]> git.ipfire.org Git - thirdparty/openssl.git/blame - CHANGES
OpenUNIX 8 has some problems using -G with gcc. Maybe using gnu-shared works better...
[thirdparty/openssl.git] / CHANGES
CommitLineData
81a6c781 1
f1c236f8 2 OpenSSL CHANGES
651d0aff
RE
3 _______________
4
8537943e 5 Changes between 0.9.7a and 0.9.8 [xx XXX xxxx]
4d94ae00 6
520b76ff
DSH
7 *) Support for nameConstraints certificate extension.
8 [Steve Henson]
9
f80153e2
DSH
10 *) Support for policyConstraints certificate extension.
11 [Steve Henson]
12
a1d12dae
DSH
13 *) Support for policyMappings certificate extension.
14 [Steve Henson]
15
bba2cb3a
GT
16 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
17 ENGINE as defaults for all supported algorithms irrespective of
18 the 'flags' parameter. 'flags' is now honoured, so applications
19 should make sure they are passing it correctly.
20 [Geoff Thorpe]
21
879650b8
GT
22 *) Make sure the default DSA_METHOD implementation only uses its
23 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
24 and change its own handlers to be NULL so as to remove unnecessary
25 indirection. This lets alternative implementations fallback to the
26 default implementation more easily.
27 [Geoff Thorpe]
28
f0dc08e6
DSH
29 *) Support for directoryName in GeneralName related extensions
30 in config files.
31 [Steve Henson]
32
132eaa59
RL
33 *) Make it possible to link applications using Makefile.shared.
34 Make that possible even when linking against static libraries!
35 [Richard Levitte]
36
5562cfac
DSH
37 *) Various fixes to base64 BIO and non blocking I/O. On write
38 flushes were not handled properly if the BIO retried. On read
39 data was not being buffered properly and had various logic bugs.
40 [Steve Henson]
41
27068df7
DSH
42 *) Support for single pass processing for S/MIME signing. This now
43 means that S/MIME signing can be done from a pipe, in addition
44 cleartext signing (multipart/signed type) is effectively streaming
45 and the signed data does not need to be all held in memory.
46
e9ec6396 47 This is done with a new flag PKCS7_STREAM. When this flag is set
27068df7
DSH
48 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
49 is done after the data is output (and digests calculated) in
50 SMIME_write_PKCS7().
51 [Steve Henson]
52
2d3de726
RL
53 *) Add full support for -rpath/-R, both in shared libraries and
54 applications, at least on the platforms where it's known how
55 to do it.
56 [Richard Levitte]
57
37c660ff 58 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
24893ca9 59 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
37c660ff 60 will now compute a table of multiples of the generator that
24893ca9 61 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
37c660ff
BM
62 faster (notably in the case of a single point multiplication,
63 scalar * generator).
64 [Nils Larsch, Bodo Moeller]
65
4e5d3a7f
DSH
66 *) IPv6 support for certificate extensions. The various extensions
67 which use the IP:a.b.c.d can now take IPv6 addresses using the
68 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
69 correctly.
70 [Steve Henson]
71
96f7065f
GT
72 *) Added an ENGINE that implements RSA by performing private key
73 exponentiations with the GMP library. The conversions to and from
74 GMP's mpz_t format aren't optimised nor are any montgomery forms
75 cached, and on x86 it appears OpenSSL's own performance has caught up.
76 However there are likely to be other architectures where GMP could
77 provide a boost. This ENGINE is not built in by default, but it can be
78 specified at Configure time and should be accompanied by the necessary
79 linker additions, eg;
80 ./config -DOPENSSL_USE_GMP -lgmp
81 [Geoff Thorpe]
82
83 *) "openssl engine" will not display ENGINE/DSO load failure errors when
84 testing availability of engines with "-t" - the old behaviour is
85 produced by increasing the feature's verbosity with "-tt".
