]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
add support for use of fixed DH client certificates
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.1 and 1.1.0 [xx XXX xxxx]
6
7 *) Support for fixed DH ciphersuite client authentication: where both
8 server and client use DH certificates with common parameters.
9 [Steve Henson]
10
11 *) Support for fixed DH ciphersuites: those requiring DH server
12 certificates.
13 [Steve Henson]
14
15 *) Transparently support X9.42 DH parameters when calling
16 PEM_read_bio_DHparameters. This means existing applications can handle
17 the new parameter format automatically.
18 [Steve Henson]
19
20 *) Initial experimental support for X9.42 DH parameter format: mainly
21 to support use of 'q' parameter for RFC5114 parameters.
22 [Steve Henson]
23
24 *) Add DH parameters from RFC5114 including test data to dhtest.
25 [Steve Henson]
26
27 *) Update fips_test_suite to support multiple command line options. New
28 test to induce all self test errors in sequence and check expected
29 failures.
30 [Steve Henson]
31
32 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
33 sign or verify all in one operation.
34 [Steve Henson]
35
36 *) Add fips_algvs: a multicall fips utility incorporaing all the algorithm
37 test programs and fips_test_suite. Includes functionality to parse
38 the minimal script output of fipsalgest.pl directly.
39 [Steve Henson]
40
41 *) Add authorisation parameter to FIPS_module_mode_set().
42 [Steve Henson]
43
44 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
45 [Steve Henson]
46
47 *) Use separate DRBG fields for internal and external flags. New function
48 FIPS_drbg_health_check() to perform on demand health checking. Add
49 generation tests to fips_test_suite with reduced health check interval to
50 demonstrate periodic health checking. Add "nodh" option to
51 fips_test_suite to skip very slow DH test.
52 [Steve Henson]
53
54 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
55 based on NID.
56 [Steve Henson]
57
58 *) More extensive health check for DRBG checking many more failure modes.
59 New function FIPS_selftest_drbg_all() to handle every possible DRBG
60 combination: call this in fips_test_suite.
61 [Steve Henson]
62
63 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
64 and POST to handle Dual EC cases.
65 [Steve Henson]
66
67 *) Add support for canonical generation of DSA parameter 'g'. See
68 FIPS 186-3 A.2.3.
69
70 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
71 POST to handle HMAC cases.
72 [Steve Henson]
73
74 *) Add functions FIPS_module_version() and FIPS_module_version_text()
75 to return numberical and string versions of the FIPS module number.
76 [Steve Henson]
77
78 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
79 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implmeneted
80 outside the validated module in the FIPS capable OpenSSL.
81 [Steve Henson]
82
83 *) Minor change to DRBG entropy callback semantics. In some cases
84 there is no mutiple of the block length between min_len and
85 max_len. Allow the callback to return more than max_len bytes
86 of entropy but discard any extra: it is the callback's responsibility
87 to ensure that the extra data discarded does not impact the
88 requested amount of entropy.
89 [Steve Henson]
90
91 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
92 information in FIPS186-3, SP800-57 and SP800-131A.
93 [Steve Henson]
94
95 *) CCM support via EVP. Interface is very similar to GCM case except we
96 must supply all data in one chunk (i.e. no update, final) and the
97 message length must be supplied if AAD is used. Add algorithm test
98 support.
99 [Steve Henson]
100
101 *) Initial version of POST overhaul. Add POST callback to allow the status
102 of POST to be monitored and/or failures induced. Modify fips_test_suite
103 to use callback. Always run all selftests even if one fails.
104 [Steve Henson]
105
106 *) XTS support including algorithm test driver in the fips_gcmtest program.
107 Note: this does increase the maximum key length from 32 to 64 bytes but
108 there should be no binary compatibility issues as existing applications
109 will never use XTS mode.
110 [Steve Henson]
111
112 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
113 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
114 performs algorithm blocking for unapproved PRNG types. Also do not
115 set PRNG type in FIPS_mode_set(): leave this to the application.
116 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
117 the standard OpenSSL PRNG: set additional data to a date time vector.
118 [Steve Henson]
119
120 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
121 This shouldn't present any incompatibility problems because applications
122 shouldn't be using these directly and any that are will need to rethink
123 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
124 [Steve Henson]
125
126 *) Extensive self tests and health checking required by SP800-90 DRBG.
127 Remove strength parameter from FIPS_drbg_instantiate and always
128 instantiate at maximum supported strength.
129 [Steve Henson]
130
131 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
132 [Steve Henson]
133
134 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
135 [Steve Henson]
136
137 *) New function DH_compute_key_padded() to compute a DH key and pad with
138 leading zeroes if needed: this complies with SP800-56A et al.
139 [Steve Henson]
140
141 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
142 anything, incomplete, subject to change and largely untested at present.
143 [Steve Henson]
144
145 *) Modify fipscanisteronly build option to only build the necessary object
146 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
147 [Steve Henson]
148
149 *) Add experimental option FIPSSYMS to give all symbols in
150 fipscanister.o and FIPS or fips prefix. This will avoid
151 conflicts with future versions of OpenSSL. Add perl script
152 util/fipsas.pl to preprocess assembly language source files
153 and rename any affected symbols.
154 [Steve Henson]
155
156 *) Add selftest checks and algorithm block of non-fips algorithms in
157 FIPS mode. Remove DES2 from selftests.
158 [Steve Henson]
159
160 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
161 return internal method without any ENGINE dependencies. Add new
162 tiny fips sign and verify functions.
163 [Steve Henson]
164
165 *) New build option no-ec2m to disable characteristic 2 code.
166 [Steve Henson]
167
168 *) New build option "fipscanisteronly". This only builds fipscanister.o
169 and (currently) associated fips utilities. Uses the file Makefile.fips
170 instead of Makefile.org as the prototype.
171 [Steve Henson]
172
173 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
174 Update fips_gcmtest to use IV generator.
175 [Steve Henson]
176
177 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
178 setting output buffer to NULL. The *Final function must be
179 called although it will not retrieve any additional data. The tag
180 can be set or retrieved with a ctrl. The IV length is by default 12
181 bytes (96 bits) but can be set to an alternative value. If the IV
182 length exceeds the maximum IV length (currently 16 bytes) it cannot be
183 set before the key.
184 [Steve Henson]
185
186 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
187 underlying do_cipher function handles all cipher semantics itself
188 including padding and finalisation. This is useful if (for example)
189 an ENGINE cipher handles block padding itself. The behaviour of
190 do_cipher is subtly changed if this flag is set: the return value
191 is the number of characters written to the output buffer (zero is
192 no longer an error code) or a negative error code. Also if the
193 input buffer is NULL and length 0 finalisation should be performed.
194 [Steve Henson]
195
196 *) If a candidate issuer certificate is already part of the constructed
197 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
198 [Steve Henson]
199
200 *) Improve forward-security support: add functions
201
202 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
203 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
204
205 for use by SSL/TLS servers; the callback function will be called whenever a
206 new session is created, and gets to decide whether the session may be
207 cached to make it resumable (return 0) or not (return 1). (As by the
208 SSL/TLS protocol specifications, the session_id sent by the server will be
209 empty to indicate that the session is not resumable; also, the server will
210 not generate RFC 4507 (RFC 5077) session tickets.)
211
212 A simple reasonable callback implementation is to return is_forward_secure.
213 This parameter will be set to 1 or 0 depending on the ciphersuite selected
214 by the SSL/TLS server library, indicating whether it can provide forward
215 security.
216 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
217
218 *) New function OPENSSL_gmtime_diff to find the difference in days
219 and seconds between two tm structures. This will be used to provide
220 additional functionality for ASN1_TIME.
221 [Steve Henson]
222
223 *) Add -trusted_first option which attempts to find certificates in the
224 trusted store even if an untrusted chain is also supplied.
225 [Steve Henson]
226
227 *) Initial experimental support for explicitly trusted non-root CAs.
228 OpenSSL still tries to build a complete chain to a root but if an
229 intermediate CA has a trust setting included that is used. The first
230 setting is used: whether to trust or reject.
231 [Steve Henson]
232
233 *) New -verify_name option in command line utilities to set verification
234 parameters by name.
235 [Steve Henson]
236
237 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
238 Add CMAC pkey methods.
239 [Steve Henson]
240
241 *) Experimental regnegotiation in s_server -www mode. If the client
242 browses /reneg connection is renegotiated. If /renegcert it is
243 renegotiated requesting a certificate.
244 [Steve Henson]
245
246 *) Add an "external" session cache for debugging purposes to s_server. This
247 should help trace issues which normally are only apparent in deployed
248 multi-process servers.
249 [Steve Henson]
250
251 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
252 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
253 BIO_set_cipher() and some obscure PEM functions were changed so they
254 can now return an error. The RAND changes required a change to the
255 RAND_METHOD structure.
256 [Steve Henson]
257
258 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
259 a gcc attribute to warn if the result of a function is ignored. This
260 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
261 whose return value is often ignored.
262 [Steve Henson]
263
264 Changes between 1.0.0f and 1.0.1 [xx XXX xxxx]
265
266 *) Add support for TLS/DTLS heartbeats.
267 [Robin Seggelmann <seggelmann@fh-muenster.de>]
268
269 *) Add support for SCTP.
270 [Robin Seggelmann <seggelmann@fh-muenster.de>]
271
272 *) Improved PRNG seeding for VOS.
273 [Paul Green <Paul.Green@stratus.com>]
274
275 *) Extensive assembler packs updates, most notably:
276
277 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
278 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
279 - x86_64: bit-sliced AES implementation;
280 - ARM: NEON support, contemporary platforms optimizations;
281 - s390x: z196 support;
282 - *: GHASH and GF(2^m) multiplication implementations;
283
284 [Andy Polyakov]
285
286 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
287 (removal of unnecessary code)
288 [Peter Sylvester <peter.sylvester@edelweb.fr>]
289
290 *) Add TLS key material exporter from RFC 5705.
291 [Eric Rescorla]
292
293 *) Add DTLS-SRTP negotiation from RFC 5764.
294 [Eric Rescorla]
295
296 *) Add Next Protocol Negotiation,
297 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
298 disabled with a no-npn flag to config or Configure. Code donated
299 by Google.
300 [Adam Langley <agl@google.com> and Ben Laurie]
301
302 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
303 NIST-P256, NIST-P521, with constant-time single point multiplication on
304 typical inputs. Compiler support for the nonstandard type __uint128_t is
305 required to use this (present in gcc 4.4 and later, for 64-bit builds).
306 Code made available under Apache License version 2.0.
307
308 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
309 line to include this in your build of OpenSSL, and run "make depend" (or
310 "make update"). This enables the following EC_METHODs:
311
312 EC_GFp_nistp224_method()
313 EC_GFp_nistp256_method()
314 EC_GFp_nistp521_method()
315
316 EC_GROUP_new_by_curve_name() will automatically use these (while
317 EC_GROUP_new_curve_GFp() currently prefers the more flexible
318 implementations).
319 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
320
321 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
322 all platforms. Move ssize_t definition from e_os.h to the public
323 header file e_os2.h as it now appears in public header file cms.h
324 [Steve Henson]
325
326 *) New -sigopt option to the ca, req and x509 utilities. Additional
327 signature parameters can be passed using this option and in
328 particular PSS.
329 [Steve Henson]
330
331 *) Add RSA PSS signing function. This will generate and set the
332 appropriate AlgorithmIdentifiers for PSS based on those in the
333 corresponding EVP_MD_CTX structure. No application support yet.
334 [Steve Henson]
335
336 *) Support for companion algorithm specific ASN1 signing routines.
337 New function ASN1_item_sign_ctx() signs a pre-initialised
338 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
339 the appropriate parameters.
340 [Steve Henson]
341
342 *) Add new algorithm specific ASN1 verification initialisation function
343 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
344 handling will be the same no matter what EVP_PKEY_METHOD is used.
345 Add a PSS handler to support verification of PSS signatures: checked
346 against a number of sample certificates.
347 [Steve Henson]
348
349 *) Add signature printing for PSS. Add PSS OIDs.
350 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
351
352 *) Add algorithm specific signature printing. An individual ASN1 method
353 can now print out signatures instead of the standard hex dump.
354
355 More complex signatures (e.g. PSS) can print out more meaningful
356 information. Include DSA version that prints out the signature
357 parameters r, s.
358 [Steve Henson]
359
360 *) Password based recipient info support for CMS library: implementing
361 RFC3211.
362 [Steve Henson]
363
364 *) Split password based encryption into PBES2 and PBKDF2 functions. This
365 neatly separates the code into cipher and PBE sections and is required
366 for some algorithms that split PBES2 into separate pieces (such as
367 password based CMS).
368 [Steve Henson]
369
370 *) Session-handling fixes:
371 - Fix handling of connections that are resuming with a session ID,
372 but also support Session Tickets.
373 - Fix a bug that suppressed issuing of a new ticket if the client
374 presented a ticket with an expired session.
375 - Try to set the ticket lifetime hint to something reasonable.
376 - Make tickets shorter by excluding irrelevant information.
377 - On the client side, don't ignore renewed tickets.
378 [Adam Langley, Bodo Moeller (Google)]
379
380 *) Fix PSK session representation.
381 [Bodo Moeller]
382
383 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
384
385 This work was sponsored by Intel.
386 [Andy Polyakov]
387
388 *) Add GCM support to TLS library. Some custom code is needed to split
389 the IV between the fixed (from PRF) and explicit (from TLS record)
390 portions. This adds all GCM ciphersuites supported by RFC5288 and
391 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
392 add a special AESGCM string for GCM only.
393 [Steve Henson]
394
395 *) Expand range of ctrls for AES GCM. Permit setting invocation
396 field on decrypt and retrieval of invocation field only on encrypt.
397 [Steve Henson]
398
399 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
400 As required by RFC5289 these ciphersuites cannot be used if for
401 versions of TLS earlier than 1.2.
402 [Steve Henson]
403
404 *) For FIPS capable OpenSSL interpret a NULL default public key method
405 as unset and return the appopriate default but do *not* set the default.
406 This means we can return the appopriate method in applications that
407 swicth between FIPS and non-FIPS modes.
408 [Steve Henson]
409
410 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
411 ENGINE is used then we cannot handle that in the FIPS module so we
412 keep original code iff non-FIPS operations are allowed.
413 [Steve Henson]
414
415 *) Add -attime option to openssl utilities.
416 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
417
418 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
419 [Steve Henson]
420
421 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
422 FIPS EC methods unconditionally for now.
423 [Steve Henson]
424
425 *) New build option no-ec2m to disable characteristic 2 code.
426 [Steve Henson]
427
428 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
429 all cases can be covered as some introduce binary incompatibilities.
430 [Steve Henson]
431
432 *) Redirect RSA operations to FIPS module including keygen,
433 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
434 [Steve Henson]
435
436 *) Add similar low level API blocking to ciphers.
437 [Steve Henson]
438
439 *) Low level digest APIs are not approved in FIPS mode: any attempt
440 to use these will cause a fatal error. Applications that *really* want
441 to use them can use the private_* version instead.
442 [Steve Henson]
443
444 *) Redirect cipher operations to FIPS module for FIPS builds.
445 [Steve Henson]
446
447 *) Redirect digest operations to FIPS module for FIPS builds.
448 [Steve Henson]
449
450 *) Update build system to add "fips" flag which will link in fipscanister.o
451 for static and shared library builds embedding a signature if needed.
452 [Steve Henson]
453
454 *) Output TLS supported curves in preference order instead of numerical
455 order. This is currently hardcoded for the highest order curves first.
456 This should be configurable so applications can judge speed vs strength.
457 [Steve Henson]
458
459 *) Add TLS v1.2 server support for client authentication.
460 [Steve Henson]
461
462 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
463 and enable MD5.
464 [Steve Henson]
465
466 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
467 FIPS modules versions.
468 [Steve Henson]
469
470 *) Add TLS v1.2 client side support for client authentication. Keep cache
471 of handshake records longer as we don't know the hash algorithm to use
472 until after the certificate request message is received.
473 [Steve Henson]
474
475 *) Initial TLS v1.2 client support. Add a default signature algorithms
476 extension including all the algorithms we support. Parse new signature
477 format in client key exchange. Relax some ECC signing restrictions for
478 TLS v1.2 as indicated in RFC5246.
479 [Steve Henson]
480
481 *) Add server support for TLS v1.2 signature algorithms extension. Switch
482 to new signature format when needed using client digest preference.
483 All server ciphersuites should now work correctly in TLS v1.2. No client
484 support yet and no support for client certificates.
485 [Steve Henson]
486
487 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
488 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
489 ciphersuites. At present only RSA key exchange ciphersuites work with
490 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
491 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
492 and version checking.
493 [Steve Henson]
494
495 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
496 with this defined it will not be affected by any changes to ssl internal
497 structures. Add several utility functions to allow openssl application
498 to work with OPENSSL_NO_SSL_INTERN defined.
499 [Steve Henson]
500
501 *) Add SRP support.
502 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
503
504 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
505 [Steve Henson]
506
507 *) Permit abbreviated handshakes when renegotiating using the function
508 SSL_renegotiate_abbreviated().
509 [Robin Seggelmann <seggelmann@fh-muenster.de>]
510
511 *) Add call to ENGINE_register_all_complete() to
512 ENGINE_load_builtin_engines(), so some implementations get used
513 automatically instead of needing explicit application support.
514 [Steve Henson]
515
516 *) Add support for TLS key exporter as described in RFC5705.
517 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
518
519 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
520 a few changes are required:
521
522 Add SSL_OP_NO_TLSv1_1 flag.
523 Add TLSv1_1 methods.
524 Update version checking logic to handle version 1.1.
525 Add explicit IV handling (ported from DTLS code).
526 Add command line options to s_client/s_server.
527 [Steve Henson]
528
529 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
530
531 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
532 Thanks to Antonio Martin, Enterprise Secure Access Research and
533 Development, Cisco Systems, Inc. for discovering this bug and
534 preparing a fix. (CVE-2012-0050)
535 [Antonio Martin]
536
537 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
538
539 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
540 of the Vaudenay padding oracle attack on CBC mode encryption
541 which enables an efficient plaintext recovery attack against
542 the OpenSSL implementation of DTLS. Their attack exploits timing
543 differences arising during decryption processing. A research
544 paper describing this attack can be found at:
545 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
546 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
547 Security Group at Royal Holloway, University of London
548 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
549 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
550 for preparing the fix. (CVE-2011-4108)
551 [Robin Seggelmann, Michael Tuexen]
552
553 *) Clear bytes used for block padding of SSL 3.0 records.
554 (CVE-2011-4576)
555 [Adam Langley (Google)]
556
557 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
558 Kadianakis <desnacked@gmail.com> for discovering this issue and
559 Adam Langley for preparing the fix. (CVE-2011-4619)
560 [Adam Langley (Google)]
561
562 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
563 [Andrey Kulikov <amdeich@gmail.com>]
564
565 *) Prevent malformed RFC3779 data triggering an assertion failure.
566 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
567 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
568 [Rob Austein <sra@hactrn.net>]
569
570 *) Improved PRNG seeding for VOS.
571 [Paul Green <Paul.Green@stratus.com>]
572
573 *) Fix ssl_ciph.c set-up race.
574 [Adam Langley (Google)]
575
576 *) Fix spurious failures in ecdsatest.c.
577 [Emilia Käsper (Google)]
578
579 *) Fix the BIO_f_buffer() implementation (which was mixing different
580 interpretations of the '..._len' fields).
581 [Adam Langley (Google)]
582
583 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
584 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
585 threads won't reuse the same blinding coefficients.
586
587 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
588 lock to call BN_BLINDING_invert_ex, and avoids one use of
589 BN_BLINDING_update for each BN_BLINDING structure (previously,
590 the last update always remained unused).
591 [Emilia Käsper (Google)]
592
593 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
594 [Bob Buckholz (Google)]
595
596 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
597
598 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
599 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
600 [Kaspar Brand <ossl@velox.ch>]
601
602 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
603 for multi-threaded use of ECDH. (CVE-2011-3210)
604 [Adam Langley (Google)]
605
606 *) Fix x509_name_ex_d2i memory leak on bad inputs.
607 [Bodo Moeller]
608
609 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
610 signature public key algorithm by using OID xref utilities instead.
