]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Experimental CMS password based recipient Info support.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.0 and 1.1.0 [xx XXX xxxx]
6
7 *) Experiemental password based recipient info support for CMS library:
8 implementing RFC3211.
9 [Steve Henson]
10
11 *) Split password based encryption into PBES2 and PBKDF2 functions. This
12 neatly separates the code into cipher and PBE sections and is required
13 for some algorithms that split PBES2 into separate pieces (such as
14 password based CMS).
15 [Steve Henson]
16
17 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
18 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
19 BIO_set_cipher() and some obscure PEM functions were changed so they
20 can now return an error. The RAND changes required a change to the
21 RAND_METHOD structure.
22 [Steve Henson]
23
24 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
25 a gcc attribute to warn if the result of a function is ignored. This
26 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
27 whose return value is often ignored.
28 [Steve Henson]
29
30 Changes between 0.9.8m (?) and 1.0.0 [xx XXX xxxx]
31
32 *) Add load_crls() function to apps tidying load_certs() too. Add option
33 to verify utility to allow additional CRLs to be included.
34 [Steve Henson]
35
36 *) Update OCSP request code to permit adding custom headers to the request:
37 some responders need this.
38 [Steve Henson]
39
40 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
41 correctly.
42 [Julia Lawall <julia@diku.dk>]
43
44 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
45 needlessly dereferenced structures, used obsolete functions and
46 didn't handle all updated verify codes correctly.
47 [Steve Henson]
48
49 *) Disable MD2 in the default configuration.
50 [Steve Henson]
51
52 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
53 indicate the initial BIO being pushed or popped. This makes it possible
54 to determine whether the BIO is the one explicitly called or as a result
55 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
56 it handles reference counts correctly and doesn't zero out the I/O bio
57 when it is not being explicitly popped. WARNING: applications which
58 included workarounds for the old buggy behaviour will need to be modified
59 or they could free up already freed BIOs.
60 [Steve Henson]
61
62 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
63 renaming to all platforms (within the 0.9.8 branch, this was
64 done conditionally on Netware platforms to avoid a name clash).
65 [Guenter <lists@gknw.net>]
66
67 *) Add ECDHE and PSK support to DTLS.
68 [Michael Tuexen <tuexen@fh-muenster.de>]
69
70 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
71 be used on C++.
72 [Steve Henson]
73
74 *) Add "missing" function EVP_MD_flags() (without this the only way to
75 retrieve a digest flags is by accessing the structure directly. Update
76 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
77 or cipher is registered as in the "from" argument. Print out all
78 registered digests in the dgst usage message instead of manually
79 attempting to work them out.
80 [Steve Henson]
81
82 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
83 this allows the use of compression and extensions. Change default cipher
84 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
85 by default unless an application cipher string requests it.
86 [Steve Henson]
87
88 *) Alter match criteria in PKCS12_parse(). It used to try to use local
89 key ids to find matching certificates and keys but some PKCS#12 files
90 don't follow the (somewhat unwritten) rules and this strategy fails.
91 Now just gather all certificates together and the first private key
92 then look for the first certificate that matches the key.
93 [Steve Henson]
94
95 *) Support use of registered digest and cipher names for dgst and cipher
96 commands instead of having to add each one as a special case. So now
97 you can do:
98
99 openssl sha256 foo
100
101 as well as:
102
103 openssl dgst -sha256 foo
104
105 and this works for ENGINE based algorithms too.
106
107 [Steve Henson]
108
109 *) Update Gost ENGINE to support parameter files.
110 [Victor B. Wagner <vitus@cryptocom.ru>]
111
112 *) Support GeneralizedTime in ca utility.
113 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
114
115 *) Enhance the hash format used for certificate directory links. The new
116 form uses the canonical encoding (meaning equivalent names will work
117 even if they aren't identical) and uses SHA1 instead of MD5. This form
118 is incompatible with the older format and as a result c_rehash should
119 be used to rebuild symbolic links.
120 [Steve Henson]
121
122 *) Make PKCS#8 the default write format for private keys, replacing the
123 traditional format. This form is standardised, more secure and doesn't
124 include an implicit MD5 dependency.
125 [Steve Henson]
126
127 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
128 committed to OpenSSL should pass this lot as a minimum.
129 [Steve Henson]
130
131 *) Add session ticket override functionality for use by EAP-FAST.
132 [Jouni Malinen <j@w1.fi>]
133
134 *) Modify HMAC functions to return a value. Since these can be implemented
135 in an ENGINE errors can occur.
136 [Steve Henson]
137
138 *) Type-checked OBJ_bsearch_ex.
139 [Ben Laurie]
140
141 *) Type-checked OBJ_bsearch. Also some constification necessitated
142 by type-checking. Still to come: TXT_DB, bsearch(?),
143 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
144 CONF_VALUE.
145 [Ben Laurie]
146
147 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
148 seconds to a tm structure directly, instead of going through OS
149 specific date routines. This avoids any issues with OS routines such
150 as the year 2038 bug. New *_adj() functions for ASN1 time structures
151 and X509_time_adj_ex() to cover the extended range. The existing
152 X509_time_adj() is still usable and will no longer have any date issues.
153 [Steve Henson]
154
155 *) Delta CRL support. New use deltas option which will attempt to locate
156 and search any appropriate delta CRLs available.
157
158 This work was sponsored by Google.
159 [Steve Henson]
160
161 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
162 code and add additional score elements. Validate alternate CRL paths
163 as part of the CRL checking and indicate a new error "CRL path validation
164 error" in this case. Applications wanting additional details can use
165 the verify callback and check the new "parent" field. If this is not
166 NULL CRL path validation is taking place. Existing applications wont
167 see this because it requires extended CRL support which is off by
168 default.
169
170 This work was sponsored by Google.
171 [Steve Henson]
172
173 *) Support for freshest CRL extension.
174
175 This work was sponsored by Google.
176 [Steve Henson]
177
178 *) Initial indirect CRL support. Currently only supported in the CRLs
179 passed directly and not via lookup. Process certificate issuer
180 CRL entry extension and lookup CRL entries by bother issuer name
181 and serial number. Check and process CRL issuer entry in IDP extension.
182
183 This work was sponsored by Google.
184 [Steve Henson]
185
186 *) Add support for distinct certificate and CRL paths. The CRL issuer
187 certificate is validated separately in this case. Only enabled if
188 an extended CRL support flag is set: this flag will enable additional
189 CRL functionality in future.
190
191 This work was sponsored by Google.
192 [Steve Henson]
193
194 *) Add support for policy mappings extension.
195
196 This work was sponsored by Google.
197 [Steve Henson]
198
199 *) Fixes to pathlength constraint, self issued certificate handling,
200 policy processing to align with RFC3280 and PKITS tests.
201
202 This work was sponsored by Google.
203 [Steve Henson]
204
205 *) Support for name constraints certificate extension. DN, email, DNS
206 and URI types are currently supported.
207
208 This work was sponsored by Google.
209 [Steve Henson]
210
211 *) To cater for systems that provide a pointer-based thread ID rather
212 than numeric, deprecate the current numeric thread ID mechanism and
213 replace it with a structure and associated callback type. This
214 mechanism allows a numeric "hash" to be extracted from a thread ID in
215 either case, and on platforms where pointers are larger than 'long',
216 mixing is done to help ensure the numeric 'hash' is usable even if it
217 can't be guaranteed unique. The default mechanism is to use "&errno"
218 as a pointer-based thread ID to distinguish between threads.
219
220 Applications that want to provide their own thread IDs should now use
221 CRYPTO_THREADID_set_callback() to register a callback that will call
222 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
223
224 Note that ERR_remove_state() is now deprecated, because it is tied
225 to the assumption that thread IDs are numeric. ERR_remove_state(0)
226 to free the current thread's error state should be replaced by
227 ERR_remove_thread_state(NULL).
228
229 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
230 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
231 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
232 application was previously providing a numeric thread callback that
233 was inappropriate for distinguishing threads, then uniqueness might
234 have been obtained with &errno that happened immediately in the
235 intermediate development versions of OpenSSL; this is no longer the
236 case, the numeric thread callback will now override the automatic use
237 of &errno.)
238 [Geoff Thorpe, with help from Bodo Moeller]
239
240 *) Initial support for different CRL issuing certificates. This covers a
241 simple case where the self issued certificates in the chain exist and
242 the real CRL issuer is higher in the existing chain.
243
244 This work was sponsored by Google.
245 [Steve Henson]
246
247 *) Removed effectively defunct crypto/store from the build.
248 [Ben Laurie]
249
250 *) Revamp of STACK to provide stronger type-checking. Still to come:
251 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
252 ASN1_STRING, CONF_VALUE.
253 [Ben Laurie]
254
255 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
256 RAM on SSL connections. This option can save about 34k per idle SSL.
257 [Nick Mathewson]
258
259 *) Revamp of LHASH to provide stronger type-checking. Still to come:
260 STACK, TXT_DB, bsearch, qsort.
261 [Ben Laurie]
262
263 *) Initial support for Cryptographic Message Syntax (aka CMS) based
264 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
265 support for data, signedData, compressedData, digestedData and
266 encryptedData, envelopedData types included. Scripts to check against
267 RFC4134 examples draft and interop and consistency checks of many
268 content types and variants.
269 [Steve Henson]
270
271 *) Add options to enc utility to support use of zlib compression BIO.
272 [Steve Henson]
273
274 *) Extend mk1mf to support importing of options and assembly language
275 files from Configure script, currently only included in VC-WIN32.
276 The assembly language rules can now optionally generate the source
277 files from the associated perl scripts.
278 [Steve Henson]
279
280 *) Implement remaining functionality needed to support GOST ciphersuites.
281 Interop testing has been performed using CryptoPro implementations.
282 [Victor B. Wagner <vitus@cryptocom.ru>]
283
284 *) s390x assembler pack.
285 [Andy Polyakov]
286
287 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
288 "family."
289 [Andy Polyakov]
290
291 *) Implement Opaque PRF Input TLS extension as specified in
292 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
293 official specification yet and no extension type assignment by
294 IANA exists, this extension (for now) will have to be explicitly
295 enabled when building OpenSSL by providing the extension number
296 to use. For example, specify an option
297
298 -DTLSEXT_TYPE_opaque_prf_input=0x9527
299
300 to the "config" or "Configure" script to enable the extension,
301 assuming extension number 0x9527 (which is a completely arbitrary
302 and unofficial assignment based on the MD5 hash of the Internet
303 Draft). Note that by doing so, you potentially lose
304 interoperability with other TLS implementations since these might
305 be using the same extension number for other purposes.
306
307 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
308 opaque PRF input value to use in the handshake. This will create
309 an interal copy of the length-'len' string at 'src', and will
310 return non-zero for success.
311
312 To get more control and flexibility, provide a callback function
313 by using
314
315 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
316 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
317
318 where
319
320 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
321 void *arg;
322
323 Callback function 'cb' will be called in handshakes, and is
324 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
325 Argument 'arg' is for application purposes (the value as given to
326 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
327 be provided to the callback function). The callback function
328 has to return non-zero to report success: usually 1 to use opaque
329 PRF input just if possible, or 2 to enforce use of the opaque PRF
330 input. In the latter case, the library will abort the handshake
331 if opaque PRF input is not successfully negotiated.
332
333 Arguments 'peerinput' and 'len' given to the callback function
334 will always be NULL and 0 in the case of a client. A server will
335 see the client's opaque PRF input through these variables if
336 available (NULL and 0 otherwise). Note that if the server
337 provides an opaque PRF input, the length must be the same as the
338 length of the client's opaque PRF input.
339
340 Note that the callback function will only be called when creating
341 a new session (session resumption can resume whatever was
342 previously negotiated), and will not be called in SSL 2.0
343 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
344 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
345 for applications that need to enforce opaque PRF input.
346
347 [Bodo Moeller]
348
349 *) Update ssl code to support digests other than SHA1+MD5 for handshake
350 MAC.
351
352 [Victor B. Wagner <vitus@cryptocom.ru>]
353
354 *) Add RFC4507 support to OpenSSL. This includes the corrections in
355 RFC4507bis. The encrypted ticket format is an encrypted encoded
356 SSL_SESSION structure, that way new session features are automatically
357 supported.
358
359 If a client application caches session in an SSL_SESSION structure
360 support is transparent because tickets are now stored in the encoded
361 SSL_SESSION.
362
363 The SSL_CTX structure automatically generates keys for ticket
364 protection in servers so again support should be possible
365 with no application modification.
366
367 If a client or server wishes to disable RFC4507 support then the option
368 SSL_OP_NO_TICKET can be set.
369
370 Add a TLS extension debugging callback to allow the contents of any client
371 or server extensions to be examined.
372
373 This work was sponsored by Google.
374 [Steve Henson]
375
376 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
377 OpenSSL should now compile cleanly on gcc 4.2
378 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
379
380 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
381 support including streaming MAC support: this is required for GOST
382 ciphersuite support.
383 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
384
385 *) Add option -stream to use PKCS#7 streaming in smime utility. New
386 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
387 to output in BER and PEM format.
388 [Steve Henson]
389
390 *) Experimental support for use of HMAC via EVP_PKEY interface. This
391 allows HMAC to be handled via the EVP_DigestSign*() interface. The
392 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
393 ENGINE support for HMAC keys which are unextractable. New -mac and
394 -macopt options to dgst utility.
395 [Steve Henson]
396
397 *) New option -sigopt to dgst utility. Update dgst to use
398 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
399 alternative signing paramaters such as X9.31 or PSS in the dgst
400 utility.
401 [Steve Henson]
402
403 *) Change ssl_cipher_apply_rule(), the internal function that does
404 the work each time a ciphersuite string requests enabling
405 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
406 removing ("!foo+bar") a class of ciphersuites: Now it maintains
407 the order of disabled ciphersuites such that those ciphersuites
408 that most recently went from enabled to disabled not only stay
409 in order with respect to each other, but also have higher priority
410 than other disabled ciphersuites the next time ciphersuites are
411 enabled again.
412
413 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
414 the same ciphersuites as with "HIGH" alone, but in a specific
415 order where the PSK ciphersuites come first (since they are the
416 most recently disabled ciphersuites when "HIGH" is parsed).
417
418 Also, change ssl_create_cipher_list() (using this new
419 funcionality) such that between otherwise identical
420 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
421 the default order.
422 [Bodo Moeller]
423
424 *) Change ssl_create_cipher_list() so that it automatically
425 arranges the ciphersuites in reasonable order before starting
426 to process the rule string. Thus, the definition for "DEFAULT"
427 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
428 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
429 This makes it much easier to arrive at a reasonable default order
430 in applications for which anonymous ciphers are OK (meaning
431 that you can't actually use DEFAULT).
432 [Bodo Moeller; suggested by Victor Duchovni]
433
434 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
435 processing) into multiple integers instead of setting
436 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
437 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
438 (These masks as well as the individual bit definitions are hidden
439 away into the non-exported interface ssl/ssl_locl.h, so this
440 change to the definition of the SSL_CIPHER structure shouldn't
441 affect applications.) This give us more bits for each of these
442 categories, so there is no longer a need to coagulate AES128 and
443 AES256 into a single algorithm bit, and to coagulate Camellia128
444 and Camellia256 into a single algorithm bit, which has led to all
445 kinds of kludges.
446
447 Thus, among other things, the kludge introduced in 0.9.7m and
448 0.9.8e for masking out AES256 independently of AES128 or masking
449 out Camellia256 independently of AES256 is not needed here in 0.9.9.
450
451 With the change, we also introduce new ciphersuite aliases that
452 so far were missing: "AES128", "AES256", "CAMELLIA128", and
453 "CAMELLIA256".
454 [Bodo Moeller]
455
456 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
457 Use the leftmost N bytes of the signature input if the input is
458 larger than the prime q (with N being the size in bytes of q).
459 [Nils Larsch]
460
461 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
462 it yet and it is largely untested.
463 [Steve Henson]
464
465 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
466 [Nils Larsch]
467
468 *) Initial incomplete changes to avoid need for function casts in OpenSSL
469 some compilers (gcc 4.2 and later) reject their use. Safestack is
470 reimplemented. Update ASN1 to avoid use of legacy functions.
471 [Steve Henson]
472
473 *) Win32/64 targets are linked with Winsock2.
474 [Andy Polyakov]
475
476 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
477 to external functions. This can be used to increase CRL handling
478 efficiency especially when CRLs are very large by (for example) storing
479 the CRL revoked certificates in a database.
480 [Steve Henson]
481
482 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
483 new CRLs added to a directory can be used. New command line option
484 -verify_return_error to s_client and s_server. This causes real errors
485 to be returned by the verify callback instead of carrying on no matter
486 what. This reflects the way a "real world" verify callback would behave.
487 [Steve Henson]
488
489 *) GOST engine, supporting several GOST algorithms and public key formats.
490 Kindly donated by Cryptocom.
491 [Cryptocom]
492
493 *) Partial support for Issuing Distribution Point CRL extension. CRLs
494 partitioned by DP are handled but no indirect CRL or reason partitioning
495 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
496 selected via a scoring technique which handles IDP and AKID in CRLs.
497 [Steve Henson]
498
499 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
500 will ultimately be used for all verify operations: this will remove the
501 X509_STORE dependency on certificate verification and allow alternative
502 lookup methods. X509_STORE based implementations of these two callbacks.
503 [Steve Henson]
504
505 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
506 Modify get_crl() to find a valid (unexpired) CRL if possible.
507 [Steve Henson]
508
509 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
510 this would be called X509_CRL_cmp() but that name is already used by
511 a function that just compares CRL issuer names. Cache several CRL
512 extensions in X509_CRL structure and cache CRLDP in X509.
513 [Steve Henson]
514
515 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
516 this maps equivalent X509_NAME structures into a consistent structure.
517 Name comparison can then be performed rapidly using memcmp().
518 [Steve Henson]
519
520 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
521 utility.
522 [Steve Henson]
523
524 *) Allow digests to supply their own micalg string for S/MIME type using
525 the ctrl EVP_MD_CTRL_MICALG.
526 [Steve Henson]
527
528 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
529 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
530 ctrl. It can then customise the structure before and/or after signing
531 if necessary.
532 [Steve Henson]
533
534 *) New function OBJ_add_sigid() to allow application defined signature OIDs
535 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
536 to free up any added signature OIDs.
537 [Steve Henson]
538
539 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
540 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
541 digest and cipher tables. New options added to openssl utility:
542 list-message-digest-algorithms and list-cipher-algorithms.
543 [Steve Henson]
544
545 *) Change the array representation of binary polynomials: the list
546 of degrees of non-zero coefficients is now terminated with -1.
547 Previously it was terminated with 0, which was also part of the
548 value; thus, the array representation was not applicable to
549 polynomials where t^0 has coefficient zero. This change makes
550 the array representation useful in a more general context.
551 [Douglas Stebila]
552
553 *) Various modifications and fixes to SSL/TLS cipher string
554 handling. For ECC, the code now distinguishes between fixed ECDH
555 with RSA certificates on the one hand and with ECDSA certificates
556 on the other hand, since these are separate ciphersuites. The
557 unused code for Fortezza ciphersuites has been removed.
558
559 For consistency with EDH, ephemeral ECDH is now called "EECDH"
560 (not "ECDHE"). For consistency with the code for DH
561 certificates, use of ECDH certificates is now considered ECDH
562 authentication, not RSA or ECDSA authentication (the latter is
563 merely the CA's signing algorithm and not actively used in the
564 protocol).
565
566 The temporary ciphersuite alias "ECCdraft" is no longer
567 available, and ECC ciphersuites are no longer excluded from "ALL"
568 and "DEFAULT". The following aliases now exist for RFC 4492
569 ciphersuites, most of these by analogy with the DH case:
570
571 kECDHr - ECDH cert, signed with RSA
572 kECDHe - ECDH cert, signed with ECDSA
573 kECDH - ECDH cert (signed with either RSA or ECDSA)
574 kEECDH - ephemeral ECDH
575 ECDH - ECDH cert or ephemeral ECDH
576
577 aECDH - ECDH cert
578 aECDSA - ECDSA cert
579 ECDSA - ECDSA cert
580
581 AECDH - anonymous ECDH
582 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
583
584 [Bodo Moeller]
585
586 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
587 Use correct micalg parameters depending on digest(s) in signed message.
588 [Steve Henson]
589
590 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
591 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
592 [Steve Henson]
593
594 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
595 an engine to register a method. Add ENGINE lookups for methods and
596 functional reference processing.
597 [Steve Henson]
598
599 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
600 EVP_{Sign,Verify}* which allow an application to customise the signature
601 process.
602 [Steve Henson]
603
604 *) New -resign option to smime utility. This adds one or more signers
605 to an existing PKCS#7 signedData structure. Also -md option to use an
606 alternative message digest algorithm for signing.
607 [Steve Henson]
608
609 *) Tidy up PKCS#7 routines and add new functions to make it easier to
610 create PKCS7 structures containing multiple signers. Update smime
611 application to support multiple signers.
612 [Steve Henson]
613
614 *) New -macalg option to pkcs12 utility to allow setting of an alternative
615 digest MAC.
616 [Steve Henson]
617
618 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
619 Reorganize PBE internals to lookup from a static table using NIDs,
620 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
621 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
622 PRF which will be automatically used with PBES2.
623 [Steve Henson]
624
625 *) Replace the algorithm specific calls to generate keys in "req" with the
626 new API.
627 [Steve Henson]
628
629 *) Update PKCS#7 enveloped data routines to use new API. This is now
630 supported by any public key method supporting the encrypt operation. A
631 ctrl is added to allow the public key algorithm to examine or modify
632 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
633 a no op.
634 [Steve Henson]
635
636 *) Add a ctrl to asn1 method to allow a public key algorithm to express
637 a default digest type to use. In most cases this will be SHA1 but some
638 algorithms (such as GOST) need to specify an alternative digest. The
639 return value indicates how strong the prefernce is 1 means optional and
640 2 is mandatory (that is it is the only supported type). Modify
641 ASN1_item_sign() to accept a NULL digest argument to indicate it should
642 use the default md. Update openssl utilities to use the default digest
643 type for signing if it is not explicitly indicated.
644 [Steve Henson]
645
646 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
647 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
648 signing method from the key type. This effectively removes the link
649 between digests and public key types.
650 [Steve Henson]
651
652 *) Add an OID cross reference table and utility functions. Its purpose is to
653 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
654 rsaEncryption. This will allow some of the algorithm specific hackery
655 needed to use the correct OID to be removed.
656 [Steve Henson]
657
658 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
659 structures for PKCS7_sign(). They are now set up by the relevant public
660 key ASN1 method.
661 [Steve Henson]
662
663 *) Add provisional EC pkey method with support for ECDSA and ECDH.
664 [Steve Henson]
665
666 *) Add support for key derivation (agreement) in the API, DH method and
667 pkeyutl.
668 [Steve Henson]
669
670 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
671 public and private key formats. As a side effect these add additional
672 command line functionality not previously available: DSA signatures can be
673 generated and verified using pkeyutl and DH key support and generation in
674 pkey, genpkey.
675 [Steve Henson]
676
677 *) BeOS support.
678 [Oliver Tappe <zooey@hirschkaefer.de>]
679
680 *) New make target "install_html_docs" installs HTML renditions of the
681 manual pages.
682 [Oliver Tappe <zooey@hirschkaefer.de>]
683
684 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
685 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
686 support key and parameter generation and add initial key generation
687 functionality for RSA.
688 [Steve Henson]
689
690 *) Add functions for main EVP_PKEY_method operations. The undocumented
691 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
692 EVP_PKEY_{encrypt,decrypt}_old.
693 [Steve Henson]
694
695 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
696 key API, doesn't do much yet.
697 [Steve Henson]
698
699 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
700 public key algorithms. New option to openssl utility:
701 "list-public-key-algorithms" to print out info.
702 [Steve Henson]
703
704 *) Implement the Supported Elliptic Curves Extension for
705 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
706 [Douglas Stebila]
707
708 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
709 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
710 [Steve Henson]
711
712 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
713 utilities such as rsa, dsa, dsaparam etc except they process any key
714 type.
715 [Steve Henson]
716
717 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
718 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
719 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
720 structure.
721 [Steve Henson]
722
723 *) Initial support for pluggable public key ASN1.
724 De-spaghettify the public key ASN1 handling. Move public and private
725 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
726 algorithm specific handling to a single module within the relevant
727 algorithm directory. Add functions to allow (near) opaque processing
728 of public and private key structures.
729 [Steve Henson]
730
731 *) Implement the Supported Point Formats Extension for
732 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
733 [Douglas Stebila]
734
735 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
736 for the psk identity [hint] and the psk callback functions to the
737 SSL_SESSION, SSL and SSL_CTX structure.
738
739 New ciphersuites:
740 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
741 PSK-AES256-CBC-SHA
742
743 New functions:
744 SSL_CTX_use_psk_identity_hint
745 SSL_get_psk_identity_hint
746 SSL_get_psk_identity
747 SSL_use_psk_identity_hint
748
749 [Mika Kousa and Pasi Eronen of Nokia Corporation]
750
751 *) Add RFC 3161 compliant time stamp request creation, response generation
752 and response verification functionality.
753 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
754
755 *) Add initial support for TLS extensions, specifically for the server_name
756 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
757 have new members for a host name. The SSL data structure has an
758 additional member SSL_CTX *initial_ctx so that new sessions can be
759 stored in that context to allow for session resumption, even after the
760 SSL has been switched to a new SSL_CTX in reaction to a client's
761 server_name extension.
762
763 New functions (subject to change):
764
765 SSL_get_servername()
766 SSL_get_servername_type()
767 SSL_set_SSL_CTX()
768
769 New CTRL codes and macros (subject to change):
770
771 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
772 - SSL_CTX_set_tlsext_servername_callback()
773 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
774 - SSL_CTX_set_tlsext_servername_arg()
775 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
776
777 openssl s_client has a new '-servername ...' option.
778
779 openssl s_server has new options '-servername_host ...', '-cert2 ...',
780 '-key2 ...', '-servername_fatal' (subject to change). This allows
781 testing the HostName extension for a specific single host name ('-cert'
782 and '-key' remain fallbacks for handshakes without HostName
783 negotiation). If the unrecogninzed_name alert has to be sent, this by
784 default is a warning; it becomes fatal with the '-servername_fatal'
785 option.
786
787 [Peter Sylvester, Remy Allais, Christophe Renou]
788
789 *) Whirlpool hash implementation is added.
790 [Andy Polyakov]
791
792 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
793 bn(64,32). Because of instruction set limitations it doesn't have
794 any negative impact on performance. This was done mostly in order
795 to make it possible to share assembler modules, such as bn_mul_mont
796 implementations, between 32- and 64-bit builds without hassle.
797 [Andy Polyakov]
798
799 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
800 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
801 macro.
802 [Bodo Moeller]
803
804 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
805 dedicated Montgomery multiplication procedure, is introduced.
806 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
807 "64-bit" performance on certain 32-bit targets.
808 [Andy Polyakov]
809
810 *) New option SSL_OP_NO_COMP to disable use of compression selectively
811 in SSL structures. New SSL ctrl to set maximum send fragment size.
812 Save memory by seeting the I/O buffer sizes dynamically instead of
813 using the maximum available value.
814 [Steve Henson]
815
816 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
817 in addition to the text details.
818 [Bodo Moeller]
819
820 *) Very, very preliminary EXPERIMENTAL support for printing of general
821 ASN1 structures. This currently produces rather ugly output and doesn't
822 handle several customised structures at all.
823 [Steve Henson]
824
825 *) Integrated support for PVK file format and some related formats such
826 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
827 these in the 'rsa' and 'dsa' utilities.
828 [Steve Henson]
829
830 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
831 [Steve Henson]
832
833 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
834 place for the (very old) "NETSCAPE" format certificates which are now
835 handled using new ASN1 code equivalents.
836 [Steve Henson]
837
838 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
839 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
840 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
841 [Nils Larsch]
842
843 *) Modify CRL distribution points extension code to print out previously
844 unsupported fields. Enhance extension setting code to allow setting of
845 all fields.
846 [Steve Henson]
847
848 *) Add print and set support for Issuing Distribution Point CRL extension.
849 [Steve Henson]
850
851 *) Change 'Configure' script to enable Camellia by default.
852 [NTT]
853
854 Changes between 0.9.8l (?) and 0.9.8m (?) [xx XXX xxxx]
855
856 *) Implement
857 https://svn.resiprocate.org/rep/ietf-drafts/ekr/draft-rescorla-tls-renegotiate.txt. Re-enable
858 renegotiation but require the extension as needed. Unfortunately,
859 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION turns out to be a
860 bad idea. It has been replaced by
861 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
862 SSL_CTX_set_options(). This is really not recommended unless you
863 know what you are doing.
864 [Eric Rescorla <ekr@networkresonance.com> and Ben Laurie]
865
866 *) Fixes to stateless session resumption handling. Use initial_ctx when
867 issuing and attempting to decrypt tickets in case it has changed during
868 servername handling. Use a non-zero length session ID when attempting
869 stateless session resumption: this makes it possible to determine if
870 a resumption has occurred immediately after receiving server hello
871 (several places in OpenSSL subtly assume this) instead of later in
872 the handshake.
873 [Steve Henson]
874
875 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
876 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
877 fixes for a few places where the return code is not checked
878 correctly.
879 [Julia Lawall <julia@diku.dk>]
880
881 *) Add --strict-warnings option to Configure script to include devteam
882 warnings in other configurations.
883 [Steve Henson]
884
885 *) Add support for --libdir option and LIBDIR variable in makefiles. This
886 makes it possible to install openssl libraries in locations which
887 have names other than "lib", for example "/usr/lib64" which some
888 systems need.
889 [Steve Henson, based on patch from Jeremy Utley]
890
891 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
892 X690 8.9.12 and can produce some misleading textual output of OIDs.
893 [Steve Henson, reported by Dan Kaminsky]
894
895 *) Delete MD2 from algorithm tables. This follows the recommendation in
896 several standards that it is not used in new applications due to
897 several cryptographic weaknesses. For binary compatibility reasons
898 the MD2 API is still compiled in by default.
899 [Steve Henson]
900
901 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
902 and restored.
903 [Steve Henson]
904
905 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
906 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
907 clash.
908 [Guenter <lists@gknw.net>]
909
910 *) Fix the server certificate chain building code to use X509_verify_cert(),
911 it used to have an ad-hoc builder which was unable to cope with anything
912 other than a simple chain.
913 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
914
915 *) Don't check self signed certificate signatures in X509_verify_cert()
916 by default (a flag can override this): it just wastes time without
917 adding any security. As a useful side effect self signed root CAs
918 with non-FIPS digests are now usable in FIPS mode.
919 [Steve Henson]
920
921 *) In dtls1_process_out_of_seq_message() the check if the current message
922 is already buffered was missing. For every new message was memory
923 allocated, allowing an attacker to perform an denial of service attack
924 with sending out of seq handshake messages until there is no memory
925 left. Additionally every future messege was buffered, even if the
926 sequence number made no sense and would be part of another handshake.
927 So only messages with sequence numbers less than 10 in advance will be
928 buffered. (CVE-2009-1378)
929 [Robin Seggelmann, discovered by Daniel Mentz]
930
931 *) Records are buffered if they arrive with a future epoch to be
932 processed after finishing the corresponding handshake. There is
933 currently no limitation to this buffer allowing an attacker to perform
934 a DOS attack with sending records with future epochs until there is no
935 memory left. This patch adds the pqueue_size() function to detemine
936 the size of a buffer and limits the record buffer to 100 entries.
937 (CVE-2009-1377)
938 [Robin Seggelmann, discovered by Daniel Mentz]
939
940 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
941 parent structure is freed. (CVE-2009-1379)
942 [Daniel Mentz]
943
944 *) Handle non-blocking I/O properly in SSL_shutdown() call.
945 [Darryl Miles <darryl-mailinglists@netbauds.net>]
946
947 *) Add 2.5.4.* OIDs
948 [Ilya O. <vrghost@gmail.com>]
949
950 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
951
952 *) Disable renegotiation completely - this fixes a severe security
953 problem (CVE-2009-3555) at the cost of breaking all
954 renegotiation. Renegotiation can be re-enabled by setting
955 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
956 run-time. This is really not recommended unless you know what
957 you're doing.
958 [Ben Laurie]
959
960 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
961
962 *) Don't set val to NULL when freeing up structures, it is freed up by
963 underlying code. If sizeof(void *) > sizeof(long) this can result in
964 zeroing past the valid field. (CVE-2009-0789)
965 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
966
967 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
968 checked correctly. This would allow some invalid signed attributes to
969 appear to verify correctly. (CVE-2009-0591)
970 [Ivan Nestlerode <inestlerode@us.ibm.com>]
971
972 *) Reject UniversalString and BMPString types with invalid lengths. This
973 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
974 a legal length. (CVE-2009-0590)
975 [Steve Henson]
976
977 *) Set S/MIME signing as the default purpose rather than setting it
978 unconditionally. This allows applications to override it at the store
979 level.
980 [Steve Henson]
981
982 *) Permit restricted recursion of ASN1 strings. This is needed in practice
983 to handle some structures.
984 [Steve Henson]
985
986 *) Improve efficiency of mem_gets: don't search whole buffer each time
987 for a '\n'
988 [Jeremy Shapiro <jnshapir@us.ibm.com>]
989
990 *) New -hex option for openssl rand.
991 [Matthieu Herrb]
992
993 *) Print out UTF8String and NumericString when parsing ASN1.
994 [Steve Henson]
995
996 *) Support NumericString type for name components.
997 [Steve Henson]
998
999 *) Allow CC in the environment to override the automatically chosen
1000 compiler. Note that nothing is done to ensure flags work with the
1001 chosen compiler.
1002 [Ben Laurie]
1003
1004 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
1005
1006 *) Properly check EVP_VerifyFinal() and similar return values
1007 (CVE-2008-5077).
1008 [Ben Laurie, Bodo Moeller, Google Security Team]
1009
1010 *) Enable TLS extensions by default.
1011 [Ben Laurie]
1012
1013 *) Allow the CHIL engine to be loaded, whether the application is
1014 multithreaded or not. (This does not release the developer from the
1015 obligation to set up the dynamic locking callbacks.)
1016 [Sander Temme <sander@temme.net>]
1017
1018 *) Use correct exit code if there is an error in dgst command.
1019 [Steve Henson; problem pointed out by Roland Dirlewanger]
1020
1021 *) Tweak Configure so that you need to say "experimental-jpake" to enable
1022 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
1023 [Bodo Moeller]
1024
1025 *) Add experimental JPAKE support, including demo authentication in
1026 s_client and s_server.
1027 [Ben Laurie]
1028
1029 *) Set the comparison function in v3_addr_canonize().
1030 [Rob Austein <sra@hactrn.net>]
1031
1032 *) Add support for XMPP STARTTLS in s_client.
1033 [Philip Paeps <philip@freebsd.org>]
1034
1035 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
1036 to ensure that even with this option, only ciphersuites in the
1037 server's preference list will be accepted. (Note that the option
1038 applies only when resuming a session, so the earlier behavior was
1039 just about the algorithm choice for symmetric cryptography.)
1040 [Bodo Moeller]
1041
1042 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
1043
1044 *) Fix NULL pointer dereference if a DTLS server received
1045 ChangeCipherSpec as first record (CVE-2009-1386).
1046 [PR #1679]
1047
1048 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
1049 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
1050 [Nagendra Modadugu]
1051
1052 *) The fix in 0.9.8c that supposedly got rid of unsafe
1053 double-checked locking was incomplete for RSA blinding,
1054 addressing just one layer of what turns out to have been
1055 doubly unsafe triple-checked locking.
1056
1057 So now fix this for real by retiring the MONT_HELPER macro
1058 in crypto/rsa/rsa_eay.c.
1059
1060 [Bodo Moeller; problem pointed out by Marius Schilder]
1061
1062 *) Various precautionary measures:
1063
1064 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
1065
1066 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
1067 (NB: This would require knowledge of the secret session ticket key
1068 to exploit, in which case you'd be SOL either way.)
1069
1070 - Change bn_nist.c so that it will properly handle input BIGNUMs
1071 outside the expected range.
1072
1073 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
1074 builds.
1075
1076 [Neel Mehta, Bodo Moeller]
1077
1078 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
1079 the load fails. Useful for distros.
1080 [Ben Laurie and the FreeBSD team]
1081
1082 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
1083 [Steve Henson]
1084
1085 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
1086 [Huang Ying]
1087
1088 *) Expand ENGINE to support engine supplied SSL client certificate functions.
1089
1090 This work was sponsored by Logica.
1091 [Steve Henson]
1092
1093 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
1094 keystores. Support for SSL/TLS client authentication too.
1095 Not compiled unless enable-capieng specified to Configure.
1096
1097 This work was sponsored by Logica.
1098 [Steve Henson]
1099
1100 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
1101 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
1102 attribute creation routines such as certifcate requests and PKCS#12
1103 files.
1104 [Steve Henson]
1105
1106 Changes between 0.9.8g and 0.9.8h [28 May 2008]
1107
1108 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
1109 handshake which could lead to a cilent crash as found using the
1110 Codenomicon TLS test suite (CVE-2008-1672)
1111 [Steve Henson, Mark Cox]
1112
1113 *) Fix double free in TLS server name extensions which could lead to
1114 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
1115 [Joe Orton]
1116
1117 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
1118
1119 Clear the error queue to ensure that error entries left from
1120 older function calls do not interfere with the correct operation.
1121 [Lutz Jaenicke, Erik de Castro Lopo]
1122
1123 *) Remove root CA certificates of commercial CAs:
1124
1125 The OpenSSL project does not recommend any specific CA and does not
1126 have any policy with respect to including or excluding any CA.
1127 Therefore it does not make any sense to ship an arbitrary selection
1128 of root CA certificates with the OpenSSL software.
1129 [Lutz Jaenicke]
1130
1131 *) RSA OAEP patches to fix two separate invalid memory reads.
1132 The first one involves inputs when 'lzero' is greater than
1133 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
1134 before the beginning of from). The second one involves inputs where
1135 the 'db' section contains nothing but zeroes (there is a one-byte
1136 invalid read after the end of 'db').
1137 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1138
1139 *) Partial backport from 0.9.9-dev:
1140
1141 Introduce bn_mul_mont (dedicated Montgomery multiplication
1142 procedure) as a candidate for BIGNUM assembler implementation.
1143 While 0.9.9-dev uses assembler for various architectures, only
1144 x86_64 is available by default here in the 0.9.8 branch, and
1145 32-bit x86 is available through a compile-time setting.
1146
1147 To try the 32-bit x86 assembler implementation, use Configure
1148 option "enable-montasm" (which exists only for this backport).
1149
1150 As "enable-montasm" for 32-bit x86 disclaims code stability
1151 anyway, in this constellation we activate additional code
1152 backported from 0.9.9-dev for further performance improvements,
1153 namely BN_from_montgomery_word. (To enable this otherwise,
1154 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
1155
1156 [Andy Polyakov (backport partially by Bodo Moeller)]
1157
1158 *) Add TLS session ticket callback. This allows an application to set
1159 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
1160 values. This is useful for key rollover for example where several key
1161 sets may exist with different names.
1162 [Steve Henson]
1163
1164 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
1165 This was broken until now in 0.9.8 releases, such that the only way
1166 a registered ENGINE could be used (assuming it initialises
1167 successfully on the host) was to explicitly set it as the default
1168 for the relevant algorithms. This is in contradiction with 0.9.7
1169 behaviour and the documentation. With this fix, when an ENGINE is
1170 registered into a given algorithm's table of implementations, the
1171 'uptodate' flag is reset so that auto-discovery will be used next
1172 time a new context for that algorithm attempts to select an
1173 implementation.
1174 [Ian Lister (tweaked by Geoff Thorpe)]
1175
1176 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
1177 implemention in the following ways:
1178
1179 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
1180 hard coded.
1181
1182 Lack of BER streaming support means one pass streaming processing is
1183 only supported if data is detached: setting the streaming flag is
1184 ignored for embedded content.
1185
1186 CMS support is disabled by default and must be explicitly enabled
1187 with the enable-cms configuration option.
1188 [Steve Henson]
1189
1190 *) Update the GMP engine glue to do direct copies between BIGNUM and
1191 mpz_t when openssl and GMP use the same limb size. Otherwise the
1192 existing "conversion via a text string export" trick is still used.
1193 [Paul Sheer <paulsheer@gmail.com>]
1194
1195 *) Zlib compression BIO. This is a filter BIO which compressed and
1196 uncompresses any data passed through it.
1197 [Steve Henson]
1198
1199 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
1200 RFC3394 compatible AES key wrapping.
1201 [Steve Henson]
1202
1203 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
1204 sets string data without copying. X509_ALGOR_set0() and
1205 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
1206 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
1207 from an X509_ATTRIBUTE structure optionally checking it occurs only
1208 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
1209 data.
1210 [Steve Henson]
1211
1212 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
1213 to get the expected BN_FLG_CONSTTIME behavior.
1214 [Bodo Moeller (Google)]
1215
1216 *) Netware support:
1217
1218 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
1219 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
1220 - added some more tests to do_tests.pl
1221 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
1222 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
1223 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
1224 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
1225 - various changes to netware.pl to enable gcc-cross builds on Win32
1226 platform
1227 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
1228 - various changes to fix missing prototype warnings
1229 - fixed x86nasm.pl to create correct asm files for NASM COFF output
1230 - added AES, WHIRLPOOL and CPUID assembler code to build files
1231 - added missing AES assembler make rules to mk1mf.pl
1232 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
1233 [Guenter Knauf <eflash@gmx.net>]
1234
1235 *) Implement certificate status request TLS extension defined in RFC3546.