86 [Geoff Thorpe]
87
a74333f9
LJ
88 *) ECDSA routines: under certain error conditions uninitialized BN objects
89 could be freed. Solution: make sure initialization is performed early
90 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
91 via PR#459)
92 [Lutz Jaenicke]
93
0e4aa0d2
GT
94 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
95 and DH_METHOD (eg. by ENGINE implementations) to override the normal
96 software implementations. For DSA and DH, parameter generation can
97 also be overriden by providing the appropriate method callbacks.
98 [Geoff Thorpe]
99
e9224c71
GT
100 *) Change the "progress" mechanism used in key-generation and
101 primality testing to functions that take a new BN_GENCB pointer in
102 place of callback/argument pairs. The new API functions have "_ex"
103 postfixes and the older functions are reimplemented as wrappers for
104 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
105 declarations of the old functions to help (graceful) attempts to
106 migrate to the new functions. Also, the new key-generation API
107 functions operate on a caller-supplied key-structure and return
108 success/failure rather than returning a key or NULL - this is to
109 help make "keygen" another member function of RSA_METHOD etc.
9d5390a0
BM
110
111 Example for using the new callback interface:
112
113 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
114 void *my_arg = ...;
115 BN_GENCB my_cb;
116
117 BN_GENCB_set(&my_cb, my_callback, my_arg);
118
119 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
120 /* For the meaning of a, b in calls to my_callback(), see the
121 * documentation of the function that calls the callback.
122 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
123 * my_callback should return 1 if it wants BN_is_prime_ex()
124 * to continue, or 0 to stop.
125 */
126
e9224c71
GT
127 [Geoff Thorpe]
128
fdaea9ed
RL
129 *) Change the ZLIB compression method to be stateful, and make it
130 available to TLS with the number defined in
131 draft-ietf-tls-compression-04.txt.
132 [Richard Levitte]
133
20199ca8
RL
134 *) Add the ASN.1 structures and functions for CertificatePair, which
135 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
136
137 CertificatePair ::= SEQUENCE {
9d5390a0
BM
138 forward [0] Certificate OPTIONAL,
139 reverse [1] Certificate OPTIONAL,
140 -- at least one of the pair shall be present -- }
20199ca8
RL
141
142 Also implement the PEM functions to read and write certificate
143 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
144
145 This needed to be defined, mostly for the sake of the LDAP
146 attribute crossCertificatePair, but may prove useful elsewhere as
147 well.
148 [Richard Levitte]
149
6f17f16f
RL
150 *) Make it possible to inhibit symlinking of shared libraries in
151 Makefile.shared, for Cygwin's sake.
152 [Richard Levitte]
153
b53e44e5
BM
154 *) Extend the BIGNUM API by creating new macros that behave like
155 functions
156
157 void BN_set_sign(BIGNUM *a, int neg);
158 int BN_get_sign(const BIGNUM *a);
159
160 and avoid the need to access 'a->neg' directly in applications.
161 [Nils Larsch <nla@trustcenter.de>]
162
5c6bf031
BM
163 *) Implement fast modular reduction for pseudo-Mersenne primes
164 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
165 EC_GROUP_new_curve_GFp() will now automatically use this
166 if applicable.
167 [Nils Larsch <nla@trustcenter.de>]
168
19b8d06a
BM
169 *) Add new lock type (CRYPTO_LOCK_BN).
170 [Bodo Moeller]
171
6f7c2cb3
RL
172 *) Change the ENGINE framework to automatically load engines
173 dynamically from specific directories unless they could be
174 found to already be built in or loaded. Move all the
175 current engines except for the cryptodev one to a new
176 directory engines/.
177 The engines in engines/ are built as shared libraries if
178 the "shared" options was given to ./Configure or ./config.
179 Otherwise, they are inserted in libcrypto.a.
180 /usr/local/ssl/engines is the default directory for dynamic
874fee47
RL
181 engines, but that can be overriden at configure time through
182 the usual use of --prefix and/or --openssldir, and at run
183 time with the environment variable OPENSSL_ENGINES.