611 Before this you could only use some ECC ciphersuites with SHA1 only.
612 [Steve Henson]
613
614 *) Add protection against ECDSA timing attacks as mentioned in the paper
615 by Billy Bob Brumley and Nicola Tuveri, see:
616
617 http://eprint.iacr.org/2011/232.pdf
618
619 [Billy Bob Brumley and Nicola Tuveri]
620
621 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
622
623 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
624 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
625
626 *) Fix bug in string printing code: if *any* escaping is enabled we must
627 escape the escape character (backslash) or the resulting string is
628 ambiguous.
629 [Steve Henson]
630
631 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
632
633 *) Disable code workaround for ancient and obsolete Netscape browsers
634 and servers: an attacker can use it in a ciphersuite downgrade attack.
635 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
636 [Steve Henson]
637
638 *) Fixed J-PAKE implementation error, originally discovered by
639 Sebastien Martini, further info and confirmation from Stefan
640 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
641 [Ben Laurie]
642
643 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
644
645 *) Fix extension code to avoid race conditions which can result in a buffer
646 overrun vulnerability: resumed sessions must not be modified as they can
647 be shared by multiple threads. CVE-2010-3864
648 [Steve Henson]
649
650 *) Fix WIN32 build system to correctly link an ENGINE directory into
651 a DLL.
652 [Steve Henson]
653
654 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
655
656 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
657 (CVE-2010-1633)
658 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
659
660 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
661
662 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
663 context. The operation can be customised via the ctrl mechanism in
664 case ENGINEs want to include additional functionality.
665 [Steve Henson]
666
667 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
668 [Steve Henson]
669
670 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
671 output hashes compatible with older versions of OpenSSL.
672 [Willy Weisz <weisz@vcpc.univie.ac.at>]
673
674 *) Fix compression algorithm handling: if resuming a session use the
675 compression algorithm of the resumed session instead of determining
676 it from client hello again. Don't allow server to change algorithm.
677 [Steve Henson]
678
679 *) Add load_crls() function to apps tidying load_certs() too. Add option
680 to verify utility to allow additional CRLs to be included.
681 [Steve Henson]
682
683 *) Update OCSP request code to permit adding custom headers to the request:
684 some responders need this.
685 [Steve Henson]
686
687 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
688 correctly.
689 [Julia Lawall <julia@diku.dk>]
690
691 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
692 needlessly dereferenced structures, used obsolete functions and
693 didn't handle all updated verify codes correctly.
694 [Steve Henson]
695
696 *) Disable MD2 in the default configuration.
697 [Steve Henson]
698
699 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
700 indicate the initial BIO being pushed or popped. This makes it possible
701 to determine whether the BIO is the one explicitly called or as a result
702 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
703 it handles reference counts correctly and doesn't zero out the I/O bio
704 when it is not being explicitly popped. WARNING: applications which
705 included workarounds for the old buggy behaviour will need to be modified
706 or they could free up already freed BIOs.
707 [Steve Henson]
708
709 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
710 renaming to all platforms (within the 0.9.8 branch, this was
711 done conditionally on Netware platforms to avoid a name clash).
712 [Guenter <lists@gknw.net>]
713
714 *) Add ECDHE and PSK support to DTLS.
715 [Michael Tuexen <tuexen@fh-muenster.de>]
716
717 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
718 be used on C++.
719 [Steve Henson]
720
721 *) Add "missing" function EVP_MD_flags() (without this the only way to
722 retrieve a digest flags is by accessing the structure directly. Update
723 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
724 or cipher is registered as in the "from" argument. Print out all
725 registered digests in the dgst usage message instead of manually
726 attempting to work them out.
727 [Steve Henson]
728
729 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
730 this allows the use of compression and extensions. Change default cipher
731 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
732 by default unless an application cipher string requests it.
733 [Steve Henson]
734
735 *) Alter match criteria in PKCS12_parse(). It used to try to use local
736 key ids to find matching certificates and keys but some PKCS#12 files
737 don't follow the (somewhat unwritten) rules and this strategy fails.
738 Now just gather all certificates together and the first private key
739 then look for the first certificate that matches the key.
740 [Steve Henson]
741
742 *) Support use of registered digest and cipher names for dgst and cipher
743 commands instead of having to add each one as a special case. So now
744 you can do:
745
746 openssl sha256 foo
747
748 as well as:
749
750 openssl dgst -sha256 foo
751
752 and this works for ENGINE based algorithms too.
753
754 [Steve Henson]
755
756 *) Update Gost ENGINE to support parameter files.
757 [Victor B. Wagner <vitus@cryptocom.ru>]
758
759 *) Support GeneralizedTime in ca utility.
760 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
761
762 *) Enhance the hash format used for certificate directory links. The new
763 form uses the canonical encoding (meaning equivalent names will work
764 even if they aren't identical) and uses SHA1 instead of MD5. This form
765 is incompatible with the older format and as a result c_rehash should
766 be used to rebuild symbolic links.
767 [Steve Henson]
768
769 *) Make PKCS#8 the default write format for private keys, replacing the
770 traditional format. This form is standardised, more secure and doesn't
771 include an implicit MD5 dependency.
772 [Steve Henson]
773
774 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
775 committed to OpenSSL should pass this lot as a minimum.
776 [Steve Henson]
777
778 *) Add session ticket override functionality for use by EAP-FAST.
779 [Jouni Malinen <j@w1.fi>]
780
781 *) Modify HMAC functions to return a value. Since these can be implemented
782 in an ENGINE errors can occur.
783 [Steve Henson]
784
785 *) Type-checked OBJ_bsearch_ex.
786 [Ben Laurie]
787
788 *) Type-checked OBJ_bsearch. Also some constification necessitated
789 by type-checking. Still to come: TXT_DB, bsearch(?),
790 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
791 CONF_VALUE.
792 [Ben Laurie]
793
794 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
795 seconds to a tm structure directly, instead of going through OS
796 specific date routines. This avoids any issues with OS routines such
797 as the year 2038 bug. New *_adj() functions for ASN1 time structures
798 and X509_time_adj_ex() to cover the extended range. The existing
799 X509_time_adj() is still usable and will no longer have any date issues.
800 [Steve Henson]
801
802 *) Delta CRL support. New use deltas option which will attempt to locate
803 and search any appropriate delta CRLs available.
804
805 This work was sponsored by Google.
806 [Steve Henson]
807
808 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
809 code and add additional score elements. Validate alternate CRL paths
810 as part of the CRL checking and indicate a new error "CRL path validation
811 error" in this case. Applications wanting additional details can use
812 the verify callback and check the new "parent" field. If this is not
813 NULL CRL path validation is taking place. Existing applications wont
814 see this because it requires extended CRL support which is off by
815 default.
816
817 This work was sponsored by Google.
818 [Steve Henson]
819
820 *) Support for freshest CRL extension.
821
822 This work was sponsored by Google.
823 [Steve Henson]
824
825 *) Initial indirect CRL support. Currently only supported in the CRLs
826 passed directly and not via lookup. Process certificate issuer
827 CRL entry extension and lookup CRL entries by bother issuer name
828 and serial number. Check and process CRL issuer entry in IDP extension.
829
830 This work was sponsored by Google.
831 [Steve Henson]
832
833 *) Add support for distinct certificate and CRL paths. The CRL issuer
834 certificate is validated separately in this case. Only enabled if
835 an extended CRL support flag is set: this flag will enable additional
836 CRL functionality in future.
837
838 This work was sponsored by Google.
839 [Steve Henson]
840
841 *) Add support for policy mappings extension.
842
843 This work was sponsored by Google.
844 [Steve Henson]
845
846 *) Fixes to pathlength constraint, self issued certificate handling,
847 policy processing to align with RFC3280 and PKITS tests.
848
849 This work was sponsored by Google.
850 [Steve Henson]
851
852 *) Support for name constraints certificate extension. DN, email, DNS
853 and URI types are currently supported.
854
855 This work was sponsored by Google.
856 [Steve Henson]
857
858 *) To cater for systems that provide a pointer-based thread ID rather
859 than numeric, deprecate the current numeric thread ID mechanism and
860 replace it with a structure and associated callback type. This
861 mechanism allows a numeric "hash" to be extracted from a thread ID in
862 either case, and on platforms where pointers are larger than 'long',
863 mixing is done to help ensure the numeric 'hash' is usable even if it
864 can't be guaranteed unique. The default mechanism is to use "&errno"
865 as a pointer-based thread ID to distinguish between threads.
866
867 Applications that want to provide their own thread IDs should now use
868 CRYPTO_THREADID_set_callback() to register a callback that will call
869 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
870
871 Note that ERR_remove_state() is now deprecated, because it is tied
872 to the assumption that thread IDs are numeric. ERR_remove_state(0)
873 to free the current thread's error state should be replaced by
874 ERR_remove_thread_state(NULL).
875
876 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
877 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
878 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
879 application was previously providing a numeric thread callback that
880 was inappropriate for distinguishing threads, then uniqueness might
881 have been obtained with &errno that happened immediately in the
882 intermediate development versions of OpenSSL; this is no longer the
883 case, the numeric thread callback will now override the automatic use
884 of &errno.)
885 [Geoff Thorpe, with help from Bodo Moeller]
886
887 *) Initial support for different CRL issuing certificates. This covers a
888 simple case where the self issued certificates in the chain exist and
889 the real CRL issuer is higher in the existing chain.
890
891 This work was sponsored by Google.
892 [Steve Henson]
893
894 *) Removed effectively defunct crypto/store from the build.
895 [Ben Laurie]
896
897 *) Revamp of STACK to provide stronger type-checking. Still to come:
898 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
899 ASN1_STRING, CONF_VALUE.
900 [Ben Laurie]
901
902 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
903 RAM on SSL connections. This option can save about 34k per idle SSL.
904 [Nick Mathewson]
905
906 *) Revamp of LHASH to provide stronger type-checking. Still to come:
907 STACK, TXT_DB, bsearch, qsort.
908 [Ben Laurie]
909
910 *) Initial support for Cryptographic Message Syntax (aka CMS) based
911 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
912 support for data, signedData, compressedData, digestedData and
913 encryptedData, envelopedData types included. Scripts to check against
914 RFC4134 examples draft and interop and consistency checks of many
915 content types and variants.
916 [Steve Henson]
917
918 *) Add options to enc utility to support use of zlib compression BIO.
919 [Steve Henson]
920
921 *) Extend mk1mf to support importing of options and assembly language
922 files from Configure script, currently only included in VC-WIN32.
923 The assembly language rules can now optionally generate the source
924 files from the associated perl scripts.
925 [Steve Henson]
926
927 *) Implement remaining functionality needed to support GOST ciphersuites.
928 Interop testing has been performed using CryptoPro implementations.
929 [Victor B. Wagner <vitus@cryptocom.ru>]
930
931 *) s390x assembler pack.
932 [Andy Polyakov]
933
934 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
935 "family."
936 [Andy Polyakov]
937
938 *) Implement Opaque PRF Input TLS extension as specified in
939 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
940 official specification yet and no extension type assignment by
941 IANA exists, this extension (for now) will have to be explicitly
942 enabled when building OpenSSL by providing the extension number
943 to use. For example, specify an option
944
945 -DTLSEXT_TYPE_opaque_prf_input=0x9527
946
947 to the "config" or "Configure" script to enable the extension,
948 assuming extension number 0x9527 (which is a completely arbitrary
949 and unofficial assignment based on the MD5 hash of the Internet
950 Draft). Note that by doing so, you potentially lose
951 interoperability with other TLS implementations since these might
952 be using the same extension number for other purposes.
953
954 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
955 opaque PRF input value to use in the handshake. This will create
956 an interal copy of the length-'len' string at 'src', and will
957 return non-zero for success.
958
959 To get more control and flexibility, provide a callback function
960 by using
961
962 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
963 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
964
965 where
966
967 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
968 void *arg;
969
970 Callback function 'cb' will be called in handshakes, and is
971 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
972 Argument 'arg' is for application purposes (the value as given to
973 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
974 be provided to the callback function). The callback function
975 has to return non-zero to report success: usually 1 to use opaque
976 PRF input just if possible, or 2 to enforce use of the opaque PRF
977 input. In the latter case, the library will abort the handshake
978 if opaque PRF input is not successfully negotiated.
979
980 Arguments 'peerinput' and 'len' given to the callback function
981 will always be NULL and 0 in the case of a client. A server will
982 see the client's opaque PRF input through these variables if
983 available (NULL and 0 otherwise). Note that if the server
984 provides an opaque PRF input, the length must be the same as the
985 length of the client's opaque PRF input.
986
987 Note that the callback function will only be called when creating
988 a new session (session resumption can resume whatever was
989 previously negotiated), and will not be called in SSL 2.0
990 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
991 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
992 for applications that need to enforce opaque PRF input.
993
994 [Bodo Moeller]
995
996 *) Update ssl code to support digests other than SHA1+MD5 for handshake
997 MAC.
998
999 [Victor B. Wagner <vitus@cryptocom.ru>]
1000
1001 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1002 RFC4507bis. The encrypted ticket format is an encrypted encoded
1003 SSL_SESSION structure, that way new session features are automatically
1004 supported.
1005
1006 If a client application caches session in an SSL_SESSION structure
1007 support is transparent because tickets are now stored in the encoded
1008 SSL_SESSION.
1009
1010 The SSL_CTX structure automatically generates keys for ticket
1011 protection in servers so again support should be possible
1012 with no application modification.
1013
1014 If a client or server wishes to disable RFC4507 support then the option
1015 SSL_OP_NO_TICKET can be set.
1016
1017 Add a TLS extension debugging callback to allow the contents of any client
1018 or server extensions to be examined.
1019
1020 This work was sponsored by Google.
1021 [Steve Henson]
1022
1023 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1024 OpenSSL should now compile cleanly on gcc 4.2
1025 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1026
1027 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1028 support including streaming MAC support: this is required for GOST
1029 ciphersuite support.
1030 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1031
1032 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1033 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1034 to output in BER and PEM format.
1035 [Steve Henson]
1036
1037 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1038 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1039 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1040 ENGINE support for HMAC keys which are unextractable. New -mac and
1041 -macopt options to dgst utility.
1042 [Steve Henson]
1043
1044 *) New option -sigopt to dgst utility. Update dgst to use
1045 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1046 alternative signing paramaters such as X9.31 or PSS in the dgst
1047 utility.
1048 [Steve Henson]
1049
1050 *) Change ssl_cipher_apply_rule(), the internal function that does
1051 the work each time a ciphersuite string requests enabling
1052 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1053 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1054 the order of disabled ciphersuites such that those ciphersuites
1055 that most recently went from enabled to disabled not only stay
1056 in order with respect to each other, but also have higher priority
1057 than other disabled ciphersuites the next time ciphersuites are
1058 enabled again.
1059
1060 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1061 the same ciphersuites as with "HIGH" alone, but in a specific
1062 order where the PSK ciphersuites come first (since they are the
1063 most recently disabled ciphersuites when "HIGH" is parsed).
1064
1065 Also, change ssl_create_cipher_list() (using this new
1066 funcionality) such that between otherwise identical
1067 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1068 the default order.
1069 [Bodo Moeller]
1070
1071 *) Change ssl_create_cipher_list() so that it automatically
1072 arranges the ciphersuites in reasonable order before starting
1073 to process the rule string. Thus, the definition for "DEFAULT"
1074 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1075 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1076 This makes it much easier to arrive at a reasonable default order
1077 in applications for which anonymous ciphers are OK (meaning
1078 that you can't actually use DEFAULT).
1079 [Bodo Moeller; suggested by Victor Duchovni]
1080
1081 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1082 processing) into multiple integers instead of setting
1083 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1084 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1085 (These masks as well as the individual bit definitions are hidden
1086 away into the non-exported interface ssl/ssl_locl.h, so this
1087 change to the definition of the SSL_CIPHER structure shouldn't
1088 affect applications.) This give us more bits for each of these
1089 categories, so there is no longer a need to coagulate AES128 and
1090 AES256 into a single algorithm bit, and to coagulate Camellia128
1091 and Camellia256 into a single algorithm bit, which has led to all
1092 kinds of kludges.
1093
1094 Thus, among other things, the kludge introduced in 0.9.7m and
1095 0.9.8e for masking out AES256 independently of AES128 or masking
1096 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1097
1098 With the change, we also introduce new ciphersuite aliases that
1099 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1100 "CAMELLIA256".
1101 [Bodo Moeller]
1102
1103 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1104 Use the leftmost N bytes of the signature input if the input is
1105 larger than the prime q (with N being the size in bytes of q).
1106 [Nils Larsch]
1107
1108 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1109 it yet and it is largely untested.
1110 [Steve Henson]
1111
1112 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1113 [Nils Larsch]
1114
1115 *) Initial incomplete changes to avoid need for function casts in OpenSSL
1116 some compilers (gcc 4.2 and later) reject their use. Safestack is
1117 reimplemented. Update ASN1 to avoid use of legacy functions.
1118 [Steve Henson]
1119
1120 *) Win32/64 targets are linked with Winsock2.
1121 [Andy Polyakov]
1122
1123 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1124 to external functions. This can be used to increase CRL handling
1125 efficiency especially when CRLs are very large by (for example) storing
1126 the CRL revoked certificates in a database.
1127 [Steve Henson]
1128
1129 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1130 new CRLs added to a directory can be used. New command line option
1131 -verify_return_error to s_client and s_server. This causes real errors
1132 to be returned by the verify callback instead of carrying on no matter
1133 what. This reflects the way a "real world" verify callback would behave.
1134 [Steve Henson]
1135
1136 *) GOST engine, supporting several GOST algorithms and public key formats.
1137 Kindly donated by Cryptocom.
1138 [Cryptocom]
1139
1140 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1141 partitioned by DP are handled but no indirect CRL or reason partitioning
1142 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1143 selected via a scoring technique which handles IDP and AKID in CRLs.
1144 [Steve Henson]
1145
1146 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1147 will ultimately be used for all verify operations: this will remove the
1148 X509_STORE dependency on certificate verification and allow alternative
1149 lookup methods. X509_STORE based implementations of these two callbacks.
1150 [Steve Henson]
1151
1152 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1153 Modify get_crl() to find a valid (unexpired) CRL if possible.
1154 [Steve Henson]
1155
1156 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1157 this would be called X509_CRL_cmp() but that name is already used by
1158 a function that just compares CRL issuer names. Cache several CRL
1159 extensions in X509_CRL structure and cache CRLDP in X509.
1160 [Steve Henson]
1161
1162 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1163 this maps equivalent X509_NAME structures into a consistent structure.
1164 Name comparison can then be performed rapidly using memcmp().
1165 [Steve Henson]
1166
1167 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1168 utility.
1169 [Steve Henson]
1170
1171 *) Allow digests to supply their own micalg string for S/MIME type using
1172 the ctrl EVP_MD_CTRL_MICALG.
1173 [Steve Henson]
1174
1175 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1176 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1177 ctrl. It can then customise the structure before and/or after signing
1178 if necessary.
1179 [Steve Henson]
1180
1181 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1182 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1183 to free up any added signature OIDs.
1184 [Steve Henson]
1185
1186 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1187 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1188 digest and cipher tables. New options added to openssl utility:
1189 list-message-digest-algorithms and list-cipher-algorithms.
1190 [Steve Henson]
1191
1192 *) Change the array representation of binary polynomials: the list
1193 of degrees of non-zero coefficients is now terminated with -1.
1194 Previously it was terminated with 0, which was also part of the
1195 value; thus, the array representation was not applicable to
1196 polynomials where t^0 has coefficient zero. This change makes
1197 the array representation useful in a more general context.
1198 [Douglas Stebila]
1199
1200 *) Various modifications and fixes to SSL/TLS cipher string
1201 handling. For ECC, the code now distinguishes between fixed ECDH
1202 with RSA certificates on the one hand and with ECDSA certificates
1203 on the other hand, since these are separate ciphersuites. The
1204 unused code for Fortezza ciphersuites has been removed.
1205
1206 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1207 (not "ECDHE"). For consistency with the code for DH
1208 certificates, use of ECDH certificates is now considered ECDH
1209 authentication, not RSA or ECDSA authentication (the latter is
1210 merely the CA's signing algorithm and not actively used in the
1211 protocol).