1236 A client can set the appropriate parameters and receive the encoded
1237 OCSP response via a callback. A server can query the supplied parameters
1238 and set the encoded OCSP response in the callback. Add simplified examples
1239 to s_client and s_server.
1240 [Steve Henson]
1241
1242 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
1243
1244 *) Fix various bugs:
1245 + Binary incompatibility of ssl_ctx_st structure
1246 + DTLS interoperation with non-compliant servers
1247 + Don't call get_session_cb() without proposed session
1248 + Fix ia64 assembler code
1249 [Andy Polyakov, Steve Henson]
1250
1251 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
1252
1253 *) DTLS Handshake overhaul. There were longstanding issues with
1254 OpenSSL DTLS implementation, which were making it impossible for
1255 RFC 4347 compliant client to communicate with OpenSSL server.
1256 Unfortunately just fixing these incompatibilities would "cut off"
1257 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
1258 server keeps tolerating non RFC compliant syntax. The opposite is
1259 not true, 0.9.8f client can not communicate with earlier server.
1260 This update even addresses CVE-2007-4995.
1261 [Andy Polyakov]
1262
1263 *) Changes to avoid need for function casts in OpenSSL: some compilers
1264 (gcc 4.2 and later) reject their use.
1265 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
1266 Steve Henson]
1267
1268 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1269 RFC4507bis. The encrypted ticket format is an encrypted encoded
1270 SSL_SESSION structure, that way new session features are automatically
1271 supported.
1272
1273 If a client application caches session in an SSL_SESSION structure
1274 support is transparent because tickets are now stored in the encoded
1275 SSL_SESSION.
1276
1277 The SSL_CTX structure automatically generates keys for ticket
1278 protection in servers so again support should be possible
1279 with no application modification.
1280
1281 If a client or server wishes to disable RFC4507 support then the option
1282 SSL_OP_NO_TICKET can be set.
1283
1284 Add a TLS extension debugging callback to allow the contents of any client
1285 or server extensions to be examined.
1286
1287 This work was sponsored by Google.
1288 [Steve Henson]
1289
1290 *) Add initial support for TLS extensions, specifically for the server_name
1291 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1292 have new members for a host name. The SSL data structure has an
1293 additional member SSL_CTX *initial_ctx so that new sessions can be
1294 stored in that context to allow for session resumption, even after the
1295 SSL has been switched to a new SSL_CTX in reaction to a client's
1296 server_name extension.
1297
1298 New functions (subject to change):
1299
1300 SSL_get_servername()
1301 SSL_get_servername_type()
1302 SSL_set_SSL_CTX()
1303
1304 New CTRL codes and macros (subject to change):
1305
1306 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1307 - SSL_CTX_set_tlsext_servername_callback()
1308 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1309 - SSL_CTX_set_tlsext_servername_arg()
1310 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1311
1312 openssl s_client has a new '-servername ...' option.
1313
1314 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1315 '-key2 ...', '-servername_fatal' (subject to change). This allows
1316 testing the HostName extension for a specific single host name ('-cert'
1317 and '-key' remain fallbacks for handshakes without HostName
1318 negotiation). If the unrecogninzed_name alert has to be sent, this by
1319 default is a warning; it becomes fatal with the '-servername_fatal'
1320 option.
1321
1322 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
1323
1324 *) Add AES and SSE2 assembly language support to VC++ build.
1325 [Steve Henson]
1326
1327 *) Mitigate attack on final subtraction in Montgomery reduction.
1328 [Andy Polyakov]
1329
1330 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
1331 (which previously caused an internal error).
1332 [Bodo Moeller]
1333
1334 *) Squeeze another 10% out of IGE mode when in != out.
1335 [Ben Laurie]
1336
1337 *) AES IGE mode speedup.
1338 [Dean Gaudet (Google)]
1339
1340 *) Add the Korean symmetric 128-bit cipher SEED (see
1341 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
1342 add SEED ciphersuites from RFC 4162:
1343
1344 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
1345 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
1346 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
1347 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
1348
1349 To minimize changes between patchlevels in the OpenSSL 0.9.8
1350 series, SEED remains excluded from compilation unless OpenSSL
1351 is configured with 'enable-seed'.
1352 [KISA, Bodo Moeller]
1353
1354 *) Mitigate branch prediction attacks, which can be practical if a
1355 single processor is shared, allowing a spy process to extract
1356 information. For detailed background information, see
1357 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
1358 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
1359 and Necessary Software Countermeasures"). The core of the change
1360 are new versions BN_div_no_branch() and
1361 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
1362 respectively, which are slower, but avoid the security-relevant
1363 conditional branches. These are automatically called by BN_div()
1364 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
1365 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
1366 remove a conditional branch.
1367
1368 BN_FLG_CONSTTIME is the new name for the previous
1369 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
1370 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
1371 in the exponent causes BN_mod_exp_mont() to use the alternative
1372 implementation in BN_mod_exp_mont_consttime().) The old name
1373 remains as a deprecated alias.
1374
1375 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
1376 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
1377 constant-time implementations for more than just exponentiation.
1378 Here too the old name is kept as a deprecated alias.
1379
1380 BN_BLINDING_new() will now use BN_dup() for the modulus so that
1381 the BN_BLINDING structure gets an independent copy of the
1382 modulus. This means that the previous "BIGNUM *m" argument to
1383 BN_BLINDING_new() and to BN_BLINDING_create_param() now
1384 essentially becomes "const BIGNUM *m", although we can't actually
1385 change this in the header file before 0.9.9. It allows
1386 RSA_setup_blinding() to use BN_with_flags() on the modulus to
1387 enable BN_FLG_CONSTTIME.
1388
1389 [Matthew D Wood (Intel Corp)]
1390
1391 *) In the SSL/TLS server implementation, be strict about session ID
1392 context matching (which matters if an application uses a single
1393 external cache for different purposes). Previously,
1394 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1395 set. This did ensure strict client verification, but meant that,
1396 with applications using a single external cache for quite
1397 different requirements, clients could circumvent ciphersuite
1398 restrictions for a given session ID context by starting a session
1399 in a different context.
1400 [Bodo Moeller]
1401
1402 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1403 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1404 authentication-only ciphersuites.
1405 [Bodo Moeller]
1406
1407 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
1408 not complete and could lead to a possible single byte overflow
1409 (CVE-2007-5135) [Ben Laurie]
1410
1411 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
1412
1413 *) Since AES128 and AES256 (and similarly Camellia128 and
1414 Camellia256) share a single mask bit in the logic of
1415 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1416 kludge to work properly if AES128 is available and AES256 isn't
1417 (or if Camellia128 is available and Camellia256 isn't).
1418 [Victor Duchovni]
1419
1420 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
1421 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
1422 When a point or a seed is encoded in a BIT STRING, we need to
1423 prevent the removal of trailing zero bits to get the proper DER
1424 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
1425 of a NamedBitList, for which trailing 0 bits need to be removed.)
1426 [Bodo Moeller]
1427
1428 *) Have SSL/TLS server implementation tolerate "mismatched" record
1429 protocol version while receiving ClientHello even if the
1430 ClientHello is fragmented. (The server can't insist on the
1431 particular protocol version it has chosen before the ServerHello
1432 message has informed the client about his choice.)
1433 [Bodo Moeller]
1434
1435 *) Add RFC 3779 support.
1436 [Rob Austein for ARIN, Ben Laurie]
1437
1438 *) Load error codes if they are not already present instead of using a
1439 static variable. This allows them to be cleanly unloaded and reloaded.
1440 Improve header file function name parsing.
1441 [Steve Henson]
1442
1443 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
1444 or CAPABILITY handshake as required by RFCs.
1445 [Goetz Babin-Ebell]
1446
1447 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
1448
1449 *) Introduce limits to prevent malicious keys being able to
1450 cause a denial of service. (CVE-2006-2940)
1451 [Steve Henson, Bodo Moeller]
1452
1453 *) Fix ASN.1 parsing of certain invalid structures that can result
1454 in a denial of service. (CVE-2006-2937) [Steve Henson]
1455
1456 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1457 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1458
1459 *) Fix SSL client code which could crash if connecting to a
1460 malicious SSLv2 server. (CVE-2006-4343)
1461 [Tavis Ormandy and Will Drewry, Google Security Team]
1462
1463 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
1464 match only those. Before that, "AES256-SHA" would be interpreted
1465 as a pattern and match "AES128-SHA" too (since AES128-SHA got
1466 the same strength classification in 0.9.7h) as we currently only
1467 have a single AES bit in the ciphersuite description bitmap.
1468 That change, however, also applied to ciphersuite strings such as
1469 "RC4-MD5" that intentionally matched multiple ciphersuites --
1470 namely, SSL 2.0 ciphersuites in addition to the more common ones
1471 from SSL 3.0/TLS 1.0.
1472
1473 So we change the selection algorithm again: Naming an explicit
1474 ciphersuite selects this one ciphersuite, and any other similar
1475 ciphersuite (same bitmap) from *other* protocol versions.
1476 Thus, "RC4-MD5" again will properly select both the SSL 2.0
1477 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
1478
1479 Since SSL 2.0 does not have any ciphersuites for which the
1480 128/256 bit distinction would be relevant, this works for now.
1481 The proper fix will be to use different bits for AES128 and
1482 AES256, which would have avoided the problems from the beginning;
1483 however, bits are scarce, so we can only do this in a new release
1484 (not just a patchlevel) when we can change the SSL_CIPHER
1485 definition to split the single 'unsigned long mask' bitmap into
1486 multiple values to extend the available space.
1487
1488 [Bodo Moeller]
1489
1490 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
1491
1492 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1493 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1494
1495 *) Add AES IGE and biIGE modes.
1496 [Ben Laurie]
1497
1498 *) Change the Unix randomness entropy gathering to use poll() when
1499 possible instead of select(), since the latter has some
1500 undesirable limitations.
1501 [Darryl Miles via Richard Levitte and Bodo Moeller]
1502
1503 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
1504 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
1505 cannot be implicitly activated as part of, e.g., the "AES" alias.
1506 However, please upgrade to OpenSSL 0.9.9[-dev] for
1507 non-experimental use of the ECC ciphersuites to get TLS extension
1508 support, which is required for curve and point format negotiation
1509 to avoid potential handshake problems.
1510 [Bodo Moeller]
1511
1512 *) Disable rogue ciphersuites:
1513
1514 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1515 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1516 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1517
1518 The latter two were purportedly from
1519 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1520 appear there.
1521
1522 Also deactivate the remaining ciphersuites from
1523 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1524 unofficial, and the ID has long expired.
1525 [Bodo Moeller]
1526
1527 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1528 dual-core machines) and other potential thread-safety issues.
1529 [Bodo Moeller]
1530
1531 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
1532 versions), which is now available for royalty-free use
1533 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
1534 Also, add Camellia TLS ciphersuites from RFC 4132.
1535
1536 To minimize changes between patchlevels in the OpenSSL 0.9.8
1537 series, Camellia remains excluded from compilation unless OpenSSL
1538 is configured with 'enable-camellia'.
1539 [NTT]
1540
1541 *) Disable the padding bug check when compression is in use. The padding
1542 bug check assumes the first packet is of even length, this is not
1543 necessarily true if compresssion is enabled and can result in false
1544 positives causing handshake failure. The actual bug test is ancient
1545 code so it is hoped that implementations will either have fixed it by
1546 now or any which still have the bug do not support compression.
1547 [Steve Henson]
1548
1549 Changes between 0.9.8a and 0.9.8b [04 May 2006]
1550
1551 *) When applying a cipher rule check to see if string match is an explicit
1552 cipher suite and only match that one cipher suite if it is.
1553 [Steve Henson]
1554
1555 *) Link in manifests for VC++ if needed.
1556 [Austin Ziegler <halostatue@gmail.com>]
1557
1558 *) Update support for ECC-based TLS ciphersuites according to
1559 draft-ietf-tls-ecc-12.txt with proposed changes (but without
1560 TLS extensions, which are supported starting with the 0.9.9
1561 branch, not in the OpenSSL 0.9.8 branch).
1562 [Douglas Stebila]
1563
1564 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
1565 opaque EVP_CIPHER_CTX handling.
1566 [Steve Henson]
1567
1568 *) Fixes and enhancements to zlib compression code. We now only use
1569 "zlib1.dll" and use the default __cdecl calling convention on Win32
1570 to conform with the standards mentioned here:
1571 http://www.zlib.net/DLL_FAQ.txt
1572 Static zlib linking now works on Windows and the new --with-zlib-include
1573 --with-zlib-lib options to Configure can be used to supply the location
1574 of the headers and library. Gracefully handle case where zlib library
1575 can't be loaded.
1576 [Steve Henson]
1577
1578 *) Several fixes and enhancements to the OID generation code. The old code
1579 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
1580 handle numbers larger than ULONG_MAX, truncated printing and had a
1581 non standard OBJ_obj2txt() behaviour.
1582 [Steve Henson]
1583
1584 *) Add support for building of engines under engine/ as shared libraries
1585 under VC++ build system.
1586 [Steve Henson]
1587
1588 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
1589 Hopefully, we will not see any false combination of paths any more.
1590 [Richard Levitte]
1591
1592 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
1593
1594 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1595 (part of SSL_OP_ALL). This option used to disable the
1596 countermeasure against man-in-the-middle protocol-version
1597 rollback in the SSL 2.0 server implementation, which is a bad
1598 idea. (CVE-2005-2969)
1599
1600 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1601 for Information Security, National Institute of Advanced Industrial
1602 Science and Technology [AIST], Japan)]
1603
1604 *) Add two function to clear and return the verify parameter flags.
1605 [Steve Henson]
1606
1607 *) Keep cipherlists sorted in the source instead of sorting them at
1608 runtime, thus removing the need for a lock.
1609 [Nils Larsch]
1610
1611 *) Avoid some small subgroup attacks in Diffie-Hellman.
1612 [Nick Mathewson and Ben Laurie]
1613
1614 *) Add functions for well-known primes.
1615 [Nick Mathewson]
1616
1617 *) Extended Windows CE support.
1618 [Satoshi Nakamura and Andy Polyakov]
1619
1620 *) Initialize SSL_METHOD structures at compile time instead of during
1621 runtime, thus removing the need for a lock.
1622 [Steve Henson]
1623
1624 *) Make PKCS7_decrypt() work even if no certificate is supplied by
1625 attempting to decrypt each encrypted key in turn. Add support to
1626 smime utility.
1627 [Steve Henson]
1628
1629 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
1630
1631 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
1632 OpenSSL 0.9.8.]
1633
1634 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
1635 [Richard Levitte]
1636
1637 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
1638 key into the same file any more.
1639 [Richard Levitte]
1640
1641 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
1642 [Andy Polyakov]
1643
1644 *) Add -utf8 command line and config file option to 'ca'.
1645 [Stefan <stf@udoma.org]
1646
1647 *) Removed the macro des_crypt(), as it seems to conflict with some
1648 libraries. Use DES_crypt().
1649 [Richard Levitte]
1650
1651 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
1652 involves renaming the source and generated shared-libs for
1653 both. The engines will accept the corrected or legacy ids
1654 ('ncipher' and '4758_cca' respectively) when binding. NB,
1655 this only applies when building 'shared'.
1656 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
1657
1658 *) Add attribute functions to EVP_PKEY structure. Modify
1659 PKCS12_create() to recognize a CSP name attribute and
1660 use it. Make -CSP option work again in pkcs12 utility.
1661 [Steve Henson]
1662
1663 *) Add new functionality to the bn blinding code:
1664 - automatic re-creation of the BN_BLINDING parameters after
1665 a fixed number of uses (currently 32)
1666 - add new function for parameter creation
1667 - introduce flags to control the update behaviour of the
1668 BN_BLINDING parameters
1669 - hide BN_BLINDING structure
1670 Add a second BN_BLINDING slot to the RSA structure to improve
1671 performance when a single RSA object is shared among several
1672 threads.
1673 [Nils Larsch]
1674
1675 *) Add support for DTLS.
1676 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
1677
1678 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
1679 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
1680 [Walter Goulet]
1681
1682 *) Remove buggy and incompletet DH cert support from
1683 ssl/ssl_rsa.c and ssl/s3_both.c
1684 [Nils Larsch]
1685
1686 *) Use SHA-1 instead of MD5 as the default digest algorithm for
1687 the apps/openssl applications.
1688 [Nils Larsch]
1689
1690 *) Compile clean with "-Wall -Wmissing-prototypes
1691 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
1692 DEBUG_SAFESTACK must also be set.
1693 [Ben Laurie]
1694
1695 *) Change ./Configure so that certain algorithms can be disabled by default.
1696 The new counterpiece to "no-xxx" is "enable-xxx".
1697
1698 The patented RC5 and MDC2 algorithms will now be disabled unless
1699 "enable-rc5" and "enable-mdc2", respectively, are specified.
1700
1701 (IDEA remains enabled despite being patented. This is because IDEA
1702 is frequently required for interoperability, and there is no license
1703 fee for non-commercial use. As before, "no-idea" can be used to
1704 avoid this algorithm.)
1705
1706 [Bodo Moeller]
1707
1708 *) Add processing of proxy certificates (see RFC 3820). This work was
1709 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
1710 EGEE (Enabling Grids for E-science in Europe).
1711 [Richard Levitte]
1712
1713 *) RC4 performance overhaul on modern architectures/implementations, such
1714 as Intel P4, IA-64 and AMD64.
1715 [Andy Polyakov]
1716
1717 *) New utility extract-section.pl. This can be used specify an alternative
1718 section number in a pod file instead of having to treat each file as
1719 a separate case in Makefile. This can be done by adding two lines to the
1720 pod file:
1721
1722 =for comment openssl_section:XXX
1723
1724 The blank line is mandatory.
1725
1726 [Steve Henson]
1727
1728 *) New arguments -certform, -keyform and -pass for s_client and s_server
1729 to allow alternative format key and certificate files and passphrase
1730 sources.
1731 [Steve Henson]
1732
1733 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1734 update associated structures and add various utility functions.
1735
1736 Add new policy related verify parameters, include policy checking in
1737 standard verify code. Enhance 'smime' application with extra parameters
1738 to support policy checking and print out.
1739 [Steve Henson]
1740
1741 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1742 Nehemiah processors. These extensions support AES encryption in hardware
1743 as well as RNG (though RNG support is currently disabled).
1744 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1745
1746 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1747 [Geoff Thorpe]
1748
1749 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1750 [Andy Polyakov and a number of other people]
1751
1752 *) Improved PowerPC platform support. Most notably BIGNUM assembler
1753 implementation contributed by IBM.
1754 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1755
1756 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1757 exponent rather than 'unsigned long'. There is a corresponding change to
1758 the new 'rsa_keygen' element of the RSA_METHOD structure.
1759 [Jelte Jansen, Geoff Thorpe]
1760
1761 *) Functionality for creating the initial serial number file is now
1762 moved from CA.pl to the 'ca' utility with a new option -create_serial.
1763
1764 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1765 number file to 1, which is bound to cause problems. To avoid
1766 the problems while respecting compatibility between different 0.9.7
1767 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
1768 CA.pl for serial number initialization. With the new release 0.9.8,
1769 we can fix the problem directly in the 'ca' utility.)
1770 [Steve Henson]
1771
1772 *) Reduced header interdepencies by declaring more opaque objects in
1773 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1774 give fewer recursive includes, which could break lazy source code - so
1775 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1776 developers should define this symbol when building and using openssl to
1777 ensure they track the recommended behaviour, interfaces, [etc], but
1778 backwards-compatible behaviour prevails when this isn't defined.
1779 [Geoff Thorpe]
1780
1781 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1782 [Steve Henson]
1783
1784 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1785 This will generate a random key of the appropriate length based on the
1786 cipher context. The EVP_CIPHER can provide its own random key generation
1787 routine to support keys of a specific form. This is used in the des and
1788 3des routines to generate a key of the correct parity. Update S/MIME
1789 code to use new functions and hence generate correct parity DES keys.
1790 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
1791 valid (weak or incorrect parity).
1792 [Steve Henson]
1793
1794 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1795 as looking them up. This is useful when the verified structure may contain
1796 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1797 present unless the new PKCS7_NO_CRL flag is asserted.
1798 [Steve Henson]
1799
1800 *) Extend ASN1 oid configuration module. It now additionally accepts the
1801 syntax:
1802
1803 shortName = some long name, 1.2.3.4
1804 [Steve Henson]
1805
1806 *) Reimplemented the BN_CTX implementation. There is now no more static
1807 limitation on the number of variables it can handle nor the depth of the
1808 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1809 information can now expand as required, and rather than having a single
1810 static array of bignums, BN_CTX now uses a linked-list of such arrays
1811 allowing it to expand on demand whilst maintaining the usefulness of
1812 BN_CTX's "bundling".
1813 [Geoff Thorpe]
1814
1815 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
1816 to allow all RSA operations to function using a single BN_CTX.
1817 [Geoff Thorpe]
1818
1819 *) Preliminary support for certificate policy evaluation and checking. This
1820 is initially intended to pass the tests outlined in "Conformance Testing
1821 of Relying Party Client Certificate Path Processing Logic" v1.07.
1822 [Steve Henson]
1823
1824 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
1825 remained unused and not that useful. A variety of other little bignum
1826 tweaks and fixes have also been made continuing on from the audit (see
1827 below).
1828 [Geoff Thorpe]
1829
1830 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1831 associated ASN1, EVP and SSL functions and old ASN1 macros.
1832 [Richard Levitte]
1833
1834 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1835 and this should never fail. So the return value from the use of
1836 BN_set_word() (which can fail due to needless expansion) is now deprecated;
1837 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1838 [Geoff Thorpe]
1839
1840 *) BN_CTX_get() should return zero-valued bignums, providing the same
1841 initialised value as BN_new().
1842 [Geoff Thorpe, suggested by Ulf Möller]
1843
1844 *) Support for inhibitAnyPolicy certificate extension.
1845 [Steve Henson]
1846
1847 *) An audit of the BIGNUM code is underway, for which debugging code is
1848 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1849 is considered valid when processing BIGNUMs, and causes execution to
1850 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1851 further steps are taken to deliberately pollute unused data in BIGNUM
1852 structures to try and expose faulty code further on. For now, openssl will
1853 (in its default mode of operation) continue to tolerate the inconsistent
1854 forms that it has tolerated in the past, but authors and packagers should
1855 consider trying openssl and their own applications when compiled with
1856 these debugging symbols defined. It will help highlight potential bugs in
1857 their own code, and will improve the test coverage for OpenSSL itself. At
1858 some point, these tighter rules will become openssl's default to improve
1859 maintainability, though the assert()s and other overheads will remain only
1860 in debugging configurations. See bn.h for more details.
1861 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1862
1863 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1864 that can only be obtained through BN_CTX_new() (which implicitly
1865 initialises it). The presence of this function only made it possible
1866 to overwrite an existing structure (and cause memory leaks).
1867 [Geoff Thorpe]
1868
1869 *) Because of the callback-based approach for implementing LHASH as a
1870 template type, lh_insert() adds opaque objects to hash-tables and
1871 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1872 to clean up those corresponding objects before destroying the hash table
1873 (and losing the object pointers). So some over-zealous constifications in
1874 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1875 objects as "const" and the lh_doall[_arg] callback wrappers are not
1876 prototyped to have "const" restrictions on the object pointers they are
1877 given (and so aren't required to cast them away any more).
1878 [Geoff Thorpe]
1879
1880 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1881 (speed) prefers to use its own implementation. The two implementations
1882 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1883 its object type properly exposed (MS_TM) instead of casting to/from "char
1884 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1885 aren't necessarily the greatest nomenclatures - but this is what was used
1886 internally to the implementation so I've used that for now.
1887 [Geoff Thorpe]
1888
1889 *) Ensure that deprecated functions do not get compiled when
1890 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1891 the self-tests were still using deprecated key-generation functions so
1892 these have been updated also.
1893 [Geoff Thorpe]
1894
1895 *) Reorganise PKCS#7 code to separate the digest location functionality
1896 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1897 New function PKCS7_set_digest() to set the digest type for PKCS#7
1898 digestedData type. Add additional code to correctly generate the
1899 digestedData type and add support for this type in PKCS7 initialization
1900 functions.
1901 [Steve Henson]
1902
1903 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1904 structure of type "other".
1905 [Steve Henson]
1906
1907 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1908 sure the loop does correctly stop and breaking ("division by zero")
1909 modulus operations are not performed. The (pre-generated) prime
1910 table crypto/bn/bn_prime.h was already correct, but it could not be
1911 re-generated on some platforms because of the "division by zero"
1912 situation in the script.
1913 [Ralf S. Engelschall]
1914
1915 *) Update support for ECC-based TLS ciphersuites according to
1916 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1917 SHA-1 now is only used for "small" curves (where the
1918 representation of a field element takes up to 24 bytes); for
1919 larger curves, the field element resulting from ECDH is directly
1920 used as premaster secret.
1921 [Douglas Stebila (Sun Microsystems Laboratories)]
1922
1923 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1924 curve secp160r1 to the tests.
1925 [Douglas Stebila (Sun Microsystems Laboratories)]
1926
1927 *) Add the possibility to load symbols globally with DSO.
1928 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1929
1930 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1931 control of the error stack.
1932 [Richard Levitte]
1933
1934 *) Add support for STORE in ENGINE.
1935 [Richard Levitte]
1936
1937 *) Add the STORE type. The intention is to provide a common interface
1938 to certificate and key stores, be they simple file-based stores, or
1939 HSM-type store, or LDAP stores, or...
1940 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1941 [Richard Levitte]
1942
1943 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1944 pass a list of arguments to any function as well as provide a way
1945 for a function to pass data back to the caller.
1946 [Richard Levitte]
1947
1948 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1949 works like BUF_strdup() but can be used to duplicate a portion of
1950 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1951 a memory area.
1952 [Richard Levitte]
1953
1954 *) Add the function sk_find_ex() which works like sk_find(), but will
1955 return an index to an element even if an exact match couldn't be
1956 found. The index is guaranteed to point at the element where the
1957 searched-for key would be inserted to preserve sorting order.
1958 [Richard Levitte]
1959
1960 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1961 takes an extra flags argument for optional functionality. Currently,
1962 the following flags are defined:
1963
1964 OBJ_BSEARCH_VALUE_ON_NOMATCH
1965 This one gets OBJ_bsearch_ex() to return a pointer to the first
1966 element where the comparing function returns a negative or zero
1967 number.
1968
1969 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1970 This one gets OBJ_bsearch_ex() to return a pointer to the first
1971 element where the comparing function returns zero. This is useful
1972 if there are more than one element where the comparing function
1973 returns zero.
1974 [Richard Levitte]
1975
1976 *) Make it possible to create self-signed certificates with 'openssl ca'
1977 in such a way that the self-signed certificate becomes part of the
1978 CA database and uses the same mechanisms for serial number generation
1979 as all other certificate signing. The new flag '-selfsign' enables
1980 this functionality. Adapt CA.sh and CA.pl.in.
1981 [Richard Levitte]
1982
1983 *) Add functionality to check the public key of a certificate request
1984 against a given private. This is useful to check that a certificate
1985 request can be signed by that key (self-signing).
1986 [Richard Levitte]
1987
1988 *) Make it possible to have multiple active certificates with the same
1989 subject in the CA index file. This is done only if the keyword
1990 'unique_subject' is set to 'no' in the main CA section (default
1991 if 'CA_default') of the configuration file. The value is saved
1992 with the database itself in a separate index attribute file,
1993 named like the index file with '.attr' appended to the name.
1994 [Richard Levitte]
1995
1996 *) Generate muti valued AVAs using '+' notation in config files for
1997 req and dirName.
1998 [Steve Henson]
1999
2000 *) Support for nameConstraints certificate extension.
2001 [Steve Henson]
2002
2003 *) Support for policyConstraints certificate extension.
2004 [Steve Henson]
2005
2006 *) Support for policyMappings certificate extension.
2007 [Steve Henson]
2008
2009 *) Make sure the default DSA_METHOD implementation only uses its
2010 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
2011 and change its own handlers to be NULL so as to remove unnecessary
2012 indirection. This lets alternative implementations fallback to the
2013 default implementation more easily.
2014 [Geoff Thorpe]
2015
2016 *) Support for directoryName in GeneralName related extensions
2017 in config files.
2018 [Steve Henson]
2019
2020 *) Make it possible to link applications using Makefile.shared.
2021 Make that possible even when linking against static libraries!
2022 [Richard Levitte]
2023
2024 *) Support for single pass processing for S/MIME signing. This now
2025 means that S/MIME signing can be done from a pipe, in addition
2026 cleartext signing (multipart/signed type) is effectively streaming
2027 and the signed data does not need to be all held in memory.
2028
2029 This is done with a new flag PKCS7_STREAM. When this flag is set
2030 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
2031 is done after the data is output (and digests calculated) in
2032 SMIME_write_PKCS7().
2033 [Steve Henson]
2034
2035 *) Add full support for -rpath/-R, both in shared libraries and
2036 applications, at least on the platforms where it's known how
2037 to do it.
2038 [Richard Levitte]
2039
2040 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
2041 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
2042 will now compute a table of multiples of the generator that
2043 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
2044 faster (notably in the case of a single point multiplication,
2045 scalar * generator).
2046 [Nils Larsch, Bodo Moeller]
2047
2048 *) IPv6 support for certificate extensions. The various extensions
2049 which use the IP:a.b.c.d can now take IPv6 addresses using the
2050 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
2051 correctly.
2052 [Steve Henson]
2053
2054 *) Added an ENGINE that implements RSA by performing private key
2055 exponentiations with the GMP library. The conversions to and from
2056 GMP's mpz_t format aren't optimised nor are any montgomery forms
2057 cached, and on x86 it appears OpenSSL's own performance has caught up.
2058 However there are likely to be other architectures where GMP could
2059 provide a boost. This ENGINE is not built in by default, but it can be
2060 specified at Configure time and should be accompanied by the necessary
2061 linker additions, eg;
2062 ./config -DOPENSSL_USE_GMP -lgmp
2063 [Geoff Thorpe]
2064
2065 *) "openssl engine" will not display ENGINE/DSO load failure errors when
2066 testing availability of engines with "-t" - the old behaviour is
2067 produced by increasing the feature's verbosity with "-tt".
2068 [Geoff Thorpe]
2069
2070 *) ECDSA routines: under certain error conditions uninitialized BN objects
2071 could be freed. Solution: make sure initialization is performed early
2072 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
2073 via PR#459)
2074 [Lutz Jaenicke]
2075
2076 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
2077 and DH_METHOD (eg. by ENGINE implementations) to override the normal
2078 software implementations. For DSA and DH, parameter generation can
2079 also be overriden by providing the appropriate method callbacks.
2080 [Geoff Thorpe]
2081
2082 *) Change the "progress" mechanism used in key-generation and
2083 primality testing to functions that take a new BN_GENCB pointer in
2084 place of callback/argument pairs. The new API functions have "_ex"
2085 postfixes and the older functions are reimplemented as wrappers for
2086 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
2087 declarations of the old functions to help (graceful) attempts to
2088 migrate to the new functions. Also, the new key-generation API
2089 functions operate on a caller-supplied key-structure and return
2090 success/failure rather than returning a key or NULL - this is to
2091 help make "keygen" another member function of RSA_METHOD etc.
2092
2093 Example for using the new callback interface:
2094
2095 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
2096 void *my_arg = ...;
2097 BN_GENCB my_cb;
2098
2099 BN_GENCB_set(&my_cb, my_callback, my_arg);
2100
2101 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
2102 /* For the meaning of a, b in calls to my_callback(), see the
2103 * documentation of the function that calls the callback.
2104 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
2105 * my_callback should return 1 if it wants BN_is_prime_ex()
2106 * to continue, or 0 to stop.
2107 */
2108
2109 [Geoff Thorpe]
2110
2111 *) Change the ZLIB compression method to be stateful, and make it
2112 available to TLS with the number defined in
2113 draft-ietf-tls-compression-04.txt.
2114 [Richard Levitte]
2115
2116 *) Add the ASN.1 structures and functions for CertificatePair, which
2117 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
2118
2119 CertificatePair ::= SEQUENCE {
2120 forward [0] Certificate OPTIONAL,
2121 reverse [1] Certificate OPTIONAL,
2122 -- at least one of the pair shall be present -- }
2123
2124 Also implement the PEM functions to read and write certificate
2125 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
2126
2127 This needed to be defined, mostly for the sake of the LDAP
2128 attribute crossCertificatePair, but may prove useful elsewhere as
2129 well.
2130 [Richard Levitte]
2131
2132 *) Make it possible to inhibit symlinking of shared libraries in
2133 Makefile.shared, for Cygwin's sake.
2134 [Richard Levitte]
2135
2136 *) Extend the BIGNUM API by creating a function
2137 void BN_set_negative(BIGNUM *a, int neg);
2138 and a macro that behave like
2139 int BN_is_negative(const BIGNUM *a);
2140
2141 to avoid the need to access 'a->neg' directly in applications.
2142 [Nils Larsch]
2143
2144 *) Implement fast modular reduction for pseudo-Mersenne primes
2145 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
2146 EC_GROUP_new_curve_GFp() will now automatically use this
2147 if applicable.
2148 [Nils Larsch <nla@trustcenter.de>]
2149
2150 *) Add new lock type (CRYPTO_LOCK_BN).
2151 [Bodo Moeller]
2152
2153 *) Change the ENGINE framework to automatically load engines
2154 dynamically from specific directories unless they could be
2155 found to already be built in or loaded. Move all the
2156 current engines except for the cryptodev one to a new
2157 directory engines/.
2158 The engines in engines/ are built as shared libraries if
2159 the "shared" options was given to ./Configure or ./config.
2160 Otherwise, they are inserted in libcrypto.a.
2161 /usr/local/ssl/engines is the default directory for dynamic
2162 engines, but that can be overriden at configure time through
2163 the usual use of --prefix and/or --openssldir, and at run
2164 time with the environment variable OPENSSL_ENGINES.
2165 [Geoff Thorpe and Richard Levitte]
2166
2167 *) Add Makefile.shared, a helper makefile to build shared
2168 libraries. Addapt Makefile.org.
2169 [Richard Levitte]
2170
2171 *) Add version info to Win32 DLLs.
2172 [Peter 'Luna' Runestig" <peter@runestig.com>]
2173
2174 *) Add new 'medium level' PKCS#12 API. Certificates and keys
2175 can be added using this API to created arbitrary PKCS#12
2176 files while avoiding the low level API.
2177
2178 New options to PKCS12_create(), key or cert can be NULL and
2179 will then be omitted from the output file. The encryption
2180 algorithm NIDs can be set to -1 for no encryption, the mac
2181 iteration count can be set to 0 to omit the mac.
2182
2183 Enhance pkcs12 utility by making the -nokeys and -nocerts
2184 options work when creating a PKCS#12 file. New option -nomac
2185 to omit the mac, NONE can be set for an encryption algorithm.
2186 New code is modified to use the enhanced PKCS12_create()
2187 instead of the low level API.
2188 [Steve Henson]
2189
2190 *) Extend ASN1 encoder to support indefinite length constructed
2191 encoding. This can output sequences tags and octet strings in
2192 this form. Modify pk7_asn1.c to support indefinite length
2193 encoding. This is experimental and needs additional code to
2194 be useful, such as an ASN1 bio and some enhanced streaming
2195 PKCS#7 code.
2196
2197 Extend template encode functionality so that tagging is passed
2198 down to the template encoder.
2199 [Steve Henson]
2200
2201 *) Let 'openssl req' fail if an argument to '-newkey' is not
2202 recognized instead of using RSA as a default.
2203 [Bodo Moeller]
2204
2205 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
2206 As these are not official, they are not included in "ALL";
2207 the "ECCdraft" ciphersuite group alias can be used to select them.
2208 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
2209
2210 *) Add ECDH engine support.
2211 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
2212
2213 *) Add ECDH in new directory crypto/ecdh/.
2214 [Douglas Stebila (Sun Microsystems Laboratories)]
2215
2216 *) Let BN_rand_range() abort with an error after 100 iterations
2217 without success (which indicates a broken PRNG).
2218 [Bodo Moeller]
2219
2220 *) Change BN_mod_sqrt() so that it verifies that the input value
2221 is really the square of the return value. (Previously,
2222 BN_mod_sqrt would show GIGO behaviour.)
2223 [Bodo Moeller]
2224
2225 *) Add named elliptic curves over binary fields from X9.62, SECG,
2226 and WAP/WTLS; add OIDs that were still missing.
2227
2228 [Sheueling Chang Shantz and Douglas Stebila
2229 (Sun Microsystems Laboratories)]
2230
2231 *) Extend the EC library for elliptic curves over binary fields
2232 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
2233 New EC_METHOD:
2234
2235 EC_GF2m_simple_method
2236
2237 New API functions:
2238
2239 EC_GROUP_new_curve_GF2m
2240 EC_GROUP_set_curve_GF2m
2241 EC_GROUP_get_curve_GF2m
2242 EC_POINT_set_affine_coordinates_GF2m
2243 EC_POINT_get_affine_coordinates_GF2m
2244 EC_POINT_set_compressed_coordinates_GF2m
2245
2246 Point compression for binary fields is disabled by default for
2247 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
2248 enable it).
2249
2250 As binary polynomials are represented as BIGNUMs, various members
2251 of the EC_GROUP and EC_POINT data structures can be shared
2252 between the implementations for prime fields and binary fields;
2253 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
2254 are essentially identical to their ..._GFp counterparts.
2255 (For simplicity, the '..._GFp' prefix has been dropped from
2256 various internal method names.)
2257
2258 An internal 'field_div' method (similar to 'field_mul' and
2259 'field_sqr') has been added; this is used only for binary fields.
2260
2261 [Sheueling Chang Shantz and Douglas Stebila
2262 (Sun Microsystems Laboratories)]
2263
2264 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
2265 through methods ('mul', 'precompute_mult').
2266
2267 The generic implementations (now internally called 'ec_wNAF_mul'
2268 and 'ec_wNAF_precomputed_mult') remain the default if these
2269 methods are undefined.
2270
2271 [Sheueling Chang Shantz and Douglas Stebila
2272 (Sun Microsystems Laboratories)]
2273
2274 *) New function EC_GROUP_get_degree, which is defined through
2275 EC_METHOD. For curves over prime fields, this returns the bit
2276 length of the modulus.
2277
2278 [Sheueling Chang Shantz and Douglas Stebila
2279 (Sun Microsystems Laboratories)]
2280
2281 *) New functions EC_GROUP_dup, EC_POINT_dup.
2282 (These simply call ..._new and ..._copy).
2283
2284 [Sheueling Chang Shantz and Douglas Stebila
2285 (Sun Microsystems Laboratories)]
2286
2287 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
2288 Polynomials are represented as BIGNUMs (where the sign bit is not
2289 used) in the following functions [macros]:
2290
2291 BN_GF2m_add
2292 BN_GF2m_sub [= BN_GF2m_add]
2293 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
2294 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
2295 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
2296 BN_GF2m_mod_inv
2297 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
2298 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
2299 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
2300 BN_GF2m_cmp [= BN_ucmp]
2301
2302 (Note that only the 'mod' functions are actually for fields GF(2^m).
2303 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
2304
2305 For some functions, an the irreducible polynomial defining a
2306 field can be given as an 'unsigned int[]' with strictly
2307 decreasing elements giving the indices of those bits that are set;
2308 i.e., p[] represents the polynomial
2309 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
2310 where
2311 p[0] > p[1] > ... > p[k] = 0.
2312 This applies to the following functions:
2313
2314 BN_GF2m_mod_arr
2315 BN_GF2m_mod_mul_arr
2316 BN_GF2m_mod_sqr_arr
2317 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
2318 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
2319 BN_GF2m_mod_exp_arr
2320 BN_GF2m_mod_sqrt_arr
2321 BN_GF2m_mod_solve_quad_arr
2322 BN_GF2m_poly2arr
2323 BN_GF2m_arr2poly
2324
2325 Conversion can be performed by the following functions:
2326
2327 BN_GF2m_poly2arr
2328 BN_GF2m_arr2poly
2329
2330 bntest.c has additional tests for binary polynomial arithmetic.
2331
2332 Two implementations for BN_GF2m_mod_div() are available.
2333 The default algorithm simply uses BN_GF2m_mod_inv() and
2334 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
2335 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
2336 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
2337
2338 [Sheueling Chang Shantz and Douglas Stebila
2339 (Sun Microsystems Laboratories)]
2340
2341 *) Add new error code 'ERR_R_DISABLED' that can be used when some
2342 functionality is disabled at compile-time.
2343 [Douglas Stebila <douglas.stebila@sun.com>]
2344
2345 *) Change default behaviour of 'openssl asn1parse' so that more
2346 information is visible when viewing, e.g., a certificate:
2347
2348 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
2349 mode the content of non-printable OCTET STRINGs is output in a
2350 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
2351 avoid the appearance of a printable string.
