are sent properly.
2713 [David Holmes <d.holmes@f5.com>]
2714
2715 *) Reduce the chances of duplicate issuer name and serial numbers (in
2716 violation of RFC3280) using the OpenSSL certificate creation utilities.
2717 This is done by creating a random 64 bit value for the initial serial
2718 number when a serial number file is created or when a self signed
2719 certificate is created using 'openssl req -x509'. The initial serial
2720 number file is created using 'openssl x509 -next_serial' in CA.pl
2721 rather than being initialized to 1.
2722 [Steve Henson]
2723
2724 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
2725
2726 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
2727 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
2728 [Joe Orton, Steve Henson]
2729
2730 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2731 (CVE-2004-0112)
2732 [Joe Orton, Steve Henson]
2733
2734 *) Make it possible to have multiple active certificates with the same
2735 subject in the CA index file. This is done only if the keyword
2736 'unique_subject' is set to 'no' in the main CA section (default
2737 if 'CA_default') of the configuration file. The value is saved
2738 with the database itself in a separate index attribute file,
2739 named like the index file with '.attr' appended to the name.
2740 [Richard Levitte]
2741
2742 *) X509 verify fixes. Disable broken certificate workarounds when
2743 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2744 keyUsage extension present. Don't accept CRLs with unhandled critical
2745 extensions: since verify currently doesn't process CRL extensions this
2746 rejects a CRL with *any* critical extensions. Add new verify error codes
2747 for these cases.
2748 [Steve Henson]
2749
2750 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2751 A clarification of RFC2560 will require the use of OCTET STRINGs and
2752 some implementations cannot handle the current raw format. Since OpenSSL
2753 copies and compares OCSP nonces as opaque blobs without any attempt at
2754 parsing them this should not create any compatibility issues.
2755 [Steve Henson]
2756
2757 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2758 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2759 this HMAC (and other) operations are several times slower than OpenSSL
2760 < 0.9.7.
2761 [Steve Henson]
2762
2763 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2764 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2765
2766 *) Use the correct content when signing type "other".
2767 [Steve Henson]
2768
2769 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
2770
2771 *) Fix various bugs revealed by running the NISCC test suite:
2772
2773 Stop out of bounds reads in the ASN1 code when presented with
2774 invalid tags (CVE-2003-0543 and CVE-2003-0544).
2775
2776 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2777
2778 If verify callback ignores invalid public key errors don't try to check
2779 certificate signature with the NULL public key.
2780
2781 [Steve Henson]
2782
2783 *) New -ignore_err option in ocsp application to stop the server
2784 exiting on the first error in a request.
2785 [Steve Henson]
2786
2787 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2788 if the server requested one: as stated in TLS 1.0 and SSL 3.0
2789 specifications.
2790 [Steve Henson]
2791
2792 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2793 extra data after the compression methods not only for TLS 1.0
2794 but also for SSL 3.0 (as required by the specification).
2795 [Bodo Moeller; problem pointed out by Matthias Loepfe]
2796
2797 *) Change X509_certificate_type() to mark the key as exported/exportable
2798 when it's 512 *bits* long, not 512 bytes.
2799 [Richard Levitte]
2800
2801 *) Change AES_cbc_encrypt() so it outputs exact multiple of
2802 blocks during encryption.
2803 [Richard Levitte]
2804
2805 *) Various fixes to base64 BIO and non blocking I/O. On write
2806 flushes were not handled properly if the BIO retried. On read
2807 data was not being buffered properly and had various logic bugs.
2808 This also affects blocking I/O when the data being decoded is a
2809 certain size.
2810 [Steve Henson]
2811
2812 *) Various S/MIME bugfixes and compatibility changes:
2813 output correct application/pkcs7 MIME type if
2814 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2815 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2816 of files as .eml work). Correctly handle very long lines in MIME
2817 parser.
2818 [Steve Henson]
2819
2820 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2821
2822 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2823 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2824 a protocol version number mismatch like a decryption error
2825 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2826 [Bodo Moeller]
2827
2828 *) Turn on RSA blinding by default in the default implementation
2829 to avoid a timing attack. Applications that don't want it can call
2830 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2831 They would be ill-advised to do so in most cases.
2832 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2833
2834 *) Change RSA blinding code so that it works when the PRNG is not
2835 seeded (in this case, the secret RSA exponent is abused as
2836 an unpredictable seed -- if it is not unpredictable, there
2837 is no point in blinding anyway). Make RSA blinding thread-safe
2838 by remembering the creator's thread ID in rsa->blinding and
2839 having all other threads use local one-time blinding factors
2840 (this requires more computation than sharing rsa->blinding, but
2841 avoids excessive locking; and if an RSA object is not shared
2842 between threads, blinding will still be very fast).
2843 [Bodo Moeller]
2844
2845 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2846 ENGINE as defaults for all supported algorithms irrespective of
2847 the 'flags' parameter. 'flags' is now honoured, so applications
2848 should make sure they are passing it correctly.
2849 [Geoff Thorpe]
2850
2851 *) Target "mingw" now allows native Windows code to be generated in
2852 the Cygwin environment as well as with the MinGW compiler.
2853 [Ulf Moeller]
2854
2855 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2856
2857 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2858 via timing by performing a MAC computation even if incorrrect
2859 block cipher padding has been found. This is a countermeasure
2860 against active attacks where the attacker has to distinguish
2861 between bad padding and a MAC verification error. (CVE-2003-0078)
2862
2863 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2864 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2865 Martin Vuagnoux (EPFL, Ilion)]
2866
2867 *) Make the no-err option work as intended. The intention with no-err
2868 is not to have the whole error stack handling routines removed from
2869 libcrypto, it's only intended to remove all the function name and
2870 reason texts, thereby removing some of the footprint that may not
2871 be interesting if those errors aren't displayed anyway.
2872
2873 NOTE: it's still possible for any application or module to have it's
2874 own set of error texts inserted. The routines are there, just not
2875 used by default when no-err is given.
2876 [Richard Levitte]
2877
2878 *) Add support for FreeBSD on IA64.
2879 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2880
2881 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2882 Kerberos function mit_des_cbc_cksum(). Before this change,
2883 the value returned by DES_cbc_cksum() was like the one from
2884 mit_des_cbc_cksum(), except the bytes were swapped.
2885 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2886
2887 *) Allow an application to disable the automatic SSL chain building.
2888 Before this a rather primitive chain build was always performed in
2889 ssl3_output_cert_chain(): an application had no way to send the
2890 correct chain if the automatic operation produced an incorrect result.
2891
2892 Now the chain builder is disabled if either:
2893
2894 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2895
2896 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2897
2898 The reasoning behind this is that an application would not want the
2899 auto chain building to take place if extra chain certificates are
2900 present and it might also want a means of sending no additional
2901 certificates (for example the chain has two certificates and the
2902 root is omitted).
2903 [Steve Henson]
2904
2905 *) Add the possibility to build without the ENGINE framework.
2906 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2907
2908 *) Under Win32 gmtime() can return NULL: check return value in
2909 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2910 [Steve Henson]
2911
2912 *) DSA routines: under certain error conditions uninitialized BN objects
2913 could be freed. Solution: make sure initialization is performed early
2914 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2915 Nils Larsch <nla@trustcenter.de> via PR#459)
2916 [Lutz Jaenicke]
2917
2918 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2919 checked on reconnect on the client side, therefore session resumption
2920 could still fail with a "ssl session id is different" error. This
2921 behaviour is masked when SSL_OP_ALL is used due to
2922 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2923 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2924 followup to PR #377.
2925 [Lutz Jaenicke]
2926
2927 *) IA-32 assembler support enhancements: unified ELF targets, support
2928 for SCO/Caldera platforms, fix for Cygwin shared build.
2929 [Andy Polyakov]
2930
2931 *) Add support for FreeBSD on sparc64. As a consequence, support for
2932 FreeBSD on non-x86 processors is separate from x86 processors on
2933 the config script, much like the NetBSD support.
2934 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2935
2936 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2937
2938 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2939 OpenSSL 0.9.7.]
2940
2941 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2942 code (06) was taken as the first octet of the session ID and the last
2943 octet was ignored consequently. As a result SSLv2 client side session
2944 caching could not have worked due to the session ID mismatch between
2945 client and server.
2946 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2947 PR #377.
2948 [Lutz Jaenicke]
2949
2950 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2951 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2952 removed entirely.
2953 [Richard Levitte]
2954
2955 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2956 seems that in spite of existing for more than a year, many application
2957 author have done nothing to provide the necessary callbacks, which
2958 means that this particular engine will not work properly anywhere.
2959 This is a very unfortunate situation which forces us, in the name
2960 of usability, to give the hw_ncipher.c a static lock, which is part
2961 of libcrypto.
2962 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2963 appear in 0.9.8 or later. We EXPECT application authors to have
2964 dealt properly with this when 0.9.8 is released (unless we actually
2965 make such changes in the libcrypto locking code that changes will
2966 have to be made anyway).
2967 [Richard Levitte]
2968
2969 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2970 octets have been read, EOF or an error occurs. Without this change
2971 some truncated ASN1 structures will not produce an error.
2972 [Steve Henson]
2973
2974 *) Disable Heimdal support, since it hasn't been fully implemented.
2975 Still give the possibility to force the use of Heimdal, but with
2976 warnings and a request that patches get sent to openssl-dev.
2977 [Richard Levitte]
2978
2979 *) Add the VC-CE target, introduce the WINCE sysname, and add
2980 INSTALL.WCE and appropriate conditionals to make it build.
2981 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2982
2983 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2984 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2985 edit numbers of the version.
2986 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2987
2988 *) Introduce safe string copy and catenation functions
2989 (BUF_strlcpy() and BUF_strlcat()).
2990 [Ben Laurie (CHATS) and Richard Levitte]
2991
2992 *) Avoid using fixed-size buffers for one-line DNs.
2993 [Ben Laurie (CHATS)]
2994
2995 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2996 resizing buffers containing secrets, and use where appropriate.
2997 [Ben Laurie (CHATS)]
2998
2999 *) Avoid using fixed size buffers for configuration file location.
3000 [Ben Laurie (CHATS)]
3001
3002 *) Avoid filename truncation for various CA files.
3003 [Ben Laurie (CHATS)]
3004
3005 *) Use sizeof in preference to magic numbers.
3006 [Ben Laurie (CHATS)]
3007
3008 *) Avoid filename truncation in cert requests.
3009 [Ben Laurie (CHATS)]
3010
3011 *) Add assertions to check for (supposedly impossible) buffer
3012 overflows.
3013 [Ben Laurie (CHATS)]
3014
3015 *) Don't cache truncated DNS entries in the local cache (this could
3016 potentially lead to a spoofing attack).
3017 [Ben Laurie (CHATS)]
3018
3019 *) Fix various buffers to be large enough for hex/decimal
3020 representations in a platform independent manner.
3021 [Ben Laurie (CHATS)]
3022
3023 *) Add CRYPTO_realloc_clean() to avoid information leakage when
3024 resizing buffers containing secrets, and use where appropriate.
3025 [Ben Laurie (CHATS)]
3026
3027 *) Add BIO_indent() to avoid much slightly worrying code to do
3028 indents.
3029 [Ben Laurie (CHATS)]
3030
3031 *) Convert sprintf()/BIO_puts() to BIO_printf().
3032 [Ben Laurie (CHATS)]
3033
3034 *) buffer_gets() could terminate with the buffer only half
3035 full. Fixed.
3036 [Ben Laurie (CHATS)]
3037
3038 *) Add assertions to prevent user-supplied crypto functions from
3039 overflowing internal buffers by having large block sizes, etc.
3040 [Ben Laurie (CHATS)]
3041
3042 *) New OPENSSL_assert() macro (similar to assert(), but enabled
3043 unconditionally).
3044 [Ben Laurie (CHATS)]
3045
3046 *) Eliminate unused copy of key in RC4.
3047 [Ben Laurie (CHATS)]
3048
3049 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
3050 [Ben Laurie (CHATS)]
3051
3052 *) Fix off-by-one error in EGD path.
3053 [Ben Laurie (CHATS)]
3054
3055 *) If RANDFILE path is too long, ignore instead of truncating.
3056 [Ben Laurie (CHATS)]
3057
3058 *) Eliminate unused and incorrectly sized X.509 structure
3059 CBCParameter.
3060 [Ben Laurie (CHATS)]
3061
3062 *) Eliminate unused and dangerous function knumber().
3063 [Ben Laurie (CHATS)]
3064
3065 *) Eliminate unused and dangerous structure, KSSL_ERR.
3066 [Ben Laurie (CHATS)]
3067
3068 *) Protect against overlong session ID context length in an encoded
3069 session object. Since these are local, this does not appear to be
3070 exploitable.
3071 [Ben Laurie (CHATS)]
3072
3073 *) Change from security patch (see 0.9.6e below) that did not affect
3074 the 0.9.6 release series:
3075
3076 Remote buffer overflow in SSL3 protocol - an attacker could
3077 supply an oversized master key in Kerberos-enabled versions.
3078 (CVE-2002-0657)
3079 [Ben Laurie (CHATS)]
3080
3081 *) Change the SSL kerb5 codes to match RFC 2712.
3082 [Richard Levitte]
3083
3084 *) Make -nameopt work fully for req and add -reqopt switch.
3085 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
3086
3087 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
3088 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
3089
3090 *) Make sure tests can be performed even if the corresponding algorithms
3091 have been removed entirely. This was also the last step to make
3092 OpenSSL compilable with DJGPP under all reasonable conditions.
3093 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
3094
3095 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
3096 to allow version independent disabling of normally unselected ciphers,
3097 which may be activated as a side-effect of selecting a single cipher.
3098
3099 (E.g., cipher list string "RSA" enables ciphersuites that are left
3100 out of "ALL" because they do not provide symmetric encryption.
3101 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
3102 [Lutz Jaenicke, Bodo Moeller]
3103
3104 *) Add appropriate support for separate platform-dependent build
3105 directories. The recommended way to make a platform-dependent
3106 build directory is the following (tested on Linux), maybe with
3107 some local tweaks:
3108
3109 # Place yourself outside of the OpenSSL source tree. In
3110 # this example, the environment variable OPENSSL_SOURCE
3111 # is assumed to contain the absolute OpenSSL source directory.
3112 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
3113 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
3114 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
3115 mkdir -p `dirname $F`
3116 ln -s $OPENSSL_SOURCE/$F $F
3117 done
3118
3119 To be absolutely sure not to disturb the source tree, a "make clean"
3120 is a good thing. If it isn't successfull, don't worry about it,
3121 it probably means the source directory is very clean.
3122 [Richard Levitte]
3123
3124 *) Make sure any ENGINE control commands make local copies of string
3125 pointers passed to them whenever necessary. Otherwise it is possible
3126 the caller may have overwritten (or deallocated) the original string
3127 data when a later ENGINE operation tries to use the stored values.
3128 [Götz Babin-Ebell <babinebell@trustcenter.de>]
3129
3130 *) Improve diagnostics in file reading and command-line digests.
3131 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
3132
3133 *) Add AES modes CFB and OFB to the object database. Correct an
3134 error in AES-CFB decryption.
3135 [Richard Levitte]
3136
3137 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
3138 allows existing EVP_CIPHER_CTX structures to be reused after
3139 calling EVP_*Final(). This behaviour is used by encryption
3140 BIOs and some applications. This has the side effect that
3141 applications must explicitly clean up cipher contexts with
3142 EVP_CIPHER_CTX_cleanup() or they will leak memory.
3143 [Steve Henson]
3144
3145 *) Check the values of dna and dnb in bn_mul_recursive before calling
3146 bn_mul_comba (a non zero value means the a or b arrays do not contain
3147 n2 elements) and fallback to bn_mul_normal if either is not zero.
3148 [Steve Henson]
3149
3150 *) Fix escaping of non-ASCII characters when using the -subj option
3151 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
3152 [Lutz Jaenicke]
3153
3154 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
3155 form for "surname", serialNumber has no short form.
3156 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
3157 therefore remove "mail" short name for "internet 7".
3158 The OID for unique identifiers in X509 certificates is
3159 x500UniqueIdentifier, not uniqueIdentifier.
3160 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
3161 [Lutz Jaenicke]
3162
3163 *) Add an "init" command to the ENGINE config module and auto initialize
3164 ENGINEs. Without any "init" command the ENGINE will be initialized
3165 after all ctrl commands have been executed on it. If init=1 the
3166 ENGINE is initailized at that point (ctrls before that point are run
3167 on the uninitialized ENGINE and after on the initialized one). If
3168 init=0 then the ENGINE will not be iniatialized at all.
3169 [Steve Henson]
3170
3171 *) Fix the 'app_verify_callback' interface so that the user-defined
3172 argument is actually passed to the callback: In the
3173 SSL_CTX_set_cert_verify_callback() prototype, the callback
3174 declaration has been changed from
3175 int (*cb)()
3176 into
3177 int (*cb)(X509_STORE_CTX *,void *);
3178 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
3179 i=s->ctx->app_verify_callback(&ctx)
3180 has been changed into
3181 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
3182
3183 To update applications using SSL_CTX_set_cert_verify_callback(),
3184 a dummy argument can be added to their callback functions.
3185 [D. K. Smetters <smetters@parc.xerox.com>]
3186
3187 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
3188 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
3189
3190 *) Add and OPENSSL_LOAD_CONF define which will cause
3191 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
3192 This allows older applications to transparently support certain
3193 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
3194 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
3195 load the config file and OPENSSL_add_all_algorithms_conf() which will
3196 always load it have also been added.
3197 [Steve Henson]
3198
3199 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
3200 Adjust NIDs and EVP layer.
3201 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3202
3203 *) Config modules support in openssl utility.
3204
3205 Most commands now load modules from the config file,
3206 though in a few (such as version) this isn't done
3207 because it couldn't be used for anything.
3208
3209 In the case of ca and req the config file used is
3210 the same as the utility itself: that is the -config
3211 command line option can be used to specify an
3212 alternative file.
3213 [Steve Henson]
3214
3215 *) Move default behaviour from OPENSSL_config(). If appname is NULL
3216 use "openssl_conf" if filename is NULL use default openssl config file.
3217 [Steve Henson]
3218
3219 *) Add an argument to OPENSSL_config() to allow the use of an alternative
3220 config section name. Add a new flag to tolerate a missing config file
3221 and move code to CONF_modules_load_file().
3222 [Steve Henson]
3223
3224 *) Support for crypto accelerator cards from Accelerated Encryption
3225 Processing, www.aep.ie. (Use engine 'aep')
3226 The support was copied from 0.9.6c [engine] and adapted/corrected
3227 to work with the new engine framework.
3228 [AEP Inc. and Richard Levitte]
3229
3230 *) Support for SureWare crypto accelerator cards from Baltimore
3231 Technologies. (Use engine 'sureware')
3232 The support was copied from 0.9.6c [engine] and adapted
3233 to work with the new engine framework.
3234 [Richard Levitte]
3235
3236 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
3237 make the newer ENGINE framework commands for the CHIL engine work.
3238 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
3239
3240 *) Make it possible to produce shared libraries on ReliantUNIX.
3241 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
3242
3243 *) Add the configuration target debug-linux-ppro.
3244 Make 'openssl rsa' use the general key loading routines
3245 implemented in apps.c, and make those routines able to
3246 handle the key format FORMAT_NETSCAPE and the variant
3247 FORMAT_IISSGC.
3248 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3249
3250 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3251 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3252
3253 *) Add -keyform to rsautl, and document -engine.
3254 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
3255
3256 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
3257 BIO_R_NO_SUCH_FILE error code rather than the generic
3258 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
3259 [Ben Laurie]
3260
3261 *) Add new functions
3262 ERR_peek_last_error
3263 ERR_peek_last_error_line
3264 ERR_peek_last_error_line_data.
3265 These are similar to
3266 ERR_peek_error
3267 ERR_peek_error_line
3268 ERR_peek_error_line_data,
3269 but report on the latest error recorded rather than the first one
3270 still in the error queue.
3271 [Ben Laurie, Bodo Moeller]
3272
3273 *) default_algorithms option in ENGINE config module. This allows things
3274 like:
3275 default_algorithms = ALL
3276 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
3277 [Steve Henson]
3278
3279 *) Prelminary ENGINE config module.
3280 [Steve Henson]
3281
3282 *) New experimental application configuration code.
3283 [Steve Henson]
3284
3285 *) Change the AES code to follow the same name structure as all other
3286 symmetric ciphers, and behave the same way. Move everything to
3287 the directory crypto/aes, thereby obsoleting crypto/rijndael.
3288 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3289
3290 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
3291 [Ben Laurie and Theo de Raadt]
3292
3293 *) Add option to output public keys in req command.
3294 [Massimiliano Pala madwolf@openca.org]
3295
3296 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
3297 (up to about 10% better than before for P-192 and P-224).
3298 [Bodo Moeller]
3299
3300 *) New functions/macros
3301
3302 SSL_CTX_set_msg_callback(ctx, cb)
3303 SSL_CTX_set_msg_callback_arg(ctx, arg)
3304 SSL_set_msg_callback(ssl, cb)
3305 SSL_set_msg_callback_arg(ssl, arg)
3306
3307 to request calling a callback function
3308
3309 void cb(int write_p, int version, int content_type,
3310 const void *buf, size_t len, SSL *ssl, void *arg)
3311
3312 whenever a protocol message has been completely received
3313 (write_p == 0) or sent (write_p == 1). Here 'version' is the
3314 protocol version according to which the SSL library interprets
3315 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
3316 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
3317 the content type as defined in the SSL 3.0/TLS 1.0 protocol
3318 specification (change_cipher_spec(20), alert(21), handshake(22)).
3319 'buf' and 'len' point to the actual message, 'ssl' to the
3320 SSL object, and 'arg' is the application-defined value set by
3321 SSL[_CTX]_set_msg_callback_arg().
3322
3323 'openssl s_client' and 'openssl s_server' have new '-msg' options
3324 to enable a callback that displays all protocol messages.
3325 [Bodo Moeller]
3326
3327 *) Change the shared library support so shared libraries are built as
3328 soon as the corresponding static library is finished, and thereby get
3329 openssl and the test programs linked against the shared library.
3330 This still only happens when the keyword "shard" has been given to
3331 the configuration scripts.
3332
3333 NOTE: shared library support is still an experimental thing, and
3334 backward binary compatibility is still not guaranteed.
3335 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
3336
3337 *) Add support for Subject Information Access extension.
3338 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3339
3340 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
3341 additional bytes when new memory had to be allocated, not just
3342 when reusing an existing buffer.
3343 [Bodo Moeller]
3344
3345 *) New command line and configuration option 'utf8' for the req command.
3346 This allows field values to be specified as UTF8 strings.
3347 [Steve Henson]
3348
3349 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
3350 runs for the former and machine-readable output for the latter.
3351 [Ben Laurie]
3352
3353 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
3354 of the e-mail address in the DN (i.e., it will go into a certificate
3355 extension only). The new configuration file option 'email_in_dn = no'
3356 has the same effect.
3357 [Massimiliano Pala madwolf@openca.org]
3358
3359 *) Change all functions with names starting with des_ to be starting
3360 with DES_ instead. Add wrappers that are compatible with libdes,
3361 but are named _ossl_old_des_*. Finally, add macros that map the
3362 des_* symbols to the corresponding _ossl_old_des_* if libdes
3363 compatibility is desired. If OpenSSL 0.9.6c compatibility is
3364 desired, the des_* symbols will be mapped to DES_*, with one
3365 exception.
3366
3367 Since we provide two compatibility mappings, the user needs to
3368 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
3369 compatibility is desired. The default (i.e., when that macro
3370 isn't defined) is OpenSSL 0.9.6c compatibility.
3371
3372 There are also macros that enable and disable the support of old
3373 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
3374 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
3375 are defined, the default will apply: to support the old des routines.
3376
3377 In either case, one must include openssl/des.h to get the correct
3378 definitions. Do not try to just include openssl/des_old.h, that
3379 won't work.
3380
3381 NOTE: This is a major break of an old API into a new one. Software
3382 authors are encouraged to switch to the DES_ style functions. Some
3383 time in the future, des_old.h and the libdes compatibility functions
3384 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
3385 default), and then completely removed.
3386 [Richard Levitte]
3387
3388 *) Test for certificates which contain unsupported critical extensions.
3389 If such a certificate is found during a verify operation it is
3390 rejected by default: this behaviour can be overridden by either
3391 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
3392 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
3393 X509_supported_extension() has also been added which returns 1 if a
3394 particular extension is supported.
3395 [Steve Henson]
3396
3397 *) Modify the behaviour of EVP cipher functions in similar way to digests
3398 to retain compatibility with existing code.
3399 [Steve Henson]
3400
3401 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
3402 compatibility with existing code. In particular the 'ctx' parameter does
3403 not have to be to be initialized before the call to EVP_DigestInit() and
3404 it is tidied up after a call to EVP_DigestFinal(). New function
3405 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
3406 EVP_MD_CTX_copy() changed to not require the destination to be
3407 initialized valid and new function EVP_MD_CTX_copy_ex() added which
3408 requires the destination to be valid.
3409
3410 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
3411 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
3412 [Steve Henson]
3413
3414 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
3415 so that complete 'Handshake' protocol structures are kept in memory
3416 instead of overwriting 'msg_type' and 'length' with 'body' data.
3417 [Bodo Moeller]
3418
3419 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
3420 [Massimo Santin via Richard Levitte]
3421
3422 *) Major restructuring to the underlying ENGINE code. This includes
3423 reduction of linker bloat, separation of pure "ENGINE" manipulation
3424 (initialisation, etc) from functionality dealing with implementations
3425 of specific crypto iterfaces. This change also introduces integrated
3426 support for symmetric ciphers and digest implementations - so ENGINEs
3427 can now accelerate these by providing EVP_CIPHER and EVP_MD
3428 implementations of their own. This is detailed in crypto/engine/README
3429 as it couldn't be adequately described here. However, there are a few
3430 API changes worth noting - some RSA, DSA, DH, and RAND functions that
3431 were changed in the original introduction of ENGINE code have now
3432 reverted back - the hooking from this code to ENGINE is now a good
3433 deal more passive and at run-time, operations deal directly with
3434 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
3435 dereferencing through an ENGINE pointer any more. Also, the ENGINE
3436 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
3437 they were not being used by the framework as there is no concept of a
3438 BIGNUM_METHOD and they could not be generalised to the new
3439 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
3440 ENGINE_cpy() has been removed as it cannot be consistently defined in
3441 the new code.
3442 [Geoff Thorpe]
3443
3444 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
3445 [Steve Henson]
3446
3447 *) Change mkdef.pl to sort symbols that get the same entry number,
3448 and make sure the automatically generated functions ERR_load_*
3449 become part of libeay.num as well.
3450 [Richard Levitte]
3451
3452 *) New function SSL_renegotiate_pending(). This returns true once
3453 renegotiation has been requested (either SSL_renegotiate() call
3454 or HelloRequest/ClientHello receveived from the peer) and becomes
3455 false once a handshake has been completed.
3456 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
3457 sends a HelloRequest, but does not ensure that a handshake takes
3458 place. SSL_renegotiate_pending() is useful for checking if the
3459 client has followed the request.)
3460 [Bodo Moeller]
3461
3462 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
3463 By default, clients may request session resumption even during
3464 renegotiation (if session ID contexts permit); with this option,
3465 session resumption is possible only in the first handshake.
3466
3467 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
3468 more bits available for options that should not be part of
3469 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
3470 [Bodo Moeller]
3471
3472 *) Add some demos for certificate and certificate request creation.
3473 [Steve Henson]
3474
3475 *) Make maximum certificate chain size accepted from the peer application
3476 settable (SSL*_get/set_max_cert_list()), as proposed by
3477 "Douglas E. Engert" <deengert@anl.gov>.
3478 [Lutz Jaenicke]
3479
3480 *) Add support for shared libraries for Unixware-7
3481 (Boyd Lynn Gerber <gerberb@zenez.com>).
3482 [Lutz Jaenicke]
3483
3484 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
3485 be done prior to destruction. Use this to unload error strings from
3486 ENGINEs that load their own error strings. NB: This adds two new API
3487 functions to "get" and "set" this destroy handler in an ENGINE.
3488 [Geoff Thorpe]
3489
3490 *) Alter all existing ENGINE implementations (except "openssl" and
3491 "openbsd") to dynamically instantiate their own error strings. This
3492 makes them more flexible to be built both as statically-linked ENGINEs
3493 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
3494 Also, add stub code to each that makes building them as self-contained
3495 shared-libraries easier (see README.ENGINE).
3496 [Geoff Thorpe]
3497
3498 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
3499 implementations into applications that are completely implemented in
3500 self-contained shared-libraries. The "dynamic" ENGINE exposes control
3501 commands that can be used to configure what shared-library to load and
3502 to control aspects of the way it is handled. Also, made an update to
3503 the README.ENGINE file that brings its information up-to-date and
3504 provides some information and instructions on the "dynamic" ENGINE
3505 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
3506 [Geoff Thorpe]
3507
3508 *) Make it possible to unload ranges of ERR strings with a new
3509 "ERR_unload_strings" function.
3510 [Geoff Thorpe]
3511
3512 *) Add a copy() function to EVP_MD.
3513 [Ben Laurie]
3514
3515 *) Make EVP_MD routines take a context pointer instead of just the
3516 md_data void pointer.
