]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Don't use deprecated -mcpu option.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8d and 0.9.8e [XX xxx XXXX]
6
7 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
8 a ciphersuite string such as "DEFAULT:RSA" cannot enable
9 authentication-only ciphersuites.
10 [Bodo Moeller]
11
12 *) Since AES128 and AES256 (and similarly Camellia128 and
13 Camellia256) share a single mask bit in the logic of
14 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
15 kludge to work properly if AES128 is available and AES256 isn't
16 (or if Camellia128 is available and Camellia256 isn't).
17 [Victor Duchovni]
18
19 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
20 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
21 When a point or a seed is encoded in a BIT STRING, we need to
22 prevent the removal of trailing zero bits to get the proper DER
23 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
24 of a NamedBitList, for which trailing 0 bits need to be removed.)
25 [Bodo Moeller]
26
27 *) Have SSL/TLS server implementation tolerate "mismatched" record
28 protocol version while receiving ClientHello even if the
29 ClientHello is fragmented. (The server can't insist on the
30 particular protocol version it has chosen before the ServerHello
31 message has informed the client about his choice.)
32 [Bodo Moeller]
33
34 *) Add RFC 3779 support.
35 [Rob Austein for ARIN, Ben Laurie]
36
37 *) Load error codes if they are not already present instead of using a
38 static variable. This allows them to be cleanly unloaded and reloaded.
39 Improve header file function name parsing.
40 [Steve Henson]
41
42 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
43 or CAPABILITY handshake as required by RFCs.
44 [Goetz Babin-Ebell]
45
46 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
47
48 *) Introduce limits to prevent malicious keys being able to
49 cause a denial of service. (CVE-2006-2940)
50 [Steve Henson, Bodo Moeller]
51
52 *) Fix ASN.1 parsing of certain invalid structures that can result
53 in a denial of service. (CVE-2006-2937) [Steve Henson]
54
55 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
56 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
57
58 *) Fix SSL client code which could crash if connecting to a
59 malicious SSLv2 server. (CVE-2006-4343)
60 [Tavis Ormandy and Will Drewry, Google Security Team]
61
62 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
63 match only those. Before that, "AES256-SHA" would be interpreted
64 as a pattern and match "AES128-SHA" too (since AES128-SHA got
65 the same strength classification in 0.9.7h) as we currently only
66 have a single AES bit in the ciphersuite description bitmap.
67 That change, however, also applied to ciphersuite strings such as
68 "RC4-MD5" that intentionally matched multiple ciphersuites --
69 namely, SSL 2.0 ciphersuites in addition to the more common ones
70 from SSL 3.0/TLS 1.0.
71
72 So we change the selection algorithm again: Naming an explicit
73 ciphersuite selects this one ciphersuite, and any other similar
74 ciphersuite (same bitmap) from *other* protocol versions.
75 Thus, "RC4-MD5" again will properly select both the SSL 2.0
76 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
77
78 Since SSL 2.0 does not have any ciphersuites for which the
79 128/256 bit distinction would be relevant, this works for now.
80 The proper fix will be to use different bits for AES128 and
81 AES256, which would have avoided the problems from the beginning;
82 however, bits are scarce, so we can only do this in a new release
83 (not just a patchlevel) when we can change the SSL_CIPHER
84 definition to split the single 'unsigned long mask' bitmap into
85 multiple values to extend the available space.
86
87 [Bodo Moeller]
88
89 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
90
91 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
92 (CVE-2006-4339) [Ben Laurie and Google Security Team]
93
94 *) Add AES IGE and biIGE modes.
95 [Ben Laurie]
96
97 *) Change the Unix randomness entropy gathering to use poll() when
98 possible instead of select(), since the latter has some
99 undesirable limitations.
100 [Darryl Miles via Richard Levitte and Bodo Moeller]
101
102 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
103 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
104 cannot be implicitly activated as part of, e.g., the "AES" alias.
105 However, please upgrade to OpenSSL 0.9.9[-dev] for
106 non-experimental use of the ECC ciphersuites to get TLS extension
107 support, which is required for curve and point format negotiation
108 to avoid potential handshake problems.
109 [Bodo Moeller]
110
111 *) Disable rogue ciphersuites:
112
113 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
114 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
115 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
116
117 The latter two were purportedly from
118 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
119 appear there.
120
121 Also deactivate the remaining ciphersuites from
122 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
123 unofficial, and the ID has long expired.
124 [Bodo Moeller]
125
126 *) Fix RSA blinding Heisenbug (problems sometimes occured on
127 dual-core machines) and other potential thread-safety issues.
128 [Bodo Moeller]
129
130 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
131 versions), which is now available for royalty-free use
132 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
133 Also, add Camellia TLS ciphersuites from RFC 4132.
134
135 To minimize changes between patchlevels in the OpenSSL 0.9.8
136 series, Camellia remains excluded from compilation unless OpenSSL
137 is configured with 'enable-camellia'.
138 [NTT]
139
140 *) Disable the padding bug check when compression is in use. The padding
141 bug check assumes the first packet is of even length, this is not
142 necessarily true if compresssion is enabled and can result in false
143 positives causing handshake failure. The actual bug test is ancient
144 code so it is hoped that implementations will either have fixed it by
145 now or any which still have the bug do not support compression.
146 [Steve Henson]
147
148 Changes between 0.9.8a and 0.9.8b [04 May 2006]
149
150 *) When applying a cipher rule check to see if string match is an explicit
151 cipher suite and only match that one cipher suite if it is.
152 [Steve Henson]
153
154 *) Link in manifests for VC++ if needed.
155 [Austin Ziegler <halostatue@gmail.com>]
156
157 *) Update support for ECC-based TLS ciphersuites according to
158 draft-ietf-tls-ecc-12.txt with proposed changes (but without
159 TLS extensions, which are supported starting with the 0.9.9
160 branch, not in the OpenSSL 0.9.8 branch).
161 [Douglas Stebila]
162
163 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
164 opaque EVP_CIPHER_CTX handling.
165 [Steve Henson]
166
167 *) Fixes and enhancements to zlib compression code. We now only use
168 "zlib1.dll" and use the default __cdecl calling convention on Win32
169 to conform with the standards mentioned here:
170 http://www.zlib.net/DLL_FAQ.txt
171 Static zlib linking now works on Windows and the new --with-zlib-include
172 --with-zlib-lib options to Configure can be used to supply the location
173 of the headers and library. Gracefully handle case where zlib library
174 can't be loaded.
175 [Steve Henson]
176
177 *) Several fixes and enhancements to the OID generation code. The old code
178 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
179 handle numbers larger than ULONG_MAX, truncated printing and had a
180 non standard OBJ_obj2txt() behaviour.
181 [Steve Henson]
182
183 *) Add support for building of engines under engine/ as shared libraries
184 under VC++ build system.
185 [Steve Henson]
186
187 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
188 Hopefully, we will not see any false combination of paths any more.
189 [Richard Levitte]
190
191 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
192
193 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
194 (part of SSL_OP_ALL). This option used to disable the
195 countermeasure against man-in-the-middle protocol-version
196 rollback in the SSL 2.0 server implementation, which is a bad
197 idea. (CVE-2005-2969)
198
199 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
200 for Information Security, National Institute of Advanced Industrial
201 Science and Technology [AIST], Japan)]
202
203 *) Add two function to clear and return the verify parameter flags.
204 [Steve Henson]
205
206 *) Keep cipherlists sorted in the source instead of sorting them at
207 runtime, thus removing the need for a lock.
208 [Nils Larsch]
209
210 *) Avoid some small subgroup attacks in Diffie-Hellman.
211 [Nick Mathewson and Ben Laurie]
212
213 *) Add functions for well-known primes.
214 [Nick Mathewson]
215
216 *) Extended Windows CE support.
217 [Satoshi Nakamura and Andy Polyakov]
218
219 *) Initialize SSL_METHOD structures at compile time instead of during
220 runtime, thus removing the need for a lock.
221 [Steve Henson]
222
223 *) Make PKCS7_decrypt() work even if no certificate is supplied by
224 attempting to decrypt each encrypted key in turn. Add support to
225 smime utility.
226 [Steve Henson]
227
228 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
229
230 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
231 OpenSSL 0.9.8.]
232
233 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
234 [Richard Levitte]
235
236 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
237 key into the same file any more.
238 [Richard Levitte]
239
240 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
241 [Andy Polyakov]
242
243 *) Add -utf8 command line and config file option to 'ca'.
244 [Stefan <stf@udoma.org]
245
246 *) Removed the macro des_crypt(), as it seems to conflict with some
247 libraries. Use DES_crypt().
248 [Richard Levitte]
249
250 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
251 involves renaming the source and generated shared-libs for
252 both. The engines will accept the corrected or legacy ids
253 ('ncipher' and '4758_cca' respectively) when binding. NB,
254 this only applies when building 'shared'.
255 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
256
257 *) Add attribute functions to EVP_PKEY structure. Modify
258 PKCS12_create() to recognize a CSP name attribute and
259 use it. Make -CSP option work again in pkcs12 utility.
260 [Steve Henson]
261
262 *) Add new functionality to the bn blinding code:
263 - automatic re-creation of the BN_BLINDING parameters after
264 a fixed number of uses (currently 32)
265 - add new function for parameter creation
266 - introduce flags to control the update behaviour of the
267 BN_BLINDING parameters
268 - hide BN_BLINDING structure
269 Add a second BN_BLINDING slot to the RSA structure to improve
270 performance when a single RSA object is shared among several
271 threads.
272 [Nils Larsch]
273
274 *) Add support for DTLS.
275 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
276
277 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
278 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
279 [Walter Goulet]
280
281 *) Remove buggy and incompletet DH cert support from
282 ssl/ssl_rsa.c and ssl/s3_both.c
283 [Nils Larsch]
284
285 *) Use SHA-1 instead of MD5 as the default digest algorithm for
286 the apps/openssl applications.
287 [Nils Larsch]
288
289 *) Compile clean with "-Wall -Wmissing-prototypes
290 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
291 DEBUG_SAFESTACK must also be set.
292 [Ben Laurie]
293
294 *) Change ./Configure so that certain algorithms can be disabled by default.
295 The new counterpiece to "no-xxx" is "enable-xxx".
296
297 The patented RC5 and MDC2 algorithms will now be disabled unless
298 "enable-rc5" and "enable-mdc2", respectively, are specified.
299
300 (IDEA remains enabled despite being patented. This is because IDEA
301 is frequently required for interoperability, and there is no license
302 fee for non-commercial use. As before, "no-idea" can be used to
303 avoid this algorithm.)
304
305 [Bodo Moeller]
306
307 *) Add processing of proxy certificates (see RFC 3820). This work was
308 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
309 EGEE (Enabling Grids for E-science in Europe).
310 [Richard Levitte]
311
312 *) RC4 performance overhaul on modern architectures/implementations, such
313 as Intel P4, IA-64 and AMD64.
314 [Andy Polyakov]
315
316 *) New utility extract-section.pl. This can be used specify an alternative
317 section number in a pod file instead of having to treat each file as
318 a separate case in Makefile. This can be done by adding two lines to the
319 pod file:
320
321 =for comment openssl_section:XXX
322
323 The blank line is mandatory.
324
325 [Steve Henson]
326
327 *) New arguments -certform, -keyform and -pass for s_client and s_server
328 to allow alternative format key and certificate files and passphrase
329 sources.
330 [Steve Henson]
331
332 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
333 update associated structures and add various utility functions.
334
335 Add new policy related verify parameters, include policy checking in
336 standard verify code. Enhance 'smime' application with extra parameters
337 to support policy checking and print out.
338 [Steve Henson]
339
340 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
341 Nehemiah processors. These extensions support AES encryption in hardware
342 as well as RNG (though RNG support is currently disabled).
343 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
344
345 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
346 [Geoff Thorpe]
347
348 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
349 [Andy Polyakov and a number of other people]
350
351 *) Improved PowerPC platform support. Most notably BIGNUM assembler
352 implementation contributed by IBM.
353 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
354
355 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
356 exponent rather than 'unsigned long'. There is a corresponding change to
357 the new 'rsa_keygen' element of the RSA_METHOD structure.
358 [Jelte Jansen, Geoff Thorpe]
359
360 *) Functionality for creating the initial serial number file is now
361 moved from CA.pl to the 'ca' utility with a new option -create_serial.
362
363 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
364 number file to 1, which is bound to cause problems. To avoid
365 the problems while respecting compatibility between different 0.9.7
366 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
367 CA.pl for serial number initialization. With the new release 0.9.8,
368 we can fix the problem directly in the 'ca' utility.)
369 [Steve Henson]
370
371 *) Reduced header interdepencies by declaring more opaque objects in
372 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
373 give fewer recursive includes, which could break lazy source code - so
374 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
375 developers should define this symbol when building and using openssl to
376 ensure they track the recommended behaviour, interfaces, [etc], but
377 backwards-compatible behaviour prevails when this isn't defined.
378 [Geoff Thorpe]
379
380 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
381 [Steve Henson]
382
383 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
384 This will generate a random key of the appropriate length based on the
385 cipher context. The EVP_CIPHER can provide its own random key generation
386 routine to support keys of a specific form. This is used in the des and
387 3des routines to generate a key of the correct parity. Update S/MIME
388 code to use new functions and hence generate correct parity DES keys.
389 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
390 valid (weak or incorrect parity).
391 [Steve Henson]
392
393 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
394 as looking them up. This is useful when the verified structure may contain
395 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
396 present unless the new PKCS7_NO_CRL flag is asserted.
397 [Steve Henson]
398
399 *) Extend ASN1 oid configuration module. It now additionally accepts the
400 syntax:
401
402 shortName = some long name, 1.2.3.4
403 [Steve Henson]
404
405 *) Reimplemented the BN_CTX implementation. There is now no more static
406 limitation on the number of variables it can handle nor the depth of the
407 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
408 information can now expand as required, and rather than having a single
409 static array of bignums, BN_CTX now uses a linked-list of such arrays
410 allowing it to expand on demand whilst maintaining the usefulness of
411 BN_CTX's "bundling".
412 [Geoff Thorpe]
413
414 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
415 to allow all RSA operations to function using a single BN_CTX.
416 [Geoff Thorpe]
417
418 *) Preliminary support for certificate policy evaluation and checking. This
419 is initially intended to pass the tests outlined in "Conformance Testing
420 of Relying Party Client Certificate Path Processing Logic" v1.07.
421 [Steve Henson]
422
423 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
424 remained unused and not that useful. A variety of other little bignum
425 tweaks and fixes have also been made continuing on from the audit (see
426 below).
427 [Geoff Thorpe]
428
429 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
430 associated ASN1, EVP and SSL functions and old ASN1 macros.
431 [Richard Levitte]
432
433 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
434 and this should never fail. So the return value from the use of
435 BN_set_word() (which can fail due to needless expansion) is now deprecated;
436 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
437 [Geoff Thorpe]
438
439 *) BN_CTX_get() should return zero-valued bignums, providing the same
440 initialised value as BN_new().
441 [Geoff Thorpe, suggested by Ulf Möller]
442
443 *) Support for inhibitAnyPolicy certificate extension.
444 [Steve Henson]
445
446 *) An audit of the BIGNUM code is underway, for which debugging code is
447 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
448 is considered valid when processing BIGNUMs, and causes execution to
449 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
450 further steps are taken to deliberately pollute unused data in BIGNUM
451 structures to try and expose faulty code further on. For now, openssl will
452 (in its default mode of operation) continue to tolerate the inconsistent
453 forms that it has tolerated in the past, but authors and packagers should
454 consider trying openssl and their own applications when compiled with
455 these debugging symbols defined. It will help highlight potential bugs in
456 their own code, and will improve the test coverage for OpenSSL itself. At
457 some point, these tighter rules will become openssl's default to improve
458 maintainability, though the assert()s and other overheads will remain only
459 in debugging configurations. See bn.h for more details.
460 [Geoff Thorpe, Nils Larsch, Ulf Möller]
461
462 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
463 that can only be obtained through BN_CTX_new() (which implicitly
464 initialises it). The presence of this function only made it possible
465 to overwrite an existing structure (and cause memory leaks).
466 [Geoff Thorpe]
467
468 *) Because of the callback-based approach for implementing LHASH as a
469 template type, lh_insert() adds opaque objects to hash-tables and
470 lh_doall() or lh_doall_arg() are typically used with a destructor callback
471 to clean up those corresponding objects before destroying the hash table
472 (and losing the object pointers). So some over-zealous constifications in
473 LHASH have been relaxed so that lh_insert() does not take (nor store) the
474 objects as "const" and the lh_doall[_arg] callback wrappers are not
475 prototyped to have "const" restrictions on the object pointers they are
476 given (and so aren't required to cast them away any more).
477 [Geoff Thorpe]
478
479 *) The tmdiff.h API was so ugly and minimal that our own timing utility
480 (speed) prefers to use its own implementation. The two implementations
481 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
482 its object type properly exposed (MS_TM) instead of casting to/from "char
483 *". This may still change yet if someone realises MS_TM and "ms_time_***"
484 aren't necessarily the greatest nomenclatures - but this is what was used
485 internally to the implementation so I've used that for now.
486 [Geoff Thorpe]
487
488 *) Ensure that deprecated functions do not get compiled when
489 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
490 the self-tests were still using deprecated key-generation functions so
491 these have been updated also.
492 [Geoff Thorpe]
493
494 *) Reorganise PKCS#7 code to separate the digest location functionality
495 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
496 New function PKCS7_set_digest() to set the digest type for PKCS#7
497 digestedData type. Add additional code to correctly generate the
498 digestedData type and add support for this type in PKCS7 initialization
499 functions.
500 [Steve Henson]
501
502 *) New function PKCS7_set0_type_other() this initializes a PKCS7
503 structure of type "other".
504 [Steve Henson]
505
506 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
507 sure the loop does correctly stop and breaking ("division by zero")
508 modulus operations are not performed. The (pre-generated) prime
509 table crypto/bn/bn_prime.h was already correct, but it could not be
510 re-generated on some platforms because of the "division by zero"
511 situation in the script.
512 [Ralf S. Engelschall]
513
514 *) Update support for ECC-based TLS ciphersuites according to
515 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
516 SHA-1 now is only used for "small" curves (where the
517 representation of a field element takes up to 24 bytes); for
518 larger curves, the field element resulting from ECDH is directly
519 used as premaster secret.
520 [Douglas Stebila (Sun Microsystems Laboratories)]
521
522 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
523 curve secp160r1 to the tests.
524 [Douglas Stebila (Sun Microsystems Laboratories)]
525
526 *) Add the possibility to load symbols globally with DSO.
527 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
528
529 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
530 control of the error stack.
531 [Richard Levitte]
532
533 *) Add support for STORE in ENGINE.
534 [Richard Levitte]
535
536 *) Add the STORE type. The intention is to provide a common interface
537 to certificate and key stores, be they simple file-based stores, or
538 HSM-type store, or LDAP stores, or...
539 NOTE: The code is currently UNTESTED and isn't really used anywhere.
540 [Richard Levitte]
541
542 *) Add a generic structure called OPENSSL_ITEM. This can be used to
543 pass a list of arguments to any function as well as provide a way
544 for a function to pass data back to the caller.
545 [Richard Levitte]
546
547 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
548 works like BUF_strdup() but can be used to duplicate a portion of
549 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
550 a memory area.
551 [Richard Levitte]
552
553 *) Add the function sk_find_ex() which works like sk_find(), but will
554 return an index to an element even if an exact match couldn't be
555 found. The index is guaranteed to point at the element where the
556 searched-for key would be inserted to preserve sorting order.
557 [Richard Levitte]
558
559 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
560 takes an extra flags argument for optional functionality. Currently,
561 the following flags are defined:
562
563 OBJ_BSEARCH_VALUE_ON_NOMATCH
564 This one gets OBJ_bsearch_ex() to return a pointer to the first
565 element where the comparing function returns a negative or zero
566 number.
567
568 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
569 This one gets OBJ_bsearch_ex() to return a pointer to the first
570 element where the comparing function returns zero. This is useful
571 if there are more than one element where the comparing function
572 returns zero.
573 [Richard Levitte]
574
575 *) Make it possible to create self-signed certificates with 'openssl ca'
576 in such a way that the self-signed certificate becomes part of the
577 CA database and uses the same mechanisms for serial number generation
578 as all other certificate signing. The new flag '-selfsign' enables
579 this functionality. Adapt CA.sh and CA.pl.in.
580 [Richard Levitte]
581
582 *) Add functionality to check the public key of a certificate request
583 against a given private. This is useful to check that a certificate
584 request can be signed by that key (self-signing).
585 [Richard Levitte]
586
587 *) Make it possible to have multiple active certificates with the same
588 subject in the CA index file. This is done only if the keyword
589 'unique_subject' is set to 'no' in the main CA section (default
590 if 'CA_default') of the configuration file. The value is saved
591 with the database itself in a separate index attribute file,
592 named like the index file with '.attr' appended to the name.
593 [Richard Levitte]
594
595 *) Generate muti valued AVAs using '+' notation in config files for
596 req and dirName.
597 [Steve Henson]
598
599 *) Support for nameConstraints certificate extension.
600 [Steve Henson]
601
602 *) Support for policyConstraints certificate extension.
603 [Steve Henson]
604
605 *) Support for policyMappings certificate extension.
606 [Steve Henson]
607
608 *) Make sure the default DSA_METHOD implementation only uses its
609 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
610 and change its own handlers to be NULL so as to remove unnecessary
611 indirection. This lets alternative implementations fallback to the
612 default implementation more easily.
613 [Geoff Thorpe]
614
615 *) Support for directoryName in GeneralName related extensions
616 in config files.
617 [Steve Henson]
618
619 *) Make it possible to link applications using Makefile.shared.
620 Make that possible even when linking against static libraries!
621 [Richard Levitte]
622
623 *) Support for single pass processing for S/MIME signing. This now
624 means that S/MIME signing can be done from a pipe, in addition
625 cleartext signing (multipart/signed type) is effectively streaming
626 and the signed data does not need to be all held in memory.
627
628 This is done with a new flag PKCS7_STREAM. When this flag is set
629 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
630 is done after the data is output (and digests calculated) in
631 SMIME_write_PKCS7().
632 [Steve Henson]
633
634 *) Add full support for -rpath/-R, both in shared libraries and
635 applications, at least on the platforms where it's known how
636 to do it.
637 [Richard Levitte]
638
639 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
640 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
641 will now compute a table of multiples of the generator that
642 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
643 faster (notably in the case of a single point multiplication,
644 scalar * generator).
645 [Nils Larsch, Bodo Moeller]
646
647 *) IPv6 support for certificate extensions. The various extensions
648 which use the IP:a.b.c.d can now take IPv6 addresses using the
649 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
650 correctly.
651 [Steve Henson]
652
653 *) Added an ENGINE that implements RSA by performing private key
654 exponentiations with the GMP library. The conversions to and from
655 GMP's mpz_t format aren't optimised nor are any montgomery forms
656 cached, and on x86 it appears OpenSSL's own performance has caught up.
657 However there are likely to be other architectures where GMP could
658 provide a boost. This ENGINE is not built in by default, but it can be
659 specified at Configure time and should be accompanied by the necessary
660 linker additions, eg;
661 ./config -DOPENSSL_USE_GMP -lgmp
662 [Geoff Thorpe]
663
664 *) "openssl engine" will not display ENGINE/DSO load failure errors when
665 testing availability of engines with "-t" - the old behaviour is
666 produced by increasing the feature's verbosity with "-tt".
667 [Geoff Thorpe]
668
669 *) ECDSA routines: under certain error conditions uninitialized BN objects
670 could be freed. Solution: make sure initialization is performed early
671 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
672 via PR#459)
673 [Lutz Jaenicke]
674
675 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
676 and DH_METHOD (eg. by ENGINE implementations) to override the normal
677 software implementations. For DSA and DH, parameter generation can
678 also be overriden by providing the appropriate method callbacks.
679 [Geoff Thorpe]
680
681 *) Change the "progress" mechanism used in key-generation and
682 primality testing to functions that take a new BN_GENCB pointer in
683 place of callback/argument pairs. The new API functions have "_ex"
684 postfixes and the older functions are reimplemented as wrappers for
685 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
686 declarations of the old functions to help (graceful) attempts to
687 migrate to the new functions. Also, the new key-generation API
688 functions operate on a caller-supplied key-structure and return
689 success/failure rather than returning a key or NULL - this is to
690 help make "keygen" another member function of RSA_METHOD etc.
691
692 Example for using the new callback interface:
693
694 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
695 void *my_arg = ...;
696 BN_GENCB my_cb;
697
698 BN_GENCB_set(&my_cb, my_callback, my_arg);
699
700 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
701 /* For the meaning of a, b in calls to my_callback(), see the
702 * documentation of the function that calls the callback.
703 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
704 * my_callback should return 1 if it wants BN_is_prime_ex()
705 * to continue, or 0 to stop.
706 */
707
708 [Geoff Thorpe]
709
710 *) Change the ZLIB compression method to be stateful, and make it
711 available to TLS with the number defined in
712 draft-ietf-tls-compression-04.txt.
713 [Richard Levitte]
714
715 *) Add the ASN.1 structures and functions for CertificatePair, which
716 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
717
718 CertificatePair ::= SEQUENCE {
719 forward [0] Certificate OPTIONAL,
720 reverse [1] Certificate OPTIONAL,
721 -- at least one of the pair shall be present -- }
722
723 Also implement the PEM functions to read and write certificate
724 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
725
726 This needed to be defined, mostly for the sake of the LDAP
727 attribute crossCertificatePair, but may prove useful elsewhere as
728 well.
729 [Richard Levitte]
730
731 *) Make it possible to inhibit symlinking of shared libraries in
732 Makefile.shared, for Cygwin's sake.
733 [Richard Levitte]
734
735 *) Extend the BIGNUM API by creating a function
736 void BN_set_negative(BIGNUM *a, int neg);
737 and a macro that behave like
738 int BN_is_negative(const BIGNUM *a);
739
740 to avoid the need to access 'a->neg' directly in applications.
741 [Nils Larsch]
742
743 *) Implement fast modular reduction for pseudo-Mersenne primes
744 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
745 EC_GROUP_new_curve_GFp() will now automatically use this
746 if applicable.
747 [Nils Larsch <nla@trustcenter.de>]
748
749 *) Add new lock type (CRYPTO_LOCK_BN).
750 [Bodo Moeller]
751
752 *) Change the ENGINE framework to automatically load engines
753 dynamically from specific directories unless they could be
754 found to already be built in or loaded. Move all the
755 current engines except for the cryptodev one to a new
756 directory engines/.
757 The engines in engines/ are built as shared libraries if
758 the "shared" options was given to ./Configure or ./config.
759 Otherwise, they are inserted in libcrypto.a.
760 /usr/local/ssl/engines is the default directory for dynamic
761 engines, but that can be overriden at configure time through
762 the usual use of --prefix and/or --openssldir, and at run
763 time with the environment variable OPENSSL_ENGINES.
764 [Geoff Thorpe and Richard Levitte]
765
766 *) Add Makefile.shared, a helper makefile to build shared
767 libraries. Addapt Makefile.org.
768 [Richard Levitte]
769
770 *) Add version info to Win32 DLLs.
771 [Peter 'Luna' Runestig" <peter@runestig.com>]
772
773 *) Add new 'medium level' PKCS#12 API. Certificates and keys
774 can be added using this API to created arbitrary PKCS#12
775 files while avoiding the low level API.
776
777 New options to PKCS12_create(), key or cert can be NULL and
778 will then be omitted from the output file. The encryption
779 algorithm NIDs can be set to -1 for no encryption, the mac
780 iteration count can be set to 0 to omit the mac.
781
782 Enhance pkcs12 utility by making the -nokeys and -nocerts
783 options work when creating a PKCS#12 file. New option -nomac
784 to omit the mac, NONE can be set for an encryption algorithm.
785 New code is modified to use the enhanced PKCS12_create()
786 instead of the low level API.
787 [Steve Henson]
788
789 *) Extend ASN1 encoder to support indefinite length constructed
790 encoding. This can output sequences tags and octet strings in
791 this form. Modify pk7_asn1.c to support indefinite length
792 encoding. This is experimental and needs additional code to
793 be useful, such as an ASN1 bio and some enhanced streaming
794 PKCS#7 code.
795
796 Extend template encode functionality so that tagging is passed
797 down to the template encoder.
798 [Steve Henson]
799
800 *) Let 'openssl req' fail if an argument to '-newkey' is not
801 recognized instead of using RSA as a default.
802 [Bodo Moeller]
803
804 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
805 As these are not official, they are not included in "ALL";
806 the "ECCdraft" ciphersuite group alias can be used to select them.
807 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
808
809 *) Add ECDH engine support.
810 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
811
812 *) Add ECDH in new directory crypto/ecdh/.
813 [Douglas Stebila (Sun Microsystems Laboratories)]
814
815 *) Let BN_rand_range() abort with an error after 100 iterations
816 without success (which indicates a broken PRNG).
817 [Bodo Moeller]
818
819 *) Change BN_mod_sqrt() so that it verifies that the input value
820 is really the square of the return value. (Previously,
821 BN_mod_sqrt would show GIGO behaviour.)
822 [Bodo Moeller]
823
824 *) Add named elliptic curves over binary fields from X9.62, SECG,
825 and WAP/WTLS; add OIDs that were still missing.
826
827 [Sheueling Chang Shantz and Douglas Stebila
828 (Sun Microsystems Laboratories)]
829
830 *) Extend the EC library for elliptic curves over binary fields
831 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
832 New EC_METHOD:
833
834 EC_GF2m_simple_method
835
836 New API functions:
837
838 EC_GROUP_new_curve_GF2m
839 EC_GROUP_set_curve_GF2m
840 EC_GROUP_get_curve_GF2m
841 EC_POINT_set_affine_coordinates_GF2m
842 EC_POINT_get_affine_coordinates_GF2m
843 EC_POINT_set_compressed_coordinates_GF2m
844
845 Point compression for binary fields is disabled by default for
846 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
847 enable it).
848
849 As binary polynomials are represented as BIGNUMs, various members
850 of the EC_GROUP and EC_POINT data structures can be shared
851 between the implementations for prime fields and binary fields;
852 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
853 are essentially identical to their ..._GFp counterparts.
854 (For simplicity, the '..._GFp' prefix has been dropped from
855 various internal method names.)
856
857 An internal 'field_div' method (similar to 'field_mul' and
858 'field_sqr') has been added; this is used only for binary fields.
859
860 [Sheueling Chang Shantz and Douglas Stebila
861 (Sun Microsystems Laboratories)]
862
863 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
864 through methods ('mul', 'precompute_mult').
865
866 The generic implementations (now internally called 'ec_wNAF_mul'
867 and 'ec_wNAF_precomputed_mult') remain the default if these
868 methods are undefined.
869
870 [Sheueling Chang Shantz and Douglas Stebila
871 (Sun Microsystems Laboratories)]
872
873 *) New function EC_GROUP_get_degree, which is defined through
874 EC_METHOD. For curves over prime fields, this returns the bit
875 length of the modulus.
876
877 [Sheueling Chang Shantz and Douglas Stebila
878 (Sun Microsystems Laboratories)]
879
880 *) New functions EC_GROUP_dup, EC_POINT_dup.
881 (These simply call ..._new and ..._copy).
882
883 [Sheueling Chang Shantz and Douglas Stebila
884 (Sun Microsystems Laboratories)]
885
886 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
887 Polynomials are represented as BIGNUMs (where the sign bit is not
888 used) in the following functions [macros]:
889
890 BN_GF2m_add
891 BN_GF2m_sub [= BN_GF2m_add]
892 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
893 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
894 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
895 BN_GF2m_mod_inv
896 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
897 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
898 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
899 BN_GF2m_cmp [= BN_ucmp]
900
901 (Note that only the 'mod' functions are actually for fields GF(2^m).
902 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
903
904 For some functions, an the irreducible polynomial defining a
905 field can be given as an 'unsigned int[]' with strictly
906 decreasing elements giving the indices of those bits that are set;
907 i.e., p[] represents the polynomial
908 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
909 where
910 p[0] > p[1] > ... > p[k] = 0.
911 This applies to the following functions:
912
913 BN_GF2m_mod_arr
914 BN_GF2m_mod_mul_arr
915 BN_GF2m_mod_sqr_arr
916 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
917 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
918 BN_GF2m_mod_exp_arr
919 BN_GF2m_mod_sqrt_arr
920 BN_GF2m_mod_solve_quad_arr
921 BN_GF2m_poly2arr
922 BN_GF2m_arr2poly
923
924 Conversion can be performed by the following functions:
925
926 BN_GF2m_poly2arr
927 BN_GF2m_arr2poly
928
929 bntest.c has additional tests for binary polynomial arithmetic.
930
931 Two implementations for BN_GF2m_mod_div() are available.
932 The default algorithm simply uses BN_GF2m_mod_inv() and
933 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
934 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
935 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
936
937 [Sheueling Chang Shantz and Douglas Stebila
938 (Sun Microsystems Laboratories)]
939
940 *) Add new error code 'ERR_R_DISABLED' that can be used when some
941 functionality is disabled at compile-time.
942 [Douglas Stebila <douglas.stebila@sun.com>]
943
944 *) Change default behaviour of 'openssl asn1parse' so that more
945 information is visible when viewing, e.g., a certificate:
946
947 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
948 mode the content of non-printable OCTET STRINGs is output in a
949 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
950 avoid the appearance of a printable string.
951 [Nils Larsch <nla@trustcenter.de>]
952
953 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
954 functions
955 EC_GROUP_set_asn1_flag()
956 EC_GROUP_get_asn1_flag()
957 EC_GROUP_set_point_conversion_form()
958 EC_GROUP_get_point_conversion_form()
959 These control ASN1 encoding details:
960 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
961 has been set to OPENSSL_EC_NAMED_CURVE.
962 - Points are encoded in uncompressed form by default; options for
963 asn1_for are as for point2oct, namely
964 POINT_CONVERSION_COMPRESSED
965 POINT_CONVERSION_UNCOMPRESSED
966 POINT_CONVERSION_HYBRID
967
968 Also add 'seed' and 'seed_len' members to EC_GROUP with access
969 functions
970 EC_GROUP_set_seed()
971 EC_GROUP_get0_seed()
972 EC_GROUP_get_seed_len()
973 This is used only for ASN1 purposes (so far).
974 [Nils Larsch <nla@trustcenter.de>]
975
976 *) Add 'field_type' member to EC_METHOD, which holds the NID
977 of the appropriate field type OID. The new function
978 EC_METHOD_get_field_type() returns this value.
979 [Nils Larsch <nla@trustcenter.de>]
980
981 *) Add functions
982 EC_POINT_point2bn()
983 EC_POINT_bn2point()
984 EC_POINT_point2hex()
985 EC_POINT_hex2point()
986 providing useful interfaces to EC_POINT_point2oct() and
987 EC_POINT_oct2point().
988 [Nils Larsch <nla@trustcenter.de>]
989
990 *) Change internals of the EC library so that the functions
991 EC_GROUP_set_generator()
992 EC_GROUP_get_generator()
993 EC_GROUP_get_order()
994 EC_GROUP_get_cofactor()
995 are implemented directly in crypto/ec/ec_lib.c and not dispatched
996 to methods, which would lead to unnecessary code duplication when
997 adding different types of curves.