2352 [Nils Larsch <nla@trustcenter.de>]
2353
2354 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
2355 functions
2356 EC_GROUP_set_asn1_flag()
2357 EC_GROUP_get_asn1_flag()
2358 EC_GROUP_set_point_conversion_form()
2359 EC_GROUP_get_point_conversion_form()
2360 These control ASN1 encoding details:
2361 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
2362 has been set to OPENSSL_EC_NAMED_CURVE.
2363 - Points are encoded in uncompressed form by default; options for
2364 asn1_for are as for point2oct, namely
2365 POINT_CONVERSION_COMPRESSED
2366 POINT_CONVERSION_UNCOMPRESSED
2367 POINT_CONVERSION_HYBRID
2368
2369 Also add 'seed' and 'seed_len' members to EC_GROUP with access
2370 functions
2371 EC_GROUP_set_seed()
2372 EC_GROUP_get0_seed()
2373 EC_GROUP_get_seed_len()
2374 This is used only for ASN1 purposes (so far).
2375 [Nils Larsch <nla@trustcenter.de>]
2376
2377 *) Add 'field_type' member to EC_METHOD, which holds the NID
2378 of the appropriate field type OID. The new function
2379 EC_METHOD_get_field_type() returns this value.
2380 [Nils Larsch <nla@trustcenter.de>]
2381
2382 *) Add functions
2383 EC_POINT_point2bn()
2384 EC_POINT_bn2point()
2385 EC_POINT_point2hex()
2386 EC_POINT_hex2point()
2387 providing useful interfaces to EC_POINT_point2oct() and
2388 EC_POINT_oct2point().
2389 [Nils Larsch <nla@trustcenter.de>]
2390
2391 *) Change internals of the EC library so that the functions
2392 EC_GROUP_set_generator()
2393 EC_GROUP_get_generator()
2394 EC_GROUP_get_order()
2395 EC_GROUP_get_cofactor()
2396 are implemented directly in crypto/ec/ec_lib.c and not dispatched
2397 to methods, which would lead to unnecessary code duplication when
2398 adding different types of curves.
2399 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
2400
2401 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
2402 arithmetic, and such that modified wNAFs are generated
2403 (which avoid length expansion in many cases).
2404 [Bodo Moeller]
2405
2406 *) Add a function EC_GROUP_check_discriminant() (defined via
2407 EC_METHOD) that verifies that the curve discriminant is non-zero.
2408
2409 Add a function EC_GROUP_check() that makes some sanity tests
2410 on a EC_GROUP, its generator and order. This includes
2411 EC_GROUP_check_discriminant().
2412 [Nils Larsch <nla@trustcenter.de>]
2413
2414 *) Add ECDSA in new directory crypto/ecdsa/.
2415
2416 Add applications 'openssl ecparam' and 'openssl ecdsa'
2417 (these are based on 'openssl dsaparam' and 'openssl dsa').
2418
2419 ECDSA support is also included in various other files across the
2420 library. Most notably,
2421 - 'openssl req' now has a '-newkey ecdsa:file' option;
2422 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
2423 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
2424 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
2425 them suitable for ECDSA where domain parameters must be
2426 extracted before the specific public key;
2427 - ECDSA engine support has been added.
2428 [Nils Larsch <nla@trustcenter.de>]
2429
2430 *) Include some named elliptic curves, and add OIDs from X9.62,
2431 SECG, and WAP/WTLS. Each curve can be obtained from the new
2432 function
2433 EC_GROUP_new_by_curve_name(),
2434 and the list of available named curves can be obtained with
2435 EC_get_builtin_curves().
2436 Also add a 'curve_name' member to EC_GROUP objects, which can be
2437 accessed via
2438 EC_GROUP_set_curve_name()
2439 EC_GROUP_get_curve_name()
2440 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
2441
2442 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2443 was actually never needed) and in BN_mul(). The removal in BN_mul()
2444 required a small change in bn_mul_part_recursive() and the addition
2445 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2446 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2447 bn_sub_words() and bn_add_words() except they take arrays with
2448 differing sizes.
2449 [Richard Levitte]
2450
2451 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
2452
2453 *) Cleanse PEM buffers before freeing them since they may contain
2454 sensitive data.
2455 [Benjamin Bennett <ben@psc.edu>]
2456
2457 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2458 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2459 authentication-only ciphersuites.
2460 [Bodo Moeller]
2461
2462 *) Since AES128 and AES256 share a single mask bit in the logic of
2463 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2464 kludge to work properly if AES128 is available and AES256 isn't.
2465 [Victor Duchovni]
2466
2467 *) Expand security boundary to match 1.1.1 module.
2468 [Steve Henson]
2469
2470 *) Remove redundant features: hash file source, editing of test vectors
2471 modify fipsld to use external fips_premain.c signature.
2472 [Steve Henson]
2473
2474 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
2475 run algorithm test programs.
2476 [Steve Henson]
2477
2478 *) Make algorithm test programs more tolerant of whitespace.
2479 [Steve Henson]
2480
2481 *) Have SSL/TLS server implementation tolerate "mismatched" record
2482 protocol version while receiving ClientHello even if the
2483 ClientHello is fragmented. (The server can't insist on the
2484 particular protocol version it has chosen before the ServerHello
2485 message has informed the client about his choice.)
2486 [Bodo Moeller]
2487
2488 *) Load error codes if they are not already present instead of using a
2489 static variable. This allows them to be cleanly unloaded and reloaded.
2490 [Steve Henson]
2491
2492 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
2493
2494 *) Introduce limits to prevent malicious keys being able to
2495 cause a denial of service. (CVE-2006-2940)
2496 [Steve Henson, Bodo Moeller]
2497
2498 *) Fix ASN.1 parsing of certain invalid structures that can result
2499 in a denial of service. (CVE-2006-2937) [Steve Henson]
2500
2501 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2502 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2503
2504 *) Fix SSL client code which could crash if connecting to a
2505 malicious SSLv2 server. (CVE-2006-4343)
2506 [Tavis Ormandy and Will Drewry, Google Security Team]
2507
2508 *) Change ciphersuite string processing so that an explicit
2509 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
2510 will no longer include "AES128-SHA"), and any other similar
2511 ciphersuite (same bitmap) from *other* protocol versions (so that
2512 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
2513 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
2514 changes from 0.9.8b and 0.9.8d.
2515 [Bodo Moeller]
2516
2517 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
2518
2519 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2520 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2521
2522 *) Change the Unix randomness entropy gathering to use poll() when
2523 possible instead of select(), since the latter has some
2524 undesirable limitations.
2525 [Darryl Miles via Richard Levitte and Bodo Moeller]
2526
2527 *) Disable rogue ciphersuites:
2528
2529 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2530 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2531 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2532
2533 The latter two were purportedly from
2534 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2535 appear there.
2536
2537 Also deactive the remaining ciphersuites from
2538 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2539 unofficial, and the ID has long expired.
2540 [Bodo Moeller]
2541
2542 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2543 dual-core machines) and other potential thread-safety issues.
2544 [Bodo Moeller]
2545
2546 Changes between 0.9.7i and 0.9.7j [04 May 2006]
2547
2548 *) Adapt fipsld and the build system to link against the validated FIPS
2549 module in FIPS mode.
2550 [Steve Henson]
2551
2552 *) Fixes for VC++ 2005 build under Windows.
2553 [Steve Henson]
2554
2555 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
2556 from a Windows bash shell such as MSYS. It is autodetected from the
2557 "config" script when run from a VC++ environment. Modify standard VC++
2558 build to use fipscanister.o from the GNU make build.
2559 [Steve Henson]
2560
2561 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
2562
2563 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
2564 The value now differs depending on if you build for FIPS or not.
2565 BEWARE! A program linked with a shared FIPSed libcrypto can't be
2566 safely run with a non-FIPSed libcrypto, as it may crash because of
2567 the difference induced by this change.
2568 [Andy Polyakov]
2569
2570 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
2571
2572 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2573 (part of SSL_OP_ALL). This option used to disable the
2574 countermeasure against man-in-the-middle protocol-version
2575 rollback in the SSL 2.0 server implementation, which is a bad
2576 idea. (CVE-2005-2969)
2577
2578 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2579 for Information Security, National Institute of Advanced Industrial
2580 Science and Technology [AIST], Japan)]
2581
2582 *) Minimal support for X9.31 signatures and PSS padding modes. This is
2583 mainly for FIPS compliance and not fully integrated at this stage.
2584 [Steve Henson]
2585
2586 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
2587 the exponentiation using a fixed-length exponent. (Otherwise,
2588 the information leaked through timing could expose the secret key
2589 after many signatures; cf. Bleichenbacher's attack on DSA with
2590 biased k.)
2591 [Bodo Moeller]
2592
2593 *) Make a new fixed-window mod_exp implementation the default for
2594 RSA, DSA, and DH private-key operations so that the sequence of
2595 squares and multiplies and the memory access pattern are
2596 independent of the particular secret key. This will mitigate
2597 cache-timing and potential related attacks.
2598
2599 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
2600 and this is automatically used by BN_mod_exp_mont() if the new flag
2601 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
2602 will use this BN flag for private exponents unless the flag
2603 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
2604 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
2605
2606 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
2607
2608 *) Change the client implementation for SSLv23_method() and
2609 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
2610 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
2611 (Previously, the SSL 2.0 backwards compatible Client Hello
2612 message format would be used even with SSL_OP_NO_SSLv2.)
2613 [Bodo Moeller]
2614
2615 *) Add support for smime-type MIME parameter in S/MIME messages which some
2616 clients need.
2617 [Steve Henson]
2618
2619 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
2620 a threadsafe manner. Modify rsa code to use new function and add calls
2621 to dsa and dh code (which had race conditions before).
2622 [Steve Henson]
2623
2624 *) Include the fixed error library code in the C error file definitions
2625 instead of fixing them up at runtime. This keeps the error code
2626 structures constant.
2627 [Steve Henson]
2628
2629 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
2630
2631 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
2632 OpenSSL 0.9.8.]
2633
2634 *) Fixes for newer kerberos headers. NB: the casts are needed because
2635 the 'length' field is signed on one version and unsigned on another
2636 with no (?) obvious way to tell the difference, without these VC++
2637 complains. Also the "definition" of FAR (blank) is no longer included
2638 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
2639 some needed definitions.
2640 [Steve Henson]
2641
2642 *) Undo Cygwin change.
2643 [Ulf Möller]
2644
2645 *) Added support for proxy certificates according to RFC 3820.
2646 Because they may be a security thread to unaware applications,
2647 they must be explicitely allowed in run-time. See
2648 docs/HOWTO/proxy_certificates.txt for further information.
2649 [Richard Levitte]
2650
2651 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
2652
2653 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
2654 server and client random values. Previously
2655 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
2656 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
2657
2658 This change has negligible security impact because:
2659
2660 1. Server and client random values still have 24 bytes of pseudo random
2661 data.
2662
2663 2. Server and client random values are sent in the clear in the initial
2664 handshake.
2665
2666 3. The master secret is derived using the premaster secret (48 bytes in
2667 size for static RSA ciphersuites) as well as client server and random
2668 values.
2669
2670 The OpenSSL team would like to thank the UK NISCC for bringing this issue
2671 to our attention.
2672
2673 [Stephen Henson, reported by UK NISCC]
2674
2675 *) Use Windows randomness collection on Cygwin.
2676 [Ulf Möller]
2677
2678 *) Fix hang in EGD/PRNGD query when communication socket is closed
2679 prematurely by EGD/PRNGD.
2680 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
2681
2682 *) Prompt for pass phrases when appropriate for PKCS12 input format.
2683 [Steve Henson]
2684
2685 *) Back-port of selected performance improvements from development
2686 branch, as well as improved support for PowerPC platforms.
2687 [Andy Polyakov]
2688
2689 *) Add lots of checks for memory allocation failure, error codes to indicate
2690 failure and freeing up memory if a failure occurs.
2691 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
2692
2693 *) Add new -passin argument to dgst.
2694 [Steve Henson]
2695
2696 *) Perform some character comparisons of different types in X509_NAME_cmp:
2697 this is needed for some certificates that reencode DNs into UTF8Strings
2698 (in violation of RFC3280) and can't or wont issue name rollover
2699 certificates.
2700 [Steve Henson]
2701
2702 *) Make an explicit check during certificate validation to see that
2703 the CA setting in each certificate on the chain is correct. As a
2704 side effect always do the following basic checks on extensions,
2705 not just when there's an associated purpose to the check:
2706
2707 - if there is an unhandled critical extension (unless the user
2708 has chosen to ignore this fault)
2709 - if the path length has been exceeded (if one is set at all)
2710 - that certain extensions fit the associated purpose (if one has
2711 been given)
2712 [Richard Levitte]
2713
2714 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
2715
2716 *) Avoid a race condition when CRLs are checked in a multi threaded
2717 environment. This would happen due to the reordering of the revoked
2718 entries during signature checking and serial number lookup. Now the
2719 encoding is cached and the serial number sort performed under a lock.
2720 Add new STACK function sk_is_sorted().
2721 [Steve Henson]
2722
2723 *) Add Delta CRL to the extension code.
2724 [Steve Henson]
2725
2726 *) Various fixes to s3_pkt.c so alerts are sent properly.
2727 [David Holmes <d.holmes@f5.com>]
2728
2729 *) Reduce the chances of duplicate issuer name and serial numbers (in
2730 violation of RFC3280) using the OpenSSL certificate creation utilities.
2731 This is done by creating a random 64 bit value for the initial serial
2732 number when a serial number file is created or when a self signed
2733 certificate is created using 'openssl req -x509'. The initial serial
2734 number file is created using 'openssl x509 -next_serial' in CA.pl
2735 rather than being initialized to 1.
2736 [Steve Henson]
2737
2738 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
2739
2740 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
2741 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
2742 [Joe Orton, Steve Henson]
2743
2744 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2745 (CVE-2004-0112)
2746 [Joe Orton, Steve Henson]
2747
2748 *) Make it possible to have multiple active certificates with the same
2749 subject in the CA index file. This is done only if the keyword
2750 'unique_subject' is set to 'no' in the main CA section (default
2751 if 'CA_default') of the configuration file. The value is saved
2752 with the database itself in a separate index attribute file,
2753 named like the index file with '.attr' appended to the name.
2754 [Richard Levitte]
2755
2756 *) X509 verify fixes. Disable broken certificate workarounds when
2757 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2758 keyUsage extension present. Don't accept CRLs with unhandled critical
2759 extensions: since verify currently doesn't process CRL extensions this
2760 rejects a CRL with *any* critical extensions. Add new verify error codes
2761 for these cases.
2762 [Steve Henson]
2763
2764 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2765 A clarification of RFC2560 will require the use of OCTET STRINGs and
2766 some implementations cannot handle the current raw format. Since OpenSSL
2767 copies and compares OCSP nonces as opaque blobs without any attempt at
2768 parsing them this should not create any compatibility issues.
2769 [Steve Henson]
2770
2771 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2772 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2773 this HMAC (and other) operations are several times slower than OpenSSL
2774 < 0.9.7.
2775 [Steve Henson]
2776
2777 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2778 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2779
2780 *) Use the correct content when signing type "other".
2781 [Steve Henson]
2782
2783 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
2784
2785 *) Fix various bugs revealed by running the NISCC test suite:
2786
2787 Stop out of bounds reads in the ASN1 code when presented with
2788 invalid tags (CVE-2003-0543 and CVE-2003-0544).
2789
2790 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2791
2792 If verify callback ignores invalid public key errors don't try to check
2793 certificate signature with the NULL public key.
2794
2795 [Steve Henson]
2796
2797 *) New -ignore_err option in ocsp application to stop the server
2798 exiting on the first error in a request.
2799 [Steve Henson]
2800
2801 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2802 if the server requested one: as stated in TLS 1.0 and SSL 3.0
2803 specifications.
2804 [Steve Henson]
2805
2806 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2807 extra data after the compression methods not only for TLS 1.0
2808 but also for SSL 3.0 (as required by the specification).
2809 [Bodo Moeller; problem pointed out by Matthias Loepfe]
2810
2811 *) Change X509_certificate_type() to mark the key as exported/exportable
2812 when it's 512 *bits* long, not 512 bytes.
2813 [Richard Levitte]
2814
2815 *) Change AES_cbc_encrypt() so it outputs exact multiple of
2816 blocks during encryption.
2817 [Richard Levitte]
2818
2819 *) Various fixes to base64 BIO and non blocking I/O. On write
2820 flushes were not handled properly if the BIO retried. On read
2821 data was not being buffered properly and had various logic bugs.
2822 This also affects blocking I/O when the data being decoded is a
2823 certain size.
2824 [Steve Henson]
2825
2826 *) Various S/MIME bugfixes and compatibility changes:
2827 output correct application/pkcs7 MIME type if
2828 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2829 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2830 of files as .eml work). Correctly handle very long lines in MIME
2831 parser.
2832 [Steve Henson]
2833
2834 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2835
2836 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2837 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2838 a protocol version number mismatch like a decryption error
2839 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2840 [Bodo Moeller]
2841
2842 *) Turn on RSA blinding by default in the default implementation
2843 to avoid a timing attack. Applications that don't want it can call
2844 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2845 They would be ill-advised to do so in most cases.
2846 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2847
2848 *) Change RSA blinding code so that it works when the PRNG is not
2849 seeded (in this case, the secret RSA exponent is abused as
2850 an unpredictable seed -- if it is not unpredictable, there
2851 is no point in blinding anyway). Make RSA blinding thread-safe
2852 by remembering the creator's thread ID in rsa->blinding and
2853 having all other threads use local one-time blinding factors
2854 (this requires more computation than sharing rsa->blinding, but
2855 avoids excessive locking; and if an RSA object is not shared
2856 between threads, blinding will still be very fast).
2857 [Bodo Moeller]
2858
2859 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2860 ENGINE as defaults for all supported algorithms irrespective of
2861 the 'flags' parameter. 'flags' is now honoured, so applications
2862 should make sure they are passing it correctly.
2863 [Geoff Thorpe]
2864
2865 *) Target "mingw" now allows native Windows code to be generated in
2866 the Cygwin environment as well as with the MinGW compiler.
2867 [Ulf Moeller]
2868
2869 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2870
2871 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2872 via timing by performing a MAC computation even if incorrrect
2873 block cipher padding has been found. This is a countermeasure
2874 against active attacks where the attacker has to distinguish
2875 between bad padding and a MAC verification error. (CVE-2003-0078)
2876
2877 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2878 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2879 Martin Vuagnoux (EPFL, Ilion)]
2880
2881 *) Make the no-err option work as intended. The intention with no-err
2882 is not to have the whole error stack handling routines removed from
2883 libcrypto, it's only intended to remove all the function name and
2884 reason texts, thereby removing some of the footprint that may not
2885 be interesting if those errors aren't displayed anyway.
2886
2887 NOTE: it's still possible for any application or module to have it's
2888 own set of error texts inserted. The routines are there, just not
2889 used by default when no-err is given.
2890 [Richard Levitte]
2891
2892 *) Add support for FreeBSD on IA64.
2893 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2894
2895 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2896 Kerberos function mit_des_cbc_cksum(). Before this change,
2897 the value returned by DES_cbc_cksum() was like the one from
2898 mit_des_cbc_cksum(), except the bytes were swapped.
2899 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2900
2901 *) Allow an application to disable the automatic SSL chain building.
2902 Before this a rather primitive chain build was always performed in
2903 ssl3_output_cert_chain(): an application had no way to send the
2904 correct chain if the automatic operation produced an incorrect result.
2905
2906 Now the chain builder is disabled if either:
2907
2908 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2909
2910 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2911
2912 The reasoning behind this is that an application would not want the
2913 auto chain building to take place if extra chain certificates are
2914 present and it might also want a means of sending no additional
2915 certificates (for example the chain has two certificates and the
2916 root is omitted).
2917 [Steve Henson]
2918
2919 *) Add the possibility to build without the ENGINE framework.
2920 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2921
2922 *) Under Win32 gmtime() can return NULL: check return value in
2923 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2924 [Steve Henson]
2925
2926 *) DSA routines: under certain error conditions uninitialized BN objects
2927 could be freed. Solution: make sure initialization is performed early
2928 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2929 Nils Larsch <nla@trustcenter.de> via PR#459)
2930 [Lutz Jaenicke]
2931
2932 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2933 checked on reconnect on the client side, therefore session resumption
2934 could still fail with a "ssl session id is different" error. This
2935 behaviour is masked when SSL_OP_ALL is used due to
2936 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2937 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2938 followup to PR #377.
2939 [Lutz Jaenicke]
2940
2941 *) IA-32 assembler support enhancements: unified ELF targets, support
2942 for SCO/Caldera platforms, fix for Cygwin shared build.
2943 [Andy Polyakov]
2944
2945 *) Add support for FreeBSD on sparc64. As a consequence, support for
2946 FreeBSD on non-x86 processors is separate from x86 processors on
2947 the config script, much like the NetBSD support.
2948 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2949
2950 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2951
2952 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2953 OpenSSL 0.9.7.]
2954
2955 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2956 code (06) was taken as the first octet of the session ID and the last
2957 octet was ignored consequently. As a result SSLv2 client side session
2958 caching could not have worked due to the session ID mismatch between
2959 client and server.
2960 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2961 PR #377.
2962 [Lutz Jaenicke]
2963
2964 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2965 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2966 removed entirely.
2967 [Richard Levitte]
2968
2969 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2970 seems that in spite of existing for more than a year, many application
2971 author have done nothing to provide the necessary callbacks, which
2972 means that this particular engine will not work properly anywhere.
2973 This is a very unfortunate situation which forces us, in the name
2974 of usability, to give the hw_ncipher.c a static lock, which is part
2975 of libcrypto.
2976 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2977 appear in 0.9.8 or later. We EXPECT application authors to have
2978 dealt properly with this when 0.9.8 is released (unless we actually
2979 make such changes in the libcrypto locking code that changes will
2980 have to be made anyway).
2981 [Richard Levitte]
2982
2983 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2984 octets have been read, EOF or an error occurs. Without this change
2985 some truncated ASN1 structures will not produce an error.
2986 [Steve Henson]
2987
2988 *) Disable Heimdal support, since it hasn't been fully implemented.
2989 Still give the possibility to force the use of Heimdal, but with
2990 warnings and a request that patches get sent to openssl-dev.
2991 [Richard Levitte]
2992
2993 *) Add the VC-CE target, introduce the WINCE sysname, and add
2994 INSTALL.WCE and appropriate conditionals to make it build.
2995 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2996
2997 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2998 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2999 edit numbers of the version.
3000 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3001
3002 *) Introduce safe string copy and catenation functions
3003 (BUF_strlcpy() and BUF_strlcat()).
3004 [Ben Laurie (CHATS) and Richard Levitte]
3005
3006 *) Avoid using fixed-size buffers for one-line DNs.
3007 [Ben Laurie (CHATS)]
3008
3009 *) Add BUF_MEM_grow_clean() to avoid information leakage when
3010 resizing buffers containing secrets, and use where appropriate.
3011 [Ben Laurie (CHATS)]
3012
3013 *) Avoid using fixed size buffers for configuration file location.
3014 [Ben Laurie (CHATS)]
3015
3016 *) Avoid filename truncation for various CA files.
3017 [Ben Laurie (CHATS)]
3018
3019 *) Use sizeof in preference to magic numbers.
3020 [Ben Laurie (CHATS)]
3021
3022 *) Avoid filename truncation in cert requests.
3023 [Ben Laurie (CHATS)]
3024
3025 *) Add assertions to check for (supposedly impossible) buffer
3026 overflows.
3027 [Ben Laurie (CHATS)]
3028
3029 *) Don't cache truncated DNS entries in the local cache (this could
3030 potentially lead to a spoofing attack).
3031 [Ben Laurie (CHATS)]
3032
3033 *) Fix various buffers to be large enough for hex/decimal
3034 representations in a platform independent manner.
3035 [Ben Laurie (CHATS)]
3036
3037 *) Add CRYPTO_realloc_clean() to avoid information leakage when
3038 resizing buffers containing secrets, and use where appropriate.
3039 [Ben Laurie (CHATS)]
3040
3041 *) Add BIO_indent() to avoid much slightly worrying code to do
3042 indents.
3043 [Ben Laurie (CHATS)]
3044
3045 *) Convert sprintf()/BIO_puts() to BIO_printf().
3046 [Ben Laurie (CHATS)]
3047
3048 *) buffer_gets() could terminate with the buffer only half
3049 full. Fixed.
3050 [Ben Laurie (CHATS)]
3051
3052 *) Add assertions to prevent user-supplied crypto functions from
3053 overflowing internal buffers by having large block sizes, etc.
3054 [Ben Laurie (CHATS)]
3055
3056 *) New OPENSSL_assert() macro (similar to assert(), but enabled
3057 unconditionally).
3058 [Ben Laurie (CHATS)]
3059
3060 *) Eliminate unused copy of key in RC4.
3061 [Ben Laurie (CHATS)]
3062
3063 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
3064 [Ben Laurie (CHATS)]
3065
3066 *) Fix off-by-one error in EGD path.
3067 [Ben Laurie (CHATS)]
3068
3069 *) If RANDFILE path is too long, ignore instead of truncating.
3070 [Ben Laurie (CHATS)]
3071
3072 *) Eliminate unused and incorrectly sized X.509 structure
3073 CBCParameter.
3074 [Ben Laurie (CHATS)]
3075
3076 *) Eliminate unused and dangerous function knumber().
3077 [Ben Laurie (CHATS)]
3078
3079 *) Eliminate unused and dangerous structure, KSSL_ERR.
3080 [Ben Laurie (CHATS)]
3081
3082 *) Protect against overlong session ID context length in an encoded
3083 session object. Since these are local, this does not appear to be
3084 exploitable.
3085 [Ben Laurie (CHATS)]
3086
3087 *) Change from security patch (see 0.9.6e below) that did not affect
3088 the 0.9.6 release series:
3089
3090 Remote buffer overflow in SSL3 protocol - an attacker could
3091 supply an oversized master key in Kerberos-enabled versions.
3092 (CVE-2002-0657)
3093 [Ben Laurie (CHATS)]
3094
3095 *) Change the SSL kerb5 codes to match RFC 2712.
3096 [Richard Levitte]
3097
3098 *) Make -nameopt work fully for req and add -reqopt switch.
3099 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
3100
3101 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
3102 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
3103
3104 *) Make sure tests can be performed even if the corresponding algorithms
3105 have been removed entirely. This was also the last step to make
3106 OpenSSL compilable with DJGPP under all reasonable conditions.
3107 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
3108
3109 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
3110 to allow version independent disabling of normally unselected ciphers,
3111 which may be activated as a side-effect of selecting a single cipher.
3112
3113 (E.g., cipher list string "RSA" enables ciphersuites that are left
3114 out of "ALL" because they do not provide symmetric encryption.
3115 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
3116 [Lutz Jaenicke, Bodo Moeller]
3117
3118 *) Add appropriate support for separate platform-dependent build
3119 directories. The recommended way to make a platform-dependent
3120 build directory is the following (tested on Linux), maybe with
3121 some local tweaks:
3122
3123 # Place yourself outside of the OpenSSL source tree. In
3124 # this example, the environment variable OPENSSL_SOURCE
3125 # is assumed to contain the absolute OpenSSL source directory.
3126 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
3127 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
3128 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
3129 mkdir -p `dirname $F`
3130 ln -s $OPENSSL_SOURCE/$F $F
3131 done
3132
3133 To be absolutely sure not to disturb the source tree, a "make clean"
3134 is a good thing. If it isn't successfull, don't worry about it,
3135 it probably means the source directory is very clean.
3136 [Richard Levitte]
3137
3138 *) Make sure any ENGINE control commands make local copies of string
3139 pointers passed to them whenever necessary. Otherwise it is possible
3140 the caller may have overwritten (or deallocated) the original string
3141 data when a later ENGINE operation tries to use the stored values.
3142 [Götz Babin-Ebell <babinebell@trustcenter.de>]
3143
3144 *) Improve diagnostics in file reading and command-line digests.
3145 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
3146
3147 *) Add AES modes CFB and OFB to the object database. Correct an
3148 error in AES-CFB decryption.
3149 [Richard Levitte]
3150
3151 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
3152 allows existing EVP_CIPHER_CTX structures to be reused after
3153 calling EVP_*Final(). This behaviour is used by encryption
3154 BIOs and some applications. This has the side effect that
3155 applications must explicitly clean up cipher contexts with
3156 EVP_CIPHER_CTX_cleanup() or they will leak memory.
3157 [Steve Henson]
3158
3159 *) Check the values of dna and dnb in bn_mul_recursive before calling
3160 bn_mul_comba (a non zero value means the a or b arrays do not contain
3161 n2 elements) and fallback to bn_mul_normal if either is not zero.
3162 [Steve Henson]
3163
3164 *) Fix escaping of non-ASCII characters when using the -subj option
3165 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
3166 [Lutz Jaenicke]
3167
3168 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
3169 form for "surname", serialNumber has no short form.
3170 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
3171 therefore remove "mail" short name for "internet 7".
3172 The OID for unique identifiers in X509 certificates is
3173 x500UniqueIdentifier, not uniqueIdentifier.
3174 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
3175 [Lutz Jaenicke]
3176
3177 *) Add an "init" command to the ENGINE config module and auto initialize
3178 ENGINEs. Without any "init" command the ENGINE will be initialized
3179 after all ctrl commands have been executed on it. If init=1 the
3180 ENGINE is initailized at that point (ctrls before that point are run
3181 on the uninitialized ENGINE and after on the initialized one). If
3182 init=0 then the ENGINE will not be iniatialized at all.
3183 [Steve Henson]
3184
3185 *) Fix the 'app_verify_callback' interface so that the user-defined
3186 argument is actually passed to the callback: In the
3187 SSL_CTX_set_cert_verify_callback() prototype, the callback
3188 declaration has been changed from
3189 int (*cb)()
3190 into
3191 int (*cb)(X509_STORE_CTX *,void *);
3192 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
3193 i=s->ctx->app_verify_callback(&ctx)
3194 has been changed into
3195 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
3196
3197 To update applications using SSL_CTX_set_cert_verify_callback(),
3198 a dummy argument can be added to their callback functions.
3199 [D. K. Smetters <smetters@parc.xerox.com>]
3200
3201 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
3202 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
3203
3204 *) Add and OPENSSL_LOAD_CONF define which will cause
3205 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
3206 This allows older applications to transparently support certain
3207 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
3208 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
3209 load the config file and OPENSSL_add_all_algorithms_conf() which will
3210 always load it have also been added.
3211 [Steve Henson]
3212
3213 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
3214 Adjust NIDs and EVP layer.
3215 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3216
3217 *) Config modules support in openssl utility.
3218
3219 Most commands now load modules from the config file,
3220 though in a few (such as version) this isn't done
3221 because it couldn't be used for anything.
3222
3223 In the case of ca and req the config file used is
3224 the same as the utility itself: that is the -config
3225 command line option can be used to specify an
3226 alternative file.
3227 [Steve Henson]
3228
3229 *) Move default behaviour from OPENSSL_config(). If appname is NULL
3230 use "openssl_conf" if filename is NULL use default openssl config file.
3231 [Steve Henson]
3232
3233 *) Add an argument to OPENSSL_config() to allow the use of an alternative
3234 config section name. Add a new flag to tolerate a missing config file
3235 and move code to CONF_modules_load_file().
3236 [Steve Henson]
3237
3238 *) Support for crypto accelerator cards from Accelerated Encryption
3239 Processing, www.aep.ie. (Use engine 'aep')
3240 The support was copied from 0.9.6c [engine] and adapted/corrected
3241 to work with the new engine framework.
3242 [AEP Inc. and Richard Levitte]
3243
3244 *) Support for SureWare crypto accelerator cards from Baltimore
3245 Technologies. (Use engine 'sureware')
3246 The support was copied from 0.9.6c [engine] and adapted
3247 to work with the new engine framework.
3248 [Richard Levitte]
3249
3250 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
3251 make the newer ENGINE framework commands for the CHIL engine work.
3252 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
3253
3254 *) Make it possible to produce shared libraries on ReliantUNIX.
3255 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
3256
3257 *) Add the configuration target debug-linux-ppro.
3258 Make 'openssl rsa' use the general key loading routines
3259 implemented in apps.c, and make those routines able to
3260 handle the key format FORMAT_NETSCAPE and the variant
3261 FORMAT_IISSGC.
3262 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3263
3264 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3265 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3266
3267 *) Add -keyform to rsautl, and document -engine.
3268 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
3269
3270 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
3271 BIO_R_NO_SUCH_FILE error code rather than the generic
3272 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
3273 [Ben Laurie]
3274
3275 *) Add new functions
3276 ERR_peek_last_error
3277 ERR_peek_last_error_line
3278 ERR_peek_last_error_line_data.
3279 These are similar to
3280 ERR_peek_error
3281 ERR_peek_error_line
3282 ERR_peek_error_line_data,
3283 but report on the latest error recorded rather than the first one
3284 still in the error queue.
3285 [Ben Laurie, Bodo Moeller]
3286
3287 *) default_algorithms option in ENGINE config module. This allows things
3288 like:
3289 default_algorithms = ALL
3290 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
3291 [Steve Henson]
3292
3293 *) Prelminary ENGINE config module.
3294 [Steve Henson]
3295
3296 *) New experimental application configuration code.
3297 [Steve Henson]
3298
3299 *) Change the AES code to follow the same name structure as all other
3300 symmetric ciphers, and behave the same way. Move everything to
3301 the directory crypto/aes, thereby obsoleting crypto/rijndael.
3302 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3303
3304 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
3305 [Ben Laurie and Theo de Raadt]
3306
3307 *) Add option to output public keys in req command.
3308 [Massimiliano Pala madwolf@openca.org]
3309
3310 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
3311 (up to about 10% better than before for P-192 and P-224).
3312 [Bodo Moeller]
3313
3314 *) New functions/macros
3315
3316 SSL_CTX_set_msg_callback(ctx, cb)
3317 SSL_CTX_set_msg_callback_arg(ctx, arg)
3318 SSL_set_msg_callback(ssl, cb)
3319 SSL_set_msg_callback_arg(ssl, arg)
3320
3321 to request calling a callback function
3322
3323 void cb(int write_p, int version, int content_type,
3324 const void *buf, size_t len, SSL *ssl, void *arg)
3325
3326 whenever a protocol message has been completely received
3327 (write_p == 0) or sent (write_p == 1). Here 'version' is the
3328 protocol version according to which the SSL library interprets
3329 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
3330 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
3331 the content type as defined in the SSL 3.0/TLS 1.0 protocol
3332 specification (change_cipher_spec(20), alert(21), handshake(22)).
3333 'buf' and 'len' point to the actual message, 'ssl' to the
3334 SSL object, and 'arg' is the application-defined value set by
3335 SSL[_CTX]_set_msg_callback_arg().
3336
3337 'openssl s_client' and 'openssl s_server' have new '-msg' options
3338 to enable a callback that displays all protocol messages.
3339 [Bodo Moeller]
3340
3341 *) Change the shared library support so shared libraries are built as
3342 soon as the corresponding static library is finished, and thereby get
3343 openssl and the test programs linked against the shared library.
3344 This still only happens when the keyword "shard" has been given to
3345 the configuration scripts.
3346
3347 NOTE: shared library support is still an experimental thing, and
3348 backward binary compatibility is still not guaranteed.
3349 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
3350
3351 *) Add support for Subject Information Access extension.
3352 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3353
3354 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
3355 additional bytes when new memory had to be allocated, not just
3356 when reusing an existing buffer.
3357 [Bodo Moeller]
3358
3359 *) New command line and configuration option 'utf8' for the req command.
3360 This allows field values to be specified as UTF8 strings.
3361 [Steve Henson]
3362
3363 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
3364 runs for the former and machine-readable output for the latter.
3365 [Ben Laurie]
3366
3367 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
3368 of the e-mail address in the DN (i.e., it will go into a certificate
3369 extension only). The new configuration file option 'email_in_dn = no'
3370 has the same effect.
3371 [Massimiliano Pala madwolf@openca.org]
3372
3373 *) Change all functions with names starting with des_ to be starting
3374 with DES_ instead. Add wrappers that are compatible with libdes,
3375 but are named _ossl_old_des_*. Finally, add macros that map the
3376 des_* symbols to the corresponding _ossl_old_des_* if libdes
3377 compatibility is desired. If OpenSSL 0.9.6c compatibility is
3378 desired, the des_* symbols will be mapped to DES_*, with one
3379 exception.
3380
3381 Since we provide two compatibility mappings, the user needs to
3382 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
3383 compatibility is desired. The default (i.e., when that macro
3384 isn't defined) is OpenSSL 0.9.6c compatibility.
3385
3386 There are also macros that enable and disable the support of old
3387 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
3388 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
3389 are defined, the default will apply: to support the old des routines.
3390
3391 In either case, one must include openssl/des.h to get the correct
3392 definitions. Do not try to just include openssl/des_old.h, that
3393 won't work.
3394
3395 NOTE: This is a major break of an old API into a new one. Software
3396 authors are encouraged to switch to the DES_ style functions. Some
3397 time in the future, des_old.h and the libdes compatibility functions
3398 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
3399 default), and then completely removed.
3400 [Richard Levitte]
3401
3402 *) Test for certificates which contain unsupported critical extensions.
3403 If such a certificate is found during a verify operation it is
3404 rejected by default: this behaviour can be overridden by either
3405 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
3406 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
3407 X509_supported_extension() has also been added which returns 1 if a
3408 particular extension is supported.
3409 [Steve Henson]
3410
3411 *) Modify the behaviour of EVP cipher functions in similar way to digests
3412 to retain compatibility with existing code.
3413 [Steve Henson]
3414
3415 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
3416 compatibility with existing code. In particular the 'ctx' parameter does
3417 not have to be to be initialized before the call to EVP_DigestInit() and
3418 it is tidied up after a call to EVP_DigestFinal(). New function
3419 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
3420 EVP_MD_CTX_copy() changed to not require the destination to be
3421 initialized valid and new function EVP_MD_CTX_copy_ex() added which
3422 requires the destination to be valid.
3423
3424 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
3425 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
3426 [Steve Henson]
3427
3428 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
3429 so that complete 'Handshake' protocol structures are kept in memory
3430 instead of overwriting 'msg_type' and 'length' with 'body' data.
3431 [Bodo Moeller]
3432
3433 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
3434 [Massimo Santin via Richard Levitte]
3435
3436 *) Major restructuring to the underlying ENGINE code. This includes
3437 reduction of linker bloat, separation of pure "ENGINE" manipulation
3438 (initialisation, etc) from functionality dealing with implementations
3439 of specific crypto iterfaces. This change also introduces integrated
3440 support for symmetric ciphers and digest implementations - so ENGINEs
3441 can now accelerate these by providing EVP_CIPHER and EVP_MD
3442 implementations of their own. This is detailed in crypto/engine/README
3443 as it couldn't be adequately described here. However, there are a few
3444 API changes worth noting - some RSA, DSA, DH, and RAND functions that
3445 were changed in the original introduction of ENGINE code have now
3446 reverted back - the hooking from this code to ENGINE is now a good
3447 deal more passive and at run-time, operations deal directly with
3448 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
3449 dereferencing through an ENGINE pointer any more. Also, the ENGINE
3450 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
3451 they were not being used by the framework as there is no concept of a
3452 BIGNUM_METHOD and they could not be generalised to the new
3453 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
3454 ENGINE_cpy() has been removed as it cannot be consistently defined in
3455 the new code.
3456 [Geoff Thorpe]
3457
3458 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
3459 [Steve Henson]
3460
3461 *) Change mkdef.pl to sort symbols that get the same entry number,
3462 and make sure the automatically generated functions ERR_load_*
3463 become part of libeay.num as well.
3464 [Richard Levitte]
3465
3466 *) New function SSL_renegotiate_pending(). This returns true once
3467 renegotiation has been requested (either SSL_renegotiate() call
3468 or HelloRequest/ClientHello receveived from the peer) and becomes
3469 false once a handshake has been completed.
3470 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
3471 sends a HelloRequest, but does not ensure that a handshake takes
3472 place. SSL_renegotiate_pending() is useful for checking if the
3473 client has followed the request.)
3474 [Bodo Moeller]
3475
3476 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
3477 By default, clients may request session resumption even during
3478 renegotiation (if session ID contexts permit); with this option,
3479 session resumption is possible only in the first handshake.
3480
3481 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
3482 more bits available for options that should not be part of
3483 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
3484 [Bodo Moeller]
3485
3486 *) Add some demos for certificate and certificate request creation.
3487 [Steve Henson]
3488
3489 *) Make maximum certificate chain size accepted from the peer application
3490 settable (SSL*_get/set_max_cert_list()), as proposed by
3491 "Douglas E. Engert" <deengert@anl.gov>.
3492 [Lutz Jaenicke]
3493
3494 *) Add support for shared libraries for Unixware-7
3495 (Boyd Lynn Gerber <gerberb@zenez.com>).
3496 [Lutz Jaenicke]
3497
3498 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
3499 be done prior to destruction. Use this to unload error strings from
3500 ENGINEs that load their own error strings. NB: This adds two new API
3501 functions to "get" and "set" this destroy handler in an ENGINE.
3502 [Geoff Thorpe]
3503
3504 *) Alter all existing ENGINE implementations (except "openssl" and
3505 "openbsd") to dynamically instantiate their own error strings. This
3506 makes them more flexible to be built both as statically-linked ENGINEs
3507 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
3508 Also, add stub code to each that makes building them as self-contained
3509 shared-libraries easier (see README.ENGINE).