1212
1213 The temporary ciphersuite alias "ECCdraft" is no longer
1214 available, and ECC ciphersuites are no longer excluded from "ALL"
1215 and "DEFAULT". The following aliases now exist for RFC 4492
1216 ciphersuites, most of these by analogy with the DH case:
1217
1218 kECDHr - ECDH cert, signed with RSA
1219 kECDHe - ECDH cert, signed with ECDSA
1220 kECDH - ECDH cert (signed with either RSA or ECDSA)
1221 kEECDH - ephemeral ECDH
1222 ECDH - ECDH cert or ephemeral ECDH
1223
1224 aECDH - ECDH cert
1225 aECDSA - ECDSA cert
1226 ECDSA - ECDSA cert
1227
1228 AECDH - anonymous ECDH
1229 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1230
1231 [Bodo Moeller]
1232
1233 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1234 Use correct micalg parameters depending on digest(s) in signed message.
1235 [Steve Henson]
1236
1237 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1238 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1239 [Steve Henson]
1240
1241 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1242 an engine to register a method. Add ENGINE lookups for methods and
1243 functional reference processing.
1244 [Steve Henson]
1245
1246 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1247 EVP_{Sign,Verify}* which allow an application to customise the signature
1248 process.
1249 [Steve Henson]
1250
1251 *) New -resign option to smime utility. This adds one or more signers
1252 to an existing PKCS#7 signedData structure. Also -md option to use an
1253 alternative message digest algorithm for signing.
1254 [Steve Henson]
1255
1256 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1257 create PKCS7 structures containing multiple signers. Update smime
1258 application to support multiple signers.
1259 [Steve Henson]
1260
1261 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1262 digest MAC.
1263 [Steve Henson]
1264
1265 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1266 Reorganize PBE internals to lookup from a static table using NIDs,
1267 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1268 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1269 PRF which will be automatically used with PBES2.
1270 [Steve Henson]
1271
1272 *) Replace the algorithm specific calls to generate keys in "req" with the
1273 new API.
1274 [Steve Henson]
1275
1276 *) Update PKCS#7 enveloped data routines to use new API. This is now
1277 supported by any public key method supporting the encrypt operation. A
1278 ctrl is added to allow the public key algorithm to examine or modify
1279 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1280 a no op.
1281 [Steve Henson]
1282
1283 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1284 a default digest type to use. In most cases this will be SHA1 but some
1285 algorithms (such as GOST) need to specify an alternative digest. The
1286 return value indicates how strong the prefernce is 1 means optional and
1287 2 is mandatory (that is it is the only supported type). Modify
1288 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1289 use the default md. Update openssl utilities to use the default digest
1290 type for signing if it is not explicitly indicated.
1291 [Steve Henson]
1292
1293 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1294 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1295 signing method from the key type. This effectively removes the link
1296 between digests and public key types.
1297 [Steve Henson]
1298
1299 *) Add an OID cross reference table and utility functions. Its purpose is to
1300 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1301 rsaEncryption. This will allow some of the algorithm specific hackery
1302 needed to use the correct OID to be removed.
1303 [Steve Henson]
1304
1305 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1306 structures for PKCS7_sign(). They are now set up by the relevant public
1307 key ASN1 method.
1308 [Steve Henson]
1309
1310 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1311 [Steve Henson]
1312
1313 *) Add support for key derivation (agreement) in the API, DH method and
1314 pkeyutl.
1315 [Steve Henson]
1316
1317 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1318 public and private key formats. As a side effect these add additional
1319 command line functionality not previously available: DSA signatures can be
1320 generated and verified using pkeyutl and DH key support and generation in
1321 pkey, genpkey.
1322 [Steve Henson]
1323
1324 *) BeOS support.
1325 [Oliver Tappe <zooey@hirschkaefer.de>]
1326
1327 *) New make target "install_html_docs" installs HTML renditions of the
1328 manual pages.
1329 [Oliver Tappe <zooey@hirschkaefer.de>]
1330
1331 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1332 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1333 support key and parameter generation and add initial key generation
1334 functionality for RSA.
1335 [Steve Henson]
1336
1337 *) Add functions for main EVP_PKEY_method operations. The undocumented
1338 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1339 EVP_PKEY_{encrypt,decrypt}_old.
1340 [Steve Henson]
1341
1342 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1343 key API, doesn't do much yet.
1344 [Steve Henson]
1345
1346 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1347 public key algorithms. New option to openssl utility:
1348 "list-public-key-algorithms" to print out info.
1349 [Steve Henson]
1350
1351 *) Implement the Supported Elliptic Curves Extension for
1352 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1353 [Douglas Stebila]
1354
1355 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1356 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1357 [Steve Henson]
1358
1359 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1360 utilities such as rsa, dsa, dsaparam etc except they process any key
1361 type.
1362 [Steve Henson]
1363
1364 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1365 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1366 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1367 structure.
1368 [Steve Henson]
1369
1370 *) Initial support for pluggable public key ASN1.
1371 De-spaghettify the public key ASN1 handling. Move public and private
1372 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1373 algorithm specific handling to a single module within the relevant
1374 algorithm directory. Add functions to allow (near) opaque processing
1375 of public and private key structures.
1376 [Steve Henson]
1377
1378 *) Implement the Supported Point Formats Extension for
1379 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1380 [Douglas Stebila]
1381
1382 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1383 for the psk identity [hint] and the psk callback functions to the
1384 SSL_SESSION, SSL and SSL_CTX structure.
1385
1386 New ciphersuites:
1387 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1388 PSK-AES256-CBC-SHA
1389
1390 New functions:
1391 SSL_CTX_use_psk_identity_hint
1392 SSL_get_psk_identity_hint
1393 SSL_get_psk_identity
1394 SSL_use_psk_identity_hint
1395
1396 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1397
1398 *) Add RFC 3161 compliant time stamp request creation, response generation
1399 and response verification functionality.
1400 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
1401
1402 *) Add initial support for TLS extensions, specifically for the server_name
1403 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1404 have new members for a host name. The SSL data structure has an
1405 additional member SSL_CTX *initial_ctx so that new sessions can be
1406 stored in that context to allow for session resumption, even after the
1407 SSL has been switched to a new SSL_CTX in reaction to a client's
1408 server_name extension.
1409
1410 New functions (subject to change):
1411
1412 SSL_get_servername()
1413 SSL_get_servername_type()
1414 SSL_set_SSL_CTX()
1415
1416 New CTRL codes and macros (subject to change):
1417
1418 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1419 - SSL_CTX_set_tlsext_servername_callback()
1420 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1421 - SSL_CTX_set_tlsext_servername_arg()
1422 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1423
1424 openssl s_client has a new '-servername ...' option.
1425
1426 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1427 '-key2 ...', '-servername_fatal' (subject to change). This allows
1428 testing the HostName extension for a specific single host name ('-cert'
1429 and '-key' remain fallbacks for handshakes without HostName
1430 negotiation). If the unrecogninzed_name alert has to be sent, this by
1431 default is a warning; it becomes fatal with the '-servername_fatal'
1432 option.
1433
1434 [Peter Sylvester, Remy Allais, Christophe Renou]
1435
1436 *) Whirlpool hash implementation is added.
1437 [Andy Polyakov]
1438
1439 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1440 bn(64,32). Because of instruction set limitations it doesn't have
1441 any negative impact on performance. This was done mostly in order
1442 to make it possible to share assembler modules, such as bn_mul_mont
1443 implementations, between 32- and 64-bit builds without hassle.
1444 [Andy Polyakov]
1445
1446 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1447 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1448 macro.
1449 [Bodo Moeller]
1450
1451 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1452 dedicated Montgomery multiplication procedure, is introduced.
1453 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1454 "64-bit" performance on certain 32-bit targets.
1455 [Andy Polyakov]
1456
1457 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1458 in SSL structures. New SSL ctrl to set maximum send fragment size.
1459 Save memory by seeting the I/O buffer sizes dynamically instead of
1460 using the maximum available value.
1461 [Steve Henson]
1462
1463 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1464 in addition to the text details.
1465 [Bodo Moeller]
1466
1467 *) Very, very preliminary EXPERIMENTAL support for printing of general
1468 ASN1 structures. This currently produces rather ugly output and doesn't
1469 handle several customised structures at all.
1470 [Steve Henson]
1471
1472 *) Integrated support for PVK file format and some related formats such
1473 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1474 these in the 'rsa' and 'dsa' utilities.
1475 [Steve Henson]
1476
1477 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1478 [Steve Henson]
1479
1480 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1481 place for the (very old) "NETSCAPE" format certificates which are now
1482 handled using new ASN1 code equivalents.
1483 [Steve Henson]
1484
1485 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1486 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1487 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1488 [Nils Larsch]
1489
1490 *) Modify CRL distribution points extension code to print out previously
1491 unsupported fields. Enhance extension setting code to allow setting of
1492 all fields.
1493 [Steve Henson]
1494
1495 *) Add print and set support for Issuing Distribution Point CRL extension.
1496 [Steve Henson]
1497
1498 *) Change 'Configure' script to enable Camellia by default.
1499 [NTT]
1500
1501 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
1502
1503 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1504 Thanks to Antonio Martin, Enterprise Secure Access Research and
1505 Development, Cisco Systems, Inc. for discovering this bug and
1506 preparing a fix. (CVE-2012-0050)
1507 [Antonio Martin]
1508
1509 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
1510
1511 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1512 of the Vaudenay padding oracle attack on CBC mode encryption
1513 which enables an efficient plaintext recovery attack against
1514 the OpenSSL implementation of DTLS. Their attack exploits timing
1515 differences arising during decryption processing. A research
1516 paper describing this attack can be found at:
1517 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1518 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1519 Security Group at Royal Holloway, University of London
1520 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1521 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1522 for preparing the fix. (CVE-2011-4108)
1523 [Robin Seggelmann, Michael Tuexen]
1524
1525 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
1526 [Ben Laurie, Kasper <ekasper@google.com>]
1527
1528 *) Clear bytes used for block padding of SSL 3.0 records.
1529 (CVE-2011-4576)
1530 [Adam Langley (Google)]
1531
1532 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1533 Kadianakis <desnacked@gmail.com> for discovering this issue and
1534 Adam Langley for preparing the fix. (CVE-2011-4619)
1535 [Adam Langley (Google)]
1536
1537 *) Prevent malformed RFC3779 data triggering an assertion failure.
1538 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1539 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1540 [Rob Austein <sra@hactrn.net>]
1541
1542 *) Fix ssl_ciph.c set-up race.
1543 [Adam Langley (Google)]
1544
1545 *) Fix spurious failures in ecdsatest.c.
1546 [Emilia Käsper (Google)]
1547
1548 *) Fix the BIO_f_buffer() implementation (which was mixing different
1549 interpretations of the '..._len' fields).
1550 [Adam Langley (Google)]
1551
1552 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1553 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1554 threads won't reuse the same blinding coefficients.
1555
1556 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1557 lock to call BN_BLINDING_invert_ex, and avoids one use of
1558 BN_BLINDING_update for each BN_BLINDING structure (previously,
1559 the last update always remained unused).
1560 [Emilia Käsper (Google)]
1561
1562 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1563 for multi-threaded use of ECDH.
1564 [Adam Langley (Google)]
1565
1566 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1567 [Bodo Moeller]
1568
1569 *) Add protection against ECDSA timing attacks as mentioned in the paper
1570 by Billy Bob Brumley and Nicola Tuveri, see:
1571
1572 http://eprint.iacr.org/2011/232.pdf
1573
1574 [Billy Bob Brumley and Nicola Tuveri]
1575
1576 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
1577
1578 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1579 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1580
1581 *) Fix bug in string printing code: if *any* escaping is enabled we must
1582 escape the escape character (backslash) or the resulting string is
1583 ambiguous.
1584 [Steve Henson]
1585
1586 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
1587
1588 *) Disable code workaround for ancient and obsolete Netscape browsers
1589 and servers: an attacker can use it in a ciphersuite downgrade attack.
1590 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1591 [Steve Henson]
1592
1593 *) Fixed J-PAKE implementation error, originally discovered by
1594 Sebastien Martini, further info and confirmation from Stefan
1595 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1596 [Ben Laurie]
1597
1598 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
1599
1600 *) Fix extension code to avoid race conditions which can result in a buffer
1601 overrun vulnerability: resumed sessions must not be modified as they can
1602 be shared by multiple threads. CVE-2010-3864
1603 [Steve Henson]
1604
1605 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
1606 [Steve Henson]
1607
1608 *) Don't reencode certificate when calculating signature: cache and use
1609 the original encoding instead. This makes signature verification of
1610 some broken encodings work correctly.
1611 [Steve Henson]
1612
1613 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
1614 is also one of the inputs.
1615 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1616
1617 *) Don't repeatedly append PBE algorithms to table if they already exist.
1618 Sort table on each new add. This effectively makes the table read only
1619 after all algorithms are added and subsequent calls to PKCS12_pbe_add
1620 etc are non-op.
1621 [Steve Henson]
1622
1623 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
1624
1625 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
1626 OpenSSL 1.0.0.]
1627
1628 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
1629 access or freeing data twice (CVE-2010-0742)
1630 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
1631
1632 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
1633 common in certificates and some applications which only call
1634 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
1635 [Steve Henson]
1636
1637 *) VMS fixes:
1638 Reduce copying into .apps and .test in makevms.com
1639 Don't try to use blank CA certificate in CA.com
1640 Allow use of C files from original directories in maketests.com
1641 [Steven M. Schweda" <sms@antinode.info>]
1642
1643 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1644
1645 *) When rejecting SSL/TLS records due to an incorrect version number, never
1646 update s->server with a new major version number. As of
1647 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1648 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1649 the previous behavior could result in a read attempt at NULL when
1650 receiving specific incorrect SSL/TLS records once record payload
1651 protection is active. (CVE-2010-0740)
1652 [Bodo Moeller, Adam Langley <agl@chromium.org>]
1653
1654 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
1655 could be crashed if the relevant tables were not present (e.g. chrooted).
1656 [Tomas Hoger <thoger@redhat.com>]
1657
1658 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1659
1660 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
1661 [Martin Olsson, Neel Mehta]
1662
1663 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1664 accommodate for stack sorting, always a write lock!).
1665 [Bodo Moeller]
1666
1667 *) On some versions of WIN32 Heap32Next is very slow. This can cause
1668 excessive delays in the RAND_poll(): over a minute. As a workaround
1669 include a time check in the inner Heap32Next loop too.
1670 [Steve Henson]
1671
1672 *) The code that handled flushing of data in SSL/TLS originally used the
1673 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
1674 the problem outlined in PR#1949. The fix suggested there however can
1675 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
1676 of Apache). So instead simplify the code to flush unconditionally.
1677 This should be fine since flushing with no data to flush is a no op.
1678 [Steve Henson]
1679
1680 *) Handle TLS versions 2.0 and later properly and correctly use the
1681 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
1682 off ancient servers have a habit of sticking around for a while...
1683 [Steve Henson]
1684
1685 *) Modify compression code so it frees up structures without using the
1686 ex_data callbacks. This works around a problem where some applications
1687 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1688 restarting) then use compression (e.g. SSL with compression) later.
1689 This results in significant per-connection memory leaks and
1690 has caused some security issues including CVE-2008-1678 and
1691 CVE-2009-4355.
1692 [Steve Henson]
1693
1694 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
1695 change when encrypting or decrypting.
1696 [Bodo Moeller]
1697
1698 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
1699 connect and renegotiate with servers which do not support RI.
1700 Until RI is more widely deployed this option is enabled by default.
1701 [Steve Henson]
1702
1703 *) Add "missing" ssl ctrls to clear options and mode.
1704 [Steve Henson]
1705
1706 *) If client attempts to renegotiate and doesn't support RI respond with
1707 a no_renegotiation alert as required by RFC5746. Some renegotiating
1708 TLS clients will continue a connection gracefully when they receive
1709 the alert. Unfortunately OpenSSL mishandled this alert and would hang
1710 waiting for a server hello which it will never receive. Now we treat a
1711 received no_renegotiation alert as a fatal error. This is because
1712 applications requesting a renegotiation might well expect it to succeed
1713 and would have no code in place to handle the server denying it so the
1714 only safe thing to do is to terminate the connection.
1715 [Steve Henson]
1716
1717 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
1718 peer supports secure renegotiation and 0 otherwise. Print out peer
1719 renegotiation support in s_client/s_server.
1720 [Steve Henson]
1721
1722 *) Replace the highly broken and deprecated SPKAC certification method with
1723 the updated NID creation version. This should correctly handle UTF8.
1724 [Steve Henson]
1725
1726 *) Implement RFC5746. Re-enable renegotiation but require the extension
1727 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1728 turns out to be a bad idea. It has been replaced by
1729 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
1730 SSL_CTX_set_options(). This is really not recommended unless you
1731 know what you are doing.
1732 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
1733
1734 *) Fixes to stateless session resumption handling. Use initial_ctx when
1735 issuing and attempting to decrypt tickets in case it has changed during
1736 servername handling. Use a non-zero length session ID when attempting
1737 stateless session resumption: this makes it possible to determine if
1738 a resumption has occurred immediately after receiving server hello
1739 (several places in OpenSSL subtly assume this) instead of later in
1740 the handshake.
1741 [Steve Henson]
1742
1743 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
1744 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
1745 fixes for a few places where the return code is not checked
1746 correctly.
1747 [Julia Lawall <julia@diku.dk>]
1748
1749 *) Add --strict-warnings option to Configure script to include devteam
1750 warnings in other configurations.
1751 [Steve Henson]
1752
1753 *) Add support for --libdir option and LIBDIR variable in makefiles. This
1754 makes it possible to install openssl libraries in locations which
1755 have names other than "lib", for example "/usr/lib64" which some
1756 systems need.
1757 [Steve Henson, based on patch from Jeremy Utley]
1758
1759 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
1760 X690 8.9.12 and can produce some misleading textual output of OIDs.
1761 [Steve Henson, reported by Dan Kaminsky]
1762
1763 *) Delete MD2 from algorithm tables. This follows the recommendation in
1764 several standards that it is not used in new applications due to
1765 several cryptographic weaknesses. For binary compatibility reasons
1766 the MD2 API is still compiled in by default.
1767 [Steve Henson]
1768
1769 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
1770 and restored.
1771 [Steve Henson]
1772
1773 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
1774 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
1775 clash.
1776 [Guenter <lists@gknw.net>]
1777
1778 *) Fix the server certificate chain building code to use X509_verify_cert(),
1779 it used to have an ad-hoc builder which was unable to cope with anything
1780 other than a simple chain.
1781 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
1782
1783 *) Don't check self signed certificate signatures in X509_verify_cert()
1784 by default (a flag can override this): it just wastes time without
1785 adding any security. As a useful side effect self signed root CAs
1786 with non-FIPS digests are now usable in FIPS mode.
1787 [Steve Henson]
1788
1789 *) In dtls1_process_out_of_seq_message() the check if the current message
1790 is already buffered was missing. For every new message was memory
1791 allocated, allowing an attacker to perform an denial of service attack
1792 with sending out of seq handshake messages until there is no memory
1793 left. Additionally every future messege was buffered, even if the
1794 sequence number made no sense and would be part of another handshake.
1795 So only messages with sequence numbers less than 10 in advance will be
1796 buffered. (CVE-2009-1378)
1797 [Robin Seggelmann, discovered by Daniel Mentz]
1798
1799 *) Records are buffered if they arrive with a future epoch to be
1800 processed after finishing the corresponding handshake. There is
1801 currently no limitation to this buffer allowing an attacker to perform
1802 a DOS attack with sending records with future epochs until there is no
1803 memory left. This patch adds the pqueue_size() function to detemine
1804 the size of a buffer and limits the record buffer to 100 entries.
1805 (CVE-2009-1377)
1806 [Robin Seggelmann, discovered by Daniel Mentz]
1807
1808 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
1809 parent structure is freed. (CVE-2009-1379)
1810 [Daniel Mentz]
1811
1812 *) Handle non-blocking I/O properly in SSL_shutdown() call.