998 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
999
1000 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1001 arithmetic, and such that modified wNAFs are generated
1002 (which avoid length expansion in many cases).
1003 [Bodo Moeller]
1004
1005 *) Add a function EC_GROUP_check_discriminant() (defined via
1006 EC_METHOD) that verifies that the curve discriminant is non-zero.
1007
1008 Add a function EC_GROUP_check() that makes some sanity tests
1009 on a EC_GROUP, its generator and order. This includes
1010 EC_GROUP_check_discriminant().
1011 [Nils Larsch <nla@trustcenter.de>]
1012
1013 *) Add ECDSA in new directory crypto/ecdsa/.
1014
1015 Add applications 'openssl ecparam' and 'openssl ecdsa'
1016 (these are based on 'openssl dsaparam' and 'openssl dsa').
1017
1018 ECDSA support is also included in various other files across the
1019 library. Most notably,
1020 - 'openssl req' now has a '-newkey ecdsa:file' option;
1021 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1022 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1023 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1024 them suitable for ECDSA where domain parameters must be
1025 extracted before the specific public key;
1026 - ECDSA engine support has been added.
1027 [Nils Larsch <nla@trustcenter.de>]
1028
1029 *) Include some named elliptic curves, and add OIDs from X9.62,
1030 SECG, and WAP/WTLS. Each curve can be obtained from the new
1031 function
1032 EC_GROUP_new_by_curve_name(),
1033 and the list of available named curves can be obtained with
1034 EC_get_builtin_curves().
1035 Also add a 'curve_name' member to EC_GROUP objects, which can be
1036 accessed via
1037 EC_GROUP_set_curve_name()
1038 EC_GROUP_get_curve_name()
1039 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1040
1041 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1042 was actually never needed) and in BN_mul(). The removal in BN_mul()
1043 required a small change in bn_mul_part_recursive() and the addition
1044 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1045 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1046 bn_sub_words() and bn_add_words() except they take arrays with
1047 differing sizes.
1048 [Richard Levitte]
1049
1050 Changes between 0.9.7l and 0.9.7m [xx XXX xxxx]
1051
1052 *) Cleanse PEM buffers before freeing them since they may contain
1053 sensitive data.
1054 [Benjamin Bennett <ben@psc.edu>]
1055
1056 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1057 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1058 authentication-only ciphersuites.
1059 [Bodo Moeller]
1060
1061 *) Since AES128 and AES256 share a single mask bit in the logic of
1062 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1063 kludge to work properly if AES128 is available and AES256 isn't.
1064 [Victor Duchovni]
1065
1066 *) Have SSL/TLS server implementation tolerate "mismatched" record
1067 protocol version while receiving ClientHello even if the
1068 ClientHello is fragmented. (The server can't insist on the
1069 particular protocol version it has chosen before the ServerHello
1070 message has informed the client about his choice.)
1071 [Bodo Moeller]
1072
1073 *) Load error codes if they are not already present instead of using a
1074 static variable. This allows them to be cleanly unloaded and reloaded.
1075 [Steve Henson]
1076
1077 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
1078
1079 *) Introduce limits to prevent malicious keys being able to
1080 cause a denial of service. (CVE-2006-2940)
1081 [Steve Henson, Bodo Moeller]
1082
1083 *) Fix ASN.1 parsing of certain invalid structures that can result
1084 in a denial of service. (CVE-2006-2937) [Steve Henson]
1085
1086 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1087 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1088
1089 *) Fix SSL client code which could crash if connecting to a
1090 malicious SSLv2 server. (CVE-2006-4343)
1091 [Tavis Ormandy and Will Drewry, Google Security Team]
1092
1093 *) Change ciphersuite string processing so that an explicit
1094 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1095 will no longer include "AES128-SHA"), and any other similar
1096 ciphersuite (same bitmap) from *other* protocol versions (so that
1097 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1098 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1099 changes from 0.9.8b and 0.9.8d.
1100 [Bodo Moeller]
1101
1102 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1103
1104 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1105 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1106
1107 *) Change the Unix randomness entropy gathering to use poll() when
1108 possible instead of select(), since the latter has some
1109 undesirable limitations.
1110 [Darryl Miles via Richard Levitte and Bodo Moeller]
1111
1112 *) Disable rogue ciphersuites:
1113
1114 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1115 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1116 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1117
1118 The latter two were purportedly from
1119 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1120 appear there.
1121
1122 Also deactive the remaining ciphersuites from
1123 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1124 unofficial, and the ID has long expired.
1125 [Bodo Moeller]
1126
1127 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1128 dual-core machines) and other potential thread-safety issues.
1129 [Bodo Moeller]
1130
1131 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1132
1133 *) Adapt fipsld and the build system to link against the validated FIPS
1134 module in FIPS mode.
1135 [Steve Henson]
1136
1137 *) Fixes for VC++ 2005 build under Windows.
1138 [Steve Henson]
1139
1140 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1141 from a Windows bash shell such as MSYS. It is autodetected from the
1142 "config" script when run from a VC++ environment. Modify standard VC++
1143 build to use fipscanister.o from the GNU make build.
1144 [Steve Henson]
1145
1146 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1147
1148 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1149 The value now differs depending on if you build for FIPS or not.
1150 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1151 safely run with a non-FIPSed libcrypto, as it may crash because of
1152 the difference induced by this change.
1153 [Andy Polyakov]
1154
1155 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1156
1157 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1158 (part of SSL_OP_ALL). This option used to disable the
1159 countermeasure against man-in-the-middle protocol-version
1160 rollback in the SSL 2.0 server implementation, which is a bad
1161 idea. (CVE-2005-2969)
1162
1163 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1164 for Information Security, National Institute of Advanced Industrial
1165 Science and Technology [AIST], Japan)]
1166
1167 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1168 mainly for FIPS compliance and not fully integrated at this stage.
1169 [Steve Henson]
1170
1171 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1172 the exponentiation using a fixed-length exponent. (Otherwise,
1173 the information leaked through timing could expose the secret key
1174 after many signatures; cf. Bleichenbacher's attack on DSA with
1175 biased k.)
1176 [Bodo Moeller]
1177
1178 *) Make a new fixed-window mod_exp implementation the default for
1179 RSA, DSA, and DH private-key operations so that the sequence of
1180 squares and multiplies and the memory access pattern are
1181 independent of the particular secret key. This will mitigate
1182 cache-timing and potential related attacks.
1183
1184 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1185 and this is automatically used by BN_mod_exp_mont() if the new flag
1186 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1187 will use this BN flag for private exponents unless the flag
1188 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1189 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1190
1191 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1192
1193 *) Change the client implementation for SSLv23_method() and
1194 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1195 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1196 (Previously, the SSL 2.0 backwards compatible Client Hello
1197 message format would be used even with SSL_OP_NO_SSLv2.)
1198 [Bodo Moeller]
1199
1200 *) Add support for smime-type MIME parameter in S/MIME messages which some
1201 clients need.
1202 [Steve Henson]
1203
1204 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1205 a threadsafe manner. Modify rsa code to use new function and add calls
1206 to dsa and dh code (which had race conditions before).
1207 [Steve Henson]
1208
1209 *) Include the fixed error library code in the C error file definitions
1210 instead of fixing them up at runtime. This keeps the error code
1211 structures constant.
1212 [Steve Henson]
1213
1214 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1215
1216 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1217 OpenSSL 0.9.8.]
1218
1219 *) Fixes for newer kerberos headers. NB: the casts are needed because
1220 the 'length' field is signed on one version and unsigned on another
1221 with no (?) obvious way to tell the difference, without these VC++
1222 complains. Also the "definition" of FAR (blank) is no longer included
1223 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1224 some needed definitions.
1225 [Steve Henson]
1226
1227 *) Undo Cygwin change.
1228 [Ulf Möller]
1229
1230 *) Added support for proxy certificates according to RFC 3820.
1231 Because they may be a security thread to unaware applications,
1232 they must be explicitely allowed in run-time. See
1233 docs/HOWTO/proxy_certificates.txt for further information.
1234 [Richard Levitte]
1235
1236 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
1237
1238 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1239 server and client random values. Previously
1240 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1241 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1242
1243 This change has negligible security impact because:
1244
1245 1. Server and client random values still have 24 bytes of pseudo random
1246 data.
1247
1248 2. Server and client random values are sent in the clear in the initial
1249 handshake.
1250
1251 3. The master secret is derived using the premaster secret (48 bytes in
1252 size for static RSA ciphersuites) as well as client server and random
1253 values.
1254
1255 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1256 to our attention.
1257
1258 [Stephen Henson, reported by UK NISCC]
1259
1260 *) Use Windows randomness collection on Cygwin.
1261 [Ulf Möller]
1262
1263 *) Fix hang in EGD/PRNGD query when communication socket is closed
1264 prematurely by EGD/PRNGD.
1265 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1266
1267 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1268 [Steve Henson]
1269
1270 *) Back-port of selected performance improvements from development
1271 branch, as well as improved support for PowerPC platforms.
1272 [Andy Polyakov]
1273
1274 *) Add lots of checks for memory allocation failure, error codes to indicate
1275 failure and freeing up memory if a failure occurs.
1276 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1277
1278 *) Add new -passin argument to dgst.
1279 [Steve Henson]
1280
1281 *) Perform some character comparisons of different types in X509_NAME_cmp:
1282 this is needed for some certificates that reencode DNs into UTF8Strings
1283 (in violation of RFC3280) and can't or wont issue name rollover
1284 certificates.
1285 [Steve Henson]
1286
1287 *) Make an explicit check during certificate validation to see that
1288 the CA setting in each certificate on the chain is correct. As a
1289 side effect always do the following basic checks on extensions,
1290 not just when there's an associated purpose to the check:
1291
1292 - if there is an unhandled critical extension (unless the user
1293 has chosen to ignore this fault)
1294 - if the path length has been exceeded (if one is set at all)
1295 - that certain extensions fit the associated purpose (if one has
1296 been given)
1297 [Richard Levitte]
1298
1299 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1300
1301 *) Avoid a race condition when CRLs are checked in a multi threaded
1302 environment. This would happen due to the reordering of the revoked
1303 entries during signature checking and serial number lookup. Now the
1304 encoding is cached and the serial number sort performed under a lock.
1305 Add new STACK function sk_is_sorted().
1306 [Steve Henson]
1307
1308 *) Add Delta CRL to the extension code.
1309 [Steve Henson]
1310
1311 *) Various fixes to s3_pkt.c so alerts are sent properly.
1312 [David Holmes <d.holmes@f5.com>]
1313
1314 *) Reduce the chances of duplicate issuer name and serial numbers (in
1315 violation of RFC3280) using the OpenSSL certificate creation utilities.
1316 This is done by creating a random 64 bit value for the initial serial
1317 number when a serial number file is created or when a self signed
1318 certificate is created using 'openssl req -x509'. The initial serial
1319 number file is created using 'openssl x509 -next_serial' in CA.pl
1320 rather than being initialized to 1.
1321 [Steve Henson]
1322
1323 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1324
1325 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1326 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1327 [Joe Orton, Steve Henson]
1328
1329 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1330 (CVE-2004-0112)
1331 [Joe Orton, Steve Henson]
1332
1333 *) Make it possible to have multiple active certificates with the same
1334 subject in the CA index file. This is done only if the keyword
1335 'unique_subject' is set to 'no' in the main CA section (default
1336 if 'CA_default') of the configuration file. The value is saved
1337 with the database itself in a separate index attribute file,
1338 named like the index file with '.attr' appended to the name.
1339 [Richard Levitte]
1340
1341 *) X509 verify fixes. Disable broken certificate workarounds when
1342 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1343 keyUsage extension present. Don't accept CRLs with unhandled critical
1344 extensions: since verify currently doesn't process CRL extensions this
1345 rejects a CRL with *any* critical extensions. Add new verify error codes
1346 for these cases.
1347 [Steve Henson]
1348
1349 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1350 A clarification of RFC2560 will require the use of OCTET STRINGs and
1351 some implementations cannot handle the current raw format. Since OpenSSL
1352 copies and compares OCSP nonces as opaque blobs without any attempt at
1353 parsing them this should not create any compatibility issues.
1354 [Steve Henson]
1355
1356 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1357 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1358 this HMAC (and other) operations are several times slower than OpenSSL
1359 < 0.9.7.
1360 [Steve Henson]
1361
1362 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1363 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1364
1365 *) Use the correct content when signing type "other".
1366 [Steve Henson]
1367
1368 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1369
1370 *) Fix various bugs revealed by running the NISCC test suite:
1371
1372 Stop out of bounds reads in the ASN1 code when presented with
1373 invalid tags (CVE-2003-0543 and CVE-2003-0544).
1374
1375 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1376
1377 If verify callback ignores invalid public key errors don't try to check
1378 certificate signature with the NULL public key.
1379
1380 [Steve Henson]
1381
1382 *) New -ignore_err option in ocsp application to stop the server
1383 exiting on the first error in a request.
1384 [Steve Henson]
1385
1386 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1387 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1388 specifications.
1389 [Steve Henson]
1390
1391 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1392 extra data after the compression methods not only for TLS 1.0
1393 but also for SSL 3.0 (as required by the specification).
1394 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1395
1396 *) Change X509_certificate_type() to mark the key as exported/exportable
1397 when it's 512 *bits* long, not 512 bytes.
1398 [Richard Levitte]
1399
1400 *) Change AES_cbc_encrypt() so it outputs exact multiple of
1401 blocks during encryption.
1402 [Richard Levitte]
1403
1404 *) Various fixes to base64 BIO and non blocking I/O. On write
1405 flushes were not handled properly if the BIO retried. On read
1406 data was not being buffered properly and had various logic bugs.
1407 This also affects blocking I/O when the data being decoded is a
1408 certain size.
1409 [Steve Henson]
1410
1411 *) Various S/MIME bugfixes and compatibility changes:
1412 output correct application/pkcs7 MIME type if
1413 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
1414 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
1415 of files as .eml work). Correctly handle very long lines in MIME
1416 parser.
1417 [Steve Henson]
1418
1419 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
1420
1421 *) Countermeasure against the Klima-Pokorny-Rosa extension of
1422 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
1423 a protocol version number mismatch like a decryption error
1424 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
1425 [Bodo Moeller]
1426
1427 *) Turn on RSA blinding by default in the default implementation
1428 to avoid a timing attack. Applications that don't want it can call
1429 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
1430 They would be ill-advised to do so in most cases.
1431 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
1432
1433 *) Change RSA blinding code so that it works when the PRNG is not
1434 seeded (in this case, the secret RSA exponent is abused as
1435 an unpredictable seed -- if it is not unpredictable, there
1436 is no point in blinding anyway). Make RSA blinding thread-safe
1437 by remembering the creator's thread ID in rsa->blinding and
1438 having all other threads use local one-time blinding factors
1439 (this requires more computation than sharing rsa->blinding, but
1440 avoids excessive locking; and if an RSA object is not shared
1441 between threads, blinding will still be very fast).
1442 [Bodo Moeller]
1443
1444 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
1445 ENGINE as defaults for all supported algorithms irrespective of
1446 the 'flags' parameter. 'flags' is now honoured, so applications
1447 should make sure they are passing it correctly.
1448 [Geoff Thorpe]
1449
1450 *) Target "mingw" now allows native Windows code to be generated in
1451 the Cygwin environment as well as with the MinGW compiler.
1452 [Ulf Moeller]
1453
1454 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
1455
1456 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
1457 via timing by performing a MAC computation even if incorrrect
1458 block cipher padding has been found. This is a countermeasure
1459 against active attacks where the attacker has to distinguish
1460 between bad padding and a MAC verification error. (CVE-2003-0078)
1461
1462 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
1463 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
1464 Martin Vuagnoux (EPFL, Ilion)]
1465
1466 *) Make the no-err option work as intended. The intention with no-err
1467 is not to have the whole error stack handling routines removed from
1468 libcrypto, it's only intended to remove all the function name and
1469 reason texts, thereby removing some of the footprint that may not
1470 be interesting if those errors aren't displayed anyway.
1471
1472 NOTE: it's still possible for any application or module to have it's
1473 own set of error texts inserted. The routines are there, just not
1474 used by default when no-err is given.
1475 [Richard Levitte]
1476
1477 *) Add support for FreeBSD on IA64.
1478 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
1479
1480 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
1481 Kerberos function mit_des_cbc_cksum(). Before this change,
1482 the value returned by DES_cbc_cksum() was like the one from
1483 mit_des_cbc_cksum(), except the bytes were swapped.
1484 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
1485
1486 *) Allow an application to disable the automatic SSL chain building.
1487 Before this a rather primitive chain build was always performed in
1488 ssl3_output_cert_chain(): an application had no way to send the
1489 correct chain if the automatic operation produced an incorrect result.
1490
1491 Now the chain builder is disabled if either:
1492
1493 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
1494
1495 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
1496
1497 The reasoning behind this is that an application would not want the
1498 auto chain building to take place if extra chain certificates are
1499 present and it might also want a means of sending no additional
1500 certificates (for example the chain has two certificates and the
1501 root is omitted).
1502 [Steve Henson]
1503
1504 *) Add the possibility to build without the ENGINE framework.
1505 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1506
1507 *) Under Win32 gmtime() can return NULL: check return value in
1508 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
1509 [Steve Henson]
1510
1511 *) DSA routines: under certain error conditions uninitialized BN objects
1512 could be freed. Solution: make sure initialization is performed early
1513 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
1514 Nils Larsch <nla@trustcenter.de> via PR#459)
1515 [Lutz Jaenicke]
1516
1517 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
1518 checked on reconnect on the client side, therefore session resumption
1519 could still fail with a "ssl session id is different" error. This
1520 behaviour is masked when SSL_OP_ALL is used due to
1521 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
1522 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1523 followup to PR #377.
1524 [Lutz Jaenicke]
1525
1526 *) IA-32 assembler support enhancements: unified ELF targets, support
1527 for SCO/Caldera platforms, fix for Cygwin shared build.
1528 [Andy Polyakov]
1529
1530 *) Add support for FreeBSD on sparc64. As a consequence, support for
1531 FreeBSD on non-x86 processors is separate from x86 processors on
1532 the config script, much like the NetBSD support.
1533 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
1534
1535 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
1536
1537 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
1538 OpenSSL 0.9.7.]
1539
1540 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
1541 code (06) was taken as the first octet of the session ID and the last
1542 octet was ignored consequently. As a result SSLv2 client side session
1543 caching could not have worked due to the session ID mismatch between
1544 client and server.
1545 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
1546 PR #377.
1547 [Lutz Jaenicke]
1548
1549 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
1550 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
1551 removed entirely.
1552 [Richard Levitte]
1553
1554 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
1555 seems that in spite of existing for more than a year, many application
1556 author have done nothing to provide the necessary callbacks, which
1557 means that this particular engine will not work properly anywhere.
1558 This is a very unfortunate situation which forces us, in the name
1559 of usability, to give the hw_ncipher.c a static lock, which is part
1560 of libcrypto.
1561 NOTE: This is for the 0.9.7 series ONLY. This hack will never
1562 appear in 0.9.8 or later. We EXPECT application authors to have
1563 dealt properly with this when 0.9.8 is released (unless we actually
1564 make such changes in the libcrypto locking code that changes will
1565 have to be made anyway).
1566 [Richard Levitte]
1567
1568 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
1569 octets have been read, EOF or an error occurs. Without this change
1570 some truncated ASN1 structures will not produce an error.
1571 [Steve Henson]
1572
1573 *) Disable Heimdal support, since it hasn't been fully implemented.
1574 Still give the possibility to force the use of Heimdal, but with
1575 warnings and a request that patches get sent to openssl-dev.
1576 [Richard Levitte]
1577
1578 *) Add the VC-CE target, introduce the WINCE sysname, and add
1579 INSTALL.WCE and appropriate conditionals to make it build.
1580 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
1581
1582 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
1583 cygssl-x.y.z.dll, where x, y and z are the major, minor and
1584 edit numbers of the version.
1585 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
1586
1587 *) Introduce safe string copy and catenation functions
1588 (BUF_strlcpy() and BUF_strlcat()).
1589 [Ben Laurie (CHATS) and Richard Levitte]
1590
1591 *) Avoid using fixed-size buffers for one-line DNs.
1592 [Ben Laurie (CHATS)]
1593
1594 *) Add BUF_MEM_grow_clean() to avoid information leakage when
1595 resizing buffers containing secrets, and use where appropriate.
1596 [Ben Laurie (CHATS)]
1597
1598 *) Avoid using fixed size buffers for configuration file location.
1599 [Ben Laurie (CHATS)]
1600
1601 *) Avoid filename truncation for various CA files.
1602 [Ben Laurie (CHATS)]
1603
1604 *) Use sizeof in preference to magic numbers.
1605 [Ben Laurie (CHATS)]
1606
1607 *) Avoid filename truncation in cert requests.
1608 [Ben Laurie (CHATS)]
1609
1610 *) Add assertions to check for (supposedly impossible) buffer
1611 overflows.
1612 [Ben Laurie (CHATS)]
1613
1614 *) Don't cache truncated DNS entries in the local cache (this could
1615 potentially lead to a spoofing attack).
1616 [Ben Laurie (CHATS)]
1617
1618 *) Fix various buffers to be large enough for hex/decimal
1619 representations in a platform independent manner.
1620 [Ben Laurie (CHATS)]
1621
1622 *) Add CRYPTO_realloc_clean() to avoid information leakage when
1623 resizing buffers containing secrets, and use where appropriate.
1624 [Ben Laurie (CHATS)]
1625
1626 *) Add BIO_indent() to avoid much slightly worrying code to do
1627 indents.
1628 [Ben Laurie (CHATS)]
1629
1630 *) Convert sprintf()/BIO_puts() to BIO_printf().
1631 [Ben Laurie (CHATS)]
1632
1633 *) buffer_gets() could terminate with the buffer only half
1634 full. Fixed.
1635 [Ben Laurie (CHATS)]
1636
1637 *) Add assertions to prevent user-supplied crypto functions from
1638 overflowing internal buffers by having large block sizes, etc.
1639 [Ben Laurie (CHATS)]
1640
1641 *) New OPENSSL_assert() macro (similar to assert(), but enabled
1642 unconditionally).
1643 [Ben Laurie (CHATS)]
1644
1645 *) Eliminate unused copy of key in RC4.
1646 [Ben Laurie (CHATS)]
1647
1648 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
1649 [Ben Laurie (CHATS)]
1650
1651 *) Fix off-by-one error in EGD path.
1652 [Ben Laurie (CHATS)]
1653
1654 *) If RANDFILE path is too long, ignore instead of truncating.
1655 [Ben Laurie (CHATS)]
1656
1657 *) Eliminate unused and incorrectly sized X.509 structure
1658 CBCParameter.
1659 [Ben Laurie (CHATS)]
1660
1661 *) Eliminate unused and dangerous function knumber().
1662 [Ben Laurie (CHATS)]
1663
1664 *) Eliminate unused and dangerous structure, KSSL_ERR.
1665 [Ben Laurie (CHATS)]
1666
1667 *) Protect against overlong session ID context length in an encoded
1668 session object. Since these are local, this does not appear to be
1669 exploitable.
1670 [Ben Laurie (CHATS)]
1671
1672 *) Change from security patch (see 0.9.6e below) that did not affect
1673 the 0.9.6 release series:
1674
1675 Remote buffer overflow in SSL3 protocol - an attacker could
1676 supply an oversized master key in Kerberos-enabled versions.
1677 (CVE-2002-0657)
1678 [Ben Laurie (CHATS)]
1679
1680 *) Change the SSL kerb5 codes to match RFC 2712.
1681 [Richard Levitte]
1682
1683 *) Make -nameopt work fully for req and add -reqopt switch.
1684 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
1685
1686 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
1687 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
1688
1689 *) Make sure tests can be performed even if the corresponding algorithms
1690 have been removed entirely. This was also the last step to make
1691 OpenSSL compilable with DJGPP under all reasonable conditions.
1692 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
1693
1694 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
1695 to allow version independent disabling of normally unselected ciphers,
1696 which may be activated as a side-effect of selecting a single cipher.
1697
1698 (E.g., cipher list string "RSA" enables ciphersuites that are left
1699 out of "ALL" because they do not provide symmetric encryption.
1700 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
1701 [Lutz Jaenicke, Bodo Moeller]
1702
1703 *) Add appropriate support for separate platform-dependent build
1704 directories. The recommended way to make a platform-dependent
1705 build directory is the following (tested on Linux), maybe with
1706 some local tweaks:
1707
1708 # Place yourself outside of the OpenSSL source tree. In
1709 # this example, the environment variable OPENSSL_SOURCE
1710 # is assumed to contain the absolute OpenSSL source directory.
1711 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
1712 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
1713 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
1714 mkdir -p `dirname $F`
1715 ln -s $OPENSSL_SOURCE/$F $F
1716 done
1717
1718 To be absolutely sure not to disturb the source tree, a "make clean"
1719 is a good thing. If it isn't successfull, don't worry about it,
1720 it probably means the source directory is very clean.
1721 [Richard Levitte]
1722
1723 *) Make sure any ENGINE control commands make local copies of string
1724 pointers passed to them whenever necessary. Otherwise it is possible
1725 the caller may have overwritten (or deallocated) the original string
1726 data when a later ENGINE operation tries to use the stored values.
1727 [Götz Babin-Ebell <babinebell@trustcenter.de>]
1728
1729 *) Improve diagnostics in file reading and command-line digests.
1730 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
1731
1732 *) Add AES modes CFB and OFB to the object database. Correct an
1733 error in AES-CFB decryption.
1734 [Richard Levitte]
1735
1736 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
1737 allows existing EVP_CIPHER_CTX structures to be reused after
1738 calling EVP_*Final(). This behaviour is used by encryption
1739 BIOs and some applications. This has the side effect that
1740 applications must explicitly clean up cipher contexts with
1741 EVP_CIPHER_CTX_cleanup() or they will leak memory.
1742 [Steve Henson]
1743
1744 *) Check the values of dna and dnb in bn_mul_recursive before calling
1745 bn_mul_comba (a non zero value means the a or b arrays do not contain
1746 n2 elements) and fallback to bn_mul_normal if either is not zero.
1747 [Steve Henson]
1748
1749 *) Fix escaping of non-ASCII characters when using the -subj option
1750 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
1751 [Lutz Jaenicke]
1752
1753 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
1754 form for "surname", serialNumber has no short form.
1755 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
1756 therefore remove "mail" short name for "internet 7".
1757 The OID for unique identifiers in X509 certificates is
1758 x500UniqueIdentifier, not uniqueIdentifier.
1759 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
1760 [Lutz Jaenicke]
1761
1762 *) Add an "init" command to the ENGINE config module and auto initialize
1763 ENGINEs. Without any "init" command the ENGINE will be initialized
1764 after all ctrl commands have been executed on it. If init=1 the
1765 ENGINE is initailized at that point (ctrls before that point are run
1766 on the uninitialized ENGINE and after on the initialized one). If
1767 init=0 then the ENGINE will not be iniatialized at all.
1768 [Steve Henson]
1769
1770 *) Fix the 'app_verify_callback' interface so that the user-defined
1771 argument is actually passed to the callback: In the
1772 SSL_CTX_set_cert_verify_callback() prototype, the callback
1773 declaration has been changed from
1774 int (*cb)()
1775 into
1776 int (*cb)(X509_STORE_CTX *,void *);
1777 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
1778 i=s->ctx->app_verify_callback(&ctx)
1779 has been changed into
1780 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
1781
1782 To update applications using SSL_CTX_set_cert_verify_callback(),
1783 a dummy argument can be added to their callback functions.
1784 [D. K. Smetters <smetters@parc.xerox.com>]
1785
1786 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
1787 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
1788
1789 *) Add and OPENSSL_LOAD_CONF define which will cause
1790 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
1791 This allows older applications to transparently support certain
1792 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
1793 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
1794 load the config file and OPENSSL_add_all_algorithms_conf() which will
1795 always load it have also been added.
1796 [Steve Henson]
1797
1798 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
1799 Adjust NIDs and EVP layer.
1800 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1801
1802 *) Config modules support in openssl utility.
1803
1804 Most commands now load modules from the config file,
1805 though in a few (such as version) this isn't done
1806 because it couldn't be used for anything.
1807
1808 In the case of ca and req the config file used is
1809 the same as the utility itself: that is the -config
1810 command line option can be used to specify an
1811 alternative file.
1812 [Steve Henson]
1813
1814 *) Move default behaviour from OPENSSL_config(). If appname is NULL
1815 use "openssl_conf" if filename is NULL use default openssl config file.
1816 [Steve Henson]
1817
1818 *) Add an argument to OPENSSL_config() to allow the use of an alternative
1819 config section name. Add a new flag to tolerate a missing config file
1820 and move code to CONF_modules_load_file().
1821 [Steve Henson]
1822
1823 *) Support for crypto accelerator cards from Accelerated Encryption
1824 Processing, www.aep.ie. (Use engine 'aep')
1825 The support was copied from 0.9.6c [engine] and adapted/corrected
1826 to work with the new engine framework.
1827 [AEP Inc. and Richard Levitte]
1828
1829 *) Support for SureWare crypto accelerator cards from Baltimore
1830 Technologies. (Use engine 'sureware')
1831 The support was copied from 0.9.6c [engine] and adapted
1832 to work with the new engine framework.
1833 [Richard Levitte]
1834
1835 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
1836 make the newer ENGINE framework commands for the CHIL engine work.
1837 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
1838
1839 *) Make it possible to produce shared libraries on ReliantUNIX.
1840 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
1841
1842 *) Add the configuration target debug-linux-ppro.
1843 Make 'openssl rsa' use the general key loading routines
1844 implemented in apps.c, and make those routines able to
1845 handle the key format FORMAT_NETSCAPE and the variant
1846 FORMAT_IISSGC.
1847 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1848
1849 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
1850 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
1851
1852 *) Add -keyform to rsautl, and document -engine.
1853 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
1854
1855 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
1856 BIO_R_NO_SUCH_FILE error code rather than the generic
1857 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
1858 [Ben Laurie]
1859
1860 *) Add new functions
1861 ERR_peek_last_error
1862 ERR_peek_last_error_line
1863 ERR_peek_last_error_line_data.
1864 These are similar to
1865 ERR_peek_error
1866 ERR_peek_error_line
1867 ERR_peek_error_line_data,
1868 but report on the latest error recorded rather than the first one
1869 still in the error queue.
1870 [Ben Laurie, Bodo Moeller]
1871
1872 *) default_algorithms option in ENGINE config module. This allows things
1873 like:
1874 default_algorithms = ALL
1875 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
1876 [Steve Henson]
1877
1878 *) Prelminary ENGINE config module.
1879 [Steve Henson]
1880
1881 *) New experimental application configuration code.
1882 [Steve Henson]
1883
1884 *) Change the AES code to follow the same name structure as all other
1885 symmetric ciphers, and behave the same way. Move everything to
1886 the directory crypto/aes, thereby obsoleting crypto/rijndael.
1887 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
1888
1889 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
1890 [Ben Laurie and Theo de Raadt]
1891
1892 *) Add option to output public keys in req command.
1893 [Massimiliano Pala madwolf@openca.org]
1894
1895 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
1896 (up to about 10% better than before for P-192 and P-224).
1897 [Bodo Moeller]
1898
1899 *) New functions/macros
1900
1901 SSL_CTX_set_msg_callback(ctx, cb)
1902 SSL_CTX_set_msg_callback_arg(ctx, arg)
1903 SSL_set_msg_callback(ssl, cb)
1904 SSL_set_msg_callback_arg(ssl, arg)
1905
1906 to request calling a callback function
1907
1908 void cb(int write_p, int version, int content_type,
1909 const void *buf, size_t len, SSL *ssl, void *arg)
1910
1911 whenever a protocol message has been completely received
1912 (write_p == 0) or sent (write_p == 1). Here 'version' is the
1913 protocol version according to which the SSL library interprets
1914 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
1915 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
1916 the content type as defined in the SSL 3.0/TLS 1.0 protocol
1917 specification (change_cipher_spec(20), alert(21), handshake(22)).
1918 'buf' and 'len' point to the actual message, 'ssl' to the
1919 SSL object, and 'arg' is the application-defined value set by
1920 SSL[_CTX]_set_msg_callback_arg().
1921
1922 'openssl s_client' and 'openssl s_server' have new '-msg' options
1923 to enable a callback that displays all protocol messages.
1924 [Bodo Moeller]
1925
1926 *) Change the shared library support so shared libraries are built as
1927 soon as the corresponding static library is finished, and thereby get
1928 openssl and the test programs linked against the shared library.
1929 This still only happens when the keyword "shard" has been given to
1930 the configuration scripts.
1931
1932 NOTE: shared library support is still an experimental thing, and
1933 backward binary compatibility is still not guaranteed.
1934 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
1935
1936 *) Add support for Subject Information Access extension.
1937 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1938
1939 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
1940 additional bytes when new memory had to be allocated, not just
1941 when reusing an existing buffer.
1942 [Bodo Moeller]
1943
1944 *) New command line and configuration option 'utf8' for the req command.
1945 This allows field values to be specified as UTF8 strings.
1946 [Steve Henson]
1947
1948 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
1949 runs for the former and machine-readable output for the latter.
1950 [Ben Laurie]
1951
1952 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
1953 of the e-mail address in the DN (i.e., it will go into a certificate
1954 extension only). The new configuration file option 'email_in_dn = no'
1955 has the same effect.
1956 [Massimiliano Pala madwolf@openca.org]
1957
1958 *) Change all functions with names starting with des_ to be starting
1959 with DES_ instead. Add wrappers that are compatible with libdes,
1960 but are named _ossl_old_des_*. Finally, add macros that map the
1961 des_* symbols to the corresponding _ossl_old_des_* if libdes
1962 compatibility is desired. If OpenSSL 0.9.6c compatibility is
1963 desired, the des_* symbols will be mapped to DES_*, with one
1964 exception.
1965
1966 Since we provide two compatibility mappings, the user needs to
1967 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
1968 compatibility is desired. The default (i.e., when that macro
1969 isn't defined) is OpenSSL 0.9.6c compatibility.
1970
1971 There are also macros that enable and disable the support of old
1972 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
1973 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
1974 are defined, the default will apply: to support the old des routines.
1975
1976 In either case, one must include openssl/des.h to get the correct
1977 definitions. Do not try to just include openssl/des_old.h, that
1978 won't work.
1979
1980 NOTE: This is a major break of an old API into a new one. Software
1981 authors are encouraged to switch to the DES_ style functions. Some
1982 time in the future, des_old.h and the libdes compatibility functions
1983 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
1984 default), and then completely removed.
1985 [Richard Levitte]
1986
1987 *) Test for certificates which contain unsupported critical extensions.
