]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
engines/cchost/gost_crypt.c: fix typo.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.x and 1.1.0 [xx XXX xxxx]
6
7 *) Make openssl verify return errors.
8 [Chris Palmer <palmer@google.com> and Ben Laurie]
9
10 *) Fix OCSP checking.
11 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
12
13 *) New option -crl_download in several openssl utilities to download CRLs
14 from CRLDP extension in certificates.
15 [Steve Henson]
16
17 *) Integrate hostname, email address and IP address checking with certificate
18 verification. New verify options supporting checking in opensl utility.
19 [Steve Henson]
20
21 *) New function X509_CRL_diff to generate a delta CRL from the difference
22 of two full CRLs. Add support to "crl" utility.
23 [Steve Henson]
24
25 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
26 [Steve Henson]
27
28 *) Extend OCSP I/O functions so they can be used for simple general purpose
29 HTTP as well as OCSP. New wrapper function which can be used to download
30 CRLs using the OCSP API.
31 [Steve Henson]
32
33 *) New functions to set lookup_crls callback and to retrieve
34 X509_STORE from X509_STORE_CTX.
35 [Steve Henson]
36
37 *) New ctrl and macro to retrieve supported points extensions.
38 Print out extension in s_server and s_client.
39 [Steve Henson]
40
41 *) New function ASN1_TIME_diff to calculate the difference between two
42 ASN1_TIME structures or one structure and the current time.
43 [Steve Henson]
44
45 *) Fixes and wildcard matching support to hostname and email checking
46 functions. Add manual page.
47 [Florian Weimer (Red Hat Product Security Team)]
48
49 *) New experimental SSL_CONF* functions. These provide a common framework
50 for application configuration using configuration files or command lines.
51 [Steve Henson]
52
53 *) New functions to check a hostname email or IP address against a
54 certificate. Add options to s_client, s_server and x509 utilities
55 to print results of checks against a certificate.
56 [Steve Henson]
57
58 *) Add -rev test option to s_server to just reverse order of characters
59 received by client and send back to server. Also prints an abbreviated
60 summary of the connection parameters.
61 [Steve Henson]
62
63 *) New option -brief for s_client and s_server to print out a brief summary
64 of connection parameters.
65 [Steve Henson]
66
67 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
68 client to OpenSSL.
69 [Steve Henson]
70
71 *) New Suite B modes for TLS code. These use and enforce the requirements
72 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
73 only use Suite B curves. The Suite B modes can be set by using the
74 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
75 [Steve Henson]
76
77 *) New chain verification flags for Suite B levels of security. Check
78 algorithms are acceptable when flags are set in X509_verify_cert.
79 [Steve Henson]
80
81 *) Make tls1_check_chain return a set of flags indicating checks passed
82 by a certificate chain. Add additional tests to handle client
83 certificates: checks for matching certificate type and issuer name
84 comparison.
85 [Steve Henson]
86
87 *) If an attempt is made to use a signature algorithm not in the peer
88 preference list abort the handshake. If client has no suitable
89 signature algorithms in response to a certificate request do not
90 use the certificate.
91 [Steve Henson]
92
93 *) If server EC tmp key is not in client preference list abort handshake.
94 [Steve Henson]
95
96 *) Add support for certificate stores in CERT structure. This makes it
97 possible to have different stores per SSL structure or one store in
98 the parent SSL_CTX. Include distint stores for certificate chain
99 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
100 to build and store a certificate chain in CERT structure: returing
101 an error if the chain cannot be built: this will allow applications
102 to test if a chain is correctly configured.
103
104 Note: if the CERT based stores are not set then the parent SSL_CTX
105 store is used to retain compatibility with existing behaviour.
106
107 [Steve Henson]
108
109 *) New function ssl_set_client_disabled to set a ciphersuite disabled
110 mask based on the current session, check mask when sending client
111 hello and checking the requested ciphersuite.
112 [Steve Henson]
113
114 *) New ctrls to retrieve and set certificate types in a certificate
115 request message. Print out received values in s_client. If certificate
116 types is not set with custom values set sensible values based on
117 supported signature algorithms.
118 [Steve Henson]
119
120 *) Support for distinct client and server supported signature algorithms.
121 [Steve Henson]
122
123 *) Add certificate callback. If set this is called whenever a certificate
124 is required by client or server. An application can decide which
125 certificate chain to present based on arbitrary criteria: for example
126 supported signature algorithms. Add very simple example to s_server.
127 This fixes many of the problems and restrictions of the existing client
128 certificate callback: for example you can now clear an existing
129 certificate and specify the whole chain.
130 [Steve Henson]
131
132 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
133 the certificate can be used for (if anything). Set valid_flags field
134 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
135 to have similar checks in it.
136
137 Add new "cert_flags" field to CERT structure and include a "strict mode".
138 This enforces some TLS certificate requirements (such as only permitting
139 certificate signature algorithms contained in the supported algorithms
140 extension) which some implementations ignore: this option should be used
141 with caution as it could cause interoperability issues.
142 [Steve Henson]
143
144 *) Update and tidy signature algorithm extension processing. Work out
145 shared signature algorithms based on preferences and peer algorithms
146 and print them out in s_client and s_server. Abort handshake if no
147 shared signature algorithms.
148 [Steve Henson]
149
150 *) Add new functions to allow customised supported signature algorithms
151 for SSL and SSL_CTX structures. Add options to s_client and s_server
152 to support them.
153 [Steve Henson]
154
155 *) New function SSL_certs_clear() to delete all references to certificates
156 from an SSL structure. Before this once a certificate had been added
157 it couldn't be removed.
158 [Steve Henson]
159
160 *) Initial SSL tracing code. This parses out SSL/TLS records using the
161 message callback and prints the results. Needs compile time option
162 "enable-ssl-trace". New options to s_client and s_server to enable
163 tracing.
164 [Steve Henson]
165
166 *) New functions to retrieve certificate signature and signature
167 OID NID.
168 [Steve Henson]
169
170 *) Print out deprecated issuer and subject unique ID fields in
171 certificates.
172 [Steve Henson]
173
174 *) Update fips_test_suite to support multiple command line options. New
175 test to induce all self test errors in sequence and check expected
176 failures.
177 [Steve Henson]
178
179 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
180 sign or verify all in one operation.
181 [Steve Henson]
182
183 *) Add fips_algvs: a multicall fips utility incorporaing all the algorithm
184 test programs and fips_test_suite. Includes functionality to parse
185 the minimal script output of fipsalgest.pl directly.
186 [Steve Henson]
187
188 *) Add authorisation parameter to FIPS_module_mode_set().
189 [Steve Henson]
190
191 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
192 [Steve Henson]
193
194 *) Use separate DRBG fields for internal and external flags. New function
195 FIPS_drbg_health_check() to perform on demand health checking. Add
196 generation tests to fips_test_suite with reduced health check interval to
197 demonstrate periodic health checking. Add "nodh" option to
198 fips_test_suite to skip very slow DH test.
199 [Steve Henson]
200
201 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
202 based on NID.
203 [Steve Henson]
204
205 *) More extensive health check for DRBG checking many more failure modes.
206 New function FIPS_selftest_drbg_all() to handle every possible DRBG
207 combination: call this in fips_test_suite.
208 [Steve Henson]
209
210 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
211 and POST to handle Dual EC cases.
212 [Steve Henson]
213
214 *) Add support for canonical generation of DSA parameter 'g'. See
215 FIPS 186-3 A.2.3.
216
217 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
218 POST to handle HMAC cases.
219 [Steve Henson]
220
221 *) Add functions FIPS_module_version() and FIPS_module_version_text()
222 to return numberical and string versions of the FIPS module number.
223 [Steve Henson]
224
225 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
226 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implmeneted
227 outside the validated module in the FIPS capable OpenSSL.
228 [Steve Henson]
229
230 *) Minor change to DRBG entropy callback semantics. In some cases
231 there is no mutiple of the block length between min_len and
232 max_len. Allow the callback to return more than max_len bytes
233 of entropy but discard any extra: it is the callback's responsibility
234 to ensure that the extra data discarded does not impact the
235 requested amount of entropy.
236 [Steve Henson]
237
238 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
239 information in FIPS186-3, SP800-57 and SP800-131A.
240 [Steve Henson]
241
242 *) CCM support via EVP. Interface is very similar to GCM case except we
243 must supply all data in one chunk (i.e. no update, final) and the
244 message length must be supplied if AAD is used. Add algorithm test
245 support.
246 [Steve Henson]
247
248 *) Initial version of POST overhaul. Add POST callback to allow the status
249 of POST to be monitored and/or failures induced. Modify fips_test_suite
250 to use callback. Always run all selftests even if one fails.
251 [Steve Henson]
252
253 *) XTS support including algorithm test driver in the fips_gcmtest program.
254 Note: this does increase the maximum key length from 32 to 64 bytes but
255 there should be no binary compatibility issues as existing applications
256 will never use XTS mode.
257 [Steve Henson]
258
259 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
260 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
261 performs algorithm blocking for unapproved PRNG types. Also do not
262 set PRNG type in FIPS_mode_set(): leave this to the application.
263 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
264 the standard OpenSSL PRNG: set additional data to a date time vector.
265 [Steve Henson]
266
267 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
268 This shouldn't present any incompatibility problems because applications
269 shouldn't be using these directly and any that are will need to rethink
270 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
271 [Steve Henson]
272
273 *) Extensive self tests and health checking required by SP800-90 DRBG.
274 Remove strength parameter from FIPS_drbg_instantiate and always
275 instantiate at maximum supported strength.
276 [Steve Henson]
277
278 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
279 [Steve Henson]
280
281 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
282 [Steve Henson]
283
284 *) New function DH_compute_key_padded() to compute a DH key and pad with
285 leading zeroes if needed: this complies with SP800-56A et al.
286 [Steve Henson]
287
288 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
289 anything, incomplete, subject to change and largely untested at present.
290 [Steve Henson]
291
292 *) Modify fipscanisteronly build option to only build the necessary object
293 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
294 [Steve Henson]
295
296 *) Add experimental option FIPSSYMS to give all symbols in
297 fipscanister.o and FIPS or fips prefix. This will avoid
298 conflicts with future versions of OpenSSL. Add perl script
299 util/fipsas.pl to preprocess assembly language source files
300 and rename any affected symbols.
301 [Steve Henson]
302
303 *) Add selftest checks and algorithm block of non-fips algorithms in
304 FIPS mode. Remove DES2 from selftests.
305 [Steve Henson]
306
307 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
308 return internal method without any ENGINE dependencies. Add new
309 tiny fips sign and verify functions.
310 [Steve Henson]
311
312 *) New build option no-ec2m to disable characteristic 2 code.
313 [Steve Henson]
314
315 *) New build option "fipscanisteronly". This only builds fipscanister.o
316 and (currently) associated fips utilities. Uses the file Makefile.fips
317 instead of Makefile.org as the prototype.
318 [Steve Henson]
319
320 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
321 Update fips_gcmtest to use IV generator.
322 [Steve Henson]
323
324 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
325 setting output buffer to NULL. The *Final function must be
326 called although it will not retrieve any additional data. The tag
327 can be set or retrieved with a ctrl. The IV length is by default 12
328 bytes (96 bits) but can be set to an alternative value. If the IV
329 length exceeds the maximum IV length (currently 16 bytes) it cannot be
330 set before the key.
331 [Steve Henson]
332
333 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
334 underlying do_cipher function handles all cipher semantics itself
335 including padding and finalisation. This is useful if (for example)
336 an ENGINE cipher handles block padding itself. The behaviour of
337 do_cipher is subtly changed if this flag is set: the return value
338 is the number of characters written to the output buffer (zero is
339 no longer an error code) or a negative error code. Also if the
340 input buffer is NULL and length 0 finalisation should be performed.
341 [Steve Henson]
342
343 *) If a candidate issuer certificate is already part of the constructed
344 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
345 [Steve Henson]
346
347 *) Improve forward-security support: add functions
348
349 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
350 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
351
352 for use by SSL/TLS servers; the callback function will be called whenever a
353 new session is created, and gets to decide whether the session may be
354 cached to make it resumable (return 0) or not (return 1). (As by the
355 SSL/TLS protocol specifications, the session_id sent by the server will be
356 empty to indicate that the session is not resumable; also, the server will
357 not generate RFC 4507 (RFC 5077) session tickets.)
358
359 A simple reasonable callback implementation is to return is_forward_secure.
360 This parameter will be set to 1 or 0 depending on the ciphersuite selected
361 by the SSL/TLS server library, indicating whether it can provide forward
362 security.
363 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
364
365 *) New function OPENSSL_gmtime_diff to find the difference in days
366 and seconds between two tm structures. This will be used to provide
367 additional functionality for ASN1_TIME.
368 [Steve Henson]
369
370 *) Add -trusted_first option which attempts to find certificates in the
371 trusted store even if an untrusted chain is also supplied.
372 [Steve Henson]
373
374 *) Initial experimental support for explicitly trusted non-root CAs.
375 OpenSSL still tries to build a complete chain to a root but if an
376 intermediate CA has a trust setting included that is used. The first
377 setting is used: whether to trust or reject.
378 [Steve Henson]
379
380 *) New -verify_name option in command line utilities to set verification
381 parameters by name.
382 [Steve Henson]
383
384 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
385 Add CMAC pkey methods.
386 [Steve Henson]
387
388 *) Experimental regnegotiation in s_server -www mode. If the client
389 browses /reneg connection is renegotiated. If /renegcert it is
390 renegotiated requesting a certificate.
391 [Steve Henson]
392
393 *) Add an "external" session cache for debugging purposes to s_server. This
394 should help trace issues which normally are only apparent in deployed
395 multi-process servers.
396 [Steve Henson]
397
398 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
399 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
400 BIO_set_cipher() and some obscure PEM functions were changed so they
401 can now return an error. The RAND changes required a change to the
402 RAND_METHOD structure.
403 [Steve Henson]
404
405 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
406 a gcc attribute to warn if the result of a function is ignored. This
407 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
408 whose return value is often ignored.
409 [Steve Henson]
410
411 Changes between 1.0.1 and 1.0.2 [xx XXX xxxx]
412
413 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
414 platform support for Linux and Android.
415 [Andy Polyakov]
416
417 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
418 the right response is stapled. Also change current certificate to
419 the certificate actually sent.
420 See http://rt.openssl.org/Ticket/Display.html?id=2836.
421 [Rob Stradling <rob.stradling@comodo.com>]
422
423 *) Support for linux-x32, ILP32 environment in x86_64 framework.
424 [Andy Polyakov]
425
426 *) RFC 5878 support.
427 [Emilia Kasper, Adam Langley, Ben Laurie (Google)]
428
429 *) Experimental multi-implementation support for FIPS capable OpenSSL.
430 When in FIPS mode the approved implementations are used as normal,
431 when not in FIPS mode the internal unapproved versions are used instead.
432 This means that the FIPS capable OpenSSL isn't forced to use the
433 (often lower perfomance) FIPS implementations outside FIPS mode.
434 [Steve Henson]
435
436 *) Transparently support X9.42 DH parameters when calling
437 PEM_read_bio_DHparameters. This means existing applications can handle
438 the new parameter format automatically.
439 [Steve Henson]
440
441 *) Initial experimental support for X9.42 DH parameter format: mainly
442 to support use of 'q' parameter for RFC5114 parameters.
443 [Steve Henson]
444
445 *) Add DH parameters from RFC5114 including test data to dhtest.
446 [Steve Henson]
447
448 *) Support for automatic EC temporary key parameter selection. If enabled
449 the most preferred EC parameters are automatically used instead of
450 hardcoded fixed parameters. Now a server just has to call:
451 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
452 support ECDH and use the most appropriate parameters.
453 [Steve Henson]
454
455 *) Enhance and tidy EC curve and point format TLS extension code. Use
456 static structures instead of allocation if default values are used.
457 New ctrls to set curves we wish to support and to retrieve shared curves.
458 Print out shared curves in s_server. New options to s_server and s_client
459 to set list of supported curves.
460 [Steve Henson]
461
462 *) New ctrls to retrieve supported signature algorithms and
463 supported curve values as an array of NIDs. Extend openssl utility
464 to print out received values.
465 [Steve Henson]
466
467 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
468 between NIDs and the more common NIST names such as "P-256". Enhance
469 ecparam utility and ECC method to recognise the NIST names for curves.
470 [Steve Henson]
471
472 *) Enhance SSL/TLS certificate chain handling to support different
473 chains for each certificate instead of one chain in the parent SSL_CTX.
474 [Steve Henson]
475
476 *) Support for fixed DH ciphersuite client authentication: where both
477 server and client use DH certificates with common parameters.
478 [Steve Henson]
479
480 *) Support for fixed DH ciphersuites: those requiring DH server
481 certificates.
482 [Steve Henson]
483
484 Changes between 1.0.1c and 1.0.1d [xx XXX xxxx]
485
486 *) Fix possible deadlock when decoding public keys.
487 [Steve Henson]
488
489 *) Don't use TLS 1.0 record version number in initial client hello
490 if renegotiating.
491 [Steve Henson]
492
493 Changes between 1.0.1b and 1.0.1c [10 May 2012]
494
495 *) Sanity check record length before skipping explicit IV in TLS
496 1.2, 1.1 and DTLS to avoid DoS attack.
497
498 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
499 fuzzing as a service testing platform.
500 (CVE-2012-2333)
501 [Steve Henson]
502
503 *) Initialise tkeylen properly when encrypting CMS messages.
504 Thanks to Solar Designer of Openwall for reporting this issue.
505 [Steve Henson]
506
507 *) In FIPS mode don't try to use composite ciphers as they are not
508 approved.
509 [Steve Henson]
510
511 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
512
513 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
514 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
515 mean any application compiled against OpenSSL 1.0.0 headers setting
516 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
517 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
518 0x10000000L Any application which was previously compiled against
519 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
520 will need to be recompiled as a result. Letting be results in
521 inability to disable specifically TLS 1.1 and in client context,
522 in unlike event, limit maximum offered version to TLS 1.0 [see below].
523 [Steve Henson]
524
525 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
526 disable just protocol X, but all protocols above X *if* there are
527 protocols *below* X still enabled. In more practical terms it means
528 that if application wants to disable TLS1.0 in favor of TLS1.1 and
529 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
530 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
531 client side.
532 [Andy Polyakov]
533
534 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
535
536 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
537 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
538 in CRYPTO_realloc_clean.
539
540 Thanks to Tavis Ormandy, Google Security Team, for discovering this
541 issue and to Adam Langley <agl@chromium.org> for fixing it.
542 (CVE-2012-2110)
543 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
544
545 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
546 [Adam Langley]
547
548 *) Workarounds for some broken servers that "hang" if a client hello
549 record length exceeds 255 bytes:
550
551 1. Do not use record version number > TLS 1.0 in initial client
552 hello: some (but not all) hanging servers will now work.
553 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
554 the number of ciphers sent in the client hello. This should be
555 set to an even number, such as 50, for example by passing:
556 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
557 Most broken servers should now work.
558 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
559 TLS 1.2 client support entirely.
560 [Steve Henson]
561
562 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
563 [Andy Polyakov]
564
565 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
566
567 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
568 STRING form instead of a DigestInfo.
569 [Steve Henson]
570
571 *) The format used for MDC2 RSA signatures is inconsistent between EVP
572 and the RSA_sign/RSA_verify functions. This was made more apparent when
573 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
574 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
575 the correct format in RSA_verify so both forms transparently work.
576 [Steve Henson]
577
578 *) Some servers which support TLS 1.0 can choke if we initially indicate
579 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
580 encrypted premaster secret. As a workaround use the maximum pemitted
581 client version in client hello, this should keep such servers happy
582 and still work with previous versions of OpenSSL.
583 [Steve Henson]
584
585 *) Add support for TLS/DTLS heartbeats.
586 [Robin Seggelmann <seggelmann@fh-muenster.de>]
587
588 *) Add support for SCTP.
589 [Robin Seggelmann <seggelmann@fh-muenster.de>]
590
591 *) Improved PRNG seeding for VOS.
592 [Paul Green <Paul.Green@stratus.com>]
593
594 *) Extensive assembler packs updates, most notably:
595
596 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
597 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
598 - x86_64: bit-sliced AES implementation;
599 - ARM: NEON support, contemporary platforms optimizations;
600 - s390x: z196 support;
601 - *: GHASH and GF(2^m) multiplication implementations;
602
603 [Andy Polyakov]
604
605 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
606 (removal of unnecessary code)
607 [Peter Sylvester <peter.sylvester@edelweb.fr>]
608
609 *) Add TLS key material exporter from RFC 5705.
610 [Eric Rescorla]
611
612 *) Add DTLS-SRTP negotiation from RFC 5764.
613 [Eric Rescorla]
614
615 *) Add Next Protocol Negotiation,
616 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
617 disabled with a no-npn flag to config or Configure. Code donated
618 by Google.
619 [Adam Langley <agl@google.com> and Ben Laurie]
620
621 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
622 NIST-P256, NIST-P521, with constant-time single point multiplication on
623 typical inputs. Compiler support for the nonstandard type __uint128_t is
624 required to use this (present in gcc 4.4 and later, for 64-bit builds).
625 Code made available under Apache License version 2.0.
626
627 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
628 line to include this in your build of OpenSSL, and run "make depend" (or
629 "make update"). This enables the following EC_METHODs:
630
631 EC_GFp_nistp224_method()
632 EC_GFp_nistp256_method()
633 EC_GFp_nistp521_method()
634
635 EC_GROUP_new_by_curve_name() will automatically use these (while
636 EC_GROUP_new_curve_GFp() currently prefers the more flexible
637 implementations).
638 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
639
640 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
641 all platforms. Move ssize_t definition from e_os.h to the public
642 header file e_os2.h as it now appears in public header file cms.h
643 [Steve Henson]
644
645 *) New -sigopt option to the ca, req and x509 utilities. Additional
646 signature parameters can be passed using this option and in
647 particular PSS.
648 [Steve Henson]
649
650 *) Add RSA PSS signing function. This will generate and set the
651 appropriate AlgorithmIdentifiers for PSS based on those in the
652 corresponding EVP_MD_CTX structure. No application support yet.
653 [Steve Henson]
654
655 *) Support for companion algorithm specific ASN1 signing routines.
656 New function ASN1_item_sign_ctx() signs a pre-initialised
657 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
658 the appropriate parameters.
659 [Steve Henson]
660
661 *) Add new algorithm specific ASN1 verification initialisation function
662 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
663 handling will be the same no matter what EVP_PKEY_METHOD is used.
664 Add a PSS handler to support verification of PSS signatures: checked
665 against a number of sample certificates.
666 [Steve Henson]
667
668 *) Add signature printing for PSS. Add PSS OIDs.
669 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
670
671 *) Add algorithm specific signature printing. An individual ASN1 method
672 can now print out signatures instead of the standard hex dump.
673
674 More complex signatures (e.g. PSS) can print out more meaningful
675 information. Include DSA version that prints out the signature
676 parameters r, s.
677 [Steve Henson]
678
679 *) Password based recipient info support for CMS library: implementing
680 RFC3211.
681 [Steve Henson]
682
683 *) Split password based encryption into PBES2 and PBKDF2 functions. This
684 neatly separates the code into cipher and PBE sections and is required
685 for some algorithms that split PBES2 into separate pieces (such as
686 password based CMS).
687 [Steve Henson]
688
689 *) Session-handling fixes:
690 - Fix handling of connections that are resuming with a session ID,
691 but also support Session Tickets.
692 - Fix a bug that suppressed issuing of a new ticket if the client
693 presented a ticket with an expired session.
694 - Try to set the ticket lifetime hint to something reasonable.
695 - Make tickets shorter by excluding irrelevant information.
696 - On the client side, don't ignore renewed tickets.
697 [Adam Langley, Bodo Moeller (Google)]
698
699 *) Fix PSK session representation.
700 [Bodo Moeller]
701
702 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
703
704 This work was sponsored by Intel.
705 [Andy Polyakov]
706
707 *) Add GCM support to TLS library. Some custom code is needed to split
708 the IV between the fixed (from PRF) and explicit (from TLS record)
709 portions. This adds all GCM ciphersuites supported by RFC5288 and
710 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
711 add a special AESGCM string for GCM only.
712 [Steve Henson]
713
714 *) Expand range of ctrls for AES GCM. Permit setting invocation
715 field on decrypt and retrieval of invocation field only on encrypt.
716 [Steve Henson]
717
718 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
719 As required by RFC5289 these ciphersuites cannot be used if for
720 versions of TLS earlier than 1.2.
721 [Steve Henson]
722
723 *) For FIPS capable OpenSSL interpret a NULL default public key method
724 as unset and return the appopriate default but do *not* set the default.
725 This means we can return the appopriate method in applications that
726 swicth between FIPS and non-FIPS modes.
727 [Steve Henson]
728
729 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
730 ENGINE is used then we cannot handle that in the FIPS module so we
731 keep original code iff non-FIPS operations are allowed.
732 [Steve Henson]
733
734 *) Add -attime option to openssl utilities.
735 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
736
737 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
738 [Steve Henson]
739
740 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
741 FIPS EC methods unconditionally for now.
742 [Steve Henson]
743
744 *) New build option no-ec2m to disable characteristic 2 code.
745 [Steve Henson]
746
747 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
748 all cases can be covered as some introduce binary incompatibilities.
749 [Steve Henson]
750
751 *) Redirect RSA operations to FIPS module including keygen,
752 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
753 [Steve Henson]
754
755 *) Add similar low level API blocking to ciphers.
756 [Steve Henson]
757
758 *) Low level digest APIs are not approved in FIPS mode: any attempt
759 to use these will cause a fatal error. Applications that *really* want
760 to use them can use the private_* version instead.
761 [Steve Henson]
762
763 *) Redirect cipher operations to FIPS module for FIPS builds.
764 [Steve Henson]
765
766 *) Redirect digest operations to FIPS module for FIPS builds.
767 [Steve Henson]
768
769 *) Update build system to add "fips" flag which will link in fipscanister.o
770 for static and shared library builds embedding a signature if needed.
771 [Steve Henson]
772
773 *) Output TLS supported curves in preference order instead of numerical
774 order. This is currently hardcoded for the highest order curves first.
775 This should be configurable so applications can judge speed vs strength.
776 [Steve Henson]
777
778 *) Add TLS v1.2 server support for client authentication.
779 [Steve Henson]
780
781 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
782 and enable MD5.
783 [Steve Henson]
784
785 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
786 FIPS modules versions.
787 [Steve Henson]
788
789 *) Add TLS v1.2 client side support for client authentication. Keep cache
790 of handshake records longer as we don't know the hash algorithm to use
791 until after the certificate request message is received.
792 [Steve Henson]
793
794 *) Initial TLS v1.2 client support. Add a default signature algorithms
795 extension including all the algorithms we support. Parse new signature
796 format in client key exchange. Relax some ECC signing restrictions for
797 TLS v1.2 as indicated in RFC5246.
798 [Steve Henson]
799
800 *) Add server support for TLS v1.2 signature algorithms extension. Switch
801 to new signature format when needed using client digest preference.
802 All server ciphersuites should now work correctly in TLS v1.2. No client
803 support yet and no support for client certificates.
804 [Steve Henson]
805
806 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
807 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
808 ciphersuites. At present only RSA key exchange ciphersuites work with
809 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
810 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
811 and version checking.
812 [Steve Henson]
813
814 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
815 with this defined it will not be affected by any changes to ssl internal
816 structures. Add several utility functions to allow openssl application
817 to work with OPENSSL_NO_SSL_INTERN defined.
818 [Steve Henson]
819
820 *) Add SRP support.
821 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
822
823 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
824 [Steve Henson]
825
826 *) Permit abbreviated handshakes when renegotiating using the function
827 SSL_renegotiate_abbreviated().
828 [Robin Seggelmann <seggelmann@fh-muenster.de>]
829
830 *) Add call to ENGINE_register_all_complete() to
831 ENGINE_load_builtin_engines(), so some implementations get used
832 automatically instead of needing explicit application support.
833 [Steve Henson]
834
835 *) Add support for TLS key exporter as described in RFC5705.
836 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
837
838 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
839 a few changes are required:
840
841 Add SSL_OP_NO_TLSv1_1 flag.
842 Add TLSv1_1 methods.
843 Update version checking logic to handle version 1.1.
844 Add explicit IV handling (ported from DTLS code).
845 Add command line options to s_client/s_server.
846 [Steve Henson]
847
848 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
849
850 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
851 in CMS and PKCS7 code. When RSA decryption fails use a random key for
852 content decryption and always return the same error. Note: this attack
853 needs on average 2^20 messages so it only affects automated senders. The
854 old behaviour can be reenabled in the CMS code by setting the
855 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
856 an MMA defence is not necessary.
857 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
858 this issue. (CVE-2012-0884)
859 [Steve Henson]
860
861 *) Fix CVE-2011-4619: make sure we really are receiving a
862 client hello before rejecting multiple SGC restarts. Thanks to
863 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
864 [Steve Henson]
865
866 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
867
868 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
869 Thanks to Antonio Martin, Enterprise Secure Access Research and
870 Development, Cisco Systems, Inc. for discovering this bug and
871 preparing a fix. (CVE-2012-0050)
872 [Antonio Martin]
873
874 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
875
876 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
877 of the Vaudenay padding oracle attack on CBC mode encryption
878 which enables an efficient plaintext recovery attack against
879 the OpenSSL implementation of DTLS. Their attack exploits timing
880 differences arising during decryption processing. A research
881 paper describing this attack can be found at:
882 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
883 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
884 Security Group at Royal Holloway, University of London
885 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
886 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
887 for preparing the fix. (CVE-2011-4108)
888 [Robin Seggelmann, Michael Tuexen]
889
890 *) Clear bytes used for block padding of SSL 3.0 records.
891 (CVE-2011-4576)
892 [Adam Langley (Google)]
893
894 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
895 Kadianakis <desnacked@gmail.com> for discovering this issue and
896 Adam Langley for preparing the fix. (CVE-2011-4619)
897 [Adam Langley (Google)]
898
899 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
900 [Andrey Kulikov <amdeich@gmail.com>]
901
902 *) Prevent malformed RFC3779 data triggering an assertion failure.
903 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
904 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
905 [Rob Austein <sra@hactrn.net>]
906
907 *) Improved PRNG seeding for VOS.
908 [Paul Green <Paul.Green@stratus.com>]
909
910 *) Fix ssl_ciph.c set-up race.
911 [Adam Langley (Google)]
912
913 *) Fix spurious failures in ecdsatest.c.
914 [Emilia Käsper (Google)]
915
916 *) Fix the BIO_f_buffer() implementation (which was mixing different
917 interpretations of the '..._len' fields).
918 [Adam Langley (Google)]
919
920 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
921 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
922 threads won't reuse the same blinding coefficients.
923
924 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
925 lock to call BN_BLINDING_invert_ex, and avoids one use of
926 BN_BLINDING_update for each BN_BLINDING structure (previously,
927 the last update always remained unused).
928 [Emilia Käsper (Google)]
929
930 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
931 [Bob Buckholz (Google)]
932
933 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
934
935 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
936 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
937 [Kaspar Brand <ossl@velox.ch>]
938
939 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
940 for multi-threaded use of ECDH. (CVE-2011-3210)
941 [Adam Langley (Google)]
942
943 *) Fix x509_name_ex_d2i memory leak on bad inputs.
944 [Bodo Moeller]
945
946 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
947 signature public key algorithm by using OID xref utilities instead.
948 Before this you could only use some ECC ciphersuites with SHA1 only.
949 [Steve Henson]
950
951 *) Add protection against ECDSA timing attacks as mentioned in the paper
952 by Billy Bob Brumley and Nicola Tuveri, see:
953
954 http://eprint.iacr.org/2011/232.pdf
955
956 [Billy Bob Brumley and Nicola Tuveri]
957
958 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
959
960 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
961 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
962
963 *) Fix bug in string printing code: if *any* escaping is enabled we must
964 escape the escape character (backslash) or the resulting string is
965 ambiguous.
966 [Steve Henson]
967
968 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
969
970 *) Disable code workaround for ancient and obsolete Netscape browsers
971 and servers: an attacker can use it in a ciphersuite downgrade attack.
972 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
973 [Steve Henson]
974
975 *) Fixed J-PAKE implementation error, originally discovered by
976 Sebastien Martini, further info and confirmation from Stefan
977 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
978 [Ben Laurie]
979
980 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
981
982 *) Fix extension code to avoid race conditions which can result in a buffer
983 overrun vulnerability: resumed sessions must not be modified as they can
984 be shared by multiple threads. CVE-2010-3864
985 [Steve Henson]
986
987 *) Fix WIN32 build system to correctly link an ENGINE directory into
988 a DLL.
989 [Steve Henson]
990
991 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
992
993 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
994 (CVE-2010-1633)
995 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
996
997 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
998
999 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
1000 context. The operation can be customised via the ctrl mechanism in
1001 case ENGINEs want to include additional functionality.
1002 [Steve Henson]
1003
1004 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
1005 [Steve Henson]
1006
1007 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
1008 output hashes compatible with older versions of OpenSSL.
1009 [Willy Weisz <weisz@vcpc.univie.ac.at>]
1010
1011 *) Fix compression algorithm handling: if resuming a session use the
1012 compression algorithm of the resumed session instead of determining
1013 it from client hello again. Don't allow server to change algorithm.
1014 [Steve Henson]
1015
1016 *) Add load_crls() function to apps tidying load_certs() too. Add option
1017 to verify utility to allow additional CRLs to be included.
1018 [Steve Henson]
1019
1020 *) Update OCSP request code to permit adding custom headers to the request:
1021 some responders need this.
1022 [Steve Henson]
1023
1024 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1025 correctly.
1026 [Julia Lawall <julia@diku.dk>]
1027
1028 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1029 needlessly dereferenced structures, used obsolete functions and
1030 didn't handle all updated verify codes correctly.
1031 [Steve Henson]
1032
1033 *) Disable MD2 in the default configuration.
1034 [Steve Henson]
1035
1036 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1037 indicate the initial BIO being pushed or popped. This makes it possible
1038 to determine whether the BIO is the one explicitly called or as a result
1039 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1040 it handles reference counts correctly and doesn't zero out the I/O bio
1041 when it is not being explicitly popped. WARNING: applications which
1042 included workarounds for the old buggy behaviour will need to be modified
1043 or they could free up already freed BIOs.
1044 [Steve Henson]
1045
1046 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1047 renaming to all platforms (within the 0.9.8 branch, this was
1048 done conditionally on Netware platforms to avoid a name clash).
1049 [Guenter <lists@gknw.net>]
1050
1051 *) Add ECDHE and PSK support to DTLS.
1052 [Michael Tuexen <tuexen@fh-muenster.de>]
1053
1054 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1055 be used on C++.
1056 [Steve Henson]
1057
1058 *) Add "missing" function EVP_MD_flags() (without this the only way to
1059 retrieve a digest flags is by accessing the structure directly. Update
1060 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1061 or cipher is registered as in the "from" argument. Print out all
1062 registered digests in the dgst usage message instead of manually
1063 attempting to work them out.
1064 [Steve Henson]
1065
1066 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1067 this allows the use of compression and extensions. Change default cipher
1068 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1069 by default unless an application cipher string requests it.
1070 [Steve Henson]
1071
1072 *) Alter match criteria in PKCS12_parse(). It used to try to use local
1073 key ids to find matching certificates and keys but some PKCS#12 files
1074 don't follow the (somewhat unwritten) rules and this strategy fails.
1075 Now just gather all certificates together and the first private key
1076 then look for the first certificate that matches the key.
1077 [Steve Henson]
1078
1079 *) Support use of registered digest and cipher names for dgst and cipher
1080 commands instead of having to add each one as a special case. So now
1081 you can do:
1082
1083 openssl sha256 foo
1084
1085 as well as:
1086
1087 openssl dgst -sha256 foo
1088
1089 and this works for ENGINE based algorithms too.
1090
1091 [Steve Henson]
1092
1093 *) Update Gost ENGINE to support parameter files.
1094 [Victor B. Wagner <vitus@cryptocom.ru>]
1095
1096 *) Support GeneralizedTime in ca utility.
1097 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1098
1099 *) Enhance the hash format used for certificate directory links. The new
1100 form uses the canonical encoding (meaning equivalent names will work
1101 even if they aren't identical) and uses SHA1 instead of MD5. This form
1102 is incompatible with the older format and as a result c_rehash should
1103 be used to rebuild symbolic links.
1104 [Steve Henson]
1105
1106 *) Make PKCS#8 the default write format for private keys, replacing the
1107 traditional format. This form is standardised, more secure and doesn't
1108 include an implicit MD5 dependency.
1109 [Steve Henson]
1110
1111 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1112 committed to OpenSSL should pass this lot as a minimum.
1113 [Steve Henson]
1114
1115 *) Add session ticket override functionality for use by EAP-FAST.
1116 [Jouni Malinen <j@w1.fi>]
1117
1118 *) Modify HMAC functions to return a value. Since these can be implemented
1119 in an ENGINE errors can occur.
1120 [Steve Henson]
1121
1122 *) Type-checked OBJ_bsearch_ex.
1123 [Ben Laurie]
1124
1125 *) Type-checked OBJ_bsearch. Also some constification necessitated
1126 by type-checking. Still to come: TXT_DB, bsearch(?),
1127 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1128 CONF_VALUE.
1129 [Ben Laurie]
1130
1131 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1132 seconds to a tm structure directly, instead of going through OS
1133 specific date routines. This avoids any issues with OS routines such
1134 as the year 2038 bug. New *_adj() functions for ASN1 time structures
1135 and X509_time_adj_ex() to cover the extended range. The existing
1136 X509_time_adj() is still usable and will no longer have any date issues.
1137 [Steve Henson]
1138
1139 *) Delta CRL support. New use deltas option which will attempt to locate
1140 and search any appropriate delta CRLs available.
1141
1142 This work was sponsored by Google.
1143 [Steve Henson]
1144
1145 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1146 code and add additional score elements. Validate alternate CRL paths
1147 as part of the CRL checking and indicate a new error "CRL path validation
1148 error" in this case. Applications wanting additional details can use
1149 the verify callback and check the new "parent" field. If this is not
1150 NULL CRL path validation is taking place. Existing applications wont
1151 see this because it requires extended CRL support which is off by
1152 default.
1153
1154 This work was sponsored by Google.
1155 [Steve Henson]
1156
1157 *) Support for freshest CRL extension.
1158
1159 This work was sponsored by Google.
1160 [Steve Henson]
1161
1162 *) Initial indirect CRL support. Currently only supported in the CRLs
1163 passed directly and not via lookup. Process certificate issuer
1164 CRL entry extension and lookup CRL entries by bother issuer name
1165 and serial number. Check and process CRL issuer entry in IDP extension.
1166
1167 This work was sponsored by Google.
1168 [Steve Henson]
1169
1170 *) Add support for distinct certificate and CRL paths. The CRL issuer
1171 certificate is validated separately in this case. Only enabled if
1172 an extended CRL support flag is set: this flag will enable additional
1173 CRL functionality in future.
1174
1175 This work was sponsored by Google.
1176 [Steve Henson]
1177
1178 *) Add support for policy mappings extension.
1179
1180 This work was sponsored by Google.
1181 [Steve Henson]
1182
1183 *) Fixes to pathlength constraint, self issued certificate handling,
1184 policy processing to align with RFC3280 and PKITS tests.
1185
1186 This work was sponsored by Google.
1187 [Steve Henson]
1188
1189 *) Support for name constraints certificate extension. DN, email, DNS
1190 and URI types are currently supported.
1191
1192 This work was sponsored by Google.
1193 [Steve Henson]
1194
1195 *) To cater for systems that provide a pointer-based thread ID rather
1196 than numeric, deprecate the current numeric thread ID mechanism and
1197 replace it with a structure and associated callback type. This
1198 mechanism allows a numeric "hash" to be extracted from a thread ID in
1199 either case, and on platforms where pointers are larger than 'long',
1200 mixing is done to help ensure the numeric 'hash' is usable even if it
1201 can't be guaranteed unique. The default mechanism is to use "&errno"
1202 as a pointer-based thread ID to distinguish between threads.
1203
1204 Applications that want to provide their own thread IDs should now use
1205 CRYPTO_THREADID_set_callback() to register a callback that will call
1206 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1207
1208 Note that ERR_remove_state() is now deprecated, because it is tied
1209 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1210 to free the current thread's error state should be replaced by
1211 ERR_remove_thread_state(NULL).
1212
1213 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1214 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1215 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1216 application was previously providing a numeric thread callback that
1217 was inappropriate for distinguishing threads, then uniqueness might
1218 have been obtained with &errno that happened immediately in the
1219 intermediate development versions of OpenSSL; this is no longer the
1220 case, the numeric thread callback will now override the automatic use
1221 of &errno.)
1222 [Geoff Thorpe, with help from Bodo Moeller]
1223
1224 *) Initial support for different CRL issuing certificates. This covers a
1225 simple case where the self issued certificates in the chain exist and
1226 the real CRL issuer is higher in the existing chain.
1227
1228 This work was sponsored by Google.
1229 [Steve Henson]
1230
1231 *) Removed effectively defunct crypto/store from the build.
1232 [Ben Laurie]
1233
1234 *) Revamp of STACK to provide stronger type-checking. Still to come:
1235 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1236 ASN1_STRING, CONF_VALUE.
1237 [Ben Laurie]
1238
1239 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1240 RAM on SSL connections. This option can save about 34k per idle SSL.
1241 [Nick Mathewson]
1242
1243 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1244 STACK, TXT_DB, bsearch, qsort.
1245 [Ben Laurie]
1246
1247 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1248 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
1249 support for data, signedData, compressedData, digestedData and
1250 encryptedData, envelopedData types included. Scripts to check against
1251 RFC4134 examples draft and interop and consistency checks of many
1252 content types and variants.
1253 [Steve Henson]
1254
1255 *) Add options to enc utility to support use of zlib compression BIO.
1256 [Steve Henson]
1257
1258 *) Extend mk1mf to support importing of options and assembly language
1259 files from Configure script, currently only included in VC-WIN32.
1260 The assembly language rules can now optionally generate the source
1261 files from the associated perl scripts.
1262 [Steve Henson]
1263
1264 *) Implement remaining functionality needed to support GOST ciphersuites.
1265 Interop testing has been performed using CryptoPro implementations.
1266 [Victor B. Wagner <vitus@cryptocom.ru>]
1267
1268 *) s390x assembler pack.
1269 [Andy Polyakov]
1270
1271 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1272 "family."
1273 [Andy Polyakov]
1274
1275 *) Implement Opaque PRF Input TLS extension as specified in
1276 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1277 official specification yet and no extension type assignment by
1278 IANA exists, this extension (for now) will have to be explicitly
1279 enabled when building OpenSSL by providing the extension number
1280 to use. For example, specify an option
1281
1282 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1283
1284 to the "config" or "Configure" script to enable the extension,
1285 assuming extension number 0x9527 (which is a completely arbitrary
1286 and unofficial assignment based on the MD5 hash of the Internet
1287 Draft). Note that by doing so, you potentially lose
1288 interoperability with other TLS implementations since these might
1289 be using the same extension number for other purposes.
1290
1291 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1292 opaque PRF input value to use in the handshake. This will create
1293 an interal copy of the length-'len' string at 'src', and will
1294 return non-zero for success.
1295
1296 To get more control and flexibility, provide a callback function
1297 by using
1298
1299 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1300 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1301
1302 where
1303
1304 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1305 void *arg;
1306
1307 Callback function 'cb' will be called in handshakes, and is
1308 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1309 Argument 'arg' is for application purposes (the value as given to
1310 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1311 be provided to the callback function). The callback function
1312 has to return non-zero to report success: usually 1 to use opaque
1313 PRF input just if possible, or 2 to enforce use of the opaque PRF
1314 input. In the latter case, the library will abort the handshake
1315 if opaque PRF input is not successfully negotiated.
1316
1317 Arguments 'peerinput' and 'len' given to the callback function
1318 will always be NULL and 0 in the case of a client. A server will
1319 see the client's opaque PRF input through these variables if
1320 available (NULL and 0 otherwise). Note that if the server
1321 provides an opaque PRF input, the length must be the same as the
1322 length of the client's opaque PRF input.
1323
1324 Note that the callback function will only be called when creating
1325 a new session (session resumption can resume whatever was
1326 previously negotiated), and will not be called in SSL 2.0
1327 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1328 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1329 for applications that need to enforce opaque PRF input.
1330
1331 [Bodo Moeller]
1332
1333 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1334 MAC.
1335
1336 [Victor B. Wagner <vitus@cryptocom.ru>]
1337
1338 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1339 RFC4507bis. The encrypted ticket format is an encrypted encoded
1340 SSL_SESSION structure, that way new session features are automatically
1341 supported.
1342
1343 If a client application caches session in an SSL_SESSION structure
1344 support is transparent because tickets are now stored in the encoded
1345 SSL_SESSION.
1346
1347 The SSL_CTX structure automatically generates keys for ticket
1348 protection in servers so again support should be possible
1349 with no application modification.
1350
1351 If a client or server wishes to disable RFC4507 support then the option
1352 SSL_OP_NO_TICKET can be set.
1353
1354 Add a TLS extension debugging callback to allow the contents of any client
1355 or server extensions to be examined.
