]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8f and 0.9.9 [xx XXX xxxx]
6
7 *) Add option -stream to use PKCS#7 streaming in smime utility. New
8 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
9 to output in BER and PEM format.
10 [Steve Henson]
11
12 *) Experimental support for use of HMAC via EVP_PKEY interface. This
13 allows HMAC to be handled via the EVP_DigestSign*() interface. The
14 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
15 ENGINE support for HMAC keys which are unextractable. New -mac and
16 -macopt options to dgst utility.
17 [Steve Henson]
18
19 *) New option -sigopt to dgst utility. Update dgst to use
20 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
21 alternative signing paramaters such as X9.31 or PSS in the dgst
22 utility.
23 [Steve Henson]
24
25 *) Change ssl_cipher_apply_rule(), the internal function that does
26 the work each time a ciphersuite string requests enabling
27 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
28 removing ("!foo+bar") a class of ciphersuites: Now it maintains
29 the order of disabled ciphersuites such that those ciphersuites
30 that most recently went from enabled to disabled not only stay
31 in order with respect to each other, but also have higher priority
32 than other disabled ciphersuites the next time ciphersuites are
33 enabled again.
34
35 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
36 the same ciphersuites as with "HIGH" alone, but in a specific
37 order where the PSK ciphersuites come first (since they are the
38 most recently disabled ciphersuites when "HIGH" is parsed).
39
40 Also, change ssl_create_cipher_list() (using this new
41 funcionality) such that between otherwise identical
42 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
43 the default order.
44 [Bodo Moeller]
45
46 *) Change ssl_create_cipher_list() so that it automatically
47 arranges the ciphersuites in reasonable order before starting
48 to process the rule string. Thus, the definition for "DEFAULT"
49 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
50 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
51 This makes it much easier to arrive at a reasonable default order
52 in applications for which anonymous ciphers are OK (meaning
53 that you can't actually use DEFAULT).
54 [Bodo Moeller; suggested by Victor Duchovni]
55
56 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
57 processing) into multiple integers instead of setting
58 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
59 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
60 (These masks as well as the individual bit definitions are hidden
61 away into the non-exported interface ssl/ssl_locl.h, so this
62 change to the definition of the SSL_CIPHER structure shouldn't
63 affect applications.) This give us more bits for each of these
64 categories, so there is no longer a need to coagulate AES128 and
65 AES256 into a single algorithm bit, and to coagulate Camellia128
66 and Camellia256 into a single algorithm bit, which has led to all
67 kinds of kludges.
68
69 Thus, among other things, the kludge introduced in 0.9.7m and
70 0.9.8e for masking out AES256 independently of AES128 or masking
71 out Camellia256 independently of AES256 is not needed here in 0.9.9.
72
73 With the change, we also introduce new ciphersuite aliases that
74 so far were missing: "AES128", "AES256", "CAMELLIA128", and
75 "CAMELLIA256".
76 [Bodo Moeller]
77
78 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
79 Use the leftmost N bytes of the signature input if the input is
80 larger than the prime q (with N being the size in bytes of q).
81 [Nils Larsch]
82
83 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
84 it yet and it is largely untested.
85 [Steve Henson]
86
87 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
88 [Nils Larsch]
89
90 *) Initial incomplete changes to avoid need for function casts in OpenSSL
91 when OPENSSL_NO_FCAST is set: some compilers (gcc 4.2 and later) reject
92 their use. Safestack is reimplemented using inline functions: tests show
93 that these calls are typically optimized away by compilers so they have
94 no additional overhead. Update ASN1 to avoid use of legacy functions.
95 [Steve Henson]
96
97 *) Win32/64 targets are linked with Winsock2.
98 [Andy Polyakov]
99
100 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
101 to external functions. This can be used to increase CRL handling
102 efficiency especially when CRLs are very large by (for example) storing
103 the CRL revoked certificates in a database.
104 [Steve Henson]
105
106 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
107 new CRLs added to a directory can be used. New command line option
108 -verify_return_error to s_client and s_server. This causes real errors
109 to be returned by the verify callback instead of carrying on no matter
110 what. This reflects the way a "real world" verify callback would behave.
111 [Steve Henson]
112
113 *) GOST engine, supporting several GOST algorithms and public key formats.
114 Kindly donated by Cryptocom.
115 [Cryptocom]
116
117 *) Partial support for Issuing Distribution Point CRL extension. CRLs
118 partitioned by DP are handled but no indirect CRL or reason partitioning
119 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
120 selected via a scoring technique which handles IDP and AKID in CRLs.
121 [Steve Henson]
122
123 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
124 will ultimately be used for all verify operations: this will remove the
125 X509_STORE dependency on certificate verification and allow alternative
126 lookup methods. X509_STORE based implementations of these two callbacks.
127 [Steve Henson]
128
129 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
130 Modify get_crl() to find a valid (unexpired) CRL if possible.
131 [Steve Henson]
132
133 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
134 this would be called X509_CRL_cmp() but that name is already used by
135 a function that just compares CRL issuer names. Cache several CRL
136 extensions in X509_CRL structure and cache CRLDP in X509.
137 [Steve Henson]
138
139 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
140 this maps equivalent X509_NAME structures into a consistent structure.
141 Name comparison can then be performed rapidly using memcmp().
142 [Steve Henson]
143
144 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
145 utility.
146 [Steve Henson]
147
148 *) Allow digests to supply their own micalg string for S/MIME type using
149 the ctrl EVP_MD_CTRL_MICALG.
150 [Steve Henson]
151
152 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
153 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
154 ctrl. It can then customise the structure before and/or after signing
155 if necessary.
156 [Steve Henson]
157
158 *) New function OBJ_add_sigid() to allow application defined signature OIDs
159 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
160 to free up any added signature OIDs.
161 [Steve Henson]
162
163 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
164 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
165 digest and cipher tables. New options added to openssl utility:
166 list-message-digest-algorithms and list-cipher-algorithms.
167 [Steve Henson]
168
169 *) In addition to the numerical (unsigned long) thread ID, provide
170 for a pointer (void *) thread ID. This helps accomodate systems
171 that do not provide an unsigned long thread ID. OpenSSL assumes
172 it is in the same thread iff both the numerical and the pointer
173 thread ID agree; so applications are just required to define one
174 of them appropriately (e.g., by using a pointer to a per-thread
175 memory object malloc()ed by the application for the pointer-type
176 thread ID). Exactly analoguous to the existing functions
177
178 void CRYPTO_set_id_callback(unsigned long (*func)(void));
179 unsigned long (*CRYPTO_get_id_callback(void))(void);
180 unsigned long CRYPTO_thread_id(void);
181
182 we now have additional functions
183
184 void CRYPTO_set_idptr_callback(void *(*func)(void));
185 void *(*CRYPTO_get_idptr_callback(void))(void);
186 void *CRYPTO_thread_idptr(void);
187
188 also in <openssl/crypto.h>. The default value for
189 CRYPTO_thread_idptr() if the application has not provided its own
190 callback is &errno.
191 [Bodo Moeller]
192
193 *) Change the array representation of binary polynomials: the list
194 of degrees of non-zero coefficients is now terminated with -1.
195 Previously it was terminated with 0, which was also part of the
196 value; thus, the array representation was not applicable to
197 polynomials where t^0 has coefficient zero. This change makes
198 the array representation useful in a more general context.
199 [Douglas Stebila]
200
201 *) Various modifications and fixes to SSL/TLS cipher string
202 handling. For ECC, the code now distinguishes between fixed ECDH
203 with RSA certificates on the one hand and with ECDSA certificates
204 on the other hand, since these are separate ciphersuites. The
205 unused code for Fortezza ciphersuites has been removed.
206
207 For consistency with EDH, ephemeral ECDH is now called "EECDH"
208 (not "ECDHE"). For consistency with the code for DH
209 certificates, use of ECDH certificates is now considered ECDH
210 authentication, not RSA or ECDSA authentication (the latter is
211 merely the CA's signing algorithm and not actively used in the
212 protocol).
213
214 The temporary ciphersuite alias "ECCdraft" is no longer
215 available, and ECC ciphersuites are no longer excluded from "ALL"
216 and "DEFAULT". The following aliases now exist for RFC 4492
217 ciphersuites, most of these by analogy with the DH case:
218
219 kECDHr - ECDH cert, signed with RSA
220 kECDHe - ECDH cert, signed with ECDSA
221 kECDH - ECDH cert (signed with either RSA or ECDSA)
222 kEECDH - ephemeral ECDH
223 ECDH - ECDH cert or ephemeral ECDH
224
225 aECDH - ECDH cert
226 aECDSA - ECDSA cert
227 ECDSA - ECDSA cert
228
229 AECDH - anonymous ECDH
230 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
231
232 [Bodo Moeller]
233
234 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
235 Use correct micalg parameters depending on digest(s) in signed message.
236 [Steve Henson]
237
238 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
239 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
240 [Steve Henson]
241
242 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
243 an engine to register a method. Add ENGINE lookups for methods and
244 functional reference processing.
245 [Steve Henson]
246
247 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
248 EVP_{Sign,Verify}* which allow an application to customise the signature
249 process.
250 [Steve Henson]
251
252 *) New -resign option to smime utility. This adds one or more signers
253 to an existing PKCS#7 signedData structure. Also -md option to use an
254 alternative message digest algorithm for signing.
255 [Steve Henson]
256
257 *) Tidy up PKCS#7 routines and add new functions to make it easier to
258 create PKCS7 structures containing multiple signers. Update smime
259 application to support multiple signers.
260 [Steve Henson]
261
262 *) New -macalg option to pkcs12 utility to allow setting of an alternative
263 digest MAC.
264 [Steve Henson]
265
266 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
267 Reorganize PBE internals to lookup from a static table using NIDs,
268 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
269 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
270 PRF which will be automatically used with PBES2.
271 [Steve Henson]
272
273 *) Replace the algorithm specific calls to generate keys in "req" with the
274 new API.
275 [Steve Henson]
276
277 *) Update PKCS#7 enveloped data routines to use new API. This is now
278 supported by any public key method supporting the encrypt operation. A
279 ctrl is added to allow the public key algorithm to examine or modify
280 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
281 a no op.
282 [Steve Henson]
283
284 *) Add a ctrl to asn1 method to allow a public key algorithm to express
285 a default digest type to use. In most cases this will be SHA1 but some
286 algorithms (such as GOST) need to specify an alternative digest. The
287 return value indicates how strong the prefernce is 1 means optional and
288 2 is mandatory (that is it is the only supported type). Modify
289 ASN1_item_sign() to accept a NULL digest argument to indicate it should
290 use the default md. Update openssl utilities to use the default digest
291 type for signing if it is not explicitly indicated.
292 [Steve Henson]
293
294 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
295 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
296 signing method from the key type. This effectively removes the link
297 between digests and public key types.
298 [Steve Henson]
299
300 *) Add an OID cross reference table and utility functions. Its purpose is to
301 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
302 rsaEncryption. This will allow some of the algorithm specific hackery
303 needed to use the correct OID to be removed.
304 [Steve Henson]
305
306 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
307 structures for PKCS7_sign(). They are now set up by the relevant public
308 key ASN1 method.
309 [Steve Henson]
310
311 *) Add provisional EC pkey method with support for ECDSA and ECDH.
312 [Steve Henson]
313
314 *) Add support for key derivation (agreement) in the API, DH method and
315 pkeyutl.
316 [Steve Henson]
317
318 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
319 public and private key formats. As a side effect these add additional
320 command line functionality not previously available: DSA signatures can be
321 generated and verified using pkeyutl and DH key support and generation in
322 pkey, genpkey.
323 [Steve Henson]
324
325 *) BeOS support.
326 [Oliver Tappe <zooey@hirschkaefer.de>]
327
328 *) New make target "install_html_docs" installs HTML renditions of the
329 manual pages.
330 [Oliver Tappe <zooey@hirschkaefer.de>]
331
332 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
333 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
334 support key and parameter generation and add initial key generation
335 functionality for RSA.
336 [Steve Henson]
337
338 *) Add functions for main EVP_PKEY_method operations. The undocumented
339 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
340 EVP_PKEY_{encrypt,decrypt}_old.
341 [Steve Henson]
342
343 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
344 key API, doesn't do much yet.
345 [Steve Henson]
346
347 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
348 public key algorithms. New option to openssl utility:
349 "list-public-key-algorithms" to print out info.
350 [Steve Henson]
351
352 *) Implement the Supported Elliptic Curves Extension for
353 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
354 [Douglas Stebila]
355
356 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
357 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
358 [Steve Henson]
359
360 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
361 utilities such as rsa, dsa, dsaparam etc except they process any key
362 type.
363 [Steve Henson]
364
365 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
366 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
367 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
368 structure.
369 [Steve Henson]
370
371 *) Initial support for pluggable public key ASN1.
372 De-spaghettify the public key ASN1 handling. Move public and private
373 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
374 algorithm specific handling to a single module within the relevant
375 algorithm directory. Add functions to allow (near) opaque processing
376 of public and private key structures.
377 [Steve Henson]
378
379 *) Implement the Supported Point Formats Extension for
380 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
381 [Douglas Stebila]
382
383 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
384 for the psk identity [hint] and the psk callback functions to the
385 SSL_SESSION, SSL and SSL_CTX structure.
386
387 New ciphersuites:
388 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
389 PSK-AES256-CBC-SHA
390
391 New functions:
392 SSL_CTX_use_psk_identity_hint
393 SSL_get_psk_identity_hint
394 SSL_get_psk_identity
395 SSL_use_psk_identity_hint
396
397 [Mika Kousa and Pasi Eronen of Nokia Corporation]
398
399 *) Add RFC 3161 compliant time stamp request creation, response generation
400 and response verification functionality.
401 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
402
403 *) Add initial support for TLS extensions, specifically for the server_name
404 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
405 have new members for a host name. The SSL data structure has an
406 additional member SSL_CTX *initial_ctx so that new sessions can be
407 stored in that context to allow for session resumption, even after the
408 SSL has been switched to a new SSL_CTX in reaction to a client's
409 server_name extension.
410
411 New functions (subject to change):
412
413 SSL_get_servername()
414 SSL_get_servername_type()
415 SSL_set_SSL_CTX()
416
417 New CTRL codes and macros (subject to change):
418
419 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
420 - SSL_CTX_set_tlsext_servername_callback()
421 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
422 - SSL_CTX_set_tlsext_servername_arg()
423 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
424
425 openssl s_client has a new '-servername ...' option.
426
427 openssl s_server has new options '-servername_host ...', '-cert2 ...',
428 '-key2 ...', '-servername_fatal' (subject to change). This allows
429 testing the HostName extension for a specific single host name ('-cert'
430 and '-key' remain fallbacks for handshakes without HostName
431 negotiation). If the unrecogninzed_name alert has to be sent, this by
432 default is a warning; it becomes fatal with the '-servername_fatal'
433 option.
434
435 [Peter Sylvester, Remy Allais, Christophe Renou]
436
437 *) Whirlpool hash implementation is added.
438 [Andy Polyakov]
439
440 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
441 bn(64,32). Because of instruction set limitations it doesn't have
442 any negative impact on performance. This was done mostly in order
443 to make it possible to share assembler modules, such as bn_mul_mont
444 implementations, between 32- and 64-bit builds without hassle.
445 [Andy Polyakov]
446
447 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
448 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
449 macro.
450 [Bodo Moeller]
451
452 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
453 dedicated Montgomery multiplication procedure, is introduced.
454 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
455 "64-bit" performance on certain 32-bit targets.
456 [Andy Polyakov]
457
458 *) New option SSL_OP_NO_COMP to disable use of compression selectively
459 in SSL structures. New SSL ctrl to set maximum send fragment size.
460 Save memory by seeting the I/O buffer sizes dynamically instead of
461 using the maximum available value.
462 [Steve Henson]
463
464 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
465 in addition to the text details.
466 [Bodo Moeller]
467
468 *) Very, very preliminary EXPERIMENTAL support for printing of general
469 ASN1 structures. This currently produces rather ugly output and doesn't
470 handle several customised structures at all.
471 [Steve Henson]
472
473 *) Integrated support for PVK file format and some related formats such
474 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
475 these in the 'rsa' and 'dsa' utilities.
476 [Steve Henson]
477
478 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
479 [Steve Henson]
480
481 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
482 place for the (very old) "NETSCAPE" format certificates which are now
483 handled using new ASN1 code equivalents.
484 [Steve Henson]
485
486 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
487 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
488 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
489 [Nils Larsch]
490
491 *) Modify CRL distribution points extension code to print out previously
492 unsupported fields. Enhance extension setting code to allow setting of
493 all fields.
494 [Steve Henson]
495
496 *) Add print and set support for Issuing Distribution Point CRL extension.
497 [Steve Henson]
498
499 *) Change 'Configure' script to enable Camellia by default.
500 [NTT]
501
502 Changes between 0.9.8e and 0.9.8f [xx XXX xxxx]
503
504 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
505 (which previously caused an internal error).
506 [Bodo Moeller]
507
508 *) Squeeze another 10% out of IGE mode when in != out.
509 [Ben Laurie]
510
511 *) AES IGE mode speedup.
512 [Dean Gaudet (Google)]
513
514 *) Add the Korean symmetric 128-bit cipher SEED (see
515 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
516 add SEED ciphersuites from RFC 4162:
517
518 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
519 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
520 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
521 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
522
523 To minimize changes between patchlevels in the OpenSSL 0.9.8
524 series, SEED remains excluded from compilation unless OpenSSL
525 is configured with 'enable-seed'.
526 [KISA, Bodo Moeller]
527
528 *) Mitigate branch prediction attacks, which can be practical if a
529 single processor is shared, allowing a spy process to extract
530 information. For detailed background information, see
531 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
532 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
533 and Necessary Software Countermeasures"). The core of the change
534 are new versions BN_div_no_branch() and
535 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
536 respectively, which are slower, but avoid the security-relevant
537 conditional branches. These are automatically called by BN_div()
538 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
539 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
540 remove a conditional branch.
541
542 BN_FLG_CONSTTIME is the new name for the previous
543 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
544 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
545 in the exponent causes BN_mod_exp_mont() to use the alternative
546 implementation in BN_mod_exp_mont_consttime().) The old name
547 remains as a deprecated alias.
548
549 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
550 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
551 constant-time implementations for more than just exponentiation.
552 Here too the old name is kept as a deprecated alias.
553
554 BN_BLINDING_new() will now use BN_dup() for the modulus so that
555 the BN_BLINDING structure gets an independent copy of the
556 modulus. This means that the previous "BIGNUM *m" argument to
557 BN_BLINDING_new() and to BN_BLINDING_create_param() now
558 essentially becomes "const BIGNUM *m", although we can't actually
559 change this in the header file before 0.9.9. It allows
560 RSA_setup_blinding() to use BN_with_flags() on the modulus to
561 enable BN_FLG_CONSTTIME.
562
563 [Matthew D Wood (Intel Corp)]
564
565 *) In the SSL/TLS server implementation, be strict about session ID
566 context matching (which matters if an application uses a single
567 external cache for different purposes). Previously,
568 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
569 set. This did ensure strict client verification, but meant that,
570 with applications using a single external cache for quite
571 different requirements, clients could circumvent ciphersuite
572 restrictions for a given session ID context by starting a session
573 in a different context.
574 [Bodo Moeller]
575
576 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
577 a ciphersuite string such as "DEFAULT:RSA" cannot enable
578 authentication-only ciphersuites.
579 [Bodo Moeller]
580
581 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
582
583 *) Since AES128 and AES256 (and similarly Camellia128 and
584 Camellia256) share a single mask bit in the logic of
585 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
586 kludge to work properly if AES128 is available and AES256 isn't
587 (or if Camellia128 is available and Camellia256 isn't).
588 [Victor Duchovni]
589
590 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
591 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
592 When a point or a seed is encoded in a BIT STRING, we need to
593 prevent the removal of trailing zero bits to get the proper DER
594 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
595 of a NamedBitList, for which trailing 0 bits need to be removed.)
596 [Bodo Moeller]
597
598 *) Have SSL/TLS server implementation tolerate "mismatched" record
599 protocol version while receiving ClientHello even if the
600 ClientHello is fragmented. (The server can't insist on the
601 particular protocol version it has chosen before the ServerHello
602 message has informed the client about his choice.)
603 [Bodo Moeller]
604
605 *) Add RFC 3779 support.
606 [Rob Austein for ARIN, Ben Laurie]
607
608 *) Load error codes if they are not already present instead of using a
609 static variable. This allows them to be cleanly unloaded and reloaded.
610 Improve header file function name parsing.
611 [Steve Henson]
612
613 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
614 or CAPABILITY handshake as required by RFCs.
615 [Goetz Babin-Ebell]
616
617 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
618
619 *) Introduce limits to prevent malicious keys being able to
620 cause a denial of service. (CVE-2006-2940)
621 [Steve Henson, Bodo Moeller]
622
623 *) Fix ASN.1 parsing of certain invalid structures that can result
624 in a denial of service. (CVE-2006-2937) [Steve Henson]
625
626 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
627 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
628
629 *) Fix SSL client code which could crash if connecting to a
630 malicious SSLv2 server. (CVE-2006-4343)
631 [Tavis Ormandy and Will Drewry, Google Security Team]
632
633 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
634 match only those. Before that, "AES256-SHA" would be interpreted
635 as a pattern and match "AES128-SHA" too (since AES128-SHA got
636 the same strength classification in 0.9.7h) as we currently only
637 have a single AES bit in the ciphersuite description bitmap.
638 That change, however, also applied to ciphersuite strings such as
639 "RC4-MD5" that intentionally matched multiple ciphersuites --
640 namely, SSL 2.0 ciphersuites in addition to the more common ones
641 from SSL 3.0/TLS 1.0.
642
643 So we change the selection algorithm again: Naming an explicit
644 ciphersuite selects this one ciphersuite, and any other similar
645 ciphersuite (same bitmap) from *other* protocol versions.
646 Thus, "RC4-MD5" again will properly select both the SSL 2.0
647 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
648
649 Since SSL 2.0 does not have any ciphersuites for which the
650 128/256 bit distinction would be relevant, this works for now.
651 The proper fix will be to use different bits for AES128 and
652 AES256, which would have avoided the problems from the beginning;
653 however, bits are scarce, so we can only do this in a new release
654 (not just a patchlevel) when we can change the SSL_CIPHER
655 definition to split the single 'unsigned long mask' bitmap into
656 multiple values to extend the available space.
657
658 [Bodo Moeller]
659
660 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
661
662 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
663 (CVE-2006-4339) [Ben Laurie and Google Security Team]
664
665 *) Add AES IGE and biIGE modes.
666 [Ben Laurie]
667
668 *) Change the Unix randomness entropy gathering to use poll() when
669 possible instead of select(), since the latter has some
670 undesirable limitations.
671 [Darryl Miles via Richard Levitte and Bodo Moeller]
672
673 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
674 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
675 cannot be implicitly activated as part of, e.g., the "AES" alias.
676 However, please upgrade to OpenSSL 0.9.9[-dev] for
677 non-experimental use of the ECC ciphersuites to get TLS extension
678 support, which is required for curve and point format negotiation
679 to avoid potential handshake problems.
680 [Bodo Moeller]
681
682 *) Disable rogue ciphersuites:
683
684 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
685 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
686 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
687
688 The latter two were purportedly from
689 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
690 appear there.
691
692 Also deactivate the remaining ciphersuites from
693 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
694 unofficial, and the ID has long expired.
695 [Bodo Moeller]
696
697 *) Fix RSA blinding Heisenbug (problems sometimes occured on
698 dual-core machines) and other potential thread-safety issues.
699 [Bodo Moeller]
700
701 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
702 versions), which is now available for royalty-free use
703 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
704 Also, add Camellia TLS ciphersuites from RFC 4132.
705
706 To minimize changes between patchlevels in the OpenSSL 0.9.8
707 series, Camellia remains excluded from compilation unless OpenSSL
708 is configured with 'enable-camellia'.
709 [NTT]
710
711 *) Disable the padding bug check when compression is in use. The padding
712 bug check assumes the first packet is of even length, this is not
713 necessarily true if compresssion is enabled and can result in false
714 positives causing handshake failure. The actual bug test is ancient
715 code so it is hoped that implementations will either have fixed it by
716 now or any which still have the bug do not support compression.
717 [Steve Henson]
718
719 Changes between 0.9.8a and 0.9.8b [04 May 2006]
720
721 *) When applying a cipher rule check to see if string match is an explicit
722 cipher suite and only match that one cipher suite if it is.
723 [Steve Henson]
724
725 *) Link in manifests for VC++ if needed.
726 [Austin Ziegler <halostatue@gmail.com>]
727
728 *) Update support for ECC-based TLS ciphersuites according to
729 draft-ietf-tls-ecc-12.txt with proposed changes (but without
730 TLS extensions, which are supported starting with the 0.9.9
731 branch, not in the OpenSSL 0.9.8 branch).
732 [Douglas Stebila]
733
734 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
735 opaque EVP_CIPHER_CTX handling.
736 [Steve Henson]
737
738 *) Fixes and enhancements to zlib compression code. We now only use
739 "zlib1.dll" and use the default __cdecl calling convention on Win32
740 to conform with the standards mentioned here:
741 http://www.zlib.net/DLL_FAQ.txt
742 Static zlib linking now works on Windows and the new --with-zlib-include
743 --with-zlib-lib options to Configure can be used to supply the location
744 of the headers and library. Gracefully handle case where zlib library
745 can't be loaded.
746 [Steve Henson]
747
748 *) Several fixes and enhancements to the OID generation code. The old code
749 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
750 handle numbers larger than ULONG_MAX, truncated printing and had a
751 non standard OBJ_obj2txt() behaviour.
752 [Steve Henson]
753
754 *) Add support for building of engines under engine/ as shared libraries
755 under VC++ build system.
756 [Steve Henson]
757
758 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
759 Hopefully, we will not see any false combination of paths any more.
760 [Richard Levitte]
761
762 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
763
764 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
765 (part of SSL_OP_ALL). This option used to disable the
766 countermeasure against man-in-the-middle protocol-version
767 rollback in the SSL 2.0 server implementation, which is a bad
768 idea. (CVE-2005-2969)
769
770 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
771 for Information Security, National Institute of Advanced Industrial
772 Science and Technology [AIST], Japan)]
773
774 *) Add two function to clear and return the verify parameter flags.
775 [Steve Henson]
776
777 *) Keep cipherlists sorted in the source instead of sorting them at
778 runtime, thus removing the need for a lock.
779 [Nils Larsch]
780
781 *) Avoid some small subgroup attacks in Diffie-Hellman.
782 [Nick Mathewson and Ben Laurie]
783
784 *) Add functions for well-known primes.
785 [Nick Mathewson]
786
787 *) Extended Windows CE support.
788 [Satoshi Nakamura and Andy Polyakov]
789
790 *) Initialize SSL_METHOD structures at compile time instead of during
791 runtime, thus removing the need for a lock.
792 [Steve Henson]
793
794 *) Make PKCS7_decrypt() work even if no certificate is supplied by
795 attempting to decrypt each encrypted key in turn. Add support to
796 smime utility.
797 [Steve Henson]
798
799 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
800
801 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
802 OpenSSL 0.9.8.]
803
804 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
805 [Richard Levitte]
806
807 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
808 key into the same file any more.
809 [Richard Levitte]
810
811 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
812 [Andy Polyakov]
813
814 *) Add -utf8 command line and config file option to 'ca'.
815 [Stefan <stf@udoma.org]
816
817 *) Removed the macro des_crypt(), as it seems to conflict with some
818 libraries. Use DES_crypt().
819 [Richard Levitte]
820
821 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
822 involves renaming the source and generated shared-libs for
823 both. The engines will accept the corrected or legacy ids
824 ('ncipher' and '4758_cca' respectively) when binding. NB,
825 this only applies when building 'shared'.
826 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
827
828 *) Add attribute functions to EVP_PKEY structure. Modify
829 PKCS12_create() to recognize a CSP name attribute and
830 use it. Make -CSP option work again in pkcs12 utility.
831 [Steve Henson]
832
833 *) Add new functionality to the bn blinding code:
834 - automatic re-creation of the BN_BLINDING parameters after
835 a fixed number of uses (currently 32)
836 - add new function for parameter creation
837 - introduce flags to control the update behaviour of the
838 BN_BLINDING parameters
839 - hide BN_BLINDING structure
840 Add a second BN_BLINDING slot to the RSA structure to improve
841 performance when a single RSA object is shared among several
842 threads.
843 [Nils Larsch]
844
845 *) Add support for DTLS.
846 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
847
848 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
849 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
850 [Walter Goulet]
851
852 *) Remove buggy and incompletet DH cert support from
853 ssl/ssl_rsa.c and ssl/s3_both.c
854 [Nils Larsch]
855
856 *) Use SHA-1 instead of MD5 as the default digest algorithm for
857 the apps/openssl applications.
858 [Nils Larsch]
859
860 *) Compile clean with "-Wall -Wmissing-prototypes
861 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
862 DEBUG_SAFESTACK must also be set.
863 [Ben Laurie]
864
865 *) Change ./Configure so that certain algorithms can be disabled by default.
866 The new counterpiece to "no-xxx" is "enable-xxx".
867
868 The patented RC5 and MDC2 algorithms will now be disabled unless
869 "enable-rc5" and "enable-mdc2", respectively, are specified.
870
871 (IDEA remains enabled despite being patented. This is because IDEA
872 is frequently required for interoperability, and there is no license
873 fee for non-commercial use. As before, "no-idea" can be used to
874 avoid this algorithm.)
875
876 [Bodo Moeller]
877
878 *) Add processing of proxy certificates (see RFC 3820). This work was
879 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
880 EGEE (Enabling Grids for E-science in Europe).
881 [Richard Levitte]
882
883 *) RC4 performance overhaul on modern architectures/implementations, such
884 as Intel P4, IA-64 and AMD64.
885 [Andy Polyakov]
886
887 *) New utility extract-section.pl. This can be used specify an alternative
888 section number in a pod file instead of having to treat each file as
889 a separate case in Makefile. This can be done by adding two lines to the
890 pod file:
891
892 =for comment openssl_section:XXX
893
894 The blank line is mandatory.
895
896 [Steve Henson]
897
898 *) New arguments -certform, -keyform and -pass for s_client and s_server
899 to allow alternative format key and certificate files and passphrase
900 sources.
901 [Steve Henson]
902
903 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
904 update associated structures and add various utility functions.
905
906 Add new policy related verify parameters, include policy checking in
907 standard verify code. Enhance 'smime' application with extra parameters
908 to support policy checking and print out.
909 [Steve Henson]
910
911 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
912 Nehemiah processors. These extensions support AES encryption in hardware
913 as well as RNG (though RNG support is currently disabled).
914 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
915
916 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
917 [Geoff Thorpe]
918
919 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
920 [Andy Polyakov and a number of other people]
921
922 *) Improved PowerPC platform support. Most notably BIGNUM assembler
923 implementation contributed by IBM.
924 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
925
926 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
927 exponent rather than 'unsigned long'. There is a corresponding change to
928 the new 'rsa_keygen' element of the RSA_METHOD structure.
929 [Jelte Jansen, Geoff Thorpe]
930
931 *) Functionality for creating the initial serial number file is now
932 moved from CA.pl to the 'ca' utility with a new option -create_serial.
933
934 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
935 number file to 1, which is bound to cause problems. To avoid
936 the problems while respecting compatibility between different 0.9.7
937 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
938 CA.pl for serial number initialization. With the new release 0.9.8,
939 we can fix the problem directly in the 'ca' utility.)
940 [Steve Henson]
941
942 *) Reduced header interdepencies by declaring more opaque objects in
943 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
944 give fewer recursive includes, which could break lazy source code - so
945 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
946 developers should define this symbol when building and using openssl to
947 ensure they track the recommended behaviour, interfaces, [etc], but
948 backwards-compatible behaviour prevails when this isn't defined.
949 [Geoff Thorpe]
950
951 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
952 [Steve Henson]
953
954 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
955 This will generate a random key of the appropriate length based on the
956 cipher context. The EVP_CIPHER can provide its own random key generation
957 routine to support keys of a specific form. This is used in the des and
958 3des routines to generate a key of the correct parity. Update S/MIME
959 code to use new functions and hence generate correct parity DES keys.
960 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
961 valid (weak or incorrect parity).
962 [Steve Henson]
963
964 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
965 as looking them up. This is useful when the verified structure may contain
966 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
967 present unless the new PKCS7_NO_CRL flag is asserted.
968 [Steve Henson]
969
970 *) Extend ASN1 oid configuration module. It now additionally accepts the
971 syntax:
972
973 shortName = some long name, 1.2.3.4
974 [Steve Henson]
975
976 *) Reimplemented the BN_CTX implementation. There is now no more static
977 limitation on the number of variables it can handle nor the depth of the
978 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
979 information can now expand as required, and rather than having a single
980 static array of bignums, BN_CTX now uses a linked-list of such arrays
981 allowing it to expand on demand whilst maintaining the usefulness of
982 BN_CTX's "bundling".
983 [Geoff Thorpe]
984
985 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
986 to allow all RSA operations to function using a single BN_CTX.
987 [Geoff Thorpe]
988
989 *) Preliminary support for certificate policy evaluation and checking. This
990 is initially intended to pass the tests outlined in "Conformance Testing
991 of Relying Party Client Certificate Path Processing Logic" v1.07.
992 [Steve Henson]
993
994 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
995 remained unused and not that useful. A variety of other little bignum
996 tweaks and fixes have also been made continuing on from the audit (see
997 below).
998 [Geoff Thorpe]
999
1000 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
1001 associated ASN1, EVP and SSL functions and old ASN1 macros.
1002 [Richard Levitte]
1003
1004 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
1005 and this should never fail. So the return value from the use of
1006 BN_set_word() (which can fail due to needless expansion) is now deprecated;
1007 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
1008 [Geoff Thorpe]
1009
1010 *) BN_CTX_get() should return zero-valued bignums, providing the same
1011 initialised value as BN_new().
1012 [Geoff Thorpe, suggested by Ulf Möller]
1013
1014 *) Support for inhibitAnyPolicy certificate extension.
1015 [Steve Henson]
1016
1017 *) An audit of the BIGNUM code is underway, for which debugging code is
1018 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1019 is considered valid when processing BIGNUMs, and causes execution to
1020 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1021 further steps are taken to deliberately pollute unused data in BIGNUM
1022 structures to try and expose faulty code further on. For now, openssl will
1023 (in its default mode of operation) continue to tolerate the inconsistent
1024 forms that it has tolerated in the past, but authors and packagers should
1025 consider trying openssl and their own applications when compiled with
1026 these debugging symbols defined. It will help highlight potential bugs in
1027 their own code, and will improve the test coverage for OpenSSL itself. At
1028 some point, these tighter rules will become openssl's default to improve
1029 maintainability, though the assert()s and other overheads will remain only
1030 in debugging configurations. See bn.h for more details.
1031 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1032
1033 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1034 that can only be obtained through BN_CTX_new() (which implicitly
1035 initialises it). The presence of this function only made it possible
1036 to overwrite an existing structure (and cause memory leaks).
1037 [Geoff Thorpe]
1038
1039 *) Because of the callback-based approach for implementing LHASH as a
1040 template type, lh_insert() adds opaque objects to hash-tables and
1041 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1042 to clean up those corresponding objects before destroying the hash table
1043 (and losing the object pointers). So some over-zealous constifications in
1044 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1045 objects as "const" and the lh_doall[_arg] callback wrappers are not
1046 prototyped to have "const" restrictions on the object pointers they are
1047 given (and so aren't required to cast them away any more).
1048 [Geoff Thorpe]
1049
1050 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1051 (speed) prefers to use its own implementation. The two implementations
1052 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1053 its object type properly exposed (MS_TM) instead of casting to/from "char
1054 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1055 aren't necessarily the greatest nomenclatures - but this is what was used
1056 internally to the implementation so I've used that for now.
1057 [Geoff Thorpe]
1058
1059 *) Ensure that deprecated functions do not get compiled when
1060 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1061 the self-tests were still using deprecated key-generation functions so
1062 these have been updated also.
1063 [Geoff Thorpe]
1064
1065 *) Reorganise PKCS#7 code to separate the digest location functionality
1066 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1067 New function PKCS7_set_digest() to set the digest type for PKCS#7
1068 digestedData type. Add additional code to correctly generate the
1069 digestedData type and add support for this type in PKCS7 initialization
1070 functions.
1071 [Steve Henson]
1072
1073 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1074 structure of type "other".
1075 [Steve Henson]
1076
1077 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1078 sure the loop does correctly stop and breaking ("division by zero")
1079 modulus operations are not performed. The (pre-generated) prime
1080 table crypto/bn/bn_prime.h was already correct, but it could not be
1081 re-generated on some platforms because of the "division by zero"
1082 situation in the script.
1083 [Ralf S. Engelschall]
1084
1085 *) Update support for ECC-based TLS ciphersuites according to
1086 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1087 SHA-1 now is only used for "small" curves (where the
1088 representation of a field element takes up to 24 bytes); for
1089 larger curves, the field element resulting from ECDH is directly
1090 used as premaster secret.