3510 [Geoff Thorpe]
3511
3512 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
3513 implementations into applications that are completely implemented in
3514 self-contained shared-libraries. The "dynamic" ENGINE exposes control
3515 commands that can be used to configure what shared-library to load and
3516 to control aspects of the way it is handled. Also, made an update to
3517 the README.ENGINE file that brings its information up-to-date and
3518 provides some information and instructions on the "dynamic" ENGINE
3519 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
3520 [Geoff Thorpe]
3521
3522 *) Make it possible to unload ranges of ERR strings with a new
3523 "ERR_unload_strings" function.
3524 [Geoff Thorpe]
3525
3526 *) Add a copy() function to EVP_MD.
3527 [Ben Laurie]
3528
3529 *) Make EVP_MD routines take a context pointer instead of just the
3530 md_data void pointer.
3531 [Ben Laurie]
3532
3533 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
3534 that the digest can only process a single chunk of data
3535 (typically because it is provided by a piece of
3536 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
3537 is only going to provide a single chunk of data, and hence the
3538 framework needn't accumulate the data for oneshot drivers.
3539 [Ben Laurie]
3540
3541 *) As with "ERR", make it possible to replace the underlying "ex_data"
3542 functions. This change also alters the storage and management of global
3543 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
3544 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
3545 index counters. The API functions that use this state have been changed
3546 to take a "class_index" rather than pointers to the class's local STACK
3547 and counter, and there is now an API function to dynamically create new
3548 classes. This centralisation allows us to (a) plug a lot of the
3549 thread-safety problems that existed, and (b) makes it possible to clean
3550 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
3551 such data would previously have always leaked in application code and
3552 workarounds were in place to make the memory debugging turn a blind eye
3553 to it. Application code that doesn't use this new function will still
3554 leak as before, but their memory debugging output will announce it now
3555 rather than letting it slide.
3556
3557 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
3558 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
3559 has a return value to indicate success or failure.
3560 [Geoff Thorpe]
3561
3562 *) Make it possible to replace the underlying "ERR" functions such that the
3563 global state (2 LHASH tables and 2 locks) is only used by the "default"
3564 implementation. This change also adds two functions to "get" and "set"
3565 the implementation prior to it being automatically set the first time
3566 any other ERR function takes place. Ie. an application can call "get",
3567 pass the return value to a module it has just loaded, and that module
3568 can call its own "set" function using that value. This means the
3569 module's "ERR" operations will use (and modify) the error state in the
3570 application and not in its own statically linked copy of OpenSSL code.
3571 [Geoff Thorpe]
3572
3573 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
3574 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
3575 the operation, and provides a more encapsulated way for external code
3576 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
3577 to use these functions rather than manually incrementing the counts.
3578
3579 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
3580 [Geoff Thorpe]
3581
3582 *) Add EVP test program.
3583 [Ben Laurie]
3584
3585 *) Add symmetric cipher support to ENGINE. Expect the API to change!
3586 [Ben Laurie]
3587
3588 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
3589 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
3590 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
3591 These allow a CRL to be built without having to access X509_CRL fields
3592 directly. Modify 'ca' application to use new functions.
3593 [Steve Henson]
3594
3595 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
3596 bug workarounds. Rollback attack detection is a security feature.
3597 The problem will only arise on OpenSSL servers when TLSv1 is not
3598 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
3599 Software authors not wanting to support TLSv1 will have special reasons
3600 for their choice and can explicitly enable this option.
3601 [Bodo Moeller, Lutz Jaenicke]
3602
3603 *) Rationalise EVP so it can be extended: don't include a union of
3604 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
3605 (similar to those existing for EVP_CIPHER_CTX).
3606 Usage example:
3607
3608 EVP_MD_CTX md;
3609
3610 EVP_MD_CTX_init(&md); /* new function call */
3611 EVP_DigestInit(&md, EVP_sha1());
3612 EVP_DigestUpdate(&md, in, len);
3613 EVP_DigestFinal(&md, out, NULL);
3614 EVP_MD_CTX_cleanup(&md); /* new function call */
3615
3616 [Ben Laurie]
3617
3618 *) Make DES key schedule conform to the usual scheme, as well as
3619 correcting its structure. This means that calls to DES functions
3620 now have to pass a pointer to a des_key_schedule instead of a
3621 plain des_key_schedule (which was actually always a pointer
3622 anyway): E.g.,
3623
3624 des_key_schedule ks;
3625
3626 des_set_key_checked(..., &ks);
3627 des_ncbc_encrypt(..., &ks, ...);
3628
3629 (Note that a later change renames 'des_...' into 'DES_...'.)
3630 [Ben Laurie]
3631
3632 *) Initial reduction of linker bloat: the use of some functions, such as
3633 PEM causes large amounts of unused functions to be linked in due to
3634 poor organisation. For example pem_all.c contains every PEM function
3635 which has a knock on effect of linking in large amounts of (unused)
3636 ASN1 code. Grouping together similar functions and splitting unrelated
3637 functions prevents this.
3638 [Steve Henson]
3639
3640 *) Cleanup of EVP macros.
3641 [Ben Laurie]
3642
3643 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
3644 correct _ecb suffix.
3645 [Ben Laurie]
3646
3647 *) Add initial OCSP responder support to ocsp application. The
3648 revocation information is handled using the text based index
3649 use by the ca application. The responder can either handle
3650 requests generated internally, supplied in files (for example
3651 via a CGI script) or using an internal minimal server.
3652 [Steve Henson]
3653
3654 *) Add configuration choices to get zlib compression for TLS.
3655 [Richard Levitte]
3656
3657 *) Changes to Kerberos SSL for RFC 2712 compliance:
3658 1. Implemented real KerberosWrapper, instead of just using
3659 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
3660 2. Implemented optional authenticator field of KerberosWrapper.
3661
3662 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
3663 and authenticator structs; see crypto/krb5/.
3664
3665 Generalized Kerberos calls to support multiple Kerberos libraries.
3666 [Vern Staats <staatsvr@asc.hpc.mil>,
3667 Jeffrey Altman <jaltman@columbia.edu>
3668 via Richard Levitte]
3669
3670 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
3671 already does with RSA. testdsa.h now has 'priv_key/pub_key'
3672 values for each of the key sizes rather than having just
3673 parameters (and 'speed' generating keys each time).
3674 [Geoff Thorpe]
3675
3676 *) Speed up EVP routines.
3677 Before:
3678 encrypt
3679 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
3680 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
3681 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
3682 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
3683 decrypt
3684 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
3685 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
3686 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
3687 After:
3688 encrypt
3689 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
3690 decrypt
3691 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
3692 [Ben Laurie]
3693
3694 *) Added the OS2-EMX target.
3695 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
3696
3697 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
3698 to support NCONF routines in extension code. New function CONF_set_nconf()
3699 to allow functions which take an NCONF to also handle the old LHASH
3700 structure: this means that the old CONF compatible routines can be
3701 retained (in particular wrt extensions) without having to duplicate the
3702 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
3703 [Steve Henson]
3704
3705 *) Enhance the general user interface with mechanisms for inner control
3706 and with possibilities to have yes/no kind of prompts.
3707 [Richard Levitte]
3708
3709 *) Change all calls to low level digest routines in the library and
3710 applications to use EVP. Add missing calls to HMAC_cleanup() and
3711 don't assume HMAC_CTX can be copied using memcpy().
3712 [Verdon Walker <VWalker@novell.com>, Steve Henson]
3713
3714 *) Add the possibility to control engines through control names but with
3715 arbitrary arguments instead of just a string.
3716 Change the key loaders to take a UI_METHOD instead of a callback
3717 function pointer. NOTE: this breaks binary compatibility with earlier
3718 versions of OpenSSL [engine].
3719 Adapt the nCipher code for these new conditions and add a card insertion
3720 callback.
3721 [Richard Levitte]
3722
3723 *) Enhance the general user interface with mechanisms to better support
3724 dialog box interfaces, application-defined prompts, the possibility
3725 to use defaults (for example default passwords from somewhere else)
3726 and interrupts/cancellations.
3727 [Richard Levitte]
3728
3729 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3730 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3731 [Steve Henson]
3732
3733 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3734 tidy up some unnecessarily weird code in 'sk_new()').
3735 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3736
3737 *) Change the key loading routines for ENGINEs to use the same kind
3738 callback (pem_password_cb) as all other routines that need this
3739 kind of callback.
3740 [Richard Levitte]
3741
3742 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3743 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3744 than this minimum value is recommended.
3745 [Lutz Jaenicke]
3746
3747 *) New random seeder for OpenVMS, using the system process statistics
3748 that are easily reachable.
3749 [Richard Levitte]
3750
3751 *) Windows apparently can't transparently handle global
3752 variables defined in DLLs. Initialisations such as:
3753
3754 const ASN1_ITEM *it = &ASN1_INTEGER_it;
3755
3756 wont compile. This is used by the any applications that need to
3757 declare their own ASN1 modules. This was fixed by adding the option
3758 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3759 needed for static libraries under Win32.
3760 [Steve Henson]
3761
3762 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3763 setting of purpose and trust fields. New X509_STORE trust and
3764 purpose functions and tidy up setting in other SSL functions.
3765 [Steve Henson]
3766
3767 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3768 structure. These are inherited by X509_STORE_CTX when it is
3769 initialised. This allows various defaults to be set in the
3770 X509_STORE structure (such as flags for CRL checking and custom
3771 purpose or trust settings) for functions which only use X509_STORE_CTX
3772 internally such as S/MIME.
3773
3774 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3775 trust settings if they are not set in X509_STORE. This allows X509_STORE
3776 purposes and trust (in S/MIME for example) to override any set by default.
3777
3778 Add command line options for CRL checking to smime, s_client and s_server
3779 applications.
3780 [Steve Henson]
3781
3782 *) Initial CRL based revocation checking. If the CRL checking flag(s)
3783 are set then the CRL is looked up in the X509_STORE structure and
3784 its validity and signature checked, then if the certificate is found
3785 in the CRL the verify fails with a revoked error.
3786
3787 Various new CRL related callbacks added to X509_STORE_CTX structure.
3788
3789 Command line options added to 'verify' application to support this.
3790
3791 This needs some additional work, such as being able to handle multiple
3792 CRLs with different times, extension based lookup (rather than just
3793 by subject name) and ultimately more complete V2 CRL extension
3794 handling.
3795 [Steve Henson]
3796
3797 *) Add a general user interface API (crypto/ui/). This is designed
3798 to replace things like des_read_password and friends (backward
3799 compatibility functions using this new API are provided).
3800 The purpose is to remove prompting functions from the DES code
3801 section as well as provide for prompting through dialog boxes in
3802 a window system and the like.
3803 [Richard Levitte]
3804
3805 *) Add "ex_data" support to ENGINE so implementations can add state at a
3806 per-structure level rather than having to store it globally.
3807 [Geoff]
3808
3809 *) Make it possible for ENGINE structures to be copied when retrieved by
3810 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
3811 This causes the "original" ENGINE structure to act like a template,
3812 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
3813 operational state can be localised to each ENGINE structure, despite the
3814 fact they all share the same "methods". New ENGINE structures returned in
3815 this case have no functional references and the return value is the single
3816 structural reference. This matches the single structural reference returned
3817 by ENGINE_by_id() normally, when it is incremented on the pre-existing
3818 ENGINE structure.
3819 [Geoff]
3820
3821 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3822 needs to match any other type at all we need to manually clear the
3823 tag cache.
3824 [Steve Henson]
3825
3826 *) Changes to the "openssl engine" utility to include;
3827 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3828 about an ENGINE's available control commands.
3829 - executing control commands from command line arguments using the
3830 '-pre' and '-post' switches. '-post' is only used if '-t' is
3831 specified and the ENGINE is successfully initialised. The syntax for
3832 the individual commands are colon-separated, for example;
3833 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3834 [Geoff]
3835
3836 *) New dynamic control command support for ENGINEs. ENGINEs can now
3837 declare their own commands (numbers), names (strings), descriptions,
3838 and input types for run-time discovery by calling applications. A
3839 subset of these commands are implicitly classed as "executable"
3840 depending on their input type, and only these can be invoked through
3841 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3842 can be based on user input, config files, etc). The distinction is
3843 that "executable" commands cannot return anything other than a boolean
3844 result and can only support numeric or string input, whereas some
3845 discoverable commands may only be for direct use through
3846 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3847 pointers, or other custom uses. The "executable" commands are to
3848 support parameterisations of ENGINE behaviour that can be
3849 unambiguously defined by ENGINEs and used consistently across any
3850 OpenSSL-based application. Commands have been added to all the
3851 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3852 control over shared-library paths without source code alterations.
3853 [Geoff]
3854
3855 *) Changed all ENGINE implementations to dynamically allocate their
3856 ENGINEs rather than declaring them statically. Apart from this being
3857 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3858 this also allows the implementations to compile without using the
3859 internal engine_int.h header.
3860 [Geoff]
3861
3862 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3863 'const' value. Any code that should be able to modify a RAND_METHOD
3864 should already have non-const pointers to it (ie. they should only
3865 modify their own ones).
3866 [Geoff]
3867
3868 *) Made a variety of little tweaks to the ENGINE code.
3869 - "atalla" and "ubsec" string definitions were moved from header files
3870 to C code. "nuron" string definitions were placed in variables
3871 rather than hard-coded - allowing parameterisation of these values
3872 later on via ctrl() commands.
3873 - Removed unused "#if 0"'d code.
3874 - Fixed engine list iteration code so it uses ENGINE_free() to release
3875 structural references.
3876 - Constified the RAND_METHOD element of ENGINE structures.
3877 - Constified various get/set functions as appropriate and added
3878 missing functions (including a catch-all ENGINE_cpy that duplicates
3879 all ENGINE values onto a new ENGINE except reference counts/state).
3880 - Removed NULL parameter checks in get/set functions. Setting a method
3881 or function to NULL is a way of cancelling out a previously set
3882 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3883 and doesn't justify the extra error symbols and code.
3884 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3885 flags from engine_int.h to engine.h.
3886 - Changed prototypes for ENGINE handler functions (init(), finish(),
3887 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3888 [Geoff]
3889
3890 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3891 to the algorithm using long division. The binary algorithm can be
3892 used only if the modulus is odd. On 32-bit systems, it is faster
3893 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3894 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3895 up to 450 bits. In 64-bit environments, the binary algorithm
3896 appears to be advantageous for much longer moduli; here we use it
3897 for moduli up to 2048 bits.
3898 [Bodo Moeller]
3899
3900 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3901 could not support the combine flag in choice fields.
3902 [Steve Henson]
3903
3904 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3905 extensions from a certificate request to the certificate.
3906 [Steve Henson]
3907
3908 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3909 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3910 file: this allows the display of the certificate about to be
3911 signed to be customised, to allow certain fields to be included
3912 or excluded and extension details. The old system didn't display
3913 multicharacter strings properly, omitted fields not in the policy
3914 and couldn't display additional details such as extensions.
3915 [Steve Henson]
3916
3917 *) Function EC_POINTs_mul for multiple scalar multiplication
3918 of an arbitrary number of elliptic curve points
3919 \sum scalars[i]*points[i],
3920 optionally including the generator defined for the EC_GROUP:
3921 scalar*generator + \sum scalars[i]*points[i].
3922
3923 EC_POINT_mul is a simple wrapper function for the typical case
3924 that the point list has just one item (besides the optional
3925 generator).
3926 [Bodo Moeller]
3927
3928 *) First EC_METHODs for curves over GF(p):
3929
3930 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3931 operations and provides various method functions that can also
3932 operate with faster implementations of modular arithmetic.
3933
3934 EC_GFp_mont_method() reuses most functions that are part of
3935 EC_GFp_simple_method, but uses Montgomery arithmetic.
3936
3937 [Bodo Moeller; point addition and point doubling
3938 implementation directly derived from source code provided by
3939 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3940
3941 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3942 crypto/ec/ec_lib.c):
3943
3944 Curves are EC_GROUP objects (with an optional group generator)
3945 based on EC_METHODs that are built into the library.
3946
3947 Points are EC_POINT objects based on EC_GROUP objects.
3948
3949 Most of the framework would be able to handle curves over arbitrary
3950 finite fields, but as there are no obvious types for fields other
3951 than GF(p), some functions are limited to that for now.
3952 [Bodo Moeller]
3953
3954 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3955 that the file contains a complete HTTP response.
3956 [Richard Levitte]
3957
3958 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3959 change the def and num file printf format specifier from "%-40sXXX"
3960 to "%-39s XXX". The latter will always guarantee a space after the
3961 field while the former will cause them to run together if the field
3962 is 40 of more characters long.
3963 [Steve Henson]
3964
3965 *) Constify the cipher and digest 'method' functions and structures
3966 and modify related functions to take constant EVP_MD and EVP_CIPHER
3967 pointers.
3968 [Steve Henson]
3969
3970 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3971 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3972 [Bodo Moeller]
3973
3974 *) Modify EVP_Digest*() routines so they now return values. Although the
3975 internal software routines can never fail additional hardware versions
3976 might.
3977 [Steve Henson]
3978
3979 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3980
3981 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3982 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3983
3984 ASN1 error codes
3985 ERR_R_NESTED_ASN1_ERROR
3986 ...
3987 ERR_R_MISSING_ASN1_EOS
3988 were 4 .. 9, conflicting with
3989 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3990 ...
3991 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3992 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3993
3994 Add new error code 'ERR_R_INTERNAL_ERROR'.
3995 [Bodo Moeller]
3996
3997 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3998 suffices.
3999 [Bodo Moeller]
4000
4001 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
4002 sets the subject name for a new request or supersedes the
4003 subject name in a given request. Formats that can be parsed are
4004 'CN=Some Name, OU=myOU, C=IT'
4005 and
4006 'CN=Some Name/OU=myOU/C=IT'.
4007
4008 Add options '-batch' and '-verbose' to 'openssl req'.
4009 [Massimiliano Pala <madwolf@hackmasters.net>]
4010
4011 *) Introduce the possibility to access global variables through
4012 functions on platform were that's the best way to handle exporting
4013 global variables in shared libraries. To enable this functionality,
4014 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
4015 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
4016 is normally done by Configure or something similar).
4017
4018 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
4019 in the source file (foo.c) like this:
4020
4021 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
4022 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
4023
4024 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
4025 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
4026
4027 OPENSSL_DECLARE_GLOBAL(int,foo);
4028 #define foo OPENSSL_GLOBAL_REF(foo)
4029 OPENSSL_DECLARE_GLOBAL(double,bar);
4030 #define bar OPENSSL_GLOBAL_REF(bar)
4031
4032 The #defines are very important, and therefore so is including the
4033 header file everywhere where the defined globals are used.
4034
4035 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
4036 of ASN.1 items, but that structure is a bit different.
4037
4038 The largest change is in util/mkdef.pl which has been enhanced with
4039 better and easier to understand logic to choose which symbols should
4040 go into the Windows .def files as well as a number of fixes and code
4041 cleanup (among others, algorithm keywords are now sorted
4042 lexicographically to avoid constant rewrites).
4043 [Richard Levitte]
4044
4045 *) In BN_div() keep a copy of the sign of 'num' before writing the
4046 result to 'rm' because if rm==num the value will be overwritten
4047 and produce the wrong result if 'num' is negative: this caused
4048 problems with BN_mod() and BN_nnmod().
4049 [Steve Henson]
4050
4051 *) Function OCSP_request_verify(). This checks the signature on an
4052 OCSP request and verifies the signer certificate. The signer
4053 certificate is just checked for a generic purpose and OCSP request
4054 trust settings.
4055 [Steve Henson]
4056
4057 *) Add OCSP_check_validity() function to check the validity of OCSP
4058 responses. OCSP responses are prepared in real time and may only
4059 be a few seconds old. Simply checking that the current time lies
4060 between thisUpdate and nextUpdate max reject otherwise valid responses
4061 caused by either OCSP responder or client clock inaccuracy. Instead
4062 we allow thisUpdate and nextUpdate to fall within a certain period of
4063 the current time. The age of the response can also optionally be
4064 checked. Two new options -validity_period and -status_age added to
4065 ocsp utility.
4066 [Steve Henson]
4067
4068 *) If signature or public key algorithm is unrecognized print out its
4069 OID rather that just UNKNOWN.
4070 [Steve Henson]
4071
4072 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
4073 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
4074 ID to be generated from the issuer certificate alone which can then be
4075 passed to OCSP_id_issuer_cmp().
4076 [Steve Henson]
4077
4078 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
4079 ASN1 modules to export functions returning ASN1_ITEM pointers
4080 instead of the ASN1_ITEM structures themselves. This adds several
4081 new macros which allow the underlying ASN1 function/structure to
4082 be accessed transparently. As a result code should not use ASN1_ITEM
4083 references directly (such as &X509_it) but instead use the relevant
4084 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
4085 use of the new ASN1 code on platforms where exporting structures
4086 is problematical (for example in shared libraries) but exporting
4087 functions returning pointers to structures is not.
4088 [Steve Henson]
4089
4090 *) Add support for overriding the generation of SSL/TLS session IDs.
4091 These callbacks can be registered either in an SSL_CTX or per SSL.
4092 The purpose of this is to allow applications to control, if they wish,
4093 the arbitrary values chosen for use as session IDs, particularly as it
4094 can be useful for session caching in multiple-server environments. A
4095 command-line switch for testing this (and any client code that wishes
4096 to use such a feature) has been added to "s_server".
4097 [Geoff Thorpe, Lutz Jaenicke]
4098
4099 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
4100 of the form '#if defined(...) || defined(...) || ...' and
4101 '#if !defined(...) && !defined(...) && ...'. This also avoids
4102 the growing number of special cases it was previously handling.
4103 [Richard Levitte]
4104
4105 *) Make all configuration macros available for application by making
4106 sure they are available in opensslconf.h, by giving them names starting
4107 with "OPENSSL_" to avoid conflicts with other packages and by making
4108 sure e_os2.h will cover all platform-specific cases together with
4109 opensslconf.h.
4110 Additionally, it is now possible to define configuration/platform-
4111 specific names (called "system identities"). In the C code, these
4112 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
4113 macro with the name beginning with "OPENSSL_SYS_", which is determined
4114 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
4115 what is available.
4116 [Richard Levitte]
4117
4118 *) New option -set_serial to 'req' and 'x509' this allows the serial
4119 number to use to be specified on the command line. Previously self
4120 signed certificates were hard coded with serial number 0 and the
4121 CA options of 'x509' had to use a serial number in a file which was
4122 auto incremented.
4123 [Steve Henson]
4124
4125 *) New options to 'ca' utility to support V2 CRL entry extensions.
4126 Currently CRL reason, invalidity date and hold instruction are
4127 supported. Add new CRL extensions to V3 code and some new objects.
4128 [Steve Henson]
4129
4130 *) New function EVP_CIPHER_CTX_set_padding() this is used to
4131 disable standard block padding (aka PKCS#5 padding) in the EVP
4132 API, which was previously mandatory. This means that the data is
4133 not padded in any way and so the total length much be a multiple
4134 of the block size, otherwise an error occurs.
4135 [Steve Henson]
4136
4137 *) Initial (incomplete) OCSP SSL support.
4138 [Steve Henson]
4139
4140 *) New function OCSP_parse_url(). This splits up a URL into its host,
4141 port and path components: primarily to parse OCSP URLs. New -url
4142 option to ocsp utility.
4143 [Steve Henson]
4144
4145 *) New nonce behavior. The return value of OCSP_check_nonce() now
4146 reflects the various checks performed. Applications can decide
4147 whether to tolerate certain situations such as an absent nonce
4148 in a response when one was present in a request: the ocsp application
4149 just prints out a warning. New function OCSP_add1_basic_nonce()
4150 this is to allow responders to include a nonce in a response even if
4151 the request is nonce-less.
4152 [Steve Henson]
4153
4154 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
4155 skipped when using openssl x509 multiple times on a single input file,
4156 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
4157 [Bodo Moeller]
4158
4159 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
4160 set string type: to handle setting ASN1_TIME structures. Fix ca
4161 utility to correctly initialize revocation date of CRLs.
4162 [Steve Henson]
4163
4164 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
4165 the clients preferred ciphersuites and rather use its own preferences.
4166 Should help to work around M$ SGC (Server Gated Cryptography) bug in
4167 Internet Explorer by ensuring unchanged hash method during stepup.
4168 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
4169 [Lutz Jaenicke]
4170
4171 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
4172 to aes and add a new 'exist' option to print out symbols that don't
4173 appear to exist.
4174 [Steve Henson]
4175
4176 *) Additional options to ocsp utility to allow flags to be set and
4177 additional certificates supplied.
4178 [Steve Henson]
4179
4180 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
4181 OCSP client a number of certificate to only verify the response
4182 signature against.
4183 [Richard Levitte]
4184
4185 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
4186 handle the new API. Currently only ECB, CBC modes supported. Add new
4187 AES OIDs.
4188
4189 Add TLS AES ciphersuites as described in RFC3268, "Advanced
4190 Encryption Standard (AES) Ciphersuites for Transport Layer
4191 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
4192 not enabled by default and were not part of the "ALL" ciphersuite
4193 alias because they were not yet official; they could be
4194 explicitly requested by specifying the "AESdraft" ciphersuite
4195 group alias. In the final release of OpenSSL 0.9.7, the group
4196 alias is called "AES" and is part of "ALL".)
4197 [Ben Laurie, Steve Henson, Bodo Moeller]
4198
4199 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
4200 request to response.
4201 [Steve Henson]
4202
4203 *) Functions for OCSP responders. OCSP_request_onereq_count(),
4204 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
4205 extract information from a certificate request. OCSP_response_create()
4206 creates a response and optionally adds a basic response structure.
4207 OCSP_basic_add1_status() adds a complete single response to a basic
4208 response and returns the OCSP_SINGLERESP structure just added (to allow
4209 extensions to be included for example). OCSP_basic_add1_cert() adds a
4210 certificate to a basic response and OCSP_basic_sign() signs a basic
4211 response with various flags. New helper functions ASN1_TIME_check()
4212 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
4213 (converts ASN1_TIME to GeneralizedTime).
4214 [Steve Henson]
4215
4216 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
4217 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
4218 structure from a certificate. X509_pubkey_digest() digests the public_key
4219 contents: this is used in various key identifiers.
4220 [Steve Henson]
4221
4222 *) Make sk_sort() tolerate a NULL argument.
4223 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
4224
4225 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
4226 passed by the function are trusted implicitly. If any of them signed the
4227 response then it is assumed to be valid and is not verified.
4228 [Steve Henson]
4229
4230 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
4231 to data. This was previously part of the PKCS7 ASN1 code. This
4232 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
4233 [Steve Henson, reported by Kenneth R. Robinette
4234 <support@securenetterm.com>]
4235
4236 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
4237 routines: without these tracing memory leaks is very painful.
4238 Fix leaks in PKCS12 and PKCS7 routines.
4239 [Steve Henson]
4240
4241 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
4242 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
4243 effectively meant GeneralizedTime would never be used. Now it
4244 is initialised to -1 but X509_time_adj() now has to check the value
4245 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
4246 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
4247 [Steve Henson, reported by Kenneth R. Robinette
4248 <support@securenetterm.com>]
4249
4250 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
4251 result in a zero length in the ASN1_INTEGER structure which was
4252 not consistent with the structure when d2i_ASN1_INTEGER() was used
4253 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
4254 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
4255 where it did not print out a minus for negative ASN1_INTEGER.
4256 [Steve Henson]
4257
4258 *) Add summary printout to ocsp utility. The various functions which
4259 convert status values to strings have been renamed to:
4260 OCSP_response_status_str(), OCSP_cert_status_str() and
4261 OCSP_crl_reason_str() and are no longer static. New options
4262 to verify nonce values and to disable verification. OCSP response
4263 printout format cleaned up.
4264 [Steve Henson]
4265
4266 *) Add additional OCSP certificate checks. These are those specified
4267 in RFC2560. This consists of two separate checks: the CA of the
4268 certificate being checked must either be the OCSP signer certificate
4269 or the issuer of the OCSP signer certificate. In the latter case the
4270 OCSP signer certificate must contain the OCSP signing extended key
4271 usage. This check is performed by attempting to match the OCSP
4272 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
4273 in the OCSP_CERTID structures of the response.
4274 [Steve Henson]
4275
4276 *) Initial OCSP certificate verification added to OCSP_basic_verify()
4277 and related routines. This uses the standard OpenSSL certificate
4278 verify routines to perform initial checks (just CA validity) and
4279 to obtain the certificate chain. Then additional checks will be
4280 performed on the chain. Currently the root CA is checked to see
4281 if it is explicitly trusted for OCSP signing. This is used to set
4282 a root CA as a global signing root: that is any certificate that
4283 chains to that CA is an acceptable OCSP signing certificate.
4284 [Steve Henson]
4285
4286 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
4287 extensions from a separate configuration file.
4288 As when reading extensions from the main configuration file,
4289 the '-extensions ...' option may be used for specifying the
4290 section to use.
4291 [Massimiliano Pala <madwolf@comune.modena.it>]
4292
4293 *) New OCSP utility. Allows OCSP requests to be generated or
4294 read. The request can be sent to a responder and the output
4295 parsed, outputed or printed in text form. Not complete yet:
4296 still needs to check the OCSP response validity.
4297 [Steve Henson]
4298
4299 *) New subcommands for 'openssl ca':
4300 'openssl ca -status <serial>' prints the status of the cert with
4301 the given serial number (according to the index file).
4302 'openssl ca -updatedb' updates the expiry status of certificates
4303 in the index file.
4304 [Massimiliano Pala <madwolf@comune.modena.it>]
4305
4306 *) New '-newreq-nodes' command option to CA.pl. This is like
4307 '-newreq', but calls 'openssl req' with the '-nodes' option
4308 so that the resulting key is not encrypted.
4309 [Damien Miller <djm@mindrot.org>]
4310
4311 *) New configuration for the GNU Hurd.
4312 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
4313
4314 *) Initial code to implement OCSP basic response verify. This
4315 is currently incomplete. Currently just finds the signer's
4316 certificate and verifies the signature on the response.
4317 [Steve Henson]
4318
4319 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
4320 value of OPENSSLDIR. This is available via the new '-d' option
4321 to 'openssl version', and is also included in 'openssl version -a'.
4322 [Bodo Moeller]
4323
4324 *) Allowing defining memory allocation callbacks that will be given
4325 file name and line number information in additional arguments
4326 (a const char* and an int). The basic functionality remains, as
4327 well as the original possibility to just replace malloc(),
4328 realloc() and free() by functions that do not know about these
4329 additional arguments. To register and find out the current
4330 settings for extended allocation functions, the following
4331 functions are provided:
4332
4333 CRYPTO_set_mem_ex_functions
4334 CRYPTO_set_locked_mem_ex_functions
4335 CRYPTO_get_mem_ex_functions
4336 CRYPTO_get_locked_mem_ex_functions
4337
4338 These work the same way as CRYPTO_set_mem_functions and friends.
4339 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
4340 extended allocation function is enabled.
4341 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
4342 a conventional allocation function is enabled.
4343 [Richard Levitte, Bodo Moeller]
4344
4345 *) Finish off removing the remaining LHASH function pointer casts.
4346 There should no longer be any prototype-casting required when using
4347 the LHASH abstraction, and any casts that remain are "bugs". See
4348 the callback types and macros at the head of lhash.h for details
4349 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
4350 [Geoff Thorpe]
4351
4352 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
4353 If /dev/[u]random devices are not available or do not return enough
4354 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
4355 be queried.
4356 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
4357 /etc/entropy will be queried once each in this sequence, quering stops
4358 when enough entropy was collected without querying more sockets.
4359 [Lutz Jaenicke]
4360
4361 *) Change the Unix RAND_poll() variant to be able to poll several
4362 random devices, as specified by DEVRANDOM, until a sufficient amount
4363 of data has been collected. We spend at most 10 ms on each file
4364 (select timeout) and read in non-blocking mode. DEVRANDOM now
4365 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
4366 (previously it was just the string "/dev/urandom"), so on typical
4367 platforms the 10 ms delay will never occur.
4368 Also separate out the Unix variant to its own file, rand_unix.c.
4369 For VMS, there's a currently-empty rand_vms.c.
4370 [Richard Levitte]
4371
4372 *) Move OCSP client related routines to ocsp_cl.c. These
4373 provide utility functions which an application needing
4374 to issue a request to an OCSP responder and analyse the
4375 response will typically need: as opposed to those which an
4376 OCSP responder itself would need which will be added later.
4377
4378 OCSP_request_sign() signs an OCSP request with an API similar
4379 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
4380 response. OCSP_response_get1_basic() extracts basic response
4381 from response. OCSP_resp_find_status(): finds and extracts status
4382 information from an OCSP_CERTID structure (which will be created
4383 when the request structure is built). These are built from lower
4384 level functions which work on OCSP_SINGLERESP structures but
4385 wont normally be used unless the application wishes to examine
4386 extensions in the OCSP response for example.
4387
4388 Replace nonce routines with a pair of functions.
4389 OCSP_request_add1_nonce() adds a nonce value and optionally
4390 generates a random value. OCSP_check_nonce() checks the
4391 validity of the nonce in an OCSP response.
4392 [Steve Henson]
4393
4394 *) Change function OCSP_request_add() to OCSP_request_add0_id().
4395 This doesn't copy the supplied OCSP_CERTID and avoids the
4396 need to free up the newly created id. Change return type
4397 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
4398 This can then be used to add extensions to the request.
4399 Deleted OCSP_request_new(), since most of its functionality
4400 is now in OCSP_REQUEST_new() (and the case insensitive name
4401 clash) apart from the ability to set the request name which
4402 will be added elsewhere.
4403 [Steve Henson]
4404
4405 *) Update OCSP API. Remove obsolete extensions argument from
4406 various functions. Extensions are now handled using the new
4407 OCSP extension code. New simple OCSP HTTP function which
4408 can be used to send requests and parse the response.
4409 [Steve Henson]
4410
4411 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
4412 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
4413 uses the special reorder version of SET OF to sort the attributes
4414 and reorder them to match the encoded order. This resolves a long
4415 standing problem: a verify on a PKCS7 structure just after signing
4416 it used to fail because the attribute order did not match the
4417 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
4418 it uses the received order. This is necessary to tolerate some broken
4419 software that does not order SET OF. This is handled by encoding
4420 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
4421 to produce the required SET OF.
4422 [Steve Henson]
4423
4424 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
4425 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
4426 files to get correct declarations of the ASN.1 item variables.
4427 [Richard Levitte]
4428
4429 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
4430 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
4431 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
4432 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
4433 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
4434 ASN1_ITEM and no wrapper functions.
4435 [Steve Henson]
4436
4437 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4438 replace the old function pointer based I/O routines. Change most of
4439 the *_d2i_bio() and *_d2i_fp() functions to use these.
4440 [Steve Henson]
4441
4442 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
4443 lines, recognice more "algorithms" that can be deselected, and make
4444 it complain about algorithm deselection that isn't recognised.
4445 [Richard Levitte]
4446
4447 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
4448 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
4449 to use new functions. Add NO_ASN1_OLD which can be set to remove
4450 some old style ASN1 functions: this can be used to determine if old
4451 code will still work when these eventually go away.
4452 [Steve Henson]
4453
4454 *) New extension functions for OCSP structures, these follow the
4455 same conventions as certificates and CRLs.
4456 [Steve Henson]
4457
4458 *) New function X509V3_add1_i2d(). This automatically encodes and
4459 adds an extension. Its behaviour can be customised with various
4460 flags to append, replace or delete. Various wrappers added for
4461 certifcates and CRLs.
4462 [Steve Henson]
4463
4464 *) Fix to avoid calling the underlying ASN1 print routine when
4465 an extension cannot be parsed. Correct a typo in the
4466 OCSP_SERVICELOC extension. Tidy up print OCSP format.
4467 [Steve Henson]
4468
4469 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
4470 entries for variables.
4471 [Steve Henson]
4472
4473 *) Add functionality to apps/openssl.c for detecting locking
4474 problems: As the program is single-threaded, all we have
4475 to do is register a locking callback using an array for
4476 storing which locks are currently held by the program.
4477 [Bodo Moeller]
4478
4479 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
4480 SSL_get_ex_data_X509_STORE_idx(), which is used in
4481 ssl_verify_cert_chain() and thus can be called at any time
4482 during TLS/SSL handshakes so that thread-safety is essential.
4483 Unfortunately, the ex_data design is not at all suited
4484 for multi-threaded use, so it probably should be abolished.
4485 [Bodo Moeller]
4486
4487 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
4488 [Broadcom, tweaked and integrated by Geoff Thorpe]
4489
4490 *) Move common extension printing code to new function
4491 X509V3_print_extensions(). Reorganise OCSP print routines and
4492 implement some needed OCSP ASN1 functions. Add OCSP extensions.
4493 [Steve Henson]
4494
4495 *) New function X509_signature_print() to remove duplication in some
4496 print routines.
4497 [Steve Henson]
4498
4499 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
4500 set (this was treated exactly the same as SET OF previously). This
4501 is used to reorder the STACK representing the structure to match the
4502 encoding. This will be used to get round a problem where a PKCS7
4503 structure which was signed could not be verified because the STACK
4504 order did not reflect the encoded order.
4505 [Steve Henson]
4506
4507 *) Reimplement the OCSP ASN1 module using the new code.
4508 [Steve Henson]
4509
4510 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
4511 for its ASN1 operations. The old style function pointers still exist
4512 for now but they will eventually go away.
4513 [Steve Henson]
4514
4515 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
4516 completely replaces the old ASN1 functionality with a table driven
4517 encoder and decoder which interprets an ASN1_ITEM structure describing
4518 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
4519 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
4520 has also been converted to the new form.
4521 [Steve Henson]
4522
4523 *) Change BN_mod_exp_recp so that negative moduli are tolerated
4524 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
4525 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
4526 for negative moduli.
4527 [Bodo Moeller]
4528
4529 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
4530 of not touching the result's sign bit.
4531 [Bodo Moeller]
4532
4533 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
4534 set.
4535 [Bodo Moeller]
4536
4537 *) Changed the LHASH code to use prototypes for callbacks, and created
4538 macros to declare and implement thin (optionally static) functions
4539 that provide type-safety and avoid function pointer casting for the
4540 type-specific callbacks.
4541 [Geoff Thorpe]
4542
4543 *) Added Kerberos Cipher Suites to be used with TLS, as written in
4544 RFC 2712.
4545 [Veers Staats <staatsvr@asc.hpc.mil>,
4546 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
4547
4548 *) Reformat the FAQ so the different questions and answers can be divided
4549 in sections depending on the subject.
4550 [Richard Levitte]
4551
4552 *) Have the zlib compression code load ZLIB.DLL dynamically under
4553 Windows.
4554 [Richard Levitte]
4555
4556 *) New function BN_mod_sqrt for computing square roots modulo a prime
4557 (using the probabilistic Tonelli-Shanks algorithm unless
4558 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
4559 be handled deterministically).
4560 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4561
4562 *) Make BN_mod_inverse faster by explicitly handling small quotients
4563 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
4564 512 bits], about 30% for larger ones [1024 or 2048 bits].)
4565 [Bodo Moeller]
4566
4567 *) New function BN_kronecker.
4568 [Bodo Moeller]
4569
4570 *) Fix BN_gcd so that it works on negative inputs; the result is
4571 positive unless both parameters are zero.
4572 Previously something reasonably close to an infinite loop was
4573 possible because numbers could be growing instead of shrinking
4574 in the implementation of Euclid's algorithm.
4575 [Bodo Moeller]
4576
4577 *) Fix BN_is_word() and BN_is_one() macros to take into account the
4578 sign of the number in question.
4579
4580 Fix BN_is_word(a,w) to work correctly for w == 0.
4581
4582 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
4583 because its test if the absolute value of 'a' equals 'w'.
4584 Note that BN_abs_is_word does *not* handle w == 0 reliably;
4585 it exists mostly for use in the implementations of BN_is_zero(),
4586 BN_is_one(), and BN_is_word().
4587 [Bodo Moeller]
4588
4589 *) New function BN_swap.
4590 [Bodo Moeller]
4591
4592 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
4593 the exponentiation functions are more likely to produce reasonable
4594 results on negative inputs.
4595 [Bodo Moeller]
4596
4597 *) Change BN_mod_mul so that the result is always non-negative.
4598 Previously, it could be negative if one of the factors was negative;
4599 I don't think anyone really wanted that behaviour.
4600 [Bodo Moeller]
4601
4602 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
4603 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
4604 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
4605 and add new functions:
4606
4607 BN_nnmod
4608 BN_mod_sqr
4609 BN_mod_add
4610 BN_mod_add_quick
4611 BN_mod_sub
4612 BN_mod_sub_quick
4613 BN_mod_lshift1
4614 BN_mod_lshift1_quick
4615 BN_mod_lshift
4616 BN_mod_lshift_quick
4617
4618 These functions always generate non-negative results.
4619
4620 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
4621 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
4622
4623 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
4624 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
4625 be reduced modulo m.
4626 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4627
4628 #if 0
4629 The following entry accidentily appeared in the CHANGES file
4630 distributed with OpenSSL 0.9.7. The modifications described in
4631 it do *not* apply to OpenSSL 0.9.7.
