]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
ECC library bugfixes.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.0 and 1.1.0 [xx XXX xxxx]
6
7 *) Add Next Protocol Negotiation,
8 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
9 disabled with a no-npn flag to config or Configure. Code donated
10 by Google.
11 [Adam Langley <agl@google.com> and Ben Laurie]
12
13 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
14 all platforms. Move ssize_t definition from e_os.h to the public
15 header file e_os2.h as it now appears in public header file cms.h
16 [Steve Henson]
17
18 *) New function OPENSSL_gmtime_diff to find the difference in days
19 and seconds between two tm structures. This will be used to provide
20 additional functionality for ASN1_TIME.
21 [Steve Henson]
22
23 *) New -sigopt option to the ca, req and x509 utilities. Additional
24 signature parameters can be passed using this option and in
25 particular PSS.
26 [Steve Henson]
27
28 *) Add RSA PSS signing function. This will generate and set the
29 appropriate AlgorithmIdentifiers for PSS based on those in the
30 corresponding EVP_MD_CTX structure. No application support yet.
31 [Steve Henson]
32
33 *) Support for companion algorithm specific ASN1 signing routines.
34 New function ASN1_item_sign_ctx() signs a pre-initialised
35 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
36 the appropriate parameters.
37 [Steve Henson]
38
39 *) Add new algorithm specific ASN1 verification initialisation function
40 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
41 handling will be the same no matter what EVP_PKEY_METHOD is used.
42 Add a PSS handler to support verification of PSS signatures: checked
43 against a number of sample certificates.
44 [Steve Henson]
45
46 *) Add signature printing for PSS. Add PSS OIDs.
47 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
48
49 *) Add algorithm specific signature printing. An individual ASN1 method
50 can now print out signatures instead of the standard hex dump.
51
52 More complex signatures (e.g. PSS) can print out more meaningful
53 information. Include DSA version that prints out the signature
54 parameters r, s.
55 [Steve Henson]
56
57 *) Add -trusted_first option which attempts to find certificates in the
58 trusted store even if an untrusted chain is also supplied.
59 [Steve Henson]
60
61 *) Initial experimental support for explicitly trusted non-root CAs.
62 OpenSSL still tries to build a complete chain to a root but if an
63 intermediate CA has a trust setting included that is used. The first
64 setting is used: whether to trust or reject.
65 [Steve Henson]
66
67 *) New -verify_name option in command line utilities to set verification
68 parameters by name.
69 [Steve Henson]
70
71 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
72 Add CMAC pkey methods.
73 [Steve Henson]
74
75 *) Experiemental regnegotiation in s_server -www mode. If the client
76 browses /reneg connection is renegotiated. If /renegcert it is
77 renegotiated requesting a certificate.
78 [Steve Henson]
79
80 *) Add an "external" session cache for debugging purposes to s_server. This
81 should help trace issues which normally are only apparent in deployed
82 multi-process servers.
83 [Steve Henson]
84
85 *) Experiemental password based recipient info support for CMS library:
86 implementing RFC3211.
87 [Steve Henson]
88
89 *) Split password based encryption into PBES2 and PBKDF2 functions. This
90 neatly separates the code into cipher and PBE sections and is required
91 for some algorithms that split PBES2 into separate pieces (such as
92 password based CMS).
93 [Steve Henson]
94
95 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
96 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
97 BIO_set_cipher() and some obscure PEM functions were changed so they
98 can now return an error. The RAND changes required a change to the
99 RAND_METHOD structure.
100 [Steve Henson]
101
102 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
103 a gcc attribute to warn if the result of a function is ignored. This
104 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
105 whose return value is often ignored.
106 [Steve Henson]
107
108 Changes between 1.0.0a and 1.0.1 [xx XXX xxxx]
109
110 *) Add call to ENGINE_register_all_complete() to
111 ENGINE_load_builtin_engines(), so some implementations get used
112 automatically instead of needing explicit application support.
113 [Steve Henson]
114
115 *) Add support for TLS key exporter as described in RFC5705.
116 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
117
118 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
119 a few changes are required:
120
121 Add SSL_OP_NO_TLSv1_1 flag.
122 Add TLSv1_1 methods.
123 Update version checking logic to handle version 1.1.
124 Add explicit IV handling (ported from DTLS code).
125 Add command line options to s_client/s_server.
126 [Steve Henson]
127
128 Changes between 1.0.0a and 1.0.0b [xx XXX xxxx]
129
130 *) Fix WIN32 build system to correctly link an ENGINE directory into
131 a DLL.
132 [Steve Henson]
133
134 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
135
136 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
137 (CVE-2010-1633)
138 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
139
140 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
141
142 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
143 context. The operation can be customised via the ctrl mechanism in
144 case ENGINEs want to include additional functionality.
145 [Steve Henson]
146
147 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
148 [Steve Henson]
149
150 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
151 output hashes compatible with older versions of OpenSSL.
152 [Willy Weisz <weisz@vcpc.univie.ac.at>]
153
154 *) Fix compression algorithm handling: if resuming a session use the
155 compression algorithm of the resumed session instead of determining
156 it from client hello again. Don't allow server to change algorithm.
157 [Steve Henson]
158
159 *) Add load_crls() function to apps tidying load_certs() too. Add option
160 to verify utility to allow additional CRLs to be included.
161 [Steve Henson]
162
163 *) Update OCSP request code to permit adding custom headers to the request:
164 some responders need this.
165 [Steve Henson]
166
167 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
168 correctly.
169 [Julia Lawall <julia@diku.dk>]
170
171 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
172 needlessly dereferenced structures, used obsolete functions and
173 didn't handle all updated verify codes correctly.
174 [Steve Henson]
175
176 *) Disable MD2 in the default configuration.
177 [Steve Henson]
178
179 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
180 indicate the initial BIO being pushed or popped. This makes it possible
181 to determine whether the BIO is the one explicitly called or as a result
182 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
183 it handles reference counts correctly and doesn't zero out the I/O bio
184 when it is not being explicitly popped. WARNING: applications which
185 included workarounds for the old buggy behaviour will need to be modified
186 or they could free up already freed BIOs.
187 [Steve Henson]
188
189 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
190 renaming to all platforms (within the 0.9.8 branch, this was
191 done conditionally on Netware platforms to avoid a name clash).
192 [Guenter <lists@gknw.net>]
193
194 *) Add ECDHE and PSK support to DTLS.
195 [Michael Tuexen <tuexen@fh-muenster.de>]
196
197 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
198 be used on C++.
199 [Steve Henson]
200
201 *) Add "missing" function EVP_MD_flags() (without this the only way to
202 retrieve a digest flags is by accessing the structure directly. Update
203 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
204 or cipher is registered as in the "from" argument. Print out all
205 registered digests in the dgst usage message instead of manually
206 attempting to work them out.
207 [Steve Henson]
208
209 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
210 this allows the use of compression and extensions. Change default cipher
211 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
212 by default unless an application cipher string requests it.
213 [Steve Henson]
214
215 *) Alter match criteria in PKCS12_parse(). It used to try to use local
216 key ids to find matching certificates and keys but some PKCS#12 files
217 don't follow the (somewhat unwritten) rules and this strategy fails.
218 Now just gather all certificates together and the first private key
219 then look for the first certificate that matches the key.
220 [Steve Henson]
221
222 *) Support use of registered digest and cipher names for dgst and cipher
223 commands instead of having to add each one as a special case. So now
224 you can do:
225
226 openssl sha256 foo
227
228 as well as:
229
230 openssl dgst -sha256 foo
231
232 and this works for ENGINE based algorithms too.
233
234 [Steve Henson]
235
236 *) Update Gost ENGINE to support parameter files.
237 [Victor B. Wagner <vitus@cryptocom.ru>]
238
239 *) Support GeneralizedTime in ca utility.
240 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
241
242 *) Enhance the hash format used for certificate directory links. The new
243 form uses the canonical encoding (meaning equivalent names will work
244 even if they aren't identical) and uses SHA1 instead of MD5. This form
245 is incompatible with the older format and as a result c_rehash should
246 be used to rebuild symbolic links.
247 [Steve Henson]
248
249 *) Make PKCS#8 the default write format for private keys, replacing the
250 traditional format. This form is standardised, more secure and doesn't
251 include an implicit MD5 dependency.
252 [Steve Henson]
253
254 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
255 committed to OpenSSL should pass this lot as a minimum.
256 [Steve Henson]
257
258 *) Add session ticket override functionality for use by EAP-FAST.
259 [Jouni Malinen <j@w1.fi>]
260
261 *) Modify HMAC functions to return a value. Since these can be implemented
262 in an ENGINE errors can occur.
263 [Steve Henson]
264
265 *) Type-checked OBJ_bsearch_ex.
266 [Ben Laurie]
267
268 *) Type-checked OBJ_bsearch. Also some constification necessitated
269 by type-checking. Still to come: TXT_DB, bsearch(?),
270 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
271 CONF_VALUE.
272 [Ben Laurie]
273
274 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
275 seconds to a tm structure directly, instead of going through OS
276 specific date routines. This avoids any issues with OS routines such
277 as the year 2038 bug. New *_adj() functions for ASN1 time structures
278 and X509_time_adj_ex() to cover the extended range. The existing
279 X509_time_adj() is still usable and will no longer have any date issues.
280 [Steve Henson]
281
282 *) Delta CRL support. New use deltas option which will attempt to locate
283 and search any appropriate delta CRLs available.
284
285 This work was sponsored by Google.
286 [Steve Henson]
287
288 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
289 code and add additional score elements. Validate alternate CRL paths
290 as part of the CRL checking and indicate a new error "CRL path validation
291 error" in this case. Applications wanting additional details can use
292 the verify callback and check the new "parent" field. If this is not
293 NULL CRL path validation is taking place. Existing applications wont
294 see this because it requires extended CRL support which is off by
295 default.
296
297 This work was sponsored by Google.
298 [Steve Henson]
299
300 *) Support for freshest CRL extension.
301
302 This work was sponsored by Google.
303 [Steve Henson]
304
305 *) Initial indirect CRL support. Currently only supported in the CRLs
306 passed directly and not via lookup. Process certificate issuer
307 CRL entry extension and lookup CRL entries by bother issuer name
308 and serial number. Check and process CRL issuer entry in IDP extension.
309
310 This work was sponsored by Google.
311 [Steve Henson]
312
313 *) Add support for distinct certificate and CRL paths. The CRL issuer
314 certificate is validated separately in this case. Only enabled if
315 an extended CRL support flag is set: this flag will enable additional
316 CRL functionality in future.
317
318 This work was sponsored by Google.
319 [Steve Henson]
320
321 *) Add support for policy mappings extension.
322
323 This work was sponsored by Google.
324 [Steve Henson]
325
326 *) Fixes to pathlength constraint, self issued certificate handling,
327 policy processing to align with RFC3280 and PKITS tests.
328
329 This work was sponsored by Google.
330 [Steve Henson]
331
332 *) Support for name constraints certificate extension. DN, email, DNS
333 and URI types are currently supported.
334
335 This work was sponsored by Google.
336 [Steve Henson]
337
338 *) To cater for systems that provide a pointer-based thread ID rather
339 than numeric, deprecate the current numeric thread ID mechanism and
340 replace it with a structure and associated callback type. This
341 mechanism allows a numeric "hash" to be extracted from a thread ID in
342 either case, and on platforms where pointers are larger than 'long',
343 mixing is done to help ensure the numeric 'hash' is usable even if it
344 can't be guaranteed unique. The default mechanism is to use "&errno"
345 as a pointer-based thread ID to distinguish between threads.
346
347 Applications that want to provide their own thread IDs should now use
348 CRYPTO_THREADID_set_callback() to register a callback that will call
349 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
350
351 Note that ERR_remove_state() is now deprecated, because it is tied
352 to the assumption that thread IDs are numeric. ERR_remove_state(0)
353 to free the current thread's error state should be replaced by
354 ERR_remove_thread_state(NULL).
355
356 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
357 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
358 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
359 application was previously providing a numeric thread callback that
360 was inappropriate for distinguishing threads, then uniqueness might
361 have been obtained with &errno that happened immediately in the
362 intermediate development versions of OpenSSL; this is no longer the
363 case, the numeric thread callback will now override the automatic use
364 of &errno.)
365 [Geoff Thorpe, with help from Bodo Moeller]
366
367 *) Initial support for different CRL issuing certificates. This covers a
368 simple case where the self issued certificates in the chain exist and
369 the real CRL issuer is higher in the existing chain.
370
371 This work was sponsored by Google.
372 [Steve Henson]
373
374 *) Removed effectively defunct crypto/store from the build.
375 [Ben Laurie]
376
377 *) Revamp of STACK to provide stronger type-checking. Still to come:
378 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
379 ASN1_STRING, CONF_VALUE.
380 [Ben Laurie]
381
382 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
383 RAM on SSL connections. This option can save about 34k per idle SSL.
384 [Nick Mathewson]
385
386 *) Revamp of LHASH to provide stronger type-checking. Still to come:
387 STACK, TXT_DB, bsearch, qsort.
388 [Ben Laurie]
389
390 *) Initial support for Cryptographic Message Syntax (aka CMS) based
391 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
392 support for data, signedData, compressedData, digestedData and
393 encryptedData, envelopedData types included. Scripts to check against
394 RFC4134 examples draft and interop and consistency checks of many
395 content types and variants.
396 [Steve Henson]
397
398 *) Add options to enc utility to support use of zlib compression BIO.
399 [Steve Henson]
400
401 *) Extend mk1mf to support importing of options and assembly language
402 files from Configure script, currently only included in VC-WIN32.
403 The assembly language rules can now optionally generate the source
404 files from the associated perl scripts.
405 [Steve Henson]
406
407 *) Implement remaining functionality needed to support GOST ciphersuites.
408 Interop testing has been performed using CryptoPro implementations.
409 [Victor B. Wagner <vitus@cryptocom.ru>]
410
411 *) s390x assembler pack.
412 [Andy Polyakov]
413
414 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
415 "family."
416 [Andy Polyakov]
417
418 *) Implement Opaque PRF Input TLS extension as specified in
419 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
420 official specification yet and no extension type assignment by
421 IANA exists, this extension (for now) will have to be explicitly
422 enabled when building OpenSSL by providing the extension number
423 to use. For example, specify an option
424
425 -DTLSEXT_TYPE_opaque_prf_input=0x9527
426
427 to the "config" or "Configure" script to enable the extension,
428 assuming extension number 0x9527 (which is a completely arbitrary
429 and unofficial assignment based on the MD5 hash of the Internet
430 Draft). Note that by doing so, you potentially lose
431 interoperability with other TLS implementations since these might
432 be using the same extension number for other purposes.
433
434 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
435 opaque PRF input value to use in the handshake. This will create
436 an interal copy of the length-'len' string at 'src', and will
437 return non-zero for success.
438
439 To get more control and flexibility, provide a callback function
440 by using
441
442 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
443 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
444
445 where
446
447 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
448 void *arg;
449
450 Callback function 'cb' will be called in handshakes, and is
451 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
452 Argument 'arg' is for application purposes (the value as given to
453 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
454 be provided to the callback function). The callback function
455 has to return non-zero to report success: usually 1 to use opaque
456 PRF input just if possible, or 2 to enforce use of the opaque PRF
457 input. In the latter case, the library will abort the handshake
458 if opaque PRF input is not successfully negotiated.
459
460 Arguments 'peerinput' and 'len' given to the callback function
461 will always be NULL and 0 in the case of a client. A server will
462 see the client's opaque PRF input through these variables if
463 available (NULL and 0 otherwise). Note that if the server
464 provides an opaque PRF input, the length must be the same as the
465 length of the client's opaque PRF input.
466
467 Note that the callback function will only be called when creating
468 a new session (session resumption can resume whatever was
469 previously negotiated), and will not be called in SSL 2.0
470 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
471 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
472 for applications that need to enforce opaque PRF input.
473
474 [Bodo Moeller]
475
476 *) Update ssl code to support digests other than SHA1+MD5 for handshake
477 MAC.
478
479 [Victor B. Wagner <vitus@cryptocom.ru>]
480
481 *) Add RFC4507 support to OpenSSL. This includes the corrections in
482 RFC4507bis. The encrypted ticket format is an encrypted encoded
483 SSL_SESSION structure, that way new session features are automatically
484 supported.
485
486 If a client application caches session in an SSL_SESSION structure
487 support is transparent because tickets are now stored in the encoded
488 SSL_SESSION.
489
490 The SSL_CTX structure automatically generates keys for ticket
491 protection in servers so again support should be possible
492 with no application modification.
493
494 If a client or server wishes to disable RFC4507 support then the option
495 SSL_OP_NO_TICKET can be set.
496
497 Add a TLS extension debugging callback to allow the contents of any client
498 or server extensions to be examined.
499
500 This work was sponsored by Google.
501 [Steve Henson]
502
503 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
504 OpenSSL should now compile cleanly on gcc 4.2
505 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
506
507 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
508 support including streaming MAC support: this is required for GOST
509 ciphersuite support.
510 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
511
512 *) Add option -stream to use PKCS#7 streaming in smime utility. New
513 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
514 to output in BER and PEM format.
515 [Steve Henson]
516
517 *) Experimental support for use of HMAC via EVP_PKEY interface. This
518 allows HMAC to be handled via the EVP_DigestSign*() interface. The
519 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
520 ENGINE support for HMAC keys which are unextractable. New -mac and
521 -macopt options to dgst utility.
522 [Steve Henson]
523
524 *) New option -sigopt to dgst utility. Update dgst to use
525 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
526 alternative signing paramaters such as X9.31 or PSS in the dgst
527 utility.
528 [Steve Henson]
529
530 *) Change ssl_cipher_apply_rule(), the internal function that does
531 the work each time a ciphersuite string requests enabling
532 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
533 removing ("!foo+bar") a class of ciphersuites: Now it maintains
534 the order of disabled ciphersuites such that those ciphersuites
535 that most recently went from enabled to disabled not only stay
536 in order with respect to each other, but also have higher priority
537 than other disabled ciphersuites the next time ciphersuites are
538 enabled again.
539
540 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
541 the same ciphersuites as with "HIGH" alone, but in a specific
542 order where the PSK ciphersuites come first (since they are the
543 most recently disabled ciphersuites when "HIGH" is parsed).
544
545 Also, change ssl_create_cipher_list() (using this new
546 funcionality) such that between otherwise identical
547 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
548 the default order.
549 [Bodo Moeller]
550
551 *) Change ssl_create_cipher_list() so that it automatically
552 arranges the ciphersuites in reasonable order before starting
553 to process the rule string. Thus, the definition for "DEFAULT"
554 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
555 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
556 This makes it much easier to arrive at a reasonable default order
557 in applications for which anonymous ciphers are OK (meaning
558 that you can't actually use DEFAULT).
559 [Bodo Moeller; suggested by Victor Duchovni]
560
561 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
562 processing) into multiple integers instead of setting
563 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
564 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
565 (These masks as well as the individual bit definitions are hidden
566 away into the non-exported interface ssl/ssl_locl.h, so this
567 change to the definition of the SSL_CIPHER structure shouldn't
568 affect applications.) This give us more bits for each of these
569 categories, so there is no longer a need to coagulate AES128 and
570 AES256 into a single algorithm bit, and to coagulate Camellia128
571 and Camellia256 into a single algorithm bit, which has led to all
572 kinds of kludges.
573
574 Thus, among other things, the kludge introduced in 0.9.7m and
575 0.9.8e for masking out AES256 independently of AES128 or masking
576 out Camellia256 independently of AES256 is not needed here in 0.9.9.
577
578 With the change, we also introduce new ciphersuite aliases that
579 so far were missing: "AES128", "AES256", "CAMELLIA128", and
580 "CAMELLIA256".
581 [Bodo Moeller]
582
583 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
584 Use the leftmost N bytes of the signature input if the input is
585 larger than the prime q (with N being the size in bytes of q).
586 [Nils Larsch]
587
588 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
589 it yet and it is largely untested.
590 [Steve Henson]
591
592 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
593 [Nils Larsch]
594
595 *) Initial incomplete changes to avoid need for function casts in OpenSSL
596 some compilers (gcc 4.2 and later) reject their use. Safestack is
597 reimplemented. Update ASN1 to avoid use of legacy functions.
598 [Steve Henson]
599
600 *) Win32/64 targets are linked with Winsock2.
601 [Andy Polyakov]
602
603 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
604 to external functions. This can be used to increase CRL handling
605 efficiency especially when CRLs are very large by (for example) storing
606 the CRL revoked certificates in a database.
607 [Steve Henson]
608
609 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
610 new CRLs added to a directory can be used. New command line option
611 -verify_return_error to s_client and s_server. This causes real errors
612 to be returned by the verify callback instead of carrying on no matter
613 what. This reflects the way a "real world" verify callback would behave.
614 [Steve Henson]
615
616 *) GOST engine, supporting several GOST algorithms and public key formats.
617 Kindly donated by Cryptocom.
618 [Cryptocom]
619
620 *) Partial support for Issuing Distribution Point CRL extension. CRLs
621 partitioned by DP are handled but no indirect CRL or reason partitioning
622 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
623 selected via a scoring technique which handles IDP and AKID in CRLs.
624 [Steve Henson]
625
626 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
627 will ultimately be used for all verify operations: this will remove the
628 X509_STORE dependency on certificate verification and allow alternative
629 lookup methods. X509_STORE based implementations of these two callbacks.
630 [Steve Henson]
631
632 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
633 Modify get_crl() to find a valid (unexpired) CRL if possible.
634 [Steve Henson]
635
636 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
637 this would be called X509_CRL_cmp() but that name is already used by
638 a function that just compares CRL issuer names. Cache several CRL
639 extensions in X509_CRL structure and cache CRLDP in X509.
640 [Steve Henson]
641
642 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
643 this maps equivalent X509_NAME structures into a consistent structure.
644 Name comparison can then be performed rapidly using memcmp().
645 [Steve Henson]
646
647 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
648 utility.
649 [Steve Henson]
650
651 *) Allow digests to supply their own micalg string for S/MIME type using
652 the ctrl EVP_MD_CTRL_MICALG.
653 [Steve Henson]
654
655 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
656 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
657 ctrl. It can then customise the structure before and/or after signing
658 if necessary.
659 [Steve Henson]
660
661 *) New function OBJ_add_sigid() to allow application defined signature OIDs
662 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
663 to free up any added signature OIDs.
664 [Steve Henson]
665
666 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
667 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
668 digest and cipher tables. New options added to openssl utility:
669 list-message-digest-algorithms and list-cipher-algorithms.
670 [Steve Henson]
671
672 *) Change the array representation of binary polynomials: the list
673 of degrees of non-zero coefficients is now terminated with -1.
674 Previously it was terminated with 0, which was also part of the
675 value; thus, the array representation was not applicable to
676 polynomials where t^0 has coefficient zero. This change makes
677 the array representation useful in a more general context.
678 [Douglas Stebila]
679
680 *) Various modifications and fixes to SSL/TLS cipher string
681 handling. For ECC, the code now distinguishes between fixed ECDH
682 with RSA certificates on the one hand and with ECDSA certificates
683 on the other hand, since these are separate ciphersuites. The
684 unused code for Fortezza ciphersuites has been removed.
685
686 For consistency with EDH, ephemeral ECDH is now called "EECDH"
687 (not "ECDHE"). For consistency with the code for DH
688 certificates, use of ECDH certificates is now considered ECDH
689 authentication, not RSA or ECDSA authentication (the latter is
690 merely the CA's signing algorithm and not actively used in the
691 protocol).
692
693 The temporary ciphersuite alias "ECCdraft" is no longer
694 available, and ECC ciphersuites are no longer excluded from "ALL"
695 and "DEFAULT". The following aliases now exist for RFC 4492
696 ciphersuites, most of these by analogy with the DH case:
697
698 kECDHr - ECDH cert, signed with RSA
699 kECDHe - ECDH cert, signed with ECDSA
700 kECDH - ECDH cert (signed with either RSA or ECDSA)
701 kEECDH - ephemeral ECDH
702 ECDH - ECDH cert or ephemeral ECDH
703
704 aECDH - ECDH cert
705 aECDSA - ECDSA cert
706 ECDSA - ECDSA cert
707
708 AECDH - anonymous ECDH
709 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
710
711 [Bodo Moeller]
712
713 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
714 Use correct micalg parameters depending on digest(s) in signed message.
715 [Steve Henson]
716
717 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
718 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
719 [Steve Henson]
720
721 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
722 an engine to register a method. Add ENGINE lookups for methods and
723 functional reference processing.
724 [Steve Henson]
725
726 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
727 EVP_{Sign,Verify}* which allow an application to customise the signature
728 process.
729 [Steve Henson]
730
731 *) New -resign option to smime utility. This adds one or more signers
732 to an existing PKCS#7 signedData structure. Also -md option to use an
733 alternative message digest algorithm for signing.
734 [Steve Henson]
735
736 *) Tidy up PKCS#7 routines and add new functions to make it easier to
737 create PKCS7 structures containing multiple signers. Update smime
738 application to support multiple signers.
739 [Steve Henson]
740
741 *) New -macalg option to pkcs12 utility to allow setting of an alternative
742 digest MAC.
743 [Steve Henson]
744
745 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
746 Reorganize PBE internals to lookup from a static table using NIDs,
747 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
748 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
749 PRF which will be automatically used with PBES2.
750 [Steve Henson]
751
752 *) Replace the algorithm specific calls to generate keys in "req" with the
753 new API.
754 [Steve Henson]
755
756 *) Update PKCS#7 enveloped data routines to use new API. This is now
757 supported by any public key method supporting the encrypt operation. A
758 ctrl is added to allow the public key algorithm to examine or modify
759 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
760 a no op.
761 [Steve Henson]
762
763 *) Add a ctrl to asn1 method to allow a public key algorithm to express
764 a default digest type to use. In most cases this will be SHA1 but some
765 algorithms (such as GOST) need to specify an alternative digest. The
766 return value indicates how strong the prefernce is 1 means optional and
767 2 is mandatory (that is it is the only supported type). Modify
768 ASN1_item_sign() to accept a NULL digest argument to indicate it should
769 use the default md. Update openssl utilities to use the default digest
770 type for signing if it is not explicitly indicated.
771 [Steve Henson]
772
773 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
774 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
775 signing method from the key type. This effectively removes the link
776 between digests and public key types.
777 [Steve Henson]
778
779 *) Add an OID cross reference table and utility functions. Its purpose is to
780 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
781 rsaEncryption. This will allow some of the algorithm specific hackery
782 needed to use the correct OID to be removed.
783 [Steve Henson]
784
785 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
786 structures for PKCS7_sign(). They are now set up by the relevant public
787 key ASN1 method.
788 [Steve Henson]
789
790 *) Add provisional EC pkey method with support for ECDSA and ECDH.
791 [Steve Henson]
792
793 *) Add support for key derivation (agreement) in the API, DH method and
794 pkeyutl.
795 [Steve Henson]
796
797 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
798 public and private key formats. As a side effect these add additional
799 command line functionality not previously available: DSA signatures can be
800 generated and verified using pkeyutl and DH key support and generation in
801 pkey, genpkey.
802 [Steve Henson]
803
804 *) BeOS support.
805 [Oliver Tappe <zooey@hirschkaefer.de>]
806
807 *) New make target "install_html_docs" installs HTML renditions of the
808 manual pages.
809 [Oliver Tappe <zooey@hirschkaefer.de>]
810
811 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
812 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
813 support key and parameter generation and add initial key generation
814 functionality for RSA.
815 [Steve Henson]
816
817 *) Add functions for main EVP_PKEY_method operations. The undocumented
818 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
819 EVP_PKEY_{encrypt,decrypt}_old.
820 [Steve Henson]
821
822 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
823 key API, doesn't do much yet.
824 [Steve Henson]
825
826 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
827 public key algorithms. New option to openssl utility:
828 "list-public-key-algorithms" to print out info.
829 [Steve Henson]
830
831 *) Implement the Supported Elliptic Curves Extension for
832 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
833 [Douglas Stebila]
834
835 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
836 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
837 [Steve Henson]
838
839 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
840 utilities such as rsa, dsa, dsaparam etc except they process any key
841 type.
842 [Steve Henson]
843
844 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
845 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
846 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
847 structure.
848 [Steve Henson]
849
850 *) Initial support for pluggable public key ASN1.
851 De-spaghettify the public key ASN1 handling. Move public and private
852 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
853 algorithm specific handling to a single module within the relevant
854 algorithm directory. Add functions to allow (near) opaque processing
855 of public and private key structures.
856 [Steve Henson]
857
858 *) Implement the Supported Point Formats Extension for
859 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
860 [Douglas Stebila]
861
862 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
863 for the psk identity [hint] and the psk callback functions to the
864 SSL_SESSION, SSL and SSL_CTX structure.
865
866 New ciphersuites:
867 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
868 PSK-AES256-CBC-SHA
869
870 New functions:
871 SSL_CTX_use_psk_identity_hint
872 SSL_get_psk_identity_hint
873 SSL_get_psk_identity
874 SSL_use_psk_identity_hint
875
876 [Mika Kousa and Pasi Eronen of Nokia Corporation]
877
878 *) Add RFC 3161 compliant time stamp request creation, response generation
879 and response verification functionality.
880 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
881
882 *) Add initial support for TLS extensions, specifically for the server_name
883 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
884 have new members for a host name. The SSL data structure has an
885 additional member SSL_CTX *initial_ctx so that new sessions can be
886 stored in that context to allow for session resumption, even after the
887 SSL has been switched to a new SSL_CTX in reaction to a client's
888 server_name extension.
889
890 New functions (subject to change):
891
892 SSL_get_servername()
893 SSL_get_servername_type()
894 SSL_set_SSL_CTX()
895
896 New CTRL codes and macros (subject to change):
897
898 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
899 - SSL_CTX_set_tlsext_servername_callback()
900 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
901 - SSL_CTX_set_tlsext_servername_arg()
902 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
903
904 openssl s_client has a new '-servername ...' option.
905
906 openssl s_server has new options '-servername_host ...', '-cert2 ...',
907 '-key2 ...', '-servername_fatal' (subject to change). This allows
908 testing the HostName extension for a specific single host name ('-cert'
909 and '-key' remain fallbacks for handshakes without HostName
910 negotiation). If the unrecogninzed_name alert has to be sent, this by
911 default is a warning; it becomes fatal with the '-servername_fatal'
912 option.
913
914 [Peter Sylvester, Remy Allais, Christophe Renou]
915
916 *) Whirlpool hash implementation is added.
917 [Andy Polyakov]
918
919 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
920 bn(64,32). Because of instruction set limitations it doesn't have
921 any negative impact on performance. This was done mostly in order
922 to make it possible to share assembler modules, such as bn_mul_mont
923 implementations, between 32- and 64-bit builds without hassle.
924 [Andy Polyakov]
925
926 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
927 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
928 macro.
929 [Bodo Moeller]
930
931 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
932 dedicated Montgomery multiplication procedure, is introduced.
933 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
934 "64-bit" performance on certain 32-bit targets.
935 [Andy Polyakov]
936
937 *) New option SSL_OP_NO_COMP to disable use of compression selectively
938 in SSL structures. New SSL ctrl to set maximum send fragment size.
939 Save memory by seeting the I/O buffer sizes dynamically instead of
940 using the maximum available value.
941 [Steve Henson]
942
943 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
944 in addition to the text details.
945 [Bodo Moeller]
946
947 *) Very, very preliminary EXPERIMENTAL support for printing of general
948 ASN1 structures. This currently produces rather ugly output and doesn't
949 handle several customised structures at all.
950 [Steve Henson]
951
952 *) Integrated support for PVK file format and some related formats such
953 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
954 these in the 'rsa' and 'dsa' utilities.
955 [Steve Henson]
956
957 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
958 [Steve Henson]
959
960 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
961 place for the (very old) "NETSCAPE" format certificates which are now
962 handled using new ASN1 code equivalents.
963 [Steve Henson]
964
965 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
966 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
967 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
968 [Nils Larsch]
969
970 *) Modify CRL distribution points extension code to print out previously
971 unsupported fields. Enhance extension setting code to allow setting of
972 all fields.
973 [Steve Henson]
974
975 *) Add print and set support for Issuing Distribution Point CRL extension.
976 [Steve Henson]
977
978 *) Change 'Configure' script to enable Camellia by default.
979 [NTT]
980
981 Changes between 0.9.8o and 0.9.8p [xx XXX xxxx]
982
983 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
984 is also one of the inputs.
985 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
986
987 *) Don't repeatedly append PBE algorithms to table if they already exist.
988 Sort table on each new add. This effectively makes the table read only
989 after all algorithms are added and subsequent calls to PKCS12_pbe_add
990 etc are non-op.
991 [Steve Henson]
992
993 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
994
995 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
996 OpenSSL 1.0.0.]
997
998 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
999 access or freeing data twice (CVE-2010-0742)
1000 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
1001
1002 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
1003 common in certificates and some applications which only call
1004 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
1005 [Steve Henson]
1006
1007 *) VMS fixes:
1008 Reduce copying into .apps and .test in makevms.com
1009 Don't try to use blank CA certificate in CA.com
1010 Allow use of C files from original directories in maketests.com
1011 [Steven M. Schweda" <sms@antinode.info>]
1012
1013 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1014
1015 *) When rejecting SSL/TLS records due to an incorrect version number, never
1016 update s->server with a new major version number. As of
1017 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1018 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1019 the previous behavior could result in a read attempt at NULL when
1020 receiving specific incorrect SSL/TLS records once record payload
1021 protection is active. (CVE-2010-0740)
1022 [Bodo Moeller, Adam Langley <agl@chromium.org>]
1023
1024 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
1025 could be crashed if the relevant tables were not present (e.g. chrooted).
1026 [Tomas Hoger <thoger@redhat.com>]
1027
1028 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1029
1030 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
1031 [Martin Olsson, Neel Mehta]
1032
1033 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1034 accommodate for stack sorting, always a write lock!).
1035 [Bodo Moeller]
1036
1037 *) On some versions of WIN32 Heap32Next is very slow. This can cause
1038 excessive delays in the RAND_poll(): over a minute. As a workaround
1039 include a time check in the inner Heap32Next loop too.
1040 [Steve Henson]
1041
1042 *) The code that handled flushing of data in SSL/TLS originally used the
1043 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
1044 the problem outlined in PR#1949. The fix suggested there however can
1045 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
1046 of Apache). So instead simplify the code to flush unconditionally.
1047 This should be fine since flushing with no data to flush is a no op.
1048 [Steve Henson]
1049
1050 *) Handle TLS versions 2.0 and later properly and correctly use the
1051 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
1052 off ancient servers have a habit of sticking around for a while...
1053 [Steve Henson]
1054
1055 *) Modify compression code so it frees up structures without using the
1056 ex_data callbacks. This works around a problem where some applications
1057 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1058 restarting) then use compression (e.g. SSL with compression) later.
1059 This results in significant per-connection memory leaks and
1060 has caused some security issues including CVE-2008-1678 and
1061 CVE-2009-4355.
1062 [Steve Henson]
1063
1064 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
1065 change when encrypting or decrypting.
1066 [Bodo Moeller]
1067
1068 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
1069 connect and renegotiate with servers which do not support RI.
1070 Until RI is more widely deployed this option is enabled by default.
1071 [Steve Henson]
1072
1073 *) Add "missing" ssl ctrls to clear options and mode.
1074 [Steve Henson]
1075
1076 *) If client attempts to renegotiate and doesn't support RI respond with
1077 a no_renegotiation alert as required by RFC5746. Some renegotiating
1078 TLS clients will continue a connection gracefully when they receive
1079 the alert. Unfortunately OpenSSL mishandled this alert and would hang
1080 waiting for a server hello which it will never receive. Now we treat a
1081 received no_renegotiation alert as a fatal error. This is because
1082 applications requesting a renegotiation might well expect it to succeed
1083 and would have no code in place to handle the server denying it so the
1084 only safe thing to do is to terminate the connection.
1085 [Steve Henson]
1086
1087 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
1088 peer supports secure renegotiation and 0 otherwise. Print out peer
1089 renegotiation support in s_client/s_server.
1090 [Steve Henson]
1091
1092 *) Replace the highly broken and deprecated SPKAC certification method with
1093 the updated NID creation version. This should correctly handle UTF8.
1094 [Steve Henson]
1095
1096 *) Implement RFC5746. Re-enable renegotiation but require the extension
1097 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1098 turns out to be a bad idea. It has been replaced by
1099 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
1100 SSL_CTX_set_options(). This is really not recommended unless you
1101 know what you are doing.
1102 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
1103
1104 *) Fixes to stateless session resumption handling. Use initial_ctx when
1105 issuing and attempting to decrypt tickets in case it has changed during
1106 servername handling. Use a non-zero length session ID when attempting
1107 stateless session resumption: this makes it possible to determine if
1108 a resumption has occurred immediately after receiving server hello
1109 (several places in OpenSSL subtly assume this) instead of later in
1110 the handshake.
1111 [Steve Henson]
1112
1113 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
1114 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
1115 fixes for a few places where the return code is not checked
1116 correctly.
1117 [Julia Lawall <julia@diku.dk>]
1118
1119 *) Add --strict-warnings option to Configure script to include devteam
1120 warnings in other configurations.
1121 [Steve Henson]
1122
1123 *) Add support for --libdir option and LIBDIR variable in makefiles. This
1124 makes it possible to install openssl libraries in locations which
1125 have names other than "lib", for example "/usr/lib64" which some
1126 systems need.
1127 [Steve Henson, based on patch from Jeremy Utley]
1128
1129 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
1130 X690 8.9.12 and can produce some misleading textual output of OIDs.
1131 [Steve Henson, reported by Dan Kaminsky]
1132
1133 *) Delete MD2 from algorithm tables. This follows the recommendation in
1134 several standards that it is not used in new applications due to
1135 several cryptographic weaknesses. For binary compatibility reasons
1136 the MD2 API is still compiled in by default.
1137 [Steve Henson]
1138
1139 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
1140 and restored.
1141 [Steve Henson]
1142
1143 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
1144 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
1145 clash.
1146 [Guenter <lists@gknw.net>]
1147
1148 *) Fix the server certificate chain building code to use X509_verify_cert(),
1149 it used to have an ad-hoc builder which was unable to cope with anything
1150 other than a simple chain.
1151 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
1152
1153 *) Don't check self signed certificate signatures in X509_verify_cert()
1154 by default (a flag can override this): it just wastes time without
1155 adding any security. As a useful side effect self signed root CAs
1156 with non-FIPS digests are now usable in FIPS mode.
1157 [Steve Henson]
1158
1159 *) In dtls1_process_out_of_seq_message() the check if the current message
1160 is already buffered was missing. For every new message was memory
1161 allocated, allowing an attacker to perform an denial of service attack
1162 with sending out of seq handshake messages until there is no memory
1163 left. Additionally every future messege was buffered, even if the
1164 sequence number made no sense and would be part of another handshake.
1165 So only messages with sequence numbers less than 10 in advance will be
1166 buffered. (CVE-2009-1378)
1167 [Robin Seggelmann, discovered by Daniel Mentz]
1168
1169 *) Records are buffered if they arrive with a future epoch to be
1170 processed after finishing the corresponding handshake. There is
1171 currently no limitation to this buffer allowing an attacker to perform
1172 a DOS attack with sending records with future epochs until there is no
1173 memory left. This patch adds the pqueue_size() function to detemine
1174 the size of a buffer and limits the record buffer to 100 entries.
1175 (CVE-2009-1377)
1176 [Robin Seggelmann, discovered by Daniel Mentz]
1177
1178 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
1179 parent structure is freed. (CVE-2009-1379)
1180 [Daniel Mentz]
1181
1182 *) Handle non-blocking I/O properly in SSL_shutdown() call.
1183 [Darryl Miles <darryl-mailinglists@netbauds.net>]
1184
1185 *) Add 2.5.4.* OIDs
1186 [Ilya O. <vrghost@gmail.com>]
1187
1188 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
1189
1190 *) Disable renegotiation completely - this fixes a severe security
1191 problem (CVE-2009-3555) at the cost of breaking all
1192 renegotiation. Renegotiation can be re-enabled by setting
1193 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
1194 run-time. This is really not recommended unless you know what
1195 you're doing.
1196 [Ben Laurie]
1197
1198 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
1199
1200 *) Don't set val to NULL when freeing up structures, it is freed up by
1201 underlying code. If sizeof(void *) > sizeof(long) this can result in
1202 zeroing past the valid field. (CVE-2009-0789)
1203 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
1204
1205 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
1206 checked correctly. This would allow some invalid signed attributes to
1207 appear to verify correctly. (CVE-2009-0591)
1208 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1209
1210 *) Reject UniversalString and BMPString types with invalid lengths. This
1211 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
1212 a legal length. (CVE-2009-0590)
1213 [Steve Henson]
1214
1215 *) Set S/MIME signing as the default purpose rather than setting it
1216 unconditionally. This allows applications to override it at the store
1217 level.
1218 [Steve Henson]
1219
1220 *) Permit restricted recursion of ASN1 strings. This is needed in practice
1221 to handle some structures.
1222 [Steve Henson]
1223
1224 *) Improve efficiency of mem_gets: don't search whole buffer each time
1225 for a '\n'
1226 [Jeremy Shapiro <jnshapir@us.ibm.com>]
1227
1228 *) New -hex option for openssl rand.
1229 [Matthieu Herrb]
1230
1231 *) Print out UTF8String and NumericString when parsing ASN1.
1232 [Steve Henson]
1233
1234 *) Support NumericString type for name components.
1235 [Steve Henson]
1236
1237 *) Allow CC in the environment to override the automatically chosen
1238 compiler. Note that nothing is done to ensure flags work with the
1239 chosen compiler.
1240 [Ben Laurie]
1241
1242 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
1243
1244 *) Properly check EVP_VerifyFinal() and similar return values
1245 (CVE-2008-5077).
1246 [Ben Laurie, Bodo Moeller, Google Security Team]
1247
1248 *) Enable TLS extensions by default.
1249 [Ben Laurie]
1250
1251 *) Allow the CHIL engine to be loaded, whether the application is
1252 multithreaded or not. (This does not release the developer from the
1253 obligation to set up the dynamic locking callbacks.)
1254 [Sander Temme <sander@temme.net>]
1255
1256 *) Use correct exit code if there is an error in dgst command.
1257 [Steve Henson; problem pointed out by Roland Dirlewanger]
1258
1259 *) Tweak Configure so that you need to say "experimental-jpake" to enable
1260 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
1261 [Bodo Moeller]
1262
1263 *) Add experimental JPAKE support, including demo authentication in
1264 s_client and s_server.