6f7c2cb3
RL
184 [Geoff Thorpe and Richard Levitte]
185
30afcc07
RL
186 *) Add Makefile.shared, a helper makefile to build shared
187 libraries. Addapt Makefile.org.
188 [Richard Levitte]
189
fc6a6a10
DSH
190 *) Add version info to Win32 DLLs.
191 [Peter 'Luna' Runestig" <peter@runestig.com>]
192
9a48b07e
DSH
193 *) Add new 'medium level' PKCS#12 API. Certificates and keys
194 can be added using this API to created arbitrary PKCS#12
195 files while avoiding the low level API.
196
197 New options to PKCS12_create(), key or cert can be NULL and
198 will then be omitted from the output file. The encryption
199 algorithm NIDs can be set to -1 for no encryption, the mac
200 iteration count can be set to 0 to omit the mac.
201
202 Enhance pkcs12 utility by making the -nokeys and -nocerts
203 options work when creating a PKCS#12 file. New option -nomac
204 to omit the mac, NONE can be set for an encryption algorithm.
205 New code is modified to use the enhanced PKCS12_create()
206 instead of the low level API.
207 [Steve Henson]
208
230fd6b7
DSH
209 *) Extend ASN1 encoder to support indefinite length constructed
210 encoding. This can output sequences tags and octet strings in
211 this form. Modify pk7_asn1.c to support indefinite length
212 encoding. This is experimental and needs additional code to
213 be useful, such as an ASN1 bio and some enhanced streaming
214 PKCS#7 code.
215
216 Extend template encode functionality so that tagging is passed
217 down to the template encoder.
218 [Steve Henson]
219
9226e218
BM
220 *) Let 'openssl req' fail if an argument to '-newkey' is not
221 recognized instead of using RSA as a default.
222 [Bodo Moeller]
223
ea262260
BM
224 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
225 As these are not official, they are not included in "ALL";
226 the "ECCdraft" ciphersuite group alias can be used to select them.
227 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
228
e172d60d
BM
229 *) Add ECDH engine support.
230 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
231
232 *) Add ECDH in new directory crypto/ecdh/.
233 [Douglas Stebila (Sun Microsystems Laboratories)]
234
95ecacf8
BM
235 *) Let BN_rand_range() abort with an error after 100 iterations
236 without success (which indicates a broken PRNG).
237 [Bodo Moeller]
238
6fb60a84
BM
239 *) Change BN_mod_sqrt() so that it verifies that the input value
240 is really the square of the return value. (Previously,
241 BN_mod_sqrt would show GIGO behaviour.)
242 [Bodo Moeller]
243
7793f30e
BM
244 *) Add named elliptic curves over binary fields from X9.62, SECG,
245 and WAP/WTLS; add OIDs that were still missing.
246
247 [Sheueling Chang Shantz and Douglas Stebila
248 (Sun Microsystems Laboratories)]
249
250 *) Extend the EC library for elliptic curves over binary fields
251 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
252 New EC_METHOD:
253
254 EC_GF2m_simple_method
255
256 New API functions:
257
258 EC_GROUP_new_curve_GF2m
259 EC_GROUP_set_curve_GF2m
260 EC_GROUP_get_curve_GF2m
7793f30e
BM
261 EC_POINT_set_affine_coordinates_GF2m
262 EC_POINT_get_affine_coordinates_GF2m
263 EC_POINT_set_compressed_coordinates_GF2m
264
265 Point compression for binary fields is disabled by default for
266 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
267 enable it).
268
269 As binary polynomials are represented as BIGNUMs, various members
270 of the EC_GROUP and EC_POINT data structures can be shared
271 between the implementations for prime fields and binary fields;
272 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
273 are essentially identical to their ..._GFp counterparts.
9e4f9b36
BM
274 (For simplicity, the '..._GFp' prefix has been dropped from
275 various internal method names.)
7793f30e
BM
276
277 An internal 'field_div' method (similar to 'field_mul' and
278 'field_sqr') has been added; this is used only for binary fields.