1988 If such a certificate is found during a verify operation it is
1989 rejected by default: this behaviour can be overridden by either
1990 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
1991 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
1992 X509_supported_extension() has also been added which returns 1 if a
1993 particular extension is supported.
1994 [Steve Henson]
1995
1996 *) Modify the behaviour of EVP cipher functions in similar way to digests
1997 to retain compatibility with existing code.
1998 [Steve Henson]
1999
2000 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2001 compatibility with existing code. In particular the 'ctx' parameter does
2002 not have to be to be initialized before the call to EVP_DigestInit() and
2003 it is tidied up after a call to EVP_DigestFinal(). New function
2004 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2005 EVP_MD_CTX_copy() changed to not require the destination to be
2006 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2007 requires the destination to be valid.
2008
2009 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2010 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2011 [Steve Henson]
2012
2013 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2014 so that complete 'Handshake' protocol structures are kept in memory
2015 instead of overwriting 'msg_type' and 'length' with 'body' data.
2016 [Bodo Moeller]
2017
2018 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2019 [Massimo Santin via Richard Levitte]
2020
2021 *) Major restructuring to the underlying ENGINE code. This includes
2022 reduction of linker bloat, separation of pure "ENGINE" manipulation
2023 (initialisation, etc) from functionality dealing with implementations
2024 of specific crypto iterfaces. This change also introduces integrated
2025 support for symmetric ciphers and digest implementations - so ENGINEs
2026 can now accelerate these by providing EVP_CIPHER and EVP_MD
2027 implementations of their own. This is detailed in crypto/engine/README
2028 as it couldn't be adequately described here. However, there are a few
2029 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2030 were changed in the original introduction of ENGINE code have now
2031 reverted back - the hooking from this code to ENGINE is now a good
2032 deal more passive and at run-time, operations deal directly with
2033 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2034 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2035 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2036 they were not being used by the framework as there is no concept of a
2037 BIGNUM_METHOD and they could not be generalised to the new
2038 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2039 ENGINE_cpy() has been removed as it cannot be consistently defined in
2040 the new code.
2041 [Geoff Thorpe]
2042
2043 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2044 [Steve Henson]
2045
2046 *) Change mkdef.pl to sort symbols that get the same entry number,
2047 and make sure the automatically generated functions ERR_load_*
2048 become part of libeay.num as well.
2049 [Richard Levitte]
2050
2051 *) New function SSL_renegotiate_pending(). This returns true once
2052 renegotiation has been requested (either SSL_renegotiate() call
2053 or HelloRequest/ClientHello receveived from the peer) and becomes
2054 false once a handshake has been completed.
2055 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2056 sends a HelloRequest, but does not ensure that a handshake takes
2057 place. SSL_renegotiate_pending() is useful for checking if the
2058 client has followed the request.)
2059 [Bodo Moeller]
2060
2061 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2062 By default, clients may request session resumption even during
2063 renegotiation (if session ID contexts permit); with this option,
2064 session resumption is possible only in the first handshake.
2065
2066 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2067 more bits available for options that should not be part of
2068 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2069 [Bodo Moeller]
2070
2071 *) Add some demos for certificate and certificate request creation.
2072 [Steve Henson]
2073
2074 *) Make maximum certificate chain size accepted from the peer application
2075 settable (SSL*_get/set_max_cert_list()), as proposed by
2076 "Douglas E. Engert" <deengert@anl.gov>.
2077 [Lutz Jaenicke]
2078
2079 *) Add support for shared libraries for Unixware-7
2080 (Boyd Lynn Gerber <gerberb@zenez.com>).
2081 [Lutz Jaenicke]
2082
2083 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2084 be done prior to destruction. Use this to unload error strings from
2085 ENGINEs that load their own error strings. NB: This adds two new API
2086 functions to "get" and "set" this destroy handler in an ENGINE.
2087 [Geoff Thorpe]
2088
2089 *) Alter all existing ENGINE implementations (except "openssl" and
2090 "openbsd") to dynamically instantiate their own error strings. This
2091 makes them more flexible to be built both as statically-linked ENGINEs
2092 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2093 Also, add stub code to each that makes building them as self-contained
2094 shared-libraries easier (see README.ENGINE).
2095 [Geoff Thorpe]
2096
2097 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2098 implementations into applications that are completely implemented in
2099 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2100 commands that can be used to configure what shared-library to load and
2101 to control aspects of the way it is handled. Also, made an update to
2102 the README.ENGINE file that brings its information up-to-date and
2103 provides some information and instructions on the "dynamic" ENGINE
2104 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2105 [Geoff Thorpe]
2106
2107 *) Make it possible to unload ranges of ERR strings with a new
2108 "ERR_unload_strings" function.
2109 [Geoff Thorpe]
2110
2111 *) Add a copy() function to EVP_MD.
2112 [Ben Laurie]
2113
2114 *) Make EVP_MD routines take a context pointer instead of just the
2115 md_data void pointer.
2116 [Ben Laurie]
2117
2118 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2119 that the digest can only process a single chunk of data
2120 (typically because it is provided by a piece of
2121 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2122 is only going to provide a single chunk of data, and hence the
2123 framework needn't accumulate the data for oneshot drivers.
2124 [Ben Laurie]
2125
2126 *) As with "ERR", make it possible to replace the underlying "ex_data"
2127 functions. This change also alters the storage and management of global
2128 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2129 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2130 index counters. The API functions that use this state have been changed
2131 to take a "class_index" rather than pointers to the class's local STACK
2132 and counter, and there is now an API function to dynamically create new
2133 classes. This centralisation allows us to (a) plug a lot of the
2134 thread-safety problems that existed, and (b) makes it possible to clean
2135 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2136 such data would previously have always leaked in application code and
2137 workarounds were in place to make the memory debugging turn a blind eye
2138 to it. Application code that doesn't use this new function will still
2139 leak as before, but their memory debugging output will announce it now
2140 rather than letting it slide.
2141
2142 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2143 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2144 has a return value to indicate success or failure.
2145 [Geoff Thorpe]
2146
2147 *) Make it possible to replace the underlying "ERR" functions such that the
2148 global state (2 LHASH tables and 2 locks) is only used by the "default"
2149 implementation. This change also adds two functions to "get" and "set"
2150 the implementation prior to it being automatically set the first time
2151 any other ERR function takes place. Ie. an application can call "get",
2152 pass the return value to a module it has just loaded, and that module
2153 can call its own "set" function using that value. This means the
2154 module's "ERR" operations will use (and modify) the error state in the
2155 application and not in its own statically linked copy of OpenSSL code.
2156 [Geoff Thorpe]
2157
2158 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2159 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2160 the operation, and provides a more encapsulated way for external code
2161 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2162 to use these functions rather than manually incrementing the counts.
2163
2164 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2165 [Geoff Thorpe]
2166
2167 *) Add EVP test program.
2168 [Ben Laurie]
2169
2170 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2171 [Ben Laurie]
2172
2173 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2174 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2175 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2176 These allow a CRL to be built without having to access X509_CRL fields
2177 directly. Modify 'ca' application to use new functions.
2178 [Steve Henson]
2179
2180 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2181 bug workarounds. Rollback attack detection is a security feature.
2182 The problem will only arise on OpenSSL servers when TLSv1 is not
2183 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2184 Software authors not wanting to support TLSv1 will have special reasons
2185 for their choice and can explicitly enable this option.
2186 [Bodo Moeller, Lutz Jaenicke]
2187
2188 *) Rationalise EVP so it can be extended: don't include a union of
2189 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2190 (similar to those existing for EVP_CIPHER_CTX).
2191 Usage example:
2192
2193 EVP_MD_CTX md;
2194
2195 EVP_MD_CTX_init(&md); /* new function call */
2196 EVP_DigestInit(&md, EVP_sha1());
2197 EVP_DigestUpdate(&md, in, len);
2198 EVP_DigestFinal(&md, out, NULL);
2199 EVP_MD_CTX_cleanup(&md); /* new function call */
2200
2201 [Ben Laurie]
2202
2203 *) Make DES key schedule conform to the usual scheme, as well as
2204 correcting its structure. This means that calls to DES functions
2205 now have to pass a pointer to a des_key_schedule instead of a
2206 plain des_key_schedule (which was actually always a pointer
2207 anyway): E.g.,
2208
2209 des_key_schedule ks;
2210
2211 des_set_key_checked(..., &ks);
2212 des_ncbc_encrypt(..., &ks, ...);
2213
2214 (Note that a later change renames 'des_...' into 'DES_...'.)
2215 [Ben Laurie]
2216
2217 *) Initial reduction of linker bloat: the use of some functions, such as
2218 PEM causes large amounts of unused functions to be linked in due to
2219 poor organisation. For example pem_all.c contains every PEM function
2220 which has a knock on effect of linking in large amounts of (unused)
2221 ASN1 code. Grouping together similar functions and splitting unrelated
2222 functions prevents this.
2223 [Steve Henson]
2224
2225 *) Cleanup of EVP macros.
2226 [Ben Laurie]
2227
2228 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2229 correct _ecb suffix.
2230 [Ben Laurie]
2231
2232 *) Add initial OCSP responder support to ocsp application. The
2233 revocation information is handled using the text based index
2234 use by the ca application. The responder can either handle
2235 requests generated internally, supplied in files (for example
2236 via a CGI script) or using an internal minimal server.
2237 [Steve Henson]
2238
2239 *) Add configuration choices to get zlib compression for TLS.
2240 [Richard Levitte]
2241
2242 *) Changes to Kerberos SSL for RFC 2712 compliance:
2243 1. Implemented real KerberosWrapper, instead of just using
2244 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2245 2. Implemented optional authenticator field of KerberosWrapper.
2246
2247 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2248 and authenticator structs; see crypto/krb5/.
2249
2250 Generalized Kerberos calls to support multiple Kerberos libraries.
2251 [Vern Staats <staatsvr@asc.hpc.mil>,
2252 Jeffrey Altman <jaltman@columbia.edu>
2253 via Richard Levitte]
2254
2255 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2256 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2257 values for each of the key sizes rather than having just
2258 parameters (and 'speed' generating keys each time).
2259 [Geoff Thorpe]
2260
2261 *) Speed up EVP routines.
2262 Before:
2263 encrypt
2264 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2265 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2266 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2267 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2268 decrypt
2269 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2270 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2271 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2272 After:
2273 encrypt
2274 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2275 decrypt
2276 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2277 [Ben Laurie]
2278
2279 *) Added the OS2-EMX target.
2280 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2281
2282 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2283 to support NCONF routines in extension code. New function CONF_set_nconf()
2284 to allow functions which take an NCONF to also handle the old LHASH
2285 structure: this means that the old CONF compatible routines can be
2286 retained (in particular wrt extensions) without having to duplicate the
2287 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2288 [Steve Henson]
2289
2290 *) Enhance the general user interface with mechanisms for inner control
2291 and with possibilities to have yes/no kind of prompts.
2292 [Richard Levitte]
2293
2294 *) Change all calls to low level digest routines in the library and
2295 applications to use EVP. Add missing calls to HMAC_cleanup() and
2296 don't assume HMAC_CTX can be copied using memcpy().
2297 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2298
2299 *) Add the possibility to control engines through control names but with
2300 arbitrary arguments instead of just a string.
2301 Change the key loaders to take a UI_METHOD instead of a callback
2302 function pointer. NOTE: this breaks binary compatibility with earlier
2303 versions of OpenSSL [engine].
2304 Adapt the nCipher code for these new conditions and add a card insertion
2305 callback.
2306 [Richard Levitte]
2307
2308 *) Enhance the general user interface with mechanisms to better support
2309 dialog box interfaces, application-defined prompts, the possibility
2310 to use defaults (for example default passwords from somewhere else)
2311 and interrupts/cancellations.
2312 [Richard Levitte]
2313
2314 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2315 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2316 [Steve Henson]
2317
2318 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2319 tidy up some unnecessarily weird code in 'sk_new()').
2320 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2321
2322 *) Change the key loading routines for ENGINEs to use the same kind
2323 callback (pem_password_cb) as all other routines that need this
2324 kind of callback.
2325 [Richard Levitte]
2326
2327 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2328 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2329 than this minimum value is recommended.
2330 [Lutz Jaenicke]
2331
2332 *) New random seeder for OpenVMS, using the system process statistics
2333 that are easily reachable.
2334 [Richard Levitte]
2335
2336 *) Windows apparently can't transparently handle global
2337 variables defined in DLLs. Initialisations such as:
2338
2339 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2340
2341 wont compile. This is used by the any applications that need to
2342 declare their own ASN1 modules. This was fixed by adding the option
2343 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2344 needed for static libraries under Win32.
2345 [Steve Henson]
2346
2347 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2348 setting of purpose and trust fields. New X509_STORE trust and
2349 purpose functions and tidy up setting in other SSL functions.
2350 [Steve Henson]
2351
2352 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2353 structure. These are inherited by X509_STORE_CTX when it is
2354 initialised. This allows various defaults to be set in the
2355 X509_STORE structure (such as flags for CRL checking and custom
2356 purpose or trust settings) for functions which only use X509_STORE_CTX
2357 internally such as S/MIME.
2358
2359 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2360 trust settings if they are not set in X509_STORE. This allows X509_STORE
2361 purposes and trust (in S/MIME for example) to override any set by default.
2362
2363 Add command line options for CRL checking to smime, s_client and s_server
2364 applications.
2365 [Steve Henson]
2366
2367 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2368 are set then the CRL is looked up in the X509_STORE structure and
2369 its validity and signature checked, then if the certificate is found
2370 in the CRL the verify fails with a revoked error.
2371
2372 Various new CRL related callbacks added to X509_STORE_CTX structure.
2373
2374 Command line options added to 'verify' application to support this.
2375
2376 This needs some additional work, such as being able to handle multiple
2377 CRLs with different times, extension based lookup (rather than just
2378 by subject name) and ultimately more complete V2 CRL extension
2379 handling.
2380 [Steve Henson]
2381
2382 *) Add a general user interface API (crypto/ui/). This is designed
2383 to replace things like des_read_password and friends (backward
2384 compatibility functions using this new API are provided).
2385 The purpose is to remove prompting functions from the DES code
2386 section as well as provide for prompting through dialog boxes in
2387 a window system and the like.
2388 [Richard Levitte]
2389
2390 *) Add "ex_data" support to ENGINE so implementations can add state at a
2391 per-structure level rather than having to store it globally.
2392 [Geoff]
2393
2394 *) Make it possible for ENGINE structures to be copied when retrieved by
2395 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2396 This causes the "original" ENGINE structure to act like a template,
2397 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2398 operational state can be localised to each ENGINE structure, despite the
2399 fact they all share the same "methods". New ENGINE structures returned in
2400 this case have no functional references and the return value is the single
2401 structural reference. This matches the single structural reference returned
2402 by ENGINE_by_id() normally, when it is incremented on the pre-existing
2403 ENGINE structure.
2404 [Geoff]
2405
2406 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2407 needs to match any other type at all we need to manually clear the
2408 tag cache.
2409 [Steve Henson]
2410
2411 *) Changes to the "openssl engine" utility to include;
2412 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
2413 about an ENGINE's available control commands.
2414 - executing control commands from command line arguments using the
2415 '-pre' and '-post' switches. '-post' is only used if '-t' is
2416 specified and the ENGINE is successfully initialised. The syntax for
2417 the individual commands are colon-separated, for example;
2418 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
2419 [Geoff]
2420
2421 *) New dynamic control command support for ENGINEs. ENGINEs can now
2422 declare their own commands (numbers), names (strings), descriptions,
2423 and input types for run-time discovery by calling applications. A
2424 subset of these commands are implicitly classed as "executable"
2425 depending on their input type, and only these can be invoked through
2426 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
2427 can be based on user input, config files, etc). The distinction is
2428 that "executable" commands cannot return anything other than a boolean
2429 result and can only support numeric or string input, whereas some
2430 discoverable commands may only be for direct use through
2431 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
2432 pointers, or other custom uses. The "executable" commands are to
2433 support parameterisations of ENGINE behaviour that can be
2434 unambiguously defined by ENGINEs and used consistently across any
2435 OpenSSL-based application. Commands have been added to all the
2436 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
2437 control over shared-library paths without source code alterations.
2438 [Geoff]
2439
2440 *) Changed all ENGINE implementations to dynamically allocate their
2441 ENGINEs rather than declaring them statically. Apart from this being
2442 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
2443 this also allows the implementations to compile without using the
2444 internal engine_int.h header.
2445 [Geoff]
2446
2447 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
2448 'const' value. Any code that should be able to modify a RAND_METHOD
2449 should already have non-const pointers to it (ie. they should only
2450 modify their own ones).
2451 [Geoff]
2452
2453 *) Made a variety of little tweaks to the ENGINE code.
2454 - "atalla" and "ubsec" string definitions were moved from header files
2455 to C code. "nuron" string definitions were placed in variables
2456 rather than hard-coded - allowing parameterisation of these values
2457 later on via ctrl() commands.
2458 - Removed unused "#if 0"'d code.
2459 - Fixed engine list iteration code so it uses ENGINE_free() to release
2460 structural references.
2461 - Constified the RAND_METHOD element of ENGINE structures.
2462 - Constified various get/set functions as appropriate and added
2463 missing functions (including a catch-all ENGINE_cpy that duplicates
2464 all ENGINE values onto a new ENGINE except reference counts/state).
2465 - Removed NULL parameter checks in get/set functions. Setting a method
2466 or function to NULL is a way of cancelling out a previously set
2467 value. Passing a NULL ENGINE parameter is just plain stupid anyway
2468 and doesn't justify the extra error symbols and code.
2469 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
2470 flags from engine_int.h to engine.h.
2471 - Changed prototypes for ENGINE handler functions (init(), finish(),
2472 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
2473 [Geoff]
2474
2475 *) Implement binary inversion algorithm for BN_mod_inverse in addition
2476 to the algorithm using long division. The binary algorithm can be
2477 used only if the modulus is odd. On 32-bit systems, it is faster
2478 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
2479 roughly 5-15% for 256-bit moduli), so we use it only for moduli
2480 up to 450 bits. In 64-bit environments, the binary algorithm
2481 appears to be advantageous for much longer moduli; here we use it
2482 for moduli up to 2048 bits.
2483 [Bodo Moeller]
2484
2485 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
2486 could not support the combine flag in choice fields.
2487 [Steve Henson]
2488
2489 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
2490 extensions from a certificate request to the certificate.
2491 [Steve Henson]
2492
2493 *) Allow multiple 'certopt' and 'nameopt' options to be separated
2494 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
2495 file: this allows the display of the certificate about to be
2496 signed to be customised, to allow certain fields to be included
2497 or excluded and extension details. The old system didn't display
2498 multicharacter strings properly, omitted fields not in the policy
2499 and couldn't display additional details such as extensions.
2500 [Steve Henson]
2501
2502 *) Function EC_POINTs_mul for multiple scalar multiplication
2503 of an arbitrary number of elliptic curve points
2504 \sum scalars[i]*points[i],
2505 optionally including the generator defined for the EC_GROUP:
2506 scalar*generator + \sum scalars[i]*points[i].
2507
2508 EC_POINT_mul is a simple wrapper function for the typical case
2509 that the point list has just one item (besides the optional
2510 generator).
2511 [Bodo Moeller]
2512
2513 *) First EC_METHODs for curves over GF(p):
2514
2515 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
2516 operations and provides various method functions that can also
2517 operate with faster implementations of modular arithmetic.
2518
2519 EC_GFp_mont_method() reuses most functions that are part of
2520 EC_GFp_simple_method, but uses Montgomery arithmetic.
2521
2522 [Bodo Moeller; point addition and point doubling
2523 implementation directly derived from source code provided by
2524 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
2525
2526 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
2527 crypto/ec/ec_lib.c):
2528
2529 Curves are EC_GROUP objects (with an optional group generator)
2530 based on EC_METHODs that are built into the library.
2531
2532 Points are EC_POINT objects based on EC_GROUP objects.
2533
2534 Most of the framework would be able to handle curves over arbitrary
2535 finite fields, but as there are no obvious types for fields other
2536 than GF(p), some functions are limited to that for now.
2537 [Bodo Moeller]
2538
2539 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
2540 that the file contains a complete HTTP response.
2541 [Richard Levitte]
2542
2543 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
2544 change the def and num file printf format specifier from "%-40sXXX"
2545 to "%-39s XXX". The latter will always guarantee a space after the
2546 field while the former will cause them to run together if the field
2547 is 40 of more characters long.
2548 [Steve Henson]
2549
2550 *) Constify the cipher and digest 'method' functions and structures
2551 and modify related functions to take constant EVP_MD and EVP_CIPHER
2552 pointers.
2553 [Steve Henson]
2554
2555 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
2556 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
2557 [Bodo Moeller]
2558
2559 *) Modify EVP_Digest*() routines so they now return values. Although the
2560 internal software routines can never fail additional hardware versions
2561 might.
2562 [Steve Henson]
2563
2564 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
2565
2566 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
2567 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
2568
2569 ASN1 error codes
2570 ERR_R_NESTED_ASN1_ERROR
2571 ...
2572 ERR_R_MISSING_ASN1_EOS
2573 were 4 .. 9, conflicting with
2574 ERR_LIB_RSA (= ERR_R_RSA_LIB)
2575 ...
2576 ERR_LIB_PEM (= ERR_R_PEM_LIB).
2577 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
2578
2579 Add new error code 'ERR_R_INTERNAL_ERROR'.
2580 [Bodo Moeller]
2581
2582 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
2583 suffices.
2584 [Bodo Moeller]
2585
2586 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
2587 sets the subject name for a new request or supersedes the
2588 subject name in a given request. Formats that can be parsed are
2589 'CN=Some Name, OU=myOU, C=IT'
2590 and
2591 'CN=Some Name/OU=myOU/C=IT'.
2592
2593 Add options '-batch' and '-verbose' to 'openssl req'.
2594 [Massimiliano Pala <madwolf@hackmasters.net>]
2595
2596 *) Introduce the possibility to access global variables through
2597 functions on platform were that's the best way to handle exporting
2598 global variables in shared libraries. To enable this functionality,
2599 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
2600 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
2601 is normally done by Configure or something similar).
2602
2603 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
2604 in the source file (foo.c) like this:
2605
2606 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
2607 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
2608
2609 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
2610 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
2611
2612 OPENSSL_DECLARE_GLOBAL(int,foo);
2613 #define foo OPENSSL_GLOBAL_REF(foo)
2614 OPENSSL_DECLARE_GLOBAL(double,bar);
2615 #define bar OPENSSL_GLOBAL_REF(bar)
2616
2617 The #defines are very important, and therefore so is including the
2618 header file everywhere where the defined globals are used.
2619
2620 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
2621 of ASN.1 items, but that structure is a bit different.
2622
2623 The largest change is in util/mkdef.pl which has been enhanced with
2624 better and easier to understand logic to choose which symbols should
2625 go into the Windows .def files as well as a number of fixes and code
2626 cleanup (among others, algorithm keywords are now sorted
2627 lexicographically to avoid constant rewrites).
2628 [Richard Levitte]
2629
2630 *) In BN_div() keep a copy of the sign of 'num' before writing the
2631 result to 'rm' because if rm==num the value will be overwritten
2632 and produce the wrong result if 'num' is negative: this caused
2633 problems with BN_mod() and BN_nnmod().
2634 [Steve Henson]
2635
2636 *) Function OCSP_request_verify(). This checks the signature on an
2637 OCSP request and verifies the signer certificate. The signer
2638 certificate is just checked for a generic purpose and OCSP request
2639 trust settings.
2640 [Steve Henson]
2641
2642 *) Add OCSP_check_validity() function to check the validity of OCSP
2643 responses. OCSP responses are prepared in real time and may only
2644 be a few seconds old. Simply checking that the current time lies
2645 between thisUpdate and nextUpdate max reject otherwise valid responses
2646 caused by either OCSP responder or client clock inaccuracy. Instead
2647 we allow thisUpdate and nextUpdate to fall within a certain period of
2648 the current time. The age of the response can also optionally be
2649 checked. Two new options -validity_period and -status_age added to
2650 ocsp utility.
2651 [Steve Henson]
2652
2653 *) If signature or public key algorithm is unrecognized print out its
2654 OID rather that just UNKNOWN.
2655 [Steve Henson]
2656
2657 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
2658 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
2659 ID to be generated from the issuer certificate alone which can then be
2660 passed to OCSP_id_issuer_cmp().
2661 [Steve Henson]
2662
2663 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
2664 ASN1 modules to export functions returning ASN1_ITEM pointers
2665 instead of the ASN1_ITEM structures themselves. This adds several
2666 new macros which allow the underlying ASN1 function/structure to
2667 be accessed transparently. As a result code should not use ASN1_ITEM
2668 references directly (such as &X509_it) but instead use the relevant
2669 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
2670 use of the new ASN1 code on platforms where exporting structures
2671 is problematical (for example in shared libraries) but exporting
2672 functions returning pointers to structures is not.
2673 [Steve Henson]
2674
2675 *) Add support for overriding the generation of SSL/TLS session IDs.
2676 These callbacks can be registered either in an SSL_CTX or per SSL.
2677 The purpose of this is to allow applications to control, if they wish,
2678 the arbitrary values chosen for use as session IDs, particularly as it
2679 can be useful for session caching in multiple-server environments. A
2680 command-line switch for testing this (and any client code that wishes
2681 to use such a feature) has been added to "s_server".
2682 [Geoff Thorpe, Lutz Jaenicke]
2683
2684 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
2685 of the form '#if defined(...) || defined(...) || ...' and
2686 '#if !defined(...) && !defined(...) && ...'. This also avoids
2687 the growing number of special cases it was previously handling.
2688 [Richard Levitte]
2689
2690 *) Make all configuration macros available for application by making
2691 sure they are available in opensslconf.h, by giving them names starting
2692 with "OPENSSL_" to avoid conflicts with other packages and by making
2693 sure e_os2.h will cover all platform-specific cases together with
2694 opensslconf.h.
2695 Additionally, it is now possible to define configuration/platform-
2696 specific names (called "system identities"). In the C code, these
2697 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
2698 macro with the name beginning with "OPENSSL_SYS_", which is determined
2699 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
2700 what is available.
2701 [Richard Levitte]
2702
2703 *) New option -set_serial to 'req' and 'x509' this allows the serial
2704 number to use to be specified on the command line. Previously self
2705 signed certificates were hard coded with serial number 0 and the
2706 CA options of 'x509' had to use a serial number in a file which was
2707 auto incremented.
2708 [Steve Henson]
2709
2710 *) New options to 'ca' utility to support V2 CRL entry extensions.
2711 Currently CRL reason, invalidity date and hold instruction are
2712 supported. Add new CRL extensions to V3 code and some new objects.
2713 [Steve Henson]
2714
2715 *) New function EVP_CIPHER_CTX_set_padding() this is used to
2716 disable standard block padding (aka PKCS#5 padding) in the EVP
2717 API, which was previously mandatory. This means that the data is
2718 not padded in any way and so the total length much be a multiple
2719 of the block size, otherwise an error occurs.
2720 [Steve Henson]
2721
2722 *) Initial (incomplete) OCSP SSL support.
2723 [Steve Henson]
2724
2725 *) New function OCSP_parse_url(). This splits up a URL into its host,
2726 port and path components: primarily to parse OCSP URLs. New -url
2727 option to ocsp utility.
2728 [Steve Henson]
2729
2730 *) New nonce behavior. The return value of OCSP_check_nonce() now
2731 reflects the various checks performed. Applications can decide
2732 whether to tolerate certain situations such as an absent nonce
2733 in a response when one was present in a request: the ocsp application
2734 just prints out a warning. New function OCSP_add1_basic_nonce()
2735 this is to allow responders to include a nonce in a response even if
2736 the request is nonce-less.
2737 [Steve Henson]
2738
2739 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
2740 skipped when using openssl x509 multiple times on a single input file,
2741 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
2742 [Bodo Moeller]
2743
2744 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
2745 set string type: to handle setting ASN1_TIME structures. Fix ca
2746 utility to correctly initialize revocation date of CRLs.
2747 [Steve Henson]
2748
2749 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
2750 the clients preferred ciphersuites and rather use its own preferences.
2751 Should help to work around M$ SGC (Server Gated Cryptography) bug in
2752 Internet Explorer by ensuring unchanged hash method during stepup.
2753 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
2754 [Lutz Jaenicke]
2755
2756 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
2757 to aes and add a new 'exist' option to print out symbols that don't
2758 appear to exist.
2759 [Steve Henson]
2760
2761 *) Additional options to ocsp utility to allow flags to be set and
2762 additional certificates supplied.
2763 [Steve Henson]
2764
2765 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
2766 OCSP client a number of certificate to only verify the response
2767 signature against.
2768 [Richard Levitte]
2769
2770 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
2771 handle the new API. Currently only ECB, CBC modes supported. Add new
2772 AES OIDs.
2773
2774 Add TLS AES ciphersuites as described in RFC3268, "Advanced
2775 Encryption Standard (AES) Ciphersuites for Transport Layer
2776 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
2777 not enabled by default and were not part of the "ALL" ciphersuite
2778 alias because they were not yet official; they could be
2779 explicitly requested by specifying the "AESdraft" ciphersuite
2780 group alias. In the final release of OpenSSL 0.9.7, the group
2781 alias is called "AES" and is part of "ALL".)
2782 [Ben Laurie, Steve Henson, Bodo Moeller]
2783
2784 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
2785 request to response.
2786 [Steve Henson]
2787
2788 *) Functions for OCSP responders. OCSP_request_onereq_count(),
2789 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
2790 extract information from a certificate request. OCSP_response_create()
2791 creates a response and optionally adds a basic response structure.
2792 OCSP_basic_add1_status() adds a complete single response to a basic
2793 response and returns the OCSP_SINGLERESP structure just added (to allow
2794 extensions to be included for example). OCSP_basic_add1_cert() adds a
2795 certificate to a basic response and OCSP_basic_sign() signs a basic
2796 response with various flags. New helper functions ASN1_TIME_check()
2797 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
2798 (converts ASN1_TIME to GeneralizedTime).
2799 [Steve Henson]
2800
2801 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
2802 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
2803 structure from a certificate. X509_pubkey_digest() digests the public_key
2804 contents: this is used in various key identifiers.
2805 [Steve Henson]
2806
2807 *) Make sk_sort() tolerate a NULL argument.
2808 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
2809
2810 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
2811 passed by the function are trusted implicitly. If any of them signed the
2812 response then it is assumed to be valid and is not verified.
2813 [Steve Henson]
2814
2815 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
2816 to data. This was previously part of the PKCS7 ASN1 code. This
2817 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
2818 [Steve Henson, reported by Kenneth R. Robinette
2819 <support@securenetterm.com>]
2820
2821 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
2822 routines: without these tracing memory leaks is very painful.
2823 Fix leaks in PKCS12 and PKCS7 routines.
2824 [Steve Henson]
2825
2826 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
2827 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
2828 effectively meant GeneralizedTime would never be used. Now it
2829 is initialised to -1 but X509_time_adj() now has to check the value
2830 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
2831 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
2832 [Steve Henson, reported by Kenneth R. Robinette
2833 <support@securenetterm.com>]
2834
2835 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
2836 result in a zero length in the ASN1_INTEGER structure which was
2837 not consistent with the structure when d2i_ASN1_INTEGER() was used
2838 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
2839 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
2840 where it did not print out a minus for negative ASN1_INTEGER.
2841 [Steve Henson]
2842
2843 *) Add summary printout to ocsp utility. The various functions which
2844 convert status values to strings have been renamed to:
2845 OCSP_response_status_str(), OCSP_cert_status_str() and
2846 OCSP_crl_reason_str() and are no longer static. New options
2847 to verify nonce values and to disable verification. OCSP response
2848 printout format cleaned up.
2849 [Steve Henson]
2850
2851 *) Add additional OCSP certificate checks. These are those specified
2852 in RFC2560. This consists of two separate checks: the CA of the
2853 certificate being checked must either be the OCSP signer certificate
2854 or the issuer of the OCSP signer certificate. In the latter case the
2855 OCSP signer certificate must contain the OCSP signing extended key
2856 usage. This check is performed by attempting to match the OCSP
2857 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
2858 in the OCSP_CERTID structures of the response.
2859 [Steve Henson]
2860
2861 *) Initial OCSP certificate verification added to OCSP_basic_verify()
2862 and related routines. This uses the standard OpenSSL certificate
2863 verify routines to perform initial checks (just CA validity) and
2864 to obtain the certificate chain. Then additional checks will be
2865 performed on the chain. Currently the root CA is checked to see
2866 if it is explicitly trusted for OCSP signing. This is used to set
2867 a root CA as a global signing root: that is any certificate that
2868 chains to that CA is an acceptable OCSP signing certificate.
2869 [Steve Henson]
2870
2871 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
2872 extensions from a separate configuration file.
2873 As when reading extensions from the main configuration file,
2874 the '-extensions ...' option may be used for specifying the
2875 section to use.
2876 [Massimiliano Pala <madwolf@comune.modena.it>]
2877
2878 *) New OCSP utility. Allows OCSP requests to be generated or
2879 read. The request can be sent to a responder and the output
2880 parsed, outputed or printed in text form. Not complete yet:
2881 still needs to check the OCSP response validity.
2882 [Steve Henson]
2883
2884 *) New subcommands for 'openssl ca':
2885 'openssl ca -status <serial>' prints the status of the cert with
2886 the given serial number (according to the index file).
2887 'openssl ca -updatedb' updates the expiry status of certificates
2888 in the index file.
2889 [Massimiliano Pala <madwolf@comune.modena.it>]
2890
2891 *) New '-newreq-nodes' command option to CA.pl. This is like
2892 '-newreq', but calls 'openssl req' with the '-nodes' option
2893 so that the resulting key is not encrypted.
2894 [Damien Miller <djm@mindrot.org>]
2895
2896 *) New configuration for the GNU Hurd.
2897 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
2898
2899 *) Initial code to implement OCSP basic response verify. This
2900 is currently incomplete. Currently just finds the signer's
2901 certificate and verifies the signature on the response.
2902 [Steve Henson]
2903
2904 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
2905 value of OPENSSLDIR. This is available via the new '-d' option
2906 to 'openssl version', and is also included in 'openssl version -a'.
2907 [Bodo Moeller]
2908
2909 *) Allowing defining memory allocation callbacks that will be given
2910 file name and line number information in additional arguments
2911 (a const char* and an int). The basic functionality remains, as
2912 well as the original possibility to just replace malloc(),
2913 realloc() and free() by functions that do not know about these
2914 additional arguments. To register and find out the current
2915 settings for extended allocation functions, the following
2916 functions are provided:
2917
2918 CRYPTO_set_mem_ex_functions
2919 CRYPTO_set_locked_mem_ex_functions
2920 CRYPTO_get_mem_ex_functions
2921 CRYPTO_get_locked_mem_ex_functions
2922
2923 These work the same way as CRYPTO_set_mem_functions and friends.
2924 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
2925 extended allocation function is enabled.