1265 [Ben Laurie]
1266
1267 *) Set the comparison function in v3_addr_canonize().
1268 [Rob Austein <sra@hactrn.net>]
1269
1270 *) Add support for XMPP STARTTLS in s_client.
1271 [Philip Paeps <philip@freebsd.org>]
1272
1273 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
1274 to ensure that even with this option, only ciphersuites in the
1275 server's preference list will be accepted. (Note that the option
1276 applies only when resuming a session, so the earlier behavior was
1277 just about the algorithm choice for symmetric cryptography.)
1278 [Bodo Moeller]
1279
1280 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
1281
1282 *) Fix NULL pointer dereference if a DTLS server received
1283 ChangeCipherSpec as first record (CVE-2009-1386).
1284 [PR #1679]
1285
1286 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
1287 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
1288 [Nagendra Modadugu]
1289
1290 *) The fix in 0.9.8c that supposedly got rid of unsafe
1291 double-checked locking was incomplete for RSA blinding,
1292 addressing just one layer of what turns out to have been
1293 doubly unsafe triple-checked locking.
1294
1295 So now fix this for real by retiring the MONT_HELPER macro
1296 in crypto/rsa/rsa_eay.c.
1297
1298 [Bodo Moeller; problem pointed out by Marius Schilder]
1299
1300 *) Various precautionary measures:
1301
1302 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
1303
1304 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
1305 (NB: This would require knowledge of the secret session ticket key
1306 to exploit, in which case you'd be SOL either way.)
1307
1308 - Change bn_nist.c so that it will properly handle input BIGNUMs
1309 outside the expected range.
1310
1311 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
1312 builds.
1313
1314 [Neel Mehta, Bodo Moeller]
1315
1316 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
1317 the load fails. Useful for distros.
1318 [Ben Laurie and the FreeBSD team]
1319
1320 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
1321 [Steve Henson]
1322
1323 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
1324 [Huang Ying]
1325
1326 *) Expand ENGINE to support engine supplied SSL client certificate functions.
1327
1328 This work was sponsored by Logica.
1329 [Steve Henson]
1330
1331 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
1332 keystores. Support for SSL/TLS client authentication too.
1333 Not compiled unless enable-capieng specified to Configure.
1334
1335 This work was sponsored by Logica.
1336 [Steve Henson]
1337
1338 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
1339 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
1340 attribute creation routines such as certifcate requests and PKCS#12
1341 files.
1342 [Steve Henson]
1343
1344 Changes between 0.9.8g and 0.9.8h [28 May 2008]
1345
1346 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
1347 handshake which could lead to a cilent crash as found using the
1348 Codenomicon TLS test suite (CVE-2008-1672)
1349 [Steve Henson, Mark Cox]
1350
1351 *) Fix double free in TLS server name extensions which could lead to
1352 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
1353 [Joe Orton]
1354
1355 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
1356
1357 Clear the error queue to ensure that error entries left from
1358 older function calls do not interfere with the correct operation.
1359 [Lutz Jaenicke, Erik de Castro Lopo]
1360
1361 *) Remove root CA certificates of commercial CAs:
1362
1363 The OpenSSL project does not recommend any specific CA and does not
1364 have any policy with respect to including or excluding any CA.
1365 Therefore it does not make any sense to ship an arbitrary selection
1366 of root CA certificates with the OpenSSL software.
1367 [Lutz Jaenicke]
1368
1369 *) RSA OAEP patches to fix two separate invalid memory reads.
1370 The first one involves inputs when 'lzero' is greater than
1371 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
1372 before the beginning of from). The second one involves inputs where
1373 the 'db' section contains nothing but zeroes (there is a one-byte
1374 invalid read after the end of 'db').
1375 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1376
1377 *) Partial backport from 0.9.9-dev:
1378
1379 Introduce bn_mul_mont (dedicated Montgomery multiplication
1380 procedure) as a candidate for BIGNUM assembler implementation.
1381 While 0.9.9-dev uses assembler for various architectures, only
1382 x86_64 is available by default here in the 0.9.8 branch, and
1383 32-bit x86 is available through a compile-time setting.
1384
1385 To try the 32-bit x86 assembler implementation, use Configure
1386 option "enable-montasm" (which exists only for this backport).
1387
1388 As "enable-montasm" for 32-bit x86 disclaims code stability
1389 anyway, in this constellation we activate additional code
1390 backported from 0.9.9-dev for further performance improvements,
1391 namely BN_from_montgomery_word. (To enable this otherwise,
1392 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
1393
1394 [Andy Polyakov (backport partially by Bodo Moeller)]
1395
1396 *) Add TLS session ticket callback. This allows an application to set
1397 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
1398 values. This is useful for key rollover for example where several key
1399 sets may exist with different names.
1400 [Steve Henson]
1401
1402 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
1403 This was broken until now in 0.9.8 releases, such that the only way
1404 a registered ENGINE could be used (assuming it initialises
1405 successfully on the host) was to explicitly set it as the default
1406 for the relevant algorithms. This is in contradiction with 0.9.7
1407 behaviour and the documentation. With this fix, when an ENGINE is
1408 registered into a given algorithm's table of implementations, the
1409 'uptodate' flag is reset so that auto-discovery will be used next
1410 time a new context for that algorithm attempts to select an
1411 implementation.
1412 [Ian Lister (tweaked by Geoff Thorpe)]
1413
1414 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
1415 implemention in the following ways:
1416
1417 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
1418 hard coded.
1419
1420 Lack of BER streaming support means one pass streaming processing is
1421 only supported if data is detached: setting the streaming flag is
1422 ignored for embedded content.
1423
1424 CMS support is disabled by default and must be explicitly enabled
1425 with the enable-cms configuration option.
1426 [Steve Henson]
1427
1428 *) Update the GMP engine glue to do direct copies between BIGNUM and
1429 mpz_t when openssl and GMP use the same limb size. Otherwise the
1430 existing "conversion via a text string export" trick is still used.
1431 [Paul Sheer <paulsheer@gmail.com>]
1432
1433 *) Zlib compression BIO. This is a filter BIO which compressed and
1434 uncompresses any data passed through it.
1435 [Steve Henson]
1436
1437 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
1438 RFC3394 compatible AES key wrapping.
1439 [Steve Henson]
1440
1441 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
1442 sets string data without copying. X509_ALGOR_set0() and
1443 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
1444 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
1445 from an X509_ATTRIBUTE structure optionally checking it occurs only
1446 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
1447 data.
1448 [Steve Henson]
1449
1450 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
1451 to get the expected BN_FLG_CONSTTIME behavior.
1452 [Bodo Moeller (Google)]
1453
1454 *) Netware support:
1455
1456 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
1457 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
1458 - added some more tests to do_tests.pl
1459 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
1460 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
1461 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
1462 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
1463 - various changes to netware.pl to enable gcc-cross builds on Win32
1464 platform
1465 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
1466 - various changes to fix missing prototype warnings
1467 - fixed x86nasm.pl to create correct asm files for NASM COFF output
1468 - added AES, WHIRLPOOL and CPUID assembler code to build files
1469 - added missing AES assembler make rules to mk1mf.pl
1470 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
1471 [Guenter Knauf <eflash@gmx.net>]
1472
1473 *) Implement certificate status request TLS extension defined in RFC3546.
1474 A client can set the appropriate parameters and receive the encoded
1475 OCSP response via a callback. A server can query the supplied parameters
1476 and set the encoded OCSP response in the callback. Add simplified examples
1477 to s_client and s_server.
1478 [Steve Henson]
1479
1480 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
1481
1482 *) Fix various bugs:
1483 + Binary incompatibility of ssl_ctx_st structure
1484 + DTLS interoperation with non-compliant servers
1485 + Don't call get_session_cb() without proposed session
1486 + Fix ia64 assembler code
1487 [Andy Polyakov, Steve Henson]
1488
1489 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
1490
1491 *) DTLS Handshake overhaul. There were longstanding issues with
1492 OpenSSL DTLS implementation, which were making it impossible for
1493 RFC 4347 compliant client to communicate with OpenSSL server.
1494 Unfortunately just fixing these incompatibilities would "cut off"
1495 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
1496 server keeps tolerating non RFC compliant syntax. The opposite is
1497 not true, 0.9.8f client can not communicate with earlier server.
1498 This update even addresses CVE-2007-4995.
1499 [Andy Polyakov]
1500
1501 *) Changes to avoid need for function casts in OpenSSL: some compilers
1502 (gcc 4.2 and later) reject their use.
1503 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
1504 Steve Henson]
1505
1506 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1507 RFC4507bis. The encrypted ticket format is an encrypted encoded
1508 SSL_SESSION structure, that way new session features are automatically
1509 supported.
1510
1511 If a client application caches session in an SSL_SESSION structure
1512 support is transparent because tickets are now stored in the encoded
1513 SSL_SESSION.
1514
1515 The SSL_CTX structure automatically generates keys for ticket
1516 protection in servers so again support should be possible
1517 with no application modification.
1518
1519 If a client or server wishes to disable RFC4507 support then the option
1520 SSL_OP_NO_TICKET can be set.
1521
1522 Add a TLS extension debugging callback to allow the contents of any client
1523 or server extensions to be examined.
1524
1525 This work was sponsored by Google.
1526 [Steve Henson]
1527
1528 *) Add initial support for TLS extensions, specifically for the server_name
1529 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1530 have new members for a host name. The SSL data structure has an
1531 additional member SSL_CTX *initial_ctx so that new sessions can be
1532 stored in that context to allow for session resumption, even after the
1533 SSL has been switched to a new SSL_CTX in reaction to a client's
1534 server_name extension.
1535
1536 New functions (subject to change):
1537
1538 SSL_get_servername()
1539 SSL_get_servername_type()
1540 SSL_set_SSL_CTX()
1541
1542 New CTRL codes and macros (subject to change):
1543
1544 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1545 - SSL_CTX_set_tlsext_servername_callback()
1546 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1547 - SSL_CTX_set_tlsext_servername_arg()
1548 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1549
1550 openssl s_client has a new '-servername ...' option.
1551
1552 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1553 '-key2 ...', '-servername_fatal' (subject to change). This allows
1554 testing the HostName extension for a specific single host name ('-cert'
1555 and '-key' remain fallbacks for handshakes without HostName
1556 negotiation). If the unrecogninzed_name alert has to be sent, this by
1557 default is a warning; it becomes fatal with the '-servername_fatal'
1558 option.
1559
1560 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
1561
1562 *) Add AES and SSE2 assembly language support to VC++ build.
1563 [Steve Henson]
1564
1565 *) Mitigate attack on final subtraction in Montgomery reduction.
1566 [Andy Polyakov]
1567
1568 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
1569 (which previously caused an internal error).
1570 [Bodo Moeller]
1571
1572 *) Squeeze another 10% out of IGE mode when in != out.
1573 [Ben Laurie]
1574
1575 *) AES IGE mode speedup.
1576 [Dean Gaudet (Google)]
1577
1578 *) Add the Korean symmetric 128-bit cipher SEED (see
1579 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
1580 add SEED ciphersuites from RFC 4162:
1581
1582 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
1583 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
1584 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
1585 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
1586
1587 To minimize changes between patchlevels in the OpenSSL 0.9.8
1588 series, SEED remains excluded from compilation unless OpenSSL
1589 is configured with 'enable-seed'.
1590 [KISA, Bodo Moeller]
1591
1592 *) Mitigate branch prediction attacks, which can be practical if a
1593 single processor is shared, allowing a spy process to extract
1594 information. For detailed background information, see
1595 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
1596 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
1597 and Necessary Software Countermeasures"). The core of the change
1598 are new versions BN_div_no_branch() and
1599 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
1600 respectively, which are slower, but avoid the security-relevant
1601 conditional branches. These are automatically called by BN_div()
1602 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
1603 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
1604 remove a conditional branch.
1605
1606 BN_FLG_CONSTTIME is the new name for the previous
1607 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
1608 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
1609 in the exponent causes BN_mod_exp_mont() to use the alternative
1610 implementation in BN_mod_exp_mont_consttime().) The old name
1611 remains as a deprecated alias.
1612
1613 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
1614 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
1615 constant-time implementations for more than just exponentiation.
1616 Here too the old name is kept as a deprecated alias.
1617
1618 BN_BLINDING_new() will now use BN_dup() for the modulus so that
1619 the BN_BLINDING structure gets an independent copy of the
1620 modulus. This means that the previous "BIGNUM *m" argument to
1621 BN_BLINDING_new() and to BN_BLINDING_create_param() now
1622 essentially becomes "const BIGNUM *m", although we can't actually
1623 change this in the header file before 0.9.9. It allows
1624 RSA_setup_blinding() to use BN_with_flags() on the modulus to
1625 enable BN_FLG_CONSTTIME.
1626
1627 [Matthew D Wood (Intel Corp)]
1628
1629 *) In the SSL/TLS server implementation, be strict about session ID
1630 context matching (which matters if an application uses a single
1631 external cache for different purposes). Previously,
1632 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1633 set. This did ensure strict client verification, but meant that,
1634 with applications using a single external cache for quite
1635 different requirements, clients could circumvent ciphersuite
1636 restrictions for a given session ID context by starting a session
1637 in a different context.
1638 [Bodo Moeller]
1639
1640 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1641 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1642 authentication-only ciphersuites.
1643 [Bodo Moeller]
1644
1645 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
1646 not complete and could lead to a possible single byte overflow
1647 (CVE-2007-5135) [Ben Laurie]
1648
1649 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
1650
1651 *) Since AES128 and AES256 (and similarly Camellia128 and
1652 Camellia256) share a single mask bit in the logic of
1653 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1654 kludge to work properly if AES128 is available and AES256 isn't
1655 (or if Camellia128 is available and Camellia256 isn't).
1656 [Victor Duchovni]
1657
1658 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
1659 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
1660 When a point or a seed is encoded in a BIT STRING, we need to
1661 prevent the removal of trailing zero bits to get the proper DER
1662 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
1663 of a NamedBitList, for which trailing 0 bits need to be removed.)
1664 [Bodo Moeller]
1665
1666 *) Have SSL/TLS server implementation tolerate "mismatched" record
1667 protocol version while receiving ClientHello even if the
1668 ClientHello is fragmented. (The server can't insist on the
1669 particular protocol version it has chosen before the ServerHello
1670 message has informed the client about his choice.)
1671 [Bodo Moeller]
1672
1673 *) Add RFC 3779 support.
1674 [Rob Austein for ARIN, Ben Laurie]
1675
1676 *) Load error codes if they are not already present instead of using a
1677 static variable. This allows them to be cleanly unloaded and reloaded.
1678 Improve header file function name parsing.
1679 [Steve Henson]
1680
1681 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
1682 or CAPABILITY handshake as required by RFCs.
1683 [Goetz Babin-Ebell]
1684
1685 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
1686
1687 *) Introduce limits to prevent malicious keys being able to
1688 cause a denial of service. (CVE-2006-2940)
1689 [Steve Henson, Bodo Moeller]
1690
1691 *) Fix ASN.1 parsing of certain invalid structures that can result
1692 in a denial of service. (CVE-2006-2937) [Steve Henson]
1693
1694 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1695 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1696
1697 *) Fix SSL client code which could crash if connecting to a
1698 malicious SSLv2 server. (CVE-2006-4343)
1699 [Tavis Ormandy and Will Drewry, Google Security Team]
1700
1701 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
1702 match only those. Before that, "AES256-SHA" would be interpreted
1703 as a pattern and match "AES128-SHA" too (since AES128-SHA got
1704 the same strength classification in 0.9.7h) as we currently only
1705 have a single AES bit in the ciphersuite description bitmap.
1706 That change, however, also applied to ciphersuite strings such as
1707 "RC4-MD5" that intentionally matched multiple ciphersuites --
1708 namely, SSL 2.0 ciphersuites in addition to the more common ones
1709 from SSL 3.0/TLS 1.0.
1710
1711 So we change the selection algorithm again: Naming an explicit
1712 ciphersuite selects this one ciphersuite, and any other similar
1713 ciphersuite (same bitmap) from *other* protocol versions.
1714 Thus, "RC4-MD5" again will properly select both the SSL 2.0
1715 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
1716
1717 Since SSL 2.0 does not have any ciphersuites for which the
1718 128/256 bit distinction would be relevant, this works for now.
1719 The proper fix will be to use different bits for AES128 and
1720 AES256, which would have avoided the problems from the beginning;
1721 however, bits are scarce, so we can only do this in a new release
1722 (not just a patchlevel) when we can change the SSL_CIPHER
1723 definition to split the single 'unsigned long mask' bitmap into
1724 multiple values to extend the available space.
1725
1726 [Bodo Moeller]
1727
1728 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
1729
1730 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1731 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1732
1733 *) Add AES IGE and biIGE modes.
1734 [Ben Laurie]
1735
1736 *) Change the Unix randomness entropy gathering to use poll() when
1737 possible instead of select(), since the latter has some
1738 undesirable limitations.
1739 [Darryl Miles via Richard Levitte and Bodo Moeller]
1740
1741 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
1742 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
1743 cannot be implicitly activated as part of, e.g., the "AES" alias.
1744 However, please upgrade to OpenSSL 0.9.9[-dev] for
1745 non-experimental use of the ECC ciphersuites to get TLS extension
1746 support, which is required for curve and point format negotiation
1747 to avoid potential handshake problems.
1748 [Bodo Moeller]
1749
1750 *) Disable rogue ciphersuites:
1751
1752 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1753 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1754 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1755
1756 The latter two were purportedly from
1757 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1758 appear there.
1759
1760 Also deactivate the remaining ciphersuites from
1761 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1762 unofficial, and the ID has long expired.
1763 [Bodo Moeller]
1764
1765 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1766 dual-core machines) and other potential thread-safety issues.
1767 [Bodo Moeller]
1768
1769 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
1770 versions), which is now available for royalty-free use
1771 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
1772 Also, add Camellia TLS ciphersuites from RFC 4132.
1773
1774 To minimize changes between patchlevels in the OpenSSL 0.9.8
1775 series, Camellia remains excluded from compilation unless OpenSSL
1776 is configured with 'enable-camellia'.
1777 [NTT]
1778
1779 *) Disable the padding bug check when compression is in use. The padding
1780 bug check assumes the first packet is of even length, this is not
1781 necessarily true if compresssion is enabled and can result in false
1782 positives causing handshake failure. The actual bug test is ancient
1783 code so it is hoped that implementations will either have fixed it by
1784 now or any which still have the bug do not support compression.
1785 [Steve Henson]
1786
1787 Changes between 0.9.8a and 0.9.8b [04 May 2006]
1788
1789 *) When applying a cipher rule check to see if string match is an explicit
1790 cipher suite and only match that one cipher suite if it is.
1791 [Steve Henson]
1792
1793 *) Link in manifests for VC++ if needed.
1794 [Austin Ziegler <halostatue@gmail.com>]
1795
1796 *) Update support for ECC-based TLS ciphersuites according to
1797 draft-ietf-tls-ecc-12.txt with proposed changes (but without
1798 TLS extensions, which are supported starting with the 0.9.9
1799 branch, not in the OpenSSL 0.9.8 branch).
1800 [Douglas Stebila]
1801
1802 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
1803 opaque EVP_CIPHER_CTX handling.
1804 [Steve Henson]
1805
1806 *) Fixes and enhancements to zlib compression code. We now only use
1807 "zlib1.dll" and use the default __cdecl calling convention on Win32
1808 to conform with the standards mentioned here:
1809 http://www.zlib.net/DLL_FAQ.txt
1810 Static zlib linking now works on Windows and the new --with-zlib-include
1811 --with-zlib-lib options to Configure can be used to supply the location
1812 of the headers and library. Gracefully handle case where zlib library
1813 can't be loaded.
1814 [Steve Henson]
1815
1816 *) Several fixes and enhancements to the OID generation code. The old code
1817 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
1818 handle numbers larger than ULONG_MAX, truncated printing and had a
1819 non standard OBJ_obj2txt() behaviour.
1820 [Steve Henson]
1821
1822 *) Add support for building of engines under engine/ as shared libraries
1823 under VC++ build system.
1824 [Steve Henson]
1825
1826 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
1827 Hopefully, we will not see any false combination of paths any more.
1828 [Richard Levitte]
1829
1830 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
1831
1832 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1833 (part of SSL_OP_ALL). This option used to disable the
1834 countermeasure against man-in-the-middle protocol-version
1835 rollback in the SSL 2.0 server implementation, which is a bad
1836 idea. (CVE-2005-2969)
1837
1838 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1839 for Information Security, National Institute of Advanced Industrial
1840 Science and Technology [AIST], Japan)]
1841
1842 *) Add two function to clear and return the verify parameter flags.
1843 [Steve Henson]
1844
1845 *) Keep cipherlists sorted in the source instead of sorting them at
1846 runtime, thus removing the need for a lock.
1847 [Nils Larsch]
1848
1849 *) Avoid some small subgroup attacks in Diffie-Hellman.
1850 [Nick Mathewson and Ben Laurie]
1851
1852 *) Add functions for well-known primes.
1853 [Nick Mathewson]
1854
1855 *) Extended Windows CE support.
1856 [Satoshi Nakamura and Andy Polyakov]
1857
1858 *) Initialize SSL_METHOD structures at compile time instead of during
1859 runtime, thus removing the need for a lock.
1860 [Steve Henson]
1861
1862 *) Make PKCS7_decrypt() work even if no certificate is supplied by
1863 attempting to decrypt each encrypted key in turn. Add support to
1864 smime utility.
1865 [Steve Henson]
1866
1867 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
1868
1869 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
1870 OpenSSL 0.9.8.]
1871
1872 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
1873 [Richard Levitte]
1874
1875 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
1876 key into the same file any more.
1877 [Richard Levitte]
1878
1879 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
1880 [Andy Polyakov]
1881
1882 *) Add -utf8 command line and config file option to 'ca'.
1883 [Stefan <stf@udoma.org]
1884
1885 *) Removed the macro des_crypt(), as it seems to conflict with some
1886 libraries. Use DES_crypt().
1887 [Richard Levitte]
1888
1889 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
1890 involves renaming the source and generated shared-libs for
1891 both. The engines will accept the corrected or legacy ids
1892 ('ncipher' and '4758_cca' respectively) when binding. NB,
1893 this only applies when building 'shared'.
1894 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
1895
1896 *) Add attribute functions to EVP_PKEY structure. Modify
1897 PKCS12_create() to recognize a CSP name attribute and
1898 use it. Make -CSP option work again in pkcs12 utility.
1899 [Steve Henson]
1900
1901 *) Add new functionality to the bn blinding code:
1902 - automatic re-creation of the BN_BLINDING parameters after
1903 a fixed number of uses (currently 32)
1904 - add new function for parameter creation
1905 - introduce flags to control the update behaviour of the
1906 BN_BLINDING parameters
1907 - hide BN_BLINDING structure
1908 Add a second BN_BLINDING slot to the RSA structure to improve
1909 performance when a single RSA object is shared among several
1910 threads.
1911 [Nils Larsch]
1912
1913 *) Add support for DTLS.
1914 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
1915
1916 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
1917 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
1918 [Walter Goulet]
1919
1920 *) Remove buggy and incompletet DH cert support from
1921 ssl/ssl_rsa.c and ssl/s3_both.c
1922 [Nils Larsch]
1923
1924 *) Use SHA-1 instead of MD5 as the default digest algorithm for
1925 the apps/openssl applications.
1926 [Nils Larsch]
1927
1928 *) Compile clean with "-Wall -Wmissing-prototypes
1929 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
1930 DEBUG_SAFESTACK must also be set.
1931 [Ben Laurie]
1932
1933 *) Change ./Configure so that certain algorithms can be disabled by default.
1934 The new counterpiece to "no-xxx" is "enable-xxx".
1935
1936 The patented RC5 and MDC2 algorithms will now be disabled unless
1937 "enable-rc5" and "enable-mdc2", respectively, are specified.
1938
1939 (IDEA remains enabled despite being patented. This is because IDEA
1940 is frequently required for interoperability, and there is no license
1941 fee for non-commercial use. As before, "no-idea" can be used to
1942 avoid this algorithm.)
1943
1944 [Bodo Moeller]
1945
1946 *) Add processing of proxy certificates (see RFC 3820). This work was
1947 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
1948 EGEE (Enabling Grids for E-science in Europe).
1949 [Richard Levitte]
1950
1951 *) RC4 performance overhaul on modern architectures/implementations, such
1952 as Intel P4, IA-64 and AMD64.
1953 [Andy Polyakov]
1954
1955 *) New utility extract-section.pl. This can be used specify an alternative
1956 section number in a pod file instead of having to treat each file as
1957 a separate case in Makefile. This can be done by adding two lines to the
1958 pod file:
1959
1960 =for comment openssl_section:XXX
1961
1962 The blank line is mandatory.
1963
1964 [Steve Henson]
1965
1966 *) New arguments -certform, -keyform and -pass for s_client and s_server
1967 to allow alternative format key and certificate files and passphrase
1968 sources.
1969 [Steve Henson]
1970
1971 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1972 update associated structures and add various utility functions.
1973
1974 Add new policy related verify parameters, include policy checking in
1975 standard verify code. Enhance 'smime' application with extra parameters
1976 to support policy checking and print out.
1977 [Steve Henson]
1978
1979 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1980 Nehemiah processors. These extensions support AES encryption in hardware
1981 as well as RNG (though RNG support is currently disabled).
1982 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1983
1984 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1985 [Geoff Thorpe]
1986
1987 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1988 [Andy Polyakov and a number of other people]
1989
1990 *) Improved PowerPC platform support. Most notably BIGNUM assembler
1991 implementation contributed by IBM.
1992 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1993
1994 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1995 exponent rather than 'unsigned long'. There is a corresponding change to
1996 the new 'rsa_keygen' element of the RSA_METHOD structure.
1997 [Jelte Jansen, Geoff Thorpe]
1998
1999 *) Functionality for creating the initial serial number file is now
2000 moved from CA.pl to the 'ca' utility with a new option -create_serial.
2001
2002 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2003 number file to 1, which is bound to cause problems. To avoid
2004 the problems while respecting compatibility between different 0.9.7
2005 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
2006 CA.pl for serial number initialization. With the new release 0.9.8,
2007 we can fix the problem directly in the 'ca' utility.)
2008 [Steve Henson]
2009
2010 *) Reduced header interdepencies by declaring more opaque objects in
2011 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2012 give fewer recursive includes, which could break lazy source code - so
2013 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2014 developers should define this symbol when building and using openssl to
2015 ensure they track the recommended behaviour, interfaces, [etc], but
2016 backwards-compatible behaviour prevails when this isn't defined.
2017 [Geoff Thorpe]
2018
2019 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2020 [Steve Henson]
2021
2022 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2023 This will generate a random key of the appropriate length based on the
2024 cipher context. The EVP_CIPHER can provide its own random key generation
2025 routine to support keys of a specific form. This is used in the des and
2026 3des routines to generate a key of the correct parity. Update S/MIME
2027 code to use new functions and hence generate correct parity DES keys.
2028 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
2029 valid (weak or incorrect parity).
2030 [Steve Henson]
2031
2032 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
2033 as looking them up. This is useful when the verified structure may contain
2034 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
2035 present unless the new PKCS7_NO_CRL flag is asserted.
2036 [Steve Henson]
2037
2038 *) Extend ASN1 oid configuration module. It now additionally accepts the
2039 syntax:
2040
2041 shortName = some long name, 1.2.3.4
2042 [Steve Henson]
2043
2044 *) Reimplemented the BN_CTX implementation. There is now no more static
2045 limitation on the number of variables it can handle nor the depth of the
2046 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
2047 information can now expand as required, and rather than having a single
2048 static array of bignums, BN_CTX now uses a linked-list of such arrays
2049 allowing it to expand on demand whilst maintaining the usefulness of
2050 BN_CTX's "bundling".
2051 [Geoff Thorpe]
2052
2053 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
2054 to allow all RSA operations to function using a single BN_CTX.
2055 [Geoff Thorpe]
2056
2057 *) Preliminary support for certificate policy evaluation and checking. This
2058 is initially intended to pass the tests outlined in "Conformance Testing
2059 of Relying Party Client Certificate Path Processing Logic" v1.07.
2060 [Steve Henson]
2061
2062 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
2063 remained unused and not that useful. A variety of other little bignum
2064 tweaks and fixes have also been made continuing on from the audit (see
2065 below).
2066 [Geoff Thorpe]
2067
2068 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
2069 associated ASN1, EVP and SSL functions and old ASN1 macros.
2070 [Richard Levitte]
2071
2072 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
2073 and this should never fail. So the return value from the use of
2074 BN_set_word() (which can fail due to needless expansion) is now deprecated;
2075 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
2076 [Geoff Thorpe]
2077
2078 *) BN_CTX_get() should return zero-valued bignums, providing the same
2079 initialised value as BN_new().
2080 [Geoff Thorpe, suggested by Ulf Möller]
2081
2082 *) Support for inhibitAnyPolicy certificate extension.
2083 [Steve Henson]
2084
2085 *) An audit of the BIGNUM code is underway, for which debugging code is
2086 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
2087 is considered valid when processing BIGNUMs, and causes execution to
2088 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
2089 further steps are taken to deliberately pollute unused data in BIGNUM
2090 structures to try and expose faulty code further on. For now, openssl will
2091 (in its default mode of operation) continue to tolerate the inconsistent
2092 forms that it has tolerated in the past, but authors and packagers should
2093 consider trying openssl and their own applications when compiled with
2094 these debugging symbols defined. It will help highlight potential bugs in
2095 their own code, and will improve the test coverage for OpenSSL itself. At
2096 some point, these tighter rules will become openssl's default to improve
2097 maintainability, though the assert()s and other overheads will remain only
2098 in debugging configurations. See bn.h for more details.
2099 [Geoff Thorpe, Nils Larsch, Ulf Möller]
2100
2101 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
2102 that can only be obtained through BN_CTX_new() (which implicitly
2103 initialises it). The presence of this function only made it possible
2104 to overwrite an existing structure (and cause memory leaks).
2105 [Geoff Thorpe]
2106
2107 *) Because of the callback-based approach for implementing LHASH as a
2108 template type, lh_insert() adds opaque objects to hash-tables and
2109 lh_doall() or lh_doall_arg() are typically used with a destructor callback
2110 to clean up those corresponding objects before destroying the hash table
2111 (and losing the object pointers). So some over-zealous constifications in
2112 LHASH have been relaxed so that lh_insert() does not take (nor store) the
2113 objects as "const" and the lh_doall[_arg] callback wrappers are not
2114 prototyped to have "const" restrictions on the object pointers they are
2115 given (and so aren't required to cast them away any more).
2116 [Geoff Thorpe]
2117
2118 *) The tmdiff.h API was so ugly and minimal that our own timing utility
2119 (speed) prefers to use its own implementation. The two implementations
2120 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
2121 its object type properly exposed (MS_TM) instead of casting to/from "char
2122 *". This may still change yet if someone realises MS_TM and "ms_time_***"
2123 aren't necessarily the greatest nomenclatures - but this is what was used
2124 internally to the implementation so I've used that for now.
2125 [Geoff Thorpe]
2126
2127 *) Ensure that deprecated functions do not get compiled when
2128 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
2129 the self-tests were still using deprecated key-generation functions so
2130 these have been updated also.
2131 [Geoff Thorpe]
2132
2133 *) Reorganise PKCS#7 code to separate the digest location functionality
2134 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
2135 New function PKCS7_set_digest() to set the digest type for PKCS#7
2136 digestedData type. Add additional code to correctly generate the
2137 digestedData type and add support for this type in PKCS7 initialization
2138 functions.
2139 [Steve Henson]
2140
2141 *) New function PKCS7_set0_type_other() this initializes a PKCS7
2142 structure of type "other".
2143 [Steve Henson]
2144
2145 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
2146 sure the loop does correctly stop and breaking ("division by zero")
2147 modulus operations are not performed. The (pre-generated) prime
2148 table crypto/bn/bn_prime.h was already correct, but it could not be
2149 re-generated on some platforms because of the "division by zero"
2150 situation in the script.
2151 [Ralf S. Engelschall]
2152
2153 *) Update support for ECC-based TLS ciphersuites according to
2154 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
2155 SHA-1 now is only used for "small" curves (where the
2156 representation of a field element takes up to 24 bytes); for
2157 larger curves, the field element resulting from ECDH is directly
2158 used as premaster secret.
2159 [Douglas Stebila (Sun Microsystems Laboratories)]
2160
2161 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
2162 curve secp160r1 to the tests.
2163 [Douglas Stebila (Sun Microsystems Laboratories)]
2164
2165 *) Add the possibility to load symbols globally with DSO.
2166 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
2167
2168 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
2169 control of the error stack.
2170 [Richard Levitte]
2171
2172 *) Add support for STORE in ENGINE.
2173 [Richard Levitte]
2174
2175 *) Add the STORE type. The intention is to provide a common interface
2176 to certificate and key stores, be they simple file-based stores, or
2177 HSM-type store, or LDAP stores, or...
2178 NOTE: The code is currently UNTESTED and isn't really used anywhere.
2179 [Richard Levitte]
2180
2181 *) Add a generic structure called OPENSSL_ITEM. This can be used to
2182 pass a list of arguments to any function as well as provide a way
2183 for a function to pass data back to the caller.
2184 [Richard Levitte]
2185
2186 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
2187 works like BUF_strdup() but can be used to duplicate a portion of
2188 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
2189 a memory area.
2190 [Richard Levitte]
2191
2192 *) Add the function sk_find_ex() which works like sk_find(), but will
2193 return an index to an element even if an exact match couldn't be
2194 found. The index is guaranteed to point at the element where the
2195 searched-for key would be inserted to preserve sorting order.
2196 [Richard Levitte]
2197
2198 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
2199 takes an extra flags argument for optional functionality. Currently,
2200 the following flags are defined:
2201
2202 OBJ_BSEARCH_VALUE_ON_NOMATCH
2203 This one gets OBJ_bsearch_ex() to return a pointer to the first
2204 element where the comparing function returns a negative or zero
2205 number.
2206
2207 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
2208 This one gets OBJ_bsearch_ex() to return a pointer to the first
2209 element where the comparing function returns zero. This is useful
2210 if there are more than one element where the comparing function
2211 returns zero.
2212 [Richard Levitte]
2213
2214 *) Make it possible to create self-signed certificates with 'openssl ca'
2215 in such a way that the self-signed certificate becomes part of the
2216 CA database and uses the same mechanisms for serial number generation
2217 as all other certificate signing. The new flag '-selfsign' enables
2218 this functionality. Adapt CA.sh and CA.pl.in.
2219 [Richard Levitte]
2220
2221 *) Add functionality to check the public key of a certificate request
2222 against a given private. This is useful to check that a certificate
2223 request can be signed by that key (self-signing).
2224 [Richard Levitte]
2225
2226 *) Make it possible to have multiple active certificates with the same
2227 subject in the CA index file. This is done only if the keyword
2228 'unique_subject' is set to 'no' in the main CA section (default
2229 if 'CA_default') of the configuration file. The value is saved
2230 with the database itself in a separate index attribute file,
2231 named like the index file with '.attr' appended to the name.
2232 [Richard Levitte]
2233
2234 *) Generate muti valued AVAs using '+' notation in config files for
2235 req and dirName.
2236 [Steve Henson]
2237
2238 *) Support for nameConstraints certificate extension.
2239 [Steve Henson]
2240
2241 *) Support for policyConstraints certificate extension.
2242 [Steve Henson]
2243
2244 *) Support for policyMappings certificate extension.
2245 [Steve Henson]
2246
2247 *) Make sure the default DSA_METHOD implementation only uses its
2248 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
2249 and change its own handlers to be NULL so as to remove unnecessary
2250 indirection. This lets alternative implementations fallback to the
2251 default implementation more easily.
2252 [Geoff Thorpe]
2253
2254 *) Support for directoryName in GeneralName related extensions
2255 in config files.
2256 [Steve Henson]
2257
2258 *) Make it possible to link applications using Makefile.shared.
2259 Make that possible even when linking against static libraries!
2260 [Richard Levitte]
2261
2262 *) Support for single pass processing for S/MIME signing. This now
2263 means that S/MIME signing can be done from a pipe, in addition
2264 cleartext signing (multipart/signed type) is effectively streaming
2265 and the signed data does not need to be all held in memory.
2266
2267 This is done with a new flag PKCS7_STREAM. When this flag is set
2268 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
2269 is done after the data is output (and digests calculated) in
2270 SMIME_write_PKCS7().
2271 [Steve Henson]
2272
2273 *) Add full support for -rpath/-R, both in shared libraries and
2274 applications, at least on the platforms where it's known how
2275 to do it.
2276 [Richard Levitte]
2277
2278 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
2279 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
2280 will now compute a table of multiples of the generator that
2281 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
2282 faster (notably in the case of a single point multiplication,
2283 scalar * generator).
2284 [Nils Larsch, Bodo Moeller]
2285
2286 *) IPv6 support for certificate extensions. The various extensions
2287 which use the IP:a.b.c.d can now take IPv6 addresses using the
2288 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
2289 correctly.
2290 [Steve Henson]
2291
2292 *) Added an ENGINE that implements RSA by performing private key
2293 exponentiations with the GMP library. The conversions to and from
2294 GMP's mpz_t format aren't optimised nor are any montgomery forms
2295 cached, and on x86 it appears OpenSSL's own performance has caught up.
2296 However there are likely to be other architectures where GMP could
2297 provide a boost. This ENGINE is not built in by default, but it can be
2298 specified at Configure time and should be accompanied by the necessary
2299 linker additions, eg;
2300 ./config -DOPENSSL_USE_GMP -lgmp
2301 [Geoff Thorpe]
2302
2303 *) "openssl engine" will not display ENGINE/DSO load failure errors when
2304 testing availability of engines with "-t" - the old behaviour is
2305 produced by increasing the feature's verbosity with "-tt".
2306 [Geoff Thorpe]
2307
2308 *) ECDSA routines: under certain error conditions uninitialized BN objects
2309 could be freed. Solution: make sure initialization is performed early
2310 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
2311 via PR#459)
2312 [Lutz Jaenicke]
2313
2314 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
2315 and DH_METHOD (eg. by ENGINE implementations) to override the normal
2316 software implementations. For DSA and DH, parameter generation can
2317 also be overriden by providing the appropriate method callbacks.
2318 [Geoff Thorpe]
2319
2320 *) Change the "progress" mechanism used in key-generation and
2321 primality testing to functions that take a new BN_GENCB pointer in
2322 place of callback/argument pairs. The new API functions have "_ex"
2323 postfixes and the older functions are reimplemented as wrappers for
2324 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
2325 declarations of the old functions to help (graceful) attempts to
2326 migrate to the new functions. Also, the new key-generation API
2327 functions operate on a caller-supplied key-structure and return
2328 success/failure rather than returning a key or NULL - this is to
2329 help make "keygen" another member function of RSA_METHOD etc.
2330
2331 Example for using the new callback interface:
2332
2333 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
2334 void *my_arg = ...;
2335 BN_GENCB my_cb;
2336
2337 BN_GENCB_set(&my_cb, my_callback, my_arg);
2338
2339 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
2340 /* For the meaning of a, b in calls to my_callback(), see the
2341 * documentation of the function that calls the callback.
2342 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
2343 * my_callback should return 1 if it wants BN_is_prime_ex()
2344 * to continue, or 0 to stop.
2345 */
2346
2347 [Geoff Thorpe]
2348
2349 *) Change the ZLIB compression method to be stateful, and make it
2350 available to TLS with the number defined in
2351 draft-ietf-tls-compression-04.txt.
2352 [Richard Levitte]
2353
2354 *) Add the ASN.1 structures and functions for CertificatePair, which
2355 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
2356
2357 CertificatePair ::= SEQUENCE {
2358 forward [0] Certificate OPTIONAL,
2359 reverse [1] Certificate OPTIONAL,
2360 -- at least one of the pair shall be present -- }
2361
2362 Also implement the PEM functions to read and write certificate
2363 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
2364
2365 This needed to be defined, mostly for the sake of the LDAP
2366 attribute crossCertificatePair, but may prove useful elsewhere as
2367 well.
2368 [Richard Levitte]
2369
2370 *) Make it possible to inhibit symlinking of shared libraries in
2371 Makefile.shared, for Cygwin's sake.
2372 [Richard Levitte]
2373
2374 *) Extend the BIGNUM API by creating a function
2375 void BN_set_negative(BIGNUM *a, int neg);
2376 and a macro that behave like
2377 int BN_is_negative(const BIGNUM *a);
2378
2379 to avoid the need to access 'a->neg' directly in applications.
2380 [Nils Larsch]
2381
2382 *) Implement fast modular reduction for pseudo-Mersenne primes
2383 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
2384 EC_GROUP_new_curve_GFp() will now automatically use this
2385 if applicable.
2386 [Nils Larsch <nla@trustcenter.de>]
2387
2388 *) Add new lock type (CRYPTO_LOCK_BN).
2389 [Bodo Moeller]
2390
2391 *) Change the ENGINE framework to automatically load engines
2392 dynamically from specific directories unless they could be
2393 found to already be built in or loaded. Move all the
2394 current engines except for the cryptodev one to a new
2395 directory engines/.
2396 The engines in engines/ are built as shared libraries if
2397 the "shared" options was given to ./Configure or ./config.
2398 Otherwise, they are inserted in libcrypto.a.
2399 /usr/local/ssl/engines is the default directory for dynamic
2400 engines, but that can be overriden at configure time through
2401 the usual use of --prefix and/or --openssldir, and at run
2402 time with the environment variable OPENSSL_ENGINES.
2403 [Geoff Thorpe and Richard Levitte]
2404
2405 *) Add Makefile.shared, a helper makefile to build shared
2406 libraries. Addapt Makefile.org.
2407 [Richard Levitte]
2408
2409 *) Add version info to Win32 DLLs.
2410 [Peter 'Luna' Runestig" <peter@runestig.com>]
2411
2412 *) Add new 'medium level' PKCS#12 API. Certificates and keys
2413 can be added using this API to created arbitrary PKCS#12
2414 files while avoiding the low level API.
2415
2416 New options to PKCS12_create(), key or cert can be NULL and
2417 will then be omitted from the output file. The encryption
2418 algorithm NIDs can be set to -1 for no encryption, the mac
2419 iteration count can be set to 0 to omit the mac.