279
280 [Sheueling Chang Shantz and Douglas Stebila
281 (Sun Microsystems Laboratories)]
282
9e4f9b36 283 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
7793f30e
BM
284 through methods ('mul', 'precompute_mult').
285
286 The generic implementations (now internally called 'ec_wNAF_mul'
287 and 'ec_wNAF_precomputed_mult') remain the default if these
288 methods are undefined.
289
290 [Sheueling Chang Shantz and Douglas Stebila
291 (Sun Microsystems Laboratories)]
292
293 *) New function EC_GROUP_get_degree, which is defined through
294 EC_METHOD. For curves over prime fields, this returns the bit
295 length of the modulus.
296
297 [Sheueling Chang Shantz and Douglas Stebila
298 (Sun Microsystems Laboratories)]
299
300 *) New functions EC_GROUP_dup, EC_POINT_dup.
301 (These simply call ..._new and ..._copy).
302
303 [Sheueling Chang Shantz and Douglas Stebila
304 (Sun Microsystems Laboratories)]
305
1dc920c8
BM
306 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
307 Polynomials are represented as BIGNUMs (where the sign bit is not
308 used) in the following functions [macros]:
309
310 BN_GF2m_add
311 BN_GF2m_sub [= BN_GF2m_add]
312 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
313 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
314 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
315 BN_GF2m_mod_inv
316 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
317 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
318 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
319 BN_GF2m_cmp [= BN_ucmp]
320
321 (Note that only the 'mod' functions are actually for fields GF(2^m).
322 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
323
324 For some functions, an the irreducible polynomial defining a
325 field can be given as an 'unsigned int[]' with strictly
326 decreasing elements giving the indices of those bits that are set;
327 i.e., p[] represents the polynomial
328 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
329 where
330 p[0] > p[1] > ... > p[k] = 0.
331 This applies to the following functions:
332
333 BN_GF2m_mod_arr
334 BN_GF2m_mod_mul_arr
335 BN_GF2m_mod_sqr_arr
336 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
337 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
338 BN_GF2m_mod_exp_arr
339 BN_GF2m_mod_sqrt_arr
340 BN_GF2m_mod_solve_quad_arr
341 BN_GF2m_poly2arr
342 BN_GF2m_arr2poly
343
344 Conversion can be performed by the following functions:
345
346 BN_GF2m_poly2arr
347 BN_GF2m_arr2poly
348
349 bntest.c has additional tests for binary polynomial arithmetic.
350
909abce8
BM
351 Two implementations for BN_GF2m_mod_div() are available.
352 The default algorithm simply uses BN_GF2m_mod_inv() and
353 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
354 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
355 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1dc920c8
BM
356
357 [Sheueling Chang Shantz and Douglas Stebila
358 (Sun Microsystems Laboratories)]
359
16dc1cfb
BM
360 *) Add new error code 'ERR_R_DISABLED' that can be used when some
361 functionality is disabled at compile-time.
362 [Douglas Stebila <douglas.stebila@sun.com>]
363
ea4f109c
BM
364 *) Change default behaviour of 'openssl asn1parse' so that more
365 information is visible when viewing, e.g., a certificate:
366
367 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
368 mode the content of non-printable OCTET STRINGs is output in a
369 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
370 avoid the appearance of a printable string.
371 [Nils Larsch <nla@trustcenter.de>]
372
254ef80d
BM
373 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
374 functions
375 EC_GROUP_set_asn1_flag()
376 EC_GROUP_get_asn1_flag()
377 EC_GROUP_set_point_conversion_form()
378 EC_GROUP_get_point_conversion_form()
379 These control ASN1 encoding details:
b8e0e123
BM
380 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
381 has been set to OPENSSL_EC_NAMED_CURVE.