1813 [Darryl Miles <darryl-mailinglists@netbauds.net>]
1814
1815 *) Add 2.5.4.* OIDs
1816 [Ilya O. <vrghost@gmail.com>]
1817
1818 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
1819
1820 *) Disable renegotiation completely - this fixes a severe security
1821 problem (CVE-2009-3555) at the cost of breaking all
1822 renegotiation. Renegotiation can be re-enabled by setting
1823 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
1824 run-time. This is really not recommended unless you know what
1825 you're doing.
1826 [Ben Laurie]
1827
1828 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
1829
1830 *) Don't set val to NULL when freeing up structures, it is freed up by
1831 underlying code. If sizeof(void *) > sizeof(long) this can result in
1832 zeroing past the valid field. (CVE-2009-0789)
1833 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
1834
1835 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
1836 checked correctly. This would allow some invalid signed attributes to
1837 appear to verify correctly. (CVE-2009-0591)
1838 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1839
1840 *) Reject UniversalString and BMPString types with invalid lengths. This
1841 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
1842 a legal length. (CVE-2009-0590)
1843 [Steve Henson]
1844
1845 *) Set S/MIME signing as the default purpose rather than setting it
1846 unconditionally. This allows applications to override it at the store
1847 level.
1848 [Steve Henson]
1849
1850 *) Permit restricted recursion of ASN1 strings. This is needed in practice
1851 to handle some structures.
1852 [Steve Henson]
1853
1854 *) Improve efficiency of mem_gets: don't search whole buffer each time
1855 for a '\n'
1856 [Jeremy Shapiro <jnshapir@us.ibm.com>]
1857
1858 *) New -hex option for openssl rand.
1859 [Matthieu Herrb]
1860
1861 *) Print out UTF8String and NumericString when parsing ASN1.
1862 [Steve Henson]
1863
1864 *) Support NumericString type for name components.
1865 [Steve Henson]
1866
1867 *) Allow CC in the environment to override the automatically chosen
1868 compiler. Note that nothing is done to ensure flags work with the
1869 chosen compiler.
1870 [Ben Laurie]
1871
1872 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
1873
1874 *) Properly check EVP_VerifyFinal() and similar return values
1875 (CVE-2008-5077).
1876 [Ben Laurie, Bodo Moeller, Google Security Team]
1877
1878 *) Enable TLS extensions by default.
1879 [Ben Laurie]
1880
1881 *) Allow the CHIL engine to be loaded, whether the application is
1882 multithreaded or not. (This does not release the developer from the
1883 obligation to set up the dynamic locking callbacks.)
1884 [Sander Temme <sander@temme.net>]
1885
1886 *) Use correct exit code if there is an error in dgst command.
1887 [Steve Henson; problem pointed out by Roland Dirlewanger]
1888
1889 *) Tweak Configure so that you need to say "experimental-jpake" to enable
1890 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
1891 [Bodo Moeller]
1892
1893 *) Add experimental JPAKE support, including demo authentication in
1894 s_client and s_server.
1895 [Ben Laurie]
1896
1897 *) Set the comparison function in v3_addr_canonize().
1898 [Rob Austein <sra@hactrn.net>]
1899
1900 *) Add support for XMPP STARTTLS in s_client.
1901 [Philip Paeps <philip@freebsd.org>]
1902
1903 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
1904 to ensure that even with this option, only ciphersuites in the
1905 server's preference list will be accepted. (Note that the option
1906 applies only when resuming a session, so the earlier behavior was
1907 just about the algorithm choice for symmetric cryptography.)
1908 [Bodo Moeller]
1909
1910 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
1911
1912 *) Fix NULL pointer dereference if a DTLS server received
1913 ChangeCipherSpec as first record (CVE-2009-1386).
1914 [PR #1679]
1915
1916 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
1917 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
1918 [Nagendra Modadugu]
1919
1920 *) The fix in 0.9.8c that supposedly got rid of unsafe
1921 double-checked locking was incomplete for RSA blinding,
1922 addressing just one layer of what turns out to have been
1923 doubly unsafe triple-checked locking.
1924
1925 So now fix this for real by retiring the MONT_HELPER macro
1926 in crypto/rsa/rsa_eay.c.
1927
1928 [Bodo Moeller; problem pointed out by Marius Schilder]
1929
1930 *) Various precautionary measures:
1931
1932 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
1933
1934 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
1935 (NB: This would require knowledge of the secret session ticket key
1936 to exploit, in which case you'd be SOL either way.)
1937
1938 - Change bn_nist.c so that it will properly handle input BIGNUMs
1939 outside the expected range.
1940
1941 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
1942 builds.
1943
1944 [Neel Mehta, Bodo Moeller]
1945
1946 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
1947 the load fails. Useful for distros.
1948 [Ben Laurie and the FreeBSD team]
1949
1950 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
1951 [Steve Henson]
1952
1953 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
1954 [Huang Ying]
1955
1956 *) Expand ENGINE to support engine supplied SSL client certificate functions.
1957
1958 This work was sponsored by Logica.
1959 [Steve Henson]
1960
1961 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
1962 keystores. Support for SSL/TLS client authentication too.
1963 Not compiled unless enable-capieng specified to Configure.
1964
1965 This work was sponsored by Logica.
1966 [Steve Henson]
1967
1968 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
1969 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
1970 attribute creation routines such as certifcate requests and PKCS#12
1971 files.
1972 [Steve Henson]
1973
1974 Changes between 0.9.8g and 0.9.8h [28 May 2008]
1975
1976 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
1977 handshake which could lead to a cilent crash as found using the
1978 Codenomicon TLS test suite (CVE-2008-1672)
1979 [Steve Henson, Mark Cox]
1980
1981 *) Fix double free in TLS server name extensions which could lead to
1982 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
1983 [Joe Orton]
1984
1985 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
1986
1987 Clear the error queue to ensure that error entries left from
1988 older function calls do not interfere with the correct operation.
1989 [Lutz Jaenicke, Erik de Castro Lopo]
1990
1991 *) Remove root CA certificates of commercial CAs:
1992
1993 The OpenSSL project does not recommend any specific CA and does not
1994 have any policy with respect to including or excluding any CA.
1995 Therefore it does not make any sense to ship an arbitrary selection
1996 of root CA certificates with the OpenSSL software.
1997 [Lutz Jaenicke]
1998
1999 *) RSA OAEP patches to fix two separate invalid memory reads.
2000 The first one involves inputs when 'lzero' is greater than
2001 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2002 before the beginning of from). The second one involves inputs where
2003 the 'db' section contains nothing but zeroes (there is a one-byte
2004 invalid read after the end of 'db').
2005 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2006
2007 *) Partial backport from 0.9.9-dev:
2008
2009 Introduce bn_mul_mont (dedicated Montgomery multiplication
2010 procedure) as a candidate for BIGNUM assembler implementation.
2011 While 0.9.9-dev uses assembler for various architectures, only
2012 x86_64 is available by default here in the 0.9.8 branch, and
2013 32-bit x86 is available through a compile-time setting.
2014
2015 To try the 32-bit x86 assembler implementation, use Configure
2016 option "enable-montasm" (which exists only for this backport).
2017
2018 As "enable-montasm" for 32-bit x86 disclaims code stability
2019 anyway, in this constellation we activate additional code
2020 backported from 0.9.9-dev for further performance improvements,
2021 namely BN_from_montgomery_word. (To enable this otherwise,
2022 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2023
2024 [Andy Polyakov (backport partially by Bodo Moeller)]
2025
2026 *) Add TLS session ticket callback. This allows an application to set
2027 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2028 values. This is useful for key rollover for example where several key
2029 sets may exist with different names.
2030 [Steve Henson]
2031
2032 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2033 This was broken until now in 0.9.8 releases, such that the only way
2034 a registered ENGINE could be used (assuming it initialises
2035 successfully on the host) was to explicitly set it as the default
2036 for the relevant algorithms. This is in contradiction with 0.9.7
2037 behaviour and the documentation. With this fix, when an ENGINE is
2038 registered into a given algorithm's table of implementations, the
2039 'uptodate' flag is reset so that auto-discovery will be used next
2040 time a new context for that algorithm attempts to select an
2041 implementation.
2042 [Ian Lister (tweaked by Geoff Thorpe)]
2043
2044 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2045 implemention in the following ways:
2046
2047 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2048 hard coded.
2049
2050 Lack of BER streaming support means one pass streaming processing is
2051 only supported if data is detached: setting the streaming flag is
2052 ignored for embedded content.
2053
2054 CMS support is disabled by default and must be explicitly enabled
2055 with the enable-cms configuration option.
2056 [Steve Henson]
2057
2058 *) Update the GMP engine glue to do direct copies between BIGNUM and
2059 mpz_t when openssl and GMP use the same limb size. Otherwise the
2060 existing "conversion via a text string export" trick is still used.
2061 [Paul Sheer <paulsheer@gmail.com>]
2062
2063 *) Zlib compression BIO. This is a filter BIO which compressed and
2064 uncompresses any data passed through it.
2065 [Steve Henson]
2066
2067 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2068 RFC3394 compatible AES key wrapping.
2069 [Steve Henson]
2070
2071 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2072 sets string data without copying. X509_ALGOR_set0() and
2073 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2074 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2075 from an X509_ATTRIBUTE structure optionally checking it occurs only
2076 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2077 data.
2078 [Steve Henson]
2079
2080 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2081 to get the expected BN_FLG_CONSTTIME behavior.
2082 [Bodo Moeller (Google)]
2083
2084 *) Netware support:
2085
2086 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2087 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2088 - added some more tests to do_tests.pl
2089 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2090 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2091 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2092 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2093 - various changes to netware.pl to enable gcc-cross builds on Win32
2094 platform
2095 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2096 - various changes to fix missing prototype warnings
2097 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2098 - added AES, WHIRLPOOL and CPUID assembler code to build files
2099 - added missing AES assembler make rules to mk1mf.pl
2100 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2101 [Guenter Knauf <eflash@gmx.net>]
2102
2103 *) Implement certificate status request TLS extension defined in RFC3546.
2104 A client can set the appropriate parameters and receive the encoded
2105 OCSP response via a callback. A server can query the supplied parameters
2106 and set the encoded OCSP response in the callback. Add simplified examples
2107 to s_client and s_server.
2108 [Steve Henson]
2109
2110 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2111
2112 *) Fix various bugs:
2113 + Binary incompatibility of ssl_ctx_st structure
2114 + DTLS interoperation with non-compliant servers
2115 + Don't call get_session_cb() without proposed session
2116 + Fix ia64 assembler code
2117 [Andy Polyakov, Steve Henson]
2118
2119 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
2120
2121 *) DTLS Handshake overhaul. There were longstanding issues with
2122 OpenSSL DTLS implementation, which were making it impossible for
2123 RFC 4347 compliant client to communicate with OpenSSL server.
2124 Unfortunately just fixing these incompatibilities would "cut off"
2125 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2126 server keeps tolerating non RFC compliant syntax. The opposite is
2127 not true, 0.9.8f client can not communicate with earlier server.
2128 This update even addresses CVE-2007-4995.
2129 [Andy Polyakov]
2130
2131 *) Changes to avoid need for function casts in OpenSSL: some compilers
2132 (gcc 4.2 and later) reject their use.
2133 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2134 Steve Henson]
2135
2136 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2137 RFC4507bis. The encrypted ticket format is an encrypted encoded
2138 SSL_SESSION structure, that way new session features are automatically
2139 supported.
2140
2141 If a client application caches session in an SSL_SESSION structure
2142 support is transparent because tickets are now stored in the encoded
2143 SSL_SESSION.
2144
2145 The SSL_CTX structure automatically generates keys for ticket
2146 protection in servers so again support should be possible
2147 with no application modification.
2148
2149 If a client or server wishes to disable RFC4507 support then the option
2150 SSL_OP_NO_TICKET can be set.
2151
2152 Add a TLS extension debugging callback to allow the contents of any client
2153 or server extensions to be examined.
2154
2155 This work was sponsored by Google.
2156 [Steve Henson]
2157
2158 *) Add initial support for TLS extensions, specifically for the server_name
2159 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2160 have new members for a host name. The SSL data structure has an
2161 additional member SSL_CTX *initial_ctx so that new sessions can be
2162 stored in that context to allow for session resumption, even after the
2163 SSL has been switched to a new SSL_CTX in reaction to a client's
2164 server_name extension.
2165
2166 New functions (subject to change):
2167
2168 SSL_get_servername()
2169 SSL_get_servername_type()
2170 SSL_set_SSL_CTX()
2171
2172 New CTRL codes and macros (subject to change):
2173
2174 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2175 - SSL_CTX_set_tlsext_servername_callback()
2176 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2177 - SSL_CTX_set_tlsext_servername_arg()
2178 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2179
2180 openssl s_client has a new '-servername ...' option.
2181
2182 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2183 '-key2 ...', '-servername_fatal' (subject to change). This allows
2184 testing the HostName extension for a specific single host name ('-cert'
2185 and '-key' remain fallbacks for handshakes without HostName
2186 negotiation). If the unrecogninzed_name alert has to be sent, this by
2187 default is a warning; it becomes fatal with the '-servername_fatal'
2188 option.
2189
2190 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2191
2192 *) Add AES and SSE2 assembly language support to VC++ build.
2193 [Steve Henson]
2194
2195 *) Mitigate attack on final subtraction in Montgomery reduction.
2196 [Andy Polyakov]
2197
2198 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2199 (which previously caused an internal error).
2200 [Bodo Moeller]
2201
2202 *) Squeeze another 10% out of IGE mode when in != out.
2203 [Ben Laurie]
2204
2205 *) AES IGE mode speedup.
2206 [Dean Gaudet (Google)]
2207
2208 *) Add the Korean symmetric 128-bit cipher SEED (see
2209 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2210 add SEED ciphersuites from RFC 4162:
2211
2212 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2213 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2214 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2215 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2216
2217 To minimize changes between patchlevels in the OpenSSL 0.9.8
2218 series, SEED remains excluded from compilation unless OpenSSL
2219 is configured with 'enable-seed'.
2220 [KISA, Bodo Moeller]
2221
2222 *) Mitigate branch prediction attacks, which can be practical if a
2223 single processor is shared, allowing a spy process to extract
2224 information. For detailed background information, see
2225 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2226 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2227 and Necessary Software Countermeasures"). The core of the change
2228 are new versions BN_div_no_branch() and
2229 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2230 respectively, which are slower, but avoid the security-relevant
2231 conditional branches. These are automatically called by BN_div()
2232 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2233 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2234 remove a conditional branch.
2235
2236 BN_FLG_CONSTTIME is the new name for the previous
2237 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2238 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2239 in the exponent causes BN_mod_exp_mont() to use the alternative
2240 implementation in BN_mod_exp_mont_consttime().) The old name
2241 remains as a deprecated alias.
2242
2243 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2244 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2245 constant-time implementations for more than just exponentiation.
2246 Here too the old name is kept as a deprecated alias.
2247
2248 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2249 the BN_BLINDING structure gets an independent copy of the
2250 modulus. This means that the previous "BIGNUM *m" argument to
2251 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2252 essentially becomes "const BIGNUM *m", although we can't actually
2253 change this in the header file before 0.9.9. It allows
2254 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2255 enable BN_FLG_CONSTTIME.
2256
2257 [Matthew D Wood (Intel Corp)]
2258
2259 *) In the SSL/TLS server implementation, be strict about session ID
2260 context matching (which matters if an application uses a single
2261 external cache for different purposes). Previously,
2262 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2263 set. This did ensure strict client verification, but meant that,
2264 with applications using a single external cache for quite
2265 different requirements, clients could circumvent ciphersuite
2266 restrictions for a given session ID context by starting a session
2267 in a different context.
2268 [Bodo Moeller]
2269
2270 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2271 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2272 authentication-only ciphersuites.
2273 [Bodo Moeller]
2274
2275 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2276 not complete and could lead to a possible single byte overflow
2277 (CVE-2007-5135) [Ben Laurie]
2278
2279 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2280
2281 *) Since AES128 and AES256 (and similarly Camellia128 and
2282 Camellia256) share a single mask bit in the logic of
2283 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2284 kludge to work properly if AES128 is available and AES256 isn't
2285 (or if Camellia128 is available and Camellia256 isn't).
2286 [Victor Duchovni]
2287
2288 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2289 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2290 When a point or a seed is encoded in a BIT STRING, we need to
2291 prevent the removal of trailing zero bits to get the proper DER
2292 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2293 of a NamedBitList, for which trailing 0 bits need to be removed.)
2294 [Bodo Moeller]
2295
2296 *) Have SSL/TLS server implementation tolerate "mismatched" record
2297 protocol version while receiving ClientHello even if the
2298 ClientHello is fragmented. (The server can't insist on the
2299 particular protocol version it has chosen before the ServerHello
2300 message has informed the client about his choice.)
2301 [Bodo Moeller]
2302
2303 *) Add RFC 3779 support.
2304 [Rob Austein for ARIN, Ben Laurie]
2305
2306 *) Load error codes if they are not already present instead of using a
2307 static variable. This allows them to be cleanly unloaded and reloaded.
2308 Improve header file function name parsing.
2309 [Steve Henson]
2310
2311 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2312 or CAPABILITY handshake as required by RFCs.
2313 [Goetz Babin-Ebell]
2314
2315 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2316
2317 *) Introduce limits to prevent malicious keys being able to
2318 cause a denial of service. (CVE-2006-2940)
2319 [Steve Henson, Bodo Moeller]
2320
2321 *) Fix ASN.1 parsing of certain invalid structures that can result
2322 in a denial of service. (CVE-2006-2937) [Steve Henson]
2323
2324 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2325 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2326
2327 *) Fix SSL client code which could crash if connecting to a
2328 malicious SSLv2 server. (CVE-2006-4343)
2329 [Tavis Ormandy and Will Drewry, Google Security Team]
2330
2331 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2332 match only those. Before that, "AES256-SHA" would be interpreted
2333 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2334 the same strength classification in 0.9.7h) as we currently only
2335 have a single AES bit in the ciphersuite description bitmap.
2336 That change, however, also applied to ciphersuite strings such as
2337 "RC4-MD5" that intentionally matched multiple ciphersuites --
2338 namely, SSL 2.0 ciphersuites in addition to the more common ones
2339 from SSL 3.0/TLS 1.0.
2340
2341 So we change the selection algorithm again: Naming an explicit
2342 ciphersuite selects this one ciphersuite, and any other similar
2343 ciphersuite (same bitmap) from *other* protocol versions.
2344 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2345 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2346
2347 Since SSL 2.0 does not have any ciphersuites for which the
2348 128/256 bit distinction would be relevant, this works for now.
2349 The proper fix will be to use different bits for AES128 and
2350 AES256, which would have avoided the problems from the beginning;
2351 however, bits are scarce, so we can only do this in a new release
2352 (not just a patchlevel) when we can change the SSL_CIPHER
2353 definition to split the single 'unsigned long mask' bitmap into
2354 multiple values to extend the available space.
2355
2356 [Bodo Moeller]
2357
2358 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2359
2360 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2361 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2362
2363 *) Add AES IGE and biIGE modes.
2364 [Ben Laurie]
2365
2366 *) Change the Unix randomness entropy gathering to use poll() when
2367 possible instead of select(), since the latter has some
2368 undesirable limitations.
2369 [Darryl Miles via Richard Levitte and Bodo Moeller]
2370
2371 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2372 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2373 cannot be implicitly activated as part of, e.g., the "AES" alias.
2374 However, please upgrade to OpenSSL 0.9.9[-dev] for
2375 non-experimental use of the ECC ciphersuites to get TLS extension
2376 support, which is required for curve and point format negotiation
2377 to avoid potential handshake problems.
2378 [Bodo Moeller]
2379
2380 *) Disable rogue ciphersuites:
2381
2382 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2383 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2384 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2385
2386 The latter two were purportedly from
2387 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2388 appear there.
2389
2390 Also deactivate the remaining ciphersuites from
2391 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2392 unofficial, and the ID has long expired.
2393 [Bodo Moeller]
2394
2395 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2396 dual-core machines) and other potential thread-safety issues.
2397 [Bodo Moeller]
2398
2399 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2400 versions), which is now available for royalty-free use
2401 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2402 Also, add Camellia TLS ciphersuites from RFC 4132.
2403
2404 To minimize changes between patchlevels in the OpenSSL 0.9.8
2405 series, Camellia remains excluded from compilation unless OpenSSL
2406 is configured with 'enable-camellia'.