1356
1357 This work was sponsored by Google.
1358 [Steve Henson]
1359
1360 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1361 OpenSSL should now compile cleanly on gcc 4.2
1362 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1363
1364 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1365 support including streaming MAC support: this is required for GOST
1366 ciphersuite support.
1367 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1368
1369 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1370 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1371 to output in BER and PEM format.
1372 [Steve Henson]
1373
1374 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1375 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1376 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1377 ENGINE support for HMAC keys which are unextractable. New -mac and
1378 -macopt options to dgst utility.
1379 [Steve Henson]
1380
1381 *) New option -sigopt to dgst utility. Update dgst to use
1382 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1383 alternative signing paramaters such as X9.31 or PSS in the dgst
1384 utility.
1385 [Steve Henson]
1386
1387 *) Change ssl_cipher_apply_rule(), the internal function that does
1388 the work each time a ciphersuite string requests enabling
1389 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1390 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1391 the order of disabled ciphersuites such that those ciphersuites
1392 that most recently went from enabled to disabled not only stay
1393 in order with respect to each other, but also have higher priority
1394 than other disabled ciphersuites the next time ciphersuites are
1395 enabled again.
1396
1397 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1398 the same ciphersuites as with "HIGH" alone, but in a specific
1399 order where the PSK ciphersuites come first (since they are the
1400 most recently disabled ciphersuites when "HIGH" is parsed).
1401
1402 Also, change ssl_create_cipher_list() (using this new
1403 funcionality) such that between otherwise identical
1404 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1405 the default order.
1406 [Bodo Moeller]
1407
1408 *) Change ssl_create_cipher_list() so that it automatically
1409 arranges the ciphersuites in reasonable order before starting
1410 to process the rule string. Thus, the definition for "DEFAULT"
1411 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1412 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1413 This makes it much easier to arrive at a reasonable default order
1414 in applications for which anonymous ciphers are OK (meaning
1415 that you can't actually use DEFAULT).
1416 [Bodo Moeller; suggested by Victor Duchovni]
1417
1418 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1419 processing) into multiple integers instead of setting
1420 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1421 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1422 (These masks as well as the individual bit definitions are hidden
1423 away into the non-exported interface ssl/ssl_locl.h, so this
1424 change to the definition of the SSL_CIPHER structure shouldn't
1425 affect applications.) This give us more bits for each of these
1426 categories, so there is no longer a need to coagulate AES128 and
1427 AES256 into a single algorithm bit, and to coagulate Camellia128
1428 and Camellia256 into a single algorithm bit, which has led to all
1429 kinds of kludges.
1430
1431 Thus, among other things, the kludge introduced in 0.9.7m and
1432 0.9.8e for masking out AES256 independently of AES128 or masking
1433 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1434
1435 With the change, we also introduce new ciphersuite aliases that
1436 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1437 "CAMELLIA256".
1438 [Bodo Moeller]
1439
1440 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1441 Use the leftmost N bytes of the signature input if the input is
1442 larger than the prime q (with N being the size in bytes of q).
1443 [Nils Larsch]
1444
1445 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1446 it yet and it is largely untested.
1447 [Steve Henson]
1448
1449 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1450 [Nils Larsch]
1451
1452 *) Initial incomplete changes to avoid need for function casts in OpenSSL
1453 some compilers (gcc 4.2 and later) reject their use. Safestack is
1454 reimplemented. Update ASN1 to avoid use of legacy functions.
1455 [Steve Henson]
1456
1457 *) Win32/64 targets are linked with Winsock2.
1458 [Andy Polyakov]
1459
1460 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1461 to external functions. This can be used to increase CRL handling
1462 efficiency especially when CRLs are very large by (for example) storing
1463 the CRL revoked certificates in a database.
1464 [Steve Henson]
1465
1466 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1467 new CRLs added to a directory can be used. New command line option
1468 -verify_return_error to s_client and s_server. This causes real errors
1469 to be returned by the verify callback instead of carrying on no matter
1470 what. This reflects the way a "real world" verify callback would behave.
1471 [Steve Henson]
1472
1473 *) GOST engine, supporting several GOST algorithms and public key formats.
1474 Kindly donated by Cryptocom.
1475 [Cryptocom]
1476
1477 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1478 partitioned by DP are handled but no indirect CRL or reason partitioning
1479 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1480 selected via a scoring technique which handles IDP and AKID in CRLs.
1481 [Steve Henson]
1482
1483 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1484 will ultimately be used for all verify operations: this will remove the
1485 X509_STORE dependency on certificate verification and allow alternative
1486 lookup methods. X509_STORE based implementations of these two callbacks.
1487 [Steve Henson]
1488
1489 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1490 Modify get_crl() to find a valid (unexpired) CRL if possible.
1491 [Steve Henson]
1492
1493 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1494 this would be called X509_CRL_cmp() but that name is already used by
1495 a function that just compares CRL issuer names. Cache several CRL
1496 extensions in X509_CRL structure and cache CRLDP in X509.
1497 [Steve Henson]
1498
1499 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1500 this maps equivalent X509_NAME structures into a consistent structure.
1501 Name comparison can then be performed rapidly using memcmp().
1502 [Steve Henson]
1503
1504 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1505 utility.
1506 [Steve Henson]
1507
1508 *) Allow digests to supply their own micalg string for S/MIME type using
1509 the ctrl EVP_MD_CTRL_MICALG.
1510 [Steve Henson]
1511
1512 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1513 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1514 ctrl. It can then customise the structure before and/or after signing
1515 if necessary.
1516 [Steve Henson]
1517
1518 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1519 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1520 to free up any added signature OIDs.
1521 [Steve Henson]
1522
1523 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1524 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1525 digest and cipher tables. New options added to openssl utility:
1526 list-message-digest-algorithms and list-cipher-algorithms.
1527 [Steve Henson]
1528
1529 *) Change the array representation of binary polynomials: the list
1530 of degrees of non-zero coefficients is now terminated with -1.
1531 Previously it was terminated with 0, which was also part of the
1532 value; thus, the array representation was not applicable to
1533 polynomials where t^0 has coefficient zero. This change makes
1534 the array representation useful in a more general context.
1535 [Douglas Stebila]
1536
1537 *) Various modifications and fixes to SSL/TLS cipher string
1538 handling. For ECC, the code now distinguishes between fixed ECDH
1539 with RSA certificates on the one hand and with ECDSA certificates
1540 on the other hand, since these are separate ciphersuites. The
1541 unused code for Fortezza ciphersuites has been removed.
1542
1543 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1544 (not "ECDHE"). For consistency with the code for DH
1545 certificates, use of ECDH certificates is now considered ECDH
1546 authentication, not RSA or ECDSA authentication (the latter is
1547 merely the CA's signing algorithm and not actively used in the
1548 protocol).
1549
1550 The temporary ciphersuite alias "ECCdraft" is no longer
1551 available, and ECC ciphersuites are no longer excluded from "ALL"
1552 and "DEFAULT". The following aliases now exist for RFC 4492
1553 ciphersuites, most of these by analogy with the DH case:
1554
1555 kECDHr - ECDH cert, signed with RSA
1556 kECDHe - ECDH cert, signed with ECDSA
1557 kECDH - ECDH cert (signed with either RSA or ECDSA)
1558 kEECDH - ephemeral ECDH
1559 ECDH - ECDH cert or ephemeral ECDH
1560
1561 aECDH - ECDH cert
1562 aECDSA - ECDSA cert
1563 ECDSA - ECDSA cert
1564
1565 AECDH - anonymous ECDH
1566 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1567
1568 [Bodo Moeller]
1569
1570 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1571 Use correct micalg parameters depending on digest(s) in signed message.
1572 [Steve Henson]
1573
1574 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1575 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1576 [Steve Henson]
1577
1578 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1579 an engine to register a method. Add ENGINE lookups for methods and
1580 functional reference processing.
1581 [Steve Henson]
1582
1583 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1584 EVP_{Sign,Verify}* which allow an application to customise the signature
1585 process.
1586 [Steve Henson]
1587
1588 *) New -resign option to smime utility. This adds one or more signers
1589 to an existing PKCS#7 signedData structure. Also -md option to use an
1590 alternative message digest algorithm for signing.
1591 [Steve Henson]
1592
1593 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1594 create PKCS7 structures containing multiple signers. Update smime
1595 application to support multiple signers.
1596 [Steve Henson]
1597
1598 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1599 digest MAC.
1600 [Steve Henson]
1601
1602 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1603 Reorganize PBE internals to lookup from a static table using NIDs,
1604 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1605 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1606 PRF which will be automatically used with PBES2.
1607 [Steve Henson]
1608
1609 *) Replace the algorithm specific calls to generate keys in "req" with the
1610 new API.
1611 [Steve Henson]
1612
1613 *) Update PKCS#7 enveloped data routines to use new API. This is now
1614 supported by any public key method supporting the encrypt operation. A
1615 ctrl is added to allow the public key algorithm to examine or modify
1616 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1617 a no op.
1618 [Steve Henson]
1619
1620 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1621 a default digest type to use. In most cases this will be SHA1 but some
1622 algorithms (such as GOST) need to specify an alternative digest. The
1623 return value indicates how strong the prefernce is 1 means optional and
1624 2 is mandatory (that is it is the only supported type). Modify
1625 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1626 use the default md. Update openssl utilities to use the default digest
1627 type for signing if it is not explicitly indicated.
1628 [Steve Henson]
1629
1630 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1631 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1632 signing method from the key type. This effectively removes the link
1633 between digests and public key types.
1634 [Steve Henson]
1635
1636 *) Add an OID cross reference table and utility functions. Its purpose is to
1637 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1638 rsaEncryption. This will allow some of the algorithm specific hackery
1639 needed to use the correct OID to be removed.
1640 [Steve Henson]
1641
1642 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1643 structures for PKCS7_sign(). They are now set up by the relevant public
1644 key ASN1 method.
1645 [Steve Henson]
1646
1647 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1648 [Steve Henson]
1649
1650 *) Add support for key derivation (agreement) in the API, DH method and
1651 pkeyutl.
1652 [Steve Henson]
1653
1654 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1655 public and private key formats. As a side effect these add additional
1656 command line functionality not previously available: DSA signatures can be
1657 generated and verified using pkeyutl and DH key support and generation in
1658 pkey, genpkey.
1659 [Steve Henson]
1660
1661 *) BeOS support.
1662 [Oliver Tappe <zooey@hirschkaefer.de>]
1663
1664 *) New make target "install_html_docs" installs HTML renditions of the
1665 manual pages.
1666 [Oliver Tappe <zooey@hirschkaefer.de>]
1667
1668 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1669 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1670 support key and parameter generation and add initial key generation
1671 functionality for RSA.
1672 [Steve Henson]
1673
1674 *) Add functions for main EVP_PKEY_method operations. The undocumented
1675 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1676 EVP_PKEY_{encrypt,decrypt}_old.
1677 [Steve Henson]
1678
1679 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1680 key API, doesn't do much yet.
1681 [Steve Henson]
1682
1683 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1684 public key algorithms. New option to openssl utility:
1685 "list-public-key-algorithms" to print out info.
1686 [Steve Henson]
1687
1688 *) Implement the Supported Elliptic Curves Extension for
1689 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1690 [Douglas Stebila]
1691
1692 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1693 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1694 [Steve Henson]
1695
1696 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1697 utilities such as rsa, dsa, dsaparam etc except they process any key
1698 type.
1699 [Steve Henson]
1700
1701 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1702 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1703 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1704 structure.
1705 [Steve Henson]
1706
1707 *) Initial support for pluggable public key ASN1.
1708 De-spaghettify the public key ASN1 handling. Move public and private
1709 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1710 algorithm specific handling to a single module within the relevant
1711 algorithm directory. Add functions to allow (near) opaque processing
1712 of public and private key structures.
1713 [Steve Henson]
1714
1715 *) Implement the Supported Point Formats Extension for
1716 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1717 [Douglas Stebila]
1718
1719 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1720 for the psk identity [hint] and the psk callback functions to the
1721 SSL_SESSION, SSL and SSL_CTX structure.
1722
1723 New ciphersuites:
1724 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1725 PSK-AES256-CBC-SHA
1726
1727 New functions:
1728 SSL_CTX_use_psk_identity_hint
1729 SSL_get_psk_identity_hint
1730 SSL_get_psk_identity
1731 SSL_use_psk_identity_hint
1732
1733 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1734
1735 *) Add RFC 3161 compliant time stamp request creation, response generation
1736 and response verification functionality.
1737 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
1738
1739 *) Add initial support for TLS extensions, specifically for the server_name
1740 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1741 have new members for a host name. The SSL data structure has an
1742 additional member SSL_CTX *initial_ctx so that new sessions can be
1743 stored in that context to allow for session resumption, even after the
1744 SSL has been switched to a new SSL_CTX in reaction to a client's
1745 server_name extension.
1746
1747 New functions (subject to change):
1748
1749 SSL_get_servername()
1750 SSL_get_servername_type()
1751 SSL_set_SSL_CTX()
1752
1753 New CTRL codes and macros (subject to change):
1754
1755 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1756 - SSL_CTX_set_tlsext_servername_callback()
1757 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1758 - SSL_CTX_set_tlsext_servername_arg()
1759 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1760
1761 openssl s_client has a new '-servername ...' option.
1762
1763 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1764 '-key2 ...', '-servername_fatal' (subject to change). This allows
1765 testing the HostName extension for a specific single host name ('-cert'
1766 and '-key' remain fallbacks for handshakes without HostName
1767 negotiation). If the unrecogninzed_name alert has to be sent, this by
1768 default is a warning; it becomes fatal with the '-servername_fatal'
1769 option.
1770
1771 [Peter Sylvester, Remy Allais, Christophe Renou]
1772
1773 *) Whirlpool hash implementation is added.
1774 [Andy Polyakov]
1775
1776 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1777 bn(64,32). Because of instruction set limitations it doesn't have
1778 any negative impact on performance. This was done mostly in order
1779 to make it possible to share assembler modules, such as bn_mul_mont
1780 implementations, between 32- and 64-bit builds without hassle.
1781 [Andy Polyakov]
1782
1783 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1784 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1785 macro.
1786 [Bodo Moeller]
1787
1788 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1789 dedicated Montgomery multiplication procedure, is introduced.
1790 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1791 "64-bit" performance on certain 32-bit targets.
1792 [Andy Polyakov]
1793
1794 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1795 in SSL structures. New SSL ctrl to set maximum send fragment size.
1796 Save memory by seeting the I/O buffer sizes dynamically instead of
1797 using the maximum available value.
1798 [Steve Henson]
1799
1800 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1801 in addition to the text details.
1802 [Bodo Moeller]
1803
1804 *) Very, very preliminary EXPERIMENTAL support for printing of general
1805 ASN1 structures. This currently produces rather ugly output and doesn't
1806 handle several customised structures at all.
1807 [Steve Henson]
1808
1809 *) Integrated support for PVK file format and some related formats such
1810 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1811 these in the 'rsa' and 'dsa' utilities.
1812 [Steve Henson]
1813
1814 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1815 [Steve Henson]
1816
1817 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1818 place for the (very old) "NETSCAPE" format certificates which are now
1819 handled using new ASN1 code equivalents.
1820 [Steve Henson]
1821
1822 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1823 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1824 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1825 [Nils Larsch]
1826
1827 *) Modify CRL distribution points extension code to print out previously
1828 unsupported fields. Enhance extension setting code to allow setting of
1829 all fields.
1830 [Steve Henson]
1831
1832 *) Add print and set support for Issuing Distribution Point CRL extension.
1833 [Steve Henson]
1834
1835 *) Change 'Configure' script to enable Camellia by default.
1836 [NTT]
1837
1838 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
1839
1840 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1841 Thanks to Antonio Martin, Enterprise Secure Access Research and
1842 Development, Cisco Systems, Inc. for discovering this bug and
1843 preparing a fix. (CVE-2012-0050)
1844 [Antonio Martin]
1845
1846 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
1847
1848 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1849 of the Vaudenay padding oracle attack on CBC mode encryption
1850 which enables an efficient plaintext recovery attack against
1851 the OpenSSL implementation of DTLS. Their attack exploits timing
1852 differences arising during decryption processing. A research
1853 paper describing this attack can be found at:
1854 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1855 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1856 Security Group at Royal Holloway, University of London
1857 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1858 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1859 for preparing the fix. (CVE-2011-4108)
1860 [Robin Seggelmann, Michael Tuexen]
1861
1862 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
1863 [Ben Laurie, Kasper <ekasper@google.com>]
1864
1865 *) Clear bytes used for block padding of SSL 3.0 records.
1866 (CVE-2011-4576)
1867 [Adam Langley (Google)]
1868
1869 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1870 Kadianakis <desnacked@gmail.com> for discovering this issue and
1871 Adam Langley for preparing the fix. (CVE-2011-4619)
1872 [Adam Langley (Google)]
1873
1874 *) Prevent malformed RFC3779 data triggering an assertion failure.
1875 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1876 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1877 [Rob Austein <sra@hactrn.net>]
1878
1879 *) Fix ssl_ciph.c set-up race.
1880 [Adam Langley (Google)]
1881
1882 *) Fix spurious failures in ecdsatest.c.
1883 [Emilia Käsper (Google)]
1884
1885 *) Fix the BIO_f_buffer() implementation (which was mixing different
1886 interpretations of the '..._len' fields).
1887 [Adam Langley (Google)]
1888
1889 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1890 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1891 threads won't reuse the same blinding coefficients.
1892
1893 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1894 lock to call BN_BLINDING_invert_ex, and avoids one use of
1895 BN_BLINDING_update for each BN_BLINDING structure (previously,
1896 the last update always remained unused).
1897 [Emilia Käsper (Google)]
1898
1899 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1900 for multi-threaded use of ECDH.
1901 [Adam Langley (Google)]
1902
1903 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1904 [Bodo Moeller]
1905
1906 *) Add protection against ECDSA timing attacks as mentioned in the paper
1907 by Billy Bob Brumley and Nicola Tuveri, see:
1908
1909 http://eprint.iacr.org/2011/232.pdf
1910
1911 [Billy Bob Brumley and Nicola Tuveri]
1912
1913 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
1914
1915 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1916 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1917
1918 *) Fix bug in string printing code: if *any* escaping is enabled we must
1919 escape the escape character (backslash) or the resulting string is
1920 ambiguous.
1921 [Steve Henson]
1922
1923 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
1924
1925 *) Disable code workaround for ancient and obsolete Netscape browsers
1926 and servers: an attacker can use it in a ciphersuite downgrade attack.
1927 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1928 [Steve Henson]
1929
1930 *) Fixed J-PAKE implementation error, originally discovered by
1931 Sebastien Martini, further info and confirmation from Stefan
1932 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1933 [Ben Laurie]
1934
1935 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
1936
1937 *) Fix extension code to avoid race conditions which can result in a buffer
1938 overrun vulnerability: resumed sessions must not be modified as they can
1939 be shared by multiple threads. CVE-2010-3864
1940 [Steve Henson]
1941
1942 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
1943 [Steve Henson]
1944
1945 *) Don't reencode certificate when calculating signature: cache and use
1946 the original encoding instead. This makes signature verification of
1947 some broken encodings work correctly.
1948 [Steve Henson]
1949
1950 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
1951 is also one of the inputs.
1952 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1953
1954 *) Don't repeatedly append PBE algorithms to table if they already exist.
1955 Sort table on each new add. This effectively makes the table read only
1956 after all algorithms are added and subsequent calls to PKCS12_pbe_add
1957 etc are non-op.
1958 [Steve Henson]
1959
1960 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
1961
1962 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
1963 OpenSSL 1.0.0.]
1964
1965 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
1966 access or freeing data twice (CVE-2010-0742)
1967 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
1968
1969 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
1970 common in certificates and some applications which only call
1971 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
1972 [Steve Henson]
1973
1974 *) VMS fixes:
1975 Reduce copying into .apps and .test in makevms.com
1976 Don't try to use blank CA certificate in CA.com
1977 Allow use of C files from original directories in maketests.com
1978 [Steven M. Schweda" <sms@antinode.info>]
1979
1980 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1981
1982 *) When rejecting SSL/TLS records due to an incorrect version number, never
1983 update s->server with a new major version number. As of
1984 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1985 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1986 the previous behavior could result in a read attempt at NULL when
1987 receiving specific incorrect SSL/TLS records once record payload
1988 protection is active. (CVE-2010-0740)
1989 [Bodo Moeller, Adam Langley <agl@chromium.org>]
1990
1991 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
1992 could be crashed if the relevant tables were not present (e.g. chrooted).
1993 [Tomas Hoger <thoger@redhat.com>]
1994
1995 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1996
1997 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
1998 [Martin Olsson, Neel Mehta]
1999
2000 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
2001 accommodate for stack sorting, always a write lock!).
2002 [Bodo Moeller]
2003
2004 *) On some versions of WIN32 Heap32Next is very slow. This can cause
2005 excessive delays in the RAND_poll(): over a minute. As a workaround
2006 include a time check in the inner Heap32Next loop too.
2007 [Steve Henson]
2008
2009 *) The code that handled flushing of data in SSL/TLS originally used the
2010 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
2011 the problem outlined in PR#1949. The fix suggested there however can
2012 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
2013 of Apache). So instead simplify the code to flush unconditionally.
2014 This should be fine since flushing with no data to flush is a no op.
2015 [Steve Henson]
2016
2017 *) Handle TLS versions 2.0 and later properly and correctly use the
2018 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
2019 off ancient servers have a habit of sticking around for a while...
2020 [Steve Henson]
2021
2022 *) Modify compression code so it frees up structures without using the
2023 ex_data callbacks. This works around a problem where some applications
2024 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2025 restarting) then use compression (e.g. SSL with compression) later.
2026 This results in significant per-connection memory leaks and
2027 has caused some security issues including CVE-2008-1678 and
2028 CVE-2009-4355.
2029 [Steve Henson]
2030
2031 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
2032 change when encrypting or decrypting.
2033 [Bodo Moeller]
2034
2035 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
2036 connect and renegotiate with servers which do not support RI.
2037 Until RI is more widely deployed this option is enabled by default.
2038 [Steve Henson]
2039
2040 *) Add "missing" ssl ctrls to clear options and mode.
2041 [Steve Henson]
2042
2043 *) If client attempts to renegotiate and doesn't support RI respond with
2044 a no_renegotiation alert as required by RFC5746. Some renegotiating
2045 TLS clients will continue a connection gracefully when they receive
2046 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2047 waiting for a server hello which it will never receive. Now we treat a
2048 received no_renegotiation alert as a fatal error. This is because
2049 applications requesting a renegotiation might well expect it to succeed
2050 and would have no code in place to handle the server denying it so the
2051 only safe thing to do is to terminate the connection.
2052 [Steve Henson]
2053
2054 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2055 peer supports secure renegotiation and 0 otherwise. Print out peer
2056 renegotiation support in s_client/s_server.
2057 [Steve Henson]
2058
2059 *) Replace the highly broken and deprecated SPKAC certification method with
2060 the updated NID creation version. This should correctly handle UTF8.
2061 [Steve Henson]
2062
2063 *) Implement RFC5746. Re-enable renegotiation but require the extension
2064 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2065 turns out to be a bad idea. It has been replaced by
2066 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2067 SSL_CTX_set_options(). This is really not recommended unless you
2068 know what you are doing.
2069 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
2070
2071 *) Fixes to stateless session resumption handling. Use initial_ctx when
2072 issuing and attempting to decrypt tickets in case it has changed during
2073 servername handling. Use a non-zero length session ID when attempting
2074 stateless session resumption: this makes it possible to determine if
2075 a resumption has occurred immediately after receiving server hello
2076 (several places in OpenSSL subtly assume this) instead of later in
2077 the handshake.
2078 [Steve Henson]
2079
2080 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2081 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2082 fixes for a few places where the return code is not checked
2083 correctly.
2084 [Julia Lawall <julia@diku.dk>]
2085
2086 *) Add --strict-warnings option to Configure script to include devteam
2087 warnings in other configurations.
2088 [Steve Henson]
2089
2090 *) Add support for --libdir option and LIBDIR variable in makefiles. This
2091 makes it possible to install openssl libraries in locations which
2092 have names other than "lib", for example "/usr/lib64" which some
2093 systems need.
2094 [Steve Henson, based on patch from Jeremy Utley]
2095
2096 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
2097 X690 8.9.12 and can produce some misleading textual output of OIDs.
2098 [Steve Henson, reported by Dan Kaminsky]
2099
2100 *) Delete MD2 from algorithm tables. This follows the recommendation in
2101 several standards that it is not used in new applications due to
2102 several cryptographic weaknesses. For binary compatibility reasons
2103 the MD2 API is still compiled in by default.
2104 [Steve Henson]
2105
2106 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2107 and restored.
2108 [Steve Henson]
2109
2110 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2111 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2112 clash.
2113 [Guenter <lists@gknw.net>]
2114
2115 *) Fix the server certificate chain building code to use X509_verify_cert(),
2116 it used to have an ad-hoc builder which was unable to cope with anything
2117 other than a simple chain.
2118 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2119
2120 *) Don't check self signed certificate signatures in X509_verify_cert()
2121 by default (a flag can override this): it just wastes time without
2122 adding any security. As a useful side effect self signed root CAs
2123 with non-FIPS digests are now usable in FIPS mode.
2124 [Steve Henson]
2125
2126 *) In dtls1_process_out_of_seq_message() the check if the current message
2127 is already buffered was missing. For every new message was memory
2128 allocated, allowing an attacker to perform an denial of service attack
2129 with sending out of seq handshake messages until there is no memory
2130 left. Additionally every future messege was buffered, even if the
2131 sequence number made no sense and would be part of another handshake.
2132 So only messages with sequence numbers less than 10 in advance will be
2133 buffered. (CVE-2009-1378)
2134 [Robin Seggelmann, discovered by Daniel Mentz]
2135
2136 *) Records are buffered if they arrive with a future epoch to be
2137 processed after finishing the corresponding handshake. There is
2138 currently no limitation to this buffer allowing an attacker to perform
2139 a DOS attack with sending records with future epochs until there is no
2140 memory left. This patch adds the pqueue_size() function to detemine
2141 the size of a buffer and limits the record buffer to 100 entries.
2142 (CVE-2009-1377)
2143 [Robin Seggelmann, discovered by Daniel Mentz]
2144
2145 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
2146 parent structure is freed. (CVE-2009-1379)
2147 [Daniel Mentz]
2148
2149 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2150 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2151
2152 *) Add 2.5.4.* OIDs
2153 [Ilya O. <vrghost@gmail.com>]
2154
2155 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2156
2157 *) Disable renegotiation completely - this fixes a severe security
2158 problem (CVE-2009-3555) at the cost of breaking all
2159 renegotiation. Renegotiation can be re-enabled by setting
2160 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2161 run-time. This is really not recommended unless you know what
2162 you're doing.
2163 [Ben Laurie]
2164
2165 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
2166
2167 *) Don't set val to NULL when freeing up structures, it is freed up by
2168 underlying code. If sizeof(void *) > sizeof(long) this can result in
2169 zeroing past the valid field. (CVE-2009-0789)
2170 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2171
2172 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2173 checked correctly. This would allow some invalid signed attributes to
2174 appear to verify correctly. (CVE-2009-0591)
2175 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2176
2177 *) Reject UniversalString and BMPString types with invalid lengths. This
2178 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2179 a legal length. (CVE-2009-0590)
2180 [Steve Henson]
2181
2182 *) Set S/MIME signing as the default purpose rather than setting it
2183 unconditionally. This allows applications to override it at the store
2184 level.
2185 [Steve Henson]
2186
2187 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2188 to handle some structures.
2189 [Steve Henson]
2190
2191 *) Improve efficiency of mem_gets: don't search whole buffer each time
2192 for a '\n'
2193 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2194
2195 *) New -hex option for openssl rand.
2196 [Matthieu Herrb]
2197
2198 *) Print out UTF8String and NumericString when parsing ASN1.
2199 [Steve Henson]
2200
2201 *) Support NumericString type for name components.
2202 [Steve Henson]
2203
2204 *) Allow CC in the environment to override the automatically chosen
2205 compiler. Note that nothing is done to ensure flags work with the
2206 chosen compiler.
2207 [Ben Laurie]
2208
2209 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2210
2211 *) Properly check EVP_VerifyFinal() and similar return values
2212 (CVE-2008-5077).
2213 [Ben Laurie, Bodo Moeller, Google Security Team]
2214
2215 *) Enable TLS extensions by default.
2216 [Ben Laurie]
2217
2218 *) Allow the CHIL engine to be loaded, whether the application is
2219 multithreaded or not. (This does not release the developer from the
2220 obligation to set up the dynamic locking callbacks.)
2221 [Sander Temme <sander@temme.net>]
2222
2223 *) Use correct exit code if there is an error in dgst command.
2224 [Steve Henson; problem pointed out by Roland Dirlewanger]
2225
2226 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2227 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2228 [Bodo Moeller]
2229
2230 *) Add experimental JPAKE support, including demo authentication in
2231 s_client and s_server.
2232 [Ben Laurie]
2233
2234 *) Set the comparison function in v3_addr_canonize().
2235 [Rob Austein <sra@hactrn.net>]
2236
2237 *) Add support for XMPP STARTTLS in s_client.
2238 [Philip Paeps <philip@freebsd.org>]
2239
2240 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2241 to ensure that even with this option, only ciphersuites in the
2242 server's preference list will be accepted. (Note that the option
2243 applies only when resuming a session, so the earlier behavior was
2244 just about the algorithm choice for symmetric cryptography.)
2245 [Bodo Moeller]
2246
2247 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
2248
2249 *) Fix NULL pointer dereference if a DTLS server received
2250 ChangeCipherSpec as first record (CVE-2009-1386).
2251 [PR #1679]
2252
2253 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2254 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2255 [Nagendra Modadugu]
2256
2257 *) The fix in 0.9.8c that supposedly got rid of unsafe
2258 double-checked locking was incomplete for RSA blinding,
2259 addressing just one layer of what turns out to have been
2260 doubly unsafe triple-checked locking.
2261
2262 So now fix this for real by retiring the MONT_HELPER macro
2263 in crypto/rsa/rsa_eay.c.
2264
2265 [Bodo Moeller; problem pointed out by Marius Schilder]
2266
2267 *) Various precautionary measures:
2268
2269 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2270
2271 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2272 (NB: This would require knowledge of the secret session ticket key
2273 to exploit, in which case you'd be SOL either way.)
2274
2275 - Change bn_nist.c so that it will properly handle input BIGNUMs
2276 outside the expected range.
2277
2278 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2279 builds.
2280
2281 [Neel Mehta, Bodo Moeller]
2282
2283 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2284 the load fails. Useful for distros.
2285 [Ben Laurie and the FreeBSD team]
2286
2287 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2288 [Steve Henson]
2289
2290 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2291 [Huang Ying]
2292
2293 *) Expand ENGINE to support engine supplied SSL client certificate functions.
2294
2295 This work was sponsored by Logica.
2296 [Steve Henson]
2297
2298 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2299 keystores. Support for SSL/TLS client authentication too.
2300 Not compiled unless enable-capieng specified to Configure.
2301
2302 This work was sponsored by Logica.
2303 [Steve Henson]
2304
2305 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2306 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2307 attribute creation routines such as certifcate requests and PKCS#12
2308 files.
2309 [Steve Henson]
2310
2311 Changes between 0.9.8g and 0.9.8h [28 May 2008]
2312
2313 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2314 handshake which could lead to a cilent crash as found using the
2315 Codenomicon TLS test suite (CVE-2008-1672)
2316 [Steve Henson, Mark Cox]
2317
2318 *) Fix double free in TLS server name extensions which could lead to
2319 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2320 [Joe Orton]
2321
2322 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2323
2324 Clear the error queue to ensure that error entries left from
2325 older function calls do not interfere with the correct operation.
2326 [Lutz Jaenicke, Erik de Castro Lopo]
2327
2328 *) Remove root CA certificates of commercial CAs:
2329
2330 The OpenSSL project does not recommend any specific CA and does not
2331 have any policy with respect to including or excluding any CA.
2332 Therefore it does not make any sense to ship an arbitrary selection
2333 of root CA certificates with the OpenSSL software.
2334 [Lutz Jaenicke]
2335
2336 *) RSA OAEP patches to fix two separate invalid memory reads.
2337 The first one involves inputs when 'lzero' is greater than
2338 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2339 before the beginning of from). The second one involves inputs where
2340 the 'db' section contains nothing but zeroes (there is a one-byte
2341 invalid read after the end of 'db').
2342 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2343
2344 *) Partial backport from 0.9.9-dev:
2345
2346 Introduce bn_mul_mont (dedicated Montgomery multiplication
2347 procedure) as a candidate for BIGNUM assembler implementation.
2348 While 0.9.9-dev uses assembler for various architectures, only
2349 x86_64 is available by default here in the 0.9.8 branch, and
2350 32-bit x86 is available through a compile-time setting.
2351
2352 To try the 32-bit x86 assembler implementation, use Configure
2353 option "enable-montasm" (which exists only for this backport).
2354
2355 As "enable-montasm" for 32-bit x86 disclaims code stability
2356 anyway, in this constellation we activate additional code
2357 backported from 0.9.9-dev for further performance improvements,
2358 namely BN_from_montgomery_word. (To enable this otherwise,
2359 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2360
2361 [Andy Polyakov (backport partially by Bodo Moeller)]
2362
2363 *) Add TLS session ticket callback. This allows an application to set
2364 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2365 values. This is useful for key rollover for example where several key
2366 sets may exist with different names.
2367 [Steve Henson]
2368
2369 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2370 This was broken until now in 0.9.8 releases, such that the only way
2371 a registered ENGINE could be used (assuming it initialises
2372 successfully on the host) was to explicitly set it as the default
2373 for the relevant algorithms. This is in contradiction with 0.9.7
2374 behaviour and the documentation. With this fix, when an ENGINE is
2375 registered into a given algorithm's table of implementations, the
2376 'uptodate' flag is reset so that auto-discovery will be used next
2377 time a new context for that algorithm attempts to select an
2378 implementation.
2379 [Ian Lister (tweaked by Geoff Thorpe)]
2380
2381 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2382 implemention in the following ways:
2383
2384 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2385 hard coded.
2386
2387 Lack of BER streaming support means one pass streaming processing is
2388 only supported if data is detached: setting the streaming flag is
2389 ignored for embedded content.
2390
2391 CMS support is disabled by default and must be explicitly enabled
2392 with the enable-cms configuration option.
2393 [Steve Henson]
2394
2395 *) Update the GMP engine glue to do direct copies between BIGNUM and
2396 mpz_t when openssl and GMP use the same limb size. Otherwise the
2397 existing "conversion via a text string export" trick is still used.
2398 [Paul Sheer <paulsheer@gmail.com>]
2399
2400 *) Zlib compression BIO. This is a filter BIO which compressed and
2401 uncompresses any data passed through it.
2402 [Steve Henson]
2403
2404 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2405 RFC3394 compatible AES key wrapping.
2406 [Steve Henson]
2407
2408 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2409 sets string data without copying. X509_ALGOR_set0() and
2410 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2411 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2412 from an X509_ATTRIBUTE structure optionally checking it occurs only
2413 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2414 data.
2415 [Steve Henson]
2416
2417 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2418 to get the expected BN_FLG_CONSTTIME behavior.
2419 [Bodo Moeller (Google)]
2420
2421 *) Netware support:
2422
2423 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2424 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2425 - added some more tests to do_tests.pl
2426 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2427 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2428 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2429 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2430 - various changes to netware.pl to enable gcc-cross builds on Win32
2431 platform
2432 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2433 - various changes to fix missing prototype warnings
2434 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2435 - added AES, WHIRLPOOL and CPUID assembler code to build files
2436 - added missing AES assembler make rules to mk1mf.pl
2437 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2438 [Guenter Knauf <eflash@gmx.net>]
2439
2440 *) Implement certificate status request TLS extension defined in RFC3546.
2441 A client can set the appropriate parameters and receive the encoded
2442 OCSP response via a callback. A server can query the supplied parameters
2443 and set the encoded OCSP response in the callback. Add simplified examples
2444 to s_client and s_server.
2445 [Steve Henson]
2446
2447 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2448
2449 *) Fix various bugs:
2450 + Binary incompatibility of ssl_ctx_st structure
2451 + DTLS interoperation with non-compliant servers
2452 + Don't call get_session_cb() without proposed session
2453 + Fix ia64 assembler code
2454 [Andy Polyakov, Steve Henson]
2455
2456 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
2457
2458 *) DTLS Handshake overhaul. There were longstanding issues with
2459 OpenSSL DTLS implementation, which were making it impossible for
2460 RFC 4347 compliant client to communicate with OpenSSL server.
2461 Unfortunately just fixing these incompatibilities would "cut off"
2462 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2463 server keeps tolerating non RFC compliant syntax. The opposite is
2464 not true, 0.9.8f client can not communicate with earlier server.
2465 This update even addresses CVE-2007-4995.
2466 [Andy Polyakov]
2467
2468 *) Changes to avoid need for function casts in OpenSSL: some compilers
2469 (gcc 4.2 and later) reject their use.
2470 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2471 Steve Henson]
2472
2473 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2474 RFC4507bis. The encrypted ticket format is an encrypted encoded
2475 SSL_SESSION structure, that way new session features are automatically
2476 supported.
2477
2478 If a client application caches session in an SSL_SESSION structure
2479 support is transparent because tickets are now stored in the encoded
2480 SSL_SESSION.
2481
2482 The SSL_CTX structure automatically generates keys for ticket
2483 protection in servers so again support should be possible
2484 with no application modification.
2485
2486 If a client or server wishes to disable RFC4507 support then the option
2487 SSL_OP_NO_TICKET can be set.
2488
2489 Add a TLS extension debugging callback to allow the contents of any client
2490 or server extensions to be examined.
2491
2492 This work was sponsored by Google.
2493 [Steve Henson]
2494
2495 *) Add initial support for TLS extensions, specifically for the server_name
2496 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2497 have new members for a host name. The SSL data structure has an
2498 additional member SSL_CTX *initial_ctx so that new sessions can be
2499 stored in that context to allow for session resumption, even after the
2500 SSL has been switched to a new SSL_CTX in reaction to a client's
2501 server_name extension.
2502
2503 New functions (subject to change):
2504
2505 SSL_get_servername()
2506 SSL_get_servername_type()
2507 SSL_set_SSL_CTX()
2508
2509 New CTRL codes and macros (subject to change):
2510
2511 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2512 - SSL_CTX_set_tlsext_servername_callback()
2513 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2514 - SSL_CTX_set_tlsext_servername_arg()
2515 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2516
2517 openssl s_client has a new '-servername ...' option.
2518
2519 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2520 '-key2 ...', '-servername_fatal' (subject to change). This allows
2521 testing the HostName extension for a specific single host name ('-cert'
2522 and '-key' remain fallbacks for handshakes without HostName
2523 negotiation). If the unrecogninzed_name alert has to be sent, this by
2524 default is a warning; it becomes fatal with the '-servername_fatal'
2525 option.
2526
2527 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2528
2529 *) Add AES and SSE2 assembly language support to VC++ build.
2530 [Steve Henson]
2531
2532 *) Mitigate attack on final subtraction in Montgomery reduction.
2533 [Andy Polyakov]
2534
2535 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2536 (which previously caused an internal error).
2537 [Bodo Moeller]
2538
2539 *) Squeeze another 10% out of IGE mode when in != out.
2540 [Ben Laurie]
2541
2542 *) AES IGE mode speedup.
2543 [Dean Gaudet (Google)]
2544
2545 *) Add the Korean symmetric 128-bit cipher SEED (see
2546 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2547 add SEED ciphersuites from RFC 4162:
2548
2549 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2550 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2551 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2552 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2553
2554 To minimize changes between patchlevels in the OpenSSL 0.9.8
2555 series, SEED remains excluded from compilation unless OpenSSL
2556 is configured with 'enable-seed'.
2557 [KISA, Bodo Moeller]
2558
2559 *) Mitigate branch prediction attacks, which can be practical if a
2560 single processor is shared, allowing a spy process to extract
2561 information. For detailed background information, see
2562 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2563 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2564 and Necessary Software Countermeasures"). The core of the change
2565 are new versions BN_div_no_branch() and
2566 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2567 respectively, which are slower, but avoid the security-relevant
2568 conditional branches. These are automatically called by BN_div()
2569 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2570 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2571 remove a conditional branch.
2572
2573 BN_FLG_CONSTTIME is the new name for the previous
2574 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2575 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2576 in the exponent causes BN_mod_exp_mont() to use the alternative
2577 implementation in BN_mod_exp_mont_consttime().) The old name
2578 remains as a deprecated alias.
2579
2580 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2581 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2582 constant-time implementations for more than just exponentiation.
2583 Here too the old name is kept as a deprecated alias.
2584
2585 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2586 the BN_BLINDING structure gets an independent copy of the
2587 modulus. This means that the previous "BIGNUM *m" argument to
2588 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2589 essentially becomes "const BIGNUM *m", although we can't actually
2590 change this in the header file before 0.9.9. It allows
2591 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2592 enable BN_FLG_CONSTTIME.
2593
2594 [Matthew D Wood (Intel Corp)]
2595
2596 *) In the SSL/TLS server implementation, be strict about session ID
2597 context matching (which matters if an application uses a single
2598 external cache for different purposes). Previously,
2599 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2600 set. This did ensure strict client verification, but meant that,
2601 with applications using a single external cache for quite
2602 different requirements, clients could circumvent ciphersuite
2603 restrictions for a given session ID context by starting a session
2604 in a different context.
2605 [Bodo Moeller]
2606
2607 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2608 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2609 authentication-only ciphersuites.
2610 [Bodo Moeller]
2611
2612 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2613 not complete and could lead to a possible single byte overflow
2614 (CVE-2007-5135) [Ben Laurie]
2615
2616 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2617
2618 *) Since AES128 and AES256 (and similarly Camellia128 and
2619 Camellia256) share a single mask bit in the logic of
2620 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2621 kludge to work properly if AES128 is available and AES256 isn't
2622 (or if Camellia128 is available and Camellia256 isn't).
2623 [Victor Duchovni]
2624
2625 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2626 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2627 When a point or a seed is encoded in a BIT STRING, we need to
2628 prevent the removal of trailing zero bits to get the proper DER
2629 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2630 of a NamedBitList, for which trailing 0 bits need to be removed.)
2631 [Bodo Moeller]
2632
2633 *) Have SSL/TLS server implementation tolerate "mismatched" record
2634 protocol version while receiving ClientHello even if the
2635 ClientHello is fragmented. (The server can't insist on the
2636 particular protocol version it has chosen before the ServerHello
2637 message has informed the client about his choice.)
2638 [Bodo Moeller]
2639
2640 *) Add RFC 3779 support.
2641 [Rob Austein for ARIN, Ben Laurie]
2642
2643 *) Load error codes if they are not already present instead of using a
2644 static variable. This allows them to be cleanly unloaded and reloaded.
2645 Improve header file function name parsing.
2646 [Steve Henson]
2647
2648 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2649 or CAPABILITY handshake as required by RFCs.
2650 [Goetz Babin-Ebell]
2651
2652 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2653
2654 *) Introduce limits to prevent malicious keys being able to
2655 cause a denial of service. (CVE-2006-2940)
2656 [Steve Henson, Bodo Moeller]
2657
2658 *) Fix ASN.1 parsing of certain invalid structures that can result
2659 in a denial of service. (CVE-2006-2937) [Steve Henson]
2660
2661 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2662 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2663
2664 *) Fix SSL client code which could crash if connecting to a
2665 malicious SSLv2 server. (CVE-2006-4343)
2666 [Tavis Ormandy and Will Drewry, Google Security Team]
2667
2668 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2669 match only those. Before that, "AES256-SHA" would be interpreted
2670 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2671 the same strength classification in 0.9.7h) as we currently only
2672 have a single AES bit in the ciphersuite description bitmap.
2673 That change, however, also applied to ciphersuite strings such as
2674 "RC4-MD5" that intentionally matched multiple ciphersuites --
2675 namely, SSL 2.0 ciphersuites in addition to the more common ones
2676 from SSL 3.0/TLS 1.0.
2677
2678 So we change the selection algorithm again: Naming an explicit
2679 ciphersuite selects this one ciphersuite, and any other similar
2680 ciphersuite (same bitmap) from *other* protocol versions.
2681 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2682 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2683
2684 Since SSL 2.0 does not have any ciphersuites for which the
2685 128/256 bit distinction would be relevant, this works for now.
2686 The proper fix will be to use different bits for AES128 and
2687 AES256, which would have avoided the problems from the beginning;
2688 however, bits are scarce, so we can only do this in a new release
2689 (not just a patchlevel) when we can change the SSL_CIPHER
2690 definition to split the single 'unsigned long mask' bitmap into
2691 multiple values to extend the available space.
2692
2693 [Bodo Moeller]
2694
2695 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2696
2697 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2698 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2699
2700 *) Add AES IGE and biIGE modes.
2701 [Ben Laurie]
2702
2703 *) Change the Unix randomness entropy gathering to use poll() when
2704 possible instead of select(), since the latter has some
2705 undesirable limitations.