3517 [Ben Laurie]
3518
3519 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
3520 that the digest can only process a single chunk of data
3521 (typically because it is provided by a piece of
3522 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
3523 is only going to provide a single chunk of data, and hence the
3524 framework needn't accumulate the data for oneshot drivers.
3525 [Ben Laurie]
3526
3527 *) As with "ERR", make it possible to replace the underlying "ex_data"
3528 functions. This change also alters the storage and management of global
3529 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
3530 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
3531 index counters. The API functions that use this state have been changed
3532 to take a "class_index" rather than pointers to the class's local STACK
3533 and counter, and there is now an API function to dynamically create new
3534 classes. This centralisation allows us to (a) plug a lot of the
3535 thread-safety problems that existed, and (b) makes it possible to clean
3536 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
3537 such data would previously have always leaked in application code and
3538 workarounds were in place to make the memory debugging turn a blind eye
3539 to it. Application code that doesn't use this new function will still
3540 leak as before, but their memory debugging output will announce it now
3541 rather than letting it slide.
3542
3543 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
3544 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
3545 has a return value to indicate success or failure.
3546 [Geoff Thorpe]
3547
3548 *) Make it possible to replace the underlying "ERR" functions such that the
3549 global state (2 LHASH tables and 2 locks) is only used by the "default"
3550 implementation. This change also adds two functions to "get" and "set"
3551 the implementation prior to it being automatically set the first time
3552 any other ERR function takes place. Ie. an application can call "get",
3553 pass the return value to a module it has just loaded, and that module
3554 can call its own "set" function using that value. This means the
3555 module's "ERR" operations will use (and modify) the error state in the
3556 application and not in its own statically linked copy of OpenSSL code.
3557 [Geoff Thorpe]
3558
3559 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
3560 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
3561 the operation, and provides a more encapsulated way for external code
3562 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
3563 to use these functions rather than manually incrementing the counts.
3564
3565 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
3566 [Geoff Thorpe]
3567
3568 *) Add EVP test program.
3569 [Ben Laurie]
3570
3571 *) Add symmetric cipher support to ENGINE. Expect the API to change!
3572 [Ben Laurie]
3573
3574 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
3575 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
3576 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
3577 These allow a CRL to be built without having to access X509_CRL fields
3578 directly. Modify 'ca' application to use new functions.
3579 [Steve Henson]
3580
3581 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
3582 bug workarounds. Rollback attack detection is a security feature.
3583 The problem will only arise on OpenSSL servers when TLSv1 is not
3584 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
3585 Software authors not wanting to support TLSv1 will have special reasons
3586 for their choice and can explicitly enable this option.
3587 [Bodo Moeller, Lutz Jaenicke]
3588
3589 *) Rationalise EVP so it can be extended: don't include a union of
3590 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
3591 (similar to those existing for EVP_CIPHER_CTX).
3592 Usage example:
3593
3594 EVP_MD_CTX md;
3595
3596 EVP_MD_CTX_init(&md); /* new function call */
3597 EVP_DigestInit(&md, EVP_sha1());
3598 EVP_DigestUpdate(&md, in, len);
3599 EVP_DigestFinal(&md, out, NULL);
3600 EVP_MD_CTX_cleanup(&md); /* new function call */
3601
3602 [Ben Laurie]
3603
3604 *) Make DES key schedule conform to the usual scheme, as well as
3605 correcting its structure. This means that calls to DES functions
3606 now have to pass a pointer to a des_key_schedule instead of a
3607 plain des_key_schedule (which was actually always a pointer
3608 anyway): E.g.,
3609
3610 des_key_schedule ks;
3611
3612 des_set_key_checked(..., &ks);
3613 des_ncbc_encrypt(..., &ks, ...);
3614
3615 (Note that a later change renames 'des_...' into 'DES_...'.)
3616 [Ben Laurie]
3617
3618 *) Initial reduction of linker bloat: the use of some functions, such as
3619 PEM causes large amounts of unused functions to be linked in due to
3620 poor organisation. For example pem_all.c contains every PEM function
3621 which has a knock on effect of linking in large amounts of (unused)
3622 ASN1 code. Grouping together similar functions and splitting unrelated
3623 functions prevents this.
3624 [Steve Henson]
3625
3626 *) Cleanup of EVP macros.
3627 [Ben Laurie]
3628
3629 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
3630 correct _ecb suffix.
3631 [Ben Laurie]
3632
3633 *) Add initial OCSP responder support to ocsp application. The
3634 revocation information is handled using the text based index
3635 use by the ca application. The responder can either handle
3636 requests generated internally, supplied in files (for example
3637 via a CGI script) or using an internal minimal server.
3638 [Steve Henson]
3639
3640 *) Add configuration choices to get zlib compression for TLS.
3641 [Richard Levitte]
3642
3643 *) Changes to Kerberos SSL for RFC 2712 compliance:
3644 1. Implemented real KerberosWrapper, instead of just using
3645 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
3646 2. Implemented optional authenticator field of KerberosWrapper.
3647
3648 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
3649 and authenticator structs; see crypto/krb5/.
3650
3651 Generalized Kerberos calls to support multiple Kerberos libraries.
3652 [Vern Staats <staatsvr@asc.hpc.mil>,
3653 Jeffrey Altman <jaltman@columbia.edu>
3654 via Richard Levitte]
3655
3656 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
3657 already does with RSA. testdsa.h now has 'priv_key/pub_key'
3658 values for each of the key sizes rather than having just
3659 parameters (and 'speed' generating keys each time).
3660 [Geoff Thorpe]
3661
3662 *) Speed up EVP routines.
3663 Before:
3664 encrypt
3665 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
3666 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
3667 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
3668 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
3669 decrypt
3670 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
3671 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
3672 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
3673 After:
3674 encrypt
3675 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
3676 decrypt
3677 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
3678 [Ben Laurie]
3679
3680 *) Added the OS2-EMX target.
3681 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
3682
3683 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
3684 to support NCONF routines in extension code. New function CONF_set_nconf()
3685 to allow functions which take an NCONF to also handle the old LHASH
3686 structure: this means that the old CONF compatible routines can be
3687 retained (in particular wrt extensions) without having to duplicate the
3688 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
3689 [Steve Henson]
3690
3691 *) Enhance the general user interface with mechanisms for inner control
3692 and with possibilities to have yes/no kind of prompts.
3693 [Richard Levitte]
3694
3695 *) Change all calls to low level digest routines in the library and
3696 applications to use EVP. Add missing calls to HMAC_cleanup() and
3697 don't assume HMAC_CTX can be copied using memcpy().
3698 [Verdon Walker <VWalker@novell.com>, Steve Henson]
3699
3700 *) Add the possibility to control engines through control names but with
3701 arbitrary arguments instead of just a string.
3702 Change the key loaders to take a UI_METHOD instead of a callback
3703 function pointer. NOTE: this breaks binary compatibility with earlier
3704 versions of OpenSSL [engine].
3705 Adapt the nCipher code for these new conditions and add a card insertion
3706 callback.
3707 [Richard Levitte]
3708
3709 *) Enhance the general user interface with mechanisms to better support
3710 dialog box interfaces, application-defined prompts, the possibility
3711 to use defaults (for example default passwords from somewhere else)
3712 and interrupts/cancellations.
3713 [Richard Levitte]
3714
3715 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3716 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3717 [Steve Henson]
3718
3719 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3720 tidy up some unnecessarily weird code in 'sk_new()').
3721 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3722
3723 *) Change the key loading routines for ENGINEs to use the same kind
3724 callback (pem_password_cb) as all other routines that need this
3725 kind of callback.
3726 [Richard Levitte]
3727
3728 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3729 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3730 than this minimum value is recommended.
3731 [Lutz Jaenicke]
3732
3733 *) New random seeder for OpenVMS, using the system process statistics
3734 that are easily reachable.
3735 [Richard Levitte]
3736
3737 *) Windows apparently can't transparently handle global
3738 variables defined in DLLs. Initialisations such as:
3739
3740 const ASN1_ITEM *it = &ASN1_INTEGER_it;
3741
3742 wont compile. This is used by the any applications that need to
3743 declare their own ASN1 modules. This was fixed by adding the option
3744 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3745 needed for static libraries under Win32.
3746 [Steve Henson]
3747
3748 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3749 setting of purpose and trust fields. New X509_STORE trust and
3750 purpose functions and tidy up setting in other SSL functions.
3751 [Steve Henson]
3752
3753 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3754 structure. These are inherited by X509_STORE_CTX when it is
3755 initialised. This allows various defaults to be set in the
3756 X509_STORE structure (such as flags for CRL checking and custom
3757 purpose or trust settings) for functions which only use X509_STORE_CTX
3758 internally such as S/MIME.
3759
3760 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3761 trust settings if they are not set in X509_STORE. This allows X509_STORE
3762 purposes and trust (in S/MIME for example) to override any set by default.
3763
3764 Add command line options for CRL checking to smime, s_client and s_server
3765 applications.
3766 [Steve Henson]
3767
3768 *) Initial CRL based revocation checking. If the CRL checking flag(s)
3769 are set then the CRL is looked up in the X509_STORE structure and
3770 its validity and signature checked, then if the certificate is found
3771 in the CRL the verify fails with a revoked error.
3772
3773 Various new CRL related callbacks added to X509_STORE_CTX structure.
3774
3775 Command line options added to 'verify' application to support this.
3776
3777 This needs some additional work, such as being able to handle multiple
3778 CRLs with different times, extension based lookup (rather than just
3779 by subject name) and ultimately more complete V2 CRL extension
3780 handling.
3781 [Steve Henson]
3782
3783 *) Add a general user interface API (crypto/ui/). This is designed
3784 to replace things like des_read_password and friends (backward
3785 compatibility functions using this new API are provided).
3786 The purpose is to remove prompting functions from the DES code
3787 section as well as provide for prompting through dialog boxes in
3788 a window system and the like.
3789 [Richard Levitte]
3790
3791 *) Add "ex_data" support to ENGINE so implementations can add state at a
3792 per-structure level rather than having to store it globally.
3793 [Geoff]
3794
3795 *) Make it possible for ENGINE structures to be copied when retrieved by
3796 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3797 This causes the "original" ENGINE structure to act like a template,
3798 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3799 operational state can be localised to each ENGINE structure, despite the
3800 fact they all share the same "methods". New ENGINE structures returned in
3801 this case have no functional references and the return value is the single
3802 structural reference. This matches the single structural reference returned
3803 by ENGINE_by_id() normally, when it is incremented on the pre-existing
3804 ENGINE structure.
3805 [Geoff]
3806
3807 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3808 needs to match any other type at all we need to manually clear the
3809 tag cache.
3810 [Steve Henson]
3811
3812 *) Changes to the "openssl engine" utility to include;
3813 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3814 about an ENGINE's available control commands.
3815 - executing control commands from command line arguments using the
3816 '-pre' and '-post' switches. '-post' is only used if '-t' is
3817 specified and the ENGINE is successfully initialised. The syntax for
3818 the individual commands are colon-separated, for example;
3819 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3820 [Geoff]
3821
3822 *) New dynamic control command support for ENGINEs. ENGINEs can now
3823 declare their own commands (numbers), names (strings), descriptions,
3824 and input types for run-time discovery by calling applications. A
3825 subset of these commands are implicitly classed as "executable"
3826 depending on their input type, and only these can be invoked through
3827 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3828 can be based on user input, config files, etc). The distinction is
3829 that "executable" commands cannot return anything other than a boolean
3830 result and can only support numeric or string input, whereas some
3831 discoverable commands may only be for direct use through
3832 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3833 pointers, or other custom uses. The "executable" commands are to
3834 support parameterisations of ENGINE behaviour that can be
3835 unambiguously defined by ENGINEs and used consistently across any
3836 OpenSSL-based application. Commands have been added to all the
3837 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3838 control over shared-library paths without source code alterations.
3839 [Geoff]
3840
3841 *) Changed all ENGINE implementations to dynamically allocate their
3842 ENGINEs rather than declaring them statically. Apart from this being
3843 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3844 this also allows the implementations to compile without using the
3845 internal engine_int.h header.
3846 [Geoff]
3847
3848 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3849 'const' value. Any code that should be able to modify a RAND_METHOD
3850 should already have non-const pointers to it (ie. they should only
3851 modify their own ones).
3852 [Geoff]
3853
3854 *) Made a variety of little tweaks to the ENGINE code.
3855 - "atalla" and "ubsec" string definitions were moved from header files
3856 to C code. "nuron" string definitions were placed in variables
3857 rather than hard-coded - allowing parameterisation of these values
3858 later on via ctrl() commands.
3859 - Removed unused "#if 0"'d code.
3860 - Fixed engine list iteration code so it uses ENGINE_free() to release
3861 structural references.
3862 - Constified the RAND_METHOD element of ENGINE structures.
3863 - Constified various get/set functions as appropriate and added
3864 missing functions (including a catch-all ENGINE_cpy that duplicates
3865 all ENGINE values onto a new ENGINE except reference counts/state).
3866 - Removed NULL parameter checks in get/set functions. Setting a method
3867 or function to NULL is a way of cancelling out a previously set
3868 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3869 and doesn't justify the extra error symbols and code.
3870 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3871 flags from engine_int.h to engine.h.
3872 - Changed prototypes for ENGINE handler functions (init(), finish(),
3873 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3874 [Geoff]
3875
3876 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3877 to the algorithm using long division. The binary algorithm can be
3878 used only if the modulus is odd. On 32-bit systems, it is faster
3879 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3880 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3881 up to 450 bits. In 64-bit environments, the binary algorithm
3882 appears to be advantageous for much longer moduli; here we use it
3883 for moduli up to 2048 bits.
3884 [Bodo Moeller]
3885
3886 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3887 could not support the combine flag in choice fields.
3888 [Steve Henson]
3889
3890 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3891 extensions from a certificate request to the certificate.
3892 [Steve Henson]
3893
3894 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3895 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3896 file: this allows the display of the certificate about to be
3897 signed to be customised, to allow certain fields to be included
3898 or excluded and extension details. The old system didn't display
3899 multicharacter strings properly, omitted fields not in the policy
3900 and couldn't display additional details such as extensions.
3901 [Steve Henson]
3902
3903 *) Function EC_POINTs_mul for multiple scalar multiplication
3904 of an arbitrary number of elliptic curve points
3905 \sum scalars[i]*points[i],
3906 optionally including the generator defined for the EC_GROUP:
3907 scalar*generator + \sum scalars[i]*points[i].
3908
3909 EC_POINT_mul is a simple wrapper function for the typical case
3910 that the point list has just one item (besides the optional
3911 generator).
3912 [Bodo Moeller]
3913
3914 *) First EC_METHODs for curves over GF(p):
3915
3916 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3917 operations and provides various method functions that can also
3918 operate with faster implementations of modular arithmetic.
3919
3920 EC_GFp_mont_method() reuses most functions that are part of
3921 EC_GFp_simple_method, but uses Montgomery arithmetic.
3922
3923 [Bodo Moeller; point addition and point doubling
3924 implementation directly derived from source code provided by
3925 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3926
3927 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3928 crypto/ec/ec_lib.c):
3929
3930 Curves are EC_GROUP objects (with an optional group generator)
3931 based on EC_METHODs that are built into the library.
3932
3933 Points are EC_POINT objects based on EC_GROUP objects.
3934
3935 Most of the framework would be able to handle curves over arbitrary
3936 finite fields, but as there are no obvious types for fields other
3937 than GF(p), some functions are limited to that for now.
3938 [Bodo Moeller]
3939
3940 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3941 that the file contains a complete HTTP response.
3942 [Richard Levitte]
3943
3944 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3945 change the def and num file printf format specifier from "%-40sXXX"
3946 to "%-39s XXX". The latter will always guarantee a space after the
3947 field while the former will cause them to run together if the field
3948 is 40 of more characters long.
3949 [Steve Henson]
3950
3951 *) Constify the cipher and digest 'method' functions and structures
3952 and modify related functions to take constant EVP_MD and EVP_CIPHER
3953 pointers.
3954 [Steve Henson]
3955
3956 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3957 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3958 [Bodo Moeller]
3959
3960 *) Modify EVP_Digest*() routines so they now return values. Although the
3961 internal software routines can never fail additional hardware versions
3962 might.
3963 [Steve Henson]
3964
3965 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3966
3967 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3968 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3969
3970 ASN1 error codes
3971 ERR_R_NESTED_ASN1_ERROR
3972 ...
3973 ERR_R_MISSING_ASN1_EOS
3974 were 4 .. 9, conflicting with
3975 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3976 ...
3977 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3978 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3979
3980 Add new error code 'ERR_R_INTERNAL_ERROR'.
3981 [Bodo Moeller]
3982
3983 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3984 suffices.
3985 [Bodo Moeller]
3986
3987 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3988 sets the subject name for a new request or supersedes the
3989 subject name in a given request. Formats that can be parsed are
3990 'CN=Some Name, OU=myOU, C=IT'
3991 and
3992 'CN=Some Name/OU=myOU/C=IT'.
3993
3994 Add options '-batch' and '-verbose' to 'openssl req'.
3995 [Massimiliano Pala <madwolf@hackmasters.net>]
3996
3997 *) Introduce the possibility to access global variables through
3998 functions on platform were that's the best way to handle exporting
3999 global variables in shared libraries. To enable this functionality,
4000 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
4001 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
4002 is normally done by Configure or something similar).
4003
4004 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
4005 in the source file (foo.c) like this:
4006
4007 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
4008 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
4009
4010 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
4011 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
4012
4013 OPENSSL_DECLARE_GLOBAL(int,foo);
4014 #define foo OPENSSL_GLOBAL_REF(foo)
4015 OPENSSL_DECLARE_GLOBAL(double,bar);
4016 #define bar OPENSSL_GLOBAL_REF(bar)
4017
4018 The #defines are very important, and therefore so is including the
4019 header file everywhere where the defined globals are used.
4020
4021 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
4022 of ASN.1 items, but that structure is a bit different.
4023
4024 The largest change is in util/mkdef.pl which has been enhanced with
4025 better and easier to understand logic to choose which symbols should
4026 go into the Windows .def files as well as a number of fixes and code
4027 cleanup (among others, algorithm keywords are now sorted
4028 lexicographically to avoid constant rewrites).
4029 [Richard Levitte]
4030
4031 *) In BN_div() keep a copy of the sign of 'num' before writing the
4032 result to 'rm' because if rm==num the value will be overwritten
4033 and produce the wrong result if 'num' is negative: this caused
4034 problems with BN_mod() and BN_nnmod().
4035 [Steve Henson]
4036
4037 *) Function OCSP_request_verify(). This checks the signature on an
4038 OCSP request and verifies the signer certificate. The signer
4039 certificate is just checked for a generic purpose and OCSP request
4040 trust settings.
4041 [Steve Henson]
4042
4043 *) Add OCSP_check_validity() function to check the validity of OCSP
4044 responses. OCSP responses are prepared in real time and may only
4045 be a few seconds old. Simply checking that the current time lies
4046 between thisUpdate and nextUpdate max reject otherwise valid responses
4047 caused by either OCSP responder or client clock inaccuracy. Instead
4048 we allow thisUpdate and nextUpdate to fall within a certain period of
4049 the current time. The age of the response can also optionally be
4050 checked. Two new options -validity_period and -status_age added to
4051 ocsp utility.
4052 [Steve Henson]
4053
4054 *) If signature or public key algorithm is unrecognized print out its
4055 OID rather that just UNKNOWN.
4056 [Steve Henson]
4057
4058 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
4059 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
4060 ID to be generated from the issuer certificate alone which can then be
4061 passed to OCSP_id_issuer_cmp().
4062 [Steve Henson]
4063
4064 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
4065 ASN1 modules to export functions returning ASN1_ITEM pointers
4066 instead of the ASN1_ITEM structures themselves. This adds several
4067 new macros which allow the underlying ASN1 function/structure to
4068 be accessed transparently. As a result code should not use ASN1_ITEM
4069 references directly (such as &X509_it) but instead use the relevant
4070 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
4071 use of the new ASN1 code on platforms where exporting structures
4072 is problematical (for example in shared libraries) but exporting
4073 functions returning pointers to structures is not.
4074 [Steve Henson]
4075
4076 *) Add support for overriding the generation of SSL/TLS session IDs.
4077 These callbacks can be registered either in an SSL_CTX or per SSL.
4078 The purpose of this is to allow applications to control, if they wish,
4079 the arbitrary values chosen for use as session IDs, particularly as it
4080 can be useful for session caching in multiple-server environments. A
4081 command-line switch for testing this (and any client code that wishes
4082 to use such a feature) has been added to "s_server".
4083 [Geoff Thorpe, Lutz Jaenicke]
4084
4085 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
4086 of the form '#if defined(...) || defined(...) || ...' and
4087 '#if !defined(...) && !defined(...) && ...'. This also avoids
4088 the growing number of special cases it was previously handling.
4089 [Richard Levitte]
4090
4091 *) Make all configuration macros available for application by making
4092 sure they are available in opensslconf.h, by giving them names starting
4093 with "OPENSSL_" to avoid conflicts with other packages and by making
4094 sure e_os2.h will cover all platform-specific cases together with
4095 opensslconf.h.
4096 Additionally, it is now possible to define configuration/platform-
4097 specific names (called "system identities"). In the C code, these
4098 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
4099 macro with the name beginning with "OPENSSL_SYS_", which is determined
4100 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
4101 what is available.
4102 [Richard Levitte]
4103
4104 *) New option -set_serial to 'req' and 'x509' this allows the serial
4105 number to use to be specified on the command line. Previously self
4106 signed certificates were hard coded with serial number 0 and the
4107 CA options of 'x509' had to use a serial number in a file which was
4108 auto incremented.
4109 [Steve Henson]
4110
4111 *) New options to 'ca' utility to support V2 CRL entry extensions.
4112 Currently CRL reason, invalidity date and hold instruction are
4113 supported. Add new CRL extensions to V3 code and some new objects.
4114 [Steve Henson]
4115
4116 *) New function EVP_CIPHER_CTX_set_padding() this is used to
4117 disable standard block padding (aka PKCS#5 padding) in the EVP
4118 API, which was previously mandatory. This means that the data is
4119 not padded in any way and so the total length much be a multiple
4120 of the block size, otherwise an error occurs.
4121 [Steve Henson]
4122
4123 *) Initial (incomplete) OCSP SSL support.
4124 [Steve Henson]
4125
4126 *) New function OCSP_parse_url(). This splits up a URL into its host,
4127 port and path components: primarily to parse OCSP URLs. New -url
4128 option to ocsp utility.
4129 [Steve Henson]
4130
4131 *) New nonce behavior. The return value of OCSP_check_nonce() now
4132 reflects the various checks performed. Applications can decide
4133 whether to tolerate certain situations such as an absent nonce
4134 in a response when one was present in a request: the ocsp application
4135 just prints out a warning. New function OCSP_add1_basic_nonce()
4136 this is to allow responders to include a nonce in a response even if
4137 the request is nonce-less.
4138 [Steve Henson]
4139
4140 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
4141 skipped when using openssl x509 multiple times on a single input file,
4142 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
4143 [Bodo Moeller]
4144
4145 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
4146 set string type: to handle setting ASN1_TIME structures. Fix ca
4147 utility to correctly initialize revocation date of CRLs.
4148 [Steve Henson]
4149
4150 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
4151 the clients preferred ciphersuites and rather use its own preferences.
4152 Should help to work around M$ SGC (Server Gated Cryptography) bug in
4153 Internet Explorer by ensuring unchanged hash method during stepup.
4154 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
4155 [Lutz Jaenicke]
4156
4157 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
4158 to aes and add a new 'exist' option to print out symbols that don't
4159 appear to exist.
4160 [Steve Henson]
4161
4162 *) Additional options to ocsp utility to allow flags to be set and
4163 additional certificates supplied.
4164 [Steve Henson]
4165
4166 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
4167 OCSP client a number of certificate to only verify the response
4168 signature against.
4169 [Richard Levitte]
4170
4171 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
4172 handle the new API. Currently only ECB, CBC modes supported. Add new
4173 AES OIDs.
4174
4175 Add TLS AES ciphersuites as described in RFC3268, "Advanced
4176 Encryption Standard (AES) Ciphersuites for Transport Layer
4177 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
4178 not enabled by default and were not part of the "ALL" ciphersuite
4179 alias because they were not yet official; they could be
4180 explicitly requested by specifying the "AESdraft" ciphersuite
4181 group alias. In the final release of OpenSSL 0.9.7, the group
4182 alias is called "AES" and is part of "ALL".)
4183 [Ben Laurie, Steve Henson, Bodo Moeller]
4184
4185 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
4186 request to response.
4187 [Steve Henson]
4188
4189 *) Functions for OCSP responders. OCSP_request_onereq_count(),
4190 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
4191 extract information from a certificate request. OCSP_response_create()
4192 creates a response and optionally adds a basic response structure.
4193 OCSP_basic_add1_status() adds a complete single response to a basic
4194 response and returns the OCSP_SINGLERESP structure just added (to allow
4195 extensions to be included for example). OCSP_basic_add1_cert() adds a
4196 certificate to a basic response and OCSP_basic_sign() signs a basic
4197 response with various flags. New helper functions ASN1_TIME_check()
4198 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
4199 (converts ASN1_TIME to GeneralizedTime).
4200 [Steve Henson]
4201
4202 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
4203 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
4204 structure from a certificate. X509_pubkey_digest() digests the public_key
4205 contents: this is used in various key identifiers.
4206 [Steve Henson]
4207
4208 *) Make sk_sort() tolerate a NULL argument.
4209 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
4210
4211 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
4212 passed by the function are trusted implicitly. If any of them signed the
4213 response then it is assumed to be valid and is not verified.
4214 [Steve Henson]
4215
4216 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
4217 to data. This was previously part of the PKCS7 ASN1 code. This
4218 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
4219 [Steve Henson, reported by Kenneth R. Robinette
4220 <support@securenetterm.com>]
4221
4222 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
4223 routines: without these tracing memory leaks is very painful.
4224 Fix leaks in PKCS12 and PKCS7 routines.
4225 [Steve Henson]
4226
4227 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
4228 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
4229 effectively meant GeneralizedTime would never be used. Now it
4230 is initialised to -1 but X509_time_adj() now has to check the value
4231 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
4232 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
4233 [Steve Henson, reported by Kenneth R. Robinette
4234 <support@securenetterm.com>]
4235
4236 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
4237 result in a zero length in the ASN1_INTEGER structure which was
4238 not consistent with the structure when d2i_ASN1_INTEGER() was used
4239 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
4240 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
4241 where it did not print out a minus for negative ASN1_INTEGER.
4242 [Steve Henson]
4243
4244 *) Add summary printout to ocsp utility. The various functions which
4245 convert status values to strings have been renamed to:
4246 OCSP_response_status_str(), OCSP_cert_status_str() and
4247 OCSP_crl_reason_str() and are no longer static. New options
4248 to verify nonce values and to disable verification. OCSP response
4249 printout format cleaned up.
4250 [Steve Henson]
4251
4252 *) Add additional OCSP certificate checks. These are those specified
4253 in RFC2560. This consists of two separate checks: the CA of the
4254 certificate being checked must either be the OCSP signer certificate
4255 or the issuer of the OCSP signer certificate. In the latter case the
4256 OCSP signer certificate must contain the OCSP signing extended key
4257 usage. This check is performed by attempting to match the OCSP
4258 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
4259 in the OCSP_CERTID structures of the response.
4260 [Steve Henson]
4261
4262 *) Initial OCSP certificate verification added to OCSP_basic_verify()
4263 and related routines. This uses the standard OpenSSL certificate
4264 verify routines to perform initial checks (just CA validity) and
4265 to obtain the certificate chain. Then additional checks will be
4266 performed on the chain. Currently the root CA is checked to see
4267 if it is explicitly trusted for OCSP signing. This is used to set
4268 a root CA as a global signing root: that is any certificate that
4269 chains to that CA is an acceptable OCSP signing certificate.
4270 [Steve Henson]
4271
4272 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
4273 extensions from a separate configuration file.
4274 As when reading extensions from the main configuration file,
4275 the '-extensions ...' option may be used for specifying the
4276 section to use.
4277 [Massimiliano Pala <madwolf@comune.modena.it>]
4278
4279 *) New OCSP utility. Allows OCSP requests to be generated or
4280 read. The request can be sent to a responder and the output
4281 parsed, outputed or printed in text form. Not complete yet:
4282 still needs to check the OCSP response validity.
4283 [Steve Henson]
4284
4285 *) New subcommands for 'openssl ca':
4286 'openssl ca -status <serial>' prints the status of the cert with
4287 the given serial number (according to the index file).
4288 'openssl ca -updatedb' updates the expiry status of certificates
4289 in the index file.
4290 [Massimiliano Pala <madwolf@comune.modena.it>]
4291
4292 *) New '-newreq-nodes' command option to CA.pl. This is like
4293 '-newreq', but calls 'openssl req' with the '-nodes' option
4294 so that the resulting key is not encrypted.
4295 [Damien Miller <djm@mindrot.org>]
4296
4297 *) New configuration for the GNU Hurd.
4298 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
4299
4300 *) Initial code to implement OCSP basic response verify. This
4301 is currently incomplete. Currently just finds the signer's
4302 certificate and verifies the signature on the response.
4303 [Steve Henson]
4304
4305 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
4306 value of OPENSSLDIR. This is available via the new '-d' option
4307 to 'openssl version', and is also included in 'openssl version -a'.