1091 [Douglas Stebila (Sun Microsystems Laboratories)]
1092
1093 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1094 curve secp160r1 to the tests.
1095 [Douglas Stebila (Sun Microsystems Laboratories)]
1096
1097 *) Add the possibility to load symbols globally with DSO.
1098 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1099
1100 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1101 control of the error stack.
1102 [Richard Levitte]
1103
1104 *) Add support for STORE in ENGINE.
1105 [Richard Levitte]
1106
1107 *) Add the STORE type. The intention is to provide a common interface
1108 to certificate and key stores, be they simple file-based stores, or
1109 HSM-type store, or LDAP stores, or...
1110 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1111 [Richard Levitte]
1112
1113 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1114 pass a list of arguments to any function as well as provide a way
1115 for a function to pass data back to the caller.
1116 [Richard Levitte]
1117
1118 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1119 works like BUF_strdup() but can be used to duplicate a portion of
1120 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1121 a memory area.
1122 [Richard Levitte]
1123
1124 *) Add the function sk_find_ex() which works like sk_find(), but will
1125 return an index to an element even if an exact match couldn't be
1126 found. The index is guaranteed to point at the element where the
1127 searched-for key would be inserted to preserve sorting order.
1128 [Richard Levitte]
1129
1130 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1131 takes an extra flags argument for optional functionality. Currently,
1132 the following flags are defined:
1133
1134 OBJ_BSEARCH_VALUE_ON_NOMATCH
1135 This one gets OBJ_bsearch_ex() to return a pointer to the first
1136 element where the comparing function returns a negative or zero
1137 number.
1138
1139 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1140 This one gets OBJ_bsearch_ex() to return a pointer to the first
1141 element where the comparing function returns zero. This is useful
1142 if there are more than one element where the comparing function
1143 returns zero.
1144 [Richard Levitte]
1145
1146 *) Make it possible to create self-signed certificates with 'openssl ca'
1147 in such a way that the self-signed certificate becomes part of the
1148 CA database and uses the same mechanisms for serial number generation
1149 as all other certificate signing. The new flag '-selfsign' enables
1150 this functionality. Adapt CA.sh and CA.pl.in.
1151 [Richard Levitte]
1152
1153 *) Add functionality to check the public key of a certificate request
1154 against a given private. This is useful to check that a certificate
1155 request can be signed by that key (self-signing).
1156 [Richard Levitte]
1157
1158 *) Make it possible to have multiple active certificates with the same
1159 subject in the CA index file. This is done only if the keyword
1160 'unique_subject' is set to 'no' in the main CA section (default
1161 if 'CA_default') of the configuration file. The value is saved
1162 with the database itself in a separate index attribute file,
1163 named like the index file with '.attr' appended to the name.
1164 [Richard Levitte]
1165
1166 *) Generate muti valued AVAs using '+' notation in config files for
1167 req and dirName.
1168 [Steve Henson]
1169
1170 *) Support for nameConstraints certificate extension.
1171 [Steve Henson]
1172
1173 *) Support for policyConstraints certificate extension.
1174 [Steve Henson]
1175
1176 *) Support for policyMappings certificate extension.
1177 [Steve Henson]
1178
1179 *) Make sure the default DSA_METHOD implementation only uses its
1180 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1181 and change its own handlers to be NULL so as to remove unnecessary
1182 indirection. This lets alternative implementations fallback to the
1183 default implementation more easily.
1184 [Geoff Thorpe]
1185
1186 *) Support for directoryName in GeneralName related extensions
1187 in config files.
1188 [Steve Henson]
1189
1190 *) Make it possible to link applications using Makefile.shared.
1191 Make that possible even when linking against static libraries!
1192 [Richard Levitte]
1193
1194 *) Support for single pass processing for S/MIME signing. This now
1195 means that S/MIME signing can be done from a pipe, in addition
1196 cleartext signing (multipart/signed type) is effectively streaming
1197 and the signed data does not need to be all held in memory.
1198
1199 This is done with a new flag PKCS7_STREAM. When this flag is set
1200 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1201 is done after the data is output (and digests calculated) in
1202 SMIME_write_PKCS7().
1203 [Steve Henson]
1204
1205 *) Add full support for -rpath/-R, both in shared libraries and
1206 applications, at least on the platforms where it's known how
1207 to do it.
1208 [Richard Levitte]
1209
1210 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1211 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1212 will now compute a table of multiples of the generator that
1213 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1214 faster (notably in the case of a single point multiplication,
1215 scalar * generator).
1216 [Nils Larsch, Bodo Moeller]
1217
1218 *) IPv6 support for certificate extensions. The various extensions
1219 which use the IP:a.b.c.d can now take IPv6 addresses using the
1220 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1221 correctly.
1222 [Steve Henson]
1223
1224 *) Added an ENGINE that implements RSA by performing private key
1225 exponentiations with the GMP library. The conversions to and from
1226 GMP's mpz_t format aren't optimised nor are any montgomery forms
1227 cached, and on x86 it appears OpenSSL's own performance has caught up.
1228 However there are likely to be other architectures where GMP could
1229 provide a boost. This ENGINE is not built in by default, but it can be
1230 specified at Configure time and should be accompanied by the necessary
1231 linker additions, eg;
1232 ./config -DOPENSSL_USE_GMP -lgmp
1233 [Geoff Thorpe]
1234
1235 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1236 testing availability of engines with "-t" - the old behaviour is
1237 produced by increasing the feature's verbosity with "-tt".
1238 [Geoff Thorpe]
1239
1240 *) ECDSA routines: under certain error conditions uninitialized BN objects
1241 could be freed. Solution: make sure initialization is performed early
1242 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1243 via PR#459)
1244 [Lutz Jaenicke]
1245
1246 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1247 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1248 software implementations. For DSA and DH, parameter generation can
1249 also be overriden by providing the appropriate method callbacks.
1250 [Geoff Thorpe]
1251
1252 *) Change the "progress" mechanism used in key-generation and
1253 primality testing to functions that take a new BN_GENCB pointer in
1254 place of callback/argument pairs. The new API functions have "_ex"
1255 postfixes and the older functions are reimplemented as wrappers for
1256 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1257 declarations of the old functions to help (graceful) attempts to
1258 migrate to the new functions. Also, the new key-generation API
1259 functions operate on a caller-supplied key-structure and return
1260 success/failure rather than returning a key or NULL - this is to
1261 help make "keygen" another member function of RSA_METHOD etc.
1262
1263 Example for using the new callback interface:
1264
1265 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1266 void *my_arg = ...;
1267 BN_GENCB my_cb;
1268
1269 BN_GENCB_set(&my_cb, my_callback, my_arg);
1270
1271 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1272 /* For the meaning of a, b in calls to my_callback(), see the
1273 * documentation of the function that calls the callback.
1274 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1275 * my_callback should return 1 if it wants BN_is_prime_ex()
1276 * to continue, or 0 to stop.
1277 */
1278
1279 [Geoff Thorpe]
1280
1281 *) Change the ZLIB compression method to be stateful, and make it
1282 available to TLS with the number defined in
1283 draft-ietf-tls-compression-04.txt.
1284 [Richard Levitte]
1285
1286 *) Add the ASN.1 structures and functions for CertificatePair, which
1287 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1288
1289 CertificatePair ::= SEQUENCE {
1290 forward [0] Certificate OPTIONAL,
1291 reverse [1] Certificate OPTIONAL,
1292 -- at least one of the pair shall be present -- }
1293
1294 Also implement the PEM functions to read and write certificate
1295 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1296
1297 This needed to be defined, mostly for the sake of the LDAP
1298 attribute crossCertificatePair, but may prove useful elsewhere as
1299 well.
1300 [Richard Levitte]
1301
1302 *) Make it possible to inhibit symlinking of shared libraries in
1303 Makefile.shared, for Cygwin's sake.
1304 [Richard Levitte]
1305
1306 *) Extend the BIGNUM API by creating a function
1307 void BN_set_negative(BIGNUM *a, int neg);
1308 and a macro that behave like
1309 int BN_is_negative(const BIGNUM *a);
1310
1311 to avoid the need to access 'a->neg' directly in applications.
1312 [Nils Larsch]
1313
1314 *) Implement fast modular reduction for pseudo-Mersenne primes
1315 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1316 EC_GROUP_new_curve_GFp() will now automatically use this
1317 if applicable.
1318 [Nils Larsch <nla@trustcenter.de>]
1319
1320 *) Add new lock type (CRYPTO_LOCK_BN).
1321 [Bodo Moeller]
1322
1323 *) Change the ENGINE framework to automatically load engines
1324 dynamically from specific directories unless they could be
1325 found to already be built in or loaded. Move all the
1326 current engines except for the cryptodev one to a new
1327 directory engines/.
1328 The engines in engines/ are built as shared libraries if
1329 the "shared" options was given to ./Configure or ./config.
1330 Otherwise, they are inserted in libcrypto.a.
1331 /usr/local/ssl/engines is the default directory for dynamic
1332 engines, but that can be overriden at configure time through
1333 the usual use of --prefix and/or --openssldir, and at run
1334 time with the environment variable OPENSSL_ENGINES.
1335 [Geoff Thorpe and Richard Levitte]
1336
1337 *) Add Makefile.shared, a helper makefile to build shared
1338 libraries. Addapt Makefile.org.
1339 [Richard Levitte]
1340
1341 *) Add version info to Win32 DLLs.
1342 [Peter 'Luna' Runestig" <peter@runestig.com>]
1343
1344 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1345 can be added using this API to created arbitrary PKCS#12
1346 files while avoiding the low level API.
1347
1348 New options to PKCS12_create(), key or cert can be NULL and
1349 will then be omitted from the output file. The encryption
1350 algorithm NIDs can be set to -1 for no encryption, the mac
1351 iteration count can be set to 0 to omit the mac.
1352
1353 Enhance pkcs12 utility by making the -nokeys and -nocerts
1354 options work when creating a PKCS#12 file. New option -nomac
1355 to omit the mac, NONE can be set for an encryption algorithm.
1356 New code is modified to use the enhanced PKCS12_create()
1357 instead of the low level API.
1358 [Steve Henson]
1359
1360 *) Extend ASN1 encoder to support indefinite length constructed
1361 encoding. This can output sequences tags and octet strings in
1362 this form. Modify pk7_asn1.c to support indefinite length
1363 encoding. This is experimental and needs additional code to
1364 be useful, such as an ASN1 bio and some enhanced streaming
1365 PKCS#7 code.
1366
1367 Extend template encode functionality so that tagging is passed
1368 down to the template encoder.
1369 [Steve Henson]
1370
1371 *) Let 'openssl req' fail if an argument to '-newkey' is not
1372 recognized instead of using RSA as a default.
1373 [Bodo Moeller]
1374
1375 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1376 As these are not official, they are not included in "ALL";
1377 the "ECCdraft" ciphersuite group alias can be used to select them.
1378 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1379
1380 *) Add ECDH engine support.
1381 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1382
1383 *) Add ECDH in new directory crypto/ecdh/.
1384 [Douglas Stebila (Sun Microsystems Laboratories)]
1385
1386 *) Let BN_rand_range() abort with an error after 100 iterations
1387 without success (which indicates a broken PRNG).
1388 [Bodo Moeller]
1389
1390 *) Change BN_mod_sqrt() so that it verifies that the input value
1391 is really the square of the return value. (Previously,
1392 BN_mod_sqrt would show GIGO behaviour.)
1393 [Bodo Moeller]
1394
1395 *) Add named elliptic curves over binary fields from X9.62, SECG,
1396 and WAP/WTLS; add OIDs that were still missing.
1397
1398 [Sheueling Chang Shantz and Douglas Stebila
1399 (Sun Microsystems Laboratories)]
1400
1401 *) Extend the EC library for elliptic curves over binary fields
1402 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1403 New EC_METHOD:
1404
1405 EC_GF2m_simple_method
1406
1407 New API functions:
1408
1409 EC_GROUP_new_curve_GF2m
1410 EC_GROUP_set_curve_GF2m
1411 EC_GROUP_get_curve_GF2m
1412 EC_POINT_set_affine_coordinates_GF2m
1413 EC_POINT_get_affine_coordinates_GF2m
1414 EC_POINT_set_compressed_coordinates_GF2m
1415
1416 Point compression for binary fields is disabled by default for
1417 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1418 enable it).
1419
1420 As binary polynomials are represented as BIGNUMs, various members
1421 of the EC_GROUP and EC_POINT data structures can be shared
1422 between the implementations for prime fields and binary fields;
1423 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1424 are essentially identical to their ..._GFp counterparts.
1425 (For simplicity, the '..._GFp' prefix has been dropped from
1426 various internal method names.)
1427
1428 An internal 'field_div' method (similar to 'field_mul' and
1429 'field_sqr') has been added; this is used only for binary fields.
1430
1431 [Sheueling Chang Shantz and Douglas Stebila
1432 (Sun Microsystems Laboratories)]
1433
1434 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1435 through methods ('mul', 'precompute_mult').
1436
1437 The generic implementations (now internally called 'ec_wNAF_mul'
1438 and 'ec_wNAF_precomputed_mult') remain the default if these
1439 methods are undefined.
1440
1441 [Sheueling Chang Shantz and Douglas Stebila
1442 (Sun Microsystems Laboratories)]
1443
1444 *) New function EC_GROUP_get_degree, which is defined through
1445 EC_METHOD. For curves over prime fields, this returns the bit
1446 length of the modulus.
1447
1448 [Sheueling Chang Shantz and Douglas Stebila
1449 (Sun Microsystems Laboratories)]
1450
1451 *) New functions EC_GROUP_dup, EC_POINT_dup.
1452 (These simply call ..._new and ..._copy).
1453
1454 [Sheueling Chang Shantz and Douglas Stebila
1455 (Sun Microsystems Laboratories)]
1456
1457 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1458 Polynomials are represented as BIGNUMs (where the sign bit is not
1459 used) in the following functions [macros]:
1460
1461 BN_GF2m_add
1462 BN_GF2m_sub [= BN_GF2m_add]
1463 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1464 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1465 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1466 BN_GF2m_mod_inv
1467 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1468 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1469 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1470 BN_GF2m_cmp [= BN_ucmp]
1471
1472 (Note that only the 'mod' functions are actually for fields GF(2^m).
1473 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1474
1475 For some functions, an the irreducible polynomial defining a
1476 field can be given as an 'unsigned int[]' with strictly
1477 decreasing elements giving the indices of those bits that are set;
1478 i.e., p[] represents the polynomial
1479 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1480 where
1481 p[0] > p[1] > ... > p[k] = 0.
1482 This applies to the following functions:
1483
1484 BN_GF2m_mod_arr
1485 BN_GF2m_mod_mul_arr
1486 BN_GF2m_mod_sqr_arr
1487 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1488 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1489 BN_GF2m_mod_exp_arr
1490 BN_GF2m_mod_sqrt_arr
1491 BN_GF2m_mod_solve_quad_arr
1492 BN_GF2m_poly2arr
1493 BN_GF2m_arr2poly
1494
1495 Conversion can be performed by the following functions:
1496
1497 BN_GF2m_poly2arr
1498 BN_GF2m_arr2poly
1499
1500 bntest.c has additional tests for binary polynomial arithmetic.
1501
1502 Two implementations for BN_GF2m_mod_div() are available.
1503 The default algorithm simply uses BN_GF2m_mod_inv() and
1504 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1505 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1506 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1507
1508 [Sheueling Chang Shantz and Douglas Stebila
1509 (Sun Microsystems Laboratories)]
1510
1511 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1512 functionality is disabled at compile-time.
1513 [Douglas Stebila <douglas.stebila@sun.com>]
1514
1515 *) Change default behaviour of 'openssl asn1parse' so that more
1516 information is visible when viewing, e.g., a certificate:
1517
1518 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1519 mode the content of non-printable OCTET STRINGs is output in a
1520 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1521 avoid the appearance of a printable string.
1522 [Nils Larsch <nla@trustcenter.de>]
1523
1524 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1525 functions
1526 EC_GROUP_set_asn1_flag()
1527 EC_GROUP_get_asn1_flag()
1528 EC_GROUP_set_point_conversion_form()
1529 EC_GROUP_get_point_conversion_form()
1530 These control ASN1 encoding details:
1531 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1532 has been set to OPENSSL_EC_NAMED_CURVE.
1533 - Points are encoded in uncompressed form by default; options for
1534 asn1_for are as for point2oct, namely
1535 POINT_CONVERSION_COMPRESSED
1536 POINT_CONVERSION_UNCOMPRESSED
1537 POINT_CONVERSION_HYBRID
1538
1539 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1540 functions
1541 EC_GROUP_set_seed()
1542 EC_GROUP_get0_seed()
1543 EC_GROUP_get_seed_len()
1544 This is used only for ASN1 purposes (so far).
1545 [Nils Larsch <nla@trustcenter.de>]
1546
1547 *) Add 'field_type' member to EC_METHOD, which holds the NID
1548 of the appropriate field type OID. The new function
1549 EC_METHOD_get_field_type() returns this value.
1550 [Nils Larsch <nla@trustcenter.de>]
1551
1552 *) Add functions
1553 EC_POINT_point2bn()
1554 EC_POINT_bn2point()
1555 EC_POINT_point2hex()
1556 EC_POINT_hex2point()
1557 providing useful interfaces to EC_POINT_point2oct() and
1558 EC_POINT_oct2point().
1559 [Nils Larsch <nla@trustcenter.de>]
1560
1561 *) Change internals of the EC library so that the functions
1562 EC_GROUP_set_generator()
1563 EC_GROUP_get_generator()
1564 EC_GROUP_get_order()
1565 EC_GROUP_get_cofactor()
1566 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1567 to methods, which would lead to unnecessary code duplication when
1568 adding different types of curves.
1569 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1570
1571 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1572 arithmetic, and such that modified wNAFs are generated
1573 (which avoid length expansion in many cases).
1574 [Bodo Moeller]
1575
1576 *) Add a function EC_GROUP_check_discriminant() (defined via
1577 EC_METHOD) that verifies that the curve discriminant is non-zero.
1578
1579 Add a function EC_GROUP_check() that makes some sanity tests
1580 on a EC_GROUP, its generator and order. This includes
1581 EC_GROUP_check_discriminant().
1582 [Nils Larsch <nla@trustcenter.de>]
1583
1584 *) Add ECDSA in new directory crypto/ecdsa/.
1585
1586 Add applications 'openssl ecparam' and 'openssl ecdsa'
1587 (these are based on 'openssl dsaparam' and 'openssl dsa').
1588
1589 ECDSA support is also included in various other files across the
1590 library. Most notably,
1591 - 'openssl req' now has a '-newkey ecdsa:file' option;
1592 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1593 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1594 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1595 them suitable for ECDSA where domain parameters must be
1596 extracted before the specific public key;
1597 - ECDSA engine support has been added.
1598 [Nils Larsch <nla@trustcenter.de>]
1599
1600 *) Include some named elliptic curves, and add OIDs from X9.62,
1601 SECG, and WAP/WTLS. Each curve can be obtained from the new
1602 function
1603 EC_GROUP_new_by_curve_name(),
1604 and the list of available named curves can be obtained with
1605 EC_get_builtin_curves().
1606 Also add a 'curve_name' member to EC_GROUP objects, which can be
1607 accessed via
1608 EC_GROUP_set_curve_name()
1609 EC_GROUP_get_curve_name()
1610 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1611
1612 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1613 was actually never needed) and in BN_mul(). The removal in BN_mul()
1614 required a small change in bn_mul_part_recursive() and the addition
1615 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1616 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1617 bn_sub_words() and bn_add_words() except they take arrays with
1618 differing sizes.
1619 [Richard Levitte]
1620
1621 Changes between 0.9.7m and 0.9.7n [xx XXX xxxx]
1622
1623 *) In the SSL/TLS server implementation, be strict about session ID
1624 context matching (which matters if an application uses a single
1625 external cache for different purposes). Previously,
1626 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1627 set. This did ensure strict client verification, but meant that,
1628 with applications using a single external cache for quite
1629 different requirements, clients could circumvent ciphersuite
1630 restrictions for a given session ID context by starting a session
1631 in a different context.
1632 [Bodo Moeller]
1633
1634 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1635
1636 *) Cleanse PEM buffers before freeing them since they may contain
1637 sensitive data.
1638 [Benjamin Bennett <ben@psc.edu>]
1639
1640 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1641 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1642 authentication-only ciphersuites.
1643 [Bodo Moeller]
1644
1645 *) Since AES128 and AES256 share a single mask bit in the logic of
1646 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1647 kludge to work properly if AES128 is available and AES256 isn't.
1648 [Victor Duchovni]
1649
1650 *) Expand security boundary to match 1.1.1 module.
1651 [Steve Henson]
1652
1653 *) Remove redundant features: hash file source, editing of test vectors
1654 modify fipsld to use external fips_premain.c signature.
1655 [Steve Henson]
1656
1657 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1658 run algorithm test programs.
1659 [Steve Henson]
1660
1661 *) Make algorithm test programs more tolerant of whitespace.
1662 [Steve Henson]
1663
1664 *) Have SSL/TLS server implementation tolerate "mismatched" record
1665 protocol version while receiving ClientHello even if the
1666 ClientHello is fragmented. (The server can't insist on the
1667 particular protocol version it has chosen before the ServerHello
1668 message has informed the client about his choice.)
1669 [Bodo Moeller]
1670
1671 *) Load error codes if they are not already present instead of using a
1672 static variable. This allows them to be cleanly unloaded and reloaded.
1673 [Steve Henson]
1674
1675 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
1676
1677 *) Introduce limits to prevent malicious keys being able to
1678 cause a denial of service. (CVE-2006-2940)
1679 [Steve Henson, Bodo Moeller]
1680
1681 *) Fix ASN.1 parsing of certain invalid structures that can result
1682 in a denial of service. (CVE-2006-2937) [Steve Henson]
1683
1684 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1685 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1686
1687 *) Fix SSL client code which could crash if connecting to a
1688 malicious SSLv2 server. (CVE-2006-4343)
1689 [Tavis Ormandy and Will Drewry, Google Security Team]
1690
1691 *) Change ciphersuite string processing so that an explicit
1692 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1693 will no longer include "AES128-SHA"), and any other similar
1694 ciphersuite (same bitmap) from *other* protocol versions (so that
1695 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1696 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1697 changes from 0.9.8b and 0.9.8d.
1698 [Bodo Moeller]
1699
1700 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1701
1702 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1703 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1704
1705 *) Change the Unix randomness entropy gathering to use poll() when
1706 possible instead of select(), since the latter has some
1707 undesirable limitations.
1708 [Darryl Miles via Richard Levitte and Bodo Moeller]
1709
1710 *) Disable rogue ciphersuites:
1711
1712 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1713 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1714 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1715
1716 The latter two were purportedly from
1717 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1718 appear there.
1719
1720 Also deactive the remaining ciphersuites from
1721 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1722 unofficial, and the ID has long expired.
1723 [Bodo Moeller]
1724
1725 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1726 dual-core machines) and other potential thread-safety issues.
1727 [Bodo Moeller]
1728
1729 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1730
1731 *) Adapt fipsld and the build system to link against the validated FIPS
1732 module in FIPS mode.
1733 [Steve Henson]
1734
1735 *) Fixes for VC++ 2005 build under Windows.
1736 [Steve Henson]
1737
1738 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1739 from a Windows bash shell such as MSYS. It is autodetected from the
1740 "config" script when run from a VC++ environment. Modify standard VC++
1741 build to use fipscanister.o from the GNU make build.
1742 [Steve Henson]
1743
1744 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1745
1746 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1747 The value now differs depending on if you build for FIPS or not.
1748 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1749 safely run with a non-FIPSed libcrypto, as it may crash because of
1750 the difference induced by this change.
1751 [Andy Polyakov]
1752
1753 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1754
1755 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1756 (part of SSL_OP_ALL). This option used to disable the
1757 countermeasure against man-in-the-middle protocol-version
1758 rollback in the SSL 2.0 server implementation, which is a bad
1759 idea. (CVE-2005-2969)
1760
1761 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1762 for Information Security, National Institute of Advanced Industrial
1763 Science and Technology [AIST], Japan)]
1764
1765 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1766 mainly for FIPS compliance and not fully integrated at this stage.
1767 [Steve Henson]
1768
1769 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1770 the exponentiation using a fixed-length exponent. (Otherwise,
1771 the information leaked through timing could expose the secret key
1772 after many signatures; cf. Bleichenbacher's attack on DSA with
1773 biased k.)
1774 [Bodo Moeller]
1775
1776 *) Make a new fixed-window mod_exp implementation the default for
1777 RSA, DSA, and DH private-key operations so that the sequence of
1778 squares and multiplies and the memory access pattern are
1779 independent of the particular secret key. This will mitigate
1780 cache-timing and potential related attacks.
1781
1782 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1783 and this is automatically used by BN_mod_exp_mont() if the new flag
1784 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1785 will use this BN flag for private exponents unless the flag
1786 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1787 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1788
1789 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1790
1791 *) Change the client implementation for SSLv23_method() and
1792 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1793 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1794 (Previously, the SSL 2.0 backwards compatible Client Hello
1795 message format would be used even with SSL_OP_NO_SSLv2.)
1796 [Bodo Moeller]
1797
1798 *) Add support for smime-type MIME parameter in S/MIME messages which some
1799 clients need.
1800 [Steve Henson]
1801
1802 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1803 a threadsafe manner. Modify rsa code to use new function and add calls
1804 to dsa and dh code (which had race conditions before).
1805 [Steve Henson]
1806
1807 *) Include the fixed error library code in the C error file definitions
1808 instead of fixing them up at runtime. This keeps the error code
1809 structures constant.
1810 [Steve Henson]
1811
1812 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1813
1814 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1815 OpenSSL 0.9.8.]
1816
1817 *) Fixes for newer kerberos headers. NB: the casts are needed because
1818 the 'length' field is signed on one version and unsigned on another
1819 with no (?) obvious way to tell the difference, without these VC++
1820 complains. Also the "definition" of FAR (blank) is no longer included
1821 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1822 some needed definitions.
1823 [Steve Henson]
1824
1825 *) Undo Cygwin change.
1826 [Ulf Möller]
1827
1828 *) Added support for proxy certificates according to RFC 3820.
1829 Because they may be a security thread to unaware applications,
1830 they must be explicitely allowed in run-time. See
1831 docs/HOWTO/proxy_certificates.txt for further information.
1832 [Richard Levitte]
1833
1834 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
1835
1836 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1837 server and client random values. Previously
1838 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1839 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1840
1841 This change has negligible security impact because:
1842
1843 1. Server and client random values still have 24 bytes of pseudo random
1844 data.
1845
1846 2. Server and client random values are sent in the clear in the initial
1847 handshake.
1848
1849 3. The master secret is derived using the premaster secret (48 bytes in
1850 size for static RSA ciphersuites) as well as client server and random
1851 values.
1852
1853 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1854 to our attention.
1855
1856 [Stephen Henson, reported by UK NISCC]
1857
1858 *) Use Windows randomness collection on Cygwin.
1859 [Ulf Möller]
1860
1861 *) Fix hang in EGD/PRNGD query when communication socket is closed
1862 prematurely by EGD/PRNGD.
1863 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1864
1865 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1866 [Steve Henson]
1867
1868 *) Back-port of selected performance improvements from development
1869 branch, as well as improved support for PowerPC platforms.
1870 [Andy Polyakov]
1871
1872 *) Add lots of checks for memory allocation failure, error codes to indicate
1873 failure and freeing up memory if a failure occurs.
1874 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1875
1876 *) Add new -passin argument to dgst.
1877 [Steve Henson]
1878
1879 *) Perform some character comparisons of different types in X509_NAME_cmp:
1880 this is needed for some certificates that reencode DNs into UTF8Strings
1881 (in violation of RFC3280) and can't or wont issue name rollover
1882 certificates.
1883 [Steve Henson]
1884
1885 *) Make an explicit check during certificate validation to see that
1886 the CA setting in each certificate on the chain is correct. As a
1887 side effect always do the following basic checks on extensions,
1888 not just when there's an associated purpose to the check:
1889
1890 - if there is an unhandled critical extension (unless the user
1891 has chosen to ignore this fault)
1892 - if the path length has been exceeded (if one is set at all)
1893 - that certain extensions fit the associated purpose (if one has
1894 been given)
1895 [Richard Levitte]
1896
1897 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1898
1899 *) Avoid a race condition when CRLs are checked in a multi threaded
1900 environment. This would happen due to the reordering of the revoked
1901 entries during signature checking and serial number lookup. Now the
1902 encoding is cached and the serial number sort performed under a lock.
1903 Add new STACK function sk_is_sorted().
1904 [Steve Henson]
1905
1906 *) Add Delta CRL to the extension code.
1907 [Steve Henson]
1908
1909 *) Various fixes to s3_pkt.c so alerts are sent properly.
1910 [David Holmes <d.holmes@f5.com>]
1911
1912 *) Reduce the chances of duplicate issuer name and serial numbers (in
1913 violation of RFC3280) using the OpenSSL certificate creation utilities.
1914 This is done by creating a random 64 bit value for the initial serial
1915 number when a serial number file is created or when a self signed
1916 certificate is created using 'openssl req -x509'. The initial serial
1917 number file is created using 'openssl x509 -next_serial' in CA.pl
1918 rather than being initialized to 1.
1919 [Steve Henson]
1920
1921 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1922
1923 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1924 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1925 [Joe Orton, Steve Henson]
1926
1927 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1928 (CVE-2004-0112)
1929 [Joe Orton, Steve Henson]
1930
1931 *) Make it possible to have multiple active certificates with the same
1932 subject in the CA index file. This is done only if the keyword
1933 'unique_subject' is set to 'no' in the main CA section (default
1934 if 'CA_default') of the configuration file. The value is saved
1935 with the database itself in a separate index attribute file,
1936 named like the index file with '.attr' appended to the name.
1937 [Richard Levitte]
1938
1939 *) X509 verify fixes. Disable broken certificate workarounds when
1940 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1941 keyUsage extension present. Don't accept CRLs with unhandled critical
1942 extensions: since verify currently doesn't process CRL extensions this
1943 rejects a CRL with *any* critical extensions. Add new verify error codes
1944 for these cases.
1945 [Steve Henson]
1946
1947 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1948 A clarification of RFC2560 will require the use of OCTET STRINGs and
1949 some implementations cannot handle the current raw format. Since OpenSSL
1950 copies and compares OCSP nonces as opaque blobs without any attempt at
1951 parsing them this should not create any compatibility issues.
1952 [Steve Henson]
1953
1954 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1955 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1956 this HMAC (and other) operations are several times slower than OpenSSL
1957 < 0.9.7.
1958 [Steve Henson]
1959
1960 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1961 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1962
1963 *) Use the correct content when signing type "other".
1964 [Steve Henson]
1965
1966 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1967
1968 *) Fix various bugs revealed by running the NISCC test suite:
1969
1970 Stop out of bounds reads in the ASN1 code when presented with
1971 invalid tags (CVE-2003-0543 and CVE-2003-0544).
1972
1973 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1974
1975 If verify callback ignores invalid public key errors don't try to check
1976 certificate signature with the NULL public key.
1977
1978 [Steve Henson]
1979
1980 *) New -ignore_err option in ocsp application to stop the server
1981 exiting on the first error in a request.
1982 [Steve Henson]
1983
1984 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1985 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1986 specifications.
1987 [Steve Henson]
1988
1989 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1990 extra data after the compression methods not only for TLS 1.0
1991 but also for SSL 3.0 (as required by the specification).
1992 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1993
1994 *) Change X509_certificate_type() to mark the key as exported/exportable
1995 when it's 512 *bits* long, not 512 bytes.
1996 [Richard Levitte]
1997
1998 *) Change AES_cbc_encrypt() so it outputs exact multiple of
1999 blocks during encryption.
2000 [Richard Levitte]
2001
2002 *) Various fixes to base64 BIO and non blocking I/O. On write
2003 flushes were not handled properly if the BIO retried. On read
2004 data was not being buffered properly and had various logic bugs.
2005 This also affects blocking I/O when the data being decoded is a
2006 certain size.
2007 [Steve Henson]
2008
2009 *) Various S/MIME bugfixes and compatibility changes:
2010 output correct application/pkcs7 MIME type if
2011 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2012 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2013 of files as .eml work). Correctly handle very long lines in MIME
2014 parser.
2015 [Steve Henson]
2016
2017 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2018
2019 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2020 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2021 a protocol version number mismatch like a decryption error
2022 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2023 [Bodo Moeller]
2024
2025 *) Turn on RSA blinding by default in the default implementation
2026 to avoid a timing attack. Applications that don't want it can call
2027 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2028 They would be ill-advised to do so in most cases.
2029 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2030
2031 *) Change RSA blinding code so that it works when the PRNG is not
2032 seeded (in this case, the secret RSA exponent is abused as
2033 an unpredictable seed -- if it is not unpredictable, there
2034 is no point in blinding anyway). Make RSA blinding thread-safe
2035 by remembering the creator's thread ID in rsa->blinding and
2036 having all other threads use local one-time blinding factors
2037 (this requires more computation than sharing rsa->blinding, but
2038 avoids excessive locking; and if an RSA object is not shared
2039 between threads, blinding will still be very fast).
2040 [Bodo Moeller]
2041
2042 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2043 ENGINE as defaults for all supported algorithms irrespective of
2044 the 'flags' parameter. 'flags' is now honoured, so applications
2045 should make sure they are passing it correctly.
2046 [Geoff Thorpe]
2047
2048 *) Target "mingw" now allows native Windows code to be generated in
2049 the Cygwin environment as well as with the MinGW compiler.
2050 [Ulf Moeller]
2051
2052 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2053
2054 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2055 via timing by performing a MAC computation even if incorrrect
2056 block cipher padding has been found. This is a countermeasure
2057 against active attacks where the attacker has to distinguish
2058 between bad padding and a MAC verification error. (CVE-2003-0078)
2059
2060 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2061 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2062 Martin Vuagnoux (EPFL, Ilion)]
2063
2064 *) Make the no-err option work as intended. The intention with no-err
2065 is not to have the whole error stack handling routines removed from
2066 libcrypto, it's only intended to remove all the function name and
2067 reason texts, thereby removing some of the footprint that may not
2068 be interesting if those errors aren't displayed anyway.
2069
2070 NOTE: it's still possible for any application or module to have it's
2071 own set of error texts inserted. The routines are there, just not
2072 used by default when no-err is given.
2073 [Richard Levitte]
2074
2075 *) Add support for FreeBSD on IA64.
2076 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2077
2078 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2079 Kerberos function mit_des_cbc_cksum(). Before this change,
2080 the value returned by DES_cbc_cksum() was like the one from
2081 mit_des_cbc_cksum(), except the bytes were swapped.
2082 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2083
2084 *) Allow an application to disable the automatic SSL chain building.
2085 Before this a rather primitive chain build was always performed in
2086 ssl3_output_cert_chain(): an application had no way to send the
2087 correct chain if the automatic operation produced an incorrect result.
2088
2089 Now the chain builder is disabled if either:
2090
2091 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2092
2093 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2094
2095 The reasoning behind this is that an application would not want the
2096 auto chain building to take place if extra chain certificates are
2097 present and it might also want a means of sending no additional
2098 certificates (for example the chain has two certificates and the
2099 root is omitted).
2100 [Steve Henson]
2101
2102 *) Add the possibility to build without the ENGINE framework.
2103 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2104
2105 *) Under Win32 gmtime() can return NULL: check return value in
2106 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2107 [Steve Henson]
2108
2109 *) DSA routines: under certain error conditions uninitialized BN objects
2110 could be freed. Solution: make sure initialization is performed early
2111 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2112 Nils Larsch <nla@trustcenter.de> via PR#459)
2113 [Lutz Jaenicke]
2114
2115 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2116 checked on reconnect on the client side, therefore session resumption
2117 could still fail with a "ssl session id is different" error. This
2118 behaviour is masked when SSL_OP_ALL is used due to
2119 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2120 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2121 followup to PR #377.
2122 [Lutz Jaenicke]
2123
2124 *) IA-32 assembler support enhancements: unified ELF targets, support
2125 for SCO/Caldera platforms, fix for Cygwin shared build.
2126 [Andy Polyakov]
2127
2128 *) Add support for FreeBSD on sparc64. As a consequence, support for
2129 FreeBSD on non-x86 processors is separate from x86 processors on
2130 the config script, much like the NetBSD support.
2131 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2132
2133 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2134
2135 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2136 OpenSSL 0.9.7.]
2137
2138 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2139 code (06) was taken as the first octet of the session ID and the last
2140 octet was ignored consequently. As a result SSLv2 client side session
2141 caching could not have worked due to the session ID mismatch between
2142 client and server.
2143 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2144 PR #377.
2145 [Lutz Jaenicke]
2146
2147 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2148 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2149 removed entirely.
2150 [Richard Levitte]
2151
2152 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2153 seems that in spite of existing for more than a year, many application
2154 author have done nothing to provide the necessary callbacks, which
2155 means that this particular engine will not work properly anywhere.
2156 This is a very unfortunate situation which forces us, in the name
2157 of usability, to give the hw_ncipher.c a static lock, which is part
2158 of libcrypto.