2420
2421 Enhance pkcs12 utility by making the -nokeys and -nocerts
2422 options work when creating a PKCS#12 file. New option -nomac
2423 to omit the mac, NONE can be set for an encryption algorithm.
2424 New code is modified to use the enhanced PKCS12_create()
2425 instead of the low level API.
2426 [Steve Henson]
2427
2428 *) Extend ASN1 encoder to support indefinite length constructed
2429 encoding. This can output sequences tags and octet strings in
2430 this form. Modify pk7_asn1.c to support indefinite length
2431 encoding. This is experimental and needs additional code to
2432 be useful, such as an ASN1 bio and some enhanced streaming
2433 PKCS#7 code.
2434
2435 Extend template encode functionality so that tagging is passed
2436 down to the template encoder.
2437 [Steve Henson]
2438
2439 *) Let 'openssl req' fail if an argument to '-newkey' is not
2440 recognized instead of using RSA as a default.
2441 [Bodo Moeller]
2442
2443 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
2444 As these are not official, they are not included in "ALL";
2445 the "ECCdraft" ciphersuite group alias can be used to select them.
2446 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
2447
2448 *) Add ECDH engine support.
2449 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
2450
2451 *) Add ECDH in new directory crypto/ecdh/.
2452 [Douglas Stebila (Sun Microsystems Laboratories)]
2453
2454 *) Let BN_rand_range() abort with an error after 100 iterations
2455 without success (which indicates a broken PRNG).
2456 [Bodo Moeller]
2457
2458 *) Change BN_mod_sqrt() so that it verifies that the input value
2459 is really the square of the return value. (Previously,
2460 BN_mod_sqrt would show GIGO behaviour.)
2461 [Bodo Moeller]
2462
2463 *) Add named elliptic curves over binary fields from X9.62, SECG,
2464 and WAP/WTLS; add OIDs that were still missing.
2465
2466 [Sheueling Chang Shantz and Douglas Stebila
2467 (Sun Microsystems Laboratories)]
2468
2469 *) Extend the EC library for elliptic curves over binary fields
2470 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
2471 New EC_METHOD:
2472
2473 EC_GF2m_simple_method
2474
2475 New API functions:
2476
2477 EC_GROUP_new_curve_GF2m
2478 EC_GROUP_set_curve_GF2m
2479 EC_GROUP_get_curve_GF2m
2480 EC_POINT_set_affine_coordinates_GF2m
2481 EC_POINT_get_affine_coordinates_GF2m
2482 EC_POINT_set_compressed_coordinates_GF2m
2483
2484 Point compression for binary fields is disabled by default for
2485 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
2486 enable it).
2487
2488 As binary polynomials are represented as BIGNUMs, various members
2489 of the EC_GROUP and EC_POINT data structures can be shared
2490 between the implementations for prime fields and binary fields;
2491 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
2492 are essentially identical to their ..._GFp counterparts.
2493 (For simplicity, the '..._GFp' prefix has been dropped from
2494 various internal method names.)
2495
2496 An internal 'field_div' method (similar to 'field_mul' and
2497 'field_sqr') has been added; this is used only for binary fields.
2498
2499 [Sheueling Chang Shantz and Douglas Stebila
2500 (Sun Microsystems Laboratories)]
2501
2502 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
2503 through methods ('mul', 'precompute_mult').
2504
2505 The generic implementations (now internally called 'ec_wNAF_mul'
2506 and 'ec_wNAF_precomputed_mult') remain the default if these
2507 methods are undefined.
2508
2509 [Sheueling Chang Shantz and Douglas Stebila
2510 (Sun Microsystems Laboratories)]
2511
2512 *) New function EC_GROUP_get_degree, which is defined through
2513 EC_METHOD. For curves over prime fields, this returns the bit
2514 length of the modulus.
2515
2516 [Sheueling Chang Shantz and Douglas Stebila
2517 (Sun Microsystems Laboratories)]
2518
2519 *) New functions EC_GROUP_dup, EC_POINT_dup.
2520 (These simply call ..._new and ..._copy).
2521
2522 [Sheueling Chang Shantz and Douglas Stebila
2523 (Sun Microsystems Laboratories)]
2524
2525 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
2526 Polynomials are represented as BIGNUMs (where the sign bit is not
2527 used) in the following functions [macros]:
2528
2529 BN_GF2m_add
2530 BN_GF2m_sub [= BN_GF2m_add]
2531 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
2532 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
2533 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
2534 BN_GF2m_mod_inv
2535 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
2536 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
2537 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
2538 BN_GF2m_cmp [= BN_ucmp]
2539
2540 (Note that only the 'mod' functions are actually for fields GF(2^m).
2541 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
2542
2543 For some functions, an the irreducible polynomial defining a
2544 field can be given as an 'unsigned int[]' with strictly
2545 decreasing elements giving the indices of those bits that are set;
2546 i.e., p[] represents the polynomial
2547 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
2548 where
2549 p[0] > p[1] > ... > p[k] = 0.
2550 This applies to the following functions:
2551
2552 BN_GF2m_mod_arr
2553 BN_GF2m_mod_mul_arr
2554 BN_GF2m_mod_sqr_arr
2555 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
2556 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
2557 BN_GF2m_mod_exp_arr
2558 BN_GF2m_mod_sqrt_arr
2559 BN_GF2m_mod_solve_quad_arr
2560 BN_GF2m_poly2arr
2561 BN_GF2m_arr2poly
2562
2563 Conversion can be performed by the following functions:
2564
2565 BN_GF2m_poly2arr
2566 BN_GF2m_arr2poly
2567
2568 bntest.c has additional tests for binary polynomial arithmetic.
2569
2570 Two implementations for BN_GF2m_mod_div() are available.
2571 The default algorithm simply uses BN_GF2m_mod_inv() and
2572 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
2573 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
2574 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
2575
2576 [Sheueling Chang Shantz and Douglas Stebila
2577 (Sun Microsystems Laboratories)]
2578
2579 *) Add new error code 'ERR_R_DISABLED' that can be used when some
2580 functionality is disabled at compile-time.
2581 [Douglas Stebila <douglas.stebila@sun.com>]
2582
2583 *) Change default behaviour of 'openssl asn1parse' so that more
2584 information is visible when viewing, e.g., a certificate:
2585
2586 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
2587 mode the content of non-printable OCTET STRINGs is output in a
2588 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
2589 avoid the appearance of a printable string.
2590 [Nils Larsch <nla@trustcenter.de>]
2591
2592 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
2593 functions
2594 EC_GROUP_set_asn1_flag()
2595 EC_GROUP_get_asn1_flag()
2596 EC_GROUP_set_point_conversion_form()
2597 EC_GROUP_get_point_conversion_form()
2598 These control ASN1 encoding details:
2599 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
2600 has been set to OPENSSL_EC_NAMED_CURVE.
2601 - Points are encoded in uncompressed form by default; options for
2602 asn1_for are as for point2oct, namely
2603 POINT_CONVERSION_COMPRESSED
2604 POINT_CONVERSION_UNCOMPRESSED
2605 POINT_CONVERSION_HYBRID
2606
2607 Also add 'seed' and 'seed_len' members to EC_GROUP with access
2608 functions
2609 EC_GROUP_set_seed()
2610 EC_GROUP_get0_seed()
2611 EC_GROUP_get_seed_len()
2612 This is used only for ASN1 purposes (so far).
2613 [Nils Larsch <nla@trustcenter.de>]
2614
2615 *) Add 'field_type' member to EC_METHOD, which holds the NID
2616 of the appropriate field type OID. The new function
2617 EC_METHOD_get_field_type() returns this value.
2618 [Nils Larsch <nla@trustcenter.de>]
2619
2620 *) Add functions
2621 EC_POINT_point2bn()
2622 EC_POINT_bn2point()
2623 EC_POINT_point2hex()
2624 EC_POINT_hex2point()
2625 providing useful interfaces to EC_POINT_point2oct() and
2626 EC_POINT_oct2point().
2627 [Nils Larsch <nla@trustcenter.de>]
2628
2629 *) Change internals of the EC library so that the functions
2630 EC_GROUP_set_generator()
2631 EC_GROUP_get_generator()
2632 EC_GROUP_get_order()
2633 EC_GROUP_get_cofactor()
2634 are implemented directly in crypto/ec/ec_lib.c and not dispatched
2635 to methods, which would lead to unnecessary code duplication when
2636 adding different types of curves.
2637 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
2638
2639 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
2640 arithmetic, and such that modified wNAFs are generated
2641 (which avoid length expansion in many cases).
2642 [Bodo Moeller]
2643
2644 *) Add a function EC_GROUP_check_discriminant() (defined via
2645 EC_METHOD) that verifies that the curve discriminant is non-zero.
2646
2647 Add a function EC_GROUP_check() that makes some sanity tests
2648 on a EC_GROUP, its generator and order. This includes
2649 EC_GROUP_check_discriminant().
2650 [Nils Larsch <nla@trustcenter.de>]
2651
2652 *) Add ECDSA in new directory crypto/ecdsa/.
2653
2654 Add applications 'openssl ecparam' and 'openssl ecdsa'
2655 (these are based on 'openssl dsaparam' and 'openssl dsa').
2656
2657 ECDSA support is also included in various other files across the
2658 library. Most notably,
2659 - 'openssl req' now has a '-newkey ecdsa:file' option;
2660 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
2661 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
2662 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
2663 them suitable for ECDSA where domain parameters must be
2664 extracted before the specific public key;
2665 - ECDSA engine support has been added.
2666 [Nils Larsch <nla@trustcenter.de>]
2667
2668 *) Include some named elliptic curves, and add OIDs from X9.62,
2669 SECG, and WAP/WTLS. Each curve can be obtained from the new
2670 function
2671 EC_GROUP_new_by_curve_name(),
2672 and the list of available named curves can be obtained with
2673 EC_get_builtin_curves().
2674 Also add a 'curve_name' member to EC_GROUP objects, which can be
2675 accessed via
2676 EC_GROUP_set_curve_name()
2677 EC_GROUP_get_curve_name()
2678 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
2679
2680 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2681 was actually never needed) and in BN_mul(). The removal in BN_mul()
2682 required a small change in bn_mul_part_recursive() and the addition
2683 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2684 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2685 bn_sub_words() and bn_add_words() except they take arrays with
2686 differing sizes.
2687 [Richard Levitte]
2688
2689 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
2690
2691 *) Cleanse PEM buffers before freeing them since they may contain
2692 sensitive data.
2693 [Benjamin Bennett <ben@psc.edu>]
2694
2695 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2696 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2697 authentication-only ciphersuites.
2698 [Bodo Moeller]
2699
2700 *) Since AES128 and AES256 share a single mask bit in the logic of
2701 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2702 kludge to work properly if AES128 is available and AES256 isn't.
2703 [Victor Duchovni]
2704
2705 *) Expand security boundary to match 1.1.1 module.
2706 [Steve Henson]
2707
2708 *) Remove redundant features: hash file source, editing of test vectors
2709 modify fipsld to use external fips_premain.c signature.
2710 [Steve Henson]
2711
2712 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
2713 run algorithm test programs.
2714 [Steve Henson]
2715
2716 *) Make algorithm test programs more tolerant of whitespace.
2717 [Steve Henson]
2718
2719 *) Have SSL/TLS server implementation tolerate "mismatched" record
2720 protocol version while receiving ClientHello even if the
2721 ClientHello is fragmented. (The server can't insist on the
2722 particular protocol version it has chosen before the ServerHello
2723 message has informed the client about his choice.)
2724 [Bodo Moeller]
2725
2726 *) Load error codes if they are not already present instead of using a
2727 static variable. This allows them to be cleanly unloaded and reloaded.
2728 [Steve Henson]
2729
2730 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
2731
2732 *) Introduce limits to prevent malicious keys being able to
2733 cause a denial of service. (CVE-2006-2940)
2734 [Steve Henson, Bodo Moeller]
2735
2736 *) Fix ASN.1 parsing of certain invalid structures that can result
2737 in a denial of service. (CVE-2006-2937) [Steve Henson]
2738
2739 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2740 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2741
2742 *) Fix SSL client code which could crash if connecting to a
2743 malicious SSLv2 server. (CVE-2006-4343)
2744 [Tavis Ormandy and Will Drewry, Google Security Team]
2745
2746 *) Change ciphersuite string processing so that an explicit
2747 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
2748 will no longer include "AES128-SHA"), and any other similar
2749 ciphersuite (same bitmap) from *other* protocol versions (so that
2750 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
2751 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
2752 changes from 0.9.8b and 0.9.8d.
2753 [Bodo Moeller]
2754
2755 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
2756
2757 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2758 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2759
2760 *) Change the Unix randomness entropy gathering to use poll() when
2761 possible instead of select(), since the latter has some
2762 undesirable limitations.
2763 [Darryl Miles via Richard Levitte and Bodo Moeller]
2764
2765 *) Disable rogue ciphersuites:
2766
2767 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2768 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2769 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2770
2771 The latter two were purportedly from
2772 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2773 appear there.
2774
2775 Also deactive the remaining ciphersuites from
2776 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2777 unofficial, and the ID has long expired.
2778 [Bodo Moeller]
2779
2780 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2781 dual-core machines) and other potential thread-safety issues.
2782 [Bodo Moeller]
2783
2784 Changes between 0.9.7i and 0.9.7j [04 May 2006]
2785
2786 *) Adapt fipsld and the build system to link against the validated FIPS
2787 module in FIPS mode.
2788 [Steve Henson]
2789
2790 *) Fixes for VC++ 2005 build under Windows.
2791 [Steve Henson]
2792
2793 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
2794 from a Windows bash shell such as MSYS. It is autodetected from the
2795 "config" script when run from a VC++ environment. Modify standard VC++
2796 build to use fipscanister.o from the GNU make build.
2797 [Steve Henson]
2798
2799 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
2800
2801 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
2802 The value now differs depending on if you build for FIPS or not.
2803 BEWARE! A program linked with a shared FIPSed libcrypto can't be
2804 safely run with a non-FIPSed libcrypto, as it may crash because of
2805 the difference induced by this change.
2806 [Andy Polyakov]
2807
2808 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
2809
2810 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2811 (part of SSL_OP_ALL). This option used to disable the
2812 countermeasure against man-in-the-middle protocol-version
2813 rollback in the SSL 2.0 server implementation, which is a bad
2814 idea. (CVE-2005-2969)
2815
2816 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2817 for Information Security, National Institute of Advanced Industrial
2818 Science and Technology [AIST], Japan)]
2819
2820 *) Minimal support for X9.31 signatures and PSS padding modes. This is
2821 mainly for FIPS compliance and not fully integrated at this stage.
2822 [Steve Henson]
2823
2824 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
2825 the exponentiation using a fixed-length exponent. (Otherwise,
2826 the information leaked through timing could expose the secret key
2827 after many signatures; cf. Bleichenbacher's attack on DSA with
2828 biased k.)
2829 [Bodo Moeller]
2830
2831 *) Make a new fixed-window mod_exp implementation the default for
2832 RSA, DSA, and DH private-key operations so that the sequence of
2833 squares and multiplies and the memory access pattern are
2834 independent of the particular secret key. This will mitigate
2835 cache-timing and potential related attacks.
2836
2837 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
2838 and this is automatically used by BN_mod_exp_mont() if the new flag
2839 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
2840 will use this BN flag for private exponents unless the flag
2841 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
2842 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
2843
2844 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
2845
2846 *) Change the client implementation for SSLv23_method() and
2847 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
2848 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
2849 (Previously, the SSL 2.0 backwards compatible Client Hello
2850 message format would be used even with SSL_OP_NO_SSLv2.)
2851 [Bodo Moeller]
2852
2853 *) Add support for smime-type MIME parameter in S/MIME messages which some
2854 clients need.
2855 [Steve Henson]
2856
2857 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
2858 a threadsafe manner. Modify rsa code to use new function and add calls
2859 to dsa and dh code (which had race conditions before).
2860 [Steve Henson]
2861
2862 *) Include the fixed error library code in the C error file definitions
2863 instead of fixing them up at runtime. This keeps the error code
2864 structures constant.
2865 [Steve Henson]
2866
2867 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
2868
2869 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
2870 OpenSSL 0.9.8.]
2871
2872 *) Fixes for newer kerberos headers. NB: the casts are needed because
2873 the 'length' field is signed on one version and unsigned on another
2874 with no (?) obvious way to tell the difference, without these VC++
2875 complains. Also the "definition" of FAR (blank) is no longer included
2876 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
2877 some needed definitions.
2878 [Steve Henson]
2879
2880 *) Undo Cygwin change.
2881 [Ulf Möller]
2882
2883 *) Added support for proxy certificates according to RFC 3820.
2884 Because they may be a security thread to unaware applications,
2885 they must be explicitely allowed in run-time. See
2886 docs/HOWTO/proxy_certificates.txt for further information.
2887 [Richard Levitte]
2888
2889 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
2890
2891 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
2892 server and client random values. Previously
2893 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
2894 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
2895
2896 This change has negligible security impact because:
2897
2898 1. Server and client random values still have 24 bytes of pseudo random
2899 data.
2900
2901 2. Server and client random values are sent in the clear in the initial
2902 handshake.
2903
2904 3. The master secret is derived using the premaster secret (48 bytes in
2905 size for static RSA ciphersuites) as well as client server and random
2906 values.
2907
2908 The OpenSSL team would like to thank the UK NISCC for bringing this issue
2909 to our attention.
2910
2911 [Stephen Henson, reported by UK NISCC]
2912
2913 *) Use Windows randomness collection on Cygwin.
2914 [Ulf Möller]
2915
2916 *) Fix hang in EGD/PRNGD query when communication socket is closed
2917 prematurely by EGD/PRNGD.
2918 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
2919
2920 *) Prompt for pass phrases when appropriate for PKCS12 input format.
2921 [Steve Henson]
2922
2923 *) Back-port of selected performance improvements from development
2924 branch, as well as improved support for PowerPC platforms.
2925 [Andy Polyakov]
2926
2927 *) Add lots of checks for memory allocation failure, error codes to indicate
2928 failure and freeing up memory if a failure occurs.
2929 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
2930
2931 *) Add new -passin argument to dgst.
2932 [Steve Henson]
2933
2934 *) Perform some character comparisons of different types in X509_NAME_cmp:
2935 this is needed for some certificates that reencode DNs into UTF8Strings
2936 (in violation of RFC3280) and can't or wont issue name rollover
2937 certificates.
2938 [Steve Henson]
2939
2940 *) Make an explicit check during certificate validation to see that
2941 the CA setting in each certificate on the chain is correct. As a
2942 side effect always do the following basic checks on extensions,
2943 not just when there's an associated purpose to the check:
2944
2945 - if there is an unhandled critical extension (unless the user
2946 has chosen to ignore this fault)
2947 - if the path length has been exceeded (if one is set at all)
2948 - that certain extensions fit the associated purpose (if one has
2949 been given)
2950 [Richard Levitte]
2951
2952 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
2953
2954 *) Avoid a race condition when CRLs are checked in a multi threaded
2955 environment. This would happen due to the reordering of the revoked
2956 entries during signature checking and serial number lookup. Now the
2957 encoding is cached and the serial number sort performed under a lock.
2958 Add new STACK function sk_is_sorted().
2959 [Steve Henson]
2960
2961 *) Add Delta CRL to the extension code.
2962 [Steve Henson]
2963
2964 *) Various fixes to s3_pkt.c so alerts are sent properly.
2965 [David Holmes <d.holmes@f5.com>]
2966
2967 *) Reduce the chances of duplicate issuer name and serial numbers (in
2968 violation of RFC3280) using the OpenSSL certificate creation utilities.
2969 This is done by creating a random 64 bit value for the initial serial
2970 number when a serial number file is created or when a self signed
2971 certificate is created using 'openssl req -x509'. The initial serial
2972 number file is created using 'openssl x509 -next_serial' in CA.pl
2973 rather than being initialized to 1.
2974 [Steve Henson]
2975
2976 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
2977
2978 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
2979 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
2980 [Joe Orton, Steve Henson]
2981
2982 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2983 (CVE-2004-0112)
2984 [Joe Orton, Steve Henson]
2985
2986 *) Make it possible to have multiple active certificates with the same
2987 subject in the CA index file. This is done only if the keyword
2988 'unique_subject' is set to 'no' in the main CA section (default
2989 if 'CA_default') of the configuration file. The value is saved
2990 with the database itself in a separate index attribute file,
2991 named like the index file with '.attr' appended to the name.
2992 [Richard Levitte]
2993
2994 *) X509 verify fixes. Disable broken certificate workarounds when
2995 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2996 keyUsage extension present. Don't accept CRLs with unhandled critical
2997 extensions: since verify currently doesn't process CRL extensions this
2998 rejects a CRL with *any* critical extensions. Add new verify error codes
2999 for these cases.
3000 [Steve Henson]
3001
3002 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3003 A clarification of RFC2560 will require the use of OCTET STRINGs and
3004 some implementations cannot handle the current raw format. Since OpenSSL
3005 copies and compares OCSP nonces as opaque blobs without any attempt at
3006 parsing them this should not create any compatibility issues.
3007 [Steve Henson]
3008
3009 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3010 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3011 this HMAC (and other) operations are several times slower than OpenSSL
3012 < 0.9.7.
3013 [Steve Henson]
3014
3015 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3016 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3017
3018 *) Use the correct content when signing type "other".
3019 [Steve Henson]
3020
3021 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
3022
3023 *) Fix various bugs revealed by running the NISCC test suite:
3024
3025 Stop out of bounds reads in the ASN1 code when presented with
3026 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3027
3028 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
3029
3030 If verify callback ignores invalid public key errors don't try to check
3031 certificate signature with the NULL public key.
3032
3033 [Steve Henson]
3034
3035 *) New -ignore_err option in ocsp application to stop the server
3036 exiting on the first error in a request.
3037 [Steve Henson]
3038
3039 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3040 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3041 specifications.
3042 [Steve Henson]
3043
3044 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3045 extra data after the compression methods not only for TLS 1.0
3046 but also for SSL 3.0 (as required by the specification).
3047 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3048
3049 *) Change X509_certificate_type() to mark the key as exported/exportable
3050 when it's 512 *bits* long, not 512 bytes.
3051 [Richard Levitte]
3052
3053 *) Change AES_cbc_encrypt() so it outputs exact multiple of
3054 blocks during encryption.
3055 [Richard Levitte]
3056
3057 *) Various fixes to base64 BIO and non blocking I/O. On write
3058 flushes were not handled properly if the BIO retried. On read
3059 data was not being buffered properly and had various logic bugs.
3060 This also affects blocking I/O when the data being decoded is a
3061 certain size.
3062 [Steve Henson]
3063
3064 *) Various S/MIME bugfixes and compatibility changes:
3065 output correct application/pkcs7 MIME type if
3066 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
3067 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
3068 of files as .eml work). Correctly handle very long lines in MIME
3069 parser.
3070 [Steve Henson]
3071
3072 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
3073
3074 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3075 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3076 a protocol version number mismatch like a decryption error
3077 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3078 [Bodo Moeller]
3079
3080 *) Turn on RSA blinding by default in the default implementation
3081 to avoid a timing attack. Applications that don't want it can call
3082 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3083 They would be ill-advised to do so in most cases.
3084 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3085
3086 *) Change RSA blinding code so that it works when the PRNG is not
3087 seeded (in this case, the secret RSA exponent is abused as
3088 an unpredictable seed -- if it is not unpredictable, there
3089 is no point in blinding anyway). Make RSA blinding thread-safe
3090 by remembering the creator's thread ID in rsa->blinding and
3091 having all other threads use local one-time blinding factors
3092 (this requires more computation than sharing rsa->blinding, but
3093 avoids excessive locking; and if an RSA object is not shared
3094 between threads, blinding will still be very fast).
3095 [Bodo Moeller]
3096
3097 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
3098 ENGINE as defaults for all supported algorithms irrespective of
3099 the 'flags' parameter. 'flags' is now honoured, so applications
3100 should make sure they are passing it correctly.
3101 [Geoff Thorpe]
3102
3103 *) Target "mingw" now allows native Windows code to be generated in
3104 the Cygwin environment as well as with the MinGW compiler.
3105 [Ulf Moeller]
3106
3107 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
3108
3109 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3110 via timing by performing a MAC computation even if incorrrect
3111 block cipher padding has been found. This is a countermeasure
3112 against active attacks where the attacker has to distinguish
3113 between bad padding and a MAC verification error. (CVE-2003-0078)
3114
3115 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3116 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3117 Martin Vuagnoux (EPFL, Ilion)]
3118
3119 *) Make the no-err option work as intended. The intention with no-err
3120 is not to have the whole error stack handling routines removed from
3121 libcrypto, it's only intended to remove all the function name and
3122 reason texts, thereby removing some of the footprint that may not
3123 be interesting if those errors aren't displayed anyway.
3124
3125 NOTE: it's still possible for any application or module to have it's
3126 own set of error texts inserted. The routines are there, just not
3127 used by default when no-err is given.
3128 [Richard Levitte]
3129
3130 *) Add support for FreeBSD on IA64.
3131 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
3132
3133 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
3134 Kerberos function mit_des_cbc_cksum(). Before this change,
3135 the value returned by DES_cbc_cksum() was like the one from
3136 mit_des_cbc_cksum(), except the bytes were swapped.
3137 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
3138
3139 *) Allow an application to disable the automatic SSL chain building.
3140 Before this a rather primitive chain build was always performed in
3141 ssl3_output_cert_chain(): an application had no way to send the
3142 correct chain if the automatic operation produced an incorrect result.
3143
3144 Now the chain builder is disabled if either:
3145
3146 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
3147
3148 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
3149
3150 The reasoning behind this is that an application would not want the
3151 auto chain building to take place if extra chain certificates are
3152 present and it might also want a means of sending no additional
3153 certificates (for example the chain has two certificates and the
3154 root is omitted).
3155 [Steve Henson]
3156
3157 *) Add the possibility to build without the ENGINE framework.
3158 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3159
3160 *) Under Win32 gmtime() can return NULL: check return value in
3161 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
3162 [Steve Henson]
3163
3164 *) DSA routines: under certain error conditions uninitialized BN objects
3165 could be freed. Solution: make sure initialization is performed early
3166 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
3167 Nils Larsch <nla@trustcenter.de> via PR#459)
3168 [Lutz Jaenicke]
3169
3170 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
3171 checked on reconnect on the client side, therefore session resumption
3172 could still fail with a "ssl session id is different" error. This
3173 behaviour is masked when SSL_OP_ALL is used due to
3174 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
3175 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3176 followup to PR #377.
3177 [Lutz Jaenicke]
3178
3179 *) IA-32 assembler support enhancements: unified ELF targets, support
3180 for SCO/Caldera platforms, fix for Cygwin shared build.
3181 [Andy Polyakov]
3182
3183 *) Add support for FreeBSD on sparc64. As a consequence, support for
3184 FreeBSD on non-x86 processors is separate from x86 processors on
3185 the config script, much like the NetBSD support.
3186 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
3187
3188 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3189
3190 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
3191 OpenSSL 0.9.7.]
3192
3193 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
3194 code (06) was taken as the first octet of the session ID and the last
3195 octet was ignored consequently. As a result SSLv2 client side session
3196 caching could not have worked due to the session ID mismatch between
3197 client and server.
3198 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3199 PR #377.
3200 [Lutz Jaenicke]
3201
3202 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
3203 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
3204 removed entirely.
3205 [Richard Levitte]
3206
3207 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
3208 seems that in spite of existing for more than a year, many application
3209 author have done nothing to provide the necessary callbacks, which
3210 means that this particular engine will not work properly anywhere.
3211 This is a very unfortunate situation which forces us, in the name
3212 of usability, to give the hw_ncipher.c a static lock, which is part
3213 of libcrypto.
3214 NOTE: This is for the 0.9.7 series ONLY. This hack will never
3215 appear in 0.9.8 or later. We EXPECT application authors to have
3216 dealt properly with this when 0.9.8 is released (unless we actually
3217 make such changes in the libcrypto locking code that changes will
3218 have to be made anyway).
3219 [Richard Levitte]
3220
3221 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
3222 octets have been read, EOF or an error occurs. Without this change
3223 some truncated ASN1 structures will not produce an error.
3224 [Steve Henson]
3225
3226 *) Disable Heimdal support, since it hasn't been fully implemented.
3227 Still give the possibility to force the use of Heimdal, but with
3228 warnings and a request that patches get sent to openssl-dev.
3229 [Richard Levitte]
3230
3231 *) Add the VC-CE target, introduce the WINCE sysname, and add
3232 INSTALL.WCE and appropriate conditionals to make it build.
3233 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3234
3235 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
3236 cygssl-x.y.z.dll, where x, y and z are the major, minor and
3237 edit numbers of the version.
3238 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3239
3240 *) Introduce safe string copy and catenation functions
3241 (BUF_strlcpy() and BUF_strlcat()).
3242 [Ben Laurie (CHATS) and Richard Levitte]
3243
3244 *) Avoid using fixed-size buffers for one-line DNs.
3245 [Ben Laurie (CHATS)]
3246
3247 *) Add BUF_MEM_grow_clean() to avoid information leakage when
3248 resizing buffers containing secrets, and use where appropriate.
3249 [Ben Laurie (CHATS)]
3250
3251 *) Avoid using fixed size buffers for configuration file location.
3252 [Ben Laurie (CHATS)]
3253
3254 *) Avoid filename truncation for various CA files.
3255 [Ben Laurie (CHATS)]
3256
3257 *) Use sizeof in preference to magic numbers.
3258 [Ben Laurie (CHATS)]
3259
3260 *) Avoid filename truncation in cert requests.
3261 [Ben Laurie (CHATS)]
3262
3263 *) Add assertions to check for (supposedly impossible) buffer
3264 overflows.
3265 [Ben Laurie (CHATS)]
3266
3267 *) Don't cache truncated DNS entries in the local cache (this could
3268 potentially lead to a spoofing attack).
3269 [Ben Laurie (CHATS)]
3270
3271 *) Fix various buffers to be large enough for hex/decimal
3272 representations in a platform independent manner.
3273 [Ben Laurie (CHATS)]
3274
3275 *) Add CRYPTO_realloc_clean() to avoid information leakage when
3276 resizing buffers containing secrets, and use where appropriate.
3277 [Ben Laurie (CHATS)]
3278
3279 *) Add BIO_indent() to avoid much slightly worrying code to do
3280 indents.
3281 [Ben Laurie (CHATS)]
3282
3283 *) Convert sprintf()/BIO_puts() to BIO_printf().
3284 [Ben Laurie (CHATS)]
3285
3286 *) buffer_gets() could terminate with the buffer only half
3287 full. Fixed.
3288 [Ben Laurie (CHATS)]
3289
3290 *) Add assertions to prevent user-supplied crypto functions from
3291 overflowing internal buffers by having large block sizes, etc.
3292 [Ben Laurie (CHATS)]
3293
3294 *) New OPENSSL_assert() macro (similar to assert(), but enabled
3295 unconditionally).
3296 [Ben Laurie (CHATS)]
3297
3298 *) Eliminate unused copy of key in RC4.
3299 [Ben Laurie (CHATS)]
3300
3301 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
3302 [Ben Laurie (CHATS)]
3303
3304 *) Fix off-by-one error in EGD path.
3305 [Ben Laurie (CHATS)]
3306
3307 *) If RANDFILE path is too long, ignore instead of truncating.
3308 [Ben Laurie (CHATS)]
3309
3310 *) Eliminate unused and incorrectly sized X.509 structure
3311 CBCParameter.
3312 [Ben Laurie (CHATS)]
3313
3314 *) Eliminate unused and dangerous function knumber().
3315 [Ben Laurie (CHATS)]
3316
3317 *) Eliminate unused and dangerous structure, KSSL_ERR.
3318 [Ben Laurie (CHATS)]
3319
3320 *) Protect against overlong session ID context length in an encoded
3321 session object. Since these are local, this does not appear to be
3322 exploitable.
3323 [Ben Laurie (CHATS)]
3324
3325 *) Change from security patch (see 0.9.6e below) that did not affect
3326 the 0.9.6 release series:
3327
3328 Remote buffer overflow in SSL3 protocol - an attacker could
3329 supply an oversized master key in Kerberos-enabled versions.
3330 (CVE-2002-0657)
3331 [Ben Laurie (CHATS)]
3332
3333 *) Change the SSL kerb5 codes to match RFC 2712.
3334 [Richard Levitte]
3335
3336 *) Make -nameopt work fully for req and add -reqopt switch.
3337 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
3338
3339 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
3340 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
3341
3342 *) Make sure tests can be performed even if the corresponding algorithms
3343 have been removed entirely. This was also the last step to make
3344 OpenSSL compilable with DJGPP under all reasonable conditions.
3345 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
3346
3347 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
3348 to allow version independent disabling of normally unselected ciphers,
3349 which may be activated as a side-effect of selecting a single cipher.
3350
3351 (E.g., cipher list string "RSA" enables ciphersuites that are left
3352 out of "ALL" because they do not provide symmetric encryption.
3353 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
3354 [Lutz Jaenicke, Bodo Moeller]
3355
3356 *) Add appropriate support for separate platform-dependent build
3357 directories. The recommended way to make a platform-dependent
3358 build directory is the following (tested on Linux), maybe with
3359 some local tweaks:
3360
3361 # Place yourself outside of the OpenSSL source tree. In
3362 # this example, the environment variable OPENSSL_SOURCE
3363 # is assumed to contain the absolute OpenSSL source directory.
3364 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
3365 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
3366 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
3367 mkdir -p `dirname $F`
3368 ln -s $OPENSSL_SOURCE/$F $F
3369 done
3370
3371 To be absolutely sure not to disturb the source tree, a "make clean"
3372 is a good thing. If it isn't successfull, don't worry about it,
3373 it probably means the source directory is very clean.
3374 [Richard Levitte]
3375
3376 *) Make sure any ENGINE control commands make local copies of string
3377 pointers passed to them whenever necessary. Otherwise it is possible
3378 the caller may have overwritten (or deallocated) the original string
3379 data when a later ENGINE operation tries to use the stored values.
3380 [Götz Babin-Ebell <babinebell@trustcenter.de>]
3381
3382 *) Improve diagnostics in file reading and command-line digests.
3383 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
3384
3385 *) Add AES modes CFB and OFB to the object database. Correct an
3386 error in AES-CFB decryption.
3387 [Richard Levitte]
3388
3389 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
3390 allows existing EVP_CIPHER_CTX structures to be reused after
3391 calling EVP_*Final(). This behaviour is used by encryption
3392 BIOs and some applications. This has the side effect that
3393 applications must explicitly clean up cipher contexts with
3394 EVP_CIPHER_CTX_cleanup() or they will leak memory.
3395 [Steve Henson]
3396
3397 *) Check the values of dna and dnb in bn_mul_recursive before calling
3398 bn_mul_comba (a non zero value means the a or b arrays do not contain
3399 n2 elements) and fallback to bn_mul_normal if either is not zero.
3400 [Steve Henson]
3401
3402 *) Fix escaping of non-ASCII characters when using the -subj option
3403 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
3404 [Lutz Jaenicke]
3405
3406 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
3407 form for "surname", serialNumber has no short form.
3408 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
3409 therefore remove "mail" short name for "internet 7".
3410 The OID for unique identifiers in X509 certificates is
3411 x500UniqueIdentifier, not uniqueIdentifier.
3412 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
3413 [Lutz Jaenicke]
3414
3415 *) Add an "init" command to the ENGINE config module and auto initialize
3416 ENGINEs. Without any "init" command the ENGINE will be initialized
3417 after all ctrl commands have been executed on it. If init=1 the
3418 ENGINE is initailized at that point (ctrls before that point are run
3419 on the uninitialized ENGINE and after on the initialized one). If
3420 init=0 then the ENGINE will not be iniatialized at all.
3421 [Steve Henson]
3422
3423 *) Fix the 'app_verify_callback' interface so that the user-defined
3424 argument is actually passed to the callback: In the
3425 SSL_CTX_set_cert_verify_callback() prototype, the callback
3426 declaration has been changed from
3427 int (*cb)()
3428 into
3429 int (*cb)(X509_STORE_CTX *,void *);
3430 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
3431 i=s->ctx->app_verify_callback(&ctx)
3432 has been changed into
3433 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
3434
3435 To update applications using SSL_CTX_set_cert_verify_callback(),
3436 a dummy argument can be added to their callback functions.
3437 [D. K. Smetters <smetters@parc.xerox.com>]
3438
3439 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
3440 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
3441
3442 *) Add and OPENSSL_LOAD_CONF define which will cause
3443 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
3444 This allows older applications to transparently support certain
3445 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
3446 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
3447 load the config file and OPENSSL_add_all_algorithms_conf() which will
3448 always load it have also been added.
3449 [Steve Henson]
3450
3451 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
3452 Adjust NIDs and EVP layer.
3453 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3454
3455 *) Config modules support in openssl utility.
3456
3457 Most commands now load modules from the config file,
3458 though in a few (such as version) this isn't done
3459 because it couldn't be used for anything.
3460
3461 In the case of ca and req the config file used is
3462 the same as the utility itself: that is the -config
3463 command line option can be used to specify an
3464 alternative file.
3465 [Steve Henson]
3466
3467 *) Move default behaviour from OPENSSL_config(). If appname is NULL
3468 use "openssl_conf" if filename is NULL use default openssl config file.
3469 [Steve Henson]
3470
3471 *) Add an argument to OPENSSL_config() to allow the use of an alternative
3472 config section name. Add a new flag to tolerate a missing config file
3473 and move code to CONF_modules_load_file().
3474 [Steve Henson]
3475
3476 *) Support for crypto accelerator cards from Accelerated Encryption
3477 Processing, www.aep.ie. (Use engine 'aep')
3478 The support was copied from 0.9.6c [engine] and adapted/corrected
3479 to work with the new engine framework.
3480 [AEP Inc. and Richard Levitte]
3481
3482 *) Support for SureWare crypto accelerator cards from Baltimore
3483 Technologies. (Use engine 'sureware')
3484 The support was copied from 0.9.6c [engine] and adapted
3485 to work with the new engine framework.
3486 [Richard Levitte]
3487
3488 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
3489 make the newer ENGINE framework commands for the CHIL engine work.
3490 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
3491
3492 *) Make it possible to produce shared libraries on ReliantUNIX.
3493 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
3494
3495 *) Add the configuration target debug-linux-ppro.
3496 Make 'openssl rsa' use the general key loading routines
3497 implemented in apps.c, and make those routines able to
3498 handle the key format FORMAT_NETSCAPE and the variant
3499 FORMAT_IISSGC.
3500 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3501
3502 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3503 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3504
3505 *) Add -keyform to rsautl, and document -engine.
3506 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
3507
3508 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
3509 BIO_R_NO_SUCH_FILE error code rather than the generic
3510 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
3511 [Ben Laurie]
3512
3513 *) Add new functions
3514 ERR_peek_last_error
3515 ERR_peek_last_error_line
3516 ERR_peek_last_error_line_data.
3517 These are similar to
3518 ERR_peek_error
3519 ERR_peek_error_line
3520 ERR_peek_error_line_data,
3521 but report on the latest error recorded rather than the first one
3522 still in the error queue.
3523 [Ben Laurie, Bodo Moeller]
3524
3525 *) default_algorithms option in ENGINE config module. This allows things
3526 like:
3527 default_algorithms = ALL
3528 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
3529 [Steve Henson]
3530
3531 *) Prelminary ENGINE config module.
3532 [Steve Henson]
3533
3534 *) New experimental application configuration code.
3535 [Steve Henson]
3536
3537 *) Change the AES code to follow the same name structure as all other
3538 symmetric ciphers, and behave the same way. Move everything to
3539 the directory crypto/aes, thereby obsoleting crypto/rijndael.
3540 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3541
3542 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
3543 [Ben Laurie and Theo de Raadt]
3544
3545 *) Add option to output public keys in req command.
3546 [Massimiliano Pala madwolf@openca.org]
3547
3548 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
3549 (up to about 10% better than before for P-192 and P-224).
3550 [Bodo Moeller]
3551
3552 *) New functions/macros
3553
3554 SSL_CTX_set_msg_callback(ctx, cb)
3555 SSL_CTX_set_msg_callback_arg(ctx, arg)
3556 SSL_set_msg_callback(ssl, cb)
3557 SSL_set_msg_callback_arg(ssl, arg)
3558
3559 to request calling a callback function
3560
3561 void cb(int write_p, int version, int content_type,
3562 const void *buf, size_t len, SSL *ssl, void *arg)
3563
3564 whenever a protocol message has been completely received
3565 (write_p == 0) or sent (write_p == 1). Here 'version' is the
3566 protocol version according to which the SSL library interprets
3567 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
3568 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
3569 the content type as defined in the SSL 3.0/TLS 1.0 protocol
3570 specification (change_cipher_spec(20), alert(21), handshake(22)).
3571 'buf' and 'len' point to the actual message, 'ssl' to the
3572 SSL object, and 'arg' is the application-defined value set by
3573 SSL[_CTX]_set_msg_callback_arg().
3574
3575 'openssl s_client' and 'openssl s_server' have new '-msg' options
3576 to enable a callback that displays all protocol messages.
3577 [Bodo Moeller]
3578
3579 *) Change the shared library support so shared libraries are built as
3580 soon as the corresponding static library is finished, and thereby get
3581 openssl and the test programs linked against the shared library.
3582 This still only happens when the keyword "shard" has been given to
3583 the configuration scripts.
3584
3585 NOTE: shared library support is still an experimental thing, and
3586 backward binary compatibility is still not guaranteed.
3587 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
3588
3589 *) Add support for Subject Information Access extension.
3590 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3591
3592 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
3593 additional bytes when new memory had to be allocated, not just
3594 when reusing an existing buffer.
3595 [Bodo Moeller]
3596
3597 *) New command line and configuration option 'utf8' for the req command.
3598 This allows field values to be specified as UTF8 strings.
3599 [Steve Henson]
3600
3601 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
3602 runs for the former and machine-readable output for the latter.
3603 [Ben Laurie]
3604
3605 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
3606 of the e-mail address in the DN (i.e., it will go into a certificate
3607 extension only). The new configuration file option 'email_in_dn = no'
3608 has the same effect.
3609 [Massimiliano Pala madwolf@openca.org]
3610
3611 *) Change all functions with names starting with des_ to be starting
3612 with DES_ instead. Add wrappers that are compatible with libdes,
3613 but are named _ossl_old_des_*. Finally, add macros that map the
3614 des_* symbols to the corresponding _ossl_old_des_* if libdes
3615 compatibility is desired. If OpenSSL 0.9.6c compatibility is
3616 desired, the des_* symbols will be mapped to DES_*, with one
3617 exception.