4308 [Bodo Moeller]
4309
4310 *) Allowing defining memory allocation callbacks that will be given
4311 file name and line number information in additional arguments
4312 (a const char* and an int). The basic functionality remains, as
4313 well as the original possibility to just replace malloc(),
4314 realloc() and free() by functions that do not know about these
4315 additional arguments. To register and find out the current
4316 settings for extended allocation functions, the following
4317 functions are provided:
4318
4319 CRYPTO_set_mem_ex_functions
4320 CRYPTO_set_locked_mem_ex_functions
4321 CRYPTO_get_mem_ex_functions
4322 CRYPTO_get_locked_mem_ex_functions
4323
4324 These work the same way as CRYPTO_set_mem_functions and friends.
4325 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
4326 extended allocation function is enabled.
4327 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
4328 a conventional allocation function is enabled.
4329 [Richard Levitte, Bodo Moeller]
4330
4331 *) Finish off removing the remaining LHASH function pointer casts.
4332 There should no longer be any prototype-casting required when using
4333 the LHASH abstraction, and any casts that remain are "bugs". See
4334 the callback types and macros at the head of lhash.h for details
4335 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
4336 [Geoff Thorpe]
4337
4338 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
4339 If /dev/[u]random devices are not available or do not return enough
4340 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
4341 be queried.
4342 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
4343 /etc/entropy will be queried once each in this sequence, quering stops
4344 when enough entropy was collected without querying more sockets.
4345 [Lutz Jaenicke]
4346
4347 *) Change the Unix RAND_poll() variant to be able to poll several
4348 random devices, as specified by DEVRANDOM, until a sufficient amount
4349 of data has been collected. We spend at most 10 ms on each file
4350 (select timeout) and read in non-blocking mode. DEVRANDOM now
4351 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
4352 (previously it was just the string "/dev/urandom"), so on typical
4353 platforms the 10 ms delay will never occur.
4354 Also separate out the Unix variant to its own file, rand_unix.c.
4355 For VMS, there's a currently-empty rand_vms.c.
4356 [Richard Levitte]
4357
4358 *) Move OCSP client related routines to ocsp_cl.c. These
4359 provide utility functions which an application needing
4360 to issue a request to an OCSP responder and analyse the
4361 response will typically need: as opposed to those which an
4362 OCSP responder itself would need which will be added later.
4363
4364 OCSP_request_sign() signs an OCSP request with an API similar
4365 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
4366 response. OCSP_response_get1_basic() extracts basic response
4367 from response. OCSP_resp_find_status(): finds and extracts status
4368 information from an OCSP_CERTID structure (which will be created
4369 when the request structure is built). These are built from lower
4370 level functions which work on OCSP_SINGLERESP structures but
4371 wont normally be used unless the application wishes to examine
4372 extensions in the OCSP response for example.
4373
4374 Replace nonce routines with a pair of functions.
4375 OCSP_request_add1_nonce() adds a nonce value and optionally
4376 generates a random value. OCSP_check_nonce() checks the
4377 validity of the nonce in an OCSP response.
4378 [Steve Henson]
4379
4380 *) Change function OCSP_request_add() to OCSP_request_add0_id().
4381 This doesn't copy the supplied OCSP_CERTID and avoids the
4382 need to free up the newly created id. Change return type
4383 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
4384 This can then be used to add extensions to the request.
4385 Deleted OCSP_request_new(), since most of its functionality
4386 is now in OCSP_REQUEST_new() (and the case insensitive name
4387 clash) apart from the ability to set the request name which
4388 will be added elsewhere.
4389 [Steve Henson]
4390
4391 *) Update OCSP API. Remove obsolete extensions argument from
4392 various functions. Extensions are now handled using the new
4393 OCSP extension code. New simple OCSP HTTP function which
4394 can be used to send requests and parse the response.
4395 [Steve Henson]
4396
4397 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
4398 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
4399 uses the special reorder version of SET OF to sort the attributes
4400 and reorder them to match the encoded order. This resolves a long
4401 standing problem: a verify on a PKCS7 structure just after signing
4402 it used to fail because the attribute order did not match the
4403 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
4404 it uses the received order. This is necessary to tolerate some broken
4405 software that does not order SET OF. This is handled by encoding
4406 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
4407 to produce the required SET OF.
4408 [Steve Henson]
4409
4410 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
4411 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
4412 files to get correct declarations of the ASN.1 item variables.
4413 [Richard Levitte]
4414
4415 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
4416 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
4417 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
4418 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
4419 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
4420 ASN1_ITEM and no wrapper functions.
4421 [Steve Henson]
4422
4423 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4424 replace the old function pointer based I/O routines. Change most of
4425 the *_d2i_bio() and *_d2i_fp() functions to use these.
4426 [Steve Henson]
4427
4428 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
4429 lines, recognice more "algorithms" that can be deselected, and make
4430 it complain about algorithm deselection that isn't recognised.
4431 [Richard Levitte]
4432
4433 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
4434 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
4435 to use new functions. Add NO_ASN1_OLD which can be set to remove
4436 some old style ASN1 functions: this can be used to determine if old
4437 code will still work when these eventually go away.
4438 [Steve Henson]
4439
4440 *) New extension functions for OCSP structures, these follow the
4441 same conventions as certificates and CRLs.
4442 [Steve Henson]
4443
4444 *) New function X509V3_add1_i2d(). This automatically encodes and
4445 adds an extension. Its behaviour can be customised with various
4446 flags to append, replace or delete. Various wrappers added for
4447 certifcates and CRLs.
4448 [Steve Henson]
4449
4450 *) Fix to avoid calling the underlying ASN1 print routine when
4451 an extension cannot be parsed. Correct a typo in the
4452 OCSP_SERVICELOC extension. Tidy up print OCSP format.
4453 [Steve Henson]
4454
4455 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
4456 entries for variables.
4457 [Steve Henson]
4458
4459 *) Add functionality to apps/openssl.c for detecting locking
4460 problems: As the program is single-threaded, all we have
4461 to do is register a locking callback using an array for
4462 storing which locks are currently held by the program.
4463 [Bodo Moeller]
4464
4465 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
4466 SSL_get_ex_data_X509_STORE_idx(), which is used in
4467 ssl_verify_cert_chain() and thus can be called at any time
4468 during TLS/SSL handshakes so that thread-safety is essential.
4469 Unfortunately, the ex_data design is not at all suited
4470 for multi-threaded use, so it probably should be abolished.
4471 [Bodo Moeller]
4472
4473 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
4474 [Broadcom, tweaked and integrated by Geoff Thorpe]
4475
4476 *) Move common extension printing code to new function
4477 X509V3_print_extensions(). Reorganise OCSP print routines and
4478 implement some needed OCSP ASN1 functions. Add OCSP extensions.
4479 [Steve Henson]
4480
4481 *) New function X509_signature_print() to remove duplication in some
4482 print routines.
4483 [Steve Henson]
4484
4485 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
4486 set (this was treated exactly the same as SET OF previously). This
4487 is used to reorder the STACK representing the structure to match the
4488 encoding. This will be used to get round a problem where a PKCS7
4489 structure which was signed could not be verified because the STACK
4490 order did not reflect the encoded order.
4491 [Steve Henson]
4492
4493 *) Reimplement the OCSP ASN1 module using the new code.
4494 [Steve Henson]
4495
4496 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
4497 for its ASN1 operations. The old style function pointers still exist
4498 for now but they will eventually go away.
4499 [Steve Henson]
4500
4501 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
4502 completely replaces the old ASN1 functionality with a table driven
4503 encoder and decoder which interprets an ASN1_ITEM structure describing
4504 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
4505 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
4506 has also been converted to the new form.
4507 [Steve Henson]
4508
4509 *) Change BN_mod_exp_recp so that negative moduli are tolerated
4510 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
4511 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
4512 for negative moduli.
4513 [Bodo Moeller]
4514
4515 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
4516 of not touching the result's sign bit.
4517 [Bodo Moeller]
4518
4519 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
4520 set.
4521 [Bodo Moeller]
4522
4523 *) Changed the LHASH code to use prototypes for callbacks, and created
4524 macros to declare and implement thin (optionally static) functions
4525 that provide type-safety and avoid function pointer casting for the
4526 type-specific callbacks.
4527 [Geoff Thorpe]
4528
4529 *) Added Kerberos Cipher Suites to be used with TLS, as written in
4530 RFC 2712.
4531 [Veers Staats <staatsvr@asc.hpc.mil>,
4532 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
4533
4534 *) Reformat the FAQ so the different questions and answers can be divided
4535 in sections depending on the subject.
4536 [Richard Levitte]
4537
4538 *) Have the zlib compression code load ZLIB.DLL dynamically under
4539 Windows.
4540 [Richard Levitte]
4541
4542 *) New function BN_mod_sqrt for computing square roots modulo a prime
4543 (using the probabilistic Tonelli-Shanks algorithm unless
4544 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
4545 be handled deterministically).
4546 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4547
4548 *) Make BN_mod_inverse faster by explicitly handling small quotients
4549 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
4550 512 bits], about 30% for larger ones [1024 or 2048 bits].)
4551 [Bodo Moeller]
4552
4553 *) New function BN_kronecker.
4554 [Bodo Moeller]
4555
4556 *) Fix BN_gcd so that it works on negative inputs; the result is
4557 positive unless both parameters are zero.
4558 Previously something reasonably close to an infinite loop was
4559 possible because numbers could be growing instead of shrinking
4560 in the implementation of Euclid's algorithm.
4561 [Bodo Moeller]
4562
4563 *) Fix BN_is_word() and BN_is_one() macros to take into account the
4564 sign of the number in question.
4565
4566 Fix BN_is_word(a,w) to work correctly for w == 0.
4567
4568 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
4569 because its test if the absolute value of 'a' equals 'w'.
4570 Note that BN_abs_is_word does *not* handle w == 0 reliably;
4571 it exists mostly for use in the implementations of BN_is_zero(),
4572 BN_is_one(), and BN_is_word().
4573 [Bodo Moeller]
4574
4575 *) New function BN_swap.
4576 [Bodo Moeller]
4577
4578 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
4579 the exponentiation functions are more likely to produce reasonable
4580 results on negative inputs.
4581 [Bodo Moeller]
4582
4583 *) Change BN_mod_mul so that the result is always non-negative.
4584 Previously, it could be negative if one of the factors was negative;
4585 I don't think anyone really wanted that behaviour.
4586 [Bodo Moeller]
4587
4588 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
4589 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
4590 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
4591 and add new functions:
4592
4593 BN_nnmod
4594 BN_mod_sqr
4595 BN_mod_add
4596 BN_mod_add_quick
4597 BN_mod_sub
4598 BN_mod_sub_quick
4599 BN_mod_lshift1
4600 BN_mod_lshift1_quick
4601 BN_mod_lshift
4602 BN_mod_lshift_quick
4603
4604 These functions always generate non-negative results.
4605
4606 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
4607 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
4608
4609 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
4610 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
4611 be reduced modulo m.
4612 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4613
4614 #if 0
4615 The following entry accidentily appeared in the CHANGES file
4616 distributed with OpenSSL 0.9.7. The modifications described in
4617 it do *not* apply to OpenSSL 0.9.7.
4618
4619 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4620 was actually never needed) and in BN_mul(). The removal in BN_mul()
4621 required a small change in bn_mul_part_recursive() and the addition
4622 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4623 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4624 bn_sub_words() and bn_add_words() except they take arrays with
4625 differing sizes.
4626 [Richard Levitte]
4627 #endif
4628
4629 *) In 'openssl passwd', verify passwords read from the terminal
4630 unless the '-salt' option is used (which usually means that
4631 verification would just waste user's time since the resulting
4632 hash is going to be compared with some given password hash)
4633 or the new '-noverify' option is used.
4634
4635 This is an incompatible change, but it does not affect
4636 non-interactive use of 'openssl passwd' (passwords on the command
4637 line, '-stdin' option, '-in ...' option) and thus should not
4638 cause any problems.
4639 [Bodo Moeller]
4640
4641 *) Remove all references to RSAref, since there's no more need for it.
4642 [Richard Levitte]
4643
4644 *) Make DSO load along a path given through an environment variable
4645 (SHLIB_PATH) with shl_load().
4646 [Richard Levitte]
4647
4648 *) Constify the ENGINE code as a result of BIGNUM constification.
4649 Also constify the RSA code and most things related to it. In a
4650 few places, most notable in the depth of the ASN.1 code, ugly
4651 casts back to non-const were required (to be solved at a later
4652 time)
4653 [Richard Levitte]
4654
4655 *) Make it so the openssl application has all engines loaded by default.
4656 [Richard Levitte]
4657
4658 *) Constify the BIGNUM routines a little more.
4659 [Richard Levitte]
4660
4661 *) Add the following functions:
4662
4663 ENGINE_load_cswift()
4664 ENGINE_load_chil()
4665 ENGINE_load_atalla()
4666 ENGINE_load_nuron()
4667 ENGINE_load_builtin_engines()
4668
4669 That way, an application can itself choose if external engines that
4670 are built-in in OpenSSL shall ever be used or not. The benefit is
4671 that applications won't have to be linked with libdl or other dso
4672 libraries unless it's really needed.
4673
4674 Changed 'openssl engine' to load all engines on demand.
4675 Changed the engine header files to avoid the duplication of some
4676 declarations (they differed!).
4677 [Richard Levitte]
4678
4679 *) 'openssl engine' can now list capabilities.
4680 [Richard Levitte]
4681
4682 *) Better error reporting in 'openssl engine'.
4683 [Richard Levitte]
4684
4685 *) Never call load_dh_param(NULL) in s_server.
4686 [Bodo Moeller]
4687
4688 *) Add engine application. It can currently list engines by name and
4689 identity, and test if they are actually available.
4690 [Richard Levitte]
4691
4692 *) Improve RPM specification file by forcing symbolic linking and making
4693 sure the installed documentation is also owned by root.root.
4694 [Damien Miller <djm@mindrot.org>]
4695
4696 *) Give the OpenSSL applications more possibilities to make use of
4697 keys (public as well as private) handled by engines.
4698 [Richard Levitte]
4699
4700 *) Add OCSP code that comes from CertCo.
4701 [Richard Levitte]
4702
4703 *) Add VMS support for the Rijndael code.
4704 [Richard Levitte]
4705
4706 *) Added untested support for Nuron crypto accelerator.
4707 [Ben Laurie]
4708
4709 *) Add support for external cryptographic devices. This code was
4710 previously distributed separately as the "engine" branch.
4711 [Geoff Thorpe, Richard Levitte]
4712
4713 *) Rework the filename-translation in the DSO code. It is now possible to
4714 have far greater control over how a "name" is turned into a filename
4715 depending on the operating environment and any oddities about the
4716 different shared library filenames on each system.
4717 [Geoff Thorpe]
4718
4719 *) Support threads on FreeBSD-elf in Configure.
4720 [Richard Levitte]
4721
4722 *) Fix for SHA1 assembly problem with MASM: it produces
4723 warnings about corrupt line number information when assembling
4724 with debugging information. This is caused by the overlapping
4725 of two sections.
4726 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4727
4728 *) NCONF changes.
4729 NCONF_get_number() has no error checking at all. As a replacement,
4730 NCONF_get_number_e() is defined (_e for "error checking") and is
4731 promoted strongly. The old NCONF_get_number is kept around for
4732 binary backward compatibility.
4733 Make it possible for methods to load from something other than a BIO,
4734 by providing a function pointer that is given a name instead of a BIO.
4735 For example, this could be used to load configuration data from an
4736 LDAP server.
4737 [Richard Levitte]
4738
4739 *) Fix for non blocking accept BIOs. Added new I/O special reason
4740 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4741 with non blocking I/O was not possible because no retry code was
4742 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4743 this case.
4744 [Steve Henson]
4745
4746 *) Added the beginnings of Rijndael support.
4747 [Ben Laurie]
4748
4749 *) Fix for bug in DirectoryString mask setting. Add support for
4750 X509_NAME_print_ex() in 'req' and X509_print_ex() function
4751 to allow certificate printing to more controllable, additional
4752 'certopt' option to 'x509' to allow new printing options to be
4753 set.
4754 [Steve Henson]
4755
4756 *) Clean old EAY MD5 hack from e_os.h.
4757 [Richard Levitte]
4758
4759 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
4760
4761 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4762 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4763 [Joe Orton, Steve Henson]
4764
4765 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
4766
4767 *) Fix additional bug revealed by the NISCC test suite:
4768
4769 Stop bug triggering large recursion when presented with
4770 certain ASN.1 tags (CVE-2003-0851)
4771 [Steve Henson]
4772
4773 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
4774
4775 *) Fix various bugs revealed by running the NISCC test suite:
4776
4777 Stop out of bounds reads in the ASN1 code when presented with
4778 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4779
4780 If verify callback ignores invalid public key errors don't try to check
4781 certificate signature with the NULL public key.
4782
4783 [Steve Henson]
4784
4785 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4786 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4787 specifications.
4788 [Steve Henson]
4789
4790 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4791 extra data after the compression methods not only for TLS 1.0
4792 but also for SSL 3.0 (as required by the specification).
4793 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4794
4795 *) Change X509_certificate_type() to mark the key as exported/exportable
4796 when it's 512 *bits* long, not 512 bytes.
4797 [Richard Levitte]
4798
4799 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
4800
4801 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4802 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4803 a protocol version number mismatch like a decryption error
4804 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4805 [Bodo Moeller]
4806
4807 *) Turn on RSA blinding by default in the default implementation
4808 to avoid a timing attack. Applications that don't want it can call
4809 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4810 They would be ill-advised to do so in most cases.
4811 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4812
4813 *) Change RSA blinding code so that it works when the PRNG is not
4814 seeded (in this case, the secret RSA exponent is abused as
4815 an unpredictable seed -- if it is not unpredictable, there
4816 is no point in blinding anyway). Make RSA blinding thread-safe
4817 by remembering the creator's thread ID in rsa->blinding and
4818 having all other threads use local one-time blinding factors
4819 (this requires more computation than sharing rsa->blinding, but
4820 avoids excessive locking; and if an RSA object is not shared
4821 between threads, blinding will still be very fast).
4822 [Bodo Moeller]
4823
4824 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
4825
4826 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4827 via timing by performing a MAC computation even if incorrrect
4828 block cipher padding has been found. This is a countermeasure
4829 against active attacks where the attacker has to distinguish
4830 between bad padding and a MAC verification error. (CVE-2003-0078)
4831
4832 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4833 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4834 Martin Vuagnoux (EPFL, Ilion)]
4835
4836 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
4837
4838 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4839 memory from it's contents. This is done with a counter that will
4840 place alternating values in each byte. This can be used to solve
4841 two issues: 1) the removal of calls to memset() by highly optimizing
4842 compilers, and 2) cleansing with other values than 0, since those can
4843 be read through on certain media, for example a swap space on disk.
4844 [Geoff Thorpe]
4845
4846 *) Bugfix: client side session caching did not work with external caching,
4847 because the session->cipher setting was not restored when reloading
4848 from the external cache. This problem was masked, when
4849 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4850 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4851 [Lutz Jaenicke]
4852
4853 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4854 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4855 [Zeev Lieber <zeev-l@yahoo.com>]
4856
4857 *) Undo an undocumented change introduced in 0.9.6e which caused
4858 repeated calls to OpenSSL_add_all_ciphers() and
4859 OpenSSL_add_all_digests() to be ignored, even after calling
4860 EVP_cleanup().
4861 [Richard Levitte]
4862
4863 *) Change the default configuration reader to deal with last line not
4864 being properly terminated.
4865 [Richard Levitte]
4866
4867 *) Change X509_NAME_cmp() so it applies the special rules on handling
4868 DN values that are of type PrintableString, as well as RDNs of type
4869 emailAddress where the value has the type ia5String.
4870 [stefank@valicert.com via Richard Levitte]
4871
4872 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4873 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4874 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4875 the bitwise-OR of the two for use by the majority of applications
4876 wanting this behaviour, and update the docs. The documented
4877 behaviour and actual behaviour were inconsistent and had been
4878 changing anyway, so this is more a bug-fix than a behavioural
4879 change.
4880 [Geoff Thorpe, diagnosed by Nadav Har'El]
4881
4882 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4883 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4884 [Bodo Moeller]
4885
4886 *) Fix initialization code race conditions in
4887 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
4888 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
4889 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
4890 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
4891 ssl2_get_cipher_by_char(),
4892 ssl3_get_cipher_by_char().
4893 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4894
4895 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4896 the cached sessions are flushed, as the remove_cb() might use ex_data
4897 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4898 (see [openssl.org #212]).
4899 [Geoff Thorpe, Lutz Jaenicke]
4900
4901 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4902 length, instead of the encoding length to d2i_ASN1_OBJECT.
4903 [Steve Henson]
4904
4905 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
4906
4907 *) [In 0.9.6g-engine release:]
4908 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4909 [Lynn Gazis <lgazis@rainbow.com>]
4910
4911 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
4912
4913 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4914 and get fix the header length calculation.
4915 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4916 Alon Kantor <alonk@checkpoint.com> (and others),
4917 Steve Henson]
4918
4919 *) Use proper error handling instead of 'assertions' in buffer
4920 overflow checks added in 0.9.6e. This prevents DoS (the
4921 assertions could call abort()).
4922 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4923
4924 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
4925
4926 *) Add various sanity checks to asn1_get_length() to reject
4927 the ASN1 length bytes if they exceed sizeof(long), will appear
4928 negative or the content length exceeds the length of the
4929 supplied buffer.
4930 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4931
4932 *) Fix cipher selection routines: ciphers without encryption had no flags
4933 for the cipher strength set and where therefore not handled correctly
4934 by the selection routines (PR #130).
4935 [Lutz Jaenicke]
4936
4937 *) Fix EVP_dsa_sha macro.
4938 [Nils Larsch]
4939
4940 *) New option
4941 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4942 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4943 that was added in OpenSSL 0.9.6d.
4944
4945 As the countermeasure turned out to be incompatible with some
4946 broken SSL implementations, the new option is part of SSL_OP_ALL.
4947 SSL_OP_ALL is usually employed when compatibility with weird SSL
4948 implementations is desired (e.g. '-bugs' option to 's_client' and
4949 's_server'), so the new option is automatically set in many
4950 applications.
4951 [Bodo Moeller]
4952
4953 *) Changes in security patch:
4954
4955 Changes marked "(CHATS)" were sponsored by the Defense Advanced
4956 Research Projects Agency (DARPA) and Air Force Research Laboratory,
4957 Air Force Materiel Command, USAF, under agreement number
4958 F30602-01-2-0537.
4959
4960 *) Add various sanity checks to asn1_get_length() to reject
4961 the ASN1 length bytes if they exceed sizeof(long), will appear
4962 negative or the content length exceeds the length of the
4963 supplied buffer. (CVE-2002-0659)
4964 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4965
4966 *) Assertions for various potential buffer overflows, not known to
4967 happen in practice.
4968 [Ben Laurie (CHATS)]
4969
4970 *) Various temporary buffers to hold ASCII versions of integers were
4971 too small for 64 bit platforms. (CVE-2002-0655)
4972 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4973
4974 *) Remote buffer overflow in SSL3 protocol - an attacker could
4975 supply an oversized session ID to a client. (CVE-2002-0656)
4976 [Ben Laurie (CHATS)]
4977
4978 *) Remote buffer overflow in SSL2 protocol - an attacker could
4979 supply an oversized client master key. (CVE-2002-0656)
4980 [Ben Laurie (CHATS)]
4981
4982 Changes between 0.9.6c and 0.9.6d [9 May 2002]
4983
4984 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4985 encoded as NULL) with id-dsa-with-sha1.
4986 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4987
4988 *) Check various X509_...() return values in apps/req.c.
4989 [Nils Larsch <nla@trustcenter.de>]
4990
4991 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4992 an end-of-file condition would erronously be flagged, when the CRLF
4993 was just at the end of a processed block. The bug was discovered when
4994 processing data through a buffering memory BIO handing the data to a
4995 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4996 <ptsekov@syntrex.com> and Nedelcho Stanev.
4997 [Lutz Jaenicke]
4998
4999 *) Implement a countermeasure against a vulnerability recently found
5000 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
5001 before application data chunks to avoid the use of known IVs
5002 with data potentially chosen by the attacker.
5003 [Bodo Moeller]
5004
5005 *) Fix length checks in ssl3_get_client_hello().
5006 [Bodo Moeller]
5007
5008 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
5009 to prevent ssl3_read_internal() from incorrectly assuming that
5010 ssl3_read_bytes() found application data while handshake
5011 processing was enabled when in fact s->s3->in_read_app_data was
5012 merely automatically cleared during the initial handshake.
5013 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
5014
5015 *) Fix object definitions for Private and Enterprise: they were not
5016 recognized in their shortname (=lowercase) representation. Extend
5017 obj_dat.pl to issue an error when using undefined keywords instead
5018 of silently ignoring the problem (Svenning Sorensen
5019 <sss@sss.dnsalias.net>).
5020 [Lutz Jaenicke]
5021
5022 *) Fix DH_generate_parameters() so that it works for 'non-standard'
5023 generators, i.e. generators other than 2 and 5. (Previously, the
5024 code did not properly initialise the 'add' and 'rem' values to
5025 BN_generate_prime().)
5026
5027 In the new general case, we do not insist that 'generator' is
5028 actually a primitive root: This requirement is rather pointless;
5029 a generator of the order-q subgroup is just as good, if not
5030 better.
5031 [Bodo Moeller]
5032
5033 *) Map new X509 verification errors to alerts. Discovered and submitted by
5034 Tom Wu <tom@arcot.com>.
5035 [Lutz Jaenicke]
5036
5037 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
5038 returning non-zero before the data has been completely received
5039 when using non-blocking I/O.
5040 [Bodo Moeller; problem pointed out by John Hughes]
5041
5042 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
5043 [Ben Laurie, Lutz Jaenicke]
5044
5045 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
5046 Yoram Zahavi <YoramZ@gilian.com>).
5047 [Lutz Jaenicke]
5048
5049 *) Add information about CygWin 1.3 and on, and preserve proper
5050 configuration for the versions before that.
5051 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5052
5053 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
5054 check whether we deal with a copy of a session and do not delete from
5055 the cache in this case. Problem reported by "Izhar Shoshani Levi"
5056 <izhar@checkpoint.com>.
5057 [Lutz Jaenicke]
5058
5059 *) Do not store session data into the internal session cache, if it
5060 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
5061 flag is set). Proposed by Aslam <aslam@funk.com>.
5062 [Lutz Jaenicke]
5063
5064 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
5065 value is 0.
5066 [Richard Levitte]
5067
5068 *) [In 0.9.6d-engine release:]
5069 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5070 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5071
5072 *) Add the configuration target linux-s390x.
5073 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
5074
5075 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
5076 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
5077 variable as an indication that a ClientHello message has been
5078 received. As the flag value will be lost between multiple
5079 invocations of ssl3_accept when using non-blocking I/O, the
5080 function may not be aware that a handshake has actually taken
5081 place, thus preventing a new session from being added to the
5082 session cache.
5083
5084 To avoid this problem, we now set s->new_session to 2 instead of
5085 using a local variable.
5086 [Lutz Jaenicke, Bodo Moeller]
5087
5088 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
5089 if the SSL_R_LENGTH_MISMATCH error is detected.
5090 [Geoff Thorpe, Bodo Moeller]
5091
5092 *) New 'shared_ldflag' column in Configure platform table.
5093 [Richard Levitte]
5094
5095 *) Fix EVP_CIPHER_mode macro.
5096 ["Dan S. Camper" <dan@bti.net>]
5097
5098 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
5099 type, we must throw them away by setting rr->length to 0.
5100 [D P Chang <dpc@qualys.com>]
5101
5102 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5103
5104 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
5105 <Dominikus.Scherkl@biodata.com>. (The previous implementation
5106 worked incorrectly for those cases where range = 10..._2 and
5107 3*range is two bits longer than range.)
5108 [Bodo Moeller]
5109
5110 *) Only add signing time to PKCS7 structures if it is not already
5111 present.
5112 [Steve Henson]
5113
5114 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
5115 OBJ_ld_ce should be OBJ_id_ce.
5116 Also some ip-pda OIDs in crypto/objects/objects.txt were
5117 incorrect (cf. RFC 3039).
5118 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
5119
5120 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
5121 returns early because it has nothing to do.
5122 [Andy Schneider <andy.schneider@bjss.co.uk>]
5123
5124 *) [In 0.9.6c-engine release:]
5125 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
5126 [Andy Schneider <andy.schneider@bjss.co.uk>]
5127
5128 *) [In 0.9.6c-engine release:]
5129 Add support for Cryptographic Appliance's keyserver technology.
5130 (Use engine 'keyclient')
5131 [Cryptographic Appliances and Geoff Thorpe]
5132
5133 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
5134 is called via tools/c89.sh because arguments have to be
5135 rearranged (all '-L' options must appear before the first object
5136 modules).
5137 [Richard Shapiro <rshapiro@abinitio.com>]
5138
5139 *) [In 0.9.6c-engine release:]
5140 Add support for Broadcom crypto accelerator cards, backported
5141 from 0.9.7.
5142 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
5143
5144 *) [In 0.9.6c-engine release:]
5145 Add support for SureWare crypto accelerator cards from
5146 Baltimore Technologies. (Use engine 'sureware')
5147 [Baltimore Technologies and Mark Cox]
5148
5149 *) [In 0.9.6c-engine release:]
5150 Add support for crypto accelerator cards from Accelerated
5151 Encryption Processing, www.aep.ie. (Use engine 'aep')
5152 [AEP Inc. and Mark Cox]
5153
5154 *) Add a configuration entry for gcc on UnixWare.