2159 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2160 appear in 0.9.8 or later. We EXPECT application authors to have
2161 dealt properly with this when 0.9.8 is released (unless we actually
2162 make such changes in the libcrypto locking code that changes will
2163 have to be made anyway).
2164 [Richard Levitte]
2165
2166 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2167 octets have been read, EOF or an error occurs. Without this change
2168 some truncated ASN1 structures will not produce an error.
2169 [Steve Henson]
2170
2171 *) Disable Heimdal support, since it hasn't been fully implemented.
2172 Still give the possibility to force the use of Heimdal, but with
2173 warnings and a request that patches get sent to openssl-dev.
2174 [Richard Levitte]
2175
2176 *) Add the VC-CE target, introduce the WINCE sysname, and add
2177 INSTALL.WCE and appropriate conditionals to make it build.
2178 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2179
2180 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2181 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2182 edit numbers of the version.
2183 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2184
2185 *) Introduce safe string copy and catenation functions
2186 (BUF_strlcpy() and BUF_strlcat()).
2187 [Ben Laurie (CHATS) and Richard Levitte]
2188
2189 *) Avoid using fixed-size buffers for one-line DNs.
2190 [Ben Laurie (CHATS)]
2191
2192 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2193 resizing buffers containing secrets, and use where appropriate.
2194 [Ben Laurie (CHATS)]
2195
2196 *) Avoid using fixed size buffers for configuration file location.
2197 [Ben Laurie (CHATS)]
2198
2199 *) Avoid filename truncation for various CA files.
2200 [Ben Laurie (CHATS)]
2201
2202 *) Use sizeof in preference to magic numbers.
2203 [Ben Laurie (CHATS)]
2204
2205 *) Avoid filename truncation in cert requests.
2206 [Ben Laurie (CHATS)]
2207
2208 *) Add assertions to check for (supposedly impossible) buffer
2209 overflows.
2210 [Ben Laurie (CHATS)]
2211
2212 *) Don't cache truncated DNS entries in the local cache (this could
2213 potentially lead to a spoofing attack).
2214 [Ben Laurie (CHATS)]
2215
2216 *) Fix various buffers to be large enough for hex/decimal
2217 representations in a platform independent manner.
2218 [Ben Laurie (CHATS)]
2219
2220 *) Add CRYPTO_realloc_clean() to avoid information leakage when
2221 resizing buffers containing secrets, and use where appropriate.
2222 [Ben Laurie (CHATS)]
2223
2224 *) Add BIO_indent() to avoid much slightly worrying code to do
2225 indents.
2226 [Ben Laurie (CHATS)]
2227
2228 *) Convert sprintf()/BIO_puts() to BIO_printf().
2229 [Ben Laurie (CHATS)]
2230
2231 *) buffer_gets() could terminate with the buffer only half
2232 full. Fixed.
2233 [Ben Laurie (CHATS)]
2234
2235 *) Add assertions to prevent user-supplied crypto functions from
2236 overflowing internal buffers by having large block sizes, etc.
2237 [Ben Laurie (CHATS)]
2238
2239 *) New OPENSSL_assert() macro (similar to assert(), but enabled
2240 unconditionally).
2241 [Ben Laurie (CHATS)]
2242
2243 *) Eliminate unused copy of key in RC4.
2244 [Ben Laurie (CHATS)]
2245
2246 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2247 [Ben Laurie (CHATS)]
2248
2249 *) Fix off-by-one error in EGD path.
2250 [Ben Laurie (CHATS)]
2251
2252 *) If RANDFILE path is too long, ignore instead of truncating.
2253 [Ben Laurie (CHATS)]
2254
2255 *) Eliminate unused and incorrectly sized X.509 structure
2256 CBCParameter.
2257 [Ben Laurie (CHATS)]
2258
2259 *) Eliminate unused and dangerous function knumber().
2260 [Ben Laurie (CHATS)]
2261
2262 *) Eliminate unused and dangerous structure, KSSL_ERR.
2263 [Ben Laurie (CHATS)]
2264
2265 *) Protect against overlong session ID context length in an encoded
2266 session object. Since these are local, this does not appear to be
2267 exploitable.
2268 [Ben Laurie (CHATS)]
2269
2270 *) Change from security patch (see 0.9.6e below) that did not affect
2271 the 0.9.6 release series:
2272
2273 Remote buffer overflow in SSL3 protocol - an attacker could
2274 supply an oversized master key in Kerberos-enabled versions.
2275 (CVE-2002-0657)
2276 [Ben Laurie (CHATS)]
2277
2278 *) Change the SSL kerb5 codes to match RFC 2712.
2279 [Richard Levitte]
2280
2281 *) Make -nameopt work fully for req and add -reqopt switch.
2282 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2283
2284 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2285 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2286
2287 *) Make sure tests can be performed even if the corresponding algorithms
2288 have been removed entirely. This was also the last step to make
2289 OpenSSL compilable with DJGPP under all reasonable conditions.
2290 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2291
2292 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2293 to allow version independent disabling of normally unselected ciphers,
2294 which may be activated as a side-effect of selecting a single cipher.
2295
2296 (E.g., cipher list string "RSA" enables ciphersuites that are left
2297 out of "ALL" because they do not provide symmetric encryption.
2298 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2299 [Lutz Jaenicke, Bodo Moeller]
2300
2301 *) Add appropriate support for separate platform-dependent build
2302 directories. The recommended way to make a platform-dependent
2303 build directory is the following (tested on Linux), maybe with
2304 some local tweaks:
2305
2306 # Place yourself outside of the OpenSSL source tree. In
2307 # this example, the environment variable OPENSSL_SOURCE
2308 # is assumed to contain the absolute OpenSSL source directory.
2309 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2310 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2311 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2312 mkdir -p `dirname $F`
2313 ln -s $OPENSSL_SOURCE/$F $F
2314 done
2315
2316 To be absolutely sure not to disturb the source tree, a "make clean"
2317 is a good thing. If it isn't successfull, don't worry about it,
2318 it probably means the source directory is very clean.
2319 [Richard Levitte]
2320
2321 *) Make sure any ENGINE control commands make local copies of string
2322 pointers passed to them whenever necessary. Otherwise it is possible
2323 the caller may have overwritten (or deallocated) the original string
2324 data when a later ENGINE operation tries to use the stored values.
2325 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2326
2327 *) Improve diagnostics in file reading and command-line digests.
2328 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2329
2330 *) Add AES modes CFB and OFB to the object database. Correct an
2331 error in AES-CFB decryption.
2332 [Richard Levitte]
2333
2334 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2335 allows existing EVP_CIPHER_CTX structures to be reused after
2336 calling EVP_*Final(). This behaviour is used by encryption
2337 BIOs and some applications. This has the side effect that
2338 applications must explicitly clean up cipher contexts with
2339 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2340 [Steve Henson]
2341
2342 *) Check the values of dna and dnb in bn_mul_recursive before calling
2343 bn_mul_comba (a non zero value means the a or b arrays do not contain
2344 n2 elements) and fallback to bn_mul_normal if either is not zero.
2345 [Steve Henson]
2346
2347 *) Fix escaping of non-ASCII characters when using the -subj option
2348 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2349 [Lutz Jaenicke]
2350
2351 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2352 form for "surname", serialNumber has no short form.
2353 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2354 therefore remove "mail" short name for "internet 7".
2355 The OID for unique identifiers in X509 certificates is
2356 x500UniqueIdentifier, not uniqueIdentifier.
2357 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2358 [Lutz Jaenicke]
2359
2360 *) Add an "init" command to the ENGINE config module and auto initialize
2361 ENGINEs. Without any "init" command the ENGINE will be initialized
2362 after all ctrl commands have been executed on it. If init=1 the
2363 ENGINE is initailized at that point (ctrls before that point are run
2364 on the uninitialized ENGINE and after on the initialized one). If
2365 init=0 then the ENGINE will not be iniatialized at all.
2366 [Steve Henson]
2367
2368 *) Fix the 'app_verify_callback' interface so that the user-defined
2369 argument is actually passed to the callback: In the
2370 SSL_CTX_set_cert_verify_callback() prototype, the callback
2371 declaration has been changed from
2372 int (*cb)()
2373 into
2374 int (*cb)(X509_STORE_CTX *,void *);
2375 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2376 i=s->ctx->app_verify_callback(&ctx)
2377 has been changed into
2378 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2379
2380 To update applications using SSL_CTX_set_cert_verify_callback(),
2381 a dummy argument can be added to their callback functions.
2382 [D. K. Smetters <smetters@parc.xerox.com>]
2383
2384 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2385 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2386
2387 *) Add and OPENSSL_LOAD_CONF define which will cause
2388 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2389 This allows older applications to transparently support certain
2390 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2391 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2392 load the config file and OPENSSL_add_all_algorithms_conf() which will
2393 always load it have also been added.
2394 [Steve Henson]
2395
2396 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2397 Adjust NIDs and EVP layer.
2398 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2399
2400 *) Config modules support in openssl utility.
2401
2402 Most commands now load modules from the config file,
2403 though in a few (such as version) this isn't done
2404 because it couldn't be used for anything.
2405
2406 In the case of ca and req the config file used is
2407 the same as the utility itself: that is the -config
2408 command line option can be used to specify an
2409 alternative file.
2410 [Steve Henson]
2411
2412 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2413 use "openssl_conf" if filename is NULL use default openssl config file.
2414 [Steve Henson]
2415
2416 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2417 config section name. Add a new flag to tolerate a missing config file
2418 and move code to CONF_modules_load_file().
2419 [Steve Henson]
2420
2421 *) Support for crypto accelerator cards from Accelerated Encryption
2422 Processing, www.aep.ie. (Use engine 'aep')
2423 The support was copied from 0.9.6c [engine] and adapted/corrected
2424 to work with the new engine framework.
2425 [AEP Inc. and Richard Levitte]
2426
2427 *) Support for SureWare crypto accelerator cards from Baltimore
2428 Technologies. (Use engine 'sureware')
2429 The support was copied from 0.9.6c [engine] and adapted
2430 to work with the new engine framework.
2431 [Richard Levitte]
2432
2433 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2434 make the newer ENGINE framework commands for the CHIL engine work.
2435 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2436
2437 *) Make it possible to produce shared libraries on ReliantUNIX.
2438 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2439
2440 *) Add the configuration target debug-linux-ppro.
2441 Make 'openssl rsa' use the general key loading routines
2442 implemented in apps.c, and make those routines able to
2443 handle the key format FORMAT_NETSCAPE and the variant
2444 FORMAT_IISSGC.
2445 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2446
2447 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2448 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2449
2450 *) Add -keyform to rsautl, and document -engine.
2451 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2452
2453 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2454 BIO_R_NO_SUCH_FILE error code rather than the generic
2455 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2456 [Ben Laurie]
2457
2458 *) Add new functions
2459 ERR_peek_last_error
2460 ERR_peek_last_error_line
2461 ERR_peek_last_error_line_data.
2462 These are similar to
2463 ERR_peek_error
2464 ERR_peek_error_line
2465 ERR_peek_error_line_data,
2466 but report on the latest error recorded rather than the first one
2467 still in the error queue.
2468 [Ben Laurie, Bodo Moeller]
2469
2470 *) default_algorithms option in ENGINE config module. This allows things
2471 like:
2472 default_algorithms = ALL
2473 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2474 [Steve Henson]
2475
2476 *) Prelminary ENGINE config module.
2477 [Steve Henson]
2478
2479 *) New experimental application configuration code.
2480 [Steve Henson]
2481
2482 *) Change the AES code to follow the same name structure as all other
2483 symmetric ciphers, and behave the same way. Move everything to
2484 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2485 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2486
2487 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2488 [Ben Laurie and Theo de Raadt]
2489
2490 *) Add option to output public keys in req command.
2491 [Massimiliano Pala madwolf@openca.org]
2492
2493 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2494 (up to about 10% better than before for P-192 and P-224).
2495 [Bodo Moeller]
2496
2497 *) New functions/macros
2498
2499 SSL_CTX_set_msg_callback(ctx, cb)
2500 SSL_CTX_set_msg_callback_arg(ctx, arg)
2501 SSL_set_msg_callback(ssl, cb)
2502 SSL_set_msg_callback_arg(ssl, arg)
2503
2504 to request calling a callback function
2505
2506 void cb(int write_p, int version, int content_type,
2507 const void *buf, size_t len, SSL *ssl, void *arg)
2508
2509 whenever a protocol message has been completely received
2510 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2511 protocol version according to which the SSL library interprets
2512 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2513 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2514 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2515 specification (change_cipher_spec(20), alert(21), handshake(22)).
2516 'buf' and 'len' point to the actual message, 'ssl' to the
2517 SSL object, and 'arg' is the application-defined value set by
2518 SSL[_CTX]_set_msg_callback_arg().
2519
2520 'openssl s_client' and 'openssl s_server' have new '-msg' options
2521 to enable a callback that displays all protocol messages.
2522 [Bodo Moeller]
2523
2524 *) Change the shared library support so shared libraries are built as
2525 soon as the corresponding static library is finished, and thereby get
2526 openssl and the test programs linked against the shared library.
2527 This still only happens when the keyword "shard" has been given to
2528 the configuration scripts.
2529
2530 NOTE: shared library support is still an experimental thing, and
2531 backward binary compatibility is still not guaranteed.
2532 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2533
2534 *) Add support for Subject Information Access extension.
2535 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2536
2537 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2538 additional bytes when new memory had to be allocated, not just
2539 when reusing an existing buffer.
2540 [Bodo Moeller]
2541
2542 *) New command line and configuration option 'utf8' for the req command.
2543 This allows field values to be specified as UTF8 strings.
2544 [Steve Henson]
2545
2546 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2547 runs for the former and machine-readable output for the latter.
2548 [Ben Laurie]
2549
2550 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2551 of the e-mail address in the DN (i.e., it will go into a certificate
2552 extension only). The new configuration file option 'email_in_dn = no'
2553 has the same effect.
2554 [Massimiliano Pala madwolf@openca.org]
2555
2556 *) Change all functions with names starting with des_ to be starting
2557 with DES_ instead. Add wrappers that are compatible with libdes,
2558 but are named _ossl_old_des_*. Finally, add macros that map the
2559 des_* symbols to the corresponding _ossl_old_des_* if libdes
2560 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2561 desired, the des_* symbols will be mapped to DES_*, with one
2562 exception.
2563
2564 Since we provide two compatibility mappings, the user needs to
2565 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2566 compatibility is desired. The default (i.e., when that macro
2567 isn't defined) is OpenSSL 0.9.6c compatibility.
2568
2569 There are also macros that enable and disable the support of old
2570 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2571 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2572 are defined, the default will apply: to support the old des routines.
2573
2574 In either case, one must include openssl/des.h to get the correct
2575 definitions. Do not try to just include openssl/des_old.h, that
2576 won't work.
2577
2578 NOTE: This is a major break of an old API into a new one. Software
2579 authors are encouraged to switch to the DES_ style functions. Some
2580 time in the future, des_old.h and the libdes compatibility functions
2581 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2582 default), and then completely removed.
2583 [Richard Levitte]
2584
2585 *) Test for certificates which contain unsupported critical extensions.
2586 If such a certificate is found during a verify operation it is
2587 rejected by default: this behaviour can be overridden by either
2588 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2589 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2590 X509_supported_extension() has also been added which returns 1 if a
2591 particular extension is supported.
2592 [Steve Henson]
2593
2594 *) Modify the behaviour of EVP cipher functions in similar way to digests
2595 to retain compatibility with existing code.
2596 [Steve Henson]
2597
2598 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2599 compatibility with existing code. In particular the 'ctx' parameter does
2600 not have to be to be initialized before the call to EVP_DigestInit() and
2601 it is tidied up after a call to EVP_DigestFinal(). New function
2602 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2603 EVP_MD_CTX_copy() changed to not require the destination to be
2604 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2605 requires the destination to be valid.
2606
2607 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2608 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2609 [Steve Henson]
2610
2611 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2612 so that complete 'Handshake' protocol structures are kept in memory
2613 instead of overwriting 'msg_type' and 'length' with 'body' data.
2614 [Bodo Moeller]
2615
2616 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2617 [Massimo Santin via Richard Levitte]
2618
2619 *) Major restructuring to the underlying ENGINE code. This includes
2620 reduction of linker bloat, separation of pure "ENGINE" manipulation
2621 (initialisation, etc) from functionality dealing with implementations
2622 of specific crypto iterfaces. This change also introduces integrated
2623 support for symmetric ciphers and digest implementations - so ENGINEs
2624 can now accelerate these by providing EVP_CIPHER and EVP_MD
2625 implementations of their own. This is detailed in crypto/engine/README
2626 as it couldn't be adequately described here. However, there are a few
2627 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2628 were changed in the original introduction of ENGINE code have now
2629 reverted back - the hooking from this code to ENGINE is now a good
2630 deal more passive and at run-time, operations deal directly with
2631 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2632 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2633 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2634 they were not being used by the framework as there is no concept of a
2635 BIGNUM_METHOD and they could not be generalised to the new
2636 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2637 ENGINE_cpy() has been removed as it cannot be consistently defined in
2638 the new code.
2639 [Geoff Thorpe]
2640
2641 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2642 [Steve Henson]
2643
2644 *) Change mkdef.pl to sort symbols that get the same entry number,
2645 and make sure the automatically generated functions ERR_load_*
2646 become part of libeay.num as well.
2647 [Richard Levitte]
2648
2649 *) New function SSL_renegotiate_pending(). This returns true once
2650 renegotiation has been requested (either SSL_renegotiate() call
2651 or HelloRequest/ClientHello receveived from the peer) and becomes
2652 false once a handshake has been completed.
2653 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2654 sends a HelloRequest, but does not ensure that a handshake takes
2655 place. SSL_renegotiate_pending() is useful for checking if the
2656 client has followed the request.)
2657 [Bodo Moeller]
2658
2659 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2660 By default, clients may request session resumption even during
2661 renegotiation (if session ID contexts permit); with this option,
2662 session resumption is possible only in the first handshake.
2663
2664 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2665 more bits available for options that should not be part of
2666 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2667 [Bodo Moeller]
2668
2669 *) Add some demos for certificate and certificate request creation.
2670 [Steve Henson]
2671
2672 *) Make maximum certificate chain size accepted from the peer application
2673 settable (SSL*_get/set_max_cert_list()), as proposed by
2674 "Douglas E. Engert" <deengert@anl.gov>.
2675 [Lutz Jaenicke]
2676
2677 *) Add support for shared libraries for Unixware-7
2678 (Boyd Lynn Gerber <gerberb@zenez.com>).
2679 [Lutz Jaenicke]
2680
2681 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2682 be done prior to destruction. Use this to unload error strings from
2683 ENGINEs that load their own error strings. NB: This adds two new API
2684 functions to "get" and "set" this destroy handler in an ENGINE.
2685 [Geoff Thorpe]
2686
2687 *) Alter all existing ENGINE implementations (except "openssl" and
2688 "openbsd") to dynamically instantiate their own error strings. This
2689 makes them more flexible to be built both as statically-linked ENGINEs
2690 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2691 Also, add stub code to each that makes building them as self-contained
2692 shared-libraries easier (see README.ENGINE).
2693 [Geoff Thorpe]
2694
2695 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2696 implementations into applications that are completely implemented in
2697 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2698 commands that can be used to configure what shared-library to load and
2699 to control aspects of the way it is handled. Also, made an update to
2700 the README.ENGINE file that brings its information up-to-date and
2701 provides some information and instructions on the "dynamic" ENGINE
2702 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2703 [Geoff Thorpe]
2704
2705 *) Make it possible to unload ranges of ERR strings with a new
2706 "ERR_unload_strings" function.
2707 [Geoff Thorpe]
2708
2709 *) Add a copy() function to EVP_MD.
2710 [Ben Laurie]
2711
2712 *) Make EVP_MD routines take a context pointer instead of just the
2713 md_data void pointer.
2714 [Ben Laurie]
2715
2716 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2717 that the digest can only process a single chunk of data
2718 (typically because it is provided by a piece of
2719 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2720 is only going to provide a single chunk of data, and hence the
2721 framework needn't accumulate the data for oneshot drivers.
2722 [Ben Laurie]
2723
2724 *) As with "ERR", make it possible to replace the underlying "ex_data"
2725 functions. This change also alters the storage and management of global
2726 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2727 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2728 index counters. The API functions that use this state have been changed
2729 to take a "class_index" rather than pointers to the class's local STACK
2730 and counter, and there is now an API function to dynamically create new
2731 classes. This centralisation allows us to (a) plug a lot of the
2732 thread-safety problems that existed, and (b) makes it possible to clean
2733 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2734 such data would previously have always leaked in application code and
2735 workarounds were in place to make the memory debugging turn a blind eye
2736 to it. Application code that doesn't use this new function will still
2737 leak as before, but their memory debugging output will announce it now
2738 rather than letting it slide.
2739
2740 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2741 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2742 has a return value to indicate success or failure.
2743 [Geoff Thorpe]
2744
2745 *) Make it possible to replace the underlying "ERR" functions such that the
2746 global state (2 LHASH tables and 2 locks) is only used by the "default"
2747 implementation. This change also adds two functions to "get" and "set"
2748 the implementation prior to it being automatically set the first time
2749 any other ERR function takes place. Ie. an application can call "get",
2750 pass the return value to a module it has just loaded, and that module
2751 can call its own "set" function using that value. This means the
2752 module's "ERR" operations will use (and modify) the error state in the
2753 application and not in its own statically linked copy of OpenSSL code.
2754 [Geoff Thorpe]
2755
2756 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2757 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2758 the operation, and provides a more encapsulated way for external code
2759 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2760 to use these functions rather than manually incrementing the counts.
2761
2762 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2763 [Geoff Thorpe]
2764
2765 *) Add EVP test program.
2766 [Ben Laurie]
2767
2768 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2769 [Ben Laurie]
2770
2771 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2772 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2773 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2774 These allow a CRL to be built without having to access X509_CRL fields
2775 directly. Modify 'ca' application to use new functions.
2776 [Steve Henson]
2777
2778 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2779 bug workarounds. Rollback attack detection is a security feature.
2780 The problem will only arise on OpenSSL servers when TLSv1 is not
2781 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2782 Software authors not wanting to support TLSv1 will have special reasons
2783 for their choice and can explicitly enable this option.
2784 [Bodo Moeller, Lutz Jaenicke]
2785
2786 *) Rationalise EVP so it can be extended: don't include a union of
2787 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2788 (similar to those existing for EVP_CIPHER_CTX).
2789 Usage example:
2790
2791 EVP_MD_CTX md;
2792
2793 EVP_MD_CTX_init(&md); /* new function call */
2794 EVP_DigestInit(&md, EVP_sha1());
2795 EVP_DigestUpdate(&md, in, len);
2796 EVP_DigestFinal(&md, out, NULL);
2797 EVP_MD_CTX_cleanup(&md); /* new function call */
2798
2799 [Ben Laurie]
2800
2801 *) Make DES key schedule conform to the usual scheme, as well as
2802 correcting its structure. This means that calls to DES functions
2803 now have to pass a pointer to a des_key_schedule instead of a
2804 plain des_key_schedule (which was actually always a pointer
2805 anyway): E.g.,
2806
2807 des_key_schedule ks;
2808
2809 des_set_key_checked(..., &ks);
2810 des_ncbc_encrypt(..., &ks, ...);
2811
2812 (Note that a later change renames 'des_...' into 'DES_...'.)
2813 [Ben Laurie]
2814
2815 *) Initial reduction of linker bloat: the use of some functions, such as
2816 PEM causes large amounts of unused functions to be linked in due to
2817 poor organisation. For example pem_all.c contains every PEM function
2818 which has a knock on effect of linking in large amounts of (unused)
2819 ASN1 code. Grouping together similar functions and splitting unrelated
2820 functions prevents this.
2821 [Steve Henson]
2822
2823 *) Cleanup of EVP macros.
2824 [Ben Laurie]
2825
2826 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2827 correct _ecb suffix.
2828 [Ben Laurie]
2829
2830 *) Add initial OCSP responder support to ocsp application. The
2831 revocation information is handled using the text based index
2832 use by the ca application. The responder can either handle
2833 requests generated internally, supplied in files (for example
2834 via a CGI script) or using an internal minimal server.
2835 [Steve Henson]
2836
2837 *) Add configuration choices to get zlib compression for TLS.
2838 [Richard Levitte]
2839
2840 *) Changes to Kerberos SSL for RFC 2712 compliance:
2841 1. Implemented real KerberosWrapper, instead of just using
2842 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2843 2. Implemented optional authenticator field of KerberosWrapper.
2844
2845 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2846 and authenticator structs; see crypto/krb5/.
2847
2848 Generalized Kerberos calls to support multiple Kerberos libraries.
2849 [Vern Staats <staatsvr@asc.hpc.mil>,
2850 Jeffrey Altman <jaltman@columbia.edu>
2851 via Richard Levitte]
2852
2853 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2854 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2855 values for each of the key sizes rather than having just
2856 parameters (and 'speed' generating keys each time).
2857 [Geoff Thorpe]
2858
2859 *) Speed up EVP routines.
2860 Before:
2861 encrypt
2862 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2863 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2864 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2865 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2866 decrypt
2867 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2868 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2869 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2870 After:
2871 encrypt
2872 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2873 decrypt
2874 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2875 [Ben Laurie]
2876
2877 *) Added the OS2-EMX target.
2878 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2879
2880 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2881 to support NCONF routines in extension code. New function CONF_set_nconf()
2882 to allow functions which take an NCONF to also handle the old LHASH
2883 structure: this means that the old CONF compatible routines can be
2884 retained (in particular wrt extensions) without having to duplicate the
2885 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2886 [Steve Henson]
2887
2888 *) Enhance the general user interface with mechanisms for inner control
2889 and with possibilities to have yes/no kind of prompts.
2890 [Richard Levitte]
2891
2892 *) Change all calls to low level digest routines in the library and
2893 applications to use EVP. Add missing calls to HMAC_cleanup() and
2894 don't assume HMAC_CTX can be copied using memcpy().
2895 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2896
2897 *) Add the possibility to control engines through control names but with
2898 arbitrary arguments instead of just a string.
2899 Change the key loaders to take a UI_METHOD instead of a callback
2900 function pointer. NOTE: this breaks binary compatibility with earlier
2901 versions of OpenSSL [engine].
2902 Adapt the nCipher code for these new conditions and add a card insertion
2903 callback.
2904 [Richard Levitte]
2905
2906 *) Enhance the general user interface with mechanisms to better support
2907 dialog box interfaces, application-defined prompts, the possibility
2908 to use defaults (for example default passwords from somewhere else)
2909 and interrupts/cancellations.
2910 [Richard Levitte]
2911
2912 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2913 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2914 [Steve Henson]
2915
2916 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2917 tidy up some unnecessarily weird code in 'sk_new()').
2918 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2919
2920 *) Change the key loading routines for ENGINEs to use the same kind
2921 callback (pem_password_cb) as all other routines that need this
2922 kind of callback.
2923 [Richard Levitte]
2924
2925 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2926 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2927 than this minimum value is recommended.
2928 [Lutz Jaenicke]
2929
2930 *) New random seeder for OpenVMS, using the system process statistics
2931 that are easily reachable.
2932 [Richard Levitte]
2933
2934 *) Windows apparently can't transparently handle global
2935 variables defined in DLLs. Initialisations such as:
2936
2937 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2938
2939 wont compile. This is used by the any applications that need to
2940 declare their own ASN1 modules. This was fixed by adding the option
2941 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2942 needed for static libraries under Win32.
2943 [Steve Henson]
2944
2945 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2946 setting of purpose and trust fields. New X509_STORE trust and
2947 purpose functions and tidy up setting in other SSL functions.
2948 [Steve Henson]
2949
2950 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2951 structure. These are inherited by X509_STORE_CTX when it is
2952 initialised. This allows various defaults to be set in the
2953 X509_STORE structure (such as flags for CRL checking and custom
2954 purpose or trust settings) for functions which only use X509_STORE_CTX
2955 internally such as S/MIME.
2956
2957 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2958 trust settings if they are not set in X509_STORE. This allows X509_STORE
2959 purposes and trust (in S/MIME for example) to override any set by default.
2960
2961 Add command line options for CRL checking to smime, s_client and s_server
2962 applications.
2963 [Steve Henson]
2964
2965 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2966 are set then the CRL is looked up in the X509_STORE structure and
2967 its validity and signature checked, then if the certificate is found
2968 in the CRL the verify fails with a revoked error.
2969
2970 Various new CRL related callbacks added to X509_STORE_CTX structure.
2971
2972 Command line options added to 'verify' application to support this.
2973
2974 This needs some additional work, such as being able to handle multiple
2975 CRLs with different times, extension based lookup (rather than just
2976 by subject name) and ultimately more complete V2 CRL extension
2977 handling.
2978 [Steve Henson]
2979
2980 *) Add a general user interface API (crypto/ui/). This is designed
2981 to replace things like des_read_password and friends (backward
2982 compatibility functions using this new API are provided).
2983 The purpose is to remove prompting functions from the DES code
2984 section as well as provide for prompting through dialog boxes in
2985 a window system and the like.
2986 [Richard Levitte]
2987
2988 *) Add "ex_data" support to ENGINE so implementations can add state at a
2989 per-structure level rather than having to store it globally.
2990 [Geoff]
2991
2992 *) Make it possible for ENGINE structures to be copied when retrieved by
2993 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2994 This causes the "original" ENGINE structure to act like a template,
2995 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2996 operational state can be localised to each ENGINE structure, despite the
2997 fact they all share the same "methods". New ENGINE structures returned in
2998 this case have no functional references and the return value is the single
2999 structural reference. This matches the single structural reference returned
3000 by ENGINE_by_id() normally, when it is incremented on the pre-existing
3001 ENGINE structure.
3002 [Geoff]
3003
3004 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
3005 needs to match any other type at all we need to manually clear the
3006 tag cache.
3007 [Steve Henson]
3008
3009 *) Changes to the "openssl engine" utility to include;
3010 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3011 about an ENGINE's available control commands.
3012 - executing control commands from command line arguments using the
3013 '-pre' and '-post' switches. '-post' is only used if '-t' is
3014 specified and the ENGINE is successfully initialised. The syntax for
3015 the individual commands are colon-separated, for example;
3016 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3017 [Geoff]
3018
3019 *) New dynamic control command support for ENGINEs. ENGINEs can now
3020 declare their own commands (numbers), names (strings), descriptions,
3021 and input types for run-time discovery by calling applications. A
3022 subset of these commands are implicitly classed as "executable"
3023 depending on their input type, and only these can be invoked through
3024 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3025 can be based on user input, config files, etc). The distinction is
3026 that "executable" commands cannot return anything other than a boolean
3027 result and can only support numeric or string input, whereas some
3028 discoverable commands may only be for direct use through
3029 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3030 pointers, or other custom uses. The "executable" commands are to
3031 support parameterisations of ENGINE behaviour that can be
3032 unambiguously defined by ENGINEs and used consistently across any
3033 OpenSSL-based application. Commands have been added to all the
3034 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3035 control over shared-library paths without source code alterations.
3036 [Geoff]
3037
3038 *) Changed all ENGINE implementations to dynamically allocate their
3039 ENGINEs rather than declaring them statically. Apart from this being
3040 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3041 this also allows the implementations to compile without using the
3042 internal engine_int.h header.
3043 [Geoff]
3044
3045 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3046 'const' value. Any code that should be able to modify a RAND_METHOD
3047 should already have non-const pointers to it (ie. they should only
3048 modify their own ones).
3049 [Geoff]
3050
3051 *) Made a variety of little tweaks to the ENGINE code.
3052 - "atalla" and "ubsec" string definitions were moved from header files
3053 to C code. "nuron" string definitions were placed in variables
3054 rather than hard-coded - allowing parameterisation of these values
3055 later on via ctrl() commands.
3056 - Removed unused "#if 0"'d code.
3057 - Fixed engine list iteration code so it uses ENGINE_free() to release
3058 structural references.
3059 - Constified the RAND_METHOD element of ENGINE structures.
3060 - Constified various get/set functions as appropriate and added
3061 missing functions (including a catch-all ENGINE_cpy that duplicates
3062 all ENGINE values onto a new ENGINE except reference counts/state).
3063 - Removed NULL parameter checks in get/set functions. Setting a method
3064 or function to NULL is a way of cancelling out a previously set
3065 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3066 and doesn't justify the extra error symbols and code.
3067 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3068 flags from engine_int.h to engine.h.
3069 - Changed prototypes for ENGINE handler functions (init(), finish(),
3070 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3071 [Geoff]
3072
3073 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3074 to the algorithm using long division. The binary algorithm can be
3075 used only if the modulus is odd. On 32-bit systems, it is faster
3076 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3077 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3078 up to 450 bits. In 64-bit environments, the binary algorithm
3079 appears to be advantageous for much longer moduli; here we use it
3080 for moduli up to 2048 bits.
3081 [Bodo Moeller]
3082
3083 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3084 could not support the combine flag in choice fields.
3085 [Steve Henson]
3086
3087 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3088 extensions from a certificate request to the certificate.
3089 [Steve Henson]
3090
3091 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3092 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3093 file: this allows the display of the certificate about to be
3094 signed to be customised, to allow certain fields to be included
3095 or excluded and extension details. The old system didn't display
3096 multicharacter strings properly, omitted fields not in the policy
3097 and couldn't display additional details such as extensions.
3098 [Steve Henson]
3099
3100 *) Function EC_POINTs_mul for multiple scalar multiplication
3101 of an arbitrary number of elliptic curve points
3102 \sum scalars[i]*points[i],
3103 optionally including the generator defined for the EC_GROUP:
3104 scalar*generator + \sum scalars[i]*points[i].
3105
3106 EC_POINT_mul is a simple wrapper function for the typical case
3107 that the point list has just one item (besides the optional
3108 generator).
3109 [Bodo Moeller]
3110
3111 *) First EC_METHODs for curves over GF(p):
3112
3113 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3114 operations and provides various method functions that can also
3115 operate with faster implementations of modular arithmetic.
3116
3117 EC_GFp_mont_method() reuses most functions that are part of
3118 EC_GFp_simple_method, but uses Montgomery arithmetic.
3119
3120 [Bodo Moeller; point addition and point doubling
3121 implementation directly derived from source code provided by
3122 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3123
3124 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3125 crypto/ec/ec_lib.c):
3126
3127 Curves are EC_GROUP objects (with an optional group generator)
3128 based on EC_METHODs that are built into the library.
3129
3130 Points are EC_POINT objects based on EC_GROUP objects.
3131
3132 Most of the framework would be able to handle curves over arbitrary
3133 finite fields, but as there are no obvious types for fields other
3134 than GF(p), some functions are limited to that for now.
3135 [Bodo Moeller]
3136
3137 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3138 that the file contains a complete HTTP response.
3139 [Richard Levitte]
3140
3141 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3142 change the def and num file printf format specifier from "%-40sXXX"
3143 to "%-39s XXX". The latter will always guarantee a space after the
3144 field while the former will cause them to run together if the field
3145 is 40 of more characters long.
3146 [Steve Henson]
3147
3148 *) Constify the cipher and digest 'method' functions and structures
3149 and modify related functions to take constant EVP_MD and EVP_CIPHER
3150 pointers.
3151 [Steve Henson]
3152
3153 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3154 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3155 [Bodo Moeller]
3156
3157 *) Modify EVP_Digest*() routines so they now return values. Although the
3158 internal software routines can never fail additional hardware versions
3159 might.
3160 [Steve Henson]
3161
3162 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3163
3164 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3165 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3166
3167 ASN1 error codes
3168 ERR_R_NESTED_ASN1_ERROR
3169 ...
3170 ERR_R_MISSING_ASN1_EOS
3171 were 4 .. 9, conflicting with
3172 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3173 ...
3174 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3175 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3176
3177 Add new error code 'ERR_R_INTERNAL_ERROR'.
3178 [Bodo Moeller]
3179
3180 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3181 suffices.
3182 [Bodo Moeller]
3183
3184 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3185 sets the subject name for a new request or supersedes the
3186 subject name in a given request. Formats that can be parsed are
3187 'CN=Some Name, OU=myOU, C=IT'
3188 and
3189 'CN=Some Name/OU=myOU/C=IT'.
3190
3191 Add options '-batch' and '-verbose' to 'openssl req'.
3192 [Massimiliano Pala <madwolf@hackmasters.net>]
3193
3194 *) Introduce the possibility to access global variables through
3195 functions on platform were that's the best way to handle exporting
3196 global variables in shared libraries. To enable this functionality,
3197 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3198 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3199 is normally done by Configure or something similar).
3200
3201 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3202 in the source file (foo.c) like this:
3203
3204 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3205 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3206
3207 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3208 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3209
3210 OPENSSL_DECLARE_GLOBAL(int,foo);
3211 #define foo OPENSSL_GLOBAL_REF(foo)
3212 OPENSSL_DECLARE_GLOBAL(double,bar);
3213 #define bar OPENSSL_GLOBAL_REF(bar)
3214
3215 The #defines are very important, and therefore so is including the
3216 header file everywhere where the defined globals are used.
3217
3218 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3219 of ASN.1 items, but that structure is a bit different.