3618
3619 Since we provide two compatibility mappings, the user needs to
3620 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
3621 compatibility is desired. The default (i.e., when that macro
3622 isn't defined) is OpenSSL 0.9.6c compatibility.
3623
3624 There are also macros that enable and disable the support of old
3625 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
3626 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
3627 are defined, the default will apply: to support the old des routines.
3628
3629 In either case, one must include openssl/des.h to get the correct
3630 definitions. Do not try to just include openssl/des_old.h, that
3631 won't work.
3632
3633 NOTE: This is a major break of an old API into a new one. Software
3634 authors are encouraged to switch to the DES_ style functions. Some
3635 time in the future, des_old.h and the libdes compatibility functions
3636 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
3637 default), and then completely removed.
3638 [Richard Levitte]
3639
3640 *) Test for certificates which contain unsupported critical extensions.
3641 If such a certificate is found during a verify operation it is
3642 rejected by default: this behaviour can be overridden by either
3643 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
3644 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
3645 X509_supported_extension() has also been added which returns 1 if a
3646 particular extension is supported.
3647 [Steve Henson]
3648
3649 *) Modify the behaviour of EVP cipher functions in similar way to digests
3650 to retain compatibility with existing code.
3651 [Steve Henson]
3652
3653 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
3654 compatibility with existing code. In particular the 'ctx' parameter does
3655 not have to be to be initialized before the call to EVP_DigestInit() and
3656 it is tidied up after a call to EVP_DigestFinal(). New function
3657 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
3658 EVP_MD_CTX_copy() changed to not require the destination to be
3659 initialized valid and new function EVP_MD_CTX_copy_ex() added which
3660 requires the destination to be valid.
3661
3662 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
3663 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
3664 [Steve Henson]
3665
3666 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
3667 so that complete 'Handshake' protocol structures are kept in memory
3668 instead of overwriting 'msg_type' and 'length' with 'body' data.
3669 [Bodo Moeller]
3670
3671 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
3672 [Massimo Santin via Richard Levitte]
3673
3674 *) Major restructuring to the underlying ENGINE code. This includes
3675 reduction of linker bloat, separation of pure "ENGINE" manipulation
3676 (initialisation, etc) from functionality dealing with implementations
3677 of specific crypto iterfaces. This change also introduces integrated
3678 support for symmetric ciphers and digest implementations - so ENGINEs
3679 can now accelerate these by providing EVP_CIPHER and EVP_MD
3680 implementations of their own. This is detailed in crypto/engine/README
3681 as it couldn't be adequately described here. However, there are a few
3682 API changes worth noting - some RSA, DSA, DH, and RAND functions that
3683 were changed in the original introduction of ENGINE code have now
3684 reverted back - the hooking from this code to ENGINE is now a good
3685 deal more passive and at run-time, operations deal directly with
3686 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
3687 dereferencing through an ENGINE pointer any more. Also, the ENGINE
3688 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
3689 they were not being used by the framework as there is no concept of a
3690 BIGNUM_METHOD and they could not be generalised to the new
3691 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
3692 ENGINE_cpy() has been removed as it cannot be consistently defined in
3693 the new code.
3694 [Geoff Thorpe]
3695
3696 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
3697 [Steve Henson]
3698
3699 *) Change mkdef.pl to sort symbols that get the same entry number,
3700 and make sure the automatically generated functions ERR_load_*
3701 become part of libeay.num as well.
3702 [Richard Levitte]
3703
3704 *) New function SSL_renegotiate_pending(). This returns true once
3705 renegotiation has been requested (either SSL_renegotiate() call
3706 or HelloRequest/ClientHello receveived from the peer) and becomes
3707 false once a handshake has been completed.
3708 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
3709 sends a HelloRequest, but does not ensure that a handshake takes
3710 place. SSL_renegotiate_pending() is useful for checking if the
3711 client has followed the request.)
3712 [Bodo Moeller]
3713
3714 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
3715 By default, clients may request session resumption even during
3716 renegotiation (if session ID contexts permit); with this option,
3717 session resumption is possible only in the first handshake.
3718
3719 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
3720 more bits available for options that should not be part of
3721 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
3722 [Bodo Moeller]
3723
3724 *) Add some demos for certificate and certificate request creation.
3725 [Steve Henson]
3726
3727 *) Make maximum certificate chain size accepted from the peer application
3728 settable (SSL*_get/set_max_cert_list()), as proposed by
3729 "Douglas E. Engert" <deengert@anl.gov>.
3730 [Lutz Jaenicke]
3731
3732 *) Add support for shared libraries for Unixware-7
3733 (Boyd Lynn Gerber <gerberb@zenez.com>).
3734 [Lutz Jaenicke]
3735
3736 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
3737 be done prior to destruction. Use this to unload error strings from
3738 ENGINEs that load their own error strings. NB: This adds two new API
3739 functions to "get" and "set" this destroy handler in an ENGINE.
3740 [Geoff Thorpe]
3741
3742 *) Alter all existing ENGINE implementations (except "openssl" and
3743 "openbsd") to dynamically instantiate their own error strings. This
3744 makes them more flexible to be built both as statically-linked ENGINEs
3745 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
3746 Also, add stub code to each that makes building them as self-contained
3747 shared-libraries easier (see README.ENGINE).
3748 [Geoff Thorpe]
3749
3750 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
3751 implementations into applications that are completely implemented in
3752 self-contained shared-libraries. The "dynamic" ENGINE exposes control
3753 commands that can be used to configure what shared-library to load and
3754 to control aspects of the way it is handled. Also, made an update to
3755 the README.ENGINE file that brings its information up-to-date and
3756 provides some information and instructions on the "dynamic" ENGINE
3757 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
3758 [Geoff Thorpe]
3759
3760 *) Make it possible to unload ranges of ERR strings with a new
3761 "ERR_unload_strings" function.
3762 [Geoff Thorpe]
3763
3764 *) Add a copy() function to EVP_MD.
3765 [Ben Laurie]
3766
3767 *) Make EVP_MD routines take a context pointer instead of just the
3768 md_data void pointer.
3769 [Ben Laurie]
3770
3771 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
3772 that the digest can only process a single chunk of data
3773 (typically because it is provided by a piece of
3774 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
3775 is only going to provide a single chunk of data, and hence the
3776 framework needn't accumulate the data for oneshot drivers.
3777 [Ben Laurie]
3778
3779 *) As with "ERR", make it possible to replace the underlying "ex_data"
3780 functions. This change also alters the storage and management of global
3781 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
3782 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
3783 index counters. The API functions that use this state have been changed
3784 to take a "class_index" rather than pointers to the class's local STACK
3785 and counter, and there is now an API function to dynamically create new
3786 classes. This centralisation allows us to (a) plug a lot of the
3787 thread-safety problems that existed, and (b) makes it possible to clean
3788 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
3789 such data would previously have always leaked in application code and
3790 workarounds were in place to make the memory debugging turn a blind eye
3791 to it. Application code that doesn't use this new function will still
3792 leak as before, but their memory debugging output will announce it now
3793 rather than letting it slide.
3794
3795 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
3796 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
3797 has a return value to indicate success or failure.
3798 [Geoff Thorpe]
3799
3800 *) Make it possible to replace the underlying "ERR" functions such that the
3801 global state (2 LHASH tables and 2 locks) is only used by the "default"
3802 implementation. This change also adds two functions to "get" and "set"
3803 the implementation prior to it being automatically set the first time
3804 any other ERR function takes place. Ie. an application can call "get",
3805 pass the return value to a module it has just loaded, and that module
3806 can call its own "set" function using that value. This means the
3807 module's "ERR" operations will use (and modify) the error state in the
3808 application and not in its own statically linked copy of OpenSSL code.
3809 [Geoff Thorpe]
3810
3811 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
3812 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
3813 the operation, and provides a more encapsulated way for external code
3814 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
3815 to use these functions rather than manually incrementing the counts.
3816
3817 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
3818 [Geoff Thorpe]
3819
3820 *) Add EVP test program.
3821 [Ben Laurie]
3822
3823 *) Add symmetric cipher support to ENGINE. Expect the API to change!
3824 [Ben Laurie]
3825
3826 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
3827 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
3828 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
3829 These allow a CRL to be built without having to access X509_CRL fields
3830 directly. Modify 'ca' application to use new functions.
3831 [Steve Henson]
3832
3833 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
3834 bug workarounds. Rollback attack detection is a security feature.
3835 The problem will only arise on OpenSSL servers when TLSv1 is not
3836 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
3837 Software authors not wanting to support TLSv1 will have special reasons
3838 for their choice and can explicitly enable this option.
3839 [Bodo Moeller, Lutz Jaenicke]
3840
3841 *) Rationalise EVP so it can be extended: don't include a union of
3842 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
3843 (similar to those existing for EVP_CIPHER_CTX).
3844 Usage example:
3845
3846 EVP_MD_CTX md;
3847
3848 EVP_MD_CTX_init(&md); /* new function call */
3849 EVP_DigestInit(&md, EVP_sha1());
3850 EVP_DigestUpdate(&md, in, len);
3851 EVP_DigestFinal(&md, out, NULL);
3852 EVP_MD_CTX_cleanup(&md); /* new function call */
3853
3854 [Ben Laurie]
3855
3856 *) Make DES key schedule conform to the usual scheme, as well as
3857 correcting its structure. This means that calls to DES functions
3858 now have to pass a pointer to a des_key_schedule instead of a
3859 plain des_key_schedule (which was actually always a pointer
3860 anyway): E.g.,
3861
3862 des_key_schedule ks;
3863
3864 des_set_key_checked(..., &ks);
3865 des_ncbc_encrypt(..., &ks, ...);
3866
3867 (Note that a later change renames 'des_...' into 'DES_...'.)
3868 [Ben Laurie]
3869
3870 *) Initial reduction of linker bloat: the use of some functions, such as
3871 PEM causes large amounts of unused functions to be linked in due to
3872 poor organisation. For example pem_all.c contains every PEM function
3873 which has a knock on effect of linking in large amounts of (unused)
3874 ASN1 code. Grouping together similar functions and splitting unrelated
3875 functions prevents this.
3876 [Steve Henson]
3877
3878 *) Cleanup of EVP macros.
3879 [Ben Laurie]
3880
3881 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
3882 correct _ecb suffix.
3883 [Ben Laurie]
3884
3885 *) Add initial OCSP responder support to ocsp application. The
3886 revocation information is handled using the text based index
3887 use by the ca application. The responder can either handle
3888 requests generated internally, supplied in files (for example
3889 via a CGI script) or using an internal minimal server.
3890 [Steve Henson]
3891
3892 *) Add configuration choices to get zlib compression for TLS.
3893 [Richard Levitte]
3894
3895 *) Changes to Kerberos SSL for RFC 2712 compliance:
3896 1. Implemented real KerberosWrapper, instead of just using
3897 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
3898 2. Implemented optional authenticator field of KerberosWrapper.
3899
3900 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
3901 and authenticator structs; see crypto/krb5/.
3902
3903 Generalized Kerberos calls to support multiple Kerberos libraries.
3904 [Vern Staats <staatsvr@asc.hpc.mil>,
3905 Jeffrey Altman <jaltman@columbia.edu>
3906 via Richard Levitte]
3907
3908 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
3909 already does with RSA. testdsa.h now has 'priv_key/pub_key'
3910 values for each of the key sizes rather than having just
3911 parameters (and 'speed' generating keys each time).
3912 [Geoff Thorpe]
3913
3914 *) Speed up EVP routines.
3915 Before:
3916 encrypt
3917 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
3918 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
3919 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
3920 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
3921 decrypt
3922 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
3923 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
3924 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
3925 After:
3926 encrypt
3927 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
3928 decrypt
3929 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
3930 [Ben Laurie]
3931
3932 *) Added the OS2-EMX target.
3933 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
3934
3935 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
3936 to support NCONF routines in extension code. New function CONF_set_nconf()
3937 to allow functions which take an NCONF to also handle the old LHASH
3938 structure: this means that the old CONF compatible routines can be
3939 retained (in particular wrt extensions) without having to duplicate the
3940 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
3941 [Steve Henson]
3942
3943 *) Enhance the general user interface with mechanisms for inner control
3944 and with possibilities to have yes/no kind of prompts.
3945 [Richard Levitte]
3946
3947 *) Change all calls to low level digest routines in the library and
3948 applications to use EVP. Add missing calls to HMAC_cleanup() and
3949 don't assume HMAC_CTX can be copied using memcpy().
3950 [Verdon Walker <VWalker@novell.com>, Steve Henson]
3951
3952 *) Add the possibility to control engines through control names but with
3953 arbitrary arguments instead of just a string.
3954 Change the key loaders to take a UI_METHOD instead of a callback
3955 function pointer. NOTE: this breaks binary compatibility with earlier
3956 versions of OpenSSL [engine].
3957 Adapt the nCipher code for these new conditions and add a card insertion
3958 callback.
3959 [Richard Levitte]
3960
3961 *) Enhance the general user interface with mechanisms to better support
3962 dialog box interfaces, application-defined prompts, the possibility
3963 to use defaults (for example default passwords from somewhere else)
3964 and interrupts/cancellations.
3965 [Richard Levitte]
3966
3967 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3968 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3969 [Steve Henson]
3970
3971 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3972 tidy up some unnecessarily weird code in 'sk_new()').
3973 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3974
3975 *) Change the key loading routines for ENGINEs to use the same kind
3976 callback (pem_password_cb) as all other routines that need this
3977 kind of callback.
3978 [Richard Levitte]
3979
3980 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3981 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3982 than this minimum value is recommended.
3983 [Lutz Jaenicke]
3984
3985 *) New random seeder for OpenVMS, using the system process statistics
3986 that are easily reachable.
3987 [Richard Levitte]
3988
3989 *) Windows apparently can't transparently handle global
3990 variables defined in DLLs. Initialisations such as:
3991
3992 const ASN1_ITEM *it = &ASN1_INTEGER_it;
3993
3994 wont compile. This is used by the any applications that need to
3995 declare their own ASN1 modules. This was fixed by adding the option
3996 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3997 needed for static libraries under Win32.
3998 [Steve Henson]
3999
4000 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
4001 setting of purpose and trust fields. New X509_STORE trust and
4002 purpose functions and tidy up setting in other SSL functions.
4003 [Steve Henson]
4004
4005 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
4006 structure. These are inherited by X509_STORE_CTX when it is
4007 initialised. This allows various defaults to be set in the
4008 X509_STORE structure (such as flags for CRL checking and custom
4009 purpose or trust settings) for functions which only use X509_STORE_CTX
4010 internally such as S/MIME.
4011
4012 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4013 trust settings if they are not set in X509_STORE. This allows X509_STORE
4014 purposes and trust (in S/MIME for example) to override any set by default.
4015
4016 Add command line options for CRL checking to smime, s_client and s_server
4017 applications.
4018 [Steve Henson]
4019
4020 *) Initial CRL based revocation checking. If the CRL checking flag(s)
4021 are set then the CRL is looked up in the X509_STORE structure and
4022 its validity and signature checked, then if the certificate is found
4023 in the CRL the verify fails with a revoked error.
4024
4025 Various new CRL related callbacks added to X509_STORE_CTX structure.
4026
4027 Command line options added to 'verify' application to support this.
4028
4029 This needs some additional work, such as being able to handle multiple
4030 CRLs with different times, extension based lookup (rather than just
4031 by subject name) and ultimately more complete V2 CRL extension
4032 handling.
4033 [Steve Henson]
4034
4035 *) Add a general user interface API (crypto/ui/). This is designed
4036 to replace things like des_read_password and friends (backward
4037 compatibility functions using this new API are provided).
4038 The purpose is to remove prompting functions from the DES code
4039 section as well as provide for prompting through dialog boxes in
4040 a window system and the like.
4041 [Richard Levitte]
4042
4043 *) Add "ex_data" support to ENGINE so implementations can add state at a
4044 per-structure level rather than having to store it globally.
4045 [Geoff]
4046
4047 *) Make it possible for ENGINE structures to be copied when retrieved by
4048 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
4049 This causes the "original" ENGINE structure to act like a template,
4050 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
4051 operational state can be localised to each ENGINE structure, despite the
4052 fact they all share the same "methods". New ENGINE structures returned in
4053 this case have no functional references and the return value is the single
4054 structural reference. This matches the single structural reference returned
4055 by ENGINE_by_id() normally, when it is incremented on the pre-existing
4056 ENGINE structure.
4057 [Geoff]
4058
4059 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
4060 needs to match any other type at all we need to manually clear the
4061 tag cache.
4062 [Steve Henson]
4063
4064 *) Changes to the "openssl engine" utility to include;
4065 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
4066 about an ENGINE's available control commands.
4067 - executing control commands from command line arguments using the
4068 '-pre' and '-post' switches. '-post' is only used if '-t' is
4069 specified and the ENGINE is successfully initialised. The syntax for
4070 the individual commands are colon-separated, for example;
4071 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
4072 [Geoff]
4073
4074 *) New dynamic control command support for ENGINEs. ENGINEs can now
4075 declare their own commands (numbers), names (strings), descriptions,
4076 and input types for run-time discovery by calling applications. A
4077 subset of these commands are implicitly classed as "executable"
4078 depending on their input type, and only these can be invoked through
4079 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
4080 can be based on user input, config files, etc). The distinction is
4081 that "executable" commands cannot return anything other than a boolean
4082 result and can only support numeric or string input, whereas some
4083 discoverable commands may only be for direct use through
4084 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
4085 pointers, or other custom uses. The "executable" commands are to
4086 support parameterisations of ENGINE behaviour that can be
4087 unambiguously defined by ENGINEs and used consistently across any
4088 OpenSSL-based application. Commands have been added to all the
4089 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
4090 control over shared-library paths without source code alterations.
4091 [Geoff]
4092
4093 *) Changed all ENGINE implementations to dynamically allocate their
4094 ENGINEs rather than declaring them statically. Apart from this being
4095 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
4096 this also allows the implementations to compile without using the
4097 internal engine_int.h header.
4098 [Geoff]
4099
4100 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4101 'const' value. Any code that should be able to modify a RAND_METHOD
4102 should already have non-const pointers to it (ie. they should only
4103 modify their own ones).
4104 [Geoff]
4105
4106 *) Made a variety of little tweaks to the ENGINE code.
4107 - "atalla" and "ubsec" string definitions were moved from header files
4108 to C code. "nuron" string definitions were placed in variables
4109 rather than hard-coded - allowing parameterisation of these values
4110 later on via ctrl() commands.
4111 - Removed unused "#if 0"'d code.
4112 - Fixed engine list iteration code so it uses ENGINE_free() to release
4113 structural references.
4114 - Constified the RAND_METHOD element of ENGINE structures.
4115 - Constified various get/set functions as appropriate and added
4116 missing functions (including a catch-all ENGINE_cpy that duplicates
4117 all ENGINE values onto a new ENGINE except reference counts/state).
4118 - Removed NULL parameter checks in get/set functions. Setting a method
4119 or function to NULL is a way of cancelling out a previously set
4120 value. Passing a NULL ENGINE parameter is just plain stupid anyway
4121 and doesn't justify the extra error symbols and code.
4122 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
4123 flags from engine_int.h to engine.h.
4124 - Changed prototypes for ENGINE handler functions (init(), finish(),
4125 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
4126 [Geoff]
4127
4128 *) Implement binary inversion algorithm for BN_mod_inverse in addition
4129 to the algorithm using long division. The binary algorithm can be
4130 used only if the modulus is odd. On 32-bit systems, it is faster
4131 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
4132 roughly 5-15% for 256-bit moduli), so we use it only for moduli
4133 up to 450 bits. In 64-bit environments, the binary algorithm
4134 appears to be advantageous for much longer moduli; here we use it
4135 for moduli up to 2048 bits.
4136 [Bodo Moeller]
4137
4138 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
4139 could not support the combine flag in choice fields.
4140 [Steve Henson]
4141
4142 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
4143 extensions from a certificate request to the certificate.
4144 [Steve Henson]
4145
4146 *) Allow multiple 'certopt' and 'nameopt' options to be separated
4147 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
4148 file: this allows the display of the certificate about to be
4149 signed to be customised, to allow certain fields to be included
4150 or excluded and extension details. The old system didn't display
4151 multicharacter strings properly, omitted fields not in the policy
4152 and couldn't display additional details such as extensions.
4153 [Steve Henson]
4154
4155 *) Function EC_POINTs_mul for multiple scalar multiplication
4156 of an arbitrary number of elliptic curve points
4157 \sum scalars[i]*points[i],
4158 optionally including the generator defined for the EC_GROUP:
4159 scalar*generator + \sum scalars[i]*points[i].
4160
4161 EC_POINT_mul is a simple wrapper function for the typical case
4162 that the point list has just one item (besides the optional
4163 generator).
4164 [Bodo Moeller]
4165
4166 *) First EC_METHODs for curves over GF(p):
4167
4168 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
4169 operations and provides various method functions that can also
4170 operate with faster implementations of modular arithmetic.
4171
4172 EC_GFp_mont_method() reuses most functions that are part of
4173 EC_GFp_simple_method, but uses Montgomery arithmetic.
4174
4175 [Bodo Moeller; point addition and point doubling
4176 implementation directly derived from source code provided by
4177 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
4178
4179 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
4180 crypto/ec/ec_lib.c):
4181
4182 Curves are EC_GROUP objects (with an optional group generator)
4183 based on EC_METHODs that are built into the library.
4184
4185 Points are EC_POINT objects based on EC_GROUP objects.
4186
4187 Most of the framework would be able to handle curves over arbitrary
4188 finite fields, but as there are no obvious types for fields other
4189 than GF(p), some functions are limited to that for now.
4190 [Bodo Moeller]
4191
4192 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
4193 that the file contains a complete HTTP response.
4194 [Richard Levitte]
4195
4196 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
4197 change the def and num file printf format specifier from "%-40sXXX"
4198 to "%-39s XXX". The latter will always guarantee a space after the
4199 field while the former will cause them to run together if the field
4200 is 40 of more characters long.
4201 [Steve Henson]
4202
4203 *) Constify the cipher and digest 'method' functions and structures
4204 and modify related functions to take constant EVP_MD and EVP_CIPHER
4205 pointers.
4206 [Steve Henson]
4207
4208 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
4209 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
4210 [Bodo Moeller]
4211
4212 *) Modify EVP_Digest*() routines so they now return values. Although the
4213 internal software routines can never fail additional hardware versions
4214 might.
4215 [Steve Henson]
4216
4217 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
4218
4219 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
4220 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
4221
4222 ASN1 error codes
4223 ERR_R_NESTED_ASN1_ERROR
4224 ...
4225 ERR_R_MISSING_ASN1_EOS
4226 were 4 .. 9, conflicting with
4227 ERR_LIB_RSA (= ERR_R_RSA_LIB)
4228 ...
4229 ERR_LIB_PEM (= ERR_R_PEM_LIB).
4230 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
4231
4232 Add new error code 'ERR_R_INTERNAL_ERROR'.
4233 [Bodo Moeller]
4234
4235 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
4236 suffices.
4237 [Bodo Moeller]
4238
4239 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
4240 sets the subject name for a new request or supersedes the
4241 subject name in a given request. Formats that can be parsed are
4242 'CN=Some Name, OU=myOU, C=IT'
4243 and
4244 'CN=Some Name/OU=myOU/C=IT'.
4245
4246 Add options '-batch' and '-verbose' to 'openssl req'.
4247 [Massimiliano Pala <madwolf@hackmasters.net>]
4248
4249 *) Introduce the possibility to access global variables through
4250 functions on platform were that's the best way to handle exporting
4251 global variables in shared libraries. To enable this functionality,
4252 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
4253 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
4254 is normally done by Configure or something similar).
4255
4256 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
4257 in the source file (foo.c) like this:
4258
4259 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
4260 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
4261
4262 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
4263 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
4264
4265 OPENSSL_DECLARE_GLOBAL(int,foo);
4266 #define foo OPENSSL_GLOBAL_REF(foo)
4267 OPENSSL_DECLARE_GLOBAL(double,bar);
4268 #define bar OPENSSL_GLOBAL_REF(bar)
4269
4270 The #defines are very important, and therefore so is including the
4271 header file everywhere where the defined globals are used.
4272
4273 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
4274 of ASN.1 items, but that structure is a bit different.
4275
4276 The largest change is in util/mkdef.pl which has been enhanced with
4277 better and easier to understand logic to choose which symbols should
4278 go into the Windows .def files as well as a number of fixes and code
4279 cleanup (among others, algorithm keywords are now sorted
4280 lexicographically to avoid constant rewrites).
4281 [Richard Levitte]
4282
4283 *) In BN_div() keep a copy of the sign of 'num' before writing the
4284 result to 'rm' because if rm==num the value will be overwritten
4285 and produce the wrong result if 'num' is negative: this caused
4286 problems with BN_mod() and BN_nnmod().
4287 [Steve Henson]
4288
4289 *) Function OCSP_request_verify(). This checks the signature on an
4290 OCSP request and verifies the signer certificate. The signer
4291 certificate is just checked for a generic purpose and OCSP request
4292 trust settings.
4293 [Steve Henson]
4294
4295 *) Add OCSP_check_validity() function to check the validity of OCSP
4296 responses. OCSP responses are prepared in real time and may only
4297 be a few seconds old. Simply checking that the current time lies
4298 between thisUpdate and nextUpdate max reject otherwise valid responses
4299 caused by either OCSP responder or client clock inaccuracy. Instead
4300 we allow thisUpdate and nextUpdate to fall within a certain period of
4301 the current time. The age of the response can also optionally be
4302 checked. Two new options -validity_period and -status_age added to
4303 ocsp utility.
4304 [Steve Henson]
4305
4306 *) If signature or public key algorithm is unrecognized print out its
4307 OID rather that just UNKNOWN.
4308 [Steve Henson]
4309
4310 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
4311 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
4312 ID to be generated from the issuer certificate alone which can then be
4313 passed to OCSP_id_issuer_cmp().
4314 [Steve Henson]
4315
4316 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
4317 ASN1 modules to export functions returning ASN1_ITEM pointers
4318 instead of the ASN1_ITEM structures themselves. This adds several
4319 new macros which allow the underlying ASN1 function/structure to
4320 be accessed transparently. As a result code should not use ASN1_ITEM
4321 references directly (such as &X509_it) but instead use the relevant
4322 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
4323 use of the new ASN1 code on platforms where exporting structures
4324 is problematical (for example in shared libraries) but exporting
4325 functions returning pointers to structures is not.
4326 [Steve Henson]
4327
4328 *) Add support for overriding the generation of SSL/TLS session IDs.
4329 These callbacks can be registered either in an SSL_CTX or per SSL.
4330 The purpose of this is to allow applications to control, if they wish,
4331 the arbitrary values chosen for use as session IDs, particularly as it
4332 can be useful for session caching in multiple-server environments. A
4333 command-line switch for testing this (and any client code that wishes
4334 to use such a feature) has been added to "s_server".
4335 [Geoff Thorpe, Lutz Jaenicke]
4336
4337 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
4338 of the form '#if defined(...) || defined(...) || ...' and
4339 '#if !defined(...) && !defined(...) && ...'. This also avoids
4340 the growing number of special cases it was previously handling.
4341 [Richard Levitte]
4342
4343 *) Make all configuration macros available for application by making
4344 sure they are available in opensslconf.h, by giving them names starting
4345 with "OPENSSL_" to avoid conflicts with other packages and by making
4346 sure e_os2.h will cover all platform-specific cases together with
4347 opensslconf.h.
4348 Additionally, it is now possible to define configuration/platform-
4349 specific names (called "system identities"). In the C code, these
4350 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
4351 macro with the name beginning with "OPENSSL_SYS_", which is determined
4352 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
4353 what is available.
4354 [Richard Levitte]
4355
4356 *) New option -set_serial to 'req' and 'x509' this allows the serial
4357 number to use to be specified on the command line. Previously self
4358 signed certificates were hard coded with serial number 0 and the
4359 CA options of 'x509' had to use a serial number in a file which was
4360 auto incremented.
4361 [Steve Henson]
4362
4363 *) New options to 'ca' utility to support V2 CRL entry extensions.
4364 Currently CRL reason, invalidity date and hold instruction are
4365 supported. Add new CRL extensions to V3 code and some new objects.
4366 [Steve Henson]
4367
4368 *) New function EVP_CIPHER_CTX_set_padding() this is used to
4369 disable standard block padding (aka PKCS#5 padding) in the EVP
4370 API, which was previously mandatory. This means that the data is
4371 not padded in any way and so the total length much be a multiple
4372 of the block size, otherwise an error occurs.
4373 [Steve Henson]
4374
4375 *) Initial (incomplete) OCSP SSL support.
4376 [Steve Henson]
4377
4378 *) New function OCSP_parse_url(). This splits up a URL into its host,
4379 port and path components: primarily to parse OCSP URLs. New -url
4380 option to ocsp utility.
4381 [Steve Henson]
4382
4383 *) New nonce behavior. The return value of OCSP_check_nonce() now
4384 reflects the various checks performed. Applications can decide
4385 whether to tolerate certain situations such as an absent nonce
4386 in a response when one was present in a request: the ocsp application
4387 just prints out a warning. New function OCSP_add1_basic_nonce()
4388 this is to allow responders to include a nonce in a response even if
4389 the request is nonce-less.
4390 [Steve Henson]
4391
4392 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
4393 skipped when using openssl x509 multiple times on a single input file,
4394 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
4395 [Bodo Moeller]
4396
4397 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
4398 set string type: to handle setting ASN1_TIME structures. Fix ca
4399 utility to correctly initialize revocation date of CRLs.
4400 [Steve Henson]
4401
4402 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
4403 the clients preferred ciphersuites and rather use its own preferences.
4404 Should help to work around M$ SGC (Server Gated Cryptography) bug in
4405 Internet Explorer by ensuring unchanged hash method during stepup.
4406 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
4407 [Lutz Jaenicke]
4408
4409 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
4410 to aes and add a new 'exist' option to print out symbols that don't
4411 appear to exist.
4412 [Steve Henson]
4413
4414 *) Additional options to ocsp utility to allow flags to be set and
4415 additional certificates supplied.
4416 [Steve Henson]
4417
4418 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
4419 OCSP client a number of certificate to only verify the response
4420 signature against.
4421 [Richard Levitte]
4422
4423 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
4424 handle the new API. Currently only ECB, CBC modes supported. Add new
4425 AES OIDs.
4426
4427 Add TLS AES ciphersuites as described in RFC3268, "Advanced
4428 Encryption Standard (AES) Ciphersuites for Transport Layer
4429 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
4430 not enabled by default and were not part of the "ALL" ciphersuite
4431 alias because they were not yet official; they could be
4432 explicitly requested by specifying the "AESdraft" ciphersuite
4433 group alias. In the final release of OpenSSL 0.9.7, the group
4434 alias is called "AES" and is part of "ALL".)
4435 [Ben Laurie, Steve Henson, Bodo Moeller]
4436
4437 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
4438 request to response.
4439 [Steve Henson]
4440
4441 *) Functions for OCSP responders. OCSP_request_onereq_count(),
4442 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
4443 extract information from a certificate request. OCSP_response_create()
4444 creates a response and optionally adds a basic response structure.
4445 OCSP_basic_add1_status() adds a complete single response to a basic
4446 response and returns the OCSP_SINGLERESP structure just added (to allow
4447 extensions to be included for example). OCSP_basic_add1_cert() adds a
4448 certificate to a basic response and OCSP_basic_sign() signs a basic
4449 response with various flags. New helper functions ASN1_TIME_check()
4450 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
4451 (converts ASN1_TIME to GeneralizedTime).
4452 [Steve Henson]
4453
4454 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
4455 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
4456 structure from a certificate. X509_pubkey_digest() digests the public_key
4457 contents: this is used in various key identifiers.
4458 [Steve Henson]
4459
4460 *) Make sk_sort() tolerate a NULL argument.
4461 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
4462
4463 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
4464 passed by the function are trusted implicitly. If any of them signed the
4465 response then it is assumed to be valid and is not verified.
4466 [Steve Henson]
4467
4468 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
4469 to data. This was previously part of the PKCS7 ASN1 code. This
4470 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
4471 [Steve Henson, reported by Kenneth R. Robinette
4472 <support@securenetterm.com>]
4473
4474 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
4475 routines: without these tracing memory leaks is very painful.
4476 Fix leaks in PKCS12 and PKCS7 routines.
4477 [Steve Henson]
4478
4479 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
4480 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
4481 effectively meant GeneralizedTime would never be used. Now it
4482 is initialised to -1 but X509_time_adj() now has to check the value
4483 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
4484 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
4485 [Steve Henson, reported by Kenneth R. Robinette
4486 <support@securenetterm.com>]
4487
4488 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
4489 result in a zero length in the ASN1_INTEGER structure which was
4490 not consistent with the structure when d2i_ASN1_INTEGER() was used
4491 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
4492 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
4493 where it did not print out a minus for negative ASN1_INTEGER.
4494 [Steve Henson]
4495
4496 *) Add summary printout to ocsp utility. The various functions which
4497 convert status values to strings have been renamed to:
4498 OCSP_response_status_str(), OCSP_cert_status_str() and
4499 OCSP_crl_reason_str() and are no longer static. New options
4500 to verify nonce values and to disable verification. OCSP response
4501 printout format cleaned up.
4502 [Steve Henson]
4503
4504 *) Add additional OCSP certificate checks. These are those specified
4505 in RFC2560. This consists of two separate checks: the CA of the
4506 certificate being checked must either be the OCSP signer certificate
4507 or the issuer of the OCSP signer certificate. In the latter case the
4508 OCSP signer certificate must contain the OCSP signing extended key
4509 usage. This check is performed by attempting to match the OCSP
4510 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
4511 in the OCSP_CERTID structures of the response.
4512 [Steve Henson]
4513
4514 *) Initial OCSP certificate verification added to OCSP_basic_verify()
4515 and related routines. This uses the standard OpenSSL certificate
4516 verify routines to perform initial checks (just CA validity) and
4517 to obtain the certificate chain. Then additional checks will be
4518 performed on the chain. Currently the root CA is checked to see
4519 if it is explicitly trusted for OCSP signing. This is used to set
4520 a root CA as a global signing root: that is any certificate that
4521 chains to that CA is an acceptable OCSP signing certificate.
4522 [Steve Henson]
4523
4524 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
4525 extensions from a separate configuration file.
4526 As when reading extensions from the main configuration file,
4527 the '-extensions ...' option may be used for specifying the
4528 section to use.
4529 [Massimiliano Pala <madwolf@comune.modena.it>]
4530
4531 *) New OCSP utility. Allows OCSP requests to be generated or
4532 read. The request can be sent to a responder and the output
4533 parsed, outputed or printed in text form. Not complete yet:
4534 still needs to check the OCSP response validity.
4535 [Steve Henson]
4536
4537 *) New subcommands for 'openssl ca':
4538 'openssl ca -status <serial>' prints the status of the cert with
4539 the given serial number (according to the index file).
4540 'openssl ca -updatedb' updates the expiry status of certificates
4541 in the index file.
4542 [Massimiliano Pala <madwolf@comune.modena.it>]
4543
4544 *) New '-newreq-nodes' command option to CA.pl. This is like
4545 '-newreq', but calls 'openssl req' with the '-nodes' option
4546 so that the resulting key is not encrypted.
4547 [Damien Miller <djm@mindrot.org>]
4548
4549 *) New configuration for the GNU Hurd.
4550 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
4551
4552 *) Initial code to implement OCSP basic response verify. This
4553 is currently incomplete. Currently just finds the signer's
4554 certificate and verifies the signature on the response.
4555 [Steve Henson]
4556
4557 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
4558 value of OPENSSLDIR. This is available via the new '-d' option
4559 to 'openssl version', and is also included in 'openssl version -a'.
4560 [Bodo Moeller]
4561
4562 *) Allowing defining memory allocation callbacks that will be given
4563 file name and line number information in additional arguments
4564 (a const char* and an int). The basic functionality remains, as
4565 well as the original possibility to just replace malloc(),
4566 realloc() and free() by functions that do not know about these
4567 additional arguments. To register and find out the current
4568 settings for extended allocation functions, the following
4569 functions are provided:
4570
4571 CRYPTO_set_mem_ex_functions
4572 CRYPTO_set_locked_mem_ex_functions
4573 CRYPTO_get_mem_ex_functions
4574 CRYPTO_get_locked_mem_ex_functions
4575
4576 These work the same way as CRYPTO_set_mem_functions and friends.
4577 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
4578 extended allocation function is enabled.
4579 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
4580 a conventional allocation function is enabled.
4581 [Richard Levitte, Bodo Moeller]
4582
4583 *) Finish off removing the remaining LHASH function pointer casts.
4584 There should no longer be any prototype-casting required when using
4585 the LHASH abstraction, and any casts that remain are "bugs". See
4586 the callback types and macros at the head of lhash.h for details
4587 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
4588 [Geoff Thorpe]
4589
4590 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
4591 If /dev/[u]random devices are not available or do not return enough
4592 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
4593 be queried.
4594 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
4595 /etc/entropy will be queried once each in this sequence, quering stops
4596 when enough entropy was collected without querying more sockets.
4597 [Lutz Jaenicke]
4598
4599 *) Change the Unix RAND_poll() variant to be able to poll several
4600 random devices, as specified by DEVRANDOM, until a sufficient amount
4601 of data has been collected. We spend at most 10 ms on each file
4602 (select timeout) and read in non-blocking mode. DEVRANDOM now
4603 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
4604 (previously it was just the string "/dev/urandom"), so on typical
4605 platforms the 10 ms delay will never occur.
4606 Also separate out the Unix variant to its own file, rand_unix.c.
4607 For VMS, there's a currently-empty rand_vms.c.
4608 [Richard Levitte]
4609
4610 *) Move OCSP client related routines to ocsp_cl.c. These
4611 provide utility functions which an application needing
4612 to issue a request to an OCSP responder and analyse the
4613 response will typically need: as opposed to those which an
4614 OCSP responder itself would need which will be added later.
4615
4616 OCSP_request_sign() signs an OCSP request with an API similar
4617 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
4618 response. OCSP_response_get1_basic() extracts basic response
4619 from response. OCSP_resp_find_status(): finds and extracts status
4620 information from an OCSP_CERTID structure (which will be created
4621 when the request structure is built). These are built from lower
4622 level functions which work on OCSP_SINGLERESP structures but
4623 wont normally be used unless the application wishes to examine
4624 extensions in the OCSP response for example.
4625
4626 Replace nonce routines with a pair of functions.
4627 OCSP_request_add1_nonce() adds a nonce value and optionally
4628 generates a random value. OCSP_check_nonce() checks the
4629 validity of the nonce in an OCSP response.
4630 [Steve Henson]
4631
4632 *) Change function OCSP_request_add() to OCSP_request_add0_id().
4633 This doesn't copy the supplied OCSP_CERTID and avoids the
4634 need to free up the newly created id. Change return type
4635 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
4636 This can then be used to add extensions to the request.
4637 Deleted OCSP_request_new(), since most of its functionality
4638 is now in OCSP_REQUEST_new() (and the case insensitive name
4639 clash) apart from the ability to set the request name which
4640 will be added elsewhere.
4641 [Steve Henson]
4642
4643 *) Update OCSP API. Remove obsolete extensions argument from
4644 various functions. Extensions are now handled using the new
4645 OCSP extension code. New simple OCSP HTTP function which
4646 can be used to send requests and parse the response.
4647 [Steve Henson]
4648
4649 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
4650 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
4651 uses the special reorder version of SET OF to sort the attributes
4652 and reorder them to match the encoded order. This resolves a long
4653 standing problem: a verify on a PKCS7 structure just after signing
4654 it used to fail because the attribute order did not match the
4655 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
4656 it uses the received order. This is necessary to tolerate some broken
4657 software that does not order SET OF. This is handled by encoding
4658 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
4659 to produce the required SET OF.
4660 [Steve Henson]
4661
4662 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
4663 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
4664 files to get correct declarations of the ASN.1 item variables.
4665 [Richard Levitte]
4666
4667 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
4668 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
4669 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
4670 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
4671 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
4672 ASN1_ITEM and no wrapper functions.
4673 [Steve Henson]
4674
4675 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4676 replace the old function pointer based I/O routines. Change most of
4677 the *_d2i_bio() and *_d2i_fp() functions to use these.
4678 [Steve Henson]
4679
4680 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
4681 lines, recognice more "algorithms" that can be deselected, and make
4682 it complain about algorithm deselection that isn't recognised.
4683 [Richard Levitte]
4684
4685 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
4686 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
4687 to use new functions. Add NO_ASN1_OLD which can be set to remove
4688 some old style ASN1 functions: this can be used to determine if old
4689 code will still work when these eventually go away.
4690 [Steve Henson]
4691
4692 *) New extension functions for OCSP structures, these follow the
4693 same conventions as certificates and CRLs.
4694 [Steve Henson]
4695
4696 *) New function X509V3_add1_i2d(). This automatically encodes and
4697 adds an extension. Its behaviour can be customised with various
4698 flags to append, replace or delete. Various wrappers added for
4699 certifcates and CRLs.
4700 [Steve Henson]
4701
4702 *) Fix to avoid calling the underlying ASN1 print routine when
4703 an extension cannot be parsed. Correct a typo in the
4704 OCSP_SERVICELOC extension. Tidy up print OCSP format.
4705 [Steve Henson]
4706
4707 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
4708 entries for variables.
4709 [Steve Henson]
4710
4711 *) Add functionality to apps/openssl.c for detecting locking
4712 problems: As the program is single-threaded, all we have
4713 to do is register a locking callback using an array for
4714 storing which locks are currently held by the program.
4715 [Bodo Moeller]
4716
4717 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
4718 SSL_get_ex_data_X509_STORE_idx(), which is used in
4719 ssl_verify_cert_chain() and thus can be called at any time
4720 during TLS/SSL handshakes so that thread-safety is essential.
4721 Unfortunately, the ex_data design is not at all suited
4722 for multi-threaded use, so it probably should be abolished.
4723 [Bodo Moeller]
4724
4725 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
4726 [Broadcom, tweaked and integrated by Geoff Thorpe]
4727
4728 *) Move common extension printing code to new function
4729 X509V3_print_extensions(). Reorganise OCSP print routines and
4730 implement some needed OCSP ASN1 functions. Add OCSP extensions.
4731 [Steve Henson]
4732
4733 *) New function X509_signature_print() to remove duplication in some
4734 print routines.