2407 [NTT]
2408
2409 *) Disable the padding bug check when compression is in use. The padding
2410 bug check assumes the first packet is of even length, this is not
2411 necessarily true if compresssion is enabled and can result in false
2412 positives causing handshake failure. The actual bug test is ancient
2413 code so it is hoped that implementations will either have fixed it by
2414 now or any which still have the bug do not support compression.
2415 [Steve Henson]
2416
2417 Changes between 0.9.8a and 0.9.8b [04 May 2006]
2418
2419 *) When applying a cipher rule check to see if string match is an explicit
2420 cipher suite and only match that one cipher suite if it is.
2421 [Steve Henson]
2422
2423 *) Link in manifests for VC++ if needed.
2424 [Austin Ziegler <halostatue@gmail.com>]
2425
2426 *) Update support for ECC-based TLS ciphersuites according to
2427 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2428 TLS extensions, which are supported starting with the 0.9.9
2429 branch, not in the OpenSSL 0.9.8 branch).
2430 [Douglas Stebila]
2431
2432 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2433 opaque EVP_CIPHER_CTX handling.
2434 [Steve Henson]
2435
2436 *) Fixes and enhancements to zlib compression code. We now only use
2437 "zlib1.dll" and use the default __cdecl calling convention on Win32
2438 to conform with the standards mentioned here:
2439 http://www.zlib.net/DLL_FAQ.txt
2440 Static zlib linking now works on Windows and the new --with-zlib-include
2441 --with-zlib-lib options to Configure can be used to supply the location
2442 of the headers and library. Gracefully handle case where zlib library
2443 can't be loaded.
2444 [Steve Henson]
2445
2446 *) Several fixes and enhancements to the OID generation code. The old code
2447 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2448 handle numbers larger than ULONG_MAX, truncated printing and had a
2449 non standard OBJ_obj2txt() behaviour.
2450 [Steve Henson]
2451
2452 *) Add support for building of engines under engine/ as shared libraries
2453 under VC++ build system.
2454 [Steve Henson]
2455
2456 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2457 Hopefully, we will not see any false combination of paths any more.
2458 [Richard Levitte]
2459
2460 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2461
2462 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2463 (part of SSL_OP_ALL). This option used to disable the
2464 countermeasure against man-in-the-middle protocol-version
2465 rollback in the SSL 2.0 server implementation, which is a bad
2466 idea. (CVE-2005-2969)
2467
2468 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2469 for Information Security, National Institute of Advanced Industrial
2470 Science and Technology [AIST], Japan)]
2471
2472 *) Add two function to clear and return the verify parameter flags.
2473 [Steve Henson]
2474
2475 *) Keep cipherlists sorted in the source instead of sorting them at
2476 runtime, thus removing the need for a lock.
2477 [Nils Larsch]
2478
2479 *) Avoid some small subgroup attacks in Diffie-Hellman.
2480 [Nick Mathewson and Ben Laurie]
2481
2482 *) Add functions for well-known primes.
2483 [Nick Mathewson]
2484
2485 *) Extended Windows CE support.
2486 [Satoshi Nakamura and Andy Polyakov]
2487
2488 *) Initialize SSL_METHOD structures at compile time instead of during
2489 runtime, thus removing the need for a lock.
2490 [Steve Henson]
2491
2492 *) Make PKCS7_decrypt() work even if no certificate is supplied by
2493 attempting to decrypt each encrypted key in turn. Add support to
2494 smime utility.
2495 [Steve Henson]
2496
2497 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
2498
2499 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
2500 OpenSSL 0.9.8.]
2501
2502 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
2503 [Richard Levitte]
2504
2505 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
2506 key into the same file any more.
2507 [Richard Levitte]
2508
2509 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2510 [Andy Polyakov]
2511
2512 *) Add -utf8 command line and config file option to 'ca'.
2513 [Stefan <stf@udoma.org]
2514
2515 *) Removed the macro des_crypt(), as it seems to conflict with some
2516 libraries. Use DES_crypt().
2517 [Richard Levitte]
2518
2519 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2520 involves renaming the source and generated shared-libs for
2521 both. The engines will accept the corrected or legacy ids
2522 ('ncipher' and '4758_cca' respectively) when binding. NB,
2523 this only applies when building 'shared'.
2524 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2525
2526 *) Add attribute functions to EVP_PKEY structure. Modify
2527 PKCS12_create() to recognize a CSP name attribute and
2528 use it. Make -CSP option work again in pkcs12 utility.
2529 [Steve Henson]
2530
2531 *) Add new functionality to the bn blinding code:
2532 - automatic re-creation of the BN_BLINDING parameters after
2533 a fixed number of uses (currently 32)
2534 - add new function for parameter creation
2535 - introduce flags to control the update behaviour of the
2536 BN_BLINDING parameters
2537 - hide BN_BLINDING structure
2538 Add a second BN_BLINDING slot to the RSA structure to improve
2539 performance when a single RSA object is shared among several
2540 threads.
2541 [Nils Larsch]
2542
2543 *) Add support for DTLS.
2544 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2545
2546 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2547 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2548 [Walter Goulet]
2549
2550 *) Remove buggy and incompletet DH cert support from
2551 ssl/ssl_rsa.c and ssl/s3_both.c
2552 [Nils Larsch]
2553
2554 *) Use SHA-1 instead of MD5 as the default digest algorithm for
2555 the apps/openssl applications.
2556 [Nils Larsch]
2557
2558 *) Compile clean with "-Wall -Wmissing-prototypes
2559 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2560 DEBUG_SAFESTACK must also be set.
2561 [Ben Laurie]
2562
2563 *) Change ./Configure so that certain algorithms can be disabled by default.
2564 The new counterpiece to "no-xxx" is "enable-xxx".
2565
2566 The patented RC5 and MDC2 algorithms will now be disabled unless
2567 "enable-rc5" and "enable-mdc2", respectively, are specified.
2568
2569 (IDEA remains enabled despite being patented. This is because IDEA
2570 is frequently required for interoperability, and there is no license
2571 fee for non-commercial use. As before, "no-idea" can be used to
2572 avoid this algorithm.)
2573
2574 [Bodo Moeller]
2575
2576 *) Add processing of proxy certificates (see RFC 3820). This work was
2577 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2578 EGEE (Enabling Grids for E-science in Europe).
2579 [Richard Levitte]
2580
2581 *) RC4 performance overhaul on modern architectures/implementations, such
2582 as Intel P4, IA-64 and AMD64.
2583 [Andy Polyakov]
2584
2585 *) New utility extract-section.pl. This can be used specify an alternative
2586 section number in a pod file instead of having to treat each file as
2587 a separate case in Makefile. This can be done by adding two lines to the
2588 pod file:
2589
2590 =for comment openssl_section:XXX
2591
2592 The blank line is mandatory.
2593
2594 [Steve Henson]
2595
2596 *) New arguments -certform, -keyform and -pass for s_client and s_server
2597 to allow alternative format key and certificate files and passphrase
2598 sources.
2599 [Steve Henson]
2600
2601 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2602 update associated structures and add various utility functions.
2603
2604 Add new policy related verify parameters, include policy checking in
2605 standard verify code. Enhance 'smime' application with extra parameters
2606 to support policy checking and print out.
2607 [Steve Henson]
2608
2609 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
2610 Nehemiah processors. These extensions support AES encryption in hardware
2611 as well as RNG (though RNG support is currently disabled).
2612 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
2613
2614 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
2615 [Geoff Thorpe]
2616
2617 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
2618 [Andy Polyakov and a number of other people]
2619
2620 *) Improved PowerPC platform support. Most notably BIGNUM assembler
2621 implementation contributed by IBM.
2622 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
2623
2624 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
2625 exponent rather than 'unsigned long'. There is a corresponding change to
2626 the new 'rsa_keygen' element of the RSA_METHOD structure.
2627 [Jelte Jansen, Geoff Thorpe]
2628
2629 *) Functionality for creating the initial serial number file is now
2630 moved from CA.pl to the 'ca' utility with a new option -create_serial.
2631
2632 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2633 number file to 1, which is bound to cause problems. To avoid
2634 the problems while respecting compatibility between different 0.9.7
2635 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
2636 CA.pl for serial number initialization. With the new release 0.9.8,
2637 we can fix the problem directly in the 'ca' utility.)
2638 [Steve Henson]
2639
2640 *) Reduced header interdepencies by declaring more opaque objects in
2641 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2642 give fewer recursive includes, which could break lazy source code - so
2643 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2644 developers should define this symbol when building and using openssl to
2645 ensure they track the recommended behaviour, interfaces, [etc], but
2646 backwards-compatible behaviour prevails when this isn't defined.
2647 [Geoff Thorpe]
2648
2649 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2650 [Steve Henson]
2651
2652 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2653 This will generate a random key of the appropriate length based on the
2654 cipher context. The EVP_CIPHER can provide its own random key generation
2655 routine to support keys of a specific form. This is used in the des and
2656 3des routines to generate a key of the correct parity. Update S/MIME
2657 code to use new functions and hence generate correct parity DES keys.
2658 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
2659 valid (weak or incorrect parity).
2660 [Steve Henson]
2661
2662 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
2663 as looking them up. This is useful when the verified structure may contain
2664 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
2665 present unless the new PKCS7_NO_CRL flag is asserted.
2666 [Steve Henson]
2667
2668 *) Extend ASN1 oid configuration module. It now additionally accepts the
2669 syntax:
2670
2671 shortName = some long name, 1.2.3.4
2672 [Steve Henson]
2673
2674 *) Reimplemented the BN_CTX implementation. There is now no more static
2675 limitation on the number of variables it can handle nor the depth of the
2676 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
2677 information can now expand as required, and rather than having a single
2678 static array of bignums, BN_CTX now uses a linked-list of such arrays
2679 allowing it to expand on demand whilst maintaining the usefulness of
2680 BN_CTX's "bundling".
2681 [Geoff Thorpe]
2682
2683 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
2684 to allow all RSA operations to function using a single BN_CTX.
2685 [Geoff Thorpe]
2686
2687 *) Preliminary support for certificate policy evaluation and checking. This
2688 is initially intended to pass the tests outlined in "Conformance Testing
2689 of Relying Party Client Certificate Path Processing Logic" v1.07.
2690 [Steve Henson]
2691
2692 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
2693 remained unused and not that useful. A variety of other little bignum
2694 tweaks and fixes have also been made continuing on from the audit (see
2695 below).
2696 [Geoff Thorpe]
2697
2698 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
2699 associated ASN1, EVP and SSL functions and old ASN1 macros.
2700 [Richard Levitte]
2701
2702 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
2703 and this should never fail. So the return value from the use of
2704 BN_set_word() (which can fail due to needless expansion) is now deprecated;
2705 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
2706 [Geoff Thorpe]
2707
2708 *) BN_CTX_get() should return zero-valued bignums, providing the same
2709 initialised value as BN_new().
2710 [Geoff Thorpe, suggested by Ulf Möller]
2711
2712 *) Support for inhibitAnyPolicy certificate extension.
2713 [Steve Henson]
2714
2715 *) An audit of the BIGNUM code is underway, for which debugging code is
2716 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
2717 is considered valid when processing BIGNUMs, and causes execution to
2718 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
2719 further steps are taken to deliberately pollute unused data in BIGNUM
2720 structures to try and expose faulty code further on. For now, openssl will
2721 (in its default mode of operation) continue to tolerate the inconsistent
2722 forms that it has tolerated in the past, but authors and packagers should
2723 consider trying openssl and their own applications when compiled with
2724 these debugging symbols defined. It will help highlight potential bugs in
2725 their own code, and will improve the test coverage for OpenSSL itself. At
2726 some point, these tighter rules will become openssl's default to improve
2727 maintainability, though the assert()s and other overheads will remain only
2728 in debugging configurations. See bn.h for more details.
2729 [Geoff Thorpe, Nils Larsch, Ulf Möller]
2730
2731 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
2732 that can only be obtained through BN_CTX_new() (which implicitly
2733 initialises it). The presence of this function only made it possible
2734 to overwrite an existing structure (and cause memory leaks).
2735 [Geoff Thorpe]
2736
2737 *) Because of the callback-based approach for implementing LHASH as a
2738 template type, lh_insert() adds opaque objects to hash-tables and
2739 lh_doall() or lh_doall_arg() are typically used with a destructor callback
2740 to clean up those corresponding objects before destroying the hash table
2741 (and losing the object pointers). So some over-zealous constifications in
2742 LHASH have been relaxed so that lh_insert() does not take (nor store) the
2743 objects as "const" and the lh_doall[_arg] callback wrappers are not
2744 prototyped to have "const" restrictions on the object pointers they are
2745 given (and so aren't required to cast them away any more).
2746 [Geoff Thorpe]
2747
2748 *) The tmdiff.h API was so ugly and minimal that our own timing utility
2749 (speed) prefers to use its own implementation. The two implementations
2750 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
2751 its object type properly exposed (MS_TM) instead of casting to/from "char
2752 *". This may still change yet if someone realises MS_TM and "ms_time_***"
2753 aren't necessarily the greatest nomenclatures - but this is what was used
2754 internally to the implementation so I've used that for now.
2755 [Geoff Thorpe]
2756
2757 *) Ensure that deprecated functions do not get compiled when
2758 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
2759 the self-tests were still using deprecated key-generation functions so
2760 these have been updated also.
2761 [Geoff Thorpe]
2762
2763 *) Reorganise PKCS#7 code to separate the digest location functionality
2764 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
2765 New function PKCS7_set_digest() to set the digest type for PKCS#7
2766 digestedData type. Add additional code to correctly generate the
2767 digestedData type and add support for this type in PKCS7 initialization
2768 functions.
2769 [Steve Henson]
2770
2771 *) New function PKCS7_set0_type_other() this initializes a PKCS7
2772 structure of type "other".
2773 [Steve Henson]
2774
2775 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
2776 sure the loop does correctly stop and breaking ("division by zero")
2777 modulus operations are not performed. The (pre-generated) prime
2778 table crypto/bn/bn_prime.h was already correct, but it could not be
2779 re-generated on some platforms because of the "division by zero"
2780 situation in the script.
2781 [Ralf S. Engelschall]
2782
2783 *) Update support for ECC-based TLS ciphersuites according to
2784 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
2785 SHA-1 now is only used for "small" curves (where the
2786 representation of a field element takes up to 24 bytes); for
2787 larger curves, the field element resulting from ECDH is directly
2788 used as premaster secret.
2789 [Douglas Stebila (Sun Microsystems Laboratories)]
2790
2791 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
2792 curve secp160r1 to the tests.
2793 [Douglas Stebila (Sun Microsystems Laboratories)]
2794
2795 *) Add the possibility to load symbols globally with DSO.
2796 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
2797
2798 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
2799 control of the error stack.
2800 [Richard Levitte]
2801
2802 *) Add support for STORE in ENGINE.
2803 [Richard Levitte]
2804
2805 *) Add the STORE type. The intention is to provide a common interface
2806 to certificate and key stores, be they simple file-based stores, or
2807 HSM-type store, or LDAP stores, or...
2808 NOTE: The code is currently UNTESTED and isn't really used anywhere.
2809 [Richard Levitte]
2810
2811 *) Add a generic structure called OPENSSL_ITEM. This can be used to
2812 pass a list of arguments to any function as well as provide a way
2813 for a function to pass data back to the caller.
2814 [Richard Levitte]
2815
2816 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
2817 works like BUF_strdup() but can be used to duplicate a portion of
2818 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
2819 a memory area.
2820 [Richard Levitte]
2821
2822 *) Add the function sk_find_ex() which works like sk_find(), but will
2823 return an index to an element even if an exact match couldn't be
2824 found. The index is guaranteed to point at the element where the
2825 searched-for key would be inserted to preserve sorting order.
2826 [Richard Levitte]
2827
2828 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
2829 takes an extra flags argument for optional functionality. Currently,
2830 the following flags are defined:
2831
2832 OBJ_BSEARCH_VALUE_ON_NOMATCH
2833 This one gets OBJ_bsearch_ex() to return a pointer to the first
2834 element where the comparing function returns a negative or zero
2835 number.
2836
2837 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
2838 This one gets OBJ_bsearch_ex() to return a pointer to the first
2839 element where the comparing function returns zero. This is useful
2840 if there are more than one element where the comparing function
2841 returns zero.
2842 [Richard Levitte]
2843
2844 *) Make it possible to create self-signed certificates with 'openssl ca'
2845 in such a way that the self-signed certificate becomes part of the
2846 CA database and uses the same mechanisms for serial number generation
2847 as all other certificate signing. The new flag '-selfsign' enables
2848 this functionality. Adapt CA.sh and CA.pl.in.
2849 [Richard Levitte]
2850
2851 *) Add functionality to check the public key of a certificate request
2852 against a given private. This is useful to check that a certificate
2853 request can be signed by that key (self-signing).
2854 [Richard Levitte]
2855
2856 *) Make it possible to have multiple active certificates with the same
2857 subject in the CA index file. This is done only if the keyword
2858 'unique_subject' is set to 'no' in the main CA section (default
2859 if 'CA_default') of the configuration file. The value is saved
2860 with the database itself in a separate index attribute file,
2861 named like the index file with '.attr' appended to the name.
2862 [Richard Levitte]
2863
2864 *) Generate muti valued AVAs using '+' notation in config files for
2865 req and dirName.
2866 [Steve Henson]
2867
2868 *) Support for nameConstraints certificate extension.
2869 [Steve Henson]
2870
2871 *) Support for policyConstraints certificate extension.
2872 [Steve Henson]
2873
2874 *) Support for policyMappings certificate extension.
2875 [Steve Henson]
2876
2877 *) Make sure the default DSA_METHOD implementation only uses its
2878 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
2879 and change its own handlers to be NULL so as to remove unnecessary
2880 indirection. This lets alternative implementations fallback to the
2881 default implementation more easily.
2882 [Geoff Thorpe]
2883
2884 *) Support for directoryName in GeneralName related extensions
2885 in config files.
2886 [Steve Henson]
2887
2888 *) Make it possible to link applications using Makefile.shared.
2889 Make that possible even when linking against static libraries!
2890 [Richard Levitte]
2891
2892 *) Support for single pass processing for S/MIME signing. This now
2893 means that S/MIME signing can be done from a pipe, in addition
2894 cleartext signing (multipart/signed type) is effectively streaming
2895 and the signed data does not need to be all held in memory.
2896
2897 This is done with a new flag PKCS7_STREAM. When this flag is set
2898 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
2899 is done after the data is output (and digests calculated) in
2900 SMIME_write_PKCS7().
2901 [Steve Henson]
2902
2903 *) Add full support for -rpath/-R, both in shared libraries and
2904 applications, at least on the platforms where it's known how
2905 to do it.
2906 [Richard Levitte]
2907
2908 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
2909 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
2910 will now compute a table of multiples of the generator that
2911 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
2912 faster (notably in the case of a single point multiplication,
2913 scalar * generator).
2914 [Nils Larsch, Bodo Moeller]
2915
2916 *) IPv6 support for certificate extensions. The various extensions
2917 which use the IP:a.b.c.d can now take IPv6 addresses using the
2918 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
2919 correctly.
2920 [Steve Henson]
2921
2922 *) Added an ENGINE that implements RSA by performing private key
2923 exponentiations with the GMP library. The conversions to and from
2924 GMP's mpz_t format aren't optimised nor are any montgomery forms
2925 cached, and on x86 it appears OpenSSL's own performance has caught up.
2926 However there are likely to be other architectures where GMP could
2927 provide a boost. This ENGINE is not built in by default, but it can be
2928 specified at Configure time and should be accompanied by the necessary
2929 linker additions, eg;
2930 ./config -DOPENSSL_USE_GMP -lgmp
2931 [Geoff Thorpe]
2932
2933 *) "openssl engine" will not display ENGINE/DSO load failure errors when
2934 testing availability of engines with "-t" - the old behaviour is
2935 produced by increasing the feature's verbosity with "-tt".