2706 [Darryl Miles via Richard Levitte and Bodo Moeller]
2707
2708 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2709 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2710 cannot be implicitly activated as part of, e.g., the "AES" alias.
2711 However, please upgrade to OpenSSL 0.9.9[-dev] for
2712 non-experimental use of the ECC ciphersuites to get TLS extension
2713 support, which is required for curve and point format negotiation
2714 to avoid potential handshake problems.
2715 [Bodo Moeller]
2716
2717 *) Disable rogue ciphersuites:
2718
2719 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2720 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2721 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2722
2723 The latter two were purportedly from
2724 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2725 appear there.
2726
2727 Also deactivate the remaining ciphersuites from
2728 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2729 unofficial, and the ID has long expired.
2730 [Bodo Moeller]
2731
2732 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2733 dual-core machines) and other potential thread-safety issues.
2734 [Bodo Moeller]
2735
2736 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2737 versions), which is now available for royalty-free use
2738 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2739 Also, add Camellia TLS ciphersuites from RFC 4132.
2740
2741 To minimize changes between patchlevels in the OpenSSL 0.9.8
2742 series, Camellia remains excluded from compilation unless OpenSSL
2743 is configured with 'enable-camellia'.
2744 [NTT]
2745
2746 *) Disable the padding bug check when compression is in use. The padding
2747 bug check assumes the first packet is of even length, this is not
2748 necessarily true if compresssion is enabled and can result in false
2749 positives causing handshake failure. The actual bug test is ancient
2750 code so it is hoped that implementations will either have fixed it by
2751 now or any which still have the bug do not support compression.
2752 [Steve Henson]
2753
2754 Changes between 0.9.8a and 0.9.8b [04 May 2006]
2755
2756 *) When applying a cipher rule check to see if string match is an explicit
2757 cipher suite and only match that one cipher suite if it is.
2758 [Steve Henson]
2759
2760 *) Link in manifests for VC++ if needed.
2761 [Austin Ziegler <halostatue@gmail.com>]
2762
2763 *) Update support for ECC-based TLS ciphersuites according to
2764 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2765 TLS extensions, which are supported starting with the 0.9.9
2766 branch, not in the OpenSSL 0.9.8 branch).
2767 [Douglas Stebila]
2768
2769 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2770 opaque EVP_CIPHER_CTX handling.
2771 [Steve Henson]
2772
2773 *) Fixes and enhancements to zlib compression code. We now only use
2774 "zlib1.dll" and use the default __cdecl calling convention on Win32
2775 to conform with the standards mentioned here:
2776 http://www.zlib.net/DLL_FAQ.txt
2777 Static zlib linking now works on Windows and the new --with-zlib-include
2778 --with-zlib-lib options to Configure can be used to supply the location
2779 of the headers and library. Gracefully handle case where zlib library
2780 can't be loaded.
2781 [Steve Henson]
2782
2783 *) Several fixes and enhancements to the OID generation code. The old code
2784 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2785 handle numbers larger than ULONG_MAX, truncated printing and had a
2786 non standard OBJ_obj2txt() behaviour.
2787 [Steve Henson]
2788
2789 *) Add support for building of engines under engine/ as shared libraries
2790 under VC++ build system.
2791 [Steve Henson]
2792
2793 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2794 Hopefully, we will not see any false combination of paths any more.
2795 [Richard Levitte]
2796
2797 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2798
2799 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2800 (part of SSL_OP_ALL). This option used to disable the
2801 countermeasure against man-in-the-middle protocol-version
2802 rollback in the SSL 2.0 server implementation, which is a bad
2803 idea. (CVE-2005-2969)
2804
2805 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2806 for Information Security, National Institute of Advanced Industrial
2807 Science and Technology [AIST], Japan)]
2808
2809 *) Add two function to clear and return the verify parameter flags.
2810 [Steve Henson]
2811
2812 *) Keep cipherlists sorted in the source instead of sorting them at
2813 runtime, thus removing the need for a lock.
2814 [Nils Larsch]
2815
2816 *) Avoid some small subgroup attacks in Diffie-Hellman.
2817 [Nick Mathewson and Ben Laurie]
2818
2819 *) Add functions for well-known primes.
2820 [Nick Mathewson]
2821
2822 *) Extended Windows CE support.
2823 [Satoshi Nakamura and Andy Polyakov]
2824
2825 *) Initialize SSL_METHOD structures at compile time instead of during
2826 runtime, thus removing the need for a lock.
2827 [Steve Henson]
2828
2829 *) Make PKCS7_decrypt() work even if no certificate is supplied by
2830 attempting to decrypt each encrypted key in turn. Add support to
2831 smime utility.
2832 [Steve Henson]
2833
2834 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
2835
2836 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
2837 OpenSSL 0.9.8.]
2838
2839 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
2840 [Richard Levitte]
2841
2842 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
2843 key into the same file any more.
2844 [Richard Levitte]
2845
2846 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2847 [Andy Polyakov]
2848
2849 *) Add -utf8 command line and config file option to 'ca'.
2850 [Stefan <stf@udoma.org]
2851
2852 *) Removed the macro des_crypt(), as it seems to conflict with some
2853 libraries. Use DES_crypt().
2854 [Richard Levitte]
2855
2856 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2857 involves renaming the source and generated shared-libs for
2858 both. The engines will accept the corrected or legacy ids
2859 ('ncipher' and '4758_cca' respectively) when binding. NB,
2860 this only applies when building 'shared'.
2861 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2862
2863 *) Add attribute functions to EVP_PKEY structure. Modify
2864 PKCS12_create() to recognize a CSP name attribute and
2865 use it. Make -CSP option work again in pkcs12 utility.
2866 [Steve Henson]
2867
2868 *) Add new functionality to the bn blinding code:
2869 - automatic re-creation of the BN_BLINDING parameters after
2870 a fixed number of uses (currently 32)
2871 - add new function for parameter creation
2872 - introduce flags to control the update behaviour of the
2873 BN_BLINDING parameters
2874 - hide BN_BLINDING structure
2875 Add a second BN_BLINDING slot to the RSA structure to improve
2876 performance when a single RSA object is shared among several
2877 threads.
2878 [Nils Larsch]
2879
2880 *) Add support for DTLS.
2881 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2882
2883 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2884 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2885 [Walter Goulet]
2886
2887 *) Remove buggy and incompletet DH cert support from
2888 ssl/ssl_rsa.c and ssl/s3_both.c
2889 [Nils Larsch]
2890
2891 *) Use SHA-1 instead of MD5 as the default digest algorithm for
2892 the apps/openssl applications.
2893 [Nils Larsch]
2894
2895 *) Compile clean with "-Wall -Wmissing-prototypes
2896 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2897 DEBUG_SAFESTACK must also be set.
2898 [Ben Laurie]
2899
2900 *) Change ./Configure so that certain algorithms can be disabled by default.
2901 The new counterpiece to "no-xxx" is "enable-xxx".
2902
2903 The patented RC5 and MDC2 algorithms will now be disabled unless
2904 "enable-rc5" and "enable-mdc2", respectively, are specified.
2905
2906 (IDEA remains enabled despite being patented. This is because IDEA
2907 is frequently required for interoperability, and there is no license
2908 fee for non-commercial use. As before, "no-idea" can be used to
2909 avoid this algorithm.)
2910
2911 [Bodo Moeller]
2912
2913 *) Add processing of proxy certificates (see RFC 3820). This work was
2914 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2915 EGEE (Enabling Grids for E-science in Europe).
2916 [Richard Levitte]
2917
2918 *) RC4 performance overhaul on modern architectures/implementations, such
2919 as Intel P4, IA-64 and AMD64.
2920 [Andy Polyakov]
2921
2922 *) New utility extract-section.pl. This can be used specify an alternative
2923 section number in a pod file instead of having to treat each file as
2924 a separate case in Makefile. This can be done by adding two lines to the
2925 pod file:
2926
2927 =for comment openssl_section:XXX
2928
2929 The blank line is mandatory.
2930
2931 [Steve Henson]
2932
2933 *) New arguments -certform, -keyform and -pass for s_client and s_server
2934 to allow alternative format key and certificate files and passphrase
2935 sources.
2936 [Steve Henson]
2937
2938 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2939 update associated structures and add various utility functions.
2940
2941 Add new policy related verify parameters, include policy checking in
2942 standard verify code. Enhance 'smime' application with extra parameters
2943 to support policy checking and print out.
2944 [Steve Henson]
2945
2946 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
2947 Nehemiah processors. These extensions support AES encryption in hardware
2948 as well as RNG (though RNG support is currently disabled).
2949 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
2950
2951 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
2952 [Geoff Thorpe]
2953
2954 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
2955 [Andy Polyakov and a number of other people]
2956
2957 *) Improved PowerPC platform support. Most notably BIGNUM assembler
2958 implementation contributed by IBM.
2959 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
2960
2961 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
2962 exponent rather than 'unsigned long'. There is a corresponding change to
2963 the new 'rsa_keygen' element of the RSA_METHOD structure.
2964 [Jelte Jansen, Geoff Thorpe]
2965
2966 *) Functionality for creating the initial serial number file is now
2967 moved from CA.pl to the 'ca' utility with a new option -create_serial.
2968
2969 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2970 number file to 1, which is bound to cause problems. To avoid
2971 the problems while respecting compatibility between different 0.9.7
2972 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
2973 CA.pl for serial number initialization. With the new release 0.9.8,
2974 we can fix the problem directly in the 'ca' utility.)
2975 [Steve Henson]
2976
2977 *) Reduced header interdepencies by declaring more opaque objects in
2978 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2979 give fewer recursive includes, which could break lazy source code - so
2980 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2981 developers should define this symbol when building and using openssl to
2982 ensure they track the recommended behaviour, interfaces, [etc], but
2983 backwards-compatible behaviour prevails when this isn't defined.
2984 [Geoff Thorpe]
2985
2986 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2987 [Steve Henson]
2988
2989 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2990 This will generate a random key of the appropriate length based on the
2991 cipher context. The EVP_CIPHER can provide its own random key generation
2992 routine to support keys of a specific form. This is used in the des and
2993 3des routines to generate a key of the correct parity. Update S/MIME
2994 code to use new functions and hence generate correct parity DES keys.
2995 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
2996 valid (weak or incorrect parity).
2997 [Steve Henson]
2998
2999 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
3000 as looking them up. This is useful when the verified structure may contain
3001 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
3002 present unless the new PKCS7_NO_CRL flag is asserted.
3003 [Steve Henson]
3004
3005 *) Extend ASN1 oid configuration module. It now additionally accepts the
3006 syntax:
3007
3008 shortName = some long name, 1.2.3.4
3009 [Steve Henson]
3010
3011 *) Reimplemented the BN_CTX implementation. There is now no more static
3012 limitation on the number of variables it can handle nor the depth of the
3013 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
3014 information can now expand as required, and rather than having a single
3015 static array of bignums, BN_CTX now uses a linked-list of such arrays
3016 allowing it to expand on demand whilst maintaining the usefulness of
3017 BN_CTX's "bundling".
3018 [Geoff Thorpe]
3019
3020 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
3021 to allow all RSA operations to function using a single BN_CTX.
3022 [Geoff Thorpe]
3023
3024 *) Preliminary support for certificate policy evaluation and checking. This
3025 is initially intended to pass the tests outlined in "Conformance Testing
3026 of Relying Party Client Certificate Path Processing Logic" v1.07.
3027 [Steve Henson]
3028
3029 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
3030 remained unused and not that useful. A variety of other little bignum
3031 tweaks and fixes have also been made continuing on from the audit (see
3032 below).
3033 [Geoff Thorpe]
3034
3035 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
3036 associated ASN1, EVP and SSL functions and old ASN1 macros.
3037 [Richard Levitte]
3038
3039 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
3040 and this should never fail. So the return value from the use of
3041 BN_set_word() (which can fail due to needless expansion) is now deprecated;
3042 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3043 [Geoff Thorpe]
3044
3045 *) BN_CTX_get() should return zero-valued bignums, providing the same
3046 initialised value as BN_new().
3047 [Geoff Thorpe, suggested by Ulf Möller]
3048
3049 *) Support for inhibitAnyPolicy certificate extension.
3050 [Steve Henson]
3051
3052 *) An audit of the BIGNUM code is underway, for which debugging code is
3053 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3054 is considered valid when processing BIGNUMs, and causes execution to
3055 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3056 further steps are taken to deliberately pollute unused data in BIGNUM
3057 structures to try and expose faulty code further on. For now, openssl will
3058 (in its default mode of operation) continue to tolerate the inconsistent
3059 forms that it has tolerated in the past, but authors and packagers should
3060 consider trying openssl and their own applications when compiled with
3061 these debugging symbols defined. It will help highlight potential bugs in
3062 their own code, and will improve the test coverage for OpenSSL itself. At
3063 some point, these tighter rules will become openssl's default to improve
3064 maintainability, though the assert()s and other overheads will remain only
3065 in debugging configurations. See bn.h for more details.
3066 [Geoff Thorpe, Nils Larsch, Ulf Möller]
3067
3068 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3069 that can only be obtained through BN_CTX_new() (which implicitly
3070 initialises it). The presence of this function only made it possible
3071 to overwrite an existing structure (and cause memory leaks).
3072 [Geoff Thorpe]
3073
3074 *) Because of the callback-based approach for implementing LHASH as a
3075 template type, lh_insert() adds opaque objects to hash-tables and
3076 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3077 to clean up those corresponding objects before destroying the hash table
3078 (and losing the object pointers). So some over-zealous constifications in
3079 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3080 objects as "const" and the lh_doall[_arg] callback wrappers are not
3081 prototyped to have "const" restrictions on the object pointers they are
3082 given (and so aren't required to cast them away any more).
3083 [Geoff Thorpe]
3084
3085 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3086 (speed) prefers to use its own implementation. The two implementations
3087 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3088 its object type properly exposed (MS_TM) instead of casting to/from "char
3089 *". This may still change yet if someone realises MS_TM and "ms_time_***"
3090 aren't necessarily the greatest nomenclatures - but this is what was used
3091 internally to the implementation so I've used that for now.
3092 [Geoff Thorpe]
3093
3094 *) Ensure that deprecated functions do not get compiled when
3095 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
3096 the self-tests were still using deprecated key-generation functions so
3097 these have been updated also.
3098 [Geoff Thorpe]
3099
3100 *) Reorganise PKCS#7 code to separate the digest location functionality
3101 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
3102 New function PKCS7_set_digest() to set the digest type for PKCS#7
3103 digestedData type. Add additional code to correctly generate the
3104 digestedData type and add support for this type in PKCS7 initialization
3105 functions.
3106 [Steve Henson]
3107
3108 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3109 structure of type "other".
3110 [Steve Henson]
3111
3112 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3113 sure the loop does correctly stop and breaking ("division by zero")
3114 modulus operations are not performed. The (pre-generated) prime
3115 table crypto/bn/bn_prime.h was already correct, but it could not be
3116 re-generated on some platforms because of the "division by zero"
3117 situation in the script.
3118 [Ralf S. Engelschall]
3119
3120 *) Update support for ECC-based TLS ciphersuites according to
3121 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3122 SHA-1 now is only used for "small" curves (where the
3123 representation of a field element takes up to 24 bytes); for
3124 larger curves, the field element resulting from ECDH is directly
3125 used as premaster secret.
3126 [Douglas Stebila (Sun Microsystems Laboratories)]
3127
3128 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3129 curve secp160r1 to the tests.
3130 [Douglas Stebila (Sun Microsystems Laboratories)]
3131
3132 *) Add the possibility to load symbols globally with DSO.
3133 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
3134
3135 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3136 control of the error stack.
3137 [Richard Levitte]
3138
3139 *) Add support for STORE in ENGINE.
3140 [Richard Levitte]
3141
3142 *) Add the STORE type. The intention is to provide a common interface
3143 to certificate and key stores, be they simple file-based stores, or
3144 HSM-type store, or LDAP stores, or...
3145 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3146 [Richard Levitte]
3147
3148 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3149 pass a list of arguments to any function as well as provide a way
3150 for a function to pass data back to the caller.
3151 [Richard Levitte]
3152
3153 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3154 works like BUF_strdup() but can be used to duplicate a portion of
3155 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3156 a memory area.
3157 [Richard Levitte]
3158
3159 *) Add the function sk_find_ex() which works like sk_find(), but will
3160 return an index to an element even if an exact match couldn't be
3161 found. The index is guaranteed to point at the element where the
3162 searched-for key would be inserted to preserve sorting order.
3163 [Richard Levitte]
3164
3165 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3166 takes an extra flags argument for optional functionality. Currently,
3167 the following flags are defined:
3168
3169 OBJ_BSEARCH_VALUE_ON_NOMATCH
3170 This one gets OBJ_bsearch_ex() to return a pointer to the first
3171 element where the comparing function returns a negative or zero
3172 number.
3173
3174 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3175 This one gets OBJ_bsearch_ex() to return a pointer to the first
3176 element where the comparing function returns zero. This is useful
3177 if there are more than one element where the comparing function
3178 returns zero.
3179 [Richard Levitte]
3180
3181 *) Make it possible to create self-signed certificates with 'openssl ca'
3182 in such a way that the self-signed certificate becomes part of the
3183 CA database and uses the same mechanisms for serial number generation
3184 as all other certificate signing. The new flag '-selfsign' enables
3185 this functionality. Adapt CA.sh and CA.pl.in.
3186 [Richard Levitte]
3187
3188 *) Add functionality to check the public key of a certificate request
3189 against a given private. This is useful to check that a certificate
3190 request can be signed by that key (self-signing).
3191 [Richard Levitte]
3192
3193 *) Make it possible to have multiple active certificates with the same
3194 subject in the CA index file. This is done only if the keyword
3195 'unique_subject' is set to 'no' in the main CA section (default
3196 if 'CA_default') of the configuration file. The value is saved
3197 with the database itself in a separate index attribute file,
3198 named like the index file with '.attr' appended to the name.
3199 [Richard Levitte]
3200
3201 *) Generate muti valued AVAs using '+' notation in config files for
3202 req and dirName.
3203 [Steve Henson]
3204
3205 *) Support for nameConstraints certificate extension.
3206 [Steve Henson]
3207
3208 *) Support for policyConstraints certificate extension.
3209 [Steve Henson]
3210
3211 *) Support for policyMappings certificate extension.
3212 [Steve Henson]
3213
3214 *) Make sure the default DSA_METHOD implementation only uses its
3215 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3216 and change its own handlers to be NULL so as to remove unnecessary
3217 indirection. This lets alternative implementations fallback to the
3218 default implementation more easily.
3219 [Geoff Thorpe]
3220
3221 *) Support for directoryName in GeneralName related extensions
3222 in config files.
3223 [Steve Henson]
3224
3225 *) Make it possible to link applications using Makefile.shared.
3226 Make that possible even when linking against static libraries!
3227 [Richard Levitte]
3228
3229 *) Support for single pass processing for S/MIME signing. This now
3230 means that S/MIME signing can be done from a pipe, in addition
3231 cleartext signing (multipart/signed type) is effectively streaming
3232 and the signed data does not need to be all held in memory.
3233
3234 This is done with a new flag PKCS7_STREAM. When this flag is set
3235 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3236 is done after the data is output (and digests calculated) in
3237 SMIME_write_PKCS7().
3238 [Steve Henson]
3239
3240 *) Add full support for -rpath/-R, both in shared libraries and
3241 applications, at least on the platforms where it's known how
3242 to do it.
3243 [Richard Levitte]
3244
3245 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
3246 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
3247 will now compute a table of multiples of the generator that
3248 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
3249 faster (notably in the case of a single point multiplication,
3250 scalar * generator).
3251 [Nils Larsch, Bodo Moeller]
3252
3253 *) IPv6 support for certificate extensions. The various extensions
3254 which use the IP:a.b.c.d can now take IPv6 addresses using the
3255 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3256 correctly.
3257 [Steve Henson]
3258
3259 *) Added an ENGINE that implements RSA by performing private key
3260 exponentiations with the GMP library. The conversions to and from
3261 GMP's mpz_t format aren't optimised nor are any montgomery forms
3262 cached, and on x86 it appears OpenSSL's own performance has caught up.
3263 However there are likely to be other architectures where GMP could
3264 provide a boost. This ENGINE is not built in by default, but it can be
3265 specified at Configure time and should be accompanied by the necessary
3266 linker additions, eg;
3267 ./config -DOPENSSL_USE_GMP -lgmp
3268 [Geoff Thorpe]
3269
3270 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3271 testing availability of engines with "-t" - the old behaviour is
3272 produced by increasing the feature's verbosity with "-tt".
3273 [Geoff Thorpe]
3274
3275 *) ECDSA routines: under certain error conditions uninitialized BN objects
3276 could be freed. Solution: make sure initialization is performed early
3277 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3278 via PR#459)
3279 [Lutz Jaenicke]
3280
3281 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3282 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3283 software implementations. For DSA and DH, parameter generation can
3284 also be overriden by providing the appropriate method callbacks.
3285 [Geoff Thorpe]
3286
3287 *) Change the "progress" mechanism used in key-generation and
3288 primality testing to functions that take a new BN_GENCB pointer in
3289 place of callback/argument pairs. The new API functions have "_ex"
3290 postfixes and the older functions are reimplemented as wrappers for
3291 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3292 declarations of the old functions to help (graceful) attempts to
3293 migrate to the new functions. Also, the new key-generation API
3294 functions operate on a caller-supplied key-structure and return
3295 success/failure rather than returning a key or NULL - this is to
3296 help make "keygen" another member function of RSA_METHOD etc.
3297
3298 Example for using the new callback interface:
3299
3300 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3301 void *my_arg = ...;
3302 BN_GENCB my_cb;
3303
3304 BN_GENCB_set(&my_cb, my_callback, my_arg);
3305
3306 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3307 /* For the meaning of a, b in calls to my_callback(), see the
3308 * documentation of the function that calls the callback.
3309 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3310 * my_callback should return 1 if it wants BN_is_prime_ex()
3311 * to continue, or 0 to stop.
3312 */
3313
3314 [Geoff Thorpe]
3315
3316 *) Change the ZLIB compression method to be stateful, and make it
3317 available to TLS with the number defined in
3318 draft-ietf-tls-compression-04.txt.
3319 [Richard Levitte]
3320
3321 *) Add the ASN.1 structures and functions for CertificatePair, which
3322 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3323
3324 CertificatePair ::= SEQUENCE {
3325 forward [0] Certificate OPTIONAL,
3326 reverse [1] Certificate OPTIONAL,
3327 -- at least one of the pair shall be present -- }
3328
3329 Also implement the PEM functions to read and write certificate
3330 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3331
3332 This needed to be defined, mostly for the sake of the LDAP
3333 attribute crossCertificatePair, but may prove useful elsewhere as
3334 well.
3335 [Richard Levitte]
3336
3337 *) Make it possible to inhibit symlinking of shared libraries in
3338 Makefile.shared, for Cygwin's sake.
3339 [Richard Levitte]
3340
3341 *) Extend the BIGNUM API by creating a function
3342 void BN_set_negative(BIGNUM *a, int neg);
3343 and a macro that behave like
3344 int BN_is_negative(const BIGNUM *a);
3345
3346 to avoid the need to access 'a->neg' directly in applications.
3347 [Nils Larsch]
3348
3349 *) Implement fast modular reduction for pseudo-Mersenne primes
3350 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3351 EC_GROUP_new_curve_GFp() will now automatically use this
3352 if applicable.
3353 [Nils Larsch <nla@trustcenter.de>]
3354
3355 *) Add new lock type (CRYPTO_LOCK_BN).
3356 [Bodo Moeller]
3357
3358 *) Change the ENGINE framework to automatically load engines
3359 dynamically from specific directories unless they could be
3360 found to already be built in or loaded. Move all the
3361 current engines except for the cryptodev one to a new
3362 directory engines/.
3363 The engines in engines/ are built as shared libraries if
3364 the "shared" options was given to ./Configure or ./config.
3365 Otherwise, they are inserted in libcrypto.a.
3366 /usr/local/ssl/engines is the default directory for dynamic
3367 engines, but that can be overriden at configure time through
3368 the usual use of --prefix and/or --openssldir, and at run
3369 time with the environment variable OPENSSL_ENGINES.
3370 [Geoff Thorpe and Richard Levitte]
3371
3372 *) Add Makefile.shared, a helper makefile to build shared
3373 libraries. Addapt Makefile.org.
3374 [Richard Levitte]
3375
3376 *) Add version info to Win32 DLLs.
3377 [Peter 'Luna' Runestig" <peter@runestig.com>]
3378
3379 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3380 can be added using this API to created arbitrary PKCS#12
3381 files while avoiding the low level API.
3382
3383 New options to PKCS12_create(), key or cert can be NULL and
3384 will then be omitted from the output file. The encryption
3385 algorithm NIDs can be set to -1 for no encryption, the mac
3386 iteration count can be set to 0 to omit the mac.
3387
3388 Enhance pkcs12 utility by making the -nokeys and -nocerts
3389 options work when creating a PKCS#12 file. New option -nomac
3390 to omit the mac, NONE can be set for an encryption algorithm.
3391 New code is modified to use the enhanced PKCS12_create()
3392 instead of the low level API.
3393 [Steve Henson]
3394
3395 *) Extend ASN1 encoder to support indefinite length constructed
3396 encoding. This can output sequences tags and octet strings in
3397 this form. Modify pk7_asn1.c to support indefinite length
3398 encoding. This is experimental and needs additional code to
3399 be useful, such as an ASN1 bio and some enhanced streaming
3400 PKCS#7 code.
3401
3402 Extend template encode functionality so that tagging is passed
3403 down to the template encoder.
3404 [Steve Henson]
3405
3406 *) Let 'openssl req' fail if an argument to '-newkey' is not
3407 recognized instead of using RSA as a default.
3408 [Bodo Moeller]
3409
3410 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3411 As these are not official, they are not included in "ALL";
3412 the "ECCdraft" ciphersuite group alias can be used to select them.
3413 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3414
3415 *) Add ECDH engine support.
3416 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3417
3418 *) Add ECDH in new directory crypto/ecdh/.
3419 [Douglas Stebila (Sun Microsystems Laboratories)]
3420
3421 *) Let BN_rand_range() abort with an error after 100 iterations
3422 without success (which indicates a broken PRNG).
3423 [Bodo Moeller]
3424
3425 *) Change BN_mod_sqrt() so that it verifies that the input value
3426 is really the square of the return value. (Previously,
3427 BN_mod_sqrt would show GIGO behaviour.)
3428 [Bodo Moeller]
3429
3430 *) Add named elliptic curves over binary fields from X9.62, SECG,
3431 and WAP/WTLS; add OIDs that were still missing.
3432
3433 [Sheueling Chang Shantz and Douglas Stebila
3434 (Sun Microsystems Laboratories)]
3435
3436 *) Extend the EC library for elliptic curves over binary fields
3437 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3438 New EC_METHOD:
3439
3440 EC_GF2m_simple_method
3441
3442 New API functions:
3443
3444 EC_GROUP_new_curve_GF2m
3445 EC_GROUP_set_curve_GF2m
3446 EC_GROUP_get_curve_GF2m
3447 EC_POINT_set_affine_coordinates_GF2m
3448 EC_POINT_get_affine_coordinates_GF2m
3449 EC_POINT_set_compressed_coordinates_GF2m
3450
3451 Point compression for binary fields is disabled by default for
3452 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3453 enable it).
3454
3455 As binary polynomials are represented as BIGNUMs, various members
3456 of the EC_GROUP and EC_POINT data structures can be shared
3457 between the implementations for prime fields and binary fields;
3458 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3459 are essentially identical to their ..._GFp counterparts.
3460 (For simplicity, the '..._GFp' prefix has been dropped from
3461 various internal method names.)
3462
3463 An internal 'field_div' method (similar to 'field_mul' and
3464 'field_sqr') has been added; this is used only for binary fields.
3465
3466 [Sheueling Chang Shantz and Douglas Stebila
3467 (Sun Microsystems Laboratories)]
3468
3469 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3470 through methods ('mul', 'precompute_mult').
3471
3472 The generic implementations (now internally called 'ec_wNAF_mul'
3473 and 'ec_wNAF_precomputed_mult') remain the default if these
3474 methods are undefined.
3475
3476 [Sheueling Chang Shantz and Douglas Stebila
3477 (Sun Microsystems Laboratories)]
3478
3479 *) New function EC_GROUP_get_degree, which is defined through
3480 EC_METHOD. For curves over prime fields, this returns the bit
3481 length of the modulus.
3482
3483 [Sheueling Chang Shantz and Douglas Stebila
3484 (Sun Microsystems Laboratories)]
3485
3486 *) New functions EC_GROUP_dup, EC_POINT_dup.
3487 (These simply call ..._new and ..._copy).
3488
3489 [Sheueling Chang Shantz and Douglas Stebila
3490 (Sun Microsystems Laboratories)]
3491
3492 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3493 Polynomials are represented as BIGNUMs (where the sign bit is not
3494 used) in the following functions [macros]:
3495
3496 BN_GF2m_add
3497 BN_GF2m_sub [= BN_GF2m_add]
3498 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3499 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3500 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3501 BN_GF2m_mod_inv
3502 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3503 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3504 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3505 BN_GF2m_cmp [= BN_ucmp]
3506
3507 (Note that only the 'mod' functions are actually for fields GF(2^m).
3508 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3509
3510 For some functions, an the irreducible polynomial defining a
3511 field can be given as an 'unsigned int[]' with strictly
3512 decreasing elements giving the indices of those bits that are set;
3513 i.e., p[] represents the polynomial
3514 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3515 where
3516 p[0] > p[1] > ... > p[k] = 0.
3517 This applies to the following functions:
3518
3519 BN_GF2m_mod_arr
3520 BN_GF2m_mod_mul_arr
3521 BN_GF2m_mod_sqr_arr
3522 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3523 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3524 BN_GF2m_mod_exp_arr
3525 BN_GF2m_mod_sqrt_arr
3526 BN_GF2m_mod_solve_quad_arr
3527 BN_GF2m_poly2arr
3528 BN_GF2m_arr2poly
3529
3530 Conversion can be performed by the following functions:
3531
3532 BN_GF2m_poly2arr
3533 BN_GF2m_arr2poly
3534
3535 bntest.c has additional tests for binary polynomial arithmetic.
3536
3537 Two implementations for BN_GF2m_mod_div() are available.
3538 The default algorithm simply uses BN_GF2m_mod_inv() and
3539 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3540 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3541 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3542
3543 [Sheueling Chang Shantz and Douglas Stebila
3544 (Sun Microsystems Laboratories)]
3545
3546 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3547 functionality is disabled at compile-time.
3548 [Douglas Stebila <douglas.stebila@sun.com>]
3549
3550 *) Change default behaviour of 'openssl asn1parse' so that more
3551 information is visible when viewing, e.g., a certificate:
3552
3553 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3554 mode the content of non-printable OCTET STRINGs is output in a
3555 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3556 avoid the appearance of a printable string.
3557 [Nils Larsch <nla@trustcenter.de>]
3558
3559 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3560 functions
3561 EC_GROUP_set_asn1_flag()
3562 EC_GROUP_get_asn1_flag()
3563 EC_GROUP_set_point_conversion_form()
3564 EC_GROUP_get_point_conversion_form()
3565 These control ASN1 encoding details:
3566 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3567 has been set to OPENSSL_EC_NAMED_CURVE.
3568 - Points are encoded in uncompressed form by default; options for
3569 asn1_for are as for point2oct, namely
3570 POINT_CONVERSION_COMPRESSED
3571 POINT_CONVERSION_UNCOMPRESSED
3572 POINT_CONVERSION_HYBRID
3573
3574 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3575 functions
3576 EC_GROUP_set_seed()
3577 EC_GROUP_get0_seed()
3578 EC_GROUP_get_seed_len()
3579 This is used only for ASN1 purposes (so far).
3580 [Nils Larsch <nla@trustcenter.de>]
3581
3582 *) Add 'field_type' member to EC_METHOD, which holds the NID
3583 of the appropriate field type OID. The new function
3584 EC_METHOD_get_field_type() returns this value.
3585 [Nils Larsch <nla@trustcenter.de>]
3586
3587 *) Add functions
3588 EC_POINT_point2bn()
3589 EC_POINT_bn2point()
3590 EC_POINT_point2hex()
3591 EC_POINT_hex2point()
3592 providing useful interfaces to EC_POINT_point2oct() and
3593 EC_POINT_oct2point().
3594 [Nils Larsch <nla@trustcenter.de>]
3595
3596 *) Change internals of the EC library so that the functions
3597 EC_GROUP_set_generator()
3598 EC_GROUP_get_generator()
3599 EC_GROUP_get_order()
3600 EC_GROUP_get_cofactor()
3601 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3602 to methods, which would lead to unnecessary code duplication when
3603 adding different types of curves.
3604 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3605
3606 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3607 arithmetic, and such that modified wNAFs are generated
3608 (which avoid length expansion in many cases).
3609 [Bodo Moeller]
3610
3611 *) Add a function EC_GROUP_check_discriminant() (defined via
3612 EC_METHOD) that verifies that the curve discriminant is non-zero.
3613
3614 Add a function EC_GROUP_check() that makes some sanity tests
3615 on a EC_GROUP, its generator and order. This includes
3616 EC_GROUP_check_discriminant().
3617 [Nils Larsch <nla@trustcenter.de>]
3618
3619 *) Add ECDSA in new directory crypto/ecdsa/.
3620
3621 Add applications 'openssl ecparam' and 'openssl ecdsa'
3622 (these are based on 'openssl dsaparam' and 'openssl dsa').
3623
3624 ECDSA support is also included in various other files across the
3625 library. Most notably,
3626 - 'openssl req' now has a '-newkey ecdsa:file' option;
3627 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3628 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3629 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3630 them suitable for ECDSA where domain parameters must be
3631 extracted before the specific public key;
3632 - ECDSA engine support has been added.
3633 [Nils Larsch <nla@trustcenter.de>]
3634
3635 *) Include some named elliptic curves, and add OIDs from X9.62,
3636 SECG, and WAP/WTLS. Each curve can be obtained from the new
3637 function
3638 EC_GROUP_new_by_curve_name(),
3639 and the list of available named curves can be obtained with
3640 EC_get_builtin_curves().
3641 Also add a 'curve_name' member to EC_GROUP objects, which can be
3642 accessed via
3643 EC_GROUP_set_curve_name()
3644 EC_GROUP_get_curve_name()
3645 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3646
3647 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3648 was actually never needed) and in BN_mul(). The removal in BN_mul()
3649 required a small change in bn_mul_part_recursive() and the addition
3650 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3651 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3652 bn_sub_words() and bn_add_words() except they take arrays with
3653 differing sizes.
3654 [Richard Levitte]
3655
3656 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3657
3658 *) Cleanse PEM buffers before freeing them since they may contain
3659 sensitive data.
3660 [Benjamin Bennett <ben@psc.edu>]
3661
3662 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3663 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3664 authentication-only ciphersuites.
3665 [Bodo Moeller]
3666
3667 *) Since AES128 and AES256 share a single mask bit in the logic of
3668 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3669 kludge to work properly if AES128 is available and AES256 isn't.
3670 [Victor Duchovni]
3671
3672 *) Expand security boundary to match 1.1.1 module.
3673 [Steve Henson]
3674
3675 *) Remove redundant features: hash file source, editing of test vectors
3676 modify fipsld to use external fips_premain.c signature.
3677 [Steve Henson]
3678
3679 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3680 run algorithm test programs.
3681 [Steve Henson]
3682
3683 *) Make algorithm test programs more tolerant of whitespace.
3684 [Steve Henson]
3685
3686 *) Have SSL/TLS server implementation tolerate "mismatched" record
3687 protocol version while receiving ClientHello even if the
3688 ClientHello is fragmented. (The server can't insist on the
3689 particular protocol version it has chosen before the ServerHello
3690 message has informed the client about his choice.)
3691 [Bodo Moeller]
3692
3693 *) Load error codes if they are not already present instead of using a
3694 static variable. This allows them to be cleanly unloaded and reloaded.
3695 [Steve Henson]
3696
3697 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3698
3699 *) Introduce limits to prevent malicious keys being able to
3700 cause a denial of service. (CVE-2006-2940)
3701 [Steve Henson, Bodo Moeller]
3702
3703 *) Fix ASN.1 parsing of certain invalid structures that can result
3704 in a denial of service. (CVE-2006-2937) [Steve Henson]
3705
3706 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3707 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3708
3709 *) Fix SSL client code which could crash if connecting to a
3710 malicious SSLv2 server. (CVE-2006-4343)
3711 [Tavis Ormandy and Will Drewry, Google Security Team]
3712
3713 *) Change ciphersuite string processing so that an explicit
3714 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3715 will no longer include "AES128-SHA"), and any other similar
3716 ciphersuite (same bitmap) from *other* protocol versions (so that
3717 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3718 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3719 changes from 0.9.8b and 0.9.8d.
3720 [Bodo Moeller]
3721
3722 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3723
3724 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3725 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3726
3727 *) Change the Unix randomness entropy gathering to use poll() when
3728 possible instead of select(), since the latter has some
3729 undesirable limitations.
3730 [Darryl Miles via Richard Levitte and Bodo Moeller]
3731
3732 *) Disable rogue ciphersuites:
3733
3734 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3735 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3736 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3737
3738 The latter two were purportedly from
3739 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3740 appear there.
3741
3742 Also deactive the remaining ciphersuites from
3743 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3744 unofficial, and the ID has long expired.
3745 [Bodo Moeller]
3746
3747 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3748 dual-core machines) and other potential thread-safety issues.
3749 [Bodo Moeller]
3750
3751 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3752
3753 *) Adapt fipsld and the build system to link against the validated FIPS
3754 module in FIPS mode.
3755 [Steve Henson]
3756
3757 *) Fixes for VC++ 2005 build under Windows.
3758 [Steve Henson]
3759
3760 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3761 from a Windows bash shell such as MSYS. It is autodetected from the
3762 "config" script when run from a VC++ environment. Modify standard VC++
3763 build to use fipscanister.o from the GNU make build.
3764 [Steve Henson]
3765
3766 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3767
3768 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3769 The value now differs depending on if you build for FIPS or not.
3770 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3771 safely run with a non-FIPSed libcrypto, as it may crash because of
3772 the difference induced by this change.
3773 [Andy Polyakov]
3774
3775 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3776
3777 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3778 (part of SSL_OP_ALL). This option used to disable the
3779 countermeasure against man-in-the-middle protocol-version
3780 rollback in the SSL 2.0 server implementation, which is a bad
3781 idea. (CVE-2005-2969)
3782
3783 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3784 for Information Security, National Institute of Advanced Industrial
3785 Science and Technology [AIST], Japan)]
3786
3787 *) Minimal support for X9.31 signatures and PSS padding modes. This is
3788 mainly for FIPS compliance and not fully integrated at this stage.
3789 [Steve Henson]
3790
3791 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3792 the exponentiation using a fixed-length exponent. (Otherwise,
3793 the information leaked through timing could expose the secret key
3794 after many signatures; cf. Bleichenbacher's attack on DSA with
3795 biased k.)
3796 [Bodo Moeller]
3797
3798 *) Make a new fixed-window mod_exp implementation the default for
3799 RSA, DSA, and DH private-key operations so that the sequence of
3800 squares and multiplies and the memory access pattern are
3801 independent of the particular secret key. This will mitigate
3802 cache-timing and potential related attacks.
3803
3804 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3805 and this is automatically used by BN_mod_exp_mont() if the new flag
3806 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
3807 will use this BN flag for private exponents unless the flag
3808 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3809 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3810
3811 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3812
3813 *) Change the client implementation for SSLv23_method() and
3814 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3815 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3816 (Previously, the SSL 2.0 backwards compatible Client Hello
3817 message format would be used even with SSL_OP_NO_SSLv2.)
3818 [Bodo Moeller]
3819
3820 *) Add support for smime-type MIME parameter in S/MIME messages which some
3821 clients need.
3822 [Steve Henson]
3823
3824 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3825 a threadsafe manner. Modify rsa code to use new function and add calls
3826 to dsa and dh code (which had race conditions before).
3827 [Steve Henson]
3828
3829 *) Include the fixed error library code in the C error file definitions
3830 instead of fixing them up at runtime. This keeps the error code
3831 structures constant.
3832 [Steve Henson]
3833
3834 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
3835
3836 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
3837 OpenSSL 0.9.8.]
3838
3839 *) Fixes for newer kerberos headers. NB: the casts are needed because
3840 the 'length' field is signed on one version and unsigned on another
3841 with no (?) obvious way to tell the difference, without these VC++
3842 complains. Also the "definition" of FAR (blank) is no longer included
3843 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
3844 some needed definitions.
3845 [Steve Henson]
3846
3847 *) Undo Cygwin change.
3848 [Ulf Möller]
3849
3850 *) Added support for proxy certificates according to RFC 3820.
3851 Because they may be a security thread to unaware applications,
3852 they must be explicitely allowed in run-time. See
3853 docs/HOWTO/proxy_certificates.txt for further information.
3854 [Richard Levitte]
3855
3856 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
3857
3858 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3859 server and client random values. Previously
3860 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3861 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3862
3863 This change has negligible security impact because:
3864
3865 1. Server and client random values still have 24 bytes of pseudo random
3866 data.
3867
3868 2. Server and client random values are sent in the clear in the initial
3869 handshake.
3870
3871 3. The master secret is derived using the premaster secret (48 bytes in
3872 size for static RSA ciphersuites) as well as client server and random
3873 values.
3874
3875 The OpenSSL team would like to thank the UK NISCC for bringing this issue
3876 to our attention.
3877
3878 [Stephen Henson, reported by UK NISCC]
3879
3880 *) Use Windows randomness collection on Cygwin.
3881 [Ulf Möller]
3882
3883 *) Fix hang in EGD/PRNGD query when communication socket is closed
3884 prematurely by EGD/PRNGD.
3885 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
3886
3887 *) Prompt for pass phrases when appropriate for PKCS12 input format.
3888 [Steve Henson]
3889
3890 *) Back-port of selected performance improvements from development
3891 branch, as well as improved support for PowerPC platforms.
3892 [Andy Polyakov]
3893
3894 *) Add lots of checks for memory allocation failure, error codes to indicate
3895 failure and freeing up memory if a failure occurs.
3896 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3897
3898 *) Add new -passin argument to dgst.
3899 [Steve Henson]
3900
3901 *) Perform some character comparisons of different types in X509_NAME_cmp:
3902 this is needed for some certificates that reencode DNs into UTF8Strings
3903 (in violation of RFC3280) and can't or wont issue name rollover
3904 certificates.
3905 [Steve Henson]
3906
3907 *) Make an explicit check during certificate validation to see that
3908 the CA setting in each certificate on the chain is correct. As a
3909 side effect always do the following basic checks on extensions,
3910 not just when there's an associated purpose to the check:
3911
3912 - if there is an unhandled critical extension (unless the user
3913 has chosen to ignore this fault)
3914 - if the path length has been exceeded (if one is set at all)
3915 - that certain extensions fit the associated purpose (if one has
3916 been given)
3917 [Richard Levitte]
3918
3919 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
3920
3921 *) Avoid a race condition when CRLs are checked in a multi threaded
3922 environment. This would happen due to the reordering of the revoked
3923 entries during signature checking and serial number lookup. Now the
3924 encoding is cached and the serial number sort performed under a lock.
3925 Add new STACK function sk_is_sorted().
3926 [Steve Henson]
3927
3928 *) Add Delta CRL to the extension code.
3929 [Steve Henson]
3930
3931 *) Various fixes to s3_pkt.c so alerts are sent properly.
3932 [David Holmes <d.holmes@f5.com>]
3933
3934 *) Reduce the chances of duplicate issuer name and serial numbers (in
3935 violation of RFC3280) using the OpenSSL certificate creation utilities.
3936 This is done by creating a random 64 bit value for the initial serial
3937 number when a serial number file is created or when a self signed
3938 certificate is created using 'openssl req -x509'. The initial serial
3939 number file is created using 'openssl x509 -next_serial' in CA.pl
3940 rather than being initialized to 1.
3941 [Steve Henson]
3942
3943 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
3944
3945 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3946 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3947 [Joe Orton, Steve Henson]
3948
3949 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
3950 (CVE-2004-0112)
3951 [Joe Orton, Steve Henson]
3952
3953 *) Make it possible to have multiple active certificates with the same
3954 subject in the CA index file. This is done only if the keyword
3955 'unique_subject' is set to 'no' in the main CA section (default
3956 if 'CA_default') of the configuration file. The value is saved
3957 with the database itself in a separate index attribute file,
3958 named like the index file with '.attr' appended to the name.
3959 [Richard Levitte]
3960
3961 *) X509 verify fixes. Disable broken certificate workarounds when
3962 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
3963 keyUsage extension present. Don't accept CRLs with unhandled critical
3964 extensions: since verify currently doesn't process CRL extensions this
3965 rejects a CRL with *any* critical extensions. Add new verify error codes
3966 for these cases.
3967 [Steve Henson]
3968
3969 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3970 A clarification of RFC2560 will require the use of OCTET STRINGs and
3971 some implementations cannot handle the current raw format. Since OpenSSL
3972 copies and compares OCSP nonces as opaque blobs without any attempt at
3973 parsing them this should not create any compatibility issues.