5155 [Gary Benson <gbenson@redhat.com>]
5156
5157 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
5158 messages are stored in a single piece (fixed-length part and
5159 variable-length part combined) and fix various bugs found on the way.
5160 [Bodo Moeller]
5161
5162 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
5163 instead. BIO_gethostbyname() does not know what timeouts are
5164 appropriate, so entries would stay in cache even when they have
5165 become invalid.
5166 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
5167
5168 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
5169 faced with a pathologically small ClientHello fragment that does
5170 not contain client_version: Instead of aborting with an error,
5171 simply choose the highest available protocol version (i.e.,
5172 TLS 1.0 unless it is disabled). In practice, ClientHello
5173 messages are never sent like this, but this change gives us
5174 strictly correct behaviour at least for TLS.
5175 [Bodo Moeller]
5176
5177 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
5178 never resets s->method to s->ctx->method when called from within
5179 one of the SSL handshake functions.
5180 [Bodo Moeller; problem pointed out by Niko Baric]
5181
5182 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
5183 (sent using the client's version number) if client_version is
5184 smaller than the protocol version in use. Also change
5185 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
5186 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
5187 the client will at least see that alert.
5188 [Bodo Moeller]
5189
5190 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
5191 correctly.
5192 [Bodo Moeller]
5193
5194 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
5195 client receives HelloRequest while in a handshake.
5196 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
5197
5198 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
5199 should end in 'break', not 'goto end' which circuments various
5200 cleanups done in state SSL_ST_OK. But session related stuff
5201 must be disabled for SSL_ST_OK in the case that we just sent a
5202 HelloRequest.
5203
5204 Also avoid some overhead by not calling ssl_init_wbio_buffer()
5205 before just sending a HelloRequest.
5206 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
5207
5208 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
5209 reveal whether illegal block cipher padding was found or a MAC
5210 verification error occured. (Neither SSLerr() codes nor alerts
5211 are directly visible to potential attackers, but the information
5212 may leak via logfiles.)
5213
5214 Similar changes are not required for the SSL 2.0 implementation
5215 because the number of padding bytes is sent in clear for SSL 2.0,
5216 and the extra bytes are just ignored. However ssl/s2_pkt.c
5217 failed to verify that the purported number of padding bytes is in
5218 the legal range.
5219 [Bodo Moeller]
5220
5221 *) Add OpenUNIX-8 support including shared libraries
5222 (Boyd Lynn Gerber <gerberb@zenez.com>).
5223 [Lutz Jaenicke]
5224
5225 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
5226 'wristwatch attack' using huge encoding parameters (cf.
5227 James H. Manger's CRYPTO 2001 paper). Note that the
5228 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
5229 encoding parameters and hence was not vulnerable.
5230 [Bodo Moeller]
5231
5232 *) BN_sqr() bug fix.
5233 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
5234
5235 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
5236 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
5237 followed by modular reduction.
5238 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
5239
5240 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
5241 equivalent based on BN_pseudo_rand() instead of BN_rand().
5242 [Bodo Moeller]
5243
5244 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
5245 This function was broken, as the check for a new client hello message
5246 to handle SGC did not allow these large messages.
5247 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
5248 [Lutz Jaenicke]
5249
5250 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
5251 [Lutz Jaenicke]
5252
5253 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
5254 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
5255 [Lutz Jaenicke]
5256
5257 *) Rework the configuration and shared library support for Tru64 Unix.
5258 The configuration part makes use of modern compiler features and
5259 still retains old compiler behavior for those that run older versions
5260 of the OS. The shared library support part includes a variant that
5261 uses the RPATH feature, and is available through the special
5262 configuration target "alpha-cc-rpath", which will never be selected
5263 automatically.
5264 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
5265
5266 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
5267 with the same message size as in ssl3_get_certificate_request().
5268 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
5269 messages might inadvertently be reject as too long.
5270 [Petr Lampa <lampa@fee.vutbr.cz>]
5271
5272 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
5273 [Andy Polyakov]
5274
5275 *) Modified SSL library such that the verify_callback that has been set
5276 specificly for an SSL object with SSL_set_verify() is actually being
5277 used. Before the change, a verify_callback set with this function was
5278 ignored and the verify_callback() set in the SSL_CTX at the time of
5279 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
5280 to allow the necessary settings.
5281 [Lutz Jaenicke]
5282
5283 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
5284 explicitly to NULL, as at least on Solaris 8 this seems not always to be
5285 done automatically (in contradiction to the requirements of the C
5286 standard). This made problems when used from OpenSSH.
5287 [Lutz Jaenicke]
5288
5289 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
5290 dh->length and always used
5291
5292 BN_rand_range(priv_key, dh->p).
5293
5294 BN_rand_range() is not necessary for Diffie-Hellman, and this
5295 specific range makes Diffie-Hellman unnecessarily inefficient if
5296 dh->length (recommended exponent length) is much smaller than the
5297 length of dh->p. We could use BN_rand_range() if the order of
5298 the subgroup was stored in the DH structure, but we only have
5299 dh->length.
5300
5301 So switch back to
5302
5303 BN_rand(priv_key, l, ...)
5304
5305 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
5306 otherwise.
5307 [Bodo Moeller]
5308
5309 *) In
5310
5311 RSA_eay_public_encrypt
5312 RSA_eay_private_decrypt
5313 RSA_eay_private_encrypt (signing)
5314 RSA_eay_public_decrypt (signature verification)
5315
5316 (default implementations for RSA_public_encrypt,
5317 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
5318 always reject numbers >= n.
5319 [Bodo Moeller]
5320
5321 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
5322 to synchronize access to 'locking_thread'. This is necessary on
5323 systems where access to 'locking_thread' (an 'unsigned long'
5324 variable) is not atomic.
5325 [Bodo Moeller]
5326
5327 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
5328 *before* setting the 'crypto_lock_rand' flag. The previous code had
5329 a race condition if 0 is a valid thread ID.
5330 [Travis Vitek <vitek@roguewave.com>]
5331
5332 *) Add support for shared libraries under Irix.
5333 [Albert Chin-A-Young <china@thewrittenword.com>]
5334
5335 *) Add configuration option to build on Linux on both big-endian and
5336 little-endian MIPS.
5337 [Ralf Baechle <ralf@uni-koblenz.de>]
5338
5339 *) Add the possibility to create shared libraries on HP-UX.
5340 [Richard Levitte]
5341
5342 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5343
5344 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
5345 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
5346 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
5347 PRNG state recovery was possible based on the output of
5348 one PRNG request appropriately sized to gain knowledge on
5349 'md' followed by enough consecutive 1-byte PRNG requests
5350 to traverse all of 'state'.
5351
5352 1. When updating 'md_local' (the current thread's copy of 'md')
5353 during PRNG output generation, hash all of the previous
5354 'md_local' value, not just the half used for PRNG output.
5355
5356 2. Make the number of bytes from 'state' included into the hash
5357 independent from the number of PRNG bytes requested.
5358
5359 The first measure alone would be sufficient to avoid
5360 Markku-Juhani's attack. (Actually it had never occurred
5361 to me that the half of 'md_local' used for chaining was the
5362 half from which PRNG output bytes were taken -- I had always
5363 assumed that the secret half would be used.) The second
5364 measure makes sure that additional data from 'state' is never
5365 mixed into 'md_local' in small portions; this heuristically
5366 further strengthens the PRNG.
5367 [Bodo Moeller]
5368
5369 *) Fix crypto/bn/asm/mips3.s.
5370 [Andy Polyakov]
5371
5372 *) When only the key is given to "enc", the IV is undefined. Print out
5373 an error message in this case.
5374 [Lutz Jaenicke]
5375
5376 *) Handle special case when X509_NAME is empty in X509 printing routines.
5377 [Steve Henson]
5378
5379 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
5380 positive and less than q.
5381 [Bodo Moeller]
5382
5383 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
5384 used: it isn't thread safe and the add_lock_callback should handle
5385 that itself.
5386 [Paul Rose <Paul.Rose@bridge.com>]
5387
5388 *) Verify that incoming data obeys the block size in
5389 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
5390 [Bodo Moeller]
5391
5392 *) Fix OAEP check.
5393 [Ulf Möller, Bodo Möller]
5394
5395 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
5396 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
5397 when fixing the server behaviour for backwards-compatible 'client
5398 hello' messages. (Note that the attack is impractical against
5399 SSL 3.0 and TLS 1.0 anyway because length and version checking
5400 means that the probability of guessing a valid ciphertext is
5401 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
5402 paper.)
5403
5404 Before 0.9.5, the countermeasure (hide the error by generating a
5405 random 'decryption result') did not work properly because
5406 ERR_clear_error() was missing, meaning that SSL_get_error() would
5407 detect the supposedly ignored error.
5408
5409 Both problems are now fixed.
5410 [Bodo Moeller]
5411
5412 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
5413 (previously it was 1024).
5414 [Bodo Moeller]
5415
5416 *) Fix for compatibility mode trust settings: ignore trust settings
5417 unless some valid trust or reject settings are present.
5418 [Steve Henson]
5419
5420 *) Fix for blowfish EVP: its a variable length cipher.
5421 [Steve Henson]
5422
5423 *) Fix various bugs related to DSA S/MIME verification. Handle missing
5424 parameters in DSA public key structures and return an error in the
5425 DSA routines if parameters are absent.
5426 [Steve Henson]
5427
5428 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
5429 in the current directory if neither $RANDFILE nor $HOME was set.
5430 RAND_file_name() in 0.9.6a returned NULL in this case. This has
5431 caused some confusion to Windows users who haven't defined $HOME.
5432 Thus RAND_file_name() is changed again: e_os.h can define a
5433 DEFAULT_HOME, which will be used if $HOME is not set.
5434 For Windows, we use "C:"; on other platforms, we still require
5435 environment variables.
5436
5437 *) Move 'if (!initialized) RAND_poll()' into regions protected by
5438 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
5439 having multiple threads call RAND_poll() concurrently.
5440 [Bodo Moeller]
5441
5442 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
5443 combination of a flag and a thread ID variable.
5444 Otherwise while one thread is in ssleay_rand_bytes (which sets the
5445 flag), *other* threads can enter ssleay_add_bytes without obeying
5446 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
5447 that they do not hold after the first thread unsets add_do_not_lock).
5448 [Bodo Moeller]
5449
5450 *) Change bctest again: '-x' expressions are not available in all
5451 versions of 'test'.
5452 [Bodo Moeller]
5453
5454 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5455
5456 *) Fix a couple of memory leaks in PKCS7_dataDecode()
5457 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
5458
5459 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
5460 the default extension for executables, if any. Also, make the perl
5461 scripts that use symlink() to test if it really exists and use "cp"
5462 if it doesn't. All this made OpenSSL compilable and installable in
5463 CygWin.
5464 [Richard Levitte]
5465
5466 *) Fix for asn1_GetSequence() for indefinite length constructed data.
5467 If SEQUENCE is length is indefinite just set c->slen to the total
5468 amount of data available.
5469 [Steve Henson, reported by shige@FreeBSD.org]
5470 [This change does not apply to 0.9.7.]
5471
5472 *) Change bctest to avoid here-documents inside command substitution
5473 (workaround for FreeBSD /bin/sh bug).
5474 For compatibility with Ultrix, avoid shell functions (introduced
5475 in the bctest version that searches along $PATH).
5476 [Bodo Moeller]
5477
5478 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
5479 with des_encrypt() defined on some operating systems, like Solaris
5480 and UnixWare.
5481 [Richard Levitte]
5482
5483 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
5484 On the Importance of Eliminating Errors in Cryptographic
5485 Computations, J. Cryptology 14 (2001) 2, 101-119,
5486 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
5487 [Ulf Moeller]
5488
5489 *) MIPS assembler BIGNUM division bug fix.
5490 [Andy Polyakov]
5491
5492 *) Disabled incorrect Alpha assembler code.
5493 [Richard Levitte]
5494
5495 *) Fix PKCS#7 decode routines so they correctly update the length
5496 after reading an EOC for the EXPLICIT tag.
5497 [Steve Henson]
5498 [This change does not apply to 0.9.7.]
5499
5500 *) Fix bug in PKCS#12 key generation routines. This was triggered
5501 if a 3DES key was generated with a 0 initial byte. Include
5502 PKCS12_BROKEN_KEYGEN compilation option to retain the old
5503 (but broken) behaviour.
5504 [Steve Henson]
5505
5506 *) Enhance bctest to search for a working bc along $PATH and print
5507 it when found.
5508 [Tim Rice <tim@multitalents.net> via Richard Levitte]
5509
5510 *) Fix memory leaks in err.c: free err_data string if necessary;
5511 don't write to the wrong index in ERR_set_error_data.
5512 [Bodo Moeller]
5513
5514 *) Implement ssl23_peek (analogous to ssl23_read), which previously
5515 did not exist.
5516 [Bodo Moeller]
5517
5518 *) Replace rdtsc with _emit statements for VC++ version 5.
5519 [Jeremy Cooper <jeremy@baymoo.org>]
5520
5521 *) Make it possible to reuse SSLv2 sessions.
5522 [Richard Levitte]
5523
5524 *) In copy_email() check for >= 0 as a return value for
5525 X509_NAME_get_index_by_NID() since 0 is a valid index.
5526 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
5527
5528 *) Avoid coredump with unsupported or invalid public keys by checking if
5529 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
5530 PKCS7_verify() fails with non detached data.
5531 [Steve Henson]
5532
5533 *) Don't use getenv in library functions when run as setuid/setgid.
5534 New function OPENSSL_issetugid().
5535 [Ulf Moeller]
5536
5537 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
5538 due to incorrect handling of multi-threading:
5539
5540 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
5541
5542 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
5543
5544 3. Count how many times MemCheck_off() has been called so that
5545 nested use can be treated correctly. This also avoids
5546 inband-signalling in the previous code (which relied on the
5547 assumption that thread ID 0 is impossible).
5548 [Bodo Moeller]
5549
5550 *) Add "-rand" option also to s_client and s_server.
5551 [Lutz Jaenicke]
5552
5553 *) Fix CPU detection on Irix 6.x.
5554 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
5555 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5556
5557 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
5558 was empty.
5559 [Steve Henson]
5560 [This change does not apply to 0.9.7.]
5561
5562 *) Use the cached encoding of an X509_NAME structure rather than
5563 copying it. This is apparently the reason for the libsafe "errors"
5564 but the code is actually correct.
5565 [Steve Henson]
5566
5567 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
5568 Bleichenbacher's DSA attack.
5569 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
5570 to be set and top=0 forces the highest bit to be set; top=-1 is new
5571 and leaves the highest bit random.
5572 [Ulf Moeller, Bodo Moeller]
5573
5574 *) In the NCONF_...-based implementations for CONF_... queries
5575 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
5576 a temporary CONF structure with the data component set to NULL
5577 (which gives segmentation faults in lh_retrieve).
5578 Instead, use NULL for the CONF pointer in CONF_get_string and
5579 CONF_get_number (which may use environment variables) and directly
5580 return NULL from CONF_get_section.
5581 [Bodo Moeller]
5582
5583 *) Fix potential buffer overrun for EBCDIC.
5584 [Ulf Moeller]
5585
5586 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
5587 keyUsage if basicConstraints absent for a CA.
5588 [Steve Henson]
5589
5590 *) Make SMIME_write_PKCS7() write mail header values with a format that
5591 is more generally accepted (no spaces before the semicolon), since
5592 some programs can't parse those values properly otherwise. Also make
5593 sure BIO's that break lines after each write do not create invalid
5594 headers.
5595 [Richard Levitte]
5596
5597 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
5598 macros previously used would not encode an empty SEQUENCE OF
5599 and break the signature.
5600 [Steve Henson]
5601 [This change does not apply to 0.9.7.]
5602
5603 *) Zero the premaster secret after deriving the master secret in
5604 DH ciphersuites.
5605 [Steve Henson]
5606
5607 *) Add some EVP_add_digest_alias registrations (as found in
5608 OpenSSL_add_all_digests()) to SSL_library_init()
5609 aka OpenSSL_add_ssl_algorithms(). This provides improved
5610 compatibility with peers using X.509 certificates
5611 with unconventional AlgorithmIdentifier OIDs.
5612 [Bodo Moeller]
5613
5614 *) Fix for Irix with NO_ASM.
5615 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5616
5617 *) ./config script fixes.
5618 [Ulf Moeller, Richard Levitte]
5619
5620 *) Fix 'openssl passwd -1'.
5621 [Bodo Moeller]
5622
5623 *) Change PKCS12_key_gen_asc() so it can cope with non null
5624 terminated strings whose length is passed in the passlen
5625 parameter, for example from PEM callbacks. This was done
5626 by adding an extra length parameter to asc2uni().
5627 [Steve Henson, reported by <oddissey@samsung.co.kr>]
5628
5629 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
5630 call failed, free the DSA structure.
5631 [Bodo Moeller]
5632
5633 *) Fix to uni2asc() to cope with zero length Unicode strings.
5634 These are present in some PKCS#12 files.
5635 [Steve Henson]
5636
5637 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
5638 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
5639 when writing a 32767 byte record.
5640 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
5641
5642 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
5643 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
5644
5645 (RSA objects have a reference count access to which is protected
5646 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
5647 so they are meant to be shared between threads.)
5648 [Bodo Moeller, Geoff Thorpe; original patch submitted by
5649 "Reddie, Steven" <Steven.Reddie@ca.com>]
5650
5651 *) Fix a deadlock in CRYPTO_mem_leaks().
5652 [Bodo Moeller]
5653
5654 *) Use better test patterns in bntest.
5655 [Ulf Möller]
5656
5657 *) rand_win.c fix for Borland C.
5658 [Ulf Möller]
5659
5660 *) BN_rshift bugfix for n == 0.
5661 [Bodo Moeller]
5662
5663 *) Add a 'bctest' script that checks for some known 'bc' bugs
5664 so that 'make test' does not abort just because 'bc' is broken.
5665 [Bodo Moeller]
5666
5667 *) Store verify_result within SSL_SESSION also for client side to
5668 avoid potential security hole. (Re-used sessions on the client side
5669 always resulted in verify_result==X509_V_OK, not using the original
5670 result of the server certificate verification.)
5671 [Lutz Jaenicke]
5672
5673 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
5674 SSL3_RT_APPLICATION_DATA, return 0.
5675 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
5676 [Bodo Moeller]
5677
5678 *) Fix SSL_peek:
5679 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
5680 releases, have been re-implemented by renaming the previous
5681 implementations of ssl2_read and ssl3_read to ssl2_read_internal
5682 and ssl3_read_internal, respectively, and adding 'peek' parameters
5683 to them. The new ssl[23]_{read,peek} functions are calls to
5684 ssl[23]_read_internal with the 'peek' flag set appropriately.
5685 A 'peek' parameter has also been added to ssl3_read_bytes, which
5686 does the actual work for ssl3_read_internal.
5687 [Bodo Moeller]
5688
5689 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
5690 the method-specific "init()" handler. Also clean up ex_data after
5691 calling the method-specific "finish()" handler. Previously, this was
5692 happening the other way round.
5693 [Geoff Thorpe]
5694
5695 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
5696 The previous value, 12, was not always sufficient for BN_mod_exp().
5697 [Bodo Moeller]
5698
5699 *) Make sure that shared libraries get the internal name engine with
5700 the full version number and not just 0. This should mark the
5701 shared libraries as not backward compatible. Of course, this should
5702 be changed again when we can guarantee backward binary compatibility.
5703 [Richard Levitte]
5704
5705 *) Fix typo in get_cert_by_subject() in by_dir.c
5706 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
5707
5708 *) Rework the system to generate shared libraries:
5709
5710 - Make note of the expected extension for the shared libraries and
5711 if there is a need for symbolic links from for example libcrypto.so.0
5712 to libcrypto.so.0.9.7. There is extended info in Configure for
5713 that.
5714
5715 - Make as few rebuilds of the shared libraries as possible.
5716
5717 - Still avoid linking the OpenSSL programs with the shared libraries.
5718
5719 - When installing, install the shared libraries separately from the
5720 static ones.
5721 [Richard Levitte]
5722
5723 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
5724
5725 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
5726 and not in SSL_clear because the latter is also used by the
5727 accept/connect functions; previously, the settings made by
5728 SSL_set_read_ahead would be lost during the handshake.
5729 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
5730
5731 *) Correct util/mkdef.pl to be selective about disabled algorithms.
5732 Previously, it would create entries for disableed algorithms no
5733 matter what.
5734 [Richard Levitte]
5735
5736 *) Added several new manual pages for SSL_* function.
5737 [Lutz Jaenicke]
5738
5739 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5740
5741 *) In ssl23_get_client_hello, generate an error message when faced
5742 with an initial SSL 3.0/TLS record that is too small to contain the
5743 first two bytes of the ClientHello message, i.e. client_version.
5744 (Note that this is a pathologic case that probably has never happened
5745 in real life.) The previous approach was to use the version number
5746 from the record header as a substitute; but our protocol choice
5747 should not depend on that one because it is not authenticated
5748 by the Finished messages.
5749 [Bodo Moeller]
5750
5751 *) More robust randomness gathering functions for Windows.
5752 [Jeffrey Altman <jaltman@columbia.edu>]
5753
5754 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
5755 not set then we don't setup the error code for issuer check errors
5756 to avoid possibly overwriting other errors which the callback does
5757 handle. If an application does set the flag then we assume it knows
5758 what it is doing and can handle the new informational codes
5759 appropriately.
5760 [Steve Henson]
5761
5762 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
5763 a general "ANY" type, as such it should be able to decode anything
5764 including tagged types. However it didn't check the class so it would
5765 wrongly interpret tagged types in the same way as their universal
5766 counterpart and unknown types were just rejected. Changed so that the
5767 tagged and unknown types are handled in the same way as a SEQUENCE:
5768 that is the encoding is stored intact. There is also a new type
5769 "V_ASN1_OTHER" which is used when the class is not universal, in this
5770 case we have no idea what the actual type is so we just lump them all
5771 together.
5772 [Steve Henson]
5773
5774 *) On VMS, stdout may very well lead to a file that is written to
5775 in a record-oriented fashion. That means that every write() will
5776 write a separate record, which will be read separately by the
5777 programs trying to read from it. This can be very confusing.
5778
5779 The solution is to put a BIO filter in the way that will buffer
5780 text until a linefeed is reached, and then write everything a
5781 line at a time, so every record written will be an actual line,
5782 not chunks of lines and not (usually doesn't happen, but I've
5783 seen it once) several lines in one record. BIO_f_linebuffer() is
5784 the answer.
5785
5786 Currently, it's a VMS-only method, because that's where it has
5787 been tested well enough.
5788 [Richard Levitte]
5789
5790 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
5791 it can return incorrect results.
5792 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
5793 but it was in 0.9.6-beta[12].)
5794 [Bodo Moeller]
5795
5796 *) Disable the check for content being present when verifying detached
5797 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
5798 include zero length content when signing messages.
5799 [Steve Henson]
5800
5801 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
5802 BIO_ctrl (for BIO pairs).
5803 [Bodo Möller]
5804
5805 *) Add DSO method for VMS.
5806 [Richard Levitte]
5807
5808 *) Bug fix: Montgomery multiplication could produce results with the
5809 wrong sign.
5810 [Ulf Möller]
5811
5812 *) Add RPM specification openssl.spec and modify it to build three
5813 packages. The default package contains applications, application
5814 documentation and run-time libraries. The devel package contains
5815 include files, static libraries and function documentation. The
5816 doc package contains the contents of the doc directory. The original
5817 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5818 [Richard Levitte]
5819
5820 *) Add a large number of documentation files for many SSL routines.
5821 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5822
5823 *) Add a configuration entry for Sony News 4.
5824 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5825
5826 *) Don't set the two most significant bits to one when generating a
5827 random number < q in the DSA library.
5828 [Ulf Möller]
5829
5830 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
5831 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5832 the underlying transport is blocking) if a handshake took place.
5833 (The default behaviour is needed by applications such as s_client
5834 and s_server that use select() to determine when to use SSL_read;
5835 but for applications that know in advance when to expect data, it
5836 just makes things more complicated.)
5837 [Bodo Moeller]
5838
5839 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5840 from EGD.
5841 [Ben Laurie]
5842
5843 *) Add a few more EBCDIC conditionals that make `req' and `x509'
5844 work better on such systems.
5845 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5846
5847 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5848 Update PKCS12_parse() so it copies the friendlyName and the
5849 keyid to the certificates aux info.
5850 [Steve Henson]
5851
5852 *) Fix bug in PKCS7_verify() which caused an infinite loop
5853 if there was more than one signature.
5854 [Sven Uszpelkat <su@celocom.de>]
5855
5856 *) Major change in util/mkdef.pl to include extra information
5857 about each symbol, as well as presentig variables as well
5858 as functions. This change means that there's n more need
5859 to rebuild the .num files when some algorithms are excluded.
5860 [Richard Levitte]
5861
5862 *) Allow the verify time to be set by an application,
5863 rather than always using the current time.
5864 [Steve Henson]
5865
5866 *) Phase 2 verify code reorganisation. The certificate
5867 verify code now looks up an issuer certificate by a
5868 number of criteria: subject name, authority key id
5869 and key usage. It also verifies self signed certificates
5870 by the same criteria. The main comparison function is
5871 X509_check_issued() which performs these checks.
5872
5873 Lot of changes were necessary in order to support this
5874 without completely rewriting the lookup code.
5875
5876 Authority and subject key identifier are now cached.
5877
5878 The LHASH 'certs' is X509_STORE has now been replaced
5879 by a STACK_OF(X509_OBJECT). This is mainly because an
5880 LHASH can't store or retrieve multiple objects with
5881 the same hash value.
5882
5883 As a result various functions (which were all internal
5884 use only) have changed to handle the new X509_STORE
5885 structure. This will break anything that messed round
5886 with X509_STORE internally.
5887
5888 The functions X509_STORE_add_cert() now checks for an
5889 exact match, rather than just subject name.
5890
5891 The X509_STORE API doesn't directly support the retrieval
5892 of multiple certificates matching a given criteria, however
5893 this can be worked round by performing a lookup first
5894 (which will fill the cache with candidate certificates)
5895 and then examining the cache for matches. This is probably
5896 the best we can do without throwing out X509_LOOKUP
5897 entirely (maybe later...).
5898
5899 The X509_VERIFY_CTX structure has been enhanced considerably.
5900
5901 All certificate lookup operations now go via a get_issuer()
5902 callback. Although this currently uses an X509_STORE it
5903 can be replaced by custom lookups. This is a simple way
5904 to bypass the X509_STORE hackery necessary to make this
5905 work and makes it possible to use more efficient techniques
5906 in future. A very simple version which uses a simple
5907 STACK for its trusted certificate store is also provided
5908 using X509_STORE_CTX_trusted_stack().
5909
5910 The verify_cb() and verify() callbacks now have equivalents
5911 in the X509_STORE_CTX structure.
5912
5913 X509_STORE_CTX also has a 'flags' field which can be used
5914 to customise the verify behaviour.
5915 [Steve Henson]
5916
5917 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
5918 excludes S/MIME capabilities.
5919 [Steve Henson]
5920
5921 *) When a certificate request is read in keep a copy of the
5922 original encoding of the signed data and use it when outputing
5923 again. Signatures then use the original encoding rather than
5924 a decoded, encoded version which may cause problems if the
5925 request is improperly encoded.
5926 [Steve Henson]
5927
5928 *) For consistency with other BIO_puts implementations, call
5929 buffer_write(b, ...) directly in buffer_puts instead of calling
5930 BIO_write(b, ...).
5931
5932 In BIO_puts, increment b->num_write as in BIO_write.
5933 [Peter.Sylvester@EdelWeb.fr]
5934
5935 *) Fix BN_mul_word for the case where the word is 0. (We have to use
5936 BN_zero, we may not return a BIGNUM with an array consisting of
5937 words set to zero.)
5938 [Bodo Moeller]
5939
5940 *) Avoid calling abort() from within the library when problems are
5941 detected, except if preprocessor symbols have been defined
5942 (such as REF_CHECK, BN_DEBUG etc.).
5943 [Bodo Moeller]
5944
5945 *) New openssl application 'rsautl'. This utility can be
5946 used for low level RSA operations. DER public key
5947 BIO/fp routines also added.
5948 [Steve Henson]
5949
5950 *) New Configure entry and patches for compiling on QNX 4.
5951 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5952
5953 *) A demo state-machine implementation was sponsored by
5954 Nuron (http://www.nuron.com/) and is now available in
5955 demos/state_machine.
5956 [Ben Laurie]
5957
5958 *) New options added to the 'dgst' utility for signature
5959 generation and verification.
5960 [Steve Henson]
5961
5962 *) Unrecognized PKCS#7 content types are now handled via a
5963 catch all ASN1_TYPE structure. This allows unsupported
5964 types to be stored as a "blob" and an application can
5965 encode and decode it manually.
5966 [Steve Henson]
5967
5968 *) Fix various signed/unsigned issues to make a_strex.c
5969 compile under VC++.
5970 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5971
5972 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5973 length if passed a buffer. ASN1_INTEGER_to_BN failed
5974 if passed a NULL BN and its argument was negative.