4632
4633 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4634 was actually never needed) and in BN_mul(). The removal in BN_mul()
4635 required a small change in bn_mul_part_recursive() and the addition
4636 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4637 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4638 bn_sub_words() and bn_add_words() except they take arrays with
4639 differing sizes.
4640 [Richard Levitte]
4641 #endif
4642
4643 *) In 'openssl passwd', verify passwords read from the terminal
4644 unless the '-salt' option is used (which usually means that
4645 verification would just waste user's time since the resulting
4646 hash is going to be compared with some given password hash)
4647 or the new '-noverify' option is used.
4648
4649 This is an incompatible change, but it does not affect
4650 non-interactive use of 'openssl passwd' (passwords on the command
4651 line, '-stdin' option, '-in ...' option) and thus should not
4652 cause any problems.
4653 [Bodo Moeller]
4654
4655 *) Remove all references to RSAref, since there's no more need for it.
4656 [Richard Levitte]
4657
4658 *) Make DSO load along a path given through an environment variable
4659 (SHLIB_PATH) with shl_load().
4660 [Richard Levitte]
4661
4662 *) Constify the ENGINE code as a result of BIGNUM constification.
4663 Also constify the RSA code and most things related to it. In a
4664 few places, most notable in the depth of the ASN.1 code, ugly
4665 casts back to non-const were required (to be solved at a later
4666 time)
4667 [Richard Levitte]
4668
4669 *) Make it so the openssl application has all engines loaded by default.
4670 [Richard Levitte]
4671
4672 *) Constify the BIGNUM routines a little more.
4673 [Richard Levitte]
4674
4675 *) Add the following functions:
4676
4677 ENGINE_load_cswift()
4678 ENGINE_load_chil()
4679 ENGINE_load_atalla()
4680 ENGINE_load_nuron()
4681 ENGINE_load_builtin_engines()
4682
4683 That way, an application can itself choose if external engines that
4684 are built-in in OpenSSL shall ever be used or not. The benefit is
4685 that applications won't have to be linked with libdl or other dso
4686 libraries unless it's really needed.
4687
4688 Changed 'openssl engine' to load all engines on demand.
4689 Changed the engine header files to avoid the duplication of some
4690 declarations (they differed!).
4691 [Richard Levitte]
4692
4693 *) 'openssl engine' can now list capabilities.
4694 [Richard Levitte]
4695
4696 *) Better error reporting in 'openssl engine'.
4697 [Richard Levitte]
4698
4699 *) Never call load_dh_param(NULL) in s_server.
4700 [Bodo Moeller]
4701
4702 *) Add engine application. It can currently list engines by name and
4703 identity, and test if they are actually available.
4704 [Richard Levitte]
4705
4706 *) Improve RPM specification file by forcing symbolic linking and making
4707 sure the installed documentation is also owned by root.root.
4708 [Damien Miller <djm@mindrot.org>]
4709
4710 *) Give the OpenSSL applications more possibilities to make use of
4711 keys (public as well as private) handled by engines.
4712 [Richard Levitte]
4713
4714 *) Add OCSP code that comes from CertCo.
4715 [Richard Levitte]
4716
4717 *) Add VMS support for the Rijndael code.
4718 [Richard Levitte]
4719
4720 *) Added untested support for Nuron crypto accelerator.
4721 [Ben Laurie]
4722
4723 *) Add support for external cryptographic devices. This code was
4724 previously distributed separately as the "engine" branch.
4725 [Geoff Thorpe, Richard Levitte]
4726
4727 *) Rework the filename-translation in the DSO code. It is now possible to
4728 have far greater control over how a "name" is turned into a filename
4729 depending on the operating environment and any oddities about the
4730 different shared library filenames on each system.
4731 [Geoff Thorpe]
4732
4733 *) Support threads on FreeBSD-elf in Configure.
4734 [Richard Levitte]
4735
4736 *) Fix for SHA1 assembly problem with MASM: it produces
4737 warnings about corrupt line number information when assembling
4738 with debugging information. This is caused by the overlapping
4739 of two sections.
4740 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4741
4742 *) NCONF changes.
4743 NCONF_get_number() has no error checking at all. As a replacement,
4744 NCONF_get_number_e() is defined (_e for "error checking") and is
4745 promoted strongly. The old NCONF_get_number is kept around for
4746 binary backward compatibility.
4747 Make it possible for methods to load from something other than a BIO,
4748 by providing a function pointer that is given a name instead of a BIO.
4749 For example, this could be used to load configuration data from an
4750 LDAP server.
4751 [Richard Levitte]
4752
4753 *) Fix for non blocking accept BIOs. Added new I/O special reason
4754 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4755 with non blocking I/O was not possible because no retry code was
4756 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4757 this case.
4758 [Steve Henson]
4759
4760 *) Added the beginnings of Rijndael support.
4761 [Ben Laurie]
4762
4763 *) Fix for bug in DirectoryString mask setting. Add support for
4764 X509_NAME_print_ex() in 'req' and X509_print_ex() function
4765 to allow certificate printing to more controllable, additional
4766 'certopt' option to 'x509' to allow new printing options to be
4767 set.
4768 [Steve Henson]
4769
4770 *) Clean old EAY MD5 hack from e_os.h.
4771 [Richard Levitte]
4772
4773 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
4774
4775 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4776 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4777 [Joe Orton, Steve Henson]
4778
4779 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
4780
4781 *) Fix additional bug revealed by the NISCC test suite:
4782
4783 Stop bug triggering large recursion when presented with
4784 certain ASN.1 tags (CVE-2003-0851)
4785 [Steve Henson]
4786
4787 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
4788
4789 *) Fix various bugs revealed by running the NISCC test suite:
4790
4791 Stop out of bounds reads in the ASN1 code when presented with
4792 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4793
4794 If verify callback ignores invalid public key errors don't try to check
4795 certificate signature with the NULL public key.
4796
4797 [Steve Henson]
4798
4799 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4800 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4801 specifications.
4802 [Steve Henson]
4803
4804 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4805 extra data after the compression methods not only for TLS 1.0
4806 but also for SSL 3.0 (as required by the specification).
4807 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4808
4809 *) Change X509_certificate_type() to mark the key as exported/exportable
4810 when it's 512 *bits* long, not 512 bytes.
4811 [Richard Levitte]
4812
4813 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
4814
4815 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4816 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4817 a protocol version number mismatch like a decryption error
4818 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4819 [Bodo Moeller]
4820
4821 *) Turn on RSA blinding by default in the default implementation
4822 to avoid a timing attack. Applications that don't want it can call
4823 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4824 They would be ill-advised to do so in most cases.
4825 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4826
4827 *) Change RSA blinding code so that it works when the PRNG is not
4828 seeded (in this case, the secret RSA exponent is abused as
4829 an unpredictable seed -- if it is not unpredictable, there
4830 is no point in blinding anyway). Make RSA blinding thread-safe
4831 by remembering the creator's thread ID in rsa->blinding and
4832 having all other threads use local one-time blinding factors
4833 (this requires more computation than sharing rsa->blinding, but
4834 avoids excessive locking; and if an RSA object is not shared
4835 between threads, blinding will still be very fast).
4836 [Bodo Moeller]
4837
4838 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
4839
4840 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4841 via timing by performing a MAC computation even if incorrrect
4842 block cipher padding has been found. This is a countermeasure
4843 against active attacks where the attacker has to distinguish
4844 between bad padding and a MAC verification error. (CVE-2003-0078)
4845
4846 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4847 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4848 Martin Vuagnoux (EPFL, Ilion)]
4849
4850 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
4851
4852 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4853 memory from it's contents. This is done with a counter that will
4854 place alternating values in each byte. This can be used to solve
4855 two issues: 1) the removal of calls to memset() by highly optimizing
4856 compilers, and 2) cleansing with other values than 0, since those can
4857 be read through on certain media, for example a swap space on disk.
4858 [Geoff Thorpe]
4859
4860 *) Bugfix: client side session caching did not work with external caching,
4861 because the session->cipher setting was not restored when reloading
4862 from the external cache. This problem was masked, when
4863 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4864 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4865 [Lutz Jaenicke]
4866
4867 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4868 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4869 [Zeev Lieber <zeev-l@yahoo.com>]
4870
4871 *) Undo an undocumented change introduced in 0.9.6e which caused
4872 repeated calls to OpenSSL_add_all_ciphers() and
4873 OpenSSL_add_all_digests() to be ignored, even after calling
4874 EVP_cleanup().
4875 [Richard Levitte]
4876
4877 *) Change the default configuration reader to deal with last line not
4878 being properly terminated.
4879 [Richard Levitte]
4880
4881 *) Change X509_NAME_cmp() so it applies the special rules on handling
4882 DN values that are of type PrintableString, as well as RDNs of type
4883 emailAddress where the value has the type ia5String.
4884 [stefank@valicert.com via Richard Levitte]
4885
4886 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4887 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4888 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4889 the bitwise-OR of the two for use by the majority of applications
4890 wanting this behaviour, and update the docs. The documented
4891 behaviour and actual behaviour were inconsistent and had been
4892 changing anyway, so this is more a bug-fix than a behavioural
4893 change.
4894 [Geoff Thorpe, diagnosed by Nadav Har'El]
4895
4896 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4897 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4898 [Bodo Moeller]
4899
4900 *) Fix initialization code race conditions in
4901 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
4902 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
4903 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
4904 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
4905 ssl2_get_cipher_by_char(),
4906 ssl3_get_cipher_by_char().
4907 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4908
4909 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4910 the cached sessions are flushed, as the remove_cb() might use ex_data
4911 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4912 (see [openssl.org #212]).
4913 [Geoff Thorpe, Lutz Jaenicke]
4914
4915 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4916 length, instead of the encoding length to d2i_ASN1_OBJECT.
4917 [Steve Henson]
4918
4919 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
4920
4921 *) [In 0.9.6g-engine release:]
4922 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4923 [Lynn Gazis <lgazis@rainbow.com>]
4924
4925 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
4926
4927 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4928 and get fix the header length calculation.
4929 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4930 Alon Kantor <alonk@checkpoint.com> (and others),
4931 Steve Henson]
4932
4933 *) Use proper error handling instead of 'assertions' in buffer
4934 overflow checks added in 0.9.6e. This prevents DoS (the
4935 assertions could call abort()).
4936 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4937
4938 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
4939
4940 *) Add various sanity checks to asn1_get_length() to reject
4941 the ASN1 length bytes if they exceed sizeof(long), will appear
4942 negative or the content length exceeds the length of the
4943 supplied buffer.
4944 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4945
4946 *) Fix cipher selection routines: ciphers without encryption had no flags
4947 for the cipher strength set and where therefore not handled correctly
4948 by the selection routines (PR #130).
4949 [Lutz Jaenicke]
4950
4951 *) Fix EVP_dsa_sha macro.
4952 [Nils Larsch]
4953
4954 *) New option
4955 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4956 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4957 that was added in OpenSSL 0.9.6d.
4958
4959 As the countermeasure turned out to be incompatible with some
4960 broken SSL implementations, the new option is part of SSL_OP_ALL.
4961 SSL_OP_ALL is usually employed when compatibility with weird SSL
4962 implementations is desired (e.g. '-bugs' option to 's_client' and
4963 's_server'), so the new option is automatically set in many
4964 applications.
4965 [Bodo Moeller]
4966
4967 *) Changes in security patch:
4968
4969 Changes marked "(CHATS)" were sponsored by the Defense Advanced
4970 Research Projects Agency (DARPA) and Air Force Research Laboratory,
4971 Air Force Materiel Command, USAF, under agreement number
4972 F30602-01-2-0537.
4973
4974 *) Add various sanity checks to asn1_get_length() to reject
4975 the ASN1 length bytes if they exceed sizeof(long), will appear
4976 negative or the content length exceeds the length of the
4977 supplied buffer. (CVE-2002-0659)
4978 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4979
4980 *) Assertions for various potential buffer overflows, not known to
4981 happen in practice.
4982 [Ben Laurie (CHATS)]
4983
4984 *) Various temporary buffers to hold ASCII versions of integers were
4985 too small for 64 bit platforms. (CVE-2002-0655)
4986 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4987
4988 *) Remote buffer overflow in SSL3 protocol - an attacker could
4989 supply an oversized session ID to a client. (CVE-2002-0656)
4990 [Ben Laurie (CHATS)]
4991
4992 *) Remote buffer overflow in SSL2 protocol - an attacker could
4993 supply an oversized client master key. (CVE-2002-0656)
4994 [Ben Laurie (CHATS)]
4995
4996 Changes between 0.9.6c and 0.9.6d [9 May 2002]
4997
4998 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4999 encoded as NULL) with id-dsa-with-sha1.
5000 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
5001
5002 *) Check various X509_...() return values in apps/req.c.
5003 [Nils Larsch <nla@trustcenter.de>]
5004
5005 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
5006 an end-of-file condition would erronously be flagged, when the CRLF
5007 was just at the end of a processed block. The bug was discovered when
5008 processing data through a buffering memory BIO handing the data to a
5009 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
5010 <ptsekov@syntrex.com> and Nedelcho Stanev.
5011 [Lutz Jaenicke]
5012
5013 *) Implement a countermeasure against a vulnerability recently found
5014 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
5015 before application data chunks to avoid the use of known IVs
5016 with data potentially chosen by the attacker.
5017 [Bodo Moeller]
5018
5019 *) Fix length checks in ssl3_get_client_hello().
5020 [Bodo Moeller]
5021
5022 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
5023 to prevent ssl3_read_internal() from incorrectly assuming that
5024 ssl3_read_bytes() found application data while handshake
5025 processing was enabled when in fact s->s3->in_read_app_data was
5026 merely automatically cleared during the initial handshake.
5027 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
5028
5029 *) Fix object definitions for Private and Enterprise: they were not
5030 recognized in their shortname (=lowercase) representation. Extend
5031 obj_dat.pl to issue an error when using undefined keywords instead
5032 of silently ignoring the problem (Svenning Sorensen
5033 <sss@sss.dnsalias.net>).
5034 [Lutz Jaenicke]
5035
5036 *) Fix DH_generate_parameters() so that it works for 'non-standard'
5037 generators, i.e. generators other than 2 and 5. (Previously, the
5038 code did not properly initialise the 'add' and 'rem' values to
5039 BN_generate_prime().)
5040
5041 In the new general case, we do not insist that 'generator' is
5042 actually a primitive root: This requirement is rather pointless;
5043 a generator of the order-q subgroup is just as good, if not
5044 better.
5045 [Bodo Moeller]
5046
5047 *) Map new X509 verification errors to alerts. Discovered and submitted by
5048 Tom Wu <tom@arcot.com>.
5049 [Lutz Jaenicke]
5050
5051 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
5052 returning non-zero before the data has been completely received
5053 when using non-blocking I/O.
5054 [Bodo Moeller; problem pointed out by John Hughes]
5055
5056 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
5057 [Ben Laurie, Lutz Jaenicke]
5058
5059 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
5060 Yoram Zahavi <YoramZ@gilian.com>).
5061 [Lutz Jaenicke]
5062
5063 *) Add information about CygWin 1.3 and on, and preserve proper
5064 configuration for the versions before that.
5065 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5066
5067 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
5068 check whether we deal with a copy of a session and do not delete from
5069 the cache in this case. Problem reported by "Izhar Shoshani Levi"
5070 <izhar@checkpoint.com>.
5071 [Lutz Jaenicke]
5072
5073 *) Do not store session data into the internal session cache, if it
5074 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
5075 flag is set). Proposed by Aslam <aslam@funk.com>.
5076 [Lutz Jaenicke]
5077
5078 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
5079 value is 0.
5080 [Richard Levitte]
5081
5082 *) [In 0.9.6d-engine release:]
5083 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5084 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5085
5086 *) Add the configuration target linux-s390x.
5087 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
5088
5089 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
5090 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
5091 variable as an indication that a ClientHello message has been
5092 received. As the flag value will be lost between multiple
5093 invocations of ssl3_accept when using non-blocking I/O, the
5094 function may not be aware that a handshake has actually taken
5095 place, thus preventing a new session from being added to the
5096 session cache.
5097
5098 To avoid this problem, we now set s->new_session to 2 instead of
5099 using a local variable.
5100 [Lutz Jaenicke, Bodo Moeller]
5101
5102 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
5103 if the SSL_R_LENGTH_MISMATCH error is detected.
5104 [Geoff Thorpe, Bodo Moeller]
5105
5106 *) New 'shared_ldflag' column in Configure platform table.
5107 [Richard Levitte]
5108
5109 *) Fix EVP_CIPHER_mode macro.
5110 ["Dan S. Camper" <dan@bti.net>]
5111
5112 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
5113 type, we must throw them away by setting rr->length to 0.
5114 [D P Chang <dpc@qualys.com>]
5115
5116 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5117
5118 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
5119 <Dominikus.Scherkl@biodata.com>. (The previous implementation
5120 worked incorrectly for those cases where range = 10..._2 and
5121 3*range is two bits longer than range.)
5122 [Bodo Moeller]
5123
5124 *) Only add signing time to PKCS7 structures if it is not already
5125 present.
5126 [Steve Henson]
5127
5128 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
5129 OBJ_ld_ce should be OBJ_id_ce.
5130 Also some ip-pda OIDs in crypto/objects/objects.txt were
5131 incorrect (cf. RFC 3039).
5132 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
5133
5134 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
5135 returns early because it has nothing to do.
5136 [Andy Schneider <andy.schneider@bjss.co.uk>]
5137
5138 *) [In 0.9.6c-engine release:]
5139 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
5140 [Andy Schneider <andy.schneider@bjss.co.uk>]
5141
5142 *) [In 0.9.6c-engine release:]
5143 Add support for Cryptographic Appliance's keyserver technology.
5144 (Use engine 'keyclient')
5145 [Cryptographic Appliances and Geoff Thorpe]
5146
5147 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
5148 is called via tools/c89.sh because arguments have to be
5149 rearranged (all '-L' options must appear before the first object
5150 modules).
5151 [Richard Shapiro <rshapiro@abinitio.com>]
5152
5153 *) [In 0.9.6c-engine release:]
5154 Add support for Broadcom crypto accelerator cards, backported
5155 from 0.9.7.
5156 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
5157
5158 *) [In 0.9.6c-engine release:]
5159 Add support for SureWare crypto accelerator cards from
5160 Baltimore Technologies. (Use engine 'sureware')
5161 [Baltimore Technologies and Mark Cox]
5162
5163 *) [In 0.9.6c-engine release:]
5164 Add support for crypto accelerator cards from Accelerated
5165 Encryption Processing, www.aep.ie. (Use engine 'aep')
5166 [AEP Inc. and Mark Cox]
5167
5168 *) Add a configuration entry for gcc on UnixWare.
5169 [Gary Benson <gbenson@redhat.com>]
5170
5171 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
5172 messages are stored in a single piece (fixed-length part and
5173 variable-length part combined) and fix various bugs found on the way.
5174 [Bodo Moeller]
5175
5176 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
5177 instead. BIO_gethostbyname() does not know what timeouts are
5178 appropriate, so entries would stay in cache even when they have
5179 become invalid.
5180 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
5181
5182 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
5183 faced with a pathologically small ClientHello fragment that does
5184 not contain client_version: Instead of aborting with an error,
5185 simply choose the highest available protocol version (i.e.,
5186 TLS 1.0 unless it is disabled). In practice, ClientHello
5187 messages are never sent like this, but this change gives us
5188 strictly correct behaviour at least for TLS.
5189 [Bodo Moeller]
5190
5191 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
5192 never resets s->method to s->ctx->method when called from within
5193 one of the SSL handshake functions.
5194 [Bodo Moeller; problem pointed out by Niko Baric]
5195
5196 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
5197 (sent using the client's version number) if client_version is
5198 smaller than the protocol version in use. Also change
5199 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
5200 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
5201 the client will at least see that alert.
5202 [Bodo Moeller]
5203
5204 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
5205 correctly.
5206 [Bodo Moeller]
5207
5208 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
5209 client receives HelloRequest while in a handshake.
5210 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
5211
5212 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
5213 should end in 'break', not 'goto end' which circuments various
5214 cleanups done in state SSL_ST_OK. But session related stuff
5215 must be disabled for SSL_ST_OK in the case that we just sent a
5216 HelloRequest.
5217
5218 Also avoid some overhead by not calling ssl_init_wbio_buffer()
5219 before just sending a HelloRequest.
5220 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
5221
5222 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
5223 reveal whether illegal block cipher padding was found or a MAC
5224 verification error occured. (Neither SSLerr() codes nor alerts
5225 are directly visible to potential attackers, but the information
5226 may leak via logfiles.)
5227
5228 Similar changes are not required for the SSL 2.0 implementation
5229 because the number of padding bytes is sent in clear for SSL 2.0,
5230 and the extra bytes are just ignored. However ssl/s2_pkt.c
5231 failed to verify that the purported number of padding bytes is in
5232 the legal range.
5233 [Bodo Moeller]
5234
5235 *) Add OpenUNIX-8 support including shared libraries
5236 (Boyd Lynn Gerber <gerberb@zenez.com>).
5237 [Lutz Jaenicke]
5238
5239 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
5240 'wristwatch attack' using huge encoding parameters (cf.
5241 James H. Manger's CRYPTO 2001 paper). Note that the
5242 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
5243 encoding parameters and hence was not vulnerable.
5244 [Bodo Moeller]
5245
5246 *) BN_sqr() bug fix.
5247 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
5248
5249 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
5250 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
5251 followed by modular reduction.
5252 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
5253
5254 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
5255 equivalent based on BN_pseudo_rand() instead of BN_rand().
5256 [Bodo Moeller]
5257
5258 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
5259 This function was broken, as the check for a new client hello message
5260 to handle SGC did not allow these large messages.
5261 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
5262 [Lutz Jaenicke]
5263
5264 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
5265 [Lutz Jaenicke]
5266
5267 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
5268 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
5269 [Lutz Jaenicke]
5270
5271 *) Rework the configuration and shared library support for Tru64 Unix.
5272 The configuration part makes use of modern compiler features and
5273 still retains old compiler behavior for those that run older versions
5274 of the OS. The shared library support part includes a variant that
5275 uses the RPATH feature, and is available through the special
5276 configuration target "alpha-cc-rpath", which will never be selected
5277 automatically.
5278 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
5279
5280 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
5281 with the same message size as in ssl3_get_certificate_request().
5282 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
5283 messages might inadvertently be reject as too long.
5284 [Petr Lampa <lampa@fee.vutbr.cz>]
5285
5286 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
5287 [Andy Polyakov]
5288
5289 *) Modified SSL library such that the verify_callback that has been set
5290 specificly for an SSL object with SSL_set_verify() is actually being
5291 used. Before the change, a verify_callback set with this function was
5292 ignored and the verify_callback() set in the SSL_CTX at the time of
5293 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
5294 to allow the necessary settings.
5295 [Lutz Jaenicke]
5296
5297 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
5298 explicitly to NULL, as at least on Solaris 8 this seems not always to be
5299 done automatically (in contradiction to the requirements of the C
5300 standard). This made problems when used from OpenSSH.
5301 [Lutz Jaenicke]
5302
5303 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
5304 dh->length and always used
5305
5306 BN_rand_range(priv_key, dh->p).
5307
5308 BN_rand_range() is not necessary for Diffie-Hellman, and this
5309 specific range makes Diffie-Hellman unnecessarily inefficient if
5310 dh->length (recommended exponent length) is much smaller than the
5311 length of dh->p. We could use BN_rand_range() if the order of
5312 the subgroup was stored in the DH structure, but we only have
5313 dh->length.
5314
5315 So switch back to
5316
5317 BN_rand(priv_key, l, ...)
5318
5319 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
5320 otherwise.
5321 [Bodo Moeller]
5322
5323 *) In
5324
5325 RSA_eay_public_encrypt
5326 RSA_eay_private_decrypt
5327 RSA_eay_private_encrypt (signing)
5328 RSA_eay_public_decrypt (signature verification)
5329
5330 (default implementations for RSA_public_encrypt,
5331 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
5332 always reject numbers >= n.
5333 [Bodo Moeller]
5334
5335 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
5336 to synchronize access to 'locking_thread'. This is necessary on
5337 systems where access to 'locking_thread' (an 'unsigned long'
5338 variable) is not atomic.
5339 [Bodo Moeller]
5340
5341 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
5342 *before* setting the 'crypto_lock_rand' flag. The previous code had
5343 a race condition if 0 is a valid thread ID.
5344 [Travis Vitek <vitek@roguewave.com>]
5345
5346 *) Add support for shared libraries under Irix.
5347 [Albert Chin-A-Young <china@thewrittenword.com>]
5348
5349 *) Add configuration option to build on Linux on both big-endian and
5350 little-endian MIPS.
5351 [Ralf Baechle <ralf@uni-koblenz.de>]
5352
5353 *) Add the possibility to create shared libraries on HP-UX.
5354 [Richard Levitte]
5355
5356 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5357
5358 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
5359 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
5360 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
5361 PRNG state recovery was possible based on the output of
5362 one PRNG request appropriately sized to gain knowledge on
5363 'md' followed by enough consecutive 1-byte PRNG requests
5364 to traverse all of 'state'.
5365
5366 1. When updating 'md_local' (the current thread's copy of 'md')
5367 during PRNG output generation, hash all of the previous
5368 'md_local' value, not just the half used for PRNG output.
5369
5370 2. Make the number of bytes from 'state' included into the hash
5371 independent from the number of PRNG bytes requested.
5372
5373 The first measure alone would be sufficient to avoid
5374 Markku-Juhani's attack. (Actually it had never occurred
5375 to me that the half of 'md_local' used for chaining was the
5376 half from which PRNG output bytes were taken -- I had always
5377 assumed that the secret half would be used.) The second
5378 measure makes sure that additional data from 'state' is never
5379 mixed into 'md_local' in small portions; this heuristically
5380 further strengthens the PRNG.
5381 [Bodo Moeller]
5382
5383 *) Fix crypto/bn/asm/mips3.s.
5384 [Andy Polyakov]
5385
5386 *) When only the key is given to "enc", the IV is undefined. Print out
5387 an error message in this case.
5388 [Lutz Jaenicke]
5389
5390 *) Handle special case when X509_NAME is empty in X509 printing routines.
5391 [Steve Henson]
5392
5393 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
5394 positive and less than q.
5395 [Bodo Moeller]
5396
5397 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
5398 used: it isn't thread safe and the add_lock_callback should handle
5399 that itself.
5400 [Paul Rose <Paul.Rose@bridge.com>]
5401
5402 *) Verify that incoming data obeys the block size in
5403 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
5404 [Bodo Moeller]
5405
5406 *) Fix OAEP check.
5407 [Ulf Möller, Bodo Möller]
5408
5409 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
5410 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
5411 when fixing the server behaviour for backwards-compatible 'client
5412 hello' messages. (Note that the attack is impractical against
5413 SSL 3.0 and TLS 1.0 anyway because length and version checking
5414 means that the probability of guessing a valid ciphertext is
5415 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
5416 paper.)
5417
5418 Before 0.9.5, the countermeasure (hide the error by generating a
5419 random 'decryption result') did not work properly because
5420 ERR_clear_error() was missing, meaning that SSL_get_error() would
5421 detect the supposedly ignored error.
5422
5423 Both problems are now fixed.
5424 [Bodo Moeller]
5425
5426 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
5427 (previously it was 1024).
5428 [Bodo Moeller]
5429
5430 *) Fix for compatibility mode trust settings: ignore trust settings
5431 unless some valid trust or reject settings are present.
5432 [Steve Henson]
5433
5434 *) Fix for blowfish EVP: its a variable length cipher.
5435 [Steve Henson]
5436
5437 *) Fix various bugs related to DSA S/MIME verification. Handle missing
5438 parameters in DSA public key structures and return an error in the
5439 DSA routines if parameters are absent.
5440 [Steve Henson]
5441
5442 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
5443 in the current directory if neither $RANDFILE nor $HOME was set.
5444 RAND_file_name() in 0.9.6a returned NULL in this case. This has
5445 caused some confusion to Windows users who haven't defined $HOME.
5446 Thus RAND_file_name() is changed again: e_os.h can define a
5447 DEFAULT_HOME, which will be used if $HOME is not set.
5448 For Windows, we use "C:"; on other platforms, we still require
5449 environment variables.
5450
5451 *) Move 'if (!initialized) RAND_poll()' into regions protected by
5452 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
5453 having multiple threads call RAND_poll() concurrently.
5454 [Bodo Moeller]
5455
5456 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
5457 combination of a flag and a thread ID variable.
5458 Otherwise while one thread is in ssleay_rand_bytes (which sets the
5459 flag), *other* threads can enter ssleay_add_bytes without obeying
5460 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
5461 that they do not hold after the first thread unsets add_do_not_lock).
5462 [Bodo Moeller]
5463
5464 *) Change bctest again: '-x' expressions are not available in all
5465 versions of 'test'.
5466 [Bodo Moeller]
5467
5468 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5469
5470 *) Fix a couple of memory leaks in PKCS7_dataDecode()
5471 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
5472
5473 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
5474 the default extension for executables, if any. Also, make the perl
5475 scripts that use symlink() to test if it really exists and use "cp"
5476 if it doesn't. All this made OpenSSL compilable and installable in
5477 CygWin.
5478 [Richard Levitte]
5479
5480 *) Fix for asn1_GetSequence() for indefinite length constructed data.
5481 If SEQUENCE is length is indefinite just set c->slen to the total
5482 amount of data available.
5483 [Steve Henson, reported by shige@FreeBSD.org]
5484 [This change does not apply to 0.9.7.]
5485
5486 *) Change bctest to avoid here-documents inside command substitution
5487 (workaround for FreeBSD /bin/sh bug).
5488 For compatibility with Ultrix, avoid shell functions (introduced
5489 in the bctest version that searches along $PATH).
5490 [Bodo Moeller]
5491
5492 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
5493 with des_encrypt() defined on some operating systems, like Solaris
5494 and UnixWare.
5495 [Richard Levitte]
5496
5497 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
5498 On the Importance of Eliminating Errors in Cryptographic
5499 Computations, J. Cryptology 14 (2001) 2, 101-119,
5500 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
5501 [Ulf Moeller]
5502
5503 *) MIPS assembler BIGNUM division bug fix.
5504 [Andy Polyakov]
5505
5506 *) Disabled incorrect Alpha assembler code.
5507 [Richard Levitte]
5508
5509 *) Fix PKCS#7 decode routines so they correctly update the length
5510 after reading an EOC for the EXPLICIT tag.
5511 [Steve Henson]
5512 [This change does not apply to 0.9.7.]
5513
5514 *) Fix bug in PKCS#12 key generation routines. This was triggered
5515 if a 3DES key was generated with a 0 initial byte. Include
5516 PKCS12_BROKEN_KEYGEN compilation option to retain the old
5517 (but broken) behaviour.
5518 [Steve Henson]
5519
5520 *) Enhance bctest to search for a working bc along $PATH and print
5521 it when found.
5522 [Tim Rice <tim@multitalents.net> via Richard Levitte]
5523
5524 *) Fix memory leaks in err.c: free err_data string if necessary;
5525 don't write to the wrong index in ERR_set_error_data.
5526 [Bodo Moeller]
5527
5528 *) Implement ssl23_peek (analogous to ssl23_read), which previously
5529 did not exist.
5530 [Bodo Moeller]
5531
5532 *) Replace rdtsc with _emit statements for VC++ version 5.
5533 [Jeremy Cooper <jeremy@baymoo.org>]
5534
5535 *) Make it possible to reuse SSLv2 sessions.
5536 [Richard Levitte]
5537
5538 *) In copy_email() check for >= 0 as a return value for
5539 X509_NAME_get_index_by_NID() since 0 is a valid index.
5540 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
5541
5542 *) Avoid coredump with unsupported or invalid public keys by checking if
5543 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
5544 PKCS7_verify() fails with non detached data.
5545 [Steve Henson]
5546
5547 *) Don't use getenv in library functions when run as setuid/setgid.
5548 New function OPENSSL_issetugid().
5549 [Ulf Moeller]
5550
5551 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
5552 due to incorrect handling of multi-threading:
5553
5554 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
5555
5556 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
5557
5558 3. Count how many times MemCheck_off() has been called so that
5559 nested use can be treated correctly. This also avoids
5560 inband-signalling in the previous code (which relied on the
5561 assumption that thread ID 0 is impossible).
5562 [Bodo Moeller]
5563
5564 *) Add "-rand" option also to s_client and s_server.
5565 [Lutz Jaenicke]
5566
5567 *) Fix CPU detection on Irix 6.x.
5568 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
5569 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5570
5571 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
5572 was empty.
5573 [Steve Henson]
5574 [This change does not apply to 0.9.7.]
5575
5576 *) Use the cached encoding of an X509_NAME structure rather than
5577 copying it. This is apparently the reason for the libsafe "errors"
5578 but the code is actually correct.
5579 [Steve Henson]
5580
5581 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
5582 Bleichenbacher's DSA attack.
5583 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
5584 to be set and top=0 forces the highest bit to be set; top=-1 is new
5585 and leaves the highest bit random.
5586 [Ulf Moeller, Bodo Moeller]
5587
5588 *) In the NCONF_...-based implementations for CONF_... queries
5589 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
5590 a temporary CONF structure with the data component set to NULL
5591 (which gives segmentation faults in lh_retrieve).
5592 Instead, use NULL for the CONF pointer in CONF_get_string and
5593 CONF_get_number (which may use environment variables) and directly
5594 return NULL from CONF_get_section.
5595 [Bodo Moeller]
5596
5597 *) Fix potential buffer overrun for EBCDIC.
5598 [Ulf Moeller]
5599
5600 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
5601 keyUsage if basicConstraints absent for a CA.
5602 [Steve Henson]
5603
5604 *) Make SMIME_write_PKCS7() write mail header values with a format that
5605 is more generally accepted (no spaces before the semicolon), since
5606 some programs can't parse those values properly otherwise. Also make
5607 sure BIO's that break lines after each write do not create invalid
5608 headers.
5609 [Richard Levitte]
5610
5611 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
5612 macros previously used would not encode an empty SEQUENCE OF
5613 and break the signature.
5614 [Steve Henson]
5615 [This change does not apply to 0.9.7.]
5616
5617 *) Zero the premaster secret after deriving the master secret in
5618 DH ciphersuites.
5619 [Steve Henson]
5620
5621 *) Add some EVP_add_digest_alias registrations (as found in
5622 OpenSSL_add_all_digests()) to SSL_library_init()
5623 aka OpenSSL_add_ssl_algorithms(). This provides improved
5624 compatibility with peers using X.509 certificates
5625 with unconventional AlgorithmIdentifier OIDs.
5626 [Bodo Moeller]
5627
5628 *) Fix for Irix with NO_ASM.
5629 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5630
5631 *) ./config script fixes.
5632 [Ulf Moeller, Richard Levitte]
5633
5634 *) Fix 'openssl passwd -1'.
5635 [Bodo Moeller]
5636
5637 *) Change PKCS12_key_gen_asc() so it can cope with non null
5638 terminated strings whose length is passed in the passlen
5639 parameter, for example from PEM callbacks. This was done
5640 by adding an extra length parameter to asc2uni().
5641 [Steve Henson, reported by <oddissey@samsung.co.kr>]
5642
5643 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
5644 call failed, free the DSA structure.
5645 [Bodo Moeller]
5646
5647 *) Fix to uni2asc() to cope with zero length Unicode strings.
5648 These are present in some PKCS#12 files.
5649 [Steve Henson]
5650
5651 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
5652 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
5653 when writing a 32767 byte record.
5654 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
5655
5656 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
5657 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
5658
5659 (RSA objects have a reference count access to which is protected
5660 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
5661 so they are meant to be shared between threads.)
5662 [Bodo Moeller, Geoff Thorpe; original patch submitted by
5663 "Reddie, Steven" <Steven.Reddie@ca.com>]
5664
5665 *) Fix a deadlock in CRYPTO_mem_leaks().
5666 [Bodo Moeller]
5667
5668 *) Use better test patterns in bntest.
5669 [Ulf Möller]
5670
5671 *) rand_win.c fix for Borland C.
5672 [Ulf Möller]
5673
5674 *) BN_rshift bugfix for n == 0.
5675 [Bodo Moeller]
5676
5677 *) Add a 'bctest' script that checks for some known 'bc' bugs
5678 so that 'make test' does not abort just because 'bc' is broken.
5679 [Bodo Moeller]
5680
5681 *) Store verify_result within SSL_SESSION also for client side to
5682 avoid potential security hole. (Re-used sessions on the client side
5683 always resulted in verify_result==X509_V_OK, not using the original
5684 result of the server certificate verification.)
5685 [Lutz Jaenicke]
5686
5687 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
5688 SSL3_RT_APPLICATION_DATA, return 0.
5689 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
5690 [Bodo Moeller]
5691
5692 *) Fix SSL_peek:
5693 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
5694 releases, have been re-implemented by renaming the previous
5695 implementations of ssl2_read and ssl3_read to ssl2_read_internal
5696 and ssl3_read_internal, respectively, and adding 'peek' parameters
5697 to them. The new ssl[23]_{read,peek} functions are calls to
5698 ssl[23]_read_internal with the 'peek' flag set appropriately.
5699 A 'peek' parameter has also been added to ssl3_read_bytes, which
5700 does the actual work for ssl3_read_internal.
5701 [Bodo Moeller]
5702
5703 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
5704 the method-specific "init()" handler. Also clean up ex_data after
5705 calling the method-specific "finish()" handler. Previously, this was
5706 happening the other way round.
5707 [Geoff Thorpe]
5708
5709 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
5710 The previous value, 12, was not always sufficient for BN_mod_exp().
5711 [Bodo Moeller]
5712
5713 *) Make sure that shared libraries get the internal name engine with
5714 the full version number and not just 0. This should mark the
5715 shared libraries as not backward compatible. Of course, this should
5716 be changed again when we can guarantee backward binary compatibility.
5717 [Richard Levitte]
5718
5719 *) Fix typo in get_cert_by_subject() in by_dir.c
5720 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
5721
5722 *) Rework the system to generate shared libraries:
5723
5724 - Make note of the expected extension for the shared libraries and
5725 if there is a need for symbolic links from for example libcrypto.so.0
5726 to libcrypto.so.0.9.7. There is extended info in Configure for
5727 that.
5728
5729 - Make as few rebuilds of the shared libraries as possible.
5730
5731 - Still avoid linking the OpenSSL programs with the shared libraries.
5732
5733 - When installing, install the shared libraries separately from the
5734 static ones.
5735 [Richard Levitte]
5736
5737 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
5738
5739 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
5740 and not in SSL_clear because the latter is also used by the
5741 accept/connect functions; previously, the settings made by
5742 SSL_set_read_ahead would be lost during the handshake.
5743 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
5744
5745 *) Correct util/mkdef.pl to be selective about disabled algorithms.
5746 Previously, it would create entries for disableed algorithms no
5747 matter what.
5748 [Richard Levitte]
5749
5750 *) Added several new manual pages for SSL_* function.
5751 [Lutz Jaenicke]
5752
5753 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5754
5755 *) In ssl23_get_client_hello, generate an error message when faced
5756 with an initial SSL 3.0/TLS record that is too small to contain the
5757 first two bytes of the ClientHello message, i.e. client_version.
5758 (Note that this is a pathologic case that probably has never happened
5759 in real life.) The previous approach was to use the version number
5760 from the record header as a substitute; but our protocol choice
5761 should not depend on that one because it is not authenticated
5762 by the Finished messages.
5763 [Bodo Moeller]
5764
5765 *) More robust randomness gathering functions for Windows.
5766 [Jeffrey Altman <jaltman@columbia.edu>]
5767
5768 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
5769 not set then we don't setup the error code for issuer check errors
5770 to avoid possibly overwriting other errors which the callback does
5771 handle. If an application does set the flag then we assume it knows
5772 what it is doing and can handle the new informational codes
5773 appropriately.
5774 [Steve Henson]
5775
5776 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
5777 a general "ANY" type, as such it should be able to decode anything
5778 including tagged types. However it didn't check the class so it would
5779 wrongly interpret tagged types in the same way as their universal
5780 counterpart and unknown types were just rejected. Changed so that the
5781 tagged and unknown types are handled in the same way as a SEQUENCE:
5782 that is the encoding is stored intact. There is also a new type
5783 "V_ASN1_OTHER" which is used when the class is not universal, in this
5784 case we have no idea what the actual type is so we just lump them all
5785 together.
5786 [Steve Henson]
5787
5788 *) On VMS, stdout may very well lead to a file that is written to
5789 in a record-oriented fashion. That means that every write() will
5790 write a separate record, which will be read separately by the
5791 programs trying to read from it. This can be very confusing.
5792
5793 The solution is to put a BIO filter in the way that will buffer
5794 text until a linefeed is reached, and then write everything a
5795 line at a time, so every record written will be an actual line,
5796 not chunks of lines and not (usually doesn't happen, but I've
5797 seen it once) several lines in one record. BIO_f_linebuffer() is
5798 the answer.
5799
5800 Currently, it's a VMS-only method, because that's where it has
5801 been tested well enough.
5802 [Richard Levitte]
5803
5804 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
5805 it can return incorrect results.
5806 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
5807 but it was in 0.9.6-beta[12].)