3220
3221 The largest change is in util/mkdef.pl which has been enhanced with
3222 better and easier to understand logic to choose which symbols should
3223 go into the Windows .def files as well as a number of fixes and code
3224 cleanup (among others, algorithm keywords are now sorted
3225 lexicographically to avoid constant rewrites).
3226 [Richard Levitte]
3227
3228 *) In BN_div() keep a copy of the sign of 'num' before writing the
3229 result to 'rm' because if rm==num the value will be overwritten
3230 and produce the wrong result if 'num' is negative: this caused
3231 problems with BN_mod() and BN_nnmod().
3232 [Steve Henson]
3233
3234 *) Function OCSP_request_verify(). This checks the signature on an
3235 OCSP request and verifies the signer certificate. The signer
3236 certificate is just checked for a generic purpose and OCSP request
3237 trust settings.
3238 [Steve Henson]
3239
3240 *) Add OCSP_check_validity() function to check the validity of OCSP
3241 responses. OCSP responses are prepared in real time and may only
3242 be a few seconds old. Simply checking that the current time lies
3243 between thisUpdate and nextUpdate max reject otherwise valid responses
3244 caused by either OCSP responder or client clock inaccuracy. Instead
3245 we allow thisUpdate and nextUpdate to fall within a certain period of
3246 the current time. The age of the response can also optionally be
3247 checked. Two new options -validity_period and -status_age added to
3248 ocsp utility.
3249 [Steve Henson]
3250
3251 *) If signature or public key algorithm is unrecognized print out its
3252 OID rather that just UNKNOWN.
3253 [Steve Henson]
3254
3255 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3256 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3257 ID to be generated from the issuer certificate alone which can then be
3258 passed to OCSP_id_issuer_cmp().
3259 [Steve Henson]
3260
3261 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3262 ASN1 modules to export functions returning ASN1_ITEM pointers
3263 instead of the ASN1_ITEM structures themselves. This adds several
3264 new macros which allow the underlying ASN1 function/structure to
3265 be accessed transparently. As a result code should not use ASN1_ITEM
3266 references directly (such as &X509_it) but instead use the relevant
3267 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3268 use of the new ASN1 code on platforms where exporting structures
3269 is problematical (for example in shared libraries) but exporting
3270 functions returning pointers to structures is not.
3271 [Steve Henson]
3272
3273 *) Add support for overriding the generation of SSL/TLS session IDs.
3274 These callbacks can be registered either in an SSL_CTX or per SSL.
3275 The purpose of this is to allow applications to control, if they wish,
3276 the arbitrary values chosen for use as session IDs, particularly as it
3277 can be useful for session caching in multiple-server environments. A
3278 command-line switch for testing this (and any client code that wishes
3279 to use such a feature) has been added to "s_server".
3280 [Geoff Thorpe, Lutz Jaenicke]
3281
3282 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3283 of the form '#if defined(...) || defined(...) || ...' and
3284 '#if !defined(...) && !defined(...) && ...'. This also avoids
3285 the growing number of special cases it was previously handling.
3286 [Richard Levitte]
3287
3288 *) Make all configuration macros available for application by making
3289 sure they are available in opensslconf.h, by giving them names starting
3290 with "OPENSSL_" to avoid conflicts with other packages and by making
3291 sure e_os2.h will cover all platform-specific cases together with
3292 opensslconf.h.
3293 Additionally, it is now possible to define configuration/platform-
3294 specific names (called "system identities"). In the C code, these
3295 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3296 macro with the name beginning with "OPENSSL_SYS_", which is determined
3297 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3298 what is available.
3299 [Richard Levitte]
3300
3301 *) New option -set_serial to 'req' and 'x509' this allows the serial
3302 number to use to be specified on the command line. Previously self
3303 signed certificates were hard coded with serial number 0 and the
3304 CA options of 'x509' had to use a serial number in a file which was
3305 auto incremented.
3306 [Steve Henson]
3307
3308 *) New options to 'ca' utility to support V2 CRL entry extensions.
3309 Currently CRL reason, invalidity date and hold instruction are
3310 supported. Add new CRL extensions to V3 code and some new objects.
3311 [Steve Henson]
3312
3313 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3314 disable standard block padding (aka PKCS#5 padding) in the EVP
3315 API, which was previously mandatory. This means that the data is
3316 not padded in any way and so the total length much be a multiple
3317 of the block size, otherwise an error occurs.
3318 [Steve Henson]
3319
3320 *) Initial (incomplete) OCSP SSL support.
3321 [Steve Henson]
3322
3323 *) New function OCSP_parse_url(). This splits up a URL into its host,
3324 port and path components: primarily to parse OCSP URLs. New -url
3325 option to ocsp utility.
3326 [Steve Henson]
3327
3328 *) New nonce behavior. The return value of OCSP_check_nonce() now
3329 reflects the various checks performed. Applications can decide
3330 whether to tolerate certain situations such as an absent nonce
3331 in a response when one was present in a request: the ocsp application
3332 just prints out a warning. New function OCSP_add1_basic_nonce()
3333 this is to allow responders to include a nonce in a response even if
3334 the request is nonce-less.
3335 [Steve Henson]
3336
3337 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3338 skipped when using openssl x509 multiple times on a single input file,
3339 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3340 [Bodo Moeller]
3341
3342 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3343 set string type: to handle setting ASN1_TIME structures. Fix ca
3344 utility to correctly initialize revocation date of CRLs.
3345 [Steve Henson]
3346
3347 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3348 the clients preferred ciphersuites and rather use its own preferences.
3349 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3350 Internet Explorer by ensuring unchanged hash method during stepup.
3351 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3352 [Lutz Jaenicke]
3353
3354 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3355 to aes and add a new 'exist' option to print out symbols that don't
3356 appear to exist.
3357 [Steve Henson]
3358
3359 *) Additional options to ocsp utility to allow flags to be set and
3360 additional certificates supplied.
3361 [Steve Henson]
3362
3363 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3364 OCSP client a number of certificate to only verify the response
3365 signature against.
3366 [Richard Levitte]
3367
3368 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3369 handle the new API. Currently only ECB, CBC modes supported. Add new
3370 AES OIDs.
3371
3372 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3373 Encryption Standard (AES) Ciphersuites for Transport Layer
3374 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3375 not enabled by default and were not part of the "ALL" ciphersuite
3376 alias because they were not yet official; they could be
3377 explicitly requested by specifying the "AESdraft" ciphersuite
3378 group alias. In the final release of OpenSSL 0.9.7, the group
3379 alias is called "AES" and is part of "ALL".)
3380 [Ben Laurie, Steve Henson, Bodo Moeller]
3381
3382 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3383 request to response.
3384 [Steve Henson]
3385
3386 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3387 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3388 extract information from a certificate request. OCSP_response_create()
3389 creates a response and optionally adds a basic response structure.
3390 OCSP_basic_add1_status() adds a complete single response to a basic
3391 response and returns the OCSP_SINGLERESP structure just added (to allow
3392 extensions to be included for example). OCSP_basic_add1_cert() adds a
3393 certificate to a basic response and OCSP_basic_sign() signs a basic
3394 response with various flags. New helper functions ASN1_TIME_check()
3395 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3396 (converts ASN1_TIME to GeneralizedTime).
3397 [Steve Henson]
3398
3399 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3400 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3401 structure from a certificate. X509_pubkey_digest() digests the public_key
3402 contents: this is used in various key identifiers.
3403 [Steve Henson]
3404
3405 *) Make sk_sort() tolerate a NULL argument.
3406 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3407
3408 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3409 passed by the function are trusted implicitly. If any of them signed the
3410 response then it is assumed to be valid and is not verified.
3411 [Steve Henson]
3412
3413 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3414 to data. This was previously part of the PKCS7 ASN1 code. This
3415 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3416 [Steve Henson, reported by Kenneth R. Robinette
3417 <support@securenetterm.com>]
3418
3419 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3420 routines: without these tracing memory leaks is very painful.
3421 Fix leaks in PKCS12 and PKCS7 routines.
3422 [Steve Henson]
3423
3424 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3425 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3426 effectively meant GeneralizedTime would never be used. Now it
3427 is initialised to -1 but X509_time_adj() now has to check the value
3428 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3429 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3430 [Steve Henson, reported by Kenneth R. Robinette
3431 <support@securenetterm.com>]
3432
3433 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3434 result in a zero length in the ASN1_INTEGER structure which was
3435 not consistent with the structure when d2i_ASN1_INTEGER() was used
3436 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3437 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3438 where it did not print out a minus for negative ASN1_INTEGER.
3439 [Steve Henson]
3440
3441 *) Add summary printout to ocsp utility. The various functions which
3442 convert status values to strings have been renamed to:
3443 OCSP_response_status_str(), OCSP_cert_status_str() and
3444 OCSP_crl_reason_str() and are no longer static. New options
3445 to verify nonce values and to disable verification. OCSP response
3446 printout format cleaned up.
3447 [Steve Henson]
3448
3449 *) Add additional OCSP certificate checks. These are those specified
3450 in RFC2560. This consists of two separate checks: the CA of the
3451 certificate being checked must either be the OCSP signer certificate
3452 or the issuer of the OCSP signer certificate. In the latter case the
3453 OCSP signer certificate must contain the OCSP signing extended key
3454 usage. This check is performed by attempting to match the OCSP
3455 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3456 in the OCSP_CERTID structures of the response.
3457 [Steve Henson]
3458
3459 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3460 and related routines. This uses the standard OpenSSL certificate
3461 verify routines to perform initial checks (just CA validity) and
3462 to obtain the certificate chain. Then additional checks will be
3463 performed on the chain. Currently the root CA is checked to see
3464 if it is explicitly trusted for OCSP signing. This is used to set
3465 a root CA as a global signing root: that is any certificate that
3466 chains to that CA is an acceptable OCSP signing certificate.
3467 [Steve Henson]
3468
3469 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3470 extensions from a separate configuration file.
3471 As when reading extensions from the main configuration file,
3472 the '-extensions ...' option may be used for specifying the
3473 section to use.
3474 [Massimiliano Pala <madwolf@comune.modena.it>]
3475
3476 *) New OCSP utility. Allows OCSP requests to be generated or
3477 read. The request can be sent to a responder and the output
3478 parsed, outputed or printed in text form. Not complete yet:
3479 still needs to check the OCSP response validity.
3480 [Steve Henson]
3481
3482 *) New subcommands for 'openssl ca':
3483 'openssl ca -status <serial>' prints the status of the cert with
3484 the given serial number (according to the index file).
3485 'openssl ca -updatedb' updates the expiry status of certificates
3486 in the index file.
3487 [Massimiliano Pala <madwolf@comune.modena.it>]
3488
3489 *) New '-newreq-nodes' command option to CA.pl. This is like
3490 '-newreq', but calls 'openssl req' with the '-nodes' option
3491 so that the resulting key is not encrypted.
3492 [Damien Miller <djm@mindrot.org>]
3493
3494 *) New configuration for the GNU Hurd.
3495 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3496
3497 *) Initial code to implement OCSP basic response verify. This
3498 is currently incomplete. Currently just finds the signer's
3499 certificate and verifies the signature on the response.
3500 [Steve Henson]
3501
3502 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3503 value of OPENSSLDIR. This is available via the new '-d' option
3504 to 'openssl version', and is also included in 'openssl version -a'.
3505 [Bodo Moeller]
3506
3507 *) Allowing defining memory allocation callbacks that will be given
3508 file name and line number information in additional arguments
3509 (a const char* and an int). The basic functionality remains, as
3510 well as the original possibility to just replace malloc(),
3511 realloc() and free() by functions that do not know about these
3512 additional arguments. To register and find out the current
3513 settings for extended allocation functions, the following
3514 functions are provided:
3515
3516 CRYPTO_set_mem_ex_functions
3517 CRYPTO_set_locked_mem_ex_functions
3518 CRYPTO_get_mem_ex_functions
3519 CRYPTO_get_locked_mem_ex_functions
3520
3521 These work the same way as CRYPTO_set_mem_functions and friends.
3522 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3523 extended allocation function is enabled.
3524 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3525 a conventional allocation function is enabled.
3526 [Richard Levitte, Bodo Moeller]
3527
3528 *) Finish off removing the remaining LHASH function pointer casts.
3529 There should no longer be any prototype-casting required when using
3530 the LHASH abstraction, and any casts that remain are "bugs". See
3531 the callback types and macros at the head of lhash.h for details
3532 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3533 [Geoff Thorpe]
3534
3535 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3536 If /dev/[u]random devices are not available or do not return enough
3537 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3538 be queried.
3539 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3540 /etc/entropy will be queried once each in this sequence, quering stops
3541 when enough entropy was collected without querying more sockets.
3542 [Lutz Jaenicke]
3543
3544 *) Change the Unix RAND_poll() variant to be able to poll several
3545 random devices, as specified by DEVRANDOM, until a sufficient amount
3546 of data has been collected. We spend at most 10 ms on each file
3547 (select timeout) and read in non-blocking mode. DEVRANDOM now
3548 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3549 (previously it was just the string "/dev/urandom"), so on typical
3550 platforms the 10 ms delay will never occur.
3551 Also separate out the Unix variant to its own file, rand_unix.c.
3552 For VMS, there's a currently-empty rand_vms.c.
3553 [Richard Levitte]
3554
3555 *) Move OCSP client related routines to ocsp_cl.c. These
3556 provide utility functions which an application needing
3557 to issue a request to an OCSP responder and analyse the
3558 response will typically need: as opposed to those which an
3559 OCSP responder itself would need which will be added later.
3560
3561 OCSP_request_sign() signs an OCSP request with an API similar
3562 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3563 response. OCSP_response_get1_basic() extracts basic response
3564 from response. OCSP_resp_find_status(): finds and extracts status
3565 information from an OCSP_CERTID structure (which will be created
3566 when the request structure is built). These are built from lower
3567 level functions which work on OCSP_SINGLERESP structures but
3568 wont normally be used unless the application wishes to examine
3569 extensions in the OCSP response for example.
3570
3571 Replace nonce routines with a pair of functions.
3572 OCSP_request_add1_nonce() adds a nonce value and optionally
3573 generates a random value. OCSP_check_nonce() checks the
3574 validity of the nonce in an OCSP response.
3575 [Steve Henson]
3576
3577 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3578 This doesn't copy the supplied OCSP_CERTID and avoids the
3579 need to free up the newly created id. Change return type
3580 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3581 This can then be used to add extensions to the request.
3582 Deleted OCSP_request_new(), since most of its functionality
3583 is now in OCSP_REQUEST_new() (and the case insensitive name
3584 clash) apart from the ability to set the request name which
3585 will be added elsewhere.
3586 [Steve Henson]
3587
3588 *) Update OCSP API. Remove obsolete extensions argument from
3589 various functions. Extensions are now handled using the new
3590 OCSP extension code. New simple OCSP HTTP function which
3591 can be used to send requests and parse the response.
3592 [Steve Henson]
3593
3594 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3595 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3596 uses the special reorder version of SET OF to sort the attributes
3597 and reorder them to match the encoded order. This resolves a long
3598 standing problem: a verify on a PKCS7 structure just after signing
3599 it used to fail because the attribute order did not match the
3600 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3601 it uses the received order. This is necessary to tolerate some broken
3602 software that does not order SET OF. This is handled by encoding
3603 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3604 to produce the required SET OF.
3605 [Steve Henson]
3606
3607 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3608 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3609 files to get correct declarations of the ASN.1 item variables.
3610 [Richard Levitte]
3611
3612 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3613 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3614 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3615 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3616 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3617 ASN1_ITEM and no wrapper functions.
3618 [Steve Henson]
3619
3620 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3621 replace the old function pointer based I/O routines. Change most of
3622 the *_d2i_bio() and *_d2i_fp() functions to use these.
3623 [Steve Henson]
3624
3625 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3626 lines, recognice more "algorithms" that can be deselected, and make
3627 it complain about algorithm deselection that isn't recognised.
3628 [Richard Levitte]
3629
3630 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3631 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3632 to use new functions. Add NO_ASN1_OLD which can be set to remove
3633 some old style ASN1 functions: this can be used to determine if old
3634 code will still work when these eventually go away.
3635 [Steve Henson]
3636
3637 *) New extension functions for OCSP structures, these follow the
3638 same conventions as certificates and CRLs.
3639 [Steve Henson]
3640
3641 *) New function X509V3_add1_i2d(). This automatically encodes and
3642 adds an extension. Its behaviour can be customised with various
3643 flags to append, replace or delete. Various wrappers added for
3644 certifcates and CRLs.
3645 [Steve Henson]
3646
3647 *) Fix to avoid calling the underlying ASN1 print routine when
3648 an extension cannot be parsed. Correct a typo in the
3649 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3650 [Steve Henson]
3651
3652 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3653 entries for variables.
3654 [Steve Henson]
3655
3656 *) Add functionality to apps/openssl.c for detecting locking
3657 problems: As the program is single-threaded, all we have
3658 to do is register a locking callback using an array for
3659 storing which locks are currently held by the program.
3660 [Bodo Moeller]
3661
3662 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3663 SSL_get_ex_data_X509_STORE_idx(), which is used in
3664 ssl_verify_cert_chain() and thus can be called at any time
3665 during TLS/SSL handshakes so that thread-safety is essential.
3666 Unfortunately, the ex_data design is not at all suited
3667 for multi-threaded use, so it probably should be abolished.
3668 [Bodo Moeller]
3669
3670 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3671 [Broadcom, tweaked and integrated by Geoff Thorpe]
3672
3673 *) Move common extension printing code to new function
3674 X509V3_print_extensions(). Reorganise OCSP print routines and
3675 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3676 [Steve Henson]
3677
3678 *) New function X509_signature_print() to remove duplication in some
3679 print routines.
3680 [Steve Henson]
3681
3682 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3683 set (this was treated exactly the same as SET OF previously). This
3684 is used to reorder the STACK representing the structure to match the
3685 encoding. This will be used to get round a problem where a PKCS7
3686 structure which was signed could not be verified because the STACK
3687 order did not reflect the encoded order.
3688 [Steve Henson]
3689
3690 *) Reimplement the OCSP ASN1 module using the new code.
3691 [Steve Henson]
3692
3693 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3694 for its ASN1 operations. The old style function pointers still exist
3695 for now but they will eventually go away.
3696 [Steve Henson]
3697
3698 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3699 completely replaces the old ASN1 functionality with a table driven
3700 encoder and decoder which interprets an ASN1_ITEM structure describing
3701 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3702 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3703 has also been converted to the new form.
3704 [Steve Henson]
3705
3706 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3707 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3708 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3709 for negative moduli.
3710 [Bodo Moeller]
3711
3712 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3713 of not touching the result's sign bit.
3714 [Bodo Moeller]
3715
3716 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3717 set.
3718 [Bodo Moeller]
3719
3720 *) Changed the LHASH code to use prototypes for callbacks, and created
3721 macros to declare and implement thin (optionally static) functions
3722 that provide type-safety and avoid function pointer casting for the
3723 type-specific callbacks.
3724 [Geoff Thorpe]
3725
3726 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3727 RFC 2712.
3728 [Veers Staats <staatsvr@asc.hpc.mil>,
3729 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3730
3731 *) Reformat the FAQ so the different questions and answers can be divided
3732 in sections depending on the subject.
3733 [Richard Levitte]
3734
3735 *) Have the zlib compression code load ZLIB.DLL dynamically under
3736 Windows.
3737 [Richard Levitte]
3738
3739 *) New function BN_mod_sqrt for computing square roots modulo a prime
3740 (using the probabilistic Tonelli-Shanks algorithm unless
3741 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3742 be handled deterministically).
3743 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3744
3745 *) Make BN_mod_inverse faster by explicitly handling small quotients
3746 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3747 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3748 [Bodo Moeller]
3749
3750 *) New function BN_kronecker.
3751 [Bodo Moeller]
3752
3753 *) Fix BN_gcd so that it works on negative inputs; the result is
3754 positive unless both parameters are zero.
3755 Previously something reasonably close to an infinite loop was
3756 possible because numbers could be growing instead of shrinking
3757 in the implementation of Euclid's algorithm.
3758 [Bodo Moeller]
3759
3760 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3761 sign of the number in question.
3762
3763 Fix BN_is_word(a,w) to work correctly for w == 0.
3764
3765 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3766 because its test if the absolute value of 'a' equals 'w'.
3767 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3768 it exists mostly for use in the implementations of BN_is_zero(),
3769 BN_is_one(), and BN_is_word().
3770 [Bodo Moeller]
3771
3772 *) New function BN_swap.
3773 [Bodo Moeller]
3774
3775 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3776 the exponentiation functions are more likely to produce reasonable
3777 results on negative inputs.
3778 [Bodo Moeller]
3779
3780 *) Change BN_mod_mul so that the result is always non-negative.
3781 Previously, it could be negative if one of the factors was negative;
3782 I don't think anyone really wanted that behaviour.
3783 [Bodo Moeller]
3784
3785 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3786 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3787 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3788 and add new functions:
3789
3790 BN_nnmod
3791 BN_mod_sqr
3792 BN_mod_add
3793 BN_mod_add_quick
3794 BN_mod_sub
3795 BN_mod_sub_quick
3796 BN_mod_lshift1
3797 BN_mod_lshift1_quick
3798 BN_mod_lshift
3799 BN_mod_lshift_quick
3800
3801 These functions always generate non-negative results.
3802
3803 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
3804 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
3805
3806 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3807 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
3808 be reduced modulo m.
3809 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3810
3811 #if 0
3812 The following entry accidentily appeared in the CHANGES file
3813 distributed with OpenSSL 0.9.7. The modifications described in
3814 it do *not* apply to OpenSSL 0.9.7.
3815
3816 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3817 was actually never needed) and in BN_mul(). The removal in BN_mul()
3818 required a small change in bn_mul_part_recursive() and the addition
3819 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3820 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3821 bn_sub_words() and bn_add_words() except they take arrays with
3822 differing sizes.
3823 [Richard Levitte]
3824 #endif
3825
3826 *) In 'openssl passwd', verify passwords read from the terminal
3827 unless the '-salt' option is used (which usually means that
3828 verification would just waste user's time since the resulting
3829 hash is going to be compared with some given password hash)
3830 or the new '-noverify' option is used.
3831
3832 This is an incompatible change, but it does not affect
3833 non-interactive use of 'openssl passwd' (passwords on the command
3834 line, '-stdin' option, '-in ...' option) and thus should not
3835 cause any problems.
3836 [Bodo Moeller]
3837
3838 *) Remove all references to RSAref, since there's no more need for it.
3839 [Richard Levitte]
3840
3841 *) Make DSO load along a path given through an environment variable
3842 (SHLIB_PATH) with shl_load().
3843 [Richard Levitte]
3844
3845 *) Constify the ENGINE code as a result of BIGNUM constification.
3846 Also constify the RSA code and most things related to it. In a
3847 few places, most notable in the depth of the ASN.1 code, ugly
3848 casts back to non-const were required (to be solved at a later
3849 time)
3850 [Richard Levitte]
3851
3852 *) Make it so the openssl application has all engines loaded by default.
3853 [Richard Levitte]
3854
3855 *) Constify the BIGNUM routines a little more.
3856 [Richard Levitte]
3857
3858 *) Add the following functions:
3859
3860 ENGINE_load_cswift()
3861 ENGINE_load_chil()
3862 ENGINE_load_atalla()
3863 ENGINE_load_nuron()
3864 ENGINE_load_builtin_engines()
3865
3866 That way, an application can itself choose if external engines that
3867 are built-in in OpenSSL shall ever be used or not. The benefit is
3868 that applications won't have to be linked with libdl or other dso
3869 libraries unless it's really needed.
3870
3871 Changed 'openssl engine' to load all engines on demand.
3872 Changed the engine header files to avoid the duplication of some
3873 declarations (they differed!).
3874 [Richard Levitte]
3875
3876 *) 'openssl engine' can now list capabilities.
3877 [Richard Levitte]
3878
3879 *) Better error reporting in 'openssl engine'.
3880 [Richard Levitte]
3881
3882 *) Never call load_dh_param(NULL) in s_server.
3883 [Bodo Moeller]
3884
3885 *) Add engine application. It can currently list engines by name and
3886 identity, and test if they are actually available.
3887 [Richard Levitte]
3888
3889 *) Improve RPM specification file by forcing symbolic linking and making
3890 sure the installed documentation is also owned by root.root.
3891 [Damien Miller <djm@mindrot.org>]
3892
3893 *) Give the OpenSSL applications more possibilities to make use of
3894 keys (public as well as private) handled by engines.
3895 [Richard Levitte]
3896
3897 *) Add OCSP code that comes from CertCo.
3898 [Richard Levitte]
3899
3900 *) Add VMS support for the Rijndael code.
3901 [Richard Levitte]
3902
3903 *) Added untested support for Nuron crypto accelerator.
3904 [Ben Laurie]
3905
3906 *) Add support for external cryptographic devices. This code was
3907 previously distributed separately as the "engine" branch.
3908 [Geoff Thorpe, Richard Levitte]
3909
3910 *) Rework the filename-translation in the DSO code. It is now possible to
3911 have far greater control over how a "name" is turned into a filename
3912 depending on the operating environment and any oddities about the
3913 different shared library filenames on each system.
3914 [Geoff Thorpe]
3915
3916 *) Support threads on FreeBSD-elf in Configure.
3917 [Richard Levitte]
3918
3919 *) Fix for SHA1 assembly problem with MASM: it produces
3920 warnings about corrupt line number information when assembling
3921 with debugging information. This is caused by the overlapping
3922 of two sections.
3923 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3924
3925 *) NCONF changes.
3926 NCONF_get_number() has no error checking at all. As a replacement,
3927 NCONF_get_number_e() is defined (_e for "error checking") and is
3928 promoted strongly. The old NCONF_get_number is kept around for
3929 binary backward compatibility.
3930 Make it possible for methods to load from something other than a BIO,
3931 by providing a function pointer that is given a name instead of a BIO.
3932 For example, this could be used to load configuration data from an
3933 LDAP server.
3934 [Richard Levitte]
3935
3936 *) Fix for non blocking accept BIOs. Added new I/O special reason
3937 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3938 with non blocking I/O was not possible because no retry code was
3939 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3940 this case.
3941 [Steve Henson]
3942
3943 *) Added the beginnings of Rijndael support.
3944 [Ben Laurie]
3945
3946 *) Fix for bug in DirectoryString mask setting. Add support for
3947 X509_NAME_print_ex() in 'req' and X509_print_ex() function
3948 to allow certificate printing to more controllable, additional
3949 'certopt' option to 'x509' to allow new printing options to be
3950 set.
3951 [Steve Henson]
3952
3953 *) Clean old EAY MD5 hack from e_os.h.
3954 [Richard Levitte]
3955
3956 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
3957
3958 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3959 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3960 [Joe Orton, Steve Henson]
3961
3962 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
3963
3964 *) Fix additional bug revealed by the NISCC test suite:
3965
3966 Stop bug triggering large recursion when presented with
3967 certain ASN.1 tags (CVE-2003-0851)
3968 [Steve Henson]
3969
3970 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
3971
3972 *) Fix various bugs revealed by running the NISCC test suite:
3973
3974 Stop out of bounds reads in the ASN1 code when presented with
3975 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3976
3977 If verify callback ignores invalid public key errors don't try to check
3978 certificate signature with the NULL public key.
3979
3980 [Steve Henson]
3981
3982 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3983 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3984 specifications.
3985 [Steve Henson]
3986
3987 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3988 extra data after the compression methods not only for TLS 1.0
3989 but also for SSL 3.0 (as required by the specification).
3990 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3991
3992 *) Change X509_certificate_type() to mark the key as exported/exportable
3993 when it's 512 *bits* long, not 512 bytes.
3994 [Richard Levitte]
3995
3996 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
3997
3998 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3999 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4000 a protocol version number mismatch like a decryption error
4001 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4002 [Bodo Moeller]
4003
4004 *) Turn on RSA blinding by default in the default implementation
4005 to avoid a timing attack. Applications that don't want it can call
4006 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4007 They would be ill-advised to do so in most cases.
4008 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4009
4010 *) Change RSA blinding code so that it works when the PRNG is not
4011 seeded (in this case, the secret RSA exponent is abused as
4012 an unpredictable seed -- if it is not unpredictable, there
4013 is no point in blinding anyway). Make RSA blinding thread-safe
4014 by remembering the creator's thread ID in rsa->blinding and
4015 having all other threads use local one-time blinding factors
4016 (this requires more computation than sharing rsa->blinding, but
4017 avoids excessive locking; and if an RSA object is not shared
4018 between threads, blinding will still be very fast).
4019 [Bodo Moeller]
4020
4021 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
4022
4023 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4024 via timing by performing a MAC computation even if incorrrect
4025 block cipher padding has been found. This is a countermeasure
4026 against active attacks where the attacker has to distinguish
4027 between bad padding and a MAC verification error. (CVE-2003-0078)
4028
4029 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4030 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4031 Martin Vuagnoux (EPFL, Ilion)]
4032
4033 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
4034
4035 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4036 memory from it's contents. This is done with a counter that will
4037 place alternating values in each byte. This can be used to solve
4038 two issues: 1) the removal of calls to memset() by highly optimizing
4039 compilers, and 2) cleansing with other values than 0, since those can
4040 be read through on certain media, for example a swap space on disk.
4041 [Geoff Thorpe]
4042
4043 *) Bugfix: client side session caching did not work with external caching,
4044 because the session->cipher setting was not restored when reloading
4045 from the external cache. This problem was masked, when
4046 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4047 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4048 [Lutz Jaenicke]
4049
4050 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4051 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4052 [Zeev Lieber <zeev-l@yahoo.com>]
4053
4054 *) Undo an undocumented change introduced in 0.9.6e which caused
4055 repeated calls to OpenSSL_add_all_ciphers() and
4056 OpenSSL_add_all_digests() to be ignored, even after calling
4057 EVP_cleanup().
4058 [Richard Levitte]
4059
4060 *) Change the default configuration reader to deal with last line not
4061 being properly terminated.
4062 [Richard Levitte]
4063
4064 *) Change X509_NAME_cmp() so it applies the special rules on handling
4065 DN values that are of type PrintableString, as well as RDNs of type
4066 emailAddress where the value has the type ia5String.
4067 [stefank@valicert.com via Richard Levitte]
4068
4069 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4070 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4071 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4072 the bitwise-OR of the two for use by the majority of applications
4073 wanting this behaviour, and update the docs. The documented
4074 behaviour and actual behaviour were inconsistent and had been
4075 changing anyway, so this is more a bug-fix than a behavioural
4076 change.
4077 [Geoff Thorpe, diagnosed by Nadav Har'El]
4078
4079 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4080 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4081 [Bodo Moeller]
4082
4083 *) Fix initialization code race conditions in
4084 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
4085 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
4086 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
4087 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
4088 ssl2_get_cipher_by_char(),
4089 ssl3_get_cipher_by_char().
4090 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4091
4092 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4093 the cached sessions are flushed, as the remove_cb() might use ex_data
4094 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4095 (see [openssl.org #212]).
4096 [Geoff Thorpe, Lutz Jaenicke]
4097
4098 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4099 length, instead of the encoding length to d2i_ASN1_OBJECT.
4100 [Steve Henson]
4101
4102 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
4103
4104 *) [In 0.9.6g-engine release:]
4105 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4106 [Lynn Gazis <lgazis@rainbow.com>]
4107
4108 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
4109
4110 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4111 and get fix the header length calculation.
4112 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4113 Alon Kantor <alonk@checkpoint.com> (and others),
4114 Steve Henson]
4115
4116 *) Use proper error handling instead of 'assertions' in buffer
4117 overflow checks added in 0.9.6e. This prevents DoS (the
4118 assertions could call abort()).
4119 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4120
4121 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
4122
4123 *) Add various sanity checks to asn1_get_length() to reject
4124 the ASN1 length bytes if they exceed sizeof(long), will appear
4125 negative or the content length exceeds the length of the
4126 supplied buffer.
4127 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4128
4129 *) Fix cipher selection routines: ciphers without encryption had no flags
4130 for the cipher strength set and where therefore not handled correctly
4131 by the selection routines (PR #130).
4132 [Lutz Jaenicke]
4133
4134 *) Fix EVP_dsa_sha macro.
4135 [Nils Larsch]
4136
4137 *) New option
4138 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4139 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4140 that was added in OpenSSL 0.9.6d.
4141
4142 As the countermeasure turned out to be incompatible with some
4143 broken SSL implementations, the new option is part of SSL_OP_ALL.
4144 SSL_OP_ALL is usually employed when compatibility with weird SSL
4145 implementations is desired (e.g. '-bugs' option to 's_client' and
4146 's_server'), so the new option is automatically set in many
4147 applications.
4148 [Bodo Moeller]
4149
4150 *) Changes in security patch:
4151
4152 Changes marked "(CHATS)" were sponsored by the Defense Advanced
4153 Research Projects Agency (DARPA) and Air Force Research Laboratory,
4154 Air Force Materiel Command, USAF, under agreement number
4155 F30602-01-2-0537.
4156
4157 *) Add various sanity checks to asn1_get_length() to reject
4158 the ASN1 length bytes if they exceed sizeof(long), will appear
4159 negative or the content length exceeds the length of the
4160 supplied buffer. (CVE-2002-0659)
4161 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4162
4163 *) Assertions for various potential buffer overflows, not known to
4164 happen in practice.
4165 [Ben Laurie (CHATS)]
4166
4167 *) Various temporary buffers to hold ASCII versions of integers were
4168 too small for 64 bit platforms. (CVE-2002-0655)
4169 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4170
4171 *) Remote buffer overflow in SSL3 protocol - an attacker could
4172 supply an oversized session ID to a client. (CVE-2002-0656)
4173 [Ben Laurie (CHATS)]
4174
4175 *) Remote buffer overflow in SSL2 protocol - an attacker could
4176 supply an oversized client master key. (CVE-2002-0656)
4177 [Ben Laurie (CHATS)]
4178
4179 Changes between 0.9.6c and 0.9.6d [9 May 2002]
4180
4181 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4182 encoded as NULL) with id-dsa-with-sha1.
4183 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4184
4185 *) Check various X509_...() return values in apps/req.c.
4186 [Nils Larsch <nla@trustcenter.de>]
4187
4188 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4189 an end-of-file condition would erronously be flagged, when the CRLF
4190 was just at the end of a processed block. The bug was discovered when
4191 processing data through a buffering memory BIO handing the data to a
4192 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4193 <ptsekov@syntrex.com> and Nedelcho Stanev.
4194 [Lutz Jaenicke]
4195
4196 *) Implement a countermeasure against a vulnerability recently found
4197 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4198 before application data chunks to avoid the use of known IVs
4199 with data potentially chosen by the attacker.
4200 [Bodo Moeller]
4201
4202 *) Fix length checks in ssl3_get_client_hello().
4203 [Bodo Moeller]
4204
4205 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4206 to prevent ssl3_read_internal() from incorrectly assuming that
4207 ssl3_read_bytes() found application data while handshake
4208 processing was enabled when in fact s->s3->in_read_app_data was
4209 merely automatically cleared during the initial handshake.
4210 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4211
4212 *) Fix object definitions for Private and Enterprise: they were not
4213 recognized in their shortname (=lowercase) representation. Extend
4214 obj_dat.pl to issue an error when using undefined keywords instead
4215 of silently ignoring the problem (Svenning Sorensen
4216 <sss@sss.dnsalias.net>).
4217 [Lutz Jaenicke]
4218
4219 *) Fix DH_generate_parameters() so that it works for 'non-standard'
4220 generators, i.e. generators other than 2 and 5. (Previously, the
4221 code did not properly initialise the 'add' and 'rem' values to
4222 BN_generate_prime().)
4223
4224 In the new general case, we do not insist that 'generator' is
4225 actually a primitive root: This requirement is rather pointless;
4226 a generator of the order-q subgroup is just as good, if not
4227 better.
4228 [Bodo Moeller]
4229
4230 *) Map new X509 verification errors to alerts. Discovered and submitted by
4231 Tom Wu <tom@arcot.com>.
4232 [Lutz Jaenicke]
4233
4234 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4235 returning non-zero before the data has been completely received
4236 when using non-blocking I/O.
4237 [Bodo Moeller; problem pointed out by John Hughes]
4238
4239 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4240 [Ben Laurie, Lutz Jaenicke]
4241
4242 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4243 Yoram Zahavi <YoramZ@gilian.com>).
4244 [Lutz Jaenicke]
4245
4246 *) Add information about CygWin 1.3 and on, and preserve proper
4247 configuration for the versions before that.
4248 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4249
4250 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4251 check whether we deal with a copy of a session and do not delete from
4252 the cache in this case. Problem reported by "Izhar Shoshani Levi"
4253 <izhar@checkpoint.com>.
4254 [Lutz Jaenicke]
4255
4256 *) Do not store session data into the internal session cache, if it
4257 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4258 flag is set). Proposed by Aslam <aslam@funk.com>.
4259 [Lutz Jaenicke]
4260
4261 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4262 value is 0.
4263 [Richard Levitte]
4264
4265 *) [In 0.9.6d-engine release:]
4266 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4267 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4268
4269 *) Add the configuration target linux-s390x.