2936 [Geoff Thorpe]
2937
2938 *) ECDSA routines: under certain error conditions uninitialized BN objects
2939 could be freed. Solution: make sure initialization is performed early
2940 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
2941 via PR#459)
2942 [Lutz Jaenicke]
2943
2944 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
2945 and DH_METHOD (eg. by ENGINE implementations) to override the normal
2946 software implementations. For DSA and DH, parameter generation can
2947 also be overriden by providing the appropriate method callbacks.
2948 [Geoff Thorpe]
2949
2950 *) Change the "progress" mechanism used in key-generation and
2951 primality testing to functions that take a new BN_GENCB pointer in
2952 place of callback/argument pairs. The new API functions have "_ex"
2953 postfixes and the older functions are reimplemented as wrappers for
2954 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
2955 declarations of the old functions to help (graceful) attempts to
2956 migrate to the new functions. Also, the new key-generation API
2957 functions operate on a caller-supplied key-structure and return
2958 success/failure rather than returning a key or NULL - this is to
2959 help make "keygen" another member function of RSA_METHOD etc.
2960
2961 Example for using the new callback interface:
2962
2963 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
2964 void *my_arg = ...;
2965 BN_GENCB my_cb;
2966
2967 BN_GENCB_set(&my_cb, my_callback, my_arg);
2968
2969 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
2970 /* For the meaning of a, b in calls to my_callback(), see the
2971 * documentation of the function that calls the callback.
2972 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
2973 * my_callback should return 1 if it wants BN_is_prime_ex()
2974 * to continue, or 0 to stop.
2975 */
2976
2977 [Geoff Thorpe]
2978
2979 *) Change the ZLIB compression method to be stateful, and make it
2980 available to TLS with the number defined in
2981 draft-ietf-tls-compression-04.txt.
2982 [Richard Levitte]
2983
2984 *) Add the ASN.1 structures and functions for CertificatePair, which
2985 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
2986
2987 CertificatePair ::= SEQUENCE {
2988 forward [0] Certificate OPTIONAL,
2989 reverse [1] Certificate OPTIONAL,
2990 -- at least one of the pair shall be present -- }
2991
2992 Also implement the PEM functions to read and write certificate
2993 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
2994
2995 This needed to be defined, mostly for the sake of the LDAP
2996 attribute crossCertificatePair, but may prove useful elsewhere as
2997 well.
2998 [Richard Levitte]
2999
3000 *) Make it possible to inhibit symlinking of shared libraries in
3001 Makefile.shared, for Cygwin's sake.
3002 [Richard Levitte]
3003
3004 *) Extend the BIGNUM API by creating a function
3005 void BN_set_negative(BIGNUM *a, int neg);
3006 and a macro that behave like
3007 int BN_is_negative(const BIGNUM *a);
3008
3009 to avoid the need to access 'a->neg' directly in applications.
3010 [Nils Larsch]
3011
3012 *) Implement fast modular reduction for pseudo-Mersenne primes
3013 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3014 EC_GROUP_new_curve_GFp() will now automatically use this
3015 if applicable.
3016 [Nils Larsch <nla@trustcenter.de>]
3017
3018 *) Add new lock type (CRYPTO_LOCK_BN).
3019 [Bodo Moeller]
3020
3021 *) Change the ENGINE framework to automatically load engines
3022 dynamically from specific directories unless they could be
3023 found to already be built in or loaded. Move all the
3024 current engines except for the cryptodev one to a new
3025 directory engines/.
3026 The engines in engines/ are built as shared libraries if
3027 the "shared" options was given to ./Configure or ./config.
3028 Otherwise, they are inserted in libcrypto.a.
3029 /usr/local/ssl/engines is the default directory for dynamic
3030 engines, but that can be overriden at configure time through
3031 the usual use of --prefix and/or --openssldir, and at run
3032 time with the environment variable OPENSSL_ENGINES.
3033 [Geoff Thorpe and Richard Levitte]
3034
3035 *) Add Makefile.shared, a helper makefile to build shared
3036 libraries. Addapt Makefile.org.
3037 [Richard Levitte]
3038
3039 *) Add version info to Win32 DLLs.
3040 [Peter 'Luna' Runestig" <peter@runestig.com>]
3041
3042 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3043 can be added using this API to created arbitrary PKCS#12
3044 files while avoiding the low level API.
3045
3046 New options to PKCS12_create(), key or cert can be NULL and
3047 will then be omitted from the output file. The encryption
3048 algorithm NIDs can be set to -1 for no encryption, the mac
3049 iteration count can be set to 0 to omit the mac.
3050
3051 Enhance pkcs12 utility by making the -nokeys and -nocerts
3052 options work when creating a PKCS#12 file. New option -nomac
3053 to omit the mac, NONE can be set for an encryption algorithm.
3054 New code is modified to use the enhanced PKCS12_create()
3055 instead of the low level API.
3056 [Steve Henson]
3057
3058 *) Extend ASN1 encoder to support indefinite length constructed
3059 encoding. This can output sequences tags and octet strings in
3060 this form. Modify pk7_asn1.c to support indefinite length
3061 encoding. This is experimental and needs additional code to
3062 be useful, such as an ASN1 bio and some enhanced streaming
3063 PKCS#7 code.
3064
3065 Extend template encode functionality so that tagging is passed
3066 down to the template encoder.
3067 [Steve Henson]
3068
3069 *) Let 'openssl req' fail if an argument to '-newkey' is not
3070 recognized instead of using RSA as a default.
3071 [Bodo Moeller]
3072
3073 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3074 As these are not official, they are not included in "ALL";
3075 the "ECCdraft" ciphersuite group alias can be used to select them.
3076 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3077
3078 *) Add ECDH engine support.
3079 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3080
3081 *) Add ECDH in new directory crypto/ecdh/.
3082 [Douglas Stebila (Sun Microsystems Laboratories)]
3083
3084 *) Let BN_rand_range() abort with an error after 100 iterations
3085 without success (which indicates a broken PRNG).
3086 [Bodo Moeller]
3087
3088 *) Change BN_mod_sqrt() so that it verifies that the input value
3089 is really the square of the return value. (Previously,
3090 BN_mod_sqrt would show GIGO behaviour.)
3091 [Bodo Moeller]
3092
3093 *) Add named elliptic curves over binary fields from X9.62, SECG,
3094 and WAP/WTLS; add OIDs that were still missing.
3095
3096 [Sheueling Chang Shantz and Douglas Stebila
3097 (Sun Microsystems Laboratories)]
3098
3099 *) Extend the EC library for elliptic curves over binary fields
3100 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3101 New EC_METHOD:
3102
3103 EC_GF2m_simple_method
3104
3105 New API functions:
3106
3107 EC_GROUP_new_curve_GF2m
3108 EC_GROUP_set_curve_GF2m
3109 EC_GROUP_get_curve_GF2m
3110 EC_POINT_set_affine_coordinates_GF2m
3111 EC_POINT_get_affine_coordinates_GF2m
3112 EC_POINT_set_compressed_coordinates_GF2m
3113
3114 Point compression for binary fields is disabled by default for
3115 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3116 enable it).
3117
3118 As binary polynomials are represented as BIGNUMs, various members
3119 of the EC_GROUP and EC_POINT data structures can be shared
3120 between the implementations for prime fields and binary fields;
3121 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3122 are essentially identical to their ..._GFp counterparts.
3123 (For simplicity, the '..._GFp' prefix has been dropped from
3124 various internal method names.)
3125
3126 An internal 'field_div' method (similar to 'field_mul' and
3127 'field_sqr') has been added; this is used only for binary fields.
3128
3129 [Sheueling Chang Shantz and Douglas Stebila
3130 (Sun Microsystems Laboratories)]
3131
3132 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3133 through methods ('mul', 'precompute_mult').
3134
3135 The generic implementations (now internally called 'ec_wNAF_mul'
3136 and 'ec_wNAF_precomputed_mult') remain the default if these
3137 methods are undefined.
3138
3139 [Sheueling Chang Shantz and Douglas Stebila
3140 (Sun Microsystems Laboratories)]
3141
3142 *) New function EC_GROUP_get_degree, which is defined through
3143 EC_METHOD. For curves over prime fields, this returns the bit
3144 length of the modulus.
3145
3146 [Sheueling Chang Shantz and Douglas Stebila
3147 (Sun Microsystems Laboratories)]
3148
3149 *) New functions EC_GROUP_dup, EC_POINT_dup.
3150 (These simply call ..._new and ..._copy).
3151
3152 [Sheueling Chang Shantz and Douglas Stebila
3153 (Sun Microsystems Laboratories)]
3154
3155 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3156 Polynomials are represented as BIGNUMs (where the sign bit is not
3157 used) in the following functions [macros]:
3158
3159 BN_GF2m_add
3160 BN_GF2m_sub [= BN_GF2m_add]
3161 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3162 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3163 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3164 BN_GF2m_mod_inv
3165 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3166 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3167 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3168 BN_GF2m_cmp [= BN_ucmp]
3169
3170 (Note that only the 'mod' functions are actually for fields GF(2^m).
3171 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3172
3173 For some functions, an the irreducible polynomial defining a
3174 field can be given as an 'unsigned int[]' with strictly
3175 decreasing elements giving the indices of those bits that are set;
3176 i.e., p[] represents the polynomial
3177 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3178 where
3179 p[0] > p[1] > ... > p[k] = 0.
3180 This applies to the following functions:
3181
3182 BN_GF2m_mod_arr
3183 BN_GF2m_mod_mul_arr
3184 BN_GF2m_mod_sqr_arr
3185 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3186 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3187 BN_GF2m_mod_exp_arr
3188 BN_GF2m_mod_sqrt_arr
3189 BN_GF2m_mod_solve_quad_arr
3190 BN_GF2m_poly2arr
3191 BN_GF2m_arr2poly
3192
3193 Conversion can be performed by the following functions:
3194
3195 BN_GF2m_poly2arr
3196 BN_GF2m_arr2poly
3197
3198 bntest.c has additional tests for binary polynomial arithmetic.
3199
3200 Two implementations for BN_GF2m_mod_div() are available.
3201 The default algorithm simply uses BN_GF2m_mod_inv() and
3202 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3203 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3204 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3205
3206 [Sheueling Chang Shantz and Douglas Stebila
3207 (Sun Microsystems Laboratories)]
3208
3209 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3210 functionality is disabled at compile-time.
3211 [Douglas Stebila <douglas.stebila@sun.com>]
3212
3213 *) Change default behaviour of 'openssl asn1parse' so that more
3214 information is visible when viewing, e.g., a certificate:
3215
3216 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3217 mode the content of non-printable OCTET STRINGs is output in a
3218 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3219 avoid the appearance of a printable string.
3220 [Nils Larsch <nla@trustcenter.de>]
3221
3222 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3223 functions
3224 EC_GROUP_set_asn1_flag()
3225 EC_GROUP_get_asn1_flag()
3226 EC_GROUP_set_point_conversion_form()
3227 EC_GROUP_get_point_conversion_form()
3228 These control ASN1 encoding details:
3229 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3230 has been set to OPENSSL_EC_NAMED_CURVE.
3231 - Points are encoded in uncompressed form by default; options for
3232 asn1_for are as for point2oct, namely
3233 POINT_CONVERSION_COMPRESSED
3234 POINT_CONVERSION_UNCOMPRESSED
3235 POINT_CONVERSION_HYBRID
3236
3237 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3238 functions
3239 EC_GROUP_set_seed()
3240 EC_GROUP_get0_seed()
3241 EC_GROUP_get_seed_len()
3242 This is used only for ASN1 purposes (so far).
3243 [Nils Larsch <nla@trustcenter.de>]
3244
3245 *) Add 'field_type' member to EC_METHOD, which holds the NID
3246 of the appropriate field type OID. The new function
3247 EC_METHOD_get_field_type() returns this value.
3248 [Nils Larsch <nla@trustcenter.de>]
3249
3250 *) Add functions
3251 EC_POINT_point2bn()
3252 EC_POINT_bn2point()
3253 EC_POINT_point2hex()
3254 EC_POINT_hex2point()
3255 providing useful interfaces to EC_POINT_point2oct() and
3256 EC_POINT_oct2point().
3257 [Nils Larsch <nla@trustcenter.de>]
3258
3259 *) Change internals of the EC library so that the functions
3260 EC_GROUP_set_generator()
3261 EC_GROUP_get_generator()
3262 EC_GROUP_get_order()
3263 EC_GROUP_get_cofactor()
3264 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3265 to methods, which would lead to unnecessary code duplication when
3266 adding different types of curves.
3267 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3268
3269 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3270 arithmetic, and such that modified wNAFs are generated
3271 (which avoid length expansion in many cases).
3272 [Bodo Moeller]
3273
3274 *) Add a function EC_GROUP_check_discriminant() (defined via
3275 EC_METHOD) that verifies that the curve discriminant is non-zero.
3276
3277 Add a function EC_GROUP_check() that makes some sanity tests
3278 on a EC_GROUP, its generator and order. This includes
3279 EC_GROUP_check_discriminant().
3280 [Nils Larsch <nla@trustcenter.de>]
3281
3282 *) Add ECDSA in new directory crypto/ecdsa/.
3283
3284 Add applications 'openssl ecparam' and 'openssl ecdsa'
3285 (these are based on 'openssl dsaparam' and 'openssl dsa').
3286
3287 ECDSA support is also included in various other files across the
3288 library. Most notably,
3289 - 'openssl req' now has a '-newkey ecdsa:file' option;
3290 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3291 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3292 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3293 them suitable for ECDSA where domain parameters must be
3294 extracted before the specific public key;
3295 - ECDSA engine support has been added.
3296 [Nils Larsch <nla@trustcenter.de>]
3297
3298 *) Include some named elliptic curves, and add OIDs from X9.62,
3299 SECG, and WAP/WTLS. Each curve can be obtained from the new
3300 function
3301 EC_GROUP_new_by_curve_name(),
3302 and the list of available named curves can be obtained with
3303 EC_get_builtin_curves().
3304 Also add a 'curve_name' member to EC_GROUP objects, which can be
3305 accessed via
3306 EC_GROUP_set_curve_name()
3307 EC_GROUP_get_curve_name()
3308 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3309
3310 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3311 was actually never needed) and in BN_mul(). The removal in BN_mul()
3312 required a small change in bn_mul_part_recursive() and the addition
3313 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3314 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3315 bn_sub_words() and bn_add_words() except they take arrays with
3316 differing sizes.
3317 [Richard Levitte]
3318
3319 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3320
3321 *) Cleanse PEM buffers before freeing them since they may contain
3322 sensitive data.
3323 [Benjamin Bennett <ben@psc.edu>]
3324
3325 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3326 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3327 authentication-only ciphersuites.
3328 [Bodo Moeller]
3329
3330 *) Since AES128 and AES256 share a single mask bit in the logic of
3331 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3332 kludge to work properly if AES128 is available and AES256 isn't.
3333 [Victor Duchovni]
3334
3335 *) Expand security boundary to match 1.1.1 module.
3336 [Steve Henson]
3337
3338 *) Remove redundant features: hash file source, editing of test vectors
3339 modify fipsld to use external fips_premain.c signature.
3340 [Steve Henson]
3341
3342 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3343 run algorithm test programs.
3344 [Steve Henson]
3345
3346 *) Make algorithm test programs more tolerant of whitespace.
3347 [Steve Henson]
3348
3349 *) Have SSL/TLS server implementation tolerate "mismatched" record
3350 protocol version while receiving ClientHello even if the
3351 ClientHello is fragmented. (The server can't insist on the
3352 particular protocol version it has chosen before the ServerHello
3353 message has informed the client about his choice.)
3354 [Bodo Moeller]
3355
3356 *) Load error codes if they are not already present instead of using a
3357 static variable. This allows them to be cleanly unloaded and reloaded.
3358 [Steve Henson]
3359
3360 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3361
3362 *) Introduce limits to prevent malicious keys being able to
3363 cause a denial of service. (CVE-2006-2940)
3364 [Steve Henson, Bodo Moeller]
3365
3366 *) Fix ASN.1 parsing of certain invalid structures that can result
3367 in a denial of service. (CVE-2006-2937) [Steve Henson]
3368
3369 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3370 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3371
3372 *) Fix SSL client code which could crash if connecting to a
3373 malicious SSLv2 server. (CVE-2006-4343)
3374 [Tavis Ormandy and Will Drewry, Google Security Team]
3375
3376 *) Change ciphersuite string processing so that an explicit
3377 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3378 will no longer include "AES128-SHA"), and any other similar
3379 ciphersuite (same bitmap) from *other* protocol versions (so that
3380 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3381 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3382 changes from 0.9.8b and 0.9.8d.
3383 [Bodo Moeller]
3384
3385 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3386
3387 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3388 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3389
3390 *) Change the Unix randomness entropy gathering to use poll() when
3391 possible instead of select(), since the latter has some
3392 undesirable limitations.
3393 [Darryl Miles via Richard Levitte and Bodo Moeller]
3394
3395 *) Disable rogue ciphersuites:
3396
3397 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3398 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3399 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3400
3401 The latter two were purportedly from
3402 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3403 appear there.
3404
3405 Also deactive the remaining ciphersuites from
3406 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3407 unofficial, and the ID has long expired.
3408 [Bodo Moeller]
3409
3410 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3411 dual-core machines) and other potential thread-safety issues.
3412 [Bodo Moeller]
3413
3414 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3415
3416 *) Adapt fipsld and the build system to link against the validated FIPS
3417 module in FIPS mode.
3418 [Steve Henson]
3419
3420 *) Fixes for VC++ 2005 build under Windows.
3421 [Steve Henson]
3422
3423 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3424 from a Windows bash shell such as MSYS. It is autodetected from the
3425 "config" script when run from a VC++ environment. Modify standard VC++
3426 build to use fipscanister.o from the GNU make build.
3427 [Steve Henson]
3428
3429 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3430
3431 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3432 The value now differs depending on if you build for FIPS or not.
3433 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3434 safely run with a non-FIPSed libcrypto, as it may crash because of
3435 the difference induced by this change.
3436 [Andy Polyakov]
3437
3438 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3439
3440 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3441 (part of SSL_OP_ALL). This option used to disable the
3442 countermeasure against man-in-the-middle protocol-version
3443 rollback in the SSL 2.0 server implementation, which is a bad
3444 idea. (CVE-2005-2969)
3445
3446 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3447 for Information Security, National Institute of Advanced Industrial
3448 Science and Technology [AIST], Japan)]
3449
3450 *) Minimal support for X9.31 signatures and PSS padding modes. This is
3451 mainly for FIPS compliance and not fully integrated at this stage.
3452 [Steve Henson]
3453
3454 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3455 the exponentiation using a fixed-length exponent. (Otherwise,
3456 the information leaked through timing could expose the secret key
3457 after many signatures; cf. Bleichenbacher's attack on DSA with
3458 biased k.)
3459 [Bodo Moeller]
3460
3461 *) Make a new fixed-window mod_exp implementation the default for
3462 RSA, DSA, and DH private-key operations so that the sequence of
3463 squares and multiplies and the memory access pattern are
3464 independent of the particular secret key. This will mitigate
3465 cache-timing and potential related attacks.
3466
3467 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3468 and this is automatically used by BN_mod_exp_mont() if the new flag
3469 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
3470 will use this BN flag for private exponents unless the flag
3471 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3472 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3473
3474 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3475
3476 *) Change the client implementation for SSLv23_method() and
3477 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3478 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3479 (Previously, the SSL 2.0 backwards compatible Client Hello
3480 message format would be used even with SSL_OP_NO_SSLv2.)
3481 [Bodo Moeller]
3482
3483 *) Add support for smime-type MIME parameter in S/MIME messages which some
3484 clients need.
3485 [Steve Henson]
3486
3487 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3488 a threadsafe manner. Modify rsa code to use new function and add calls
3489 to dsa and dh code (which had race conditions before).
3490 [Steve Henson]
3491
3492 *) Include the fixed error library code in the C error file definitions
3493 instead of fixing them up at runtime. This keeps the error code
3494 structures constant.
3495 [Steve Henson]
3496
3497 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
3498
3499 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
3500 OpenSSL 0.9.8.]
3501
3502 *) Fixes for newer kerberos headers. NB: the casts are needed because
3503 the 'length' field is signed on one version and unsigned on another
3504 with no (?) obvious way to tell the difference, without these VC++
3505 complains. Also the "definition" of FAR (blank) is no longer included
3506 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
3507 some needed definitions.