5808 [Bodo Moeller]
5809
5810 *) Disable the check for content being present when verifying detached
5811 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
5812 include zero length content when signing messages.
5813 [Steve Henson]
5814
5815 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
5816 BIO_ctrl (for BIO pairs).
5817 [Bodo Möller]
5818
5819 *) Add DSO method for VMS.
5820 [Richard Levitte]
5821
5822 *) Bug fix: Montgomery multiplication could produce results with the
5823 wrong sign.
5824 [Ulf Möller]
5825
5826 *) Add RPM specification openssl.spec and modify it to build three
5827 packages. The default package contains applications, application
5828 documentation and run-time libraries. The devel package contains
5829 include files, static libraries and function documentation. The
5830 doc package contains the contents of the doc directory. The original
5831 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5832 [Richard Levitte]
5833
5834 *) Add a large number of documentation files for many SSL routines.
5835 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5836
5837 *) Add a configuration entry for Sony News 4.
5838 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5839
5840 *) Don't set the two most significant bits to one when generating a
5841 random number < q in the DSA library.
5842 [Ulf Möller]
5843
5844 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
5845 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5846 the underlying transport is blocking) if a handshake took place.
5847 (The default behaviour is needed by applications such as s_client
5848 and s_server that use select() to determine when to use SSL_read;
5849 but for applications that know in advance when to expect data, it
5850 just makes things more complicated.)
5851 [Bodo Moeller]
5852
5853 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5854 from EGD.
5855 [Ben Laurie]
5856
5857 *) Add a few more EBCDIC conditionals that make `req' and `x509'
5858 work better on such systems.
5859 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5860
5861 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5862 Update PKCS12_parse() so it copies the friendlyName and the
5863 keyid to the certificates aux info.
5864 [Steve Henson]
5865
5866 *) Fix bug in PKCS7_verify() which caused an infinite loop
5867 if there was more than one signature.
5868 [Sven Uszpelkat <su@celocom.de>]
5869
5870 *) Major change in util/mkdef.pl to include extra information
5871 about each symbol, as well as presentig variables as well
5872 as functions. This change means that there's n more need
5873 to rebuild the .num files when some algorithms are excluded.
5874 [Richard Levitte]
5875
5876 *) Allow the verify time to be set by an application,
5877 rather than always using the current time.
5878 [Steve Henson]
5879
5880 *) Phase 2 verify code reorganisation. The certificate
5881 verify code now looks up an issuer certificate by a
5882 number of criteria: subject name, authority key id
5883 and key usage. It also verifies self signed certificates
5884 by the same criteria. The main comparison function is
5885 X509_check_issued() which performs these checks.
5886
5887 Lot of changes were necessary in order to support this
5888 without completely rewriting the lookup code.
5889
5890 Authority and subject key identifier are now cached.
5891
5892 The LHASH 'certs' is X509_STORE has now been replaced
5893 by a STACK_OF(X509_OBJECT). This is mainly because an
5894 LHASH can't store or retrieve multiple objects with
5895 the same hash value.
5896
5897 As a result various functions (which were all internal
5898 use only) have changed to handle the new X509_STORE
5899 structure. This will break anything that messed round
5900 with X509_STORE internally.
5901
5902 The functions X509_STORE_add_cert() now checks for an
5903 exact match, rather than just subject name.
5904
5905 The X509_STORE API doesn't directly support the retrieval
5906 of multiple certificates matching a given criteria, however
5907 this can be worked round by performing a lookup first
5908 (which will fill the cache with candidate certificates)
5909 and then examining the cache for matches. This is probably
5910 the best we can do without throwing out X509_LOOKUP
5911 entirely (maybe later...).
5912
5913 The X509_VERIFY_CTX structure has been enhanced considerably.
5914
5915 All certificate lookup operations now go via a get_issuer()
5916 callback. Although this currently uses an X509_STORE it
5917 can be replaced by custom lookups. This is a simple way
5918 to bypass the X509_STORE hackery necessary to make this
5919 work and makes it possible to use more efficient techniques
5920 in future. A very simple version which uses a simple
5921 STACK for its trusted certificate store is also provided
5922 using X509_STORE_CTX_trusted_stack().
5923
5924 The verify_cb() and verify() callbacks now have equivalents
5925 in the X509_STORE_CTX structure.
5926
5927 X509_STORE_CTX also has a 'flags' field which can be used
5928 to customise the verify behaviour.
5929 [Steve Henson]
5930
5931 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
5932 excludes S/MIME capabilities.
5933 [Steve Henson]
5934
5935 *) When a certificate request is read in keep a copy of the
5936 original encoding of the signed data and use it when outputing
5937 again. Signatures then use the original encoding rather than
5938 a decoded, encoded version which may cause problems if the
5939 request is improperly encoded.
5940 [Steve Henson]
5941
5942 *) For consistency with other BIO_puts implementations, call
5943 buffer_write(b, ...) directly in buffer_puts instead of calling
5944 BIO_write(b, ...).
5945
5946 In BIO_puts, increment b->num_write as in BIO_write.
5947 [Peter.Sylvester@EdelWeb.fr]
5948
5949 *) Fix BN_mul_word for the case where the word is 0. (We have to use
5950 BN_zero, we may not return a BIGNUM with an array consisting of
5951 words set to zero.)
5952 [Bodo Moeller]
5953
5954 *) Avoid calling abort() from within the library when problems are
5955 detected, except if preprocessor symbols have been defined
5956 (such as REF_CHECK, BN_DEBUG etc.).
5957 [Bodo Moeller]
5958
5959 *) New openssl application 'rsautl'. This utility can be
5960 used for low level RSA operations. DER public key
5961 BIO/fp routines also added.
5962 [Steve Henson]
5963
5964 *) New Configure entry and patches for compiling on QNX 4.
5965 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5966
5967 *) A demo state-machine implementation was sponsored by
5968 Nuron (http://www.nuron.com/) and is now available in
5969 demos/state_machine.
5970 [Ben Laurie]
5971
5972 *) New options added to the 'dgst' utility for signature
5973 generation and verification.
5974 [Steve Henson]
5975
5976 *) Unrecognized PKCS#7 content types are now handled via a
5977 catch all ASN1_TYPE structure. This allows unsupported
5978 types to be stored as a "blob" and an application can
5979 encode and decode it manually.
5980 [Steve Henson]
5981
5982 *) Fix various signed/unsigned issues to make a_strex.c
5983 compile under VC++.
5984 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5985
5986 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5987 length if passed a buffer. ASN1_INTEGER_to_BN failed
5988 if passed a NULL BN and its argument was negative.
5989 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5990
5991 *) Modification to PKCS#7 encoding routines to output definite
5992 length encoding. Since currently the whole structures are in
5993 memory there's not real point in using indefinite length
5994 constructed encoding. However if OpenSSL is compiled with
5995 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5996 [Steve Henson]
5997
5998 *) Added BIO_vprintf() and BIO_vsnprintf().
5999 [Richard Levitte]
6000
6001 *) Added more prefixes to parse for in the the strings written
6002 through a logging bio, to cover all the levels that are available
6003 through syslog. The prefixes are now:
6004
6005 PANIC, EMERG, EMR => LOG_EMERG
6006 ALERT, ALR => LOG_ALERT
6007 CRIT, CRI => LOG_CRIT
6008 ERROR, ERR => LOG_ERR
6009 WARNING, WARN, WAR => LOG_WARNING
6010 NOTICE, NOTE, NOT => LOG_NOTICE
6011 INFO, INF => LOG_INFO
6012 DEBUG, DBG => LOG_DEBUG
6013
6014 and as before, if none of those prefixes are present at the
6015 beginning of the string, LOG_ERR is chosen.
6016
6017 On Win32, the LOG_* levels are mapped according to this:
6018
6019 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
6020 LOG_WARNING => EVENTLOG_WARNING_TYPE
6021 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6022
6023 [Richard Levitte]
6024
6025 *) Made it possible to reconfigure with just the configuration
6026 argument "reconf" or "reconfigure". The command line arguments
6027 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
6028 and are retrieved from there when reconfiguring.
6029 [Richard Levitte]
6030
6031 *) MD4 implemented.
6032 [Assar Westerlund <assar@sics.se>, Richard Levitte]
6033
6034 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
6035 [Richard Levitte]
6036
6037 *) The obj_dat.pl script was messing up the sorting of object
6038 names. The reason was that it compared the quoted version
6039 of strings as a result "OCSP" > "OCSP Signing" because
6040 " > SPACE. Changed script to store unquoted versions of
6041 names and add quotes on output. It was also omitting some
6042 names from the lookup table if they were given a default
6043 value (that is if SN is missing it is given the same
6044 value as LN and vice versa), these are now added on the
6045 grounds that if an object has a name we should be able to
6046 look it up. Finally added warning output when duplicate
6047 short or long names are found.
6048 [Steve Henson]
6049
6050 *) Changes needed for Tandem NSK.
6051 [Scott Uroff <scott@xypro.com>]
6052
6053 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
6054 RSA_padding_check_SSLv23(), special padding was never detected
6055 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
6056 version rollback attacks was not effective.
6057
6058 In s23_clnt.c, don't use special rollback-attack detection padding
6059 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
6060 client; similarly, in s23_srvr.c, don't do the rollback check if
6061 SSL 2.0 is the only protocol enabled in the server.
6062 [Bodo Moeller]
6063
6064 *) Make it possible to get hexdumps of unprintable data with 'openssl
6065 asn1parse'. By implication, the functions ASN1_parse_dump() and
6066 BIO_dump_indent() are added.
6067 [Richard Levitte]
6068
6069 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
6070 these print out strings and name structures based on various
6071 flags including RFC2253 support and proper handling of
6072 multibyte characters. Added options to the 'x509' utility
6073 to allow the various flags to be set.
6074 [Steve Henson]
6075
6076 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
6077 Also change the functions X509_cmp_current_time() and
6078 X509_gmtime_adj() work with an ASN1_TIME structure,
6079 this will enable certificates using GeneralizedTime in validity
6080 dates to be checked.
6081 [Steve Henson]
6082
6083 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
6084 negative public key encodings) on by default,
6085 NO_NEG_PUBKEY_BUG can be set to disable it.
6086 [Steve Henson]
6087
6088 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
6089 content octets. An i2c_ASN1_OBJECT is unnecessary because
6090 the encoding can be trivially obtained from the structure.
6091 [Steve Henson]
6092
6093 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
6094 not read locks (CRYPTO_r_[un]lock).
6095 [Bodo Moeller]
6096
6097 *) A first attempt at creating official support for shared
6098 libraries through configuration. I've kept it so the
6099 default is static libraries only, and the OpenSSL programs
6100 are always statically linked for now, but there are
6101 preparations for dynamic linking in place.
6102 This has been tested on Linux and Tru64.
6103 [Richard Levitte]
6104
6105 *) Randomness polling function for Win9x, as described in:
6106 Peter Gutmann, Software Generation of Practically Strong
6107 Random Numbers.
6108 [Ulf Möller]
6109
6110 *) Fix so PRNG is seeded in req if using an already existing
6111 DSA key.
6112 [Steve Henson]
6113
6114 *) New options to smime application. -inform and -outform
6115 allow alternative formats for the S/MIME message including
6116 PEM and DER. The -content option allows the content to be
6117 specified separately. This should allow things like Netscape
6118 form signing output easier to verify.
6119 [Steve Henson]
6120
6121 *) Fix the ASN1 encoding of tags using the 'long form'.
6122 [Steve Henson]
6123
6124 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
6125 STRING types. These convert content octets to and from the
6126 underlying type. The actual tag and length octets are
6127 already assumed to have been read in and checked. These
6128 are needed because all other string types have virtually
6129 identical handling apart from the tag. By having versions
6130 of the ASN1 functions that just operate on content octets
6131 IMPLICIT tagging can be handled properly. It also allows
6132 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
6133 and ASN1_INTEGER are identical apart from the tag.
6134 [Steve Henson]
6135
6136 *) Change the handling of OID objects as follows:
6137
6138 - New object identifiers are inserted in objects.txt, following
6139 the syntax given in objects.README.
6140 - objects.pl is used to process obj_mac.num and create a new
6141 obj_mac.h.
6142 - obj_dat.pl is used to create a new obj_dat.h, using the data in
6143 obj_mac.h.
6144
6145 This is currently kind of a hack, and the perl code in objects.pl
6146 isn't very elegant, but it works as I intended. The simplest way
6147 to check that it worked correctly is to look in obj_dat.h and
6148 check the array nid_objs and make sure the objects haven't moved
6149 around (this is important!). Additions are OK, as well as
6150 consistent name changes.
6151 [Richard Levitte]
6152
6153 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
6154 [Bodo Moeller]
6155
6156 *) Addition of the command line parameter '-rand file' to 'openssl req'.
6157 The given file adds to whatever has already been seeded into the
6158 random pool through the RANDFILE configuration file option or
6159 environment variable, or the default random state file.
6160 [Richard Levitte]
6161
6162 *) mkstack.pl now sorts each macro group into lexical order.
6163 Previously the output order depended on the order the files
6164 appeared in the directory, resulting in needless rewriting
6165 of safestack.h .
6166 [Steve Henson]
6167
6168 *) Patches to make OpenSSL compile under Win32 again. Mostly
6169 work arounds for the VC++ problem that it treats func() as
6170 func(void). Also stripped out the parts of mkdef.pl that
6171 added extra typesafe functions: these no longer exist.
6172 [Steve Henson]
6173
6174 *) Reorganisation of the stack code. The macros are now all
6175 collected in safestack.h . Each macro is defined in terms of
6176 a "stack macro" of the form SKM_<name>(type, a, b). The
6177 DEBUG_SAFESTACK is now handled in terms of function casts,
6178 this has the advantage of retaining type safety without the
6179 use of additional functions. If DEBUG_SAFESTACK is not defined
6180 then the non typesafe macros are used instead. Also modified the
6181 mkstack.pl script to handle the new form. Needs testing to see
6182 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
6183 the default if no major problems. Similar behaviour for ASN1_SET_OF
6184 and PKCS12_STACK_OF.
6185 [Steve Henson]
6186
6187 *) When some versions of IIS use the 'NET' form of private key the
6188 key derivation algorithm is different. Normally MD5(password) is
6189 used as a 128 bit RC4 key. In the modified case
6190 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
6191 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
6192 as the old Netscape_RSA functions except they have an additional
6193 'sgckey' parameter which uses the modified algorithm. Also added
6194 an -sgckey command line option to the rsa utility. Thanks to
6195 Adrian Peck <bertie@ncipher.com> for posting details of the modified
6196 algorithm to openssl-dev.
6197 [Steve Henson]
6198
6199 *) The evp_local.h macros were using 'c.##kname' which resulted in
6200 invalid expansion on some systems (SCO 5.0.5 for example).
6201 Corrected to 'c.kname'.
6202 [Phillip Porch <root@theporch.com>]
6203
6204 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
6205 a STACK of email addresses from a certificate or request, these look
6206 in the subject name and the subject alternative name extensions and
6207 omit any duplicate addresses.
6208 [Steve Henson]
6209
6210 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
6211 This makes DSA verification about 2 % faster.
6212 [Bodo Moeller]
6213
6214 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
6215 (meaning that now 2^5 values will be precomputed, which is only 4 KB
6216 plus overhead for 1024 bit moduli).
6217 This makes exponentiations about 0.5 % faster for 1024 bit
6218 exponents (as measured by "openssl speed rsa2048").
6219 [Bodo Moeller]
6220
6221 *) Rename memory handling macros to avoid conflicts with other
6222 software:
6223 Malloc => OPENSSL_malloc
6224 Malloc_locked => OPENSSL_malloc_locked
6225 Realloc => OPENSSL_realloc
6226 Free => OPENSSL_free
6227 [Richard Levitte]
6228
6229 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
6230 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6231 [Bodo Moeller]
6232
6233 *) CygWin32 support.
6234 [John Jarvie <jjarvie@newsguy.com>]
6235
6236 *) The type-safe stack code has been rejigged. It is now only compiled
6237 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
6238 by default all type-specific stack functions are "#define"d back to
6239 standard stack functions. This results in more streamlined output
6240 but retains the type-safety checking possibilities of the original
6241 approach.
6242 [Geoff Thorpe]
6243
6244 *) The STACK code has been cleaned up, and certain type declarations
6245 that didn't make a lot of sense have been brought in line. This has
6246 also involved a cleanup of sorts in safestack.h to more correctly
6247 map type-safe stack functions onto their plain stack counterparts.
6248 This work has also resulted in a variety of "const"ifications of
6249 lots of the code, especially "_cmp" operations which should normally
6250 be prototyped with "const" parameters anyway.
6251 [Geoff Thorpe]
6252
6253 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
6254 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
6255 (The PRNG state consists of two parts, the large pool 'state' and 'md',
6256 where all of 'md' is used each time the PRNG is used, but 'state'
6257 is used only indexed by a cyclic counter. As entropy may not be
6258 well distributed from the beginning, 'md' is important as a
6259 chaining variable. However, the output function chains only half
6260 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
6261 all of 'md', and seeding with STATE_SIZE dummy bytes will result
6262 in all of 'state' being rewritten, with the new values depending
6263 on virtually all of 'md'. This overcomes the 80 bit limitation.)
6264 [Bodo Moeller]
6265
6266 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
6267 the handshake is continued after ssl_verify_cert_chain();
6268 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
6269 can lead to 'unexplainable' connection aborts later.
6270 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
6271
6272 *) Major EVP API cipher revision.
6273 Add hooks for extra EVP features. This allows various cipher
6274 parameters to be set in the EVP interface. Support added for variable
6275 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
6276 setting of RC2 and RC5 parameters.
6277
6278 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
6279 ciphers.
6280
6281 Remove lots of duplicated code from the EVP library. For example *every*
6282 cipher init() function handles the 'iv' in the same way according to the
6283 cipher mode. They also all do nothing if the 'key' parameter is NULL and
6284 for CFB and OFB modes they zero ctx->num.
6285
6286 New functionality allows removal of S/MIME code RC2 hack.
6287
6288 Most of the routines have the same form and so can be declared in terms
6289 of macros.
6290
6291 By shifting this to the top level EVP_CipherInit() it can be removed from
6292 all individual ciphers. If the cipher wants to handle IVs or keys
6293 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
6294 flags.
6295
6296 Change lots of functions like EVP_EncryptUpdate() to now return a
6297 value: although software versions of the algorithms cannot fail
6298 any installed hardware versions can.
6299 [Steve Henson]
6300
6301 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
6302 this option is set, tolerate broken clients that send the negotiated
6303 protocol version number instead of the requested protocol version
6304 number.
6305 [Bodo Moeller]
6306
6307 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
6308 i.e. non-zero for export ciphersuites, zero otherwise.
6309 Previous versions had this flag inverted, inconsistent with
6310 rsa_tmp_cb (..._TMP_RSA_CB).
6311 [Bodo Moeller; problem reported by Amit Chopra]
6312
6313 *) Add missing DSA library text string. Work around for some IIS
6314 key files with invalid SEQUENCE encoding.
6315 [Steve Henson]
6316
6317 *) Add a document (doc/standards.txt) that list all kinds of standards
6318 and so on that are implemented in OpenSSL.
6319 [Richard Levitte]
6320
6321 *) Enhance c_rehash script. Old version would mishandle certificates
6322 with the same subject name hash and wouldn't handle CRLs at all.
6323 Added -fingerprint option to crl utility, to support new c_rehash
6324 features.
6325 [Steve Henson]
6326
6327 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
6328 [Ulf Möller]
6329
6330 *) Fix for SSL server purpose checking. Server checking was
6331 rejecting certificates which had extended key usage present
6332 but no ssl client purpose.
6333 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
6334
6335 *) Make PKCS#12 code work with no password. The PKCS#12 spec
6336 is a little unclear about how a blank password is handled.
6337 Since the password in encoded as a BMPString with terminating
6338 double NULL a zero length password would end up as just the
6339 double NULL. However no password at all is different and is
6340 handled differently in the PKCS#12 key generation code. NS
6341 treats a blank password as zero length. MSIE treats it as no
6342 password on export: but it will try both on import. We now do
6343 the same: PKCS12_parse() tries zero length and no password if
6344 the password is set to "" or NULL (NULL is now a valid password:
6345 it wasn't before) as does the pkcs12 application.
6346 [Steve Henson]
6347
6348 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
6349 perror when PEM_read_bio_X509_REQ fails, the error message must
6350 be obtained from the error queue.
6351 [Bodo Moeller]
6352
6353 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
6354 it in ERR_remove_state if appropriate, and change ERR_get_state
6355 accordingly to avoid race conditions (this is necessary because
6356 thread_hash is no longer constant once set).
6357 [Bodo Moeller]
6358
6359 *) Bugfix for linux-elf makefile.one.
6360 [Ulf Möller]
6361
6362 *) RSA_get_default_method() will now cause a default
6363 RSA_METHOD to be chosen if one doesn't exist already.
6364 Previously this was only set during a call to RSA_new()
6365 or RSA_new_method(NULL) meaning it was possible for
6366 RSA_get_default_method() to return NULL.
6367 [Geoff Thorpe]
6368
6369 *) Added native name translation to the existing DSO code
6370 that will convert (if the flag to do so is set) filenames
6371 that are sufficiently small and have no path information
6372 into a canonical native form. Eg. "blah" converted to
6373 "libblah.so" or "blah.dll" etc.
6374 [Geoff Thorpe]
6375
6376 *) New function ERR_error_string_n(e, buf, len) which is like
6377 ERR_error_string(e, buf), but writes at most 'len' bytes
6378 including the 0 terminator. For ERR_error_string_n, 'buf'
6379 may not be NULL.
6380 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
6381
6382 *) CONF library reworked to become more general. A new CONF
6383 configuration file reader "class" is implemented as well as a
6384 new functions (NCONF_*, for "New CONF") to handle it. The now
6385 old CONF_* functions are still there, but are reimplemented to
6386 work in terms of the new functions. Also, a set of functions
6387 to handle the internal storage of the configuration data is
6388 provided to make it easier to write new configuration file
6389 reader "classes" (I can definitely see something reading a
6390 configuration file in XML format, for example), called _CONF_*,
6391 or "the configuration storage API"...
6392
6393 The new configuration file reading functions are:
6394
6395 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
6396 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
6397
6398 NCONF_default, NCONF_WIN32
6399
6400 NCONF_dump_fp, NCONF_dump_bio
6401
6402 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
6403 NCONF_new creates a new CONF object. This works in the same way
6404 as other interfaces in OpenSSL, like the BIO interface.
6405 NCONF_dump_* dump the internal storage of the configuration file,
6406 which is useful for debugging. All other functions take the same
6407 arguments as the old CONF_* functions wth the exception of the
6408 first that must be a `CONF *' instead of a `LHASH *'.
6409
6410 To make it easer to use the new classes with the old CONF_* functions,
6411 the function CONF_set_default_method is provided.
6412 [Richard Levitte]
6413
6414 *) Add '-tls1' option to 'openssl ciphers', which was already
6415 mentioned in the documentation but had not been implemented.
6416 (This option is not yet really useful because even the additional
6417 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
6418 [Bodo Moeller]
6419
6420 *) Initial DSO code added into libcrypto for letting OpenSSL (and
6421 OpenSSL-based applications) load shared libraries and bind to
6422 them in a portable way.
6423 [Geoff Thorpe, with contributions from Richard Levitte]
6424
6425 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
6426
6427 *) Make sure _lrotl and _lrotr are only used with MSVC.
6428
6429 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
6430 (the default implementation of RAND_status).
6431
6432 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
6433 to '-clrext' (= clear extensions), as intended and documented.
6434 [Bodo Moeller; inconsistency pointed out by Michael Attili
6435 <attili@amaxo.com>]
6436
6437 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
6438 was larger than the MD block size.
6439 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
6440
6441 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
6442 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
6443 using the passed key: if the passed key was a private key the result
6444 of X509_print(), for example, would be to print out all the private key
6445 components.
6446 [Steve Henson]
6447
6448 *) des_quad_cksum() byte order bug fix.
6449 [Ulf Möller, using the problem description in krb4-0.9.7, where
6450 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
6451
6452 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
6453 discouraged.
6454 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
6455
6456 *) For easily testing in shell scripts whether some command
6457 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
6458 returns with exit code 0 iff no command of the given name is available.
6459 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
6460 the output goes to stdout and nothing is printed to stderr.
6461 Additional arguments are always ignored.
6462
6463 Since for each cipher there is a command of the same name,
6464 the 'no-cipher' compilation switches can be tested this way.
6465
6466 ('openssl no-XXX' is not able to detect pseudo-commands such
6467 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
6468 [Bodo Moeller]
6469
6470 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
6471 [Bodo Moeller]
6472
6473 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
6474 is set; it will be thrown away anyway because each handshake creates
6475 its own key.
6476 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
6477 to parameters -- in previous versions (since OpenSSL 0.9.3) the
6478 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
6479 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
6480 [Bodo Moeller]
6481
6482 *) New s_client option -ign_eof: EOF at stdin is ignored, and
6483 'Q' and 'R' lose their special meanings (quit/renegotiate).
6484 This is part of what -quiet does; unlike -quiet, -ign_eof
6485 does not suppress any output.
6486 [Richard Levitte]
6487
6488 *) Add compatibility options to the purpose and trust code. The
6489 purpose X509_PURPOSE_ANY is "any purpose" which automatically
6490 accepts a certificate or CA, this was the previous behaviour,
6491 with all the associated security issues.
6492
6493 X509_TRUST_COMPAT is the old trust behaviour: only and
6494 automatically trust self signed roots in certificate store. A
6495 new trust setting X509_TRUST_DEFAULT is used to specify that
6496 a purpose has no associated trust setting and it should instead
6497 use the value in the default purpose.
6498 [Steve Henson]
6499
6500 *) Fix the PKCS#8 DSA private key code so it decodes keys again
6501 and fix a memory leak.
6502 [Steve Henson]
6503
6504 *) In util/mkerr.pl (which implements 'make errors'), preserve
6505 reason strings from the previous version of the .c file, as
6506 the default to have only downcase letters (and digits) in
6507 automatically generated reasons codes is not always appropriate.
6508 [Bodo Moeller]
6509
6510 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
6511 using strerror. Previously, ERR_reason_error_string() returned
6512 library names as reason strings for SYSerr; but SYSerr is a special
6513 case where small numbers are errno values, not library numbers.
6514 [Bodo Moeller]
6515
6516 *) Add '-dsaparam' option to 'openssl dhparam' application. This
6517 converts DSA parameters into DH parameters. (When creating parameters,
6518 DSA_generate_parameters is used.)
6519 [Bodo Moeller]
6520
6521 *) Include 'length' (recommended exponent length) in C code generated
6522 by 'openssl dhparam -C'.
6523 [Bodo Moeller]
6524
6525 *) The second argument to set_label in perlasm was already being used
6526 so couldn't be used as a "file scope" flag. Moved to third argument
6527 which was free.
6528 [Steve Henson]
6529
6530 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
6531 instead of RAND_bytes for encryption IVs and salts.
6532 [Bodo Moeller]
6533
6534 *) Include RAND_status() into RAND_METHOD instead of implementing
6535 it only for md_rand.c Otherwise replacing the PRNG by calling
6536 RAND_set_rand_method would be impossible.
6537 [Bodo Moeller]
6538
6539 *) Don't let DSA_generate_key() enter an infinite loop if the random
6540 number generation fails.
6541 [Bodo Moeller]
6542
6543 *) New 'rand' application for creating pseudo-random output.
6544 [Bodo Moeller]
6545
6546 *) Added configuration support for Linux/IA64
6547 [Rolf Haberrecker <rolf@suse.de>]
6548
6549 *) Assembler module support for Mingw32.
6550 [Ulf Möller]
6551
6552 *) Shared library support for HPUX (in shlib/).
6553 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
6554
6555 *) Shared library support for Solaris gcc.
6556 [Lutz Behnke <behnke@trustcenter.de>]
6557
6558 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
6559
6560 *) PKCS7_encrypt() was adding text MIME headers twice because they
6561 were added manually and by SMIME_crlf_copy().
6562 [Steve Henson]
6563
6564 *) In bntest.c don't call BN_rand with zero bits argument.
6565 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
6566
6567 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
6568 case was implemented. This caused BN_div_recp() to fail occasionally.
6569 [Ulf Möller]
6570
6571 *) Add an optional second argument to the set_label() in the perl
6572 assembly language builder. If this argument exists and is set
6573 to 1 it signals that the assembler should use a symbol whose
6574 scope is the entire file, not just the current function. This
6575 is needed with MASM which uses the format label:: for this scope.
6576 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
6577
6578 *) Change the ASN1 types so they are typedefs by default. Before
6579 almost all types were #define'd to ASN1_STRING which was causing
6580 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
6581 for example.
6582 [Steve Henson]
6583
6584 *) Change names of new functions to the new get1/get0 naming
6585 convention: After 'get1', the caller owns a reference count
6586 and has to call ..._free; 'get0' returns a pointer to some
6587 data structure without incrementing reference counters.
6588 (Some of the existing 'get' functions increment a reference
6589 counter, some don't.)
6590 Similarly, 'set1' and 'add1' functions increase reference
6591 counters or duplicate objects.
6592 [Steve Henson]
6593
6594 *) Allow for the possibility of temp RSA key generation failure:
6595 the code used to assume it always worked and crashed on failure.
6596 [Steve Henson]
6597
6598 *) Fix potential buffer overrun problem in BIO_printf().
6599 [Ulf Möller, using public domain code by Patrick Powell; problem
6600 pointed out by David Sacerdote <das33@cornell.edu>]
6601
6602 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
6603 RAND_egd() and RAND_status(). In the command line application,
6604 the EGD socket can be specified like a seed file using RANDFILE
6605 or -rand.
6606 [Ulf Möller]
6607
6608 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
6609 Some CAs (e.g. Verisign) distribute certificates in this form.
6610 [Steve Henson]
6611
6612 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
6613 list to exclude them. This means that no special compilation option
6614 is needed to use anonymous DH: it just needs to be included in the
6615 cipher list.
6616 [Steve Henson]
6617
6618 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
6619 EVP_MD_type. The old functionality is available in a new macro called
6620 EVP_MD_md(). Change code that uses it and update docs.
6621 [Steve Henson]
6622
6623 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
6624 where the 'void *' argument is replaced by a function pointer argument.
6625 Previously 'void *' was abused to point to functions, which works on
6626 many platforms, but is not correct. As these functions are usually
6627 called by macros defined in OpenSSL header files, most source code
6628 should work without changes.
6629 [Richard Levitte]
6630
6631 *) <openssl/opensslconf.h> (which is created by Configure) now contains
6632 sections with information on -D... compiler switches used for
6633 compiling the library so that applications can see them. To enable
6634 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
6635 must be defined. E.g.,
6636 #define OPENSSL_ALGORITHM_DEFINES
6637 #include <openssl/opensslconf.h>
6638 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
6639 [Richard Levitte, Ulf and Bodo Möller]
6640
6641 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
6642 record layer.
6643 [Bodo Moeller]
6644
6645 *) Change the 'other' type in certificate aux info to a STACK_OF
6646 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
6647 the required ASN1 format: arbitrary types determined by an OID.
6648 [Steve Henson]
6649
6650 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
6651 argument to 'req'. This is not because the function is newer or
6652 better than others it just uses the work 'NEW' in the certificate
6653 request header lines. Some software needs this.
6654 [Steve Henson]
6655
6656 *) Reorganise password command line arguments: now passwords can be
6657 obtained from various sources. Delete the PEM_cb function and make
6658 it the default behaviour: i.e. if the callback is NULL and the
6659 usrdata argument is not NULL interpret it as a null terminated pass
6660 phrase. If usrdata and the callback are NULL then the pass phrase
6661 is prompted for as usual.
6662 [Steve Henson]
6663
6664 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
6665 the support is automatically enabled. The resulting binaries will
6666 autodetect the card and use it if present.
6667 [Ben Laurie and Compaq Inc.]
6668
6669 *) Work around for Netscape hang bug. This sends certificate request
6670 and server done in one record. Since this is perfectly legal in the
6671 SSL/TLS protocol it isn't a "bug" option and is on by default. See
6672 the bugs/SSLv3 entry for more info.
6673 [Steve Henson]
6674
6675 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
6676 [Andy Polyakov]
6677
6678 *) Add -rand argument to smime and pkcs12 applications and read/write
6679 of seed file.
6680 [Steve Henson]
6681
6682 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
6683 [Bodo Moeller]
6684
6685 *) Add command line password options to the remaining applications.
6686 [Steve Henson]
6687
6688 *) Bug fix for BN_div_recp() for numerators with an even number of
6689 bits.
6690 [Ulf Möller]
6691
6692 *) More tests in bntest.c, and changed test_bn output.
6693 [Ulf Möller]
6694
6695 *) ./config recognizes MacOS X now.
6696 [Andy Polyakov]
6697
6698 *) Bug fix for BN_div() when the first words of num and divsor are
6699 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
6700 [Ulf Möller]
6701
6702 *) Add support for various broken PKCS#8 formats, and command line
6703 options to produce them.
6704 [Steve Henson]
6705
6706 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
6707 get temporary BIGNUMs from a BN_CTX.
6708 [Ulf Möller]
6709
6710 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
6711 for p == 0.
6712 [Ulf Möller]
6713
6714 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
6715 include a #define from the old name to the new. The original intent
6716 was that statically linked binaries could for example just call
6717 SSLeay_add_all_ciphers() to just add ciphers to the table and not
6718 link with digests. This never worked becayse SSLeay_add_all_digests()
6719 and SSLeay_add_all_ciphers() were in the same source file so calling
6720 one would link with the other. They are now in separate source files.
6721 [Steve Henson]
6722
6723 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
6724 [Steve Henson]
6725
6726 *) Use a less unusual form of the Miller-Rabin primality test (it used
6727 a binary algorithm for exponentiation integrated into the Miller-Rabin
6728 loop, our standard modexp algorithms are faster).
6729 [Bodo Moeller]
6730
6731 *) Support for the EBCDIC character set completed.
6732 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
6733
6734 *) Source code cleanups: use const where appropriate, eliminate casts,
6735 use void * instead of char * in lhash.
6736 [Ulf Möller]
6737
6738 *) Bugfix: ssl3_send_server_key_exchange was not restartable
6739 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
6740 this the server could overwrite ephemeral keys that the client
6741 has already seen).
6742 [Bodo Moeller]
6743
6744 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
6745 using 50 iterations of the Rabin-Miller test.
6746
6747 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
6748 iterations of the Rabin-Miller test as required by the appendix
6749 to FIPS PUB 186[-1]) instead of DSA_is_prime.
6750 As BN_is_prime_fasttest includes trial division, DSA parameter
6751 generation becomes much faster.
6752
6753 This implies a change for the callback functions in DSA_is_prime
6754 and DSA_generate_parameters: The callback function is called once
6755 for each positive witness in the Rabin-Miller test, not just
6756 occasionally in the inner loop; and the parameters to the
6757 callback function now provide an iteration count for the outer
6758 loop rather than for the current invocation of the inner loop.
6759 DSA_generate_parameters additionally can call the callback
6760 function with an 'iteration count' of -1, meaning that a
6761 candidate has passed the trial division test (when q is generated
6762 from an application-provided seed, trial division is skipped).
6763 [Bodo Moeller]
6764
6765 *) New function BN_is_prime_fasttest that optionally does trial
6766 division before starting the Rabin-Miller test and has
6767 an additional BN_CTX * argument (whereas BN_is_prime always
6768 has to allocate at least one BN_CTX).
6769 'callback(1, -1, cb_arg)' is called when a number has passed the
6770 trial division stage.
6771 [Bodo Moeller]
6772
6773 *) Fix for bug in CRL encoding. The validity dates weren't being handled
6774 as ASN1_TIME.
6775 [Steve Henson]
6776
6777 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
6778 [Steve Henson]
6779
6780 *) New function BN_pseudo_rand().
6781 [Ulf Möller]
6782
6783 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
6784 bignum version of BN_from_montgomery() with the working code from
6785 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
6786 the comments.
6787 [Ulf Möller]
6788
6789 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
6790 made it impossible to use the same SSL_SESSION data structure in
6791 SSL2 clients in multiple threads.
6792 [Bodo Moeller]
6793
6794 *) The return value of RAND_load_file() no longer counts bytes obtained
6795 by stat(). RAND_load_file(..., -1) is new and uses the complete file
6796 to seed the PRNG (previously an explicit byte count was required).
6797 [Ulf Möller, Bodo Möller]
6798
6799 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
6800 used (char *) instead of (void *) and had casts all over the place.
6801 [Steve Henson]
6802
6803 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
6804 [Ulf Möller]
6805
6806 *) Retain source code compatibility for BN_prime_checks macro:
6807 BN_is_prime(..., BN_prime_checks, ...) now uses
6808 BN_prime_checks_for_size to determine the appropriate number of
6809 Rabin-Miller iterations.
6810 [Ulf Möller]
6811
6812 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
6813 DH_CHECK_P_NOT_SAFE_PRIME.
6814 (Check if this is true? OpenPGP calls them "strong".)
6815 [Ulf Möller]
6816
6817 *) Merge the functionality of "dh" and "gendh" programs into a new program
6818 "dhparam". The old programs are retained for now but will handle DH keys
6819 (instead of parameters) in future.
6820 [Steve Henson]
6821
6822 *) Make the ciphers, s_server and s_client programs check the return values
6823 when a new cipher list is set.
6824 [Steve Henson]
6825
6826 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6827 ciphers. Before when the 56bit ciphers were enabled the sorting was
6828 wrong.
6829
6830 The syntax for the cipher sorting has been extended to support sorting by
6831 cipher-strength (using the strength_bits hard coded in the tables).
6832 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6833
6834 Fix a bug in the cipher-command parser: when supplying a cipher command
6835 string with an "undefined" symbol (neither command nor alphanumeric
6836 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6837 an error is flagged.
6838
6839 Due to the strength-sorting extension, the code of the
6840 ssl_create_cipher_list() function was completely rearranged. I hope that
6841 the readability was also increased :-)
6842 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6843
6844 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6845 for the first serial number and places 2 in the serial number file. This
6846 avoids problems when the root CA is created with serial number zero and
6847 the first user certificate has the same issuer name and serial number
6848 as the root CA.
6849 [Steve Henson]
6850
6851 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6852 the new code. Add documentation for this stuff.
6853 [Steve Henson]
6854
6855 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6856 X509_*() to X509at_*() on the grounds that they don't handle X509
6857 structures and behave in an analagous way to the X509v3 functions:
6858 they shouldn't be called directly but wrapper functions should be used
6859 instead.
6860
6861 So we also now have some wrapper functions that call the X509at functions
6862 when passed certificate requests. (TO DO: similar things can be done with
6863 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6864 things. Some of these need some d2i or i2d and print functionality
6865 because they handle more complex structures.)
6866 [Steve Henson]
6867
6868 *) Add missing #ifndefs that caused missing symbols when building libssl
6869 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
6870 NO_RSA in ssl/s2*.c.
6871 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
6872
6873 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6874 has a return value which indicates the quality of the random data
6875 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
6876 error queue. New function RAND_pseudo_bytes() generates output that is
6877 guaranteed to be unique but not unpredictable. RAND_add is like
6878 RAND_seed, but takes an extra argument for an entropy estimate
6879 (RAND_seed always assumes full entropy).
6880 [Ulf Möller]
6881
6882 *) Do more iterations of Rabin-Miller probable prime test (specifically,
6883 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6884 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6885 in crypto/bn/bn_prime.c for the complete table). This guarantees a
6886 false-positive rate of at most 2^-80 for random input.
6887 [Bodo Moeller]
6888
6889 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6890 [Bodo Moeller]
6891
6892 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6893 in the 0.9.5 release), this returns the chain
6894 from an X509_CTX structure with a dup of the stack and all
6895 the X509 reference counts upped: so the stack will exist
6896 after X509_CTX_cleanup() has been called. Modify pkcs12.c
6897 to use this.
6898
6899 Also make SSL_SESSION_print() print out the verify return
6900 code.
6901 [Steve Henson]
6902
6903 *) Add manpage for the pkcs12 command. Also change the default
6904 behaviour so MAC iteration counts are used unless the new
6905 -nomaciter option is used. This improves file security and
6906 only older versions of MSIE (4.0 for example) need it.
6907 [Steve Henson]
6908
6909 *) Honor the no-xxx Configure options when creating .DEF files.
6910 [Ulf Möller]
6911
6912 *) Add PKCS#10 attributes to field table: challengePassword,
6913 unstructuredName and unstructuredAddress. These are taken from
6914 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
6915 international characters are used.
6916
6917 More changes to X509_ATTRIBUTE code: allow the setting of types
6918 based on strings. Remove the 'loc' parameter when adding
6919 attributes because these will be a SET OF encoding which is sorted
6920 in ASN1 order.
6921 [Steve Henson]
6922
6923 *) Initial changes to the 'req' utility to allow request generation
6924 automation. This will allow an application to just generate a template
6925 file containing all the field values and have req construct the
6926 request.
6927
6928 Initial support for X509_ATTRIBUTE handling. Stacks of these are
6929 used all over the place including certificate requests and PKCS#7
6930 structures. They are currently handled manually where necessary with
6931 some primitive wrappers for PKCS#7. The new functions behave in a
6932 manner analogous to the X509 extension functions: they allow
6933 attributes to be looked up by NID and added.