2926 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
2927 a conventional allocation function is enabled.
2928 [Richard Levitte, Bodo Moeller]
2929
2930 *) Finish off removing the remaining LHASH function pointer casts.
2931 There should no longer be any prototype-casting required when using
2932 the LHASH abstraction, and any casts that remain are "bugs". See
2933 the callback types and macros at the head of lhash.h for details
2934 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
2935 [Geoff Thorpe]
2936
2937 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
2938 If /dev/[u]random devices are not available or do not return enough
2939 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
2940 be queried.
2941 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
2942 /etc/entropy will be queried once each in this sequence, quering stops
2943 when enough entropy was collected without querying more sockets.
2944 [Lutz Jaenicke]
2945
2946 *) Change the Unix RAND_poll() variant to be able to poll several
2947 random devices, as specified by DEVRANDOM, until a sufficient amount
2948 of data has been collected. We spend at most 10 ms on each file
2949 (select timeout) and read in non-blocking mode. DEVRANDOM now
2950 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
2951 (previously it was just the string "/dev/urandom"), so on typical
2952 platforms the 10 ms delay will never occur.
2953 Also separate out the Unix variant to its own file, rand_unix.c.
2954 For VMS, there's a currently-empty rand_vms.c.
2955 [Richard Levitte]
2956
2957 *) Move OCSP client related routines to ocsp_cl.c. These
2958 provide utility functions which an application needing
2959 to issue a request to an OCSP responder and analyse the
2960 response will typically need: as opposed to those which an
2961 OCSP responder itself would need which will be added later.
2962
2963 OCSP_request_sign() signs an OCSP request with an API similar
2964 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
2965 response. OCSP_response_get1_basic() extracts basic response
2966 from response. OCSP_resp_find_status(): finds and extracts status
2967 information from an OCSP_CERTID structure (which will be created
2968 when the request structure is built). These are built from lower
2969 level functions which work on OCSP_SINGLERESP structures but
2970 wont normally be used unless the application wishes to examine
2971 extensions in the OCSP response for example.
2972
2973 Replace nonce routines with a pair of functions.
2974 OCSP_request_add1_nonce() adds a nonce value and optionally
2975 generates a random value. OCSP_check_nonce() checks the
2976 validity of the nonce in an OCSP response.
2977 [Steve Henson]
2978
2979 *) Change function OCSP_request_add() to OCSP_request_add0_id().
2980 This doesn't copy the supplied OCSP_CERTID and avoids the
2981 need to free up the newly created id. Change return type
2982 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
2983 This can then be used to add extensions to the request.
2984 Deleted OCSP_request_new(), since most of its functionality
2985 is now in OCSP_REQUEST_new() (and the case insensitive name
2986 clash) apart from the ability to set the request name which
2987 will be added elsewhere.
2988 [Steve Henson]
2989
2990 *) Update OCSP API. Remove obsolete extensions argument from
2991 various functions. Extensions are now handled using the new
2992 OCSP extension code. New simple OCSP HTTP function which
2993 can be used to send requests and parse the response.
2994 [Steve Henson]
2995
2996 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
2997 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
2998 uses the special reorder version of SET OF to sort the attributes
2999 and reorder them to match the encoded order. This resolves a long
3000 standing problem: a verify on a PKCS7 structure just after signing
3001 it used to fail because the attribute order did not match the
3002 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3003 it uses the received order. This is necessary to tolerate some broken
3004 software that does not order SET OF. This is handled by encoding
3005 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3006 to produce the required SET OF.
3007 [Steve Henson]
3008
3009 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3010 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3011 files to get correct declarations of the ASN.1 item variables.
3012 [Richard Levitte]
3013
3014 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3015 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3016 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3017 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3018 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3019 ASN1_ITEM and no wrapper functions.
3020 [Steve Henson]
3021
3022 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3023 replace the old function pointer based I/O routines. Change most of
3024 the *_d2i_bio() and *_d2i_fp() functions to use these.
3025 [Steve Henson]
3026
3027 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3028 lines, recognice more "algorithms" that can be deselected, and make
3029 it complain about algorithm deselection that isn't recognised.
3030 [Richard Levitte]
3031
3032 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3033 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3034 to use new functions. Add NO_ASN1_OLD which can be set to remove
3035 some old style ASN1 functions: this can be used to determine if old
3036 code will still work when these eventually go away.
3037 [Steve Henson]
3038
3039 *) New extension functions for OCSP structures, these follow the
3040 same conventions as certificates and CRLs.
3041 [Steve Henson]
3042
3043 *) New function X509V3_add1_i2d(). This automatically encodes and
3044 adds an extension. Its behaviour can be customised with various
3045 flags to append, replace or delete. Various wrappers added for
3046 certifcates and CRLs.
3047 [Steve Henson]
3048
3049 *) Fix to avoid calling the underlying ASN1 print routine when
3050 an extension cannot be parsed. Correct a typo in the
3051 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3052 [Steve Henson]
3053
3054 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3055 entries for variables.
3056 [Steve Henson]
3057
3058 *) Add functionality to apps/openssl.c for detecting locking
3059 problems: As the program is single-threaded, all we have
3060 to do is register a locking callback using an array for
3061 storing which locks are currently held by the program.
3062 [Bodo Moeller]
3063
3064 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3065 SSL_get_ex_data_X509_STORE_idx(), which is used in
3066 ssl_verify_cert_chain() and thus can be called at any time
3067 during TLS/SSL handshakes so that thread-safety is essential.
3068 Unfortunately, the ex_data design is not at all suited
3069 for multi-threaded use, so it probably should be abolished.
3070 [Bodo Moeller]
3071
3072 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3073 [Broadcom, tweaked and integrated by Geoff Thorpe]
3074
3075 *) Move common extension printing code to new function
3076 X509V3_print_extensions(). Reorganise OCSP print routines and
3077 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3078 [Steve Henson]
3079
3080 *) New function X509_signature_print() to remove duplication in some
3081 print routines.
3082 [Steve Henson]
3083
3084 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3085 set (this was treated exactly the same as SET OF previously). This
3086 is used to reorder the STACK representing the structure to match the
3087 encoding. This will be used to get round a problem where a PKCS7
3088 structure which was signed could not be verified because the STACK
3089 order did not reflect the encoded order.
3090 [Steve Henson]
3091
3092 *) Reimplement the OCSP ASN1 module using the new code.
3093 [Steve Henson]
3094
3095 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3096 for its ASN1 operations. The old style function pointers still exist
3097 for now but they will eventually go away.
3098 [Steve Henson]
3099
3100 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3101 completely replaces the old ASN1 functionality with a table driven
3102 encoder and decoder which interprets an ASN1_ITEM structure describing
3103 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3104 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3105 has also been converted to the new form.
3106 [Steve Henson]
3107
3108 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3109 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3110 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3111 for negative moduli.
3112 [Bodo Moeller]
3113
3114 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3115 of not touching the result's sign bit.
3116 [Bodo Moeller]
3117
3118 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3119 set.
3120 [Bodo Moeller]
3121
3122 *) Changed the LHASH code to use prototypes for callbacks, and created
3123 macros to declare and implement thin (optionally static) functions
3124 that provide type-safety and avoid function pointer casting for the
3125 type-specific callbacks.
3126 [Geoff Thorpe]
3127
3128 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3129 RFC 2712.
3130 [Veers Staats <staatsvr@asc.hpc.mil>,
3131 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3132
3133 *) Reformat the FAQ so the different questions and answers can be divided
3134 in sections depending on the subject.
3135 [Richard Levitte]
3136
3137 *) Have the zlib compression code load ZLIB.DLL dynamically under
3138 Windows.
3139 [Richard Levitte]
3140
3141 *) New function BN_mod_sqrt for computing square roots modulo a prime
3142 (using the probabilistic Tonelli-Shanks algorithm unless
3143 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3144 be handled deterministically).
3145 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3146
3147 *) Make BN_mod_inverse faster by explicitly handling small quotients
3148 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3149 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3150 [Bodo Moeller]
3151
3152 *) New function BN_kronecker.
3153 [Bodo Moeller]
3154
3155 *) Fix BN_gcd so that it works on negative inputs; the result is
3156 positive unless both parameters are zero.
3157 Previously something reasonably close to an infinite loop was
3158 possible because numbers could be growing instead of shrinking
3159 in the implementation of Euclid's algorithm.
3160 [Bodo Moeller]
3161
3162 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3163 sign of the number in question.
3164
3165 Fix BN_is_word(a,w) to work correctly for w == 0.
3166
3167 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3168 because its test if the absolute value of 'a' equals 'w'.
3169 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3170 it exists mostly for use in the implementations of BN_is_zero(),
3171 BN_is_one(), and BN_is_word().
3172 [Bodo Moeller]
3173
3174 *) New function BN_swap.
3175 [Bodo Moeller]
3176
3177 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3178 the exponentiation functions are more likely to produce reasonable
3179 results on negative inputs.
3180 [Bodo Moeller]
3181
3182 *) Change BN_mod_mul so that the result is always non-negative.
3183 Previously, it could be negative if one of the factors was negative;
3184 I don't think anyone really wanted that behaviour.
3185 [Bodo Moeller]
3186
3187 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3188 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3189 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3190 and add new functions:
3191
3192 BN_nnmod
3193 BN_mod_sqr
3194 BN_mod_add
3195 BN_mod_add_quick
3196 BN_mod_sub
3197 BN_mod_sub_quick
3198 BN_mod_lshift1
3199 BN_mod_lshift1_quick
3200 BN_mod_lshift
3201 BN_mod_lshift_quick
3202
3203 These functions always generate non-negative results.
3204
3205 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
3206 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
3207
3208 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3209 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
3210 be reduced modulo m.
3211 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3212
3213 #if 0
3214 The following entry accidentily appeared in the CHANGES file
3215 distributed with OpenSSL 0.9.7. The modifications described in
3216 it do *not* apply to OpenSSL 0.9.7.
3217
3218 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3219 was actually never needed) and in BN_mul(). The removal in BN_mul()
3220 required a small change in bn_mul_part_recursive() and the addition
3221 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3222 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3223 bn_sub_words() and bn_add_words() except they take arrays with
3224 differing sizes.
3225 [Richard Levitte]
3226 #endif
3227
3228 *) In 'openssl passwd', verify passwords read from the terminal
3229 unless the '-salt' option is used (which usually means that
3230 verification would just waste user's time since the resulting
3231 hash is going to be compared with some given password hash)
3232 or the new '-noverify' option is used.
3233
3234 This is an incompatible change, but it does not affect
3235 non-interactive use of 'openssl passwd' (passwords on the command
3236 line, '-stdin' option, '-in ...' option) and thus should not
3237 cause any problems.
3238 [Bodo Moeller]
3239
3240 *) Remove all references to RSAref, since there's no more need for it.
3241 [Richard Levitte]
3242
3243 *) Make DSO load along a path given through an environment variable
3244 (SHLIB_PATH) with shl_load().
3245 [Richard Levitte]
3246
3247 *) Constify the ENGINE code as a result of BIGNUM constification.
3248 Also constify the RSA code and most things related to it. In a
3249 few places, most notable in the depth of the ASN.1 code, ugly
3250 casts back to non-const were required (to be solved at a later
3251 time)
3252 [Richard Levitte]
3253
3254 *) Make it so the openssl application has all engines loaded by default.
3255 [Richard Levitte]
3256
3257 *) Constify the BIGNUM routines a little more.
3258 [Richard Levitte]
3259
3260 *) Add the following functions:
3261
3262 ENGINE_load_cswift()
3263 ENGINE_load_chil()
3264 ENGINE_load_atalla()
3265 ENGINE_load_nuron()
3266 ENGINE_load_builtin_engines()
3267
3268 That way, an application can itself choose if external engines that
3269 are built-in in OpenSSL shall ever be used or not. The benefit is
3270 that applications won't have to be linked with libdl or other dso
3271 libraries unless it's really needed.
3272
3273 Changed 'openssl engine' to load all engines on demand.
3274 Changed the engine header files to avoid the duplication of some
3275 declarations (they differed!).
3276 [Richard Levitte]
3277
3278 *) 'openssl engine' can now list capabilities.
3279 [Richard Levitte]
3280
3281 *) Better error reporting in 'openssl engine'.
3282 [Richard Levitte]
3283
3284 *) Never call load_dh_param(NULL) in s_server.
3285 [Bodo Moeller]
3286
3287 *) Add engine application. It can currently list engines by name and
3288 identity, and test if they are actually available.
3289 [Richard Levitte]
3290
3291 *) Improve RPM specification file by forcing symbolic linking and making
3292 sure the installed documentation is also owned by root.root.
3293 [Damien Miller <djm@mindrot.org>]
3294
3295 *) Give the OpenSSL applications more possibilities to make use of
3296 keys (public as well as private) handled by engines.
3297 [Richard Levitte]
3298
3299 *) Add OCSP code that comes from CertCo.
3300 [Richard Levitte]
3301
3302 *) Add VMS support for the Rijndael code.
3303 [Richard Levitte]
3304
3305 *) Added untested support for Nuron crypto accelerator.
3306 [Ben Laurie]
3307
3308 *) Add support for external cryptographic devices. This code was
3309 previously distributed separately as the "engine" branch.
3310 [Geoff Thorpe, Richard Levitte]
3311
3312 *) Rework the filename-translation in the DSO code. It is now possible to
3313 have far greater control over how a "name" is turned into a filename
3314 depending on the operating environment and any oddities about the
3315 different shared library filenames on each system.
3316 [Geoff Thorpe]
3317
3318 *) Support threads on FreeBSD-elf in Configure.
3319 [Richard Levitte]
3320
3321 *) Fix for SHA1 assembly problem with MASM: it produces
3322 warnings about corrupt line number information when assembling
3323 with debugging information. This is caused by the overlapping
3324 of two sections.
3325 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3326
3327 *) NCONF changes.
3328 NCONF_get_number() has no error checking at all. As a replacement,
3329 NCONF_get_number_e() is defined (_e for "error checking") and is
3330 promoted strongly. The old NCONF_get_number is kept around for
3331 binary backward compatibility.
3332 Make it possible for methods to load from something other than a BIO,
3333 by providing a function pointer that is given a name instead of a BIO.
3334 For example, this could be used to load configuration data from an
3335 LDAP server.
3336 [Richard Levitte]
3337
3338 *) Fix for non blocking accept BIOs. Added new I/O special reason
3339 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3340 with non blocking I/O was not possible because no retry code was
3341 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3342 this case.
3343 [Steve Henson]
3344
3345 *) Added the beginnings of Rijndael support.
3346 [Ben Laurie]
3347
3348 *) Fix for bug in DirectoryString mask setting. Add support for
3349 X509_NAME_print_ex() in 'req' and X509_print_ex() function
3350 to allow certificate printing to more controllable, additional
3351 'certopt' option to 'x509' to allow new printing options to be
3352 set.
3353 [Steve Henson]
3354
3355 *) Clean old EAY MD5 hack from e_os.h.
3356 [Richard Levitte]
3357
3358 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
3359
3360 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3361 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3362 [Joe Orton, Steve Henson]
3363
3364 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
3365
3366 *) Fix additional bug revealed by the NISCC test suite:
3367
3368 Stop bug triggering large recursion when presented with
3369 certain ASN.1 tags (CVE-2003-0851)
3370 [Steve Henson]
3371
3372 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
3373
3374 *) Fix various bugs revealed by running the NISCC test suite:
3375
3376 Stop out of bounds reads in the ASN1 code when presented with
3377 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3378
3379 If verify callback ignores invalid public key errors don't try to check
3380 certificate signature with the NULL public key.
3381
3382 [Steve Henson]
3383
3384 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3385 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3386 specifications.
3387 [Steve Henson]
3388
3389 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3390 extra data after the compression methods not only for TLS 1.0
3391 but also for SSL 3.0 (as required by the specification).
3392 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3393
3394 *) Change X509_certificate_type() to mark the key as exported/exportable
3395 when it's 512 *bits* long, not 512 bytes.
3396 [Richard Levitte]
3397
3398 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
3399
3400 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3401 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3402 a protocol version number mismatch like a decryption error
3403 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3404 [Bodo Moeller]
3405
3406 *) Turn on RSA blinding by default in the default implementation
3407 to avoid a timing attack. Applications that don't want it can call
3408 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3409 They would be ill-advised to do so in most cases.
3410 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3411
3412 *) Change RSA blinding code so that it works when the PRNG is not
3413 seeded (in this case, the secret RSA exponent is abused as
3414 an unpredictable seed -- if it is not unpredictable, there
3415 is no point in blinding anyway). Make RSA blinding thread-safe
3416 by remembering the creator's thread ID in rsa->blinding and
3417 having all other threads use local one-time blinding factors
3418 (this requires more computation than sharing rsa->blinding, but
3419 avoids excessive locking; and if an RSA object is not shared
3420 between threads, blinding will still be very fast).
3421 [Bodo Moeller]
3422
3423 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
3424
3425 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3426 via timing by performing a MAC computation even if incorrrect
3427 block cipher padding has been found. This is a countermeasure
3428 against active attacks where the attacker has to distinguish
3429 between bad padding and a MAC verification error. (CVE-2003-0078)
3430
3431 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3432 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3433 Martin Vuagnoux (EPFL, Ilion)]
3434
3435 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
3436
3437 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
3438 memory from it's contents. This is done with a counter that will
3439 place alternating values in each byte. This can be used to solve
3440 two issues: 1) the removal of calls to memset() by highly optimizing
3441 compilers, and 2) cleansing with other values than 0, since those can
3442 be read through on certain media, for example a swap space on disk.
3443 [Geoff Thorpe]
3444
3445 *) Bugfix: client side session caching did not work with external caching,
3446 because the session->cipher setting was not restored when reloading
3447 from the external cache. This problem was masked, when
3448 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
3449 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
3450 [Lutz Jaenicke]
3451
3452 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
3453 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
3454 [Zeev Lieber <zeev-l@yahoo.com>]
3455
3456 *) Undo an undocumented change introduced in 0.9.6e which caused
3457 repeated calls to OpenSSL_add_all_ciphers() and
3458 OpenSSL_add_all_digests() to be ignored, even after calling
3459 EVP_cleanup().
3460 [Richard Levitte]
3461
3462 *) Change the default configuration reader to deal with last line not
3463 being properly terminated.
3464 [Richard Levitte]
3465
3466 *) Change X509_NAME_cmp() so it applies the special rules on handling
3467 DN values that are of type PrintableString, as well as RDNs of type
3468 emailAddress where the value has the type ia5String.
3469 [stefank@valicert.com via Richard Levitte]
3470
3471 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
3472 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
3473 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
3474 the bitwise-OR of the two for use by the majority of applications
3475 wanting this behaviour, and update the docs. The documented
3476 behaviour and actual behaviour were inconsistent and had been
3477 changing anyway, so this is more a bug-fix than a behavioural
3478 change.
3479 [Geoff Thorpe, diagnosed by Nadav Har'El]
3480
3481 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
3482 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
3483 [Bodo Moeller]
3484
3485 *) Fix initialization code race conditions in
3486 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
3487 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
3488 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
3489 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
3490 ssl2_get_cipher_by_char(),
3491 ssl3_get_cipher_by_char().
3492 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
3493
3494 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
3495 the cached sessions are flushed, as the remove_cb() might use ex_data
3496 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
3497 (see [openssl.org #212]).
3498 [Geoff Thorpe, Lutz Jaenicke]
3499
3500 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
3501 length, instead of the encoding length to d2i_ASN1_OBJECT.
3502 [Steve Henson]
3503
3504 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
3505
3506 *) [In 0.9.6g-engine release:]
3507 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
3508 [Lynn Gazis <lgazis@rainbow.com>]
3509
3510 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
3511
3512 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
3513 and get fix the header length calculation.
3514 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
3515 Alon Kantor <alonk@checkpoint.com> (and others),
3516 Steve Henson]
3517
3518 *) Use proper error handling instead of 'assertions' in buffer
3519 overflow checks added in 0.9.6e. This prevents DoS (the
3520 assertions could call abort()).
3521 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
3522
3523 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
3524
3525 *) Add various sanity checks to asn1_get_length() to reject
3526 the ASN1 length bytes if they exceed sizeof(long), will appear
3527 negative or the content length exceeds the length of the
3528 supplied buffer.
3529 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3530
3531 *) Fix cipher selection routines: ciphers without encryption had no flags
3532 for the cipher strength set and where therefore not handled correctly
3533 by the selection routines (PR #130).
3534 [Lutz Jaenicke]
3535
3536 *) Fix EVP_dsa_sha macro.
3537 [Nils Larsch]
3538
3539 *) New option
3540 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
3541 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
3542 that was added in OpenSSL 0.9.6d.
3543
3544 As the countermeasure turned out to be incompatible with some
3545 broken SSL implementations, the new option is part of SSL_OP_ALL.
3546 SSL_OP_ALL is usually employed when compatibility with weird SSL
3547 implementations is desired (e.g. '-bugs' option to 's_client' and
3548 's_server'), so the new option is automatically set in many
3549 applications.
3550 [Bodo Moeller]
3551
3552 *) Changes in security patch:
3553
3554 Changes marked "(CHATS)" were sponsored by the Defense Advanced
3555 Research Projects Agency (DARPA) and Air Force Research Laboratory,
3556 Air Force Materiel Command, USAF, under agreement number
3557 F30602-01-2-0537.
3558
3559 *) Add various sanity checks to asn1_get_length() to reject
3560 the ASN1 length bytes if they exceed sizeof(long), will appear
3561 negative or the content length exceeds the length of the
3562 supplied buffer. (CVE-2002-0659)
3563 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
3564
3565 *) Assertions for various potential buffer overflows, not known to
3566 happen in practice.
3567 [Ben Laurie (CHATS)]
3568
3569 *) Various temporary buffers to hold ASCII versions of integers were
3570 too small for 64 bit platforms. (CVE-2002-0655)
3571 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
3572
3573 *) Remote buffer overflow in SSL3 protocol - an attacker could
3574 supply an oversized session ID to a client. (CVE-2002-0656)
3575 [Ben Laurie (CHATS)]
3576
3577 *) Remote buffer overflow in SSL2 protocol - an attacker could
3578 supply an oversized client master key. (CVE-2002-0656)
3579 [Ben Laurie (CHATS)]
3580
3581 Changes between 0.9.6c and 0.9.6d [9 May 2002]
3582
3583 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
3584 encoded as NULL) with id-dsa-with-sha1.
3585 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
3586
3587 *) Check various X509_...() return values in apps/req.c.
3588 [Nils Larsch <nla@trustcenter.de>]
3589
3590 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
3591 an end-of-file condition would erronously be flagged, when the CRLF
3592 was just at the end of a processed block. The bug was discovered when
3593 processing data through a buffering memory BIO handing the data to a
3594 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
3595 <ptsekov@syntrex.com> and Nedelcho Stanev.
3596 [Lutz Jaenicke]
3597
3598 *) Implement a countermeasure against a vulnerability recently found
3599 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
3600 before application data chunks to avoid the use of known IVs
3601 with data potentially chosen by the attacker.
3602 [Bodo Moeller]
3603
3604 *) Fix length checks in ssl3_get_client_hello().
3605 [Bodo Moeller]
3606
3607 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
3608 to prevent ssl3_read_internal() from incorrectly assuming that
3609 ssl3_read_bytes() found application data while handshake
3610 processing was enabled when in fact s->s3->in_read_app_data was
3611 merely automatically cleared during the initial handshake.
3612 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
3613
3614 *) Fix object definitions for Private and Enterprise: they were not
3615 recognized in their shortname (=lowercase) representation. Extend
3616 obj_dat.pl to issue an error when using undefined keywords instead
3617 of silently ignoring the problem (Svenning Sorensen
3618 <sss@sss.dnsalias.net>).
3619 [Lutz Jaenicke]
3620
3621 *) Fix DH_generate_parameters() so that it works for 'non-standard'
3622 generators, i.e. generators other than 2 and 5. (Previously, the
3623 code did not properly initialise the 'add' and 'rem' values to
3624 BN_generate_prime().)
3625
3626 In the new general case, we do not insist that 'generator' is
3627 actually a primitive root: This requirement is rather pointless;
3628 a generator of the order-q subgroup is just as good, if not
3629 better.
3630 [Bodo Moeller]
3631
3632 *) Map new X509 verification errors to alerts. Discovered and submitted by
3633 Tom Wu <tom@arcot.com>.
3634 [Lutz Jaenicke]
3635
3636 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
3637 returning non-zero before the data has been completely received
3638 when using non-blocking I/O.
3639 [Bodo Moeller; problem pointed out by John Hughes]
3640
3641 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
3642 [Ben Laurie, Lutz Jaenicke]
3643
3644 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
3645 Yoram Zahavi <YoramZ@gilian.com>).
3646 [Lutz Jaenicke]
3647
3648 *) Add information about CygWin 1.3 and on, and preserve proper
3649 configuration for the versions before that.
3650 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3651
3652 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
3653 check whether we deal with a copy of a session and do not delete from
3654 the cache in this case. Problem reported by "Izhar Shoshani Levi"
3655 <izhar@checkpoint.com>.
3656 [Lutz Jaenicke]
3657
3658 *) Do not store session data into the internal session cache, if it
3659 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
3660 flag is set). Proposed by Aslam <aslam@funk.com>.
3661 [Lutz Jaenicke]
3662
3663 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
3664 value is 0.
3665 [Richard Levitte]
3666
3667 *) [In 0.9.6d-engine release:]
3668 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3669 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3670
3671 *) Add the configuration target linux-s390x.
3672 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
3673
3674 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
3675 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
3676 variable as an indication that a ClientHello message has been
3677 received. As the flag value will be lost between multiple
3678 invocations of ssl3_accept when using non-blocking I/O, the
3679 function may not be aware that a handshake has actually taken
3680 place, thus preventing a new session from being added to the
3681 session cache.
3682
3683 To avoid this problem, we now set s->new_session to 2 instead of
3684 using a local variable.
3685 [Lutz Jaenicke, Bodo Moeller]
3686
3687 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
3688 if the SSL_R_LENGTH_MISMATCH error is detected.
3689 [Geoff Thorpe, Bodo Moeller]
3690
3691 *) New 'shared_ldflag' column in Configure platform table.
3692 [Richard Levitte]
3693
3694 *) Fix EVP_CIPHER_mode macro.
3695 ["Dan S. Camper" <dan@bti.net>]
3696
3697 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
3698 type, we must throw them away by setting rr->length to 0.
3699 [D P Chang <dpc@qualys.com>]
3700
3701 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
3702
3703 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
3704 <Dominikus.Scherkl@biodata.com>. (The previous implementation
3705 worked incorrectly for those cases where range = 10..._2 and
3706 3*range is two bits longer than range.)
3707 [Bodo Moeller]
3708
3709 *) Only add signing time to PKCS7 structures if it is not already
3710 present.
3711 [Steve Henson]
3712
3713 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
3714 OBJ_ld_ce should be OBJ_id_ce.
3715 Also some ip-pda OIDs in crypto/objects/objects.txt were
3716 incorrect (cf. RFC 3039).
3717 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
3718
3719 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
3720 returns early because it has nothing to do.
3721 [Andy Schneider <andy.schneider@bjss.co.uk>]
3722
3723 *) [In 0.9.6c-engine release:]
3724 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
3725 [Andy Schneider <andy.schneider@bjss.co.uk>]
3726
3727 *) [In 0.9.6c-engine release:]
3728 Add support for Cryptographic Appliance's keyserver technology.
3729 (Use engine 'keyclient')
3730 [Cryptographic Appliances and Geoff Thorpe]
3731
3732 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
3733 is called via tools/c89.sh because arguments have to be
3734 rearranged (all '-L' options must appear before the first object
3735 modules).
3736 [Richard Shapiro <rshapiro@abinitio.com>]
3737
3738 *) [In 0.9.6c-engine release:]
3739 Add support for Broadcom crypto accelerator cards, backported
3740 from 0.9.7.
3741 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
3742
3743 *) [In 0.9.6c-engine release:]
3744 Add support for SureWare crypto accelerator cards from
3745 Baltimore Technologies. (Use engine 'sureware')
3746 [Baltimore Technologies and Mark Cox]
3747
3748 *) [In 0.9.6c-engine release:]
3749 Add support for crypto accelerator cards from Accelerated
3750 Encryption Processing, www.aep.ie. (Use engine 'aep')
3751 [AEP Inc. and Mark Cox]
3752
3753 *) Add a configuration entry for gcc on UnixWare.
3754 [Gary Benson <gbenson@redhat.com>]
3755
3756 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
3757 messages are stored in a single piece (fixed-length part and
3758 variable-length part combined) and fix various bugs found on the way.
3759 [Bodo Moeller]
3760
3761 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
3762 instead. BIO_gethostbyname() does not know what timeouts are
3763 appropriate, so entries would stay in cache even when they have
3764 become invalid.
3765 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
3766
3767 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
3768 faced with a pathologically small ClientHello fragment that does
3769 not contain client_version: Instead of aborting with an error,
3770 simply choose the highest available protocol version (i.e.,
3771 TLS 1.0 unless it is disabled). In practice, ClientHello
3772 messages are never sent like this, but this change gives us
3773 strictly correct behaviour at least for TLS.
3774 [Bodo Moeller]
3775
3776 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
3777 never resets s->method to s->ctx->method when called from within
3778 one of the SSL handshake functions.
3779 [Bodo Moeller; problem pointed out by Niko Baric]
3780
3781 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
3782 (sent using the client's version number) if client_version is
3783 smaller than the protocol version in use. Also change
3784 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
3785 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
3786 the client will at least see that alert.
3787 [Bodo Moeller]
3788
3789 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
3790 correctly.
3791 [Bodo Moeller]
3792
3793 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
3794 client receives HelloRequest while in a handshake.
3795 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
3796
3797 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
3798 should end in 'break', not 'goto end' which circuments various
3799 cleanups done in state SSL_ST_OK. But session related stuff
3800 must be disabled for SSL_ST_OK in the case that we just sent a
3801 HelloRequest.
3802
3803 Also avoid some overhead by not calling ssl_init_wbio_buffer()
3804 before just sending a HelloRequest.
3805 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
3806
3807 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
3808 reveal whether illegal block cipher padding was found or a MAC
3809 verification error occured. (Neither SSLerr() codes nor alerts
3810 are directly visible to potential attackers, but the information
3811 may leak via logfiles.)
3812
3813 Similar changes are not required for the SSL 2.0 implementation
3814 because the number of padding bytes is sent in clear for SSL 2.0,
3815 and the extra bytes are just ignored. However ssl/s2_pkt.c
3816 failed to verify that the purported number of padding bytes is in
3817 the legal range.
3818 [Bodo Moeller]
3819
3820 *) Add OpenUNIX-8 support including shared libraries
3821 (Boyd Lynn Gerber <gerberb@zenez.com>).
3822 [Lutz Jaenicke]
3823
3824 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
3825 'wristwatch attack' using huge encoding parameters (cf.
3826 James H. Manger's CRYPTO 2001 paper). Note that the
3827 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
3828 encoding parameters and hence was not vulnerable.
3829 [Bodo Moeller]
3830
3831 *) BN_sqr() bug fix.
3832 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
3833
3834 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
3835 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
3836 followed by modular reduction.
3837 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
3838
3839 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
3840 equivalent based on BN_pseudo_rand() instead of BN_rand().
3841 [Bodo Moeller]
3842
3843 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
3844 This function was broken, as the check for a new client hello message
3845 to handle SGC did not allow these large messages.
3846 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
3847 [Lutz Jaenicke]
3848
3849 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
3850 [Lutz Jaenicke]
3851
3852 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
3853 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
3854 [Lutz Jaenicke]
3855
3856 *) Rework the configuration and shared library support for Tru64 Unix.
3857 The configuration part makes use of modern compiler features and
3858 still retains old compiler behavior for those that run older versions
3859 of the OS. The shared library support part includes a variant that
3860 uses the RPATH feature, and is available through the special
3861 configuration target "alpha-cc-rpath", which will never be selected
3862 automatically.
3863 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
3864
3865 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
3866 with the same message size as in ssl3_get_certificate_request().
3867 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
3868 messages might inadvertently be reject as too long.
3869 [Petr Lampa <lampa@fee.vutbr.cz>]
3870
3871 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
3872 [Andy Polyakov]
3873
3874 *) Modified SSL library such that the verify_callback that has been set
3875 specificly for an SSL object with SSL_set_verify() is actually being
3876 used. Before the change, a verify_callback set with this function was
3877 ignored and the verify_callback() set in the SSL_CTX at the time of
3878 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
3879 to allow the necessary settings.
3880 [Lutz Jaenicke]
3881
3882 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
3883 explicitly to NULL, as at least on Solaris 8 this seems not always to be
3884 done automatically (in contradiction to the requirements of the C
3885 standard). This made problems when used from OpenSSH.
3886 [Lutz Jaenicke]
3887
3888 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
3889 dh->length and always used
3890
3891 BN_rand_range(priv_key, dh->p).
3892
3893 BN_rand_range() is not necessary for Diffie-Hellman, and this
3894 specific range makes Diffie-Hellman unnecessarily inefficient if
3895 dh->length (recommended exponent length) is much smaller than the
3896 length of dh->p. We could use BN_rand_range() if the order of
3897 the subgroup was stored in the DH structure, but we only have
3898 dh->length.
3899
3900 So switch back to
3901
3902 BN_rand(priv_key, l, ...)
3903
3904 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
3905 otherwise.
3906 [Bodo Moeller]
3907
3908 *) In
3909
3910 RSA_eay_public_encrypt
3911 RSA_eay_private_decrypt
3912 RSA_eay_private_encrypt (signing)
3913 RSA_eay_public_decrypt (signature verification)
3914
3915 (default implementations for RSA_public_encrypt,
3916 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
3917 always reject numbers >= n.
3918 [Bodo Moeller]
3919
3920 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
3921 to synchronize access to 'locking_thread'. This is necessary on
3922 systems where access to 'locking_thread' (an 'unsigned long'
3923 variable) is not atomic.
3924 [Bodo Moeller]
3925
3926 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
3927 *before* setting the 'crypto_lock_rand' flag. The previous code had
3928 a race condition if 0 is a valid thread ID.
3929 [Travis Vitek <vitek@roguewave.com>]
3930
3931 *) Add support for shared libraries under Irix.
3932 [Albert Chin-A-Young <china@thewrittenword.com>]
3933
3934 *) Add configuration option to build on Linux on both big-endian and
3935 little-endian MIPS.
3936 [Ralf Baechle <ralf@uni-koblenz.de>]
3937
3938 *) Add the possibility to create shared libraries on HP-UX.
3939 [Richard Levitte]
3940
3941 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
3942
3943 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
3944 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
3945 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
3946 PRNG state recovery was possible based on the output of
3947 one PRNG request appropriately sized to gain knowledge on
3948 'md' followed by enough consecutive 1-byte PRNG requests
3949 to traverse all of 'state'.