3508 [Steve Henson]
3509
3510 *) Undo Cygwin change.
3511 [Ulf Möller]
3512
3513 *) Added support for proxy certificates according to RFC 3820.
3514 Because they may be a security thread to unaware applications,
3515 they must be explicitely allowed in run-time. See
3516 docs/HOWTO/proxy_certificates.txt for further information.
3517 [Richard Levitte]
3518
3519 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
3520
3521 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3522 server and client random values. Previously
3523 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3524 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3525
3526 This change has negligible security impact because:
3527
3528 1. Server and client random values still have 24 bytes of pseudo random
3529 data.
3530
3531 2. Server and client random values are sent in the clear in the initial
3532 handshake.
3533
3534 3. The master secret is derived using the premaster secret (48 bytes in
3535 size for static RSA ciphersuites) as well as client server and random
3536 values.
3537
3538 The OpenSSL team would like to thank the UK NISCC for bringing this issue
3539 to our attention.
3540
3541 [Stephen Henson, reported by UK NISCC]
3542
3543 *) Use Windows randomness collection on Cygwin.
3544 [Ulf Möller]
3545
3546 *) Fix hang in EGD/PRNGD query when communication socket is closed
3547 prematurely by EGD/PRNGD.
3548 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
3549
3550 *) Prompt for pass phrases when appropriate for PKCS12 input format.
3551 [Steve Henson]
3552
3553 *) Back-port of selected performance improvements from development
3554 branch, as well as improved support for PowerPC platforms.
3555 [Andy Polyakov]
3556
3557 *) Add lots of checks for memory allocation failure, error codes to indicate
3558 failure and freeing up memory if a failure occurs.
3559 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3560
3561 *) Add new -passin argument to dgst.
3562 [Steve Henson]
3563
3564 *) Perform some character comparisons of different types in X509_NAME_cmp:
3565 this is needed for some certificates that reencode DNs into UTF8Strings
3566 (in violation of RFC3280) and can't or wont issue name rollover
3567 certificates.
3568 [Steve Henson]
3569
3570 *) Make an explicit check during certificate validation to see that
3571 the CA setting in each certificate on the chain is correct. As a
3572 side effect always do the following basic checks on extensions,
3573 not just when there's an associated purpose to the check:
3574
3575 - if there is an unhandled critical extension (unless the user
3576 has chosen to ignore this fault)
3577 - if the path length has been exceeded (if one is set at all)
3578 - that certain extensions fit the associated purpose (if one has
3579 been given)
3580 [Richard Levitte]
3581
3582 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
3583
3584 *) Avoid a race condition when CRLs are checked in a multi threaded
3585 environment. This would happen due to the reordering of the revoked
3586 entries during signature checking and serial number lookup. Now the
3587 encoding is cached and the serial number sort performed under a lock.
3588 Add new STACK function sk_is_sorted().
3589 [Steve Henson]
3590
3591 *) Add Delta CRL to the extension code.
3592 [Steve Henson]
3593
3594 *) Various fixes to s3_pkt.c so alerts are sent properly.
3595 [David Holmes <d.holmes@f5.com>]
3596
3597 *) Reduce the chances of duplicate issuer name and serial numbers (in
3598 violation of RFC3280) using the OpenSSL certificate creation utilities.
3599 This is done by creating a random 64 bit value for the initial serial
3600 number when a serial number file is created or when a self signed
3601 certificate is created using 'openssl req -x509'. The initial serial
3602 number file is created using 'openssl x509 -next_serial' in CA.pl
3603 rather than being initialized to 1.
3604 [Steve Henson]
3605
3606 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
3607
3608 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3609 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3610 [Joe Orton, Steve Henson]
3611
3612 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
3613 (CVE-2004-0112)
3614 [Joe Orton, Steve Henson]
3615
3616 *) Make it possible to have multiple active certificates with the same
3617 subject in the CA index file. This is done only if the keyword
3618 'unique_subject' is set to 'no' in the main CA section (default
3619 if 'CA_default') of the configuration file. The value is saved
3620 with the database itself in a separate index attribute file,
3621 named like the index file with '.attr' appended to the name.
3622 [Richard Levitte]
3623
3624 *) X509 verify fixes. Disable broken certificate workarounds when
3625 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
3626 keyUsage extension present. Don't accept CRLs with unhandled critical
3627 extensions: since verify currently doesn't process CRL extensions this
3628 rejects a CRL with *any* critical extensions. Add new verify error codes
3629 for these cases.
3630 [Steve Henson]
3631
3632 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3633 A clarification of RFC2560 will require the use of OCTET STRINGs and
3634 some implementations cannot handle the current raw format. Since OpenSSL
3635 copies and compares OCSP nonces as opaque blobs without any attempt at
3636 parsing them this should not create any compatibility issues.
3637 [Steve Henson]
3638
3639 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3640 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3641 this HMAC (and other) operations are several times slower than OpenSSL
3642 < 0.9.7.
3643 [Steve Henson]
3644
3645 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3646 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3647
3648 *) Use the correct content when signing type "other".
3649 [Steve Henson]
3650
3651 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
3652
3653 *) Fix various bugs revealed by running the NISCC test suite:
3654
3655 Stop out of bounds reads in the ASN1 code when presented with
3656 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3657
3658 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
3659
3660 If verify callback ignores invalid public key errors don't try to check
3661 certificate signature with the NULL public key.
3662
3663 [Steve Henson]
3664
3665 *) New -ignore_err option in ocsp application to stop the server
3666 exiting on the first error in a request.
3667 [Steve Henson]
3668
3669 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3670 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3671 specifications.
3672 [Steve Henson]
3673
3674 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3675 extra data after the compression methods not only for TLS 1.0
3676 but also for SSL 3.0 (as required by the specification).
3677 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3678
3679 *) Change X509_certificate_type() to mark the key as exported/exportable
3680 when it's 512 *bits* long, not 512 bytes.
3681 [Richard Levitte]
3682
3683 *) Change AES_cbc_encrypt() so it outputs exact multiple of
3684 blocks during encryption.
3685 [Richard Levitte]
3686
3687 *) Various fixes to base64 BIO and non blocking I/O. On write
3688 flushes were not handled properly if the BIO retried. On read
3689 data was not being buffered properly and had various logic bugs.
3690 This also affects blocking I/O when the data being decoded is a
3691 certain size.
3692 [Steve Henson]
3693
3694 *) Various S/MIME bugfixes and compatibility changes:
3695 output correct application/pkcs7 MIME type if
3696 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
3697 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
3698 of files as .eml work). Correctly handle very long lines in MIME
3699 parser.
3700 [Steve Henson]
3701
3702 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
3703
3704 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3705 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3706 a protocol version number mismatch like a decryption error
3707 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3708 [Bodo Moeller]
3709
3710 *) Turn on RSA blinding by default in the default implementation
3711 to avoid a timing attack. Applications that don't want it can call
3712 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3713 They would be ill-advised to do so in most cases.
3714 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3715
3716 *) Change RSA blinding code so that it works when the PRNG is not
3717 seeded (in this case, the secret RSA exponent is abused as
3718 an unpredictable seed -- if it is not unpredictable, there
3719 is no point in blinding anyway). Make RSA blinding thread-safe
3720 by remembering the creator's thread ID in rsa->blinding and
3721 having all other threads use local one-time blinding factors
3722 (this requires more computation than sharing rsa->blinding, but
3723 avoids excessive locking; and if an RSA object is not shared
3724 between threads, blinding will still be very fast).
3725 [Bodo Moeller]
3726
3727 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
3728 ENGINE as defaults for all supported algorithms irrespective of
3729 the 'flags' parameter. 'flags' is now honoured, so applications
3730 should make sure they are passing it correctly.
3731 [Geoff Thorpe]
3732
3733 *) Target "mingw" now allows native Windows code to be generated in
3734 the Cygwin environment as well as with the MinGW compiler.
3735 [Ulf Moeller]
3736
3737 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
3738
3739 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3740 via timing by performing a MAC computation even if incorrrect
3741 block cipher padding has been found. This is a countermeasure
3742 against active attacks where the attacker has to distinguish
3743 between bad padding and a MAC verification error. (CVE-2003-0078)
3744
3745 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3746 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3747 Martin Vuagnoux (EPFL, Ilion)]
3748
3749 *) Make the no-err option work as intended. The intention with no-err
3750 is not to have the whole error stack handling routines removed from
3751 libcrypto, it's only intended to remove all the function name and
3752 reason texts, thereby removing some of the footprint that may not
3753 be interesting if those errors aren't displayed anyway.
3754
3755 NOTE: it's still possible for any application or module to have it's
3756 own set of error texts inserted. The routines are there, just not
3757 used by default when no-err is given.
3758 [Richard Levitte]
3759
3760 *) Add support for FreeBSD on IA64.
3761 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
3762
3763 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
3764 Kerberos function mit_des_cbc_cksum(). Before this change,
3765 the value returned by DES_cbc_cksum() was like the one from
3766 mit_des_cbc_cksum(), except the bytes were swapped.
3767 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
3768
3769 *) Allow an application to disable the automatic SSL chain building.
3770 Before this a rather primitive chain build was always performed in
3771 ssl3_output_cert_chain(): an application had no way to send the
3772 correct chain if the automatic operation produced an incorrect result.
3773
3774 Now the chain builder is disabled if either:
3775
3776 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
3777
3778 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
3779
3780 The reasoning behind this is that an application would not want the
3781 auto chain building to take place if extra chain certificates are
3782 present and it might also want a means of sending no additional
3783 certificates (for example the chain has two certificates and the
3784 root is omitted).
3785 [Steve Henson]
3786
3787 *) Add the possibility to build without the ENGINE framework.
3788 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3789
3790 *) Under Win32 gmtime() can return NULL: check return value in
3791 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
3792 [Steve Henson]
3793
3794 *) DSA routines: under certain error conditions uninitialized BN objects
3795 could be freed. Solution: make sure initialization is performed early
3796 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
3797 Nils Larsch <nla@trustcenter.de> via PR#459)
3798 [Lutz Jaenicke]
3799
3800 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
3801 checked on reconnect on the client side, therefore session resumption
3802 could still fail with a "ssl session id is different" error. This
3803 behaviour is masked when SSL_OP_ALL is used due to
3804 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
3805 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3806 followup to PR #377.
3807 [Lutz Jaenicke]
3808
3809 *) IA-32 assembler support enhancements: unified ELF targets, support
3810 for SCO/Caldera platforms, fix for Cygwin shared build.
3811 [Andy Polyakov]
3812
3813 *) Add support for FreeBSD on sparc64. As a consequence, support for
3814 FreeBSD on non-x86 processors is separate from x86 processors on
3815 the config script, much like the NetBSD support.
3816 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
3817
3818 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3819
3820 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
3821 OpenSSL 0.9.7.]
3822
3823 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
3824 code (06) was taken as the first octet of the session ID and the last
3825 octet was ignored consequently. As a result SSLv2 client side session
3826 caching could not have worked due to the session ID mismatch between
3827 client and server.
3828 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3829 PR #377.
3830 [Lutz Jaenicke]
3831
3832 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
3833 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
3834 removed entirely.
3835 [Richard Levitte]
3836
3837 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
3838 seems that in spite of existing for more than a year, many application
3839 author have done nothing to provide the necessary callbacks, which
3840 means that this particular engine will not work properly anywhere.
3841 This is a very unfortunate situation which forces us, in the name
3842 of usability, to give the hw_ncipher.c a static lock, which is part
3843 of libcrypto.
3844 NOTE: This is for the 0.9.7 series ONLY. This hack will never
3845 appear in 0.9.8 or later. We EXPECT application authors to have
3846 dealt properly with this when 0.9.8 is released (unless we actually
3847 make such changes in the libcrypto locking code that changes will
3848 have to be made anyway).
3849 [Richard Levitte]
3850
3851 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
3852 octets have been read, EOF or an error occurs. Without this change
3853 some truncated ASN1 structures will not produce an error.
3854 [Steve Henson]
3855
3856 *) Disable Heimdal support, since it hasn't been fully implemented.
3857 Still give the possibility to force the use of Heimdal, but with
3858 warnings and a request that patches get sent to openssl-dev.
3859 [Richard Levitte]
3860
3861 *) Add the VC-CE target, introduce the WINCE sysname, and add
3862 INSTALL.WCE and appropriate conditionals to make it build.
3863 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3864
3865 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
3866 cygssl-x.y.z.dll, where x, y and z are the major, minor and
3867 edit numbers of the version.
3868 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3869
3870 *) Introduce safe string copy and catenation functions
3871 (BUF_strlcpy() and BUF_strlcat()).
3872 [Ben Laurie (CHATS) and Richard Levitte]
3873
3874 *) Avoid using fixed-size buffers for one-line DNs.
3875 [Ben Laurie (CHATS)]
3876
3877 *) Add BUF_MEM_grow_clean() to avoid information leakage when
3878 resizing buffers containing secrets, and use where appropriate.
3879 [Ben Laurie (CHATS)]
3880
3881 *) Avoid using fixed size buffers for configuration file location.
3882 [Ben Laurie (CHATS)]
3883
3884 *) Avoid filename truncation for various CA files.
3885 [Ben Laurie (CHATS)]
3886
3887 *) Use sizeof in preference to magic numbers.
3888 [Ben Laurie (CHATS)]
3889
3890 *) Avoid filename truncation in cert requests.
3891 [Ben Laurie (CHATS)]
3892
3893 *) Add assertions to check for (supposedly impossible) buffer
3894 overflows.
3895 [Ben Laurie (CHATS)]
3896
3897 *) Don't cache truncated DNS entries in the local cache (this could
3898 potentially lead to a spoofing attack).
3899 [Ben Laurie (CHATS)]
3900
3901 *) Fix various buffers to be large enough for hex/decimal
3902 representations in a platform independent manner.
3903 [Ben Laurie (CHATS)]
3904
3905 *) Add CRYPTO_realloc_clean() to avoid information leakage when
3906 resizing buffers containing secrets, and use where appropriate.
3907 [Ben Laurie (CHATS)]
3908
3909 *) Add BIO_indent() to avoid much slightly worrying code to do
3910 indents.
3911 [Ben Laurie (CHATS)]
3912
3913 *) Convert sprintf()/BIO_puts() to BIO_printf().
3914 [Ben Laurie (CHATS)]
3915
3916 *) buffer_gets() could terminate with the buffer only half
3917 full. Fixed.
3918 [Ben Laurie (CHATS)]
3919
3920 *) Add assertions to prevent user-supplied crypto functions from
3921 overflowing internal buffers by having large block sizes, etc.
3922 [Ben Laurie (CHATS)]
3923
3924 *) New OPENSSL_assert() macro (similar to assert(), but enabled
3925 unconditionally).
3926 [Ben Laurie (CHATS)]
3927
3928 *) Eliminate unused copy of key in RC4.
3929 [Ben Laurie (CHATS)]
3930
3931 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
3932 [Ben Laurie (CHATS)]
3933
3934 *) Fix off-by-one error in EGD path.
3935 [Ben Laurie (CHATS)]
3936
3937 *) If RANDFILE path is too long, ignore instead of truncating.
3938 [Ben Laurie (CHATS)]
3939
3940 *) Eliminate unused and incorrectly sized X.509 structure
3941 CBCParameter.
3942 [Ben Laurie (CHATS)]
3943
3944 *) Eliminate unused and dangerous function knumber().
3945 [Ben Laurie (CHATS)]
3946
3947 *) Eliminate unused and dangerous structure, KSSL_ERR.
3948 [Ben Laurie (CHATS)]
3949
3950 *) Protect against overlong session ID context length in an encoded
3951 session object. Since these are local, this does not appear to be
3952 exploitable.
3953 [Ben Laurie (CHATS)]
3954
3955 *) Change from security patch (see 0.9.6e below) that did not affect
3956 the 0.9.6 release series:
3957
3958 Remote buffer overflow in SSL3 protocol - an attacker could
3959 supply an oversized master key in Kerberos-enabled versions.
3960 (CVE-2002-0657)
3961 [Ben Laurie (CHATS)]
3962
3963 *) Change the SSL kerb5 codes to match RFC 2712.
3964 [Richard Levitte]
3965
3966 *) Make -nameopt work fully for req and add -reqopt switch.
3967 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
3968
3969 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
3970 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
3971
3972 *) Make sure tests can be performed even if the corresponding algorithms
3973 have been removed entirely. This was also the last step to make
3974 OpenSSL compilable with DJGPP under all reasonable conditions.
3975 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
3976
3977 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
3978 to allow version independent disabling of normally unselected ciphers,
3979 which may be activated as a side-effect of selecting a single cipher.
3980
3981 (E.g., cipher list string "RSA" enables ciphersuites that are left
3982 out of "ALL" because they do not provide symmetric encryption.
3983 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
3984 [Lutz Jaenicke, Bodo Moeller]
3985
3986 *) Add appropriate support for separate platform-dependent build
3987 directories. The recommended way to make a platform-dependent
3988 build directory is the following (tested on Linux), maybe with
3989 some local tweaks:
3990
3991 # Place yourself outside of the OpenSSL source tree. In
3992 # this example, the environment variable OPENSSL_SOURCE
3993 # is assumed to contain the absolute OpenSSL source directory.
3994 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
3995 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
3996 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
3997 mkdir -p `dirname $F`
3998 ln -s $OPENSSL_SOURCE/$F $F
3999 done
4000
4001 To be absolutely sure not to disturb the source tree, a "make clean"
4002 is a good thing. If it isn't successfull, don't worry about it,
4003 it probably means the source directory is very clean.
4004 [Richard Levitte]
4005
4006 *) Make sure any ENGINE control commands make local copies of string
4007 pointers passed to them whenever necessary. Otherwise it is possible
4008 the caller may have overwritten (or deallocated) the original string
4009 data when a later ENGINE operation tries to use the stored values.
4010 [Götz Babin-Ebell <babinebell@trustcenter.de>]
4011
4012 *) Improve diagnostics in file reading and command-line digests.
4013 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4014
4015 *) Add AES modes CFB and OFB to the object database. Correct an
4016 error in AES-CFB decryption.
4017 [Richard Levitte]
4018
4019 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4020 allows existing EVP_CIPHER_CTX structures to be reused after
4021 calling EVP_*Final(). This behaviour is used by encryption
4022 BIOs and some applications. This has the side effect that
4023 applications must explicitly clean up cipher contexts with
4024 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4025 [Steve Henson]
4026
4027 *) Check the values of dna and dnb in bn_mul_recursive before calling
4028 bn_mul_comba (a non zero value means the a or b arrays do not contain
4029 n2 elements) and fallback to bn_mul_normal if either is not zero.
4030 [Steve Henson]
4031
4032 *) Fix escaping of non-ASCII characters when using the -subj option
4033 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4034 [Lutz Jaenicke]
4035
4036 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
4037 form for "surname", serialNumber has no short form.
4038 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4039 therefore remove "mail" short name for "internet 7".
4040 The OID for unique identifiers in X509 certificates is
4041 x500UniqueIdentifier, not uniqueIdentifier.
4042 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
4043 [Lutz Jaenicke]
4044
4045 *) Add an "init" command to the ENGINE config module and auto initialize
4046 ENGINEs. Without any "init" command the ENGINE will be initialized
4047 after all ctrl commands have been executed on it. If init=1 the
4048 ENGINE is initailized at that point (ctrls before that point are run
4049 on the uninitialized ENGINE and after on the initialized one). If
4050 init=0 then the ENGINE will not be iniatialized at all.
4051 [Steve Henson]
4052
4053 *) Fix the 'app_verify_callback' interface so that the user-defined
4054 argument is actually passed to the callback: In the
4055 SSL_CTX_set_cert_verify_callback() prototype, the callback
4056 declaration has been changed from
4057 int (*cb)()
4058 into
4059 int (*cb)(X509_STORE_CTX *,void *);
4060 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4061 i=s->ctx->app_verify_callback(&ctx)
4062 has been changed into
4063 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4064
4065 To update applications using SSL_CTX_set_cert_verify_callback(),
4066 a dummy argument can be added to their callback functions.