5975 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5976
5977 *) Modification to PKCS#7 encoding routines to output definite
5978 length encoding. Since currently the whole structures are in
5979 memory there's not real point in using indefinite length
5980 constructed encoding. However if OpenSSL is compiled with
5981 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5982 [Steve Henson]
5983
5984 *) Added BIO_vprintf() and BIO_vsnprintf().
5985 [Richard Levitte]
5986
5987 *) Added more prefixes to parse for in the the strings written
5988 through a logging bio, to cover all the levels that are available
5989 through syslog. The prefixes are now:
5990
5991 PANIC, EMERG, EMR => LOG_EMERG
5992 ALERT, ALR => LOG_ALERT
5993 CRIT, CRI => LOG_CRIT
5994 ERROR, ERR => LOG_ERR
5995 WARNING, WARN, WAR => LOG_WARNING
5996 NOTICE, NOTE, NOT => LOG_NOTICE
5997 INFO, INF => LOG_INFO
5998 DEBUG, DBG => LOG_DEBUG
5999
6000 and as before, if none of those prefixes are present at the
6001 beginning of the string, LOG_ERR is chosen.
6002
6003 On Win32, the LOG_* levels are mapped according to this:
6004
6005 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
6006 LOG_WARNING => EVENTLOG_WARNING_TYPE
6007 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6008
6009 [Richard Levitte]
6010
6011 *) Made it possible to reconfigure with just the configuration
6012 argument "reconf" or "reconfigure". The command line arguments
6013 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
6014 and are retrieved from there when reconfiguring.
6015 [Richard Levitte]
6016
6017 *) MD4 implemented.
6018 [Assar Westerlund <assar@sics.se>, Richard Levitte]
6019
6020 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
6021 [Richard Levitte]
6022
6023 *) The obj_dat.pl script was messing up the sorting of object
6024 names. The reason was that it compared the quoted version
6025 of strings as a result "OCSP" > "OCSP Signing" because
6026 " > SPACE. Changed script to store unquoted versions of
6027 names and add quotes on output. It was also omitting some
6028 names from the lookup table if they were given a default
6029 value (that is if SN is missing it is given the same
6030 value as LN and vice versa), these are now added on the
6031 grounds that if an object has a name we should be able to
6032 look it up. Finally added warning output when duplicate
6033 short or long names are found.
6034 [Steve Henson]
6035
6036 *) Changes needed for Tandem NSK.
6037 [Scott Uroff <scott@xypro.com>]
6038
6039 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
6040 RSA_padding_check_SSLv23(), special padding was never detected
6041 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
6042 version rollback attacks was not effective.
6043
6044 In s23_clnt.c, don't use special rollback-attack detection padding
6045 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
6046 client; similarly, in s23_srvr.c, don't do the rollback check if
6047 SSL 2.0 is the only protocol enabled in the server.
6048 [Bodo Moeller]
6049
6050 *) Make it possible to get hexdumps of unprintable data with 'openssl
6051 asn1parse'. By implication, the functions ASN1_parse_dump() and
6052 BIO_dump_indent() are added.
6053 [Richard Levitte]
6054
6055 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
6056 these print out strings and name structures based on various
6057 flags including RFC2253 support and proper handling of
6058 multibyte characters. Added options to the 'x509' utility
6059 to allow the various flags to be set.
6060 [Steve Henson]
6061
6062 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
6063 Also change the functions X509_cmp_current_time() and
6064 X509_gmtime_adj() work with an ASN1_TIME structure,
6065 this will enable certificates using GeneralizedTime in validity
6066 dates to be checked.
6067 [Steve Henson]
6068
6069 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
6070 negative public key encodings) on by default,
6071 NO_NEG_PUBKEY_BUG can be set to disable it.
6072 [Steve Henson]
6073
6074 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
6075 content octets. An i2c_ASN1_OBJECT is unnecessary because
6076 the encoding can be trivially obtained from the structure.
6077 [Steve Henson]
6078
6079 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
6080 not read locks (CRYPTO_r_[un]lock).
6081 [Bodo Moeller]
6082
6083 *) A first attempt at creating official support for shared
6084 libraries through configuration. I've kept it so the
6085 default is static libraries only, and the OpenSSL programs
6086 are always statically linked for now, but there are
6087 preparations for dynamic linking in place.
6088 This has been tested on Linux and Tru64.
6089 [Richard Levitte]
6090
6091 *) Randomness polling function for Win9x, as described in:
6092 Peter Gutmann, Software Generation of Practically Strong
6093 Random Numbers.
6094 [Ulf Möller]
6095
6096 *) Fix so PRNG is seeded in req if using an already existing
6097 DSA key.
6098 [Steve Henson]
6099
6100 *) New options to smime application. -inform and -outform
6101 allow alternative formats for the S/MIME message including
6102 PEM and DER. The -content option allows the content to be
6103 specified separately. This should allow things like Netscape
6104 form signing output easier to verify.
6105 [Steve Henson]
6106
6107 *) Fix the ASN1 encoding of tags using the 'long form'.
6108 [Steve Henson]
6109
6110 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
6111 STRING types. These convert content octets to and from the
6112 underlying type. The actual tag and length octets are
6113 already assumed to have been read in and checked. These
6114 are needed because all other string types have virtually
6115 identical handling apart from the tag. By having versions
6116 of the ASN1 functions that just operate on content octets
6117 IMPLICIT tagging can be handled properly. It also allows
6118 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
6119 and ASN1_INTEGER are identical apart from the tag.
6120 [Steve Henson]
6121
6122 *) Change the handling of OID objects as follows:
6123
6124 - New object identifiers are inserted in objects.txt, following
6125 the syntax given in objects.README.
6126 - objects.pl is used to process obj_mac.num and create a new
6127 obj_mac.h.
6128 - obj_dat.pl is used to create a new obj_dat.h, using the data in
6129 obj_mac.h.
6130
6131 This is currently kind of a hack, and the perl code in objects.pl
6132 isn't very elegant, but it works as I intended. The simplest way
6133 to check that it worked correctly is to look in obj_dat.h and
6134 check the array nid_objs and make sure the objects haven't moved
6135 around (this is important!). Additions are OK, as well as
6136 consistent name changes.
6137 [Richard Levitte]
6138
6139 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
6140 [Bodo Moeller]
6141
6142 *) Addition of the command line parameter '-rand file' to 'openssl req'.
6143 The given file adds to whatever has already been seeded into the
6144 random pool through the RANDFILE configuration file option or
6145 environment variable, or the default random state file.
6146 [Richard Levitte]
6147
6148 *) mkstack.pl now sorts each macro group into lexical order.
6149 Previously the output order depended on the order the files
6150 appeared in the directory, resulting in needless rewriting
6151 of safestack.h .
6152 [Steve Henson]
6153
6154 *) Patches to make OpenSSL compile under Win32 again. Mostly
6155 work arounds for the VC++ problem that it treats func() as
6156 func(void). Also stripped out the parts of mkdef.pl that
6157 added extra typesafe functions: these no longer exist.
6158 [Steve Henson]
6159
6160 *) Reorganisation of the stack code. The macros are now all
6161 collected in safestack.h . Each macro is defined in terms of
6162 a "stack macro" of the form SKM_<name>(type, a, b). The
6163 DEBUG_SAFESTACK is now handled in terms of function casts,
6164 this has the advantage of retaining type safety without the
6165 use of additional functions. If DEBUG_SAFESTACK is not defined
6166 then the non typesafe macros are used instead. Also modified the
6167 mkstack.pl script to handle the new form. Needs testing to see
6168 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
6169 the default if no major problems. Similar behaviour for ASN1_SET_OF
6170 and PKCS12_STACK_OF.
6171 [Steve Henson]
6172
6173 *) When some versions of IIS use the 'NET' form of private key the
6174 key derivation algorithm is different. Normally MD5(password) is
6175 used as a 128 bit RC4 key. In the modified case
6176 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
6177 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
6178 as the old Netscape_RSA functions except they have an additional
6179 'sgckey' parameter which uses the modified algorithm. Also added
6180 an -sgckey command line option to the rsa utility. Thanks to
6181 Adrian Peck <bertie@ncipher.com> for posting details of the modified
6182 algorithm to openssl-dev.
6183 [Steve Henson]
6184
6185 *) The evp_local.h macros were using 'c.##kname' which resulted in
6186 invalid expansion on some systems (SCO 5.0.5 for example).
6187 Corrected to 'c.kname'.
6188 [Phillip Porch <root@theporch.com>]
6189
6190 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
6191 a STACK of email addresses from a certificate or request, these look
6192 in the subject name and the subject alternative name extensions and
6193 omit any duplicate addresses.
6194 [Steve Henson]
6195
6196 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
6197 This makes DSA verification about 2 % faster.
6198 [Bodo Moeller]
6199
6200 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
6201 (meaning that now 2^5 values will be precomputed, which is only 4 KB
6202 plus overhead for 1024 bit moduli).
6203 This makes exponentiations about 0.5 % faster for 1024 bit
6204 exponents (as measured by "openssl speed rsa2048").
6205 [Bodo Moeller]
6206
6207 *) Rename memory handling macros to avoid conflicts with other
6208 software:
6209 Malloc => OPENSSL_malloc
6210 Malloc_locked => OPENSSL_malloc_locked
6211 Realloc => OPENSSL_realloc
6212 Free => OPENSSL_free
6213 [Richard Levitte]
6214
6215 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
6216 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6217 [Bodo Moeller]
6218
6219 *) CygWin32 support.
6220 [John Jarvie <jjarvie@newsguy.com>]
6221
6222 *) The type-safe stack code has been rejigged. It is now only compiled
6223 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
6224 by default all type-specific stack functions are "#define"d back to
6225 standard stack functions. This results in more streamlined output
6226 but retains the type-safety checking possibilities of the original
6227 approach.
6228 [Geoff Thorpe]
6229
6230 *) The STACK code has been cleaned up, and certain type declarations
6231 that didn't make a lot of sense have been brought in line. This has
6232 also involved a cleanup of sorts in safestack.h to more correctly
6233 map type-safe stack functions onto their plain stack counterparts.
6234 This work has also resulted in a variety of "const"ifications of
6235 lots of the code, especially "_cmp" operations which should normally
6236 be prototyped with "const" parameters anyway.
6237 [Geoff Thorpe]
6238
6239 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
6240 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
6241 (The PRNG state consists of two parts, the large pool 'state' and 'md',
6242 where all of 'md' is used each time the PRNG is used, but 'state'
6243 is used only indexed by a cyclic counter. As entropy may not be
6244 well distributed from the beginning, 'md' is important as a
6245 chaining variable. However, the output function chains only half
6246 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
6247 all of 'md', and seeding with STATE_SIZE dummy bytes will result
6248 in all of 'state' being rewritten, with the new values depending
6249 on virtually all of 'md'. This overcomes the 80 bit limitation.)
6250 [Bodo Moeller]
6251
6252 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
6253 the handshake is continued after ssl_verify_cert_chain();
6254 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
6255 can lead to 'unexplainable' connection aborts later.
6256 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
6257
6258 *) Major EVP API cipher revision.
6259 Add hooks for extra EVP features. This allows various cipher
6260 parameters to be set in the EVP interface. Support added for variable
6261 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
6262 setting of RC2 and RC5 parameters.
6263
6264 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
6265 ciphers.
6266
6267 Remove lots of duplicated code from the EVP library. For example *every*
6268 cipher init() function handles the 'iv' in the same way according to the
6269 cipher mode. They also all do nothing if the 'key' parameter is NULL and
6270 for CFB and OFB modes they zero ctx->num.
6271
6272 New functionality allows removal of S/MIME code RC2 hack.
6273
6274 Most of the routines have the same form and so can be declared in terms
6275 of macros.
6276
6277 By shifting this to the top level EVP_CipherInit() it can be removed from
6278 all individual ciphers. If the cipher wants to handle IVs or keys
6279 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
6280 flags.
6281
6282 Change lots of functions like EVP_EncryptUpdate() to now return a
6283 value: although software versions of the algorithms cannot fail
6284 any installed hardware versions can.
6285 [Steve Henson]
6286
6287 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
6288 this option is set, tolerate broken clients that send the negotiated
6289 protocol version number instead of the requested protocol version
6290 number.
6291 [Bodo Moeller]
6292
6293 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
6294 i.e. non-zero for export ciphersuites, zero otherwise.
6295 Previous versions had this flag inverted, inconsistent with
6296 rsa_tmp_cb (..._TMP_RSA_CB).
6297 [Bodo Moeller; problem reported by Amit Chopra]
6298
6299 *) Add missing DSA library text string. Work around for some IIS
6300 key files with invalid SEQUENCE encoding.
6301 [Steve Henson]
6302
6303 *) Add a document (doc/standards.txt) that list all kinds of standards
6304 and so on that are implemented in OpenSSL.
6305 [Richard Levitte]
6306
6307 *) Enhance c_rehash script. Old version would mishandle certificates
6308 with the same subject name hash and wouldn't handle CRLs at all.
6309 Added -fingerprint option to crl utility, to support new c_rehash
6310 features.
6311 [Steve Henson]
6312
6313 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
6314 [Ulf Möller]
6315
6316 *) Fix for SSL server purpose checking. Server checking was
6317 rejecting certificates which had extended key usage present
6318 but no ssl client purpose.
6319 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
6320
6321 *) Make PKCS#12 code work with no password. The PKCS#12 spec
6322 is a little unclear about how a blank password is handled.
6323 Since the password in encoded as a BMPString with terminating
6324 double NULL a zero length password would end up as just the
6325 double NULL. However no password at all is different and is
6326 handled differently in the PKCS#12 key generation code. NS
6327 treats a blank password as zero length. MSIE treats it as no
6328 password on export: but it will try both on import. We now do
6329 the same: PKCS12_parse() tries zero length and no password if
6330 the password is set to "" or NULL (NULL is now a valid password:
6331 it wasn't before) as does the pkcs12 application.
6332 [Steve Henson]
6333
6334 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
6335 perror when PEM_read_bio_X509_REQ fails, the error message must
6336 be obtained from the error queue.
6337 [Bodo Moeller]
6338
6339 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
6340 it in ERR_remove_state if appropriate, and change ERR_get_state
6341 accordingly to avoid race conditions (this is necessary because
6342 thread_hash is no longer constant once set).
6343 [Bodo Moeller]
6344
6345 *) Bugfix for linux-elf makefile.one.
6346 [Ulf Möller]
6347
6348 *) RSA_get_default_method() will now cause a default
6349 RSA_METHOD to be chosen if one doesn't exist already.
6350 Previously this was only set during a call to RSA_new()
6351 or RSA_new_method(NULL) meaning it was possible for
6352 RSA_get_default_method() to return NULL.
6353 [Geoff Thorpe]
6354
6355 *) Added native name translation to the existing DSO code
6356 that will convert (if the flag to do so is set) filenames
6357 that are sufficiently small and have no path information
6358 into a canonical native form. Eg. "blah" converted to
6359 "libblah.so" or "blah.dll" etc.
6360 [Geoff Thorpe]
6361
6362 *) New function ERR_error_string_n(e, buf, len) which is like
6363 ERR_error_string(e, buf), but writes at most 'len' bytes
6364 including the 0 terminator. For ERR_error_string_n, 'buf'
6365 may not be NULL.
6366 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
6367
6368 *) CONF library reworked to become more general. A new CONF
6369 configuration file reader "class" is implemented as well as a
6370 new functions (NCONF_*, for "New CONF") to handle it. The now
6371 old CONF_* functions are still there, but are reimplemented to
6372 work in terms of the new functions. Also, a set of functions
6373 to handle the internal storage of the configuration data is
6374 provided to make it easier to write new configuration file
6375 reader "classes" (I can definitely see something reading a
6376 configuration file in XML format, for example), called _CONF_*,
6377 or "the configuration storage API"...
6378
6379 The new configuration file reading functions are:
6380
6381 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
6382 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
6383
6384 NCONF_default, NCONF_WIN32
6385
6386 NCONF_dump_fp, NCONF_dump_bio
6387
6388 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
6389 NCONF_new creates a new CONF object. This works in the same way
6390 as other interfaces in OpenSSL, like the BIO interface.
6391 NCONF_dump_* dump the internal storage of the configuration file,
6392 which is useful for debugging. All other functions take the same
6393 arguments as the old CONF_* functions wth the exception of the
6394 first that must be a `CONF *' instead of a `LHASH *'.
6395
6396 To make it easer to use the new classes with the old CONF_* functions,
6397 the function CONF_set_default_method is provided.
6398 [Richard Levitte]
6399
6400 *) Add '-tls1' option to 'openssl ciphers', which was already
6401 mentioned in the documentation but had not been implemented.
6402 (This option is not yet really useful because even the additional
6403 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
6404 [Bodo Moeller]
6405
6406 *) Initial DSO code added into libcrypto for letting OpenSSL (and
6407 OpenSSL-based applications) load shared libraries and bind to
6408 them in a portable way.
6409 [Geoff Thorpe, with contributions from Richard Levitte]
6410
6411 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
6412
6413 *) Make sure _lrotl and _lrotr are only used with MSVC.
6414
6415 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
6416 (the default implementation of RAND_status).
6417
6418 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
6419 to '-clrext' (= clear extensions), as intended and documented.
6420 [Bodo Moeller; inconsistency pointed out by Michael Attili
6421 <attili@amaxo.com>]
6422
6423 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
6424 was larger than the MD block size.
6425 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
6426
6427 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
6428 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
6429 using the passed key: if the passed key was a private key the result
6430 of X509_print(), for example, would be to print out all the private key
6431 components.
6432 [Steve Henson]
6433
6434 *) des_quad_cksum() byte order bug fix.
6435 [Ulf Möller, using the problem description in krb4-0.9.7, where
6436 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
6437
6438 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
6439 discouraged.
6440 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
6441
6442 *) For easily testing in shell scripts whether some command
6443 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
6444 returns with exit code 0 iff no command of the given name is available.
6445 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
6446 the output goes to stdout and nothing is printed to stderr.
6447 Additional arguments are always ignored.
6448
6449 Since for each cipher there is a command of the same name,
6450 the 'no-cipher' compilation switches can be tested this way.
6451
6452 ('openssl no-XXX' is not able to detect pseudo-commands such
6453 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
6454 [Bodo Moeller]
6455
6456 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
6457 [Bodo Moeller]
6458
6459 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
6460 is set; it will be thrown away anyway because each handshake creates
6461 its own key.
6462 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
6463 to parameters -- in previous versions (since OpenSSL 0.9.3) the
6464 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
6465 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
6466 [Bodo Moeller]
6467
6468 *) New s_client option -ign_eof: EOF at stdin is ignored, and
6469 'Q' and 'R' lose their special meanings (quit/renegotiate).
6470 This is part of what -quiet does; unlike -quiet, -ign_eof
6471 does not suppress any output.
6472 [Richard Levitte]
6473
6474 *) Add compatibility options to the purpose and trust code. The
6475 purpose X509_PURPOSE_ANY is "any purpose" which automatically
6476 accepts a certificate or CA, this was the previous behaviour,
6477 with all the associated security issues.
6478
6479 X509_TRUST_COMPAT is the old trust behaviour: only and
6480 automatically trust self signed roots in certificate store. A
6481 new trust setting X509_TRUST_DEFAULT is used to specify that
6482 a purpose has no associated trust setting and it should instead
6483 use the value in the default purpose.
6484 [Steve Henson]
6485
6486 *) Fix the PKCS#8 DSA private key code so it decodes keys again
6487 and fix a memory leak.
6488 [Steve Henson]
6489
6490 *) In util/mkerr.pl (which implements 'make errors'), preserve
6491 reason strings from the previous version of the .c file, as
6492 the default to have only downcase letters (and digits) in
6493 automatically generated reasons codes is not always appropriate.
6494 [Bodo Moeller]
6495
6496 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
6497 using strerror. Previously, ERR_reason_error_string() returned
6498 library names as reason strings for SYSerr; but SYSerr is a special
6499 case where small numbers are errno values, not library numbers.
6500 [Bodo Moeller]
6501
6502 *) Add '-dsaparam' option to 'openssl dhparam' application. This
6503 converts DSA parameters into DH parameters. (When creating parameters,
6504 DSA_generate_parameters is used.)
6505 [Bodo Moeller]
6506
6507 *) Include 'length' (recommended exponent length) in C code generated
6508 by 'openssl dhparam -C'.
6509 [Bodo Moeller]
6510
6511 *) The second argument to set_label in perlasm was already being used
6512 so couldn't be used as a "file scope" flag. Moved to third argument
6513 which was free.
6514 [Steve Henson]
6515
6516 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
6517 instead of RAND_bytes for encryption IVs and salts.
6518 [Bodo Moeller]
6519
6520 *) Include RAND_status() into RAND_METHOD instead of implementing
6521 it only for md_rand.c Otherwise replacing the PRNG by calling
6522 RAND_set_rand_method would be impossible.
6523 [Bodo Moeller]
6524
6525 *) Don't let DSA_generate_key() enter an infinite loop if the random
6526 number generation fails.
6527 [Bodo Moeller]
6528
6529 *) New 'rand' application for creating pseudo-random output.
6530 [Bodo Moeller]
6531
6532 *) Added configuration support for Linux/IA64
6533 [Rolf Haberrecker <rolf@suse.de>]
6534
6535 *) Assembler module support for Mingw32.
6536 [Ulf Möller]
6537
6538 *) Shared library support for HPUX (in shlib/).
6539 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
6540
6541 *) Shared library support for Solaris gcc.
6542 [Lutz Behnke <behnke@trustcenter.de>]
6543
6544 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
6545
6546 *) PKCS7_encrypt() was adding text MIME headers twice because they
6547 were added manually and by SMIME_crlf_copy().
6548 [Steve Henson]
6549
6550 *) In bntest.c don't call BN_rand with zero bits argument.
6551 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
6552
6553 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
6554 case was implemented. This caused BN_div_recp() to fail occasionally.
6555 [Ulf Möller]
6556
6557 *) Add an optional second argument to the set_label() in the perl
6558 assembly language builder. If this argument exists and is set
6559 to 1 it signals that the assembler should use a symbol whose
6560 scope is the entire file, not just the current function. This
6561 is needed with MASM which uses the format label:: for this scope.
6562 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
6563
6564 *) Change the ASN1 types so they are typedefs by default. Before
6565 almost all types were #define'd to ASN1_STRING which was causing
6566 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
6567 for example.
6568 [Steve Henson]
6569
6570 *) Change names of new functions to the new get1/get0 naming
6571 convention: After 'get1', the caller owns a reference count
6572 and has to call ..._free; 'get0' returns a pointer to some
6573 data structure without incrementing reference counters.
6574 (Some of the existing 'get' functions increment a reference
6575 counter, some don't.)
6576 Similarly, 'set1' and 'add1' functions increase reference
6577 counters or duplicate objects.
6578 [Steve Henson]
6579
6580 *) Allow for the possibility of temp RSA key generation failure:
6581 the code used to assume it always worked and crashed on failure.
6582 [Steve Henson]
6583
6584 *) Fix potential buffer overrun problem in BIO_printf().
6585 [Ulf Möller, using public domain code by Patrick Powell; problem
6586 pointed out by David Sacerdote <das33@cornell.edu>]
6587
6588 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
6589 RAND_egd() and RAND_status(). In the command line application,
6590 the EGD socket can be specified like a seed file using RANDFILE
6591 or -rand.
6592 [Ulf Möller]
6593
6594 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
6595 Some CAs (e.g. Verisign) distribute certificates in this form.
6596 [Steve Henson]
6597
6598 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
6599 list to exclude them. This means that no special compilation option
6600 is needed to use anonymous DH: it just needs to be included in the
6601 cipher list.
6602 [Steve Henson]
6603
6604 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
6605 EVP_MD_type. The old functionality is available in a new macro called
6606 EVP_MD_md(). Change code that uses it and update docs.
6607 [Steve Henson]
6608
6609 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
6610 where the 'void *' argument is replaced by a function pointer argument.
6611 Previously 'void *' was abused to point to functions, which works on
6612 many platforms, but is not correct. As these functions are usually
6613 called by macros defined in OpenSSL header files, most source code
6614 should work without changes.
6615 [Richard Levitte]
6616
6617 *) <openssl/opensslconf.h> (which is created by Configure) now contains
6618 sections with information on -D... compiler switches used for
6619 compiling the library so that applications can see them. To enable
6620 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
6621 must be defined. E.g.,
6622 #define OPENSSL_ALGORITHM_DEFINES
6623 #include <openssl/opensslconf.h>
6624 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
6625 [Richard Levitte, Ulf and Bodo Möller]
6626
6627 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
6628 record layer.
6629 [Bodo Moeller]
6630
6631 *) Change the 'other' type in certificate aux info to a STACK_OF
6632 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
6633 the required ASN1 format: arbitrary types determined by an OID.
6634 [Steve Henson]
6635
6636 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
6637 argument to 'req'. This is not because the function is newer or
6638 better than others it just uses the work 'NEW' in the certificate
6639 request header lines. Some software needs this.
6640 [Steve Henson]
6641
6642 *) Reorganise password command line arguments: now passwords can be
6643 obtained from various sources. Delete the PEM_cb function and make
6644 it the default behaviour: i.e. if the callback is NULL and the
6645 usrdata argument is not NULL interpret it as a null terminated pass
6646 phrase. If usrdata and the callback are NULL then the pass phrase
6647 is prompted for as usual.
6648 [Steve Henson]
6649
6650 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
6651 the support is automatically enabled. The resulting binaries will
6652 autodetect the card and use it if present.
6653 [Ben Laurie and Compaq Inc.]
6654
6655 *) Work around for Netscape hang bug. This sends certificate request
6656 and server done in one record. Since this is perfectly legal in the
6657 SSL/TLS protocol it isn't a "bug" option and is on by default. See
6658 the bugs/SSLv3 entry for more info.
6659 [Steve Henson]
6660
6661 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
6662 [Andy Polyakov]
6663
6664 *) Add -rand argument to smime and pkcs12 applications and read/write
6665 of seed file.
6666 [Steve Henson]
6667
6668 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
6669 [Bodo Moeller]
6670
6671 *) Add command line password options to the remaining applications.
6672 [Steve Henson]
6673
6674 *) Bug fix for BN_div_recp() for numerators with an even number of
6675 bits.
6676 [Ulf Möller]
6677
6678 *) More tests in bntest.c, and changed test_bn output.
6679 [Ulf Möller]
6680
6681 *) ./config recognizes MacOS X now.
6682 [Andy Polyakov]
6683
6684 *) Bug fix for BN_div() when the first words of num and divsor are
6685 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
6686 [Ulf Möller]
6687
6688 *) Add support for various broken PKCS#8 formats, and command line
6689 options to produce them.
6690 [Steve Henson]
6691
6692 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
6693 get temporary BIGNUMs from a BN_CTX.
6694 [Ulf Möller]
6695
6696 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
6697 for p == 0.
6698 [Ulf Möller]
6699
6700 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
6701 include a #define from the old name to the new. The original intent
6702 was that statically linked binaries could for example just call
6703 SSLeay_add_all_ciphers() to just add ciphers to the table and not
6704 link with digests. This never worked becayse SSLeay_add_all_digests()
6705 and SSLeay_add_all_ciphers() were in the same source file so calling
6706 one would link with the other. They are now in separate source files.
6707 [Steve Henson]
6708
6709 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
6710 [Steve Henson]
6711
6712 *) Use a less unusual form of the Miller-Rabin primality test (it used
6713 a binary algorithm for exponentiation integrated into the Miller-Rabin
6714 loop, our standard modexp algorithms are faster).
6715 [Bodo Moeller]
6716
6717 *) Support for the EBCDIC character set completed.
6718 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
6719
6720 *) Source code cleanups: use const where appropriate, eliminate casts,
6721 use void * instead of char * in lhash.
6722 [Ulf Möller]
6723
6724 *) Bugfix: ssl3_send_server_key_exchange was not restartable
6725 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
6726 this the server could overwrite ephemeral keys that the client
6727 has already seen).
6728 [Bodo Moeller]
6729
6730 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
6731 using 50 iterations of the Rabin-Miller test.
6732
6733 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
6734 iterations of the Rabin-Miller test as required by the appendix
6735 to FIPS PUB 186[-1]) instead of DSA_is_prime.
6736 As BN_is_prime_fasttest includes trial division, DSA parameter
6737 generation becomes much faster.
6738
6739 This implies a change for the callback functions in DSA_is_prime
6740 and DSA_generate_parameters: The callback function is called once
6741 for each positive witness in the Rabin-Miller test, not just
6742 occasionally in the inner loop; and the parameters to the
6743 callback function now provide an iteration count for the outer
6744 loop rather than for the current invocation of the inner loop.
6745 DSA_generate_parameters additionally can call the callback
6746 function with an 'iteration count' of -1, meaning that a
6747 candidate has passed the trial division test (when q is generated
6748 from an application-provided seed, trial division is skipped).
6749 [Bodo Moeller]
6750
6751 *) New function BN_is_prime_fasttest that optionally does trial
6752 division before starting the Rabin-Miller test and has
6753 an additional BN_CTX * argument (whereas BN_is_prime always
6754 has to allocate at least one BN_CTX).
6755 'callback(1, -1, cb_arg)' is called when a number has passed the
6756 trial division stage.
6757 [Bodo Moeller]
6758
6759 *) Fix for bug in CRL encoding. The validity dates weren't being handled
6760 as ASN1_TIME.
6761 [Steve Henson]
6762
6763 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
6764 [Steve Henson]
6765
6766 *) New function BN_pseudo_rand().