3950
3951 1. When updating 'md_local' (the current thread's copy of 'md')
3952 during PRNG output generation, hash all of the previous
3953 'md_local' value, not just the half used for PRNG output.
3954
3955 2. Make the number of bytes from 'state' included into the hash
3956 independent from the number of PRNG bytes requested.
3957
3958 The first measure alone would be sufficient to avoid
3959 Markku-Juhani's attack. (Actually it had never occurred
3960 to me that the half of 'md_local' used for chaining was the
3961 half from which PRNG output bytes were taken -- I had always
3962 assumed that the secret half would be used.) The second
3963 measure makes sure that additional data from 'state' is never
3964 mixed into 'md_local' in small portions; this heuristically
3965 further strengthens the PRNG.
3966 [Bodo Moeller]
3967
3968 *) Fix crypto/bn/asm/mips3.s.
3969 [Andy Polyakov]
3970
3971 *) When only the key is given to "enc", the IV is undefined. Print out
3972 an error message in this case.
3973 [Lutz Jaenicke]
3974
3975 *) Handle special case when X509_NAME is empty in X509 printing routines.
3976 [Steve Henson]
3977
3978 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
3979 positive and less than q.
3980 [Bodo Moeller]
3981
3982 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
3983 used: it isn't thread safe and the add_lock_callback should handle
3984 that itself.
3985 [Paul Rose <Paul.Rose@bridge.com>]
3986
3987 *) Verify that incoming data obeys the block size in
3988 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
3989 [Bodo Moeller]
3990
3991 *) Fix OAEP check.
3992 [Ulf Möller, Bodo Möller]
3993
3994 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
3995 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
3996 when fixing the server behaviour for backwards-compatible 'client
3997 hello' messages. (Note that the attack is impractical against
3998 SSL 3.0 and TLS 1.0 anyway because length and version checking
3999 means that the probability of guessing a valid ciphertext is
4000 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4001 paper.)
4002
4003 Before 0.9.5, the countermeasure (hide the error by generating a
4004 random 'decryption result') did not work properly because
4005 ERR_clear_error() was missing, meaning that SSL_get_error() would
4006 detect the supposedly ignored error.
4007
4008 Both problems are now fixed.
4009 [Bodo Moeller]
4010
4011 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4012 (previously it was 1024).
4013 [Bodo Moeller]
4014
4015 *) Fix for compatibility mode trust settings: ignore trust settings
4016 unless some valid trust or reject settings are present.
4017 [Steve Henson]
4018
4019 *) Fix for blowfish EVP: its a variable length cipher.
4020 [Steve Henson]
4021
4022 *) Fix various bugs related to DSA S/MIME verification. Handle missing
4023 parameters in DSA public key structures and return an error in the
4024 DSA routines if parameters are absent.
4025 [Steve Henson]
4026
4027 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4028 in the current directory if neither $RANDFILE nor $HOME was set.
4029 RAND_file_name() in 0.9.6a returned NULL in this case. This has
4030 caused some confusion to Windows users who haven't defined $HOME.
4031 Thus RAND_file_name() is changed again: e_os.h can define a
4032 DEFAULT_HOME, which will be used if $HOME is not set.
4033 For Windows, we use "C:"; on other platforms, we still require
4034 environment variables.
4035
4036 *) Move 'if (!initialized) RAND_poll()' into regions protected by
4037 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
4038 having multiple threads call RAND_poll() concurrently.
4039 [Bodo Moeller]
4040
4041 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4042 combination of a flag and a thread ID variable.
4043 Otherwise while one thread is in ssleay_rand_bytes (which sets the
4044 flag), *other* threads can enter ssleay_add_bytes without obeying
4045 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4046 that they do not hold after the first thread unsets add_do_not_lock).
4047 [Bodo Moeller]
4048
4049 *) Change bctest again: '-x' expressions are not available in all
4050 versions of 'test'.
4051 [Bodo Moeller]
4052
4053 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
4054
4055 *) Fix a couple of memory leaks in PKCS7_dataDecode()
4056 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4057
4058 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4059 the default extension for executables, if any. Also, make the perl
4060 scripts that use symlink() to test if it really exists and use "cp"
4061 if it doesn't. All this made OpenSSL compilable and installable in
4062 CygWin.
4063 [Richard Levitte]
4064
4065 *) Fix for asn1_GetSequence() for indefinite length constructed data.
4066 If SEQUENCE is length is indefinite just set c->slen to the total
4067 amount of data available.
4068 [Steve Henson, reported by shige@FreeBSD.org]
4069 [This change does not apply to 0.9.7.]
4070
4071 *) Change bctest to avoid here-documents inside command substitution
4072 (workaround for FreeBSD /bin/sh bug).
4073 For compatibility with Ultrix, avoid shell functions (introduced
4074 in the bctest version that searches along $PATH).
4075 [Bodo Moeller]
4076
4077 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
4078 with des_encrypt() defined on some operating systems, like Solaris
4079 and UnixWare.
4080 [Richard Levitte]
4081
4082 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4083 On the Importance of Eliminating Errors in Cryptographic
4084 Computations, J. Cryptology 14 (2001) 2, 101-119,
4085 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4086 [Ulf Moeller]
4087
4088 *) MIPS assembler BIGNUM division bug fix.
4089 [Andy Polyakov]
4090
4091 *) Disabled incorrect Alpha assembler code.
4092 [Richard Levitte]
4093
4094 *) Fix PKCS#7 decode routines so they correctly update the length
4095 after reading an EOC for the EXPLICIT tag.
4096 [Steve Henson]
4097 [This change does not apply to 0.9.7.]
4098
4099 *) Fix bug in PKCS#12 key generation routines. This was triggered
4100 if a 3DES key was generated with a 0 initial byte. Include
4101 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4102 (but broken) behaviour.
4103 [Steve Henson]
4104
4105 *) Enhance bctest to search for a working bc along $PATH and print
4106 it when found.
4107 [Tim Rice <tim@multitalents.net> via Richard Levitte]
4108
4109 *) Fix memory leaks in err.c: free err_data string if necessary;
4110 don't write to the wrong index in ERR_set_error_data.
4111 [Bodo Moeller]
4112
4113 *) Implement ssl23_peek (analogous to ssl23_read), which previously
4114 did not exist.
4115 [Bodo Moeller]
4116
4117 *) Replace rdtsc with _emit statements for VC++ version 5.
4118 [Jeremy Cooper <jeremy@baymoo.org>]
4119
4120 *) Make it possible to reuse SSLv2 sessions.
4121 [Richard Levitte]
4122
4123 *) In copy_email() check for >= 0 as a return value for
4124 X509_NAME_get_index_by_NID() since 0 is a valid index.
4125 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4126
4127 *) Avoid coredump with unsupported or invalid public keys by checking if
4128 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4129 PKCS7_verify() fails with non detached data.
4130 [Steve Henson]
4131
4132 *) Don't use getenv in library functions when run as setuid/setgid.
4133 New function OPENSSL_issetugid().
4134 [Ulf Moeller]
4135
4136 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4137 due to incorrect handling of multi-threading:
4138
4139 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4140
4141 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4142
4143 3. Count how many times MemCheck_off() has been called so that
4144 nested use can be treated correctly. This also avoids
4145 inband-signalling in the previous code (which relied on the
4146 assumption that thread ID 0 is impossible).
4147 [Bodo Moeller]
4148
4149 *) Add "-rand" option also to s_client and s_server.
4150 [Lutz Jaenicke]
4151
4152 *) Fix CPU detection on Irix 6.x.
4153 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4154 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4155
4156 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4157 was empty.
4158 [Steve Henson]
4159 [This change does not apply to 0.9.7.]
4160
4161 *) Use the cached encoding of an X509_NAME structure rather than
4162 copying it. This is apparently the reason for the libsafe "errors"
4163 but the code is actually correct.
4164 [Steve Henson]
4165
4166 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4167 Bleichenbacher's DSA attack.
4168 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4169 to be set and top=0 forces the highest bit to be set; top=-1 is new
4170 and leaves the highest bit random.
4171 [Ulf Moeller, Bodo Moeller]
4172
4173 *) In the NCONF_...-based implementations for CONF_... queries
4174 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4175 a temporary CONF structure with the data component set to NULL
4176 (which gives segmentation faults in lh_retrieve).
4177 Instead, use NULL for the CONF pointer in CONF_get_string and
4178 CONF_get_number (which may use environment variables) and directly
4179 return NULL from CONF_get_section.
4180 [Bodo Moeller]
4181
4182 *) Fix potential buffer overrun for EBCDIC.
4183 [Ulf Moeller]
4184
4185 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
4186 keyUsage if basicConstraints absent for a CA.
4187 [Steve Henson]
4188
4189 *) Make SMIME_write_PKCS7() write mail header values with a format that
4190 is more generally accepted (no spaces before the semicolon), since
4191 some programs can't parse those values properly otherwise. Also make
4192 sure BIO's that break lines after each write do not create invalid
4193 headers.
4194 [Richard Levitte]
4195
4196 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
4197 macros previously used would not encode an empty SEQUENCE OF
4198 and break the signature.
4199 [Steve Henson]
4200 [This change does not apply to 0.9.7.]
4201
4202 *) Zero the premaster secret after deriving the master secret in
4203 DH ciphersuites.
4204 [Steve Henson]
4205
4206 *) Add some EVP_add_digest_alias registrations (as found in
4207 OpenSSL_add_all_digests()) to SSL_library_init()
4208 aka OpenSSL_add_ssl_algorithms(). This provides improved
4209 compatibility with peers using X.509 certificates
4210 with unconventional AlgorithmIdentifier OIDs.
4211 [Bodo Moeller]
4212
4213 *) Fix for Irix with NO_ASM.
4214 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4215
4216 *) ./config script fixes.
4217 [Ulf Moeller, Richard Levitte]
4218
4219 *) Fix 'openssl passwd -1'.
4220 [Bodo Moeller]
4221
4222 *) Change PKCS12_key_gen_asc() so it can cope with non null
4223 terminated strings whose length is passed in the passlen
4224 parameter, for example from PEM callbacks. This was done
4225 by adding an extra length parameter to asc2uni().
4226 [Steve Henson, reported by <oddissey@samsung.co.kr>]
4227
4228 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
4229 call failed, free the DSA structure.
4230 [Bodo Moeller]
4231
4232 *) Fix to uni2asc() to cope with zero length Unicode strings.
4233 These are present in some PKCS#12 files.
4234 [Steve Henson]
4235
4236 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
4237 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
4238 when writing a 32767 byte record.
4239 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
4240
4241 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
4242 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
4243
4244 (RSA objects have a reference count access to which is protected
4245 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
4246 so they are meant to be shared between threads.)
4247 [Bodo Moeller, Geoff Thorpe; original patch submitted by
4248 "Reddie, Steven" <Steven.Reddie@ca.com>]
4249
4250 *) Fix a deadlock in CRYPTO_mem_leaks().
4251 [Bodo Moeller]
4252
4253 *) Use better test patterns in bntest.
4254 [Ulf Möller]
4255
4256 *) rand_win.c fix for Borland C.
4257 [Ulf Möller]
4258
4259 *) BN_rshift bugfix for n == 0.
4260 [Bodo Moeller]
4261
4262 *) Add a 'bctest' script that checks for some known 'bc' bugs
4263 so that 'make test' does not abort just because 'bc' is broken.
4264 [Bodo Moeller]
4265
4266 *) Store verify_result within SSL_SESSION also for client side to
4267 avoid potential security hole. (Re-used sessions on the client side
4268 always resulted in verify_result==X509_V_OK, not using the original
4269 result of the server certificate verification.)
4270 [Lutz Jaenicke]
4271
4272 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
4273 SSL3_RT_APPLICATION_DATA, return 0.
4274 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
4275 [Bodo Moeller]
4276
4277 *) Fix SSL_peek:
4278 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
4279 releases, have been re-implemented by renaming the previous
4280 implementations of ssl2_read and ssl3_read to ssl2_read_internal
4281 and ssl3_read_internal, respectively, and adding 'peek' parameters
4282 to them. The new ssl[23]_{read,peek} functions are calls to
4283 ssl[23]_read_internal with the 'peek' flag set appropriately.
4284 A 'peek' parameter has also been added to ssl3_read_bytes, which
4285 does the actual work for ssl3_read_internal.
4286 [Bodo Moeller]
4287
4288 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
4289 the method-specific "init()" handler. Also clean up ex_data after
4290 calling the method-specific "finish()" handler. Previously, this was
4291 happening the other way round.
4292 [Geoff Thorpe]
4293
4294 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
4295 The previous value, 12, was not always sufficient for BN_mod_exp().
4296 [Bodo Moeller]
4297
4298 *) Make sure that shared libraries get the internal name engine with
4299 the full version number and not just 0. This should mark the
4300 shared libraries as not backward compatible. Of course, this should
4301 be changed again when we can guarantee backward binary compatibility.
4302 [Richard Levitte]
4303
4304 *) Fix typo in get_cert_by_subject() in by_dir.c
4305 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4306
4307 *) Rework the system to generate shared libraries:
4308
4309 - Make note of the expected extension for the shared libraries and
4310 if there is a need for symbolic links from for example libcrypto.so.0
4311 to libcrypto.so.0.9.7. There is extended info in Configure for
4312 that.
4313
4314 - Make as few rebuilds of the shared libraries as possible.
4315
4316 - Still avoid linking the OpenSSL programs with the shared libraries.
4317
4318 - When installing, install the shared libraries separately from the
4319 static ones.
4320 [Richard Levitte]
4321
4322 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4323
4324 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4325 and not in SSL_clear because the latter is also used by the
4326 accept/connect functions; previously, the settings made by
4327 SSL_set_read_ahead would be lost during the handshake.
4328 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
4329
4330 *) Correct util/mkdef.pl to be selective about disabled algorithms.
4331 Previously, it would create entries for disableed algorithms no
4332 matter what.
4333 [Richard Levitte]
4334
4335 *) Added several new manual pages for SSL_* function.
4336 [Lutz Jaenicke]
4337
4338 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
4339
4340 *) In ssl23_get_client_hello, generate an error message when faced
4341 with an initial SSL 3.0/TLS record that is too small to contain the
4342 first two bytes of the ClientHello message, i.e. client_version.
4343 (Note that this is a pathologic case that probably has never happened
4344 in real life.) The previous approach was to use the version number
4345 from the record header as a substitute; but our protocol choice
4346 should not depend on that one because it is not authenticated
4347 by the Finished messages.
4348 [Bodo Moeller]
4349
4350 *) More robust randomness gathering functions for Windows.
4351 [Jeffrey Altman <jaltman@columbia.edu>]
4352
4353 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
4354 not set then we don't setup the error code for issuer check errors
4355 to avoid possibly overwriting other errors which the callback does
4356 handle. If an application does set the flag then we assume it knows
4357 what it is doing and can handle the new informational codes
4358 appropriately.
4359 [Steve Henson]
4360
4361 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4362 a general "ANY" type, as such it should be able to decode anything
4363 including tagged types. However it didn't check the class so it would
4364 wrongly interpret tagged types in the same way as their universal
4365 counterpart and unknown types were just rejected. Changed so that the
4366 tagged and unknown types are handled in the same way as a SEQUENCE:
4367 that is the encoding is stored intact. There is also a new type
4368 "V_ASN1_OTHER" which is used when the class is not universal, in this
4369 case we have no idea what the actual type is so we just lump them all
4370 together.
4371 [Steve Henson]
4372
4373 *) On VMS, stdout may very well lead to a file that is written to
4374 in a record-oriented fashion. That means that every write() will
4375 write a separate record, which will be read separately by the
4376 programs trying to read from it. This can be very confusing.
4377
4378 The solution is to put a BIO filter in the way that will buffer
4379 text until a linefeed is reached, and then write everything a
4380 line at a time, so every record written will be an actual line,
4381 not chunks of lines and not (usually doesn't happen, but I've
4382 seen it once) several lines in one record. BIO_f_linebuffer() is
4383 the answer.
4384
4385 Currently, it's a VMS-only method, because that's where it has
4386 been tested well enough.
4387 [Richard Levitte]
4388
4389 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
4390 it can return incorrect results.
4391 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
4392 but it was in 0.9.6-beta[12].)
4393 [Bodo Moeller]
4394
4395 *) Disable the check for content being present when verifying detached
4396 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
4397 include zero length content when signing messages.
4398 [Steve Henson]
4399
4400 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
4401 BIO_ctrl (for BIO pairs).
4402 [Bodo Möller]
4403
4404 *) Add DSO method for VMS.
4405 [Richard Levitte]
4406
4407 *) Bug fix: Montgomery multiplication could produce results with the
4408 wrong sign.
4409 [Ulf Möller]
4410
4411 *) Add RPM specification openssl.spec and modify it to build three
4412 packages. The default package contains applications, application
4413 documentation and run-time libraries. The devel package contains
4414 include files, static libraries and function documentation. The
4415 doc package contains the contents of the doc directory. The original
4416 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
4417 [Richard Levitte]
4418
4419 *) Add a large number of documentation files for many SSL routines.
4420 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
4421
4422 *) Add a configuration entry for Sony News 4.
4423 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
4424
4425 *) Don't set the two most significant bits to one when generating a
4426 random number < q in the DSA library.
4427 [Ulf Möller]
4428
4429 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
4430 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
4431 the underlying transport is blocking) if a handshake took place.
4432 (The default behaviour is needed by applications such as s_client
4433 and s_server that use select() to determine when to use SSL_read;
4434 but for applications that know in advance when to expect data, it
4435 just makes things more complicated.)
4436 [Bodo Moeller]
4437
4438 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
4439 from EGD.
4440 [Ben Laurie]
4441
4442 *) Add a few more EBCDIC conditionals that make `req' and `x509'
4443 work better on such systems.
4444 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
4445
4446 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
4447 Update PKCS12_parse() so it copies the friendlyName and the
4448 keyid to the certificates aux info.
4449 [Steve Henson]
4450
4451 *) Fix bug in PKCS7_verify() which caused an infinite loop
4452 if there was more than one signature.
4453 [Sven Uszpelkat <su@celocom.de>]
4454
4455 *) Major change in util/mkdef.pl to include extra information
4456 about each symbol, as well as presentig variables as well
4457 as functions. This change means that there's n more need
4458 to rebuild the .num files when some algorithms are excluded.
4459 [Richard Levitte]
4460
4461 *) Allow the verify time to be set by an application,
4462 rather than always using the current time.
4463 [Steve Henson]
4464
4465 *) Phase 2 verify code reorganisation. The certificate
4466 verify code now looks up an issuer certificate by a
4467 number of criteria: subject name, authority key id
4468 and key usage. It also verifies self signed certificates
4469 by the same criteria. The main comparison function is
4470 X509_check_issued() which performs these checks.
4471
4472 Lot of changes were necessary in order to support this
4473 without completely rewriting the lookup code.
4474
4475 Authority and subject key identifier are now cached.
4476
4477 The LHASH 'certs' is X509_STORE has now been replaced
4478 by a STACK_OF(X509_OBJECT). This is mainly because an
4479 LHASH can't store or retrieve multiple objects with
4480 the same hash value.
4481
4482 As a result various functions (which were all internal
4483 use only) have changed to handle the new X509_STORE
4484 structure. This will break anything that messed round
4485 with X509_STORE internally.
4486
4487 The functions X509_STORE_add_cert() now checks for an
4488 exact match, rather than just subject name.
4489
4490 The X509_STORE API doesn't directly support the retrieval
4491 of multiple certificates matching a given criteria, however
4492 this can be worked round by performing a lookup first
4493 (which will fill the cache with candidate certificates)
4494 and then examining the cache for matches. This is probably
4495 the best we can do without throwing out X509_LOOKUP
4496 entirely (maybe later...).
4497
4498 The X509_VERIFY_CTX structure has been enhanced considerably.
4499
4500 All certificate lookup operations now go via a get_issuer()
4501 callback. Although this currently uses an X509_STORE it
4502 can be replaced by custom lookups. This is a simple way
4503 to bypass the X509_STORE hackery necessary to make this
4504 work and makes it possible to use more efficient techniques
4505 in future. A very simple version which uses a simple
4506 STACK for its trusted certificate store is also provided
4507 using X509_STORE_CTX_trusted_stack().
4508
4509 The verify_cb() and verify() callbacks now have equivalents
4510 in the X509_STORE_CTX structure.
4511
4512 X509_STORE_CTX also has a 'flags' field which can be used
4513 to customise the verify behaviour.
4514 [Steve Henson]
4515
4516 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
4517 excludes S/MIME capabilities.
4518 [Steve Henson]
4519
4520 *) When a certificate request is read in keep a copy of the
4521 original encoding of the signed data and use it when outputing
4522 again. Signatures then use the original encoding rather than
4523 a decoded, encoded version which may cause problems if the
4524 request is improperly encoded.
4525 [Steve Henson]
4526
4527 *) For consistency with other BIO_puts implementations, call
4528 buffer_write(b, ...) directly in buffer_puts instead of calling
4529 BIO_write(b, ...).
4530
4531 In BIO_puts, increment b->num_write as in BIO_write.
4532 [Peter.Sylvester@EdelWeb.fr]
4533
4534 *) Fix BN_mul_word for the case where the word is 0. (We have to use
4535 BN_zero, we may not return a BIGNUM with an array consisting of
4536 words set to zero.)
4537 [Bodo Moeller]
4538
4539 *) Avoid calling abort() from within the library when problems are
4540 detected, except if preprocessor symbols have been defined
4541 (such as REF_CHECK, BN_DEBUG etc.).
4542 [Bodo Moeller]
4543
4544 *) New openssl application 'rsautl'. This utility can be
4545 used for low level RSA operations. DER public key
4546 BIO/fp routines also added.
4547 [Steve Henson]
4548
4549 *) New Configure entry and patches for compiling on QNX 4.
4550 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
4551
4552 *) A demo state-machine implementation was sponsored by
4553 Nuron (http://www.nuron.com/) and is now available in
4554 demos/state_machine.
4555 [Ben Laurie]
4556
4557 *) New options added to the 'dgst' utility for signature
4558 generation and verification.
4559 [Steve Henson]
4560
4561 *) Unrecognized PKCS#7 content types are now handled via a
4562 catch all ASN1_TYPE structure. This allows unsupported
4563 types to be stored as a "blob" and an application can
4564 encode and decode it manually.
4565 [Steve Henson]
4566
4567 *) Fix various signed/unsigned issues to make a_strex.c
4568 compile under VC++.
4569 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
4570
4571 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
4572 length if passed a buffer. ASN1_INTEGER_to_BN failed
4573 if passed a NULL BN and its argument was negative.
4574 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
4575
4576 *) Modification to PKCS#7 encoding routines to output definite
4577 length encoding. Since currently the whole structures are in
4578 memory there's not real point in using indefinite length
4579 constructed encoding. However if OpenSSL is compiled with
4580 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
4581 [Steve Henson]
4582
4583 *) Added BIO_vprintf() and BIO_vsnprintf().
4584 [Richard Levitte]
4585
4586 *) Added more prefixes to parse for in the the strings written
4587 through a logging bio, to cover all the levels that are available
4588 through syslog. The prefixes are now:
4589
4590 PANIC, EMERG, EMR => LOG_EMERG
4591 ALERT, ALR => LOG_ALERT
4592 CRIT, CRI => LOG_CRIT
4593 ERROR, ERR => LOG_ERR
4594 WARNING, WARN, WAR => LOG_WARNING
4595 NOTICE, NOTE, NOT => LOG_NOTICE
4596 INFO, INF => LOG_INFO
4597 DEBUG, DBG => LOG_DEBUG
4598
4599 and as before, if none of those prefixes are present at the
4600 beginning of the string, LOG_ERR is chosen.
4601
4602 On Win32, the LOG_* levels are mapped according to this:
4603
4604 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
4605 LOG_WARNING => EVENTLOG_WARNING_TYPE
4606 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
4607
4608 [Richard Levitte]
4609
4610 *) Made it possible to reconfigure with just the configuration
4611 argument "reconf" or "reconfigure". The command line arguments
4612 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
4613 and are retrieved from there when reconfiguring.
4614 [Richard Levitte]
4615
4616 *) MD4 implemented.
4617 [Assar Westerlund <assar@sics.se>, Richard Levitte]
4618
4619 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
4620 [Richard Levitte]
4621
4622 *) The obj_dat.pl script was messing up the sorting of object
4623 names. The reason was that it compared the quoted version
4624 of strings as a result "OCSP" > "OCSP Signing" because
4625 " > SPACE. Changed script to store unquoted versions of
4626 names and add quotes on output. It was also omitting some
4627 names from the lookup table if they were given a default
4628 value (that is if SN is missing it is given the same
4629 value as LN and vice versa), these are now added on the
4630 grounds that if an object has a name we should be able to
4631 look it up. Finally added warning output when duplicate
4632 short or long names are found.
4633 [Steve Henson]
4634
4635 *) Changes needed for Tandem NSK.
4636 [Scott Uroff <scott@xypro.com>]
4637
4638 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
4639 RSA_padding_check_SSLv23(), special padding was never detected
4640 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
4641 version rollback attacks was not effective.
4642
4643 In s23_clnt.c, don't use special rollback-attack detection padding
4644 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
4645 client; similarly, in s23_srvr.c, don't do the rollback check if
4646 SSL 2.0 is the only protocol enabled in the server.
4647 [Bodo Moeller]
4648
4649 *) Make it possible to get hexdumps of unprintable data with 'openssl
4650 asn1parse'. By implication, the functions ASN1_parse_dump() and
4651 BIO_dump_indent() are added.
4652 [Richard Levitte]
4653
4654 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
4655 these print out strings and name structures based on various
4656 flags including RFC2253 support and proper handling of
4657 multibyte characters. Added options to the 'x509' utility
4658 to allow the various flags to be set.
4659 [Steve Henson]
4660
4661 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
4662 Also change the functions X509_cmp_current_time() and
4663 X509_gmtime_adj() work with an ASN1_TIME structure,
4664 this will enable certificates using GeneralizedTime in validity
4665 dates to be checked.
4666 [Steve Henson]
4667
4668 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
4669 negative public key encodings) on by default,
4670 NO_NEG_PUBKEY_BUG can be set to disable it.
4671 [Steve Henson]
4672
4673 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
4674 content octets. An i2c_ASN1_OBJECT is unnecessary because
4675 the encoding can be trivially obtained from the structure.
4676 [Steve Henson]
4677
4678 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
4679 not read locks (CRYPTO_r_[un]lock).
4680 [Bodo Moeller]
4681
4682 *) A first attempt at creating official support for shared
4683 libraries through configuration. I've kept it so the
4684 default is static libraries only, and the OpenSSL programs
4685 are always statically linked for now, but there are
4686 preparations for dynamic linking in place.
4687 This has been tested on Linux and Tru64.
4688 [Richard Levitte]
4689
4690 *) Randomness polling function for Win9x, as described in:
4691 Peter Gutmann, Software Generation of Practically Strong
4692 Random Numbers.
4693 [Ulf Möller]
4694
4695 *) Fix so PRNG is seeded in req if using an already existing
4696 DSA key.
4697 [Steve Henson]
4698
4699 *) New options to smime application. -inform and -outform
4700 allow alternative formats for the S/MIME message including
4701 PEM and DER. The -content option allows the content to be
4702 specified separately. This should allow things like Netscape
4703 form signing output easier to verify.
4704 [Steve Henson]
4705
4706 *) Fix the ASN1 encoding of tags using the 'long form'.
4707 [Steve Henson]
4708
4709 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
4710 STRING types. These convert content octets to and from the
4711 underlying type. The actual tag and length octets are
4712 already assumed to have been read in and checked. These
4713 are needed because all other string types have virtually
4714 identical handling apart from the tag. By having versions
4715 of the ASN1 functions that just operate on content octets
4716 IMPLICIT tagging can be handled properly. It also allows
4717 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
4718 and ASN1_INTEGER are identical apart from the tag.
4719 [Steve Henson]
4720
4721 *) Change the handling of OID objects as follows:
4722
4723 - New object identifiers are inserted in objects.txt, following
4724 the syntax given in objects.README.
4725 - objects.pl is used to process obj_mac.num and create a new
4726 obj_mac.h.
4727 - obj_dat.pl is used to create a new obj_dat.h, using the data in
4728 obj_mac.h.
4729
4730 This is currently kind of a hack, and the perl code in objects.pl
4731 isn't very elegant, but it works as I intended. The simplest way
4732 to check that it worked correctly is to look in obj_dat.h and
4733 check the array nid_objs and make sure the objects haven't moved
4734 around (this is important!). Additions are OK, as well as
4735 consistent name changes.
4736 [Richard Levitte]
4737
4738 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
4739 [Bodo Moeller]
4740
4741 *) Addition of the command line parameter '-rand file' to 'openssl req'.
4742 The given file adds to whatever has already been seeded into the
4743 random pool through the RANDFILE configuration file option or
4744 environment variable, or the default random state file.
4745 [Richard Levitte]
4746
4747 *) mkstack.pl now sorts each macro group into lexical order.
4748 Previously the output order depended on the order the files
4749 appeared in the directory, resulting in needless rewriting
4750 of safestack.h .
4751 [Steve Henson]
4752
4753 *) Patches to make OpenSSL compile under Win32 again. Mostly
4754 work arounds for the VC++ problem that it treats func() as
4755 func(void). Also stripped out the parts of mkdef.pl that
4756 added extra typesafe functions: these no longer exist.
4757 [Steve Henson]
4758
4759 *) Reorganisation of the stack code. The macros are now all
4760 collected in safestack.h . Each macro is defined in terms of
4761 a "stack macro" of the form SKM_<name>(type, a, b). The
4762 DEBUG_SAFESTACK is now handled in terms of function casts,
4763 this has the advantage of retaining type safety without the
4764 use of additional functions. If DEBUG_SAFESTACK is not defined
4765 then the non typesafe macros are used instead. Also modified the
4766 mkstack.pl script to handle the new form. Needs testing to see
4767 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
4768 the default if no major problems. Similar behaviour for ASN1_SET_OF
4769 and PKCS12_STACK_OF.
4770 [Steve Henson]
4771
4772 *) When some versions of IIS use the 'NET' form of private key the
4773 key derivation algorithm is different. Normally MD5(password) is
4774 used as a 128 bit RC4 key. In the modified case
4775 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
4776 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
4777 as the old Netscape_RSA functions except they have an additional
4778 'sgckey' parameter which uses the modified algorithm. Also added
4779 an -sgckey command line option to the rsa utility. Thanks to
4780 Adrian Peck <bertie@ncipher.com> for posting details of the modified
4781 algorithm to openssl-dev.
4782 [Steve Henson]
4783
4784 *) The evp_local.h macros were using 'c.##kname' which resulted in
4785 invalid expansion on some systems (SCO 5.0.5 for example).
4786 Corrected to 'c.kname'.
4787 [Phillip Porch <root@theporch.com>]
4788
4789 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
4790 a STACK of email addresses from a certificate or request, these look
4791 in the subject name and the subject alternative name extensions and
4792 omit any duplicate addresses.
4793 [Steve Henson]
4794
4795 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
4796 This makes DSA verification about 2 % faster.
4797 [Bodo Moeller]
4798
4799 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
4800 (meaning that now 2^5 values will be precomputed, which is only 4 KB
4801 plus overhead for 1024 bit moduli).
4802 This makes exponentiations about 0.5 % faster for 1024 bit
4803 exponents (as measured by "openssl speed rsa2048").
4804 [Bodo Moeller]
4805
4806 *) Rename memory handling macros to avoid conflicts with other
4807 software:
4808 Malloc => OPENSSL_malloc
4809 Malloc_locked => OPENSSL_malloc_locked
4810 Realloc => OPENSSL_realloc
4811 Free => OPENSSL_free
4812 [Richard Levitte]
4813
4814 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
4815 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
4816 [Bodo Moeller]
4817
4818 *) CygWin32 support.
4819 [John Jarvie <jjarvie@newsguy.com>]
4820
4821 *) The type-safe stack code has been rejigged. It is now only compiled
4822 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
4823 by default all type-specific stack functions are "#define"d back to
4824 standard stack functions. This results in more streamlined output
4825 but retains the type-safety checking possibilities of the original
4826 approach.
4827 [Geoff Thorpe]
4828
4829 *) The STACK code has been cleaned up, and certain type declarations
4830 that didn't make a lot of sense have been brought in line. This has
4831 also involved a cleanup of sorts in safestack.h to more correctly
4832 map type-safe stack functions onto their plain stack counterparts.
4833 This work has also resulted in a variety of "const"ifications of
4834 lots of the code, especially "_cmp" operations which should normally
4835 be prototyped with "const" parameters anyway.
4836 [Geoff Thorpe]
4837
4838 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
4839 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
4840 (The PRNG state consists of two parts, the large pool 'state' and 'md',
4841 where all of 'md' is used each time the PRNG is used, but 'state'
4842 is used only indexed by a cyclic counter. As entropy may not be
4843 well distributed from the beginning, 'md' is important as a
4844 chaining variable. However, the output function chains only half
4845 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
4846 all of 'md', and seeding with STATE_SIZE dummy bytes will result
4847 in all of 'state' being rewritten, with the new values depending
4848 on virtually all of 'md'. This overcomes the 80 bit limitation.)
4849 [Bodo Moeller]
4850
4851 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
4852 the handshake is continued after ssl_verify_cert_chain();
4853 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
4854 can lead to 'unexplainable' connection aborts later.
4855 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
4856
4857 *) Major EVP API cipher revision.
4858 Add hooks for extra EVP features. This allows various cipher
4859 parameters to be set in the EVP interface. Support added for variable
4860 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
4861 setting of RC2 and RC5 parameters.
4862
4863 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
4864 ciphers.
4865
4866 Remove lots of duplicated code from the EVP library. For example *every*
4867 cipher init() function handles the 'iv' in the same way according to the
4868 cipher mode. They also all do nothing if the 'key' parameter is NULL and
4869 for CFB and OFB modes they zero ctx->num.
4870
4871 New functionality allows removal of S/MIME code RC2 hack.
4872
4873 Most of the routines have the same form and so can be declared in terms
4874 of macros.
4875
4876 By shifting this to the top level EVP_CipherInit() it can be removed from
4877 all individual ciphers. If the cipher wants to handle IVs or keys
4878 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
4879 flags.
4880
4881 Change lots of functions like EVP_EncryptUpdate() to now return a
4882 value: although software versions of the algorithms cannot fail
4883 any installed hardware versions can.
4884 [Steve Henson]
4885
4886 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
4887 this option is set, tolerate broken clients that send the negotiated
4888 protocol version number instead of the requested protocol version
4889 number.
4890 [Bodo Moeller]
4891
4892 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
4893 i.e. non-zero for export ciphersuites, zero otherwise.
4894 Previous versions had this flag inverted, inconsistent with
4895 rsa_tmp_cb (..._TMP_RSA_CB).
4896 [Bodo Moeller; problem reported by Amit Chopra]
4897
4898 *) Add missing DSA library text string. Work around for some IIS
4899 key files with invalid SEQUENCE encoding.