4735 [Steve Henson]
4736
4737 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
4738 set (this was treated exactly the same as SET OF previously). This
4739 is used to reorder the STACK representing the structure to match the
4740 encoding. This will be used to get round a problem where a PKCS7
4741 structure which was signed could not be verified because the STACK
4742 order did not reflect the encoded order.
4743 [Steve Henson]
4744
4745 *) Reimplement the OCSP ASN1 module using the new code.
4746 [Steve Henson]
4747
4748 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
4749 for its ASN1 operations. The old style function pointers still exist
4750 for now but they will eventually go away.
4751 [Steve Henson]
4752
4753 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
4754 completely replaces the old ASN1 functionality with a table driven
4755 encoder and decoder which interprets an ASN1_ITEM structure describing
4756 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
4757 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
4758 has also been converted to the new form.
4759 [Steve Henson]
4760
4761 *) Change BN_mod_exp_recp so that negative moduli are tolerated
4762 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
4763 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
4764 for negative moduli.
4765 [Bodo Moeller]
4766
4767 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
4768 of not touching the result's sign bit.
4769 [Bodo Moeller]
4770
4771 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
4772 set.
4773 [Bodo Moeller]
4774
4775 *) Changed the LHASH code to use prototypes for callbacks, and created
4776 macros to declare and implement thin (optionally static) functions
4777 that provide type-safety and avoid function pointer casting for the
4778 type-specific callbacks.
4779 [Geoff Thorpe]
4780
4781 *) Added Kerberos Cipher Suites to be used with TLS, as written in
4782 RFC 2712.
4783 [Veers Staats <staatsvr@asc.hpc.mil>,
4784 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
4785
4786 *) Reformat the FAQ so the different questions and answers can be divided
4787 in sections depending on the subject.
4788 [Richard Levitte]
4789
4790 *) Have the zlib compression code load ZLIB.DLL dynamically under
4791 Windows.
4792 [Richard Levitte]
4793
4794 *) New function BN_mod_sqrt for computing square roots modulo a prime
4795 (using the probabilistic Tonelli-Shanks algorithm unless
4796 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
4797 be handled deterministically).
4798 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4799
4800 *) Make BN_mod_inverse faster by explicitly handling small quotients
4801 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
4802 512 bits], about 30% for larger ones [1024 or 2048 bits].)
4803 [Bodo Moeller]
4804
4805 *) New function BN_kronecker.
4806 [Bodo Moeller]
4807
4808 *) Fix BN_gcd so that it works on negative inputs; the result is
4809 positive unless both parameters are zero.
4810 Previously something reasonably close to an infinite loop was
4811 possible because numbers could be growing instead of shrinking
4812 in the implementation of Euclid's algorithm.
4813 [Bodo Moeller]
4814
4815 *) Fix BN_is_word() and BN_is_one() macros to take into account the
4816 sign of the number in question.
4817
4818 Fix BN_is_word(a,w) to work correctly for w == 0.
4819
4820 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
4821 because its test if the absolute value of 'a' equals 'w'.
4822 Note that BN_abs_is_word does *not* handle w == 0 reliably;
4823 it exists mostly for use in the implementations of BN_is_zero(),
4824 BN_is_one(), and BN_is_word().
4825 [Bodo Moeller]
4826
4827 *) New function BN_swap.
4828 [Bodo Moeller]
4829
4830 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
4831 the exponentiation functions are more likely to produce reasonable
4832 results on negative inputs.
4833 [Bodo Moeller]
4834
4835 *) Change BN_mod_mul so that the result is always non-negative.
4836 Previously, it could be negative if one of the factors was negative;
4837 I don't think anyone really wanted that behaviour.
4838 [Bodo Moeller]
4839
4840 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
4841 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
4842 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
4843 and add new functions:
4844
4845 BN_nnmod
4846 BN_mod_sqr
4847 BN_mod_add
4848 BN_mod_add_quick
4849 BN_mod_sub
4850 BN_mod_sub_quick
4851 BN_mod_lshift1
4852 BN_mod_lshift1_quick
4853 BN_mod_lshift
4854 BN_mod_lshift_quick
4855
4856 These functions always generate non-negative results.
4857
4858 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
4859 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
4860
4861 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
4862 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
4863 be reduced modulo m.
4864 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4865
4866 #if 0
4867 The following entry accidentily appeared in the CHANGES file
4868 distributed with OpenSSL 0.9.7. The modifications described in
4869 it do *not* apply to OpenSSL 0.9.7.
4870
4871 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4872 was actually never needed) and in BN_mul(). The removal in BN_mul()
4873 required a small change in bn_mul_part_recursive() and the addition
4874 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4875 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4876 bn_sub_words() and bn_add_words() except they take arrays with
4877 differing sizes.
4878 [Richard Levitte]
4879 #endif
4880
4881 *) In 'openssl passwd', verify passwords read from the terminal
4882 unless the '-salt' option is used (which usually means that
4883 verification would just waste user's time since the resulting
4884 hash is going to be compared with some given password hash)
4885 or the new '-noverify' option is used.
4886
4887 This is an incompatible change, but it does not affect
4888 non-interactive use of 'openssl passwd' (passwords on the command
4889 line, '-stdin' option, '-in ...' option) and thus should not
4890 cause any problems.
4891 [Bodo Moeller]
4892
4893 *) Remove all references to RSAref, since there's no more need for it.
4894 [Richard Levitte]
4895
4896 *) Make DSO load along a path given through an environment variable
4897 (SHLIB_PATH) with shl_load().
4898 [Richard Levitte]
4899
4900 *) Constify the ENGINE code as a result of BIGNUM constification.
4901 Also constify the RSA code and most things related to it. In a
4902 few places, most notable in the depth of the ASN.1 code, ugly
4903 casts back to non-const were required (to be solved at a later
4904 time)
4905 [Richard Levitte]
4906
4907 *) Make it so the openssl application has all engines loaded by default.
4908 [Richard Levitte]
4909
4910 *) Constify the BIGNUM routines a little more.
4911 [Richard Levitte]
4912
4913 *) Add the following functions:
4914
4915 ENGINE_load_cswift()
4916 ENGINE_load_chil()
4917 ENGINE_load_atalla()
4918 ENGINE_load_nuron()
4919 ENGINE_load_builtin_engines()
4920
4921 That way, an application can itself choose if external engines that
4922 are built-in in OpenSSL shall ever be used or not. The benefit is
4923 that applications won't have to be linked with libdl or other dso
4924 libraries unless it's really needed.
4925
4926 Changed 'openssl engine' to load all engines on demand.
4927 Changed the engine header files to avoid the duplication of some
4928 declarations (they differed!).
4929 [Richard Levitte]
4930
4931 *) 'openssl engine' can now list capabilities.
4932 [Richard Levitte]
4933
4934 *) Better error reporting in 'openssl engine'.
4935 [Richard Levitte]
4936
4937 *) Never call load_dh_param(NULL) in s_server.
4938 [Bodo Moeller]
4939
4940 *) Add engine application. It can currently list engines by name and
4941 identity, and test if they are actually available.
4942 [Richard Levitte]
4943
4944 *) Improve RPM specification file by forcing symbolic linking and making
4945 sure the installed documentation is also owned by root.root.
4946 [Damien Miller <djm@mindrot.org>]
4947
4948 *) Give the OpenSSL applications more possibilities to make use of
4949 keys (public as well as private) handled by engines.
4950 [Richard Levitte]
4951
4952 *) Add OCSP code that comes from CertCo.
4953 [Richard Levitte]
4954
4955 *) Add VMS support for the Rijndael code.
4956 [Richard Levitte]
4957
4958 *) Added untested support for Nuron crypto accelerator.
4959 [Ben Laurie]
4960
4961 *) Add support for external cryptographic devices. This code was
4962 previously distributed separately as the "engine" branch.
4963 [Geoff Thorpe, Richard Levitte]
4964
4965 *) Rework the filename-translation in the DSO code. It is now possible to
4966 have far greater control over how a "name" is turned into a filename
4967 depending on the operating environment and any oddities about the
4968 different shared library filenames on each system.
4969 [Geoff Thorpe]
4970
4971 *) Support threads on FreeBSD-elf in Configure.
4972 [Richard Levitte]
4973
4974 *) Fix for SHA1 assembly problem with MASM: it produces
4975 warnings about corrupt line number information when assembling
4976 with debugging information. This is caused by the overlapping
4977 of two sections.
4978 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4979
4980 *) NCONF changes.
4981 NCONF_get_number() has no error checking at all. As a replacement,
4982 NCONF_get_number_e() is defined (_e for "error checking") and is
4983 promoted strongly. The old NCONF_get_number is kept around for
4984 binary backward compatibility.
4985 Make it possible for methods to load from something other than a BIO,
4986 by providing a function pointer that is given a name instead of a BIO.
4987 For example, this could be used to load configuration data from an
4988 LDAP server.
4989 [Richard Levitte]
4990
4991 *) Fix for non blocking accept BIOs. Added new I/O special reason
4992 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4993 with non blocking I/O was not possible because no retry code was
4994 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4995 this case.
4996 [Steve Henson]
4997
4998 *) Added the beginnings of Rijndael support.
4999 [Ben Laurie]
5000
5001 *) Fix for bug in DirectoryString mask setting. Add support for
5002 X509_NAME_print_ex() in 'req' and X509_print_ex() function
5003 to allow certificate printing to more controllable, additional
5004 'certopt' option to 'x509' to allow new printing options to be
5005 set.
5006 [Steve Henson]
5007
5008 *) Clean old EAY MD5 hack from e_os.h.
5009 [Richard Levitte]
5010
5011 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5012
5013 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5014 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5015 [Joe Orton, Steve Henson]
5016
5017 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5018
5019 *) Fix additional bug revealed by the NISCC test suite:
5020
5021 Stop bug triggering large recursion when presented with
5022 certain ASN.1 tags (CVE-2003-0851)
5023 [Steve Henson]
5024
5025 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5026
5027 *) Fix various bugs revealed by running the NISCC test suite:
5028
5029 Stop out of bounds reads in the ASN1 code when presented with
5030 invalid tags (CVE-2003-0543 and CVE-2003-0544).
5031
5032 If verify callback ignores invalid public key errors don't try to check
5033 certificate signature with the NULL public key.
5034
5035 [Steve Henson]
5036
5037 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5038 if the server requested one: as stated in TLS 1.0 and SSL 3.0
5039 specifications.
5040 [Steve Henson]
5041
5042 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5043 extra data after the compression methods not only for TLS 1.0
5044 but also for SSL 3.0 (as required by the specification).
5045 [Bodo Moeller; problem pointed out by Matthias Loepfe]
5046
5047 *) Change X509_certificate_type() to mark the key as exported/exportable
5048 when it's 512 *bits* long, not 512 bytes.
5049 [Richard Levitte]
5050
5051 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5052
5053 *) Countermeasure against the Klima-Pokorny-Rosa extension of
5054 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5055 a protocol version number mismatch like a decryption error
5056 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5057 [Bodo Moeller]
5058
5059 *) Turn on RSA blinding by default in the default implementation
5060 to avoid a timing attack. Applications that don't want it can call
5061 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5062 They would be ill-advised to do so in most cases.
5063 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5064
5065 *) Change RSA blinding code so that it works when the PRNG is not
5066 seeded (in this case, the secret RSA exponent is abused as
5067 an unpredictable seed -- if it is not unpredictable, there
5068 is no point in blinding anyway). Make RSA blinding thread-safe
5069 by remembering the creator's thread ID in rsa->blinding and
5070 having all other threads use local one-time blinding factors
5071 (this requires more computation than sharing rsa->blinding, but
5072 avoids excessive locking; and if an RSA object is not shared
5073 between threads, blinding will still be very fast).
5074 [Bodo Moeller]
5075
5076 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5077
5078 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5079 via timing by performing a MAC computation even if incorrrect
5080 block cipher padding has been found. This is a countermeasure
5081 against active attacks where the attacker has to distinguish
5082 between bad padding and a MAC verification error. (CVE-2003-0078)
5083
5084 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5085 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5086 Martin Vuagnoux (EPFL, Ilion)]
5087
5088 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5089
5090 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
5091 memory from it's contents. This is done with a counter that will
5092 place alternating values in each byte. This can be used to solve
5093 two issues: 1) the removal of calls to memset() by highly optimizing
5094 compilers, and 2) cleansing with other values than 0, since those can
5095 be read through on certain media, for example a swap space on disk.
5096 [Geoff Thorpe]
5097
5098 *) Bugfix: client side session caching did not work with external caching,
5099 because the session->cipher setting was not restored when reloading
5100 from the external cache. This problem was masked, when
5101 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
5102 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
5103 [Lutz Jaenicke]
5104
5105 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
5106 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
5107 [Zeev Lieber <zeev-l@yahoo.com>]
5108
5109 *) Undo an undocumented change introduced in 0.9.6e which caused
5110 repeated calls to OpenSSL_add_all_ciphers() and
5111 OpenSSL_add_all_digests() to be ignored, even after calling
5112 EVP_cleanup().
5113 [Richard Levitte]
5114
5115 *) Change the default configuration reader to deal with last line not
5116 being properly terminated.
5117 [Richard Levitte]
5118
5119 *) Change X509_NAME_cmp() so it applies the special rules on handling
5120 DN values that are of type PrintableString, as well as RDNs of type
5121 emailAddress where the value has the type ia5String.
5122 [stefank@valicert.com via Richard Levitte]
5123
5124 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
5125 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
5126 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
5127 the bitwise-OR of the two for use by the majority of applications
5128 wanting this behaviour, and update the docs. The documented
5129 behaviour and actual behaviour were inconsistent and had been
5130 changing anyway, so this is more a bug-fix than a behavioural
5131 change.
5132 [Geoff Thorpe, diagnosed by Nadav Har'El]
5133
5134 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
5135 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
5136 [Bodo Moeller]
5137
5138 *) Fix initialization code race conditions in
5139 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
5140 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
5141 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
5142 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
5143 ssl2_get_cipher_by_char(),
5144 ssl3_get_cipher_by_char().
5145 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
5146
5147 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
5148 the cached sessions are flushed, as the remove_cb() might use ex_data
5149 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
5150 (see [openssl.org #212]).
5151 [Geoff Thorpe, Lutz Jaenicke]
5152
5153 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
5154 length, instead of the encoding length to d2i_ASN1_OBJECT.
5155 [Steve Henson]
5156
5157 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5158
5159 *) [In 0.9.6g-engine release:]
5160 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
5161 [Lynn Gazis <lgazis@rainbow.com>]
5162
5163 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5164
5165 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
5166 and get fix the header length calculation.
5167 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
5168 Alon Kantor <alonk@checkpoint.com> (and others),
5169 Steve Henson]
5170
5171 *) Use proper error handling instead of 'assertions' in buffer
5172 overflow checks added in 0.9.6e. This prevents DoS (the
5173 assertions could call abort()).
5174 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
5175
5176 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5177
5178 *) Add various sanity checks to asn1_get_length() to reject
5179 the ASN1 length bytes if they exceed sizeof(long), will appear
5180 negative or the content length exceeds the length of the
5181 supplied buffer.
5182 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5183
5184 *) Fix cipher selection routines: ciphers without encryption had no flags
5185 for the cipher strength set and where therefore not handled correctly
5186 by the selection routines (PR #130).
5187 [Lutz Jaenicke]
5188
5189 *) Fix EVP_dsa_sha macro.
5190 [Nils Larsch]
5191
5192 *) New option
5193 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
5194 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
5195 that was added in OpenSSL 0.9.6d.
5196
5197 As the countermeasure turned out to be incompatible with some
5198 broken SSL implementations, the new option is part of SSL_OP_ALL.
5199 SSL_OP_ALL is usually employed when compatibility with weird SSL
5200 implementations is desired (e.g. '-bugs' option to 's_client' and
5201 's_server'), so the new option is automatically set in many
5202 applications.
5203 [Bodo Moeller]
5204
5205 *) Changes in security patch:
5206
5207 Changes marked "(CHATS)" were sponsored by the Defense Advanced
5208 Research Projects Agency (DARPA) and Air Force Research Laboratory,
5209 Air Force Materiel Command, USAF, under agreement number
5210 F30602-01-2-0537.
5211
5212 *) Add various sanity checks to asn1_get_length() to reject
5213 the ASN1 length bytes if they exceed sizeof(long), will appear
5214 negative or the content length exceeds the length of the
5215 supplied buffer. (CVE-2002-0659)
5216 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5217
5218 *) Assertions for various potential buffer overflows, not known to
5219 happen in practice.
5220 [Ben Laurie (CHATS)]
5221
5222 *) Various temporary buffers to hold ASCII versions of integers were
5223 too small for 64 bit platforms. (CVE-2002-0655)
5224 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
5225
5226 *) Remote buffer overflow in SSL3 protocol - an attacker could
5227 supply an oversized session ID to a client. (CVE-2002-0656)
5228 [Ben Laurie (CHATS)]
5229
5230 *) Remote buffer overflow in SSL2 protocol - an attacker could
5231 supply an oversized client master key. (CVE-2002-0656)
5232 [Ben Laurie (CHATS)]
5233
5234 Changes between 0.9.6c and 0.9.6d [9 May 2002]
5235
5236 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
5237 encoded as NULL) with id-dsa-with-sha1.
5238 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
5239
5240 *) Check various X509_...() return values in apps/req.c.
5241 [Nils Larsch <nla@trustcenter.de>]
5242
5243 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
5244 an end-of-file condition would erronously be flagged, when the CRLF
5245 was just at the end of a processed block. The bug was discovered when
5246 processing data through a buffering memory BIO handing the data to a
5247 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
5248 <ptsekov@syntrex.com> and Nedelcho Stanev.
5249 [Lutz Jaenicke]
5250
5251 *) Implement a countermeasure against a vulnerability recently found
5252 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
5253 before application data chunks to avoid the use of known IVs
5254 with data potentially chosen by the attacker.
5255 [Bodo Moeller]
5256
5257 *) Fix length checks in ssl3_get_client_hello().
5258 [Bodo Moeller]
5259
5260 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
5261 to prevent ssl3_read_internal() from incorrectly assuming that
5262 ssl3_read_bytes() found application data while handshake
5263 processing was enabled when in fact s->s3->in_read_app_data was
5264 merely automatically cleared during the initial handshake.
5265 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
5266
5267 *) Fix object definitions for Private and Enterprise: they were not
5268 recognized in their shortname (=lowercase) representation. Extend
5269 obj_dat.pl to issue an error when using undefined keywords instead
5270 of silently ignoring the problem (Svenning Sorensen
5271 <sss@sss.dnsalias.net>).
5272 [Lutz Jaenicke]
5273
5274 *) Fix DH_generate_parameters() so that it works for 'non-standard'
5275 generators, i.e. generators other than 2 and 5. (Previously, the
5276 code did not properly initialise the 'add' and 'rem' values to
5277 BN_generate_prime().)
5278
5279 In the new general case, we do not insist that 'generator' is
5280 actually a primitive root: This requirement is rather pointless;
5281 a generator of the order-q subgroup is just as good, if not
5282 better.
5283 [Bodo Moeller]
5284
5285 *) Map new X509 verification errors to alerts. Discovered and submitted by
5286 Tom Wu <tom@arcot.com>.
5287 [Lutz Jaenicke]
5288
5289 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
5290 returning non-zero before the data has been completely received
5291 when using non-blocking I/O.
5292 [Bodo Moeller; problem pointed out by John Hughes]
5293
5294 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
5295 [Ben Laurie, Lutz Jaenicke]
5296
5297 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
5298 Yoram Zahavi <YoramZ@gilian.com>).
5299 [Lutz Jaenicke]
5300
5301 *) Add information about CygWin 1.3 and on, and preserve proper
5302 configuration for the versions before that.
5303 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5304
5305 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
5306 check whether we deal with a copy of a session and do not delete from
5307 the cache in this case. Problem reported by "Izhar Shoshani Levi"
5308 <izhar@checkpoint.com>.
5309 [Lutz Jaenicke]
5310
5311 *) Do not store session data into the internal session cache, if it
5312 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
5313 flag is set). Proposed by Aslam <aslam@funk.com>.
5314 [Lutz Jaenicke]
5315
5316 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
5317 value is 0.
5318 [Richard Levitte]
5319
5320 *) [In 0.9.6d-engine release:]
5321 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5322 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5323
5324 *) Add the configuration target linux-s390x.
5325 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
5326
5327 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
5328 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
5329 variable as an indication that a ClientHello message has been
5330 received. As the flag value will be lost between multiple
5331 invocations of ssl3_accept when using non-blocking I/O, the
5332 function may not be aware that a handshake has actually taken
5333 place, thus preventing a new session from being added to the
5334 session cache.
5335
5336 To avoid this problem, we now set s->new_session to 2 instead of
5337 using a local variable.
5338 [Lutz Jaenicke, Bodo Moeller]
5339
5340 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
5341 if the SSL_R_LENGTH_MISMATCH error is detected.
5342 [Geoff Thorpe, Bodo Moeller]
5343
5344 *) New 'shared_ldflag' column in Configure platform table.
5345 [Richard Levitte]
5346
5347 *) Fix EVP_CIPHER_mode macro.
5348 ["Dan S. Camper" <dan@bti.net>]
5349
5350 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
5351 type, we must throw them away by setting rr->length to 0.
5352 [D P Chang <dpc@qualys.com>]
5353
5354 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5355
5356 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
5357 <Dominikus.Scherkl@biodata.com>. (The previous implementation
5358 worked incorrectly for those cases where range = 10..._2 and
5359 3*range is two bits longer than range.)
5360 [Bodo Moeller]
5361
5362 *) Only add signing time to PKCS7 structures if it is not already
5363 present.
5364 [Steve Henson]
5365
5366 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
5367 OBJ_ld_ce should be OBJ_id_ce.
5368 Also some ip-pda OIDs in crypto/objects/objects.txt were
5369 incorrect (cf. RFC 3039).
5370 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
5371
5372 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
5373 returns early because it has nothing to do.
5374 [Andy Schneider <andy.schneider@bjss.co.uk>]
5375
5376 *) [In 0.9.6c-engine release:]
5377 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
5378 [Andy Schneider <andy.schneider@bjss.co.uk>]
5379
5380 *) [In 0.9.6c-engine release:]
5381 Add support for Cryptographic Appliance's keyserver technology.
5382 (Use engine 'keyclient')
5383 [Cryptographic Appliances and Geoff Thorpe]
5384
5385 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
5386 is called via tools/c89.sh because arguments have to be
5387 rearranged (all '-L' options must appear before the first object
5388 modules).
5389 [Richard Shapiro <rshapiro@abinitio.com>]
5390
5391 *) [In 0.9.6c-engine release:]
5392 Add support for Broadcom crypto accelerator cards, backported
5393 from 0.9.7.
5394 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
5395
5396 *) [In 0.9.6c-engine release:]
5397 Add support for SureWare crypto accelerator cards from
5398 Baltimore Technologies. (Use engine 'sureware')
5399 [Baltimore Technologies and Mark Cox]
5400
5401 *) [In 0.9.6c-engine release:]
5402 Add support for crypto accelerator cards from Accelerated
5403 Encryption Processing, www.aep.ie. (Use engine 'aep')
5404 [AEP Inc. and Mark Cox]
5405
5406 *) Add a configuration entry for gcc on UnixWare.
5407 [Gary Benson <gbenson@redhat.com>]
5408
5409 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
5410 messages are stored in a single piece (fixed-length part and
5411 variable-length part combined) and fix various bugs found on the way.
5412 [Bodo Moeller]
5413
5414 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
5415 instead. BIO_gethostbyname() does not know what timeouts are
5416 appropriate, so entries would stay in cache even when they have
5417 become invalid.
5418 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
5419
5420 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
5421 faced with a pathologically small ClientHello fragment that does
5422 not contain client_version: Instead of aborting with an error,
5423 simply choose the highest available protocol version (i.e.,
5424 TLS 1.0 unless it is disabled). In practice, ClientHello
5425 messages are never sent like this, but this change gives us
5426 strictly correct behaviour at least for TLS.
5427 [Bodo Moeller]
5428
5429 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
5430 never resets s->method to s->ctx->method when called from within
5431 one of the SSL handshake functions.
5432 [Bodo Moeller; problem pointed out by Niko Baric]
5433
5434 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
5435 (sent using the client's version number) if client_version is
5436 smaller than the protocol version in use. Also change
5437 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
5438 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
5439 the client will at least see that alert.
5440 [Bodo Moeller]
5441
5442 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
5443 correctly.
5444 [Bodo Moeller]
5445
5446 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
5447 client receives HelloRequest while in a handshake.
5448 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
5449
5450 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
5451 should end in 'break', not 'goto end' which circuments various
5452 cleanups done in state SSL_ST_OK. But session related stuff
5453 must be disabled for SSL_ST_OK in the case that we just sent a
5454 HelloRequest.
5455
5456 Also avoid some overhead by not calling ssl_init_wbio_buffer()
5457 before just sending a HelloRequest.
5458 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
5459
5460 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
5461 reveal whether illegal block cipher padding was found or a MAC
5462 verification error occured. (Neither SSLerr() codes nor alerts
5463 are directly visible to potential attackers, but the information
5464 may leak via logfiles.)
5465
5466 Similar changes are not required for the SSL 2.0 implementation
5467 because the number of padding bytes is sent in clear for SSL 2.0,
5468 and the extra bytes are just ignored. However ssl/s2_pkt.c
5469 failed to verify that the purported number of padding bytes is in
5470 the legal range.
5471 [Bodo Moeller]
5472
5473 *) Add OpenUNIX-8 support including shared libraries
5474 (Boyd Lynn Gerber <gerberb@zenez.com>).
5475 [Lutz Jaenicke]
5476
5477 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
5478 'wristwatch attack' using huge encoding parameters (cf.
5479 James H. Manger's CRYPTO 2001 paper). Note that the
5480 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
5481 encoding parameters and hence was not vulnerable.
5482 [Bodo Moeller]
5483
5484 *) BN_sqr() bug fix.
5485 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
5486
5487 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
5488 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
5489 followed by modular reduction.
5490 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
5491
5492 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
5493 equivalent based on BN_pseudo_rand() instead of BN_rand().
5494 [Bodo Moeller]
5495
5496 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
5497 This function was broken, as the check for a new client hello message
5498 to handle SGC did not allow these large messages.
5499 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
5500 [Lutz Jaenicke]
5501
5502 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
5503 [Lutz Jaenicke]
5504
5505 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
5506 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
5507 [Lutz Jaenicke]
5508
5509 *) Rework the configuration and shared library support for Tru64 Unix.
5510 The configuration part makes use of modern compiler features and
5511 still retains old compiler behavior for those that run older versions
5512 of the OS. The shared library support part includes a variant that
5513 uses the RPATH feature, and is available through the special
5514 configuration target "alpha-cc-rpath", which will never be selected
5515 automatically.
5516 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
5517
5518 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
5519 with the same message size as in ssl3_get_certificate_request().
5520 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
5521 messages might inadvertently be reject as too long.
5522 [Petr Lampa <lampa@fee.vutbr.cz>]
5523
5524 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
5525 [Andy Polyakov]
5526
5527 *) Modified SSL library such that the verify_callback that has been set
5528 specificly for an SSL object with SSL_set_verify() is actually being
5529 used. Before the change, a verify_callback set with this function was
5530 ignored and the verify_callback() set in the SSL_CTX at the time of
5531 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
5532 to allow the necessary settings.
5533 [Lutz Jaenicke]
5534
5535 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
5536 explicitly to NULL, as at least on Solaris 8 this seems not always to be
5537 done automatically (in contradiction to the requirements of the C
5538 standard). This made problems when used from OpenSSH.
5539 [Lutz Jaenicke]
5540
5541 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
5542 dh->length and always used
5543
5544 BN_rand_range(priv_key, dh->p).
5545
5546 BN_rand_range() is not necessary for Diffie-Hellman, and this
5547 specific range makes Diffie-Hellman unnecessarily inefficient if
5548 dh->length (recommended exponent length) is much smaller than the
5549 length of dh->p. We could use BN_rand_range() if the order of
5550 the subgroup was stored in the DH structure, but we only have
5551 dh->length.
5552
5553 So switch back to
5554
5555 BN_rand(priv_key, l, ...)
5556
5557 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
5558 otherwise.
5559 [Bodo Moeller]
5560
5561 *) In
5562
5563 RSA_eay_public_encrypt
5564 RSA_eay_private_decrypt
5565 RSA_eay_private_encrypt (signing)
5566 RSA_eay_public_decrypt (signature verification)
5567
5568 (default implementations for RSA_public_encrypt,
5569 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
5570 always reject numbers >= n.
5571 [Bodo Moeller]
5572
5573 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
5574 to synchronize access to 'locking_thread'. This is necessary on
5575 systems where access to 'locking_thread' (an 'unsigned long'
5576 variable) is not atomic.
5577 [Bodo Moeller]
5578
5579 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
5580 *before* setting the 'crypto_lock_rand' flag. The previous code had
5581 a race condition if 0 is a valid thread ID.
5582 [Travis Vitek <vitek@roguewave.com>]
5583
5584 *) Add support for shared libraries under Irix.
5585 [Albert Chin-A-Young <china@thewrittenword.com>]
5586
5587 *) Add configuration option to build on Linux on both big-endian and
5588 little-endian MIPS.
5589 [Ralf Baechle <ralf@uni-koblenz.de>]
5590
5591 *) Add the possibility to create shared libraries on HP-UX.
5592 [Richard Levitte]
5593
5594 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5595
5596 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
5597 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
5598 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
5599 PRNG state recovery was possible based on the output of
5600 one PRNG request appropriately sized to gain knowledge on
5601 'md' followed by enough consecutive 1-byte PRNG requests
5602 to traverse all of 'state'.
5603
5604 1. When updating 'md_local' (the current thread's copy of 'md')
5605 during PRNG output generation, hash all of the previous
5606 'md_local' value, not just the half used for PRNG output.
5607
5608 2. Make the number of bytes from 'state' included into the hash
5609 independent from the number of PRNG bytes requested.
5610
5611 The first measure alone would be sufficient to avoid
5612 Markku-Juhani's attack. (Actually it had never occurred
5613 to me that the half of 'md_local' used for chaining was the
5614 half from which PRNG output bytes were taken -- I had always
5615 assumed that the secret half would be used.) The second
5616 measure makes sure that additional data from 'state' is never
5617 mixed into 'md_local' in small portions; this heuristically
5618 further strengthens the PRNG.
5619 [Bodo Moeller]
5620
5621 *) Fix crypto/bn/asm/mips3.s.
5622 [Andy Polyakov]
5623
5624 *) When only the key is given to "enc", the IV is undefined. Print out
5625 an error message in this case.
5626 [Lutz Jaenicke]
5627
5628 *) Handle special case when X509_NAME is empty in X509 printing routines.
5629 [Steve Henson]
5630
5631 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
5632 positive and less than q.
5633 [Bodo Moeller]
5634
5635 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
5636 used: it isn't thread safe and the add_lock_callback should handle
5637 that itself.
5638 [Paul Rose <Paul.Rose@bridge.com>]
5639
5640 *) Verify that incoming data obeys the block size in
5641 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
5642 [Bodo Moeller]
5643
5644 *) Fix OAEP check.
5645 [Ulf Möller, Bodo Möller]
5646
5647 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
5648 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
5649 when fixing the server behaviour for backwards-compatible 'client
5650 hello' messages. (Note that the attack is impractical against
5651 SSL 3.0 and TLS 1.0 anyway because length and version checking
5652 means that the probability of guessing a valid ciphertext is
5653 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
5654 paper.)
5655
5656 Before 0.9.5, the countermeasure (hide the error by generating a
5657 random 'decryption result') did not work properly because
5658 ERR_clear_error() was missing, meaning that SSL_get_error() would
5659 detect the supposedly ignored error.
5660
5661 Both problems are now fixed.
5662 [Bodo Moeller]
5663
5664 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
5665 (previously it was 1024).
5666 [Bodo Moeller]
5667
5668 *) Fix for compatibility mode trust settings: ignore trust settings
5669 unless some valid trust or reject settings are present.
5670 [Steve Henson]
5671
5672 *) Fix for blowfish EVP: its a variable length cipher.
5673 [Steve Henson]
5674
5675 *) Fix various bugs related to DSA S/MIME verification. Handle missing
5676 parameters in DSA public key structures and return an error in the
5677 DSA routines if parameters are absent.
5678 [Steve Henson]
5679
5680 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
5681 in the current directory if neither $RANDFILE nor $HOME was set.
5682 RAND_file_name() in 0.9.6a returned NULL in this case. This has
5683 caused some confusion to Windows users who haven't defined $HOME.
5684 Thus RAND_file_name() is changed again: e_os.h can define a
5685 DEFAULT_HOME, which will be used if $HOME is not set.
5686 For Windows, we use "C:"; on other platforms, we still require
5687 environment variables.
5688
5689 *) Move 'if (!initialized) RAND_poll()' into regions protected by
5690 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
5691 having multiple threads call RAND_poll() concurrently.
5692 [Bodo Moeller]
5693
5694 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
5695 combination of a flag and a thread ID variable.
5696 Otherwise while one thread is in ssleay_rand_bytes (which sets the
5697 flag), *other* threads can enter ssleay_add_bytes without obeying
5698 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
5699 that they do not hold after the first thread unsets add_do_not_lock).
5700 [Bodo Moeller]
5701
5702 *) Change bctest again: '-x' expressions are not available in all
5703 versions of 'test'.
5704 [Bodo Moeller]
5705
5706 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5707
5708 *) Fix a couple of memory leaks in PKCS7_dataDecode()
5709 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
5710
5711 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
5712 the default extension for executables, if any. Also, make the perl
5713 scripts that use symlink() to test if it really exists and use "cp"
5714 if it doesn't. All this made OpenSSL compilable and installable in
5715 CygWin.
5716 [Richard Levitte]
5717
5718 *) Fix for asn1_GetSequence() for indefinite length constructed data.
5719 If SEQUENCE is length is indefinite just set c->slen to the total
5720 amount of data available.
5721 [Steve Henson, reported by shige@FreeBSD.org]
5722 [This change does not apply to 0.9.7.]
5723
5724 *) Change bctest to avoid here-documents inside command substitution
5725 (workaround for FreeBSD /bin/sh bug).
5726 For compatibility with Ultrix, avoid shell functions (introduced
5727 in the bctest version that searches along $PATH).
5728 [Bodo Moeller]
5729
5730 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
5731 with des_encrypt() defined on some operating systems, like Solaris
5732 and UnixWare.
5733 [Richard Levitte]
5734
5735 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
5736 On the Importance of Eliminating Errors in Cryptographic
5737 Computations, J. Cryptology 14 (2001) 2, 101-119,
5738 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
5739 [Ulf Moeller]
5740
5741 *) MIPS assembler BIGNUM division bug fix.
5742 [Andy Polyakov]
5743
5744 *) Disabled incorrect Alpha assembler code.
5745 [Richard Levitte]
5746
5747 *) Fix PKCS#7 decode routines so they correctly update the length
5748 after reading an EOC for the EXPLICIT tag.
5749 [Steve Henson]
5750 [This change does not apply to 0.9.7.]
5751
5752 *) Fix bug in PKCS#12 key generation routines. This was triggered
5753 if a 3DES key was generated with a 0 initial byte. Include
5754 PKCS12_BROKEN_KEYGEN compilation option to retain the old
5755 (but broken) behaviour.
5756 [Steve Henson]
5757
5758 *) Enhance bctest to search for a working bc along $PATH and print
5759 it when found.
5760 [Tim Rice <tim@multitalents.net> via Richard Levitte]
5761
5762 *) Fix memory leaks in err.c: free err_data string if necessary;
5763 don't write to the wrong index in ERR_set_error_data.
5764 [Bodo Moeller]
5765
5766 *) Implement ssl23_peek (analogous to ssl23_read), which previously
5767 did not exist.
5768 [Bodo Moeller]
5769
5770 *) Replace rdtsc with _emit statements for VC++ version 5.
5771 [Jeremy Cooper <jeremy@baymoo.org>]
5772
5773 *) Make it possible to reuse SSLv2 sessions.
5774 [Richard Levitte]
5775
5776 *) In copy_email() check for >= 0 as a return value for
5777 X509_NAME_get_index_by_NID() since 0 is a valid index.
5778 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
5779
5780 *) Avoid coredump with unsupported or invalid public keys by checking if
5781 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
5782 PKCS7_verify() fails with non detached data.
5783 [Steve Henson]
5784
5785 *) Don't use getenv in library functions when run as setuid/setgid.
5786 New function OPENSSL_issetugid().
5787 [Ulf Moeller]
5788
5789 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
5790 due to incorrect handling of multi-threading:
5791
5792 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
5793
5794 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
5795
5796 3. Count how many times MemCheck_off() has been called so that
5797 nested use can be treated correctly. This also avoids
5798 inband-signalling in the previous code (which relied on the
5799 assumption that thread ID 0 is impossible).
5800 [Bodo Moeller]
5801
5802 *) Add "-rand" option also to s_client and s_server.
5803 [Lutz Jaenicke]
5804
5805 *) Fix CPU detection on Irix 6.x.
5806 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
5807 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5808
5809 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
5810 was empty.
5811 [Steve Henson]
5812 [This change does not apply to 0.9.7.]
5813
5814 *) Use the cached encoding of an X509_NAME structure rather than
5815 copying it. This is apparently the reason for the libsafe "errors"
5816 but the code is actually correct.
5817 [Steve Henson]
5818
5819 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
5820 Bleichenbacher's DSA attack.
5821 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
5822 to be set and top=0 forces the highest bit to be set; top=-1 is new
5823 and leaves the highest bit random.
5824 [Ulf Moeller, Bodo Moeller]
5825
5826 *) In the NCONF_...-based implementations for CONF_... queries
5827 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
5828 a temporary CONF structure with the data component set to NULL
5829 (which gives segmentation faults in lh_retrieve).
5830 Instead, use NULL for the CONF pointer in CONF_get_string and
5831 CONF_get_number (which may use environment variables) and directly
5832 return NULL from CONF_get_section.
5833 [Bodo Moeller]
5834
5835 *) Fix potential buffer overrun for EBCDIC.
5836 [Ulf Moeller]
5837
5838 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
5839 keyUsage if basicConstraints absent for a CA.
5840 [Steve Henson]
5841
5842 *) Make SMIME_write_PKCS7() write mail header values with a format that
5843 is more generally accepted (no spaces before the semicolon), since
5844 some programs can't parse those values properly otherwise. Also make
5845 sure BIO's that break lines after each write do not create invalid
5846 headers.
5847 [Richard Levitte]
5848
5849 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
5850 macros previously used would not encode an empty SEQUENCE OF
5851 and break the signature.
5852 [Steve Henson]
5853 [This change does not apply to 0.9.7.]
5854
5855 *) Zero the premaster secret after deriving the master secret in
5856 DH ciphersuites.
5857 [Steve Henson]
5858
5859 *) Add some EVP_add_digest_alias registrations (as found in
5860 OpenSSL_add_all_digests()) to SSL_library_init()
5861 aka OpenSSL_add_ssl_algorithms(). This provides improved
5862 compatibility with peers using X.509 certificates
5863 with unconventional AlgorithmIdentifier OIDs.
5864 [Bodo Moeller]
5865
5866 *) Fix for Irix with NO_ASM.
5867 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5868
5869 *) ./config script fixes.
5870 [Ulf Moeller, Richard Levitte]
5871
5872 *) Fix 'openssl passwd -1'.
5873 [Bodo Moeller]
5874
5875 *) Change PKCS12_key_gen_asc() so it can cope with non null
5876 terminated strings whose length is passed in the passlen
5877 parameter, for example from PEM callbacks. This was done
5878 by adding an extra length parameter to asc2uni().
5879 [Steve Henson, reported by <oddissey@samsung.co.kr>]
5880
5881 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
5882 call failed, free the DSA structure.
5883 [Bodo Moeller]
5884
5885 *) Fix to uni2asc() to cope with zero length Unicode strings.
5886 These are present in some PKCS#12 files.
5887 [Steve Henson]
5888
5889 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
5890 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
5891 when writing a 32767 byte record.
5892 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
5893
5894 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
5895 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
5896
5897 (RSA objects have a reference count access to which is protected
5898 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
5899 so they are meant to be shared between threads.)
5900 [Bodo Moeller, Geoff Thorpe; original patch submitted by
5901 "Reddie, Steven" <Steven.Reddie@ca.com>]
5902
5903 *) Fix a deadlock in CRYPTO_mem_leaks().
5904 [Bodo Moeller]
5905
5906 *) Use better test patterns in bntest.
5907 [Ulf Möller]
5908
5909 *) rand_win.c fix for Borland C.
5910 [Ulf Möller]
5911
5912 *) BN_rshift bugfix for n == 0.
5913 [Bodo Moeller]
5914
5915 *) Add a 'bctest' script that checks for some known 'bc' bugs
5916 so that 'make test' does not abort just because 'bc' is broken.
5917 [Bodo Moeller]
5918
5919 *) Store verify_result within SSL_SESSION also for client side to
5920 avoid potential security hole. (Re-used sessions on the client side
5921 always resulted in verify_result==X509_V_OK, not using the original
5922 result of the server certificate verification.)
5923 [Lutz Jaenicke]
5924
5925 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
5926 SSL3_RT_APPLICATION_DATA, return 0.
5927 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
5928 [Bodo Moeller]
5929
5930 *) Fix SSL_peek:
5931 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
5932 releases, have been re-implemented by renaming the previous
5933 implementations of ssl2_read and ssl3_read to ssl2_read_internal
5934 and ssl3_read_internal, respectively, and adding 'peek' parameters
5935 to them. The new ssl[23]_{read,peek} functions are calls to
5936 ssl[23]_read_internal with the 'peek' flag set appropriately.
5937 A 'peek' parameter has also been added to ssl3_read_bytes, which
5938 does the actual work for ssl3_read_internal.
5939 [Bodo Moeller]
5940
5941 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
5942 the method-specific "init()" handler. Also clean up ex_data after
5943 calling the method-specific "finish()" handler. Previously, this was
5944 happening the other way round.
5945 [Geoff Thorpe]
5946
5947 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
5948 The previous value, 12, was not always sufficient for BN_mod_exp().
5949 [Bodo Moeller]
5950
5951 *) Make sure that shared libraries get the internal name engine with
5952 the full version number and not just 0. This should mark the
5953 shared libraries as not backward compatible. Of course, this should
5954 be changed again when we can guarantee backward binary compatibility.