6767 [Ulf Möller]
6768
6769 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
6770 bignum version of BN_from_montgomery() with the working code from
6771 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
6772 the comments.
6773 [Ulf Möller]
6774
6775 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
6776 made it impossible to use the same SSL_SESSION data structure in
6777 SSL2 clients in multiple threads.
6778 [Bodo Moeller]
6779
6780 *) The return value of RAND_load_file() no longer counts bytes obtained
6781 by stat(). RAND_load_file(..., -1) is new and uses the complete file
6782 to seed the PRNG (previously an explicit byte count was required).
6783 [Ulf Möller, Bodo Möller]
6784
6785 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
6786 used (char *) instead of (void *) and had casts all over the place.
6787 [Steve Henson]
6788
6789 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
6790 [Ulf Möller]
6791
6792 *) Retain source code compatibility for BN_prime_checks macro:
6793 BN_is_prime(..., BN_prime_checks, ...) now uses
6794 BN_prime_checks_for_size to determine the appropriate number of
6795 Rabin-Miller iterations.
6796 [Ulf Möller]
6797
6798 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
6799 DH_CHECK_P_NOT_SAFE_PRIME.
6800 (Check if this is true? OpenPGP calls them "strong".)
6801 [Ulf Möller]
6802
6803 *) Merge the functionality of "dh" and "gendh" programs into a new program
6804 "dhparam". The old programs are retained for now but will handle DH keys
6805 (instead of parameters) in future.
6806 [Steve Henson]
6807
6808 *) Make the ciphers, s_server and s_client programs check the return values
6809 when a new cipher list is set.
6810 [Steve Henson]
6811
6812 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6813 ciphers. Before when the 56bit ciphers were enabled the sorting was
6814 wrong.
6815
6816 The syntax for the cipher sorting has been extended to support sorting by
6817 cipher-strength (using the strength_bits hard coded in the tables).
6818 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6819
6820 Fix a bug in the cipher-command parser: when supplying a cipher command
6821 string with an "undefined" symbol (neither command nor alphanumeric
6822 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6823 an error is flagged.
6824
6825 Due to the strength-sorting extension, the code of the
6826 ssl_create_cipher_list() function was completely rearranged. I hope that
6827 the readability was also increased :-)
6828 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6829
6830 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6831 for the first serial number and places 2 in the serial number file. This
6832 avoids problems when the root CA is created with serial number zero and
6833 the first user certificate has the same issuer name and serial number
6834 as the root CA.
6835 [Steve Henson]
6836
6837 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6838 the new code. Add documentation for this stuff.
6839 [Steve Henson]
6840
6841 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6842 X509_*() to X509at_*() on the grounds that they don't handle X509
6843 structures and behave in an analagous way to the X509v3 functions:
6844 they shouldn't be called directly but wrapper functions should be used
6845 instead.
6846
6847 So we also now have some wrapper functions that call the X509at functions
6848 when passed certificate requests. (TO DO: similar things can be done with
6849 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6850 things. Some of these need some d2i or i2d and print functionality
6851 because they handle more complex structures.)
6852 [Steve Henson]
6853
6854 *) Add missing #ifndefs that caused missing symbols when building libssl
6855 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
6856 NO_RSA in ssl/s2*.c.
6857 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
6858
6859 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6860 has a return value which indicates the quality of the random data
6861 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
6862 error queue. New function RAND_pseudo_bytes() generates output that is
6863 guaranteed to be unique but not unpredictable. RAND_add is like
6864 RAND_seed, but takes an extra argument for an entropy estimate
6865 (RAND_seed always assumes full entropy).
6866 [Ulf Möller]
6867
6868 *) Do more iterations of Rabin-Miller probable prime test (specifically,
6869 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6870 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6871 in crypto/bn/bn_prime.c for the complete table). This guarantees a
6872 false-positive rate of at most 2^-80 for random input.
6873 [Bodo Moeller]
6874
6875 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6876 [Bodo Moeller]
6877
6878 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6879 in the 0.9.5 release), this returns the chain
6880 from an X509_CTX structure with a dup of the stack and all
6881 the X509 reference counts upped: so the stack will exist
6882 after X509_CTX_cleanup() has been called. Modify pkcs12.c
6883 to use this.
6884
6885 Also make SSL_SESSION_print() print out the verify return
6886 code.
6887 [Steve Henson]
6888
6889 *) Add manpage for the pkcs12 command. Also change the default
6890 behaviour so MAC iteration counts are used unless the new
6891 -nomaciter option is used. This improves file security and
6892 only older versions of MSIE (4.0 for example) need it.
6893 [Steve Henson]
6894
6895 *) Honor the no-xxx Configure options when creating .DEF files.
6896 [Ulf Möller]
6897
6898 *) Add PKCS#10 attributes to field table: challengePassword,
6899 unstructuredName and unstructuredAddress. These are taken from
6900 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
6901 international characters are used.
6902
6903 More changes to X509_ATTRIBUTE code: allow the setting of types
6904 based on strings. Remove the 'loc' parameter when adding
6905 attributes because these will be a SET OF encoding which is sorted
6906 in ASN1 order.
6907 [Steve Henson]
6908
6909 *) Initial changes to the 'req' utility to allow request generation
6910 automation. This will allow an application to just generate a template
6911 file containing all the field values and have req construct the
6912 request.
6913
6914 Initial support for X509_ATTRIBUTE handling. Stacks of these are
6915 used all over the place including certificate requests and PKCS#7
6916 structures. They are currently handled manually where necessary with
6917 some primitive wrappers for PKCS#7. The new functions behave in a
6918 manner analogous to the X509 extension functions: they allow
6919 attributes to be looked up by NID and added.
6920
6921 Later something similar to the X509V3 code would be desirable to
6922 automatically handle the encoding, decoding and printing of the
6923 more complex types. The string types like challengePassword can
6924 be handled by the string table functions.
6925
6926 Also modified the multi byte string table handling. Now there is
6927 a 'global mask' which masks out certain types. The table itself
6928 can use the flag STABLE_NO_MASK to ignore the mask setting: this
6929 is useful when for example there is only one permissible type
6930 (as in countryName) and using the mask might result in no valid
6931 types at all.
6932 [Steve Henson]
6933
6934 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6935 SSL_get_peer_finished to allow applications to obtain the latest
6936 Finished messages sent to the peer or expected from the peer,
6937 respectively. (SSL_get_peer_finished is usually the Finished message
6938 actually received from the peer, otherwise the protocol will be aborted.)
6939
6940 As the Finished message are message digests of the complete handshake
6941 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6942 be used for external authentication procedures when the authentication
6943 provided by SSL/TLS is not desired or is not enough.
6944 [Bodo Moeller]
6945
6946 *) Enhanced support for Alpha Linux is added. Now ./config checks if
6947 the host supports BWX extension and if Compaq C is present on the
6948 $PATH. Just exploiting of the BWX extension results in 20-30%
6949 performance kick for some algorithms, e.g. DES and RC4 to mention
6950 a couple. Compaq C in turn generates ~20% faster code for MD5 and
6951 SHA1.
6952 [Andy Polyakov]
6953
6954 *) Add support for MS "fast SGC". This is arguably a violation of the
6955 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6956 weak crypto and after checking the certificate is SGC a second one
6957 with strong crypto. MS SGC stops the first handshake after receiving
6958 the server certificate message and sends a second client hello. Since
6959 a server will typically do all the time consuming operations before
6960 expecting any further messages from the client (server key exchange
6961 is the most expensive) there is little difference between the two.
6962
6963 To get OpenSSL to support MS SGC we have to permit a second client
6964 hello message after we have sent server done. In addition we have to
6965 reset the MAC if we do get this second client hello.
6966 [Steve Henson]
6967
6968 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6969 if a DER encoded private key is RSA or DSA traditional format. Changed
6970 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6971 format DER encoded private key. Newer code should use PKCS#8 format which
6972 has the key type encoded in the ASN1 structure. Added DER private key
6973 support to pkcs8 application.
6974 [Steve Henson]
6975
6976 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6977 ciphersuites has been selected (as required by the SSL 3/TLS 1
6978 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6979 is set, we interpret this as a request to violate the specification
6980 (the worst that can happen is a handshake failure, and 'correct'
6981 behaviour would result in a handshake failure anyway).
6982 [Bodo Moeller]
6983
6984 *) In SSL_CTX_add_session, take into account that there might be multiple
6985 SSL_SESSION structures with the same session ID (e.g. when two threads
6986 concurrently obtain them from an external cache).
6987 The internal cache can handle only one SSL_SESSION with a given ID,
6988 so if there's a conflict, we now throw out the old one to achieve
6989 consistency.
6990 [Bodo Moeller]
6991
6992 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6993 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
6994 some routines that use cipher OIDs: some ciphers do not have OIDs
6995 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6996 example.
6997 [Steve Henson]
6998
6999 *) Simplify the trust setting structure and code. Now we just have
7000 two sequences of OIDs for trusted and rejected settings. These will
7001 typically have values the same as the extended key usage extension
7002 and any application specific purposes.
7003
7004 The trust checking code now has a default behaviour: it will just
7005 check for an object with the same NID as the passed id. Functions can
7006 be provided to override either the default behaviour or the behaviour
7007 for a given id. SSL client, server and email already have functions
7008 in place for compatibility: they check the NID and also return "trusted"
7009 if the certificate is self signed.
7010 [Steve Henson]
7011
7012 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
7013 traditional format into an EVP_PKEY structure.
7014 [Steve Henson]
7015
7016 *) Add a password callback function PEM_cb() which either prompts for
7017 a password if usr_data is NULL or otherwise assumes it is a null
7018 terminated password. Allow passwords to be passed on command line
7019 environment or config files in a few more utilities.
7020 [Steve Henson]
7021
7022 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
7023 keys. Add some short names for PKCS#8 PBE algorithms and allow them
7024 to be specified on the command line for the pkcs8 and pkcs12 utilities.
7025 Update documentation.
7026 [Steve Henson]
7027
7028 *) Support for ASN1 "NULL" type. This could be handled before by using
7029 ASN1_TYPE but there wasn't any function that would try to read a NULL
7030 and produce an error if it couldn't. For compatibility we also have
7031 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
7032 don't allocate anything because they don't need to.
7033 [Steve Henson]
7034
7035 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
7036 for details.
7037 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
7038
7039 *) Rebuild of the memory allocation routines used by OpenSSL code and
7040 possibly others as well. The purpose is to make an interface that
7041 provide hooks so anyone can build a separate set of allocation and
7042 deallocation routines to be used by OpenSSL, for example memory
7043 pool implementations, or something else, which was previously hard
7044 since Malloc(), Realloc() and Free() were defined as macros having
7045 the values malloc, realloc and free, respectively (except for Win32
7046 compilations). The same is provided for memory debugging code.
7047 OpenSSL already comes with functionality to find memory leaks, but
7048 this gives people a chance to debug other memory problems.
7049
7050 With these changes, a new set of functions and macros have appeared:
7051
7052 CRYPTO_set_mem_debug_functions() [F]
7053 CRYPTO_get_mem_debug_functions() [F]
7054 CRYPTO_dbg_set_options() [F]
7055 CRYPTO_dbg_get_options() [F]
7056 CRYPTO_malloc_debug_init() [M]
7057
7058 The memory debug functions are NULL by default, unless the library
7059 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
7060 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
7061 gives the standard debugging functions that come with OpenSSL) or
7062 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
7063 provided by the library user) must be used. When the standard
7064 debugging functions are used, CRYPTO_dbg_set_options can be used to
7065 request additional information:
7066 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7067 the CRYPTO_MDEBUG_xxx macro when compiling the library.
7068
7069 Also, things like CRYPTO_set_mem_functions will always give the
7070 expected result (the new set of functions is used for allocation
7071 and deallocation) at all times, regardless of platform and compiler
7072 options.
7073
7074 To finish it up, some functions that were never use in any other
7075 way than through macros have a new API and new semantic:
7076
7077 CRYPTO_dbg_malloc()
7078 CRYPTO_dbg_realloc()
7079 CRYPTO_dbg_free()
7080
7081 All macros of value have retained their old syntax.
7082 [Richard Levitte and Bodo Moeller]
7083
7084 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
7085 ordering of SMIMECapabilities wasn't in "strength order" and there
7086 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
7087 algorithm.
7088 [Steve Henson]
7089
7090 *) Some ASN1 types with illegal zero length encoding (INTEGER,
7091 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
7092 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
7093
7094 *) Merge in my S/MIME library for OpenSSL. This provides a simple
7095 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
7096 functionality to handle multipart/signed properly) and a utility
7097 called 'smime' to call all this stuff. This is based on code I
7098 originally wrote for Celo who have kindly allowed it to be
7099 included in OpenSSL.
7100 [Steve Henson]
7101
7102 *) Add variants des_set_key_checked and des_set_key_unchecked of
7103 des_set_key (aka des_key_sched). Global variable des_check_key
7104 decides which of these is called by des_set_key; this way
7105 des_check_key behaves as it always did, but applications and
7106 the library itself, which was buggy for des_check_key == 1,
7107 have a cleaner way to pick the version they need.
7108 [Bodo Moeller]
7109
7110 *) New function PKCS12_newpass() which changes the password of a
7111 PKCS12 structure.
7112 [Steve Henson]
7113
7114 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
7115 dynamic mix. In both cases the ids can be used as an index into the
7116 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
7117 functions so they accept a list of the field values and the
7118 application doesn't need to directly manipulate the X509_TRUST
7119 structure.
7120 [Steve Henson]
7121
7122 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
7123 need initialising.
7124 [Steve Henson]
7125
7126 *) Modify the way the V3 extension code looks up extensions. This now
7127 works in a similar way to the object code: we have some "standard"
7128 extensions in a static table which is searched with OBJ_bsearch()
7129 and the application can add dynamic ones if needed. The file
7130 crypto/x509v3/ext_dat.h now has the info: this file needs to be
7131 updated whenever a new extension is added to the core code and kept
7132 in ext_nid order. There is a simple program 'tabtest.c' which checks
7133 this. New extensions are not added too often so this file can readily
7134 be maintained manually.
7135
7136 There are two big advantages in doing things this way. The extensions
7137 can be looked up immediately and no longer need to be "added" using
7138 X509V3_add_standard_extensions(): this function now does nothing.
7139 [Side note: I get *lots* of email saying the extension code doesn't
7140 work because people forget to call this function]
7141 Also no dynamic allocation is done unless new extensions are added:
7142 so if we don't add custom extensions there is no need to call
7143 X509V3_EXT_cleanup().
7144 [Steve Henson]
7145
7146 *) Modify enc utility's salting as follows: make salting the default. Add a
7147 magic header, so unsalted files fail gracefully instead of just decrypting
7148 to garbage. This is because not salting is a big security hole, so people
7149 should be discouraged from doing it.
7150 [Ben Laurie]
7151
7152 *) Fixes and enhancements to the 'x509' utility. It allowed a message
7153 digest to be passed on the command line but it only used this
7154 parameter when signing a certificate. Modified so all relevant
7155 operations are affected by the digest parameter including the
7156 -fingerprint and -x509toreq options. Also -x509toreq choked if a
7157 DSA key was used because it didn't fix the digest.
7158 [Steve Henson]
7159
7160 *) Initial certificate chain verify code. Currently tests the untrusted
7161 certificates for consistency with the verify purpose (which is set
7162 when the X509_STORE_CTX structure is set up) and checks the pathlength.
7163
7164 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
7165 this is because it will reject chains with invalid extensions whereas
7166 every previous version of OpenSSL and SSLeay made no checks at all.
7167
7168 Trust code: checks the root CA for the relevant trust settings. Trust
7169 settings have an initial value consistent with the verify purpose: e.g.
7170 if the verify purpose is for SSL client use it expects the CA to be
7171 trusted for SSL client use. However the default value can be changed to
7172 permit custom trust settings: one example of this would be to only trust
7173 certificates from a specific "secure" set of CAs.
7174
7175 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
7176 which should be used for version portability: especially since the
7177 verify structure is likely to change more often now.
7178
7179 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
7180 to set them. If not set then assume SSL clients will verify SSL servers
7181 and vice versa.
7182
7183 Two new options to the verify program: -untrusted allows a set of
7184 untrusted certificates to be passed in and -purpose which sets the
7185 intended purpose of the certificate. If a purpose is set then the
7186 new chain verify code is used to check extension consistency.
7187 [Steve Henson]
7188
7189 *) Support for the authority information access extension.
7190 [Steve Henson]
7191
7192 *) Modify RSA and DSA PEM read routines to transparently handle
7193 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
7194 public keys in a format compatible with certificate
7195 SubjectPublicKeyInfo structures. Unfortunately there were already
7196 functions called *_PublicKey_* which used various odd formats so
7197 these are retained for compatibility: however the DSA variants were
7198 never in a public release so they have been deleted. Changed dsa/rsa
7199 utilities to handle the new format: note no releases ever handled public
7200 keys so we should be OK.
7201
7202 The primary motivation for this change is to avoid the same fiasco
7203 that dogs private keys: there are several incompatible private key
7204 formats some of which are standard and some OpenSSL specific and
7205 require various evil hacks to allow partial transparent handling and
7206 even then it doesn't work with DER formats. Given the option anything
7207 other than PKCS#8 should be dumped: but the other formats have to
7208 stay in the name of compatibility.
7209
7210 With public keys and the benefit of hindsight one standard format
7211 is used which works with EVP_PKEY, RSA or DSA structures: though
7212 it clearly returns an error if you try to read the wrong kind of key.
7213
7214 Added a -pubkey option to the 'x509' utility to output the public key.
7215 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
7216 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
7217 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
7218 that do the same as the EVP_PKEY_assign_*() except they up the
7219 reference count of the added key (they don't "swallow" the
7220 supplied key).
7221 [Steve Henson]
7222
7223 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
7224 CRLs would fail if the file contained no certificates or no CRLs:
7225 added a new function to read in both types and return the number
7226 read: this means that if none are read it will be an error. The
7227 DER versions of the certificate and CRL reader would always fail
7228 because it isn't possible to mix certificates and CRLs in DER format
7229 without choking one or the other routine. Changed this to just read
7230 a certificate: this is the best we can do. Also modified the code
7231 in apps/verify.c to take notice of return codes: it was previously
7232 attempting to read in certificates from NULL pointers and ignoring
7233 any errors: this is one reason why the cert and CRL reader seemed
7234 to work. It doesn't check return codes from the default certificate
7235 routines: these may well fail if the certificates aren't installed.
7236 [Steve Henson]
7237
7238 *) Code to support otherName option in GeneralName.
7239 [Steve Henson]
7240
7241 *) First update to verify code. Change the verify utility
7242 so it warns if it is passed a self signed certificate:
7243 for consistency with the normal behaviour. X509_verify
7244 has been modified to it will now verify a self signed
7245 certificate if *exactly* the same certificate appears
7246 in the store: it was previously impossible to trust a
7247 single self signed certificate. This means that:
7248 openssl verify ss.pem
7249 now gives a warning about a self signed certificate but
7250 openssl verify -CAfile ss.pem ss.pem
7251 is OK.
7252 [Steve Henson]
7253
7254 *) For servers, store verify_result in SSL_SESSION data structure
7255 (and add it to external session representation).
7256 This is needed when client certificate verifications fails,
7257 but an application-provided verification callback (set by
7258 SSL_CTX_set_cert_verify_callback) allows accepting the session
7259 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
7260 but returns 1): When the session is reused, we have to set
7261 ssl->verify_result to the appropriate error code to avoid
7262 security holes.
7263 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
7264
7265 *) Fix a bug in the new PKCS#7 code: it didn't consider the
7266 case in PKCS7_dataInit() where the signed PKCS7 structure
7267 didn't contain any existing data because it was being created.
7268 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
7269
7270 *) Add a salt to the key derivation routines in enc.c. This
7271 forms the first 8 bytes of the encrypted file. Also add a
7272 -S option to allow a salt to be input on the command line.
7273 [Steve Henson]
7274
7275 *) New function X509_cmp(). Oddly enough there wasn't a function
7276 to compare two certificates. We do this by working out the SHA1
7277 hash and comparing that. X509_cmp() will be needed by the trust
7278 code.
7279 [Steve Henson]
7280
7281 *) SSL_get1_session() is like SSL_get_session(), but increments
7282 the reference count in the SSL_SESSION returned.
7283 [Geoff Thorpe <geoff@eu.c2.net>]
7284
7285 *) Fix for 'req': it was adding a null to request attributes.
7286 Also change the X509_LOOKUP and X509_INFO code to handle
7287 certificate auxiliary information.
7288 [Steve Henson]
7289
7290 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
7291 the 'enc' command.
7292 [Steve Henson]
7293
7294 *) Add the possibility to add extra information to the memory leak
7295 detecting output, to form tracebacks, showing from where each
7296 allocation was originated: CRYPTO_push_info("constant string") adds
7297 the string plus current file name and line number to a per-thread
7298 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
7299 is like calling CYRPTO_pop_info() until the stack is empty.
7300 Also updated memory leak detection code to be multi-thread-safe.
7301 [Richard Levitte]
7302
7303 *) Add options -text and -noout to pkcs7 utility and delete the
7304 encryption options which never did anything. Update docs.
7305 [Steve Henson]
7306
7307 *) Add options to some of the utilities to allow the pass phrase
7308 to be included on either the command line (not recommended on
7309 OSes like Unix) or read from the environment. Update the
7310 manpages and fix a few bugs.
7311 [Steve Henson]
7312
7313 *) Add a few manpages for some of the openssl commands.
7314 [Steve Henson]
7315
7316 *) Fix the -revoke option in ca. It was freeing up memory twice,
7317 leaking and not finding already revoked certificates.
7318 [Steve Henson]
7319
7320 *) Extensive changes to support certificate auxiliary information.
7321 This involves the use of X509_CERT_AUX structure and X509_AUX
7322 functions. An X509_AUX function such as PEM_read_X509_AUX()
7323 can still read in a certificate file in the usual way but it
7324 will also read in any additional "auxiliary information". By
7325 doing things this way a fair degree of compatibility can be
7326 retained: existing certificates can have this information added
7327 using the new 'x509' options.
7328
7329 Current auxiliary information includes an "alias" and some trust
7330 settings. The trust settings will ultimately be used in enhanced
7331 certificate chain verification routines: currently a certificate
7332 can only be trusted if it is self signed and then it is trusted
7333 for all purposes.
7334 [Steve Henson]
7335
7336 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
7337 The problem was that one of the replacement routines had not been working
7338 since SSLeay releases. For now the offending routine has been replaced
7339 with non-optimised assembler. Even so, this now gives around 95%
7340 performance improvement for 1024 bit RSA signs.
7341 [Mark Cox]
7342
7343 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
7344 handling. Most clients have the effective key size in bits equal to
7345 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
7346 A few however don't do this and instead use the size of the decrypted key
7347 to determine the RC2 key length and the AlgorithmIdentifier to determine
7348 the effective key length. In this case the effective key length can still
7349 be 40 bits but the key length can be 168 bits for example. This is fixed
7350 by manually forcing an RC2 key into the EVP_PKEY structure because the
7351 EVP code can't currently handle unusual RC2 key sizes: it always assumes
7352 the key length and effective key length are equal.
7353 [Steve Henson]
7354
7355 *) Add a bunch of functions that should simplify the creation of
7356 X509_NAME structures. Now you should be able to do:
7357 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
7358 and have it automatically work out the correct field type and fill in
7359 the structures. The more adventurous can try:
7360 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
7361 and it will (hopefully) work out the correct multibyte encoding.
7362 [Steve Henson]
7363
7364 *) Change the 'req' utility to use the new field handling and multibyte
7365 copy routines. Before the DN field creation was handled in an ad hoc
7366 way in req, ca, and x509 which was rather broken and didn't support
7367 BMPStrings or UTF8Strings. Since some software doesn't implement
7368 BMPStrings or UTF8Strings yet, they can be enabled using the config file
7369 using the dirstring_type option. See the new comment in the default
7370 openssl.cnf for more info.
7371 [Steve Henson]
7372
7373 *) Make crypto/rand/md_rand.c more robust:
7374 - Assure unique random numbers after fork().
7375 - Make sure that concurrent threads access the global counter and
7376 md serializably so that we never lose entropy in them
7377 or use exactly the same state in multiple threads.
7378 Access to the large state is not always serializable because
7379 the additional locking could be a performance killer, and
7380 md should be large enough anyway.
7381 [Bodo Moeller]
7382
7383 *) New file apps/app_rand.c with commonly needed functionality
7384 for handling the random seed file.
7385
7386 Use the random seed file in some applications that previously did not:
7387 ca,
7388 dsaparam -genkey (which also ignored its '-rand' option),
7389 s_client,
7390 s_server,
7391 x509 (when signing).
7392 Except on systems with /dev/urandom, it is crucial to have a random
7393 seed file at least for key creation, DSA signing, and for DH exchanges;
7394 for RSA signatures we could do without one.
7395
7396 gendh and gendsa (unlike genrsa) used to read only the first byte
7397 of each file listed in the '-rand' option. The function as previously
7398 found in genrsa is now in app_rand.c and is used by all programs
7399 that support '-rand'.
7400 [Bodo Moeller]
7401
7402 *) In RAND_write_file, use mode 0600 for creating files;
7403 don't just chmod when it may be too late.
7404 [Bodo Moeller]
7405
7406 *) Report an error from X509_STORE_load_locations
7407 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
7408 [Bill Perry]
7409
7410 *) New function ASN1_mbstring_copy() this copies a string in either
7411 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
7412 into an ASN1_STRING type. A mask of permissible types is passed
7413 and it chooses the "minimal" type to use or an error if not type
7414 is suitable.
7415 [Steve Henson]
7416
7417 *) Add function equivalents to the various macros in asn1.h. The old
7418 macros are retained with an M_ prefix. Code inside the library can
7419 use the M_ macros. External code (including the openssl utility)
7420 should *NOT* in order to be "shared library friendly".
7421 [Steve Henson]
7422
7423 *) Add various functions that can check a certificate's extensions
7424 to see if it usable for various purposes such as SSL client,
7425 server or S/MIME and CAs of these types. This is currently
7426 VERY EXPERIMENTAL but will ultimately be used for certificate chain
7427 verification. Also added a -purpose flag to x509 utility to
7428 print out all the purposes.
7429 [Steve Henson]
7430
7431 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
7432 functions.
7433 [Steve Henson]
7434
7435 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
7436 for, obtain and decode and extension and obtain its critical flag.
7437 This allows all the necessary extension code to be handled in a
7438 single function call.
7439 [Steve Henson]
7440
7441 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
7442 platforms. See crypto/rc4/rc4_enc.c for further details.
7443 [Andy Polyakov]
7444
7445 *) New -noout option to asn1parse. This causes no output to be produced
7446 its main use is when combined with -strparse and -out to extract data
7447 from a file (which may not be in ASN.1 format).
7448 [Steve Henson]
7449
7450 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
7451 when producing the local key id.
7452 [Richard Levitte <levitte@stacken.kth.se>]
7453
7454 *) New option -dhparam in s_server. This allows a DH parameter file to be
7455 stated explicitly. If it is not stated then it tries the first server
7456 certificate file. The previous behaviour hard coded the filename
7457 "server.pem".
7458 [Steve Henson]
7459
7460 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
7461 a public key to be input or output. For example:
7462 openssl rsa -in key.pem -pubout -out pubkey.pem
7463 Also added necessary DSA public key functions to handle this.
7464 [Steve Henson]
7465
7466 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
7467 in the message. This was handled by allowing
7468 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
7469 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
7470
7471 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
7472 to the end of the strings whereas this didn't. This would cause problems
7473 if strings read with d2i_ASN1_bytes() were later modified.
7474 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
7475
7476 *) Fix for base64 decode bug. When a base64 bio reads only one line of
7477 data and it contains EOF it will end up returning an error. This is
7478 caused by input 46 bytes long. The cause is due to the way base64
7479 BIOs find the start of base64 encoded data. They do this by trying a
7480 trial decode on each line until they find one that works. When they
7481 do a flag is set and it starts again knowing it can pass all the
7482 data directly through the decoder. Unfortunately it doesn't reset
7483 the context it uses. This means that if EOF is reached an attempt
7484 is made to pass two EOFs through the context and this causes the
7485 resulting error. This can also cause other problems as well. As is
7486 usual with these problems it takes *ages* to find and the fix is
7487 trivial: move one line.
7488 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
7489
7490 *) Ugly workaround to get s_client and s_server working under Windows. The
7491 old code wouldn't work because it needed to select() on sockets and the
7492 tty (for keypresses and to see if data could be written). Win32 only
7493 supports select() on sockets so we select() with a 1s timeout on the
7494 sockets and then see if any characters are waiting to be read, if none
7495 are present then we retry, we also assume we can always write data to
7496 the tty. This isn't nice because the code then blocks until we've
7497 received a complete line of data and it is effectively polling the
7498 keyboard at 1s intervals: however it's quite a bit better than not
7499 working at all :-) A dedicated Windows application might handle this
7500 with an event loop for example.
7501 [Steve Henson]
7502
7503 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
7504 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
7505 will be called when RSA_sign() and RSA_verify() are used. This is useful
7506 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
7507 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
7508 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
7509 This necessitated the support of an extra signature type NID_md5_sha1
7510 for SSL signatures and modifications to the SSL library to use it instead
7511 of calling RSA_public_decrypt() and RSA_private_encrypt().