3974 [Steve Henson]
3975
3976 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3977 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3978 this HMAC (and other) operations are several times slower than OpenSSL
3979 < 0.9.7.
3980 [Steve Henson]
3981
3982 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3983 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3984
3985 *) Use the correct content when signing type "other".
3986 [Steve Henson]
3987
3988 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
3989
3990 *) Fix various bugs revealed by running the NISCC test suite:
3991
3992 Stop out of bounds reads in the ASN1 code when presented with
3993 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3994
3995 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
3996
3997 If verify callback ignores invalid public key errors don't try to check
3998 certificate signature with the NULL public key.
3999
4000 [Steve Henson]
4001
4002 *) New -ignore_err option in ocsp application to stop the server
4003 exiting on the first error in a request.
4004 [Steve Henson]
4005
4006 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4007 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4008 specifications.
4009 [Steve Henson]
4010
4011 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4012 extra data after the compression methods not only for TLS 1.0
4013 but also for SSL 3.0 (as required by the specification).
4014 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4015
4016 *) Change X509_certificate_type() to mark the key as exported/exportable
4017 when it's 512 *bits* long, not 512 bytes.
4018 [Richard Levitte]
4019
4020 *) Change AES_cbc_encrypt() so it outputs exact multiple of
4021 blocks during encryption.
4022 [Richard Levitte]
4023
4024 *) Various fixes to base64 BIO and non blocking I/O. On write
4025 flushes were not handled properly if the BIO retried. On read
4026 data was not being buffered properly and had various logic bugs.
4027 This also affects blocking I/O when the data being decoded is a
4028 certain size.
4029 [Steve Henson]
4030
4031 *) Various S/MIME bugfixes and compatibility changes:
4032 output correct application/pkcs7 MIME type if
4033 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
4034 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
4035 of files as .eml work). Correctly handle very long lines in MIME
4036 parser.
4037 [Steve Henson]
4038
4039 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
4040
4041 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4042 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4043 a protocol version number mismatch like a decryption error
4044 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4045 [Bodo Moeller]
4046
4047 *) Turn on RSA blinding by default in the default implementation
4048 to avoid a timing attack. Applications that don't want it can call
4049 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4050 They would be ill-advised to do so in most cases.
4051 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4052
4053 *) Change RSA blinding code so that it works when the PRNG is not
4054 seeded (in this case, the secret RSA exponent is abused as
4055 an unpredictable seed -- if it is not unpredictable, there
4056 is no point in blinding anyway). Make RSA blinding thread-safe
4057 by remembering the creator's thread ID in rsa->blinding and
4058 having all other threads use local one-time blinding factors
4059 (this requires more computation than sharing rsa->blinding, but
4060 avoids excessive locking; and if an RSA object is not shared
4061 between threads, blinding will still be very fast).
4062 [Bodo Moeller]
4063
4064 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4065 ENGINE as defaults for all supported algorithms irrespective of
4066 the 'flags' parameter. 'flags' is now honoured, so applications
4067 should make sure they are passing it correctly.
4068 [Geoff Thorpe]
4069
4070 *) Target "mingw" now allows native Windows code to be generated in
4071 the Cygwin environment as well as with the MinGW compiler.
4072 [Ulf Moeller]
4073
4074 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4075
4076 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4077 via timing by performing a MAC computation even if incorrrect
4078 block cipher padding has been found. This is a countermeasure
4079 against active attacks where the attacker has to distinguish
4080 between bad padding and a MAC verification error. (CVE-2003-0078)
4081
4082 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4083 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4084 Martin Vuagnoux (EPFL, Ilion)]
4085
4086 *) Make the no-err option work as intended. The intention with no-err
4087 is not to have the whole error stack handling routines removed from
4088 libcrypto, it's only intended to remove all the function name and
4089 reason texts, thereby removing some of the footprint that may not
4090 be interesting if those errors aren't displayed anyway.
4091
4092 NOTE: it's still possible for any application or module to have it's
4093 own set of error texts inserted. The routines are there, just not
4094 used by default when no-err is given.
4095 [Richard Levitte]
4096
4097 *) Add support for FreeBSD on IA64.
4098 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
4099
4100 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
4101 Kerberos function mit_des_cbc_cksum(). Before this change,
4102 the value returned by DES_cbc_cksum() was like the one from
4103 mit_des_cbc_cksum(), except the bytes were swapped.
4104 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4105
4106 *) Allow an application to disable the automatic SSL chain building.
4107 Before this a rather primitive chain build was always performed in
4108 ssl3_output_cert_chain(): an application had no way to send the
4109 correct chain if the automatic operation produced an incorrect result.
4110
4111 Now the chain builder is disabled if either:
4112
4113 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4114
4115 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4116
4117 The reasoning behind this is that an application would not want the
4118 auto chain building to take place if extra chain certificates are
4119 present and it might also want a means of sending no additional
4120 certificates (for example the chain has two certificates and the
4121 root is omitted).
4122 [Steve Henson]
4123
4124 *) Add the possibility to build without the ENGINE framework.
4125 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4126
4127 *) Under Win32 gmtime() can return NULL: check return value in
4128 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4129 [Steve Henson]
4130
4131 *) DSA routines: under certain error conditions uninitialized BN objects
4132 could be freed. Solution: make sure initialization is performed early
4133 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4134 Nils Larsch <nla@trustcenter.de> via PR#459)
4135 [Lutz Jaenicke]
4136
4137 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4138 checked on reconnect on the client side, therefore session resumption
4139 could still fail with a "ssl session id is different" error. This
4140 behaviour is masked when SSL_OP_ALL is used due to
4141 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4142 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4143 followup to PR #377.
4144 [Lutz Jaenicke]
4145
4146 *) IA-32 assembler support enhancements: unified ELF targets, support
4147 for SCO/Caldera platforms, fix for Cygwin shared build.
4148 [Andy Polyakov]
4149
4150 *) Add support for FreeBSD on sparc64. As a consequence, support for
4151 FreeBSD on non-x86 processors is separate from x86 processors on
4152 the config script, much like the NetBSD support.
4153 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
4154
4155 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
4156
4157 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4158 OpenSSL 0.9.7.]
4159
4160 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4161 code (06) was taken as the first octet of the session ID and the last
4162 octet was ignored consequently. As a result SSLv2 client side session
4163 caching could not have worked due to the session ID mismatch between
4164 client and server.
4165 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4166 PR #377.
4167 [Lutz Jaenicke]
4168
4169 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4170 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4171 removed entirely.
4172 [Richard Levitte]
4173
4174 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
4175 seems that in spite of existing for more than a year, many application
4176 author have done nothing to provide the necessary callbacks, which
4177 means that this particular engine will not work properly anywhere.
4178 This is a very unfortunate situation which forces us, in the name
4179 of usability, to give the hw_ncipher.c a static lock, which is part
4180 of libcrypto.
4181 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4182 appear in 0.9.8 or later. We EXPECT application authors to have
4183 dealt properly with this when 0.9.8 is released (unless we actually
4184 make such changes in the libcrypto locking code that changes will
4185 have to be made anyway).
4186 [Richard Levitte]
4187
4188 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4189 octets have been read, EOF or an error occurs. Without this change
4190 some truncated ASN1 structures will not produce an error.
4191 [Steve Henson]
4192
4193 *) Disable Heimdal support, since it hasn't been fully implemented.
4194 Still give the possibility to force the use of Heimdal, but with
4195 warnings and a request that patches get sent to openssl-dev.
4196 [Richard Levitte]
4197
4198 *) Add the VC-CE target, introduce the WINCE sysname, and add
4199 INSTALL.WCE and appropriate conditionals to make it build.
4200 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4201
4202 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4203 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4204 edit numbers of the version.
4205 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4206
4207 *) Introduce safe string copy and catenation functions
4208 (BUF_strlcpy() and BUF_strlcat()).
4209 [Ben Laurie (CHATS) and Richard Levitte]
4210
4211 *) Avoid using fixed-size buffers for one-line DNs.
4212 [Ben Laurie (CHATS)]
4213
4214 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4215 resizing buffers containing secrets, and use where appropriate.
4216 [Ben Laurie (CHATS)]
4217
4218 *) Avoid using fixed size buffers for configuration file location.
4219 [Ben Laurie (CHATS)]
4220
4221 *) Avoid filename truncation for various CA files.
4222 [Ben Laurie (CHATS)]
4223
4224 *) Use sizeof in preference to magic numbers.
4225 [Ben Laurie (CHATS)]
4226
4227 *) Avoid filename truncation in cert requests.
4228 [Ben Laurie (CHATS)]
4229
4230 *) Add assertions to check for (supposedly impossible) buffer
4231 overflows.
4232 [Ben Laurie (CHATS)]
4233
4234 *) Don't cache truncated DNS entries in the local cache (this could
4235 potentially lead to a spoofing attack).
4236 [Ben Laurie (CHATS)]
4237
4238 *) Fix various buffers to be large enough for hex/decimal
4239 representations in a platform independent manner.
4240 [Ben Laurie (CHATS)]
4241
4242 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4243 resizing buffers containing secrets, and use where appropriate.
4244 [Ben Laurie (CHATS)]
4245
4246 *) Add BIO_indent() to avoid much slightly worrying code to do
4247 indents.
4248 [Ben Laurie (CHATS)]
4249
4250 *) Convert sprintf()/BIO_puts() to BIO_printf().
4251 [Ben Laurie (CHATS)]
4252
4253 *) buffer_gets() could terminate with the buffer only half
4254 full. Fixed.
4255 [Ben Laurie (CHATS)]
4256
4257 *) Add assertions to prevent user-supplied crypto functions from
4258 overflowing internal buffers by having large block sizes, etc.
4259 [Ben Laurie (CHATS)]
4260
4261 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4262 unconditionally).
4263 [Ben Laurie (CHATS)]
4264
4265 *) Eliminate unused copy of key in RC4.
4266 [Ben Laurie (CHATS)]
4267
4268 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4269 [Ben Laurie (CHATS)]
4270
4271 *) Fix off-by-one error in EGD path.
4272 [Ben Laurie (CHATS)]
4273
4274 *) If RANDFILE path is too long, ignore instead of truncating.
4275 [Ben Laurie (CHATS)]
4276
4277 *) Eliminate unused and incorrectly sized X.509 structure
4278 CBCParameter.
4279 [Ben Laurie (CHATS)]
4280
4281 *) Eliminate unused and dangerous function knumber().
4282 [Ben Laurie (CHATS)]
4283
4284 *) Eliminate unused and dangerous structure, KSSL_ERR.
4285 [Ben Laurie (CHATS)]
4286
4287 *) Protect against overlong session ID context length in an encoded
4288 session object. Since these are local, this does not appear to be
4289 exploitable.
4290 [Ben Laurie (CHATS)]
4291
4292 *) Change from security patch (see 0.9.6e below) that did not affect
4293 the 0.9.6 release series:
4294
4295 Remote buffer overflow in SSL3 protocol - an attacker could
4296 supply an oversized master key in Kerberos-enabled versions.
4297 (CVE-2002-0657)
4298 [Ben Laurie (CHATS)]
4299
4300 *) Change the SSL kerb5 codes to match RFC 2712.
4301 [Richard Levitte]
4302
4303 *) Make -nameopt work fully for req and add -reqopt switch.
4304 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4305
4306 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4307 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4308
4309 *) Make sure tests can be performed even if the corresponding algorithms
4310 have been removed entirely. This was also the last step to make
4311 OpenSSL compilable with DJGPP under all reasonable conditions.
4312 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4313
4314 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
4315 to allow version independent disabling of normally unselected ciphers,
4316 which may be activated as a side-effect of selecting a single cipher.
4317
4318 (E.g., cipher list string "RSA" enables ciphersuites that are left
4319 out of "ALL" because they do not provide symmetric encryption.
4320 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
4321 [Lutz Jaenicke, Bodo Moeller]
4322
4323 *) Add appropriate support for separate platform-dependent build
4324 directories. The recommended way to make a platform-dependent
4325 build directory is the following (tested on Linux), maybe with
4326 some local tweaks:
4327
4328 # Place yourself outside of the OpenSSL source tree. In
4329 # this example, the environment variable OPENSSL_SOURCE
4330 # is assumed to contain the absolute OpenSSL source directory.
4331 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4332 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4333 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
4334 mkdir -p `dirname $F`
4335 ln -s $OPENSSL_SOURCE/$F $F
4336 done
4337
4338 To be absolutely sure not to disturb the source tree, a "make clean"
4339 is a good thing. If it isn't successfull, don't worry about it,
4340 it probably means the source directory is very clean.
4341 [Richard Levitte]
4342
4343 *) Make sure any ENGINE control commands make local copies of string
4344 pointers passed to them whenever necessary. Otherwise it is possible
4345 the caller may have overwritten (or deallocated) the original string
4346 data when a later ENGINE operation tries to use the stored values.
4347 [Götz Babin-Ebell <babinebell@trustcenter.de>]
4348
4349 *) Improve diagnostics in file reading and command-line digests.
4350 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4351
4352 *) Add AES modes CFB and OFB to the object database. Correct an
4353 error in AES-CFB decryption.
4354 [Richard Levitte]
4355
4356 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4357 allows existing EVP_CIPHER_CTX structures to be reused after
4358 calling EVP_*Final(). This behaviour is used by encryption
4359 BIOs and some applications. This has the side effect that
4360 applications must explicitly clean up cipher contexts with
4361 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4362 [Steve Henson]
4363
4364 *) Check the values of dna and dnb in bn_mul_recursive before calling
4365 bn_mul_comba (a non zero value means the a or b arrays do not contain
4366 n2 elements) and fallback to bn_mul_normal if either is not zero.
4367 [Steve Henson]
4368
4369 *) Fix escaping of non-ASCII characters when using the -subj option
4370 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4371 [Lutz Jaenicke]
4372
4373 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
4374 form for "surname", serialNumber has no short form.
4375 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4376 therefore remove "mail" short name for "internet 7".
4377 The OID for unique identifiers in X509 certificates is
4378 x500UniqueIdentifier, not uniqueIdentifier.
4379 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
4380 [Lutz Jaenicke]
4381
4382 *) Add an "init" command to the ENGINE config module and auto initialize
4383 ENGINEs. Without any "init" command the ENGINE will be initialized
4384 after all ctrl commands have been executed on it. If init=1 the
4385 ENGINE is initailized at that point (ctrls before that point are run
4386 on the uninitialized ENGINE and after on the initialized one). If
4387 init=0 then the ENGINE will not be iniatialized at all.
4388 [Steve Henson]
4389
4390 *) Fix the 'app_verify_callback' interface so that the user-defined
4391 argument is actually passed to the callback: In the
4392 SSL_CTX_set_cert_verify_callback() prototype, the callback
4393 declaration has been changed from
4394 int (*cb)()
4395 into
4396 int (*cb)(X509_STORE_CTX *,void *);
4397 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4398 i=s->ctx->app_verify_callback(&ctx)
4399 has been changed into
4400 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4401
4402 To update applications using SSL_CTX_set_cert_verify_callback(),
4403 a dummy argument can be added to their callback functions.
4404 [D. K. Smetters <smetters@parc.xerox.com>]
4405
4406 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4407 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4408
4409 *) Add and OPENSSL_LOAD_CONF define which will cause
4410 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4411 This allows older applications to transparently support certain
4412 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4413 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4414 load the config file and OPENSSL_add_all_algorithms_conf() which will
4415 always load it have also been added.
4416 [Steve Henson]
4417
4418 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4419 Adjust NIDs and EVP layer.
4420 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4421
4422 *) Config modules support in openssl utility.
4423
4424 Most commands now load modules from the config file,
4425 though in a few (such as version) this isn't done
4426 because it couldn't be used for anything.
4427
4428 In the case of ca and req the config file used is
4429 the same as the utility itself: that is the -config
4430 command line option can be used to specify an
4431 alternative file.
4432 [Steve Henson]
4433
4434 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4435 use "openssl_conf" if filename is NULL use default openssl config file.
4436 [Steve Henson]
4437
4438 *) Add an argument to OPENSSL_config() to allow the use of an alternative
4439 config section name. Add a new flag to tolerate a missing config file
4440 and move code to CONF_modules_load_file().
4441 [Steve Henson]
4442
4443 *) Support for crypto accelerator cards from Accelerated Encryption
4444 Processing, www.aep.ie. (Use engine 'aep')
4445 The support was copied from 0.9.6c [engine] and adapted/corrected
4446 to work with the new engine framework.
4447 [AEP Inc. and Richard Levitte]
4448
4449 *) Support for SureWare crypto accelerator cards from Baltimore
4450 Technologies. (Use engine 'sureware')
4451 The support was copied from 0.9.6c [engine] and adapted
4452 to work with the new engine framework.
4453 [Richard Levitte]
4454
4455 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4456 make the newer ENGINE framework commands for the CHIL engine work.
4457 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4458
4459 *) Make it possible to produce shared libraries on ReliantUNIX.
4460 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4461
4462 *) Add the configuration target debug-linux-ppro.
4463 Make 'openssl rsa' use the general key loading routines
4464 implemented in apps.c, and make those routines able to
4465 handle the key format FORMAT_NETSCAPE and the variant
4466 FORMAT_IISSGC.
4467 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4468
4469 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4470 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4471
4472 *) Add -keyform to rsautl, and document -engine.
4473 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4474
4475 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4476 BIO_R_NO_SUCH_FILE error code rather than the generic
4477 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4478 [Ben Laurie]
4479
4480 *) Add new functions
4481 ERR_peek_last_error
4482 ERR_peek_last_error_line
4483 ERR_peek_last_error_line_data.
4484 These are similar to
4485 ERR_peek_error
4486 ERR_peek_error_line
4487 ERR_peek_error_line_data,
4488 but report on the latest error recorded rather than the first one
4489 still in the error queue.
4490 [Ben Laurie, Bodo Moeller]
4491
4492 *) default_algorithms option in ENGINE config module. This allows things
4493 like:
4494 default_algorithms = ALL
4495 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4496 [Steve Henson]
4497
4498 *) Prelminary ENGINE config module.
4499 [Steve Henson]
4500
4501 *) New experimental application configuration code.
4502 [Steve Henson]
4503
4504 *) Change the AES code to follow the same name structure as all other
4505 symmetric ciphers, and behave the same way. Move everything to
4506 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4507 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4508
4509 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4510 [Ben Laurie and Theo de Raadt]
4511
4512 *) Add option to output public keys in req command.
4513 [Massimiliano Pala madwolf@openca.org]
4514
4515 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4516 (up to about 10% better than before for P-192 and P-224).
4517 [Bodo Moeller]
4518
4519 *) New functions/macros
4520
4521 SSL_CTX_set_msg_callback(ctx, cb)
4522 SSL_CTX_set_msg_callback_arg(ctx, arg)
4523 SSL_set_msg_callback(ssl, cb)
4524 SSL_set_msg_callback_arg(ssl, arg)
4525
4526 to request calling a callback function
4527
4528 void cb(int write_p, int version, int content_type,
4529 const void *buf, size_t len, SSL *ssl, void *arg)
4530
4531 whenever a protocol message has been completely received
4532 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4533 protocol version according to which the SSL library interprets
4534 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4535 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4536 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4537 specification (change_cipher_spec(20), alert(21), handshake(22)).
4538 'buf' and 'len' point to the actual message, 'ssl' to the
4539 SSL object, and 'arg' is the application-defined value set by
4540 SSL[_CTX]_set_msg_callback_arg().
4541
4542 'openssl s_client' and 'openssl s_server' have new '-msg' options
4543 to enable a callback that displays all protocol messages.
4544 [Bodo Moeller]
4545
4546 *) Change the shared library support so shared libraries are built as
4547 soon as the corresponding static library is finished, and thereby get
4548 openssl and the test programs linked against the shared library.
4549 This still only happens when the keyword "shard" has been given to
4550 the configuration scripts.
4551
4552 NOTE: shared library support is still an experimental thing, and
4553 backward binary compatibility is still not guaranteed.
4554 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4555
4556 *) Add support for Subject Information Access extension.
4557 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4558
4559 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4560 additional bytes when new memory had to be allocated, not just
4561 when reusing an existing buffer.
4562 [Bodo Moeller]
4563
4564 *) New command line and configuration option 'utf8' for the req command.
4565 This allows field values to be specified as UTF8 strings.
4566 [Steve Henson]
4567
4568 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4569 runs for the former and machine-readable output for the latter.
4570 [Ben Laurie]
4571
4572 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4573 of the e-mail address in the DN (i.e., it will go into a certificate
4574 extension only). The new configuration file option 'email_in_dn = no'
4575 has the same effect.
4576 [Massimiliano Pala madwolf@openca.org]
4577
4578 *) Change all functions with names starting with des_ to be starting
4579 with DES_ instead. Add wrappers that are compatible with libdes,
4580 but are named _ossl_old_des_*. Finally, add macros that map the
4581 des_* symbols to the corresponding _ossl_old_des_* if libdes
4582 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4583 desired, the des_* symbols will be mapped to DES_*, with one
4584 exception.
4585
4586 Since we provide two compatibility mappings, the user needs to
4587 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4588 compatibility is desired. The default (i.e., when that macro
4589 isn't defined) is OpenSSL 0.9.6c compatibility.
4590
4591 There are also macros that enable and disable the support of old
4592 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4593 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4594 are defined, the default will apply: to support the old des routines.
4595
4596 In either case, one must include openssl/des.h to get the correct
4597 definitions. Do not try to just include openssl/des_old.h, that
4598 won't work.
4599
4600 NOTE: This is a major break of an old API into a new one. Software
4601 authors are encouraged to switch to the DES_ style functions. Some
4602 time in the future, des_old.h and the libdes compatibility functions
4603 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4604 default), and then completely removed.
4605 [Richard Levitte]
4606
4607 *) Test for certificates which contain unsupported critical extensions.
4608 If such a certificate is found during a verify operation it is
4609 rejected by default: this behaviour can be overridden by either
4610 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4611 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4612 X509_supported_extension() has also been added which returns 1 if a
4613 particular extension is supported.
4614 [Steve Henson]
4615
4616 *) Modify the behaviour of EVP cipher functions in similar way to digests
4617 to retain compatibility with existing code.
4618 [Steve Henson]
4619
4620 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4621 compatibility with existing code. In particular the 'ctx' parameter does
4622 not have to be to be initialized before the call to EVP_DigestInit() and
4623 it is tidied up after a call to EVP_DigestFinal(). New function
4624 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4625 EVP_MD_CTX_copy() changed to not require the destination to be
4626 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4627 requires the destination to be valid.
4628
4629 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4630 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4631 [Steve Henson]
4632
4633 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4634 so that complete 'Handshake' protocol structures are kept in memory
4635 instead of overwriting 'msg_type' and 'length' with 'body' data.
4636 [Bodo Moeller]
4637
4638 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4639 [Massimo Santin via Richard Levitte]
4640
4641 *) Major restructuring to the underlying ENGINE code. This includes
4642 reduction of linker bloat, separation of pure "ENGINE" manipulation
4643 (initialisation, etc) from functionality dealing with implementations
4644 of specific crypto iterfaces. This change also introduces integrated
4645 support for symmetric ciphers and digest implementations - so ENGINEs
4646 can now accelerate these by providing EVP_CIPHER and EVP_MD
4647 implementations of their own. This is detailed in crypto/engine/README
4648 as it couldn't be adequately described here. However, there are a few
4649 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4650 were changed in the original introduction of ENGINE code have now
4651 reverted back - the hooking from this code to ENGINE is now a good
4652 deal more passive and at run-time, operations deal directly with
4653 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4654 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4655 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4656 they were not being used by the framework as there is no concept of a
4657 BIGNUM_METHOD and they could not be generalised to the new
4658 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4659 ENGINE_cpy() has been removed as it cannot be consistently defined in
4660 the new code.
4661 [Geoff Thorpe]
4662
4663 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4664 [Steve Henson]
4665
4666 *) Change mkdef.pl to sort symbols that get the same entry number,
4667 and make sure the automatically generated functions ERR_load_*
4668 become part of libeay.num as well.
4669 [Richard Levitte]
4670
4671 *) New function SSL_renegotiate_pending(). This returns true once
4672 renegotiation has been requested (either SSL_renegotiate() call
4673 or HelloRequest/ClientHello receveived from the peer) and becomes
4674 false once a handshake has been completed.
4675 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4676 sends a HelloRequest, but does not ensure that a handshake takes
4677 place. SSL_renegotiate_pending() is useful for checking if the
4678 client has followed the request.)
4679 [Bodo Moeller]
4680
4681 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4682 By default, clients may request session resumption even during
4683 renegotiation (if session ID contexts permit); with this option,
4684 session resumption is possible only in the first handshake.
4685
4686 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4687 more bits available for options that should not be part of
4688 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4689 [Bodo Moeller]
4690
4691 *) Add some demos for certificate and certificate request creation.
4692 [Steve Henson]
4693
4694 *) Make maximum certificate chain size accepted from the peer application
4695 settable (SSL*_get/set_max_cert_list()), as proposed by
4696 "Douglas E. Engert" <deengert@anl.gov>.
4697 [Lutz Jaenicke]
4698
4699 *) Add support for shared libraries for Unixware-7
4700 (Boyd Lynn Gerber <gerberb@zenez.com>).
4701 [Lutz Jaenicke]
4702
4703 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4704 be done prior to destruction. Use this to unload error strings from
4705 ENGINEs that load their own error strings. NB: This adds two new API
4706 functions to "get" and "set" this destroy handler in an ENGINE.
4707 [Geoff Thorpe]
4708
4709 *) Alter all existing ENGINE implementations (except "openssl" and
4710 "openbsd") to dynamically instantiate their own error strings. This
4711 makes them more flexible to be built both as statically-linked ENGINEs
4712 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4713 Also, add stub code to each that makes building them as self-contained
4714 shared-libraries easier (see README.ENGINE).
4715 [Geoff Thorpe]
4716
4717 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4718 implementations into applications that are completely implemented in
4719 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4720 commands that can be used to configure what shared-library to load and
4721 to control aspects of the way it is handled. Also, made an update to
4722 the README.ENGINE file that brings its information up-to-date and
4723 provides some information and instructions on the "dynamic" ENGINE
4724 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4725 [Geoff Thorpe]
4726
4727 *) Make it possible to unload ranges of ERR strings with a new
4728 "ERR_unload_strings" function.
4729 [Geoff Thorpe]
4730
4731 *) Add a copy() function to EVP_MD.
4732 [Ben Laurie]
4733
4734 *) Make EVP_MD routines take a context pointer instead of just the
4735 md_data void pointer.
4736 [Ben Laurie]
4737
4738 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
4739 that the digest can only process a single chunk of data
4740 (typically because it is provided by a piece of
4741 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4742 is only going to provide a single chunk of data, and hence the
4743 framework needn't accumulate the data for oneshot drivers.
4744 [Ben Laurie]
4745
4746 *) As with "ERR", make it possible to replace the underlying "ex_data"
4747 functions. This change also alters the storage and management of global
4748 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4749 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4750 index counters. The API functions that use this state have been changed
4751 to take a "class_index" rather than pointers to the class's local STACK
4752 and counter, and there is now an API function to dynamically create new
4753 classes. This centralisation allows us to (a) plug a lot of the
4754 thread-safety problems that existed, and (b) makes it possible to clean
4755 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4756 such data would previously have always leaked in application code and
4757 workarounds were in place to make the memory debugging turn a blind eye
4758 to it. Application code that doesn't use this new function will still
4759 leak as before, but their memory debugging output will announce it now
4760 rather than letting it slide.
4761
4762 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4763 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4764 has a return value to indicate success or failure.
4765 [Geoff Thorpe]
4766
4767 *) Make it possible to replace the underlying "ERR" functions such that the
4768 global state (2 LHASH tables and 2 locks) is only used by the "default"
4769 implementation. This change also adds two functions to "get" and "set"
4770 the implementation prior to it being automatically set the first time
4771 any other ERR function takes place. Ie. an application can call "get",
4772 pass the return value to a module it has just loaded, and that module
4773 can call its own "set" function using that value. This means the
4774 module's "ERR" operations will use (and modify) the error state in the
4775 application and not in its own statically linked copy of OpenSSL code.
4776 [Geoff Thorpe]
4777
4778 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
4779 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4780 the operation, and provides a more encapsulated way for external code
4781 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4782 to use these functions rather than manually incrementing the counts.
4783
4784 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
4785 [Geoff Thorpe]
4786
4787 *) Add EVP test program.
4788 [Ben Laurie]
4789
4790 *) Add symmetric cipher support to ENGINE. Expect the API to change!
4791 [Ben Laurie]
4792
4793 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
4794 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4795 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4796 These allow a CRL to be built without having to access X509_CRL fields
4797 directly. Modify 'ca' application to use new functions.
4798 [Steve Henson]
4799
4800 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
4801 bug workarounds. Rollback attack detection is a security feature.
4802 The problem will only arise on OpenSSL servers when TLSv1 is not
4803 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4804 Software authors not wanting to support TLSv1 will have special reasons
4805 for their choice and can explicitly enable this option.
4806 [Bodo Moeller, Lutz Jaenicke]
4807
4808 *) Rationalise EVP so it can be extended: don't include a union of
4809 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4810 (similar to those existing for EVP_CIPHER_CTX).
4811 Usage example:
4812
4813 EVP_MD_CTX md;
4814
4815 EVP_MD_CTX_init(&md); /* new function call */
4816 EVP_DigestInit(&md, EVP_sha1());
4817 EVP_DigestUpdate(&md, in, len);
4818 EVP_DigestFinal(&md, out, NULL);
4819 EVP_MD_CTX_cleanup(&md); /* new function call */
4820
4821 [Ben Laurie]
4822
4823 *) Make DES key schedule conform to the usual scheme, as well as
4824 correcting its structure. This means that calls to DES functions
4825 now have to pass a pointer to a des_key_schedule instead of a
4826 plain des_key_schedule (which was actually always a pointer
4827 anyway): E.g.,
4828
4829 des_key_schedule ks;
4830
4831 des_set_key_checked(..., &ks);
4832 des_ncbc_encrypt(..., &ks, ...);
4833
4834 (Note that a later change renames 'des_...' into 'DES_...'.)
4835 [Ben Laurie]
4836
4837 *) Initial reduction of linker bloat: the use of some functions, such as
4838 PEM causes large amounts of unused functions to be linked in due to
4839 poor organisation. For example pem_all.c contains every PEM function
4840 which has a knock on effect of linking in large amounts of (unused)
4841 ASN1 code. Grouping together similar functions and splitting unrelated
4842 functions prevents this.
4843 [Steve Henson]
4844
4845 *) Cleanup of EVP macros.
4846 [Ben Laurie]
4847
4848 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
4849 correct _ecb suffix.
4850 [Ben Laurie]
4851
4852 *) Add initial OCSP responder support to ocsp application. The
4853 revocation information is handled using the text based index
4854 use by the ca application. The responder can either handle
4855 requests generated internally, supplied in files (for example
4856 via a CGI script) or using an internal minimal server.
4857 [Steve Henson]
4858
4859 *) Add configuration choices to get zlib compression for TLS.
4860 [Richard Levitte]
4861
4862 *) Changes to Kerberos SSL for RFC 2712 compliance:
4863 1. Implemented real KerberosWrapper, instead of just using
4864 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4865 2. Implemented optional authenticator field of KerberosWrapper.
4866
4867 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4868 and authenticator structs; see crypto/krb5/.
4869
4870 Generalized Kerberos calls to support multiple Kerberos libraries.
4871 [Vern Staats <staatsvr@asc.hpc.mil>,
4872 Jeffrey Altman <jaltman@columbia.edu>
4873 via Richard Levitte]
4874
4875 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
4876 already does with RSA. testdsa.h now has 'priv_key/pub_key'
4877 values for each of the key sizes rather than having just
4878 parameters (and 'speed' generating keys each time).
4879 [Geoff Thorpe]
4880
4881 *) Speed up EVP routines.
4882 Before:
4883 encrypt
4884 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
4885 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
4886 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
4887 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
4888 decrypt
4889 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
4890 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
4891 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
4892 After:
4893 encrypt
4894 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
4895 decrypt
4896 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
4897 [Ben Laurie]
4898
4899 *) Added the OS2-EMX target.
4900 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4901
4902 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
4903 to support NCONF routines in extension code. New function CONF_set_nconf()
4904 to allow functions which take an NCONF to also handle the old LHASH
4905 structure: this means that the old CONF compatible routines can be
4906 retained (in particular wrt extensions) without having to duplicate the
4907 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4908 [Steve Henson]
4909
4910 *) Enhance the general user interface with mechanisms for inner control
4911 and with possibilities to have yes/no kind of prompts.
4912 [Richard Levitte]
4913
4914 *) Change all calls to low level digest routines in the library and
4915 applications to use EVP. Add missing calls to HMAC_cleanup() and
4916 don't assume HMAC_CTX can be copied using memcpy().
4917 [Verdon Walker <VWalker@novell.com>, Steve Henson]
4918
4919 *) Add the possibility to control engines through control names but with
4920 arbitrary arguments instead of just a string.
4921 Change the key loaders to take a UI_METHOD instead of a callback
4922 function pointer. NOTE: this breaks binary compatibility with earlier
4923 versions of OpenSSL [engine].
4924 Adapt the nCipher code for these new conditions and add a card insertion
4925 callback.
4926 [Richard Levitte]
4927
4928 *) Enhance the general user interface with mechanisms to better support
4929 dialog box interfaces, application-defined prompts, the possibility
4930 to use defaults (for example default passwords from somewhere else)
4931 and interrupts/cancellations.
4932 [Richard Levitte]
4933
4934 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
4935 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4936 [Steve Henson]
4937
4938 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
4939 tidy up some unnecessarily weird code in 'sk_new()').
4940 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4941
4942 *) Change the key loading routines for ENGINEs to use the same kind
4943 callback (pem_password_cb) as all other routines that need this
4944 kind of callback.
4945 [Richard Levitte]
4946
4947 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
4948 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
4949 than this minimum value is recommended.
4950 [Lutz Jaenicke]
4951
4952 *) New random seeder for OpenVMS, using the system process statistics
4953 that are easily reachable.
4954 [Richard Levitte]
4955
4956 *) Windows apparently can't transparently handle global
4957 variables defined in DLLs. Initialisations such as:
4958
4959 const ASN1_ITEM *it = &ASN1_INTEGER_it;
4960
4961 wont compile. This is used by the any applications that need to
4962 declare their own ASN1 modules. This was fixed by adding the option
4963 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
4964 needed for static libraries under Win32.
4965 [Steve Henson]
4966
4967 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
4968 setting of purpose and trust fields. New X509_STORE trust and
4969 purpose functions and tidy up setting in other SSL functions.
4970 [Steve Henson]
4971
4972 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
4973 structure. These are inherited by X509_STORE_CTX when it is
4974 initialised. This allows various defaults to be set in the
4975 X509_STORE structure (such as flags for CRL checking and custom
4976 purpose or trust settings) for functions which only use X509_STORE_CTX
4977 internally such as S/MIME.
4978
4979 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4980 trust settings if they are not set in X509_STORE. This allows X509_STORE
4981 purposes and trust (in S/MIME for example) to override any set by default.
4982
4983 Add command line options for CRL checking to smime, s_client and s_server
4984 applications.
4985 [Steve Henson]
4986
4987 *) Initial CRL based revocation checking. If the CRL checking flag(s)
4988 are set then the CRL is looked up in the X509_STORE structure and
4989 its validity and signature checked, then if the certificate is found
4990 in the CRL the verify fails with a revoked error.
4991
4992 Various new CRL related callbacks added to X509_STORE_CTX structure.
4993
4994 Command line options added to 'verify' application to support this.
4995
4996 This needs some additional work, such as being able to handle multiple
4997 CRLs with different times, extension based lookup (rather than just
4998 by subject name) and ultimately more complete V2 CRL extension
4999 handling.
5000 [Steve Henson]
5001
5002 *) Add a general user interface API (crypto/ui/). This is designed
5003 to replace things like des_read_password and friends (backward
5004 compatibility functions using this new API are provided).
5005 The purpose is to remove prompting functions from the DES code
5006 section as well as provide for prompting through dialog boxes in
5007 a window system and the like.
5008 [Richard Levitte]
5009
5010 *) Add "ex_data" support to ENGINE so implementations can add state at a
5011 per-structure level rather than having to store it globally.
5012 [Geoff]
5013
5014 *) Make it possible for ENGINE structures to be copied when retrieved by
5015 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
5016 This causes the "original" ENGINE structure to act like a template,
5017 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
5018 operational state can be localised to each ENGINE structure, despite the
5019 fact they all share the same "methods". New ENGINE structures returned in
5020 this case have no functional references and the return value is the single
5021 structural reference. This matches the single structural reference returned
5022 by ENGINE_by_id() normally, when it is incremented on the pre-existing
5023 ENGINE structure.
5024 [Geoff]
5025
5026 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
5027 needs to match any other type at all we need to manually clear the
5028 tag cache.
5029 [Steve Henson]
5030
5031 *) Changes to the "openssl engine" utility to include;
5032 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
5033 about an ENGINE's available control commands.
5034 - executing control commands from command line arguments using the
5035 '-pre' and '-post' switches. '-post' is only used if '-t' is
5036 specified and the ENGINE is successfully initialised. The syntax for
5037 the individual commands are colon-separated, for example;
5038 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
5039 [Geoff]
5040
5041 *) New dynamic control command support for ENGINEs. ENGINEs can now
5042 declare their own commands (numbers), names (strings), descriptions,
5043 and input types for run-time discovery by calling applications. A
5044 subset of these commands are implicitly classed as "executable"
5045 depending on their input type, and only these can be invoked through
5046 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5047 can be based on user input, config files, etc). The distinction is
5048 that "executable" commands cannot return anything other than a boolean
5049 result and can only support numeric or string input, whereas some
5050 discoverable commands may only be for direct use through
5051 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5052 pointers, or other custom uses. The "executable" commands are to
5053 support parameterisations of ENGINE behaviour that can be
5054 unambiguously defined by ENGINEs and used consistently across any
5055 OpenSSL-based application. Commands have been added to all the
5056 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5057 control over shared-library paths without source code alterations.
5058 [Geoff]
5059
5060 *) Changed all ENGINE implementations to dynamically allocate their
5061 ENGINEs rather than declaring them statically. Apart from this being
5062 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5063 this also allows the implementations to compile without using the
5064 internal engine_int.h header.
5065 [Geoff]
5066
5067 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
5068 'const' value. Any code that should be able to modify a RAND_METHOD
5069 should already have non-const pointers to it (ie. they should only
5070 modify their own ones).
5071 [Geoff]
5072
5073 *) Made a variety of little tweaks to the ENGINE code.
5074 - "atalla" and "ubsec" string definitions were moved from header files
5075 to C code. "nuron" string definitions were placed in variables
5076 rather than hard-coded - allowing parameterisation of these values
5077 later on via ctrl() commands.
5078 - Removed unused "#if 0"'d code.
5079 - Fixed engine list iteration code so it uses ENGINE_free() to release
5080 structural references.
5081 - Constified the RAND_METHOD element of ENGINE structures.
5082 - Constified various get/set functions as appropriate and added
5083 missing functions (including a catch-all ENGINE_cpy that duplicates
5084 all ENGINE values onto a new ENGINE except reference counts/state).
5085 - Removed NULL parameter checks in get/set functions. Setting a method
5086 or function to NULL is a way of cancelling out a previously set
5087 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5088 and doesn't justify the extra error symbols and code.
5089 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
5090 flags from engine_int.h to engine.h.
5091 - Changed prototypes for ENGINE handler functions (init(), finish(),
5092 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
5093 [Geoff]
5094
5095 *) Implement binary inversion algorithm for BN_mod_inverse in addition
5096 to the algorithm using long division. The binary algorithm can be
5097 used only if the modulus is odd. On 32-bit systems, it is faster
5098 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
5099 roughly 5-15% for 256-bit moduli), so we use it only for moduli
5100 up to 450 bits. In 64-bit environments, the binary algorithm
5101 appears to be advantageous for much longer moduli; here we use it
5102 for moduli up to 2048 bits.
5103 [Bodo Moeller]
5104
5105 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
5106 could not support the combine flag in choice fields.
5107 [Steve Henson]
5108
5109 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
5110 extensions from a certificate request to the certificate.
5111 [Steve Henson]
5112
5113 *) Allow multiple 'certopt' and 'nameopt' options to be separated
5114 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5115 file: this allows the display of the certificate about to be
5116 signed to be customised, to allow certain fields to be included
5117 or excluded and extension details. The old system didn't display
5118 multicharacter strings properly, omitted fields not in the policy
5119 and couldn't display additional details such as extensions.
5120 [Steve Henson]
5121
5122 *) Function EC_POINTs_mul for multiple scalar multiplication
5123 of an arbitrary number of elliptic curve points
5124 \sum scalars[i]*points[i],
5125 optionally including the generator defined for the EC_GROUP:
5126 scalar*generator + \sum scalars[i]*points[i].
5127
5128 EC_POINT_mul is a simple wrapper function for the typical case
5129 that the point list has just one item (besides the optional
5130 generator).
5131 [Bodo Moeller]
5132
5133 *) First EC_METHODs for curves over GF(p):
5134
5135 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5136 operations and provides various method functions that can also
5137 operate with faster implementations of modular arithmetic.
5138
5139 EC_GFp_mont_method() reuses most functions that are part of
5140 EC_GFp_simple_method, but uses Montgomery arithmetic.
5141
5142 [Bodo Moeller; point addition and point doubling
5143 implementation directly derived from source code provided by
5144 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5145
5146 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
5147 crypto/ec/ec_lib.c):
5148
5149 Curves are EC_GROUP objects (with an optional group generator)
5150 based on EC_METHODs that are built into the library.
5151
5152 Points are EC_POINT objects based on EC_GROUP objects.
5153
5154 Most of the framework would be able to handle curves over arbitrary
5155 finite fields, but as there are no obvious types for fields other
5156 than GF(p), some functions are limited to that for now.
5157 [Bodo Moeller]
5158
5159 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
5160 that the file contains a complete HTTP response.
5161 [Richard Levitte]
5162
5163 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
5164 change the def and num file printf format specifier from "%-40sXXX"
5165 to "%-39s XXX". The latter will always guarantee a space after the
5166 field while the former will cause them to run together if the field
5167 is 40 of more characters long.
5168 [Steve Henson]
5169
5170 *) Constify the cipher and digest 'method' functions and structures
5171 and modify related functions to take constant EVP_MD and EVP_CIPHER
5172 pointers.
5173 [Steve Henson]
5174
5175 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
5176 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
5177 [Bodo Moeller]
5178
5179 *) Modify EVP_Digest*() routines so they now return values. Although the
5180 internal software routines can never fail additional hardware versions
5181 might.
5182 [Steve Henson]
5183
5184 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5185
5186 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5187 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5188
5189 ASN1 error codes
5190 ERR_R_NESTED_ASN1_ERROR
5191 ...
5192 ERR_R_MISSING_ASN1_EOS
5193 were 4 .. 9, conflicting with
5194 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5195 ...
5196 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5197 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5198
5199 Add new error code 'ERR_R_INTERNAL_ERROR'.
5200 [Bodo Moeller]
5201
5202 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5203 suffices.
5204 [Bodo Moeller]
5205
5206 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
5207 sets the subject name for a new request or supersedes the
5208 subject name in a given request. Formats that can be parsed are
5209 'CN=Some Name, OU=myOU, C=IT'
5210 and
5211 'CN=Some Name/OU=myOU/C=IT'.
5212
5213 Add options '-batch' and '-verbose' to 'openssl req'.
5214 [Massimiliano Pala <madwolf@hackmasters.net>]
5215
5216 *) Introduce the possibility to access global variables through
5217 functions on platform were that's the best way to handle exporting
5218 global variables in shared libraries. To enable this functionality,
5219 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5220 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5221 is normally done by Configure or something similar).
5222
5223 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5224 in the source file (foo.c) like this:
5225
5226 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5227 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5228
5229 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5230 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5231
5232 OPENSSL_DECLARE_GLOBAL(int,foo);
5233 #define foo OPENSSL_GLOBAL_REF(foo)
5234 OPENSSL_DECLARE_GLOBAL(double,bar);
5235 #define bar OPENSSL_GLOBAL_REF(bar)
5236
5237 The #defines are very important, and therefore so is including the
5238 header file everywhere where the defined globals are used.
5239
5240 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
5241 of ASN.1 items, but that structure is a bit different.
5242
5243 The largest change is in util/mkdef.pl which has been enhanced with
5244 better and easier to understand logic to choose which symbols should
5245 go into the Windows .def files as well as a number of fixes and code
5246 cleanup (among others, algorithm keywords are now sorted
5247 lexicographically to avoid constant rewrites).
5248 [Richard Levitte]
5249
5250 *) In BN_div() keep a copy of the sign of 'num' before writing the
5251 result to 'rm' because if rm==num the value will be overwritten
5252 and produce the wrong result if 'num' is negative: this caused
5253 problems with BN_mod() and BN_nnmod().
5254 [Steve Henson]
5255
5256 *) Function OCSP_request_verify(). This checks the signature on an
5257 OCSP request and verifies the signer certificate. The signer
5258 certificate is just checked for a generic purpose and OCSP request
5259 trust settings.