5955 [Richard Levitte]
5956
5957 *) Fix typo in get_cert_by_subject() in by_dir.c
5958 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
5959
5960 *) Rework the system to generate shared libraries:
5961
5962 - Make note of the expected extension for the shared libraries and
5963 if there is a need for symbolic links from for example libcrypto.so.0
5964 to libcrypto.so.0.9.7. There is extended info in Configure for
5965 that.
5966
5967 - Make as few rebuilds of the shared libraries as possible.
5968
5969 - Still avoid linking the OpenSSL programs with the shared libraries.
5970
5971 - When installing, install the shared libraries separately from the
5972 static ones.
5973 [Richard Levitte]
5974
5975 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
5976
5977 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
5978 and not in SSL_clear because the latter is also used by the
5979 accept/connect functions; previously, the settings made by
5980 SSL_set_read_ahead would be lost during the handshake.
5981 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
5982
5983 *) Correct util/mkdef.pl to be selective about disabled algorithms.
5984 Previously, it would create entries for disableed algorithms no
5985 matter what.
5986 [Richard Levitte]
5987
5988 *) Added several new manual pages for SSL_* function.
5989 [Lutz Jaenicke]
5990
5991 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5992
5993 *) In ssl23_get_client_hello, generate an error message when faced
5994 with an initial SSL 3.0/TLS record that is too small to contain the
5995 first two bytes of the ClientHello message, i.e. client_version.
5996 (Note that this is a pathologic case that probably has never happened
5997 in real life.) The previous approach was to use the version number
5998 from the record header as a substitute; but our protocol choice
5999 should not depend on that one because it is not authenticated
6000 by the Finished messages.
6001 [Bodo Moeller]
6002
6003 *) More robust randomness gathering functions for Windows.
6004 [Jeffrey Altman <jaltman@columbia.edu>]
6005
6006 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
6007 not set then we don't setup the error code for issuer check errors
6008 to avoid possibly overwriting other errors which the callback does
6009 handle. If an application does set the flag then we assume it knows
6010 what it is doing and can handle the new informational codes
6011 appropriately.
6012 [Steve Henson]
6013
6014 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
6015 a general "ANY" type, as such it should be able to decode anything
6016 including tagged types. However it didn't check the class so it would
6017 wrongly interpret tagged types in the same way as their universal
6018 counterpart and unknown types were just rejected. Changed so that the
6019 tagged and unknown types are handled in the same way as a SEQUENCE:
6020 that is the encoding is stored intact. There is also a new type
6021 "V_ASN1_OTHER" which is used when the class is not universal, in this
6022 case we have no idea what the actual type is so we just lump them all
6023 together.
6024 [Steve Henson]
6025
6026 *) On VMS, stdout may very well lead to a file that is written to
6027 in a record-oriented fashion. That means that every write() will
6028 write a separate record, which will be read separately by the
6029 programs trying to read from it. This can be very confusing.
6030
6031 The solution is to put a BIO filter in the way that will buffer
6032 text until a linefeed is reached, and then write everything a
6033 line at a time, so every record written will be an actual line,
6034 not chunks of lines and not (usually doesn't happen, but I've
6035 seen it once) several lines in one record. BIO_f_linebuffer() is
6036 the answer.
6037
6038 Currently, it's a VMS-only method, because that's where it has
6039 been tested well enough.
6040 [Richard Levitte]
6041
6042 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
6043 it can return incorrect results.
6044 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
6045 but it was in 0.9.6-beta[12].)
6046 [Bodo Moeller]
6047
6048 *) Disable the check for content being present when verifying detached
6049 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
6050 include zero length content when signing messages.
6051 [Steve Henson]
6052
6053 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
6054 BIO_ctrl (for BIO pairs).
6055 [Bodo Möller]
6056
6057 *) Add DSO method for VMS.
6058 [Richard Levitte]
6059
6060 *) Bug fix: Montgomery multiplication could produce results with the
6061 wrong sign.
6062 [Ulf Möller]
6063
6064 *) Add RPM specification openssl.spec and modify it to build three
6065 packages. The default package contains applications, application
6066 documentation and run-time libraries. The devel package contains
6067 include files, static libraries and function documentation. The
6068 doc package contains the contents of the doc directory. The original
6069 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
6070 [Richard Levitte]
6071
6072 *) Add a large number of documentation files for many SSL routines.
6073 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6074
6075 *) Add a configuration entry for Sony News 4.
6076 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
6077
6078 *) Don't set the two most significant bits to one when generating a
6079 random number < q in the DSA library.
6080 [Ulf Möller]
6081
6082 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
6083 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
6084 the underlying transport is blocking) if a handshake took place.
6085 (The default behaviour is needed by applications such as s_client
6086 and s_server that use select() to determine when to use SSL_read;
6087 but for applications that know in advance when to expect data, it
6088 just makes things more complicated.)
6089 [Bodo Moeller]
6090
6091 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
6092 from EGD.
6093 [Ben Laurie]
6094
6095 *) Add a few more EBCDIC conditionals that make `req' and `x509'
6096 work better on such systems.
6097 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6098
6099 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
6100 Update PKCS12_parse() so it copies the friendlyName and the
6101 keyid to the certificates aux info.
6102 [Steve Henson]
6103
6104 *) Fix bug in PKCS7_verify() which caused an infinite loop
6105 if there was more than one signature.
6106 [Sven Uszpelkat <su@celocom.de>]
6107
6108 *) Major change in util/mkdef.pl to include extra information
6109 about each symbol, as well as presentig variables as well
6110 as functions. This change means that there's n more need
6111 to rebuild the .num files when some algorithms are excluded.
6112 [Richard Levitte]
6113
6114 *) Allow the verify time to be set by an application,
6115 rather than always using the current time.
6116 [Steve Henson]
6117
6118 *) Phase 2 verify code reorganisation. The certificate
6119 verify code now looks up an issuer certificate by a
6120 number of criteria: subject name, authority key id
6121 and key usage. It also verifies self signed certificates
6122 by the same criteria. The main comparison function is
6123 X509_check_issued() which performs these checks.
6124
6125 Lot of changes were necessary in order to support this
6126 without completely rewriting the lookup code.
6127
6128 Authority and subject key identifier are now cached.
6129
6130 The LHASH 'certs' is X509_STORE has now been replaced
6131 by a STACK_OF(X509_OBJECT). This is mainly because an
6132 LHASH can't store or retrieve multiple objects with
6133 the same hash value.
6134
6135 As a result various functions (which were all internal
6136 use only) have changed to handle the new X509_STORE
6137 structure. This will break anything that messed round
6138 with X509_STORE internally.
6139
6140 The functions X509_STORE_add_cert() now checks for an
6141 exact match, rather than just subject name.
6142
6143 The X509_STORE API doesn't directly support the retrieval
6144 of multiple certificates matching a given criteria, however
6145 this can be worked round by performing a lookup first
6146 (which will fill the cache with candidate certificates)
6147 and then examining the cache for matches. This is probably
6148 the best we can do without throwing out X509_LOOKUP
6149 entirely (maybe later...).
6150
6151 The X509_VERIFY_CTX structure has been enhanced considerably.
6152
6153 All certificate lookup operations now go via a get_issuer()
6154 callback. Although this currently uses an X509_STORE it
6155 can be replaced by custom lookups. This is a simple way
6156 to bypass the X509_STORE hackery necessary to make this
6157 work and makes it possible to use more efficient techniques
6158 in future. A very simple version which uses a simple
6159 STACK for its trusted certificate store is also provided
6160 using X509_STORE_CTX_trusted_stack().
6161
6162 The verify_cb() and verify() callbacks now have equivalents
6163 in the X509_STORE_CTX structure.
6164
6165 X509_STORE_CTX also has a 'flags' field which can be used
6166 to customise the verify behaviour.
6167 [Steve Henson]
6168
6169 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
6170 excludes S/MIME capabilities.
6171 [Steve Henson]
6172
6173 *) When a certificate request is read in keep a copy of the
6174 original encoding of the signed data and use it when outputing
6175 again. Signatures then use the original encoding rather than
6176 a decoded, encoded version which may cause problems if the
6177 request is improperly encoded.
6178 [Steve Henson]
6179
6180 *) For consistency with other BIO_puts implementations, call
6181 buffer_write(b, ...) directly in buffer_puts instead of calling
6182 BIO_write(b, ...).
6183
6184 In BIO_puts, increment b->num_write as in BIO_write.
6185 [Peter.Sylvester@EdelWeb.fr]
6186
6187 *) Fix BN_mul_word for the case where the word is 0. (We have to use
6188 BN_zero, we may not return a BIGNUM with an array consisting of
6189 words set to zero.)
6190 [Bodo Moeller]
6191
6192 *) Avoid calling abort() from within the library when problems are
6193 detected, except if preprocessor symbols have been defined
6194 (such as REF_CHECK, BN_DEBUG etc.).
6195 [Bodo Moeller]
6196
6197 *) New openssl application 'rsautl'. This utility can be
6198 used for low level RSA operations. DER public key
6199 BIO/fp routines also added.
6200 [Steve Henson]
6201
6202 *) New Configure entry and patches for compiling on QNX 4.
6203 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
6204
6205 *) A demo state-machine implementation was sponsored by
6206 Nuron (http://www.nuron.com/) and is now available in
6207 demos/state_machine.
6208 [Ben Laurie]
6209
6210 *) New options added to the 'dgst' utility for signature
6211 generation and verification.
6212 [Steve Henson]
6213
6214 *) Unrecognized PKCS#7 content types are now handled via a
6215 catch all ASN1_TYPE structure. This allows unsupported
6216 types to be stored as a "blob" and an application can
6217 encode and decode it manually.
6218 [Steve Henson]
6219
6220 *) Fix various signed/unsigned issues to make a_strex.c
6221 compile under VC++.
6222 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
6223
6224 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
6225 length if passed a buffer. ASN1_INTEGER_to_BN failed
6226 if passed a NULL BN and its argument was negative.
6227 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
6228
6229 *) Modification to PKCS#7 encoding routines to output definite
6230 length encoding. Since currently the whole structures are in
6231 memory there's not real point in using indefinite length
6232 constructed encoding. However if OpenSSL is compiled with
6233 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
6234 [Steve Henson]
6235
6236 *) Added BIO_vprintf() and BIO_vsnprintf().
6237 [Richard Levitte]
6238
6239 *) Added more prefixes to parse for in the the strings written
6240 through a logging bio, to cover all the levels that are available
6241 through syslog. The prefixes are now:
6242
6243 PANIC, EMERG, EMR => LOG_EMERG
6244 ALERT, ALR => LOG_ALERT
6245 CRIT, CRI => LOG_CRIT
6246 ERROR, ERR => LOG_ERR
6247 WARNING, WARN, WAR => LOG_WARNING
6248 NOTICE, NOTE, NOT => LOG_NOTICE
6249 INFO, INF => LOG_INFO
6250 DEBUG, DBG => LOG_DEBUG
6251
6252 and as before, if none of those prefixes are present at the
6253 beginning of the string, LOG_ERR is chosen.
6254
6255 On Win32, the LOG_* levels are mapped according to this:
6256
6257 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
6258 LOG_WARNING => EVENTLOG_WARNING_TYPE
6259 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6260
6261 [Richard Levitte]
6262
6263 *) Made it possible to reconfigure with just the configuration
6264 argument "reconf" or "reconfigure". The command line arguments
6265 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
6266 and are retrieved from there when reconfiguring.
6267 [Richard Levitte]
6268
6269 *) MD4 implemented.
6270 [Assar Westerlund <assar@sics.se>, Richard Levitte]
6271
6272 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
6273 [Richard Levitte]
6274
6275 *) The obj_dat.pl script was messing up the sorting of object
6276 names. The reason was that it compared the quoted version
6277 of strings as a result "OCSP" > "OCSP Signing" because
6278 " > SPACE. Changed script to store unquoted versions of
6279 names and add quotes on output. It was also omitting some
6280 names from the lookup table if they were given a default
6281 value (that is if SN is missing it is given the same
6282 value as LN and vice versa), these are now added on the
6283 grounds that if an object has a name we should be able to
6284 look it up. Finally added warning output when duplicate
6285 short or long names are found.
6286 [Steve Henson]
6287
6288 *) Changes needed for Tandem NSK.
6289 [Scott Uroff <scott@xypro.com>]
6290
6291 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
6292 RSA_padding_check_SSLv23(), special padding was never detected
6293 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
6294 version rollback attacks was not effective.
6295
6296 In s23_clnt.c, don't use special rollback-attack detection padding
6297 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
6298 client; similarly, in s23_srvr.c, don't do the rollback check if
6299 SSL 2.0 is the only protocol enabled in the server.
6300 [Bodo Moeller]
6301
6302 *) Make it possible to get hexdumps of unprintable data with 'openssl
6303 asn1parse'. By implication, the functions ASN1_parse_dump() and
6304 BIO_dump_indent() are added.
6305 [Richard Levitte]
6306
6307 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
6308 these print out strings and name structures based on various
6309 flags including RFC2253 support and proper handling of
6310 multibyte characters. Added options to the 'x509' utility
6311 to allow the various flags to be set.
6312 [Steve Henson]
6313
6314 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
6315 Also change the functions X509_cmp_current_time() and
6316 X509_gmtime_adj() work with an ASN1_TIME structure,
6317 this will enable certificates using GeneralizedTime in validity
6318 dates to be checked.
6319 [Steve Henson]
6320
6321 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
6322 negative public key encodings) on by default,
6323 NO_NEG_PUBKEY_BUG can be set to disable it.
6324 [Steve Henson]
6325
6326 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
6327 content octets. An i2c_ASN1_OBJECT is unnecessary because
6328 the encoding can be trivially obtained from the structure.
6329 [Steve Henson]
6330
6331 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
6332 not read locks (CRYPTO_r_[un]lock).
6333 [Bodo Moeller]
6334
6335 *) A first attempt at creating official support for shared
6336 libraries through configuration. I've kept it so the
6337 default is static libraries only, and the OpenSSL programs
6338 are always statically linked for now, but there are
6339 preparations for dynamic linking in place.
6340 This has been tested on Linux and Tru64.
6341 [Richard Levitte]
6342
6343 *) Randomness polling function for Win9x, as described in:
6344 Peter Gutmann, Software Generation of Practically Strong
6345 Random Numbers.
6346 [Ulf Möller]
6347
6348 *) Fix so PRNG is seeded in req if using an already existing
6349 DSA key.
6350 [Steve Henson]
6351
6352 *) New options to smime application. -inform and -outform
6353 allow alternative formats for the S/MIME message including
6354 PEM and DER. The -content option allows the content to be
6355 specified separately. This should allow things like Netscape
6356 form signing output easier to verify.
6357 [Steve Henson]
6358
6359 *) Fix the ASN1 encoding of tags using the 'long form'.
6360 [Steve Henson]
6361
6362 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
6363 STRING types. These convert content octets to and from the
6364 underlying type. The actual tag and length octets are
6365 already assumed to have been read in and checked. These
6366 are needed because all other string types have virtually
6367 identical handling apart from the tag. By having versions
6368 of the ASN1 functions that just operate on content octets
6369 IMPLICIT tagging can be handled properly. It also allows
6370 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
6371 and ASN1_INTEGER are identical apart from the tag.
6372 [Steve Henson]
6373
6374 *) Change the handling of OID objects as follows:
6375
6376 - New object identifiers are inserted in objects.txt, following
6377 the syntax given in objects.README.
6378 - objects.pl is used to process obj_mac.num and create a new
6379 obj_mac.h.
6380 - obj_dat.pl is used to create a new obj_dat.h, using the data in
6381 obj_mac.h.
6382
6383 This is currently kind of a hack, and the perl code in objects.pl
6384 isn't very elegant, but it works as I intended. The simplest way
6385 to check that it worked correctly is to look in obj_dat.h and
6386 check the array nid_objs and make sure the objects haven't moved
6387 around (this is important!). Additions are OK, as well as
6388 consistent name changes.
6389 [Richard Levitte]
6390
6391 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
6392 [Bodo Moeller]
6393
6394 *) Addition of the command line parameter '-rand file' to 'openssl req'.
6395 The given file adds to whatever has already been seeded into the
6396 random pool through the RANDFILE configuration file option or
6397 environment variable, or the default random state file.
6398 [Richard Levitte]
6399
6400 *) mkstack.pl now sorts each macro group into lexical order.
6401 Previously the output order depended on the order the files
6402 appeared in the directory, resulting in needless rewriting
6403 of safestack.h .
6404 [Steve Henson]
6405
6406 *) Patches to make OpenSSL compile under Win32 again. Mostly
6407 work arounds for the VC++ problem that it treats func() as
6408 func(void). Also stripped out the parts of mkdef.pl that
6409 added extra typesafe functions: these no longer exist.
6410 [Steve Henson]
6411
6412 *) Reorganisation of the stack code. The macros are now all
6413 collected in safestack.h . Each macro is defined in terms of
6414 a "stack macro" of the form SKM_<name>(type, a, b). The
6415 DEBUG_SAFESTACK is now handled in terms of function casts,
6416 this has the advantage of retaining type safety without the
6417 use of additional functions. If DEBUG_SAFESTACK is not defined
6418 then the non typesafe macros are used instead. Also modified the
6419 mkstack.pl script to handle the new form. Needs testing to see
6420 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
6421 the default if no major problems. Similar behaviour for ASN1_SET_OF
6422 and PKCS12_STACK_OF.
6423 [Steve Henson]
6424
6425 *) When some versions of IIS use the 'NET' form of private key the
6426 key derivation algorithm is different. Normally MD5(password) is
6427 used as a 128 bit RC4 key. In the modified case
6428 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
6429 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
6430 as the old Netscape_RSA functions except they have an additional
6431 'sgckey' parameter which uses the modified algorithm. Also added
6432 an -sgckey command line option to the rsa utility. Thanks to
6433 Adrian Peck <bertie@ncipher.com> for posting details of the modified
6434 algorithm to openssl-dev.
6435 [Steve Henson]
6436
6437 *) The evp_local.h macros were using 'c.##kname' which resulted in
6438 invalid expansion on some systems (SCO 5.0.5 for example).
6439 Corrected to 'c.kname'.
6440 [Phillip Porch <root@theporch.com>]
6441
6442 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
6443 a STACK of email addresses from a certificate or request, these look
6444 in the subject name and the subject alternative name extensions and
6445 omit any duplicate addresses.
6446 [Steve Henson]
6447
6448 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
6449 This makes DSA verification about 2 % faster.
6450 [Bodo Moeller]
6451
6452 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
6453 (meaning that now 2^5 values will be precomputed, which is only 4 KB
6454 plus overhead for 1024 bit moduli).
6455 This makes exponentiations about 0.5 % faster for 1024 bit
6456 exponents (as measured by "openssl speed rsa2048").
6457 [Bodo Moeller]
6458
6459 *) Rename memory handling macros to avoid conflicts with other
6460 software:
6461 Malloc => OPENSSL_malloc
6462 Malloc_locked => OPENSSL_malloc_locked
6463 Realloc => OPENSSL_realloc
6464 Free => OPENSSL_free
6465 [Richard Levitte]
6466
6467 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
6468 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6469 [Bodo Moeller]
6470
6471 *) CygWin32 support.
6472 [John Jarvie <jjarvie@newsguy.com>]
6473
6474 *) The type-safe stack code has been rejigged. It is now only compiled
6475 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
6476 by default all type-specific stack functions are "#define"d back to
6477 standard stack functions. This results in more streamlined output
6478 but retains the type-safety checking possibilities of the original
6479 approach.
6480 [Geoff Thorpe]
6481
6482 *) The STACK code has been cleaned up, and certain type declarations
6483 that didn't make a lot of sense have been brought in line. This has
6484 also involved a cleanup of sorts in safestack.h to more correctly
6485 map type-safe stack functions onto their plain stack counterparts.
6486 This work has also resulted in a variety of "const"ifications of
6487 lots of the code, especially "_cmp" operations which should normally
6488 be prototyped with "const" parameters anyway.
6489 [Geoff Thorpe]
6490
6491 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
6492 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
6493 (The PRNG state consists of two parts, the large pool 'state' and 'md',
6494 where all of 'md' is used each time the PRNG is used, but 'state'
6495 is used only indexed by a cyclic counter. As entropy may not be
6496 well distributed from the beginning, 'md' is important as a
6497 chaining variable. However, the output function chains only half
6498 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
6499 all of 'md', and seeding with STATE_SIZE dummy bytes will result
6500 in all of 'state' being rewritten, with the new values depending
6501 on virtually all of 'md'. This overcomes the 80 bit limitation.)
6502 [Bodo Moeller]
6503
6504 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
6505 the handshake is continued after ssl_verify_cert_chain();
6506 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
6507 can lead to 'unexplainable' connection aborts later.
6508 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
6509
6510 *) Major EVP API cipher revision.
6511 Add hooks for extra EVP features. This allows various cipher
6512 parameters to be set in the EVP interface. Support added for variable
6513 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
6514 setting of RC2 and RC5 parameters.
6515
6516 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
6517 ciphers.
6518
6519 Remove lots of duplicated code from the EVP library. For example *every*
6520 cipher init() function handles the 'iv' in the same way according to the
6521 cipher mode. They also all do nothing if the 'key' parameter is NULL and
6522 for CFB and OFB modes they zero ctx->num.
6523
6524 New functionality allows removal of S/MIME code RC2 hack.
6525
6526 Most of the routines have the same form and so can be declared in terms
6527 of macros.
6528
6529 By shifting this to the top level EVP_CipherInit() it can be removed from
6530 all individual ciphers. If the cipher wants to handle IVs or keys
6531 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
6532 flags.
6533
6534 Change lots of functions like EVP_EncryptUpdate() to now return a
6535 value: although software versions of the algorithms cannot fail
6536 any installed hardware versions can.
6537 [Steve Henson]
6538
6539 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
6540 this option is set, tolerate broken clients that send the negotiated
6541 protocol version number instead of the requested protocol version
6542 number.
6543 [Bodo Moeller]
6544
6545 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
6546 i.e. non-zero for export ciphersuites, zero otherwise.
6547 Previous versions had this flag inverted, inconsistent with
6548 rsa_tmp_cb (..._TMP_RSA_CB).
6549 [Bodo Moeller; problem reported by Amit Chopra]
6550
6551 *) Add missing DSA library text string. Work around for some IIS
6552 key files with invalid SEQUENCE encoding.
6553 [Steve Henson]
6554
6555 *) Add a document (doc/standards.txt) that list all kinds of standards
6556 and so on that are implemented in OpenSSL.
6557 [Richard Levitte]
6558
6559 *) Enhance c_rehash script. Old version would mishandle certificates
6560 with the same subject name hash and wouldn't handle CRLs at all.
6561 Added -fingerprint option to crl utility, to support new c_rehash
6562 features.
6563 [Steve Henson]
6564
6565 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
6566 [Ulf Möller]
6567
6568 *) Fix for SSL server purpose checking. Server checking was
6569 rejecting certificates which had extended key usage present
6570 but no ssl client purpose.
6571 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
6572
6573 *) Make PKCS#12 code work with no password. The PKCS#12 spec
6574 is a little unclear about how a blank password is handled.
6575 Since the password in encoded as a BMPString with terminating
6576 double NULL a zero length password would end up as just the
6577 double NULL. However no password at all is different and is
6578 handled differently in the PKCS#12 key generation code. NS
6579 treats a blank password as zero length. MSIE treats it as no
6580 password on export: but it will try both on import. We now do
6581 the same: PKCS12_parse() tries zero length and no password if
6582 the password is set to "" or NULL (NULL is now a valid password:
6583 it wasn't before) as does the pkcs12 application.
6584 [Steve Henson]
6585
6586 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
6587 perror when PEM_read_bio_X509_REQ fails, the error message must
6588 be obtained from the error queue.
6589 [Bodo Moeller]
6590
6591 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
6592 it in ERR_remove_state if appropriate, and change ERR_get_state
6593 accordingly to avoid race conditions (this is necessary because
6594 thread_hash is no longer constant once set).
6595 [Bodo Moeller]
6596
6597 *) Bugfix for linux-elf makefile.one.
6598 [Ulf Möller]
6599
6600 *) RSA_get_default_method() will now cause a default
6601 RSA_METHOD to be chosen if one doesn't exist already.
6602 Previously this was only set during a call to RSA_new()
6603 or RSA_new_method(NULL) meaning it was possible for
6604 RSA_get_default_method() to return NULL.
6605 [Geoff Thorpe]
6606
6607 *) Added native name translation to the existing DSO code
6608 that will convert (if the flag to do so is set) filenames
6609 that are sufficiently small and have no path information
6610 into a canonical native form. Eg. "blah" converted to
6611 "libblah.so" or "blah.dll" etc.
6612 [Geoff Thorpe]
6613
6614 *) New function ERR_error_string_n(e, buf, len) which is like
6615 ERR_error_string(e, buf), but writes at most 'len' bytes
6616 including the 0 terminator. For ERR_error_string_n, 'buf'
6617 may not be NULL.
6618 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
6619
6620 *) CONF library reworked to become more general. A new CONF
6621 configuration file reader "class" is implemented as well as a
6622 new functions (NCONF_*, for "New CONF") to handle it. The now
6623 old CONF_* functions are still there, but are reimplemented to
6624 work in terms of the new functions. Also, a set of functions
6625 to handle the internal storage of the configuration data is
6626 provided to make it easier to write new configuration file
6627 reader "classes" (I can definitely see something reading a
6628 configuration file in XML format, for example), called _CONF_*,
6629 or "the configuration storage API"...
6630
6631 The new configuration file reading functions are:
6632
6633 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
6634 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
6635
6636 NCONF_default, NCONF_WIN32
6637
6638 NCONF_dump_fp, NCONF_dump_bio
6639
6640 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
6641 NCONF_new creates a new CONF object. This works in the same way
6642 as other interfaces in OpenSSL, like the BIO interface.
6643 NCONF_dump_* dump the internal storage of the configuration file,
6644 which is useful for debugging. All other functions take the same
6645 arguments as the old CONF_* functions wth the exception of the
6646 first that must be a `CONF *' instead of a `LHASH *'.
6647
6648 To make it easer to use the new classes with the old CONF_* functions,
6649 the function CONF_set_default_method is provided.
6650 [Richard Levitte]
6651
6652 *) Add '-tls1' option to 'openssl ciphers', which was already
6653 mentioned in the documentation but had not been implemented.
6654 (This option is not yet really useful because even the additional
6655 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
6656 [Bodo Moeller]
6657
6658 *) Initial DSO code added into libcrypto for letting OpenSSL (and
6659 OpenSSL-based applications) load shared libraries and bind to
6660 them in a portable way.
6661 [Geoff Thorpe, with contributions from Richard Levitte]
6662
6663 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
6664
6665 *) Make sure _lrotl and _lrotr are only used with MSVC.
6666
6667 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
6668 (the default implementation of RAND_status).
6669
6670 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
6671 to '-clrext' (= clear extensions), as intended and documented.
6672 [Bodo Moeller; inconsistency pointed out by Michael Attili
6673 <attili@amaxo.com>]
6674
6675 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
6676 was larger than the MD block size.
6677 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
6678
6679 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
6680 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
6681 using the passed key: if the passed key was a private key the result
6682 of X509_print(), for example, would be to print out all the private key
6683 components.
6684 [Steve Henson]
6685
6686 *) des_quad_cksum() byte order bug fix.
6687 [Ulf Möller, using the problem description in krb4-0.9.7, where
6688 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
6689
6690 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
6691 discouraged.
6692 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
6693
6694 *) For easily testing in shell scripts whether some command
6695 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
6696 returns with exit code 0 iff no command of the given name is available.
6697 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
6698 the output goes to stdout and nothing is printed to stderr.
6699 Additional arguments are always ignored.
6700
6701 Since for each cipher there is a command of the same name,
6702 the 'no-cipher' compilation switches can be tested this way.
6703
6704 ('openssl no-XXX' is not able to detect pseudo-commands such
6705 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
6706 [Bodo Moeller]
6707
6708 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
6709 [Bodo Moeller]
6710
6711 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
6712 is set; it will be thrown away anyway because each handshake creates
6713 its own key.
6714 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
6715 to parameters -- in previous versions (since OpenSSL 0.9.3) the
6716 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
6717 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
6718 [Bodo Moeller]
6719
6720 *) New s_client option -ign_eof: EOF at stdin is ignored, and
6721 'Q' and 'R' lose their special meanings (quit/renegotiate).
6722 This is part of what -quiet does; unlike -quiet, -ign_eof
6723 does not suppress any output.
6724 [Richard Levitte]
6725
6726 *) Add compatibility options to the purpose and trust code. The
6727 purpose X509_PURPOSE_ANY is "any purpose" which automatically
6728 accepts a certificate or CA, this was the previous behaviour,
6729 with all the associated security issues.
6730
6731 X509_TRUST_COMPAT is the old trust behaviour: only and
6732 automatically trust self signed roots in certificate store. A
6733 new trust setting X509_TRUST_DEFAULT is used to specify that
6734 a purpose has no associated trust setting and it should instead
6735 use the value in the default purpose.
6736 [Steve Henson]
6737
6738 *) Fix the PKCS#8 DSA private key code so it decodes keys again
6739 and fix a memory leak.
6740 [Steve Henson]
6741
6742 *) In util/mkerr.pl (which implements 'make errors'), preserve
6743 reason strings from the previous version of the .c file, as
6744 the default to have only downcase letters (and digits) in
6745 automatically generated reasons codes is not always appropriate.
6746 [Bodo Moeller]
6747
6748 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
6749 using strerror. Previously, ERR_reason_error_string() returned
6750 library names as reason strings for SYSerr; but SYSerr is a special
6751 case where small numbers are errno values, not library numbers.
6752 [Bodo Moeller]
6753
6754 *) Add '-dsaparam' option to 'openssl dhparam' application. This
6755 converts DSA parameters into DH parameters. (When creating parameters,
6756 DSA_generate_parameters is used.)
6757 [Bodo Moeller]
6758
6759 *) Include 'length' (recommended exponent length) in C code generated
6760 by 'openssl dhparam -C'.
6761 [Bodo Moeller]
6762
6763 *) The second argument to set_label in perlasm was already being used
6764 so couldn't be used as a "file scope" flag. Moved to third argument
6765 which was free.
6766 [Steve Henson]
6767
6768 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
6769 instead of RAND_bytes for encryption IVs and salts.
6770 [Bodo Moeller]
6771
6772 *) Include RAND_status() into RAND_METHOD instead of implementing
6773 it only for md_rand.c Otherwise replacing the PRNG by calling
6774 RAND_set_rand_method would be impossible.
6775 [Bodo Moeller]
6776
6777 *) Don't let DSA_generate_key() enter an infinite loop if the random
6778 number generation fails.
6779 [Bodo Moeller]
6780
6781 *) New 'rand' application for creating pseudo-random output.
6782 [Bodo Moeller]
6783
6784 *) Added configuration support for Linux/IA64
6785 [Rolf Haberrecker <rolf@suse.de>]
6786
6787 *) Assembler module support for Mingw32.
6788 [Ulf Möller]
6789
6790 *) Shared library support for HPUX (in shlib/).
6791 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
6792
6793 *) Shared library support for Solaris gcc.
6794 [Lutz Behnke <behnke@trustcenter.de>]
6795
6796 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
6797
6798 *) PKCS7_encrypt() was adding text MIME headers twice because they
6799 were added manually and by SMIME_crlf_copy().
6800 [Steve Henson]
6801
6802 *) In bntest.c don't call BN_rand with zero bits argument.
6803 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
6804
6805 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
6806 case was implemented. This caused BN_div_recp() to fail occasionally.
6807 [Ulf Möller]
6808
6809 *) Add an optional second argument to the set_label() in the perl
6810 assembly language builder. If this argument exists and is set
6811 to 1 it signals that the assembler should use a symbol whose
6812 scope is the entire file, not just the current function. This
6813 is needed with MASM which uses the format label:: for this scope.
6814 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
6815
6816 *) Change the ASN1 types so they are typedefs by default. Before
6817 almost all types were #define'd to ASN1_STRING which was causing
6818 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
6819 for example.
6820 [Steve Henson]
6821
6822 *) Change names of new functions to the new get1/get0 naming
6823 convention: After 'get1', the caller owns a reference count
6824 and has to call ..._free; 'get0' returns a pointer to some
6825 data structure without incrementing reference counters.
6826 (Some of the existing 'get' functions increment a reference
6827 counter, some don't.)
6828 Similarly, 'set1' and 'add1' functions increase reference
6829 counters or duplicate objects.
6830 [Steve Henson]
6831
6832 *) Allow for the possibility of temp RSA key generation failure:
6833 the code used to assume it always worked and crashed on failure.
6834 [Steve Henson]
6835
6836 *) Fix potential buffer overrun problem in BIO_printf().
6837 [Ulf Möller, using public domain code by Patrick Powell; problem
6838 pointed out by David Sacerdote <das33@cornell.edu>]
6839
6840 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
6841 RAND_egd() and RAND_status(). In the command line application,
6842 the EGD socket can be specified like a seed file using RANDFILE
6843 or -rand.
6844 [Ulf Möller]
6845
6846 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
6847 Some CAs (e.g. Verisign) distribute certificates in this form.
6848 [Steve Henson]
6849
6850 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
6851 list to exclude them. This means that no special compilation option
6852 is needed to use anonymous DH: it just needs to be included in the
6853 cipher list.
6854 [Steve Henson]
6855
6856 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
6857 EVP_MD_type. The old functionality is available in a new macro called
6858 EVP_MD_md(). Change code that uses it and update docs.
6859 [Steve Henson]
6860
6861 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
6862 where the 'void *' argument is replaced by a function pointer argument.
6863 Previously 'void *' was abused to point to functions, which works on
6864 many platforms, but is not correct. As these functions are usually
6865 called by macros defined in OpenSSL header files, most source code
6866 should work without changes.
6867 [Richard Levitte]
6868
6869 *) <openssl/opensslconf.h> (which is created by Configure) now contains
6870 sections with information on -D... compiler switches used for
6871 compiling the library so that applications can see them. To enable
6872 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
6873 must be defined. E.g.,
6874 #define OPENSSL_ALGORITHM_DEFINES
6875 #include <openssl/opensslconf.h>
6876 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
6877 [Richard Levitte, Ulf and Bodo Möller]
6878
6879 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
6880 record layer.
6881 [Bodo Moeller]
6882
6883 *) Change the 'other' type in certificate aux info to a STACK_OF
6884 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
6885 the required ASN1 format: arbitrary types determined by an OID.
6886 [Steve Henson]
6887
6888 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
6889 argument to 'req'. This is not because the function is newer or
6890 better than others it just uses the work 'NEW' in the certificate
6891 request header lines. Some software needs this.
6892 [Steve Henson]
6893
6894 *) Reorganise password command line arguments: now passwords can be
6895 obtained from various sources. Delete the PEM_cb function and make
6896 it the default behaviour: i.e. if the callback is NULL and the
6897 usrdata argument is not NULL interpret it as a null terminated pass
6898 phrase. If usrdata and the callback are NULL then the pass phrase
6899 is prompted for as usual.
6900 [Steve Henson]
6901
6902 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
6903 the support is automatically enabled. The resulting binaries will
6904 autodetect the card and use it if present.
6905 [Ben Laurie and Compaq Inc.]
6906
6907 *) Work around for Netscape hang bug. This sends certificate request
6908 and server done in one record. Since this is perfectly legal in the
6909 SSL/TLS protocol it isn't a "bug" option and is on by default. See
6910 the bugs/SSLv3 entry for more info.
6911 [Steve Henson]
6912
6913 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
6914 [Andy Polyakov]
6915
6916 *) Add -rand argument to smime and pkcs12 applications and read/write
6917 of seed file.
6918 [Steve Henson]
6919
6920 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
6921 [Bodo Moeller]
6922
6923 *) Add command line password options to the remaining applications.
6924 [Steve Henson]
6925
6926 *) Bug fix for BN_div_recp() for numerators with an even number of
6927 bits.
6928 [Ulf Möller]
6929
6930 *) More tests in bntest.c, and changed test_bn output.
6931 [Ulf Möller]
6932
6933 *) ./config recognizes MacOS X now.
6934 [Andy Polyakov]
6935
6936 *) Bug fix for BN_div() when the first words of num and divsor are
6937 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
6938 [Ulf Möller]
6939
6940 *) Add support for various broken PKCS#8 formats, and command line
6941 options to produce them.
6942 [Steve Henson]
6943
6944 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
6945 get temporary BIGNUMs from a BN_CTX.
6946 [Ulf Möller]
6947
6948 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
6949 for p == 0.
6950 [Ulf Möller]
6951
6952 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
6953 include a #define from the old name to the new. The original intent
6954 was that statically linked binaries could for example just call
6955 SSLeay_add_all_ciphers() to just add ciphers to the table and not
6956 link with digests. This never worked becayse SSLeay_add_all_digests()
6957 and SSLeay_add_all_ciphers() were in the same source file so calling
6958 one would link with the other. They are now in separate source files.
6959 [Steve Henson]
6960
6961 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
6962 [Steve Henson]
6963
6964 *) Use a less unusual form of the Miller-Rabin primality test (it used
6965 a binary algorithm for exponentiation integrated into the Miller-Rabin
6966 loop, our standard modexp algorithms are faster).
6967 [Bodo Moeller]
6968
6969 *) Support for the EBCDIC character set completed.
6970 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
6971
6972 *) Source code cleanups: use const where appropriate, eliminate casts,
6973 use void * instead of char * in lhash.
6974 [Ulf Möller]
6975
6976 *) Bugfix: ssl3_send_server_key_exchange was not restartable
6977 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
6978 this the server could overwrite ephemeral keys that the client
6979 has already seen).
6980 [Bodo Moeller]
6981
6982 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
6983 using 50 iterations of the Rabin-Miller test.
6984
6985 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
6986 iterations of the Rabin-Miller test as required by the appendix
6987 to FIPS PUB 186[-1]) instead of DSA_is_prime.
6988 As BN_is_prime_fasttest includes trial division, DSA parameter
6989 generation becomes much faster.
6990
6991 This implies a change for the callback functions in DSA_is_prime
6992 and DSA_generate_parameters: The callback function is called once
6993 for each positive witness in the Rabin-Miller test, not just
6994 occasionally in the inner loop; and the parameters to the
6995 callback function now provide an iteration count for the outer
6996 loop rather than for the current invocation of the inner loop.
6997 DSA_generate_parameters additionally can call the callback
6998 function with an 'iteration count' of -1, meaning that a
6999 candidate has passed the trial division test (when q is generated
7000 from an application-provided seed, trial division is skipped).
7001 [Bodo Moeller]
7002
7003 *) New function BN_is_prime_fasttest that optionally does trial
7004 division before starting the Rabin-Miller test and has
7005 an additional BN_CTX * argument (whereas BN_is_prime always
7006 has to allocate at least one BN_CTX).
7007 'callback(1, -1, cb_arg)' is called when a number has passed the
7008 trial division stage.
7009 [Bodo Moeller]
7010
7011 *) Fix for bug in CRL encoding. The validity dates weren't being handled
7012 as ASN1_TIME.
7013 [Steve Henson]
7014
7015 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
7016 [Steve Henson]
7017
7018 *) New function BN_pseudo_rand().
7019 [Ulf Möller]
7020
7021 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
7022 bignum version of BN_from_montgomery() with the working code from
7023 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
7024 the comments.
7025 [Ulf Möller]
7026
7027 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
7028 made it impossible to use the same SSL_SESSION data structure in
7029 SSL2 clients in multiple threads.
7030 [Bodo Moeller]
7031
7032 *) The return value of RAND_load_file() no longer counts bytes obtained
7033 by stat(). RAND_load_file(..., -1) is new and uses the complete file
7034 to seed the PRNG (previously an explicit byte count was required).
7035 [Ulf Möller, Bodo Möller]
7036
7037 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
7038 used (char *) instead of (void *) and had casts all over the place.
7039 [Steve Henson]
7040
7041 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
7042 [Ulf Möller]
7043
7044 *) Retain source code compatibility for BN_prime_checks macro:
7045 BN_is_prime(..., BN_prime_checks, ...) now uses
7046 BN_prime_checks_for_size to determine the appropriate number of
7047 Rabin-Miller iterations.
7048 [Ulf Möller]
7049
7050 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
7051 DH_CHECK_P_NOT_SAFE_PRIME.
7052 (Check if this is true? OpenPGP calls them "strong".)
7053 [Ulf Möller]
7054
7055 *) Merge the functionality of "dh" and "gendh" programs into a new program
7056 "dhparam". The old programs are retained for now but will handle DH keys
7057 (instead of parameters) in future.
7058 [Steve Henson]
7059
7060 *) Make the ciphers, s_server and s_client programs check the return values
7061 when a new cipher list is set.
7062 [Steve Henson]
7063
7064 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
7065 ciphers. Before when the 56bit ciphers were enabled the sorting was
7066 wrong.
7067
7068 The syntax for the cipher sorting has been extended to support sorting by
7069 cipher-strength (using the strength_bits hard coded in the tables).
7070 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
7071
7072 Fix a bug in the cipher-command parser: when supplying a cipher command
7073 string with an "undefined" symbol (neither command nor alphanumeric
7074 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
7075 an error is flagged.
7076
7077 Due to the strength-sorting extension, the code of the
7078 ssl_create_cipher_list() function was completely rearranged. I hope that
7079 the readability was also increased :-)
7080 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7081
7082 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
7083 for the first serial number and places 2 in the serial number file. This
7084 avoids problems when the root CA is created with serial number zero and
7085 the first user certificate has the same issuer name and serial number
7086 as the root CA.
7087 [Steve Henson]
7088
7089 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
7090 the new code. Add documentation for this stuff.
7091 [Steve Henson]
7092
7093 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
7094 X509_*() to X509at_*() on the grounds that they don't handle X509
7095 structures and behave in an analagous way to the X509v3 functions:
7096 they shouldn't be called directly but wrapper functions should be used
7097 instead.
7098
7099 So we also now have some wrapper functions that call the X509at functions
7100 when passed certificate requests. (TO DO: similar things can be done with
7101 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
7102 things. Some of these need some d2i or i2d and print functionality
7103 because they handle more complex structures.)
7104 [Steve Henson]
7105
7106 *) Add missing #ifndefs that caused missing symbols when building libssl
7107 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7108 NO_RSA in ssl/s2*.c.