4270 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4271
4272 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4273 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4274 variable as an indication that a ClientHello message has been
4275 received. As the flag value will be lost between multiple
4276 invocations of ssl3_accept when using non-blocking I/O, the
4277 function may not be aware that a handshake has actually taken
4278 place, thus preventing a new session from being added to the
4279 session cache.
4280
4281 To avoid this problem, we now set s->new_session to 2 instead of
4282 using a local variable.
4283 [Lutz Jaenicke, Bodo Moeller]
4284
4285 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4286 if the SSL_R_LENGTH_MISMATCH error is detected.
4287 [Geoff Thorpe, Bodo Moeller]
4288
4289 *) New 'shared_ldflag' column in Configure platform table.
4290 [Richard Levitte]
4291
4292 *) Fix EVP_CIPHER_mode macro.
4293 ["Dan S. Camper" <dan@bti.net>]
4294
4295 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4296 type, we must throw them away by setting rr->length to 0.
4297 [D P Chang <dpc@qualys.com>]
4298
4299 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
4300
4301 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4302 <Dominikus.Scherkl@biodata.com>. (The previous implementation
4303 worked incorrectly for those cases where range = 10..._2 and
4304 3*range is two bits longer than range.)
4305 [Bodo Moeller]
4306
4307 *) Only add signing time to PKCS7 structures if it is not already
4308 present.
4309 [Steve Henson]
4310
4311 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4312 OBJ_ld_ce should be OBJ_id_ce.
4313 Also some ip-pda OIDs in crypto/objects/objects.txt were
4314 incorrect (cf. RFC 3039).
4315 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4316
4317 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4318 returns early because it has nothing to do.
4319 [Andy Schneider <andy.schneider@bjss.co.uk>]
4320
4321 *) [In 0.9.6c-engine release:]
4322 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4323 [Andy Schneider <andy.schneider@bjss.co.uk>]
4324
4325 *) [In 0.9.6c-engine release:]
4326 Add support for Cryptographic Appliance's keyserver technology.
4327 (Use engine 'keyclient')
4328 [Cryptographic Appliances and Geoff Thorpe]
4329
4330 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
4331 is called via tools/c89.sh because arguments have to be
4332 rearranged (all '-L' options must appear before the first object
4333 modules).
4334 [Richard Shapiro <rshapiro@abinitio.com>]
4335
4336 *) [In 0.9.6c-engine release:]
4337 Add support for Broadcom crypto accelerator cards, backported
4338 from 0.9.7.
4339 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4340
4341 *) [In 0.9.6c-engine release:]
4342 Add support for SureWare crypto accelerator cards from
4343 Baltimore Technologies. (Use engine 'sureware')
4344 [Baltimore Technologies and Mark Cox]
4345
4346 *) [In 0.9.6c-engine release:]
4347 Add support for crypto accelerator cards from Accelerated
4348 Encryption Processing, www.aep.ie. (Use engine 'aep')
4349 [AEP Inc. and Mark Cox]
4350
4351 *) Add a configuration entry for gcc on UnixWare.
4352 [Gary Benson <gbenson@redhat.com>]
4353
4354 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4355 messages are stored in a single piece (fixed-length part and
4356 variable-length part combined) and fix various bugs found on the way.
4357 [Bodo Moeller]
4358
4359 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4360 instead. BIO_gethostbyname() does not know what timeouts are
4361 appropriate, so entries would stay in cache even when they have
4362 become invalid.
4363 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4364
4365 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4366 faced with a pathologically small ClientHello fragment that does
4367 not contain client_version: Instead of aborting with an error,
4368 simply choose the highest available protocol version (i.e.,
4369 TLS 1.0 unless it is disabled). In practice, ClientHello
4370 messages are never sent like this, but this change gives us
4371 strictly correct behaviour at least for TLS.
4372 [Bodo Moeller]
4373
4374 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4375 never resets s->method to s->ctx->method when called from within
4376 one of the SSL handshake functions.
4377 [Bodo Moeller; problem pointed out by Niko Baric]
4378
4379 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4380 (sent using the client's version number) if client_version is
4381 smaller than the protocol version in use. Also change
4382 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4383 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4384 the client will at least see that alert.
4385 [Bodo Moeller]
4386
4387 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4388 correctly.
4389 [Bodo Moeller]
4390
4391 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4392 client receives HelloRequest while in a handshake.
4393 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4394
4395 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4396 should end in 'break', not 'goto end' which circuments various
4397 cleanups done in state SSL_ST_OK. But session related stuff
4398 must be disabled for SSL_ST_OK in the case that we just sent a
4399 HelloRequest.
4400
4401 Also avoid some overhead by not calling ssl_init_wbio_buffer()
4402 before just sending a HelloRequest.
4403 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4404
4405 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4406 reveal whether illegal block cipher padding was found or a MAC
4407 verification error occured. (Neither SSLerr() codes nor alerts
4408 are directly visible to potential attackers, but the information
4409 may leak via logfiles.)
4410
4411 Similar changes are not required for the SSL 2.0 implementation
4412 because the number of padding bytes is sent in clear for SSL 2.0,
4413 and the extra bytes are just ignored. However ssl/s2_pkt.c
4414 failed to verify that the purported number of padding bytes is in
4415 the legal range.
4416 [Bodo Moeller]
4417
4418 *) Add OpenUNIX-8 support including shared libraries
4419 (Boyd Lynn Gerber <gerberb@zenez.com>).
4420 [Lutz Jaenicke]
4421
4422 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4423 'wristwatch attack' using huge encoding parameters (cf.
4424 James H. Manger's CRYPTO 2001 paper). Note that the
4425 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4426 encoding parameters and hence was not vulnerable.
4427 [Bodo Moeller]
4428
4429 *) BN_sqr() bug fix.
4430 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
4431
4432 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4433 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4434 followed by modular reduction.
4435 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4436
4437 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4438 equivalent based on BN_pseudo_rand() instead of BN_rand().
4439 [Bodo Moeller]
4440
4441 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4442 This function was broken, as the check for a new client hello message
4443 to handle SGC did not allow these large messages.
4444 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4445 [Lutz Jaenicke]
4446
4447 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4448 [Lutz Jaenicke]
4449
4450 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4451 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4452 [Lutz Jaenicke]
4453
4454 *) Rework the configuration and shared library support for Tru64 Unix.
4455 The configuration part makes use of modern compiler features and
4456 still retains old compiler behavior for those that run older versions
4457 of the OS. The shared library support part includes a variant that
4458 uses the RPATH feature, and is available through the special
4459 configuration target "alpha-cc-rpath", which will never be selected
4460 automatically.
4461 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4462
4463 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4464 with the same message size as in ssl3_get_certificate_request().
4465 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4466 messages might inadvertently be reject as too long.
4467 [Petr Lampa <lampa@fee.vutbr.cz>]
4468
4469 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4470 [Andy Polyakov]
4471
4472 *) Modified SSL library such that the verify_callback that has been set
4473 specificly for an SSL object with SSL_set_verify() is actually being
4474 used. Before the change, a verify_callback set with this function was
4475 ignored and the verify_callback() set in the SSL_CTX at the time of
4476 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4477 to allow the necessary settings.
4478 [Lutz Jaenicke]
4479
4480 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4481 explicitly to NULL, as at least on Solaris 8 this seems not always to be
4482 done automatically (in contradiction to the requirements of the C
4483 standard). This made problems when used from OpenSSH.
4484 [Lutz Jaenicke]
4485
4486 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4487 dh->length and always used
4488
4489 BN_rand_range(priv_key, dh->p).
4490
4491 BN_rand_range() is not necessary for Diffie-Hellman, and this
4492 specific range makes Diffie-Hellman unnecessarily inefficient if
4493 dh->length (recommended exponent length) is much smaller than the
4494 length of dh->p. We could use BN_rand_range() if the order of
4495 the subgroup was stored in the DH structure, but we only have
4496 dh->length.
4497
4498 So switch back to
4499
4500 BN_rand(priv_key, l, ...)
4501
4502 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4503 otherwise.
4504 [Bodo Moeller]
4505
4506 *) In
4507
4508 RSA_eay_public_encrypt
4509 RSA_eay_private_decrypt
4510 RSA_eay_private_encrypt (signing)
4511 RSA_eay_public_decrypt (signature verification)
4512
4513 (default implementations for RSA_public_encrypt,
4514 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
4515 always reject numbers >= n.
4516 [Bodo Moeller]
4517
4518 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
4519 to synchronize access to 'locking_thread'. This is necessary on
4520 systems where access to 'locking_thread' (an 'unsigned long'
4521 variable) is not atomic.
4522 [Bodo Moeller]
4523
4524 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
4525 *before* setting the 'crypto_lock_rand' flag. The previous code had
4526 a race condition if 0 is a valid thread ID.
4527 [Travis Vitek <vitek@roguewave.com>]
4528
4529 *) Add support for shared libraries under Irix.
4530 [Albert Chin-A-Young <china@thewrittenword.com>]
4531
4532 *) Add configuration option to build on Linux on both big-endian and
4533 little-endian MIPS.
4534 [Ralf Baechle <ralf@uni-koblenz.de>]
4535
4536 *) Add the possibility to create shared libraries on HP-UX.
4537 [Richard Levitte]
4538
4539 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
4540
4541 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
4542 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
4543 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
4544 PRNG state recovery was possible based on the output of
4545 one PRNG request appropriately sized to gain knowledge on
4546 'md' followed by enough consecutive 1-byte PRNG requests
4547 to traverse all of 'state'.
4548
4549 1. When updating 'md_local' (the current thread's copy of 'md')
4550 during PRNG output generation, hash all of the previous
4551 'md_local' value, not just the half used for PRNG output.
4552
4553 2. Make the number of bytes from 'state' included into the hash
4554 independent from the number of PRNG bytes requested.
4555
4556 The first measure alone would be sufficient to avoid
4557 Markku-Juhani's attack. (Actually it had never occurred
4558 to me that the half of 'md_local' used for chaining was the
4559 half from which PRNG output bytes were taken -- I had always
4560 assumed that the secret half would be used.) The second
4561 measure makes sure that additional data from 'state' is never
4562 mixed into 'md_local' in small portions; this heuristically
4563 further strengthens the PRNG.
4564 [Bodo Moeller]
4565
4566 *) Fix crypto/bn/asm/mips3.s.
4567 [Andy Polyakov]
4568
4569 *) When only the key is given to "enc", the IV is undefined. Print out
4570 an error message in this case.
4571 [Lutz Jaenicke]
4572
4573 *) Handle special case when X509_NAME is empty in X509 printing routines.
4574 [Steve Henson]
4575
4576 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
4577 positive and less than q.
4578 [Bodo Moeller]
4579
4580 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
4581 used: it isn't thread safe and the add_lock_callback should handle
4582 that itself.
4583 [Paul Rose <Paul.Rose@bridge.com>]
4584
4585 *) Verify that incoming data obeys the block size in
4586 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
4587 [Bodo Moeller]
4588
4589 *) Fix OAEP check.
4590 [Ulf Möller, Bodo Möller]
4591
4592 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
4593 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
4594 when fixing the server behaviour for backwards-compatible 'client
4595 hello' messages. (Note that the attack is impractical against
4596 SSL 3.0 and TLS 1.0 anyway because length and version checking
4597 means that the probability of guessing a valid ciphertext is
4598 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4599 paper.)
4600
4601 Before 0.9.5, the countermeasure (hide the error by generating a
4602 random 'decryption result') did not work properly because
4603 ERR_clear_error() was missing, meaning that SSL_get_error() would
4604 detect the supposedly ignored error.
4605
4606 Both problems are now fixed.
4607 [Bodo Moeller]
4608
4609 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4610 (previously it was 1024).
4611 [Bodo Moeller]
4612
4613 *) Fix for compatibility mode trust settings: ignore trust settings
4614 unless some valid trust or reject settings are present.
4615 [Steve Henson]
4616
4617 *) Fix for blowfish EVP: its a variable length cipher.
4618 [Steve Henson]
4619
4620 *) Fix various bugs related to DSA S/MIME verification. Handle missing
4621 parameters in DSA public key structures and return an error in the
4622 DSA routines if parameters are absent.
4623 [Steve Henson]
4624
4625 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4626 in the current directory if neither $RANDFILE nor $HOME was set.
4627 RAND_file_name() in 0.9.6a returned NULL in this case. This has
4628 caused some confusion to Windows users who haven't defined $HOME.
4629 Thus RAND_file_name() is changed again: e_os.h can define a
4630 DEFAULT_HOME, which will be used if $HOME is not set.
4631 For Windows, we use "C:"; on other platforms, we still require
4632 environment variables.
4633
4634 *) Move 'if (!initialized) RAND_poll()' into regions protected by
4635 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
4636 having multiple threads call RAND_poll() concurrently.
4637 [Bodo Moeller]
4638
4639 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4640 combination of a flag and a thread ID variable.
4641 Otherwise while one thread is in ssleay_rand_bytes (which sets the
4642 flag), *other* threads can enter ssleay_add_bytes without obeying
4643 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4644 that they do not hold after the first thread unsets add_do_not_lock).
4645 [Bodo Moeller]
4646
4647 *) Change bctest again: '-x' expressions are not available in all
4648 versions of 'test'.
4649 [Bodo Moeller]
4650
4651 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
4652
4653 *) Fix a couple of memory leaks in PKCS7_dataDecode()
4654 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4655
4656 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4657 the default extension for executables, if any. Also, make the perl
4658 scripts that use symlink() to test if it really exists and use "cp"
4659 if it doesn't. All this made OpenSSL compilable and installable in
4660 CygWin.
4661 [Richard Levitte]
4662
4663 *) Fix for asn1_GetSequence() for indefinite length constructed data.
4664 If SEQUENCE is length is indefinite just set c->slen to the total
4665 amount of data available.
4666 [Steve Henson, reported by shige@FreeBSD.org]
4667 [This change does not apply to 0.9.7.]
4668
4669 *) Change bctest to avoid here-documents inside command substitution
4670 (workaround for FreeBSD /bin/sh bug).
4671 For compatibility with Ultrix, avoid shell functions (introduced
4672 in the bctest version that searches along $PATH).
4673 [Bodo Moeller]
4674
4675 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
4676 with des_encrypt() defined on some operating systems, like Solaris
4677 and UnixWare.
4678 [Richard Levitte]
4679
4680 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4681 On the Importance of Eliminating Errors in Cryptographic
4682 Computations, J. Cryptology 14 (2001) 2, 101-119,
4683 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4684 [Ulf Moeller]
4685
4686 *) MIPS assembler BIGNUM division bug fix.
4687 [Andy Polyakov]
4688
4689 *) Disabled incorrect Alpha assembler code.
4690 [Richard Levitte]
4691
4692 *) Fix PKCS#7 decode routines so they correctly update the length
4693 after reading an EOC for the EXPLICIT tag.
4694 [Steve Henson]
4695 [This change does not apply to 0.9.7.]
4696
4697 *) Fix bug in PKCS#12 key generation routines. This was triggered
4698 if a 3DES key was generated with a 0 initial byte. Include
4699 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4700 (but broken) behaviour.
4701 [Steve Henson]
4702
4703 *) Enhance bctest to search for a working bc along $PATH and print
4704 it when found.
4705 [Tim Rice <tim@multitalents.net> via Richard Levitte]
4706
4707 *) Fix memory leaks in err.c: free err_data string if necessary;
4708 don't write to the wrong index in ERR_set_error_data.
4709 [Bodo Moeller]
4710
4711 *) Implement ssl23_peek (analogous to ssl23_read), which previously
4712 did not exist.
4713 [Bodo Moeller]
4714
4715 *) Replace rdtsc with _emit statements for VC++ version 5.
4716 [Jeremy Cooper <jeremy@baymoo.org>]
4717
4718 *) Make it possible to reuse SSLv2 sessions.
4719 [Richard Levitte]
4720
4721 *) In copy_email() check for >= 0 as a return value for
4722 X509_NAME_get_index_by_NID() since 0 is a valid index.
4723 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4724
4725 *) Avoid coredump with unsupported or invalid public keys by checking if
4726 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4727 PKCS7_verify() fails with non detached data.
4728 [Steve Henson]
4729
4730 *) Don't use getenv in library functions when run as setuid/setgid.
4731 New function OPENSSL_issetugid().
4732 [Ulf Moeller]
4733
4734 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4735 due to incorrect handling of multi-threading:
4736
4737 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4738
4739 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4740
4741 3. Count how many times MemCheck_off() has been called so that
4742 nested use can be treated correctly. This also avoids
4743 inband-signalling in the previous code (which relied on the
4744 assumption that thread ID 0 is impossible).
4745 [Bodo Moeller]
4746
4747 *) Add "-rand" option also to s_client and s_server.
4748 [Lutz Jaenicke]
4749
4750 *) Fix CPU detection on Irix 6.x.
4751 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4752 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4753
4754 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4755 was empty.
4756 [Steve Henson]
4757 [This change does not apply to 0.9.7.]
4758
4759 *) Use the cached encoding of an X509_NAME structure rather than
4760 copying it. This is apparently the reason for the libsafe "errors"
4761 but the code is actually correct.
4762 [Steve Henson]
4763
4764 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4765 Bleichenbacher's DSA attack.
4766 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4767 to be set and top=0 forces the highest bit to be set; top=-1 is new
4768 and leaves the highest bit random.
4769 [Ulf Moeller, Bodo Moeller]
4770
4771 *) In the NCONF_...-based implementations for CONF_... queries
4772 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4773 a temporary CONF structure with the data component set to NULL
4774 (which gives segmentation faults in lh_retrieve).
4775 Instead, use NULL for the CONF pointer in CONF_get_string and
4776 CONF_get_number (which may use environment variables) and directly
4777 return NULL from CONF_get_section.
4778 [Bodo Moeller]
4779
4780 *) Fix potential buffer overrun for EBCDIC.
4781 [Ulf Moeller]
4782
4783 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
4784 keyUsage if basicConstraints absent for a CA.
4785 [Steve Henson]
4786
4787 *) Make SMIME_write_PKCS7() write mail header values with a format that
4788 is more generally accepted (no spaces before the semicolon), since
4789 some programs can't parse those values properly otherwise. Also make
4790 sure BIO's that break lines after each write do not create invalid
4791 headers.
4792 [Richard Levitte]
4793
4794 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
4795 macros previously used would not encode an empty SEQUENCE OF
4796 and break the signature.
4797 [Steve Henson]
4798 [This change does not apply to 0.9.7.]
4799
4800 *) Zero the premaster secret after deriving the master secret in
4801 DH ciphersuites.
4802 [Steve Henson]
4803
4804 *) Add some EVP_add_digest_alias registrations (as found in
4805 OpenSSL_add_all_digests()) to SSL_library_init()
4806 aka OpenSSL_add_ssl_algorithms(). This provides improved
4807 compatibility with peers using X.509 certificates
4808 with unconventional AlgorithmIdentifier OIDs.
4809 [Bodo Moeller]
4810
4811 *) Fix for Irix with NO_ASM.
4812 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4813
4814 *) ./config script fixes.
4815 [Ulf Moeller, Richard Levitte]
4816
4817 *) Fix 'openssl passwd -1'.
4818 [Bodo Moeller]
4819
4820 *) Change PKCS12_key_gen_asc() so it can cope with non null
4821 terminated strings whose length is passed in the passlen
4822 parameter, for example from PEM callbacks. This was done
4823 by adding an extra length parameter to asc2uni().
4824 [Steve Henson, reported by <oddissey@samsung.co.kr>]
4825
4826 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
4827 call failed, free the DSA structure.
4828 [Bodo Moeller]
4829
4830 *) Fix to uni2asc() to cope with zero length Unicode strings.
4831 These are present in some PKCS#12 files.
4832 [Steve Henson]
4833
4834 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
4835 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
4836 when writing a 32767 byte record.
4837 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
4838
4839 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
4840 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
4841
4842 (RSA objects have a reference count access to which is protected
4843 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
4844 so they are meant to be shared between threads.)
4845 [Bodo Moeller, Geoff Thorpe; original patch submitted by
4846 "Reddie, Steven" <Steven.Reddie@ca.com>]
4847
4848 *) Fix a deadlock in CRYPTO_mem_leaks().
4849 [Bodo Moeller]
4850
4851 *) Use better test patterns in bntest.
4852 [Ulf Möller]
4853
4854 *) rand_win.c fix for Borland C.
4855 [Ulf Möller]
4856
4857 *) BN_rshift bugfix for n == 0.
4858 [Bodo Moeller]
4859
4860 *) Add a 'bctest' script that checks for some known 'bc' bugs
4861 so that 'make test' does not abort just because 'bc' is broken.
4862 [Bodo Moeller]
4863
4864 *) Store verify_result within SSL_SESSION also for client side to
4865 avoid potential security hole. (Re-used sessions on the client side
4866 always resulted in verify_result==X509_V_OK, not using the original
4867 result of the server certificate verification.)
4868 [Lutz Jaenicke]
4869
4870 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
4871 SSL3_RT_APPLICATION_DATA, return 0.
4872 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
4873 [Bodo Moeller]
4874
4875 *) Fix SSL_peek:
4876 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
4877 releases, have been re-implemented by renaming the previous
4878 implementations of ssl2_read and ssl3_read to ssl2_read_internal
4879 and ssl3_read_internal, respectively, and adding 'peek' parameters
4880 to them. The new ssl[23]_{read,peek} functions are calls to
4881 ssl[23]_read_internal with the 'peek' flag set appropriately.
4882 A 'peek' parameter has also been added to ssl3_read_bytes, which
4883 does the actual work for ssl3_read_internal.
4884 [Bodo Moeller]
4885
4886 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
4887 the method-specific "init()" handler. Also clean up ex_data after
4888 calling the method-specific "finish()" handler. Previously, this was
4889 happening the other way round.
4890 [Geoff Thorpe]
4891
4892 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
4893 The previous value, 12, was not always sufficient for BN_mod_exp().
4894 [Bodo Moeller]
4895
4896 *) Make sure that shared libraries get the internal name engine with
4897 the full version number and not just 0. This should mark the
4898 shared libraries as not backward compatible. Of course, this should
4899 be changed again when we can guarantee backward binary compatibility.
4900 [Richard Levitte]
4901
4902 *) Fix typo in get_cert_by_subject() in by_dir.c
4903 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4904
4905 *) Rework the system to generate shared libraries:
4906
4907 - Make note of the expected extension for the shared libraries and
4908 if there is a need for symbolic links from for example libcrypto.so.0
4909 to libcrypto.so.0.9.7. There is extended info in Configure for
4910 that.
4911
4912 - Make as few rebuilds of the shared libraries as possible.
4913
4914 - Still avoid linking the OpenSSL programs with the shared libraries.
4915
4916 - When installing, install the shared libraries separately from the
4917 static ones.
4918 [Richard Levitte]
4919
4920 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4921
4922 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4923 and not in SSL_clear because the latter is also used by the
4924 accept/connect functions; previously, the settings made by
4925 SSL_set_read_ahead would be lost during the handshake.
4926 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
4927
4928 *) Correct util/mkdef.pl to be selective about disabled algorithms.
4929 Previously, it would create entries for disableed algorithms no
4930 matter what.
4931 [Richard Levitte]
4932
4933 *) Added several new manual pages for SSL_* function.
4934 [Lutz Jaenicke]
4935
4936 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
4937
4938 *) In ssl23_get_client_hello, generate an error message when faced
4939 with an initial SSL 3.0/TLS record that is too small to contain the
4940 first two bytes of the ClientHello message, i.e. client_version.
4941 (Note that this is a pathologic case that probably has never happened
4942 in real life.) The previous approach was to use the version number
4943 from the record header as a substitute; but our protocol choice
4944 should not depend on that one because it is not authenticated
4945 by the Finished messages.
4946 [Bodo Moeller]
4947
4948 *) More robust randomness gathering functions for Windows.
4949 [Jeffrey Altman <jaltman@columbia.edu>]
4950
4951 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
4952 not set then we don't setup the error code for issuer check errors
4953 to avoid possibly overwriting other errors which the callback does
4954 handle. If an application does set the flag then we assume it knows
4955 what it is doing and can handle the new informational codes
4956 appropriately.
4957 [Steve Henson]
4958
4959 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4960 a general "ANY" type, as such it should be able to decode anything
4961 including tagged types. However it didn't check the class so it would
4962 wrongly interpret tagged types in the same way as their universal
4963 counterpart and unknown types were just rejected. Changed so that the
4964 tagged and unknown types are handled in the same way as a SEQUENCE:
4965 that is the encoding is stored intact. There is also a new type
4966 "V_ASN1_OTHER" which is used when the class is not universal, in this
4967 case we have no idea what the actual type is so we just lump them all
4968 together.
4969 [Steve Henson]
4970
4971 *) On VMS, stdout may very well lead to a file that is written to
4972 in a record-oriented fashion. That means that every write() will
4973 write a separate record, which will be read separately by the
4974 programs trying to read from it. This can be very confusing.
4975
4976 The solution is to put a BIO filter in the way that will buffer
4977 text until a linefeed is reached, and then write everything a
4978 line at a time, so every record written will be an actual line,
4979 not chunks of lines and not (usually doesn't happen, but I've
4980 seen it once) several lines in one record. BIO_f_linebuffer() is
4981 the answer.
4982
4983 Currently, it's a VMS-only method, because that's where it has
4984 been tested well enough.
4985 [Richard Levitte]
4986
4987 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
4988 it can return incorrect results.
4989 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
4990 but it was in 0.9.6-beta[12].)
4991 [Bodo Moeller]
4992
4993 *) Disable the check for content being present when verifying detached
4994 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
4995 include zero length content when signing messages.
4996 [Steve Henson]
4997
4998 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
4999 BIO_ctrl (for BIO pairs).
5000 [Bodo Möller]
5001
5002 *) Add DSO method for VMS.
5003 [Richard Levitte]
5004
5005 *) Bug fix: Montgomery multiplication could produce results with the
5006 wrong sign.
5007 [Ulf Möller]
5008
5009 *) Add RPM specification openssl.spec and modify it to build three
5010 packages. The default package contains applications, application
5011 documentation and run-time libraries. The devel package contains
5012 include files, static libraries and function documentation. The
5013 doc package contains the contents of the doc directory. The original
5014 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5015 [Richard Levitte]
5016
5017 *) Add a large number of documentation files for many SSL routines.
5018 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5019
5020 *) Add a configuration entry for Sony News 4.
5021 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5022
5023 *) Don't set the two most significant bits to one when generating a
5024 random number < q in the DSA library.
5025 [Ulf Möller]
5026
5027 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
5028 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5029 the underlying transport is blocking) if a handshake took place.
5030 (The default behaviour is needed by applications such as s_client
5031 and s_server that use select() to determine when to use SSL_read;
5032 but for applications that know in advance when to expect data, it
5033 just makes things more complicated.)
5034 [Bodo Moeller]
5035
5036 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5037 from EGD.
5038 [Ben Laurie]
5039
5040 *) Add a few more EBCDIC conditionals that make `req' and `x509'
5041 work better on such systems.
5042 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5043
5044 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5045 Update PKCS12_parse() so it copies the friendlyName and the
5046 keyid to the certificates aux info.
5047 [Steve Henson]
5048
5049 *) Fix bug in PKCS7_verify() which caused an infinite loop
5050 if there was more than one signature.
5051 [Sven Uszpelkat <su@celocom.de>]
5052
5053 *) Major change in util/mkdef.pl to include extra information
5054 about each symbol, as well as presentig variables as well
5055 as functions. This change means that there's n more need
5056 to rebuild the .num files when some algorithms are excluded.
5057 [Richard Levitte]
5058
5059 *) Allow the verify time to be set by an application,
5060 rather than always using the current time.
5061 [Steve Henson]
5062
5063 *) Phase 2 verify code reorganisation. The certificate
5064 verify code now looks up an issuer certificate by a
5065 number of criteria: subject name, authority key id
5066 and key usage. It also verifies self signed certificates
5067 by the same criteria. The main comparison function is
5068 X509_check_issued() which performs these checks.
5069
5070 Lot of changes were necessary in order to support this
5071 without completely rewriting the lookup code.
5072
5073 Authority and subject key identifier are now cached.
5074
5075 The LHASH 'certs' is X509_STORE has now been replaced
5076 by a STACK_OF(X509_OBJECT). This is mainly because an
5077 LHASH can't store or retrieve multiple objects with
5078 the same hash value.
5079
5080 As a result various functions (which were all internal
5081 use only) have changed to handle the new X509_STORE
5082 structure. This will break anything that messed round
5083 with X509_STORE internally.
5084
5085 The functions X509_STORE_add_cert() now checks for an
5086 exact match, rather than just subject name.
5087
5088 The X509_STORE API doesn't directly support the retrieval
5089 of multiple certificates matching a given criteria, however
5090 this can be worked round by performing a lookup first
5091 (which will fill the cache with candidate certificates)
5092 and then examining the cache for matches. This is probably
5093 the best we can do without throwing out X509_LOOKUP
5094 entirely (maybe later...).
5095
5096 The X509_VERIFY_CTX structure has been enhanced considerably.
5097
5098 All certificate lookup operations now go via a get_issuer()
5099 callback. Although this currently uses an X509_STORE it
5100 can be replaced by custom lookups. This is a simple way
5101 to bypass the X509_STORE hackery necessary to make this
5102 work and makes it possible to use more efficient techniques
5103 in future. A very simple version which uses a simple
5104 STACK for its trusted certificate store is also provided
5105 using X509_STORE_CTX_trusted_stack().
5106
5107 The verify_cb() and verify() callbacks now have equivalents
5108 in the X509_STORE_CTX structure.
5109
5110 X509_STORE_CTX also has a 'flags' field which can be used
5111 to customise the verify behaviour.
5112 [Steve Henson]
5113
5114 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
5115 excludes S/MIME capabilities.
5116 [Steve Henson]
5117
5118 *) When a certificate request is read in keep a copy of the
5119 original encoding of the signed data and use it when outputing
5120 again. Signatures then use the original encoding rather than
5121 a decoded, encoded version which may cause problems if the
5122 request is improperly encoded.
5123 [Steve Henson]
5124
5125 *) For consistency with other BIO_puts implementations, call
5126 buffer_write(b, ...) directly in buffer_puts instead of calling
5127 BIO_write(b, ...).
5128
5129 In BIO_puts, increment b->num_write as in BIO_write.
5130 [Peter.Sylvester@EdelWeb.fr]
5131
5132 *) Fix BN_mul_word for the case where the word is 0. (We have to use
5133 BN_zero, we may not return a BIGNUM with an array consisting of
5134 words set to zero.)
5135 [Bodo Moeller]
5136
5137 *) Avoid calling abort() from within the library when problems are
5138 detected, except if preprocessor symbols have been defined
5139 (such as REF_CHECK, BN_DEBUG etc.).
5140 [Bodo Moeller]
5141
5142 *) New openssl application 'rsautl'. This utility can be
5143 used for low level RSA operations. DER public key
5144 BIO/fp routines also added.
5145 [Steve Henson]
5146
5147 *) New Configure entry and patches for compiling on QNX 4.
5148 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5149
5150 *) A demo state-machine implementation was sponsored by
5151 Nuron (http://www.nuron.com/) and is now available in
5152 demos/state_machine.
5153 [Ben Laurie]
5154
5155 *) New options added to the 'dgst' utility for signature
5156 generation and verification.
5157 [Steve Henson]
5158
5159 *) Unrecognized PKCS#7 content types are now handled via a
5160 catch all ASN1_TYPE structure. This allows unsupported
5161 types to be stored as a "blob" and an application can
5162 encode and decode it manually.
5163 [Steve Henson]
5164
5165 *) Fix various signed/unsigned issues to make a_strex.c
5166 compile under VC++.
5167 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5168
5169 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5170 length if passed a buffer. ASN1_INTEGER_to_BN failed
5171 if passed a NULL BN and its argument was negative.
5172 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5173
5174 *) Modification to PKCS#7 encoding routines to output definite
5175 length encoding. Since currently the whole structures are in
5176 memory there's not real point in using indefinite length
5177 constructed encoding. However if OpenSSL is compiled with
5178 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5179 [Steve Henson]
5180
5181 *) Added BIO_vprintf() and BIO_vsnprintf().
5182 [Richard Levitte]
5183
5184 *) Added more prefixes to parse for in the the strings written
5185 through a logging bio, to cover all the levels that are available
5186 through syslog. The prefixes are now:
5187
5188 PANIC, EMERG, EMR => LOG_EMERG
5189 ALERT, ALR => LOG_ALERT
5190 CRIT, CRI => LOG_CRIT
5191 ERROR, ERR => LOG_ERR
5192 WARNING, WARN, WAR => LOG_WARNING
5193 NOTICE, NOTE, NOT => LOG_NOTICE
5194 INFO, INF => LOG_INFO
5195 DEBUG, DBG => LOG_DEBUG
5196
5197 and as before, if none of those prefixes are present at the
5198 beginning of the string, LOG_ERR is chosen.
5199
5200 On Win32, the LOG_* levels are mapped according to this:
5201
5202 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
5203 LOG_WARNING => EVENTLOG_WARNING_TYPE
5204 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
5205
5206 [Richard Levitte]
5207
5208 *) Made it possible to reconfigure with just the configuration
5209 argument "reconf" or "reconfigure". The command line arguments
5210 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
5211 and are retrieved from there when reconfiguring.
5212 [Richard Levitte]
5213
5214 *) MD4 implemented.
5215 [Assar Westerlund <assar@sics.se>, Richard Levitte]
5216
5217 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
5218 [Richard Levitte]
5219
5220 *) The obj_dat.pl script was messing up the sorting of object
5221 names. The reason was that it compared the quoted version
5222 of strings as a result "OCSP" > "OCSP Signing" because
5223 " > SPACE. Changed script to store unquoted versions of
5224 names and add quotes on output. It was also omitting some
5225 names from the lookup table if they were given a default
5226 value (that is if SN is missing it is given the same
5227 value as LN and vice versa), these are now added on the
5228 grounds that if an object has a name we should be able to
5229 look it up. Finally added warning output when duplicate
5230 short or long names are found.
5231 [Steve Henson]
5232
5233 *) Changes needed for Tandem NSK.
5234 [Scott Uroff <scott@xypro.com>]
5235
5236 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
5237 RSA_padding_check_SSLv23(), special padding was never detected
5238 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
5239 version rollback attacks was not effective.
5240
5241 In s23_clnt.c, don't use special rollback-attack detection padding
5242 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
5243 client; similarly, in s23_srvr.c, don't do the rollback check if
5244 SSL 2.0 is the only protocol enabled in the server.
5245 [Bodo Moeller]
5246
5247 *) Make it possible to get hexdumps of unprintable data with 'openssl
5248 asn1parse'. By implication, the functions ASN1_parse_dump() and
5249 BIO_dump_indent() are added.
5250 [Richard Levitte]
5251
5252 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
5253 these print out strings and name structures based on various
5254 flags including RFC2253 support and proper handling of
5255 multibyte characters. Added options to the 'x509' utility
5256 to allow the various flags to be set.
5257 [Steve Henson]
5258
5259 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
5260 Also change the functions X509_cmp_current_time() and
5261 X509_gmtime_adj() work with an ASN1_TIME structure,
5262 this will enable certificates using GeneralizedTime in validity
5263 dates to be checked.
5264 [Steve Henson]
5265
5266 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
5267 negative public key encodings) on by default,
5268 NO_NEG_PUBKEY_BUG can be set to disable it.
5269 [Steve Henson]
5270
5271 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
5272 content octets. An i2c_ASN1_OBJECT is unnecessary because
5273 the encoding can be trivially obtained from the structure.
5274 [Steve Henson]
5275
5276 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
5277 not read locks (CRYPTO_r_[un]lock).
5278 [Bodo Moeller]
5279
5280 *) A first attempt at creating official support for shared
5281 libraries through configuration. I've kept it so the
5282 default is static libraries only, and the OpenSSL programs
5283 are always statically linked for now, but there are
5284 preparations for dynamic linking in place.
5285 This has been tested on Linux and Tru64.
5286 [Richard Levitte]
5287
5288 *) Randomness polling function for Win9x, as described in:
5289 Peter Gutmann, Software Generation of Practically Strong
5290 Random Numbers.
5291 [Ulf Möller]
5292
5293 *) Fix so PRNG is seeded in req if using an already existing
5294 DSA key.
5295 [Steve Henson]
5296
5297 *) New options to smime application. -inform and -outform
5298 allow alternative formats for the S/MIME message including
5299 PEM and DER. The -content option allows the content to be
5300 specified separately. This should allow things like Netscape
5301 form signing output easier to verify.
5302 [Steve Henson]
5303
5304 *) Fix the ASN1 encoding of tags using the 'long form'.
5305 [Steve Henson]
5306
5307 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5308 STRING types. These convert content octets to and from the
5309 underlying type. The actual tag and length octets are
5310 already assumed to have been read in and checked. These
5311 are needed because all other string types have virtually
5312 identical handling apart from the tag. By having versions
5313 of the ASN1 functions that just operate on content octets
5314 IMPLICIT tagging can be handled properly. It also allows
5315 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5316 and ASN1_INTEGER are identical apart from the tag.
5317 [Steve Henson]
5318
5319 *) Change the handling of OID objects as follows:
5320
5321 - New object identifiers are inserted in objects.txt, following
5322 the syntax given in objects.README.