4900 [Steve Henson]
4901
4902 *) Add a document (doc/standards.txt) that list all kinds of standards
4903 and so on that are implemented in OpenSSL.
4904 [Richard Levitte]
4905
4906 *) Enhance c_rehash script. Old version would mishandle certificates
4907 with the same subject name hash and wouldn't handle CRLs at all.
4908 Added -fingerprint option to crl utility, to support new c_rehash
4909 features.
4910 [Steve Henson]
4911
4912 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
4913 [Ulf Möller]
4914
4915 *) Fix for SSL server purpose checking. Server checking was
4916 rejecting certificates which had extended key usage present
4917 but no ssl client purpose.
4918 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
4919
4920 *) Make PKCS#12 code work with no password. The PKCS#12 spec
4921 is a little unclear about how a blank password is handled.
4922 Since the password in encoded as a BMPString with terminating
4923 double NULL a zero length password would end up as just the
4924 double NULL. However no password at all is different and is
4925 handled differently in the PKCS#12 key generation code. NS
4926 treats a blank password as zero length. MSIE treats it as no
4927 password on export: but it will try both on import. We now do
4928 the same: PKCS12_parse() tries zero length and no password if
4929 the password is set to "" or NULL (NULL is now a valid password:
4930 it wasn't before) as does the pkcs12 application.
4931 [Steve Henson]
4932
4933 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
4934 perror when PEM_read_bio_X509_REQ fails, the error message must
4935 be obtained from the error queue.
4936 [Bodo Moeller]
4937
4938 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
4939 it in ERR_remove_state if appropriate, and change ERR_get_state
4940 accordingly to avoid race conditions (this is necessary because
4941 thread_hash is no longer constant once set).
4942 [Bodo Moeller]
4943
4944 *) Bugfix for linux-elf makefile.one.
4945 [Ulf Möller]
4946
4947 *) RSA_get_default_method() will now cause a default
4948 RSA_METHOD to be chosen if one doesn't exist already.
4949 Previously this was only set during a call to RSA_new()
4950 or RSA_new_method(NULL) meaning it was possible for
4951 RSA_get_default_method() to return NULL.
4952 [Geoff Thorpe]
4953
4954 *) Added native name translation to the existing DSO code
4955 that will convert (if the flag to do so is set) filenames
4956 that are sufficiently small and have no path information
4957 into a canonical native form. Eg. "blah" converted to
4958 "libblah.so" or "blah.dll" etc.
4959 [Geoff Thorpe]
4960
4961 *) New function ERR_error_string_n(e, buf, len) which is like
4962 ERR_error_string(e, buf), but writes at most 'len' bytes
4963 including the 0 terminator. For ERR_error_string_n, 'buf'
4964 may not be NULL.
4965 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
4966
4967 *) CONF library reworked to become more general. A new CONF
4968 configuration file reader "class" is implemented as well as a
4969 new functions (NCONF_*, for "New CONF") to handle it. The now
4970 old CONF_* functions are still there, but are reimplemented to
4971 work in terms of the new functions. Also, a set of functions
4972 to handle the internal storage of the configuration data is
4973 provided to make it easier to write new configuration file
4974 reader "classes" (I can definitely see something reading a
4975 configuration file in XML format, for example), called _CONF_*,
4976 or "the configuration storage API"...
4977
4978 The new configuration file reading functions are:
4979
4980 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
4981 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
4982
4983 NCONF_default, NCONF_WIN32
4984
4985 NCONF_dump_fp, NCONF_dump_bio
4986
4987 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
4988 NCONF_new creates a new CONF object. This works in the same way
4989 as other interfaces in OpenSSL, like the BIO interface.
4990 NCONF_dump_* dump the internal storage of the configuration file,
4991 which is useful for debugging. All other functions take the same
4992 arguments as the old CONF_* functions wth the exception of the
4993 first that must be a `CONF *' instead of a `LHASH *'.
4994
4995 To make it easer to use the new classes with the old CONF_* functions,
4996 the function CONF_set_default_method is provided.
4997 [Richard Levitte]
4998
4999 *) Add '-tls1' option to 'openssl ciphers', which was already
5000 mentioned in the documentation but had not been implemented.
5001 (This option is not yet really useful because even the additional
5002 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5003 [Bodo Moeller]
5004
5005 *) Initial DSO code added into libcrypto for letting OpenSSL (and
5006 OpenSSL-based applications) load shared libraries and bind to
5007 them in a portable way.
5008 [Geoff Thorpe, with contributions from Richard Levitte]
5009
5010 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5011
5012 *) Make sure _lrotl and _lrotr are only used with MSVC.
5013
5014 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5015 (the default implementation of RAND_status).
5016
5017 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5018 to '-clrext' (= clear extensions), as intended and documented.
5019 [Bodo Moeller; inconsistency pointed out by Michael Attili
5020 <attili@amaxo.com>]
5021
5022 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5023 was larger than the MD block size.
5024 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5025
5026 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5027 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5028 using the passed key: if the passed key was a private key the result
5029 of X509_print(), for example, would be to print out all the private key
5030 components.
5031 [Steve Henson]
5032
5033 *) des_quad_cksum() byte order bug fix.
5034 [Ulf Möller, using the problem description in krb4-0.9.7, where
5035 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5036
5037 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5038 discouraged.
5039 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5040
5041 *) For easily testing in shell scripts whether some command
5042 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5043 returns with exit code 0 iff no command of the given name is available.
5044 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
5045 the output goes to stdout and nothing is printed to stderr.
5046 Additional arguments are always ignored.
5047
5048 Since for each cipher there is a command of the same name,
5049 the 'no-cipher' compilation switches can be tested this way.
5050
5051 ('openssl no-XXX' is not able to detect pseudo-commands such
5052 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5053 [Bodo Moeller]
5054
5055 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5056 [Bodo Moeller]
5057
5058 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5059 is set; it will be thrown away anyway because each handshake creates
5060 its own key.
5061 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5062 to parameters -- in previous versions (since OpenSSL 0.9.3) the
5063 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5064 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5065 [Bodo Moeller]
5066
5067 *) New s_client option -ign_eof: EOF at stdin is ignored, and
5068 'Q' and 'R' lose their special meanings (quit/renegotiate).
5069 This is part of what -quiet does; unlike -quiet, -ign_eof
5070 does not suppress any output.
5071 [Richard Levitte]
5072
5073 *) Add compatibility options to the purpose and trust code. The
5074 purpose X509_PURPOSE_ANY is "any purpose" which automatically
5075 accepts a certificate or CA, this was the previous behaviour,
5076 with all the associated security issues.
5077
5078 X509_TRUST_COMPAT is the old trust behaviour: only and
5079 automatically trust self signed roots in certificate store. A
5080 new trust setting X509_TRUST_DEFAULT is used to specify that
5081 a purpose has no associated trust setting and it should instead
5082 use the value in the default purpose.
5083 [Steve Henson]
5084
5085 *) Fix the PKCS#8 DSA private key code so it decodes keys again
5086 and fix a memory leak.
5087 [Steve Henson]
5088
5089 *) In util/mkerr.pl (which implements 'make errors'), preserve
5090 reason strings from the previous version of the .c file, as
5091 the default to have only downcase letters (and digits) in
5092 automatically generated reasons codes is not always appropriate.
5093 [Bodo Moeller]
5094
5095 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5096 using strerror. Previously, ERR_reason_error_string() returned
5097 library names as reason strings for SYSerr; but SYSerr is a special
5098 case where small numbers are errno values, not library numbers.
5099 [Bodo Moeller]
5100
5101 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5102 converts DSA parameters into DH parameters. (When creating parameters,
5103 DSA_generate_parameters is used.)
5104 [Bodo Moeller]
5105
5106 *) Include 'length' (recommended exponent length) in C code generated
5107 by 'openssl dhparam -C'.
5108 [Bodo Moeller]
5109
5110 *) The second argument to set_label in perlasm was already being used
5111 so couldn't be used as a "file scope" flag. Moved to third argument
5112 which was free.
5113 [Steve Henson]
5114
5115 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5116 instead of RAND_bytes for encryption IVs and salts.
5117 [Bodo Moeller]
5118
5119 *) Include RAND_status() into RAND_METHOD instead of implementing
5120 it only for md_rand.c Otherwise replacing the PRNG by calling
5121 RAND_set_rand_method would be impossible.
5122 [Bodo Moeller]
5123
5124 *) Don't let DSA_generate_key() enter an infinite loop if the random
5125 number generation fails.
5126 [Bodo Moeller]
5127
5128 *) New 'rand' application for creating pseudo-random output.
5129 [Bodo Moeller]
5130
5131 *) Added configuration support for Linux/IA64
5132 [Rolf Haberrecker <rolf@suse.de>]
5133
5134 *) Assembler module support for Mingw32.
5135 [Ulf Möller]
5136
5137 *) Shared library support for HPUX (in shlib/).
5138 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5139
5140 *) Shared library support for Solaris gcc.
5141 [Lutz Behnke <behnke@trustcenter.de>]
5142
5143 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5144
5145 *) PKCS7_encrypt() was adding text MIME headers twice because they
5146 were added manually and by SMIME_crlf_copy().
5147 [Steve Henson]
5148
5149 *) In bntest.c don't call BN_rand with zero bits argument.
5150 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5151
5152 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5153 case was implemented. This caused BN_div_recp() to fail occasionally.
5154 [Ulf Möller]
5155
5156 *) Add an optional second argument to the set_label() in the perl
5157 assembly language builder. If this argument exists and is set
5158 to 1 it signals that the assembler should use a symbol whose
5159 scope is the entire file, not just the current function. This
5160 is needed with MASM which uses the format label:: for this scope.
5161 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5162
5163 *) Change the ASN1 types so they are typedefs by default. Before
5164 almost all types were #define'd to ASN1_STRING which was causing
5165 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5166 for example.
5167 [Steve Henson]
5168
5169 *) Change names of new functions to the new get1/get0 naming
5170 convention: After 'get1', the caller owns a reference count
5171 and has to call ..._free; 'get0' returns a pointer to some
5172 data structure without incrementing reference counters.
5173 (Some of the existing 'get' functions increment a reference
5174 counter, some don't.)
5175 Similarly, 'set1' and 'add1' functions increase reference
5176 counters or duplicate objects.
5177 [Steve Henson]
5178
5179 *) Allow for the possibility of temp RSA key generation failure:
5180 the code used to assume it always worked and crashed on failure.
5181 [Steve Henson]
5182
5183 *) Fix potential buffer overrun problem in BIO_printf().
5184 [Ulf Möller, using public domain code by Patrick Powell; problem
5185 pointed out by David Sacerdote <das33@cornell.edu>]
5186
5187 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
5188 RAND_egd() and RAND_status(). In the command line application,
5189 the EGD socket can be specified like a seed file using RANDFILE
5190 or -rand.
5191 [Ulf Möller]
5192
5193 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
5194 Some CAs (e.g. Verisign) distribute certificates in this form.
5195 [Steve Henson]
5196
5197 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
5198 list to exclude them. This means that no special compilation option
5199 is needed to use anonymous DH: it just needs to be included in the
5200 cipher list.
5201 [Steve Henson]
5202
5203 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
5204 EVP_MD_type. The old functionality is available in a new macro called
5205 EVP_MD_md(). Change code that uses it and update docs.
5206 [Steve Henson]
5207
5208 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
5209 where the 'void *' argument is replaced by a function pointer argument.
5210 Previously 'void *' was abused to point to functions, which works on
5211 many platforms, but is not correct. As these functions are usually
5212 called by macros defined in OpenSSL header files, most source code
5213 should work without changes.
5214 [Richard Levitte]
5215
5216 *) <openssl/opensslconf.h> (which is created by Configure) now contains
5217 sections with information on -D... compiler switches used for
5218 compiling the library so that applications can see them. To enable
5219 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
5220 must be defined. E.g.,
5221 #define OPENSSL_ALGORITHM_DEFINES
5222 #include <openssl/opensslconf.h>
5223 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
5224 [Richard Levitte, Ulf and Bodo Möller]
5225
5226 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
5227 record layer.
5228 [Bodo Moeller]
5229
5230 *) Change the 'other' type in certificate aux info to a STACK_OF
5231 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
5232 the required ASN1 format: arbitrary types determined by an OID.
5233 [Steve Henson]
5234
5235 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
5236 argument to 'req'. This is not because the function is newer or
5237 better than others it just uses the work 'NEW' in the certificate
5238 request header lines. Some software needs this.
5239 [Steve Henson]
5240
5241 *) Reorganise password command line arguments: now passwords can be
5242 obtained from various sources. Delete the PEM_cb function and make
5243 it the default behaviour: i.e. if the callback is NULL and the
5244 usrdata argument is not NULL interpret it as a null terminated pass
5245 phrase. If usrdata and the callback are NULL then the pass phrase
5246 is prompted for as usual.
5247 [Steve Henson]
5248
5249 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
5250 the support is automatically enabled. The resulting binaries will
5251 autodetect the card and use it if present.
5252 [Ben Laurie and Compaq Inc.]
5253
5254 *) Work around for Netscape hang bug. This sends certificate request
5255 and server done in one record. Since this is perfectly legal in the
5256 SSL/TLS protocol it isn't a "bug" option and is on by default. See
5257 the bugs/SSLv3 entry for more info.
5258 [Steve Henson]
5259
5260 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
5261 [Andy Polyakov]
5262
5263 *) Add -rand argument to smime and pkcs12 applications and read/write
5264 of seed file.
5265 [Steve Henson]
5266
5267 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
5268 [Bodo Moeller]
5269
5270 *) Add command line password options to the remaining applications.
5271 [Steve Henson]
5272
5273 *) Bug fix for BN_div_recp() for numerators with an even number of
5274 bits.
5275 [Ulf Möller]
5276
5277 *) More tests in bntest.c, and changed test_bn output.
5278 [Ulf Möller]
5279
5280 *) ./config recognizes MacOS X now.
5281 [Andy Polyakov]
5282
5283 *) Bug fix for BN_div() when the first words of num and divsor are
5284 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
5285 [Ulf Möller]
5286
5287 *) Add support for various broken PKCS#8 formats, and command line
5288 options to produce them.
5289 [Steve Henson]
5290
5291 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
5292 get temporary BIGNUMs from a BN_CTX.
5293 [Ulf Möller]
5294
5295 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
5296 for p == 0.
5297 [Ulf Möller]
5298
5299 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
5300 include a #define from the old name to the new. The original intent
5301 was that statically linked binaries could for example just call
5302 SSLeay_add_all_ciphers() to just add ciphers to the table and not
5303 link with digests. This never worked becayse SSLeay_add_all_digests()
5304 and SSLeay_add_all_ciphers() were in the same source file so calling
5305 one would link with the other. They are now in separate source files.
5306 [Steve Henson]
5307
5308 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5309 [Steve Henson]
5310
5311 *) Use a less unusual form of the Miller-Rabin primality test (it used
5312 a binary algorithm for exponentiation integrated into the Miller-Rabin
5313 loop, our standard modexp algorithms are faster).
5314 [Bodo Moeller]
5315
5316 *) Support for the EBCDIC character set completed.
5317 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5318
5319 *) Source code cleanups: use const where appropriate, eliminate casts,
5320 use void * instead of char * in lhash.
5321 [Ulf Möller]
5322
5323 *) Bugfix: ssl3_send_server_key_exchange was not restartable
5324 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5325 this the server could overwrite ephemeral keys that the client
5326 has already seen).
5327 [Bodo Moeller]
5328
5329 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5330 using 50 iterations of the Rabin-Miller test.
5331
5332 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5333 iterations of the Rabin-Miller test as required by the appendix
5334 to FIPS PUB 186[-1]) instead of DSA_is_prime.
5335 As BN_is_prime_fasttest includes trial division, DSA parameter
5336 generation becomes much faster.
5337
5338 This implies a change for the callback functions in DSA_is_prime
5339 and DSA_generate_parameters: The callback function is called once
5340 for each positive witness in the Rabin-Miller test, not just
5341 occasionally in the inner loop; and the parameters to the
5342 callback function now provide an iteration count for the outer
5343 loop rather than for the current invocation of the inner loop.
5344 DSA_generate_parameters additionally can call the callback
5345 function with an 'iteration count' of -1, meaning that a
5346 candidate has passed the trial division test (when q is generated
5347 from an application-provided seed, trial division is skipped).
5348 [Bodo Moeller]
5349
5350 *) New function BN_is_prime_fasttest that optionally does trial
5351 division before starting the Rabin-Miller test and has
5352 an additional BN_CTX * argument (whereas BN_is_prime always
5353 has to allocate at least one BN_CTX).
5354 'callback(1, -1, cb_arg)' is called when a number has passed the
5355 trial division stage.
5356 [Bodo Moeller]
5357
5358 *) Fix for bug in CRL encoding. The validity dates weren't being handled
5359 as ASN1_TIME.
5360 [Steve Henson]
5361
5362 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5363 [Steve Henson]
5364
5365 *) New function BN_pseudo_rand().
5366 [Ulf Möller]
5367
5368 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
5369 bignum version of BN_from_montgomery() with the working code from
5370 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
5371 the comments.
5372 [Ulf Möller]
5373
5374 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
5375 made it impossible to use the same SSL_SESSION data structure in
5376 SSL2 clients in multiple threads.
5377 [Bodo Moeller]
5378
5379 *) The return value of RAND_load_file() no longer counts bytes obtained
5380 by stat(). RAND_load_file(..., -1) is new and uses the complete file
5381 to seed the PRNG (previously an explicit byte count was required).
5382 [Ulf Möller, Bodo Möller]
5383
5384 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
5385 used (char *) instead of (void *) and had casts all over the place.
5386 [Steve Henson]
5387
5388 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
5389 [Ulf Möller]
5390
5391 *) Retain source code compatibility for BN_prime_checks macro:
5392 BN_is_prime(..., BN_prime_checks, ...) now uses
5393 BN_prime_checks_for_size to determine the appropriate number of
5394 Rabin-Miller iterations.
5395 [Ulf Möller]
5396
5397 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
5398 DH_CHECK_P_NOT_SAFE_PRIME.
5399 (Check if this is true? OpenPGP calls them "strong".)
5400 [Ulf Möller]
5401
5402 *) Merge the functionality of "dh" and "gendh" programs into a new program
5403 "dhparam". The old programs are retained for now but will handle DH keys
5404 (instead of parameters) in future.
5405 [Steve Henson]
5406
5407 *) Make the ciphers, s_server and s_client programs check the return values
5408 when a new cipher list is set.
5409 [Steve Henson]
5410
5411 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
5412 ciphers. Before when the 56bit ciphers were enabled the sorting was
5413 wrong.
5414
5415 The syntax for the cipher sorting has been extended to support sorting by
5416 cipher-strength (using the strength_bits hard coded in the tables).
5417 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
5418
5419 Fix a bug in the cipher-command parser: when supplying a cipher command
5420 string with an "undefined" symbol (neither command nor alphanumeric
5421 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
5422 an error is flagged.
5423
5424 Due to the strength-sorting extension, the code of the
5425 ssl_create_cipher_list() function was completely rearranged. I hope that
5426 the readability was also increased :-)
5427 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5428
5429 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
5430 for the first serial number and places 2 in the serial number file. This
5431 avoids problems when the root CA is created with serial number zero and
5432 the first user certificate has the same issuer name and serial number
5433 as the root CA.
5434 [Steve Henson]
5435
5436 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
5437 the new code. Add documentation for this stuff.
5438 [Steve Henson]
5439
5440 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
5441 X509_*() to X509at_*() on the grounds that they don't handle X509
5442 structures and behave in an analagous way to the X509v3 functions:
5443 they shouldn't be called directly but wrapper functions should be used
5444 instead.
5445
5446 So we also now have some wrapper functions that call the X509at functions
5447 when passed certificate requests. (TO DO: similar things can be done with
5448 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
5449 things. Some of these need some d2i or i2d and print functionality
5450 because they handle more complex structures.)
5451 [Steve Henson]
5452
5453 *) Add missing #ifndefs that caused missing symbols when building libssl
5454 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
5455 NO_RSA in ssl/s2*.c.
5456 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
5457
5458 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
5459 has a return value which indicates the quality of the random data
5460 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
5461 error queue. New function RAND_pseudo_bytes() generates output that is
5462 guaranteed to be unique but not unpredictable. RAND_add is like
5463 RAND_seed, but takes an extra argument for an entropy estimate
5464 (RAND_seed always assumes full entropy).
5465 [Ulf Möller]
5466
5467 *) Do more iterations of Rabin-Miller probable prime test (specifically,
5468 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
5469 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
5470 in crypto/bn/bn_prime.c for the complete table). This guarantees a
5471 false-positive rate of at most 2^-80 for random input.
5472 [Bodo Moeller]
5473
5474 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
5475 [Bodo Moeller]
5476
5477 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
5478 in the 0.9.5 release), this returns the chain
5479 from an X509_CTX structure with a dup of the stack and all
5480 the X509 reference counts upped: so the stack will exist
5481 after X509_CTX_cleanup() has been called. Modify pkcs12.c
5482 to use this.
5483
5484 Also make SSL_SESSION_print() print out the verify return
5485 code.
5486 [Steve Henson]
5487
5488 *) Add manpage for the pkcs12 command. Also change the default
5489 behaviour so MAC iteration counts are used unless the new
5490 -nomaciter option is used. This improves file security and
5491 only older versions of MSIE (4.0 for example) need it.
5492 [Steve Henson]
5493
5494 *) Honor the no-xxx Configure options when creating .DEF files.
5495 [Ulf Möller]
5496
5497 *) Add PKCS#10 attributes to field table: challengePassword,
5498 unstructuredName and unstructuredAddress. These are taken from
5499 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
5500 international characters are used.
5501
5502 More changes to X509_ATTRIBUTE code: allow the setting of types
5503 based on strings. Remove the 'loc' parameter when adding
5504 attributes because these will be a SET OF encoding which is sorted
5505 in ASN1 order.
5506 [Steve Henson]
5507
5508 *) Initial changes to the 'req' utility to allow request generation
5509 automation. This will allow an application to just generate a template
5510 file containing all the field values and have req construct the
5511 request.
5512
5513 Initial support for X509_ATTRIBUTE handling. Stacks of these are
5514 used all over the place including certificate requests and PKCS#7
5515 structures. They are currently handled manually where necessary with
5516 some primitive wrappers for PKCS#7. The new functions behave in a
5517 manner analogous to the X509 extension functions: they allow
5518 attributes to be looked up by NID and added.
5519
5520 Later something similar to the X509V3 code would be desirable to
5521 automatically handle the encoding, decoding and printing of the
5522 more complex types. The string types like challengePassword can
5523 be handled by the string table functions.
5524
5525 Also modified the multi byte string table handling. Now there is
5526 a 'global mask' which masks out certain types. The table itself
5527 can use the flag STABLE_NO_MASK to ignore the mask setting: this
5528 is useful when for example there is only one permissible type
5529 (as in countryName) and using the mask might result in no valid
5530 types at all.
5531 [Steve Henson]
5532
5533 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
5534 SSL_get_peer_finished to allow applications to obtain the latest
5535 Finished messages sent to the peer or expected from the peer,
5536 respectively. (SSL_get_peer_finished is usually the Finished message
5537 actually received from the peer, otherwise the protocol will be aborted.)
5538
5539 As the Finished message are message digests of the complete handshake
5540 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
5541 be used for external authentication procedures when the authentication
5542 provided by SSL/TLS is not desired or is not enough.
5543 [Bodo Moeller]
5544
5545 *) Enhanced support for Alpha Linux is added. Now ./config checks if
5546 the host supports BWX extension and if Compaq C is present on the
5547 $PATH. Just exploiting of the BWX extension results in 20-30%
5548 performance kick for some algorithms, e.g. DES and RC4 to mention
5549 a couple. Compaq C in turn generates ~20% faster code for MD5 and
5550 SHA1.
5551 [Andy Polyakov]
5552
5553 *) Add support for MS "fast SGC". This is arguably a violation of the
5554 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
5555 weak crypto and after checking the certificate is SGC a second one
5556 with strong crypto. MS SGC stops the first handshake after receiving
5557 the server certificate message and sends a second client hello. Since
5558 a server will typically do all the time consuming operations before
5559 expecting any further messages from the client (server key exchange
5560 is the most expensive) there is little difference between the two.
5561
5562 To get OpenSSL to support MS SGC we have to permit a second client
5563 hello message after we have sent server done. In addition we have to
5564 reset the MAC if we do get this second client hello.
5565 [Steve Henson]
5566
5567 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
5568 if a DER encoded private key is RSA or DSA traditional format. Changed
5569 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
5570 format DER encoded private key. Newer code should use PKCS#8 format which
5571 has the key type encoded in the ASN1 structure. Added DER private key
5572 support to pkcs8 application.
5573 [Steve Henson]
5574
5575 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
5576 ciphersuites has been selected (as required by the SSL 3/TLS 1
5577 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
5578 is set, we interpret this as a request to violate the specification
5579 (the worst that can happen is a handshake failure, and 'correct'
5580 behaviour would result in a handshake failure anyway).
5581 [Bodo Moeller]
5582
5583 *) In SSL_CTX_add_session, take into account that there might be multiple
5584 SSL_SESSION structures with the same session ID (e.g. when two threads
5585 concurrently obtain them from an external cache).
5586 The internal cache can handle only one SSL_SESSION with a given ID,
5587 so if there's a conflict, we now throw out the old one to achieve
5588 consistency.
5589 [Bodo Moeller]
5590
5591 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
5592 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
5593 some routines that use cipher OIDs: some ciphers do not have OIDs
5594 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
5595 example.
5596 [Steve Henson]
5597
5598 *) Simplify the trust setting structure and code. Now we just have
5599 two sequences of OIDs for trusted and rejected settings. These will
5600 typically have values the same as the extended key usage extension
5601 and any application specific purposes.
5602
5603 The trust checking code now has a default behaviour: it will just
5604 check for an object with the same NID as the passed id. Functions can
5605 be provided to override either the default behaviour or the behaviour
5606 for a given id. SSL client, server and email already have functions
5607 in place for compatibility: they check the NID and also return "trusted"
5608 if the certificate is self signed.
5609 [Steve Henson]
5610
5611 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
5612 traditional format into an EVP_PKEY structure.
5613 [Steve Henson]
5614
5615 *) Add a password callback function PEM_cb() which either prompts for
5616 a password if usr_data is NULL or otherwise assumes it is a null
5617 terminated password. Allow passwords to be passed on command line
5618 environment or config files in a few more utilities.
5619 [Steve Henson]
5620
5621 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
5622 keys. Add some short names for PKCS#8 PBE algorithms and allow them
5623 to be specified on the command line for the pkcs8 and pkcs12 utilities.
5624 Update documentation.
5625 [Steve Henson]
5626
5627 *) Support for ASN1 "NULL" type. This could be handled before by using
5628 ASN1_TYPE but there wasn't any function that would try to read a NULL
5629 and produce an error if it couldn't. For compatibility we also have
5630 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
5631 don't allocate anything because they don't need to.
5632 [Steve Henson]
5633
5634 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
5635 for details.
5636 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
5637
5638 *) Rebuild of the memory allocation routines used by OpenSSL code and
5639 possibly others as well. The purpose is to make an interface that
5640 provide hooks so anyone can build a separate set of allocation and
5641 deallocation routines to be used by OpenSSL, for example memory
5642 pool implementations, or something else, which was previously hard
5643 since Malloc(), Realloc() and Free() were defined as macros having
5644 the values malloc, realloc and free, respectively (except for Win32
5645 compilations). The same is provided for memory debugging code.
5646 OpenSSL already comes with functionality to find memory leaks, but
5647 this gives people a chance to debug other memory problems.
5648
5649 With these changes, a new set of functions and macros have appeared:
5650
5651 CRYPTO_set_mem_debug_functions() [F]
5652 CRYPTO_get_mem_debug_functions() [F]
5653 CRYPTO_dbg_set_options() [F]
5654 CRYPTO_dbg_get_options() [F]
5655 CRYPTO_malloc_debug_init() [M]
5656
5657 The memory debug functions are NULL by default, unless the library
5658 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
5659 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
5660 gives the standard debugging functions that come with OpenSSL) or
5661 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
5662 provided by the library user) must be used. When the standard
5663 debugging functions are used, CRYPTO_dbg_set_options can be used to
5664 request additional information:
5665 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
5666 the CRYPTO_MDEBUG_xxx macro when compiling the library.
5667
5668 Also, things like CRYPTO_set_mem_functions will always give the
5669 expected result (the new set of functions is used for allocation
5670 and deallocation) at all times, regardless of platform and compiler
5671 options.
5672
5673 To finish it up, some functions that were never use in any other
5674 way than through macros have a new API and new semantic:
5675
5676 CRYPTO_dbg_malloc()
5677 CRYPTO_dbg_realloc()
5678 CRYPTO_dbg_free()
5679
5680 All macros of value have retained their old syntax.
5681 [Richard Levitte and Bodo Moeller]
5682
5683 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
5684 ordering of SMIMECapabilities wasn't in "strength order" and there
5685 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
5686 algorithm.
5687 [Steve Henson]
5688
5689 *) Some ASN1 types with illegal zero length encoding (INTEGER,
5690 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
5691 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
5692
5693 *) Merge in my S/MIME library for OpenSSL. This provides a simple
5694 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
5695 functionality to handle multipart/signed properly) and a utility
5696 called 'smime' to call all this stuff. This is based on code I
5697 originally wrote for Celo who have kindly allowed it to be
5698 included in OpenSSL.
5699 [Steve Henson]
5700
5701 *) Add variants des_set_key_checked and des_set_key_unchecked of
5702 des_set_key (aka des_key_sched). Global variable des_check_key
5703 decides which of these is called by des_set_key; this way
5704 des_check_key behaves as it always did, but applications and
5705 the library itself, which was buggy for des_check_key == 1,
5706 have a cleaner way to pick the version they need.
5707 [Bodo Moeller]
5708
5709 *) New function PKCS12_newpass() which changes the password of a
5710 PKCS12 structure.
5711 [Steve Henson]
5712
5713 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
5714 dynamic mix. In both cases the ids can be used as an index into the
5715 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
5716 functions so they accept a list of the field values and the
5717 application doesn't need to directly manipulate the X509_TRUST
5718 structure.
5719 [Steve Henson]
5720
5721 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
5722 need initialising.
5723 [Steve Henson]
5724
5725 *) Modify the way the V3 extension code looks up extensions. This now
5726 works in a similar way to the object code: we have some "standard"
5727 extensions in a static table which is searched with OBJ_bsearch()
5728 and the application can add dynamic ones if needed. The file
5729 crypto/x509v3/ext_dat.h now has the info: this file needs to be
5730 updated whenever a new extension is added to the core code and kept
5731 in ext_nid order. There is a simple program 'tabtest.c' which checks
5732 this. New extensions are not added too often so this file can readily
5733 be maintained manually.
5734
5735 There are two big advantages in doing things this way. The extensions
5736 can be looked up immediately and no longer need to be "added" using
5737 X509V3_add_standard_extensions(): this function now does nothing.
5738 [Side note: I get *lots* of email saying the extension code doesn't
5739 work because people forget to call this function]
5740 Also no dynamic allocation is done unless new extensions are added:
5741 so if we don't add custom extensions there is no need to call
5742 X509V3_EXT_cleanup().
5743 [Steve Henson]
5744
5745 *) Modify enc utility's salting as follows: make salting the default. Add a
5746 magic header, so unsalted files fail gracefully instead of just decrypting
5747 to garbage. This is because not salting is a big security hole, so people
5748 should be discouraged from doing it.
5749 [Ben Laurie]
5750
5751 *) Fixes and enhancements to the 'x509' utility. It allowed a message
5752 digest to be passed on the command line but it only used this
5753 parameter when signing a certificate. Modified so all relevant
5754 operations are affected by the digest parameter including the
5755 -fingerprint and -x509toreq options. Also -x509toreq choked if a
5756 DSA key was used because it didn't fix the digest.
5757 [Steve Henson]
5758
5759 *) Initial certificate chain verify code. Currently tests the untrusted
5760 certificates for consistency with the verify purpose (which is set
5761 when the X509_STORE_CTX structure is set up) and checks the pathlength.
5762
5763 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
5764 this is because it will reject chains with invalid extensions whereas
5765 every previous version of OpenSSL and SSLeay made no checks at all.
5766
5767 Trust code: checks the root CA for the relevant trust settings. Trust
5768 settings have an initial value consistent with the verify purpose: e.g.
5769 if the verify purpose is for SSL client use it expects the CA to be
5770 trusted for SSL client use. However the default value can be changed to
5771 permit custom trust settings: one example of this would be to only trust
5772 certificates from a specific "secure" set of CAs.
5773
5774 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
5775 which should be used for version portability: especially since the
5776 verify structure is likely to change more often now.
5777
5778 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
5779 to set them. If not set then assume SSL clients will verify SSL servers
5780 and vice versa.
5781
5782 Two new options to the verify program: -untrusted allows a set of
5783 untrusted certificates to be passed in and -purpose which sets the
5784 intended purpose of the certificate. If a purpose is set then the
5785 new chain verify code is used to check extension consistency.
5786 [Steve Henson]
5787
5788 *) Support for the authority information access extension.
5789 [Steve Henson]
5790
5791 *) Modify RSA and DSA PEM read routines to transparently handle
5792 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
5793 public keys in a format compatible with certificate
5794 SubjectPublicKeyInfo structures. Unfortunately there were already
5795 functions called *_PublicKey_* which used various odd formats so
5796 these are retained for compatibility: however the DSA variants were
5797 never in a public release so they have been deleted. Changed dsa/rsa
5798 utilities to handle the new format: note no releases ever handled public
5799 keys so we should be OK.
5800
5801 The primary motivation for this change is to avoid the same fiasco
5802 that dogs private keys: there are several incompatible private key
5803 formats some of which are standard and some OpenSSL specific and
5804 require various evil hacks to allow partial transparent handling and
5805 even then it doesn't work with DER formats. Given the option anything
5806 other than PKCS#8 should be dumped: but the other formats have to
5807 stay in the name of compatibility.
5808
5809 With public keys and the benefit of hindsight one standard format
5810 is used which works with EVP_PKEY, RSA or DSA structures: though
5811 it clearly returns an error if you try to read the wrong kind of key.
5812
5813 Added a -pubkey option to the 'x509' utility to output the public key.
5814 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
5815 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
5816 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
5817 that do the same as the EVP_PKEY_assign_*() except they up the
5818 reference count of the added key (they don't "swallow" the
5819 supplied key).
5820 [Steve Henson]
5821
5822 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
5823 CRLs would fail if the file contained no certificates or no CRLs:
5824 added a new function to read in both types and return the number
5825 read: this means that if none are read it will be an error. The
5826 DER versions of the certificate and CRL reader would always fail
5827 because it isn't possible to mix certificates and CRLs in DER format
5828 without choking one or the other routine. Changed this to just read
5829 a certificate: this is the best we can do. Also modified the code
5830 in apps/verify.c to take notice of return codes: it was previously
5831 attempting to read in certificates from NULL pointers and ignoring
5832 any errors: this is one reason why the cert and CRL reader seemed
5833 to work. It doesn't check return codes from the default certificate
5834 routines: these may well fail if the certificates aren't installed.