7109 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
7110
7111 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
7112 has a return value which indicates the quality of the random data
7113 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
7114 error queue. New function RAND_pseudo_bytes() generates output that is
7115 guaranteed to be unique but not unpredictable. RAND_add is like
7116 RAND_seed, but takes an extra argument for an entropy estimate
7117 (RAND_seed always assumes full entropy).
7118 [Ulf Möller]
7119
7120 *) Do more iterations of Rabin-Miller probable prime test (specifically,
7121 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
7122 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
7123 in crypto/bn/bn_prime.c for the complete table). This guarantees a
7124 false-positive rate of at most 2^-80 for random input.
7125 [Bodo Moeller]
7126
7127 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
7128 [Bodo Moeller]
7129
7130 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
7131 in the 0.9.5 release), this returns the chain
7132 from an X509_CTX structure with a dup of the stack and all
7133 the X509 reference counts upped: so the stack will exist
7134 after X509_CTX_cleanup() has been called. Modify pkcs12.c
7135 to use this.
7136
7137 Also make SSL_SESSION_print() print out the verify return
7138 code.
7139 [Steve Henson]
7140
7141 *) Add manpage for the pkcs12 command. Also change the default
7142 behaviour so MAC iteration counts are used unless the new
7143 -nomaciter option is used. This improves file security and
7144 only older versions of MSIE (4.0 for example) need it.
7145 [Steve Henson]
7146
7147 *) Honor the no-xxx Configure options when creating .DEF files.
7148 [Ulf Möller]
7149
7150 *) Add PKCS#10 attributes to field table: challengePassword,
7151 unstructuredName and unstructuredAddress. These are taken from
7152 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
7153 international characters are used.
7154
7155 More changes to X509_ATTRIBUTE code: allow the setting of types
7156 based on strings. Remove the 'loc' parameter when adding
7157 attributes because these will be a SET OF encoding which is sorted
7158 in ASN1 order.
7159 [Steve Henson]
7160
7161 *) Initial changes to the 'req' utility to allow request generation
7162 automation. This will allow an application to just generate a template
7163 file containing all the field values and have req construct the
7164 request.
7165
7166 Initial support for X509_ATTRIBUTE handling. Stacks of these are
7167 used all over the place including certificate requests and PKCS#7
7168 structures. They are currently handled manually where necessary with
7169 some primitive wrappers for PKCS#7. The new functions behave in a
7170 manner analogous to the X509 extension functions: they allow
7171 attributes to be looked up by NID and added.
7172
7173 Later something similar to the X509V3 code would be desirable to
7174 automatically handle the encoding, decoding and printing of the
7175 more complex types. The string types like challengePassword can
7176 be handled by the string table functions.
7177
7178 Also modified the multi byte string table handling. Now there is
7179 a 'global mask' which masks out certain types. The table itself
7180 can use the flag STABLE_NO_MASK to ignore the mask setting: this
7181 is useful when for example there is only one permissible type
7182 (as in countryName) and using the mask might result in no valid
7183 types at all.
7184 [Steve Henson]
7185
7186 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
7187 SSL_get_peer_finished to allow applications to obtain the latest
7188 Finished messages sent to the peer or expected from the peer,
7189 respectively. (SSL_get_peer_finished is usually the Finished message
7190 actually received from the peer, otherwise the protocol will be aborted.)
7191
7192 As the Finished message are message digests of the complete handshake
7193 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
7194 be used for external authentication procedures when the authentication
7195 provided by SSL/TLS is not desired or is not enough.
7196 [Bodo Moeller]
7197
7198 *) Enhanced support for Alpha Linux is added. Now ./config checks if
7199 the host supports BWX extension and if Compaq C is present on the
7200 $PATH. Just exploiting of the BWX extension results in 20-30%
7201 performance kick for some algorithms, e.g. DES and RC4 to mention
7202 a couple. Compaq C in turn generates ~20% faster code for MD5 and
7203 SHA1.
7204 [Andy Polyakov]
7205
7206 *) Add support for MS "fast SGC". This is arguably a violation of the
7207 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
7208 weak crypto and after checking the certificate is SGC a second one
7209 with strong crypto. MS SGC stops the first handshake after receiving
7210 the server certificate message and sends a second client hello. Since
7211 a server will typically do all the time consuming operations before
7212 expecting any further messages from the client (server key exchange
7213 is the most expensive) there is little difference between the two.
7214
7215 To get OpenSSL to support MS SGC we have to permit a second client
7216 hello message after we have sent server done. In addition we have to
7217 reset the MAC if we do get this second client hello.
7218 [Steve Henson]
7219
7220 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
7221 if a DER encoded private key is RSA or DSA traditional format. Changed
7222 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
7223 format DER encoded private key. Newer code should use PKCS#8 format which
7224 has the key type encoded in the ASN1 structure. Added DER private key
7225 support to pkcs8 application.
7226 [Steve Henson]
7227
7228 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
7229 ciphersuites has been selected (as required by the SSL 3/TLS 1
7230 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
7231 is set, we interpret this as a request to violate the specification
7232 (the worst that can happen is a handshake failure, and 'correct'
7233 behaviour would result in a handshake failure anyway).
7234 [Bodo Moeller]
7235
7236 *) In SSL_CTX_add_session, take into account that there might be multiple
7237 SSL_SESSION structures with the same session ID (e.g. when two threads
7238 concurrently obtain them from an external cache).
7239 The internal cache can handle only one SSL_SESSION with a given ID,
7240 so if there's a conflict, we now throw out the old one to achieve
7241 consistency.
7242 [Bodo Moeller]
7243
7244 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
7245 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
7246 some routines that use cipher OIDs: some ciphers do not have OIDs
7247 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
7248 example.
7249 [Steve Henson]
7250
7251 *) Simplify the trust setting structure and code. Now we just have
7252 two sequences of OIDs for trusted and rejected settings. These will
7253 typically have values the same as the extended key usage extension
7254 and any application specific purposes.
7255
7256 The trust checking code now has a default behaviour: it will just
7257 check for an object with the same NID as the passed id. Functions can
7258 be provided to override either the default behaviour or the behaviour
7259 for a given id. SSL client, server and email already have functions
7260 in place for compatibility: they check the NID and also return "trusted"
7261 if the certificate is self signed.
7262 [Steve Henson]
7263
7264 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
7265 traditional format into an EVP_PKEY structure.
7266 [Steve Henson]
7267
7268 *) Add a password callback function PEM_cb() which either prompts for
7269 a password if usr_data is NULL or otherwise assumes it is a null
7270 terminated password. Allow passwords to be passed on command line
7271 environment or config files in a few more utilities.
7272 [Steve Henson]
7273
7274 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
7275 keys. Add some short names for PKCS#8 PBE algorithms and allow them
7276 to be specified on the command line for the pkcs8 and pkcs12 utilities.
7277 Update documentation.
7278 [Steve Henson]
7279
7280 *) Support for ASN1 "NULL" type. This could be handled before by using
7281 ASN1_TYPE but there wasn't any function that would try to read a NULL
7282 and produce an error if it couldn't. For compatibility we also have
7283 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
7284 don't allocate anything because they don't need to.
7285 [Steve Henson]
7286
7287 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
7288 for details.
7289 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
7290
7291 *) Rebuild of the memory allocation routines used by OpenSSL code and
7292 possibly others as well. The purpose is to make an interface that
7293 provide hooks so anyone can build a separate set of allocation and
7294 deallocation routines to be used by OpenSSL, for example memory
7295 pool implementations, or something else, which was previously hard
7296 since Malloc(), Realloc() and Free() were defined as macros having
7297 the values malloc, realloc and free, respectively (except for Win32
7298 compilations). The same is provided for memory debugging code.
7299 OpenSSL already comes with functionality to find memory leaks, but
7300 this gives people a chance to debug other memory problems.
7301
7302 With these changes, a new set of functions and macros have appeared:
7303
7304 CRYPTO_set_mem_debug_functions() [F]
7305 CRYPTO_get_mem_debug_functions() [F]
7306 CRYPTO_dbg_set_options() [F]
7307 CRYPTO_dbg_get_options() [F]
7308 CRYPTO_malloc_debug_init() [M]
7309
7310 The memory debug functions are NULL by default, unless the library
7311 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
7312 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
7313 gives the standard debugging functions that come with OpenSSL) or
7314 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
7315 provided by the library user) must be used. When the standard
7316 debugging functions are used, CRYPTO_dbg_set_options can be used to
7317 request additional information:
7318 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7319 the CRYPTO_MDEBUG_xxx macro when compiling the library.
7320
7321 Also, things like CRYPTO_set_mem_functions will always give the
7322 expected result (the new set of functions is used for allocation
7323 and deallocation) at all times, regardless of platform and compiler
7324 options.
7325
7326 To finish it up, some functions that were never use in any other
7327 way than through macros have a new API and new semantic:
7328
7329 CRYPTO_dbg_malloc()
7330 CRYPTO_dbg_realloc()
7331 CRYPTO_dbg_free()
7332
7333 All macros of value have retained their old syntax.
7334 [Richard Levitte and Bodo Moeller]
7335
7336 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
7337 ordering of SMIMECapabilities wasn't in "strength order" and there
7338 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
7339 algorithm.
7340 [Steve Henson]
7341
7342 *) Some ASN1 types with illegal zero length encoding (INTEGER,
7343 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
7344 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
7345
7346 *) Merge in my S/MIME library for OpenSSL. This provides a simple
7347 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
7348 functionality to handle multipart/signed properly) and a utility
7349 called 'smime' to call all this stuff. This is based on code I
7350 originally wrote for Celo who have kindly allowed it to be
7351 included in OpenSSL.
7352 [Steve Henson]
7353
7354 *) Add variants des_set_key_checked and des_set_key_unchecked of
7355 des_set_key (aka des_key_sched). Global variable des_check_key
7356 decides which of these is called by des_set_key; this way
7357 des_check_key behaves as it always did, but applications and
7358 the library itself, which was buggy for des_check_key == 1,
7359 have a cleaner way to pick the version they need.
7360 [Bodo Moeller]
7361
7362 *) New function PKCS12_newpass() which changes the password of a
7363 PKCS12 structure.
7364 [Steve Henson]
7365
7366 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
7367 dynamic mix. In both cases the ids can be used as an index into the
7368 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
7369 functions so they accept a list of the field values and the
7370 application doesn't need to directly manipulate the X509_TRUST
7371 structure.
7372 [Steve Henson]
7373
7374 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
7375 need initialising.
7376 [Steve Henson]
7377
7378 *) Modify the way the V3 extension code looks up extensions. This now
7379 works in a similar way to the object code: we have some "standard"
7380 extensions in a static table which is searched with OBJ_bsearch()
7381 and the application can add dynamic ones if needed. The file
7382 crypto/x509v3/ext_dat.h now has the info: this file needs to be
7383 updated whenever a new extension is added to the core code and kept
7384 in ext_nid order. There is a simple program 'tabtest.c' which checks
7385 this. New extensions are not added too often so this file can readily
7386 be maintained manually.
7387
7388 There are two big advantages in doing things this way. The extensions
7389 can be looked up immediately and no longer need to be "added" using
7390 X509V3_add_standard_extensions(): this function now does nothing.
7391 [Side note: I get *lots* of email saying the extension code doesn't
7392 work because people forget to call this function]
7393 Also no dynamic allocation is done unless new extensions are added:
7394 so if we don't add custom extensions there is no need to call
7395 X509V3_EXT_cleanup().
7396 [Steve Henson]
7397
7398 *) Modify enc utility's salting as follows: make salting the default. Add a
7399 magic header, so unsalted files fail gracefully instead of just decrypting
7400 to garbage. This is because not salting is a big security hole, so people
7401 should be discouraged from doing it.
7402 [Ben Laurie]
7403
7404 *) Fixes and enhancements to the 'x509' utility. It allowed a message
7405 digest to be passed on the command line but it only used this
7406 parameter when signing a certificate. Modified so all relevant
7407 operations are affected by the digest parameter including the
7408 -fingerprint and -x509toreq options. Also -x509toreq choked if a
7409 DSA key was used because it didn't fix the digest.
7410 [Steve Henson]
7411
7412 *) Initial certificate chain verify code. Currently tests the untrusted
7413 certificates for consistency with the verify purpose (which is set
7414 when the X509_STORE_CTX structure is set up) and checks the pathlength.
7415
7416 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
7417 this is because it will reject chains with invalid extensions whereas
7418 every previous version of OpenSSL and SSLeay made no checks at all.
7419
7420 Trust code: checks the root CA for the relevant trust settings. Trust
7421 settings have an initial value consistent with the verify purpose: e.g.
7422 if the verify purpose is for SSL client use it expects the CA to be
7423 trusted for SSL client use. However the default value can be changed to
7424 permit custom trust settings: one example of this would be to only trust
7425 certificates from a specific "secure" set of CAs.
7426
7427 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
7428 which should be used for version portability: especially since the
7429 verify structure is likely to change more often now.
7430
7431 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
7432 to set them. If not set then assume SSL clients will verify SSL servers
7433 and vice versa.
7434
7435 Two new options to the verify program: -untrusted allows a set of
7436 untrusted certificates to be passed in and -purpose which sets the
7437 intended purpose of the certificate. If a purpose is set then the
7438 new chain verify code is used to check extension consistency.
7439 [Steve Henson]
7440
7441 *) Support for the authority information access extension.
7442 [Steve Henson]
7443
7444 *) Modify RSA and DSA PEM read routines to transparently handle
7445 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
7446 public keys in a format compatible with certificate
7447 SubjectPublicKeyInfo structures. Unfortunately there were already
7448 functions called *_PublicKey_* which used various odd formats so
7449 these are retained for compatibility: however the DSA variants were
7450 never in a public release so they have been deleted. Changed dsa/rsa
7451 utilities to handle the new format: note no releases ever handled public
7452 keys so we should be OK.
7453
7454 The primary motivation for this change is to avoid the same fiasco
7455 that dogs private keys: there are several incompatible private key
7456 formats some of which are standard and some OpenSSL specific and
7457 require various evil hacks to allow partial transparent handling and
7458 even then it doesn't work with DER formats. Given the option anything
7459 other than PKCS#8 should be dumped: but the other formats have to
7460 stay in the name of compatibility.
7461
7462 With public keys and the benefit of hindsight one standard format
7463 is used which works with EVP_PKEY, RSA or DSA structures: though
7464 it clearly returns an error if you try to read the wrong kind of key.
7465
7466 Added a -pubkey option to the 'x509' utility to output the public key.
7467 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
7468 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
7469 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
7470 that do the same as the EVP_PKEY_assign_*() except they up the
7471 reference count of the added key (they don't "swallow" the
7472 supplied key).
7473 [Steve Henson]
7474
7475 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
7476 CRLs would fail if the file contained no certificates or no CRLs:
7477 added a new function to read in both types and return the number
7478 read: this means that if none are read it will be an error. The
7479 DER versions of the certificate and CRL reader would always fail
7480 because it isn't possible to mix certificates and CRLs in DER format
7481 without choking one or the other routine. Changed this to just read
7482 a certificate: this is the best we can do. Also modified the code
7483 in apps/verify.c to take notice of return codes: it was previously
7484 attempting to read in certificates from NULL pointers and ignoring
7485 any errors: this is one reason why the cert and CRL reader seemed
7486 to work. It doesn't check return codes from the default certificate
7487 routines: these may well fail if the certificates aren't installed.
7488 [Steve Henson]
7489
7490 *) Code to support otherName option in GeneralName.
7491 [Steve Henson]
7492
7493 *) First update to verify code. Change the verify utility
7494 so it warns if it is passed a self signed certificate:
7495 for consistency with the normal behaviour. X509_verify
7496 has been modified to it will now verify a self signed
7497 certificate if *exactly* the same certificate appears
7498 in the store: it was previously impossible to trust a
7499 single self signed certificate. This means that:
7500 openssl verify ss.pem
7501 now gives a warning about a self signed certificate but
7502 openssl verify -CAfile ss.pem ss.pem
7503 is OK.
7504 [Steve Henson]
7505
7506 *) For servers, store verify_result in SSL_SESSION data structure
7507 (and add it to external session representation).
7508 This is needed when client certificate verifications fails,
7509 but an application-provided verification callback (set by
7510 SSL_CTX_set_cert_verify_callback) allows accepting the session
7511 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
7512 but returns 1): When the session is reused, we have to set
7513 ssl->verify_result to the appropriate error code to avoid
7514 security holes.
7515 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
7516
7517 *) Fix a bug in the new PKCS#7 code: it didn't consider the
7518 case in PKCS7_dataInit() where the signed PKCS7 structure
7519 didn't contain any existing data because it was being created.
7520 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
7521
7522 *) Add a salt to the key derivation routines in enc.c. This
7523 forms the first 8 bytes of the encrypted file. Also add a
7524 -S option to allow a salt to be input on the command line.
7525 [Steve Henson]
7526
7527 *) New function X509_cmp(). Oddly enough there wasn't a function
7528 to compare two certificates. We do this by working out the SHA1
7529 hash and comparing that. X509_cmp() will be needed by the trust
7530 code.
7531 [Steve Henson]
7532
7533 *) SSL_get1_session() is like SSL_get_session(), but increments
7534 the reference count in the SSL_SESSION returned.
7535 [Geoff Thorpe <geoff@eu.c2.net>]
7536
7537 *) Fix for 'req': it was adding a null to request attributes.
7538 Also change the X509_LOOKUP and X509_INFO code to handle
7539 certificate auxiliary information.
7540 [Steve Henson]
7541
7542 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
7543 the 'enc' command.
7544 [Steve Henson]
7545
7546 *) Add the possibility to add extra information to the memory leak
7547 detecting output, to form tracebacks, showing from where each
7548 allocation was originated: CRYPTO_push_info("constant string") adds
7549 the string plus current file name and line number to a per-thread
7550 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
7551 is like calling CYRPTO_pop_info() until the stack is empty.
7552 Also updated memory leak detection code to be multi-thread-safe.
7553 [Richard Levitte]
7554
7555 *) Add options -text and -noout to pkcs7 utility and delete the
7556 encryption options which never did anything. Update docs.
7557 [Steve Henson]
7558
7559 *) Add options to some of the utilities to allow the pass phrase
7560 to be included on either the command line (not recommended on
7561 OSes like Unix) or read from the environment. Update the
7562 manpages and fix a few bugs.
7563 [Steve Henson]
7564
7565 *) Add a few manpages for some of the openssl commands.
7566 [Steve Henson]
7567
7568 *) Fix the -revoke option in ca. It was freeing up memory twice,
7569 leaking and not finding already revoked certificates.
7570 [Steve Henson]
7571
7572 *) Extensive changes to support certificate auxiliary information.
7573 This involves the use of X509_CERT_AUX structure and X509_AUX
7574 functions. An X509_AUX function such as PEM_read_X509_AUX()
7575 can still read in a certificate file in the usual way but it
7576 will also read in any additional "auxiliary information". By
7577 doing things this way a fair degree of compatibility can be
7578 retained: existing certificates can have this information added
7579 using the new 'x509' options.
7580
7581 Current auxiliary information includes an "alias" and some trust
7582 settings. The trust settings will ultimately be used in enhanced
7583 certificate chain verification routines: currently a certificate
7584 can only be trusted if it is self signed and then it is trusted
7585 for all purposes.
7586 [Steve Henson]
7587
7588 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
7589 The problem was that one of the replacement routines had not been working
7590 since SSLeay releases. For now the offending routine has been replaced
7591 with non-optimised assembler. Even so, this now gives around 95%
7592 performance improvement for 1024 bit RSA signs.
7593 [Mark Cox]
7594
7595 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
7596 handling. Most clients have the effective key size in bits equal to
7597 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
7598 A few however don't do this and instead use the size of the decrypted key
7599 to determine the RC2 key length and the AlgorithmIdentifier to determine
7600 the effective key length. In this case the effective key length can still
7601 be 40 bits but the key length can be 168 bits for example. This is fixed
7602 by manually forcing an RC2 key into the EVP_PKEY structure because the
7603 EVP code can't currently handle unusual RC2 key sizes: it always assumes
7604 the key length and effective key length are equal.
7605 [Steve Henson]
7606
7607 *) Add a bunch of functions that should simplify the creation of
7608 X509_NAME structures. Now you should be able to do:
7609 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
7610 and have it automatically work out the correct field type and fill in
7611 the structures. The more adventurous can try:
7612 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
7613 and it will (hopefully) work out the correct multibyte encoding.
7614 [Steve Henson]
7615
7616 *) Change the 'req' utility to use the new field handling and multibyte
7617 copy routines. Before the DN field creation was handled in an ad hoc
7618 way in req, ca, and x509 which was rather broken and didn't support
7619 BMPStrings or UTF8Strings. Since some software doesn't implement
7620 BMPStrings or UTF8Strings yet, they can be enabled using the config file
7621 using the dirstring_type option. See the new comment in the default
7622 openssl.cnf for more info.
7623 [Steve Henson]
7624
7625 *) Make crypto/rand/md_rand.c more robust:
7626 - Assure unique random numbers after fork().
7627 - Make sure that concurrent threads access the global counter and
7628 md serializably so that we never lose entropy in them
7629 or use exactly the same state in multiple threads.
7630 Access to the large state is not always serializable because
7631 the additional locking could be a performance killer, and
7632 md should be large enough anyway.
7633 [Bodo Moeller]
7634
7635 *) New file apps/app_rand.c with commonly needed functionality
7636 for handling the random seed file.
7637
7638 Use the random seed file in some applications that previously did not:
7639 ca,
7640 dsaparam -genkey (which also ignored its '-rand' option),
7641 s_client,
7642 s_server,
7643 x509 (when signing).
7644 Except on systems with /dev/urandom, it is crucial to have a random
7645 seed file at least for key creation, DSA signing, and for DH exchanges;
7646 for RSA signatures we could do without one.
7647
7648 gendh and gendsa (unlike genrsa) used to read only the first byte
7649 of each file listed in the '-rand' option. The function as previously
7650 found in genrsa is now in app_rand.c and is used by all programs
7651 that support '-rand'.
7652 [Bodo Moeller]
7653
7654 *) In RAND_write_file, use mode 0600 for creating files;
7655 don't just chmod when it may be too late.
7656 [Bodo Moeller]
7657
7658 *) Report an error from X509_STORE_load_locations
7659 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
7660 [Bill Perry]
7661
7662 *) New function ASN1_mbstring_copy() this copies a string in either
7663 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
7664 into an ASN1_STRING type. A mask of permissible types is passed
7665 and it chooses the "minimal" type to use or an error if not type
7666 is suitable.
7667 [Steve Henson]
7668
7669 *) Add function equivalents to the various macros in asn1.h. The old
7670 macros are retained with an M_ prefix. Code inside the library can
7671 use the M_ macros. External code (including the openssl utility)
7672 should *NOT* in order to be "shared library friendly".
7673 [Steve Henson]
7674
7675 *) Add various functions that can check a certificate's extensions
7676 to see if it usable for various purposes such as SSL client,
7677 server or S/MIME and CAs of these types. This is currently
7678 VERY EXPERIMENTAL but will ultimately be used for certificate chain
7679 verification. Also added a -purpose flag to x509 utility to
7680 print out all the purposes.
7681 [Steve Henson]
7682
7683 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
7684 functions.
7685 [Steve Henson]
7686
7687 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
7688 for, obtain and decode and extension and obtain its critical flag.
7689 This allows all the necessary extension code to be handled in a
7690 single function call.
7691 [Steve Henson]
7692
7693 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
7694 platforms. See crypto/rc4/rc4_enc.c for further details.
7695 [Andy Polyakov]
7696
7697 *) New -noout option to asn1parse. This causes no output to be produced
7698 its main use is when combined with -strparse and -out to extract data
7699 from a file (which may not be in ASN.1 format).
7700 [Steve Henson]
7701
7702 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
7703 when producing the local key id.
7704 [Richard Levitte <levitte@stacken.kth.se>]
7705
7706 *) New option -dhparam in s_server. This allows a DH parameter file to be
7707 stated explicitly. If it is not stated then it tries the first server
7708 certificate file. The previous behaviour hard coded the filename
7709 "server.pem".
7710 [Steve Henson]
7711
7712 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
7713 a public key to be input or output. For example:
7714 openssl rsa -in key.pem -pubout -out pubkey.pem
7715 Also added necessary DSA public key functions to handle this.
7716 [Steve Henson]
7717
7718 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
7719 in the message. This was handled by allowing
7720 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
7721 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
7722
7723 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
7724 to the end of the strings whereas this didn't. This would cause problems
7725 if strings read with d2i_ASN1_bytes() were later modified.
7726 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
7727
7728 *) Fix for base64 decode bug. When a base64 bio reads only one line of
7729 data and it contains EOF it will end up returning an error. This is
7730 caused by input 46 bytes long. The cause is due to the way base64
7731 BIOs find the start of base64 encoded data. They do this by trying a
7732 trial decode on each line until they find one that works. When they
7733 do a flag is set and it starts again knowing it can pass all the
7734 data directly through the decoder. Unfortunately it doesn't reset
7735 the context it uses. This means that if EOF is reached an attempt
7736 is made to pass two EOFs through the context and this causes the
7737 resulting error. This can also cause other problems as well. As is
7738 usual with these problems it takes *ages* to find and the fix is
7739 trivial: move one line.
7740 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
7741
7742 *) Ugly workaround to get s_client and s_server working under Windows. The
7743 old code wouldn't work because it needed to select() on sockets and the
7744 tty (for keypresses and to see if data could be written). Win32 only
7745 supports select() on sockets so we select() with a 1s timeout on the
7746 sockets and then see if any characters are waiting to be read, if none
7747 are present then we retry, we also assume we can always write data to
7748 the tty. This isn't nice because the code then blocks until we've
7749 received a complete line of data and it is effectively polling the
7750 keyboard at 1s intervals: however it's quite a bit better than not
7751 working at all :-) A dedicated Windows application might handle this
7752 with an event loop for example.
7753 [Steve Henson]
7754
7755 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
7756 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
7757 will be called when RSA_sign() and RSA_verify() are used. This is useful
7758 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
7759 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
7760 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
7761 This necessitated the support of an extra signature type NID_md5_sha1
7762 for SSL signatures and modifications to the SSL library to use it instead
7763 of calling RSA_public_decrypt() and RSA_private_encrypt().
7764 [Steve Henson]
7765
7766 *) Add new -verify -CAfile and -CApath options to the crl program, these
7767 will lookup a CRL issuers certificate and verify the signature in a
7768 similar way to the verify program. Tidy up the crl program so it
7769 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
7770 less strict. It will now permit CRL extensions even if it is not
7771 a V2 CRL: this will allow it to tolerate some broken CRLs.
7772 [Steve Henson]
7773
7774 *) Initialize all non-automatic variables each time one of the openssl
7775 sub-programs is started (this is necessary as they may be started
7776 multiple times from the "OpenSSL>" prompt).
7777 [Lennart Bang, Bodo Moeller]
7778
7779 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
7780 removing all other RSA functionality (this is what NO_RSA does). This
7781 is so (for example) those in the US can disable those operations covered
7782 by the RSA patent while allowing storage and parsing of RSA keys and RSA
7783 key generation.
7784 [Steve Henson]
7785
7786 *) Non-copying interface to BIO pairs.
7787 (still largely untested)
7788 [Bodo Moeller]
7789
7790 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
7791 ASCII string. This was handled independently in various places before.
7792 [Steve Henson]
7793
7794 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
7795 UTF8 strings a character at a time.
7796 [Steve Henson]
7797
7798 *) Use client_version from client hello to select the protocol
7799 (s23_srvr.c) and for RSA client key exchange verification
7800 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
7801 [Bodo Moeller]
7802
7803 *) Add various utility functions to handle SPKACs, these were previously
7804 handled by poking round in the structure internals. Added new function
7805 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
7806 print, verify and generate SPKACs. Based on an original idea from
7807 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
7808 [Steve Henson]
7809
7810 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
7811 [Andy Polyakov]
7812
7813 *) Allow the config file extension section to be overwritten on the
7814 command line. Based on an original idea from Massimiliano Pala
7815 <madwolf@comune.modena.it>. The new option is called -extensions
7816 and can be applied to ca, req and x509. Also -reqexts to override
7817 the request extensions in req and -crlexts to override the crl extensions
7818 in ca.
7819 [Steve Henson]
7820
7821 *) Add new feature to the SPKAC handling in ca. Now you can include
7822 the same field multiple times by preceding it by "XXXX." for example:
7823 1.OU="Unit name 1"
7824 2.OU="Unit name 2"
7825 this is the same syntax as used in the req config file.
7826 [Steve Henson]
7827
7828 *) Allow certificate extensions to be added to certificate requests. These
7829 are specified in a 'req_extensions' option of the req section of the
7830 config file. They can be printed out with the -text option to req but
7831 are otherwise ignored at present.
7832 [Steve Henson]
7833
7834 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
7835 data read consists of only the final block it would not decrypted because
7836 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
7837 A misplaced 'break' also meant the decrypted final block might not be
7838 copied until the next read.
7839 [Steve Henson]
7840
7841 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
7842 a few extra parameters to the DH structure: these will be useful if
7843 for example we want the value of 'q' or implement X9.42 DH.
7844 [Steve Henson]
7845
7846 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
7847 provides hooks that allow the default DSA functions or functions on a
7848 "per key" basis to be replaced. This allows hardware acceleration and
7849 hardware key storage to be handled without major modification to the
7850 library. Also added low level modexp hooks and CRYPTO_EX structure and
7851 associated functions.
7852 [Steve Henson]
7853
7854 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
7855 as "read only": it can't be written to and the buffer it points to will
7856 not be freed. Reading from a read only BIO is much more efficient than
7857 a normal memory BIO. This was added because there are several times when
7858 an area of memory needs to be read from a BIO. The previous method was
7859 to create a memory BIO and write the data to it, this results in two
7860 copies of the data and an O(n^2) reading algorithm. There is a new
7861 function BIO_new_mem_buf() which creates a read only memory BIO from
7862 an area of memory. Also modified the PKCS#7 routines to use read only
7863 memory BIOs.
7864 [Steve Henson]
7865
7866 *) Bugfix: ssl23_get_client_hello did not work properly when called in
7867 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
7868 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
7869 but a retry condition occured while trying to read the rest.
7870 [Bodo Moeller]
7871
7872 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
7873 NID_pkcs7_encrypted by default: this was wrong since this should almost
7874 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
7875 the encrypted data type: this is a more sensible place to put it and it
7876 allows the PKCS#12 code to be tidied up that duplicated this
7877 functionality.
7878 [Steve Henson]
7879
7880 *) Changed obj_dat.pl script so it takes its input and output files on
7881 the command line. This should avoid shell escape redirection problems
7882 under Win32.
7883 [Steve Henson]
7884
7885 *) Initial support for certificate extension requests, these are included
7886 in things like Xenroll certificate requests. Included functions to allow
7887 extensions to be obtained and added.
7888 [Steve Henson]
7889
7890 *) -crlf option to s_client and s_server for sending newlines as
7891 CRLF (as required by many protocols).
7892 [Bodo Moeller]
7893
7894 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7895
7896 *) Install libRSAglue.a when OpenSSL is built with RSAref.
7897 [Ralf S. Engelschall]
7898
7899 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
7900 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
7901
7902 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
7903 program.
7904 [Steve Henson]
7905
7906 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
7907 DH parameters/keys (q is lost during that conversion, but the resulting
7908 DH parameters contain its length).
7909
7910 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
7911 much faster than DH_generate_parameters (which creates parameters
7912 where p = 2*q + 1), and also the smaller q makes DH computations
7913 much more efficient (160-bit exponentiation instead of 1024-bit
7914 exponentiation); so this provides a convenient way to support DHE
7915 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
7916 utter importance to use
7917 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7918 or
7919 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7920 when such DH parameters are used, because otherwise small subgroup
7921 attacks may become possible!
7922 [Bodo Moeller]
7923
7924 *) Avoid memory leak in i2d_DHparams.
7925 [Bodo Moeller]
7926
7927 *) Allow the -k option to be used more than once in the enc program:
7928 this allows the same encrypted message to be read by multiple recipients.
7929 [Steve Henson]
7930
7931 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
7932 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
7933 it will always use the numerical form of the OID, even if it has a short
7934 or long name.
7935 [Steve Henson]
7936
7937 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
7938 method only got called if p,q,dmp1,dmq1,iqmp components were present,
7939 otherwise bn_mod_exp was called. In the case of hardware keys for example
7940 no private key components need be present and it might store extra data
7941 in the RSA structure, which cannot be accessed from bn_mod_exp.
7942 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
7943 private key operations.
7944 [Steve Henson]
7945
7946 *) Added support for SPARC Linux.
7947 [Andy Polyakov]
7948
7949 *) pem_password_cb function type incompatibly changed from
7950 typedef int pem_password_cb(char *buf, int size, int rwflag);
7951 to
7952 ....(char *buf, int size, int rwflag, void *userdata);
7953 so that applications can pass data to their callbacks:
7954 The PEM[_ASN1]_{read,write}... functions and macros now take an
7955 additional void * argument, which is just handed through whenever
7956 the password callback is called.
7957 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
7958
7959 New function SSL_CTX_set_default_passwd_cb_userdata.
7960
7961 Compatibility note: As many C implementations push function arguments
7962 onto the stack in reverse order, the new library version is likely to
7963 interoperate with programs that have been compiled with the old
7964 pem_password_cb definition (PEM_whatever takes some data that
7965 happens to be on the stack as its last argument, and the callback
7966 just ignores this garbage); but there is no guarantee whatsoever that
7967 this will work.
7968
7969 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
7970 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
7971 problems not only on Windows, but also on some Unix platforms.
7972 To avoid problematic command lines, these definitions are now in an
7973 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
7974 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
7975 [Bodo Moeller]
7976
7977 *) MIPS III/IV assembler module is reimplemented.
7978 [Andy Polyakov]
7979
7980 *) More DES library cleanups: remove references to srand/rand and
7981 delete an unused file.
7982 [Ulf Möller]
7983
7984 *) Add support for the the free Netwide assembler (NASM) under Win32,
7985 since not many people have MASM (ml) and it can be hard to obtain.
7986 This is currently experimental but it seems to work OK and pass all
7987 the tests. Check out INSTALL.W32 for info.
7988 [Steve Henson]
7989
7990 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
7991 without temporary keys kept an extra copy of the server key,
7992 and connections with temporary keys did not free everything in case
7993 of an error.
7994 [Bodo Moeller]
7995
7996 *) New function RSA_check_key and new openssl rsa option -check
7997 for verifying the consistency of RSA keys.
7998 [Ulf Moeller, Bodo Moeller]
7999
8000 *) Various changes to make Win32 compile work:
8001 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
8002 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
8003 comparison" warnings.
8004 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
8005 [Steve Henson]
8006
8007 *) Add a debugging option to PKCS#5 v2 key generation function: when
8008 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
8009 derived keys are printed to stderr.
8010 [Steve Henson]
8011
8012 *) Copy the flags in ASN1_STRING_dup().
8013 [Roman E. Pavlov <pre@mo.msk.ru>]
8014
8015 *) The x509 application mishandled signing requests containing DSA
8016 keys when the signing key was also DSA and the parameters didn't match.
8017
8018 It was supposed to omit the parameters when they matched the signing key:
8019 the verifying software was then supposed to automatically use the CA's
8020 parameters if they were absent from the end user certificate.
8021
8022 Omitting parameters is no longer recommended. The test was also
8023 the wrong way round! This was probably due to unusual behaviour in
8024 EVP_cmp_parameters() which returns 1 if the parameters match.
8025 This meant that parameters were omitted when they *didn't* match and
8026 the certificate was useless. Certificates signed with 'ca' didn't have
8027 this bug.
8028 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
8029
8030 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
8031 The interface is as follows:
8032 Applications can use
8033 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
8034 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
8035 "off" is now the default.
8036 The library internally uses
8037 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
8038 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
8039 to disable memory-checking temporarily.
8040
8041 Some inconsistent states that previously were possible (and were
8042 even the default) are now avoided.
8043
8044 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
8045 with each memory chunk allocated; this is occasionally more helpful
8046 than just having a counter.
8047
8048 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
8049
8050 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
8051 extensions.
8052 [Bodo Moeller]
8053
8054 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
8055 which largely parallels "options", but is for changing API behaviour,
8056 whereas "options" are about protocol behaviour.
8057 Initial "mode" flags are:
8058
8059 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
8060 a single record has been written.
8061 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
8062 retries use the same buffer location.
8063 (But all of the contents must be
8064 copied!)
8065 [Bodo Moeller]
8066
8067 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
8068 worked.
8069
8070 *) Fix problems with no-hmac etc.
8071 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
8072
8073 *) New functions RSA_get_default_method(), RSA_set_method() and
8074 RSA_get_method(). These allows replacement of RSA_METHODs without having
8075 to mess around with the internals of an RSA structure.
8076 [Steve Henson]
8077
8078 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
8079 Also really enable memory leak checks in openssl.c and in some
8080 test programs.
8081 [Chad C. Mulligan, Bodo Moeller]
8082
8083 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
8084 up the length of negative integers. This has now been simplified to just
8085 store the length when it is first determined and use it later, rather
8086 than trying to keep track of where data is copied and updating it to
8087 point to the end.
8088 [Steve Henson, reported by Brien Wheeler
8089 <bwheeler@authentica-security.com>]
8090
8091 *) Add a new function PKCS7_signatureVerify. This allows the verification
8092 of a PKCS#7 signature but with the signing certificate passed to the
8093 function itself. This contrasts with PKCS7_dataVerify which assumes the
8094 certificate is present in the PKCS#7 structure. This isn't always the
8095 case: certificates can be omitted from a PKCS#7 structure and be
8096 distributed by "out of band" means (such as a certificate database).
8097 [Steve Henson]
8098
8099 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
8100 function prototypes in pem.h, also change util/mkdef.pl to add the
8101 necessary function names.
8102 [Steve Henson]
8103
8104 *) mk1mf.pl (used by Windows builds) did not properly read the
8105 options set by Configure in the top level Makefile, and Configure
8106 was not even able to write more than one option correctly.
8107 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
8108 [Bodo Moeller]
8109
8110 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
8111 file to be loaded from a BIO or FILE pointer. The BIO version will
8112 for example allow memory BIOs to contain config info.
8113 [Steve Henson]
8114
8115 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
8116 Whoever hopes to achieve shared-library compatibility across versions
8117 must use this, not the compile-time macro.
8118 (Exercise 0.9.4: Which is the minimum library version required by
8119 such programs?)
8120 Note: All this applies only to multi-threaded programs, others don't
8121 need locks.
8122 [Bodo Moeller]
8123
8124 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
8125 through a BIO pair triggered the default case, i.e.
8126 SSLerr(...,SSL_R_UNKNOWN_STATE).
8127 [Bodo Moeller]
8128
8129 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
8130 can use the SSL library even if none of the specific BIOs is
8131 appropriate.
8132 [Bodo Moeller]
8133
8134 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
8135 for the encoded length.
8136 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
8137
8138 *) Add initial documentation of the X509V3 functions.
8139 [Steve Henson]
8140
8141 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
8142 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
8143 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
8144 secure PKCS#8 private key format with a high iteration count.
8145 [Steve Henson]
8146
8147 *) Fix determination of Perl interpreter: A perl or perl5
8148 _directory_ in $PATH was also accepted as the interpreter.
8149 [Ralf S. Engelschall]
8150
8151 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
8152 wrong with it but it was very old and did things like calling
8153 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
8154 unusual formatting.
8155 [Steve Henson]
8156
8157 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
8158 to use the new extension code.
8159 [Steve Henson]
8160
8161 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
8162 with macros. This should make it easier to change their form, add extra
8163 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
8164 constant.
8165 [Steve Henson]
8166
8167 *) Add to configuration table a new entry that can specify an alternative
8168 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
8169 according to Mark Crispin <MRC@Panda.COM>.
8170 [Bodo Moeller]
8171
8172 #if 0
8173 *) DES CBC did not update the IV. Weird.
8174 [Ben Laurie]
8175 #else
8176 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
8177 Changing the behaviour of the former might break existing programs --
8178 where IV updating is needed, des_ncbc_encrypt can be used.
8179 #endif
8180
8181 *) When bntest is run from "make test" it drives bc to check its
8182 calculations, as well as internally checking them. If an internal check
8183 fails, it needs to cause bc to give a non-zero result or make test carries
8184 on without noticing the failure. Fixed.
8185 [Ben Laurie]
8186
8187 *) DES library cleanups.
8188 [Ulf Möller]
8189
8190 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
8191 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
8192 ciphers. NOTE: although the key derivation function has been verified
8193 against some published test vectors it has not been extensively tested
8194 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
8195 of v2.0.
8196 [Steve Henson]
8197
8198 *) Instead of "mkdir -p", which is not fully portable, use new
8199 Perl script "util/mkdir-p.pl".
8200 [Bodo Moeller]
8201
8202 *) Rewrite the way password based encryption (PBE) is handled. It used to
8203 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
8204 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
8205 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
8206 the 'parameter' field of the AlgorithmIdentifier is passed to the
8207 underlying key generation function so it must do its own ASN1 parsing.
8208 This has also changed the EVP_PBE_CipherInit() function which now has a
8209 'parameter' argument instead of literal salt and iteration count values
8210 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
8211 [Steve Henson]
8212
8213 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
8214 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
8215 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
8216 KEY" because this clashed with PKCS#8 unencrypted string. Since this
8217 value was just used as a "magic string" and not used directly its
8218 value doesn't matter.
8219 [Steve Henson]
8220
8221 *) Introduce some semblance of const correctness to BN. Shame C doesn't
8222 support mutable.
8223 [Ben Laurie]
8224
8225 *) "linux-sparc64" configuration (ultrapenguin).
8226 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
8227 "linux-sparc" configuration.
8228 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
8229
8230 *) config now generates no-xxx options for missing ciphers.
8231 [Ulf Möller]
8232
8233 *) Support the EBCDIC character set (work in progress).
8234 File ebcdic.c not yet included because it has a different license.
8235 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8236
8237 *) Support BS2000/OSD-POSIX.
8238 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8239
8240 *) Make callbacks for key generation use void * instead of char *.
8241 [Ben Laurie]
8242
8243 *) Make S/MIME samples compile (not yet tested).
8244 [Ben Laurie]
8245
8246 *) Additional typesafe stacks.
8247 [Ben Laurie]
8248
8249 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
8250 [Bodo Moeller]
8251
8252
8253 Changes between 0.9.3 and 0.9.3a [29 May 1999]
8254
8255 *) New configuration variant "sco5-gcc".
8256
8257 *) Updated some demos.