6934
6935 Later something similar to the X509V3 code would be desirable to
6936 automatically handle the encoding, decoding and printing of the
6937 more complex types. The string types like challengePassword can
6938 be handled by the string table functions.
6939
6940 Also modified the multi byte string table handling. Now there is
6941 a 'global mask' which masks out certain types. The table itself
6942 can use the flag STABLE_NO_MASK to ignore the mask setting: this
6943 is useful when for example there is only one permissible type
6944 (as in countryName) and using the mask might result in no valid
6945 types at all.
6946 [Steve Henson]
6947
6948 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6949 SSL_get_peer_finished to allow applications to obtain the latest
6950 Finished messages sent to the peer or expected from the peer,
6951 respectively. (SSL_get_peer_finished is usually the Finished message
6952 actually received from the peer, otherwise the protocol will be aborted.)
6953
6954 As the Finished message are message digests of the complete handshake
6955 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6956 be used for external authentication procedures when the authentication
6957 provided by SSL/TLS is not desired or is not enough.
6958 [Bodo Moeller]
6959
6960 *) Enhanced support for Alpha Linux is added. Now ./config checks if
6961 the host supports BWX extension and if Compaq C is present on the
6962 $PATH. Just exploiting of the BWX extension results in 20-30%
6963 performance kick for some algorithms, e.g. DES and RC4 to mention
6964 a couple. Compaq C in turn generates ~20% faster code for MD5 and
6965 SHA1.
6966 [Andy Polyakov]
6967
6968 *) Add support for MS "fast SGC". This is arguably a violation of the
6969 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6970 weak crypto and after checking the certificate is SGC a second one
6971 with strong crypto. MS SGC stops the first handshake after receiving
6972 the server certificate message and sends a second client hello. Since
6973 a server will typically do all the time consuming operations before
6974 expecting any further messages from the client (server key exchange
6975 is the most expensive) there is little difference between the two.
6976
6977 To get OpenSSL to support MS SGC we have to permit a second client
6978 hello message after we have sent server done. In addition we have to
6979 reset the MAC if we do get this second client hello.
6980 [Steve Henson]
6981
6982 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6983 if a DER encoded private key is RSA or DSA traditional format. Changed
6984 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6985 format DER encoded private key. Newer code should use PKCS#8 format which
6986 has the key type encoded in the ASN1 structure. Added DER private key
6987 support to pkcs8 application.
6988 [Steve Henson]
6989
6990 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6991 ciphersuites has been selected (as required by the SSL 3/TLS 1
6992 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6993 is set, we interpret this as a request to violate the specification
6994 (the worst that can happen is a handshake failure, and 'correct'
6995 behaviour would result in a handshake failure anyway).
6996 [Bodo Moeller]
6997
6998 *) In SSL_CTX_add_session, take into account that there might be multiple
6999 SSL_SESSION structures with the same session ID (e.g. when two threads
7000 concurrently obtain them from an external cache).
7001 The internal cache can handle only one SSL_SESSION with a given ID,
7002 so if there's a conflict, we now throw out the old one to achieve
7003 consistency.
7004 [Bodo Moeller]
7005
7006 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
7007 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
7008 some routines that use cipher OIDs: some ciphers do not have OIDs
7009 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
7010 example.
7011 [Steve Henson]
7012
7013 *) Simplify the trust setting structure and code. Now we just have
7014 two sequences of OIDs for trusted and rejected settings. These will
7015 typically have values the same as the extended key usage extension
7016 and any application specific purposes.
7017
7018 The trust checking code now has a default behaviour: it will just
7019 check for an object with the same NID as the passed id. Functions can
7020 be provided to override either the default behaviour or the behaviour
7021 for a given id. SSL client, server and email already have functions
7022 in place for compatibility: they check the NID and also return "trusted"
7023 if the certificate is self signed.
7024 [Steve Henson]
7025
7026 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
7027 traditional format into an EVP_PKEY structure.
7028 [Steve Henson]
7029
7030 *) Add a password callback function PEM_cb() which either prompts for
7031 a password if usr_data is NULL or otherwise assumes it is a null
7032 terminated password. Allow passwords to be passed on command line
7033 environment or config files in a few more utilities.
7034 [Steve Henson]
7035
7036 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
7037 keys. Add some short names for PKCS#8 PBE algorithms and allow them
7038 to be specified on the command line for the pkcs8 and pkcs12 utilities.
7039 Update documentation.
7040 [Steve Henson]
7041
7042 *) Support for ASN1 "NULL" type. This could be handled before by using
7043 ASN1_TYPE but there wasn't any function that would try to read a NULL
7044 and produce an error if it couldn't. For compatibility we also have
7045 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
7046 don't allocate anything because they don't need to.
7047 [Steve Henson]
7048
7049 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
7050 for details.
7051 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
7052
7053 *) Rebuild of the memory allocation routines used by OpenSSL code and
7054 possibly others as well. The purpose is to make an interface that
7055 provide hooks so anyone can build a separate set of allocation and
7056 deallocation routines to be used by OpenSSL, for example memory
7057 pool implementations, or something else, which was previously hard
7058 since Malloc(), Realloc() and Free() were defined as macros having
7059 the values malloc, realloc and free, respectively (except for Win32
7060 compilations). The same is provided for memory debugging code.
7061 OpenSSL already comes with functionality to find memory leaks, but
7062 this gives people a chance to debug other memory problems.
7063
7064 With these changes, a new set of functions and macros have appeared:
7065
7066 CRYPTO_set_mem_debug_functions() [F]
7067 CRYPTO_get_mem_debug_functions() [F]
7068 CRYPTO_dbg_set_options() [F]
7069 CRYPTO_dbg_get_options() [F]
7070 CRYPTO_malloc_debug_init() [M]
7071
7072 The memory debug functions are NULL by default, unless the library
7073 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
7074 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
7075 gives the standard debugging functions that come with OpenSSL) or
7076 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
7077 provided by the library user) must be used. When the standard
7078 debugging functions are used, CRYPTO_dbg_set_options can be used to
7079 request additional information:
7080 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7081 the CRYPTO_MDEBUG_xxx macro when compiling the library.
7082
7083 Also, things like CRYPTO_set_mem_functions will always give the
7084 expected result (the new set of functions is used for allocation
7085 and deallocation) at all times, regardless of platform and compiler
7086 options.
7087
7088 To finish it up, some functions that were never use in any other
7089 way than through macros have a new API and new semantic:
7090
7091 CRYPTO_dbg_malloc()
7092 CRYPTO_dbg_realloc()
7093 CRYPTO_dbg_free()
7094
7095 All macros of value have retained their old syntax.
7096 [Richard Levitte and Bodo Moeller]
7097
7098 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
7099 ordering of SMIMECapabilities wasn't in "strength order" and there
7100 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
7101 algorithm.
7102 [Steve Henson]
7103
7104 *) Some ASN1 types with illegal zero length encoding (INTEGER,
7105 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
7106 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
7107
7108 *) Merge in my S/MIME library for OpenSSL. This provides a simple
7109 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
7110 functionality to handle multipart/signed properly) and a utility
7111 called 'smime' to call all this stuff. This is based on code I
7112 originally wrote for Celo who have kindly allowed it to be
7113 included in OpenSSL.
7114 [Steve Henson]
7115
7116 *) Add variants des_set_key_checked and des_set_key_unchecked of
7117 des_set_key (aka des_key_sched). Global variable des_check_key
7118 decides which of these is called by des_set_key; this way
7119 des_check_key behaves as it always did, but applications and
7120 the library itself, which was buggy for des_check_key == 1,
7121 have a cleaner way to pick the version they need.
7122 [Bodo Moeller]
7123
7124 *) New function PKCS12_newpass() which changes the password of a
7125 PKCS12 structure.
7126 [Steve Henson]
7127
7128 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
7129 dynamic mix. In both cases the ids can be used as an index into the
7130 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
7131 functions so they accept a list of the field values and the
7132 application doesn't need to directly manipulate the X509_TRUST
7133 structure.
7134 [Steve Henson]
7135
7136 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
7137 need initialising.
7138 [Steve Henson]
7139
7140 *) Modify the way the V3 extension code looks up extensions. This now
7141 works in a similar way to the object code: we have some "standard"
7142 extensions in a static table which is searched with OBJ_bsearch()
7143 and the application can add dynamic ones if needed. The file
7144 crypto/x509v3/ext_dat.h now has the info: this file needs to be
7145 updated whenever a new extension is added to the core code and kept
7146 in ext_nid order. There is a simple program 'tabtest.c' which checks
7147 this. New extensions are not added too often so this file can readily
7148 be maintained manually.
7149
7150 There are two big advantages in doing things this way. The extensions
7151 can be looked up immediately and no longer need to be "added" using
7152 X509V3_add_standard_extensions(): this function now does nothing.
7153 [Side note: I get *lots* of email saying the extension code doesn't
7154 work because people forget to call this function]
7155 Also no dynamic allocation is done unless new extensions are added:
7156 so if we don't add custom extensions there is no need to call
7157 X509V3_EXT_cleanup().
7158 [Steve Henson]
7159
7160 *) Modify enc utility's salting as follows: make salting the default. Add a
7161 magic header, so unsalted files fail gracefully instead of just decrypting
7162 to garbage. This is because not salting is a big security hole, so people
7163 should be discouraged from doing it.
7164 [Ben Laurie]
7165
7166 *) Fixes and enhancements to the 'x509' utility. It allowed a message
7167 digest to be passed on the command line but it only used this
7168 parameter when signing a certificate. Modified so all relevant
7169 operations are affected by the digest parameter including the
7170 -fingerprint and -x509toreq options. Also -x509toreq choked if a
7171 DSA key was used because it didn't fix the digest.
7172 [Steve Henson]
7173
7174 *) Initial certificate chain verify code. Currently tests the untrusted
7175 certificates for consistency with the verify purpose (which is set
7176 when the X509_STORE_CTX structure is set up) and checks the pathlength.
7177
7178 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
7179 this is because it will reject chains with invalid extensions whereas
7180 every previous version of OpenSSL and SSLeay made no checks at all.
7181
7182 Trust code: checks the root CA for the relevant trust settings. Trust
7183 settings have an initial value consistent with the verify purpose: e.g.
7184 if the verify purpose is for SSL client use it expects the CA to be
7185 trusted for SSL client use. However the default value can be changed to
7186 permit custom trust settings: one example of this would be to only trust
7187 certificates from a specific "secure" set of CAs.
7188
7189 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
7190 which should be used for version portability: especially since the
7191 verify structure is likely to change more often now.
7192
7193 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
7194 to set them. If not set then assume SSL clients will verify SSL servers
7195 and vice versa.
7196
7197 Two new options to the verify program: -untrusted allows a set of
7198 untrusted certificates to be passed in and -purpose which sets the
7199 intended purpose of the certificate. If a purpose is set then the
7200 new chain verify code is used to check extension consistency.
7201 [Steve Henson]
7202
7203 *) Support for the authority information access extension.
7204 [Steve Henson]
7205
7206 *) Modify RSA and DSA PEM read routines to transparently handle
7207 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
7208 public keys in a format compatible with certificate
7209 SubjectPublicKeyInfo structures. Unfortunately there were already
7210 functions called *_PublicKey_* which used various odd formats so
7211 these are retained for compatibility: however the DSA variants were
7212 never in a public release so they have been deleted. Changed dsa/rsa
7213 utilities to handle the new format: note no releases ever handled public
7214 keys so we should be OK.
7215
7216 The primary motivation for this change is to avoid the same fiasco
7217 that dogs private keys: there are several incompatible private key
7218 formats some of which are standard and some OpenSSL specific and
7219 require various evil hacks to allow partial transparent handling and
7220 even then it doesn't work with DER formats. Given the option anything
7221 other than PKCS#8 should be dumped: but the other formats have to
7222 stay in the name of compatibility.
7223
7224 With public keys and the benefit of hindsight one standard format
7225 is used which works with EVP_PKEY, RSA or DSA structures: though
7226 it clearly returns an error if you try to read the wrong kind of key.
7227
7228 Added a -pubkey option to the 'x509' utility to output the public key.
7229 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
7230 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
7231 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
7232 that do the same as the EVP_PKEY_assign_*() except they up the
7233 reference count of the added key (they don't "swallow" the
7234 supplied key).
7235 [Steve Henson]
7236
7237 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
7238 CRLs would fail if the file contained no certificates or no CRLs:
7239 added a new function to read in both types and return the number
7240 read: this means that if none are read it will be an error. The
7241 DER versions of the certificate and CRL reader would always fail
7242 because it isn't possible to mix certificates and CRLs in DER format
7243 without choking one or the other routine. Changed this to just read
7244 a certificate: this is the best we can do. Also modified the code
7245 in apps/verify.c to take notice of return codes: it was previously
7246 attempting to read in certificates from NULL pointers and ignoring
7247 any errors: this is one reason why the cert and CRL reader seemed
7248 to work. It doesn't check return codes from the default certificate
7249 routines: these may well fail if the certificates aren't installed.
7250 [Steve Henson]
7251
7252 *) Code to support otherName option in GeneralName.
7253 [Steve Henson]
7254
7255 *) First update to verify code. Change the verify utility
7256 so it warns if it is passed a self signed certificate:
7257 for consistency with the normal behaviour. X509_verify
7258 has been modified to it will now verify a self signed
7259 certificate if *exactly* the same certificate appears
7260 in the store: it was previously impossible to trust a
7261 single self signed certificate. This means that:
7262 openssl verify ss.pem
7263 now gives a warning about a self signed certificate but
7264 openssl verify -CAfile ss.pem ss.pem
7265 is OK.
7266 [Steve Henson]
7267
7268 *) For servers, store verify_result in SSL_SESSION data structure
7269 (and add it to external session representation).
7270 This is needed when client certificate verifications fails,
7271 but an application-provided verification callback (set by
7272 SSL_CTX_set_cert_verify_callback) allows accepting the session
7273 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
7274 but returns 1): When the session is reused, we have to set
7275 ssl->verify_result to the appropriate error code to avoid
7276 security holes.
7277 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
7278
7279 *) Fix a bug in the new PKCS#7 code: it didn't consider the
7280 case in PKCS7_dataInit() where the signed PKCS7 structure
7281 didn't contain any existing data because it was being created.
7282 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
7283
7284 *) Add a salt to the key derivation routines in enc.c. This
7285 forms the first 8 bytes of the encrypted file. Also add a
7286 -S option to allow a salt to be input on the command line.
7287 [Steve Henson]
7288
7289 *) New function X509_cmp(). Oddly enough there wasn't a function
7290 to compare two certificates. We do this by working out the SHA1
7291 hash and comparing that. X509_cmp() will be needed by the trust
7292 code.
7293 [Steve Henson]
7294
7295 *) SSL_get1_session() is like SSL_get_session(), but increments
7296 the reference count in the SSL_SESSION returned.
7297 [Geoff Thorpe <geoff@eu.c2.net>]
7298
7299 *) Fix for 'req': it was adding a null to request attributes.
7300 Also change the X509_LOOKUP and X509_INFO code to handle
7301 certificate auxiliary information.
7302 [Steve Henson]
7303
7304 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
7305 the 'enc' command.
7306 [Steve Henson]
7307
7308 *) Add the possibility to add extra information to the memory leak
7309 detecting output, to form tracebacks, showing from where each
7310 allocation was originated: CRYPTO_push_info("constant string") adds
7311 the string plus current file name and line number to a per-thread
7312 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
7313 is like calling CYRPTO_pop_info() until the stack is empty.
7314 Also updated memory leak detection code to be multi-thread-safe.
7315 [Richard Levitte]
7316
7317 *) Add options -text and -noout to pkcs7 utility and delete the
7318 encryption options which never did anything. Update docs.
7319 [Steve Henson]
7320
7321 *) Add options to some of the utilities to allow the pass phrase
7322 to be included on either the command line (not recommended on
7323 OSes like Unix) or read from the environment. Update the
7324 manpages and fix a few bugs.
7325 [Steve Henson]
7326
7327 *) Add a few manpages for some of the openssl commands.
7328 [Steve Henson]
7329
7330 *) Fix the -revoke option in ca. It was freeing up memory twice,
7331 leaking and not finding already revoked certificates.
7332 [Steve Henson]
7333
7334 *) Extensive changes to support certificate auxiliary information.
7335 This involves the use of X509_CERT_AUX structure and X509_AUX
7336 functions. An X509_AUX function such as PEM_read_X509_AUX()
7337 can still read in a certificate file in the usual way but it
7338 will also read in any additional "auxiliary information". By
7339 doing things this way a fair degree of compatibility can be
7340 retained: existing certificates can have this information added
7341 using the new 'x509' options.
7342
7343 Current auxiliary information includes an "alias" and some trust
7344 settings. The trust settings will ultimately be used in enhanced
7345 certificate chain verification routines: currently a certificate
7346 can only be trusted if it is self signed and then it is trusted
7347 for all purposes.
7348 [Steve Henson]
7349
7350 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
7351 The problem was that one of the replacement routines had not been working
7352 since SSLeay releases. For now the offending routine has been replaced
7353 with non-optimised assembler. Even so, this now gives around 95%
7354 performance improvement for 1024 bit RSA signs.
7355 [Mark Cox]
7356
7357 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
7358 handling. Most clients have the effective key size in bits equal to
7359 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
7360 A few however don't do this and instead use the size of the decrypted key
7361 to determine the RC2 key length and the AlgorithmIdentifier to determine
7362 the effective key length. In this case the effective key length can still
7363 be 40 bits but the key length can be 168 bits for example. This is fixed
7364 by manually forcing an RC2 key into the EVP_PKEY structure because the
7365 EVP code can't currently handle unusual RC2 key sizes: it always assumes
7366 the key length and effective key length are equal.
7367 [Steve Henson]
7368
7369 *) Add a bunch of functions that should simplify the creation of
7370 X509_NAME structures. Now you should be able to do:
7371 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
7372 and have it automatically work out the correct field type and fill in
7373 the structures. The more adventurous can try:
7374 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
7375 and it will (hopefully) work out the correct multibyte encoding.
7376 [Steve Henson]
7377
7378 *) Change the 'req' utility to use the new field handling and multibyte
7379 copy routines. Before the DN field creation was handled in an ad hoc
7380 way in req, ca, and x509 which was rather broken and didn't support
7381 BMPStrings or UTF8Strings. Since some software doesn't implement
7382 BMPStrings or UTF8Strings yet, they can be enabled using the config file
7383 using the dirstring_type option. See the new comment in the default
7384 openssl.cnf for more info.
7385 [Steve Henson]
7386
7387 *) Make crypto/rand/md_rand.c more robust:
7388 - Assure unique random numbers after fork().
7389 - Make sure that concurrent threads access the global counter and
7390 md serializably so that we never lose entropy in them
7391 or use exactly the same state in multiple threads.
7392 Access to the large state is not always serializable because
7393 the additional locking could be a performance killer, and
7394 md should be large enough anyway.
7395 [Bodo Moeller]
7396
7397 *) New file apps/app_rand.c with commonly needed functionality
7398 for handling the random seed file.
7399
7400 Use the random seed file in some applications that previously did not:
7401 ca,
7402 dsaparam -genkey (which also ignored its '-rand' option),
7403 s_client,
7404 s_server,
7405 x509 (when signing).
7406 Except on systems with /dev/urandom, it is crucial to have a random
7407 seed file at least for key creation, DSA signing, and for DH exchanges;
7408 for RSA signatures we could do without one.
7409
7410 gendh and gendsa (unlike genrsa) used to read only the first byte
7411 of each file listed in the '-rand' option. The function as previously
7412 found in genrsa is now in app_rand.c and is used by all programs
7413 that support '-rand'.
7414 [Bodo Moeller]
7415
7416 *) In RAND_write_file, use mode 0600 for creating files;
7417 don't just chmod when it may be too late.
7418 [Bodo Moeller]
7419
7420 *) Report an error from X509_STORE_load_locations
7421 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
7422 [Bill Perry]
7423
7424 *) New function ASN1_mbstring_copy() this copies a string in either
7425 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
7426 into an ASN1_STRING type. A mask of permissible types is passed
7427 and it chooses the "minimal" type to use or an error if not type
7428 is suitable.
7429 [Steve Henson]
7430
7431 *) Add function equivalents to the various macros in asn1.h. The old
7432 macros are retained with an M_ prefix. Code inside the library can
7433 use the M_ macros. External code (including the openssl utility)
7434 should *NOT* in order to be "shared library friendly".
7435 [Steve Henson]
7436
7437 *) Add various functions that can check a certificate's extensions
7438 to see if it usable for various purposes such as SSL client,
7439 server or S/MIME and CAs of these types. This is currently
7440 VERY EXPERIMENTAL but will ultimately be used for certificate chain
7441 verification. Also added a -purpose flag to x509 utility to
7442 print out all the purposes.
7443 [Steve Henson]
7444
7445 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
7446 functions.
7447 [Steve Henson]
7448
7449 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
7450 for, obtain and decode and extension and obtain its critical flag.
7451 This allows all the necessary extension code to be handled in a
7452 single function call.
7453 [Steve Henson]
7454
7455 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
7456 platforms. See crypto/rc4/rc4_enc.c for further details.
7457 [Andy Polyakov]
7458
7459 *) New -noout option to asn1parse. This causes no output to be produced
7460 its main use is when combined with -strparse and -out to extract data
7461 from a file (which may not be in ASN.1 format).
7462 [Steve Henson]
7463
7464 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
7465 when producing the local key id.
7466 [Richard Levitte <levitte@stacken.kth.se>]
7467
7468 *) New option -dhparam in s_server. This allows a DH parameter file to be
7469 stated explicitly. If it is not stated then it tries the first server
7470 certificate file. The previous behaviour hard coded the filename
7471 "server.pem".
7472 [Steve Henson]
7473
7474 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
7475 a public key to be input or output. For example:
7476 openssl rsa -in key.pem -pubout -out pubkey.pem
7477 Also added necessary DSA public key functions to handle this.
7478 [Steve Henson]
7479
7480 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
7481 in the message. This was handled by allowing
7482 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
7483 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
7484
7485 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
7486 to the end of the strings whereas this didn't. This would cause problems
7487 if strings read with d2i_ASN1_bytes() were later modified.
7488 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
7489
7490 *) Fix for base64 decode bug. When a base64 bio reads only one line of
7491 data and it contains EOF it will end up returning an error. This is
7492 caused by input 46 bytes long. The cause is due to the way base64
7493 BIOs find the start of base64 encoded data. They do this by trying a
7494 trial decode on each line until they find one that works. When they
7495 do a flag is set and it starts again knowing it can pass all the
7496 data directly through the decoder. Unfortunately it doesn't reset
7497 the context it uses. This means that if EOF is reached an attempt
7498 is made to pass two EOFs through the context and this causes the
7499 resulting error. This can also cause other problems as well. As is
7500 usual with these problems it takes *ages* to find and the fix is
7501 trivial: move one line.
7502 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
7503
7504 *) Ugly workaround to get s_client and s_server working under Windows. The
7505 old code wouldn't work because it needed to select() on sockets and the
7506 tty (for keypresses and to see if data could be written). Win32 only
7507 supports select() on sockets so we select() with a 1s timeout on the
7508 sockets and then see if any characters are waiting to be read, if none
7509 are present then we retry, we also assume we can always write data to
7510 the tty. This isn't nice because the code then blocks until we've
7511 received a complete line of data and it is effectively polling the
7512 keyboard at 1s intervals: however it's quite a bit better than not
7513 working at all :-) A dedicated Windows application might handle this
7514 with an event loop for example.
7515 [Steve Henson]
7516
7517 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
7518 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
7519 will be called when RSA_sign() and RSA_verify() are used. This is useful
7520 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
7521 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
7522 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
7523 This necessitated the support of an extra signature type NID_md5_sha1
7524 for SSL signatures and modifications to the SSL library to use it instead
7525 of calling RSA_public_decrypt() and RSA_private_encrypt().
7526 [Steve Henson]
7527
7528 *) Add new -verify -CAfile and -CApath options to the crl program, these
7529 will lookup a CRL issuers certificate and verify the signature in a
7530 similar way to the verify program. Tidy up the crl program so it
7531 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
7532 less strict. It will now permit CRL extensions even if it is not
7533 a V2 CRL: this will allow it to tolerate some broken CRLs.
7534 [Steve Henson]
7535
7536 *) Initialize all non-automatic variables each time one of the openssl
7537 sub-programs is started (this is necessary as they may be started
7538 multiple times from the "OpenSSL>" prompt).
7539 [Lennart Bang, Bodo Moeller]
7540
7541 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
7542 removing all other RSA functionality (this is what NO_RSA does). This
7543 is so (for example) those in the US can disable those operations covered
7544 by the RSA patent while allowing storage and parsing of RSA keys and RSA
7545 key generation.
7546 [Steve Henson]
7547
7548 *) Non-copying interface to BIO pairs.
7549 (still largely untested)
7550 [Bodo Moeller]
7551
7552 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
7553 ASCII string. This was handled independently in various places before.
7554 [Steve Henson]
7555
7556 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
7557 UTF8 strings a character at a time.
7558 [Steve Henson]
7559
7560 *) Use client_version from client hello to select the protocol
7561 (s23_srvr.c) and for RSA client key exchange verification
7562 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
7563 [Bodo Moeller]
7564
7565 *) Add various utility functions to handle SPKACs, these were previously
7566 handled by poking round in the structure internals. Added new function
7567 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
7568 print, verify and generate SPKACs. Based on an original idea from
7569 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
7570 [Steve Henson]
7571
7572 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
7573 [Andy Polyakov]
7574
7575 *) Allow the config file extension section to be overwritten on the
7576 command line. Based on an original idea from Massimiliano Pala
7577 <madwolf@comune.modena.it>. The new option is called -extensions
7578 and can be applied to ca, req and x509. Also -reqexts to override
7579 the request extensions in req and -crlexts to override the crl extensions
7580 in ca.
7581 [Steve Henson]
7582
7583 *) Add new feature to the SPKAC handling in ca. Now you can include
7584 the same field multiple times by preceding it by "XXXX." for example:
7585 1.OU="Unit name 1"
7586 2.OU="Unit name 2"
7587 this is the same syntax as used in the req config file.
7588 [Steve Henson]
7589
7590 *) Allow certificate extensions to be added to certificate requests. These
7591 are specified in a 'req_extensions' option of the req section of the
7592 config file. They can be printed out with the -text option to req but
7593 are otherwise ignored at present.
7594 [Steve Henson]
7595
7596 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
7597 data read consists of only the final block it would not decrypted because
7598 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
7599 A misplaced 'break' also meant the decrypted final block might not be
7600 copied until the next read.
7601 [Steve Henson]
7602
7603 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
7604 a few extra parameters to the DH structure: these will be useful if
7605 for example we want the value of 'q' or implement X9.42 DH.
7606 [Steve Henson]
7607
7608 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
7609 provides hooks that allow the default DSA functions or functions on a
7610 "per key" basis to be replaced. This allows hardware acceleration and
7611 hardware key storage to be handled without major modification to the
7612 library. Also added low level modexp hooks and CRYPTO_EX structure and
7613 associated functions.
7614 [Steve Henson]
7615
7616 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
7617 as "read only": it can't be written to and the buffer it points to will
7618 not be freed. Reading from a read only BIO is much more efficient than
7619 a normal memory BIO. This was added because there are several times when
7620 an area of memory needs to be read from a BIO. The previous method was
7621 to create a memory BIO and write the data to it, this results in two
7622 copies of the data and an O(n^2) reading algorithm. There is a new
7623 function BIO_new_mem_buf() which creates a read only memory BIO from
7624 an area of memory. Also modified the PKCS#7 routines to use read only
7625 memory BIOs.
7626 [Steve Henson]
7627
7628 *) Bugfix: ssl23_get_client_hello did not work properly when called in
7629 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
7630 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
7631 but a retry condition occured while trying to read the rest.
7632 [Bodo Moeller]
7633
7634 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
7635 NID_pkcs7_encrypted by default: this was wrong since this should almost
7636 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
7637 the encrypted data type: this is a more sensible place to put it and it
7638 allows the PKCS#12 code to be tidied up that duplicated this
7639 functionality.
7640 [Steve Henson]
7641
7642 *) Changed obj_dat.pl script so it takes its input and output files on
7643 the command line. This should avoid shell escape redirection problems
7644 under Win32.
7645 [Steve Henson]
7646
7647 *) Initial support for certificate extension requests, these are included
7648 in things like Xenroll certificate requests. Included functions to allow
7649 extensions to be obtained and added.
7650 [Steve Henson]
7651
7652 *) -crlf option to s_client and s_server for sending newlines as
7653 CRLF (as required by many protocols).
7654 [Bodo Moeller]
7655
7656 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7657
7658 *) Install libRSAglue.a when OpenSSL is built with RSAref.
7659 [Ralf S. Engelschall]
7660
7661 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
7662 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
7663
7664 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
7665 program.
7666 [Steve Henson]
7667
7668 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
7669 DH parameters/keys (q is lost during that conversion, but the resulting
7670 DH parameters contain its length).
7671
7672 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
7673 much faster than DH_generate_parameters (which creates parameters
7674 where p = 2*q + 1), and also the smaller q makes DH computations
7675 much more efficient (160-bit exponentiation instead of 1024-bit
7676 exponentiation); so this provides a convenient way to support DHE
7677 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
7678 utter importance to use
7679 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7680 or
7681 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7682 when such DH parameters are used, because otherwise small subgroup
7683 attacks may become possible!
7684 [Bodo Moeller]
7685
7686 *) Avoid memory leak in i2d_DHparams.
7687 [Bodo Moeller]
7688
7689 *) Allow the -k option to be used more than once in the enc program:
7690 this allows the same encrypted message to be read by multiple recipients.
7691 [Steve Henson]
7692
7693 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
7694 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
7695 it will always use the numerical form of the OID, even if it has a short
7696 or long name.
7697 [Steve Henson]
7698
7699 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
7700 method only got called if p,q,dmp1,dmq1,iqmp components were present,
7701 otherwise bn_mod_exp was called. In the case of hardware keys for example
7702 no private key components need be present and it might store extra data
7703 in the RSA structure, which cannot be accessed from bn_mod_exp.
7704 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
7705 private key operations.
7706 [Steve Henson]
7707
7708 *) Added support for SPARC Linux.
7709 [Andy Polyakov]
7710
7711 *) pem_password_cb function type incompatibly changed from
7712 typedef int pem_password_cb(char *buf, int size, int rwflag);
7713 to
7714 ....(char *buf, int size, int rwflag, void *userdata);
7715 so that applications can pass data to their callbacks:
7716 The PEM[_ASN1]_{read,write}... functions and macros now take an
7717 additional void * argument, which is just handed through whenever
7718 the password callback is called.
7719 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
7720
7721 New function SSL_CTX_set_default_passwd_cb_userdata.
7722
7723 Compatibility note: As many C implementations push function arguments
7724 onto the stack in reverse order, the new library version is likely to
7725 interoperate with programs that have been compiled with the old
7726 pem_password_cb definition (PEM_whatever takes some data that
7727 happens to be on the stack as its last argument, and the callback
7728 just ignores this garbage); but there is no guarantee whatsoever that
7729 this will work.
7730
7731 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
7732 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
7733 problems not only on Windows, but also on some Unix platforms.
7734 To avoid problematic command lines, these definitions are now in an
7735 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
7736 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
7737 [Bodo Moeller]
7738
7739 *) MIPS III/IV assembler module is reimplemented.
7740 [Andy Polyakov]
7741
7742 *) More DES library cleanups: remove references to srand/rand and
7743 delete an unused file.
7744 [Ulf Möller]
7745
7746 *) Add support for the the free Netwide assembler (NASM) under Win32,
7747 since not many people have MASM (ml) and it can be hard to obtain.
7748 This is currently experimental but it seems to work OK and pass all
7749 the tests. Check out INSTALL.W32 for info.
7750 [Steve Henson]
7751
7752 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
7753 without temporary keys kept an extra copy of the server key,
7754 and connections with temporary keys did not free everything in case
7755 of an error.
7756 [Bodo Moeller]
7757
7758 *) New function RSA_check_key and new openssl rsa option -check
7759 for verifying the consistency of RSA keys.
7760 [Ulf Moeller, Bodo Moeller]
7761
7762 *) Various changes to make Win32 compile work:
7763 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
7764 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
7765 comparison" warnings.
7766 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
7767 [Steve Henson]
7768
7769 *) Add a debugging option to PKCS#5 v2 key generation function: when
7770 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
7771 derived keys are printed to stderr.
7772 [Steve Henson]
7773
7774 *) Copy the flags in ASN1_STRING_dup().
7775 [Roman E. Pavlov <pre@mo.msk.ru>]
7776
7777 *) The x509 application mishandled signing requests containing DSA
7778 keys when the signing key was also DSA and the parameters didn't match.
7779
7780 It was supposed to omit the parameters when they matched the signing key:
7781 the verifying software was then supposed to automatically use the CA's
7782 parameters if they were absent from the end user certificate.
7783
7784 Omitting parameters is no longer recommended. The test was also
7785 the wrong way round! This was probably due to unusual behaviour in
7786 EVP_cmp_parameters() which returns 1 if the parameters match.
7787 This meant that parameters were omitted when they *didn't* match and
7788 the certificate was useless. Certificates signed with 'ca' didn't have
7789 this bug.
7790 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
7791
7792 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
7793 The interface is as follows:
7794 Applications can use
7795 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
7796 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
7797 "off" is now the default.
7798 The library internally uses
7799 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
7800 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
7801 to disable memory-checking temporarily.
7802
7803 Some inconsistent states that previously were possible (and were
7804 even the default) are now avoided.
7805
7806 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
7807 with each memory chunk allocated; this is occasionally more helpful
7808 than just having a counter.
7809
7810 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
7811
7812 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
7813 extensions.
7814 [Bodo Moeller]
7815
7816 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
7817 which largely parallels "options", but is for changing API behaviour,
7818 whereas "options" are about protocol behaviour.
7819 Initial "mode" flags are:
7820
7821 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
7822 a single record has been written.
7823 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
7824 retries use the same buffer location.
7825 (But all of the contents must be
7826 copied!)
7827 [Bodo Moeller]
7828
7829 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7830 worked.
7831
7832 *) Fix problems with no-hmac etc.
7833 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7834
7835 *) New functions RSA_get_default_method(), RSA_set_method() and
7836 RSA_get_method(). These allows replacement of RSA_METHODs without having
7837 to mess around with the internals of an RSA structure.
7838 [Steve Henson]
7839
7840 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7841 Also really enable memory leak checks in openssl.c and in some
7842 test programs.
7843 [Chad C. Mulligan, Bodo Moeller]
7844
7845 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7846 up the length of negative integers. This has now been simplified to just
7847 store the length when it is first determined and use it later, rather
7848 than trying to keep track of where data is copied and updating it to
7849 point to the end.
7850 [Steve Henson, reported by Brien Wheeler
7851 <bwheeler@authentica-security.com>]
7852
7853 *) Add a new function PKCS7_signatureVerify. This allows the verification
7854 of a PKCS#7 signature but with the signing certificate passed to the
7855 function itself. This contrasts with PKCS7_dataVerify which assumes the
7856 certificate is present in the PKCS#7 structure. This isn't always the
7857 case: certificates can be omitted from a PKCS#7 structure and be
7858 distributed by "out of band" means (such as a certificate database).
7859 [Steve Henson]
7860
7861 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7862 function prototypes in pem.h, also change util/mkdef.pl to add the
7863 necessary function names.
7864 [Steve Henson]
7865
7866 *) mk1mf.pl (used by Windows builds) did not properly read the
7867 options set by Configure in the top level Makefile, and Configure
7868 was not even able to write more than one option correctly.
7869 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7870 [Bodo Moeller]
7871
7872 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7873 file to be loaded from a BIO or FILE pointer. The BIO version will
7874 for example allow memory BIOs to contain config info.
7875 [Steve Henson]
7876
7877 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7878 Whoever hopes to achieve shared-library compatibility across versions
7879 must use this, not the compile-time macro.
7880 (Exercise 0.9.4: Which is the minimum library version required by
7881 such programs?)
7882 Note: All this applies only to multi-threaded programs, others don't
7883 need locks.
7884 [Bodo Moeller]
7885
7886 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7887 through a BIO pair triggered the default case, i.e.
7888 SSLerr(...,SSL_R_UNKNOWN_STATE).
7889 [Bodo Moeller]
7890
7891 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7892 can use the SSL library even if none of the specific BIOs is
7893 appropriate.
7894 [Bodo Moeller]
7895
7896 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7897 for the encoded length.
7898 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7899
7900 *) Add initial documentation of the X509V3 functions.
7901 [Steve Henson]
7902
7903 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
7904 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7905 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7906 secure PKCS#8 private key format with a high iteration count.
7907 [Steve Henson]
7908
7909 *) Fix determination of Perl interpreter: A perl or perl5
7910 _directory_ in $PATH was also accepted as the interpreter.
7911 [Ralf S. Engelschall]
7912
7913 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7914 wrong with it but it was very old and did things like calling
7915 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7916 unusual formatting.
7917 [Steve Henson]
7918
7919 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7920 to use the new extension code.
7921 [Steve Henson]
7922
7923 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7924 with macros. This should make it easier to change their form, add extra
7925 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7926 constant.
7927 [Steve Henson]
7928
7929 *) Add to configuration table a new entry that can specify an alternative
7930 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7931 according to Mark Crispin <MRC@Panda.COM>.
7932 [Bodo Moeller]
7933
7934 #if 0
7935 *) DES CBC did not update the IV. Weird.
7936 [Ben Laurie]
7937 #else
7938 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7939 Changing the behaviour of the former might break existing programs --
7940 where IV updating is needed, des_ncbc_encrypt can be used.
7941 #endif
7942
7943 *) When bntest is run from "make test" it drives bc to check its
7944 calculations, as well as internally checking them. If an internal check
7945 fails, it needs to cause bc to give a non-zero result or make test carries
7946 on without noticing the failure. Fixed.
7947 [Ben Laurie]
7948
7949 *) DES library cleanups.
7950 [Ulf Möller]
7951
7952 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7953 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7954 ciphers. NOTE: although the key derivation function has been verified
7955 against some published test vectors it has not been extensively tested
7956 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7957 of v2.0.
7958 [Steve Henson]
7959
7960 *) Instead of "mkdir -p", which is not fully portable, use new
7961 Perl script "util/mkdir-p.pl".
7962 [Bodo Moeller]
7963
7964 *) Rewrite the way password based encryption (PBE) is handled. It used to
7965 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7966 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7967 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7968 the 'parameter' field of the AlgorithmIdentifier is passed to the
7969 underlying key generation function so it must do its own ASN1 parsing.
7970 This has also changed the EVP_PBE_CipherInit() function which now has a
7971 'parameter' argument instead of literal salt and iteration count values
7972 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7973 [Steve Henson]
7974
7975 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7976 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7977 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7978 KEY" because this clashed with PKCS#8 unencrypted string. Since this
7979 value was just used as a "magic string" and not used directly its
7980 value doesn't matter.
7981 [Steve Henson]
7982
7983 *) Introduce some semblance of const correctness to BN. Shame C doesn't
7984 support mutable.
7985 [Ben Laurie]
7986
7987 *) "linux-sparc64" configuration (ultrapenguin).
7988 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7989 "linux-sparc" configuration.
7990 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7991
7992 *) config now generates no-xxx options for missing ciphers.
7993 [Ulf Möller]
7994
7995 *) Support the EBCDIC character set (work in progress).
7996 File ebcdic.c not yet included because it has a different license.
7997 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7998
7999 *) Support BS2000/OSD-POSIX.
8000 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8001
8002 *) Make callbacks for key generation use void * instead of char *.
8003 [Ben Laurie]
8004
8005 *) Make S/MIME samples compile (not yet tested).
8006 [Ben Laurie]
8007
8008 *) Additional typesafe stacks.
8009 [Ben Laurie]
8010
8011 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
8012 [Bodo Moeller]
8013
8014
8015 Changes between 0.9.3 and 0.9.3a [29 May 1999]
8016
8017 *) New configuration variant "sco5-gcc".
8018
8019 *) Updated some demos.
8020 [Sean O Riordain, Wade Scholine]
8021
8022 *) Add missing BIO_free at exit of pkcs12 application.
8023 [Wu Zhigang]
8024
8025 *) Fix memory leak in conf.c.
8026 [Steve Henson]
8027
8028 *) Updates for Win32 to assembler version of MD5.
8029 [Steve Henson]
8030
8031 *) Set #! path to perl in apps/der_chop to where we found it
8032 instead of using a fixed path.
8033 [Bodo Moeller]
8034
8035 *) SHA library changes for irix64-mips4-cc.
8036 [Andy Polyakov]
8037
8038 *) Improvements for VMS support.
8039 [Richard Levitte]
8040
8041
8042 Changes between 0.9.2b and 0.9.3 [24 May 1999]
8043
8044 *) Bignum library bug fix. IRIX 6 passes "make test" now!
8045 This also avoids the problems with SC4.2 and unpatched SC5.
8046 [Andy Polyakov <appro@fy.chalmers.se>]
8047
8048 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
8049 These are required because of the typesafe stack would otherwise break
8050 existing code. If old code used a structure member which used to be STACK
8051 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
8052 sk_num or sk_value it would produce an error because the num, data members
8053 are not present in STACK_OF. Now it just produces a warning. sk_set
8054 replaces the old method of assigning a value to sk_value
8055 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
8056 that does this will no longer work (and should use sk_set instead) but
8057 this could be regarded as a "questionable" behaviour anyway.