5f3d6f70 382 - Points are encoded in uncompressed form by default; options for
254ef80d
BM
383 asn1_for are as for point2oct, namely
384 POINT_CONVERSION_COMPRESSED
385 POINT_CONVERSION_UNCOMPRESSED
386 POINT_CONVERSION_HYBRID
5f3d6f70
BM
387
388 Also add 'seed' and 'seed_len' members to EC_GROUP with access
389 functions
390 EC_GROUP_set_seed()
391 EC_GROUP_get0_seed()
392 EC_GROUP_get_seed_len()
393 This is used only for ASN1 purposes (so far).
458c2917
BM
394 [Nils Larsch <nla@trustcenter.de>]
395
396 *) Add 'field_type' member to EC_METHOD, which holds the NID
397 of the appropriate field type OID. The new function
398 EC_METHOD_get_field_type() returns this value.
399 [Nils Larsch <nla@trustcenter.de>]
400
6cbe6382
BM
401 *) Add functions
402 EC_POINT_point2bn()
403 EC_POINT_bn2point()
404 EC_POINT_point2hex()
405 EC_POINT_hex2point()
406 providing useful interfaces to EC_POINT_point2oct() and
407 EC_POINT_oct2point().
408 [Nils Larsch <nla@trustcenter.de>]
409
b6db386f
BM
410 *) Change internals of the EC library so that the functions
411 EC_GROUP_set_generator()
412 EC_GROUP_get_generator()
413 EC_GROUP_get_order()
414 EC_GROUP_get_cofactor()
415 are implemented directly in crypto/ec/ec_lib.c and not dispatched
416 to methods, which would lead to unnecessary code duplication when
417 adding different types of curves.
6cbe6382 418 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
b6db386f 419
47234cd3
BM
420 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
421 arithmetic, and such that modified wNAFs are generated
422 (which avoid length expansion in many cases).
423 [Bodo Moeller]
424
82652aaf
BM
425 *) Add a function EC_GROUP_check_discriminant() (defined via
426 EC_METHOD) that verifies that the curve discriminant is non-zero.
427
428 Add a function EC_GROUP_check() that makes some sanity tests
429 on a EC_GROUP, its generator and order. This includes
430 EC_GROUP_check_discriminant().
431 [Nils Larsch <nla@trustcenter.de>]
432
4d94ae00
BM
433 *) Add ECDSA in new directory crypto/ecdsa/.
434
5dbd3efc
BM
435 Add applications 'openssl ecparam' and 'openssl ecdsa'
436 (these are based on 'openssl dsaparam' and 'openssl dsa').
4d94ae00
BM
437
438 ECDSA support is also included in various other files across the
439 library. Most notably,
440 - 'openssl req' now has a '-newkey ecdsa:file' option;
441 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
442 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
443 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
444 them suitable for ECDSA where domain parameters must be
e172d60d
BM
445 extracted before the specific public key;
446 - ECDSA engine support has been added.
f8e21776 447 [Nils Larsch <nla@trustcenter.de>]
4d94ae00 448
af28dd6c 449 *) Include some named elliptic curves, and add OIDs from X9.62,
ed5e37c3 450 SECG, and WAP/WTLS. Each curve can be obtained from the new
7eb18f12 451 function
ed5e37c3
BM
452 EC_GROUP_new_by_nid(),
453 and the list of available named curves can be obtained with
454 EC_get_builtin_curves().
254ef80d
BM
455 Also add a 'curve_name' member to EC_GROUP objects, which can be
456 accessed via
4d94ae00
BM
457 EC_GROUP_set_nid()
458 EC_GROUP_get_nid()
459 [Nils Larsch <nla@trustcenter.de, Bodo Moeller]
460
c1862f91
BM
461 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
462 was actually never needed) and in BN_mul(). The removal in BN_mul()
463 required a small change in bn_mul_part_recursive() and the addition
464 of the functions bn_cmp_part_words(), bn_sub_part_words() and
465 bn_add_part_words(), which do the same thing as bn_cmp_words(),
466 bn_sub_words() and bn_add_words() except they take arrays with
467 differing sizes.