8258 [Sean O Riordain, Wade Scholine]
8259
8260 *) Add missing BIO_free at exit of pkcs12 application.
8261 [Wu Zhigang]
8262
8263 *) Fix memory leak in conf.c.
8264 [Steve Henson]
8265
8266 *) Updates for Win32 to assembler version of MD5.
8267 [Steve Henson]
8268
8269 *) Set #! path to perl in apps/der_chop to where we found it
8270 instead of using a fixed path.
8271 [Bodo Moeller]
8272
8273 *) SHA library changes for irix64-mips4-cc.
8274 [Andy Polyakov]
8275
8276 *) Improvements for VMS support.
8277 [Richard Levitte]
8278
8279
8280 Changes between 0.9.2b and 0.9.3 [24 May 1999]
8281
8282 *) Bignum library bug fix. IRIX 6 passes "make test" now!
8283 This also avoids the problems with SC4.2 and unpatched SC5.
8284 [Andy Polyakov <appro@fy.chalmers.se>]
8285
8286 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
8287 These are required because of the typesafe stack would otherwise break
8288 existing code. If old code used a structure member which used to be STACK
8289 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
8290 sk_num or sk_value it would produce an error because the num, data members
8291 are not present in STACK_OF. Now it just produces a warning. sk_set
8292 replaces the old method of assigning a value to sk_value
8293 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
8294 that does this will no longer work (and should use sk_set instead) but
8295 this could be regarded as a "questionable" behaviour anyway.
8296 [Steve Henson]
8297
8298 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
8299 correctly handle encrypted S/MIME data.
8300 [Steve Henson]
8301
8302 *) Change type of various DES function arguments from des_cblock
8303 (which means, in function argument declarations, pointer to char)
8304 to des_cblock * (meaning pointer to array with 8 char elements),
8305 which allows the compiler to do more typechecking; it was like
8306 that back in SSLeay, but with lots of ugly casts.
8307
8308 Introduce new type const_des_cblock.
8309 [Bodo Moeller]
8310
8311 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
8312 problems: find RecipientInfo structure that matches recipient certificate
8313 and initialise the ASN1 structures properly based on passed cipher.
8314 [Steve Henson]
8315
8316 *) Belatedly make the BN tests actually check the results.
8317 [Ben Laurie]
8318
8319 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
8320 to and from BNs: it was completely broken. New compilation option
8321 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
8322 key elements as negative integers.
8323 [Steve Henson]
8324
8325 *) Reorganize and speed up MD5.
8326 [Andy Polyakov <appro@fy.chalmers.se>]
8327
8328 *) VMS support.
8329 [Richard Levitte <richard@levitte.org>]
8330
8331 *) New option -out to asn1parse to allow the parsed structure to be
8332 output to a file. This is most useful when combined with the -strparse
8333 option to examine the output of things like OCTET STRINGS.
8334 [Steve Henson]
8335
8336 *) Make SSL library a little more fool-proof by not requiring any longer
8337 that SSL_set_{accept,connect}_state be called before
8338 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
8339 in many applications because usually everything *appeared* to work as
8340 intended anyway -- now it really works as intended).
8341 [Bodo Moeller]
8342
8343 *) Move openssl.cnf out of lib/.
8344 [Ulf Möller]
8345
8346 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
8347 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
8348 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
8349 [Ralf S. Engelschall]
8350
8351 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
8352 handle PKCS#7 enveloped data properly.
8353 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
8354
8355 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
8356 copying pointers. The cert_st handling is changed by this in
8357 various ways (and thus what used to be known as ctx->default_cert
8358 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
8359 any longer when s->cert does not give us what we need).
8360 ssl_cert_instantiate becomes obsolete by this change.
8361 As soon as we've got the new code right (possibly it already is?),
8362 we have solved a couple of bugs of the earlier code where s->cert
8363 was used as if it could not have been shared with other SSL structures.
8364
8365 Note that using the SSL API in certain dirty ways now will result
8366 in different behaviour than observed with earlier library versions:
8367 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
8368 does not influence s as it used to.
8369
8370 In order to clean up things more thoroughly, inside SSL_SESSION
8371 we don't use CERT any longer, but a new structure SESS_CERT
8372 that holds per-session data (if available); currently, this is
8373 the peer's certificate chain and, for clients, the server's certificate
8374 and temporary key. CERT holds only those values that can have
8375 meaningful defaults in an SSL_CTX.
8376 [Bodo Moeller]
8377
8378 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
8379 from the internal representation. Various PKCS#7 fixes: remove some
8380 evil casts and set the enc_dig_alg field properly based on the signing
8381 key type.
8382 [Steve Henson]
8383
8384 *) Allow PKCS#12 password to be set from the command line or the
8385 environment. Let 'ca' get its config file name from the environment
8386 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
8387 and 'x509').
8388 [Steve Henson]
8389
8390 *) Allow certificate policies extension to use an IA5STRING for the
8391 organization field. This is contrary to the PKIX definition but
8392 VeriSign uses it and IE5 only recognises this form. Document 'x509'
8393 extension option.
8394 [Steve Henson]
8395
8396 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
8397 without disallowing inline assembler and the like for non-pedantic builds.
8398 [Ben Laurie]
8399
8400 *) Support Borland C++ builder.
8401 [Janez Jere <jj@void.si>, modified by Ulf Möller]
8402
8403 *) Support Mingw32.
8404 [Ulf Möller]
8405
8406 *) SHA-1 cleanups and performance enhancements.
8407 [Andy Polyakov <appro@fy.chalmers.se>]
8408
8409 *) Sparc v8plus assembler for the bignum library.
8410 [Andy Polyakov <appro@fy.chalmers.se>]
8411
8412 *) Accept any -xxx and +xxx compiler options in Configure.
8413 [Ulf Möller]
8414
8415 *) Update HPUX configuration.
8416 [Anonymous]
8417
8418 *) Add missing sk_<type>_unshift() function to safestack.h
8419 [Ralf S. Engelschall]
8420
8421 *) New function SSL_CTX_use_certificate_chain_file that sets the
8422 "extra_cert"s in addition to the certificate. (This makes sense
8423 only for "PEM" format files, as chains as a whole are not
8424 DER-encoded.)
8425 [Bodo Moeller]
8426
8427 *) Support verify_depth from the SSL API.
8428 x509_vfy.c had what can be considered an off-by-one-error:
8429 Its depth (which was not part of the external interface)
8430 was actually counting the number of certificates in a chain;
8431 now it really counts the depth.
8432 [Bodo Moeller]
8433
8434 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
8435 instead of X509err, which often resulted in confusing error
8436 messages since the error codes are not globally unique
8437 (e.g. an alleged error in ssl3_accept when a certificate
8438 didn't match the private key).
8439
8440 *) New function SSL_CTX_set_session_id_context that allows to set a default
8441 value (so that you don't need SSL_set_session_id_context for each
8442 connection using the SSL_CTX).
8443 [Bodo Moeller]
8444
8445 *) OAEP decoding bug fix.
8446 [Ulf Möller]
8447
8448 *) Support INSTALL_PREFIX for package builders, as proposed by
8449 David Harris.
8450 [Bodo Moeller]
8451
8452 *) New Configure options "threads" and "no-threads". For systems
8453 where the proper compiler options are known (currently Solaris
8454 and Linux), "threads" is the default.
8455 [Bodo Moeller]
8456
8457 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
8458 [Bodo Moeller]
8459
8460 *) Install various scripts to $(OPENSSLDIR)/misc, not to
8461 $(INSTALLTOP)/bin -- they shouldn't clutter directories
8462 such as /usr/local/bin.
8463 [Bodo Moeller]
8464
8465 *) "make linux-shared" to build shared libraries.
8466 [Niels Poppe <niels@netbox.org>]
8467
8468 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
8469 [Ulf Möller]
8470
8471 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
8472 extension adding in x509 utility.
8473 [Steve Henson]
8474
8475 *) Remove NOPROTO sections and error code comments.
8476 [Ulf Möller]
8477
8478 *) Partial rewrite of the DEF file generator to now parse the ANSI
8479 prototypes.
8480 [Steve Henson]
8481
8482 *) New Configure options --prefix=DIR and --openssldir=DIR.
8483 [Ulf Möller]
8484
8485 *) Complete rewrite of the error code script(s). It is all now handled
8486 by one script at the top level which handles error code gathering,
8487 header rewriting and C source file generation. It should be much better
8488 than the old method: it now uses a modified version of Ulf's parser to
8489 read the ANSI prototypes in all header files (thus the old K&R definitions
8490 aren't needed for error creation any more) and do a better job of
8491 translating function codes into names. The old 'ASN1 error code imbedded
8492 in a comment' is no longer necessary and it doesn't use .err files which
8493 have now been deleted. Also the error code call doesn't have to appear all
8494 on one line (which resulted in some large lines...).
8495 [Steve Henson]
8496
8497 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
8498 [Bodo Moeller]
8499
8500 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
8501 0 (which usually indicates a closed connection), but continue reading.
8502 [Bodo Moeller]
8503
8504 *) Fix some race conditions.
8505 [Bodo Moeller]
8506
8507 *) Add support for CRL distribution points extension. Add Certificate
8508 Policies and CRL distribution points documentation.
8509 [Steve Henson]
8510
8511 *) Move the autogenerated header file parts to crypto/opensslconf.h.
8512 [Ulf Möller]
8513
8514 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
8515 8 of keying material. Merlin has also confirmed interop with this fix
8516 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
8517 [Merlin Hughes <merlin@baltimore.ie>]
8518
8519 *) Fix lots of warnings.
8520 [Richard Levitte <levitte@stacken.kth.se>]
8521
8522 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
8523 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
8524 [Richard Levitte <levitte@stacken.kth.se>]
8525
8526 *) Fix problems with sizeof(long) == 8.
8527 [Andy Polyakov <appro@fy.chalmers.se>]
8528
8529 *) Change functions to ANSI C.
8530 [Ulf Möller]
8531
8532 *) Fix typos in error codes.
8533 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
8534
8535 *) Remove defunct assembler files from Configure.
8536 [Ulf Möller]
8537
8538 *) SPARC v8 assembler BIGNUM implementation.
8539 [Andy Polyakov <appro@fy.chalmers.se>]
8540
8541 *) Support for Certificate Policies extension: both print and set.
8542 Various additions to support the r2i method this uses.
8543 [Steve Henson]
8544
8545 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
8546 return a const string when you are expecting an allocated buffer.
8547 [Ben Laurie]
8548
8549 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
8550 types DirectoryString and DisplayText.
8551 [Steve Henson]
8552
8553 *) Add code to allow r2i extensions to access the configuration database,
8554 add an LHASH database driver and add several ctx helper functions.
8555 [Steve Henson]
8556
8557 *) Fix an evil bug in bn_expand2() which caused various BN functions to
8558 fail when they extended the size of a BIGNUM.
8559 [Steve Henson]
8560
8561 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
8562 support typesafe stack.
8563 [Steve Henson]
8564
8565 *) Fix typo in SSL_[gs]et_options().
8566 [Nils Frostberg <nils@medcom.se>]
8567
8568 *) Delete various functions and files that belonged to the (now obsolete)
8569 old X509V3 handling code.
8570 [Steve Henson]
8571
8572 *) New Configure option "rsaref".
8573 [Ulf Möller]
8574
8575 *) Don't auto-generate pem.h.
8576 [Bodo Moeller]
8577
8578 *) Introduce type-safe ASN.1 SETs.
8579 [Ben Laurie]
8580
8581 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
8582 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
8583
8584 *) Introduce type-safe STACKs. This will almost certainly break lots of code
8585 that links with OpenSSL (well at least cause lots of warnings), but fear
8586 not: the conversion is trivial, and it eliminates loads of evil casts. A
8587 few STACKed things have been converted already. Feel free to convert more.
8588 In the fullness of time, I'll do away with the STACK type altogether.
8589 [Ben Laurie]
8590
8591 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
8592 specified in <certfile> by updating the entry in the index.txt file.
8593 This way one no longer has to edit the index.txt file manually for
8594 revoking a certificate. The -revoke option does the gory details now.
8595 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
8596
8597 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
8598 `-text' option at all and this way the `-noout -text' combination was
8599 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
8600 [Ralf S. Engelschall]
8601
8602 *) Make sure a corresponding plain text error message exists for the
8603 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
8604 verify callback function determined that a certificate was revoked.
8605 [Ralf S. Engelschall]
8606
8607 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
8608 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
8609 all available cipers including rc5, which was forgotten until now.
8610 In order to let the testing shell script know which algorithms
8611 are available, a new (up to now undocumented) command
8612 "openssl list-cipher-commands" is used.
8613 [Bodo Moeller]
8614
8615 *) Bugfix: s_client occasionally would sleep in select() when
8616 it should have checked SSL_pending() first.
8617 [Bodo Moeller]
8618
8619 *) New functions DSA_do_sign and DSA_do_verify to provide access to
8620 the raw DSA values prior to ASN.1 encoding.
8621 [Ulf Möller]
8622
8623 *) Tweaks to Configure
8624 [Niels Poppe <niels@netbox.org>]
8625
8626 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
8627 yet...
8628 [Steve Henson]
8629
8630 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
8631 [Ulf Möller]
8632
8633 *) New config option to avoid instructions that are illegal on the 80386.
8634 The default code is faster, but requires at least a 486.
8635 [Ulf Möller]
8636
8637 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
8638 SSL2_SERVER_VERSION (not used at all) macros, which are now the
8639 same as SSL2_VERSION anyway.
8640 [Bodo Moeller]
8641
8642 *) New "-showcerts" option for s_client.
8643 [Bodo Moeller]
8644
8645 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
8646 application. Various cleanups and fixes.
8647 [Steve Henson]
8648
8649 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
8650 modify error routines to work internally. Add error codes and PBE init
8651 to library startup routines.
8652 [Steve Henson]
8653
8654 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
8655 packing functions to asn1 and evp. Changed function names and error
8656 codes along the way.
8657 [Steve Henson]
8658
8659 *) PKCS12 integration: and so it begins... First of several patches to
8660 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
8661 objects to objects.h
8662 [Steve Henson]
8663
8664 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
8665 and display support for Thawte strong extranet extension.
8666 [Steve Henson]
8667
8668 *) Add LinuxPPC support.
8669 [Jeff Dubrule <igor@pobox.org>]
8670
8671 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
8672 bn_div_words in alpha.s.
8673 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
8674
8675 *) Make sure the RSA OAEP test is skipped under -DRSAref because
8676 OAEP isn't supported when OpenSSL is built with RSAref.
8677 [Ulf Moeller <ulf@fitug.de>]
8678
8679 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
8680 so they no longer are missing under -DNOPROTO.
8681 [Soren S. Jorvang <soren@t.dk>]
8682
8683
8684 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
8685
8686 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
8687 doesn't work when the session is reused. Coming soon!
8688 [Ben Laurie]
8689
8690 *) Fix a security hole, that allows sessions to be reused in the wrong
8691 context thus bypassing client cert protection! All software that uses
8692 client certs and session caches in multiple contexts NEEDS PATCHING to
8693 allow session reuse! A fuller solution is in the works.
8694 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
8695
8696 *) Some more source tree cleanups (removed obsolete files
8697 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
8698 permission on "config" script to be executable) and a fix for the INSTALL
8699 document.
8700 [Ulf Moeller <ulf@fitug.de>]
8701
8702 *) Remove some legacy and erroneous uses of malloc, free instead of
8703 Malloc, Free.
8704 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
8705
8706 *) Make rsa_oaep_test return non-zero on error.
8707 [Ulf Moeller <ulf@fitug.de>]
8708
8709 *) Add support for native Solaris shared libraries. Configure
8710 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
8711 if someone would make that last step automatic.
8712 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
8713
8714 *) ctx_size was not built with the right compiler during "make links". Fixed.
8715 [Ben Laurie]
8716
8717 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
8718 except NULL ciphers". This means the default cipher list will no longer
8719 enable NULL ciphers. They need to be specifically enabled e.g. with
8720 the string "DEFAULT:eNULL".
8721 [Steve Henson]
8722
8723 *) Fix to RSA private encryption routines: if p < q then it would
8724 occasionally produce an invalid result. This will only happen with
8725 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
8726 [Steve Henson]
8727
8728 *) Be less restrictive and allow also `perl util/perlpath.pl
8729 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
8730 because this way one can also use an interpreter named `perl5' (which is
8731 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
8732 installed as `perl').
8733 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8734
8735 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
8736 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8737
8738 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
8739 advapi32.lib to Win32 build and change the pem test comparision
8740 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
8741 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
8742 and crypto/des/ede_cbcm_enc.c.
8743 [Steve Henson]
8744
8745 *) DES quad checksum was broken on big-endian architectures. Fixed.
8746 [Ben Laurie]
8747
8748 *) Comment out two functions in bio.h that aren't implemented. Fix up the
8749 Win32 test batch file so it (might) work again. The Win32 test batch file
8750 is horrible: I feel ill....
8751 [Steve Henson]
8752
8753 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
8754 in e_os.h. Audit of header files to check ANSI and non ANSI
8755 sections: 10 functions were absent from non ANSI section and not exported
8756 from Windows DLLs. Fixed up libeay.num for new functions.
8757 [Steve Henson]
8758
8759 *) Make `openssl version' output lines consistent.
8760 [Ralf S. Engelschall]
8761
8762 *) Fix Win32 symbol export lists for BIO functions: Added
8763 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
8764 to ms/libeay{16,32}.def.
8765 [Ralf S. Engelschall]
8766
8767 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
8768 fine under Unix and passes some trivial tests I've now added. But the
8769 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
8770 added to make sure no one expects that this stuff really works in the
8771 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
8772 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
8773 openssl_bio.xs.
8774 [Ralf S. Engelschall]
8775
8776 *) Fix the generation of two part addresses in perl.
8777 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
8778
8779 *) Add config entry for Linux on MIPS.
8780 [John Tobey <jtobey@channel1.com>]
8781
8782 *) Make links whenever Configure is run, unless we are on Windoze.
8783 [Ben Laurie]
8784
8785 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
8786 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
8787 in CRLs.
8788 [Steve Henson]
8789
8790 *) Add a useful kludge to allow package maintainers to specify compiler and
8791 other platforms details on the command line without having to patch the
8792 Configure script everytime: One now can use ``perl Configure
8793 <id>:<details>'', i.e. platform ids are allowed to have details appended
8794 to them (seperated by colons). This is treated as there would be a static
8795 pre-configured entry in Configure's %table under key <id> with value
8796 <details> and ``perl Configure <id>'' is called. So, when you want to
8797 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
8798 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
8799 now, which overrides the FreeBSD-elf entry on-the-fly.
8800 [Ralf S. Engelschall]
8801
8802 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
8803 [Ben Laurie]
8804
8805 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
8806 on the `perl Configure ...' command line. This way one can compile
8807 OpenSSL libraries with Position Independent Code (PIC) which is needed
8808 for linking it into DSOs.
8809 [Ralf S. Engelschall]
8810
8811 *) Remarkably, export ciphers were totally broken and no-one had noticed!
8812 Fixed.
8813 [Ben Laurie]
8814
8815 *) Cleaned up the LICENSE document: The official contact for any license
8816 questions now is the OpenSSL core team under openssl-core@openssl.org.
8817 And add a paragraph about the dual-license situation to make sure people
8818 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
8819 to the OpenSSL toolkit.
8820 [Ralf S. Engelschall]
8821
8822 *) General source tree makefile cleanups: Made `making xxx in yyy...'
8823 display consistent in the source tree and replaced `/bin/rm' by `rm'.
8824 Additonally cleaned up the `make links' target: Remove unnecessary
8825 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
8826 to speed processing and no longer clutter the display with confusing
8827 stuff. Instead only the actually done links are displayed.
8828 [Ralf S. Engelschall]
8829
8830 *) Permit null encryption ciphersuites, used for authentication only. It used
8831 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
8832 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
8833 encryption.
8834 [Ben Laurie]
8835
8836 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
8837 signed attributes when verifying signatures (this would break them),
8838 the detached data encoding was wrong and public keys obtained using
8839 X509_get_pubkey() weren't freed.
8840 [Steve Henson]
8841
8842 *) Add text documentation for the BUFFER functions. Also added a work around
8843 to a Win95 console bug. This was triggered by the password read stuff: the
8844 last character typed gets carried over to the next fread(). If you were
8845 generating a new cert request using 'req' for example then the last
8846 character of the passphrase would be CR which would then enter the first
8847 field as blank.
8848 [Steve Henson]
8849
8850 *) Added the new `Includes OpenSSL Cryptography Software' button as
8851 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
8852 button and can be used by applications based on OpenSSL to show the
8853 relationship to the OpenSSL project.
8854 [Ralf S. Engelschall]
8855
8856 *) Remove confusing variables in function signatures in files
8857 ssl/ssl_lib.c and ssl/ssl.h.
8858 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8859
8860 *) Don't install bss_file.c under PREFIX/include/
8861 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8862
8863 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
8864 functions that return function pointers and has support for NT specific
8865 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
8866 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
8867 unsigned to signed types: this was killing the Win32 compile.
8868 [Steve Henson]
8869
8870 *) Add new certificate file to stack functions,
8871 SSL_add_dir_cert_subjects_to_stack() and
8872 SSL_add_file_cert_subjects_to_stack(). These largely supplant
8873 SSL_load_client_CA_file(), and can be used to add multiple certs easily
8874 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
8875 This means that Apache-SSL and similar packages don't have to mess around
8876 to add as many CAs as they want to the preferred list.
8877 [Ben Laurie]
8878
8879 *) Experiment with doxygen documentation. Currently only partially applied to
8880 ssl/ssl_lib.c.
8881 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
8882 openssl.doxy as the configuration file.
8883 [Ben Laurie]
8884
8885 *) Get rid of remaining C++-style comments which strict C compilers hate.
8886 [Ralf S. Engelschall, pointed out by Carlos Amengual]
8887
8888 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
8889 compiled in by default: it has problems with large keys.
8890 [Steve Henson]
8891
8892 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
8893 DH private keys and/or callback functions which directly correspond to
8894 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
8895 is needed for applications which have to configure certificates on a
8896 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
8897 (e.g. s_server).
8898 For the RSA certificate situation is makes no difference, but
8899 for the DSA certificate situation this fixes the "no shared cipher"
8900 problem where the OpenSSL cipher selection procedure failed because the
8901 temporary keys were not overtaken from the context and the API provided
8902 no way to reconfigure them.
8903 The new functions now let applications reconfigure the stuff and they
8904 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
8905 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
8906 non-public-API function ssl_cert_instantiate() is used as a helper
8907 function and also to reduce code redundancy inside ssl_rsa.c.
8908 [Ralf S. Engelschall]
8909
8910 *) Move s_server -dcert and -dkey options out of the undocumented feature
8911 area because they are useful for the DSA situation and should be
8912 recognized by the users.
8913 [Ralf S. Engelschall]
8914
8915 *) Fix the cipher decision scheme for export ciphers: the export bits are
8916 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
8917 SSL_EXP_MASK. So, the original variable has to be used instead of the
8918 already masked variable.
8919 [Richard Levitte <levitte@stacken.kth.se>]
8920
8921 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
8922 [Richard Levitte <levitte@stacken.kth.se>]
8923
8924 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
8925 from `int' to `unsigned int' because it's a length and initialized by
8926 EVP_DigestFinal() which expects an `unsigned int *'.
8927 [Richard Levitte <levitte@stacken.kth.se>]
8928
8929 *) Don't hard-code path to Perl interpreter on shebang line of Configure
8930 script. Instead use the usual Shell->Perl transition trick.
8931 [Ralf S. Engelschall]
8932
8933 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
8934 (in addition to RSA certificates) to match the behaviour of `openssl dsa
8935 -noout -modulus' as it's already the case for `openssl rsa -noout
8936 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
8937 currently the public key is printed (a decision which was already done by
8938 `openssl dsa -modulus' in the past) which serves a similar purpose.
8939 Additionally the NO_RSA no longer completely removes the whole -modulus
8940 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
8941 now, too.
8942 [Ralf S. Engelschall]
8943
8944 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
8945 BIO. See the source (crypto/evp/bio_ok.c) for more info.
8946 [Arne Ansper <arne@ats.cyber.ee>]
8947
8948 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
8949 to be added. Now both 'req' and 'ca' can use new objects defined in the
8950 config file.
8951 [Steve Henson]
8952
8953 *) Add cool BIO that does syslog (or event log on NT).
8954 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
8955
8956 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
8957 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
8958 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
8959 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
8960 [Ben Laurie]
8961
8962 *) Add preliminary config info for new extension code.
8963 [Steve Henson]
8964
8965 *) Make RSA_NO_PADDING really use no padding.
8966 [Ulf Moeller <ulf@fitug.de>]
8967
8968 *) Generate errors when private/public key check is done.
8969 [Ben Laurie]
8970
8971 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
8972 for some CRL extensions and new objects added.
8973 [Steve Henson]
8974
8975 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
8976 key usage extension and fuller support for authority key id.
8977 [Steve Henson]
8978
8979 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
8980 padding method for RSA, which is recommended for new applications in PKCS
8981 #1 v2.0 (RFC 2437, October 1998).
8982 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
8983 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
8984 against Bleichbacher's attack on RSA.
8985 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
8986 Ben Laurie]
8987
8988 *) Updates to the new SSL compression code
8989 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8990
8991 *) Fix so that the version number in the master secret, when passed
8992 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
8993 (because the server will not accept higher), that the version number
8994 is 0x03,0x01, not 0x03,0x00
8995 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8996
8997 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
8998 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
8999 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
9000 [Steve Henson]
9001
9002 *) Support for RAW extensions where an arbitrary extension can be
9003 created by including its DER encoding. See apps/openssl.cnf for
9004 an example.
9005 [Steve Henson]
9006
9007 *) Make sure latest Perl versions don't interpret some generated C array
9008 code as Perl array code in the crypto/err/err_genc.pl script.
9009 [Lars Weber <3weber@informatik.uni-hamburg.de>]
9010
9011 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
9012 not many people have the assembler. Various Win32 compilation fixes and
9013 update to the INSTALL.W32 file with (hopefully) more accurate Win32
9014 build instructions.
9015 [Steve Henson]
9016
9017 *) Modify configure script 'Configure' to automatically create crypto/date.h
9018 file under Win32 and also build pem.h from pem.org. New script
9019 util/mkfiles.pl to create the MINFO file on environments that can't do a
9020 'make files': perl util/mkfiles.pl >MINFO should work.
9021 [Steve Henson]
9022
9023 *) Major rework of DES function declarations, in the pursuit of correctness
9024 and purity. As a result, many evil casts evaporated, and some weirdness,
9025 too. You may find this causes warnings in your code. Zapping your evil
9026 casts will probably fix them. Mostly.
9027 [Ben Laurie]
9028
9029 *) Fix for a typo in asn1.h. Bug fix to object creation script
9030 obj_dat.pl. It considered a zero in an object definition to mean
9031 "end of object": none of the objects in objects.h have any zeros
9032 so it wasn't spotted.
9033 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
9034
9035 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
9036 Masking (CBCM). In the absence of test vectors, the best I have been able
9037 to do is check that the decrypt undoes the encrypt, so far. Send me test
9038 vectors if you have them.
9039 [Ben Laurie]
9040
9041 *) Correct calculation of key length for export ciphers (too much space was
9042 allocated for null ciphers). This has not been tested!
9043 [Ben Laurie]
9044
9045 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
9046 message is now correct (it understands "crypto" and "ssl" on its
9047 command line). There is also now an "update" option. This will update
9048 the util/ssleay.num and util/libeay.num files with any new functions.
9049 If you do a:
9050 perl util/mkdef.pl crypto ssl update
9051 it will update them.
9052 [Steve Henson]
9053
9054 *) Overhauled the Perl interface (perl/*):
9055 - ported BN stuff to OpenSSL's different BN library
9056 - made the perl/ source tree CVS-aware
9057 - renamed the package from SSLeay to OpenSSL (the files still contain
9058 their history because I've copied them in the repository)
9059 - removed obsolete files (the test scripts will be replaced
9060 by better Test::Harness variants in the future)
9061 [Ralf S. Engelschall]
9062
9063 *) First cut for a very conservative source tree cleanup:
9064 1. merge various obsolete readme texts into doc/ssleay.txt
9065 where we collect the old documents and readme texts.
9066 2. remove the first part of files where I'm already sure that we no
9067 longer need them because of three reasons: either they are just temporary
9068 files which were left by Eric or they are preserved original files where
9069 I've verified that the diff is also available in the CVS via "cvs diff
9070 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
9071 the crypto/md/ stuff).
9072 [Ralf S. Engelschall]
9073
9074 *) More extension code. Incomplete support for subject and issuer alt
9075 name, issuer and authority key id. Change the i2v function parameters
9076 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
9077 what that's for :-) Fix to ASN1 macro which messed up
9078 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
9079 [Steve Henson]
9080
9081 *) Preliminary support for ENUMERATED type. This is largely copied from the
9082 INTEGER code.
9083 [Steve Henson]
9084
9085 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
9086 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9087
9088 *) Make sure `make rehash' target really finds the `openssl' program.
9089 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9090
9091 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
9092 like to hear about it if this slows down other processors.
9093 [Ben Laurie]
9094
9095 *) Add CygWin32 platform information to Configure script.
9096 [Alan Batie <batie@aahz.jf.intel.com>]
9097
9098 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
9099 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
9100
9101 *) New program nseq to manipulate netscape certificate sequences
9102 [Steve Henson]
9103
9104 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
9105 few typos.
9106 [Steve Henson]
9107
9108 *) Fixes to BN code. Previously the default was to define BN_RECURSION
9109 but the BN code had some problems that would cause failures when
9110 doing certificate verification and some other functions.
9111 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9112
9113 *) Add ASN1 and PEM code to support netscape certificate sequences.
9114 [Steve Henson]
9115
9116 *) Add ASN1 and PEM code to support netscape certificate sequences.
9117 [Steve Henson]
9118
9119 *) Add several PKIX and private extended key usage OIDs.
9120 [Steve Henson]
9121
9122 *) Modify the 'ca' program to handle the new extension code. Modify
9123 openssl.cnf for new extension format, add comments.
9124 [Steve Henson]
9125
9126 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
9127 and add a sample to openssl.cnf so req -x509 now adds appropriate
9128 CA extensions.
9129 [Steve Henson]
9130
9131 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
9132 error code, add initial support to X509_print() and x509 application.
9133 [Steve Henson]
9134
9135 *) Takes a deep breath and start addding X509 V3 extension support code. Add
9136 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
9137 stuff is currently isolated and isn't even compiled yet.
9138 [Steve Henson]
9139
9140 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
9141 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
9142 Removed the versions check from X509 routines when loading extensions:
9143 this allows certain broken certificates that don't set the version
9144 properly to be processed.
9145 [Steve Henson]
9146
9147 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
9148 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
9149 can still be regenerated with "make depend".
9150 [Ben Laurie]
9151
9152 *) Spelling mistake in C version of CAST-128.
9153 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
9154
9155 *) Changes to the error generation code. The perl script err-code.pl
9156 now reads in the old error codes and retains the old numbers, only
9157 adding new ones if necessary. It also only changes the .err files if new
9158 codes are added. The makefiles have been modified to only insert errors
9159 when needed (to avoid needlessly modifying header files). This is done
9160 by only inserting errors if the .err file is newer than the auto generated
9161 C file. To rebuild all the error codes from scratch (the old behaviour)
9162 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
9163 or delete all the .err files.
9164 [Steve Henson]
9165
9166 *) CAST-128 was incorrectly implemented for short keys. The C version has
9167 been fixed, but is untested. The assembler versions are also fixed, but
9168 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
9169 to regenerate it if needed.
9170 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
9171 Hagino <itojun@kame.net>]
9172
9173 *) File was opened incorrectly in randfile.c.
9174 [Ulf Möller <ulf@fitug.de>]
9175
9176 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
9177 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
9178 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
9179 al: it's just almost always a UTCTime. Note this patch adds new error
9180 codes so do a "make errors" if there are problems.
9181 [Steve Henson]
9182
9183 *) Correct Linux 1 recognition in config.
9184 [Ulf Möller <ulf@fitug.de>]
9185
9186 *) Remove pointless MD5 hash when using DSA keys in ca.
9187 [Anonymous <nobody@replay.com>]
9188
9189 *) Generate an error if given an empty string as a cert directory. Also
9190 generate an error if handed NULL (previously returned 0 to indicate an
9191 error, but didn't set one).
9192 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
9193
9194 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
9195 [Ben Laurie]
9196
9197 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
9198 parameters. This was causing a warning which killed off the Win32 compile.
9199 [Steve Henson]
9200
9201 *) Remove C++ style comments from crypto/bn/bn_local.h.
9202 [Neil Costigan <neil.costigan@celocom.com>]
9203
9204 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
9205 based on a text string, looking up short and long names and finally
9206 "dot" format. The "dot" format stuff didn't work. Added new function
9207 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
9208 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
9209 OID is not part of the table.
9210 [Steve Henson]
9211
9212 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
9213 X509_LOOKUP_by_alias().
9214 [Ben Laurie]
9215
9216 *) Sort openssl functions by name.
9217 [Ben Laurie]
9218
9219 *) Get the gendsa program working (hopefully) and add it to app list. Remove
9220 encryption from sample DSA keys (in case anyone is interested the password
9221 was "1234").
9222 [Steve Henson]
9223
9224 *) Make _all_ *_free functions accept a NULL pointer.
9225 [Frans Heymans <fheymans@isaserver.be>]
9226
9227 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
9228 NULL pointers.
9229 [Anonymous <nobody@replay.com>]
9230
9231 *) s_server should send the CAfile as acceptable CAs, not its own cert.
9232 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9233
9234 *) Don't blow it for numeric -newkey arguments to apps/req.
9235 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9236
9237 *) Temp key "for export" tests were wrong in s3_srvr.c.
9238 [Anonymous <nobody@replay.com>]
9239
9240 *) Add prototype for temp key callback functions
9241 SSL_CTX_set_tmp_{rsa,dh}_callback().
9242 [Ben Laurie]
9243
9244 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
9245 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
9246 [Steve Henson]
9247
9248 *) X509_name_add_entry() freed the wrong thing after an error.
9249 [Arne Ansper <arne@ats.cyber.ee>]
9250
9251 *) rsa_eay.c would attempt to free a NULL context.
9252 [Arne Ansper <arne@ats.cyber.ee>]
9253
9254 *) BIO_s_socket() had a broken should_retry() on Windoze.
9255 [Arne Ansper <arne@ats.cyber.ee>]
9256
9257 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
9258 [Arne Ansper <arne@ats.cyber.ee>]
9259
9260 *) Make sure the already existing X509_STORE->depth variable is initialized
9261 in X509_STORE_new(), but document the fact that this variable is still
9262 unused in the certificate verification process.
9263 [Ralf S. Engelschall]
9264
9265 *) Fix the various library and apps files to free up pkeys obtained from
9266 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
9267 [Steve Henson]
9268
9269 *) Fix reference counting in X509_PUBKEY_get(). This makes
9270 demos/maurice/example2.c work, amongst others, probably.
9271 [Steve Henson and Ben Laurie]
9272
9273 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
9274 `openssl' and second, the shortcut symlinks for the `openssl <command>'
9275 are no longer created. This way we have a single and consistent command
9276 line interface `openssl <command>', similar to `cvs <command>'.
9277 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
9278
9279 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
9280 BIT STRING wrapper always have zero unused bits.
9281 [Steve Henson]
9282
9283 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
9284 [Steve Henson]
9285
9286 *) Make the top-level INSTALL documentation easier to understand.
9287 [Paul Sutton]
9288
9289 *) Makefiles updated to exit if an error occurs in a sub-directory
9290 make (including if user presses ^C) [Paul Sutton]
9291
9292 *) Make Montgomery context stuff explicit in RSA data structure.
9293 [Ben Laurie]
9294
9295 *) Fix build order of pem and err to allow for generated pem.h.
9296 [Ben Laurie]
9297
9298 *) Fix renumbering bug in X509_NAME_delete_entry().
9299 [Ben Laurie]
9300
9301 *) Enhanced the err-ins.pl script so it makes the error library number
9302 global and can add a library name. This is needed for external ASN1 and
9303 other error libraries.
9304 [Steve Henson]
9305
9306 *) Fixed sk_insert which never worked properly.
9307 [Steve Henson]
9308
9309 *) Fix ASN1 macros so they can handle indefinite length construted
9310 EXPLICIT tags. Some non standard certificates use these: they can now
9311 be read in.
9312 [Steve Henson]
9313
9314 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
9315 into a single doc/ssleay.txt bundle. This way the information is still
9316 preserved but no longer messes up this directory. Now it's new room for
9317 the new set of documenation files.
9318 [Ralf S. Engelschall]
9319
9320 *) SETs were incorrectly DER encoded. This was a major pain, because they
9321 shared code with SEQUENCEs, which aren't coded the same. This means that
9322 almost everything to do with SETs or SEQUENCEs has either changed name or
9323 number of arguments.
9324 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
9325
9326 *) Fix test data to work with the above.
9327 [Ben Laurie]
9328
9329 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
9330 was already fixed by Eric for 0.9.1 it seems.
9331 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
9332
9333 *) Autodetect FreeBSD3.
9334 [Ben Laurie]
9335
9336 *) Fix various bugs in Configure. This affects the following platforms:
9337 nextstep
9338 ncr-scde
9339 unixware-2.0
9340 unixware-2.0-pentium
9341 sco5-cc.
9342 [Ben Laurie]
9343
9344 *) Eliminate generated files from CVS. Reorder tests to regenerate files
9345 before they are needed.
9346 [Ben Laurie]
9347
9348 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
9349 [Ben Laurie]
9350
9351
9352 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9353
9354 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
9355 changed SSLeay to OpenSSL in version strings.
9356 [Ralf S. Engelschall]
9357
9358 *) Some fixups to the top-level documents.
9359 [Paul Sutton]
9360
9361 *) Fixed the nasty bug where rsaref.h was not found under compile-time
9362 because the symlink to include/ was missing.
9363 [Ralf S. Engelschall]
9364
9365 *) Incorporated the popular no-RSA/DSA-only patches
9366 which allow to compile a RSA-free SSLeay.
9367 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
9368
9369 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
9370 when "ssleay" is still not found.
9371 [Ralf S. Engelschall]
9372
9373 *) Added more platforms to Configure: Cray T3E, HPUX 11,
9374 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
9375
9376 *) Updated the README file.
9377 [Ralf S. Engelschall]
9378
9379 *) Added various .cvsignore files in the CVS repository subdirs
9380 to make a "cvs update" really silent.
9381 [Ralf S. Engelschall]
9382
9383 *) Recompiled the error-definition header files and added
9384 missing symbols to the Win32 linker tables.
9385 [Ralf S. Engelschall]
9386
9387 *) Cleaned up the top-level documents;
9388 o new files: CHANGES and LICENSE
9389 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
9390 o merged COPYRIGHT into LICENSE
9391 o removed obsolete TODO file
9392 o renamed MICROSOFT to INSTALL.W32
9393 [Ralf S. Engelschall]
9394
9395 *) Removed dummy files from the 0.9.1b source tree:
9396 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
9397 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
9398 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
9399 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
9400 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
9401 [Ralf S. Engelschall]
9402
9403 *) Added various platform portability fixes.
9404 [Mark J. Cox]
9405
9406 *) The Genesis of the OpenSSL rpject:
9407 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
9408 Young and Tim J. Hudson created while they were working for C2Net until
9409 summer 1998.
9410 [The OpenSSL Project]
9411
9412
9413 Changes between 0.9.0b and 0.9.1b [not released]
9414
9415 *) Updated a few CA certificates under certs/
9416 [Eric A. Young]
9417
9418 *) Changed some BIGNUM api stuff.
9419 [Eric A. Young]
9420
9421 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
9422 DGUX x86, Linux Alpha, etc.
9423 [Eric A. Young]
9424
9425 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
9426 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
9427 available).
9428 [Eric A. Young]
9429
9430 *) Add -strparse option to asn1pars program which parses nested
9431 binary structures
9432 [Dr Stephen Henson <shenson@bigfoot.com>]
9433
9434 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
9435 [Eric A. Young]
9436
9437 *) DSA fix for "ca" program.
9438 [Eric A. Young]
9439
9440 *) Added "-genkey" option to "dsaparam" program.
9441 [Eric A. Young]
9442
9443 *) Added RIPE MD160 (rmd160) message digest.
9444 [Eric A. Young]
9445
9446 *) Added -a (all) option to "ssleay version" command.
9447 [Eric A. Young]
9448
9449 *) Added PLATFORM define which is the id given to Configure.
9450 [Eric A. Young]
9451
9452 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
9453 [Eric A. Young]
9454
9455 *) Extended the ASN.1 parser routines.
9456 [Eric A. Young]
9457
9458 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
9459 [Eric A. Young]
9460
9461 *) Added a BN_CTX to the BN library.
9462 [Eric A. Young]
9463
9464 *) Fixed the weak key values in DES library
9465 [Eric A. Young]
9466
9467 *) Changed API in EVP library for cipher aliases.
9468 [Eric A. Young]
9469
9470 *) Added support for RC2/64bit cipher.
9471 [Eric A. Young]
9472
9473 *) Converted the lhash library to the crypto/mem.c functions.
9474 [Eric A. Young]
9475
9476 *) Added more recognized ASN.1 object ids.
9477 [Eric A. Young]
9478
9479 *) Added more RSA padding checks for SSL/TLS.
9480 [Eric A. Young]
9481
9482 *) Added BIO proxy/filter functionality.
9483 [Eric A. Young]
9484
9485 *) Added extra_certs to SSL_CTX which can be used
9486 send extra CA certificates to the client in the CA cert chain sending
9487 process. It can be configured with SSL_CTX_add_extra_chain_cert().
9488 [Eric A. Young]
9489
9490 *) Now Fortezza is denied in the authentication phase because
9491 this is key exchange mechanism is not supported by SSLeay at all.
9492 [Eric A. Young]
9493
9494 *) Additional PKCS1 checks.
9495 [Eric A. Young]
9496
9497 *) Support the string "TLSv1" for all TLS v1 ciphers.
9498 [Eric A. Young]
9499
9500 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
9501 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
9502 [Eric A. Young]
9503
9504 *) Fixed a few memory leaks.
9505 [Eric A. Young]
9506
9507 *) Fixed various code and comment typos.
9508 [Eric A. Young]
9509
9510 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
9511 bytes sent in the client random.
9512 [Edward Bishop <ebishop@spyglass.com>]
9513