5323 - objects.pl is used to process obj_mac.num and create a new
5324 obj_mac.h.
5325 - obj_dat.pl is used to create a new obj_dat.h, using the data in
5326 obj_mac.h.
5327
5328 This is currently kind of a hack, and the perl code in objects.pl
5329 isn't very elegant, but it works as I intended. The simplest way
5330 to check that it worked correctly is to look in obj_dat.h and
5331 check the array nid_objs and make sure the objects haven't moved
5332 around (this is important!). Additions are OK, as well as
5333 consistent name changes.
5334 [Richard Levitte]
5335
5336 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5337 [Bodo Moeller]
5338
5339 *) Addition of the command line parameter '-rand file' to 'openssl req'.
5340 The given file adds to whatever has already been seeded into the
5341 random pool through the RANDFILE configuration file option or
5342 environment variable, or the default random state file.
5343 [Richard Levitte]
5344
5345 *) mkstack.pl now sorts each macro group into lexical order.
5346 Previously the output order depended on the order the files
5347 appeared in the directory, resulting in needless rewriting
5348 of safestack.h .
5349 [Steve Henson]
5350
5351 *) Patches to make OpenSSL compile under Win32 again. Mostly
5352 work arounds for the VC++ problem that it treats func() as
5353 func(void). Also stripped out the parts of mkdef.pl that
5354 added extra typesafe functions: these no longer exist.
5355 [Steve Henson]
5356
5357 *) Reorganisation of the stack code. The macros are now all
5358 collected in safestack.h . Each macro is defined in terms of
5359 a "stack macro" of the form SKM_<name>(type, a, b). The
5360 DEBUG_SAFESTACK is now handled in terms of function casts,
5361 this has the advantage of retaining type safety without the
5362 use of additional functions. If DEBUG_SAFESTACK is not defined
5363 then the non typesafe macros are used instead. Also modified the
5364 mkstack.pl script to handle the new form. Needs testing to see
5365 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5366 the default if no major problems. Similar behaviour for ASN1_SET_OF
5367 and PKCS12_STACK_OF.
5368 [Steve Henson]
5369
5370 *) When some versions of IIS use the 'NET' form of private key the
5371 key derivation algorithm is different. Normally MD5(password) is
5372 used as a 128 bit RC4 key. In the modified case
5373 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
5374 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5375 as the old Netscape_RSA functions except they have an additional
5376 'sgckey' parameter which uses the modified algorithm. Also added
5377 an -sgckey command line option to the rsa utility. Thanks to
5378 Adrian Peck <bertie@ncipher.com> for posting details of the modified
5379 algorithm to openssl-dev.
5380 [Steve Henson]
5381
5382 *) The evp_local.h macros were using 'c.##kname' which resulted in
5383 invalid expansion on some systems (SCO 5.0.5 for example).
5384 Corrected to 'c.kname'.
5385 [Phillip Porch <root@theporch.com>]
5386
5387 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5388 a STACK of email addresses from a certificate or request, these look
5389 in the subject name and the subject alternative name extensions and
5390 omit any duplicate addresses.
5391 [Steve Henson]
5392
5393 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5394 This makes DSA verification about 2 % faster.
5395 [Bodo Moeller]
5396
5397 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5398 (meaning that now 2^5 values will be precomputed, which is only 4 KB
5399 plus overhead for 1024 bit moduli).
5400 This makes exponentiations about 0.5 % faster for 1024 bit
5401 exponents (as measured by "openssl speed rsa2048").
5402 [Bodo Moeller]
5403
5404 *) Rename memory handling macros to avoid conflicts with other
5405 software:
5406 Malloc => OPENSSL_malloc
5407 Malloc_locked => OPENSSL_malloc_locked
5408 Realloc => OPENSSL_realloc
5409 Free => OPENSSL_free
5410 [Richard Levitte]
5411
5412 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5413 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5414 [Bodo Moeller]
5415
5416 *) CygWin32 support.
5417 [John Jarvie <jjarvie@newsguy.com>]
5418
5419 *) The type-safe stack code has been rejigged. It is now only compiled
5420 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5421 by default all type-specific stack functions are "#define"d back to
5422 standard stack functions. This results in more streamlined output
5423 but retains the type-safety checking possibilities of the original
5424 approach.
5425 [Geoff Thorpe]
5426
5427 *) The STACK code has been cleaned up, and certain type declarations
5428 that didn't make a lot of sense have been brought in line. This has
5429 also involved a cleanup of sorts in safestack.h to more correctly
5430 map type-safe stack functions onto their plain stack counterparts.
5431 This work has also resulted in a variety of "const"ifications of
5432 lots of the code, especially "_cmp" operations which should normally
5433 be prototyped with "const" parameters anyway.
5434 [Geoff Thorpe]
5435
5436 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5437 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5438 (The PRNG state consists of two parts, the large pool 'state' and 'md',
5439 where all of 'md' is used each time the PRNG is used, but 'state'
5440 is used only indexed by a cyclic counter. As entropy may not be
5441 well distributed from the beginning, 'md' is important as a
5442 chaining variable. However, the output function chains only half
5443 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
5444 all of 'md', and seeding with STATE_SIZE dummy bytes will result
5445 in all of 'state' being rewritten, with the new values depending
5446 on virtually all of 'md'. This overcomes the 80 bit limitation.)
5447 [Bodo Moeller]
5448
5449 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5450 the handshake is continued after ssl_verify_cert_chain();
5451 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5452 can lead to 'unexplainable' connection aborts later.
5453 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5454
5455 *) Major EVP API cipher revision.
5456 Add hooks for extra EVP features. This allows various cipher
5457 parameters to be set in the EVP interface. Support added for variable
5458 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5459 setting of RC2 and RC5 parameters.
5460
5461 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5462 ciphers.
5463
5464 Remove lots of duplicated code from the EVP library. For example *every*
5465 cipher init() function handles the 'iv' in the same way according to the
5466 cipher mode. They also all do nothing if the 'key' parameter is NULL and
5467 for CFB and OFB modes they zero ctx->num.
5468
5469 New functionality allows removal of S/MIME code RC2 hack.
5470
5471 Most of the routines have the same form and so can be declared in terms
5472 of macros.
5473
5474 By shifting this to the top level EVP_CipherInit() it can be removed from
5475 all individual ciphers. If the cipher wants to handle IVs or keys
5476 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5477 flags.
5478
5479 Change lots of functions like EVP_EncryptUpdate() to now return a
5480 value: although software versions of the algorithms cannot fail
5481 any installed hardware versions can.
5482 [Steve Henson]
5483
5484 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5485 this option is set, tolerate broken clients that send the negotiated
5486 protocol version number instead of the requested protocol version
5487 number.
5488 [Bodo Moeller]
5489
5490 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5491 i.e. non-zero for export ciphersuites, zero otherwise.
5492 Previous versions had this flag inverted, inconsistent with
5493 rsa_tmp_cb (..._TMP_RSA_CB).
5494 [Bodo Moeller; problem reported by Amit Chopra]
5495
5496 *) Add missing DSA library text string. Work around for some IIS
5497 key files with invalid SEQUENCE encoding.
5498 [Steve Henson]
5499
5500 *) Add a document (doc/standards.txt) that list all kinds of standards
5501 and so on that are implemented in OpenSSL.
5502 [Richard Levitte]
5503
5504 *) Enhance c_rehash script. Old version would mishandle certificates
5505 with the same subject name hash and wouldn't handle CRLs at all.
5506 Added -fingerprint option to crl utility, to support new c_rehash
5507 features.
5508 [Steve Henson]
5509
5510 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
5511 [Ulf Möller]
5512
5513 *) Fix for SSL server purpose checking. Server checking was
5514 rejecting certificates which had extended key usage present
5515 but no ssl client purpose.
5516 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
5517
5518 *) Make PKCS#12 code work with no password. The PKCS#12 spec
5519 is a little unclear about how a blank password is handled.
5520 Since the password in encoded as a BMPString with terminating
5521 double NULL a zero length password would end up as just the
5522 double NULL. However no password at all is different and is
5523 handled differently in the PKCS#12 key generation code. NS
5524 treats a blank password as zero length. MSIE treats it as no
5525 password on export: but it will try both on import. We now do
5526 the same: PKCS12_parse() tries zero length and no password if
5527 the password is set to "" or NULL (NULL is now a valid password:
5528 it wasn't before) as does the pkcs12 application.
5529 [Steve Henson]
5530
5531 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
5532 perror when PEM_read_bio_X509_REQ fails, the error message must
5533 be obtained from the error queue.
5534 [Bodo Moeller]
5535
5536 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
5537 it in ERR_remove_state if appropriate, and change ERR_get_state
5538 accordingly to avoid race conditions (this is necessary because
5539 thread_hash is no longer constant once set).
5540 [Bodo Moeller]
5541
5542 *) Bugfix for linux-elf makefile.one.
5543 [Ulf Möller]
5544
5545 *) RSA_get_default_method() will now cause a default
5546 RSA_METHOD to be chosen if one doesn't exist already.
5547 Previously this was only set during a call to RSA_new()
5548 or RSA_new_method(NULL) meaning it was possible for
5549 RSA_get_default_method() to return NULL.
5550 [Geoff Thorpe]
5551
5552 *) Added native name translation to the existing DSO code
5553 that will convert (if the flag to do so is set) filenames
5554 that are sufficiently small and have no path information
5555 into a canonical native form. Eg. "blah" converted to
5556 "libblah.so" or "blah.dll" etc.
5557 [Geoff Thorpe]
5558
5559 *) New function ERR_error_string_n(e, buf, len) which is like
5560 ERR_error_string(e, buf), but writes at most 'len' bytes
5561 including the 0 terminator. For ERR_error_string_n, 'buf'
5562 may not be NULL.
5563 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
5564
5565 *) CONF library reworked to become more general. A new CONF
5566 configuration file reader "class" is implemented as well as a
5567 new functions (NCONF_*, for "New CONF") to handle it. The now
5568 old CONF_* functions are still there, but are reimplemented to
5569 work in terms of the new functions. Also, a set of functions
5570 to handle the internal storage of the configuration data is
5571 provided to make it easier to write new configuration file
5572 reader "classes" (I can definitely see something reading a
5573 configuration file in XML format, for example), called _CONF_*,
5574 or "the configuration storage API"...
5575
5576 The new configuration file reading functions are:
5577
5578 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
5579 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
5580
5581 NCONF_default, NCONF_WIN32
5582
5583 NCONF_dump_fp, NCONF_dump_bio
5584
5585 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
5586 NCONF_new creates a new CONF object. This works in the same way
5587 as other interfaces in OpenSSL, like the BIO interface.
5588 NCONF_dump_* dump the internal storage of the configuration file,
5589 which is useful for debugging. All other functions take the same
5590 arguments as the old CONF_* functions wth the exception of the
5591 first that must be a `CONF *' instead of a `LHASH *'.
5592
5593 To make it easer to use the new classes with the old CONF_* functions,
5594 the function CONF_set_default_method is provided.
5595 [Richard Levitte]
5596
5597 *) Add '-tls1' option to 'openssl ciphers', which was already
5598 mentioned in the documentation but had not been implemented.
5599 (This option is not yet really useful because even the additional
5600 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5601 [Bodo Moeller]
5602
5603 *) Initial DSO code added into libcrypto for letting OpenSSL (and
5604 OpenSSL-based applications) load shared libraries and bind to
5605 them in a portable way.
5606 [Geoff Thorpe, with contributions from Richard Levitte]
5607
5608 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5609
5610 *) Make sure _lrotl and _lrotr are only used with MSVC.
5611
5612 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5613 (the default implementation of RAND_status).
5614
5615 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5616 to '-clrext' (= clear extensions), as intended and documented.
5617 [Bodo Moeller; inconsistency pointed out by Michael Attili
5618 <attili@amaxo.com>]
5619
5620 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5621 was larger than the MD block size.
5622 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5623
5624 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5625 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5626 using the passed key: if the passed key was a private key the result
5627 of X509_print(), for example, would be to print out all the private key
5628 components.
5629 [Steve Henson]
5630
5631 *) des_quad_cksum() byte order bug fix.
5632 [Ulf Möller, using the problem description in krb4-0.9.7, where
5633 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5634
5635 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5636 discouraged.
5637 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5638
5639 *) For easily testing in shell scripts whether some command
5640 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5641 returns with exit code 0 iff no command of the given name is available.
5642 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
5643 the output goes to stdout and nothing is printed to stderr.
5644 Additional arguments are always ignored.
5645
5646 Since for each cipher there is a command of the same name,
5647 the 'no-cipher' compilation switches can be tested this way.
5648
5649 ('openssl no-XXX' is not able to detect pseudo-commands such
5650 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5651 [Bodo Moeller]
5652
5653 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5654 [Bodo Moeller]
5655
5656 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5657 is set; it will be thrown away anyway because each handshake creates
5658 its own key.
5659 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5660 to parameters -- in previous versions (since OpenSSL 0.9.3) the
5661 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5662 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5663 [Bodo Moeller]
5664
5665 *) New s_client option -ign_eof: EOF at stdin is ignored, and
5666 'Q' and 'R' lose their special meanings (quit/renegotiate).
5667 This is part of what -quiet does; unlike -quiet, -ign_eof
5668 does not suppress any output.
5669 [Richard Levitte]
5670
5671 *) Add compatibility options to the purpose and trust code. The
5672 purpose X509_PURPOSE_ANY is "any purpose" which automatically
5673 accepts a certificate or CA, this was the previous behaviour,
5674 with all the associated security issues.
5675
5676 X509_TRUST_COMPAT is the old trust behaviour: only and
5677 automatically trust self signed roots in certificate store. A
5678 new trust setting X509_TRUST_DEFAULT is used to specify that
5679 a purpose has no associated trust setting and it should instead
5680 use the value in the default purpose.
5681 [Steve Henson]
5682
5683 *) Fix the PKCS#8 DSA private key code so it decodes keys again
5684 and fix a memory leak.
5685 [Steve Henson]
5686
5687 *) In util/mkerr.pl (which implements 'make errors'), preserve
5688 reason strings from the previous version of the .c file, as
5689 the default to have only downcase letters (and digits) in
5690 automatically generated reasons codes is not always appropriate.
5691 [Bodo Moeller]
5692
5693 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5694 using strerror. Previously, ERR_reason_error_string() returned
5695 library names as reason strings for SYSerr; but SYSerr is a special
5696 case where small numbers are errno values, not library numbers.
5697 [Bodo Moeller]
5698
5699 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5700 converts DSA parameters into DH parameters. (When creating parameters,
5701 DSA_generate_parameters is used.)
5702 [Bodo Moeller]
5703
5704 *) Include 'length' (recommended exponent length) in C code generated
5705 by 'openssl dhparam -C'.
5706 [Bodo Moeller]
5707
5708 *) The second argument to set_label in perlasm was already being used
5709 so couldn't be used as a "file scope" flag. Moved to third argument
5710 which was free.
5711 [Steve Henson]
5712
5713 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5714 instead of RAND_bytes for encryption IVs and salts.
5715 [Bodo Moeller]
5716
5717 *) Include RAND_status() into RAND_METHOD instead of implementing
5718 it only for md_rand.c Otherwise replacing the PRNG by calling
5719 RAND_set_rand_method would be impossible.
5720 [Bodo Moeller]
5721
5722 *) Don't let DSA_generate_key() enter an infinite loop if the random
5723 number generation fails.
5724 [Bodo Moeller]
5725
5726 *) New 'rand' application for creating pseudo-random output.
5727 [Bodo Moeller]
5728
5729 *) Added configuration support for Linux/IA64
5730 [Rolf Haberrecker <rolf@suse.de>]
5731
5732 *) Assembler module support for Mingw32.
5733 [Ulf Möller]
5734
5735 *) Shared library support for HPUX (in shlib/).
5736 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5737
5738 *) Shared library support for Solaris gcc.
5739 [Lutz Behnke <behnke@trustcenter.de>]
5740
5741 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5742
5743 *) PKCS7_encrypt() was adding text MIME headers twice because they
5744 were added manually and by SMIME_crlf_copy().
5745 [Steve Henson]
5746
5747 *) In bntest.c don't call BN_rand with zero bits argument.
5748 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5749
5750 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5751 case was implemented. This caused BN_div_recp() to fail occasionally.
5752 [Ulf Möller]
5753
5754 *) Add an optional second argument to the set_label() in the perl
5755 assembly language builder. If this argument exists and is set
5756 to 1 it signals that the assembler should use a symbol whose
5757 scope is the entire file, not just the current function. This
5758 is needed with MASM which uses the format label:: for this scope.
5759 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5760
5761 *) Change the ASN1 types so they are typedefs by default. Before
5762 almost all types were #define'd to ASN1_STRING which was causing
5763 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5764 for example.
5765 [Steve Henson]
5766
5767 *) Change names of new functions to the new get1/get0 naming
5768 convention: After 'get1', the caller owns a reference count
5769 and has to call ..._free; 'get0' returns a pointer to some
5770 data structure without incrementing reference counters.
5771 (Some of the existing 'get' functions increment a reference
5772 counter, some don't.)
5773 Similarly, 'set1' and 'add1' functions increase reference
5774 counters or duplicate objects.
5775 [Steve Henson]
5776
5777 *) Allow for the possibility of temp RSA key generation failure:
5778 the code used to assume it always worked and crashed on failure.
5779 [Steve Henson]
5780
5781 *) Fix potential buffer overrun problem in BIO_printf().
5782 [Ulf Möller, using public domain code by Patrick Powell; problem
5783 pointed out by David Sacerdote <das33@cornell.edu>]
5784
5785 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
5786 RAND_egd() and RAND_status(). In the command line application,
5787 the EGD socket can be specified like a seed file using RANDFILE
5788 or -rand.
5789 [Ulf Möller]
5790
5791 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
5792 Some CAs (e.g. Verisign) distribute certificates in this form.
5793 [Steve Henson]
5794
5795 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
5796 list to exclude them. This means that no special compilation option
5797 is needed to use anonymous DH: it just needs to be included in the
5798 cipher list.
5799 [Steve Henson]
5800
5801 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
5802 EVP_MD_type. The old functionality is available in a new macro called
5803 EVP_MD_md(). Change code that uses it and update docs.
5804 [Steve Henson]
5805
5806 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
5807 where the 'void *' argument is replaced by a function pointer argument.
5808 Previously 'void *' was abused to point to functions, which works on
5809 many platforms, but is not correct. As these functions are usually
5810 called by macros defined in OpenSSL header files, most source code
5811 should work without changes.
5812 [Richard Levitte]
5813
5814 *) <openssl/opensslconf.h> (which is created by Configure) now contains
5815 sections with information on -D... compiler switches used for
5816 compiling the library so that applications can see them. To enable
5817 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
5818 must be defined. E.g.,
5819 #define OPENSSL_ALGORITHM_DEFINES
5820 #include <openssl/opensslconf.h>
5821 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
5822 [Richard Levitte, Ulf and Bodo Möller]
5823
5824 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
5825 record layer.
5826 [Bodo Moeller]
5827
5828 *) Change the 'other' type in certificate aux info to a STACK_OF
5829 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
5830 the required ASN1 format: arbitrary types determined by an OID.
5831 [Steve Henson]
5832
5833 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
5834 argument to 'req'. This is not because the function is newer or
5835 better than others it just uses the work 'NEW' in the certificate
5836 request header lines. Some software needs this.
5837 [Steve Henson]
5838
5839 *) Reorganise password command line arguments: now passwords can be
5840 obtained from various sources. Delete the PEM_cb function and make
5841 it the default behaviour: i.e. if the callback is NULL and the
5842 usrdata argument is not NULL interpret it as a null terminated pass
5843 phrase. If usrdata and the callback are NULL then the pass phrase
5844 is prompted for as usual.
5845 [Steve Henson]
5846
5847 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
5848 the support is automatically enabled. The resulting binaries will
5849 autodetect the card and use it if present.
5850 [Ben Laurie and Compaq Inc.]
5851
5852 *) Work around for Netscape hang bug. This sends certificate request
5853 and server done in one record. Since this is perfectly legal in the
5854 SSL/TLS protocol it isn't a "bug" option and is on by default. See
5855 the bugs/SSLv3 entry for more info.
5856 [Steve Henson]
5857
5858 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
5859 [Andy Polyakov]
5860
5861 *) Add -rand argument to smime and pkcs12 applications and read/write
5862 of seed file.
5863 [Steve Henson]
5864
5865 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
5866 [Bodo Moeller]
5867
5868 *) Add command line password options to the remaining applications.
5869 [Steve Henson]
5870
5871 *) Bug fix for BN_div_recp() for numerators with an even number of
5872 bits.
5873 [Ulf Möller]
5874
5875 *) More tests in bntest.c, and changed test_bn output.
5876 [Ulf Möller]
5877
5878 *) ./config recognizes MacOS X now.
5879 [Andy Polyakov]
5880
5881 *) Bug fix for BN_div() when the first words of num and divsor are
5882 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
5883 [Ulf Möller]
5884
5885 *) Add support for various broken PKCS#8 formats, and command line
5886 options to produce them.
5887 [Steve Henson]
5888
5889 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
5890 get temporary BIGNUMs from a BN_CTX.
5891 [Ulf Möller]
5892
5893 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
5894 for p == 0.
5895 [Ulf Möller]
5896
5897 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
5898 include a #define from the old name to the new. The original intent
5899 was that statically linked binaries could for example just call
5900 SSLeay_add_all_ciphers() to just add ciphers to the table and not
5901 link with digests. This never worked becayse SSLeay_add_all_digests()
5902 and SSLeay_add_all_ciphers() were in the same source file so calling
5903 one would link with the other. They are now in separate source files.
5904 [Steve Henson]
5905
5906 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5907 [Steve Henson]
5908
5909 *) Use a less unusual form of the Miller-Rabin primality test (it used
5910 a binary algorithm for exponentiation integrated into the Miller-Rabin
5911 loop, our standard modexp algorithms are faster).
5912 [Bodo Moeller]
5913
5914 *) Support for the EBCDIC character set completed.
5915 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5916
5917 *) Source code cleanups: use const where appropriate, eliminate casts,
5918 use void * instead of char * in lhash.
5919 [Ulf Möller]
5920
5921 *) Bugfix: ssl3_send_server_key_exchange was not restartable
5922 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5923 this the server could overwrite ephemeral keys that the client
5924 has already seen).
5925 [Bodo Moeller]
5926
5927 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5928 using 50 iterations of the Rabin-Miller test.
5929
5930 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5931 iterations of the Rabin-Miller test as required by the appendix
5932 to FIPS PUB 186[-1]) instead of DSA_is_prime.
5933 As BN_is_prime_fasttest includes trial division, DSA parameter
5934 generation becomes much faster.
5935
5936 This implies a change for the callback functions in DSA_is_prime
5937 and DSA_generate_parameters: The callback function is called once
5938 for each positive witness in the Rabin-Miller test, not just
5939 occasionally in the inner loop; and the parameters to the
5940 callback function now provide an iteration count for the outer
5941 loop rather than for the current invocation of the inner loop.
5942 DSA_generate_parameters additionally can call the callback
5943 function with an 'iteration count' of -1, meaning that a
5944 candidate has passed the trial division test (when q is generated
5945 from an application-provided seed, trial division is skipped).
5946 [Bodo Moeller]
5947
5948 *) New function BN_is_prime_fasttest that optionally does trial
5949 division before starting the Rabin-Miller test and has
5950 an additional BN_CTX * argument (whereas BN_is_prime always
5951 has to allocate at least one BN_CTX).
5952 'callback(1, -1, cb_arg)' is called when a number has passed the
5953 trial division stage.
5954 [Bodo Moeller]
5955
5956 *) Fix for bug in CRL encoding. The validity dates weren't being handled
5957 as ASN1_TIME.
5958 [Steve Henson]
5959
5960 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5961 [Steve Henson]
5962
5963 *) New function BN_pseudo_rand().
5964 [Ulf Möller]
5965
5966 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
5967 bignum version of BN_from_montgomery() with the working code from
5968 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
5969 the comments.
5970 [Ulf Möller]
5971
5972 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
5973 made it impossible to use the same SSL_SESSION data structure in
5974 SSL2 clients in multiple threads.
5975 [Bodo Moeller]
5976
5977 *) The return value of RAND_load_file() no longer counts bytes obtained
5978 by stat(). RAND_load_file(..., -1) is new and uses the complete file
5979 to seed the PRNG (previously an explicit byte count was required).
5980 [Ulf Möller, Bodo Möller]
5981
5982 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
5983 used (char *) instead of (void *) and had casts all over the place.
5984 [Steve Henson]
5985
5986 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
5987 [Ulf Möller]
5988
5989 *) Retain source code compatibility for BN_prime_checks macro:
5990 BN_is_prime(..., BN_prime_checks, ...) now uses
5991 BN_prime_checks_for_size to determine the appropriate number of
5992 Rabin-Miller iterations.
5993 [Ulf Möller]
5994
5995 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
5996 DH_CHECK_P_NOT_SAFE_PRIME.
5997 (Check if this is true? OpenPGP calls them "strong".)
5998 [Ulf Möller]
5999
6000 *) Merge the functionality of "dh" and "gendh" programs into a new program
6001 "dhparam". The old programs are retained for now but will handle DH keys
6002 (instead of parameters) in future.
6003 [Steve Henson]
6004
6005 *) Make the ciphers, s_server and s_client programs check the return values
6006 when a new cipher list is set.
6007 [Steve Henson]
6008
6009 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6010 ciphers. Before when the 56bit ciphers were enabled the sorting was
6011 wrong.
6012
6013 The syntax for the cipher sorting has been extended to support sorting by
6014 cipher-strength (using the strength_bits hard coded in the tables).
6015 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6016
6017 Fix a bug in the cipher-command parser: when supplying a cipher command
6018 string with an "undefined" symbol (neither command nor alphanumeric
6019 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6020 an error is flagged.
6021
6022 Due to the strength-sorting extension, the code of the
6023 ssl_create_cipher_list() function was completely rearranged. I hope that
6024 the readability was also increased :-)
6025 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6026
6027 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6028 for the first serial number and places 2 in the serial number file. This
6029 avoids problems when the root CA is created with serial number zero and
6030 the first user certificate has the same issuer name and serial number
6031 as the root CA.
6032 [Steve Henson]
6033
6034 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6035 the new code. Add documentation for this stuff.
6036 [Steve Henson]
6037
6038 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6039 X509_*() to X509at_*() on the grounds that they don't handle X509
6040 structures and behave in an analagous way to the X509v3 functions:
6041 they shouldn't be called directly but wrapper functions should be used
6042 instead.
6043
6044 So we also now have some wrapper functions that call the X509at functions
6045 when passed certificate requests. (TO DO: similar things can be done with
6046 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6047 things. Some of these need some d2i or i2d and print functionality
6048 because they handle more complex structures.)
6049 [Steve Henson]
6050
6051 *) Add missing #ifndefs that caused missing symbols when building libssl
6052 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
6053 NO_RSA in ssl/s2*.c.
6054 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
6055
6056 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6057 has a return value which indicates the quality of the random data
6058 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
6059 error queue. New function RAND_pseudo_bytes() generates output that is
6060 guaranteed to be unique but not unpredictable. RAND_add is like
6061 RAND_seed, but takes an extra argument for an entropy estimate
6062 (RAND_seed always assumes full entropy).
6063 [Ulf Möller]
6064
6065 *) Do more iterations of Rabin-Miller probable prime test (specifically,
6066 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6067 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6068 in crypto/bn/bn_prime.c for the complete table). This guarantees a
6069 false-positive rate of at most 2^-80 for random input.
6070 [Bodo Moeller]
6071
6072 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6073 [Bodo Moeller]
6074
6075 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6076 in the 0.9.5 release), this returns the chain
6077 from an X509_CTX structure with a dup of the stack and all
6078 the X509 reference counts upped: so the stack will exist
6079 after X509_CTX_cleanup() has been called. Modify pkcs12.c
6080 to use this.
6081
6082 Also make SSL_SESSION_print() print out the verify return
6083 code.
6084 [Steve Henson]
6085
6086 *) Add manpage for the pkcs12 command. Also change the default
6087 behaviour so MAC iteration counts are used unless the new
6088 -nomaciter option is used. This improves file security and
6089 only older versions of MSIE (4.0 for example) need it.
6090 [Steve Henson]
6091
6092 *) Honor the no-xxx Configure options when creating .DEF files.
6093 [Ulf Möller]
6094
6095 *) Add PKCS#10 attributes to field table: challengePassword,
6096 unstructuredName and unstructuredAddress. These are taken from
6097 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
6098 international characters are used.
6099
6100 More changes to X509_ATTRIBUTE code: allow the setting of types
6101 based on strings. Remove the 'loc' parameter when adding
6102 attributes because these will be a SET OF encoding which is sorted
6103 in ASN1 order.
6104 [Steve Henson]
6105
6106 *) Initial changes to the 'req' utility to allow request generation
6107 automation. This will allow an application to just generate a template
6108 file containing all the field values and have req construct the
6109 request.
6110
6111 Initial support for X509_ATTRIBUTE handling. Stacks of these are
6112 used all over the place including certificate requests and PKCS#7
6113 structures. They are currently handled manually where necessary with
6114 some primitive wrappers for PKCS#7. The new functions behave in a
6115 manner analogous to the X509 extension functions: they allow
6116 attributes to be looked up by NID and added.
6117
6118 Later something similar to the X509V3 code would be desirable to
6119 automatically handle the encoding, decoding and printing of the
6120 more complex types. The string types like challengePassword can
6121 be handled by the string table functions.
6122
6123 Also modified the multi byte string table handling. Now there is
6124 a 'global mask' which masks out certain types. The table itself
6125 can use the flag STABLE_NO_MASK to ignore the mask setting: this
6126 is useful when for example there is only one permissible type
6127 (as in countryName) and using the mask might result in no valid
6128 types at all.
6129 [Steve Henson]
6130
6131 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6132 SSL_get_peer_finished to allow applications to obtain the latest
6133 Finished messages sent to the peer or expected from the peer,
6134 respectively. (SSL_get_peer_finished is usually the Finished message
6135 actually received from the peer, otherwise the protocol will be aborted.)
6136
6137 As the Finished message are message digests of the complete handshake
6138 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6139 be used for external authentication procedures when the authentication
6140 provided by SSL/TLS is not desired or is not enough.
6141 [Bodo Moeller]
6142
6143 *) Enhanced support for Alpha Linux is added. Now ./config checks if
6144 the host supports BWX extension and if Compaq C is present on the
6145 $PATH. Just exploiting of the BWX extension results in 20-30%
6146 performance kick for some algorithms, e.g. DES and RC4 to mention
6147 a couple. Compaq C in turn generates ~20% faster code for MD5 and
6148 SHA1.
6149 [Andy Polyakov]
6150
6151 *) Add support for MS "fast SGC". This is arguably a violation of the
6152 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6153 weak crypto and after checking the certificate is SGC a second one
6154 with strong crypto. MS SGC stops the first handshake after receiving
6155 the server certificate message and sends a second client hello. Since
6156 a server will typically do all the time consuming operations before
6157 expecting any further messages from the client (server key exchange
6158 is the most expensive) there is little difference between the two.
6159
6160 To get OpenSSL to support MS SGC we have to permit a second client
6161 hello message after we have sent server done. In addition we have to
6162 reset the MAC if we do get this second client hello.
6163 [Steve Henson]
6164
6165 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6166 if a DER encoded private key is RSA or DSA traditional format. Changed
6167 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6168 format DER encoded private key. Newer code should use PKCS#8 format which
6169 has the key type encoded in the ASN1 structure. Added DER private key
6170 support to pkcs8 application.
6171 [Steve Henson]
6172
6173 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6174 ciphersuites has been selected (as required by the SSL 3/TLS 1
6175 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6176 is set, we interpret this as a request to violate the specification
6177 (the worst that can happen is a handshake failure, and 'correct'
6178 behaviour would result in a handshake failure anyway).
6179 [Bodo Moeller]
6180
6181 *) In SSL_CTX_add_session, take into account that there might be multiple
6182 SSL_SESSION structures with the same session ID (e.g. when two threads
6183 concurrently obtain them from an external cache).
6184 The internal cache can handle only one SSL_SESSION with a given ID,
6185 so if there's a conflict, we now throw out the old one to achieve
6186 consistency.
6187 [Bodo Moeller]
6188
6189 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6190 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
6191 some routines that use cipher OIDs: some ciphers do not have OIDs
6192 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6193 example.
6194 [Steve Henson]
6195
6196 *) Simplify the trust setting structure and code. Now we just have
6197 two sequences of OIDs for trusted and rejected settings. These will
6198 typically have values the same as the extended key usage extension
6199 and any application specific purposes.
6200
6201 The trust checking code now has a default behaviour: it will just
6202 check for an object with the same NID as the passed id. Functions can
6203 be provided to override either the default behaviour or the behaviour
6204 for a given id. SSL client, server and email already have functions
6205 in place for compatibility: they check the NID and also return "trusted"
6206 if the certificate is self signed.
6207 [Steve Henson]
6208
6209 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
6210 traditional format into an EVP_PKEY structure.
6211 [Steve Henson]
6212
6213 *) Add a password callback function PEM_cb() which either prompts for
6214 a password if usr_data is NULL or otherwise assumes it is a null
6215 terminated password. Allow passwords to be passed on command line
6216 environment or config files in a few more utilities.
6217 [Steve Henson]
6218
6219 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
6220 keys. Add some short names for PKCS#8 PBE algorithms and allow them
6221 to be specified on the command line for the pkcs8 and pkcs12 utilities.
6222 Update documentation.
6223 [Steve Henson]
6224
6225 *) Support for ASN1 "NULL" type. This could be handled before by using
6226 ASN1_TYPE but there wasn't any function that would try to read a NULL
6227 and produce an error if it couldn't. For compatibility we also have
6228 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
6229 don't allocate anything because they don't need to.
6230 [Steve Henson]
6231
6232 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
6233 for details.
6234 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
6235
6236 *) Rebuild of the memory allocation routines used by OpenSSL code and
6237 possibly others as well. The purpose is to make an interface that
6238 provide hooks so anyone can build a separate set of allocation and
6239 deallocation routines to be used by OpenSSL, for example memory
6240 pool implementations, or something else, which was previously hard
6241 since Malloc(), Realloc() and Free() were defined as macros having
6242 the values malloc, realloc and free, respectively (except for Win32
6243 compilations). The same is provided for memory debugging code.
6244 OpenSSL already comes with functionality to find memory leaks, but
6245 this gives people a chance to debug other memory problems.
6246
6247 With these changes, a new set of functions and macros have appeared:
6248
6249 CRYPTO_set_mem_debug_functions() [F]
6250 CRYPTO_get_mem_debug_functions() [F]
6251 CRYPTO_dbg_set_options() [F]
6252 CRYPTO_dbg_get_options() [F]
6253 CRYPTO_malloc_debug_init() [M]
6254
6255 The memory debug functions are NULL by default, unless the library
6256 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
6257 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
6258 gives the standard debugging functions that come with OpenSSL) or
6259 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
6260 provided by the library user) must be used. When the standard
6261 debugging functions are used, CRYPTO_dbg_set_options can be used to
6262 request additional information:
6263 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
6264 the CRYPTO_MDEBUG_xxx macro when compiling the library.
6265
6266 Also, things like CRYPTO_set_mem_functions will always give the
6267 expected result (the new set of functions is used for allocation
6268 and deallocation) at all times, regardless of platform and compiler
6269 options.
6270
6271 To finish it up, some functions that were never use in any other
6272 way than through macros have a new API and new semantic:
6273
6274 CRYPTO_dbg_malloc()
6275 CRYPTO_dbg_realloc()
6276 CRYPTO_dbg_free()
6277
6278 All macros of value have retained their old syntax.
6279 [Richard Levitte and Bodo Moeller]
6280
6281 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
6282 ordering of SMIMECapabilities wasn't in "strength order" and there
6283 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
6284 algorithm.
6285 [Steve Henson]
6286
6287 *) Some ASN1 types with illegal zero length encoding (INTEGER,
6288 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
6289 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
6290
6291 *) Merge in my S/MIME library for OpenSSL. This provides a simple
6292 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
6293 functionality to handle multipart/signed properly) and a utility
6294 called 'smime' to call all this stuff. This is based on code I
6295 originally wrote for Celo who have kindly allowed it to be
6296 included in OpenSSL.
6297 [Steve Henson]
6298
6299 *) Add variants des_set_key_checked and des_set_key_unchecked of
6300 des_set_key (aka des_key_sched). Global variable des_check_key
6301 decides which of these is called by des_set_key; this way
6302 des_check_key behaves as it always did, but applications and
6303 the library itself, which was buggy for des_check_key == 1,
6304 have a cleaner way to pick the version they need.
6305 [Bodo Moeller]
6306
6307 *) New function PKCS12_newpass() which changes the password of a
6308 PKCS12 structure.
6309 [Steve Henson]
6310
6311 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6312 dynamic mix. In both cases the ids can be used as an index into the
6313 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6314 functions so they accept a list of the field values and the
6315 application doesn't need to directly manipulate the X509_TRUST
6316 structure.