8058 [Steve Henson]
8059
8060 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
8061 correctly handle encrypted S/MIME data.
8062 [Steve Henson]
8063
8064 *) Change type of various DES function arguments from des_cblock
8065 (which means, in function argument declarations, pointer to char)
8066 to des_cblock * (meaning pointer to array with 8 char elements),
8067 which allows the compiler to do more typechecking; it was like
8068 that back in SSLeay, but with lots of ugly casts.
8069
8070 Introduce new type const_des_cblock.
8071 [Bodo Moeller]
8072
8073 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
8074 problems: find RecipientInfo structure that matches recipient certificate
8075 and initialise the ASN1 structures properly based on passed cipher.
8076 [Steve Henson]
8077
8078 *) Belatedly make the BN tests actually check the results.
8079 [Ben Laurie]
8080
8081 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
8082 to and from BNs: it was completely broken. New compilation option
8083 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
8084 key elements as negative integers.
8085 [Steve Henson]
8086
8087 *) Reorganize and speed up MD5.
8088 [Andy Polyakov <appro@fy.chalmers.se>]
8089
8090 *) VMS support.
8091 [Richard Levitte <richard@levitte.org>]
8092
8093 *) New option -out to asn1parse to allow the parsed structure to be
8094 output to a file. This is most useful when combined with the -strparse
8095 option to examine the output of things like OCTET STRINGS.
8096 [Steve Henson]
8097
8098 *) Make SSL library a little more fool-proof by not requiring any longer
8099 that SSL_set_{accept,connect}_state be called before
8100 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
8101 in many applications because usually everything *appeared* to work as
8102 intended anyway -- now it really works as intended).
8103 [Bodo Moeller]
8104
8105 *) Move openssl.cnf out of lib/.
8106 [Ulf Möller]
8107
8108 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
8109 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
8110 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
8111 [Ralf S. Engelschall]
8112
8113 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
8114 handle PKCS#7 enveloped data properly.
8115 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
8116
8117 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
8118 copying pointers. The cert_st handling is changed by this in
8119 various ways (and thus what used to be known as ctx->default_cert
8120 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
8121 any longer when s->cert does not give us what we need).
8122 ssl_cert_instantiate becomes obsolete by this change.
8123 As soon as we've got the new code right (possibly it already is?),
8124 we have solved a couple of bugs of the earlier code where s->cert
8125 was used as if it could not have been shared with other SSL structures.
8126
8127 Note that using the SSL API in certain dirty ways now will result
8128 in different behaviour than observed with earlier library versions:
8129 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
8130 does not influence s as it used to.
8131
8132 In order to clean up things more thoroughly, inside SSL_SESSION
8133 we don't use CERT any longer, but a new structure SESS_CERT
8134 that holds per-session data (if available); currently, this is
8135 the peer's certificate chain and, for clients, the server's certificate
8136 and temporary key. CERT holds only those values that can have
8137 meaningful defaults in an SSL_CTX.
8138 [Bodo Moeller]
8139
8140 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
8141 from the internal representation. Various PKCS#7 fixes: remove some
8142 evil casts and set the enc_dig_alg field properly based on the signing
8143 key type.
8144 [Steve Henson]
8145
8146 *) Allow PKCS#12 password to be set from the command line or the
8147 environment. Let 'ca' get its config file name from the environment
8148 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
8149 and 'x509').
8150 [Steve Henson]
8151
8152 *) Allow certificate policies extension to use an IA5STRING for the
8153 organization field. This is contrary to the PKIX definition but
8154 VeriSign uses it and IE5 only recognises this form. Document 'x509'
8155 extension option.
8156 [Steve Henson]
8157
8158 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
8159 without disallowing inline assembler and the like for non-pedantic builds.
8160 [Ben Laurie]
8161
8162 *) Support Borland C++ builder.
8163 [Janez Jere <jj@void.si>, modified by Ulf Möller]
8164
8165 *) Support Mingw32.
8166 [Ulf Möller]
8167
8168 *) SHA-1 cleanups and performance enhancements.
8169 [Andy Polyakov <appro@fy.chalmers.se>]
8170
8171 *) Sparc v8plus assembler for the bignum library.
8172 [Andy Polyakov <appro@fy.chalmers.se>]
8173
8174 *) Accept any -xxx and +xxx compiler options in Configure.
8175 [Ulf Möller]
8176
8177 *) Update HPUX configuration.
8178 [Anonymous]
8179
8180 *) Add missing sk_<type>_unshift() function to safestack.h
8181 [Ralf S. Engelschall]
8182
8183 *) New function SSL_CTX_use_certificate_chain_file that sets the
8184 "extra_cert"s in addition to the certificate. (This makes sense
8185 only for "PEM" format files, as chains as a whole are not
8186 DER-encoded.)
8187 [Bodo Moeller]
8188
8189 *) Support verify_depth from the SSL API.
8190 x509_vfy.c had what can be considered an off-by-one-error:
8191 Its depth (which was not part of the external interface)
8192 was actually counting the number of certificates in a chain;
8193 now it really counts the depth.
8194 [Bodo Moeller]
8195
8196 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
8197 instead of X509err, which often resulted in confusing error
8198 messages since the error codes are not globally unique
8199 (e.g. an alleged error in ssl3_accept when a certificate
8200 didn't match the private key).
8201
8202 *) New function SSL_CTX_set_session_id_context that allows to set a default
8203 value (so that you don't need SSL_set_session_id_context for each
8204 connection using the SSL_CTX).
8205 [Bodo Moeller]
8206
8207 *) OAEP decoding bug fix.
8208 [Ulf Möller]
8209
8210 *) Support INSTALL_PREFIX for package builders, as proposed by
8211 David Harris.
8212 [Bodo Moeller]
8213
8214 *) New Configure options "threads" and "no-threads". For systems
8215 where the proper compiler options are known (currently Solaris
8216 and Linux), "threads" is the default.
8217 [Bodo Moeller]
8218
8219 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
8220 [Bodo Moeller]
8221
8222 *) Install various scripts to $(OPENSSLDIR)/misc, not to
8223 $(INSTALLTOP)/bin -- they shouldn't clutter directories
8224 such as /usr/local/bin.
8225 [Bodo Moeller]
8226
8227 *) "make linux-shared" to build shared libraries.
8228 [Niels Poppe <niels@netbox.org>]
8229
8230 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
8231 [Ulf Möller]
8232
8233 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
8234 extension adding in x509 utility.
8235 [Steve Henson]
8236
8237 *) Remove NOPROTO sections and error code comments.
8238 [Ulf Möller]
8239
8240 *) Partial rewrite of the DEF file generator to now parse the ANSI
8241 prototypes.
8242 [Steve Henson]
8243
8244 *) New Configure options --prefix=DIR and --openssldir=DIR.
8245 [Ulf Möller]
8246
8247 *) Complete rewrite of the error code script(s). It is all now handled
8248 by one script at the top level which handles error code gathering,
8249 header rewriting and C source file generation. It should be much better
8250 than the old method: it now uses a modified version of Ulf's parser to
8251 read the ANSI prototypes in all header files (thus the old K&R definitions
8252 aren't needed for error creation any more) and do a better job of
8253 translating function codes into names. The old 'ASN1 error code imbedded
8254 in a comment' is no longer necessary and it doesn't use .err files which
8255 have now been deleted. Also the error code call doesn't have to appear all
8256 on one line (which resulted in some large lines...).
8257 [Steve Henson]
8258
8259 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
8260 [Bodo Moeller]
8261
8262 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
8263 0 (which usually indicates a closed connection), but continue reading.
8264 [Bodo Moeller]
8265
8266 *) Fix some race conditions.
8267 [Bodo Moeller]
8268
8269 *) Add support for CRL distribution points extension. Add Certificate
8270 Policies and CRL distribution points documentation.
8271 [Steve Henson]
8272
8273 *) Move the autogenerated header file parts to crypto/opensslconf.h.
8274 [Ulf Möller]
8275
8276 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
8277 8 of keying material. Merlin has also confirmed interop with this fix
8278 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
8279 [Merlin Hughes <merlin@baltimore.ie>]
8280
8281 *) Fix lots of warnings.
8282 [Richard Levitte <levitte@stacken.kth.se>]
8283
8284 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
8285 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
8286 [Richard Levitte <levitte@stacken.kth.se>]
8287
8288 *) Fix problems with sizeof(long) == 8.
8289 [Andy Polyakov <appro@fy.chalmers.se>]
8290
8291 *) Change functions to ANSI C.
8292 [Ulf Möller]
8293
8294 *) Fix typos in error codes.
8295 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
8296
8297 *) Remove defunct assembler files from Configure.
8298 [Ulf Möller]
8299
8300 *) SPARC v8 assembler BIGNUM implementation.
8301 [Andy Polyakov <appro@fy.chalmers.se>]
8302
8303 *) Support for Certificate Policies extension: both print and set.
8304 Various additions to support the r2i method this uses.
8305 [Steve Henson]
8306
8307 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
8308 return a const string when you are expecting an allocated buffer.
8309 [Ben Laurie]
8310
8311 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
8312 types DirectoryString and DisplayText.
8313 [Steve Henson]
8314
8315 *) Add code to allow r2i extensions to access the configuration database,
8316 add an LHASH database driver and add several ctx helper functions.
8317 [Steve Henson]
8318
8319 *) Fix an evil bug in bn_expand2() which caused various BN functions to
8320 fail when they extended the size of a BIGNUM.
8321 [Steve Henson]
8322
8323 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
8324 support typesafe stack.
8325 [Steve Henson]
8326
8327 *) Fix typo in SSL_[gs]et_options().
8328 [Nils Frostberg <nils@medcom.se>]
8329
8330 *) Delete various functions and files that belonged to the (now obsolete)
8331 old X509V3 handling code.
8332 [Steve Henson]
8333
8334 *) New Configure option "rsaref".
8335 [Ulf Möller]
8336
8337 *) Don't auto-generate pem.h.
8338 [Bodo Moeller]
8339
8340 *) Introduce type-safe ASN.1 SETs.
8341 [Ben Laurie]
8342
8343 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
8344 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
8345
8346 *) Introduce type-safe STACKs. This will almost certainly break lots of code
8347 that links with OpenSSL (well at least cause lots of warnings), but fear
8348 not: the conversion is trivial, and it eliminates loads of evil casts. A
8349 few STACKed things have been converted already. Feel free to convert more.
8350 In the fullness of time, I'll do away with the STACK type altogether.
8351 [Ben Laurie]
8352
8353 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
8354 specified in <certfile> by updating the entry in the index.txt file.
8355 This way one no longer has to edit the index.txt file manually for
8356 revoking a certificate. The -revoke option does the gory details now.
8357 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
8358
8359 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
8360 `-text' option at all and this way the `-noout -text' combination was
8361 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
8362 [Ralf S. Engelschall]
8363
8364 *) Make sure a corresponding plain text error message exists for the
8365 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
8366 verify callback function determined that a certificate was revoked.
8367 [Ralf S. Engelschall]
8368
8369 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
8370 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
8371 all available cipers including rc5, which was forgotten until now.
8372 In order to let the testing shell script know which algorithms
8373 are available, a new (up to now undocumented) command
8374 "openssl list-cipher-commands" is used.
8375 [Bodo Moeller]
8376
8377 *) Bugfix: s_client occasionally would sleep in select() when
8378 it should have checked SSL_pending() first.
8379 [Bodo Moeller]
8380
8381 *) New functions DSA_do_sign and DSA_do_verify to provide access to
8382 the raw DSA values prior to ASN.1 encoding.
8383 [Ulf Möller]
8384
8385 *) Tweaks to Configure
8386 [Niels Poppe <niels@netbox.org>]
8387
8388 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
8389 yet...
8390 [Steve Henson]
8391
8392 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
8393 [Ulf Möller]
8394
8395 *) New config option to avoid instructions that are illegal on the 80386.
8396 The default code is faster, but requires at least a 486.
8397 [Ulf Möller]
8398
8399 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
8400 SSL2_SERVER_VERSION (not used at all) macros, which are now the
8401 same as SSL2_VERSION anyway.
8402 [Bodo Moeller]
8403
8404 *) New "-showcerts" option for s_client.
8405 [Bodo Moeller]
8406
8407 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
8408 application. Various cleanups and fixes.
8409 [Steve Henson]
8410
8411 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
8412 modify error routines to work internally. Add error codes and PBE init
8413 to library startup routines.
8414 [Steve Henson]
8415
8416 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
8417 packing functions to asn1 and evp. Changed function names and error
8418 codes along the way.
8419 [Steve Henson]
8420
8421 *) PKCS12 integration: and so it begins... First of several patches to
8422 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
8423 objects to objects.h
8424 [Steve Henson]
8425
8426 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
8427 and display support for Thawte strong extranet extension.
8428 [Steve Henson]
8429
8430 *) Add LinuxPPC support.
8431 [Jeff Dubrule <igor@pobox.org>]
8432
8433 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
8434 bn_div_words in alpha.s.
8435 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
8436
8437 *) Make sure the RSA OAEP test is skipped under -DRSAref because
8438 OAEP isn't supported when OpenSSL is built with RSAref.
8439 [Ulf Moeller <ulf@fitug.de>]
8440
8441 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
8442 so they no longer are missing under -DNOPROTO.
8443 [Soren S. Jorvang <soren@t.dk>]
8444
8445
8446 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
8447
8448 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
8449 doesn't work when the session is reused. Coming soon!
8450 [Ben Laurie]
8451
8452 *) Fix a security hole, that allows sessions to be reused in the wrong
8453 context thus bypassing client cert protection! All software that uses
8454 client certs and session caches in multiple contexts NEEDS PATCHING to
8455 allow session reuse! A fuller solution is in the works.
8456 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
8457
8458 *) Some more source tree cleanups (removed obsolete files
8459 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
8460 permission on "config" script to be executable) and a fix for the INSTALL
8461 document.
8462 [Ulf Moeller <ulf@fitug.de>]
8463
8464 *) Remove some legacy and erroneous uses of malloc, free instead of
8465 Malloc, Free.
8466 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
8467
8468 *) Make rsa_oaep_test return non-zero on error.
8469 [Ulf Moeller <ulf@fitug.de>]
8470
8471 *) Add support for native Solaris shared libraries. Configure
8472 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
8473 if someone would make that last step automatic.
8474 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
8475
8476 *) ctx_size was not built with the right compiler during "make links". Fixed.
8477 [Ben Laurie]
8478
8479 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
8480 except NULL ciphers". This means the default cipher list will no longer
8481 enable NULL ciphers. They need to be specifically enabled e.g. with
8482 the string "DEFAULT:eNULL".
8483 [Steve Henson]
8484
8485 *) Fix to RSA private encryption routines: if p < q then it would
8486 occasionally produce an invalid result. This will only happen with
8487 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
8488 [Steve Henson]
8489
8490 *) Be less restrictive and allow also `perl util/perlpath.pl
8491 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
8492 because this way one can also use an interpreter named `perl5' (which is
8493 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
8494 installed as `perl').
8495 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8496
8497 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
8498 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8499
8500 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
8501 advapi32.lib to Win32 build and change the pem test comparision
8502 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
8503 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
8504 and crypto/des/ede_cbcm_enc.c.
8505 [Steve Henson]
8506
8507 *) DES quad checksum was broken on big-endian architectures. Fixed.
8508 [Ben Laurie]
8509
8510 *) Comment out two functions in bio.h that aren't implemented. Fix up the
8511 Win32 test batch file so it (might) work again. The Win32 test batch file
8512 is horrible: I feel ill....
8513 [Steve Henson]
8514
8515 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
8516 in e_os.h. Audit of header files to check ANSI and non ANSI
8517 sections: 10 functions were absent from non ANSI section and not exported
8518 from Windows DLLs. Fixed up libeay.num for new functions.
8519 [Steve Henson]
8520
8521 *) Make `openssl version' output lines consistent.
8522 [Ralf S. Engelschall]
8523
8524 *) Fix Win32 symbol export lists for BIO functions: Added
8525 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
8526 to ms/libeay{16,32}.def.
8527 [Ralf S. Engelschall]
8528
8529 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
8530 fine under Unix and passes some trivial tests I've now added. But the
8531 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
8532 added to make sure no one expects that this stuff really works in the
8533 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
8534 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
8535 openssl_bio.xs.
8536 [Ralf S. Engelschall]
8537
8538 *) Fix the generation of two part addresses in perl.
8539 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
8540
8541 *) Add config entry for Linux on MIPS.
8542 [John Tobey <jtobey@channel1.com>]
8543
8544 *) Make links whenever Configure is run, unless we are on Windoze.
8545 [Ben Laurie]
8546
8547 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
8548 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
8549 in CRLs.
8550 [Steve Henson]
8551
8552 *) Add a useful kludge to allow package maintainers to specify compiler and
8553 other platforms details on the command line without having to patch the
8554 Configure script everytime: One now can use ``perl Configure
8555 <id>:<details>'', i.e. platform ids are allowed to have details appended
8556 to them (seperated by colons). This is treated as there would be a static
8557 pre-configured entry in Configure's %table under key <id> with value
8558 <details> and ``perl Configure <id>'' is called. So, when you want to
8559 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
8560 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
8561 now, which overrides the FreeBSD-elf entry on-the-fly.
8562 [Ralf S. Engelschall]
8563
8564 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
8565 [Ben Laurie]
8566
8567 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
8568 on the `perl Configure ...' command line. This way one can compile
8569 OpenSSL libraries with Position Independent Code (PIC) which is needed
8570 for linking it into DSOs.
8571 [Ralf S. Engelschall]
8572
8573 *) Remarkably, export ciphers were totally broken and no-one had noticed!
8574 Fixed.
8575 [Ben Laurie]
8576
8577 *) Cleaned up the LICENSE document: The official contact for any license
8578 questions now is the OpenSSL core team under openssl-core@openssl.org.
8579 And add a paragraph about the dual-license situation to make sure people
8580 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
8581 to the OpenSSL toolkit.
8582 [Ralf S. Engelschall]
8583
8584 *) General source tree makefile cleanups: Made `making xxx in yyy...'
8585 display consistent in the source tree and replaced `/bin/rm' by `rm'.
8586 Additonally cleaned up the `make links' target: Remove unnecessary
8587 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
8588 to speed processing and no longer clutter the display with confusing
8589 stuff. Instead only the actually done links are displayed.
8590 [Ralf S. Engelschall]
8591
8592 *) Permit null encryption ciphersuites, used for authentication only. It used
8593 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
8594 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
8595 encryption.
8596 [Ben Laurie]
8597
8598 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
8599 signed attributes when verifying signatures (this would break them),
8600 the detached data encoding was wrong and public keys obtained using
8601 X509_get_pubkey() weren't freed.
8602 [Steve Henson]
8603
8604 *) Add text documentation for the BUFFER functions. Also added a work around
8605 to a Win95 console bug. This was triggered by the password read stuff: the
8606 last character typed gets carried over to the next fread(). If you were
8607 generating a new cert request using 'req' for example then the last
8608 character of the passphrase would be CR which would then enter the first
8609 field as blank.
8610 [Steve Henson]
8611
8612 *) Added the new `Includes OpenSSL Cryptography Software' button as
8613 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
8614 button and can be used by applications based on OpenSSL to show the
8615 relationship to the OpenSSL project.
8616 [Ralf S. Engelschall]
8617
8618 *) Remove confusing variables in function signatures in files
8619 ssl/ssl_lib.c and ssl/ssl.h.
8620 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8621
8622 *) Don't install bss_file.c under PREFIX/include/
8623 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8624
8625 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
8626 functions that return function pointers and has support for NT specific
8627 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
8628 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
8629 unsigned to signed types: this was killing the Win32 compile.
8630 [Steve Henson]
8631
8632 *) Add new certificate file to stack functions,
8633 SSL_add_dir_cert_subjects_to_stack() and
8634 SSL_add_file_cert_subjects_to_stack(). These largely supplant
8635 SSL_load_client_CA_file(), and can be used to add multiple certs easily
8636 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
8637 This means that Apache-SSL and similar packages don't have to mess around
8638 to add as many CAs as they want to the preferred list.
8639 [Ben Laurie]
8640
8641 *) Experiment with doxygen documentation. Currently only partially applied to
8642 ssl/ssl_lib.c.
8643 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
8644 openssl.doxy as the configuration file.
8645 [Ben Laurie]
8646
8647 *) Get rid of remaining C++-style comments which strict C compilers hate.
8648 [Ralf S. Engelschall, pointed out by Carlos Amengual]
8649
8650 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
8651 compiled in by default: it has problems with large keys.
8652 [Steve Henson]
8653
8654 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
8655 DH private keys and/or callback functions which directly correspond to
8656 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
8657 is needed for applications which have to configure certificates on a
8658 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
8659 (e.g. s_server).
8660 For the RSA certificate situation is makes no difference, but
8661 for the DSA certificate situation this fixes the "no shared cipher"
8662 problem where the OpenSSL cipher selection procedure failed because the
8663 temporary keys were not overtaken from the context and the API provided
8664 no way to reconfigure them.
8665 The new functions now let applications reconfigure the stuff and they
8666 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
8667 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
8668 non-public-API function ssl_cert_instantiate() is used as a helper
8669 function and also to reduce code redundancy inside ssl_rsa.c.
8670 [Ralf S. Engelschall]
8671
8672 *) Move s_server -dcert and -dkey options out of the undocumented feature
8673 area because they are useful for the DSA situation and should be
8674 recognized by the users.
8675 [Ralf S. Engelschall]
8676
8677 *) Fix the cipher decision scheme for export ciphers: the export bits are
8678 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
8679 SSL_EXP_MASK. So, the original variable has to be used instead of the
8680 already masked variable.
8681 [Richard Levitte <levitte@stacken.kth.se>]
8682
8683 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
8684 [Richard Levitte <levitte@stacken.kth.se>]
8685
8686 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
8687 from `int' to `unsigned int' because it's a length and initialized by
8688 EVP_DigestFinal() which expects an `unsigned int *'.
8689 [Richard Levitte <levitte@stacken.kth.se>]
8690
8691 *) Don't hard-code path to Perl interpreter on shebang line of Configure
8692 script. Instead use the usual Shell->Perl transition trick.
8693 [Ralf S. Engelschall]
8694
8695 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
8696 (in addition to RSA certificates) to match the behaviour of `openssl dsa
8697 -noout -modulus' as it's already the case for `openssl rsa -noout
8698 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
8699 currently the public key is printed (a decision which was already done by
8700 `openssl dsa -modulus' in the past) which serves a similar purpose.
8701 Additionally the NO_RSA no longer completely removes the whole -modulus
8702 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
8703 now, too.
8704 [Ralf S. Engelschall]
8705
8706 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
8707 BIO. See the source (crypto/evp/bio_ok.c) for more info.
8708 [Arne Ansper <arne@ats.cyber.ee>]
8709
8710 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
8711 to be added. Now both 'req' and 'ca' can use new objects defined in the
8712 config file.
8713 [Steve Henson]
8714
8715 *) Add cool BIO that does syslog (or event log on NT).
8716 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
8717
8718 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
8719 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
8720 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
8721 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
8722 [Ben Laurie]
8723
8724 *) Add preliminary config info for new extension code.
8725 [Steve Henson]
8726
8727 *) Make RSA_NO_PADDING really use no padding.
8728 [Ulf Moeller <ulf@fitug.de>]
8729
8730 *) Generate errors when private/public key check is done.
8731 [Ben Laurie]
8732
8733 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
8734 for some CRL extensions and new objects added.
8735 [Steve Henson]
8736
8737 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
8738 key usage extension and fuller support for authority key id.
8739 [Steve Henson]
8740
8741 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
8742 padding method for RSA, which is recommended for new applications in PKCS
8743 #1 v2.0 (RFC 2437, October 1998).
8744 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
8745 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
8746 against Bleichbacher's attack on RSA.
8747 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
8748 Ben Laurie]
8749
8750 *) Updates to the new SSL compression code
8751 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8752
8753 *) Fix so that the version number in the master secret, when passed
8754 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
8755 (because the server will not accept higher), that the version number
8756 is 0x03,0x01, not 0x03,0x00
8757 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8758
8759 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
8760 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
8761 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
8762 [Steve Henson]
8763
8764 *) Support for RAW extensions where an arbitrary extension can be
8765 created by including its DER encoding. See apps/openssl.cnf for
8766 an example.
8767 [Steve Henson]
8768
8769 *) Make sure latest Perl versions don't interpret some generated C array
8770 code as Perl array code in the crypto/err/err_genc.pl script.
8771 [Lars Weber <3weber@informatik.uni-hamburg.de>]
8772
8773 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
8774 not many people have the assembler. Various Win32 compilation fixes and
8775 update to the INSTALL.W32 file with (hopefully) more accurate Win32
8776 build instructions.
8777 [Steve Henson]
8778
8779 *) Modify configure script 'Configure' to automatically create crypto/date.h
8780 file under Win32 and also build pem.h from pem.org. New script
8781 util/mkfiles.pl to create the MINFO file on environments that can't do a
8782 'make files': perl util/mkfiles.pl >MINFO should work.
8783 [Steve Henson]
8784
8785 *) Major rework of DES function declarations, in the pursuit of correctness
8786 and purity. As a result, many evil casts evaporated, and some weirdness,
8787 too. You may find this causes warnings in your code. Zapping your evil
8788 casts will probably fix them. Mostly.
8789 [Ben Laurie]
8790
8791 *) Fix for a typo in asn1.h. Bug fix to object creation script
8792 obj_dat.pl. It considered a zero in an object definition to mean
8793 "end of object": none of the objects in objects.h have any zeros
8794 so it wasn't spotted.
8795 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
8796
8797 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
8798 Masking (CBCM). In the absence of test vectors, the best I have been able
8799 to do is check that the decrypt undoes the encrypt, so far. Send me test
8800 vectors if you have them.
8801 [Ben Laurie]
8802
8803 *) Correct calculation of key length for export ciphers (too much space was
8804 allocated for null ciphers). This has not been tested!
8805 [Ben Laurie]
8806
8807 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
8808 message is now correct (it understands "crypto" and "ssl" on its
8809 command line). There is also now an "update" option. This will update
8810 the util/ssleay.num and util/libeay.num files with any new functions.
8811 If you do a:
8812 perl util/mkdef.pl crypto ssl update
8813 it will update them.
8814 [Steve Henson]
8815
8816 *) Overhauled the Perl interface (perl/*):
8817 - ported BN stuff to OpenSSL's different BN library
8818 - made the perl/ source tree CVS-aware
8819 - renamed the package from SSLeay to OpenSSL (the files still contain
8820 their history because I've copied them in the repository)
8821 - removed obsolete files (the test scripts will be replaced
8822 by better Test::Harness variants in the future)
8823 [Ralf S. Engelschall]
8824
8825 *) First cut for a very conservative source tree cleanup:
8826 1. merge various obsolete readme texts into doc/ssleay.txt
8827 where we collect the old documents and readme texts.
8828 2. remove the first part of files where I'm already sure that we no
8829 longer need them because of three reasons: either they are just temporary
8830 files which were left by Eric or they are preserved original files where
8831 I've verified that the diff is also available in the CVS via "cvs diff
8832 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8833 the crypto/md/ stuff).
8834 [Ralf S. Engelschall]
8835
8836 *) More extension code. Incomplete support for subject and issuer alt
8837 name, issuer and authority key id. Change the i2v function parameters
8838 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8839 what that's for :-) Fix to ASN1 macro which messed up
8840 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8841 [Steve Henson]
8842
8843 *) Preliminary support for ENUMERATED type. This is largely copied from the
8844 INTEGER code.
8845 [Steve Henson]
8846
8847 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8848 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8849
8850 *) Make sure `make rehash' target really finds the `openssl' program.
8851 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8852
8853 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8854 like to hear about it if this slows down other processors.
8855 [Ben Laurie]
8856
8857 *) Add CygWin32 platform information to Configure script.
8858 [Alan Batie <batie@aahz.jf.intel.com>]
8859
8860 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8861 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8862
8863 *) New program nseq to manipulate netscape certificate sequences
8864 [Steve Henson]
8865
8866 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8867 few typos.
8868 [Steve Henson]
8869
8870 *) Fixes to BN code. Previously the default was to define BN_RECURSION
8871 but the BN code had some problems that would cause failures when
8872 doing certificate verification and some other functions.
8873 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8874
8875 *) Add ASN1 and PEM code to support netscape certificate sequences.
8876 [Steve Henson]
8877
8878 *) Add ASN1 and PEM code to support netscape certificate sequences.
8879 [Steve Henson]
8880
8881 *) Add several PKIX and private extended key usage OIDs.
8882 [Steve Henson]
8883
8884 *) Modify the 'ca' program to handle the new extension code. Modify
8885 openssl.cnf for new extension format, add comments.
8886 [Steve Henson]
8887
8888 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8889 and add a sample to openssl.cnf so req -x509 now adds appropriate
8890 CA extensions.
8891 [Steve Henson]
8892
8893 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8894 error code, add initial support to X509_print() and x509 application.
8895 [Steve Henson]
8896
8897 *) Takes a deep breath and start addding X509 V3 extension support code. Add
8898 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8899 stuff is currently isolated and isn't even compiled yet.
8900 [Steve Henson]
8901
8902 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8903 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8904 Removed the versions check from X509 routines when loading extensions:
8905 this allows certain broken certificates that don't set the version
8906 properly to be processed.
8907 [Steve Henson]
8908
8909 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8910 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8911 can still be regenerated with "make depend".
8912 [Ben Laurie]
8913
8914 *) Spelling mistake in C version of CAST-128.
8915 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8916
8917 *) Changes to the error generation code. The perl script err-code.pl
8918 now reads in the old error codes and retains the old numbers, only
8919 adding new ones if necessary. It also only changes the .err files if new
8920 codes are added. The makefiles have been modified to only insert errors
8921 when needed (to avoid needlessly modifying header files). This is done
8922 by only inserting errors if the .err file is newer than the auto generated
8923 C file. To rebuild all the error codes from scratch (the old behaviour)
8924 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8925 or delete all the .err files.
8926 [Steve Henson]
8927
8928 *) CAST-128 was incorrectly implemented for short keys. The C version has
8929 been fixed, but is untested. The assembler versions are also fixed, but
8930 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8931 to regenerate it if needed.
8932 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8933 Hagino <itojun@kame.net>]
8934
8935 *) File was opened incorrectly in randfile.c.
8936 [Ulf Möller <ulf@fitug.de>]
8937
8938 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8939 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8940 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8941 al: it's just almost always a UTCTime. Note this patch adds new error
8942 codes so do a "make errors" if there are problems.
8943 [Steve Henson]
8944
8945 *) Correct Linux 1 recognition in config.
8946 [Ulf Möller <ulf@fitug.de>]
8947
8948 *) Remove pointless MD5 hash when using DSA keys in ca.
8949 [Anonymous <nobody@replay.com>]
8950
8951 *) Generate an error if given an empty string as a cert directory. Also
8952 generate an error if handed NULL (previously returned 0 to indicate an
8953 error, but didn't set one).
8954 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8955
8956 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8957 [Ben Laurie]
8958
8959 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8960 parameters. This was causing a warning which killed off the Win32 compile.
8961 [Steve Henson]
8962
8963 *) Remove C++ style comments from crypto/bn/bn_local.h.
8964 [Neil Costigan <neil.costigan@celocom.com>]
8965
8966 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8967 based on a text string, looking up short and long names and finally
8968 "dot" format. The "dot" format stuff didn't work. Added new function
8969 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
8970 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8971 OID is not part of the table.
8972 [Steve Henson]
8973
8974 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8975 X509_LOOKUP_by_alias().
8976 [Ben Laurie]
8977
8978 *) Sort openssl functions by name.
8979 [Ben Laurie]
8980
8981 *) Get the gendsa program working (hopefully) and add it to app list. Remove
8982 encryption from sample DSA keys (in case anyone is interested the password
8983 was "1234").
8984 [Steve Henson]
8985
8986 *) Make _all_ *_free functions accept a NULL pointer.
8987 [Frans Heymans <fheymans@isaserver.be>]
8988
8989 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8990 NULL pointers.
8991 [Anonymous <nobody@replay.com>]
8992
8993 *) s_server should send the CAfile as acceptable CAs, not its own cert.
8994 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8995
8996 *) Don't blow it for numeric -newkey arguments to apps/req.
8997 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8998
8999 *) Temp key "for export" tests were wrong in s3_srvr.c.
9000 [Anonymous <nobody@replay.com>]
9001
9002 *) Add prototype for temp key callback functions
9003 SSL_CTX_set_tmp_{rsa,dh}_callback().
9004 [Ben Laurie]
9005
9006 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
9007 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
9008 [Steve Henson]
9009
9010 *) X509_name_add_entry() freed the wrong thing after an error.
9011 [Arne Ansper <arne@ats.cyber.ee>]
9012
9013 *) rsa_eay.c would attempt to free a NULL context.
9014 [Arne Ansper <arne@ats.cyber.ee>]
9015
9016 *) BIO_s_socket() had a broken should_retry() on Windoze.
9017 [Arne Ansper <arne@ats.cyber.ee>]
9018
9019 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
9020 [Arne Ansper <arne@ats.cyber.ee>]
9021
9022 *) Make sure the already existing X509_STORE->depth variable is initialized
9023 in X509_STORE_new(), but document the fact that this variable is still
9024 unused in the certificate verification process.
9025 [Ralf S. Engelschall]
9026
9027 *) Fix the various library and apps files to free up pkeys obtained from
9028 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
9029 [Steve Henson]
9030
9031 *) Fix reference counting in X509_PUBKEY_get(). This makes
9032 demos/maurice/example2.c work, amongst others, probably.
9033 [Steve Henson and Ben Laurie]
9034
9035 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
9036 `openssl' and second, the shortcut symlinks for the `openssl <command>'
9037 are no longer created. This way we have a single and consistent command
9038 line interface `openssl <command>', similar to `cvs <command>'.
9039 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
9040
9041 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
9042 BIT STRING wrapper always have zero unused bits.
9043 [Steve Henson]
9044
9045 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
9046 [Steve Henson]
9047
9048 *) Make the top-level INSTALL documentation easier to understand.
9049 [Paul Sutton]
9050
9051 *) Makefiles updated to exit if an error occurs in a sub-directory
9052 make (including if user presses ^C) [Paul Sutton]
9053
9054 *) Make Montgomery context stuff explicit in RSA data structure.
9055 [Ben Laurie]
9056
9057 *) Fix build order of pem and err to allow for generated pem.h.
9058 [Ben Laurie]
9059
9060 *) Fix renumbering bug in X509_NAME_delete_entry().
9061 [Ben Laurie]
9062
9063 *) Enhanced the err-ins.pl script so it makes the error library number
9064 global and can add a library name. This is needed for external ASN1 and
9065 other error libraries.
9066 [Steve Henson]
9067
9068 *) Fixed sk_insert which never worked properly.
9069 [Steve Henson]
9070
9071 *) Fix ASN1 macros so they can handle indefinite length construted
9072 EXPLICIT tags. Some non standard certificates use these: they can now
9073 be read in.
9074 [Steve Henson]
9075
9076 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
9077 into a single doc/ssleay.txt bundle. This way the information is still
9078 preserved but no longer messes up this directory. Now it's new room for
9079 the new set of documenation files.
9080 [Ralf S. Engelschall]
9081
9082 *) SETs were incorrectly DER encoded. This was a major pain, because they
9083 shared code with SEQUENCEs, which aren't coded the same. This means that
9084 almost everything to do with SETs or SEQUENCEs has either changed name or
9085 number of arguments.
9086 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
9087
9088 *) Fix test data to work with the above.
9089 [Ben Laurie]
9090
9091 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
9092 was already fixed by Eric for 0.9.1 it seems.
9093 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
9094
9095 *) Autodetect FreeBSD3.
9096 [Ben Laurie]
9097
9098 *) Fix various bugs in Configure. This affects the following platforms:
9099 nextstep
9100 ncr-scde
9101 unixware-2.0
9102 unixware-2.0-pentium
9103 sco5-cc.
9104 [Ben Laurie]
9105
9106 *) Eliminate generated files from CVS. Reorder tests to regenerate files
9107 before they are needed.
9108 [Ben Laurie]
9109
9110 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
9111 [Ben Laurie]
9112
9113
9114 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9115
9116 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
9117 changed SSLeay to OpenSSL in version strings.
9118 [Ralf S. Engelschall]
9119
9120 *) Some fixups to the top-level documents.
9121 [Paul Sutton]
9122
9123 *) Fixed the nasty bug where rsaref.h was not found under compile-time
9124 because the symlink to include/ was missing.
9125 [Ralf S. Engelschall]
9126
9127 *) Incorporated the popular no-RSA/DSA-only patches
9128 which allow to compile a RSA-free SSLeay.
9129 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
9130
9131 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
9132 when "ssleay" is still not found.
9133 [Ralf S. Engelschall]
9134
9135 *) Added more platforms to Configure: Cray T3E, HPUX 11,
9136 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
9137
9138 *) Updated the README file.
9139 [Ralf S. Engelschall]
9140
9141 *) Added various .cvsignore files in the CVS repository subdirs
9142 to make a "cvs update" really silent.
9143 [Ralf S. Engelschall]
9144
9145 *) Recompiled the error-definition header files and added
9146 missing symbols to the Win32 linker tables.
9147 [Ralf S. Engelschall]
9148
9149 *) Cleaned up the top-level documents;
9150 o new files: CHANGES and LICENSE
9151 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
9152 o merged COPYRIGHT into LICENSE
9153 o removed obsolete TODO file
9154 o renamed MICROSOFT to INSTALL.W32
9155 [Ralf S. Engelschall]
9156
9157 *) Removed dummy files from the 0.9.1b source tree:
9158 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
9159 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
9160 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
9161 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
9162 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
9163 [Ralf S. Engelschall]
9164
9165 *) Added various platform portability fixes.
9166 [Mark J. Cox]
9167
9168 *) The Genesis of the OpenSSL rpject:
9169 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
9170 Young and Tim J. Hudson created while they were working for C2Net until
9171 summer 1998.
9172 [The OpenSSL Project]
9173
9174
9175 Changes between 0.9.0b and 0.9.1b [not released]
9176
9177 *) Updated a few CA certificates under certs/
9178 [Eric A. Young]
9179
9180 *) Changed some BIGNUM api stuff.
9181 [Eric A. Young]
9182
9183 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
9184 DGUX x86, Linux Alpha, etc.
9185 [Eric A. Young]
9186
9187 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
9188 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
9189 available).
9190 [Eric A. Young]
9191
9192 *) Add -strparse option to asn1pars program which parses nested
9193 binary structures
9194 [Dr Stephen Henson <shenson@bigfoot.com>]
9195
9196 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
9197 [Eric A. Young]
9198
9199 *) DSA fix for "ca" program.
9200 [Eric A. Young]
9201
9202 *) Added "-genkey" option to "dsaparam" program.
9203 [Eric A. Young]
9204
9205 *) Added RIPE MD160 (rmd160) message digest.
9206 [Eric A. Young]
9207
9208 *) Added -a (all) option to "ssleay version" command.
9209 [Eric A. Young]
9210
9211 *) Added PLATFORM define which is the id given to Configure.
9212 [Eric A. Young]
9213
9214 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
9215 [Eric A. Young]
9216
9217 *) Extended the ASN.1 parser routines.
9218 [Eric A. Young]
9219
9220 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
9221 [Eric A. Young]
9222
9223 *) Added a BN_CTX to the BN library.
9224 [Eric A. Young]
9225
9226 *) Fixed the weak key values in DES library
9227 [Eric A. Young]
9228
9229 *) Changed API in EVP library for cipher aliases.
9230 [Eric A. Young]
9231
9232 *) Added support for RC2/64bit cipher.
9233 [Eric A. Young]
9234
9235 *) Converted the lhash library to the crypto/mem.c functions.
9236 [Eric A. Young]
9237
9238 *) Added more recognized ASN.1 object ids.
9239 [Eric A. Young]
9240
9241 *) Added more RSA padding checks for SSL/TLS.
9242 [Eric A. Young]
9243
9244 *) Added BIO proxy/filter functionality.
9245 [Eric A. Young]
9246
9247 *) Added extra_certs to SSL_CTX which can be used
9248 send extra CA certificates to the client in the CA cert chain sending
9249 process. It can be configured with SSL_CTX_add_extra_chain_cert().
9250 [Eric A. Young]
9251
9252 *) Now Fortezza is denied in the authentication phase because
9253 this is key exchange mechanism is not supported by SSLeay at all.
9254 [Eric A. Young]
9255
9256 *) Additional PKCS1 checks.
9257 [Eric A. Young]
9258
9259 *) Support the string "TLSv1" for all TLS v1 ciphers.
9260 [Eric A. Young]
9261
9262 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
9263 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
9264 [Eric A. Young]
9265
9266 *) Fixed a few memory leaks.
9267 [Eric A. Young]
9268
9269 *) Fixed various code and comment typos.
9270 [Eric A. Young]
9271
9272 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
9273 bytes sent in the client random.
9274 [Edward Bishop <ebishop@spyglass.com>]
9275