5835 [Steve Henson]
5836
5837 *) Code to support otherName option in GeneralName.
5838 [Steve Henson]
5839
5840 *) First update to verify code. Change the verify utility
5841 so it warns if it is passed a self signed certificate:
5842 for consistency with the normal behaviour. X509_verify
5843 has been modified to it will now verify a self signed
5844 certificate if *exactly* the same certificate appears
5845 in the store: it was previously impossible to trust a
5846 single self signed certificate. This means that:
5847 openssl verify ss.pem
5848 now gives a warning about a self signed certificate but
5849 openssl verify -CAfile ss.pem ss.pem
5850 is OK.
5851 [Steve Henson]
5852
5853 *) For servers, store verify_result in SSL_SESSION data structure
5854 (and add it to external session representation).
5855 This is needed when client certificate verifications fails,
5856 but an application-provided verification callback (set by
5857 SSL_CTX_set_cert_verify_callback) allows accepting the session
5858 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
5859 but returns 1): When the session is reused, we have to set
5860 ssl->verify_result to the appropriate error code to avoid
5861 security holes.
5862 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
5863
5864 *) Fix a bug in the new PKCS#7 code: it didn't consider the
5865 case in PKCS7_dataInit() where the signed PKCS7 structure
5866 didn't contain any existing data because it was being created.
5867 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
5868
5869 *) Add a salt to the key derivation routines in enc.c. This
5870 forms the first 8 bytes of the encrypted file. Also add a
5871 -S option to allow a salt to be input on the command line.
5872 [Steve Henson]
5873
5874 *) New function X509_cmp(). Oddly enough there wasn't a function
5875 to compare two certificates. We do this by working out the SHA1
5876 hash and comparing that. X509_cmp() will be needed by the trust
5877 code.
5878 [Steve Henson]
5879
5880 *) SSL_get1_session() is like SSL_get_session(), but increments
5881 the reference count in the SSL_SESSION returned.
5882 [Geoff Thorpe <geoff@eu.c2.net>]
5883
5884 *) Fix for 'req': it was adding a null to request attributes.
5885 Also change the X509_LOOKUP and X509_INFO code to handle
5886 certificate auxiliary information.
5887 [Steve Henson]
5888
5889 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
5890 the 'enc' command.
5891 [Steve Henson]
5892
5893 *) Add the possibility to add extra information to the memory leak
5894 detecting output, to form tracebacks, showing from where each
5895 allocation was originated: CRYPTO_push_info("constant string") adds
5896 the string plus current file name and line number to a per-thread
5897 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
5898 is like calling CYRPTO_pop_info() until the stack is empty.
5899 Also updated memory leak detection code to be multi-thread-safe.
5900 [Richard Levitte]
5901
5902 *) Add options -text and -noout to pkcs7 utility and delete the
5903 encryption options which never did anything. Update docs.
5904 [Steve Henson]
5905
5906 *) Add options to some of the utilities to allow the pass phrase
5907 to be included on either the command line (not recommended on
5908 OSes like Unix) or read from the environment. Update the
5909 manpages and fix a few bugs.
5910 [Steve Henson]
5911
5912 *) Add a few manpages for some of the openssl commands.
5913 [Steve Henson]
5914
5915 *) Fix the -revoke option in ca. It was freeing up memory twice,
5916 leaking and not finding already revoked certificates.
5917 [Steve Henson]
5918
5919 *) Extensive changes to support certificate auxiliary information.
5920 This involves the use of X509_CERT_AUX structure and X509_AUX
5921 functions. An X509_AUX function such as PEM_read_X509_AUX()
5922 can still read in a certificate file in the usual way but it
5923 will also read in any additional "auxiliary information". By
5924 doing things this way a fair degree of compatibility can be
5925 retained: existing certificates can have this information added
5926 using the new 'x509' options.
5927
5928 Current auxiliary information includes an "alias" and some trust
5929 settings. The trust settings will ultimately be used in enhanced
5930 certificate chain verification routines: currently a certificate
5931 can only be trusted if it is self signed and then it is trusted
5932 for all purposes.
5933 [Steve Henson]
5934
5935 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
5936 The problem was that one of the replacement routines had not been working
5937 since SSLeay releases. For now the offending routine has been replaced
5938 with non-optimised assembler. Even so, this now gives around 95%
5939 performance improvement for 1024 bit RSA signs.
5940 [Mark Cox]
5941
5942 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
5943 handling. Most clients have the effective key size in bits equal to
5944 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
5945 A few however don't do this and instead use the size of the decrypted key
5946 to determine the RC2 key length and the AlgorithmIdentifier to determine
5947 the effective key length. In this case the effective key length can still
5948 be 40 bits but the key length can be 168 bits for example. This is fixed
5949 by manually forcing an RC2 key into the EVP_PKEY structure because the
5950 EVP code can't currently handle unusual RC2 key sizes: it always assumes
5951 the key length and effective key length are equal.
5952 [Steve Henson]
5953
5954 *) Add a bunch of functions that should simplify the creation of
5955 X509_NAME structures. Now you should be able to do:
5956 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
5957 and have it automatically work out the correct field type and fill in
5958 the structures. The more adventurous can try:
5959 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
5960 and it will (hopefully) work out the correct multibyte encoding.
5961 [Steve Henson]
5962
5963 *) Change the 'req' utility to use the new field handling and multibyte
5964 copy routines. Before the DN field creation was handled in an ad hoc
5965 way in req, ca, and x509 which was rather broken and didn't support
5966 BMPStrings or UTF8Strings. Since some software doesn't implement
5967 BMPStrings or UTF8Strings yet, they can be enabled using the config file
5968 using the dirstring_type option. See the new comment in the default
5969 openssl.cnf for more info.
5970 [Steve Henson]
5971
5972 *) Make crypto/rand/md_rand.c more robust:
5973 - Assure unique random numbers after fork().
5974 - Make sure that concurrent threads access the global counter and
5975 md serializably so that we never lose entropy in them
5976 or use exactly the same state in multiple threads.
5977 Access to the large state is not always serializable because
5978 the additional locking could be a performance killer, and
5979 md should be large enough anyway.
5980 [Bodo Moeller]
5981
5982 *) New file apps/app_rand.c with commonly needed functionality
5983 for handling the random seed file.
5984
5985 Use the random seed file in some applications that previously did not:
5986 ca,
5987 dsaparam -genkey (which also ignored its '-rand' option),
5988 s_client,
5989 s_server,
5990 x509 (when signing).
5991 Except on systems with /dev/urandom, it is crucial to have a random
5992 seed file at least for key creation, DSA signing, and for DH exchanges;
5993 for RSA signatures we could do without one.
5994
5995 gendh and gendsa (unlike genrsa) used to read only the first byte
5996 of each file listed in the '-rand' option. The function as previously
5997 found in genrsa is now in app_rand.c and is used by all programs
5998 that support '-rand'.
5999 [Bodo Moeller]
6000
6001 *) In RAND_write_file, use mode 0600 for creating files;
6002 don't just chmod when it may be too late.
6003 [Bodo Moeller]
6004
6005 *) Report an error from X509_STORE_load_locations
6006 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6007 [Bill Perry]
6008
6009 *) New function ASN1_mbstring_copy() this copies a string in either
6010 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6011 into an ASN1_STRING type. A mask of permissible types is passed
6012 and it chooses the "minimal" type to use or an error if not type
6013 is suitable.
6014 [Steve Henson]
6015
6016 *) Add function equivalents to the various macros in asn1.h. The old
6017 macros are retained with an M_ prefix. Code inside the library can
6018 use the M_ macros. External code (including the openssl utility)
6019 should *NOT* in order to be "shared library friendly".
6020 [Steve Henson]
6021
6022 *) Add various functions that can check a certificate's extensions
6023 to see if it usable for various purposes such as SSL client,
6024 server or S/MIME and CAs of these types. This is currently
6025 VERY EXPERIMENTAL but will ultimately be used for certificate chain
6026 verification. Also added a -purpose flag to x509 utility to
6027 print out all the purposes.
6028 [Steve Henson]
6029
6030 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6031 functions.
6032 [Steve Henson]
6033
6034 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6035 for, obtain and decode and extension and obtain its critical flag.
6036 This allows all the necessary extension code to be handled in a
6037 single function call.
6038 [Steve Henson]
6039
6040 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6041 platforms. See crypto/rc4/rc4_enc.c for further details.
6042 [Andy Polyakov]
6043
6044 *) New -noout option to asn1parse. This causes no output to be produced
6045 its main use is when combined with -strparse and -out to extract data
6046 from a file (which may not be in ASN.1 format).
6047 [Steve Henson]
6048
6049 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6050 when producing the local key id.
6051 [Richard Levitte <levitte@stacken.kth.se>]
6052
6053 *) New option -dhparam in s_server. This allows a DH parameter file to be
6054 stated explicitly. If it is not stated then it tries the first server
6055 certificate file. The previous behaviour hard coded the filename
6056 "server.pem".
6057 [Steve Henson]
6058
6059 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6060 a public key to be input or output. For example:
6061 openssl rsa -in key.pem -pubout -out pubkey.pem
6062 Also added necessary DSA public key functions to handle this.
6063 [Steve Henson]
6064
6065 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6066 in the message. This was handled by allowing
6067 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6068 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6069
6070 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6071 to the end of the strings whereas this didn't. This would cause problems
6072 if strings read with d2i_ASN1_bytes() were later modified.
6073 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6074
6075 *) Fix for base64 decode bug. When a base64 bio reads only one line of
6076 data and it contains EOF it will end up returning an error. This is
6077 caused by input 46 bytes long. The cause is due to the way base64
6078 BIOs find the start of base64 encoded data. They do this by trying a
6079 trial decode on each line until they find one that works. When they
6080 do a flag is set and it starts again knowing it can pass all the
6081 data directly through the decoder. Unfortunately it doesn't reset
6082 the context it uses. This means that if EOF is reached an attempt
6083 is made to pass two EOFs through the context and this causes the
6084 resulting error. This can also cause other problems as well. As is
6085 usual with these problems it takes *ages* to find and the fix is
6086 trivial: move one line.
6087 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6088
6089 *) Ugly workaround to get s_client and s_server working under Windows. The
6090 old code wouldn't work because it needed to select() on sockets and the
6091 tty (for keypresses and to see if data could be written). Win32 only
6092 supports select() on sockets so we select() with a 1s timeout on the
6093 sockets and then see if any characters are waiting to be read, if none
6094 are present then we retry, we also assume we can always write data to
6095 the tty. This isn't nice because the code then blocks until we've
6096 received a complete line of data and it is effectively polling the
6097 keyboard at 1s intervals: however it's quite a bit better than not
6098 working at all :-) A dedicated Windows application might handle this
6099 with an event loop for example.
6100 [Steve Henson]
6101
6102 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6103 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6104 will be called when RSA_sign() and RSA_verify() are used. This is useful
6105 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6106 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6107 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6108 This necessitated the support of an extra signature type NID_md5_sha1
6109 for SSL signatures and modifications to the SSL library to use it instead
6110 of calling RSA_public_decrypt() and RSA_private_encrypt().
6111 [Steve Henson]
6112
6113 *) Add new -verify -CAfile and -CApath options to the crl program, these
6114 will lookup a CRL issuers certificate and verify the signature in a
6115 similar way to the verify program. Tidy up the crl program so it
6116 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6117 less strict. It will now permit CRL extensions even if it is not
6118 a V2 CRL: this will allow it to tolerate some broken CRLs.
6119 [Steve Henson]
6120
6121 *) Initialize all non-automatic variables each time one of the openssl
6122 sub-programs is started (this is necessary as they may be started
6123 multiple times from the "OpenSSL>" prompt).
6124 [Lennart Bang, Bodo Moeller]
6125
6126 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6127 removing all other RSA functionality (this is what NO_RSA does). This
6128 is so (for example) those in the US can disable those operations covered
6129 by the RSA patent while allowing storage and parsing of RSA keys and RSA
6130 key generation.
6131 [Steve Henson]
6132
6133 *) Non-copying interface to BIO pairs.
6134 (still largely untested)
6135 [Bodo Moeller]
6136
6137 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6138 ASCII string. This was handled independently in various places before.
6139 [Steve Henson]
6140
6141 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6142 UTF8 strings a character at a time.
6143 [Steve Henson]
6144
6145 *) Use client_version from client hello to select the protocol
6146 (s23_srvr.c) and for RSA client key exchange verification
6147 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6148 [Bodo Moeller]
6149
6150 *) Add various utility functions to handle SPKACs, these were previously
6151 handled by poking round in the structure internals. Added new function
6152 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6153 print, verify and generate SPKACs. Based on an original idea from
6154 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6155 [Steve Henson]
6156
6157 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6158 [Andy Polyakov]
6159
6160 *) Allow the config file extension section to be overwritten on the
6161 command line. Based on an original idea from Massimiliano Pala
6162 <madwolf@comune.modena.it>. The new option is called -extensions
6163 and can be applied to ca, req and x509. Also -reqexts to override
6164 the request extensions in req and -crlexts to override the crl extensions
6165 in ca.
6166 [Steve Henson]
6167
6168 *) Add new feature to the SPKAC handling in ca. Now you can include
6169 the same field multiple times by preceding it by "XXXX." for example:
6170 1.OU="Unit name 1"
6171 2.OU="Unit name 2"
6172 this is the same syntax as used in the req config file.
6173 [Steve Henson]
6174
6175 *) Allow certificate extensions to be added to certificate requests. These
6176 are specified in a 'req_extensions' option of the req section of the
6177 config file. They can be printed out with the -text option to req but
6178 are otherwise ignored at present.
6179 [Steve Henson]
6180
6181 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
6182 data read consists of only the final block it would not decrypted because
6183 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
6184 A misplaced 'break' also meant the decrypted final block might not be
6185 copied until the next read.
6186 [Steve Henson]
6187
6188 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
6189 a few extra parameters to the DH structure: these will be useful if
6190 for example we want the value of 'q' or implement X9.42 DH.
6191 [Steve Henson]
6192
6193 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
6194 provides hooks that allow the default DSA functions or functions on a
6195 "per key" basis to be replaced. This allows hardware acceleration and
6196 hardware key storage to be handled without major modification to the
6197 library. Also added low level modexp hooks and CRYPTO_EX structure and
6198 associated functions.
6199 [Steve Henson]
6200
6201 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
6202 as "read only": it can't be written to and the buffer it points to will
6203 not be freed. Reading from a read only BIO is much more efficient than
6204 a normal memory BIO. This was added because there are several times when
6205 an area of memory needs to be read from a BIO. The previous method was
6206 to create a memory BIO and write the data to it, this results in two
6207 copies of the data and an O(n^2) reading algorithm. There is a new
6208 function BIO_new_mem_buf() which creates a read only memory BIO from
6209 an area of memory. Also modified the PKCS#7 routines to use read only
6210 memory BIOs.
6211 [Steve Henson]
6212
6213 *) Bugfix: ssl23_get_client_hello did not work properly when called in
6214 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
6215 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
6216 but a retry condition occured while trying to read the rest.
6217 [Bodo Moeller]
6218
6219 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
6220 NID_pkcs7_encrypted by default: this was wrong since this should almost
6221 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
6222 the encrypted data type: this is a more sensible place to put it and it
6223 allows the PKCS#12 code to be tidied up that duplicated this
6224 functionality.
6225 [Steve Henson]
6226
6227 *) Changed obj_dat.pl script so it takes its input and output files on
6228 the command line. This should avoid shell escape redirection problems
6229 under Win32.
6230 [Steve Henson]
6231
6232 *) Initial support for certificate extension requests, these are included
6233 in things like Xenroll certificate requests. Included functions to allow
6234 extensions to be obtained and added.
6235 [Steve Henson]
6236
6237 *) -crlf option to s_client and s_server for sending newlines as
6238 CRLF (as required by many protocols).
6239 [Bodo Moeller]
6240
6241 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
6242
6243 *) Install libRSAglue.a when OpenSSL is built with RSAref.
6244 [Ralf S. Engelschall]
6245
6246 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
6247 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
6248
6249 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
6250 program.
6251 [Steve Henson]
6252
6253 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
6254 DH parameters/keys (q is lost during that conversion, but the resulting
6255 DH parameters contain its length).
6256
6257 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
6258 much faster than DH_generate_parameters (which creates parameters
6259 where p = 2*q + 1), and also the smaller q makes DH computations
6260 much more efficient (160-bit exponentiation instead of 1024-bit
6261 exponentiation); so this provides a convenient way to support DHE
6262 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
6263 utter importance to use
6264 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6265 or
6266 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6267 when such DH parameters are used, because otherwise small subgroup
6268 attacks may become possible!
6269 [Bodo Moeller]
6270
6271 *) Avoid memory leak in i2d_DHparams.
6272 [Bodo Moeller]
6273
6274 *) Allow the -k option to be used more than once in the enc program:
6275 this allows the same encrypted message to be read by multiple recipients.
6276 [Steve Henson]
6277
6278 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
6279 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
6280 it will always use the numerical form of the OID, even if it has a short
6281 or long name.
6282 [Steve Henson]
6283
6284 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
6285 method only got called if p,q,dmp1,dmq1,iqmp components were present,
6286 otherwise bn_mod_exp was called. In the case of hardware keys for example
6287 no private key components need be present and it might store extra data
6288 in the RSA structure, which cannot be accessed from bn_mod_exp.
6289 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
6290 private key operations.
6291 [Steve Henson]
6292
6293 *) Added support for SPARC Linux.
6294 [Andy Polyakov]
6295
6296 *) pem_password_cb function type incompatibly changed from
6297 typedef int pem_password_cb(char *buf, int size, int rwflag);
6298 to
6299 ....(char *buf, int size, int rwflag, void *userdata);
6300 so that applications can pass data to their callbacks:
6301 The PEM[_ASN1]_{read,write}... functions and macros now take an
6302 additional void * argument, which is just handed through whenever
6303 the password callback is called.
6304 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6305
6306 New function SSL_CTX_set_default_passwd_cb_userdata.
6307
6308 Compatibility note: As many C implementations push function arguments
6309 onto the stack in reverse order, the new library version is likely to
6310 interoperate with programs that have been compiled with the old
6311 pem_password_cb definition (PEM_whatever takes some data that
6312 happens to be on the stack as its last argument, and the callback
6313 just ignores this garbage); but there is no guarantee whatsoever that
6314 this will work.
6315
6316 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6317 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6318 problems not only on Windows, but also on some Unix platforms.
6319 To avoid problematic command lines, these definitions are now in an
6320 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6321 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6322 [Bodo Moeller]
6323
6324 *) MIPS III/IV assembler module is reimplemented.
6325 [Andy Polyakov]
6326
6327 *) More DES library cleanups: remove references to srand/rand and
6328 delete an unused file.
6329 [Ulf Möller]
6330
6331 *) Add support for the the free Netwide assembler (NASM) under Win32,
6332 since not many people have MASM (ml) and it can be hard to obtain.
6333 This is currently experimental but it seems to work OK and pass all
6334 the tests. Check out INSTALL.W32 for info.
6335 [Steve Henson]
6336
6337 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6338 without temporary keys kept an extra copy of the server key,
6339 and connections with temporary keys did not free everything in case
6340 of an error.
6341 [Bodo Moeller]
6342
6343 *) New function RSA_check_key and new openssl rsa option -check
6344 for verifying the consistency of RSA keys.
6345 [Ulf Moeller, Bodo Moeller]
6346
6347 *) Various changes to make Win32 compile work:
6348 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
6349 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
6350 comparison" warnings.
6351 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
6352 [Steve Henson]
6353
6354 *) Add a debugging option to PKCS#5 v2 key generation function: when
6355 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
6356 derived keys are printed to stderr.
6357 [Steve Henson]
6358
6359 *) Copy the flags in ASN1_STRING_dup().
6360 [Roman E. Pavlov <pre@mo.msk.ru>]
6361
6362 *) The x509 application mishandled signing requests containing DSA
6363 keys when the signing key was also DSA and the parameters didn't match.
6364
6365 It was supposed to omit the parameters when they matched the signing key:
6366 the verifying software was then supposed to automatically use the CA's
6367 parameters if they were absent from the end user certificate.
6368
6369 Omitting parameters is no longer recommended. The test was also
6370 the wrong way round! This was probably due to unusual behaviour in
6371 EVP_cmp_parameters() which returns 1 if the parameters match.
6372 This meant that parameters were omitted when they *didn't* match and
6373 the certificate was useless. Certificates signed with 'ca' didn't have
6374 this bug.
6375 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
6376
6377 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
6378 The interface is as follows:
6379 Applications can use
6380 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
6381 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
6382 "off" is now the default.
6383 The library internally uses
6384 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
6385 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
6386 to disable memory-checking temporarily.
6387
6388 Some inconsistent states that previously were possible (and were
6389 even the default) are now avoided.
6390
6391 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
6392 with each memory chunk allocated; this is occasionally more helpful
6393 than just having a counter.
6394
6395 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
6396
6397 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
6398 extensions.
6399 [Bodo Moeller]
6400
6401 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
6402 which largely parallels "options", but is for changing API behaviour,
6403 whereas "options" are about protocol behaviour.
6404 Initial "mode" flags are:
6405
6406 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
6407 a single record has been written.
6408 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
6409 retries use the same buffer location.
6410 (But all of the contents must be
6411 copied!)
6412 [Bodo Moeller]
6413
6414 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
6415 worked.
6416
6417 *) Fix problems with no-hmac etc.
6418 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
6419
6420 *) New functions RSA_get_default_method(), RSA_set_method() and
6421 RSA_get_method(). These allows replacement of RSA_METHODs without having
6422 to mess around with the internals of an RSA structure.
6423 [Steve Henson]
6424
6425 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
6426 Also really enable memory leak checks in openssl.c and in some
6427 test programs.
6428 [Chad C. Mulligan, Bodo Moeller]
6429
6430 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
6431 up the length of negative integers. This has now been simplified to just
6432 store the length when it is first determined and use it later, rather
6433 than trying to keep track of where data is copied and updating it to
6434 point to the end.
6435 [Steve Henson, reported by Brien Wheeler
6436 <bwheeler@authentica-security.com>]
6437
6438 *) Add a new function PKCS7_signatureVerify. This allows the verification
6439 of a PKCS#7 signature but with the signing certificate passed to the
6440 function itself. This contrasts with PKCS7_dataVerify which assumes the
6441 certificate is present in the PKCS#7 structure. This isn't always the
6442 case: certificates can be omitted from a PKCS#7 structure and be
6443 distributed by "out of band" means (such as a certificate database).
6444 [Steve Henson]
6445
6446 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
6447 function prototypes in pem.h, also change util/mkdef.pl to add the
6448 necessary function names.
6449 [Steve Henson]
6450
6451 *) mk1mf.pl (used by Windows builds) did not properly read the
6452 options set by Configure in the top level Makefile, and Configure
6453 was not even able to write more than one option correctly.
6454 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
6455 [Bodo Moeller]
6456
6457 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
6458 file to be loaded from a BIO or FILE pointer. The BIO version will
6459 for example allow memory BIOs to contain config info.
6460 [Steve Henson]
6461
6462 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
6463 Whoever hopes to achieve shared-library compatibility across versions
6464 must use this, not the compile-time macro.
6465 (Exercise 0.9.4: Which is the minimum library version required by
6466 such programs?)
6467 Note: All this applies only to multi-threaded programs, others don't
6468 need locks.
6469 [Bodo Moeller]
6470
6471 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
6472 through a BIO pair triggered the default case, i.e.
6473 SSLerr(...,SSL_R_UNKNOWN_STATE).
6474 [Bodo Moeller]
6475
6476 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
6477 can use the SSL library even if none of the specific BIOs is
6478 appropriate.
6479 [Bodo Moeller]
6480
6481 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
6482 for the encoded length.
6483 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
6484
6485 *) Add initial documentation of the X509V3 functions.
6486 [Steve Henson]
6487
6488 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
6489 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
6490 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
6491 secure PKCS#8 private key format with a high iteration count.
6492 [Steve Henson]
6493
6494 *) Fix determination of Perl interpreter: A perl or perl5
6495 _directory_ in $PATH was also accepted as the interpreter.
6496 [Ralf S. Engelschall]
6497
6498 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
6499 wrong with it but it was very old and did things like calling
6500 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
6501 unusual formatting.
6502 [Steve Henson]
6503
6504 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
6505 to use the new extension code.
6506 [Steve Henson]
6507
6508 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
6509 with macros. This should make it easier to change their form, add extra
6510 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
6511 constant.
6512 [Steve Henson]
6513
6514 *) Add to configuration table a new entry that can specify an alternative
6515 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
6516 according to Mark Crispin <MRC@Panda.COM>.
6517 [Bodo Moeller]
6518
6519 #if 0
6520 *) DES CBC did not update the IV. Weird.
6521 [Ben Laurie]
6522 #else
6523 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
6524 Changing the behaviour of the former might break existing programs --
6525 where IV updating is needed, des_ncbc_encrypt can be used.
6526 #endif
6527
6528 *) When bntest is run from "make test" it drives bc to check its
6529 calculations, as well as internally checking them. If an internal check
6530 fails, it needs to cause bc to give a non-zero result or make test carries
6531 on without noticing the failure. Fixed.
6532 [Ben Laurie]
6533
6534 *) DES library cleanups.
6535 [Ulf Möller]
6536
6537 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
6538 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
6539 ciphers. NOTE: although the key derivation function has been verified
6540 against some published test vectors it has not been extensively tested
6541 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
6542 of v2.0.
6543 [Steve Henson]
6544
6545 *) Instead of "mkdir -p", which is not fully portable, use new
6546 Perl script "util/mkdir-p.pl".
6547 [Bodo Moeller]
6548
6549 *) Rewrite the way password based encryption (PBE) is handled. It used to
6550 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
6551 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
6552 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
6553 the 'parameter' field of the AlgorithmIdentifier is passed to the
6554 underlying key generation function so it must do its own ASN1 parsing.
6555 This has also changed the EVP_PBE_CipherInit() function which now has a
6556 'parameter' argument instead of literal salt and iteration count values
6557 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
6558 [Steve Henson]
6559
6560 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
6561 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
6562 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
6563 KEY" because this clashed with PKCS#8 unencrypted string. Since this
6564 value was just used as a "magic string" and not used directly its
6565 value doesn't matter.
6566 [Steve Henson]
6567
6568 *) Introduce some semblance of const correctness to BN. Shame C doesn't
6569 support mutable.
6570 [Ben Laurie]
6571
6572 *) "linux-sparc64" configuration (ultrapenguin).
6573 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
6574 "linux-sparc" configuration.
6575 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
6576
6577 *) config now generates no-xxx options for missing ciphers.
6578 [Ulf Möller]
6579
6580 *) Support the EBCDIC character set (work in progress).
6581 File ebcdic.c not yet included because it has a different license.
6582 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6583
6584 *) Support BS2000/OSD-POSIX.
6585 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6586
6587 *) Make callbacks for key generation use void * instead of char *.
6588 [Ben Laurie]
6589
6590 *) Make S/MIME samples compile (not yet tested).
6591 [Ben Laurie]
6592
6593 *) Additional typesafe stacks.
6594 [Ben Laurie]
6595
6596 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
6597 [Bodo Moeller]
6598
6599
6600 Changes between 0.9.3 and 0.9.3a [29 May 1999]
6601
6602 *) New configuration variant "sco5-gcc".
6603
6604 *) Updated some demos.
6605 [Sean O Riordain, Wade Scholine]
6606
6607 *) Add missing BIO_free at exit of pkcs12 application.
6608 [Wu Zhigang]
6609
6610 *) Fix memory leak in conf.c.
6611 [Steve Henson]
6612
6613 *) Updates for Win32 to assembler version of MD5.
6614 [Steve Henson]
6615
6616 *) Set #! path to perl in apps/der_chop to where we found it
6617 instead of using a fixed path.
6618 [Bodo Moeller]
6619
6620 *) SHA library changes for irix64-mips4-cc.
6621 [Andy Polyakov]
6622
6623 *) Improvements for VMS support.
6624 [Richard Levitte]
6625
6626
6627 Changes between 0.9.2b and 0.9.3 [24 May 1999]
6628
6629 *) Bignum library bug fix. IRIX 6 passes "make test" now!
6630 This also avoids the problems with SC4.2 and unpatched SC5.
6631 [Andy Polyakov <appro@fy.chalmers.se>]
6632
6633 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
6634 These are required because of the typesafe stack would otherwise break
6635 existing code. If old code used a structure member which used to be STACK
6636 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
6637 sk_num or sk_value it would produce an error because the num, data members
6638 are not present in STACK_OF. Now it just produces a warning. sk_set
6639 replaces the old method of assigning a value to sk_value
6640 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
6641 that does this will no longer work (and should use sk_set instead) but
6642 this could be regarded as a "questionable" behaviour anyway.
6643 [Steve Henson]
6644
6645 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
6646 correctly handle encrypted S/MIME data.
6647 [Steve Henson]
6648
6649 *) Change type of various DES function arguments from des_cblock
6650 (which means, in function argument declarations, pointer to char)
6651 to des_cblock * (meaning pointer to array with 8 char elements),
6652 which allows the compiler to do more typechecking; it was like
6653 that back in SSLeay, but with lots of ugly casts.
6654
6655 Introduce new type const_des_cblock.
6656 [Bodo Moeller]
6657
6658 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
6659 problems: find RecipientInfo structure that matches recipient certificate
6660 and initialise the ASN1 structures properly based on passed cipher.
6661 [Steve Henson]
6662
6663 *) Belatedly make the BN tests actually check the results.
6664 [Ben Laurie]
6665
6666 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
6667 to and from BNs: it was completely broken. New compilation option
6668 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
6669 key elements as negative integers.
6670 [Steve Henson]
6671
6672 *) Reorganize and speed up MD5.
6673 [Andy Polyakov <appro@fy.chalmers.se>]
6674
6675 *) VMS support.
6676 [Richard Levitte <richard@levitte.org>]
6677
6678 *) New option -out to asn1parse to allow the parsed structure to be
6679 output to a file. This is most useful when combined with the -strparse
6680 option to examine the output of things like OCTET STRINGS.
6681 [Steve Henson]
6682
6683 *) Make SSL library a little more fool-proof by not requiring any longer
6684 that SSL_set_{accept,connect}_state be called before
6685 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
6686 in many applications because usually everything *appeared* to work as
6687 intended anyway -- now it really works as intended).
6688 [Bodo Moeller]
6689
6690 *) Move openssl.cnf out of lib/.
6691 [Ulf Möller]
6692
6693 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
6694 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
6695 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
6696 [Ralf S. Engelschall]
6697
6698 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
6699 handle PKCS#7 enveloped data properly.
6700 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
6701
6702 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
6703 copying pointers. The cert_st handling is changed by this in
6704 various ways (and thus what used to be known as ctx->default_cert
6705 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
6706 any longer when s->cert does not give us what we need).
6707 ssl_cert_instantiate becomes obsolete by this change.
6708 As soon as we've got the new code right (possibly it already is?),
6709 we have solved a couple of bugs of the earlier code where s->cert
6710 was used as if it could not have been shared with other SSL structures.
6711
6712 Note that using the SSL API in certain dirty ways now will result
6713 in different behaviour than observed with earlier library versions:
6714 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
6715 does not influence s as it used to.
6716
6717 In order to clean up things more thoroughly, inside SSL_SESSION
6718 we don't use CERT any longer, but a new structure SESS_CERT
6719 that holds per-session data (if available); currently, this is
6720 the peer's certificate chain and, for clients, the server's certificate
6721 and temporary key. CERT holds only those values that can have
6722 meaningful defaults in an SSL_CTX.
6723 [Bodo Moeller]
6724
6725 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
6726 from the internal representation. Various PKCS#7 fixes: remove some
6727 evil casts and set the enc_dig_alg field properly based on the signing
6728 key type.
6729 [Steve Henson]
6730
6731 *) Allow PKCS#12 password to be set from the command line or the
6732 environment. Let 'ca' get its config file name from the environment
6733 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
6734 and 'x509').
6735 [Steve Henson]
6736
6737 *) Allow certificate policies extension to use an IA5STRING for the
6738 organization field. This is contrary to the PKIX definition but
6739 VeriSign uses it and IE5 only recognises this form. Document 'x509'
6740 extension option.
6741 [Steve Henson]
6742
6743 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
6744 without disallowing inline assembler and the like for non-pedantic builds.
6745 [Ben Laurie]
6746
6747 *) Support Borland C++ builder.
6748 [Janez Jere <jj@void.si>, modified by Ulf Möller]
6749
6750 *) Support Mingw32.
6751 [Ulf Möller]
6752
6753 *) SHA-1 cleanups and performance enhancements.
6754 [Andy Polyakov <appro@fy.chalmers.se>]
6755
6756 *) Sparc v8plus assembler for the bignum library.
6757 [Andy Polyakov <appro@fy.chalmers.se>]
6758
6759 *) Accept any -xxx and +xxx compiler options in Configure.
6760 [Ulf Möller]
6761
6762 *) Update HPUX configuration.
6763 [Anonymous]
6764
6765 *) Add missing sk_<type>_unshift() function to safestack.h
6766 [Ralf S. Engelschall]
6767
6768 *) New function SSL_CTX_use_certificate_chain_file that sets the
6769 "extra_cert"s in addition to the certificate. (This makes sense
6770 only for "PEM" format files, as chains as a whole are not
6771 DER-encoded.)
6772 [Bodo Moeller]
6773
6774 *) Support verify_depth from the SSL API.
6775 x509_vfy.c had what can be considered an off-by-one-error:
6776 Its depth (which was not part of the external interface)
6777 was actually counting the number of certificates in a chain;
6778 now it really counts the depth.
6779 [Bodo Moeller]
6780
6781 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
6782 instead of X509err, which often resulted in confusing error
6783 messages since the error codes are not globally unique
6784 (e.g. an alleged error in ssl3_accept when a certificate
6785 didn't match the private key).
6786
6787 *) New function SSL_CTX_set_session_id_context that allows to set a default
6788 value (so that you don't need SSL_set_session_id_context for each
6789 connection using the SSL_CTX).
6790 [Bodo Moeller]
6791
6792 *) OAEP decoding bug fix.
6793 [Ulf Möller]
6794
6795 *) Support INSTALL_PREFIX for package builders, as proposed by
6796 David Harris.
6797 [Bodo Moeller]
6798
6799 *) New Configure options "threads" and "no-threads". For systems
6800 where the proper compiler options are known (currently Solaris
6801 and Linux), "threads" is the default.
6802 [Bodo Moeller]
6803
6804 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
6805 [Bodo Moeller]
6806
6807 *) Install various scripts to $(OPENSSLDIR)/misc, not to
6808 $(INSTALLTOP)/bin -- they shouldn't clutter directories
6809 such as /usr/local/bin.