6317 [Steve Henson]
6318
6319 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6320 need initialising.
6321 [Steve Henson]
6322
6323 *) Modify the way the V3 extension code looks up extensions. This now
6324 works in a similar way to the object code: we have some "standard"
6325 extensions in a static table which is searched with OBJ_bsearch()
6326 and the application can add dynamic ones if needed. The file
6327 crypto/x509v3/ext_dat.h now has the info: this file needs to be
6328 updated whenever a new extension is added to the core code and kept
6329 in ext_nid order. There is a simple program 'tabtest.c' which checks
6330 this. New extensions are not added too often so this file can readily
6331 be maintained manually.
6332
6333 There are two big advantages in doing things this way. The extensions
6334 can be looked up immediately and no longer need to be "added" using
6335 X509V3_add_standard_extensions(): this function now does nothing.
6336 [Side note: I get *lots* of email saying the extension code doesn't
6337 work because people forget to call this function]
6338 Also no dynamic allocation is done unless new extensions are added:
6339 so if we don't add custom extensions there is no need to call
6340 X509V3_EXT_cleanup().
6341 [Steve Henson]
6342
6343 *) Modify enc utility's salting as follows: make salting the default. Add a
6344 magic header, so unsalted files fail gracefully instead of just decrypting
6345 to garbage. This is because not salting is a big security hole, so people
6346 should be discouraged from doing it.
6347 [Ben Laurie]
6348
6349 *) Fixes and enhancements to the 'x509' utility. It allowed a message
6350 digest to be passed on the command line but it only used this
6351 parameter when signing a certificate. Modified so all relevant
6352 operations are affected by the digest parameter including the
6353 -fingerprint and -x509toreq options. Also -x509toreq choked if a
6354 DSA key was used because it didn't fix the digest.
6355 [Steve Henson]
6356
6357 *) Initial certificate chain verify code. Currently tests the untrusted
6358 certificates for consistency with the verify purpose (which is set
6359 when the X509_STORE_CTX structure is set up) and checks the pathlength.
6360
6361 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6362 this is because it will reject chains with invalid extensions whereas
6363 every previous version of OpenSSL and SSLeay made no checks at all.
6364
6365 Trust code: checks the root CA for the relevant trust settings. Trust
6366 settings have an initial value consistent with the verify purpose: e.g.
6367 if the verify purpose is for SSL client use it expects the CA to be
6368 trusted for SSL client use. However the default value can be changed to
6369 permit custom trust settings: one example of this would be to only trust
6370 certificates from a specific "secure" set of CAs.
6371
6372 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6373 which should be used for version portability: especially since the
6374 verify structure is likely to change more often now.
6375
6376 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6377 to set them. If not set then assume SSL clients will verify SSL servers
6378 and vice versa.
6379
6380 Two new options to the verify program: -untrusted allows a set of
6381 untrusted certificates to be passed in and -purpose which sets the
6382 intended purpose of the certificate. If a purpose is set then the
6383 new chain verify code is used to check extension consistency.
6384 [Steve Henson]
6385
6386 *) Support for the authority information access extension.
6387 [Steve Henson]
6388
6389 *) Modify RSA and DSA PEM read routines to transparently handle
6390 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6391 public keys in a format compatible with certificate
6392 SubjectPublicKeyInfo structures. Unfortunately there were already
6393 functions called *_PublicKey_* which used various odd formats so
6394 these are retained for compatibility: however the DSA variants were
6395 never in a public release so they have been deleted. Changed dsa/rsa
6396 utilities to handle the new format: note no releases ever handled public
6397 keys so we should be OK.
6398
6399 The primary motivation for this change is to avoid the same fiasco
6400 that dogs private keys: there are several incompatible private key
6401 formats some of which are standard and some OpenSSL specific and
6402 require various evil hacks to allow partial transparent handling and
6403 even then it doesn't work with DER formats. Given the option anything
6404 other than PKCS#8 should be dumped: but the other formats have to
6405 stay in the name of compatibility.
6406
6407 With public keys and the benefit of hindsight one standard format
6408 is used which works with EVP_PKEY, RSA or DSA structures: though
6409 it clearly returns an error if you try to read the wrong kind of key.
6410
6411 Added a -pubkey option to the 'x509' utility to output the public key.
6412 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6413 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6414 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6415 that do the same as the EVP_PKEY_assign_*() except they up the
6416 reference count of the added key (they don't "swallow" the
6417 supplied key).
6418 [Steve Henson]
6419
6420 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6421 CRLs would fail if the file contained no certificates or no CRLs:
6422 added a new function to read in both types and return the number
6423 read: this means that if none are read it will be an error. The
6424 DER versions of the certificate and CRL reader would always fail
6425 because it isn't possible to mix certificates and CRLs in DER format
6426 without choking one or the other routine. Changed this to just read
6427 a certificate: this is the best we can do. Also modified the code
6428 in apps/verify.c to take notice of return codes: it was previously
6429 attempting to read in certificates from NULL pointers and ignoring
6430 any errors: this is one reason why the cert and CRL reader seemed
6431 to work. It doesn't check return codes from the default certificate
6432 routines: these may well fail if the certificates aren't installed.
6433 [Steve Henson]
6434
6435 *) Code to support otherName option in GeneralName.
6436 [Steve Henson]
6437
6438 *) First update to verify code. Change the verify utility
6439 so it warns if it is passed a self signed certificate:
6440 for consistency with the normal behaviour. X509_verify
6441 has been modified to it will now verify a self signed
6442 certificate if *exactly* the same certificate appears
6443 in the store: it was previously impossible to trust a
6444 single self signed certificate. This means that:
6445 openssl verify ss.pem
6446 now gives a warning about a self signed certificate but
6447 openssl verify -CAfile ss.pem ss.pem
6448 is OK.
6449 [Steve Henson]
6450
6451 *) For servers, store verify_result in SSL_SESSION data structure
6452 (and add it to external session representation).
6453 This is needed when client certificate verifications fails,
6454 but an application-provided verification callback (set by
6455 SSL_CTX_set_cert_verify_callback) allows accepting the session
6456 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6457 but returns 1): When the session is reused, we have to set
6458 ssl->verify_result to the appropriate error code to avoid
6459 security holes.
6460 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6461
6462 *) Fix a bug in the new PKCS#7 code: it didn't consider the
6463 case in PKCS7_dataInit() where the signed PKCS7 structure
6464 didn't contain any existing data because it was being created.
6465 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6466
6467 *) Add a salt to the key derivation routines in enc.c. This
6468 forms the first 8 bytes of the encrypted file. Also add a
6469 -S option to allow a salt to be input on the command line.
6470 [Steve Henson]
6471
6472 *) New function X509_cmp(). Oddly enough there wasn't a function
6473 to compare two certificates. We do this by working out the SHA1
6474 hash and comparing that. X509_cmp() will be needed by the trust
6475 code.
6476 [Steve Henson]
6477
6478 *) SSL_get1_session() is like SSL_get_session(), but increments
6479 the reference count in the SSL_SESSION returned.
6480 [Geoff Thorpe <geoff@eu.c2.net>]
6481
6482 *) Fix for 'req': it was adding a null to request attributes.
6483 Also change the X509_LOOKUP and X509_INFO code to handle
6484 certificate auxiliary information.
6485 [Steve Henson]
6486
6487 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6488 the 'enc' command.
6489 [Steve Henson]
6490
6491 *) Add the possibility to add extra information to the memory leak
6492 detecting output, to form tracebacks, showing from where each
6493 allocation was originated: CRYPTO_push_info("constant string") adds
6494 the string plus current file name and line number to a per-thread
6495 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6496 is like calling CYRPTO_pop_info() until the stack is empty.
6497 Also updated memory leak detection code to be multi-thread-safe.
6498 [Richard Levitte]
6499
6500 *) Add options -text and -noout to pkcs7 utility and delete the
6501 encryption options which never did anything. Update docs.
6502 [Steve Henson]
6503
6504 *) Add options to some of the utilities to allow the pass phrase
6505 to be included on either the command line (not recommended on
6506 OSes like Unix) or read from the environment. Update the
6507 manpages and fix a few bugs.
6508 [Steve Henson]
6509
6510 *) Add a few manpages for some of the openssl commands.
6511 [Steve Henson]
6512
6513 *) Fix the -revoke option in ca. It was freeing up memory twice,
6514 leaking and not finding already revoked certificates.
6515 [Steve Henson]
6516
6517 *) Extensive changes to support certificate auxiliary information.
6518 This involves the use of X509_CERT_AUX structure and X509_AUX
6519 functions. An X509_AUX function such as PEM_read_X509_AUX()
6520 can still read in a certificate file in the usual way but it
6521 will also read in any additional "auxiliary information". By
6522 doing things this way a fair degree of compatibility can be
6523 retained: existing certificates can have this information added
6524 using the new 'x509' options.
6525
6526 Current auxiliary information includes an "alias" and some trust
6527 settings. The trust settings will ultimately be used in enhanced
6528 certificate chain verification routines: currently a certificate
6529 can only be trusted if it is self signed and then it is trusted
6530 for all purposes.
6531 [Steve Henson]
6532
6533 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
6534 The problem was that one of the replacement routines had not been working
6535 since SSLeay releases. For now the offending routine has been replaced
6536 with non-optimised assembler. Even so, this now gives around 95%
6537 performance improvement for 1024 bit RSA signs.
6538 [Mark Cox]
6539
6540 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
6541 handling. Most clients have the effective key size in bits equal to
6542 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
6543 A few however don't do this and instead use the size of the decrypted key
6544 to determine the RC2 key length and the AlgorithmIdentifier to determine
6545 the effective key length. In this case the effective key length can still
6546 be 40 bits but the key length can be 168 bits for example. This is fixed
6547 by manually forcing an RC2 key into the EVP_PKEY structure because the
6548 EVP code can't currently handle unusual RC2 key sizes: it always assumes
6549 the key length and effective key length are equal.
6550 [Steve Henson]
6551
6552 *) Add a bunch of functions that should simplify the creation of
6553 X509_NAME structures. Now you should be able to do:
6554 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
6555 and have it automatically work out the correct field type and fill in
6556 the structures. The more adventurous can try:
6557 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
6558 and it will (hopefully) work out the correct multibyte encoding.
6559 [Steve Henson]
6560
6561 *) Change the 'req' utility to use the new field handling and multibyte
6562 copy routines. Before the DN field creation was handled in an ad hoc
6563 way in req, ca, and x509 which was rather broken and didn't support
6564 BMPStrings or UTF8Strings. Since some software doesn't implement
6565 BMPStrings or UTF8Strings yet, they can be enabled using the config file
6566 using the dirstring_type option. See the new comment in the default
6567 openssl.cnf for more info.
6568 [Steve Henson]
6569
6570 *) Make crypto/rand/md_rand.c more robust:
6571 - Assure unique random numbers after fork().
6572 - Make sure that concurrent threads access the global counter and
6573 md serializably so that we never lose entropy in them
6574 or use exactly the same state in multiple threads.
6575 Access to the large state is not always serializable because
6576 the additional locking could be a performance killer, and
6577 md should be large enough anyway.
6578 [Bodo Moeller]
6579
6580 *) New file apps/app_rand.c with commonly needed functionality
6581 for handling the random seed file.
6582
6583 Use the random seed file in some applications that previously did not:
6584 ca,
6585 dsaparam -genkey (which also ignored its '-rand' option),
6586 s_client,
6587 s_server,
6588 x509 (when signing).
6589 Except on systems with /dev/urandom, it is crucial to have a random
6590 seed file at least for key creation, DSA signing, and for DH exchanges;
6591 for RSA signatures we could do without one.
6592
6593 gendh and gendsa (unlike genrsa) used to read only the first byte
6594 of each file listed in the '-rand' option. The function as previously
6595 found in genrsa is now in app_rand.c and is used by all programs
6596 that support '-rand'.
6597 [Bodo Moeller]
6598
6599 *) In RAND_write_file, use mode 0600 for creating files;
6600 don't just chmod when it may be too late.
6601 [Bodo Moeller]
6602
6603 *) Report an error from X509_STORE_load_locations
6604 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6605 [Bill Perry]
6606
6607 *) New function ASN1_mbstring_copy() this copies a string in either
6608 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6609 into an ASN1_STRING type. A mask of permissible types is passed
6610 and it chooses the "minimal" type to use or an error if not type
6611 is suitable.
6612 [Steve Henson]
6613
6614 *) Add function equivalents to the various macros in asn1.h. The old
6615 macros are retained with an M_ prefix. Code inside the library can
6616 use the M_ macros. External code (including the openssl utility)
6617 should *NOT* in order to be "shared library friendly".
6618 [Steve Henson]
6619
6620 *) Add various functions that can check a certificate's extensions
6621 to see if it usable for various purposes such as SSL client,
6622 server or S/MIME and CAs of these types. This is currently
6623 VERY EXPERIMENTAL but will ultimately be used for certificate chain
6624 verification. Also added a -purpose flag to x509 utility to
6625 print out all the purposes.
6626 [Steve Henson]
6627
6628 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6629 functions.
6630 [Steve Henson]
6631
6632 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6633 for, obtain and decode and extension and obtain its critical flag.
6634 This allows all the necessary extension code to be handled in a
6635 single function call.
6636 [Steve Henson]
6637
6638 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6639 platforms. See crypto/rc4/rc4_enc.c for further details.
6640 [Andy Polyakov]
6641
6642 *) New -noout option to asn1parse. This causes no output to be produced
6643 its main use is when combined with -strparse and -out to extract data
6644 from a file (which may not be in ASN.1 format).
6645 [Steve Henson]
6646
6647 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6648 when producing the local key id.
6649 [Richard Levitte <levitte@stacken.kth.se>]
6650
6651 *) New option -dhparam in s_server. This allows a DH parameter file to be
6652 stated explicitly. If it is not stated then it tries the first server
6653 certificate file. The previous behaviour hard coded the filename
6654 "server.pem".
6655 [Steve Henson]
6656
6657 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6658 a public key to be input or output. For example:
6659 openssl rsa -in key.pem -pubout -out pubkey.pem
6660 Also added necessary DSA public key functions to handle this.
6661 [Steve Henson]
6662
6663 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6664 in the message. This was handled by allowing
6665 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6666 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6667
6668 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6669 to the end of the strings whereas this didn't. This would cause problems
6670 if strings read with d2i_ASN1_bytes() were later modified.
6671 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6672
6673 *) Fix for base64 decode bug. When a base64 bio reads only one line of
6674 data and it contains EOF it will end up returning an error. This is
6675 caused by input 46 bytes long. The cause is due to the way base64
6676 BIOs find the start of base64 encoded data. They do this by trying a
6677 trial decode on each line until they find one that works. When they
6678 do a flag is set and it starts again knowing it can pass all the
6679 data directly through the decoder. Unfortunately it doesn't reset
6680 the context it uses. This means that if EOF is reached an attempt
6681 is made to pass two EOFs through the context and this causes the
6682 resulting error. This can also cause other problems as well. As is
6683 usual with these problems it takes *ages* to find and the fix is
6684 trivial: move one line.
6685 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6686
6687 *) Ugly workaround to get s_client and s_server working under Windows. The
6688 old code wouldn't work because it needed to select() on sockets and the
6689 tty (for keypresses and to see if data could be written). Win32 only
6690 supports select() on sockets so we select() with a 1s timeout on the
6691 sockets and then see if any characters are waiting to be read, if none
6692 are present then we retry, we also assume we can always write data to
6693 the tty. This isn't nice because the code then blocks until we've
6694 received a complete line of data and it is effectively polling the
6695 keyboard at 1s intervals: however it's quite a bit better than not
6696 working at all :-) A dedicated Windows application might handle this
6697 with an event loop for example.
6698 [Steve Henson]
6699
6700 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6701 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6702 will be called when RSA_sign() and RSA_verify() are used. This is useful
6703 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6704 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6705 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6706 This necessitated the support of an extra signature type NID_md5_sha1
6707 for SSL signatures and modifications to the SSL library to use it instead
6708 of calling RSA_public_decrypt() and RSA_private_encrypt().
6709 [Steve Henson]
6710
6711 *) Add new -verify -CAfile and -CApath options to the crl program, these
6712 will lookup a CRL issuers certificate and verify the signature in a
6713 similar way to the verify program. Tidy up the crl program so it
6714 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6715 less strict. It will now permit CRL extensions even if it is not
6716 a V2 CRL: this will allow it to tolerate some broken CRLs.
6717 [Steve Henson]
6718
6719 *) Initialize all non-automatic variables each time one of the openssl
6720 sub-programs is started (this is necessary as they may be started
6721 multiple times from the "OpenSSL>" prompt).
6722 [Lennart Bang, Bodo Moeller]
6723
6724 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6725 removing all other RSA functionality (this is what NO_RSA does). This
6726 is so (for example) those in the US can disable those operations covered
6727 by the RSA patent while allowing storage and parsing of RSA keys and RSA
6728 key generation.
6729 [Steve Henson]
6730
6731 *) Non-copying interface to BIO pairs.
6732 (still largely untested)
6733 [Bodo Moeller]
6734
6735 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6736 ASCII string. This was handled independently in various places before.
6737 [Steve Henson]
6738
6739 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6740 UTF8 strings a character at a time.
6741 [Steve Henson]
6742
6743 *) Use client_version from client hello to select the protocol
6744 (s23_srvr.c) and for RSA client key exchange verification
6745 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6746 [Bodo Moeller]
6747
6748 *) Add various utility functions to handle SPKACs, these were previously
6749 handled by poking round in the structure internals. Added new function
6750 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6751 print, verify and generate SPKACs. Based on an original idea from
6752 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6753 [Steve Henson]
6754
6755 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6756 [Andy Polyakov]
6757
6758 *) Allow the config file extension section to be overwritten on the
6759 command line. Based on an original idea from Massimiliano Pala
6760 <madwolf@comune.modena.it>. The new option is called -extensions
6761 and can be applied to ca, req and x509. Also -reqexts to override
6762 the request extensions in req and -crlexts to override the crl extensions
6763 in ca.
6764 [Steve Henson]
6765
6766 *) Add new feature to the SPKAC handling in ca. Now you can include
6767 the same field multiple times by preceding it by "XXXX." for example:
6768 1.OU="Unit name 1"
6769 2.OU="Unit name 2"
6770 this is the same syntax as used in the req config file.
6771 [Steve Henson]
6772
6773 *) Allow certificate extensions to be added to certificate requests. These
6774 are specified in a 'req_extensions' option of the req section of the
6775 config file. They can be printed out with the -text option to req but
6776 are otherwise ignored at present.
6777 [Steve Henson]
6778
6779 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
6780 data read consists of only the final block it would not decrypted because
6781 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
6782 A misplaced 'break' also meant the decrypted final block might not be
6783 copied until the next read.
6784 [Steve Henson]
6785
6786 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
6787 a few extra parameters to the DH structure: these will be useful if
6788 for example we want the value of 'q' or implement X9.42 DH.
6789 [Steve Henson]
6790
6791 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
6792 provides hooks that allow the default DSA functions or functions on a
6793 "per key" basis to be replaced. This allows hardware acceleration and
6794 hardware key storage to be handled without major modification to the
6795 library. Also added low level modexp hooks and CRYPTO_EX structure and
6796 associated functions.
6797 [Steve Henson]
6798
6799 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
6800 as "read only": it can't be written to and the buffer it points to will
6801 not be freed. Reading from a read only BIO is much more efficient than
6802 a normal memory BIO. This was added because there are several times when
6803 an area of memory needs to be read from a BIO. The previous method was
6804 to create a memory BIO and write the data to it, this results in two
6805 copies of the data and an O(n^2) reading algorithm. There is a new
6806 function BIO_new_mem_buf() which creates a read only memory BIO from
6807 an area of memory. Also modified the PKCS#7 routines to use read only
6808 memory BIOs.
6809 [Steve Henson]
6810
6811 *) Bugfix: ssl23_get_client_hello did not work properly when called in
6812 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
6813 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
6814 but a retry condition occured while trying to read the rest.
6815 [Bodo Moeller]
6816
6817 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
6818 NID_pkcs7_encrypted by default: this was wrong since this should almost
6819 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
6820 the encrypted data type: this is a more sensible place to put it and it
6821 allows the PKCS#12 code to be tidied up that duplicated this
6822 functionality.
6823 [Steve Henson]
6824
6825 *) Changed obj_dat.pl script so it takes its input and output files on
6826 the command line. This should avoid shell escape redirection problems
6827 under Win32.
6828 [Steve Henson]
6829
6830 *) Initial support for certificate extension requests, these are included
6831 in things like Xenroll certificate requests. Included functions to allow
6832 extensions to be obtained and added.
6833 [Steve Henson]
6834
6835 *) -crlf option to s_client and s_server for sending newlines as
6836 CRLF (as required by many protocols).
6837 [Bodo Moeller]
6838
6839 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
6840
6841 *) Install libRSAglue.a when OpenSSL is built with RSAref.
6842 [Ralf S. Engelschall]
6843
6844 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
6845 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
6846
6847 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
6848 program.
6849 [Steve Henson]
6850
6851 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
6852 DH parameters/keys (q is lost during that conversion, but the resulting
6853 DH parameters contain its length).
6854
6855 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
6856 much faster than DH_generate_parameters (which creates parameters
6857 where p = 2*q + 1), and also the smaller q makes DH computations
6858 much more efficient (160-bit exponentiation instead of 1024-bit
6859 exponentiation); so this provides a convenient way to support DHE
6860 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
6861 utter importance to use
6862 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6863 or
6864 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6865 when such DH parameters are used, because otherwise small subgroup
6866 attacks may become possible!
6867 [Bodo Moeller]
6868
6869 *) Avoid memory leak in i2d_DHparams.
6870 [Bodo Moeller]
6871
6872 *) Allow the -k option to be used more than once in the enc program:
6873 this allows the same encrypted message to be read by multiple recipients.
6874 [Steve Henson]
6875
6876 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
6877 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
6878 it will always use the numerical form of the OID, even if it has a short
6879 or long name.
6880 [Steve Henson]
6881
6882 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
6883 method only got called if p,q,dmp1,dmq1,iqmp components were present,
6884 otherwise bn_mod_exp was called. In the case of hardware keys for example
6885 no private key components need be present and it might store extra data
6886 in the RSA structure, which cannot be accessed from bn_mod_exp.
6887 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
6888 private key operations.
6889 [Steve Henson]
6890
6891 *) Added support for SPARC Linux.
6892 [Andy Polyakov]
6893
6894 *) pem_password_cb function type incompatibly changed from
6895 typedef int pem_password_cb(char *buf, int size, int rwflag);
6896 to
6897 ....(char *buf, int size, int rwflag, void *userdata);
6898 so that applications can pass data to their callbacks:
6899 The PEM[_ASN1]_{read,write}... functions and macros now take an
6900 additional void * argument, which is just handed through whenever
6901 the password callback is called.
6902 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6903
6904 New function SSL_CTX_set_default_passwd_cb_userdata.
6905
6906 Compatibility note: As many C implementations push function arguments
6907 onto the stack in reverse order, the new library version is likely to
6908 interoperate with programs that have been compiled with the old
6909 pem_password_cb definition (PEM_whatever takes some data that
6910 happens to be on the stack as its last argument, and the callback
6911 just ignores this garbage); but there is no guarantee whatsoever that
6912 this will work.
6913
6914 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6915 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6916 problems not only on Windows, but also on some Unix platforms.
6917 To avoid problematic command lines, these definitions are now in an
6918 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6919 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6920 [Bodo Moeller]
6921
6922 *) MIPS III/IV assembler module is reimplemented.
6923 [Andy Polyakov]
6924
6925 *) More DES library cleanups: remove references to srand/rand and
6926 delete an unused file.
6927 [Ulf Möller]
6928
6929 *) Add support for the the free Netwide assembler (NASM) under Win32,
6930 since not many people have MASM (ml) and it can be hard to obtain.
6931 This is currently experimental but it seems to work OK and pass all
6932 the tests. Check out INSTALL.W32 for info.
6933 [Steve Henson]
6934
6935 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6936 without temporary keys kept an extra copy of the server key,
6937 and connections with temporary keys did not free everything in case
6938 of an error.
6939 [Bodo Moeller]
6940
6941 *) New function RSA_check_key and new openssl rsa option -check
6942 for verifying the consistency of RSA keys.
6943 [Ulf Moeller, Bodo Moeller]
6944
6945 *) Various changes to make Win32 compile work:
6946 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
6947 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
6948 comparison" warnings.
6949 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
6950 [Steve Henson]
6951
6952 *) Add a debugging option to PKCS#5 v2 key generation function: when
6953 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
6954 derived keys are printed to stderr.
6955 [Steve Henson]
6956
6957 *) Copy the flags in ASN1_STRING_dup().
6958 [Roman E. Pavlov <pre@mo.msk.ru>]
6959
6960 *) The x509 application mishandled signing requests containing DSA
6961 keys when the signing key was also DSA and the parameters didn't match.
6962
6963 It was supposed to omit the parameters when they matched the signing key:
6964 the verifying software was then supposed to automatically use the CA's
6965 parameters if they were absent from the end user certificate.
6966
6967 Omitting parameters is no longer recommended. The test was also
6968 the wrong way round! This was probably due to unusual behaviour in
6969 EVP_cmp_parameters() which returns 1 if the parameters match.
6970 This meant that parameters were omitted when they *didn't* match and
6971 the certificate was useless. Certificates signed with 'ca' didn't have
6972 this bug.
6973 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
6974
6975 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
6976 The interface is as follows:
6977 Applications can use
6978 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
6979 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
6980 "off" is now the default.
6981 The library internally uses
6982 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
6983 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
6984 to disable memory-checking temporarily.
6985
6986 Some inconsistent states that previously were possible (and were
6987 even the default) are now avoided.
6988
6989 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
6990 with each memory chunk allocated; this is occasionally more helpful
6991 than just having a counter.
6992
6993 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
6994
6995 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
6996 extensions.
6997 [Bodo Moeller]
6998
6999 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
7000 which largely parallels "options", but is for changing API behaviour,
7001 whereas "options" are about protocol behaviour.
7002 Initial "mode" flags are:
7003
7004 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
7005 a single record has been written.
7006 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
7007 retries use the same buffer location.
7008 (But all of the contents must be
7009 copied!)
7010 [Bodo Moeller]
7011
7012 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7013 worked.
7014
7015 *) Fix problems with no-hmac etc.
7016 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7017
7018 *) New functions RSA_get_default_method(), RSA_set_method() and
7019 RSA_get_method(). These allows replacement of RSA_METHODs without having
7020 to mess around with the internals of an RSA structure.
7021 [Steve Henson]
7022
7023 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7024 Also really enable memory leak checks in openssl.c and in some
7025 test programs.
7026 [Chad C. Mulligan, Bodo Moeller]
7027
7028 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7029 up the length of negative integers. This has now been simplified to just
7030 store the length when it is first determined and use it later, rather
7031 than trying to keep track of where data is copied and updating it to
7032 point to the end.
7033 [Steve Henson, reported by Brien Wheeler
7034 <bwheeler@authentica-security.com>]
7035
7036 *) Add a new function PKCS7_signatureVerify. This allows the verification
7037 of a PKCS#7 signature but with the signing certificate passed to the
7038 function itself. This contrasts with PKCS7_dataVerify which assumes the
7039 certificate is present in the PKCS#7 structure. This isn't always the
7040 case: certificates can be omitted from a PKCS#7 structure and be
7041 distributed by "out of band" means (such as a certificate database).
7042 [Steve Henson]
7043
7044 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7045 function prototypes in pem.h, also change util/mkdef.pl to add the
7046 necessary function names.
7047 [Steve Henson]
7048
7049 *) mk1mf.pl (used by Windows builds) did not properly read the
7050 options set by Configure in the top level Makefile, and Configure
7051 was not even able to write more than one option correctly.
7052 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7053 [Bodo Moeller]
7054
7055 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7056 file to be loaded from a BIO or FILE pointer. The BIO version will
7057 for example allow memory BIOs to contain config info.
7058 [Steve Henson]
7059
7060 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7061 Whoever hopes to achieve shared-library compatibility across versions
7062 must use this, not the compile-time macro.
7063 (Exercise 0.9.4: Which is the minimum library version required by
7064 such programs?)
7065 Note: All this applies only to multi-threaded programs, others don't
7066 need locks.
7067 [Bodo Moeller]
7068
7069 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7070 through a BIO pair triggered the default case, i.e.
7071 SSLerr(...,SSL_R_UNKNOWN_STATE).
7072 [Bodo Moeller]
7073
7074 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7075 can use the SSL library even if none of the specific BIOs is
7076 appropriate.
7077 [Bodo Moeller]
7078
7079 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7080 for the encoded length.
7081 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7082
7083 *) Add initial documentation of the X509V3 functions.
7084 [Steve Henson]
7085
7086 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
7087 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7088 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7089 secure PKCS#8 private key format with a high iteration count.
7090 [Steve Henson]
7091
7092 *) Fix determination of Perl interpreter: A perl or perl5
7093 _directory_ in $PATH was also accepted as the interpreter.
7094 [Ralf S. Engelschall]
7095
7096 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7097 wrong with it but it was very old and did things like calling
7098 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7099 unusual formatting.
7100 [Steve Henson]
7101
7102 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7103 to use the new extension code.
7104 [Steve Henson]
7105
7106 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7107 with macros. This should make it easier to change their form, add extra
7108 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7109 constant.
7110 [Steve Henson]
7111
7112 *) Add to configuration table a new entry that can specify an alternative
7113 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7114 according to Mark Crispin <MRC@Panda.COM>.
7115 [Bodo Moeller]
7116
7117 #if 0
7118 *) DES CBC did not update the IV. Weird.
7119 [Ben Laurie]
7120 #else
7121 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7122 Changing the behaviour of the former might break existing programs --
7123 where IV updating is needed, des_ncbc_encrypt can be used.
7124 #endif
7125
7126 *) When bntest is run from "make test" it drives bc to check its
7127 calculations, as well as internally checking them. If an internal check
7128 fails, it needs to cause bc to give a non-zero result or make test carries
7129 on without noticing the failure. Fixed.
7130 [Ben Laurie]
7131
7132 *) DES library cleanups.
7133 [Ulf Möller]
7134
7135 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7136 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7137 ciphers. NOTE: although the key derivation function has been verified
7138 against some published test vectors it has not been extensively tested
7139 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7140 of v2.0.
7141 [Steve Henson]
7142
7143 *) Instead of "mkdir -p", which is not fully portable, use new
7144 Perl script "util/mkdir-p.pl".
7145 [Bodo Moeller]
7146
7147 *) Rewrite the way password based encryption (PBE) is handled. It used to
7148 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7149 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7150 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7151 the 'parameter' field of the AlgorithmIdentifier is passed to the
7152 underlying key generation function so it must do its own ASN1 parsing.
7153 This has also changed the EVP_PBE_CipherInit() function which now has a
7154 'parameter' argument instead of literal salt and iteration count values
7155 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7156 [Steve Henson]
7157
7158 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7159 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7160 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7161 KEY" because this clashed with PKCS#8 unencrypted string. Since this
7162 value was just used as a "magic string" and not used directly its
7163 value doesn't matter.
7164 [Steve Henson]
7165
7166 *) Introduce some semblance of const correctness to BN. Shame C doesn't
7167 support mutable.
7168 [Ben Laurie]
7169
7170 *) "linux-sparc64" configuration (ultrapenguin).
7171 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7172 "linux-sparc" configuration.
7173 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7174
7175 *) config now generates no-xxx options for missing ciphers.
7176 [Ulf Möller]
7177
7178 *) Support the EBCDIC character set (work in progress).
7179 File ebcdic.c not yet included because it has a different license.
7180 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7181
7182 *) Support BS2000/OSD-POSIX.
7183 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7184
7185 *) Make callbacks for key generation use void * instead of char *.
7186 [Ben Laurie]
7187
7188 *) Make S/MIME samples compile (not yet tested).
7189 [Ben Laurie]
7190
7191 *) Additional typesafe stacks.
7192 [Ben Laurie]
7193
7194 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7195 [Bodo Moeller]
7196
7197
7198 Changes between 0.9.3 and 0.9.3a [29 May 1999]
7199
7200 *) New configuration variant "sco5-gcc".
7201
7202 *) Updated some demos.
7203 [Sean O Riordain, Wade Scholine]
7204
7205 *) Add missing BIO_free at exit of pkcs12 application.
7206 [Wu Zhigang]
7207
7208 *) Fix memory leak in conf.c.
7209 [Steve Henson]
7210
7211 *) Updates for Win32 to assembler version of MD5.
7212 [Steve Henson]
7213
7214 *) Set #! path to perl in apps/der_chop to where we found it
7215 instead of using a fixed path.
7216 [Bodo Moeller]
7217
7218 *) SHA library changes for irix64-mips4-cc.
7219 [Andy Polyakov]
7220
7221 *) Improvements for VMS support.
7222 [Richard Levitte]
7223
7224
7225 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7226
7227 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7228 This also avoids the problems with SC4.2 and unpatched SC5.
7229 [Andy Polyakov <appro@fy.chalmers.se>]
7230
7231 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7232 These are required because of the typesafe stack would otherwise break
7233 existing code. If old code used a structure member which used to be STACK
7234 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
7235 sk_num or sk_value it would produce an error because the num, data members
7236 are not present in STACK_OF. Now it just produces a warning. sk_set
7237 replaces the old method of assigning a value to sk_value
7238 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
7239 that does this will no longer work (and should use sk_set instead) but
7240 this could be regarded as a "questionable" behaviour anyway.
7241 [Steve Henson]
7242
7243 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
7244 correctly handle encrypted S/MIME data.
7245 [Steve Henson]
7246
7247 *) Change type of various DES function arguments from des_cblock
7248 (which means, in function argument declarations, pointer to char)
7249 to des_cblock * (meaning pointer to array with 8 char elements),
7250 which allows the compiler to do more typechecking; it was like
7251 that back in SSLeay, but with lots of ugly casts.
7252
7253 Introduce new type const_des_cblock.
7254 [Bodo Moeller]
7255
7256 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
7257 problems: find RecipientInfo structure that matches recipient certificate
7258 and initialise the ASN1 structures properly based on passed cipher.
7259 [Steve Henson]
7260
7261 *) Belatedly make the BN tests actually check the results.
7262 [Ben Laurie]
7263
7264 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
7265 to and from BNs: it was completely broken. New compilation option
7266 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
7267 key elements as negative integers.
7268 [Steve Henson]
7269
7270 *) Reorganize and speed up MD5.
7271 [Andy Polyakov <appro@fy.chalmers.se>]
7272
7273 *) VMS support.
7274 [Richard Levitte <richard@levitte.org>]
7275
7276 *) New option -out to asn1parse to allow the parsed structure to be
7277 output to a file. This is most useful when combined with the -strparse
7278 option to examine the output of things like OCTET STRINGS.
7279 [Steve Henson]
7280
7281 *) Make SSL library a little more fool-proof by not requiring any longer
7282 that SSL_set_{accept,connect}_state be called before
7283 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
7284 in many applications because usually everything *appeared* to work as
7285 intended anyway -- now it really works as intended).
7286 [Bodo Moeller]
7287
7288 *) Move openssl.cnf out of lib/.
7289 [Ulf Möller]
7290
7291 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
7292 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7293 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
7294 [Ralf S. Engelschall]
7295
7296 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7297 handle PKCS#7 enveloped data properly.
7298 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7299
7300 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7301 copying pointers. The cert_st handling is changed by this in
7302 various ways (and thus what used to be known as ctx->default_cert
7303 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7304 any longer when s->cert does not give us what we need).
7305 ssl_cert_instantiate becomes obsolete by this change.
7306 As soon as we've got the new code right (possibly it already is?),
7307 we have solved a couple of bugs of the earlier code where s->cert
7308 was used as if it could not have been shared with other SSL structures.
7309
7310 Note that using the SSL API in certain dirty ways now will result
7311 in different behaviour than observed with earlier library versions:
7312 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7313 does not influence s as it used to.
7314
7315 In order to clean up things more thoroughly, inside SSL_SESSION
7316 we don't use CERT any longer, but a new structure SESS_CERT
7317 that holds per-session data (if available); currently, this is
7318 the peer's certificate chain and, for clients, the server's certificate
7319 and temporary key. CERT holds only those values that can have
7320 meaningful defaults in an SSL_CTX.
7321 [Bodo Moeller]
7322
7323 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7324 from the internal representation. Various PKCS#7 fixes: remove some
7325 evil casts and set the enc_dig_alg field properly based on the signing
7326 key type.
7327 [Steve Henson]
7328
7329 *) Allow PKCS#12 password to be set from the command line or the
7330 environment. Let 'ca' get its config file name from the environment
7331 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7332 and 'x509').
7333 [Steve Henson]
7334
7335 *) Allow certificate policies extension to use an IA5STRING for the
7336 organization field. This is contrary to the PKIX definition but
7337 VeriSign uses it and IE5 only recognises this form. Document 'x509'
7338 extension option.
7339 [Steve Henson]
7340
7341 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7342 without disallowing inline assembler and the like for non-pedantic builds.
7343 [Ben Laurie]
7344
7345 *) Support Borland C++ builder.