7512 [Steve Henson]
7513
7514 *) Add new -verify -CAfile and -CApath options to the crl program, these
7515 will lookup a CRL issuers certificate and verify the signature in a
7516 similar way to the verify program. Tidy up the crl program so it
7517 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
7518 less strict. It will now permit CRL extensions even if it is not
7519 a V2 CRL: this will allow it to tolerate some broken CRLs.
7520 [Steve Henson]
7521
7522 *) Initialize all non-automatic variables each time one of the openssl
7523 sub-programs is started (this is necessary as they may be started
7524 multiple times from the "OpenSSL>" prompt).
7525 [Lennart Bang, Bodo Moeller]
7526
7527 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
7528 removing all other RSA functionality (this is what NO_RSA does). This
7529 is so (for example) those in the US can disable those operations covered
7530 by the RSA patent while allowing storage and parsing of RSA keys and RSA
7531 key generation.
7532 [Steve Henson]
7533
7534 *) Non-copying interface to BIO pairs.
7535 (still largely untested)
7536 [Bodo Moeller]
7537
7538 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
7539 ASCII string. This was handled independently in various places before.
7540 [Steve Henson]
7541
7542 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
7543 UTF8 strings a character at a time.
7544 [Steve Henson]
7545
7546 *) Use client_version from client hello to select the protocol
7547 (s23_srvr.c) and for RSA client key exchange verification
7548 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
7549 [Bodo Moeller]
7550
7551 *) Add various utility functions to handle SPKACs, these were previously
7552 handled by poking round in the structure internals. Added new function
7553 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
7554 print, verify and generate SPKACs. Based on an original idea from
7555 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
7556 [Steve Henson]
7557
7558 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
7559 [Andy Polyakov]
7560
7561 *) Allow the config file extension section to be overwritten on the
7562 command line. Based on an original idea from Massimiliano Pala
7563 <madwolf@comune.modena.it>. The new option is called -extensions
7564 and can be applied to ca, req and x509. Also -reqexts to override
7565 the request extensions in req and -crlexts to override the crl extensions
7566 in ca.
7567 [Steve Henson]
7568
7569 *) Add new feature to the SPKAC handling in ca. Now you can include
7570 the same field multiple times by preceding it by "XXXX." for example:
7571 1.OU="Unit name 1"
7572 2.OU="Unit name 2"
7573 this is the same syntax as used in the req config file.
7574 [Steve Henson]
7575
7576 *) Allow certificate extensions to be added to certificate requests. These
7577 are specified in a 'req_extensions' option of the req section of the
7578 config file. They can be printed out with the -text option to req but
7579 are otherwise ignored at present.
7580 [Steve Henson]
7581
7582 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
7583 data read consists of only the final block it would not decrypted because
7584 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
7585 A misplaced 'break' also meant the decrypted final block might not be
7586 copied until the next read.
7587 [Steve Henson]
7588
7589 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
7590 a few extra parameters to the DH structure: these will be useful if
7591 for example we want the value of 'q' or implement X9.42 DH.
7592 [Steve Henson]
7593
7594 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
7595 provides hooks that allow the default DSA functions or functions on a
7596 "per key" basis to be replaced. This allows hardware acceleration and
7597 hardware key storage to be handled without major modification to the
7598 library. Also added low level modexp hooks and CRYPTO_EX structure and
7599 associated functions.
7600 [Steve Henson]
7601
7602 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
7603 as "read only": it can't be written to and the buffer it points to will
7604 not be freed. Reading from a read only BIO is much more efficient than
7605 a normal memory BIO. This was added because there are several times when
7606 an area of memory needs to be read from a BIO. The previous method was
7607 to create a memory BIO and write the data to it, this results in two
7608 copies of the data and an O(n^2) reading algorithm. There is a new
7609 function BIO_new_mem_buf() which creates a read only memory BIO from
7610 an area of memory. Also modified the PKCS#7 routines to use read only
7611 memory BIOs.
7612 [Steve Henson]
7613
7614 *) Bugfix: ssl23_get_client_hello did not work properly when called in
7615 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
7616 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
7617 but a retry condition occured while trying to read the rest.
7618 [Bodo Moeller]
7619
7620 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
7621 NID_pkcs7_encrypted by default: this was wrong since this should almost
7622 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
7623 the encrypted data type: this is a more sensible place to put it and it
7624 allows the PKCS#12 code to be tidied up that duplicated this
7625 functionality.
7626 [Steve Henson]
7627
7628 *) Changed obj_dat.pl script so it takes its input and output files on
7629 the command line. This should avoid shell escape redirection problems
7630 under Win32.
7631 [Steve Henson]
7632
7633 *) Initial support for certificate extension requests, these are included
7634 in things like Xenroll certificate requests. Included functions to allow
7635 extensions to be obtained and added.
7636 [Steve Henson]
7637
7638 *) -crlf option to s_client and s_server for sending newlines as
7639 CRLF (as required by many protocols).
7640 [Bodo Moeller]
7641
7642 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7643
7644 *) Install libRSAglue.a when OpenSSL is built with RSAref.
7645 [Ralf S. Engelschall]
7646
7647 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
7648 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
7649
7650 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
7651 program.
7652 [Steve Henson]
7653
7654 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
7655 DH parameters/keys (q is lost during that conversion, but the resulting
7656 DH parameters contain its length).
7657
7658 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
7659 much faster than DH_generate_parameters (which creates parameters
7660 where p = 2*q + 1), and also the smaller q makes DH computations
7661 much more efficient (160-bit exponentiation instead of 1024-bit
7662 exponentiation); so this provides a convenient way to support DHE
7663 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
7664 utter importance to use
7665 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7666 or
7667 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7668 when such DH parameters are used, because otherwise small subgroup
7669 attacks may become possible!
7670 [Bodo Moeller]
7671
7672 *) Avoid memory leak in i2d_DHparams.
7673 [Bodo Moeller]
7674
7675 *) Allow the -k option to be used more than once in the enc program:
7676 this allows the same encrypted message to be read by multiple recipients.
7677 [Steve Henson]
7678
7679 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
7680 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
7681 it will always use the numerical form of the OID, even if it has a short
7682 or long name.
7683 [Steve Henson]
7684
7685 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
7686 method only got called if p,q,dmp1,dmq1,iqmp components were present,
7687 otherwise bn_mod_exp was called. In the case of hardware keys for example
7688 no private key components need be present and it might store extra data
7689 in the RSA structure, which cannot be accessed from bn_mod_exp.
7690 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
7691 private key operations.
7692 [Steve Henson]
7693
7694 *) Added support for SPARC Linux.
7695 [Andy Polyakov]
7696
7697 *) pem_password_cb function type incompatibly changed from
7698 typedef int pem_password_cb(char *buf, int size, int rwflag);
7699 to
7700 ....(char *buf, int size, int rwflag, void *userdata);
7701 so that applications can pass data to their callbacks:
7702 The PEM[_ASN1]_{read,write}... functions and macros now take an
7703 additional void * argument, which is just handed through whenever
7704 the password callback is called.
7705 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
7706
7707 New function SSL_CTX_set_default_passwd_cb_userdata.
7708
7709 Compatibility note: As many C implementations push function arguments
7710 onto the stack in reverse order, the new library version is likely to
7711 interoperate with programs that have been compiled with the old
7712 pem_password_cb definition (PEM_whatever takes some data that
7713 happens to be on the stack as its last argument, and the callback
7714 just ignores this garbage); but there is no guarantee whatsoever that
7715 this will work.
7716
7717 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
7718 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
7719 problems not only on Windows, but also on some Unix platforms.
7720 To avoid problematic command lines, these definitions are now in an
7721 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
7722 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
7723 [Bodo Moeller]
7724
7725 *) MIPS III/IV assembler module is reimplemented.
7726 [Andy Polyakov]
7727
7728 *) More DES library cleanups: remove references to srand/rand and
7729 delete an unused file.
7730 [Ulf Möller]
7731
7732 *) Add support for the the free Netwide assembler (NASM) under Win32,
7733 since not many people have MASM (ml) and it can be hard to obtain.
7734 This is currently experimental but it seems to work OK and pass all
7735 the tests. Check out INSTALL.W32 for info.
7736 [Steve Henson]
7737
7738 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
7739 without temporary keys kept an extra copy of the server key,
7740 and connections with temporary keys did not free everything in case
7741 of an error.
7742 [Bodo Moeller]
7743
7744 *) New function RSA_check_key and new openssl rsa option -check
7745 for verifying the consistency of RSA keys.
7746 [Ulf Moeller, Bodo Moeller]
7747
7748 *) Various changes to make Win32 compile work:
7749 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
7750 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
7751 comparison" warnings.
7752 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
7753 [Steve Henson]
7754
7755 *) Add a debugging option to PKCS#5 v2 key generation function: when
7756 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
7757 derived keys are printed to stderr.
7758 [Steve Henson]
7759
7760 *) Copy the flags in ASN1_STRING_dup().
7761 [Roman E. Pavlov <pre@mo.msk.ru>]
7762
7763 *) The x509 application mishandled signing requests containing DSA
7764 keys when the signing key was also DSA and the parameters didn't match.
7765
7766 It was supposed to omit the parameters when they matched the signing key:
7767 the verifying software was then supposed to automatically use the CA's
7768 parameters if they were absent from the end user certificate.
7769
7770 Omitting parameters is no longer recommended. The test was also
7771 the wrong way round! This was probably due to unusual behaviour in
7772 EVP_cmp_parameters() which returns 1 if the parameters match.
7773 This meant that parameters were omitted when they *didn't* match and
7774 the certificate was useless. Certificates signed with 'ca' didn't have
7775 this bug.
7776 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
7777
7778 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
7779 The interface is as follows:
7780 Applications can use
7781 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
7782 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
7783 "off" is now the default.
7784 The library internally uses
7785 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
7786 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
7787 to disable memory-checking temporarily.
7788
7789 Some inconsistent states that previously were possible (and were
7790 even the default) are now avoided.
7791
7792 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
7793 with each memory chunk allocated; this is occasionally more helpful
7794 than just having a counter.
7795
7796 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
7797
7798 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
7799 extensions.
7800 [Bodo Moeller]
7801
7802 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
7803 which largely parallels "options", but is for changing API behaviour,
7804 whereas "options" are about protocol behaviour.
7805 Initial "mode" flags are:
7806
7807 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
7808 a single record has been written.
7809 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
7810 retries use the same buffer location.
7811 (But all of the contents must be
7812 copied!)
7813 [Bodo Moeller]
7814
7815 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7816 worked.
7817
7818 *) Fix problems with no-hmac etc.
7819 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7820
7821 *) New functions RSA_get_default_method(), RSA_set_method() and
7822 RSA_get_method(). These allows replacement of RSA_METHODs without having
7823 to mess around with the internals of an RSA structure.
7824 [Steve Henson]
7825
7826 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7827 Also really enable memory leak checks in openssl.c and in some
7828 test programs.
7829 [Chad C. Mulligan, Bodo Moeller]
7830
7831 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7832 up the length of negative integers. This has now been simplified to just
7833 store the length when it is first determined and use it later, rather
7834 than trying to keep track of where data is copied and updating it to
7835 point to the end.
7836 [Steve Henson, reported by Brien Wheeler
7837 <bwheeler@authentica-security.com>]
7838
7839 *) Add a new function PKCS7_signatureVerify. This allows the verification
7840 of a PKCS#7 signature but with the signing certificate passed to the
7841 function itself. This contrasts with PKCS7_dataVerify which assumes the
7842 certificate is present in the PKCS#7 structure. This isn't always the
7843 case: certificates can be omitted from a PKCS#7 structure and be
7844 distributed by "out of band" means (such as a certificate database).
7845 [Steve Henson]
7846
7847 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7848 function prototypes in pem.h, also change util/mkdef.pl to add the
7849 necessary function names.
7850 [Steve Henson]
7851
7852 *) mk1mf.pl (used by Windows builds) did not properly read the
7853 options set by Configure in the top level Makefile, and Configure
7854 was not even able to write more than one option correctly.
7855 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7856 [Bodo Moeller]
7857
7858 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7859 file to be loaded from a BIO or FILE pointer. The BIO version will
7860 for example allow memory BIOs to contain config info.
7861 [Steve Henson]
7862
7863 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7864 Whoever hopes to achieve shared-library compatibility across versions
7865 must use this, not the compile-time macro.
7866 (Exercise 0.9.4: Which is the minimum library version required by
7867 such programs?)
7868 Note: All this applies only to multi-threaded programs, others don't
7869 need locks.
7870 [Bodo Moeller]
7871
7872 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7873 through a BIO pair triggered the default case, i.e.
7874 SSLerr(...,SSL_R_UNKNOWN_STATE).
7875 [Bodo Moeller]
7876
7877 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7878 can use the SSL library even if none of the specific BIOs is
7879 appropriate.
7880 [Bodo Moeller]
7881
7882 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7883 for the encoded length.
7884 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7885
7886 *) Add initial documentation of the X509V3 functions.
7887 [Steve Henson]
7888
7889 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
7890 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7891 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7892 secure PKCS#8 private key format with a high iteration count.
7893 [Steve Henson]
7894
7895 *) Fix determination of Perl interpreter: A perl or perl5
7896 _directory_ in $PATH was also accepted as the interpreter.
7897 [Ralf S. Engelschall]
7898
7899 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7900 wrong with it but it was very old and did things like calling
7901 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7902 unusual formatting.
7903 [Steve Henson]
7904
7905 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7906 to use the new extension code.
7907 [Steve Henson]
7908
7909 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7910 with macros. This should make it easier to change their form, add extra
7911 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7912 constant.
7913 [Steve Henson]
7914
7915 *) Add to configuration table a new entry that can specify an alternative
7916 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7917 according to Mark Crispin <MRC@Panda.COM>.
7918 [Bodo Moeller]
7919
7920 #if 0
7921 *) DES CBC did not update the IV. Weird.
7922 [Ben Laurie]
7923 #else
7924 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7925 Changing the behaviour of the former might break existing programs --
7926 where IV updating is needed, des_ncbc_encrypt can be used.
7927 #endif
7928
7929 *) When bntest is run from "make test" it drives bc to check its
7930 calculations, as well as internally checking them. If an internal check
7931 fails, it needs to cause bc to give a non-zero result or make test carries
7932 on without noticing the failure. Fixed.
7933 [Ben Laurie]
7934
7935 *) DES library cleanups.
7936 [Ulf Möller]
7937
7938 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7939 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7940 ciphers. NOTE: although the key derivation function has been verified
7941 against some published test vectors it has not been extensively tested
7942 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7943 of v2.0.
7944 [Steve Henson]
7945
7946 *) Instead of "mkdir -p", which is not fully portable, use new
7947 Perl script "util/mkdir-p.pl".
7948 [Bodo Moeller]
7949
7950 *) Rewrite the way password based encryption (PBE) is handled. It used to
7951 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7952 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7953 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7954 the 'parameter' field of the AlgorithmIdentifier is passed to the
7955 underlying key generation function so it must do its own ASN1 parsing.
7956 This has also changed the EVP_PBE_CipherInit() function which now has a
7957 'parameter' argument instead of literal salt and iteration count values
7958 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7959 [Steve Henson]
7960
7961 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7962 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7963 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7964 KEY" because this clashed with PKCS#8 unencrypted string. Since this
7965 value was just used as a "magic string" and not used directly its
7966 value doesn't matter.
7967 [Steve Henson]
7968
7969 *) Introduce some semblance of const correctness to BN. Shame C doesn't
7970 support mutable.
7971 [Ben Laurie]
7972
7973 *) "linux-sparc64" configuration (ultrapenguin).
7974 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7975 "linux-sparc" configuration.
7976 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7977
7978 *) config now generates no-xxx options for missing ciphers.
7979 [Ulf Möller]
7980
7981 *) Support the EBCDIC character set (work in progress).
7982 File ebcdic.c not yet included because it has a different license.
7983 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7984
7985 *) Support BS2000/OSD-POSIX.
7986 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7987
7988 *) Make callbacks for key generation use void * instead of char *.
7989 [Ben Laurie]
7990
7991 *) Make S/MIME samples compile (not yet tested).
7992 [Ben Laurie]
7993
7994 *) Additional typesafe stacks.
7995 [Ben Laurie]
7996
7997 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7998 [Bodo Moeller]
7999
8000
8001 Changes between 0.9.3 and 0.9.3a [29 May 1999]
8002
8003 *) New configuration variant "sco5-gcc".
8004
8005 *) Updated some demos.
8006 [Sean O Riordain, Wade Scholine]
8007
8008 *) Add missing BIO_free at exit of pkcs12 application.
8009 [Wu Zhigang]
8010
8011 *) Fix memory leak in conf.c.
8012 [Steve Henson]
8013
8014 *) Updates for Win32 to assembler version of MD5.
8015 [Steve Henson]
8016
8017 *) Set #! path to perl in apps/der_chop to where we found it
8018 instead of using a fixed path.
8019 [Bodo Moeller]
8020
8021 *) SHA library changes for irix64-mips4-cc.
8022 [Andy Polyakov]
8023
8024 *) Improvements for VMS support.
8025 [Richard Levitte]
8026
8027
8028 Changes between 0.9.2b and 0.9.3 [24 May 1999]
8029
8030 *) Bignum library bug fix. IRIX 6 passes "make test" now!
8031 This also avoids the problems with SC4.2 and unpatched SC5.
8032 [Andy Polyakov <appro@fy.chalmers.se>]
8033
8034 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
8035 These are required because of the typesafe stack would otherwise break
8036 existing code. If old code used a structure member which used to be STACK
8037 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
8038 sk_num or sk_value it would produce an error because the num, data members
8039 are not present in STACK_OF. Now it just produces a warning. sk_set
8040 replaces the old method of assigning a value to sk_value
8041 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
8042 that does this will no longer work (and should use sk_set instead) but
8043 this could be regarded as a "questionable" behaviour anyway.
8044 [Steve Henson]
8045
8046 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
8047 correctly handle encrypted S/MIME data.
8048 [Steve Henson]
8049
8050 *) Change type of various DES function arguments from des_cblock
8051 (which means, in function argument declarations, pointer to char)
8052 to des_cblock * (meaning pointer to array with 8 char elements),
8053 which allows the compiler to do more typechecking; it was like
8054 that back in SSLeay, but with lots of ugly casts.
8055
8056 Introduce new type const_des_cblock.
8057 [Bodo Moeller]
8058
8059 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
8060 problems: find RecipientInfo structure that matches recipient certificate
8061 and initialise the ASN1 structures properly based on passed cipher.
8062 [Steve Henson]
8063
8064 *) Belatedly make the BN tests actually check the results.
8065 [Ben Laurie]
8066
8067 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
8068 to and from BNs: it was completely broken. New compilation option
8069 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
8070 key elements as negative integers.
8071 [Steve Henson]
8072
8073 *) Reorganize and speed up MD5.
8074 [Andy Polyakov <appro@fy.chalmers.se>]
8075
8076 *) VMS support.
8077 [Richard Levitte <richard@levitte.org>]
8078
8079 *) New option -out to asn1parse to allow the parsed structure to be
8080 output to a file. This is most useful when combined with the -strparse
8081 option to examine the output of things like OCTET STRINGS.
8082 [Steve Henson]
8083
8084 *) Make SSL library a little more fool-proof by not requiring any longer
8085 that SSL_set_{accept,connect}_state be called before
8086 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
8087 in many applications because usually everything *appeared* to work as
8088 intended anyway -- now it really works as intended).
8089 [Bodo Moeller]
8090
8091 *) Move openssl.cnf out of lib/.
8092 [Ulf Möller]
8093
8094 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
8095 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
8096 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
8097 [Ralf S. Engelschall]
8098
8099 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
8100 handle PKCS#7 enveloped data properly.
8101 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
8102
8103 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
8104 copying pointers. The cert_st handling is changed by this in
8105 various ways (and thus what used to be known as ctx->default_cert
8106 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
8107 any longer when s->cert does not give us what we need).
8108 ssl_cert_instantiate becomes obsolete by this change.
8109 As soon as we've got the new code right (possibly it already is?),
8110 we have solved a couple of bugs of the earlier code where s->cert
8111 was used as if it could not have been shared with other SSL structures.
8112
8113 Note that using the SSL API in certain dirty ways now will result
8114 in different behaviour than observed with earlier library versions:
8115 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
8116 does not influence s as it used to.
8117
8118 In order to clean up things more thoroughly, inside SSL_SESSION
8119 we don't use CERT any longer, but a new structure SESS_CERT
8120 that holds per-session data (if available); currently, this is
8121 the peer's certificate chain and, for clients, the server's certificate
8122 and temporary key. CERT holds only those values that can have
8123 meaningful defaults in an SSL_CTX.
8124 [Bodo Moeller]
8125
8126 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
8127 from the internal representation. Various PKCS#7 fixes: remove some
8128 evil casts and set the enc_dig_alg field properly based on the signing
8129 key type.
8130 [Steve Henson]
8131
8132 *) Allow PKCS#12 password to be set from the command line or the
8133 environment. Let 'ca' get its config file name from the environment
8134 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
8135 and 'x509').
8136 [Steve Henson]
8137
8138 *) Allow certificate policies extension to use an IA5STRING for the
8139 organization field. This is contrary to the PKIX definition but
8140 VeriSign uses it and IE5 only recognises this form. Document 'x509'
8141 extension option.
8142 [Steve Henson]
8143
8144 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
8145 without disallowing inline assembler and the like for non-pedantic builds.
8146 [Ben Laurie]
8147
8148 *) Support Borland C++ builder.
8149 [Janez Jere <jj@void.si>, modified by Ulf Möller]
8150
8151 *) Support Mingw32.
8152 [Ulf Möller]
8153
8154 *) SHA-1 cleanups and performance enhancements.
8155 [Andy Polyakov <appro@fy.chalmers.se>]
8156
8157 *) Sparc v8plus assembler for the bignum library.
8158 [Andy Polyakov <appro@fy.chalmers.se>]
8159
8160 *) Accept any -xxx and +xxx compiler options in Configure.
8161 [Ulf Möller]
8162
8163 *) Update HPUX configuration.
8164 [Anonymous]
8165
8166 *) Add missing sk_<type>_unshift() function to safestack.h
8167 [Ralf S. Engelschall]
8168
8169 *) New function SSL_CTX_use_certificate_chain_file that sets the
8170 "extra_cert"s in addition to the certificate. (This makes sense
8171 only for "PEM" format files, as chains as a whole are not
8172 DER-encoded.)
8173 [Bodo Moeller]
8174
8175 *) Support verify_depth from the SSL API.
8176 x509_vfy.c had what can be considered an off-by-one-error:
8177 Its depth (which was not part of the external interface)
8178 was actually counting the number of certificates in a chain;
8179 now it really counts the depth.
8180 [Bodo Moeller]
8181
8182 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
8183 instead of X509err, which often resulted in confusing error
8184 messages since the error codes are not globally unique
8185 (e.g. an alleged error in ssl3_accept when a certificate
8186 didn't match the private key).
8187
8188 *) New function SSL_CTX_set_session_id_context that allows to set a default
8189 value (so that you don't need SSL_set_session_id_context for each
8190 connection using the SSL_CTX).
8191 [Bodo Moeller]
8192
8193 *) OAEP decoding bug fix.
8194 [Ulf Möller]
8195
8196 *) Support INSTALL_PREFIX for package builders, as proposed by
8197 David Harris.
8198 [Bodo Moeller]
8199
8200 *) New Configure options "threads" and "no-threads". For systems
8201 where the proper compiler options are known (currently Solaris
8202 and Linux), "threads" is the default.
8203 [Bodo Moeller]
8204
8205 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
8206 [Bodo Moeller]
8207
8208 *) Install various scripts to $(OPENSSLDIR)/misc, not to
8209 $(INSTALLTOP)/bin -- they shouldn't clutter directories
8210 such as /usr/local/bin.
8211 [Bodo Moeller]
8212
8213 *) "make linux-shared" to build shared libraries.
8214 [Niels Poppe <niels@netbox.org>]
8215
8216 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
8217 [Ulf Möller]
8218
8219 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
8220 extension adding in x509 utility.
8221 [Steve Henson]
8222
8223 *) Remove NOPROTO sections and error code comments.
8224 [Ulf Möller]
8225
8226 *) Partial rewrite of the DEF file generator to now parse the ANSI
8227 prototypes.
8228 [Steve Henson]
8229
8230 *) New Configure options --prefix=DIR and --openssldir=DIR.
8231 [Ulf Möller]
8232
8233 *) Complete rewrite of the error code script(s). It is all now handled
8234 by one script at the top level which handles error code gathering,
8235 header rewriting and C source file generation. It should be much better
8236 than the old method: it now uses a modified version of Ulf's parser to
8237 read the ANSI prototypes in all header files (thus the old K&R definitions
8238 aren't needed for error creation any more) and do a better job of
8239 translating function codes into names. The old 'ASN1 error code imbedded
8240 in a comment' is no longer necessary and it doesn't use .err files which
8241 have now been deleted. Also the error code call doesn't have to appear all
8242 on one line (which resulted in some large lines...).
8243 [Steve Henson]
8244
8245 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
8246 [Bodo Moeller]
8247
8248 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
8249 0 (which usually indicates a closed connection), but continue reading.
8250 [Bodo Moeller]
8251
8252 *) Fix some race conditions.
8253 [Bodo Moeller]
8254
8255 *) Add support for CRL distribution points extension. Add Certificate
8256 Policies and CRL distribution points documentation.
8257 [Steve Henson]
8258
8259 *) Move the autogenerated header file parts to crypto/opensslconf.h.
8260 [Ulf Möller]
8261
8262 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
8263 8 of keying material. Merlin has also confirmed interop with this fix
8264 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
8265 [Merlin Hughes <merlin@baltimore.ie>]
8266
8267 *) Fix lots of warnings.
8268 [Richard Levitte <levitte@stacken.kth.se>]
8269
8270 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
8271 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
8272 [Richard Levitte <levitte@stacken.kth.se>]
8273
8274 *) Fix problems with sizeof(long) == 8.
8275 [Andy Polyakov <appro@fy.chalmers.se>]
8276
8277 *) Change functions to ANSI C.
8278 [Ulf Möller]
8279
8280 *) Fix typos in error codes.
8281 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
8282
8283 *) Remove defunct assembler files from Configure.
8284 [Ulf Möller]
8285
8286 *) SPARC v8 assembler BIGNUM implementation.
8287 [Andy Polyakov <appro@fy.chalmers.se>]
8288
8289 *) Support for Certificate Policies extension: both print and set.
8290 Various additions to support the r2i method this uses.
8291 [Steve Henson]
8292
8293 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
8294 return a const string when you are expecting an allocated buffer.
8295 [Ben Laurie]
8296
8297 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
8298 types DirectoryString and DisplayText.
8299 [Steve Henson]
8300
8301 *) Add code to allow r2i extensions to access the configuration database,
8302 add an LHASH database driver and add several ctx helper functions.
8303 [Steve Henson]
8304
8305 *) Fix an evil bug in bn_expand2() which caused various BN functions to
8306 fail when they extended the size of a BIGNUM.
8307 [Steve Henson]
8308
8309 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
8310 support typesafe stack.
8311 [Steve Henson]
8312
8313 *) Fix typo in SSL_[gs]et_options().
8314 [Nils Frostberg <nils@medcom.se>]
8315
8316 *) Delete various functions and files that belonged to the (now obsolete)
8317 old X509V3 handling code.
8318 [Steve Henson]
8319
8320 *) New Configure option "rsaref".
8321 [Ulf Möller]
8322
8323 *) Don't auto-generate pem.h.
8324 [Bodo Moeller]
8325
8326 *) Introduce type-safe ASN.1 SETs.
8327 [Ben Laurie]
8328
8329 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
8330 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
8331
8332 *) Introduce type-safe STACKs. This will almost certainly break lots of code
8333 that links with OpenSSL (well at least cause lots of warnings), but fear
8334 not: the conversion is trivial, and it eliminates loads of evil casts. A
8335 few STACKed things have been converted already. Feel free to convert more.
8336 In the fullness of time, I'll do away with the STACK type altogether.
8337 [Ben Laurie]
8338
8339 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
8340 specified in <certfile> by updating the entry in the index.txt file.
8341 This way one no longer has to edit the index.txt file manually for
8342 revoking a certificate. The -revoke option does the gory details now.
8343 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
8344
8345 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
8346 `-text' option at all and this way the `-noout -text' combination was
8347 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
8348 [Ralf S. Engelschall]
8349
8350 *) Make sure a corresponding plain text error message exists for the
8351 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
8352 verify callback function determined that a certificate was revoked.
8353 [Ralf S. Engelschall]
8354
8355 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
8356 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
8357 all available cipers including rc5, which was forgotten until now.
8358 In order to let the testing shell script know which algorithms
8359 are available, a new (up to now undocumented) command
8360 "openssl list-cipher-commands" is used.
8361 [Bodo Moeller]
8362
8363 *) Bugfix: s_client occasionally would sleep in select() when
8364 it should have checked SSL_pending() first.
8365 [Bodo Moeller]
8366
8367 *) New functions DSA_do_sign and DSA_do_verify to provide access to
8368 the raw DSA values prior to ASN.1 encoding.
8369 [Ulf Möller]
8370
8371 *) Tweaks to Configure
8372 [Niels Poppe <niels@netbox.org>]
8373
8374 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
8375 yet...
8376 [Steve Henson]
8377
8378 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
8379 [Ulf Möller]
8380
8381 *) New config option to avoid instructions that are illegal on the 80386.