6810 [Bodo Moeller]
6811
6812 *) "make linux-shared" to build shared libraries.
6813 [Niels Poppe <niels@netbox.org>]
6814
6815 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
6816 [Ulf Möller]
6817
6818 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
6819 extension adding in x509 utility.
6820 [Steve Henson]
6821
6822 *) Remove NOPROTO sections and error code comments.
6823 [Ulf Möller]
6824
6825 *) Partial rewrite of the DEF file generator to now parse the ANSI
6826 prototypes.
6827 [Steve Henson]
6828
6829 *) New Configure options --prefix=DIR and --openssldir=DIR.
6830 [Ulf Möller]
6831
6832 *) Complete rewrite of the error code script(s). It is all now handled
6833 by one script at the top level which handles error code gathering,
6834 header rewriting and C source file generation. It should be much better
6835 than the old method: it now uses a modified version of Ulf's parser to
6836 read the ANSI prototypes in all header files (thus the old K&R definitions
6837 aren't needed for error creation any more) and do a better job of
6838 translating function codes into names. The old 'ASN1 error code imbedded
6839 in a comment' is no longer necessary and it doesn't use .err files which
6840 have now been deleted. Also the error code call doesn't have to appear all
6841 on one line (which resulted in some large lines...).
6842 [Steve Henson]
6843
6844 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
6845 [Bodo Moeller]
6846
6847 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
6848 0 (which usually indicates a closed connection), but continue reading.
6849 [Bodo Moeller]
6850
6851 *) Fix some race conditions.
6852 [Bodo Moeller]
6853
6854 *) Add support for CRL distribution points extension. Add Certificate
6855 Policies and CRL distribution points documentation.
6856 [Steve Henson]
6857
6858 *) Move the autogenerated header file parts to crypto/opensslconf.h.
6859 [Ulf Möller]
6860
6861 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
6862 8 of keying material. Merlin has also confirmed interop with this fix
6863 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
6864 [Merlin Hughes <merlin@baltimore.ie>]
6865
6866 *) Fix lots of warnings.
6867 [Richard Levitte <levitte@stacken.kth.se>]
6868
6869 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
6870 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
6871 [Richard Levitte <levitte@stacken.kth.se>]
6872
6873 *) Fix problems with sizeof(long) == 8.
6874 [Andy Polyakov <appro@fy.chalmers.se>]
6875
6876 *) Change functions to ANSI C.
6877 [Ulf Möller]
6878
6879 *) Fix typos in error codes.
6880 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
6881
6882 *) Remove defunct assembler files from Configure.
6883 [Ulf Möller]
6884
6885 *) SPARC v8 assembler BIGNUM implementation.
6886 [Andy Polyakov <appro@fy.chalmers.se>]
6887
6888 *) Support for Certificate Policies extension: both print and set.
6889 Various additions to support the r2i method this uses.
6890 [Steve Henson]
6891
6892 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
6893 return a const string when you are expecting an allocated buffer.
6894 [Ben Laurie]
6895
6896 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
6897 types DirectoryString and DisplayText.
6898 [Steve Henson]
6899
6900 *) Add code to allow r2i extensions to access the configuration database,
6901 add an LHASH database driver and add several ctx helper functions.
6902 [Steve Henson]
6903
6904 *) Fix an evil bug in bn_expand2() which caused various BN functions to
6905 fail when they extended the size of a BIGNUM.
6906 [Steve Henson]
6907
6908 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
6909 support typesafe stack.
6910 [Steve Henson]
6911
6912 *) Fix typo in SSL_[gs]et_options().
6913 [Nils Frostberg <nils@medcom.se>]
6914
6915 *) Delete various functions and files that belonged to the (now obsolete)
6916 old X509V3 handling code.
6917 [Steve Henson]
6918
6919 *) New Configure option "rsaref".
6920 [Ulf Möller]
6921
6922 *) Don't auto-generate pem.h.
6923 [Bodo Moeller]
6924
6925 *) Introduce type-safe ASN.1 SETs.
6926 [Ben Laurie]
6927
6928 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
6929 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
6930
6931 *) Introduce type-safe STACKs. This will almost certainly break lots of code
6932 that links with OpenSSL (well at least cause lots of warnings), but fear
6933 not: the conversion is trivial, and it eliminates loads of evil casts. A
6934 few STACKed things have been converted already. Feel free to convert more.
6935 In the fullness of time, I'll do away with the STACK type altogether.
6936 [Ben Laurie]
6937
6938 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
6939 specified in <certfile> by updating the entry in the index.txt file.
6940 This way one no longer has to edit the index.txt file manually for
6941 revoking a certificate. The -revoke option does the gory details now.
6942 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
6943
6944 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
6945 `-text' option at all and this way the `-noout -text' combination was
6946 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
6947 [Ralf S. Engelschall]
6948
6949 *) Make sure a corresponding plain text error message exists for the
6950 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
6951 verify callback function determined that a certificate was revoked.
6952 [Ralf S. Engelschall]
6953
6954 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
6955 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
6956 all available cipers including rc5, which was forgotten until now.
6957 In order to let the testing shell script know which algorithms
6958 are available, a new (up to now undocumented) command
6959 "openssl list-cipher-commands" is used.
6960 [Bodo Moeller]
6961
6962 *) Bugfix: s_client occasionally would sleep in select() when
6963 it should have checked SSL_pending() first.
6964 [Bodo Moeller]
6965
6966 *) New functions DSA_do_sign and DSA_do_verify to provide access to
6967 the raw DSA values prior to ASN.1 encoding.
6968 [Ulf Möller]
6969
6970 *) Tweaks to Configure
6971 [Niels Poppe <niels@netbox.org>]
6972
6973 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
6974 yet...
6975 [Steve Henson]
6976
6977 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
6978 [Ulf Möller]
6979
6980 *) New config option to avoid instructions that are illegal on the 80386.
6981 The default code is faster, but requires at least a 486.
6982 [Ulf Möller]
6983
6984 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
6985 SSL2_SERVER_VERSION (not used at all) macros, which are now the
6986 same as SSL2_VERSION anyway.
6987 [Bodo Moeller]
6988
6989 *) New "-showcerts" option for s_client.
6990 [Bodo Moeller]
6991
6992 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
6993 application. Various cleanups and fixes.
6994 [Steve Henson]
6995
6996 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
6997 modify error routines to work internally. Add error codes and PBE init
6998 to library startup routines.
6999 [Steve Henson]
7000
7001 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7002 packing functions to asn1 and evp. Changed function names and error
7003 codes along the way.
7004 [Steve Henson]
7005
7006 *) PKCS12 integration: and so it begins... First of several patches to
7007 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7008 objects to objects.h
7009 [Steve Henson]
7010
7011 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7012 and display support for Thawte strong extranet extension.
7013 [Steve Henson]
7014
7015 *) Add LinuxPPC support.
7016 [Jeff Dubrule <igor@pobox.org>]
7017
7018 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7019 bn_div_words in alpha.s.
7020 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7021
7022 *) Make sure the RSA OAEP test is skipped under -DRSAref because
7023 OAEP isn't supported when OpenSSL is built with RSAref.
7024 [Ulf Moeller <ulf@fitug.de>]
7025
7026 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
7027 so they no longer are missing under -DNOPROTO.
7028 [Soren S. Jorvang <soren@t.dk>]
7029
7030
7031 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
7032
7033 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7034 doesn't work when the session is reused. Coming soon!
7035 [Ben Laurie]
7036
7037 *) Fix a security hole, that allows sessions to be reused in the wrong
7038 context thus bypassing client cert protection! All software that uses
7039 client certs and session caches in multiple contexts NEEDS PATCHING to
7040 allow session reuse! A fuller solution is in the works.
7041 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7042
7043 *) Some more source tree cleanups (removed obsolete files
7044 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7045 permission on "config" script to be executable) and a fix for the INSTALL
7046 document.
7047 [Ulf Moeller <ulf@fitug.de>]
7048
7049 *) Remove some legacy and erroneous uses of malloc, free instead of
7050 Malloc, Free.
7051 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7052
7053 *) Make rsa_oaep_test return non-zero on error.
7054 [Ulf Moeller <ulf@fitug.de>]
7055
7056 *) Add support for native Solaris shared libraries. Configure
7057 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7058 if someone would make that last step automatic.
7059 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7060
7061 *) ctx_size was not built with the right compiler during "make links". Fixed.
7062 [Ben Laurie]
7063
7064 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7065 except NULL ciphers". This means the default cipher list will no longer
7066 enable NULL ciphers. They need to be specifically enabled e.g. with
7067 the string "DEFAULT:eNULL".
7068 [Steve Henson]
7069
7070 *) Fix to RSA private encryption routines: if p < q then it would
7071 occasionally produce an invalid result. This will only happen with
7072 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7073 [Steve Henson]
7074
7075 *) Be less restrictive and allow also `perl util/perlpath.pl
7076 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7077 because this way one can also use an interpreter named `perl5' (which is
7078 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7079 installed as `perl').
7080 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7081
7082 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7083 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7084
7085 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7086 advapi32.lib to Win32 build and change the pem test comparision
7087 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7088 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7089 and crypto/des/ede_cbcm_enc.c.
7090 [Steve Henson]
7091
7092 *) DES quad checksum was broken on big-endian architectures. Fixed.
7093 [Ben Laurie]
7094
7095 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7096 Win32 test batch file so it (might) work again. The Win32 test batch file
7097 is horrible: I feel ill....
7098 [Steve Henson]
7099
7100 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7101 in e_os.h. Audit of header files to check ANSI and non ANSI
7102 sections: 10 functions were absent from non ANSI section and not exported
7103 from Windows DLLs. Fixed up libeay.num for new functions.
7104 [Steve Henson]
7105
7106 *) Make `openssl version' output lines consistent.
7107 [Ralf S. Engelschall]
7108
7109 *) Fix Win32 symbol export lists for BIO functions: Added
7110 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7111 to ms/libeay{16,32}.def.
7112 [Ralf S. Engelschall]
7113
7114 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7115 fine under Unix and passes some trivial tests I've now added. But the
7116 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7117 added to make sure no one expects that this stuff really works in the
7118 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
7119 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7120 openssl_bio.xs.
7121 [Ralf S. Engelschall]
7122
7123 *) Fix the generation of two part addresses in perl.
7124 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7125
7126 *) Add config entry for Linux on MIPS.
7127 [John Tobey <jtobey@channel1.com>]
7128
7129 *) Make links whenever Configure is run, unless we are on Windoze.
7130 [Ben Laurie]
7131
7132 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7133 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7134 in CRLs.
7135 [Steve Henson]
7136
7137 *) Add a useful kludge to allow package maintainers to specify compiler and
7138 other platforms details on the command line without having to patch the
7139 Configure script everytime: One now can use ``perl Configure
7140 <id>:<details>'', i.e. platform ids are allowed to have details appended
7141 to them (seperated by colons). This is treated as there would be a static
7142 pre-configured entry in Configure's %table under key <id> with value
7143 <details> and ``perl Configure <id>'' is called. So, when you want to
7144 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7145 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7146 now, which overrides the FreeBSD-elf entry on-the-fly.
7147 [Ralf S. Engelschall]
7148
7149 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7150 [Ben Laurie]
7151
7152 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7153 on the `perl Configure ...' command line. This way one can compile
7154 OpenSSL libraries with Position Independent Code (PIC) which is needed
7155 for linking it into DSOs.
7156 [Ralf S. Engelschall]
7157
7158 *) Remarkably, export ciphers were totally broken and no-one had noticed!
7159 Fixed.
7160 [Ben Laurie]
7161
7162 *) Cleaned up the LICENSE document: The official contact for any license
7163 questions now is the OpenSSL core team under openssl-core@openssl.org.
7164 And add a paragraph about the dual-license situation to make sure people
7165 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7166 to the OpenSSL toolkit.
7167 [Ralf S. Engelschall]
7168
7169 *) General source tree makefile cleanups: Made `making xxx in yyy...'
7170 display consistent in the source tree and replaced `/bin/rm' by `rm'.
7171 Additonally cleaned up the `make links' target: Remove unnecessary
7172 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7173 to speed processing and no longer clutter the display with confusing
7174 stuff. Instead only the actually done links are displayed.
7175 [Ralf S. Engelschall]
7176
7177 *) Permit null encryption ciphersuites, used for authentication only. It used
7178 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
7179 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
7180 encryption.
7181 [Ben Laurie]
7182
7183 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7184 signed attributes when verifying signatures (this would break them),
7185 the detached data encoding was wrong and public keys obtained using
7186 X509_get_pubkey() weren't freed.
7187 [Steve Henson]
7188
7189 *) Add text documentation for the BUFFER functions. Also added a work around
7190 to a Win95 console bug. This was triggered by the password read stuff: the
7191 last character typed gets carried over to the next fread(). If you were
7192 generating a new cert request using 'req' for example then the last
7193 character of the passphrase would be CR which would then enter the first
7194 field as blank.
7195 [Steve Henson]
7196
7197 *) Added the new `Includes OpenSSL Cryptography Software' button as
7198 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
7199 button and can be used by applications based on OpenSSL to show the
7200 relationship to the OpenSSL project.
7201 [Ralf S. Engelschall]
7202
7203 *) Remove confusing variables in function signatures in files
7204 ssl/ssl_lib.c and ssl/ssl.h.
7205 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7206
7207 *) Don't install bss_file.c under PREFIX/include/
7208 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7209
7210 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
7211 functions that return function pointers and has support for NT specific
7212 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
7213 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
7214 unsigned to signed types: this was killing the Win32 compile.
7215 [Steve Henson]
7216
7217 *) Add new certificate file to stack functions,
7218 SSL_add_dir_cert_subjects_to_stack() and
7219 SSL_add_file_cert_subjects_to_stack(). These largely supplant
7220 SSL_load_client_CA_file(), and can be used to add multiple certs easily
7221 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
7222 This means that Apache-SSL and similar packages don't have to mess around
7223 to add as many CAs as they want to the preferred list.
7224 [Ben Laurie]
7225
7226 *) Experiment with doxygen documentation. Currently only partially applied to
7227 ssl/ssl_lib.c.
7228 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
7229 openssl.doxy as the configuration file.
7230 [Ben Laurie]
7231
7232 *) Get rid of remaining C++-style comments which strict C compilers hate.
7233 [Ralf S. Engelschall, pointed out by Carlos Amengual]
7234
7235 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
7236 compiled in by default: it has problems with large keys.
7237 [Steve Henson]
7238
7239 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
7240 DH private keys and/or callback functions which directly correspond to
7241 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
7242 is needed for applications which have to configure certificates on a
7243 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7244 (e.g. s_server).
7245 For the RSA certificate situation is makes no difference, but
7246 for the DSA certificate situation this fixes the "no shared cipher"
7247 problem where the OpenSSL cipher selection procedure failed because the
7248 temporary keys were not overtaken from the context and the API provided
7249 no way to reconfigure them.
7250 The new functions now let applications reconfigure the stuff and they
7251 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
7252 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
7253 non-public-API function ssl_cert_instantiate() is used as a helper
7254 function and also to reduce code redundancy inside ssl_rsa.c.
7255 [Ralf S. Engelschall]
7256
7257 *) Move s_server -dcert and -dkey options out of the undocumented feature
7258 area because they are useful for the DSA situation and should be
7259 recognized by the users.
7260 [Ralf S. Engelschall]
7261
7262 *) Fix the cipher decision scheme for export ciphers: the export bits are
7263 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
7264 SSL_EXP_MASK. So, the original variable has to be used instead of the
7265 already masked variable.
7266 [Richard Levitte <levitte@stacken.kth.se>]
7267
7268 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
7269 [Richard Levitte <levitte@stacken.kth.se>]
7270
7271 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
7272 from `int' to `unsigned int' because it's a length and initialized by
7273 EVP_DigestFinal() which expects an `unsigned int *'.
7274 [Richard Levitte <levitte@stacken.kth.se>]
7275
7276 *) Don't hard-code path to Perl interpreter on shebang line of Configure
7277 script. Instead use the usual Shell->Perl transition trick.
7278 [Ralf S. Engelschall]
7279
7280 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
7281 (in addition to RSA certificates) to match the behaviour of `openssl dsa
7282 -noout -modulus' as it's already the case for `openssl rsa -noout
7283 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
7284 currently the public key is printed (a decision which was already done by
7285 `openssl dsa -modulus' in the past) which serves a similar purpose.
7286 Additionally the NO_RSA no longer completely removes the whole -modulus
7287 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
7288 now, too.
7289 [Ralf S. Engelschall]
7290
7291 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
7292 BIO. See the source (crypto/evp/bio_ok.c) for more info.
7293 [Arne Ansper <arne@ats.cyber.ee>]
7294
7295 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
7296 to be added. Now both 'req' and 'ca' can use new objects defined in the
7297 config file.
7298 [Steve Henson]
7299
7300 *) Add cool BIO that does syslog (or event log on NT).
7301 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7302
7303 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7304 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7305 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7306 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7307 [Ben Laurie]
7308
7309 *) Add preliminary config info for new extension code.
7310 [Steve Henson]
7311
7312 *) Make RSA_NO_PADDING really use no padding.
7313 [Ulf Moeller <ulf@fitug.de>]
7314
7315 *) Generate errors when private/public key check is done.
7316 [Ben Laurie]
7317
7318 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7319 for some CRL extensions and new objects added.
7320 [Steve Henson]
7321
7322 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7323 key usage extension and fuller support for authority key id.
7324 [Steve Henson]
7325
7326 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7327 padding method for RSA, which is recommended for new applications in PKCS
7328 #1 v2.0 (RFC 2437, October 1998).
7329 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7330 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7331 against Bleichbacher's attack on RSA.
7332 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7333 Ben Laurie]
7334
7335 *) Updates to the new SSL compression code
7336 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7337
7338 *) Fix so that the version number in the master secret, when passed
7339 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7340 (because the server will not accept higher), that the version number
7341 is 0x03,0x01, not 0x03,0x00
7342 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7343
7344 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
7345 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
7346 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
7347 [Steve Henson]
7348
7349 *) Support for RAW extensions where an arbitrary extension can be
7350 created by including its DER encoding. See apps/openssl.cnf for
7351 an example.
7352 [Steve Henson]
7353
7354 *) Make sure latest Perl versions don't interpret some generated C array
7355 code as Perl array code in the crypto/err/err_genc.pl script.
7356 [Lars Weber <3weber@informatik.uni-hamburg.de>]
7357
7358 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
7359 not many people have the assembler. Various Win32 compilation fixes and
7360 update to the INSTALL.W32 file with (hopefully) more accurate Win32
7361 build instructions.
7362 [Steve Henson]
7363
7364 *) Modify configure script 'Configure' to automatically create crypto/date.h
7365 file under Win32 and also build pem.h from pem.org. New script
7366 util/mkfiles.pl to create the MINFO file on environments that can't do a
7367 'make files': perl util/mkfiles.pl >MINFO should work.
7368 [Steve Henson]
7369
7370 *) Major rework of DES function declarations, in the pursuit of correctness
7371 and purity. As a result, many evil casts evaporated, and some weirdness,
7372 too. You may find this causes warnings in your code. Zapping your evil
7373 casts will probably fix them. Mostly.
7374 [Ben Laurie]
7375
7376 *) Fix for a typo in asn1.h. Bug fix to object creation script
7377 obj_dat.pl. It considered a zero in an object definition to mean
7378 "end of object": none of the objects in objects.h have any zeros
7379 so it wasn't spotted.
7380 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
7381
7382 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
7383 Masking (CBCM). In the absence of test vectors, the best I have been able
7384 to do is check that the decrypt undoes the encrypt, so far. Send me test
7385 vectors if you have them.
7386 [Ben Laurie]
7387
7388 *) Correct calculation of key length for export ciphers (too much space was
7389 allocated for null ciphers). This has not been tested!
7390 [Ben Laurie]
7391
7392 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
7393 message is now correct (it understands "crypto" and "ssl" on its
7394 command line). There is also now an "update" option. This will update
7395 the util/ssleay.num and util/libeay.num files with any new functions.
7396 If you do a:
7397 perl util/mkdef.pl crypto ssl update
7398 it will update them.
7399 [Steve Henson]
7400
7401 *) Overhauled the Perl interface (perl/*):
7402 - ported BN stuff to OpenSSL's different BN library
7403 - made the perl/ source tree CVS-aware
7404 - renamed the package from SSLeay to OpenSSL (the files still contain
7405 their history because I've copied them in the repository)
7406 - removed obsolete files (the test scripts will be replaced
7407 by better Test::Harness variants in the future)
7408 [Ralf S. Engelschall]
7409
7410 *) First cut for a very conservative source tree cleanup:
7411 1. merge various obsolete readme texts into doc/ssleay.txt
7412 where we collect the old documents and readme texts.
7413 2. remove the first part of files where I'm already sure that we no
7414 longer need them because of three reasons: either they are just temporary
7415 files which were left by Eric or they are preserved original files where
7416 I've verified that the diff is also available in the CVS via "cvs diff
7417 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
7418 the crypto/md/ stuff).
7419 [Ralf S. Engelschall]
7420
7421 *) More extension code. Incomplete support for subject and issuer alt
7422 name, issuer and authority key id. Change the i2v function parameters
7423 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
7424 what that's for :-) Fix to ASN1 macro which messed up
7425 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
7426 [Steve Henson]
7427
7428 *) Preliminary support for ENUMERATED type. This is largely copied from the
7429 INTEGER code.
7430 [Steve Henson]
7431
7432 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
7433 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7434
7435 *) Make sure `make rehash' target really finds the `openssl' program.
7436 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7437
7438 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
7439 like to hear about it if this slows down other processors.
7440 [Ben Laurie]
7441
7442 *) Add CygWin32 platform information to Configure script.
7443 [Alan Batie <batie@aahz.jf.intel.com>]
7444
7445 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
7446 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
7447
7448 *) New program nseq to manipulate netscape certificate sequences
7449 [Steve Henson]
7450
7451 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
7452 few typos.
7453 [Steve Henson]
7454
7455 *) Fixes to BN code. Previously the default was to define BN_RECURSION
7456 but the BN code had some problems that would cause failures when
7457 doing certificate verification and some other functions.
7458 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7459
7460 *) Add ASN1 and PEM code to support netscape certificate sequences.
7461 [Steve Henson]
7462
7463 *) Add ASN1 and PEM code to support netscape certificate sequences.
7464 [Steve Henson]
7465
7466 *) Add several PKIX and private extended key usage OIDs.
7467 [Steve Henson]
7468
7469 *) Modify the 'ca' program to handle the new extension code. Modify
7470 openssl.cnf for new extension format, add comments.
7471 [Steve Henson]
7472
7473 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
7474 and add a sample to openssl.cnf so req -x509 now adds appropriate
7475 CA extensions.
7476 [Steve Henson]
7477
7478 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
7479 error code, add initial support to X509_print() and x509 application.
7480 [Steve Henson]
7481
7482 *) Takes a deep breath and start addding X509 V3 extension support code. Add
7483 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
7484 stuff is currently isolated and isn't even compiled yet.
7485 [Steve Henson]
7486
7487 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
7488 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
7489 Removed the versions check from X509 routines when loading extensions:
7490 this allows certain broken certificates that don't set the version
7491 properly to be processed.
7492 [Steve Henson]
7493
7494 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
7495 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
7496 can still be regenerated with "make depend".
7497 [Ben Laurie]
7498
7499 *) Spelling mistake in C version of CAST-128.
7500 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
7501
7502 *) Changes to the error generation code. The perl script err-code.pl
7503 now reads in the old error codes and retains the old numbers, only
7504 adding new ones if necessary. It also only changes the .err files if new
7505 codes are added. The makefiles have been modified to only insert errors
7506 when needed (to avoid needlessly modifying header files). This is done
7507 by only inserting errors if the .err file is newer than the auto generated
7508 C file. To rebuild all the error codes from scratch (the old behaviour)
7509 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
7510 or delete all the .err files.
7511 [Steve Henson]
7512
7513 *) CAST-128 was incorrectly implemented for short keys. The C version has
7514 been fixed, but is untested. The assembler versions are also fixed, but
7515 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
7516 to regenerate it if needed.
7517 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
7518 Hagino <itojun@kame.net>]
7519
7520 *) File was opened incorrectly in randfile.c.
7521 [Ulf Möller <ulf@fitug.de>]
7522
7523 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
7524 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
7525 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
7526 al: it's just almost always a UTCTime. Note this patch adds new error
7527 codes so do a "make errors" if there are problems.
7528 [Steve Henson]
7529
7530 *) Correct Linux 1 recognition in config.
7531 [Ulf Möller <ulf@fitug.de>]
7532
7533 *) Remove pointless MD5 hash when using DSA keys in ca.
7534 [Anonymous <nobody@replay.com>]
7535
7536 *) Generate an error if given an empty string as a cert directory. Also
7537 generate an error if handed NULL (previously returned 0 to indicate an
7538 error, but didn't set one).
7539 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
7540
7541 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
7542 [Ben Laurie]
7543
7544 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
7545 parameters. This was causing a warning which killed off the Win32 compile.
7546 [Steve Henson]
7547
7548 *) Remove C++ style comments from crypto/bn/bn_local.h.
7549 [Neil Costigan <neil.costigan@celocom.com>]
7550
7551 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
7552 based on a text string, looking up short and long names and finally
7553 "dot" format. The "dot" format stuff didn't work. Added new function
7554 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
7555 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
7556 OID is not part of the table.
7557 [Steve Henson]
7558
7559 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
7560 X509_LOOKUP_by_alias().
7561 [Ben Laurie]
7562
7563 *) Sort openssl functions by name.
7564 [Ben Laurie]
7565
7566 *) Get the gendsa program working (hopefully) and add it to app list. Remove
7567 encryption from sample DSA keys (in case anyone is interested the password
7568 was "1234").
7569 [Steve Henson]
7570
7571 *) Make _all_ *_free functions accept a NULL pointer.
7572 [Frans Heymans <fheymans@isaserver.be>]
7573
7574 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
7575 NULL pointers.
7576 [Anonymous <nobody@replay.com>]
7577
7578 *) s_server should send the CAfile as acceptable CAs, not its own cert.
7579 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7580
7581 *) Don't blow it for numeric -newkey arguments to apps/req.
7582 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
7583
7584 *) Temp key "for export" tests were wrong in s3_srvr.c.
7585 [Anonymous <nobody@replay.com>]
7586
7587 *) Add prototype for temp key callback functions
7588 SSL_CTX_set_tmp_{rsa,dh}_callback().
7589 [Ben Laurie]
7590
7591 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
7592 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
7593 [Steve Henson]
7594
7595 *) X509_name_add_entry() freed the wrong thing after an error.
7596 [Arne Ansper <arne@ats.cyber.ee>]
7597
7598 *) rsa_eay.c would attempt to free a NULL context.
7599 [Arne Ansper <arne@ats.cyber.ee>]
7600
7601 *) BIO_s_socket() had a broken should_retry() on Windoze.
7602 [Arne Ansper <arne@ats.cyber.ee>]
7603
7604 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
7605 [Arne Ansper <arne@ats.cyber.ee>]
7606
7607 *) Make sure the already existing X509_STORE->depth variable is initialized
7608 in X509_STORE_new(), but document the fact that this variable is still
7609 unused in the certificate verification process.
7610 [Ralf S. Engelschall]
7611
7612 *) Fix the various library and apps files to free up pkeys obtained from
7613 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
7614 [Steve Henson]
7615
7616 *) Fix reference counting in X509_PUBKEY_get(). This makes
7617 demos/maurice/example2.c work, amongst others, probably.
7618 [Steve Henson and Ben Laurie]
7619
7620 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
7621 `openssl' and second, the shortcut symlinks for the `openssl <command>'
7622 are no longer created. This way we have a single and consistent command
7623 line interface `openssl <command>', similar to `cvs <command>'.
7624 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
7625
7626 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
7627 BIT STRING wrapper always have zero unused bits.
7628 [Steve Henson]
7629
7630 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
7631 [Steve Henson]
7632
7633 *) Make the top-level INSTALL documentation easier to understand.
7634 [Paul Sutton]
7635
7636 *) Makefiles updated to exit if an error occurs in a sub-directory
7637 make (including if user presses ^C) [Paul Sutton]
7638
7639 *) Make Montgomery context stuff explicit in RSA data structure.
7640 [Ben Laurie]
7641
7642 *) Fix build order of pem and err to allow for generated pem.h.
7643 [Ben Laurie]
7644
7645 *) Fix renumbering bug in X509_NAME_delete_entry().
7646 [Ben Laurie]
7647
7648 *) Enhanced the err-ins.pl script so it makes the error library number
7649 global and can add a library name. This is needed for external ASN1 and
7650 other error libraries.
7651 [Steve Henson]
7652
7653 *) Fixed sk_insert which never worked properly.
7654 [Steve Henson]
7655
7656 *) Fix ASN1 macros so they can handle indefinite length construted
7657 EXPLICIT tags. Some non standard certificates use these: they can now
7658 be read in.
7659 [Steve Henson]
7660
7661 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
7662 into a single doc/ssleay.txt bundle. This way the information is still
7663 preserved but no longer messes up this directory. Now it's new room for
7664 the new set of documenation files.
7665 [Ralf S. Engelschall]
7666
7667 *) SETs were incorrectly DER encoded. This was a major pain, because they
7668 shared code with SEQUENCEs, which aren't coded the same. This means that
7669 almost everything to do with SETs or SEQUENCEs has either changed name or
7670 number of arguments.
7671 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
7672
7673 *) Fix test data to work with the above.
7674 [Ben Laurie]
7675
7676 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
7677 was already fixed by Eric for 0.9.1 it seems.
7678 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
7679
7680 *) Autodetect FreeBSD3.
7681 [Ben Laurie]
7682
7683 *) Fix various bugs in Configure. This affects the following platforms:
7684 nextstep
7685 ncr-scde
7686 unixware-2.0
7687 unixware-2.0-pentium
7688 sco5-cc.
7689 [Ben Laurie]
7690
7691 *) Eliminate generated files from CVS. Reorder tests to regenerate files
7692 before they are needed.
7693 [Ben Laurie]
7694
7695 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
7696 [Ben Laurie]
7697
7698
7699 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
7700
7701 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
7702 changed SSLeay to OpenSSL in version strings.
7703 [Ralf S. Engelschall]
7704
7705 *) Some fixups to the top-level documents.
7706 [Paul Sutton]
7707
7708 *) Fixed the nasty bug where rsaref.h was not found under compile-time
7709 because the symlink to include/ was missing.
7710 [Ralf S. Engelschall]
7711
7712 *) Incorporated the popular no-RSA/DSA-only patches
7713 which allow to compile a RSA-free SSLeay.
7714 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
7715
7716 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
7717 when "ssleay" is still not found.
7718 [Ralf S. Engelschall]
7719
7720 *) Added more platforms to Configure: Cray T3E, HPUX 11,
7721 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
7722
7723 *) Updated the README file.
7724 [Ralf S. Engelschall]
7725
7726 *) Added various .cvsignore files in the CVS repository subdirs
7727 to make a "cvs update" really silent.
7728 [Ralf S. Engelschall]
7729
7730 *) Recompiled the error-definition header files and added
7731 missing symbols to the Win32 linker tables.
7732 [Ralf S. Engelschall]
7733
7734 *) Cleaned up the top-level documents;
7735 o new files: CHANGES and LICENSE
7736 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
7737 o merged COPYRIGHT into LICENSE
7738 o removed obsolete TODO file
7739 o renamed MICROSOFT to INSTALL.W32
7740 [Ralf S. Engelschall]
7741
7742 *) Removed dummy files from the 0.9.1b source tree:
7743 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
7744 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
7745 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
7746 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
7747 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
7748 [Ralf S. Engelschall]
7749
7750 *) Added various platform portability fixes.
7751 [Mark J. Cox]
7752
7753 *) The Genesis of the OpenSSL rpject:
7754 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
7755 Young and Tim J. Hudson created while they were working for C2Net until
7756 summer 1998.
7757 [The OpenSSL Project]
7758
7759
7760 Changes between 0.9.0b and 0.9.1b [not released]
7761
7762 *) Updated a few CA certificates under certs/
7763 [Eric A. Young]
7764
7765 *) Changed some BIGNUM api stuff.
7766 [Eric A. Young]
7767
7768 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
7769 DGUX x86, Linux Alpha, etc.
7770 [Eric A. Young]
7771
7772 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
7773 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
7774 available).
7775 [Eric A. Young]
7776
7777 *) Add -strparse option to asn1pars program which parses nested
7778 binary structures
7779 [Dr Stephen Henson <shenson@bigfoot.com>]
7780
7781 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
7782 [Eric A. Young]
7783
7784 *) DSA fix for "ca" program.
7785 [Eric A. Young]
7786
7787 *) Added "-genkey" option to "dsaparam" program.
7788 [Eric A. Young]
7789
7790 *) Added RIPE MD160 (rmd160) message digest.
7791 [Eric A. Young]
7792
7793 *) Added -a (all) option to "ssleay version" command.
7794 [Eric A. Young]
7795
7796 *) Added PLATFORM define which is the id given to Configure.
7797 [Eric A. Young]
7798
7799 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
7800 [Eric A. Young]
7801
7802 *) Extended the ASN.1 parser routines.
7803 [Eric A. Young]
7804
7805 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
7806 [Eric A. Young]
7807
7808 *) Added a BN_CTX to the BN library.
7809 [Eric A. Young]
7810
7811 *) Fixed the weak key values in DES library
7812 [Eric A. Young]
7813
7814 *) Changed API in EVP library for cipher aliases.
7815 [Eric A. Young]
7816
7817 *) Added support for RC2/64bit cipher.
7818 [Eric A. Young]
7819
7820 *) Converted the lhash library to the crypto/mem.c functions.
7821 [Eric A. Young]
7822
7823 *) Added more recognized ASN.1 object ids.
7824 [Eric A. Young]
7825
7826 *) Added more RSA padding checks for SSL/TLS.
7827 [Eric A. Young]
7828
7829 *) Added BIO proxy/filter functionality.
7830 [Eric A. Young]
7831
7832 *) Added extra_certs to SSL_CTX which can be used
7833 send extra CA certificates to the client in the CA cert chain sending
7834 process. It can be configured with SSL_CTX_add_extra_chain_cert().
7835 [Eric A. Young]
7836
7837 *) Now Fortezza is denied in the authentication phase because
7838 this is key exchange mechanism is not supported by SSLeay at all.
7839 [Eric A. Young]
7840
7841 *) Additional PKCS1 checks.
7842 [Eric A. Young]
7843
7844 *) Support the string "TLSv1" for all TLS v1 ciphers.
7845 [Eric A. Young]
7846
7847 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
7848 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
7849 [Eric A. Young]
7850
7851 *) Fixed a few memory leaks.
7852 [Eric A. Young]
7853
7854 *) Fixed various code and comment typos.
7855 [Eric A. Young]
7856
7857 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
7858 bytes sent in the client random.
7859 [Edward Bishop <ebishop@spyglass.com>]
7860