7346 [Janez Jere <jj@void.si>, modified by Ulf Möller]
7347
7348 *) Support Mingw32.
7349 [Ulf Möller]
7350
7351 *) SHA-1 cleanups and performance enhancements.
7352 [Andy Polyakov <appro@fy.chalmers.se>]
7353
7354 *) Sparc v8plus assembler for the bignum library.
7355 [Andy Polyakov <appro@fy.chalmers.se>]
7356
7357 *) Accept any -xxx and +xxx compiler options in Configure.
7358 [Ulf Möller]
7359
7360 *) Update HPUX configuration.
7361 [Anonymous]
7362
7363 *) Add missing sk_<type>_unshift() function to safestack.h
7364 [Ralf S. Engelschall]
7365
7366 *) New function SSL_CTX_use_certificate_chain_file that sets the
7367 "extra_cert"s in addition to the certificate. (This makes sense
7368 only for "PEM" format files, as chains as a whole are not
7369 DER-encoded.)
7370 [Bodo Moeller]
7371
7372 *) Support verify_depth from the SSL API.
7373 x509_vfy.c had what can be considered an off-by-one-error:
7374 Its depth (which was not part of the external interface)
7375 was actually counting the number of certificates in a chain;
7376 now it really counts the depth.
7377 [Bodo Moeller]
7378
7379 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7380 instead of X509err, which often resulted in confusing error
7381 messages since the error codes are not globally unique
7382 (e.g. an alleged error in ssl3_accept when a certificate
7383 didn't match the private key).
7384
7385 *) New function SSL_CTX_set_session_id_context that allows to set a default
7386 value (so that you don't need SSL_set_session_id_context for each
7387 connection using the SSL_CTX).
7388 [Bodo Moeller]
7389
7390 *) OAEP decoding bug fix.
7391 [Ulf Möller]
7392
7393 *) Support INSTALL_PREFIX for package builders, as proposed by
7394 David Harris.
7395 [Bodo Moeller]
7396
7397 *) New Configure options "threads" and "no-threads". For systems
7398 where the proper compiler options are known (currently Solaris
7399 and Linux), "threads" is the default.
7400 [Bodo Moeller]
7401
7402 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7403 [Bodo Moeller]
7404
7405 *) Install various scripts to $(OPENSSLDIR)/misc, not to
7406 $(INSTALLTOP)/bin -- they shouldn't clutter directories
7407 such as /usr/local/bin.
7408 [Bodo Moeller]
7409
7410 *) "make linux-shared" to build shared libraries.
7411 [Niels Poppe <niels@netbox.org>]
7412
7413 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7414 [Ulf Möller]
7415
7416 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7417 extension adding in x509 utility.
7418 [Steve Henson]
7419
7420 *) Remove NOPROTO sections and error code comments.
7421 [Ulf Möller]
7422
7423 *) Partial rewrite of the DEF file generator to now parse the ANSI
7424 prototypes.
7425 [Steve Henson]
7426
7427 *) New Configure options --prefix=DIR and --openssldir=DIR.
7428 [Ulf Möller]
7429
7430 *) Complete rewrite of the error code script(s). It is all now handled
7431 by one script at the top level which handles error code gathering,
7432 header rewriting and C source file generation. It should be much better
7433 than the old method: it now uses a modified version of Ulf's parser to
7434 read the ANSI prototypes in all header files (thus the old K&R definitions
7435 aren't needed for error creation any more) and do a better job of
7436 translating function codes into names. The old 'ASN1 error code imbedded
7437 in a comment' is no longer necessary and it doesn't use .err files which
7438 have now been deleted. Also the error code call doesn't have to appear all
7439 on one line (which resulted in some large lines...).
7440 [Steve Henson]
7441
7442 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7443 [Bodo Moeller]
7444
7445 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7446 0 (which usually indicates a closed connection), but continue reading.
7447 [Bodo Moeller]
7448
7449 *) Fix some race conditions.
7450 [Bodo Moeller]
7451
7452 *) Add support for CRL distribution points extension. Add Certificate
7453 Policies and CRL distribution points documentation.
7454 [Steve Henson]
7455
7456 *) Move the autogenerated header file parts to crypto/opensslconf.h.
7457 [Ulf Möller]
7458
7459 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7460 8 of keying material. Merlin has also confirmed interop with this fix
7461 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7462 [Merlin Hughes <merlin@baltimore.ie>]
7463
7464 *) Fix lots of warnings.
7465 [Richard Levitte <levitte@stacken.kth.se>]
7466
7467 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7468 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7469 [Richard Levitte <levitte@stacken.kth.se>]
7470
7471 *) Fix problems with sizeof(long) == 8.
7472 [Andy Polyakov <appro@fy.chalmers.se>]
7473
7474 *) Change functions to ANSI C.
7475 [Ulf Möller]
7476
7477 *) Fix typos in error codes.
7478 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
7479
7480 *) Remove defunct assembler files from Configure.
7481 [Ulf Möller]
7482
7483 *) SPARC v8 assembler BIGNUM implementation.
7484 [Andy Polyakov <appro@fy.chalmers.se>]
7485
7486 *) Support for Certificate Policies extension: both print and set.
7487 Various additions to support the r2i method this uses.
7488 [Steve Henson]
7489
7490 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7491 return a const string when you are expecting an allocated buffer.
7492 [Ben Laurie]
7493
7494 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7495 types DirectoryString and DisplayText.
7496 [Steve Henson]
7497
7498 *) Add code to allow r2i extensions to access the configuration database,
7499 add an LHASH database driver and add several ctx helper functions.
7500 [Steve Henson]
7501
7502 *) Fix an evil bug in bn_expand2() which caused various BN functions to
7503 fail when they extended the size of a BIGNUM.
7504 [Steve Henson]
7505
7506 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7507 support typesafe stack.
7508 [Steve Henson]
7509
7510 *) Fix typo in SSL_[gs]et_options().
7511 [Nils Frostberg <nils@medcom.se>]
7512
7513 *) Delete various functions and files that belonged to the (now obsolete)
7514 old X509V3 handling code.
7515 [Steve Henson]
7516
7517 *) New Configure option "rsaref".
7518 [Ulf Möller]
7519
7520 *) Don't auto-generate pem.h.
7521 [Bodo Moeller]
7522
7523 *) Introduce type-safe ASN.1 SETs.
7524 [Ben Laurie]
7525
7526 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
7527 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
7528
7529 *) Introduce type-safe STACKs. This will almost certainly break lots of code
7530 that links with OpenSSL (well at least cause lots of warnings), but fear
7531 not: the conversion is trivial, and it eliminates loads of evil casts. A
7532 few STACKed things have been converted already. Feel free to convert more.
7533 In the fullness of time, I'll do away with the STACK type altogether.
7534 [Ben Laurie]
7535
7536 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
7537 specified in <certfile> by updating the entry in the index.txt file.
7538 This way one no longer has to edit the index.txt file manually for
7539 revoking a certificate. The -revoke option does the gory details now.
7540 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
7541
7542 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
7543 `-text' option at all and this way the `-noout -text' combination was
7544 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
7545 [Ralf S. Engelschall]
7546
7547 *) Make sure a corresponding plain text error message exists for the
7548 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
7549 verify callback function determined that a certificate was revoked.
7550 [Ralf S. Engelschall]
7551
7552 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
7553 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
7554 all available cipers including rc5, which was forgotten until now.
7555 In order to let the testing shell script know which algorithms
7556 are available, a new (up to now undocumented) command
7557 "openssl list-cipher-commands" is used.
7558 [Bodo Moeller]
7559
7560 *) Bugfix: s_client occasionally would sleep in select() when
7561 it should have checked SSL_pending() first.
7562 [Bodo Moeller]
7563
7564 *) New functions DSA_do_sign and DSA_do_verify to provide access to
7565 the raw DSA values prior to ASN.1 encoding.
7566 [Ulf Möller]
7567
7568 *) Tweaks to Configure
7569 [Niels Poppe <niels@netbox.org>]
7570
7571 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
7572 yet...
7573 [Steve Henson]
7574
7575 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
7576 [Ulf Möller]
7577
7578 *) New config option to avoid instructions that are illegal on the 80386.
7579 The default code is faster, but requires at least a 486.
7580 [Ulf Möller]
7581
7582 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
7583 SSL2_SERVER_VERSION (not used at all) macros, which are now the
7584 same as SSL2_VERSION anyway.
7585 [Bodo Moeller]
7586
7587 *) New "-showcerts" option for s_client.
7588 [Bodo Moeller]
7589
7590 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
7591 application. Various cleanups and fixes.
7592 [Steve Henson]
7593
7594 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
7595 modify error routines to work internally. Add error codes and PBE init
7596 to library startup routines.
7597 [Steve Henson]
7598
7599 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7600 packing functions to asn1 and evp. Changed function names and error
7601 codes along the way.
7602 [Steve Henson]
7603
7604 *) PKCS12 integration: and so it begins... First of several patches to
7605 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7606 objects to objects.h
7607 [Steve Henson]
7608
7609 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7610 and display support for Thawte strong extranet extension.
7611 [Steve Henson]
7612
7613 *) Add LinuxPPC support.
7614 [Jeff Dubrule <igor@pobox.org>]
7615
7616 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7617 bn_div_words in alpha.s.
7618 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7619
7620 *) Make sure the RSA OAEP test is skipped under -DRSAref because
7621 OAEP isn't supported when OpenSSL is built with RSAref.
7622 [Ulf Moeller <ulf@fitug.de>]
7623
7624 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
7625 so they no longer are missing under -DNOPROTO.
7626 [Soren S. Jorvang <soren@t.dk>]
7627
7628
7629 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
7630
7631 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7632 doesn't work when the session is reused. Coming soon!
7633 [Ben Laurie]
7634
7635 *) Fix a security hole, that allows sessions to be reused in the wrong
7636 context thus bypassing client cert protection! All software that uses
7637 client certs and session caches in multiple contexts NEEDS PATCHING to
7638 allow session reuse! A fuller solution is in the works.
7639 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7640
7641 *) Some more source tree cleanups (removed obsolete files
7642 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7643 permission on "config" script to be executable) and a fix for the INSTALL
7644 document.
7645 [Ulf Moeller <ulf@fitug.de>]
7646
7647 *) Remove some legacy and erroneous uses of malloc, free instead of
7648 Malloc, Free.
7649 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7650
7651 *) Make rsa_oaep_test return non-zero on error.
7652 [Ulf Moeller <ulf@fitug.de>]
7653
7654 *) Add support for native Solaris shared libraries. Configure
7655 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7656 if someone would make that last step automatic.
7657 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7658
7659 *) ctx_size was not built with the right compiler during "make links". Fixed.
7660 [Ben Laurie]
7661
7662 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7663 except NULL ciphers". This means the default cipher list will no longer
7664 enable NULL ciphers. They need to be specifically enabled e.g. with
7665 the string "DEFAULT:eNULL".
7666 [Steve Henson]
7667
7668 *) Fix to RSA private encryption routines: if p < q then it would
7669 occasionally produce an invalid result. This will only happen with
7670 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7671 [Steve Henson]
7672
7673 *) Be less restrictive and allow also `perl util/perlpath.pl
7674 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7675 because this way one can also use an interpreter named `perl5' (which is
7676 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7677 installed as `perl').
7678 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7679
7680 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7681 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7682
7683 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7684 advapi32.lib to Win32 build and change the pem test comparision
7685 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7686 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7687 and crypto/des/ede_cbcm_enc.c.
7688 [Steve Henson]
7689
7690 *) DES quad checksum was broken on big-endian architectures. Fixed.
7691 [Ben Laurie]
7692
7693 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7694 Win32 test batch file so it (might) work again. The Win32 test batch file
7695 is horrible: I feel ill....
7696 [Steve Henson]
7697
7698 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7699 in e_os.h. Audit of header files to check ANSI and non ANSI
7700 sections: 10 functions were absent from non ANSI section and not exported
7701 from Windows DLLs. Fixed up libeay.num for new functions.
7702 [Steve Henson]
7703
7704 *) Make `openssl version' output lines consistent.
7705 [Ralf S. Engelschall]
7706
7707 *) Fix Win32 symbol export lists for BIO functions: Added
7708 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7709 to ms/libeay{16,32}.def.
7710 [Ralf S. Engelschall]
7711
7712 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7713 fine under Unix and passes some trivial tests I've now added. But the
7714 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7715 added to make sure no one expects that this stuff really works in the
7716 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
7717 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7718 openssl_bio.xs.
7719 [Ralf S. Engelschall]
7720
7721 *) Fix the generation of two part addresses in perl.
7722 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7723
7724 *) Add config entry for Linux on MIPS.
7725 [John Tobey <jtobey@channel1.com>]
7726
7727 *) Make links whenever Configure is run, unless we are on Windoze.
7728 [Ben Laurie]
7729
7730 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7731 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7732 in CRLs.
7733 [Steve Henson]
7734
7735 *) Add a useful kludge to allow package maintainers to specify compiler and
7736 other platforms details on the command line without having to patch the
7737 Configure script everytime: One now can use ``perl Configure
7738 <id>:<details>'', i.e. platform ids are allowed to have details appended
7739 to them (seperated by colons). This is treated as there would be a static
7740 pre-configured entry in Configure's %table under key <id> with value
7741 <details> and ``perl Configure <id>'' is called. So, when you want to
7742 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7743 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7744 now, which overrides the FreeBSD-elf entry on-the-fly.
7745 [Ralf S. Engelschall]
7746
7747 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7748 [Ben Laurie]
7749
7750 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7751 on the `perl Configure ...' command line. This way one can compile
7752 OpenSSL libraries with Position Independent Code (PIC) which is needed
7753 for linking it into DSOs.
7754 [Ralf S. Engelschall]
7755
7756 *) Remarkably, export ciphers were totally broken and no-one had noticed!
7757 Fixed.
7758 [Ben Laurie]
7759
7760 *) Cleaned up the LICENSE document: The official contact for any license
7761 questions now is the OpenSSL core team under openssl-core@openssl.org.
7762 And add a paragraph about the dual-license situation to make sure people
7763 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7764 to the OpenSSL toolkit.
7765 [Ralf S. Engelschall]
7766
7767 *) General source tree makefile cleanups: Made `making xxx in yyy...'
7768 display consistent in the source tree and replaced `/bin/rm' by `rm'.
7769 Additonally cleaned up the `make links' target: Remove unnecessary
7770 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7771 to speed processing and no longer clutter the display with confusing
7772 stuff. Instead only the actually done links are displayed.
7773 [Ralf S. Engelschall]
7774
7775 *) Permit null encryption ciphersuites, used for authentication only. It used
7776 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
7777 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
7778 encryption.
7779 [Ben Laurie]
7780
7781 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7782 signed attributes when verifying signatures (this would break them),
7783 the detached data encoding was wrong and public keys obtained using
7784 X509_get_pubkey() weren't freed.
7785 [Steve Henson]
7786
7787 *) Add text documentation for the BUFFER functions. Also added a work around
7788 to a Win95 console bug. This was triggered by the password read stuff: the
7789 last character typed gets carried over to the next fread(). If you were
7790 generating a new cert request using 'req' for example then the last
7791 character of the passphrase would be CR which would then enter the first
7792 field as blank.
7793 [Steve Henson]
7794
7795 *) Added the new `Includes OpenSSL Cryptography Software' button as
7796 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
7797 button and can be used by applications based on OpenSSL to show the
7798 relationship to the OpenSSL project.
7799 [Ralf S. Engelschall]
7800
7801 *) Remove confusing variables in function signatures in files
7802 ssl/ssl_lib.c and ssl/ssl.h.
7803 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7804
7805 *) Don't install bss_file.c under PREFIX/include/
7806 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7807
7808 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
7809 functions that return function pointers and has support for NT specific
7810 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
7811 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
7812 unsigned to signed types: this was killing the Win32 compile.
7813 [Steve Henson]
7814
7815 *) Add new certificate file to stack functions,
7816 SSL_add_dir_cert_subjects_to_stack() and
7817 SSL_add_file_cert_subjects_to_stack(). These largely supplant
7818 SSL_load_client_CA_file(), and can be used to add multiple certs easily
7819 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
7820 This means that Apache-SSL and similar packages don't have to mess around
7821 to add as many CAs as they want to the preferred list.
7822 [Ben Laurie]
7823
7824 *) Experiment with doxygen documentation. Currently only partially applied to
7825 ssl/ssl_lib.c.
7826 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
7827 openssl.doxy as the configuration file.
7828 [Ben Laurie]
7829
7830 *) Get rid of remaining C++-style comments which strict C compilers hate.
7831 [Ralf S. Engelschall, pointed out by Carlos Amengual]
7832
7833 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
7834 compiled in by default: it has problems with large keys.
7835 [Steve Henson]
7836
7837 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
7838 DH private keys and/or callback functions which directly correspond to
7839 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
7840 is needed for applications which have to configure certificates on a
7841 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7842 (e.g. s_server).
7843 For the RSA certificate situation is makes no difference, but
7844 for the DSA certificate situation this fixes the "no shared cipher"
7845 problem where the OpenSSL cipher selection procedure failed because the
7846 temporary keys were not overtaken from the context and the API provided
7847 no way to reconfigure them.
7848 The new functions now let applications reconfigure the stuff and they
7849 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
7850 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
7851 non-public-API function ssl_cert_instantiate() is used as a helper
7852 function and also to reduce code redundancy inside ssl_rsa.c.
7853 [Ralf S. Engelschall]
7854
7855 *) Move s_server -dcert and -dkey options out of the undocumented feature
7856 area because they are useful for the DSA situation and should be
7857 recognized by the users.
7858 [Ralf S. Engelschall]
7859
7860 *) Fix the cipher decision scheme for export ciphers: the export bits are
7861 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
7862 SSL_EXP_MASK. So, the original variable has to be used instead of the
7863 already masked variable.
7864 [Richard Levitte <levitte@stacken.kth.se>]
7865
7866 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
7867 [Richard Levitte <levitte@stacken.kth.se>]
7868
7869 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
7870 from `int' to `unsigned int' because it's a length and initialized by
7871 EVP_DigestFinal() which expects an `unsigned int *'.
7872 [Richard Levitte <levitte@stacken.kth.se>]
7873
7874 *) Don't hard-code path to Perl interpreter on shebang line of Configure
7875 script. Instead use the usual Shell->Perl transition trick.
7876 [Ralf S. Engelschall]
7877
7878 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
7879 (in addition to RSA certificates) to match the behaviour of `openssl dsa
7880 -noout -modulus' as it's already the case for `openssl rsa -noout
7881 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
7882 currently the public key is printed (a decision which was already done by
7883 `openssl dsa -modulus' in the past) which serves a similar purpose.
7884 Additionally the NO_RSA no longer completely removes the whole -modulus
7885 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
7886 now, too.
7887 [Ralf S. Engelschall]
7888
7889 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
7890 BIO. See the source (crypto/evp/bio_ok.c) for more info.
7891 [Arne Ansper <arne@ats.cyber.ee>]
7892
7893 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
7894 to be added. Now both 'req' and 'ca' can use new objects defined in the
7895 config file.
7896 [Steve Henson]
7897
7898 *) Add cool BIO that does syslog (or event log on NT).
7899 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7900
7901 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7902 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7903 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7904 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7905 [Ben Laurie]
7906
7907 *) Add preliminary config info for new extension code.
7908 [Steve Henson]
7909
7910 *) Make RSA_NO_PADDING really use no padding.
7911 [Ulf Moeller <ulf@fitug.de>]
7912
7913 *) Generate errors when private/public key check is done.
7914 [Ben Laurie]
7915
7916 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7917 for some CRL extensions and new objects added.
7918 [Steve Henson]
7919
7920 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7921 key usage extension and fuller support for authority key id.
7922 [Steve Henson]
7923
7924 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7925 padding method for RSA, which is recommended for new applications in PKCS
7926 #1 v2.0 (RFC 2437, October 1998).
7927 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7928 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7929 against Bleichbacher's attack on RSA.
7930 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7931 Ben Laurie]
7932
7933 *) Updates to the new SSL compression code
7934 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7935
7936 *) Fix so that the version number in the master secret, when passed
7937 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7938 (because the server will not accept higher), that the version number
7939 is 0x03,0x01, not 0x03,0x00
7940 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7941
7942 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
7943 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
7944 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
7945 [Steve Henson]
7946
7947 *) Support for RAW extensions where an arbitrary extension can be
7948 created by including its DER encoding. See apps/openssl.cnf for
7949 an example.
7950 [Steve Henson]
7951
7952 *) Make sure latest Perl versions don't interpret some generated C array
7953 code as Perl array code in the crypto/err/err_genc.pl script.
7954 [Lars Weber <3weber@informatik.uni-hamburg.de>]
7955
7956 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
7957 not many people have the assembler. Various Win32 compilation fixes and
7958 update to the INSTALL.W32 file with (hopefully) more accurate Win32
7959 build instructions.
7960 [Steve Henson]
7961
7962 *) Modify configure script 'Configure' to automatically create crypto/date.h
7963 file under Win32 and also build pem.h from pem.org. New script
7964 util/mkfiles.pl to create the MINFO file on environments that can't do a
7965 'make files': perl util/mkfiles.pl >MINFO should work.
7966 [Steve Henson]
7967
7968 *) Major rework of DES function declarations, in the pursuit of correctness
7969 and purity. As a result, many evil casts evaporated, and some weirdness,
7970 too. You may find this causes warnings in your code. Zapping your evil
7971 casts will probably fix them. Mostly.
7972 [Ben Laurie]
7973
7974 *) Fix for a typo in asn1.h. Bug fix to object creation script
7975 obj_dat.pl. It considered a zero in an object definition to mean
7976 "end of object": none of the objects in objects.h have any zeros
7977 so it wasn't spotted.
7978 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
7979
7980 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
7981 Masking (CBCM). In the absence of test vectors, the best I have been able
7982 to do is check that the decrypt undoes the encrypt, so far. Send me test
7983 vectors if you have them.
7984 [Ben Laurie]
7985
7986 *) Correct calculation of key length for export ciphers (too much space was
7987 allocated for null ciphers). This has not been tested!
7988 [Ben Laurie]
7989
7990 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
7991 message is now correct (it understands "crypto" and "ssl" on its
7992 command line). There is also now an "update" option. This will update
7993 the util/ssleay.num and util/libeay.num files with any new functions.
7994 If you do a:
7995 perl util/mkdef.pl crypto ssl update
7996 it will update them.
7997 [Steve Henson]
7998
7999 *) Overhauled the Perl interface (perl/*):
8000 - ported BN stuff to OpenSSL's different BN library
8001 - made the perl/ source tree CVS-aware
8002 - renamed the package from SSLeay to OpenSSL (the files still contain
8003 their history because I've copied them in the repository)
8004 - removed obsolete files (the test scripts will be replaced
8005 by better Test::Harness variants in the future)
8006 [Ralf S. Engelschall]
8007
8008 *) First cut for a very conservative source tree cleanup:
8009 1. merge various obsolete readme texts into doc/ssleay.txt
8010 where we collect the old documents and readme texts.
8011 2. remove the first part of files where I'm already sure that we no
8012 longer need them because of three reasons: either they are just temporary
8013 files which were left by Eric or they are preserved original files where
8014 I've verified that the diff is also available in the CVS via "cvs diff
8015 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8016 the crypto/md/ stuff).
8017 [Ralf S. Engelschall]
8018
8019 *) More extension code. Incomplete support for subject and issuer alt
8020 name, issuer and authority key id. Change the i2v function parameters
8021 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8022 what that's for :-) Fix to ASN1 macro which messed up
8023 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8024 [Steve Henson]
8025
8026 *) Preliminary support for ENUMERATED type. This is largely copied from the
8027 INTEGER code.
8028 [Steve Henson]
8029
8030 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8031 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8032
8033 *) Make sure `make rehash' target really finds the `openssl' program.
8034 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8035
8036 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8037 like to hear about it if this slows down other processors.
8038 [Ben Laurie]
8039
8040 *) Add CygWin32 platform information to Configure script.
8041 [Alan Batie <batie@aahz.jf.intel.com>]
8042
8043 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8044 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8045
8046 *) New program nseq to manipulate netscape certificate sequences
8047 [Steve Henson]
8048
8049 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8050 few typos.
8051 [Steve Henson]
8052
8053 *) Fixes to BN code. Previously the default was to define BN_RECURSION
8054 but the BN code had some problems that would cause failures when
8055 doing certificate verification and some other functions.
8056 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8057
8058 *) Add ASN1 and PEM code to support netscape certificate sequences.
8059 [Steve Henson]
8060
8061 *) Add ASN1 and PEM code to support netscape certificate sequences.
8062 [Steve Henson]
8063
8064 *) Add several PKIX and private extended key usage OIDs.
8065 [Steve Henson]
8066
8067 *) Modify the 'ca' program to handle the new extension code. Modify
8068 openssl.cnf for new extension format, add comments.
8069 [Steve Henson]
8070
8071 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8072 and add a sample to openssl.cnf so req -x509 now adds appropriate
8073 CA extensions.
8074 [Steve Henson]
8075
8076 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8077 error code, add initial support to X509_print() and x509 application.
8078 [Steve Henson]
8079
8080 *) Takes a deep breath and start addding X509 V3 extension support code. Add
8081 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8082 stuff is currently isolated and isn't even compiled yet.
8083 [Steve Henson]
8084
8085 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8086 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8087 Removed the versions check from X509 routines when loading extensions:
8088 this allows certain broken certificates that don't set the version
8089 properly to be processed.
8090 [Steve Henson]
8091
8092 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8093 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8094 can still be regenerated with "make depend".
8095 [Ben Laurie]
8096
8097 *) Spelling mistake in C version of CAST-128.
8098 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8099
8100 *) Changes to the error generation code. The perl script err-code.pl
8101 now reads in the old error codes and retains the old numbers, only
8102 adding new ones if necessary. It also only changes the .err files if new
8103 codes are added. The makefiles have been modified to only insert errors
8104 when needed (to avoid needlessly modifying header files). This is done
8105 by only inserting errors if the .err file is newer than the auto generated
8106 C file. To rebuild all the error codes from scratch (the old behaviour)
8107 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8108 or delete all the .err files.
8109 [Steve Henson]
8110
8111 *) CAST-128 was incorrectly implemented for short keys. The C version has
8112 been fixed, but is untested. The assembler versions are also fixed, but
8113 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8114 to regenerate it if needed.
8115 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8116 Hagino <itojun@kame.net>]
8117
8118 *) File was opened incorrectly in randfile.c.
8119 [Ulf Möller <ulf@fitug.de>]
8120
8121 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8122 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8123 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8124 al: it's just almost always a UTCTime. Note this patch adds new error
8125 codes so do a "make errors" if there are problems.
8126 [Steve Henson]
8127
8128 *) Correct Linux 1 recognition in config.
8129 [Ulf Möller <ulf@fitug.de>]
8130
8131 *) Remove pointless MD5 hash when using DSA keys in ca.
8132 [Anonymous <nobody@replay.com>]
8133
8134 *) Generate an error if given an empty string as a cert directory. Also
8135 generate an error if handed NULL (previously returned 0 to indicate an
8136 error, but didn't set one).
8137 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8138
8139 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8140 [Ben Laurie]
8141
8142 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8143 parameters. This was causing a warning which killed off the Win32 compile.
8144 [Steve Henson]
8145
8146 *) Remove C++ style comments from crypto/bn/bn_local.h.
8147 [Neil Costigan <neil.costigan@celocom.com>]
8148
8149 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8150 based on a text string, looking up short and long names and finally
8151 "dot" format. The "dot" format stuff didn't work. Added new function
8152 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
8153 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8154 OID is not part of the table.
8155 [Steve Henson]
8156
8157 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8158 X509_LOOKUP_by_alias().
8159 [Ben Laurie]
8160
8161 *) Sort openssl functions by name.
8162 [Ben Laurie]
8163
8164 *) Get the gendsa program working (hopefully) and add it to app list. Remove
8165 encryption from sample DSA keys (in case anyone is interested the password
8166 was "1234").
8167 [Steve Henson]
8168
8169 *) Make _all_ *_free functions accept a NULL pointer.
8170 [Frans Heymans <fheymans@isaserver.be>]
8171
8172 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8173 NULL pointers.
8174 [Anonymous <nobody@replay.com>]
8175
8176 *) s_server should send the CAfile as acceptable CAs, not its own cert.
8177 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8178
8179 *) Don't blow it for numeric -newkey arguments to apps/req.
8180 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8181
8182 *) Temp key "for export" tests were wrong in s3_srvr.c.
8183 [Anonymous <nobody@replay.com>]
8184
8185 *) Add prototype for temp key callback functions
8186 SSL_CTX_set_tmp_{rsa,dh}_callback().
8187 [Ben Laurie]
8188
8189 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8190 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8191 [Steve Henson]
8192
8193 *) X509_name_add_entry() freed the wrong thing after an error.
8194 [Arne Ansper <arne@ats.cyber.ee>]
8195
8196 *) rsa_eay.c would attempt to free a NULL context.
8197 [Arne Ansper <arne@ats.cyber.ee>]
8198
8199 *) BIO_s_socket() had a broken should_retry() on Windoze.
8200 [Arne Ansper <arne@ats.cyber.ee>]
8201
8202 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
8203 [Arne Ansper <arne@ats.cyber.ee>]
8204
8205 *) Make sure the already existing X509_STORE->depth variable is initialized
8206 in X509_STORE_new(), but document the fact that this variable is still
8207 unused in the certificate verification process.
8208 [Ralf S. Engelschall]
8209
8210 *) Fix the various library and apps files to free up pkeys obtained from
8211 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
8212 [Steve Henson]
8213
8214 *) Fix reference counting in X509_PUBKEY_get(). This makes
8215 demos/maurice/example2.c work, amongst others, probably.
8216 [Steve Henson and Ben Laurie]
8217
8218 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
8219 `openssl' and second, the shortcut symlinks for the `openssl <command>'
8220 are no longer created. This way we have a single and consistent command
8221 line interface `openssl <command>', similar to `cvs <command>'.
8222 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
8223
8224 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
8225 BIT STRING wrapper always have zero unused bits.
8226 [Steve Henson]
8227
8228 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
8229 [Steve Henson]
8230
8231 *) Make the top-level INSTALL documentation easier to understand.
8232 [Paul Sutton]
8233
8234 *) Makefiles updated to exit if an error occurs in a sub-directory
8235 make (including if user presses ^C) [Paul Sutton]
8236
8237 *) Make Montgomery context stuff explicit in RSA data structure.
8238 [Ben Laurie]
8239
8240 *) Fix build order of pem and err to allow for generated pem.h.
8241 [Ben Laurie]
8242
8243 *) Fix renumbering bug in X509_NAME_delete_entry().
8244 [Ben Laurie]
8245
8246 *) Enhanced the err-ins.pl script so it makes the error library number
8247 global and can add a library name. This is needed for external ASN1 and
8248 other error libraries.
8249 [Steve Henson]
8250
8251 *) Fixed sk_insert which never worked properly.
8252 [Steve Henson]
8253
8254 *) Fix ASN1 macros so they can handle indefinite length construted
8255 EXPLICIT tags. Some non standard certificates use these: they can now
8256 be read in.
8257 [Steve Henson]
8258
8259 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
8260 into a single doc/ssleay.txt bundle. This way the information is still
8261 preserved but no longer messes up this directory. Now it's new room for
8262 the new set of documenation files.
8263 [Ralf S. Engelschall]
8264
8265 *) SETs were incorrectly DER encoded. This was a major pain, because they
8266 shared code with SEQUENCEs, which aren't coded the same. This means that
8267 almost everything to do with SETs or SEQUENCEs has either changed name or
8268 number of arguments.
8269 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
8270
8271 *) Fix test data to work with the above.
8272 [Ben Laurie]
8273
8274 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
8275 was already fixed by Eric for 0.9.1 it seems.
8276 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
8277
8278 *) Autodetect FreeBSD3.
8279 [Ben Laurie]
8280
8281 *) Fix various bugs in Configure. This affects the following platforms:
8282 nextstep
8283 ncr-scde
8284 unixware-2.0
8285 unixware-2.0-pentium
8286 sco5-cc.
8287 [Ben Laurie]
8288
8289 *) Eliminate generated files from CVS. Reorder tests to regenerate files
8290 before they are needed.
8291 [Ben Laurie]
8292
8293 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
8294 [Ben Laurie]
8295
8296
8297 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
8298
8299 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
8300 changed SSLeay to OpenSSL in version strings.
8301 [Ralf S. Engelschall]
8302
8303 *) Some fixups to the top-level documents.
8304 [Paul Sutton]
8305
8306 *) Fixed the nasty bug where rsaref.h was not found under compile-time
8307 because the symlink to include/ was missing.
8308 [Ralf S. Engelschall]
8309
8310 *) Incorporated the popular no-RSA/DSA-only patches
8311 which allow to compile a RSA-free SSLeay.
8312 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8313
8314 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8315 when "ssleay" is still not found.
8316 [Ralf S. Engelschall]
8317
8318 *) Added more platforms to Configure: Cray T3E, HPUX 11,
8319 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8320
8321 *) Updated the README file.
8322 [Ralf S. Engelschall]
8323
8324 *) Added various .cvsignore files in the CVS repository subdirs
8325 to make a "cvs update" really silent.
8326 [Ralf S. Engelschall]
8327
8328 *) Recompiled the error-definition header files and added
8329 missing symbols to the Win32 linker tables.
8330 [Ralf S. Engelschall]
8331
8332 *) Cleaned up the top-level documents;
8333 o new files: CHANGES and LICENSE
8334 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
8335 o merged COPYRIGHT into LICENSE
8336 o removed obsolete TODO file
8337 o renamed MICROSOFT to INSTALL.W32
8338 [Ralf S. Engelschall]
8339
8340 *) Removed dummy files from the 0.9.1b source tree:
8341 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8342 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8343 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8344 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8345 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8346 [Ralf S. Engelschall]
8347
8348 *) Added various platform portability fixes.
8349 [Mark J. Cox]
8350
8351 *) The Genesis of the OpenSSL rpject:
8352 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8353 Young and Tim J. Hudson created while they were working for C2Net until
8354 summer 1998.
8355 [The OpenSSL Project]
8356
8357
8358 Changes between 0.9.0b and 0.9.1b [not released]
8359
8360 *) Updated a few CA certificates under certs/
8361 [Eric A. Young]
8362
8363 *) Changed some BIGNUM api stuff.
8364 [Eric A. Young]
8365
8366 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
8367 DGUX x86, Linux Alpha, etc.
8368 [Eric A. Young]
8369
8370 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
8371 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8372 available).
8373 [Eric A. Young]
8374
8375 *) Add -strparse option to asn1pars program which parses nested
8376 binary structures
8377 [Dr Stephen Henson <shenson@bigfoot.com>]
8378
8379 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8380 [Eric A. Young]
8381
8382 *) DSA fix for "ca" program.
8383 [Eric A. Young]
8384
8385 *) Added "-genkey" option to "dsaparam" program.
8386 [Eric A. Young]
8387
8388 *) Added RIPE MD160 (rmd160) message digest.
8389 [Eric A. Young]
8390
8391 *) Added -a (all) option to "ssleay version" command.
8392 [Eric A. Young]
8393
8394 *) Added PLATFORM define which is the id given to Configure.
8395 [Eric A. Young]
8396
8397 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8398 [Eric A. Young]
8399
8400 *) Extended the ASN.1 parser routines.
8401 [Eric A. Young]
8402
8403 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8404 [Eric A. Young]
8405
8406 *) Added a BN_CTX to the BN library.
8407 [Eric A. Young]
8408
8409 *) Fixed the weak key values in DES library
8410 [Eric A. Young]
8411
8412 *) Changed API in EVP library for cipher aliases.
8413 [Eric A. Young]
8414
8415 *) Added support for RC2/64bit cipher.
8416 [Eric A. Young]
8417
8418 *) Converted the lhash library to the crypto/mem.c functions.
8419 [Eric A. Young]
8420
8421 *) Added more recognized ASN.1 object ids.
8422 [Eric A. Young]
8423
8424 *) Added more RSA padding checks for SSL/TLS.
8425 [Eric A. Young]
8426
8427 *) Added BIO proxy/filter functionality.
8428 [Eric A. Young]
8429
8430 *) Added extra_certs to SSL_CTX which can be used
8431 send extra CA certificates to the client in the CA cert chain sending
8432 process. It can be configured with SSL_CTX_add_extra_chain_cert().
8433 [Eric A. Young]
8434
8435 *) Now Fortezza is denied in the authentication phase because
8436 this is key exchange mechanism is not supported by SSLeay at all.
8437 [Eric A. Young]
8438
8439 *) Additional PKCS1 checks.
8440 [Eric A. Young]
8441
8442 *) Support the string "TLSv1" for all TLS v1 ciphers.
8443 [Eric A. Young]
8444
8445 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8446 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8447 [Eric A. Young]
8448
8449 *) Fixed a few memory leaks.
8450 [Eric A. Young]
8451
8452 *) Fixed various code and comment typos.
8453 [Eric A. Young]
8454
8455 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
8456 bytes sent in the client random.
8457 [Edward Bishop <ebishop@spyglass.com>]
8458