5260 [Steve Henson]
5261
5262 *) Add OCSP_check_validity() function to check the validity of OCSP
5263 responses. OCSP responses are prepared in real time and may only
5264 be a few seconds old. Simply checking that the current time lies
5265 between thisUpdate and nextUpdate max reject otherwise valid responses
5266 caused by either OCSP responder or client clock inaccuracy. Instead
5267 we allow thisUpdate and nextUpdate to fall within a certain period of
5268 the current time. The age of the response can also optionally be
5269 checked. Two new options -validity_period and -status_age added to
5270 ocsp utility.
5271 [Steve Henson]
5272
5273 *) If signature or public key algorithm is unrecognized print out its
5274 OID rather that just UNKNOWN.
5275 [Steve Henson]
5276
5277 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
5278 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5279 ID to be generated from the issuer certificate alone which can then be
5280 passed to OCSP_id_issuer_cmp().
5281 [Steve Henson]
5282
5283 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
5284 ASN1 modules to export functions returning ASN1_ITEM pointers
5285 instead of the ASN1_ITEM structures themselves. This adds several
5286 new macros which allow the underlying ASN1 function/structure to
5287 be accessed transparently. As a result code should not use ASN1_ITEM
5288 references directly (such as &X509_it) but instead use the relevant
5289 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5290 use of the new ASN1 code on platforms where exporting structures
5291 is problematical (for example in shared libraries) but exporting
5292 functions returning pointers to structures is not.
5293 [Steve Henson]
5294
5295 *) Add support for overriding the generation of SSL/TLS session IDs.
5296 These callbacks can be registered either in an SSL_CTX or per SSL.
5297 The purpose of this is to allow applications to control, if they wish,
5298 the arbitrary values chosen for use as session IDs, particularly as it
5299 can be useful for session caching in multiple-server environments. A
5300 command-line switch for testing this (and any client code that wishes
5301 to use such a feature) has been added to "s_server".
5302 [Geoff Thorpe, Lutz Jaenicke]
5303
5304 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
5305 of the form '#if defined(...) || defined(...) || ...' and
5306 '#if !defined(...) && !defined(...) && ...'. This also avoids
5307 the growing number of special cases it was previously handling.
5308 [Richard Levitte]
5309
5310 *) Make all configuration macros available for application by making
5311 sure they are available in opensslconf.h, by giving them names starting
5312 with "OPENSSL_" to avoid conflicts with other packages and by making
5313 sure e_os2.h will cover all platform-specific cases together with
5314 opensslconf.h.
5315 Additionally, it is now possible to define configuration/platform-
5316 specific names (called "system identities"). In the C code, these
5317 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5318 macro with the name beginning with "OPENSSL_SYS_", which is determined
5319 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5320 what is available.
5321 [Richard Levitte]
5322
5323 *) New option -set_serial to 'req' and 'x509' this allows the serial
5324 number to use to be specified on the command line. Previously self
5325 signed certificates were hard coded with serial number 0 and the
5326 CA options of 'x509' had to use a serial number in a file which was
5327 auto incremented.
5328 [Steve Henson]
5329
5330 *) New options to 'ca' utility to support V2 CRL entry extensions.
5331 Currently CRL reason, invalidity date and hold instruction are
5332 supported. Add new CRL extensions to V3 code and some new objects.
5333 [Steve Henson]
5334
5335 *) New function EVP_CIPHER_CTX_set_padding() this is used to
5336 disable standard block padding (aka PKCS#5 padding) in the EVP
5337 API, which was previously mandatory. This means that the data is
5338 not padded in any way and so the total length much be a multiple
5339 of the block size, otherwise an error occurs.
5340 [Steve Henson]
5341
5342 *) Initial (incomplete) OCSP SSL support.
5343 [Steve Henson]
5344
5345 *) New function OCSP_parse_url(). This splits up a URL into its host,
5346 port and path components: primarily to parse OCSP URLs. New -url
5347 option to ocsp utility.
5348 [Steve Henson]
5349
5350 *) New nonce behavior. The return value of OCSP_check_nonce() now
5351 reflects the various checks performed. Applications can decide
5352 whether to tolerate certain situations such as an absent nonce
5353 in a response when one was present in a request: the ocsp application
5354 just prints out a warning. New function OCSP_add1_basic_nonce()
5355 this is to allow responders to include a nonce in a response even if
5356 the request is nonce-less.
5357 [Steve Henson]
5358
5359 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
5360 skipped when using openssl x509 multiple times on a single input file,
5361 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5362 [Bodo Moeller]
5363
5364 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
5365 set string type: to handle setting ASN1_TIME structures. Fix ca
5366 utility to correctly initialize revocation date of CRLs.
5367 [Steve Henson]
5368
5369 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
5370 the clients preferred ciphersuites and rather use its own preferences.
5371 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5372 Internet Explorer by ensuring unchanged hash method during stepup.
5373 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
5374 [Lutz Jaenicke]
5375
5376 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
5377 to aes and add a new 'exist' option to print out symbols that don't
5378 appear to exist.
5379 [Steve Henson]
5380
5381 *) Additional options to ocsp utility to allow flags to be set and
5382 additional certificates supplied.
5383 [Steve Henson]
5384
5385 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
5386 OCSP client a number of certificate to only verify the response
5387 signature against.
5388 [Richard Levitte]
5389
5390 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
5391 handle the new API. Currently only ECB, CBC modes supported. Add new
5392 AES OIDs.
5393
5394 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5395 Encryption Standard (AES) Ciphersuites for Transport Layer
5396 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5397 not enabled by default and were not part of the "ALL" ciphersuite
5398 alias because they were not yet official; they could be
5399 explicitly requested by specifying the "AESdraft" ciphersuite
5400 group alias. In the final release of OpenSSL 0.9.7, the group
5401 alias is called "AES" and is part of "ALL".)
5402 [Ben Laurie, Steve Henson, Bodo Moeller]
5403
5404 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
5405 request to response.
5406 [Steve Henson]
5407
5408 *) Functions for OCSP responders. OCSP_request_onereq_count(),
5409 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5410 extract information from a certificate request. OCSP_response_create()
5411 creates a response and optionally adds a basic response structure.
5412 OCSP_basic_add1_status() adds a complete single response to a basic
5413 response and returns the OCSP_SINGLERESP structure just added (to allow
5414 extensions to be included for example). OCSP_basic_add1_cert() adds a
5415 certificate to a basic response and OCSP_basic_sign() signs a basic
5416 response with various flags. New helper functions ASN1_TIME_check()
5417 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5418 (converts ASN1_TIME to GeneralizedTime).
5419 [Steve Henson]
5420
5421 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5422 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5423 structure from a certificate. X509_pubkey_digest() digests the public_key
5424 contents: this is used in various key identifiers.
5425 [Steve Henson]
5426
5427 *) Make sk_sort() tolerate a NULL argument.
5428 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5429
5430 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5431 passed by the function are trusted implicitly. If any of them signed the
5432 response then it is assumed to be valid and is not verified.
5433 [Steve Henson]
5434
5435 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5436 to data. This was previously part of the PKCS7 ASN1 code. This
5437 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5438 [Steve Henson, reported by Kenneth R. Robinette
5439 <support@securenetterm.com>]
5440
5441 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5442 routines: without these tracing memory leaks is very painful.
5443 Fix leaks in PKCS12 and PKCS7 routines.
5444 [Steve Henson]
5445
5446 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5447 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5448 effectively meant GeneralizedTime would never be used. Now it
5449 is initialised to -1 but X509_time_adj() now has to check the value
5450 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5451 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5452 [Steve Henson, reported by Kenneth R. Robinette
5453 <support@securenetterm.com>]
5454
5455 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5456 result in a zero length in the ASN1_INTEGER structure which was
5457 not consistent with the structure when d2i_ASN1_INTEGER() was used
5458 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5459 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5460 where it did not print out a minus for negative ASN1_INTEGER.
5461 [Steve Henson]
5462
5463 *) Add summary printout to ocsp utility. The various functions which
5464 convert status values to strings have been renamed to:
5465 OCSP_response_status_str(), OCSP_cert_status_str() and
5466 OCSP_crl_reason_str() and are no longer static. New options
5467 to verify nonce values and to disable verification. OCSP response
5468 printout format cleaned up.
5469 [Steve Henson]
5470
5471 *) Add additional OCSP certificate checks. These are those specified
5472 in RFC2560. This consists of two separate checks: the CA of the
5473 certificate being checked must either be the OCSP signer certificate
5474 or the issuer of the OCSP signer certificate. In the latter case the
5475 OCSP signer certificate must contain the OCSP signing extended key
5476 usage. This check is performed by attempting to match the OCSP
5477 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5478 in the OCSP_CERTID structures of the response.
5479 [Steve Henson]
5480
5481 *) Initial OCSP certificate verification added to OCSP_basic_verify()
5482 and related routines. This uses the standard OpenSSL certificate
5483 verify routines to perform initial checks (just CA validity) and
5484 to obtain the certificate chain. Then additional checks will be
5485 performed on the chain. Currently the root CA is checked to see
5486 if it is explicitly trusted for OCSP signing. This is used to set
5487 a root CA as a global signing root: that is any certificate that
5488 chains to that CA is an acceptable OCSP signing certificate.
5489 [Steve Henson]
5490
5491 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5492 extensions from a separate configuration file.
5493 As when reading extensions from the main configuration file,
5494 the '-extensions ...' option may be used for specifying the
5495 section to use.
5496 [Massimiliano Pala <madwolf@comune.modena.it>]
5497
5498 *) New OCSP utility. Allows OCSP requests to be generated or
5499 read. The request can be sent to a responder and the output
5500 parsed, outputed or printed in text form. Not complete yet:
5501 still needs to check the OCSP response validity.
5502 [Steve Henson]
5503
5504 *) New subcommands for 'openssl ca':
5505 'openssl ca -status <serial>' prints the status of the cert with
5506 the given serial number (according to the index file).
5507 'openssl ca -updatedb' updates the expiry status of certificates
5508 in the index file.
5509 [Massimiliano Pala <madwolf@comune.modena.it>]
5510
5511 *) New '-newreq-nodes' command option to CA.pl. This is like
5512 '-newreq', but calls 'openssl req' with the '-nodes' option
5513 so that the resulting key is not encrypted.
5514 [Damien Miller <djm@mindrot.org>]
5515
5516 *) New configuration for the GNU Hurd.
5517 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5518
5519 *) Initial code to implement OCSP basic response verify. This
5520 is currently incomplete. Currently just finds the signer's
5521 certificate and verifies the signature on the response.
5522 [Steve Henson]
5523
5524 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5525 value of OPENSSLDIR. This is available via the new '-d' option
5526 to 'openssl version', and is also included in 'openssl version -a'.
5527 [Bodo Moeller]
5528
5529 *) Allowing defining memory allocation callbacks that will be given
5530 file name and line number information in additional arguments
5531 (a const char* and an int). The basic functionality remains, as
5532 well as the original possibility to just replace malloc(),
5533 realloc() and free() by functions that do not know about these
5534 additional arguments. To register and find out the current
5535 settings for extended allocation functions, the following
5536 functions are provided:
5537
5538 CRYPTO_set_mem_ex_functions
5539 CRYPTO_set_locked_mem_ex_functions
5540 CRYPTO_get_mem_ex_functions
5541 CRYPTO_get_locked_mem_ex_functions
5542
5543 These work the same way as CRYPTO_set_mem_functions and friends.
5544 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5545 extended allocation function is enabled.
5546 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5547 a conventional allocation function is enabled.
5548 [Richard Levitte, Bodo Moeller]
5549
5550 *) Finish off removing the remaining LHASH function pointer casts.
5551 There should no longer be any prototype-casting required when using
5552 the LHASH abstraction, and any casts that remain are "bugs". See
5553 the callback types and macros at the head of lhash.h for details
5554 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5555 [Geoff Thorpe]
5556
5557 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5558 If /dev/[u]random devices are not available or do not return enough
5559 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5560 be queried.
5561 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5562 /etc/entropy will be queried once each in this sequence, quering stops
5563 when enough entropy was collected without querying more sockets.
5564 [Lutz Jaenicke]
5565
5566 *) Change the Unix RAND_poll() variant to be able to poll several
5567 random devices, as specified by DEVRANDOM, until a sufficient amount
5568 of data has been collected. We spend at most 10 ms on each file
5569 (select timeout) and read in non-blocking mode. DEVRANDOM now
5570 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5571 (previously it was just the string "/dev/urandom"), so on typical
5572 platforms the 10 ms delay will never occur.
5573 Also separate out the Unix variant to its own file, rand_unix.c.
5574 For VMS, there's a currently-empty rand_vms.c.
5575 [Richard Levitte]
5576
5577 *) Move OCSP client related routines to ocsp_cl.c. These
5578 provide utility functions which an application needing
5579 to issue a request to an OCSP responder and analyse the
5580 response will typically need: as opposed to those which an
5581 OCSP responder itself would need which will be added later.
5582
5583 OCSP_request_sign() signs an OCSP request with an API similar
5584 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5585 response. OCSP_response_get1_basic() extracts basic response
5586 from response. OCSP_resp_find_status(): finds and extracts status
5587 information from an OCSP_CERTID structure (which will be created
5588 when the request structure is built). These are built from lower
5589 level functions which work on OCSP_SINGLERESP structures but
5590 wont normally be used unless the application wishes to examine
5591 extensions in the OCSP response for example.
5592
5593 Replace nonce routines with a pair of functions.
5594 OCSP_request_add1_nonce() adds a nonce value and optionally
5595 generates a random value. OCSP_check_nonce() checks the
5596 validity of the nonce in an OCSP response.
5597 [Steve Henson]
5598
5599 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5600 This doesn't copy the supplied OCSP_CERTID and avoids the
5601 need to free up the newly created id. Change return type
5602 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5603 This can then be used to add extensions to the request.
5604 Deleted OCSP_request_new(), since most of its functionality
5605 is now in OCSP_REQUEST_new() (and the case insensitive name
5606 clash) apart from the ability to set the request name which
5607 will be added elsewhere.
5608 [Steve Henson]
5609
5610 *) Update OCSP API. Remove obsolete extensions argument from
5611 various functions. Extensions are now handled using the new
5612 OCSP extension code. New simple OCSP HTTP function which
5613 can be used to send requests and parse the response.
5614 [Steve Henson]
5615
5616 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5617 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5618 uses the special reorder version of SET OF to sort the attributes
5619 and reorder them to match the encoded order. This resolves a long
5620 standing problem: a verify on a PKCS7 structure just after signing
5621 it used to fail because the attribute order did not match the
5622 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5623 it uses the received order. This is necessary to tolerate some broken
5624 software that does not order SET OF. This is handled by encoding
5625 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5626 to produce the required SET OF.
5627 [Steve Henson]
5628
5629 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5630 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5631 files to get correct declarations of the ASN.1 item variables.
5632 [Richard Levitte]
5633
5634 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5635 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5636 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5637 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5638 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5639 ASN1_ITEM and no wrapper functions.
5640 [Steve Henson]
5641
5642 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5643 replace the old function pointer based I/O routines. Change most of
5644 the *_d2i_bio() and *_d2i_fp() functions to use these.
5645 [Steve Henson]
5646
5647 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5648 lines, recognice more "algorithms" that can be deselected, and make
5649 it complain about algorithm deselection that isn't recognised.
5650 [Richard Levitte]
5651
5652 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5653 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5654 to use new functions. Add NO_ASN1_OLD which can be set to remove
5655 some old style ASN1 functions: this can be used to determine if old
5656 code will still work when these eventually go away.
5657 [Steve Henson]
5658
5659 *) New extension functions for OCSP structures, these follow the
5660 same conventions as certificates and CRLs.
5661 [Steve Henson]
5662
5663 *) New function X509V3_add1_i2d(). This automatically encodes and
5664 adds an extension. Its behaviour can be customised with various
5665 flags to append, replace or delete. Various wrappers added for
5666 certifcates and CRLs.
5667 [Steve Henson]
5668
5669 *) Fix to avoid calling the underlying ASN1 print routine when
5670 an extension cannot be parsed. Correct a typo in the
5671 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5672 [Steve Henson]
5673
5674 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5675 entries for variables.
5676 [Steve Henson]
5677
5678 *) Add functionality to apps/openssl.c for detecting locking
5679 problems: As the program is single-threaded, all we have
5680 to do is register a locking callback using an array for
5681 storing which locks are currently held by the program.
5682 [Bodo Moeller]
5683
5684 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5685 SSL_get_ex_data_X509_STORE_idx(), which is used in
5686 ssl_verify_cert_chain() and thus can be called at any time
5687 during TLS/SSL handshakes so that thread-safety is essential.
5688 Unfortunately, the ex_data design is not at all suited
5689 for multi-threaded use, so it probably should be abolished.
5690 [Bodo Moeller]
5691
5692 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5693 [Broadcom, tweaked and integrated by Geoff Thorpe]
5694
5695 *) Move common extension printing code to new function
5696 X509V3_print_extensions(). Reorganise OCSP print routines and
5697 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5698 [Steve Henson]
5699
5700 *) New function X509_signature_print() to remove duplication in some
5701 print routines.
5702 [Steve Henson]
5703
5704 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5705 set (this was treated exactly the same as SET OF previously). This
5706 is used to reorder the STACK representing the structure to match the
5707 encoding. This will be used to get round a problem where a PKCS7
5708 structure which was signed could not be verified because the STACK
5709 order did not reflect the encoded order.
5710 [Steve Henson]
5711
5712 *) Reimplement the OCSP ASN1 module using the new code.
5713 [Steve Henson]
5714
5715 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5716 for its ASN1 operations. The old style function pointers still exist
5717 for now but they will eventually go away.
5718 [Steve Henson]
5719
5720 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5721 completely replaces the old ASN1 functionality with a table driven
5722 encoder and decoder which interprets an ASN1_ITEM structure describing
5723 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5724 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5725 has also been converted to the new form.
5726 [Steve Henson]
5727
5728 *) Change BN_mod_exp_recp so that negative moduli are tolerated
5729 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5730 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5731 for negative moduli.
5732 [Bodo Moeller]
5733
5734 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5735 of not touching the result's sign bit.
5736 [Bodo Moeller]
5737
5738 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
5739 set.
5740 [Bodo Moeller]
5741
5742 *) Changed the LHASH code to use prototypes for callbacks, and created
5743 macros to declare and implement thin (optionally static) functions
5744 that provide type-safety and avoid function pointer casting for the
5745 type-specific callbacks.
5746 [Geoff Thorpe]
5747
5748 *) Added Kerberos Cipher Suites to be used with TLS, as written in
5749 RFC 2712.
5750 [Veers Staats <staatsvr@asc.hpc.mil>,
5751 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
5752
5753 *) Reformat the FAQ so the different questions and answers can be divided
5754 in sections depending on the subject.
5755 [Richard Levitte]
5756
5757 *) Have the zlib compression code load ZLIB.DLL dynamically under
5758 Windows.
5759 [Richard Levitte]
5760
5761 *) New function BN_mod_sqrt for computing square roots modulo a prime
5762 (using the probabilistic Tonelli-Shanks algorithm unless
5763 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5764 be handled deterministically).
5765 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5766
5767 *) Make BN_mod_inverse faster by explicitly handling small quotients
5768 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5769 512 bits], about 30% for larger ones [1024 or 2048 bits].)
5770 [Bodo Moeller]
5771
5772 *) New function BN_kronecker.
5773 [Bodo Moeller]
5774
5775 *) Fix BN_gcd so that it works on negative inputs; the result is
5776 positive unless both parameters are zero.
5777 Previously something reasonably close to an infinite loop was
5778 possible because numbers could be growing instead of shrinking
5779 in the implementation of Euclid's algorithm.
5780 [Bodo Moeller]
5781
5782 *) Fix BN_is_word() and BN_is_one() macros to take into account the
5783 sign of the number in question.
5784
5785 Fix BN_is_word(a,w) to work correctly for w == 0.
5786
5787 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5788 because its test if the absolute value of 'a' equals 'w'.
5789 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5790 it exists mostly for use in the implementations of BN_is_zero(),
5791 BN_is_one(), and BN_is_word().
5792 [Bodo Moeller]
5793
5794 *) New function BN_swap.
5795 [Bodo Moeller]
5796
5797 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
5798 the exponentiation functions are more likely to produce reasonable
5799 results on negative inputs.
5800 [Bodo Moeller]
5801
5802 *) Change BN_mod_mul so that the result is always non-negative.
5803 Previously, it could be negative if one of the factors was negative;
5804 I don't think anyone really wanted that behaviour.
5805 [Bodo Moeller]
5806
5807 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
5808 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
5809 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5810 and add new functions:
5811
5812 BN_nnmod
5813 BN_mod_sqr
5814 BN_mod_add
5815 BN_mod_add_quick
5816 BN_mod_sub
5817 BN_mod_sub_quick
5818 BN_mod_lshift1
5819 BN_mod_lshift1_quick
5820 BN_mod_lshift
5821 BN_mod_lshift_quick
5822
5823 These functions always generate non-negative results.
5824
5825 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5826 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5827
5828 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5829 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
5830 be reduced modulo m.
5831 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5832
5833 #if 0
5834 The following entry accidentily appeared in the CHANGES file
5835 distributed with OpenSSL 0.9.7. The modifications described in
5836 it do *not* apply to OpenSSL 0.9.7.
5837
5838 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5839 was actually never needed) and in BN_mul(). The removal in BN_mul()
5840 required a small change in bn_mul_part_recursive() and the addition
5841 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5842 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5843 bn_sub_words() and bn_add_words() except they take arrays with
5844 differing sizes.
5845 [Richard Levitte]
5846 #endif
5847
5848 *) In 'openssl passwd', verify passwords read from the terminal
5849 unless the '-salt' option is used (which usually means that
5850 verification would just waste user's time since the resulting
5851 hash is going to be compared with some given password hash)
5852 or the new '-noverify' option is used.
5853
5854 This is an incompatible change, but it does not affect
5855 non-interactive use of 'openssl passwd' (passwords on the command
5856 line, '-stdin' option, '-in ...' option) and thus should not
5857 cause any problems.
5858 [Bodo Moeller]
5859
5860 *) Remove all references to RSAref, since there's no more need for it.
5861 [Richard Levitte]
5862
5863 *) Make DSO load along a path given through an environment variable
5864 (SHLIB_PATH) with shl_load().
5865 [Richard Levitte]
5866
5867 *) Constify the ENGINE code as a result of BIGNUM constification.
5868 Also constify the RSA code and most things related to it. In a
5869 few places, most notable in the depth of the ASN.1 code, ugly
5870 casts back to non-const were required (to be solved at a later
5871 time)
5872 [Richard Levitte]
5873
5874 *) Make it so the openssl application has all engines loaded by default.
5875 [Richard Levitte]
5876
5877 *) Constify the BIGNUM routines a little more.
5878 [Richard Levitte]
5879
5880 *) Add the following functions:
5881
5882 ENGINE_load_cswift()
5883 ENGINE_load_chil()
5884 ENGINE_load_atalla()
5885 ENGINE_load_nuron()
5886 ENGINE_load_builtin_engines()
5887
5888 That way, an application can itself choose if external engines that
5889 are built-in in OpenSSL shall ever be used or not. The benefit is
5890 that applications won't have to be linked with libdl or other dso
5891 libraries unless it's really needed.
5892
5893 Changed 'openssl engine' to load all engines on demand.
5894 Changed the engine header files to avoid the duplication of some
5895 declarations (they differed!).
5896 [Richard Levitte]
5897
5898 *) 'openssl engine' can now list capabilities.
5899 [Richard Levitte]
5900
5901 *) Better error reporting in 'openssl engine'.
5902 [Richard Levitte]
5903
5904 *) Never call load_dh_param(NULL) in s_server.
5905 [Bodo Moeller]
5906
5907 *) Add engine application. It can currently list engines by name and
5908 identity, and test if they are actually available.
5909 [Richard Levitte]
5910
5911 *) Improve RPM specification file by forcing symbolic linking and making
5912 sure the installed documentation is also owned by root.root.
5913 [Damien Miller <djm@mindrot.org>]
5914
5915 *) Give the OpenSSL applications more possibilities to make use of
5916 keys (public as well as private) handled by engines.
5917 [Richard Levitte]
5918
5919 *) Add OCSP code that comes from CertCo.
5920 [Richard Levitte]
5921
5922 *) Add VMS support for the Rijndael code.
5923 [Richard Levitte]
5924
5925 *) Added untested support for Nuron crypto accelerator.
5926 [Ben Laurie]
5927
5928 *) Add support for external cryptographic devices. This code was
5929 previously distributed separately as the "engine" branch.
5930 [Geoff Thorpe, Richard Levitte]
5931
5932 *) Rework the filename-translation in the DSO code. It is now possible to
5933 have far greater control over how a "name" is turned into a filename
5934 depending on the operating environment and any oddities about the
5935 different shared library filenames on each system.
5936 [Geoff Thorpe]
5937
5938 *) Support threads on FreeBSD-elf in Configure.
5939 [Richard Levitte]
5940
5941 *) Fix for SHA1 assembly problem with MASM: it produces
5942 warnings about corrupt line number information when assembling
5943 with debugging information. This is caused by the overlapping
5944 of two sections.
5945 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
5946
5947 *) NCONF changes.
5948 NCONF_get_number() has no error checking at all. As a replacement,
5949 NCONF_get_number_e() is defined (_e for "error checking") and is
5950 promoted strongly. The old NCONF_get_number is kept around for
5951 binary backward compatibility.
5952 Make it possible for methods to load from something other than a BIO,
5953 by providing a function pointer that is given a name instead of a BIO.
5954 For example, this could be used to load configuration data from an
5955 LDAP server.
5956 [Richard Levitte]
5957
5958 *) Fix for non blocking accept BIOs. Added new I/O special reason
5959 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
5960 with non blocking I/O was not possible because no retry code was
5961 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
5962 this case.
5963 [Steve Henson]
5964
5965 *) Added the beginnings of Rijndael support.
5966 [Ben Laurie]
5967
5968 *) Fix for bug in DirectoryString mask setting. Add support for
5969 X509_NAME_print_ex() in 'req' and X509_print_ex() function
5970 to allow certificate printing to more controllable, additional
5971 'certopt' option to 'x509' to allow new printing options to be
5972 set.
5973 [Steve Henson]
5974
5975 *) Clean old EAY MD5 hack from e_os.h.
5976 [Richard Levitte]
5977
5978 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5979
5980 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5981 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5982 [Joe Orton, Steve Henson]
5983
5984 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5985
5986 *) Fix additional bug revealed by the NISCC test suite:
5987
5988 Stop bug triggering large recursion when presented with
5989 certain ASN.1 tags (CVE-2003-0851)
5990 [Steve Henson]
5991
5992 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5993
5994 *) Fix various bugs revealed by running the NISCC test suite:
5995
5996 Stop out of bounds reads in the ASN1 code when presented with
5997 invalid tags (CVE-2003-0543 and CVE-2003-0544).
5998
5999 If verify callback ignores invalid public key errors don't try to check
6000 certificate signature with the NULL public key.
6001
6002 [Steve Henson]
6003
6004 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6005 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6006 specifications.
6007 [Steve Henson]
6008
6009 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6010 extra data after the compression methods not only for TLS 1.0
6011 but also for SSL 3.0 (as required by the specification).
6012 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6013
6014 *) Change X509_certificate_type() to mark the key as exported/exportable
6015 when it's 512 *bits* long, not 512 bytes.
6016 [Richard Levitte]
6017
6018 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
6019
6020 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6021 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6022 a protocol version number mismatch like a decryption error
6023 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6024 [Bodo Moeller]
6025
6026 *) Turn on RSA blinding by default in the default implementation
6027 to avoid a timing attack. Applications that don't want it can call
6028 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6029 They would be ill-advised to do so in most cases.
6030 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6031
6032 *) Change RSA blinding code so that it works when the PRNG is not
6033 seeded (in this case, the secret RSA exponent is abused as
6034 an unpredictable seed -- if it is not unpredictable, there
6035 is no point in blinding anyway). Make RSA blinding thread-safe
6036 by remembering the creator's thread ID in rsa->blinding and
6037 having all other threads use local one-time blinding factors
6038 (this requires more computation than sharing rsa->blinding, but
6039 avoids excessive locking; and if an RSA object is not shared
6040 between threads, blinding will still be very fast).
6041 [Bodo Moeller]
6042
6043 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6044
6045 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6046 via timing by performing a MAC computation even if incorrrect
6047 block cipher padding has been found. This is a countermeasure
6048 against active attacks where the attacker has to distinguish
6049 between bad padding and a MAC verification error. (CVE-2003-0078)
6050
6051 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6052 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6053 Martin Vuagnoux (EPFL, Ilion)]
6054
6055 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
6056
6057 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6058 memory from it's contents. This is done with a counter that will
6059 place alternating values in each byte. This can be used to solve
6060 two issues: 1) the removal of calls to memset() by highly optimizing
6061 compilers, and 2) cleansing with other values than 0, since those can
6062 be read through on certain media, for example a swap space on disk.
6063 [Geoff Thorpe]
6064
6065 *) Bugfix: client side session caching did not work with external caching,
6066 because the session->cipher setting was not restored when reloading
6067 from the external cache. This problem was masked, when
6068 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6069 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6070 [Lutz Jaenicke]
6071
6072 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6073 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6074 [Zeev Lieber <zeev-l@yahoo.com>]
6075
6076 *) Undo an undocumented change introduced in 0.9.6e which caused
6077 repeated calls to OpenSSL_add_all_ciphers() and
6078 OpenSSL_add_all_digests() to be ignored, even after calling
6079 EVP_cleanup().
6080 [Richard Levitte]
6081
6082 *) Change the default configuration reader to deal with last line not
6083 being properly terminated.
6084 [Richard Levitte]
6085
6086 *) Change X509_NAME_cmp() so it applies the special rules on handling
6087 DN values that are of type PrintableString, as well as RDNs of type
6088 emailAddress where the value has the type ia5String.
6089 [stefank@valicert.com via Richard Levitte]
6090
6091 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
6092 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
6093 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
6094 the bitwise-OR of the two for use by the majority of applications
6095 wanting this behaviour, and update the docs. The documented
6096 behaviour and actual behaviour were inconsistent and had been
6097 changing anyway, so this is more a bug-fix than a behavioural
6098 change.
6099 [Geoff Thorpe, diagnosed by Nadav Har'El]
6100
6101 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
6102 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
6103 [Bodo Moeller]
6104
6105 *) Fix initialization code race conditions in
6106 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6107 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6108 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6109 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
6110 ssl2_get_cipher_by_char(),
6111 ssl3_get_cipher_by_char().
6112 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
6113
6114 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6115 the cached sessions are flushed, as the remove_cb() might use ex_data
6116 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6117 (see [openssl.org #212]).
6118 [Geoff Thorpe, Lutz Jaenicke]
6119
6120 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6121 length, instead of the encoding length to d2i_ASN1_OBJECT.
6122 [Steve Henson]
6123
6124 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
6125
6126 *) [In 0.9.6g-engine release:]
6127 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6128 [Lynn Gazis <lgazis@rainbow.com>]
6129
6130 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
6131
6132 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6133 and get fix the header length calculation.
6134 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6135 Alon Kantor <alonk@checkpoint.com> (and others),
6136 Steve Henson]
6137
6138 *) Use proper error handling instead of 'assertions' in buffer
6139 overflow checks added in 0.9.6e. This prevents DoS (the
6140 assertions could call abort()).
6141 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
6142
6143 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6144
6145 *) Add various sanity checks to asn1_get_length() to reject
6146 the ASN1 length bytes if they exceed sizeof(long), will appear
6147 negative or the content length exceeds the length of the
6148 supplied buffer.
6149 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6150
6151 *) Fix cipher selection routines: ciphers without encryption had no flags
6152 for the cipher strength set and where therefore not handled correctly
6153 by the selection routines (PR #130).
6154 [Lutz Jaenicke]
6155
6156 *) Fix EVP_dsa_sha macro.
6157 [Nils Larsch]
6158
6159 *) New option
6160 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6161 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6162 that was added in OpenSSL 0.9.6d.
6163
6164 As the countermeasure turned out to be incompatible with some
6165 broken SSL implementations, the new option is part of SSL_OP_ALL.
6166 SSL_OP_ALL is usually employed when compatibility with weird SSL
6167 implementations is desired (e.g. '-bugs' option to 's_client' and
6168 's_server'), so the new option is automatically set in many
6169 applications.
6170 [Bodo Moeller]
6171
6172 *) Changes in security patch:
6173
6174 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6175 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6176 Air Force Materiel Command, USAF, under agreement number
6177 F30602-01-2-0537.
6178
6179 *) Add various sanity checks to asn1_get_length() to reject
6180 the ASN1 length bytes if they exceed sizeof(long), will appear
6181 negative or the content length exceeds the length of the
6182 supplied buffer. (CVE-2002-0659)
6183 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6184
6185 *) Assertions for various potential buffer overflows, not known to
6186 happen in practice.
6187 [Ben Laurie (CHATS)]
6188
6189 *) Various temporary buffers to hold ASCII versions of integers were
6190 too small for 64 bit platforms. (CVE-2002-0655)
6191 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6192
6193 *) Remote buffer overflow in SSL3 protocol - an attacker could
6194 supply an oversized session ID to a client. (CVE-2002-0656)
6195 [Ben Laurie (CHATS)]
6196
6197 *) Remote buffer overflow in SSL2 protocol - an attacker could
6198 supply an oversized client master key. (CVE-2002-0656)
6199 [Ben Laurie (CHATS)]
6200
6201 Changes between 0.9.6c and 0.9.6d [9 May 2002]
6202
6203 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6204 encoded as NULL) with id-dsa-with-sha1.
6205 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6206
6207 *) Check various X509_...() return values in apps/req.c.
6208 [Nils Larsch <nla@trustcenter.de>]
6209
6210 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6211 an end-of-file condition would erronously be flagged, when the CRLF
6212 was just at the end of a processed block. The bug was discovered when
6213 processing data through a buffering memory BIO handing the data to a
6214 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6215 <ptsekov@syntrex.com> and Nedelcho Stanev.
6216 [Lutz Jaenicke]
6217
6218 *) Implement a countermeasure against a vulnerability recently found
6219 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6220 before application data chunks to avoid the use of known IVs
6221 with data potentially chosen by the attacker.
6222 [Bodo Moeller]
6223
6224 *) Fix length checks in ssl3_get_client_hello().
6225 [Bodo Moeller]
6226
6227 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6228 to prevent ssl3_read_internal() from incorrectly assuming that
6229 ssl3_read_bytes() found application data while handshake
6230 processing was enabled when in fact s->s3->in_read_app_data was
6231 merely automatically cleared during the initial handshake.
6232 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6233
6234 *) Fix object definitions for Private and Enterprise: they were not
6235 recognized in their shortname (=lowercase) representation. Extend
6236 obj_dat.pl to issue an error when using undefined keywords instead
6237 of silently ignoring the problem (Svenning Sorensen
6238 <sss@sss.dnsalias.net>).
6239 [Lutz Jaenicke]
6240
6241 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6242 generators, i.e. generators other than 2 and 5. (Previously, the
6243 code did not properly initialise the 'add' and 'rem' values to
6244 BN_generate_prime().)
6245
6246 In the new general case, we do not insist that 'generator' is
6247 actually a primitive root: This requirement is rather pointless;
6248 a generator of the order-q subgroup is just as good, if not
6249 better.
6250 [Bodo Moeller]
6251
6252 *) Map new X509 verification errors to alerts. Discovered and submitted by
6253 Tom Wu <tom@arcot.com>.
6254 [Lutz Jaenicke]
6255
6256 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6257 returning non-zero before the data has been completely received
6258 when using non-blocking I/O.
6259 [Bodo Moeller; problem pointed out by John Hughes]
6260
6261 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6262 [Ben Laurie, Lutz Jaenicke]
6263
6264 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6265 Yoram Zahavi <YoramZ@gilian.com>).
6266 [Lutz Jaenicke]
6267
6268 *) Add information about CygWin 1.3 and on, and preserve proper
6269 configuration for the versions before that.
6270 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6271
6272 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6273 check whether we deal with a copy of a session and do not delete from
6274 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6275 <izhar@checkpoint.com>.
6276 [Lutz Jaenicke]
6277
6278 *) Do not store session data into the internal session cache, if it
6279 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6280 flag is set). Proposed by Aslam <aslam@funk.com>.
6281 [Lutz Jaenicke]
6282
6283 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6284 value is 0.
6285 [Richard Levitte]
6286
6287 *) [In 0.9.6d-engine release:]
6288 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6289 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6290
6291 *) Add the configuration target linux-s390x.
6292 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6293
6294 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6295 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6296 variable as an indication that a ClientHello message has been
6297 received. As the flag value will be lost between multiple
6298 invocations of ssl3_accept when using non-blocking I/O, the
6299 function may not be aware that a handshake has actually taken
6300 place, thus preventing a new session from being added to the
6301 session cache.
6302
6303 To avoid this problem, we now set s->new_session to 2 instead of
6304 using a local variable.
6305 [Lutz Jaenicke, Bodo Moeller]
6306
6307 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6308 if the SSL_R_LENGTH_MISMATCH error is detected.
6309 [Geoff Thorpe, Bodo Moeller]
6310
6311 *) New 'shared_ldflag' column in Configure platform table.
6312 [Richard Levitte]
6313
6314 *) Fix EVP_CIPHER_mode macro.
6315 ["Dan S. Camper" <dan@bti.net>]
6316
6317 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6318 type, we must throw them away by setting rr->length to 0.
6319 [D P Chang <dpc@qualys.com>]
6320
6321 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6322
6323 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6324 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6325 worked incorrectly for those cases where range = 10..._2 and
6326 3*range is two bits longer than range.)
6327 [Bodo Moeller]
6328
6329 *) Only add signing time to PKCS7 structures if it is not already
6330 present.
6331 [Steve Henson]
6332
6333 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6334 OBJ_ld_ce should be OBJ_id_ce.
6335 Also some ip-pda OIDs in crypto/objects/objects.txt were
6336 incorrect (cf. RFC 3039).
6337 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6338
6339 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6340 returns early because it has nothing to do.
6341 [Andy Schneider <andy.schneider@bjss.co.uk>]
6342
6343 *) [In 0.9.6c-engine release:]
6344 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6345 [Andy Schneider <andy.schneider@bjss.co.uk>]
6346
6347 *) [In 0.9.6c-engine release:]
6348 Add support for Cryptographic Appliance's keyserver technology.
6349 (Use engine 'keyclient')
6350 [Cryptographic Appliances and Geoff Thorpe]
6351
6352 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6353 is called via tools/c89.sh because arguments have to be
6354 rearranged (all '-L' options must appear before the first object
6355 modules).
6356 [Richard Shapiro <rshapiro@abinitio.com>]
6357
6358 *) [In 0.9.6c-engine release:]
6359 Add support for Broadcom crypto accelerator cards, backported
6360 from 0.9.7.
6361 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6362
6363 *) [In 0.9.6c-engine release:]
6364 Add support for SureWare crypto accelerator cards from
6365 Baltimore Technologies. (Use engine 'sureware')
6366 [Baltimore Technologies and Mark Cox]
6367
6368 *) [In 0.9.6c-engine release:]
6369 Add support for crypto accelerator cards from Accelerated
6370 Encryption Processing, www.aep.ie. (Use engine 'aep')
6371 [AEP Inc. and Mark Cox]
6372
6373 *) Add a configuration entry for gcc on UnixWare.
6374 [Gary Benson <gbenson@redhat.com>]
6375
6376 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6377 messages are stored in a single piece (fixed-length part and
6378 variable-length part combined) and fix various bugs found on the way.
6379 [Bodo Moeller]
6380
6381 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6382 instead. BIO_gethostbyname() does not know what timeouts are
6383 appropriate, so entries would stay in cache even when they have
6384 become invalid.
6385 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6386
6387 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6388 faced with a pathologically small ClientHello fragment that does
6389 not contain client_version: Instead of aborting with an error,
6390 simply choose the highest available protocol version (i.e.,
6391 TLS 1.0 unless it is disabled). In practice, ClientHello
6392 messages are never sent like this, but this change gives us
6393 strictly correct behaviour at least for TLS.
6394 [Bodo Moeller]
6395
6396 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6397 never resets s->method to s->ctx->method when called from within
6398 one of the SSL handshake functions.
6399 [Bodo Moeller; problem pointed out by Niko Baric]
6400
6401 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6402 (sent using the client's version number) if client_version is
6403 smaller than the protocol version in use. Also change
6404 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6405 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6406 the client will at least see that alert.
6407 [Bodo Moeller]
6408
6409 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6410 correctly.
6411 [Bodo Moeller]
6412
6413 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6414 client receives HelloRequest while in a handshake.
6415 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6416
6417 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6418 should end in 'break', not 'goto end' which circuments various
6419 cleanups done in state SSL_ST_OK. But session related stuff
6420 must be disabled for SSL_ST_OK in the case that we just sent a
6421 HelloRequest.
6422
6423 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6424 before just sending a HelloRequest.
6425 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6426
6427 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6428 reveal whether illegal block cipher padding was found or a MAC
6429 verification error occured. (Neither SSLerr() codes nor alerts
6430 are directly visible to potential attackers, but the information
6431 may leak via logfiles.)
6432
6433 Similar changes are not required for the SSL 2.0 implementation
6434 because the number of padding bytes is sent in clear for SSL 2.0,
6435 and the extra bytes are just ignored. However ssl/s2_pkt.c
6436 failed to verify that the purported number of padding bytes is in
6437 the legal range.
6438 [Bodo Moeller]
6439
6440 *) Add OpenUNIX-8 support including shared libraries
6441 (Boyd Lynn Gerber <gerberb@zenez.com>).
6442 [Lutz Jaenicke]
6443
6444 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6445 'wristwatch attack' using huge encoding parameters (cf.
6446 James H. Manger's CRYPTO 2001 paper). Note that the
6447 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6448 encoding parameters and hence was not vulnerable.
6449 [Bodo Moeller]
6450
6451 *) BN_sqr() bug fix.
6452 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
6453
6454 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6455 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6456 followed by modular reduction.
6457 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6458
6459 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6460 equivalent based on BN_pseudo_rand() instead of BN_rand().
6461 [Bodo Moeller]
6462
6463 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6464 This function was broken, as the check for a new client hello message
6465 to handle SGC did not allow these large messages.
6466 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6467 [Lutz Jaenicke]
6468
6469 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6470 [Lutz Jaenicke]
6471
6472 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6473 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6474 [Lutz Jaenicke]
6475
6476 *) Rework the configuration and shared library support for Tru64 Unix.
6477 The configuration part makes use of modern compiler features and
6478 still retains old compiler behavior for those that run older versions
6479 of the OS. The shared library support part includes a variant that
6480 uses the RPATH feature, and is available through the special
6481 configuration target "alpha-cc-rpath", which will never be selected
6482 automatically.
6483 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6484
6485 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6486 with the same message size as in ssl3_get_certificate_request().
6487 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6488 messages might inadvertently be reject as too long.
6489 [Petr Lampa <lampa@fee.vutbr.cz>]
6490
6491 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6492 [Andy Polyakov]
6493
6494 *) Modified SSL library such that the verify_callback that has been set
6495 specificly for an SSL object with SSL_set_verify() is actually being
6496 used. Before the change, a verify_callback set with this function was
6497 ignored and the verify_callback() set in the SSL_CTX at the time of
6498 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6499 to allow the necessary settings.
6500 [Lutz Jaenicke]
6501
6502 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6503 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6504 done automatically (in contradiction to the requirements of the C
6505 standard). This made problems when used from OpenSSH.
6506 [Lutz Jaenicke]
6507
6508 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6509 dh->length and always used
6510
6511 BN_rand_range(priv_key, dh->p).
6512
6513 BN_rand_range() is not necessary for Diffie-Hellman, and this
6514 specific range makes Diffie-Hellman unnecessarily inefficient if
6515 dh->length (recommended exponent length) is much smaller than the
6516 length of dh->p. We could use BN_rand_range() if the order of
6517 the subgroup was stored in the DH structure, but we only have
6518 dh->length.
6519
6520 So switch back to
6521
6522 BN_rand(priv_key, l, ...)
6523
6524 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6525 otherwise.
6526 [Bodo Moeller]
6527
6528 *) In
6529
6530 RSA_eay_public_encrypt
6531 RSA_eay_private_decrypt
6532 RSA_eay_private_encrypt (signing)
6533 RSA_eay_public_decrypt (signature verification)
6534
6535 (default implementations for RSA_public_encrypt,
6536 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6537 always reject numbers >= n.
6538 [Bodo Moeller]
6539
6540 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6541 to synchronize access to 'locking_thread'. This is necessary on
6542 systems where access to 'locking_thread' (an 'unsigned long'
6543 variable) is not atomic.
6544 [Bodo Moeller]
6545
6546 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6547 *before* setting the 'crypto_lock_rand' flag. The previous code had
6548 a race condition if 0 is a valid thread ID.
6549 [Travis Vitek <vitek@roguewave.com>]
6550
6551 *) Add support for shared libraries under Irix.