468 [Richard Levitte]
469
132eaa59
RL
470 Changes between 0.9.7a and 0.9.7b [xx XXX 2003]
471
02da5bcd
BM
472 *) Countermeasure against the Klima-Pokorny-Rosa extension of
473 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
474 a protocol version number mismatch like a decryption error
475 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
476 [Bodo Moeller]
477
c554155b
BM
478 *) Turn on RSA blinding by default in the default implementation
479 to avoid a timing attack. Applications that don't want it can call
480 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
481 They would be ill-advised to do so in most cases.
482 [Ben Laurie, Steve Henson, Geoff Thorpe]
483
484 *) Change RSA blinding code so that it works when the PRNG is not
485 seeded (in this case, the secret RSA exponent is abused as
486 an unpredictable seed -- if it is not unpredictable, there
487 is no point in blinding anyway).
488 [Bodo Moeller]
489
02da5bcd 490yet to be integrated into this CVS branch:
02da5bcd
BM
491- Geoff's ENGINE_set_default() fix
492
63ff3e83
UM
493 *) Target "mingw" now allows native Windows code to be generated in
494 the Cygwin environment as well as with the MinGW compiler.
495 [Ulf Moeller]
132eaa59 496
5b0b0e98
RL
497 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
498
499 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
500 via timing by performing a MAC computation even if incorrrect
501 block cipher padding has been found. This is a countermeasure
502 against active attacks where the attacker has to distinguish
503 between bad padding and a MAC verification error. (CAN-2003-0078)
504
505 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
506 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
507 Martin Vuagnoux (EPFL, Ilion)]
948dcdb8 508
758f942b
RL
509 *) Make the no-err option work as intended. The intention with no-err
510 is not to have the whole error stack handling routines removed from
511 libcrypto, it's only intended to remove all the function name and
512 reason texts, thereby removing some of the footprint that may not
513 be interesting if those errors aren't displayed anyway.
514
515 NOTE: it's still possible for any application or module to have it's
516 own set of error texts inserted. The routines are there, just not
517 used by default when no-err is given.
518 [Richard Levitte]
519
b7bbac72
RL
520 *) Add support for FreeBSD on IA64.
521 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
522
9ec1d35f
RL
523 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
524 Kerberos function mit_des_cbc_cksum(). Before this change,
525 the value returned by DES_cbc_cksum() was like the one from
526 mit_des_cbc_cksum(), except the bytes were swapped.
527 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
528
cf56663f
DSH
529 *) Allow an application to disable the automatic SSL chain building.
530 Before this a rather primitive chain build was always performed in
531 ssl3_output_cert_chain(): an application had no way to send the
532 correct chain if the automatic operation produced an incorrect result.
533
534 Now the chain builder is disabled if either:
535
536 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
537
538 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
539
540 The reasoning behind this is that an application would not want the
541 auto chain building to take place if extra chain certificates are
542 present and it might also want a means of sending no additional
543 certificates (for example the chain has two certificates and the
544 root is omitted).
545 [Steve Henson]
546
0b13e9f0
RL
547 *) Add the possibility to build without the ENGINE framework.
548 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
549
d3b5cb53
DSH
550 *) Under Win32 gmtime() can return NULL: check return value in
551 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
552 [Steve Henson]
553
a74333f9
LJ
554 *) DSA routines: under certain error conditions uninitialized BN objects
555 could be freed. Solution: make sure initialization is performed early
556 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
557 Nils Larsch <nla@trustcenter.de> via PR#459)
558 [Lutz Jaenicke]
559
8ec16ce7
LJ
560 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
561 checked on reconnect on the client side, therefore session resumption
562 could still fail with a "ssl session id is different" error. This
563 behaviour is masked when SSL_OP_ALL is used due to
564 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
565 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
566 followup to PR #377.
567 [Lutz Jaenicke]
568
04aff67d
RL
569 *) IA-32 assembler support enhancements: unified ELF targets, support
570 for SCO/Caldera platforms, fix for Cygwin shared build.