8382 The default code is faster, but requires at least a 486.
8383 [Ulf Möller]
8384
8385 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
8386 SSL2_SERVER_VERSION (not used at all) macros, which are now the
8387 same as SSL2_VERSION anyway.
8388 [Bodo Moeller]
8389
8390 *) New "-showcerts" option for s_client.
8391 [Bodo Moeller]
8392
8393 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
8394 application. Various cleanups and fixes.
8395 [Steve Henson]
8396
8397 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
8398 modify error routines to work internally. Add error codes and PBE init
8399 to library startup routines.
8400 [Steve Henson]
8401
8402 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
8403 packing functions to asn1 and evp. Changed function names and error
8404 codes along the way.
8405 [Steve Henson]
8406
8407 *) PKCS12 integration: and so it begins... First of several patches to
8408 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
8409 objects to objects.h
8410 [Steve Henson]
8411
8412 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
8413 and display support for Thawte strong extranet extension.
8414 [Steve Henson]
8415
8416 *) Add LinuxPPC support.
8417 [Jeff Dubrule <igor@pobox.org>]
8418
8419 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
8420 bn_div_words in alpha.s.
8421 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
8422
8423 *) Make sure the RSA OAEP test is skipped under -DRSAref because
8424 OAEP isn't supported when OpenSSL is built with RSAref.
8425 [Ulf Moeller <ulf@fitug.de>]
8426
8427 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
8428 so they no longer are missing under -DNOPROTO.
8429 [Soren S. Jorvang <soren@t.dk>]
8430
8431
8432 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
8433
8434 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
8435 doesn't work when the session is reused. Coming soon!
8436 [Ben Laurie]
8437
8438 *) Fix a security hole, that allows sessions to be reused in the wrong
8439 context thus bypassing client cert protection! All software that uses
8440 client certs and session caches in multiple contexts NEEDS PATCHING to
8441 allow session reuse! A fuller solution is in the works.
8442 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
8443
8444 *) Some more source tree cleanups (removed obsolete files
8445 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
8446 permission on "config" script to be executable) and a fix for the INSTALL
8447 document.
8448 [Ulf Moeller <ulf@fitug.de>]
8449
8450 *) Remove some legacy and erroneous uses of malloc, free instead of
8451 Malloc, Free.
8452 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
8453
8454 *) Make rsa_oaep_test return non-zero on error.
8455 [Ulf Moeller <ulf@fitug.de>]
8456
8457 *) Add support for native Solaris shared libraries. Configure
8458 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
8459 if someone would make that last step automatic.
8460 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
8461
8462 *) ctx_size was not built with the right compiler during "make links". Fixed.
8463 [Ben Laurie]
8464
8465 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
8466 except NULL ciphers". This means the default cipher list will no longer
8467 enable NULL ciphers. They need to be specifically enabled e.g. with
8468 the string "DEFAULT:eNULL".
8469 [Steve Henson]
8470
8471 *) Fix to RSA private encryption routines: if p < q then it would
8472 occasionally produce an invalid result. This will only happen with
8473 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
8474 [Steve Henson]
8475
8476 *) Be less restrictive and allow also `perl util/perlpath.pl
8477 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
8478 because this way one can also use an interpreter named `perl5' (which is
8479 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
8480 installed as `perl').
8481 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8482
8483 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
8484 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8485
8486 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
8487 advapi32.lib to Win32 build and change the pem test comparision
8488 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
8489 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
8490 and crypto/des/ede_cbcm_enc.c.
8491 [Steve Henson]
8492
8493 *) DES quad checksum was broken on big-endian architectures. Fixed.
8494 [Ben Laurie]
8495
8496 *) Comment out two functions in bio.h that aren't implemented. Fix up the
8497 Win32 test batch file so it (might) work again. The Win32 test batch file
8498 is horrible: I feel ill....
8499 [Steve Henson]
8500
8501 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
8502 in e_os.h. Audit of header files to check ANSI and non ANSI
8503 sections: 10 functions were absent from non ANSI section and not exported
8504 from Windows DLLs. Fixed up libeay.num for new functions.
8505 [Steve Henson]
8506
8507 *) Make `openssl version' output lines consistent.
8508 [Ralf S. Engelschall]
8509
8510 *) Fix Win32 symbol export lists for BIO functions: Added
8511 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
8512 to ms/libeay{16,32}.def.
8513 [Ralf S. Engelschall]
8514
8515 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
8516 fine under Unix and passes some trivial tests I've now added. But the
8517 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
8518 added to make sure no one expects that this stuff really works in the
8519 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
8520 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
8521 openssl_bio.xs.
8522 [Ralf S. Engelschall]
8523
8524 *) Fix the generation of two part addresses in perl.
8525 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
8526
8527 *) Add config entry for Linux on MIPS.
8528 [John Tobey <jtobey@channel1.com>]
8529
8530 *) Make links whenever Configure is run, unless we are on Windoze.
8531 [Ben Laurie]
8532
8533 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
8534 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
8535 in CRLs.
8536 [Steve Henson]
8537
8538 *) Add a useful kludge to allow package maintainers to specify compiler and
8539 other platforms details on the command line without having to patch the
8540 Configure script everytime: One now can use ``perl Configure
8541 <id>:<details>'', i.e. platform ids are allowed to have details appended
8542 to them (seperated by colons). This is treated as there would be a static
8543 pre-configured entry in Configure's %table under key <id> with value
8544 <details> and ``perl Configure <id>'' is called. So, when you want to
8545 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
8546 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
8547 now, which overrides the FreeBSD-elf entry on-the-fly.
8548 [Ralf S. Engelschall]
8549
8550 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
8551 [Ben Laurie]
8552
8553 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
8554 on the `perl Configure ...' command line. This way one can compile
8555 OpenSSL libraries with Position Independent Code (PIC) which is needed
8556 for linking it into DSOs.
8557 [Ralf S. Engelschall]
8558
8559 *) Remarkably, export ciphers were totally broken and no-one had noticed!
8560 Fixed.
8561 [Ben Laurie]
8562
8563 *) Cleaned up the LICENSE document: The official contact for any license
8564 questions now is the OpenSSL core team under openssl-core@openssl.org.
8565 And add a paragraph about the dual-license situation to make sure people
8566 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
8567 to the OpenSSL toolkit.
8568 [Ralf S. Engelschall]
8569
8570 *) General source tree makefile cleanups: Made `making xxx in yyy...'
8571 display consistent in the source tree and replaced `/bin/rm' by `rm'.
8572 Additonally cleaned up the `make links' target: Remove unnecessary
8573 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
8574 to speed processing and no longer clutter the display with confusing
8575 stuff. Instead only the actually done links are displayed.
8576 [Ralf S. Engelschall]
8577
8578 *) Permit null encryption ciphersuites, used for authentication only. It used
8579 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
8580 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
8581 encryption.
8582 [Ben Laurie]
8583
8584 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
8585 signed attributes when verifying signatures (this would break them),
8586 the detached data encoding was wrong and public keys obtained using
8587 X509_get_pubkey() weren't freed.
8588 [Steve Henson]
8589
8590 *) Add text documentation for the BUFFER functions. Also added a work around
8591 to a Win95 console bug. This was triggered by the password read stuff: the
8592 last character typed gets carried over to the next fread(). If you were
8593 generating a new cert request using 'req' for example then the last
8594 character of the passphrase would be CR which would then enter the first
8595 field as blank.
8596 [Steve Henson]
8597
8598 *) Added the new `Includes OpenSSL Cryptography Software' button as
8599 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
8600 button and can be used by applications based on OpenSSL to show the
8601 relationship to the OpenSSL project.
8602 [Ralf S. Engelschall]
8603
8604 *) Remove confusing variables in function signatures in files
8605 ssl/ssl_lib.c and ssl/ssl.h.
8606 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8607
8608 *) Don't install bss_file.c under PREFIX/include/
8609 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8610
8611 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
8612 functions that return function pointers and has support for NT specific
8613 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
8614 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
8615 unsigned to signed types: this was killing the Win32 compile.
8616 [Steve Henson]
8617
8618 *) Add new certificate file to stack functions,
8619 SSL_add_dir_cert_subjects_to_stack() and
8620 SSL_add_file_cert_subjects_to_stack(). These largely supplant
8621 SSL_load_client_CA_file(), and can be used to add multiple certs easily
8622 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
8623 This means that Apache-SSL and similar packages don't have to mess around
8624 to add as many CAs as they want to the preferred list.
8625 [Ben Laurie]
8626
8627 *) Experiment with doxygen documentation. Currently only partially applied to
8628 ssl/ssl_lib.c.
8629 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
8630 openssl.doxy as the configuration file.
8631 [Ben Laurie]
8632
8633 *) Get rid of remaining C++-style comments which strict C compilers hate.
8634 [Ralf S. Engelschall, pointed out by Carlos Amengual]
8635
8636 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
8637 compiled in by default: it has problems with large keys.
8638 [Steve Henson]
8639
8640 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
8641 DH private keys and/or callback functions which directly correspond to
8642 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
8643 is needed for applications which have to configure certificates on a
8644 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
8645 (e.g. s_server).
8646 For the RSA certificate situation is makes no difference, but
8647 for the DSA certificate situation this fixes the "no shared cipher"
8648 problem where the OpenSSL cipher selection procedure failed because the
8649 temporary keys were not overtaken from the context and the API provided
8650 no way to reconfigure them.
8651 The new functions now let applications reconfigure the stuff and they
8652 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
8653 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
8654 non-public-API function ssl_cert_instantiate() is used as a helper
8655 function and also to reduce code redundancy inside ssl_rsa.c.
8656 [Ralf S. Engelschall]
8657
8658 *) Move s_server -dcert and -dkey options out of the undocumented feature
8659 area because they are useful for the DSA situation and should be
8660 recognized by the users.
8661 [Ralf S. Engelschall]
8662
8663 *) Fix the cipher decision scheme for export ciphers: the export bits are
8664 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
8665 SSL_EXP_MASK. So, the original variable has to be used instead of the
8666 already masked variable.
8667 [Richard Levitte <levitte@stacken.kth.se>]
8668
8669 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
8670 [Richard Levitte <levitte@stacken.kth.se>]
8671
8672 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
8673 from `int' to `unsigned int' because it's a length and initialized by
8674 EVP_DigestFinal() which expects an `unsigned int *'.
8675 [Richard Levitte <levitte@stacken.kth.se>]
8676
8677 *) Don't hard-code path to Perl interpreter on shebang line of Configure
8678 script. Instead use the usual Shell->Perl transition trick.
8679 [Ralf S. Engelschall]
8680
8681 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
8682 (in addition to RSA certificates) to match the behaviour of `openssl dsa
8683 -noout -modulus' as it's already the case for `openssl rsa -noout
8684 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
8685 currently the public key is printed (a decision which was already done by
8686 `openssl dsa -modulus' in the past) which serves a similar purpose.
8687 Additionally the NO_RSA no longer completely removes the whole -modulus
8688 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
8689 now, too.
8690 [Ralf S. Engelschall]
8691
8692 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
8693 BIO. See the source (crypto/evp/bio_ok.c) for more info.
8694 [Arne Ansper <arne@ats.cyber.ee>]
8695
8696 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
8697 to be added. Now both 'req' and 'ca' can use new objects defined in the
8698 config file.
8699 [Steve Henson]
8700
8701 *) Add cool BIO that does syslog (or event log on NT).
8702 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
8703
8704 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
8705 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
8706 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
8707 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
8708 [Ben Laurie]
8709
8710 *) Add preliminary config info for new extension code.
8711 [Steve Henson]
8712
8713 *) Make RSA_NO_PADDING really use no padding.
8714 [Ulf Moeller <ulf@fitug.de>]
8715
8716 *) Generate errors when private/public key check is done.
8717 [Ben Laurie]
8718
8719 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
8720 for some CRL extensions and new objects added.
8721 [Steve Henson]
8722
8723 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
8724 key usage extension and fuller support for authority key id.
8725 [Steve Henson]
8726
8727 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
8728 padding method for RSA, which is recommended for new applications in PKCS
8729 #1 v2.0 (RFC 2437, October 1998).
8730 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
8731 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
8732 against Bleichbacher's attack on RSA.
8733 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
8734 Ben Laurie]
8735
8736 *) Updates to the new SSL compression code
8737 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8738
8739 *) Fix so that the version number in the master secret, when passed
8740 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
8741 (because the server will not accept higher), that the version number
8742 is 0x03,0x01, not 0x03,0x00
8743 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8744
8745 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
8746 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
8747 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
8748 [Steve Henson]
8749
8750 *) Support for RAW extensions where an arbitrary extension can be
8751 created by including its DER encoding. See apps/openssl.cnf for
8752 an example.
8753 [Steve Henson]
8754
8755 *) Make sure latest Perl versions don't interpret some generated C array
8756 code as Perl array code in the crypto/err/err_genc.pl script.
8757 [Lars Weber <3weber@informatik.uni-hamburg.de>]
8758
8759 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
8760 not many people have the assembler. Various Win32 compilation fixes and
8761 update to the INSTALL.W32 file with (hopefully) more accurate Win32
8762 build instructions.
8763 [Steve Henson]
8764
8765 *) Modify configure script 'Configure' to automatically create crypto/date.h
8766 file under Win32 and also build pem.h from pem.org. New script
8767 util/mkfiles.pl to create the MINFO file on environments that can't do a
8768 'make files': perl util/mkfiles.pl >MINFO should work.
8769 [Steve Henson]
8770
8771 *) Major rework of DES function declarations, in the pursuit of correctness
8772 and purity. As a result, many evil casts evaporated, and some weirdness,
8773 too. You may find this causes warnings in your code. Zapping your evil
8774 casts will probably fix them. Mostly.
8775 [Ben Laurie]
8776
8777 *) Fix for a typo in asn1.h. Bug fix to object creation script
8778 obj_dat.pl. It considered a zero in an object definition to mean
8779 "end of object": none of the objects in objects.h have any zeros
8780 so it wasn't spotted.
8781 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
8782
8783 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
8784 Masking (CBCM). In the absence of test vectors, the best I have been able
8785 to do is check that the decrypt undoes the encrypt, so far. Send me test
8786 vectors if you have them.
8787 [Ben Laurie]
8788
8789 *) Correct calculation of key length for export ciphers (too much space was
8790 allocated for null ciphers). This has not been tested!
8791 [Ben Laurie]
8792
8793 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
8794 message is now correct (it understands "crypto" and "ssl" on its
8795 command line). There is also now an "update" option. This will update
8796 the util/ssleay.num and util/libeay.num files with any new functions.
8797 If you do a:
8798 perl util/mkdef.pl crypto ssl update
8799 it will update them.
8800 [Steve Henson]
8801
8802 *) Overhauled the Perl interface (perl/*):
8803 - ported BN stuff to OpenSSL's different BN library
8804 - made the perl/ source tree CVS-aware
8805 - renamed the package from SSLeay to OpenSSL (the files still contain
8806 their history because I've copied them in the repository)
8807 - removed obsolete files (the test scripts will be replaced
8808 by better Test::Harness variants in the future)
8809 [Ralf S. Engelschall]
8810
8811 *) First cut for a very conservative source tree cleanup:
8812 1. merge various obsolete readme texts into doc/ssleay.txt
8813 where we collect the old documents and readme texts.
8814 2. remove the first part of files where I'm already sure that we no
8815 longer need them because of three reasons: either they are just temporary
8816 files which were left by Eric or they are preserved original files where
8817 I've verified that the diff is also available in the CVS via "cvs diff
8818 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8819 the crypto/md/ stuff).
8820 [Ralf S. Engelschall]
8821
8822 *) More extension code. Incomplete support for subject and issuer alt
8823 name, issuer and authority key id. Change the i2v function parameters
8824 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8825 what that's for :-) Fix to ASN1 macro which messed up
8826 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8827 [Steve Henson]
8828
8829 *) Preliminary support for ENUMERATED type. This is largely copied from the
8830 INTEGER code.
8831 [Steve Henson]
8832
8833 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8834 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8835
8836 *) Make sure `make rehash' target really finds the `openssl' program.
8837 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8838
8839 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8840 like to hear about it if this slows down other processors.
8841 [Ben Laurie]
8842
8843 *) Add CygWin32 platform information to Configure script.
8844 [Alan Batie <batie@aahz.jf.intel.com>]
8845
8846 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8847 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8848
8849 *) New program nseq to manipulate netscape certificate sequences
8850 [Steve Henson]
8851
8852 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8853 few typos.
8854 [Steve Henson]
8855
8856 *) Fixes to BN code. Previously the default was to define BN_RECURSION
8857 but the BN code had some problems that would cause failures when
8858 doing certificate verification and some other functions.
8859 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8860
8861 *) Add ASN1 and PEM code to support netscape certificate sequences.
8862 [Steve Henson]
8863
8864 *) Add ASN1 and PEM code to support netscape certificate sequences.
8865 [Steve Henson]
8866
8867 *) Add several PKIX and private extended key usage OIDs.
8868 [Steve Henson]
8869
8870 *) Modify the 'ca' program to handle the new extension code. Modify
8871 openssl.cnf for new extension format, add comments.
8872 [Steve Henson]
8873
8874 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8875 and add a sample to openssl.cnf so req -x509 now adds appropriate
8876 CA extensions.
8877 [Steve Henson]
8878
8879 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8880 error code, add initial support to X509_print() and x509 application.
8881 [Steve Henson]
8882
8883 *) Takes a deep breath and start addding X509 V3 extension support code. Add
8884 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8885 stuff is currently isolated and isn't even compiled yet.
8886 [Steve Henson]
8887
8888 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8889 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8890 Removed the versions check from X509 routines when loading extensions:
8891 this allows certain broken certificates that don't set the version
8892 properly to be processed.
8893 [Steve Henson]
8894
8895 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8896 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8897 can still be regenerated with "make depend".
8898 [Ben Laurie]
8899
8900 *) Spelling mistake in C version of CAST-128.
8901 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8902
8903 *) Changes to the error generation code. The perl script err-code.pl
8904 now reads in the old error codes and retains the old numbers, only
8905 adding new ones if necessary. It also only changes the .err files if new
8906 codes are added. The makefiles have been modified to only insert errors
8907 when needed (to avoid needlessly modifying header files). This is done
8908 by only inserting errors if the .err file is newer than the auto generated
8909 C file. To rebuild all the error codes from scratch (the old behaviour)
8910 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8911 or delete all the .err files.
8912 [Steve Henson]
8913
8914 *) CAST-128 was incorrectly implemented for short keys. The C version has
8915 been fixed, but is untested. The assembler versions are also fixed, but
8916 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8917 to regenerate it if needed.
8918 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8919 Hagino <itojun@kame.net>]
8920
8921 *) File was opened incorrectly in randfile.c.
8922 [Ulf Möller <ulf@fitug.de>]
8923
8924 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8925 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8926 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8927 al: it's just almost always a UTCTime. Note this patch adds new error
8928 codes so do a "make errors" if there are problems.
8929 [Steve Henson]
8930
8931 *) Correct Linux 1 recognition in config.
8932 [Ulf Möller <ulf@fitug.de>]
8933
8934 *) Remove pointless MD5 hash when using DSA keys in ca.
8935 [Anonymous <nobody@replay.com>]
8936
8937 *) Generate an error if given an empty string as a cert directory. Also
8938 generate an error if handed NULL (previously returned 0 to indicate an
8939 error, but didn't set one).
8940 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8941
8942 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8943 [Ben Laurie]
8944
8945 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8946 parameters. This was causing a warning which killed off the Win32 compile.
8947 [Steve Henson]
8948
8949 *) Remove C++ style comments from crypto/bn/bn_local.h.
8950 [Neil Costigan <neil.costigan@celocom.com>]
8951
8952 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8953 based on a text string, looking up short and long names and finally
8954 "dot" format. The "dot" format stuff didn't work. Added new function
8955 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
8956 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8957 OID is not part of the table.
8958 [Steve Henson]
8959
8960 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8961 X509_LOOKUP_by_alias().
8962 [Ben Laurie]
8963
8964 *) Sort openssl functions by name.
8965 [Ben Laurie]
8966
8967 *) Get the gendsa program working (hopefully) and add it to app list. Remove
8968 encryption from sample DSA keys (in case anyone is interested the password
8969 was "1234").
8970 [Steve Henson]
8971
8972 *) Make _all_ *_free functions accept a NULL pointer.
8973 [Frans Heymans <fheymans@isaserver.be>]
8974
8975 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8976 NULL pointers.
8977 [Anonymous <nobody@replay.com>]
8978
8979 *) s_server should send the CAfile as acceptable CAs, not its own cert.
8980 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8981
8982 *) Don't blow it for numeric -newkey arguments to apps/req.
8983 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8984
8985 *) Temp key "for export" tests were wrong in s3_srvr.c.
8986 [Anonymous <nobody@replay.com>]
8987
8988 *) Add prototype for temp key callback functions
8989 SSL_CTX_set_tmp_{rsa,dh}_callback().
8990 [Ben Laurie]
8991
8992 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8993 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8994 [Steve Henson]
8995
8996 *) X509_name_add_entry() freed the wrong thing after an error.
8997 [Arne Ansper <arne@ats.cyber.ee>]
8998
8999 *) rsa_eay.c would attempt to free a NULL context.
9000 [Arne Ansper <arne@ats.cyber.ee>]
9001
9002 *) BIO_s_socket() had a broken should_retry() on Windoze.
9003 [Arne Ansper <arne@ats.cyber.ee>]
9004
9005 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
9006 [Arne Ansper <arne@ats.cyber.ee>]
9007
9008 *) Make sure the already existing X509_STORE->depth variable is initialized
9009 in X509_STORE_new(), but document the fact that this variable is still
9010 unused in the certificate verification process.
9011 [Ralf S. Engelschall]
9012
9013 *) Fix the various library and apps files to free up pkeys obtained from
9014 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
9015 [Steve Henson]
9016
9017 *) Fix reference counting in X509_PUBKEY_get(). This makes
9018 demos/maurice/example2.c work, amongst others, probably.
9019 [Steve Henson and Ben Laurie]
9020
9021 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
9022 `openssl' and second, the shortcut symlinks for the `openssl <command>'
9023 are no longer created. This way we have a single and consistent command
9024 line interface `openssl <command>', similar to `cvs <command>'.
9025 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
9026
9027 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
9028 BIT STRING wrapper always have zero unused bits.
9029 [Steve Henson]
9030
9031 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
9032 [Steve Henson]
9033
9034 *) Make the top-level INSTALL documentation easier to understand.
9035 [Paul Sutton]
9036
9037 *) Makefiles updated to exit if an error occurs in a sub-directory
9038 make (including if user presses ^C) [Paul Sutton]
9039
9040 *) Make Montgomery context stuff explicit in RSA data structure.
9041 [Ben Laurie]
9042
9043 *) Fix build order of pem and err to allow for generated pem.h.
9044 [Ben Laurie]
9045
9046 *) Fix renumbering bug in X509_NAME_delete_entry().
9047 [Ben Laurie]
9048
9049 *) Enhanced the err-ins.pl script so it makes the error library number
9050 global and can add a library name. This is needed for external ASN1 and
9051 other error libraries.
9052 [Steve Henson]
9053
9054 *) Fixed sk_insert which never worked properly.
9055 [Steve Henson]
9056
9057 *) Fix ASN1 macros so they can handle indefinite length construted
9058 EXPLICIT tags. Some non standard certificates use these: they can now
9059 be read in.
9060 [Steve Henson]
9061
9062 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
9063 into a single doc/ssleay.txt bundle. This way the information is still
9064 preserved but no longer messes up this directory. Now it's new room for
9065 the new set of documenation files.
9066 [Ralf S. Engelschall]
9067
9068 *) SETs were incorrectly DER encoded. This was a major pain, because they
9069 shared code with SEQUENCEs, which aren't coded the same. This means that
9070 almost everything to do with SETs or SEQUENCEs has either changed name or
9071 number of arguments.
9072 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
9073
9074 *) Fix test data to work with the above.
9075 [Ben Laurie]
9076
9077 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
9078 was already fixed by Eric for 0.9.1 it seems.
9079 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
9080
9081 *) Autodetect FreeBSD3.
9082 [Ben Laurie]
9083
9084 *) Fix various bugs in Configure. This affects the following platforms:
9085 nextstep
9086 ncr-scde
9087 unixware-2.0
9088 unixware-2.0-pentium
9089 sco5-cc.
9090 [Ben Laurie]
9091
9092 *) Eliminate generated files from CVS. Reorder tests to regenerate files
9093 before they are needed.
9094 [Ben Laurie]
9095
9096 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
9097 [Ben Laurie]
9098
9099
9100 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9101
9102 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
9103 changed SSLeay to OpenSSL in version strings.
9104 [Ralf S. Engelschall]
9105
9106 *) Some fixups to the top-level documents.
9107 [Paul Sutton]
9108
9109 *) Fixed the nasty bug where rsaref.h was not found under compile-time
9110 because the symlink to include/ was missing.
9111 [Ralf S. Engelschall]
9112
9113 *) Incorporated the popular no-RSA/DSA-only patches
9114 which allow to compile a RSA-free SSLeay.
9115 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
9116
9117 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
9118 when "ssleay" is still not found.
9119 [Ralf S. Engelschall]
9120
9121 *) Added more platforms to Configure: Cray T3E, HPUX 11,
9122 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
9123
9124 *) Updated the README file.
9125 [Ralf S. Engelschall]
9126
9127 *) Added various .cvsignore files in the CVS repository subdirs
9128 to make a "cvs update" really silent.
9129 [Ralf S. Engelschall]
9130
9131 *) Recompiled the error-definition header files and added
9132 missing symbols to the Win32 linker tables.
9133 [Ralf S. Engelschall]
9134
9135 *) Cleaned up the top-level documents;
9136 o new files: CHANGES and LICENSE
9137 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
9138 o merged COPYRIGHT into LICENSE
9139 o removed obsolete TODO file
9140 o renamed MICROSOFT to INSTALL.W32
9141 [Ralf S. Engelschall]
9142
9143 *) Removed dummy files from the 0.9.1b source tree:
9144 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
9145 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
9146 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
9147 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
9148 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
9149 [Ralf S. Engelschall]
9150
9151 *) Added various platform portability fixes.
9152 [Mark J. Cox]
9153
9154 *) The Genesis of the OpenSSL rpject:
9155 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
9156 Young and Tim J. Hudson created while they were working for C2Net until
9157 summer 1998.
9158 [The OpenSSL Project]
9159
9160
9161 Changes between 0.9.0b and 0.9.1b [not released]
9162
9163 *) Updated a few CA certificates under certs/
9164 [Eric A. Young]
9165
9166 *) Changed some BIGNUM api stuff.
9167 [Eric A. Young]
9168
9169 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
9170 DGUX x86, Linux Alpha, etc.
9171 [Eric A. Young]
9172
9173 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
9174 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
9175 available).
9176 [Eric A. Young]
9177
9178 *) Add -strparse option to asn1pars program which parses nested
9179 binary structures
9180 [Dr Stephen Henson <shenson@bigfoot.com>]
9181
9182 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
9183 [Eric A. Young]
9184
9185 *) DSA fix for "ca" program.
9186 [Eric A. Young]
9187
9188 *) Added "-genkey" option to "dsaparam" program.
9189 [Eric A. Young]
9190
9191 *) Added RIPE MD160 (rmd160) message digest.
9192 [Eric A. Young]
9193
9194 *) Added -a (all) option to "ssleay version" command.
9195 [Eric A. Young]
9196
9197 *) Added PLATFORM define which is the id given to Configure.
9198 [Eric A. Young]
9199
9200 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
9201 [Eric A. Young]
9202
9203 *) Extended the ASN.1 parser routines.
9204 [Eric A. Young]
9205
9206 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
9207 [Eric A. Young]
9208
9209 *) Added a BN_CTX to the BN library.
9210 [Eric A. Young]
9211
9212 *) Fixed the weak key values in DES library
9213 [Eric A. Young]
9214
9215 *) Changed API in EVP library for cipher aliases.
9216 [Eric A. Young]
9217
9218 *) Added support for RC2/64bit cipher.
9219 [Eric A. Young]
9220
9221 *) Converted the lhash library to the crypto/mem.c functions.
9222 [Eric A. Young]
9223
9224 *) Added more recognized ASN.1 object ids.
9225 [Eric A. Young]
9226
9227 *) Added more RSA padding checks for SSL/TLS.
9228 [Eric A. Young]
9229
9230 *) Added BIO proxy/filter functionality.
9231 [Eric A. Young]
9232
9233 *) Added extra_certs to SSL_CTX which can be used
9234 send extra CA certificates to the client in the CA cert chain sending
9235 process. It can be configured with SSL_CTX_add_extra_chain_cert().
9236 [Eric A. Young]
9237
9238 *) Now Fortezza is denied in the authentication phase because
9239 this is key exchange mechanism is not supported by SSLeay at all.
9240 [Eric A. Young]
9241
9242 *) Additional PKCS1 checks.
9243 [Eric A. Young]
9244
9245 *) Support the string "TLSv1" for all TLS v1 ciphers.
9246 [Eric A. Young]
9247
9248 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
9249 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
9250 [Eric A. Young]
9251
9252 *) Fixed a few memory leaks.
9253 [Eric A. Young]
9254
9255 *) Fixed various code and comment typos.
9256 [Eric A. Young]
9257
9258 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
9259 bytes sent in the client random.
9260 [Edward Bishop <ebishop@spyglass.com>]
9261