6552 [Albert Chin-A-Young <china@thewrittenword.com>]
6553
6554 *) Add configuration option to build on Linux on both big-endian and
6555 little-endian MIPS.
6556 [Ralf Baechle <ralf@uni-koblenz.de>]
6557
6558 *) Add the possibility to create shared libraries on HP-UX.
6559 [Richard Levitte]
6560
6561 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6562
6563 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6564 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6565 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6566 PRNG state recovery was possible based on the output of
6567 one PRNG request appropriately sized to gain knowledge on
6568 'md' followed by enough consecutive 1-byte PRNG requests
6569 to traverse all of 'state'.
6570
6571 1. When updating 'md_local' (the current thread's copy of 'md')
6572 during PRNG output generation, hash all of the previous
6573 'md_local' value, not just the half used for PRNG output.
6574
6575 2. Make the number of bytes from 'state' included into the hash
6576 independent from the number of PRNG bytes requested.
6577
6578 The first measure alone would be sufficient to avoid
6579 Markku-Juhani's attack. (Actually it had never occurred
6580 to me that the half of 'md_local' used for chaining was the
6581 half from which PRNG output bytes were taken -- I had always
6582 assumed that the secret half would be used.) The second
6583 measure makes sure that additional data from 'state' is never
6584 mixed into 'md_local' in small portions; this heuristically
6585 further strengthens the PRNG.
6586 [Bodo Moeller]
6587
6588 *) Fix crypto/bn/asm/mips3.s.
6589 [Andy Polyakov]
6590
6591 *) When only the key is given to "enc", the IV is undefined. Print out
6592 an error message in this case.
6593 [Lutz Jaenicke]
6594
6595 *) Handle special case when X509_NAME is empty in X509 printing routines.
6596 [Steve Henson]
6597
6598 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6599 positive and less than q.
6600 [Bodo Moeller]
6601
6602 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6603 used: it isn't thread safe and the add_lock_callback should handle
6604 that itself.
6605 [Paul Rose <Paul.Rose@bridge.com>]
6606
6607 *) Verify that incoming data obeys the block size in
6608 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6609 [Bodo Moeller]
6610
6611 *) Fix OAEP check.
6612 [Ulf Möller, Bodo Möller]
6613
6614 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6615 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6616 when fixing the server behaviour for backwards-compatible 'client
6617 hello' messages. (Note that the attack is impractical against
6618 SSL 3.0 and TLS 1.0 anyway because length and version checking
6619 means that the probability of guessing a valid ciphertext is
6620 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6621 paper.)
6622
6623 Before 0.9.5, the countermeasure (hide the error by generating a
6624 random 'decryption result') did not work properly because
6625 ERR_clear_error() was missing, meaning that SSL_get_error() would
6626 detect the supposedly ignored error.
6627
6628 Both problems are now fixed.
6629 [Bodo Moeller]
6630
6631 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6632 (previously it was 1024).
6633 [Bodo Moeller]
6634
6635 *) Fix for compatibility mode trust settings: ignore trust settings
6636 unless some valid trust or reject settings are present.
6637 [Steve Henson]
6638
6639 *) Fix for blowfish EVP: its a variable length cipher.
6640 [Steve Henson]
6641
6642 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6643 parameters in DSA public key structures and return an error in the
6644 DSA routines if parameters are absent.
6645 [Steve Henson]
6646
6647 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6648 in the current directory if neither $RANDFILE nor $HOME was set.
6649 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6650 caused some confusion to Windows users who haven't defined $HOME.
6651 Thus RAND_file_name() is changed again: e_os.h can define a
6652 DEFAULT_HOME, which will be used if $HOME is not set.
6653 For Windows, we use "C:"; on other platforms, we still require
6654 environment variables.
6655
6656 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6657 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6658 having multiple threads call RAND_poll() concurrently.
6659 [Bodo Moeller]
6660
6661 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6662 combination of a flag and a thread ID variable.
6663 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6664 flag), *other* threads can enter ssleay_add_bytes without obeying
6665 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6666 that they do not hold after the first thread unsets add_do_not_lock).
6667 [Bodo Moeller]
6668
6669 *) Change bctest again: '-x' expressions are not available in all
6670 versions of 'test'.
6671 [Bodo Moeller]
6672
6673 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6674
6675 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6676 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6677
6678 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6679 the default extension for executables, if any. Also, make the perl
6680 scripts that use symlink() to test if it really exists and use "cp"
6681 if it doesn't. All this made OpenSSL compilable and installable in
6682 CygWin.
6683 [Richard Levitte]
6684
6685 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6686 If SEQUENCE is length is indefinite just set c->slen to the total
6687 amount of data available.
6688 [Steve Henson, reported by shige@FreeBSD.org]
6689 [This change does not apply to 0.9.7.]
6690
6691 *) Change bctest to avoid here-documents inside command substitution
6692 (workaround for FreeBSD /bin/sh bug).
6693 For compatibility with Ultrix, avoid shell functions (introduced
6694 in the bctest version that searches along $PATH).
6695 [Bodo Moeller]
6696
6697 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6698 with des_encrypt() defined on some operating systems, like Solaris
6699 and UnixWare.
6700 [Richard Levitte]
6701
6702 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6703 On the Importance of Eliminating Errors in Cryptographic
6704 Computations, J. Cryptology 14 (2001) 2, 101-119,
6705 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6706 [Ulf Moeller]
6707
6708 *) MIPS assembler BIGNUM division bug fix.
6709 [Andy Polyakov]
6710
6711 *) Disabled incorrect Alpha assembler code.
6712 [Richard Levitte]
6713
6714 *) Fix PKCS#7 decode routines so they correctly update the length
6715 after reading an EOC for the EXPLICIT tag.
6716 [Steve Henson]
6717 [This change does not apply to 0.9.7.]
6718
6719 *) Fix bug in PKCS#12 key generation routines. This was triggered
6720 if a 3DES key was generated with a 0 initial byte. Include
6721 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6722 (but broken) behaviour.
6723 [Steve Henson]
6724
6725 *) Enhance bctest to search for a working bc along $PATH and print
6726 it when found.
6727 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6728
6729 *) Fix memory leaks in err.c: free err_data string if necessary;
6730 don't write to the wrong index in ERR_set_error_data.
6731 [Bodo Moeller]
6732
6733 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6734 did not exist.
6735 [Bodo Moeller]
6736
6737 *) Replace rdtsc with _emit statements for VC++ version 5.
6738 [Jeremy Cooper <jeremy@baymoo.org>]
6739
6740 *) Make it possible to reuse SSLv2 sessions.
6741 [Richard Levitte]
6742
6743 *) In copy_email() check for >= 0 as a return value for
6744 X509_NAME_get_index_by_NID() since 0 is a valid index.
6745 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6746
6747 *) Avoid coredump with unsupported or invalid public keys by checking if
6748 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6749 PKCS7_verify() fails with non detached data.
6750 [Steve Henson]
6751
6752 *) Don't use getenv in library functions when run as setuid/setgid.
6753 New function OPENSSL_issetugid().
6754 [Ulf Moeller]
6755
6756 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6757 due to incorrect handling of multi-threading:
6758
6759 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6760
6761 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6762
6763 3. Count how many times MemCheck_off() has been called so that
6764 nested use can be treated correctly. This also avoids
6765 inband-signalling in the previous code (which relied on the
6766 assumption that thread ID 0 is impossible).
6767 [Bodo Moeller]
6768
6769 *) Add "-rand" option also to s_client and s_server.
6770 [Lutz Jaenicke]
6771
6772 *) Fix CPU detection on Irix 6.x.
6773 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6774 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6775
6776 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6777 was empty.
6778 [Steve Henson]
6779 [This change does not apply to 0.9.7.]
6780
6781 *) Use the cached encoding of an X509_NAME structure rather than
6782 copying it. This is apparently the reason for the libsafe "errors"
6783 but the code is actually correct.
6784 [Steve Henson]
6785
6786 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6787 Bleichenbacher's DSA attack.
6788 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6789 to be set and top=0 forces the highest bit to be set; top=-1 is new
6790 and leaves the highest bit random.
6791 [Ulf Moeller, Bodo Moeller]
6792
6793 *) In the NCONF_...-based implementations for CONF_... queries
6794 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6795 a temporary CONF structure with the data component set to NULL
6796 (which gives segmentation faults in lh_retrieve).
6797 Instead, use NULL for the CONF pointer in CONF_get_string and
6798 CONF_get_number (which may use environment variables) and directly
6799 return NULL from CONF_get_section.
6800 [Bodo Moeller]
6801
6802 *) Fix potential buffer overrun for EBCDIC.
6803 [Ulf Moeller]
6804
6805 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6806 keyUsage if basicConstraints absent for a CA.
6807 [Steve Henson]
6808
6809 *) Make SMIME_write_PKCS7() write mail header values with a format that
6810 is more generally accepted (no spaces before the semicolon), since
6811 some programs can't parse those values properly otherwise. Also make
6812 sure BIO's that break lines after each write do not create invalid
6813 headers.
6814 [Richard Levitte]
6815
6816 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6817 macros previously used would not encode an empty SEQUENCE OF
6818 and break the signature.
6819 [Steve Henson]
6820 [This change does not apply to 0.9.7.]
6821
6822 *) Zero the premaster secret after deriving the master secret in
6823 DH ciphersuites.
6824 [Steve Henson]
6825
6826 *) Add some EVP_add_digest_alias registrations (as found in
6827 OpenSSL_add_all_digests()) to SSL_library_init()
6828 aka OpenSSL_add_ssl_algorithms(). This provides improved
6829 compatibility with peers using X.509 certificates
6830 with unconventional AlgorithmIdentifier OIDs.
6831 [Bodo Moeller]
6832
6833 *) Fix for Irix with NO_ASM.
6834 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6835
6836 *) ./config script fixes.
6837 [Ulf Moeller, Richard Levitte]
6838
6839 *) Fix 'openssl passwd -1'.
6840 [Bodo Moeller]
6841
6842 *) Change PKCS12_key_gen_asc() so it can cope with non null
6843 terminated strings whose length is passed in the passlen
6844 parameter, for example from PEM callbacks. This was done
6845 by adding an extra length parameter to asc2uni().
6846 [Steve Henson, reported by <oddissey@samsung.co.kr>]
6847
6848 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6849 call failed, free the DSA structure.
6850 [Bodo Moeller]
6851
6852 *) Fix to uni2asc() to cope with zero length Unicode strings.
6853 These are present in some PKCS#12 files.
6854 [Steve Henson]
6855
6856 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
6857 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
6858 when writing a 32767 byte record.
6859 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
6860
6861 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
6862 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
6863
6864 (RSA objects have a reference count access to which is protected
6865 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
6866 so they are meant to be shared between threads.)
6867 [Bodo Moeller, Geoff Thorpe; original patch submitted by
6868 "Reddie, Steven" <Steven.Reddie@ca.com>]
6869
6870 *) Fix a deadlock in CRYPTO_mem_leaks().
6871 [Bodo Moeller]
6872
6873 *) Use better test patterns in bntest.
6874 [Ulf Möller]
6875
6876 *) rand_win.c fix for Borland C.
6877 [Ulf Möller]
6878
6879 *) BN_rshift bugfix for n == 0.
6880 [Bodo Moeller]
6881
6882 *) Add a 'bctest' script that checks for some known 'bc' bugs
6883 so that 'make test' does not abort just because 'bc' is broken.
6884 [Bodo Moeller]
6885
6886 *) Store verify_result within SSL_SESSION also for client side to
6887 avoid potential security hole. (Re-used sessions on the client side
6888 always resulted in verify_result==X509_V_OK, not using the original
6889 result of the server certificate verification.)
6890 [Lutz Jaenicke]
6891
6892 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
6893 SSL3_RT_APPLICATION_DATA, return 0.
6894 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
6895 [Bodo Moeller]
6896
6897 *) Fix SSL_peek:
6898 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
6899 releases, have been re-implemented by renaming the previous
6900 implementations of ssl2_read and ssl3_read to ssl2_read_internal
6901 and ssl3_read_internal, respectively, and adding 'peek' parameters
6902 to them. The new ssl[23]_{read,peek} functions are calls to
6903 ssl[23]_read_internal with the 'peek' flag set appropriately.
6904 A 'peek' parameter has also been added to ssl3_read_bytes, which
6905 does the actual work for ssl3_read_internal.
6906 [Bodo Moeller]
6907
6908 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
6909 the method-specific "init()" handler. Also clean up ex_data after
6910 calling the method-specific "finish()" handler. Previously, this was
6911 happening the other way round.
6912 [Geoff Thorpe]
6913
6914 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
6915 The previous value, 12, was not always sufficient for BN_mod_exp().
6916 [Bodo Moeller]
6917
6918 *) Make sure that shared libraries get the internal name engine with
6919 the full version number and not just 0. This should mark the
6920 shared libraries as not backward compatible. Of course, this should
6921 be changed again when we can guarantee backward binary compatibility.
6922 [Richard Levitte]
6923
6924 *) Fix typo in get_cert_by_subject() in by_dir.c
6925 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
6926
6927 *) Rework the system to generate shared libraries:
6928
6929 - Make note of the expected extension for the shared libraries and
6930 if there is a need for symbolic links from for example libcrypto.so.0
6931 to libcrypto.so.0.9.7. There is extended info in Configure for
6932 that.
6933
6934 - Make as few rebuilds of the shared libraries as possible.
6935
6936 - Still avoid linking the OpenSSL programs with the shared libraries.
6937
6938 - When installing, install the shared libraries separately from the
6939 static ones.
6940 [Richard Levitte]
6941
6942 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
6943
6944 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
6945 and not in SSL_clear because the latter is also used by the
6946 accept/connect functions; previously, the settings made by
6947 SSL_set_read_ahead would be lost during the handshake.
6948 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
6949
6950 *) Correct util/mkdef.pl to be selective about disabled algorithms.
6951 Previously, it would create entries for disableed algorithms no
6952 matter what.
6953 [Richard Levitte]
6954
6955 *) Added several new manual pages for SSL_* function.
6956 [Lutz Jaenicke]
6957
6958 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
6959
6960 *) In ssl23_get_client_hello, generate an error message when faced
6961 with an initial SSL 3.0/TLS record that is too small to contain the
6962 first two bytes of the ClientHello message, i.e. client_version.
6963 (Note that this is a pathologic case that probably has never happened
6964 in real life.) The previous approach was to use the version number
6965 from the record header as a substitute; but our protocol choice
6966 should not depend on that one because it is not authenticated
6967 by the Finished messages.
6968 [Bodo Moeller]
6969
6970 *) More robust randomness gathering functions for Windows.
6971 [Jeffrey Altman <jaltman@columbia.edu>]
6972
6973 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
6974 not set then we don't setup the error code for issuer check errors
6975 to avoid possibly overwriting other errors which the callback does
6976 handle. If an application does set the flag then we assume it knows
6977 what it is doing and can handle the new informational codes
6978 appropriately.
6979 [Steve Henson]
6980
6981 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
6982 a general "ANY" type, as such it should be able to decode anything
6983 including tagged types. However it didn't check the class so it would
6984 wrongly interpret tagged types in the same way as their universal
6985 counterpart and unknown types were just rejected. Changed so that the
6986 tagged and unknown types are handled in the same way as a SEQUENCE:
6987 that is the encoding is stored intact. There is also a new type
6988 "V_ASN1_OTHER" which is used when the class is not universal, in this
6989 case we have no idea what the actual type is so we just lump them all
6990 together.
6991 [Steve Henson]
6992
6993 *) On VMS, stdout may very well lead to a file that is written to
6994 in a record-oriented fashion. That means that every write() will
6995 write a separate record, which will be read separately by the
6996 programs trying to read from it. This can be very confusing.
6997
6998 The solution is to put a BIO filter in the way that will buffer
6999 text until a linefeed is reached, and then write everything a
7000 line at a time, so every record written will be an actual line,
7001 not chunks of lines and not (usually doesn't happen, but I've
7002 seen it once) several lines in one record. BIO_f_linebuffer() is
7003 the answer.
7004
7005 Currently, it's a VMS-only method, because that's where it has
7006 been tested well enough.
7007 [Richard Levitte]
7008
7009 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
7010 it can return incorrect results.
7011 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
7012 but it was in 0.9.6-beta[12].)
7013 [Bodo Moeller]
7014
7015 *) Disable the check for content being present when verifying detached
7016 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
7017 include zero length content when signing messages.
7018 [Steve Henson]
7019
7020 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
7021 BIO_ctrl (for BIO pairs).
7022 [Bodo Möller]
7023
7024 *) Add DSO method for VMS.
7025 [Richard Levitte]
7026
7027 *) Bug fix: Montgomery multiplication could produce results with the
7028 wrong sign.
7029 [Ulf Möller]
7030
7031 *) Add RPM specification openssl.spec and modify it to build three
7032 packages. The default package contains applications, application
7033 documentation and run-time libraries. The devel package contains
7034 include files, static libraries and function documentation. The
7035 doc package contains the contents of the doc directory. The original
7036 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
7037 [Richard Levitte]
7038
7039 *) Add a large number of documentation files for many SSL routines.
7040 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7041
7042 *) Add a configuration entry for Sony News 4.
7043 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7044
7045 *) Don't set the two most significant bits to one when generating a
7046 random number < q in the DSA library.
7047 [Ulf Möller]
7048
7049 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7050 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7051 the underlying transport is blocking) if a handshake took place.
7052 (The default behaviour is needed by applications such as s_client
7053 and s_server that use select() to determine when to use SSL_read;
7054 but for applications that know in advance when to expect data, it
7055 just makes things more complicated.)
7056 [Bodo Moeller]
7057
7058 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7059 from EGD.
7060 [Ben Laurie]
7061
7062 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7063 work better on such systems.
7064 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7065
7066 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7067 Update PKCS12_parse() so it copies the friendlyName and the
7068 keyid to the certificates aux info.
7069 [Steve Henson]
7070
7071 *) Fix bug in PKCS7_verify() which caused an infinite loop
7072 if there was more than one signature.
7073 [Sven Uszpelkat <su@celocom.de>]
7074
7075 *) Major change in util/mkdef.pl to include extra information
7076 about each symbol, as well as presentig variables as well
7077 as functions. This change means that there's n more need
7078 to rebuild the .num files when some algorithms are excluded.
7079 [Richard Levitte]
7080
7081 *) Allow the verify time to be set by an application,
7082 rather than always using the current time.
7083 [Steve Henson]
7084
7085 *) Phase 2 verify code reorganisation. The certificate
7086 verify code now looks up an issuer certificate by a
7087 number of criteria: subject name, authority key id
7088 and key usage. It also verifies self signed certificates
7089 by the same criteria. The main comparison function is
7090 X509_check_issued() which performs these checks.
7091
7092 Lot of changes were necessary in order to support this
7093 without completely rewriting the lookup code.
7094
7095 Authority and subject key identifier are now cached.
7096
7097 The LHASH 'certs' is X509_STORE has now been replaced
7098 by a STACK_OF(X509_OBJECT). This is mainly because an
7099 LHASH can't store or retrieve multiple objects with
7100 the same hash value.
7101
7102 As a result various functions (which were all internal
7103 use only) have changed to handle the new X509_STORE
7104 structure. This will break anything that messed round
7105 with X509_STORE internally.
7106
7107 The functions X509_STORE_add_cert() now checks for an
7108 exact match, rather than just subject name.
7109
7110 The X509_STORE API doesn't directly support the retrieval
7111 of multiple certificates matching a given criteria, however
7112 this can be worked round by performing a lookup first
7113 (which will fill the cache with candidate certificates)
7114 and then examining the cache for matches. This is probably
7115 the best we can do without throwing out X509_LOOKUP
7116 entirely (maybe later...).
7117
7118 The X509_VERIFY_CTX structure has been enhanced considerably.
7119
7120 All certificate lookup operations now go via a get_issuer()
7121 callback. Although this currently uses an X509_STORE it
7122 can be replaced by custom lookups. This is a simple way
7123 to bypass the X509_STORE hackery necessary to make this
7124 work and makes it possible to use more efficient techniques
7125 in future. A very simple version which uses a simple
7126 STACK for its trusted certificate store is also provided
7127 using X509_STORE_CTX_trusted_stack().
7128
7129 The verify_cb() and verify() callbacks now have equivalents
7130 in the X509_STORE_CTX structure.
7131
7132 X509_STORE_CTX also has a 'flags' field which can be used
7133 to customise the verify behaviour.
7134 [Steve Henson]
7135
7136 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7137 excludes S/MIME capabilities.
7138 [Steve Henson]
7139
7140 *) When a certificate request is read in keep a copy of the
7141 original encoding of the signed data and use it when outputing
7142 again. Signatures then use the original encoding rather than
7143 a decoded, encoded version which may cause problems if the
7144 request is improperly encoded.
7145 [Steve Henson]
7146
7147 *) For consistency with other BIO_puts implementations, call
7148 buffer_write(b, ...) directly in buffer_puts instead of calling
7149 BIO_write(b, ...).
7150
7151 In BIO_puts, increment b->num_write as in BIO_write.
7152 [Peter.Sylvester@EdelWeb.fr]
7153
7154 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7155 BN_zero, we may not return a BIGNUM with an array consisting of
7156 words set to zero.)
7157 [Bodo Moeller]
7158
7159 *) Avoid calling abort() from within the library when problems are
7160 detected, except if preprocessor symbols have been defined
7161 (such as REF_CHECK, BN_DEBUG etc.).
7162 [Bodo Moeller]
7163
7164 *) New openssl application 'rsautl'. This utility can be
7165 used for low level RSA operations. DER public key
7166 BIO/fp routines also added.
7167 [Steve Henson]
7168
7169 *) New Configure entry and patches for compiling on QNX 4.
7170 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7171
7172 *) A demo state-machine implementation was sponsored by
7173 Nuron (http://www.nuron.com/) and is now available in
7174 demos/state_machine.
7175 [Ben Laurie]
7176
7177 *) New options added to the 'dgst' utility for signature
7178 generation and verification.
7179 [Steve Henson]
7180
7181 *) Unrecognized PKCS#7 content types are now handled via a
7182 catch all ASN1_TYPE structure. This allows unsupported
7183 types to be stored as a "blob" and an application can
7184 encode and decode it manually.
7185 [Steve Henson]
7186
7187 *) Fix various signed/unsigned issues to make a_strex.c
7188 compile under VC++.
7189 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7190
7191 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7192 length if passed a buffer. ASN1_INTEGER_to_BN failed
7193 if passed a NULL BN and its argument was negative.
7194 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7195
7196 *) Modification to PKCS#7 encoding routines to output definite
7197 length encoding. Since currently the whole structures are in
7198 memory there's not real point in using indefinite length
7199 constructed encoding. However if OpenSSL is compiled with
7200 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7201 [Steve Henson]
7202
7203 *) Added BIO_vprintf() and BIO_vsnprintf().
7204 [Richard Levitte]
7205
7206 *) Added more prefixes to parse for in the the strings written
7207 through a logging bio, to cover all the levels that are available
7208 through syslog. The prefixes are now:
7209
7210 PANIC, EMERG, EMR => LOG_EMERG
7211 ALERT, ALR => LOG_ALERT
7212 CRIT, CRI => LOG_CRIT
7213 ERROR, ERR => LOG_ERR
7214 WARNING, WARN, WAR => LOG_WARNING
7215 NOTICE, NOTE, NOT => LOG_NOTICE
7216 INFO, INF => LOG_INFO
7217 DEBUG, DBG => LOG_DEBUG
7218
7219 and as before, if none of those prefixes are present at the
7220 beginning of the string, LOG_ERR is chosen.
7221
7222 On Win32, the LOG_* levels are mapped according to this:
7223
7224 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7225 LOG_WARNING => EVENTLOG_WARNING_TYPE
7226 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7227
7228 [Richard Levitte]
7229
7230 *) Made it possible to reconfigure with just the configuration
7231 argument "reconf" or "reconfigure". The command line arguments
7232 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7233 and are retrieved from there when reconfiguring.
7234 [Richard Levitte]
7235
7236 *) MD4 implemented.
7237 [Assar Westerlund <assar@sics.se>, Richard Levitte]
7238
7239 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7240 [Richard Levitte]
7241
7242 *) The obj_dat.pl script was messing up the sorting of object
7243 names. The reason was that it compared the quoted version
7244 of strings as a result "OCSP" > "OCSP Signing" because
7245 " > SPACE. Changed script to store unquoted versions of
7246 names and add quotes on output. It was also omitting some
7247 names from the lookup table if they were given a default
7248 value (that is if SN is missing it is given the same
7249 value as LN and vice versa), these are now added on the
7250 grounds that if an object has a name we should be able to
7251 look it up. Finally added warning output when duplicate
7252 short or long names are found.
7253 [Steve Henson]
7254
7255 *) Changes needed for Tandem NSK.
7256 [Scott Uroff <scott@xypro.com>]
7257
7258 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7259 RSA_padding_check_SSLv23(), special padding was never detected
7260 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7261 version rollback attacks was not effective.
7262
7263 In s23_clnt.c, don't use special rollback-attack detection padding
7264 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7265 client; similarly, in s23_srvr.c, don't do the rollback check if
7266 SSL 2.0 is the only protocol enabled in the server.
7267 [Bodo Moeller]
7268
7269 *) Make it possible to get hexdumps of unprintable data with 'openssl
7270 asn1parse'. By implication, the functions ASN1_parse_dump() and
7271 BIO_dump_indent() are added.
7272 [Richard Levitte]
7273
7274 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7275 these print out strings and name structures based on various
7276 flags including RFC2253 support and proper handling of
7277 multibyte characters. Added options to the 'x509' utility
7278 to allow the various flags to be set.
7279 [Steve Henson]
7280
7281 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7282 Also change the functions X509_cmp_current_time() and
7283 X509_gmtime_adj() work with an ASN1_TIME structure,
7284 this will enable certificates using GeneralizedTime in validity
7285 dates to be checked.
7286 [Steve Henson]
7287
7288 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7289 negative public key encodings) on by default,
7290 NO_NEG_PUBKEY_BUG can be set to disable it.
7291 [Steve Henson]
7292
7293 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7294 content octets. An i2c_ASN1_OBJECT is unnecessary because
7295 the encoding can be trivially obtained from the structure.
7296 [Steve Henson]
7297
7298 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7299 not read locks (CRYPTO_r_[un]lock).
7300 [Bodo Moeller]
7301
7302 *) A first attempt at creating official support for shared
7303 libraries through configuration. I've kept it so the
7304 default is static libraries only, and the OpenSSL programs
7305 are always statically linked for now, but there are
7306 preparations for dynamic linking in place.
7307 This has been tested on Linux and Tru64.
7308 [Richard Levitte]
7309
7310 *) Randomness polling function for Win9x, as described in:
7311 Peter Gutmann, Software Generation of Practically Strong
7312 Random Numbers.
7313 [Ulf Möller]
7314
7315 *) Fix so PRNG is seeded in req if using an already existing
7316 DSA key.
7317 [Steve Henson]
7318
7319 *) New options to smime application. -inform and -outform
7320 allow alternative formats for the S/MIME message including
7321 PEM and DER. The -content option allows the content to be
7322 specified separately. This should allow things like Netscape
7323 form signing output easier to verify.
7324 [Steve Henson]
7325
7326 *) Fix the ASN1 encoding of tags using the 'long form'.
7327 [Steve Henson]
7328
7329 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7330 STRING types. These convert content octets to and from the
7331 underlying type. The actual tag and length octets are
7332 already assumed to have been read in and checked. These
7333 are needed because all other string types have virtually
7334 identical handling apart from the tag. By having versions
7335 of the ASN1 functions that just operate on content octets
7336 IMPLICIT tagging can be handled properly. It also allows
7337 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7338 and ASN1_INTEGER are identical apart from the tag.
7339 [Steve Henson]
7340
7341 *) Change the handling of OID objects as follows:
7342
7343 - New object identifiers are inserted in objects.txt, following
7344 the syntax given in objects.README.
7345 - objects.pl is used to process obj_mac.num and create a new
7346 obj_mac.h.
7347 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7348 obj_mac.h.
7349
7350 This is currently kind of a hack, and the perl code in objects.pl
7351 isn't very elegant, but it works as I intended. The simplest way
7352 to check that it worked correctly is to look in obj_dat.h and
7353 check the array nid_objs and make sure the objects haven't moved
7354 around (this is important!). Additions are OK, as well as
7355 consistent name changes.
7356 [Richard Levitte]
7357
7358 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7359 [Bodo Moeller]
7360
7361 *) Addition of the command line parameter '-rand file' to 'openssl req'.
7362 The given file adds to whatever has already been seeded into the
7363 random pool through the RANDFILE configuration file option or
7364 environment variable, or the default random state file.
7365 [Richard Levitte]
7366
7367 *) mkstack.pl now sorts each macro group into lexical order.
7368 Previously the output order depended on the order the files
7369 appeared in the directory, resulting in needless rewriting
7370 of safestack.h .
7371 [Steve Henson]
7372
7373 *) Patches to make OpenSSL compile under Win32 again. Mostly
7374 work arounds for the VC++ problem that it treats func() as
7375 func(void). Also stripped out the parts of mkdef.pl that
7376 added extra typesafe functions: these no longer exist.
7377 [Steve Henson]
7378
7379 *) Reorganisation of the stack code. The macros are now all
7380 collected in safestack.h . Each macro is defined in terms of
7381 a "stack macro" of the form SKM_<name>(type, a, b). The
7382 DEBUG_SAFESTACK is now handled in terms of function casts,
7383 this has the advantage of retaining type safety without the
7384 use of additional functions. If DEBUG_SAFESTACK is not defined
7385 then the non typesafe macros are used instead. Also modified the
7386 mkstack.pl script to handle the new form. Needs testing to see
7387 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7388 the default if no major problems. Similar behaviour for ASN1_SET_OF
7389 and PKCS12_STACK_OF.
7390 [Steve Henson]
7391
7392 *) When some versions of IIS use the 'NET' form of private key the
7393 key derivation algorithm is different. Normally MD5(password) is
7394 used as a 128 bit RC4 key. In the modified case
7395 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7396 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7397 as the old Netscape_RSA functions except they have an additional
7398 'sgckey' parameter which uses the modified algorithm. Also added
7399 an -sgckey command line option to the rsa utility. Thanks to
7400 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7401 algorithm to openssl-dev.
7402 [Steve Henson]
7403
7404 *) The evp_local.h macros were using 'c.##kname' which resulted in
7405 invalid expansion on some systems (SCO 5.0.5 for example).
7406 Corrected to 'c.kname'.
7407 [Phillip Porch <root@theporch.com>]
7408
7409 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7410 a STACK of email addresses from a certificate or request, these look
7411 in the subject name and the subject alternative name extensions and
7412 omit any duplicate addresses.
7413 [Steve Henson]
7414
7415 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7416 This makes DSA verification about 2 % faster.
7417 [Bodo Moeller]
7418
7419 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7420 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7421 plus overhead for 1024 bit moduli).
7422 This makes exponentiations about 0.5 % faster for 1024 bit
7423 exponents (as measured by "openssl speed rsa2048").
7424 [Bodo Moeller]
7425
7426 *) Rename memory handling macros to avoid conflicts with other
7427 software:
7428 Malloc => OPENSSL_malloc
7429 Malloc_locked => OPENSSL_malloc_locked
7430 Realloc => OPENSSL_realloc
7431 Free => OPENSSL_free
7432 [Richard Levitte]
7433
7434 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7435 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7436 [Bodo Moeller]
7437
7438 *) CygWin32 support.
7439 [John Jarvie <jjarvie@newsguy.com>]
7440
7441 *) The type-safe stack code has been rejigged. It is now only compiled
7442 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7443 by default all type-specific stack functions are "#define"d back to
7444 standard stack functions. This results in more streamlined output
7445 but retains the type-safety checking possibilities of the original
7446 approach.
7447 [Geoff Thorpe]
7448
7449 *) The STACK code has been cleaned up, and certain type declarations
7450 that didn't make a lot of sense have been brought in line. This has
7451 also involved a cleanup of sorts in safestack.h to more correctly
7452 map type-safe stack functions onto their plain stack counterparts.
7453 This work has also resulted in a variety of "const"ifications of
7454 lots of the code, especially "_cmp" operations which should normally
7455 be prototyped with "const" parameters anyway.
7456 [Geoff Thorpe]
7457
7458 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7459 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7460 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7461 where all of 'md' is used each time the PRNG is used, but 'state'
7462 is used only indexed by a cyclic counter. As entropy may not be
7463 well distributed from the beginning, 'md' is important as a
7464 chaining variable. However, the output function chains only half
7465 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7466 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7467 in all of 'state' being rewritten, with the new values depending
7468 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7469 [Bodo Moeller]
7470
7471 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7472 the handshake is continued after ssl_verify_cert_chain();
7473 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7474 can lead to 'unexplainable' connection aborts later.
7475 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7476
7477 *) Major EVP API cipher revision.
7478 Add hooks for extra EVP features. This allows various cipher
7479 parameters to be set in the EVP interface. Support added for variable
7480 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7481 setting of RC2 and RC5 parameters.
7482
7483 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7484 ciphers.
7485
7486 Remove lots of duplicated code from the EVP library. For example *every*
7487 cipher init() function handles the 'iv' in the same way according to the
7488 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7489 for CFB and OFB modes they zero ctx->num.
7490
7491 New functionality allows removal of S/MIME code RC2 hack.
7492
7493 Most of the routines have the same form and so can be declared in terms
7494 of macros.
7495
7496 By shifting this to the top level EVP_CipherInit() it can be removed from
7497 all individual ciphers. If the cipher wants to handle IVs or keys
7498 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7499 flags.
7500
7501 Change lots of functions like EVP_EncryptUpdate() to now return a
7502 value: although software versions of the algorithms cannot fail
7503 any installed hardware versions can.
7504 [Steve Henson]
7505
7506 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7507 this option is set, tolerate broken clients that send the negotiated
7508 protocol version number instead of the requested protocol version
7509 number.
7510 [Bodo Moeller]
7511
7512 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7513 i.e. non-zero for export ciphersuites, zero otherwise.
7514 Previous versions had this flag inverted, inconsistent with
7515 rsa_tmp_cb (..._TMP_RSA_CB).
7516 [Bodo Moeller; problem reported by Amit Chopra]
7517
7518 *) Add missing DSA library text string. Work around for some IIS
7519 key files with invalid SEQUENCE encoding.
7520 [Steve Henson]
7521
7522 *) Add a document (doc/standards.txt) that list all kinds of standards
7523 and so on that are implemented in OpenSSL.
7524 [Richard Levitte]
7525
7526 *) Enhance c_rehash script. Old version would mishandle certificates
7527 with the same subject name hash and wouldn't handle CRLs at all.
7528 Added -fingerprint option to crl utility, to support new c_rehash
7529 features.
7530 [Steve Henson]
7531
7532 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7533 [Ulf Möller]
7534
7535 *) Fix for SSL server purpose checking. Server checking was
7536 rejecting certificates which had extended key usage present
7537 but no ssl client purpose.
7538 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7539
7540 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7541 is a little unclear about how a blank password is handled.
7542 Since the password in encoded as a BMPString with terminating
7543 double NULL a zero length password would end up as just the
7544 double NULL. However no password at all is different and is
7545 handled differently in the PKCS#12 key generation code. NS
7546 treats a blank password as zero length. MSIE treats it as no
7547 password on export: but it will try both on import. We now do
7548 the same: PKCS12_parse() tries zero length and no password if
7549 the password is set to "" or NULL (NULL is now a valid password:
7550 it wasn't before) as does the pkcs12 application.
7551 [Steve Henson]
7552
7553 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7554 perror when PEM_read_bio_X509_REQ fails, the error message must
7555 be obtained from the error queue.
7556 [Bodo Moeller]
7557
7558 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7559 it in ERR_remove_state if appropriate, and change ERR_get_state
7560 accordingly to avoid race conditions (this is necessary because
7561 thread_hash is no longer constant once set).
7562 [Bodo Moeller]
7563
7564 *) Bugfix for linux-elf makefile.one.
7565 [Ulf Möller]
7566
7567 *) RSA_get_default_method() will now cause a default
7568 RSA_METHOD to be chosen if one doesn't exist already.
7569 Previously this was only set during a call to RSA_new()
7570 or RSA_new_method(NULL) meaning it was possible for
7571 RSA_get_default_method() to return NULL.
7572 [Geoff Thorpe]
7573
7574 *) Added native name translation to the existing DSO code
7575 that will convert (if the flag to do so is set) filenames
7576 that are sufficiently small and have no path information
7577 into a canonical native form. Eg. "blah" converted to
7578 "libblah.so" or "blah.dll" etc.
7579 [Geoff Thorpe]
7580
7581 *) New function ERR_error_string_n(e, buf, len) which is like
7582 ERR_error_string(e, buf), but writes at most 'len' bytes
7583 including the 0 terminator. For ERR_error_string_n, 'buf'
7584 may not be NULL.
7585 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7586
7587 *) CONF library reworked to become more general. A new CONF
7588 configuration file reader "class" is implemented as well as a
7589 new functions (NCONF_*, for "New CONF") to handle it. The now
7590 old CONF_* functions are still there, but are reimplemented to
7591 work in terms of the new functions. Also, a set of functions
7592 to handle the internal storage of the configuration data is
7593 provided to make it easier to write new configuration file
7594 reader "classes" (I can definitely see something reading a
7595 configuration file in XML format, for example), called _CONF_*,
7596 or "the configuration storage API"...
7597
7598 The new configuration file reading functions are:
7599
7600 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7601 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7602
7603 NCONF_default, NCONF_WIN32
7604
7605 NCONF_dump_fp, NCONF_dump_bio
7606
7607 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7608 NCONF_new creates a new CONF object. This works in the same way
7609 as other interfaces in OpenSSL, like the BIO interface.
7610 NCONF_dump_* dump the internal storage of the configuration file,
7611 which is useful for debugging. All other functions take the same
7612 arguments as the old CONF_* functions wth the exception of the
7613 first that must be a `CONF *' instead of a `LHASH *'.
7614
7615 To make it easer to use the new classes with the old CONF_* functions,
7616 the function CONF_set_default_method is provided.
7617 [Richard Levitte]
7618
7619 *) Add '-tls1' option to 'openssl ciphers', which was already
7620 mentioned in the documentation but had not been implemented.
7621 (This option is not yet really useful because even the additional
7622 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7623 [Bodo Moeller]
7624
7625 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7626 OpenSSL-based applications) load shared libraries and bind to
7627 them in a portable way.
7628 [Geoff Thorpe, with contributions from Richard Levitte]
7629
7630 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7631
7632 *) Make sure _lrotl and _lrotr are only used with MSVC.
7633
7634 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7635 (the default implementation of RAND_status).
7636
7637 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7638 to '-clrext' (= clear extensions), as intended and documented.
7639 [Bodo Moeller; inconsistency pointed out by Michael Attili
7640 <attili@amaxo.com>]
7641
7642 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7643 was larger than the MD block size.
7644 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7645
7646 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7647 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7648 using the passed key: if the passed key was a private key the result
7649 of X509_print(), for example, would be to print out all the private key
7650 components.
7651 [Steve Henson]
7652
7653 *) des_quad_cksum() byte order bug fix.
7654 [Ulf Möller, using the problem description in krb4-0.9.7, where
7655 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7656
7657 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7658 discouraged.
7659 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7660
7661 *) For easily testing in shell scripts whether some command
7662 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7663 returns with exit code 0 iff no command of the given name is available.
7664 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7665 the output goes to stdout and nothing is printed to stderr.
7666 Additional arguments are always ignored.
7667
7668 Since for each cipher there is a command of the same name,
7669 the 'no-cipher' compilation switches can be tested this way.
7670
7671 ('openssl no-XXX' is not able to detect pseudo-commands such
7672 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7673 [Bodo Moeller]
7674
7675 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7676 [Bodo Moeller]
7677
7678 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7679 is set; it will be thrown away anyway because each handshake creates
7680 its own key.
7681 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7682 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7683 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7684 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7685 [Bodo Moeller]
7686
7687 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7688 'Q' and 'R' lose their special meanings (quit/renegotiate).
7689 This is part of what -quiet does; unlike -quiet, -ign_eof
7690 does not suppress any output.
7691 [Richard Levitte]
7692
7693 *) Add compatibility options to the purpose and trust code. The
7694 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7695 accepts a certificate or CA, this was the previous behaviour,
7696 with all the associated security issues.
7697
7698 X509_TRUST_COMPAT is the old trust behaviour: only and
7699 automatically trust self signed roots in certificate store. A
7700 new trust setting X509_TRUST_DEFAULT is used to specify that
7701 a purpose has no associated trust setting and it should instead
7702 use the value in the default purpose.
7703 [Steve Henson]
7704
7705 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7706 and fix a memory leak.
7707 [Steve Henson]
7708
7709 *) In util/mkerr.pl (which implements 'make errors'), preserve
7710 reason strings from the previous version of the .c file, as
7711 the default to have only downcase letters (and digits) in
7712 automatically generated reasons codes is not always appropriate.
7713 [Bodo Moeller]
7714
7715 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7716 using strerror. Previously, ERR_reason_error_string() returned
7717 library names as reason strings for SYSerr; but SYSerr is a special
7718 case where small numbers are errno values, not library numbers.
7719 [Bodo Moeller]
7720
7721 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7722 converts DSA parameters into DH parameters. (When creating parameters,
7723 DSA_generate_parameters is used.)
7724 [Bodo Moeller]
7725
7726 *) Include 'length' (recommended exponent length) in C code generated
7727 by 'openssl dhparam -C'.
7728 [Bodo Moeller]
7729
7730 *) The second argument to set_label in perlasm was already being used
7731 so couldn't be used as a "file scope" flag. Moved to third argument
7732 which was free.
7733 [Steve Henson]
7734
7735 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7736 instead of RAND_bytes for encryption IVs and salts.
7737 [Bodo Moeller]
7738
7739 *) Include RAND_status() into RAND_METHOD instead of implementing
7740 it only for md_rand.c Otherwise replacing the PRNG by calling
7741 RAND_set_rand_method would be impossible.
7742 [Bodo Moeller]
7743
7744 *) Don't let DSA_generate_key() enter an infinite loop if the random
7745 number generation fails.
7746 [Bodo Moeller]
7747
7748 *) New 'rand' application for creating pseudo-random output.
7749 [Bodo Moeller]
7750
7751 *) Added configuration support for Linux/IA64
7752 [Rolf Haberrecker <rolf@suse.de>]
7753
7754 *) Assembler module support for Mingw32.
7755 [Ulf Möller]
7756
7757 *) Shared library support for HPUX (in shlib/).
7758 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7759
7760 *) Shared library support for Solaris gcc.
7761 [Lutz Behnke <behnke@trustcenter.de>]
7762
7763 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
7764
7765 *) PKCS7_encrypt() was adding text MIME headers twice because they
7766 were added manually and by SMIME_crlf_copy().
7767 [Steve Henson]
7768
7769 *) In bntest.c don't call BN_rand with zero bits argument.
7770 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7771
7772 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
7773 case was implemented. This caused BN_div_recp() to fail occasionally.
7774 [Ulf Möller]
7775
7776 *) Add an optional second argument to the set_label() in the perl
7777 assembly language builder. If this argument exists and is set
7778 to 1 it signals that the assembler should use a symbol whose
7779 scope is the entire file, not just the current function. This
7780 is needed with MASM which uses the format label:: for this scope.
7781 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7782
7783 *) Change the ASN1 types so they are typedefs by default. Before
7784 almost all types were #define'd to ASN1_STRING which was causing
7785 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7786 for example.
7787 [Steve Henson]
7788
7789 *) Change names of new functions to the new get1/get0 naming
7790 convention: After 'get1', the caller owns a reference count
7791 and has to call ..._free; 'get0' returns a pointer to some
7792 data structure without incrementing reference counters.
7793 (Some of the existing 'get' functions increment a reference
7794 counter, some don't.)
7795 Similarly, 'set1' and 'add1' functions increase reference
7796 counters or duplicate objects.
7797 [Steve Henson]
7798
7799 *) Allow for the possibility of temp RSA key generation failure:
7800 the code used to assume it always worked and crashed on failure.
7801 [Steve Henson]
7802
7803 *) Fix potential buffer overrun problem in BIO_printf().
7804 [Ulf Möller, using public domain code by Patrick Powell; problem
7805 pointed out by David Sacerdote <das33@cornell.edu>]
7806
7807 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7808 RAND_egd() and RAND_status(). In the command line application,
7809 the EGD socket can be specified like a seed file using RANDFILE
7810 or -rand.
7811 [Ulf Möller]
7812
7813 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7814 Some CAs (e.g. Verisign) distribute certificates in this form.
7815 [Steve Henson]
7816
7817 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7818 list to exclude them. This means that no special compilation option
7819 is needed to use anonymous DH: it just needs to be included in the
7820 cipher list.
7821 [Steve Henson]
7822
7823 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7824 EVP_MD_type. The old functionality is available in a new macro called
7825 EVP_MD_md(). Change code that uses it and update docs.
7826 [Steve Henson]
7827
7828 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7829 where the 'void *' argument is replaced by a function pointer argument.