571 [Andy Polyakov]
572
afd41c9f
RL
573 *) Add support for FreeBSD on sparc64. As a consequence, support for
574 FreeBSD on non-x86 processors is separate from x86 processors on
575 the config script, much like the NetBSD support.
576 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
948dcdb8 577
08101d72 578 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3e06fb75 579
21cde7a4
LJ
580 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
581 code (06) was taken as the first octet of the session ID and the last
582 octet was ignored consequently. As a result SSLv2 client side session
583 caching could not have worked due to the session ID mismatch between
584 client and server.
585 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
586 PR #377.
587 [Lutz Jaenicke]
588
9cd16b1d
RL
589 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
590 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
591 removed entirely.
592 [Richard Levitte]
593
14676ffc 594 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
a1457874
RL
595 seems that in spite of existing for more than a year, many application
596 author have done nothing to provide the necessary callbacks, which
14676ffc
RL
597 means that this particular engine will not work properly anywhere.
598 This is a very unfortunate situation which forces us, in the name
599 of usability, to give the hw_ncipher.c a static lock, which is part
600 of libcrypto.
601 NOTE: This is for the 0.9.7 series ONLY. This hack will never
602 appear in 0.9.8 or later. We EXPECT application authors to have
603 dealt properly with this when 0.9.8 is released (unless we actually
604 make such changes in the libcrypto locking code that changes will
605 have to be made anyway).
606 [Richard Levitte]
607
2053c43d
DSH
608 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
609 octets have been read, EOF or an error occurs. Without this change
610 some truncated ASN1 structures will not produce an error.
611 [Steve Henson]
612
17582ccf
RL
613 *) Disable Heimdal support, since it hasn't been fully implemented.
614 Still give the possibility to force the use of Heimdal, but with
615 warnings and a request that patches get sent to openssl-dev.
616 [Richard Levitte]
617
0bf23d9b
RL
618 *) Add the VC-CE target, introduce the WINCE sysname, and add
619 INSTALL.WCE and appropriate conditionals to make it build.
620 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
621
6f17f16f
RL
622 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
623 cygssl-x.y.z.dll, where x, y and z are the major, minor and
624 edit numbers of the version.
625 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
626
54a656ef
BL
627 *) Introduce safe string copy and catenation functions
628 (BUF_strlcpy() and BUF_strlcat()).
629 [Ben Laurie (CHATS) and Richard Levitte]
630
631 *) Avoid using fixed-size buffers for one-line DNs.
632 [Ben Laurie (CHATS)]
633
634 *) Add BUF_MEM_grow_clean() to avoid information leakage when
635 resizing buffers containing secrets, and use where appropriate.
636 [Ben Laurie (CHATS)]
637
638 *) Avoid using fixed size buffers for configuration file location.
639 [Ben Laurie (CHATS)]
640
641 *) Avoid filename truncation for various CA files.
642 [Ben Laurie (CHATS)]
643
644 *) Use sizeof in preference to magic numbers.
645 [Ben Laurie (CHATS)]
646
647 *) Avoid filename truncation in cert requests.
648 [Ben Laurie (CHATS)]
649
54a656ef
BL
650 *) Add assertions to check for (supposedly impossible) buffer
651 overflows.
652 [Ben Laurie (CHATS)]
653
654 *) Don't cache truncated DNS entries in the local cache (this could
655 potentially lead to a spoofing attack).
656 [Ben Laurie (CHATS)]
657
658 *) Fix various buffers to be large enough for hex/decimal
659 representations in a platform independent manner.
660 [Ben Laurie (CHATS)]
661
662 *) Add CRYPTO_realloc_clean() to avoid information leakage when
663 resizing buffers containing secrets, and use where appropriate.
664 [Ben Laurie (CHATS)]
665
666 *) Add BIO_indent() to avoid much slightly worrying code to do
667 indents.