7830 Previously 'void *' was abused to point to functions, which works on
7831 many platforms, but is not correct. As these functions are usually
7832 called by macros defined in OpenSSL header files, most source code
7833 should work without changes.
7834 [Richard Levitte]
7835
7836 *) <openssl/opensslconf.h> (which is created by Configure) now contains
7837 sections with information on -D... compiler switches used for
7838 compiling the library so that applications can see them. To enable
7839 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
7840 must be defined. E.g.,
7841 #define OPENSSL_ALGORITHM_DEFINES
7842 #include <openssl/opensslconf.h>
7843 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
7844 [Richard Levitte, Ulf and Bodo Möller]
7845
7846 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
7847 record layer.
7848 [Bodo Moeller]
7849
7850 *) Change the 'other' type in certificate aux info to a STACK_OF
7851 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
7852 the required ASN1 format: arbitrary types determined by an OID.
7853 [Steve Henson]
7854
7855 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
7856 argument to 'req'. This is not because the function is newer or
7857 better than others it just uses the work 'NEW' in the certificate
7858 request header lines. Some software needs this.
7859 [Steve Henson]
7860
7861 *) Reorganise password command line arguments: now passwords can be
7862 obtained from various sources. Delete the PEM_cb function and make
7863 it the default behaviour: i.e. if the callback is NULL and the
7864 usrdata argument is not NULL interpret it as a null terminated pass
7865 phrase. If usrdata and the callback are NULL then the pass phrase
7866 is prompted for as usual.
7867 [Steve Henson]
7868
7869 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
7870 the support is automatically enabled. The resulting binaries will
7871 autodetect the card and use it if present.
7872 [Ben Laurie and Compaq Inc.]
7873
7874 *) Work around for Netscape hang bug. This sends certificate request
7875 and server done in one record. Since this is perfectly legal in the
7876 SSL/TLS protocol it isn't a "bug" option and is on by default. See
7877 the bugs/SSLv3 entry for more info.
7878 [Steve Henson]
7879
7880 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
7881 [Andy Polyakov]
7882
7883 *) Add -rand argument to smime and pkcs12 applications and read/write
7884 of seed file.
7885 [Steve Henson]
7886
7887 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
7888 [Bodo Moeller]
7889
7890 *) Add command line password options to the remaining applications.
7891 [Steve Henson]
7892
7893 *) Bug fix for BN_div_recp() for numerators with an even number of
7894 bits.
7895 [Ulf Möller]
7896
7897 *) More tests in bntest.c, and changed test_bn output.
7898 [Ulf Möller]
7899
7900 *) ./config recognizes MacOS X now.
7901 [Andy Polyakov]
7902
7903 *) Bug fix for BN_div() when the first words of num and divsor are
7904 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
7905 [Ulf Möller]
7906
7907 *) Add support for various broken PKCS#8 formats, and command line
7908 options to produce them.
7909 [Steve Henson]
7910
7911 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
7912 get temporary BIGNUMs from a BN_CTX.
7913 [Ulf Möller]
7914
7915 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
7916 for p == 0.
7917 [Ulf Möller]
7918
7919 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
7920 include a #define from the old name to the new. The original intent
7921 was that statically linked binaries could for example just call
7922 SSLeay_add_all_ciphers() to just add ciphers to the table and not
7923 link with digests. This never worked becayse SSLeay_add_all_digests()
7924 and SSLeay_add_all_ciphers() were in the same source file so calling
7925 one would link with the other. They are now in separate source files.
7926 [Steve Henson]
7927
7928 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
7929 [Steve Henson]
7930
7931 *) Use a less unusual form of the Miller-Rabin primality test (it used
7932 a binary algorithm for exponentiation integrated into the Miller-Rabin
7933 loop, our standard modexp algorithms are faster).
7934 [Bodo Moeller]
7935
7936 *) Support for the EBCDIC character set completed.
7937 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
7938
7939 *) Source code cleanups: use const where appropriate, eliminate casts,
7940 use void * instead of char * in lhash.
7941 [Ulf Möller]
7942
7943 *) Bugfix: ssl3_send_server_key_exchange was not restartable
7944 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
7945 this the server could overwrite ephemeral keys that the client
7946 has already seen).
7947 [Bodo Moeller]
7948
7949 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
7950 using 50 iterations of the Rabin-Miller test.
7951
7952 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
7953 iterations of the Rabin-Miller test as required by the appendix
7954 to FIPS PUB 186[-1]) instead of DSA_is_prime.
7955 As BN_is_prime_fasttest includes trial division, DSA parameter
7956 generation becomes much faster.
7957
7958 This implies a change for the callback functions in DSA_is_prime
7959 and DSA_generate_parameters: The callback function is called once
7960 for each positive witness in the Rabin-Miller test, not just
7961 occasionally in the inner loop; and the parameters to the
7962 callback function now provide an iteration count for the outer
7963 loop rather than for the current invocation of the inner loop.
7964 DSA_generate_parameters additionally can call the callback
7965 function with an 'iteration count' of -1, meaning that a
7966 candidate has passed the trial division test (when q is generated
7967 from an application-provided seed, trial division is skipped).
7968 [Bodo Moeller]
7969
7970 *) New function BN_is_prime_fasttest that optionally does trial
7971 division before starting the Rabin-Miller test and has
7972 an additional BN_CTX * argument (whereas BN_is_prime always
7973 has to allocate at least one BN_CTX).
7974 'callback(1, -1, cb_arg)' is called when a number has passed the
7975 trial division stage.
7976 [Bodo Moeller]
7977
7978 *) Fix for bug in CRL encoding. The validity dates weren't being handled
7979 as ASN1_TIME.
7980 [Steve Henson]
7981
7982 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
7983 [Steve Henson]
7984
7985 *) New function BN_pseudo_rand().
7986 [Ulf Möller]
7987
7988 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
7989 bignum version of BN_from_montgomery() with the working code from
7990 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
7991 the comments.
7992 [Ulf Möller]
7993
7994 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
7995 made it impossible to use the same SSL_SESSION data structure in
7996 SSL2 clients in multiple threads.
7997 [Bodo Moeller]
7998
7999 *) The return value of RAND_load_file() no longer counts bytes obtained
8000 by stat(). RAND_load_file(..., -1) is new and uses the complete file
8001 to seed the PRNG (previously an explicit byte count was required).
8002 [Ulf Möller, Bodo Möller]
8003
8004 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
8005 used (char *) instead of (void *) and had casts all over the place.
8006 [Steve Henson]
8007
8008 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
8009 [Ulf Möller]
8010
8011 *) Retain source code compatibility for BN_prime_checks macro:
8012 BN_is_prime(..., BN_prime_checks, ...) now uses
8013 BN_prime_checks_for_size to determine the appropriate number of
8014 Rabin-Miller iterations.
8015 [Ulf Möller]
8016
8017 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
8018 DH_CHECK_P_NOT_SAFE_PRIME.
8019 (Check if this is true? OpenPGP calls them "strong".)
8020 [Ulf Möller]
8021
8022 *) Merge the functionality of "dh" and "gendh" programs into a new program
8023 "dhparam". The old programs are retained for now but will handle DH keys
8024 (instead of parameters) in future.
8025 [Steve Henson]
8026
8027 *) Make the ciphers, s_server and s_client programs check the return values
8028 when a new cipher list is set.
8029 [Steve Henson]
8030
8031 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
8032 ciphers. Before when the 56bit ciphers were enabled the sorting was
8033 wrong.
8034
8035 The syntax for the cipher sorting has been extended to support sorting by
8036 cipher-strength (using the strength_bits hard coded in the tables).
8037 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
8038
8039 Fix a bug in the cipher-command parser: when supplying a cipher command
8040 string with an "undefined" symbol (neither command nor alphanumeric
8041 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
8042 an error is flagged.
8043
8044 Due to the strength-sorting extension, the code of the
8045 ssl_create_cipher_list() function was completely rearranged. I hope that
8046 the readability was also increased :-)
8047 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8048
8049 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8050 for the first serial number and places 2 in the serial number file. This
8051 avoids problems when the root CA is created with serial number zero and
8052 the first user certificate has the same issuer name and serial number
8053 as the root CA.
8054 [Steve Henson]
8055
8056 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8057 the new code. Add documentation for this stuff.
8058 [Steve Henson]
8059
8060 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8061 X509_*() to X509at_*() on the grounds that they don't handle X509
8062 structures and behave in an analagous way to the X509v3 functions:
8063 they shouldn't be called directly but wrapper functions should be used
8064 instead.
8065
8066 So we also now have some wrapper functions that call the X509at functions
8067 when passed certificate requests. (TO DO: similar things can be done with
8068 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8069 things. Some of these need some d2i or i2d and print functionality
8070 because they handle more complex structures.)
8071 [Steve Henson]
8072
8073 *) Add missing #ifndefs that caused missing symbols when building libssl
8074 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8075 NO_RSA in ssl/s2*.c.
8076 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
8077
8078 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
8079 has a return value which indicates the quality of the random data
8080 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
8081 error queue. New function RAND_pseudo_bytes() generates output that is
8082 guaranteed to be unique but not unpredictable. RAND_add is like
8083 RAND_seed, but takes an extra argument for an entropy estimate
8084 (RAND_seed always assumes full entropy).
8085 [Ulf Möller]
8086
8087 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8088 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
8089 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
8090 in crypto/bn/bn_prime.c for the complete table). This guarantees a
8091 false-positive rate of at most 2^-80 for random input.
8092 [Bodo Moeller]
8093
8094 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
8095 [Bodo Moeller]
8096
8097 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
8098 in the 0.9.5 release), this returns the chain
8099 from an X509_CTX structure with a dup of the stack and all
8100 the X509 reference counts upped: so the stack will exist
8101 after X509_CTX_cleanup() has been called. Modify pkcs12.c
8102 to use this.
8103
8104 Also make SSL_SESSION_print() print out the verify return
8105 code.
8106 [Steve Henson]
8107
8108 *) Add manpage for the pkcs12 command. Also change the default
8109 behaviour so MAC iteration counts are used unless the new
8110 -nomaciter option is used. This improves file security and
8111 only older versions of MSIE (4.0 for example) need it.
8112 [Steve Henson]
8113
8114 *) Honor the no-xxx Configure options when creating .DEF files.
8115 [Ulf Möller]
8116
8117 *) Add PKCS#10 attributes to field table: challengePassword,
8118 unstructuredName and unstructuredAddress. These are taken from
8119 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8120 international characters are used.
8121
8122 More changes to X509_ATTRIBUTE code: allow the setting of types
8123 based on strings. Remove the 'loc' parameter when adding
8124 attributes because these will be a SET OF encoding which is sorted
8125 in ASN1 order.
8126 [Steve Henson]
8127
8128 *) Initial changes to the 'req' utility to allow request generation
8129 automation. This will allow an application to just generate a template
8130 file containing all the field values and have req construct the
8131 request.
8132
8133 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8134 used all over the place including certificate requests and PKCS#7
8135 structures. They are currently handled manually where necessary with
8136 some primitive wrappers for PKCS#7. The new functions behave in a
8137 manner analogous to the X509 extension functions: they allow
8138 attributes to be looked up by NID and added.
8139
8140 Later something similar to the X509V3 code would be desirable to
8141 automatically handle the encoding, decoding and printing of the
8142 more complex types. The string types like challengePassword can
8143 be handled by the string table functions.
8144
8145 Also modified the multi byte string table handling. Now there is
8146 a 'global mask' which masks out certain types. The table itself
8147 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8148 is useful when for example there is only one permissible type
8149 (as in countryName) and using the mask might result in no valid
8150 types at all.
8151 [Steve Henson]
8152
8153 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8154 SSL_get_peer_finished to allow applications to obtain the latest
8155 Finished messages sent to the peer or expected from the peer,
8156 respectively. (SSL_get_peer_finished is usually the Finished message
8157 actually received from the peer, otherwise the protocol will be aborted.)
8158
8159 As the Finished message are message digests of the complete handshake
8160 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8161 be used for external authentication procedures when the authentication
8162 provided by SSL/TLS is not desired or is not enough.
8163 [Bodo Moeller]
8164
8165 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8166 the host supports BWX extension and if Compaq C is present on the
8167 $PATH. Just exploiting of the BWX extension results in 20-30%
8168 performance kick for some algorithms, e.g. DES and RC4 to mention
8169 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8170 SHA1.
8171 [Andy Polyakov]
8172
8173 *) Add support for MS "fast SGC". This is arguably a violation of the
8174 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8175 weak crypto and after checking the certificate is SGC a second one
8176 with strong crypto. MS SGC stops the first handshake after receiving
8177 the server certificate message and sends a second client hello. Since
8178 a server will typically do all the time consuming operations before
8179 expecting any further messages from the client (server key exchange
8180 is the most expensive) there is little difference between the two.
8181
8182 To get OpenSSL to support MS SGC we have to permit a second client
8183 hello message after we have sent server done. In addition we have to
8184 reset the MAC if we do get this second client hello.
8185 [Steve Henson]
8186
8187 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8188 if a DER encoded private key is RSA or DSA traditional format. Changed
8189 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8190 format DER encoded private key. Newer code should use PKCS#8 format which
8191 has the key type encoded in the ASN1 structure. Added DER private key
8192 support to pkcs8 application.
8193 [Steve Henson]
8194
8195 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8196 ciphersuites has been selected (as required by the SSL 3/TLS 1
8197 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8198 is set, we interpret this as a request to violate the specification
8199 (the worst that can happen is a handshake failure, and 'correct'
8200 behaviour would result in a handshake failure anyway).
8201 [Bodo Moeller]
8202
8203 *) In SSL_CTX_add_session, take into account that there might be multiple
8204 SSL_SESSION structures with the same session ID (e.g. when two threads
8205 concurrently obtain them from an external cache).
8206 The internal cache can handle only one SSL_SESSION with a given ID,
8207 so if there's a conflict, we now throw out the old one to achieve
8208 consistency.
8209 [Bodo Moeller]
8210
8211 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8212 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8213 some routines that use cipher OIDs: some ciphers do not have OIDs
8214 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8215 example.
8216 [Steve Henson]
8217
8218 *) Simplify the trust setting structure and code. Now we just have
8219 two sequences of OIDs for trusted and rejected settings. These will
8220 typically have values the same as the extended key usage extension
8221 and any application specific purposes.
8222
8223 The trust checking code now has a default behaviour: it will just
8224 check for an object with the same NID as the passed id. Functions can
8225 be provided to override either the default behaviour or the behaviour
8226 for a given id. SSL client, server and email already have functions
8227 in place for compatibility: they check the NID and also return "trusted"
8228 if the certificate is self signed.
8229 [Steve Henson]
8230
8231 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8232 traditional format into an EVP_PKEY structure.
8233 [Steve Henson]
8234
8235 *) Add a password callback function PEM_cb() which either prompts for
8236 a password if usr_data is NULL or otherwise assumes it is a null
8237 terminated password. Allow passwords to be passed on command line
8238 environment or config files in a few more utilities.
8239 [Steve Henson]
8240
8241 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8242 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8243 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8244 Update documentation.
8245 [Steve Henson]
8246
8247 *) Support for ASN1 "NULL" type. This could be handled before by using
8248 ASN1_TYPE but there wasn't any function that would try to read a NULL
8249 and produce an error if it couldn't. For compatibility we also have
8250 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8251 don't allocate anything because they don't need to.
8252 [Steve Henson]
8253
8254 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8255 for details.
8256 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8257
8258 *) Rebuild of the memory allocation routines used by OpenSSL code and
8259 possibly others as well. The purpose is to make an interface that
8260 provide hooks so anyone can build a separate set of allocation and
8261 deallocation routines to be used by OpenSSL, for example memory
8262 pool implementations, or something else, which was previously hard
8263 since Malloc(), Realloc() and Free() were defined as macros having
8264 the values malloc, realloc and free, respectively (except for Win32
8265 compilations). The same is provided for memory debugging code.
8266 OpenSSL already comes with functionality to find memory leaks, but
8267 this gives people a chance to debug other memory problems.
8268
8269 With these changes, a new set of functions and macros have appeared:
8270
8271 CRYPTO_set_mem_debug_functions() [F]
8272 CRYPTO_get_mem_debug_functions() [F]
8273 CRYPTO_dbg_set_options() [F]
8274 CRYPTO_dbg_get_options() [F]
8275 CRYPTO_malloc_debug_init() [M]
8276
8277 The memory debug functions are NULL by default, unless the library
8278 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
8279 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8280 gives the standard debugging functions that come with OpenSSL) or
8281 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8282 provided by the library user) must be used. When the standard
8283 debugging functions are used, CRYPTO_dbg_set_options can be used to
8284 request additional information:
8285 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8286 the CRYPTO_MDEBUG_xxx macro when compiling the library.
8287
8288 Also, things like CRYPTO_set_mem_functions will always give the
8289 expected result (the new set of functions is used for allocation
8290 and deallocation) at all times, regardless of platform and compiler
8291 options.
8292
8293 To finish it up, some functions that were never use in any other
8294 way than through macros have a new API and new semantic:
8295
8296 CRYPTO_dbg_malloc()
8297 CRYPTO_dbg_realloc()
8298 CRYPTO_dbg_free()
8299
8300 All macros of value have retained their old syntax.
8301 [Richard Levitte and Bodo Moeller]
8302
8303 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8304 ordering of SMIMECapabilities wasn't in "strength order" and there
8305 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8306 algorithm.
8307 [Steve Henson]
8308
8309 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8310 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8311 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8312
8313 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8314 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8315 functionality to handle multipart/signed properly) and a utility
8316 called 'smime' to call all this stuff. This is based on code I
8317 originally wrote for Celo who have kindly allowed it to be
8318 included in OpenSSL.
8319 [Steve Henson]
8320
8321 *) Add variants des_set_key_checked and des_set_key_unchecked of
8322 des_set_key (aka des_key_sched). Global variable des_check_key
8323 decides which of these is called by des_set_key; this way
8324 des_check_key behaves as it always did, but applications and
8325 the library itself, which was buggy for des_check_key == 1,
8326 have a cleaner way to pick the version they need.
8327 [Bodo Moeller]
8328
8329 *) New function PKCS12_newpass() which changes the password of a
8330 PKCS12 structure.
8331 [Steve Henson]
8332
8333 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8334 dynamic mix. In both cases the ids can be used as an index into the
8335 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8336 functions so they accept a list of the field values and the
8337 application doesn't need to directly manipulate the X509_TRUST
8338 structure.
8339 [Steve Henson]
8340
8341 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8342 need initialising.
8343 [Steve Henson]
8344
8345 *) Modify the way the V3 extension code looks up extensions. This now
8346 works in a similar way to the object code: we have some "standard"
8347 extensions in a static table which is searched with OBJ_bsearch()
8348 and the application can add dynamic ones if needed. The file
8349 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8350 updated whenever a new extension is added to the core code and kept
8351 in ext_nid order. There is a simple program 'tabtest.c' which checks
8352 this. New extensions are not added too often so this file can readily
8353 be maintained manually.
8354
8355 There are two big advantages in doing things this way. The extensions
8356 can be looked up immediately and no longer need to be "added" using
8357 X509V3_add_standard_extensions(): this function now does nothing.
8358 [Side note: I get *lots* of email saying the extension code doesn't
8359 work because people forget to call this function]
8360 Also no dynamic allocation is done unless new extensions are added:
8361 so if we don't add custom extensions there is no need to call
8362 X509V3_EXT_cleanup().
8363 [Steve Henson]
8364
8365 *) Modify enc utility's salting as follows: make salting the default. Add a
8366 magic header, so unsalted files fail gracefully instead of just decrypting
8367 to garbage. This is because not salting is a big security hole, so people
8368 should be discouraged from doing it.
8369 [Ben Laurie]
8370
8371 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8372 digest to be passed on the command line but it only used this
8373 parameter when signing a certificate. Modified so all relevant
8374 operations are affected by the digest parameter including the
8375 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8376 DSA key was used because it didn't fix the digest.
8377 [Steve Henson]
8378
8379 *) Initial certificate chain verify code. Currently tests the untrusted
8380 certificates for consistency with the verify purpose (which is set
8381 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8382
8383 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
8384 this is because it will reject chains with invalid extensions whereas
8385 every previous version of OpenSSL and SSLeay made no checks at all.
8386
8387 Trust code: checks the root CA for the relevant trust settings. Trust
8388 settings have an initial value consistent with the verify purpose: e.g.
8389 if the verify purpose is for SSL client use it expects the CA to be
8390 trusted for SSL client use. However the default value can be changed to
8391 permit custom trust settings: one example of this would be to only trust
8392 certificates from a specific "secure" set of CAs.
8393
8394 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8395 which should be used for version portability: especially since the
8396 verify structure is likely to change more often now.
8397
8398 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8399 to set them. If not set then assume SSL clients will verify SSL servers
8400 and vice versa.
8401
8402 Two new options to the verify program: -untrusted allows a set of
8403 untrusted certificates to be passed in and -purpose which sets the
8404 intended purpose of the certificate. If a purpose is set then the
8405 new chain verify code is used to check extension consistency.
8406 [Steve Henson]
8407
8408 *) Support for the authority information access extension.
8409 [Steve Henson]
8410
8411 *) Modify RSA and DSA PEM read routines to transparently handle
8412 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8413 public keys in a format compatible with certificate
8414 SubjectPublicKeyInfo structures. Unfortunately there were already
8415 functions called *_PublicKey_* which used various odd formats so
8416 these are retained for compatibility: however the DSA variants were
8417 never in a public release so they have been deleted. Changed dsa/rsa
8418 utilities to handle the new format: note no releases ever handled public
8419 keys so we should be OK.
8420
8421 The primary motivation for this change is to avoid the same fiasco
8422 that dogs private keys: there are several incompatible private key
8423 formats some of which are standard and some OpenSSL specific and
8424 require various evil hacks to allow partial transparent handling and
8425 even then it doesn't work with DER formats. Given the option anything
8426 other than PKCS#8 should be dumped: but the other formats have to
8427 stay in the name of compatibility.
8428
8429 With public keys and the benefit of hindsight one standard format
8430 is used which works with EVP_PKEY, RSA or DSA structures: though
8431 it clearly returns an error if you try to read the wrong kind of key.
8432
8433 Added a -pubkey option to the 'x509' utility to output the public key.
8434 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8435 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8436 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8437 that do the same as the EVP_PKEY_assign_*() except they up the
8438 reference count of the added key (they don't "swallow" the
8439 supplied key).
8440 [Steve Henson]
8441
8442 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8443 CRLs would fail if the file contained no certificates or no CRLs:
8444 added a new function to read in both types and return the number
8445 read: this means that if none are read it will be an error. The
8446 DER versions of the certificate and CRL reader would always fail
8447 because it isn't possible to mix certificates and CRLs in DER format
8448 without choking one or the other routine. Changed this to just read
8449 a certificate: this is the best we can do. Also modified the code
8450 in apps/verify.c to take notice of return codes: it was previously
8451 attempting to read in certificates from NULL pointers and ignoring
8452 any errors: this is one reason why the cert and CRL reader seemed
8453 to work. It doesn't check return codes from the default certificate
8454 routines: these may well fail if the certificates aren't installed.
8455 [Steve Henson]
8456
8457 *) Code to support otherName option in GeneralName.
8458 [Steve Henson]
8459
8460 *) First update to verify code. Change the verify utility
8461 so it warns if it is passed a self signed certificate:
8462 for consistency with the normal behaviour. X509_verify
8463 has been modified to it will now verify a self signed
8464 certificate if *exactly* the same certificate appears
8465 in the store: it was previously impossible to trust a
8466 single self signed certificate. This means that:
8467 openssl verify ss.pem
8468 now gives a warning about a self signed certificate but
8469 openssl verify -CAfile ss.pem ss.pem
8470 is OK.
8471 [Steve Henson]
8472
8473 *) For servers, store verify_result in SSL_SESSION data structure
8474 (and add it to external session representation).
8475 This is needed when client certificate verifications fails,
8476 but an application-provided verification callback (set by
8477 SSL_CTX_set_cert_verify_callback) allows accepting the session
8478 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8479 but returns 1): When the session is reused, we have to set
8480 ssl->verify_result to the appropriate error code to avoid
8481 security holes.
8482 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8483
8484 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8485 case in PKCS7_dataInit() where the signed PKCS7 structure
8486 didn't contain any existing data because it was being created.
8487 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8488
8489 *) Add a salt to the key derivation routines in enc.c. This
8490 forms the first 8 bytes of the encrypted file. Also add a
8491 -S option to allow a salt to be input on the command line.
8492 [Steve Henson]
8493
8494 *) New function X509_cmp(). Oddly enough there wasn't a function
8495 to compare two certificates. We do this by working out the SHA1
8496 hash and comparing that. X509_cmp() will be needed by the trust
8497 code.
8498 [Steve Henson]
8499
8500 *) SSL_get1_session() is like SSL_get_session(), but increments
8501 the reference count in the SSL_SESSION returned.
8502 [Geoff Thorpe <geoff@eu.c2.net>]
8503
8504 *) Fix for 'req': it was adding a null to request attributes.
8505 Also change the X509_LOOKUP and X509_INFO code to handle
8506 certificate auxiliary information.
8507 [Steve Henson]
8508
8509 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8510 the 'enc' command.
8511 [Steve Henson]
8512
8513 *) Add the possibility to add extra information to the memory leak
8514 detecting output, to form tracebacks, showing from where each
8515 allocation was originated: CRYPTO_push_info("constant string") adds
8516 the string plus current file name and line number to a per-thread
8517 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8518 is like calling CYRPTO_pop_info() until the stack is empty.
8519 Also updated memory leak detection code to be multi-thread-safe.
8520 [Richard Levitte]
8521
8522 *) Add options -text and -noout to pkcs7 utility and delete the
8523 encryption options which never did anything. Update docs.
8524 [Steve Henson]
8525
8526 *) Add options to some of the utilities to allow the pass phrase
8527 to be included on either the command line (not recommended on
8528 OSes like Unix) or read from the environment. Update the
8529 manpages and fix a few bugs.
8530 [Steve Henson]
8531
8532 *) Add a few manpages for some of the openssl commands.
8533 [Steve Henson]
8534
8535 *) Fix the -revoke option in ca. It was freeing up memory twice,
8536 leaking and not finding already revoked certificates.
8537 [Steve Henson]
8538
8539 *) Extensive changes to support certificate auxiliary information.
8540 This involves the use of X509_CERT_AUX structure and X509_AUX
8541 functions. An X509_AUX function such as PEM_read_X509_AUX()
8542 can still read in a certificate file in the usual way but it
8543 will also read in any additional "auxiliary information". By
8544 doing things this way a fair degree of compatibility can be
8545 retained: existing certificates can have this information added
8546 using the new 'x509' options.
8547
8548 Current auxiliary information includes an "alias" and some trust
8549 settings. The trust settings will ultimately be used in enhanced
8550 certificate chain verification routines: currently a certificate
8551 can only be trusted if it is self signed and then it is trusted
8552 for all purposes.
8553 [Steve Henson]
8554
8555 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8556 The problem was that one of the replacement routines had not been working
8557 since SSLeay releases. For now the offending routine has been replaced
8558 with non-optimised assembler. Even so, this now gives around 95%
8559 performance improvement for 1024 bit RSA signs.
8560 [Mark Cox]
8561
8562 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8563 handling. Most clients have the effective key size in bits equal to
8564 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8565 A few however don't do this and instead use the size of the decrypted key
8566 to determine the RC2 key length and the AlgorithmIdentifier to determine
8567 the effective key length. In this case the effective key length can still
8568 be 40 bits but the key length can be 168 bits for example. This is fixed
8569 by manually forcing an RC2 key into the EVP_PKEY structure because the
8570 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8571 the key length and effective key length are equal.
8572 [Steve Henson]
8573
8574 *) Add a bunch of functions that should simplify the creation of
8575 X509_NAME structures. Now you should be able to do:
8576 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8577 and have it automatically work out the correct field type and fill in
8578 the structures. The more adventurous can try:
8579 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8580 and it will (hopefully) work out the correct multibyte encoding.
8581 [Steve Henson]
8582
8583 *) Change the 'req' utility to use the new field handling and multibyte
8584 copy routines. Before the DN field creation was handled in an ad hoc
8585 way in req, ca, and x509 which was rather broken and didn't support
8586 BMPStrings or UTF8Strings. Since some software doesn't implement
8587 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8588 using the dirstring_type option. See the new comment in the default
8589 openssl.cnf for more info.
8590 [Steve Henson]
8591
8592 *) Make crypto/rand/md_rand.c more robust:
8593 - Assure unique random numbers after fork().
8594 - Make sure that concurrent threads access the global counter and
8595 md serializably so that we never lose entropy in them
8596 or use exactly the same state in multiple threads.
8597 Access to the large state is not always serializable because
8598 the additional locking could be a performance killer, and
8599 md should be large enough anyway.
8600 [Bodo Moeller]
8601
8602 *) New file apps/app_rand.c with commonly needed functionality
8603 for handling the random seed file.
8604
8605 Use the random seed file in some applications that previously did not:
8606 ca,
8607 dsaparam -genkey (which also ignored its '-rand' option),
8608 s_client,
8609 s_server,
8610 x509 (when signing).
8611 Except on systems with /dev/urandom, it is crucial to have a random
8612 seed file at least for key creation, DSA signing, and for DH exchanges;
8613 for RSA signatures we could do without one.
8614
8615 gendh and gendsa (unlike genrsa) used to read only the first byte
8616 of each file listed in the '-rand' option. The function as previously
8617 found in genrsa is now in app_rand.c and is used by all programs
8618 that support '-rand'.
8619 [Bodo Moeller]
8620
8621 *) In RAND_write_file, use mode 0600 for creating files;
8622 don't just chmod when it may be too late.
8623 [Bodo Moeller]
8624
8625 *) Report an error from X509_STORE_load_locations
8626 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8627 [Bill Perry]
8628
8629 *) New function ASN1_mbstring_copy() this copies a string in either
8630 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8631 into an ASN1_STRING type. A mask of permissible types is passed
8632 and it chooses the "minimal" type to use or an error if not type
8633 is suitable.
8634 [Steve Henson]
8635
8636 *) Add function equivalents to the various macros in asn1.h. The old
8637 macros are retained with an M_ prefix. Code inside the library can
8638 use the M_ macros. External code (including the openssl utility)
8639 should *NOT* in order to be "shared library friendly".
8640 [Steve Henson]
8641
8642 *) Add various functions that can check a certificate's extensions
8643 to see if it usable for various purposes such as SSL client,
8644 server or S/MIME and CAs of these types. This is currently
8645 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8646 verification. Also added a -purpose flag to x509 utility to
8647 print out all the purposes.
8648 [Steve Henson]
8649
8650 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8651 functions.
8652 [Steve Henson]
8653
8654 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8655 for, obtain and decode and extension and obtain its critical flag.
8656 This allows all the necessary extension code to be handled in a
8657 single function call.
8658 [Steve Henson]
8659
8660 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8661 platforms. See crypto/rc4/rc4_enc.c for further details.
8662 [Andy Polyakov]
8663
8664 *) New -noout option to asn1parse. This causes no output to be produced
8665 its main use is when combined with -strparse and -out to extract data
8666 from a file (which may not be in ASN.1 format).
8667 [Steve Henson]
8668
8669 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8670 when producing the local key id.
8671 [Richard Levitte <levitte@stacken.kth.se>]
8672
8673 *) New option -dhparam in s_server. This allows a DH parameter file to be
8674 stated explicitly. If it is not stated then it tries the first server
8675 certificate file. The previous behaviour hard coded the filename
8676 "server.pem".
8677 [Steve Henson]
8678
8679 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8680 a public key to be input or output. For example:
8681 openssl rsa -in key.pem -pubout -out pubkey.pem
8682 Also added necessary DSA public key functions to handle this.
8683 [Steve Henson]
8684
8685 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8686 in the message. This was handled by allowing
8687 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8688 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8689
8690 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8691 to the end of the strings whereas this didn't. This would cause problems
8692 if strings read with d2i_ASN1_bytes() were later modified.
8693 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8694
8695 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8696 data and it contains EOF it will end up returning an error. This is
8697 caused by input 46 bytes long. The cause is due to the way base64
8698 BIOs find the start of base64 encoded data. They do this by trying a
8699 trial decode on each line until they find one that works. When they
8700 do a flag is set and it starts again knowing it can pass all the
8701 data directly through the decoder. Unfortunately it doesn't reset
8702 the context it uses. This means that if EOF is reached an attempt
8703 is made to pass two EOFs through the context and this causes the
8704 resulting error. This can also cause other problems as well. As is
8705 usual with these problems it takes *ages* to find and the fix is
8706 trivial: move one line.
8707 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8708
8709 *) Ugly workaround to get s_client and s_server working under Windows. The
8710 old code wouldn't work because it needed to select() on sockets and the
8711 tty (for keypresses and to see if data could be written). Win32 only
8712 supports select() on sockets so we select() with a 1s timeout on the
8713 sockets and then see if any characters are waiting to be read, if none
8714 are present then we retry, we also assume we can always write data to
8715 the tty. This isn't nice because the code then blocks until we've
8716 received a complete line of data and it is effectively polling the
8717 keyboard at 1s intervals: however it's quite a bit better than not
8718 working at all :-) A dedicated Windows application might handle this
8719 with an event loop for example.
8720 [Steve Henson]
8721
8722 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8723 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8724 will be called when RSA_sign() and RSA_verify() are used. This is useful
8725 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8726 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8727 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8728 This necessitated the support of an extra signature type NID_md5_sha1
8729 for SSL signatures and modifications to the SSL library to use it instead
8730 of calling RSA_public_decrypt() and RSA_private_encrypt().
8731 [Steve Henson]
8732
8733 *) Add new -verify -CAfile and -CApath options to the crl program, these
8734 will lookup a CRL issuers certificate and verify the signature in a
8735 similar way to the verify program. Tidy up the crl program so it
8736 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8737 less strict. It will now permit CRL extensions even if it is not
8738 a V2 CRL: this will allow it to tolerate some broken CRLs.
8739 [Steve Henson]
8740
8741 *) Initialize all non-automatic variables each time one of the openssl
8742 sub-programs is started (this is necessary as they may be started
8743 multiple times from the "OpenSSL>" prompt).
8744 [Lennart Bang, Bodo Moeller]
8745
8746 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8747 removing all other RSA functionality (this is what NO_RSA does). This
8748 is so (for example) those in the US can disable those operations covered
8749 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8750 key generation.
8751 [Steve Henson]
8752
8753 *) Non-copying interface to BIO pairs.
8754 (still largely untested)
8755 [Bodo Moeller]
8756
8757 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8758 ASCII string. This was handled independently in various places before.
8759 [Steve Henson]
8760
8761 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8762 UTF8 strings a character at a time.
8763 [Steve Henson]
8764
8765 *) Use client_version from client hello to select the protocol
8766 (s23_srvr.c) and for RSA client key exchange verification
8767 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8768 [Bodo Moeller]
8769
8770 *) Add various utility functions to handle SPKACs, these were previously
8771 handled by poking round in the structure internals. Added new function
8772 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8773 print, verify and generate SPKACs. Based on an original idea from
8774 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8775 [Steve Henson]
8776
8777 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8778 [Andy Polyakov]
8779
8780 *) Allow the config file extension section to be overwritten on the
8781 command line. Based on an original idea from Massimiliano Pala
8782 <madwolf@comune.modena.it>. The new option is called -extensions
8783 and can be applied to ca, req and x509. Also -reqexts to override
8784 the request extensions in req and -crlexts to override the crl extensions
8785 in ca.
8786 [Steve Henson]
8787
8788 *) Add new feature to the SPKAC handling in ca. Now you can include
8789 the same field multiple times by preceding it by "XXXX." for example:
8790 1.OU="Unit name 1"
8791 2.OU="Unit name 2"
8792 this is the same syntax as used in the req config file.
8793 [Steve Henson]
8794
8795 *) Allow certificate extensions to be added to certificate requests. These
8796 are specified in a 'req_extensions' option of the req section of the
8797 config file. They can be printed out with the -text option to req but
8798 are otherwise ignored at present.
8799 [Steve Henson]
8800
8801 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
8802 data read consists of only the final block it would not decrypted because
8803 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8804 A misplaced 'break' also meant the decrypted final block might not be
8805 copied until the next read.
8806 [Steve Henson]
8807
8808 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8809 a few extra parameters to the DH structure: these will be useful if
8810 for example we want the value of 'q' or implement X9.42 DH.
8811 [Steve Henson]
8812
8813 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8814 provides hooks that allow the default DSA functions or functions on a
8815 "per key" basis to be replaced. This allows hardware acceleration and
8816 hardware key storage to be handled without major modification to the
8817 library. Also added low level modexp hooks and CRYPTO_EX structure and
8818 associated functions.
8819 [Steve Henson]
8820
8821 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8822 as "read only": it can't be written to and the buffer it points to will
8823 not be freed. Reading from a read only BIO is much more efficient than
8824 a normal memory BIO. This was added because there are several times when
8825 an area of memory needs to be read from a BIO. The previous method was
8826 to create a memory BIO and write the data to it, this results in two
8827 copies of the data and an O(n^2) reading algorithm. There is a new
8828 function BIO_new_mem_buf() which creates a read only memory BIO from
8829 an area of memory. Also modified the PKCS#7 routines to use read only
8830 memory BIOs.
8831 [Steve Henson]
8832
8833 *) Bugfix: ssl23_get_client_hello did not work properly when called in
8834 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
8835 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
8836 but a retry condition occured while trying to read the rest.
8837 [Bodo Moeller]
8838
8839 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
8840 NID_pkcs7_encrypted by default: this was wrong since this should almost
8841 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
8842 the encrypted data type: this is a more sensible place to put it and it
8843 allows the PKCS#12 code to be tidied up that duplicated this
8844 functionality.
8845 [Steve Henson]
8846
8847 *) Changed obj_dat.pl script so it takes its input and output files on
8848 the command line. This should avoid shell escape redirection problems
8849 under Win32.
8850 [Steve Henson]
8851
8852 *) Initial support for certificate extension requests, these are included
8853 in things like Xenroll certificate requests. Included functions to allow
8854 extensions to be obtained and added.
8855 [Steve Henson]
8856
8857 *) -crlf option to s_client and s_server for sending newlines as
8858 CRLF (as required by many protocols).
8859 [Bodo Moeller]
8860
8861 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
8862
8863 *) Install libRSAglue.a when OpenSSL is built with RSAref.
8864 [Ralf S. Engelschall]
8865
8866 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
8867 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
8868
8869 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
8870 program.
8871 [Steve Henson]
8872
8873 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
8874 DH parameters/keys (q is lost during that conversion, but the resulting
8875 DH parameters contain its length).
8876
8877 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
8878 much faster than DH_generate_parameters (which creates parameters
8879 where p = 2*q + 1), and also the smaller q makes DH computations
8880 much more efficient (160-bit exponentiation instead of 1024-bit
8881 exponentiation); so this provides a convenient way to support DHE
8882 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
8883 utter importance to use
8884 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8885 or
8886 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8887 when such DH parameters are used, because otherwise small subgroup
8888 attacks may become possible!
8889 [Bodo Moeller]
8890
8891 *) Avoid memory leak in i2d_DHparams.
8892 [Bodo Moeller]
8893
8894 *) Allow the -k option to be used more than once in the enc program:
8895 this allows the same encrypted message to be read by multiple recipients.
8896 [Steve Henson]
8897
8898 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
8899 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
8900 it will always use the numerical form of the OID, even if it has a short
8901 or long name.
8902 [Steve Henson]
8903
8904 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
8905 method only got called if p,q,dmp1,dmq1,iqmp components were present,
8906 otherwise bn_mod_exp was called. In the case of hardware keys for example
8907 no private key components need be present and it might store extra data
8908 in the RSA structure, which cannot be accessed from bn_mod_exp.
8909 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
8910 private key operations.
8911 [Steve Henson]
8912
8913 *) Added support for SPARC Linux.
8914 [Andy Polyakov]
8915
8916 *) pem_password_cb function type incompatibly changed from
8917 typedef int pem_password_cb(char *buf, int size, int rwflag);
8918 to
8919 ....(char *buf, int size, int rwflag, void *userdata);
8920 so that applications can pass data to their callbacks:
8921 The PEM[_ASN1]_{read,write}... functions and macros now take an
8922 additional void * argument, which is just handed through whenever
8923 the password callback is called.
8924 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
8925
8926 New function SSL_CTX_set_default_passwd_cb_userdata.
8927
8928 Compatibility note: As many C implementations push function arguments
8929 onto the stack in reverse order, the new library version is likely to
8930 interoperate with programs that have been compiled with the old
8931 pem_password_cb definition (PEM_whatever takes some data that
8932 happens to be on the stack as its last argument, and the callback
8933 just ignores this garbage); but there is no guarantee whatsoever that
8934 this will work.
8935
8936 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
8937 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
8938 problems not only on Windows, but also on some Unix platforms.
8939 To avoid problematic command lines, these definitions are now in an
8940 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
8941 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
8942 [Bodo Moeller]
8943
8944 *) MIPS III/IV assembler module is reimplemented.
8945 [Andy Polyakov]
8946
8947 *) More DES library cleanups: remove references to srand/rand and
8948 delete an unused file.
8949 [Ulf Möller]
8950
8951 *) Add support for the the free Netwide assembler (NASM) under Win32,
8952 since not many people have MASM (ml) and it can be hard to obtain.
8953 This is currently experimental but it seems to work OK and pass all
8954 the tests. Check out INSTALL.W32 for info.
8955 [Steve Henson]
8956
8957 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
8958 without temporary keys kept an extra copy of the server key,
8959 and connections with temporary keys did not free everything in case
8960 of an error.
8961 [Bodo Moeller]
8962
8963 *) New function RSA_check_key and new openssl rsa option -check
8964 for verifying the consistency of RSA keys.
8965 [Ulf Moeller, Bodo Moeller]
8966
8967 *) Various changes to make Win32 compile work:
8968 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
8969 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
8970 comparison" warnings.
8971 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
8972 [Steve Henson]
8973
8974 *) Add a debugging option to PKCS#5 v2 key generation function: when
8975 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
8976 derived keys are printed to stderr.
8977 [Steve Henson]
8978
8979 *) Copy the flags in ASN1_STRING_dup().
8980 [Roman E. Pavlov <pre@mo.msk.ru>]
8981
8982 *) The x509 application mishandled signing requests containing DSA
8983 keys when the signing key was also DSA and the parameters didn't match.
8984
8985 It was supposed to omit the parameters when they matched the signing key:
8986 the verifying software was then supposed to automatically use the CA's
8987 parameters if they were absent from the end user certificate.
8988
8989 Omitting parameters is no longer recommended. The test was also
8990 the wrong way round! This was probably due to unusual behaviour in
8991 EVP_cmp_parameters() which returns 1 if the parameters match.
8992 This meant that parameters were omitted when they *didn't* match and
8993 the certificate was useless. Certificates signed with 'ca' didn't have
8994 this bug.
8995 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
8996
8997 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
8998 The interface is as follows:
8999 Applications can use
9000 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
9001 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
9002 "off" is now the default.
9003 The library internally uses
9004 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
9005 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
9006 to disable memory-checking temporarily.
9007
9008 Some inconsistent states that previously were possible (and were
9009 even the default) are now avoided.
9010
9011 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
9012 with each memory chunk allocated; this is occasionally more helpful
9013 than just having a counter.
9014
9015 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
9016
9017 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
9018 extensions.
9019 [Bodo Moeller]
9020
9021 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
9022 which largely parallels "options", but is for changing API behaviour,
9023 whereas "options" are about protocol behaviour.
9024 Initial "mode" flags are:
9025
9026 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
9027 a single record has been written.
9028 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
9029 retries use the same buffer location.
9030 (But all of the contents must be
9031 copied!)
9032 [Bodo Moeller]
9033
9034 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
9035 worked.
9036
9037 *) Fix problems with no-hmac etc.
9038 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
9039
9040 *) New functions RSA_get_default_method(), RSA_set_method() and
9041 RSA_get_method(). These allows replacement of RSA_METHODs without having
9042 to mess around with the internals of an RSA structure.
9043 [Steve Henson]
9044
9045 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9046 Also really enable memory leak checks in openssl.c and in some
9047 test programs.
9048 [Chad C. Mulligan, Bodo Moeller]
9049
9050 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9051 up the length of negative integers. This has now been simplified to just
9052 store the length when it is first determined and use it later, rather
9053 than trying to keep track of where data is copied and updating it to
9054 point to the end.
9055 [Steve Henson, reported by Brien Wheeler
9056 <bwheeler@authentica-security.com>]
9057
9058 *) Add a new function PKCS7_signatureVerify. This allows the verification
9059 of a PKCS#7 signature but with the signing certificate passed to the
9060 function itself. This contrasts with PKCS7_dataVerify which assumes the
9061 certificate is present in the PKCS#7 structure. This isn't always the
9062 case: certificates can be omitted from a PKCS#7 structure and be
9063 distributed by "out of band" means (such as a certificate database).
9064 [Steve Henson]
9065
9066 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9067 function prototypes in pem.h, also change util/mkdef.pl to add the
9068 necessary function names.
9069 [Steve Henson]
9070
9071 *) mk1mf.pl (used by Windows builds) did not properly read the
9072 options set by Configure in the top level Makefile, and Configure
9073 was not even able to write more than one option correctly.