668 [Ben Laurie (CHATS)]
669
670 *) Convert sprintf()/BIO_puts() to BIO_printf().
671 [Ben Laurie (CHATS)]
672
673 *) buffer_gets() could terminate with the buffer only half
674 full. Fixed.
675 [Ben Laurie (CHATS)]
676
677 *) Add assertions to prevent user-supplied crypto functions from
678 overflowing internal buffers by having large block sizes, etc.
679 [Ben Laurie (CHATS)]
680
2b2ab523
BM
681 *) New OPENSSL_assert() macro (similar to assert(), but enabled
682 unconditionally).
683 [Ben Laurie (CHATS)]
684
54a656ef
BL
685 *) Eliminate unused copy of key in RC4.
686 [Ben Laurie (CHATS)]
687
688 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
689 [Ben Laurie (CHATS)]
690
691 *) Fix off-by-one error in EGD path.
692 [Ben Laurie (CHATS)]
693
694 *) If RANDFILE path is too long, ignore instead of truncating.
695 [Ben Laurie (CHATS)]
696
697 *) Eliminate unused and incorrectly sized X.509 structure
698 CBCParameter.
699 [Ben Laurie (CHATS)]
700
701 *) Eliminate unused and dangerous function knumber().
702 [Ben Laurie (CHATS)]
703
704 *) Eliminate unused and dangerous structure, KSSL_ERR.
705 [Ben Laurie (CHATS)]
706
707 *) Protect against overlong session ID context length in an encoded
708 session object. Since these are local, this does not appear to be
709 exploitable.
710 [Ben Laurie (CHATS)]
711
3e06fb75
BM
712 *) Change from security patch (see 0.9.6e below) that did not affect
713 the 0.9.6 release series:
714
715 Remote buffer overflow in SSL3 protocol - an attacker could
716 supply an oversized master key in Kerberos-enabled versions.
717 (CAN-2002-0657)
718 [Ben Laurie (CHATS)]
dc014d43 719
7ba3a4c3
RL
720 *) Change the SSL kerb5 codes to match RFC 2712.
721 [Richard Levitte]
722
ba111217
BM
723 *) Make -nameopt work fully for req and add -reqopt switch.
724 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
725
3f6db7f5
DSH
726 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
727 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
728
f013c7f2
RL
729 *) Make sure tests can be performed even if the corresponding algorithms
730 have been removed entirely. This was also the last step to make
731 OpenSSL compilable with DJGPP under all reasonable conditions.
732 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
733
648765ba 734 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
c6ccf055
LJ
735 to allow version independent disabling of normally unselected ciphers,
736 which may be activated as a side-effect of selecting a single cipher.
648765ba
BM
737
738 (E.g., cipher list string "RSA" enables ciphersuites that are left
739 out of "ALL" because they do not provide symmetric encryption.
740 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
c6ccf055
LJ
741 [Lutz Jaenicke, Bodo Moeller]
742
041843e4
RL
743 *) Add appropriate support for separate platform-dependent build
744 directories. The recommended way to make a platform-dependent
745 build directory is the following (tested on Linux), maybe with
746 some local tweaks:
747
748 # Place yourself outside of the OpenSSL source tree. In
749 # this example, the environment variable OPENSSL_SOURCE
750 # is assumed to contain the absolute OpenSSL source directory.
3e06fb75
BM
751 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
752 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4a9476dd 753 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
041843e4
RL
754 mkdir -p `dirname $F`
755 ln -s $OPENSSL_SOURCE/$F $F
756 done
757
758 To be absolutely sure not to disturb the source tree, a "make clean"
759 is a good thing. If it isn't successfull, don't worry about it,
760 it probably means the source directory is very clean.
761 [Richard Levitte]
762
a6c6874a
GT
763 *) Make sure any ENGINE control commands make local copies of string
764 pointers passed to them whenever necessary. Otherwise it is possible
765 the caller may have overwritten (or deallocated) the original string
766 data when a later ENGINE operation tries to use the stored values.
767