9074 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
9075 [Bodo Moeller]
9076
9077 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9078 file to be loaded from a BIO or FILE pointer. The BIO version will
9079 for example allow memory BIOs to contain config info.
9080 [Steve Henson]
9081
9082 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9083 Whoever hopes to achieve shared-library compatibility across versions
9084 must use this, not the compile-time macro.
9085 (Exercise 0.9.4: Which is the minimum library version required by
9086 such programs?)
9087 Note: All this applies only to multi-threaded programs, others don't
9088 need locks.
9089 [Bodo Moeller]
9090
9091 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
9092 through a BIO pair triggered the default case, i.e.
9093 SSLerr(...,SSL_R_UNKNOWN_STATE).
9094 [Bodo Moeller]
9095
9096 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
9097 can use the SSL library even if none of the specific BIOs is
9098 appropriate.
9099 [Bodo Moeller]
9100
9101 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
9102 for the encoded length.
9103 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
9104
9105 *) Add initial documentation of the X509V3 functions.
9106 [Steve Henson]
9107
9108 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9109 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9110 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9111 secure PKCS#8 private key format with a high iteration count.
9112 [Steve Henson]
9113
9114 *) Fix determination of Perl interpreter: A perl or perl5
9115 _directory_ in $PATH was also accepted as the interpreter.
9116 [Ralf S. Engelschall]
9117
9118 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9119 wrong with it but it was very old and did things like calling
9120 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9121 unusual formatting.
9122 [Steve Henson]
9123
9124 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9125 to use the new extension code.
9126 [Steve Henson]
9127
9128 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9129 with macros. This should make it easier to change their form, add extra
9130 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9131 constant.
9132 [Steve Henson]
9133
9134 *) Add to configuration table a new entry that can specify an alternative
9135 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9136 according to Mark Crispin <MRC@Panda.COM>.
9137 [Bodo Moeller]
9138
9139 #if 0
9140 *) DES CBC did not update the IV. Weird.
9141 [Ben Laurie]
9142 #else
9143 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9144 Changing the behaviour of the former might break existing programs --
9145 where IV updating is needed, des_ncbc_encrypt can be used.
9146 #endif
9147
9148 *) When bntest is run from "make test" it drives bc to check its
9149 calculations, as well as internally checking them. If an internal check
9150 fails, it needs to cause bc to give a non-zero result or make test carries
9151 on without noticing the failure. Fixed.
9152 [Ben Laurie]
9153
9154 *) DES library cleanups.
9155 [Ulf Möller]
9156
9157 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9158 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9159 ciphers. NOTE: although the key derivation function has been verified
9160 against some published test vectors it has not been extensively tested
9161 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9162 of v2.0.
9163 [Steve Henson]
9164
9165 *) Instead of "mkdir -p", which is not fully portable, use new
9166 Perl script "util/mkdir-p.pl".
9167 [Bodo Moeller]
9168
9169 *) Rewrite the way password based encryption (PBE) is handled. It used to
9170 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9171 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9172 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9173 the 'parameter' field of the AlgorithmIdentifier is passed to the
9174 underlying key generation function so it must do its own ASN1 parsing.
9175 This has also changed the EVP_PBE_CipherInit() function which now has a
9176 'parameter' argument instead of literal salt and iteration count values
9177 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9178 [Steve Henson]
9179
9180 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
9181 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9182 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9183 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9184 value was just used as a "magic string" and not used directly its
9185 value doesn't matter.
9186 [Steve Henson]
9187
9188 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9189 support mutable.
9190 [Ben Laurie]
9191
9192 *) "linux-sparc64" configuration (ultrapenguin).
9193 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
9194 "linux-sparc" configuration.
9195 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
9196
9197 *) config now generates no-xxx options for missing ciphers.
9198 [Ulf Möller]
9199
9200 *) Support the EBCDIC character set (work in progress).
9201 File ebcdic.c not yet included because it has a different license.
9202 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9203
9204 *) Support BS2000/OSD-POSIX.
9205 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9206
9207 *) Make callbacks for key generation use void * instead of char *.
9208 [Ben Laurie]
9209
9210 *) Make S/MIME samples compile (not yet tested).
9211 [Ben Laurie]
9212
9213 *) Additional typesafe stacks.
9214 [Ben Laurie]
9215
9216 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
9217 [Bodo Moeller]
9218
9219
9220 Changes between 0.9.3 and 0.9.3a [29 May 1999]
9221
9222 *) New configuration variant "sco5-gcc".
9223
9224 *) Updated some demos.
9225 [Sean O Riordain, Wade Scholine]
9226
9227 *) Add missing BIO_free at exit of pkcs12 application.
9228 [Wu Zhigang]
9229
9230 *) Fix memory leak in conf.c.
9231 [Steve Henson]
9232
9233 *) Updates for Win32 to assembler version of MD5.
9234 [Steve Henson]
9235
9236 *) Set #! path to perl in apps/der_chop to where we found it
9237 instead of using a fixed path.
9238 [Bodo Moeller]
9239
9240 *) SHA library changes for irix64-mips4-cc.
9241 [Andy Polyakov]
9242
9243 *) Improvements for VMS support.
9244 [Richard Levitte]
9245
9246
9247 Changes between 0.9.2b and 0.9.3 [24 May 1999]
9248
9249 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9250 This also avoids the problems with SC4.2 and unpatched SC5.
9251 [Andy Polyakov <appro@fy.chalmers.se>]
9252
9253 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9254 These are required because of the typesafe stack would otherwise break
9255 existing code. If old code used a structure member which used to be STACK
9256 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9257 sk_num or sk_value it would produce an error because the num, data members
9258 are not present in STACK_OF. Now it just produces a warning. sk_set
9259 replaces the old method of assigning a value to sk_value
9260 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9261 that does this will no longer work (and should use sk_set instead) but
9262 this could be regarded as a "questionable" behaviour anyway.
9263 [Steve Henson]
9264
9265 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9266 correctly handle encrypted S/MIME data.
9267 [Steve Henson]
9268
9269 *) Change type of various DES function arguments from des_cblock
9270 (which means, in function argument declarations, pointer to char)
9271 to des_cblock * (meaning pointer to array with 8 char elements),
9272 which allows the compiler to do more typechecking; it was like
9273 that back in SSLeay, but with lots of ugly casts.
9274
9275 Introduce new type const_des_cblock.
9276 [Bodo Moeller]
9277
9278 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9279 problems: find RecipientInfo structure that matches recipient certificate
9280 and initialise the ASN1 structures properly based on passed cipher.
9281 [Steve Henson]
9282
9283 *) Belatedly make the BN tests actually check the results.
9284 [Ben Laurie]
9285
9286 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9287 to and from BNs: it was completely broken. New compilation option
9288 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9289 key elements as negative integers.
9290 [Steve Henson]
9291
9292 *) Reorganize and speed up MD5.
9293 [Andy Polyakov <appro@fy.chalmers.se>]
9294
9295 *) VMS support.
9296 [Richard Levitte <richard@levitte.org>]
9297
9298 *) New option -out to asn1parse to allow the parsed structure to be
9299 output to a file. This is most useful when combined with the -strparse
9300 option to examine the output of things like OCTET STRINGS.
9301 [Steve Henson]
9302
9303 *) Make SSL library a little more fool-proof by not requiring any longer
9304 that SSL_set_{accept,connect}_state be called before
9305 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9306 in many applications because usually everything *appeared* to work as
9307 intended anyway -- now it really works as intended).
9308 [Bodo Moeller]
9309
9310 *) Move openssl.cnf out of lib/.
9311 [Ulf Möller]
9312
9313 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9314 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9315 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9316 [Ralf S. Engelschall]
9317
9318 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9319 handle PKCS#7 enveloped data properly.
9320 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9321
9322 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9323 copying pointers. The cert_st handling is changed by this in
9324 various ways (and thus what used to be known as ctx->default_cert
9325 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9326 any longer when s->cert does not give us what we need).
9327 ssl_cert_instantiate becomes obsolete by this change.
9328 As soon as we've got the new code right (possibly it already is?),
9329 we have solved a couple of bugs of the earlier code where s->cert
9330 was used as if it could not have been shared with other SSL structures.
9331
9332 Note that using the SSL API in certain dirty ways now will result
9333 in different behaviour than observed with earlier library versions:
9334 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9335 does not influence s as it used to.
9336
9337 In order to clean up things more thoroughly, inside SSL_SESSION
9338 we don't use CERT any longer, but a new structure SESS_CERT
9339 that holds per-session data (if available); currently, this is
9340 the peer's certificate chain and, for clients, the server's certificate
9341 and temporary key. CERT holds only those values that can have
9342 meaningful defaults in an SSL_CTX.
9343 [Bodo Moeller]
9344
9345 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9346 from the internal representation. Various PKCS#7 fixes: remove some
9347 evil casts and set the enc_dig_alg field properly based on the signing
9348 key type.
9349 [Steve Henson]
9350
9351 *) Allow PKCS#12 password to be set from the command line or the
9352 environment. Let 'ca' get its config file name from the environment
9353 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9354 and 'x509').
9355 [Steve Henson]
9356
9357 *) Allow certificate policies extension to use an IA5STRING for the
9358 organization field. This is contrary to the PKIX definition but
9359 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9360 extension option.
9361 [Steve Henson]
9362
9363 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9364 without disallowing inline assembler and the like for non-pedantic builds.
9365 [Ben Laurie]
9366
9367 *) Support Borland C++ builder.
9368 [Janez Jere <jj@void.si>, modified by Ulf Möller]
9369
9370 *) Support Mingw32.
9371 [Ulf Möller]
9372
9373 *) SHA-1 cleanups and performance enhancements.
9374 [Andy Polyakov <appro@fy.chalmers.se>]
9375
9376 *) Sparc v8plus assembler for the bignum library.
9377 [Andy Polyakov <appro@fy.chalmers.se>]
9378
9379 *) Accept any -xxx and +xxx compiler options in Configure.
9380 [Ulf Möller]
9381
9382 *) Update HPUX configuration.
9383 [Anonymous]
9384
9385 *) Add missing sk_<type>_unshift() function to safestack.h
9386 [Ralf S. Engelschall]
9387
9388 *) New function SSL_CTX_use_certificate_chain_file that sets the
9389 "extra_cert"s in addition to the certificate. (This makes sense
9390 only for "PEM" format files, as chains as a whole are not
9391 DER-encoded.)
9392 [Bodo Moeller]
9393
9394 *) Support verify_depth from the SSL API.
9395 x509_vfy.c had what can be considered an off-by-one-error:
9396 Its depth (which was not part of the external interface)
9397 was actually counting the number of certificates in a chain;
9398 now it really counts the depth.
9399 [Bodo Moeller]
9400
9401 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9402 instead of X509err, which often resulted in confusing error
9403 messages since the error codes are not globally unique
9404 (e.g. an alleged error in ssl3_accept when a certificate
9405 didn't match the private key).
9406
9407 *) New function SSL_CTX_set_session_id_context that allows to set a default
9408 value (so that you don't need SSL_set_session_id_context for each
9409 connection using the SSL_CTX).
9410 [Bodo Moeller]
9411
9412 *) OAEP decoding bug fix.
9413 [Ulf Möller]
9414
9415 *) Support INSTALL_PREFIX for package builders, as proposed by
9416 David Harris.
9417 [Bodo Moeller]
9418
9419 *) New Configure options "threads" and "no-threads". For systems
9420 where the proper compiler options are known (currently Solaris
9421 and Linux), "threads" is the default.
9422 [Bodo Moeller]
9423
9424 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9425 [Bodo Moeller]
9426
9427 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9428 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9429 such as /usr/local/bin.
9430 [Bodo Moeller]
9431
9432 *) "make linux-shared" to build shared libraries.
9433 [Niels Poppe <niels@netbox.org>]
9434
9435 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9436 [Ulf Möller]
9437
9438 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9439 extension adding in x509 utility.
9440 [Steve Henson]
9441
9442 *) Remove NOPROTO sections and error code comments.
9443 [Ulf Möller]
9444
9445 *) Partial rewrite of the DEF file generator to now parse the ANSI
9446 prototypes.
9447 [Steve Henson]
9448
9449 *) New Configure options --prefix=DIR and --openssldir=DIR.
9450 [Ulf Möller]
9451
9452 *) Complete rewrite of the error code script(s). It is all now handled
9453 by one script at the top level which handles error code gathering,
9454 header rewriting and C source file generation. It should be much better
9455 than the old method: it now uses a modified version of Ulf's parser to
9456 read the ANSI prototypes in all header files (thus the old K&R definitions
9457 aren't needed for error creation any more) and do a better job of
9458 translating function codes into names. The old 'ASN1 error code imbedded
9459 in a comment' is no longer necessary and it doesn't use .err files which
9460 have now been deleted. Also the error code call doesn't have to appear all
9461 on one line (which resulted in some large lines...).
9462 [Steve Henson]
9463
9464 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9465 [Bodo Moeller]
9466
9467 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9468 0 (which usually indicates a closed connection), but continue reading.
9469 [Bodo Moeller]
9470
9471 *) Fix some race conditions.
9472 [Bodo Moeller]
9473
9474 *) Add support for CRL distribution points extension. Add Certificate
9475 Policies and CRL distribution points documentation.
9476 [Steve Henson]
9477
9478 *) Move the autogenerated header file parts to crypto/opensslconf.h.
9479 [Ulf Möller]
9480
9481 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9482 8 of keying material. Merlin has also confirmed interop with this fix
9483 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9484 [Merlin Hughes <merlin@baltimore.ie>]
9485
9486 *) Fix lots of warnings.
9487 [Richard Levitte <levitte@stacken.kth.se>]
9488
9489 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9490 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9491 [Richard Levitte <levitte@stacken.kth.se>]
9492
9493 *) Fix problems with sizeof(long) == 8.
9494 [Andy Polyakov <appro@fy.chalmers.se>]
9495
9496 *) Change functions to ANSI C.
9497 [Ulf Möller]
9498
9499 *) Fix typos in error codes.
9500 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
9501
9502 *) Remove defunct assembler files from Configure.
9503 [Ulf Möller]
9504
9505 *) SPARC v8 assembler BIGNUM implementation.
9506 [Andy Polyakov <appro@fy.chalmers.se>]
9507
9508 *) Support for Certificate Policies extension: both print and set.
9509 Various additions to support the r2i method this uses.
9510 [Steve Henson]
9511
9512 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9513 return a const string when you are expecting an allocated buffer.
9514 [Ben Laurie]
9515
9516 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9517 types DirectoryString and DisplayText.
9518 [Steve Henson]
9519
9520 *) Add code to allow r2i extensions to access the configuration database,
9521 add an LHASH database driver and add several ctx helper functions.
9522 [Steve Henson]
9523
9524 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9525 fail when they extended the size of a BIGNUM.
9526 [Steve Henson]
9527
9528 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9529 support typesafe stack.
9530 [Steve Henson]
9531
9532 *) Fix typo in SSL_[gs]et_options().
9533 [Nils Frostberg <nils@medcom.se>]
9534
9535 *) Delete various functions and files that belonged to the (now obsolete)
9536 old X509V3 handling code.
9537 [Steve Henson]
9538
9539 *) New Configure option "rsaref".
9540 [Ulf Möller]
9541
9542 *) Don't auto-generate pem.h.
9543 [Bodo Moeller]
9544
9545 *) Introduce type-safe ASN.1 SETs.
9546 [Ben Laurie]
9547
9548 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9549 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9550
9551 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9552 that links with OpenSSL (well at least cause lots of warnings), but fear
9553 not: the conversion is trivial, and it eliminates loads of evil casts. A
9554 few STACKed things have been converted already. Feel free to convert more.
9555 In the fullness of time, I'll do away with the STACK type altogether.
9556 [Ben Laurie]
9557
9558 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9559 specified in <certfile> by updating the entry in the index.txt file.
9560 This way one no longer has to edit the index.txt file manually for
9561 revoking a certificate. The -revoke option does the gory details now.
9562 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9563
9564 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9565 `-text' option at all and this way the `-noout -text' combination was
9566 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9567 [Ralf S. Engelschall]
9568
9569 *) Make sure a corresponding plain text error message exists for the
9570 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9571 verify callback function determined that a certificate was revoked.
9572 [Ralf S. Engelschall]
9573
9574 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9575 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9576 all available cipers including rc5, which was forgotten until now.
9577 In order to let the testing shell script know which algorithms
9578 are available, a new (up to now undocumented) command
9579 "openssl list-cipher-commands" is used.
9580 [Bodo Moeller]
9581
9582 *) Bugfix: s_client occasionally would sleep in select() when
9583 it should have checked SSL_pending() first.
9584 [Bodo Moeller]
9585
9586 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9587 the raw DSA values prior to ASN.1 encoding.
9588 [Ulf Möller]
9589
9590 *) Tweaks to Configure
9591 [Niels Poppe <niels@netbox.org>]
9592
9593 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9594 yet...
9595 [Steve Henson]
9596
9597 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9598 [Ulf Möller]
9599
9600 *) New config option to avoid instructions that are illegal on the 80386.
9601 The default code is faster, but requires at least a 486.
9602 [Ulf Möller]
9603
9604 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9605 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9606 same as SSL2_VERSION anyway.
9607 [Bodo Moeller]
9608
9609 *) New "-showcerts" option for s_client.
9610 [Bodo Moeller]
9611
9612 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9613 application. Various cleanups and fixes.
9614 [Steve Henson]
9615
9616 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9617 modify error routines to work internally. Add error codes and PBE init
9618 to library startup routines.
9619 [Steve Henson]
9620
9621 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9622 packing functions to asn1 and evp. Changed function names and error
9623 codes along the way.
9624 [Steve Henson]
9625
9626 *) PKCS12 integration: and so it begins... First of several patches to
9627 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9628 objects to objects.h
9629 [Steve Henson]
9630
9631 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9632 and display support for Thawte strong extranet extension.
9633 [Steve Henson]
9634
9635 *) Add LinuxPPC support.
9636 [Jeff Dubrule <igor@pobox.org>]
9637
9638 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9639 bn_div_words in alpha.s.
9640 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9641
9642 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9643 OAEP isn't supported when OpenSSL is built with RSAref.
9644 [Ulf Moeller <ulf@fitug.de>]
9645
9646 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9647 so they no longer are missing under -DNOPROTO.
9648 [Soren S. Jorvang <soren@t.dk>]
9649
9650
9651 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9652
9653 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9654 doesn't work when the session is reused. Coming soon!
9655 [Ben Laurie]
9656
9657 *) Fix a security hole, that allows sessions to be reused in the wrong
9658 context thus bypassing client cert protection! All software that uses
9659 client certs and session caches in multiple contexts NEEDS PATCHING to
9660 allow session reuse! A fuller solution is in the works.
9661 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9662
9663 *) Some more source tree cleanups (removed obsolete files
9664 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9665 permission on "config" script to be executable) and a fix for the INSTALL
9666 document.
9667 [Ulf Moeller <ulf@fitug.de>]
9668
9669 *) Remove some legacy and erroneous uses of malloc, free instead of
9670 Malloc, Free.
9671 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9672
9673 *) Make rsa_oaep_test return non-zero on error.
9674 [Ulf Moeller <ulf@fitug.de>]
9675
9676 *) Add support for native Solaris shared libraries. Configure
9677 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9678 if someone would make that last step automatic.
9679 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9680
9681 *) ctx_size was not built with the right compiler during "make links". Fixed.
9682 [Ben Laurie]
9683
9684 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9685 except NULL ciphers". This means the default cipher list will no longer
9686 enable NULL ciphers. They need to be specifically enabled e.g. with
9687 the string "DEFAULT:eNULL".
9688 [Steve Henson]
9689
9690 *) Fix to RSA private encryption routines: if p < q then it would
9691 occasionally produce an invalid result. This will only happen with
9692 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9693 [Steve Henson]
9694
9695 *) Be less restrictive and allow also `perl util/perlpath.pl
9696 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9697 because this way one can also use an interpreter named `perl5' (which is
9698 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9699 installed as `perl').
9700 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9701
9702 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9703 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9704
9705 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9706 advapi32.lib to Win32 build and change the pem test comparision
9707 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9708 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9709 and crypto/des/ede_cbcm_enc.c.
9710 [Steve Henson]
9711
9712 *) DES quad checksum was broken on big-endian architectures. Fixed.
9713 [Ben Laurie]
9714
9715 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9716 Win32 test batch file so it (might) work again. The Win32 test batch file
9717 is horrible: I feel ill....
9718 [Steve Henson]
9719
9720 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9721 in e_os.h. Audit of header files to check ANSI and non ANSI
9722 sections: 10 functions were absent from non ANSI section and not exported
9723 from Windows DLLs. Fixed up libeay.num for new functions.
9724 [Steve Henson]
9725
9726 *) Make `openssl version' output lines consistent.
9727 [Ralf S. Engelschall]
9728
9729 *) Fix Win32 symbol export lists for BIO functions: Added
9730 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9731 to ms/libeay{16,32}.def.
9732 [Ralf S. Engelschall]
9733
9734 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9735 fine under Unix and passes some trivial tests I've now added. But the
9736 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9737 added to make sure no one expects that this stuff really works in the
9738 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9739 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9740 openssl_bio.xs.
9741 [Ralf S. Engelschall]
9742
9743 *) Fix the generation of two part addresses in perl.
9744 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9745
9746 *) Add config entry for Linux on MIPS.
9747 [John Tobey <jtobey@channel1.com>]
9748
9749 *) Make links whenever Configure is run, unless we are on Windoze.
9750 [Ben Laurie]
9751
9752 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9753 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9754 in CRLs.
9755 [Steve Henson]
9756
9757 *) Add a useful kludge to allow package maintainers to specify compiler and
9758 other platforms details on the command line without having to patch the
9759 Configure script everytime: One now can use ``perl Configure
9760 <id>:<details>'', i.e. platform ids are allowed to have details appended
9761 to them (seperated by colons). This is treated as there would be a static
9762 pre-configured entry in Configure's %table under key <id> with value
9763 <details> and ``perl Configure <id>'' is called. So, when you want to
9764 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9765 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9766 now, which overrides the FreeBSD-elf entry on-the-fly.
9767 [Ralf S. Engelschall]
9768
9769 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9770 [Ben Laurie]
9771
9772 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9773 on the `perl Configure ...' command line. This way one can compile
9774 OpenSSL libraries with Position Independent Code (PIC) which is needed
9775 for linking it into DSOs.
9776 [Ralf S. Engelschall]
9777
9778 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9779 Fixed.
9780 [Ben Laurie]
9781
9782 *) Cleaned up the LICENSE document: The official contact for any license
9783 questions now is the OpenSSL core team under openssl-core@openssl.org.
9784 And add a paragraph about the dual-license situation to make sure people
9785 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9786 to the OpenSSL toolkit.
9787 [Ralf S. Engelschall]
9788
9789 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9790 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9791 Additonally cleaned up the `make links' target: Remove unnecessary
9792 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9793 to speed processing and no longer clutter the display with confusing
9794 stuff. Instead only the actually done links are displayed.
9795 [Ralf S. Engelschall]
9796
9797 *) Permit null encryption ciphersuites, used for authentication only. It used
9798 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9799 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9800 encryption.
9801 [Ben Laurie]
9802
9803 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9804 signed attributes when verifying signatures (this would break them),
9805 the detached data encoding was wrong and public keys obtained using
9806 X509_get_pubkey() weren't freed.
9807 [Steve Henson]
9808
9809 *) Add text documentation for the BUFFER functions. Also added a work around
9810 to a Win95 console bug. This was triggered by the password read stuff: the
9811 last character typed gets carried over to the next fread(). If you were
9812 generating a new cert request using 'req' for example then the last
9813 character of the passphrase would be CR which would then enter the first
9814 field as blank.
9815 [Steve Henson]
9816
9817 *) Added the new `Includes OpenSSL Cryptography Software' button as
9818 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9819 button and can be used by applications based on OpenSSL to show the
9820 relationship to the OpenSSL project.
9821 [Ralf S. Engelschall]
9822
9823 *) Remove confusing variables in function signatures in files
9824 ssl/ssl_lib.c and ssl/ssl.h.
9825 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9826
9827 *) Don't install bss_file.c under PREFIX/include/
9828 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9829
9830 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9831 functions that return function pointers and has support for NT specific
9832 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9833 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
9834 unsigned to signed types: this was killing the Win32 compile.
9835 [Steve Henson]
9836
9837 *) Add new certificate file to stack functions,
9838 SSL_add_dir_cert_subjects_to_stack() and
9839 SSL_add_file_cert_subjects_to_stack(). These largely supplant
9840 SSL_load_client_CA_file(), and can be used to add multiple certs easily
9841 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
9842 This means that Apache-SSL and similar packages don't have to mess around
9843 to add as many CAs as they want to the preferred list.
9844 [Ben Laurie]
9845
9846 *) Experiment with doxygen documentation. Currently only partially applied to
9847 ssl/ssl_lib.c.
9848 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
9849 openssl.doxy as the configuration file.
9850 [Ben Laurie]
9851
9852 *) Get rid of remaining C++-style comments which strict C compilers hate.
9853 [Ralf S. Engelschall, pointed out by Carlos Amengual]
9854
9855 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
9856 compiled in by default: it has problems with large keys.
9857 [Steve Henson]
9858
9859 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
9860 DH private keys and/or callback functions which directly correspond to
9861 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
9862 is needed for applications which have to configure certificates on a
9863 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
9864 (e.g. s_server).
9865 For the RSA certificate situation is makes no difference, but
9866 for the DSA certificate situation this fixes the "no shared cipher"
9867 problem where the OpenSSL cipher selection procedure failed because the
9868 temporary keys were not overtaken from the context and the API provided
9869 no way to reconfigure them.
9870 The new functions now let applications reconfigure the stuff and they
9871 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
9872 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
9873 non-public-API function ssl_cert_instantiate() is used as a helper
9874 function and also to reduce code redundancy inside ssl_rsa.c.
9875 [Ralf S. Engelschall]
9876
9877 *) Move s_server -dcert and -dkey options out of the undocumented feature
9878 area because they are useful for the DSA situation and should be
9879 recognized by the users.
9880 [Ralf S. Engelschall]
9881
9882 *) Fix the cipher decision scheme for export ciphers: the export bits are
9883 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
9884 SSL_EXP_MASK. So, the original variable has to be used instead of the
9885 already masked variable.
9886 [Richard Levitte <levitte@stacken.kth.se>]
9887
9888 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
9889 [Richard Levitte <levitte@stacken.kth.se>]
9890
9891 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
9892 from `int' to `unsigned int' because it's a length and initialized by
9893 EVP_DigestFinal() which expects an `unsigned int *'.
9894 [Richard Levitte <levitte@stacken.kth.se>]
9895
9896 *) Don't hard-code path to Perl interpreter on shebang line of Configure
9897 script. Instead use the usual Shell->Perl transition trick.
9898 [Ralf S. Engelschall]
9899
9900 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
9901 (in addition to RSA certificates) to match the behaviour of `openssl dsa
9902 -noout -modulus' as it's already the case for `openssl rsa -noout
9903 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
9904 currently the public key is printed (a decision which was already done by
9905 `openssl dsa -modulus' in the past) which serves a similar purpose.
9906 Additionally the NO_RSA no longer completely removes the whole -modulus
9907 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
9908 now, too.
9909 [Ralf S. Engelschall]
9910
9911 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
9912 BIO. See the source (crypto/evp/bio_ok.c) for more info.
9913 [Arne Ansper <arne@ats.cyber.ee>]
9914
9915 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
9916 to be added. Now both 'req' and 'ca' can use new objects defined in the
9917 config file.
9918 [Steve Henson]
9919
9920 *) Add cool BIO that does syslog (or event log on NT).
9921 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
9922
9923 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
9924 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
9925 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
9926 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
9927 [Ben Laurie]
9928
9929 *) Add preliminary config info for new extension code.
9930 [Steve Henson]
9931
9932 *) Make RSA_NO_PADDING really use no padding.
9933 [Ulf Moeller <ulf@fitug.de>]
9934
9935 *) Generate errors when private/public key check is done.
9936 [Ben Laurie]
9937
9938 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
9939 for some CRL extensions and new objects added.
9940 [Steve Henson]
9941
9942 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
9943 key usage extension and fuller support for authority key id.
9944 [Steve Henson]
9945
9946 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
9947 padding method for RSA, which is recommended for new applications in PKCS
9948 #1 v2.0 (RFC 2437, October 1998).
9949 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
9950 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
9951 against Bleichbacher's attack on RSA.
9952 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
9953 Ben Laurie]
9954
9955 *) Updates to the new SSL compression code
9956 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9957
9958 *) Fix so that the version number in the master secret, when passed
9959 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
9960 (because the server will not accept higher), that the version number
9961 is 0x03,0x01, not 0x03,0x00
9962 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9963
9964 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
9965 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
9966 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
9967 [Steve Henson]
9968
9969 *) Support for RAW extensions where an arbitrary extension can be
9970 created by including its DER encoding. See apps/openssl.cnf for
9971 an example.
9972 [Steve Henson]
9973
9974 *) Make sure latest Perl versions don't interpret some generated C array
9975 code as Perl array code in the crypto/err/err_genc.pl script.
9976 [Lars Weber <3weber@informatik.uni-hamburg.de>]
9977
9978 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
9979 not many people have the assembler. Various Win32 compilation fixes and
9980 update to the INSTALL.W32 file with (hopefully) more accurate Win32
9981 build instructions.
9982 [Steve Henson]
9983
9984 *) Modify configure script 'Configure' to automatically create crypto/date.h
9985 file under Win32 and also build pem.h from pem.org. New script
9986 util/mkfiles.pl to create the MINFO file on environments that can't do a
9987 'make files': perl util/mkfiles.pl >MINFO should work.
9988 [Steve Henson]
9989
9990 *) Major rework of DES function declarations, in the pursuit of correctness
9991 and purity. As a result, many evil casts evaporated, and some weirdness,
9992 too. You may find this causes warnings in your code. Zapping your evil
9993 casts will probably fix them. Mostly.
9994 [Ben Laurie]
9995
9996 *) Fix for a typo in asn1.h. Bug fix to object creation script
9997 obj_dat.pl. It considered a zero in an object definition to mean
9998 "end of object": none of the objects in objects.h have any zeros
9999 so it wasn't spotted.
10000 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
10001
10002 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
10003 Masking (CBCM). In the absence of test vectors, the best I have been able
10004 to do is check that the decrypt undoes the encrypt, so far. Send me test
10005 vectors if you have them.
10006 [Ben Laurie]
10007
10008 *) Correct calculation of key length for export ciphers (too much space was
10009 allocated for null ciphers). This has not been tested!
10010 [Ben Laurie]
10011
10012 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
10013 message is now correct (it understands "crypto" and "ssl" on its
10014 command line). There is also now an "update" option. This will update
10015 the util/ssleay.num and util/libeay.num files with any new functions.
10016 If you do a:
10017 perl util/mkdef.pl crypto ssl update
10018 it will update them.
10019 [Steve Henson]
10020
10021 *) Overhauled the Perl interface (perl/*):
10022 - ported BN stuff to OpenSSL's different BN library
10023 - made the perl/ source tree CVS-aware
10024 - renamed the package from SSLeay to OpenSSL (the files still contain
10025 their history because I've copied them in the repository)
10026 - removed obsolete files (the test scripts will be replaced
10027 by better Test::Harness variants in the future)
10028 [Ralf S. Engelschall]
10029
10030 *) First cut for a very conservative source tree cleanup:
10031 1. merge various obsolete readme texts into doc/ssleay.txt
10032 where we collect the old documents and readme texts.
10033 2. remove the first part of files where I'm already sure that we no
10034 longer need them because of three reasons: either they are just temporary
10035 files which were left by Eric or they are preserved original files where
10036 I've verified that the diff is also available in the CVS via "cvs diff
10037 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
10038 the crypto/md/ stuff).
10039 [Ralf S. Engelschall]
10040
10041 *) More extension code. Incomplete support for subject and issuer alt
10042 name, issuer and authority key id. Change the i2v function parameters
10043 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10044 what that's for :-) Fix to ASN1 macro which messed up
10045 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10046 [Steve Henson]
10047
10048 *) Preliminary support for ENUMERATED type. This is largely copied from the
10049 INTEGER code.
10050 [Steve Henson]
10051
10052 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10053 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10054
10055 *) Make sure `make rehash' target really finds the `openssl' program.
10056 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10057
10058 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10059 like to hear about it if this slows down other processors.
10060 [Ben Laurie]
10061
10062 *) Add CygWin32 platform information to Configure script.
10063 [Alan Batie <batie@aahz.jf.intel.com>]
10064
10065 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10066 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
10067
10068 *) New program nseq to manipulate netscape certificate sequences
10069 [Steve Henson]
10070
10071 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10072 few typos.
10073 [Steve Henson]
10074
10075 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10076 but the BN code had some problems that would cause failures when
10077 doing certificate verification and some other functions.
10078 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10079
10080 *) Add ASN1 and PEM code to support netscape certificate sequences.
10081 [Steve Henson]
10082
10083 *) Add ASN1 and PEM code to support netscape certificate sequences.
10084 [Steve Henson]
10085
10086 *) Add several PKIX and private extended key usage OIDs.
10087 [Steve Henson]
10088
10089 *) Modify the 'ca' program to handle the new extension code. Modify
10090 openssl.cnf for new extension format, add comments.
10091 [Steve Henson]
10092
10093 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
10094 and add a sample to openssl.cnf so req -x509 now adds appropriate
10095 CA extensions.
10096 [Steve Henson]
10097
10098 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
10099 error code, add initial support to X509_print() and x509 application.
10100 [Steve Henson]
10101
10102 *) Takes a deep breath and start addding X509 V3 extension support code. Add
10103 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
10104 stuff is currently isolated and isn't even compiled yet.
10105 [Steve Henson]
10106
10107 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10108 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10109 Removed the versions check from X509 routines when loading extensions:
10110 this allows certain broken certificates that don't set the version
10111 properly to be processed.
10112 [Steve Henson]
10113
10114 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10115 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10116 can still be regenerated with "make depend".
10117 [Ben Laurie]
10118
10119 *) Spelling mistake in C version of CAST-128.
10120 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10121
10122 *) Changes to the error generation code. The perl script err-code.pl
10123 now reads in the old error codes and retains the old numbers, only
10124 adding new ones if necessary. It also only changes the .err files if new
10125 codes are added. The makefiles have been modified to only insert errors
10126 when needed (to avoid needlessly modifying header files). This is done
10127 by only inserting errors if the .err file is newer than the auto generated
10128 C file. To rebuild all the error codes from scratch (the old behaviour)
10129 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10130 or delete all the .err files.
10131 [Steve Henson]
10132
10133 *) CAST-128 was incorrectly implemented for short keys. The C version has
10134 been fixed, but is untested. The assembler versions are also fixed, but
10135 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10136 to regenerate it if needed.
10137 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10138 Hagino <itojun@kame.net>]
10139
10140 *) File was opened incorrectly in randfile.c.
10141 [Ulf Möller <ulf@fitug.de>]
10142
10143 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10144 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10145 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10146 al: it's just almost always a UTCTime. Note this patch adds new error
10147 codes so do a "make errors" if there are problems.
10148 [Steve Henson]
10149
10150 *) Correct Linux 1 recognition in config.
10151 [Ulf Möller <ulf@fitug.de>]
10152
10153 *) Remove pointless MD5 hash when using DSA keys in ca.
10154 [Anonymous <nobody@replay.com>]
10155
10156 *) Generate an error if given an empty string as a cert directory. Also
10157 generate an error if handed NULL (previously returned 0 to indicate an
10158 error, but didn't set one).
10159 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10160
10161 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10162 [Ben Laurie]
10163
10164 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10165 parameters. This was causing a warning which killed off the Win32 compile.
10166 [Steve Henson]
10167
10168 *) Remove C++ style comments from crypto/bn/bn_local.h.
10169 [Neil Costigan <neil.costigan@celocom.com>]
10170
10171 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10172 based on a text string, looking up short and long names and finally
10173 "dot" format. The "dot" format stuff didn't work. Added new function
10174 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10175 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10176 OID is not part of the table.
10177 [Steve Henson]
10178
10179 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10180 X509_LOOKUP_by_alias().
10181 [Ben Laurie]
10182
10183 *) Sort openssl functions by name.
10184 [Ben Laurie]
10185
10186 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10187 encryption from sample DSA keys (in case anyone is interested the password
10188 was "1234").
10189 [Steve Henson]
10190
10191 *) Make _all_ *_free functions accept a NULL pointer.
10192 [Frans Heymans <fheymans@isaserver.be>]
10193
10194 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10195 NULL pointers.
10196 [Anonymous <nobody@replay.com>]
10197
10198 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10199 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10200
10201 *) Don't blow it for numeric -newkey arguments to apps/req.
10202 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10203
10204 *) Temp key "for export" tests were wrong in s3_srvr.c.
10205 [Anonymous <nobody@replay.com>]
10206
10207 *) Add prototype for temp key callback functions
10208 SSL_CTX_set_tmp_{rsa,dh}_callback().
10209 [Ben Laurie]
10210
10211 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10212 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
10213 [Steve Henson]
10214
10215 *) X509_name_add_entry() freed the wrong thing after an error.
10216 [Arne Ansper <arne@ats.cyber.ee>]
10217
10218 *) rsa_eay.c would attempt to free a NULL context.
10219 [Arne Ansper <arne@ats.cyber.ee>]
10220
10221 *) BIO_s_socket() had a broken should_retry() on Windoze.
10222 [Arne Ansper <arne@ats.cyber.ee>]
10223
10224 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10225 [Arne Ansper <arne@ats.cyber.ee>]
10226
10227 *) Make sure the already existing X509_STORE->depth variable is initialized
10228 in X509_STORE_new(), but document the fact that this variable is still
10229 unused in the certificate verification process.
10230 [Ralf S. Engelschall]
10231
10232 *) Fix the various library and apps files to free up pkeys obtained from
10233 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
10234 [Steve Henson]
10235
10236 *) Fix reference counting in X509_PUBKEY_get(). This makes
10237 demos/maurice/example2.c work, amongst others, probably.
10238 [Steve Henson and Ben Laurie]
10239
10240 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10241 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10242 are no longer created. This way we have a single and consistent command
10243 line interface `openssl <command>', similar to `cvs <command>'.
10244 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
10245
10246 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10247 BIT STRING wrapper always have zero unused bits.
10248 [Steve Henson]
10249
10250 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10251 [Steve Henson]
10252
10253 *) Make the top-level INSTALL documentation easier to understand.
10254 [Paul Sutton]
10255
10256 *) Makefiles updated to exit if an error occurs in a sub-directory
10257 make (including if user presses ^C) [Paul Sutton]
10258
10259 *) Make Montgomery context stuff explicit in RSA data structure.
10260 [Ben Laurie]
10261
10262 *) Fix build order of pem and err to allow for generated pem.h.
10263 [Ben Laurie]
10264
10265 *) Fix renumbering bug in X509_NAME_delete_entry().
10266 [Ben Laurie]
10267
10268 *) Enhanced the err-ins.pl script so it makes the error library number
10269 global and can add a library name. This is needed for external ASN1 and
10270 other error libraries.
10271 [Steve Henson]
10272
10273 *) Fixed sk_insert which never worked properly.
10274 [Steve Henson]
10275
10276 *) Fix ASN1 macros so they can handle indefinite length construted
10277 EXPLICIT tags. Some non standard certificates use these: they can now
10278 be read in.
10279 [Steve Henson]
10280
10281 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10282 into a single doc/ssleay.txt bundle. This way the information is still
10283 preserved but no longer messes up this directory. Now it's new room for
10284 the new set of documenation files.
10285 [Ralf S. Engelschall]
10286
10287 *) SETs were incorrectly DER encoded. This was a major pain, because they
10288 shared code with SEQUENCEs, which aren't coded the same. This means that
10289 almost everything to do with SETs or SEQUENCEs has either changed name or
10290 number of arguments.
10291 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10292
10293 *) Fix test data to work with the above.
10294 [Ben Laurie]
10295
10296 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10297 was already fixed by Eric for 0.9.1 it seems.
10298 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
10299
10300 *) Autodetect FreeBSD3.
10301 [Ben Laurie]
10302
10303 *) Fix various bugs in Configure. This affects the following platforms:
10304 nextstep
10305 ncr-scde
10306 unixware-2.0
10307 unixware-2.0-pentium
10308 sco5-cc.
10309 [Ben Laurie]
10310
10311 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10312 before they are needed.
10313 [Ben Laurie]
10314
10315 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10316 [Ben Laurie]
10317
10318
10319 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
10320
10321 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10322 changed SSLeay to OpenSSL in version strings.
10323 [Ralf S. Engelschall]
10324
10325 *) Some fixups to the top-level documents.
10326 [Paul Sutton]
10327
10328 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10329 because the symlink to include/ was missing.
10330 [Ralf S. Engelschall]
10331
10332 *) Incorporated the popular no-RSA/DSA-only patches
10333 which allow to compile a RSA-free SSLeay.
10334 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
10335
10336 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10337 when "ssleay" is still not found.
10338 [Ralf S. Engelschall]
10339
10340 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10341 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10342
10343 *) Updated the README file.
10344 [Ralf S. Engelschall]
10345
10346 *) Added various .cvsignore files in the CVS repository subdirs
10347 to make a "cvs update" really silent.
10348 [Ralf S. Engelschall]
10349
10350 *) Recompiled the error-definition header files and added
10351 missing symbols to the Win32 linker tables.
10352 [Ralf S. Engelschall]
10353
10354 *) Cleaned up the top-level documents;
10355 o new files: CHANGES and LICENSE
10356 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10357 o merged COPYRIGHT into LICENSE
10358 o removed obsolete TODO file
10359 o renamed MICROSOFT to INSTALL.W32
10360 [Ralf S. Engelschall]
10361
10362 *) Removed dummy files from the 0.9.1b source tree:
10363 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10364 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10365 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10366 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10367 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10368 [Ralf S. Engelschall]
10369
10370 *) Added various platform portability fixes.
10371 [Mark J. Cox]
10372
10373 *) The Genesis of the OpenSSL rpject:
10374 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
10375 Young and Tim J. Hudson created while they were working for C2Net until
10376 summer 1998.
10377 [The OpenSSL Project]
10378
10379
10380 Changes between 0.9.0b and 0.9.1b [not released]
10381
10382 *) Updated a few CA certificates under certs/
10383 [Eric A. Young]
10384
10385 *) Changed some BIGNUM api stuff.
10386 [Eric A. Young]
10387
10388 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10389 DGUX x86, Linux Alpha, etc.
10390 [Eric A. Young]
10391
10392 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10393 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10394 available).
10395 [Eric A. Young]
10396
10397 *) Add -strparse option to asn1pars program which parses nested
10398 binary structures
10399 [Dr Stephen Henson <shenson@bigfoot.com>]
10400
10401 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10402 [Eric A. Young]
10403
10404 *) DSA fix for "ca" program.
10405 [Eric A. Young]
10406
10407 *) Added "-genkey" option to "dsaparam" program.
10408 [Eric A. Young]
10409
10410 *) Added RIPE MD160 (rmd160) message digest.
10411 [Eric A. Young]
10412
10413 *) Added -a (all) option to "ssleay version" command.
10414 [Eric A. Young]
10415
10416 *) Added PLATFORM define which is the id given to Configure.
10417 [Eric A. Young]
10418
10419 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10420 [Eric A. Young]
10421
10422 *) Extended the ASN.1 parser routines.
10423 [Eric A. Young]
10424
10425 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10426 [Eric A. Young]
10427
10428 *) Added a BN_CTX to the BN library.
10429 [Eric A. Young]
10430
10431 *) Fixed the weak key values in DES library
10432 [Eric A. Young]
10433
10434 *) Changed API in EVP library for cipher aliases.
10435 [Eric A. Young]
10436
10437 *) Added support for RC2/64bit cipher.
10438 [Eric A. Young]
10439
10440 *) Converted the lhash library to the crypto/mem.c functions.
10441 [Eric A. Young]
10442
10443 *) Added more recognized ASN.1 object ids.
10444 [Eric A. Young]
10445
10446 *) Added more RSA padding checks for SSL/TLS.
10447 [Eric A. Young]
10448
10449 *) Added BIO proxy/filter functionality.
10450 [Eric A. Young]
10451
10452 *) Added extra_certs to SSL_CTX which can be used
10453 send extra CA certificates to the client in the CA cert chain sending
10454 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10455 [Eric A. Young]
10456
10457 *) Now Fortezza is denied in the authentication phase because
10458 this is key exchange mechanism is not supported by SSLeay at all.
10459 [Eric A. Young]
10460
10461 *) Additional PKCS1 checks.
10462 [Eric A. Young]
10463
10464 *) Support the string "TLSv1" for all TLS v1 ciphers.
10465 [Eric A. Young]
10466
10467 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10468 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10469 [Eric A. Young]
10470
10471 *) Fixed a few memory leaks.
10472 [Eric A. Young]
10473
10474 *) Fixed various code and comment typos.
10475 [Eric A. Young]
10476
10477 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10478 bytes sent in the client random.
10479 [Edward Bishop <ebishop@spyglass.com>]
10480