4067 [D. K. Smetters <smetters@parc.xerox.com>]
4068
4069 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4070 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4071
4072 *) Add and OPENSSL_LOAD_CONF define which will cause
4073 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4074 This allows older applications to transparently support certain
4075 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4076 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4077 load the config file and OPENSSL_add_all_algorithms_conf() which will
4078 always load it have also been added.
4079 [Steve Henson]
4080
4081 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4082 Adjust NIDs and EVP layer.
4083 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4084
4085 *) Config modules support in openssl utility.
4086
4087 Most commands now load modules from the config file,
4088 though in a few (such as version) this isn't done
4089 because it couldn't be used for anything.
4090
4091 In the case of ca and req the config file used is
4092 the same as the utility itself: that is the -config
4093 command line option can be used to specify an
4094 alternative file.
4095 [Steve Henson]
4096
4097 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4098 use "openssl_conf" if filename is NULL use default openssl config file.
4099 [Steve Henson]
4100
4101 *) Add an argument to OPENSSL_config() to allow the use of an alternative
4102 config section name. Add a new flag to tolerate a missing config file
4103 and move code to CONF_modules_load_file().
4104 [Steve Henson]
4105
4106 *) Support for crypto accelerator cards from Accelerated Encryption
4107 Processing, www.aep.ie. (Use engine 'aep')
4108 The support was copied from 0.9.6c [engine] and adapted/corrected
4109 to work with the new engine framework.
4110 [AEP Inc. and Richard Levitte]
4111
4112 *) Support for SureWare crypto accelerator cards from Baltimore
4113 Technologies. (Use engine 'sureware')
4114 The support was copied from 0.9.6c [engine] and adapted
4115 to work with the new engine framework.
4116 [Richard Levitte]
4117
4118 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4119 make the newer ENGINE framework commands for the CHIL engine work.
4120 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4121
4122 *) Make it possible to produce shared libraries on ReliantUNIX.
4123 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4124
4125 *) Add the configuration target debug-linux-ppro.
4126 Make 'openssl rsa' use the general key loading routines
4127 implemented in apps.c, and make those routines able to
4128 handle the key format FORMAT_NETSCAPE and the variant
4129 FORMAT_IISSGC.
4130 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4131
4132 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4133 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4134
4135 *) Add -keyform to rsautl, and document -engine.
4136 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4137
4138 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4139 BIO_R_NO_SUCH_FILE error code rather than the generic
4140 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4141 [Ben Laurie]
4142
4143 *) Add new functions
4144 ERR_peek_last_error
4145 ERR_peek_last_error_line
4146 ERR_peek_last_error_line_data.
4147 These are similar to
4148 ERR_peek_error
4149 ERR_peek_error_line
4150 ERR_peek_error_line_data,
4151 but report on the latest error recorded rather than the first one
4152 still in the error queue.
4153 [Ben Laurie, Bodo Moeller]
4154
4155 *) default_algorithms option in ENGINE config module. This allows things
4156 like:
4157 default_algorithms = ALL
4158 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4159 [Steve Henson]
4160
4161 *) Prelminary ENGINE config module.
4162 [Steve Henson]
4163
4164 *) New experimental application configuration code.
4165 [Steve Henson]
4166
4167 *) Change the AES code to follow the same name structure as all other
4168 symmetric ciphers, and behave the same way. Move everything to
4169 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4170 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4171
4172 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4173 [Ben Laurie and Theo de Raadt]
4174
4175 *) Add option to output public keys in req command.
4176 [Massimiliano Pala madwolf@openca.org]
4177
4178 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4179 (up to about 10% better than before for P-192 and P-224).
4180 [Bodo Moeller]
4181
4182 *) New functions/macros
4183
4184 SSL_CTX_set_msg_callback(ctx, cb)
4185 SSL_CTX_set_msg_callback_arg(ctx, arg)
4186 SSL_set_msg_callback(ssl, cb)
4187 SSL_set_msg_callback_arg(ssl, arg)
4188
4189 to request calling a callback function
4190
4191 void cb(int write_p, int version, int content_type,
4192 const void *buf, size_t len, SSL *ssl, void *arg)
4193
4194 whenever a protocol message has been completely received
4195 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4196 protocol version according to which the SSL library interprets
4197 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4198 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4199 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4200 specification (change_cipher_spec(20), alert(21), handshake(22)).
4201 'buf' and 'len' point to the actual message, 'ssl' to the
4202 SSL object, and 'arg' is the application-defined value set by
4203 SSL[_CTX]_set_msg_callback_arg().
4204
4205 'openssl s_client' and 'openssl s_server' have new '-msg' options
4206 to enable a callback that displays all protocol messages.
4207 [Bodo Moeller]
4208
4209 *) Change the shared library support so shared libraries are built as
4210 soon as the corresponding static library is finished, and thereby get
4211 openssl and the test programs linked against the shared library.
4212 This still only happens when the keyword "shard" has been given to
4213 the configuration scripts.
4214
4215 NOTE: shared library support is still an experimental thing, and
4216 backward binary compatibility is still not guaranteed.
4217 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4218
4219 *) Add support for Subject Information Access extension.
4220 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4221
4222 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4223 additional bytes when new memory had to be allocated, not just
4224 when reusing an existing buffer.
4225 [Bodo Moeller]
4226
4227 *) New command line and configuration option 'utf8' for the req command.
4228 This allows field values to be specified as UTF8 strings.
4229 [Steve Henson]
4230
4231 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4232 runs for the former and machine-readable output for the latter.
4233 [Ben Laurie]
4234
4235 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4236 of the e-mail address in the DN (i.e., it will go into a certificate
4237 extension only). The new configuration file option 'email_in_dn = no'
4238 has the same effect.
4239 [Massimiliano Pala madwolf@openca.org]
4240
4241 *) Change all functions with names starting with des_ to be starting
4242 with DES_ instead. Add wrappers that are compatible with libdes,
4243 but are named _ossl_old_des_*. Finally, add macros that map the
4244 des_* symbols to the corresponding _ossl_old_des_* if libdes
4245 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4246 desired, the des_* symbols will be mapped to DES_*, with one
4247 exception.
4248
4249 Since we provide two compatibility mappings, the user needs to
4250 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4251 compatibility is desired. The default (i.e., when that macro
4252 isn't defined) is OpenSSL 0.9.6c compatibility.
4253
4254 There are also macros that enable and disable the support of old
4255 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4256 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4257 are defined, the default will apply: to support the old des routines.
4258
4259 In either case, one must include openssl/des.h to get the correct
4260 definitions. Do not try to just include openssl/des_old.h, that
4261 won't work.
4262
4263 NOTE: This is a major break of an old API into a new one. Software
4264 authors are encouraged to switch to the DES_ style functions. Some
4265 time in the future, des_old.h and the libdes compatibility functions
4266 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4267 default), and then completely removed.
4268 [Richard Levitte]
4269
4270 *) Test for certificates which contain unsupported critical extensions.
4271 If such a certificate is found during a verify operation it is
4272 rejected by default: this behaviour can be overridden by either
4273 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4274 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4275 X509_supported_extension() has also been added which returns 1 if a
4276 particular extension is supported.
4277 [Steve Henson]
4278
4279 *) Modify the behaviour of EVP cipher functions in similar way to digests
4280 to retain compatibility with existing code.
4281 [Steve Henson]
4282
4283 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4284 compatibility with existing code. In particular the 'ctx' parameter does
4285 not have to be to be initialized before the call to EVP_DigestInit() and
4286 it is tidied up after a call to EVP_DigestFinal(). New function
4287 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4288 EVP_MD_CTX_copy() changed to not require the destination to be
4289 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4290 requires the destination to be valid.
4291
4292 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4293 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4294 [Steve Henson]
4295
4296 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4297 so that complete 'Handshake' protocol structures are kept in memory
4298 instead of overwriting 'msg_type' and 'length' with 'body' data.
4299 [Bodo Moeller]
4300
4301 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4302 [Massimo Santin via Richard Levitte]
4303
4304 *) Major restructuring to the underlying ENGINE code. This includes
4305 reduction of linker bloat, separation of pure "ENGINE" manipulation
4306 (initialisation, etc) from functionality dealing with implementations
4307 of specific crypto iterfaces. This change also introduces integrated
4308 support for symmetric ciphers and digest implementations - so ENGINEs
4309 can now accelerate these by providing EVP_CIPHER and EVP_MD
4310 implementations of their own. This is detailed in crypto/engine/README
4311 as it couldn't be adequately described here. However, there are a few
4312 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4313 were changed in the original introduction of ENGINE code have now
4314 reverted back - the hooking from this code to ENGINE is now a good
4315 deal more passive and at run-time, operations deal directly with
4316 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4317 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4318 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4319 they were not being used by the framework as there is no concept of a
4320 BIGNUM_METHOD and they could not be generalised to the new
4321 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4322 ENGINE_cpy() has been removed as it cannot be consistently defined in
4323 the new code.
4324 [Geoff Thorpe]
4325
4326 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4327 [Steve Henson]
4328
4329 *) Change mkdef.pl to sort symbols that get the same entry number,
4330 and make sure the automatically generated functions ERR_load_*
4331 become part of libeay.num as well.
4332 [Richard Levitte]
4333
4334 *) New function SSL_renegotiate_pending(). This returns true once
4335 renegotiation has been requested (either SSL_renegotiate() call
4336 or HelloRequest/ClientHello receveived from the peer) and becomes
4337 false once a handshake has been completed.
4338 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4339 sends a HelloRequest, but does not ensure that a handshake takes
4340 place. SSL_renegotiate_pending() is useful for checking if the
4341 client has followed the request.)
4342 [Bodo Moeller]
4343
4344 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4345 By default, clients may request session resumption even during
4346 renegotiation (if session ID contexts permit); with this option,
4347 session resumption is possible only in the first handshake.
4348
4349 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4350 more bits available for options that should not be part of
4351 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4352 [Bodo Moeller]
4353
4354 *) Add some demos for certificate and certificate request creation.
4355 [Steve Henson]
4356
4357 *) Make maximum certificate chain size accepted from the peer application
4358 settable (SSL*_get/set_max_cert_list()), as proposed by
4359 "Douglas E. Engert" <deengert@anl.gov>.
4360 [Lutz Jaenicke]
4361
4362 *) Add support for shared libraries for Unixware-7
4363 (Boyd Lynn Gerber <gerberb@zenez.com>).
4364 [Lutz Jaenicke]
4365
4366 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4367 be done prior to destruction. Use this to unload error strings from
4368 ENGINEs that load their own error strings. NB: This adds two new API
4369 functions to "get" and "set" this destroy handler in an ENGINE.
4370 [Geoff Thorpe]
4371
4372 *) Alter all existing ENGINE implementations (except "openssl" and
4373 "openbsd") to dynamically instantiate their own error strings. This
4374 makes them more flexible to be built both as statically-linked ENGINEs
4375 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4376 Also, add stub code to each that makes building them as self-contained
4377 shared-libraries easier (see README.ENGINE).
4378 [Geoff Thorpe]
4379
4380 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4381 implementations into applications that are completely implemented in
4382 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4383 commands that can be used to configure what shared-library to load and
4384 to control aspects of the way it is handled. Also, made an update to
4385 the README.ENGINE file that brings its information up-to-date and
4386 provides some information and instructions on the "dynamic" ENGINE
4387 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4388 [Geoff Thorpe]
4389
4390 *) Make it possible to unload ranges of ERR strings with a new
4391 "ERR_unload_strings" function.
4392 [Geoff Thorpe]
4393
4394 *) Add a copy() function to EVP_MD.
4395 [Ben Laurie]
4396
4397 *) Make EVP_MD routines take a context pointer instead of just the
4398 md_data void pointer.
4399 [Ben Laurie]
4400
4401 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
4402 that the digest can only process a single chunk of data
4403 (typically because it is provided by a piece of
4404 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4405 is only going to provide a single chunk of data, and hence the
4406 framework needn't accumulate the data for oneshot drivers.
4407 [Ben Laurie]
4408
4409 *) As with "ERR", make it possible to replace the underlying "ex_data"
4410 functions. This change also alters the storage and management of global
4411 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4412 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4413 index counters. The API functions that use this state have been changed
4414 to take a "class_index" rather than pointers to the class's local STACK
4415 and counter, and there is now an API function to dynamically create new
4416 classes. This centralisation allows us to (a) plug a lot of the
4417 thread-safety problems that existed, and (b) makes it possible to clean
4418 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4419 such data would previously have always leaked in application code and
4420 workarounds were in place to make the memory debugging turn a blind eye
4421 to it. Application code that doesn't use this new function will still
4422 leak as before, but their memory debugging output will announce it now
4423 rather than letting it slide.
4424
4425 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4426 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4427 has a return value to indicate success or failure.
4428 [Geoff Thorpe]
4429
4430 *) Make it possible to replace the underlying "ERR" functions such that the
4431 global state (2 LHASH tables and 2 locks) is only used by the "default"
4432 implementation. This change also adds two functions to "get" and "set"
4433 the implementation prior to it being automatically set the first time
4434 any other ERR function takes place. Ie. an application can call "get",
4435 pass the return value to a module it has just loaded, and that module
4436 can call its own "set" function using that value. This means the
4437 module's "ERR" operations will use (and modify) the error state in the
4438 application and not in its own statically linked copy of OpenSSL code.
4439 [Geoff Thorpe]
4440
4441 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
4442 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4443 the operation, and provides a more encapsulated way for external code
4444 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4445 to use these functions rather than manually incrementing the counts.
4446
4447 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
4448 [Geoff Thorpe]
4449
4450 *) Add EVP test program.
4451 [Ben Laurie]
4452
4453 *) Add symmetric cipher support to ENGINE. Expect the API to change!
4454 [Ben Laurie]
4455
4456 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
4457 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4458 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4459 These allow a CRL to be built without having to access X509_CRL fields
4460 directly. Modify 'ca' application to use new functions.
4461 [Steve Henson]
4462
4463 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
4464 bug workarounds. Rollback attack detection is a security feature.
4465 The problem will only arise on OpenSSL servers when TLSv1 is not
4466 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4467 Software authors not wanting to support TLSv1 will have special reasons
4468 for their choice and can explicitly enable this option.
4469 [Bodo Moeller, Lutz Jaenicke]
4470
4471 *) Rationalise EVP so it can be extended: don't include a union of
4472 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4473 (similar to those existing for EVP_CIPHER_CTX).
4474 Usage example:
4475
4476 EVP_MD_CTX md;
4477
4478 EVP_MD_CTX_init(&md); /* new function call */
4479 EVP_DigestInit(&md, EVP_sha1());
4480 EVP_DigestUpdate(&md, in, len);
4481 EVP_DigestFinal(&md, out, NULL);
4482 EVP_MD_CTX_cleanup(&md); /* new function call */
4483
4484 [Ben Laurie]
4485
4486 *) Make DES key schedule conform to the usual scheme, as well as
4487 correcting its structure. This means that calls to DES functions
4488 now have to pass a pointer to a des_key_schedule instead of a
4489 plain des_key_schedule (which was actually always a pointer
4490 anyway): E.g.,
4491
4492 des_key_schedule ks;
4493
4494 des_set_key_checked(..., &ks);
4495 des_ncbc_encrypt(..., &ks, ...);
4496
4497 (Note that a later change renames 'des_...' into 'DES_...'.)
4498 [Ben Laurie]
4499
4500 *) Initial reduction of linker bloat: the use of some functions, such as
4501 PEM causes large amounts of unused functions to be linked in due to
4502 poor organisation. For example pem_all.c contains every PEM function
4503 which has a knock on effect of linking in large amounts of (unused)
4504 ASN1 code. Grouping together similar functions and splitting unrelated
4505 functions prevents this.
4506 [Steve Henson]
4507
4508 *) Cleanup of EVP macros.
4509 [Ben Laurie]
4510
4511 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
4512 correct _ecb suffix.
4513 [Ben Laurie]
4514
4515 *) Add initial OCSP responder support to ocsp application. The
4516 revocation information is handled using the text based index
4517 use by the ca application. The responder can either handle
4518 requests generated internally, supplied in files (for example
4519 via a CGI script) or using an internal minimal server.
4520 [Steve Henson]
4521
4522 *) Add configuration choices to get zlib compression for TLS.
4523 [Richard Levitte]
4524
4525 *) Changes to Kerberos SSL for RFC 2712 compliance:
4526 1. Implemented real KerberosWrapper, instead of just using
4527 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4528 2. Implemented optional authenticator field of KerberosWrapper.
4529
4530 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4531 and authenticator structs; see crypto/krb5/.
4532
4533 Generalized Kerberos calls to support multiple Kerberos libraries.
4534 [Vern Staats <staatsvr@asc.hpc.mil>,
4535 Jeffrey Altman <jaltman@columbia.edu>
4536 via Richard Levitte]
4537
4538 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
4539 already does with RSA. testdsa.h now has 'priv_key/pub_key'
4540 values for each of the key sizes rather than having just
4541 parameters (and 'speed' generating keys each time).
4542 [Geoff Thorpe]
4543
4544 *) Speed up EVP routines.
4545 Before:
4546 encrypt
4547 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
4548 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
4549 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
4550 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
4551 decrypt
4552 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
4553 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
4554 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
4555 After:
4556 encrypt
4557 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
4558 decrypt
4559 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
4560 [Ben Laurie]
4561
4562 *) Added the OS2-EMX target.
4563 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4564
4565 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
4566 to support NCONF routines in extension code. New function CONF_set_nconf()
4567 to allow functions which take an NCONF to also handle the old LHASH
4568 structure: this means that the old CONF compatible routines can be
4569 retained (in particular wrt extensions) without having to duplicate the
4570 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4571 [Steve Henson]
4572
4573 *) Enhance the general user interface with mechanisms for inner control
4574 and with possibilities to have yes/no kind of prompts.
4575 [Richard Levitte]
4576
4577 *) Change all calls to low level digest routines in the library and
4578 applications to use EVP. Add missing calls to HMAC_cleanup() and
4579 don't assume HMAC_CTX can be copied using memcpy().
4580 [Verdon Walker <VWalker@novell.com>, Steve Henson]
4581
4582 *) Add the possibility to control engines through control names but with
4583 arbitrary arguments instead of just a string.
4584 Change the key loaders to take a UI_METHOD instead of a callback
4585 function pointer. NOTE: this breaks binary compatibility with earlier
4586 versions of OpenSSL [engine].
4587 Adapt the nCipher code for these new conditions and add a card insertion
4588 callback.
4589 [Richard Levitte]
4590
4591 *) Enhance the general user interface with mechanisms to better support
4592 dialog box interfaces, application-defined prompts, the possibility
4593 to use defaults (for example default passwords from somewhere else)
4594 and interrupts/cancellations.
4595 [Richard Levitte]
4596
4597 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
4598 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4599 [Steve Henson]
4600
4601 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
4602 tidy up some unnecessarily weird code in 'sk_new()').
4603 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4604
4605 *) Change the key loading routines for ENGINEs to use the same kind
4606 callback (pem_password_cb) as all other routines that need this
4607 kind of callback.
4608 [Richard Levitte]
4609
4610 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
4611 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
4612 than this minimum value is recommended.
4613 [Lutz Jaenicke]
4614
4615 *) New random seeder for OpenVMS, using the system process statistics
4616 that are easily reachable.
4617 [Richard Levitte]
4618
4619 *) Windows apparently can't transparently handle global
4620 variables defined in DLLs. Initialisations such as:
4621
4622 const ASN1_ITEM *it = &ASN1_INTEGER_it;
4623
4624 wont compile. This is used by the any applications that need to
4625 declare their own ASN1 modules. This was fixed by adding the option
4626 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
4627 needed for static libraries under Win32.
4628 [Steve Henson]
4629
4630 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
4631 setting of purpose and trust fields. New X509_STORE trust and
4632 purpose functions and tidy up setting in other SSL functions.
4633 [Steve Henson]
4634
4635 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
4636 structure. These are inherited by X509_STORE_CTX when it is
4637 initialised. This allows various defaults to be set in the
4638 X509_STORE structure (such as flags for CRL checking and custom
4639 purpose or trust settings) for functions which only use X509_STORE_CTX
4640 internally such as S/MIME.
4641
4642 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4643 trust settings if they are not set in X509_STORE. This allows X509_STORE
4644 purposes and trust (in S/MIME for example) to override any set by default.
4645
4646 Add command line options for CRL checking to smime, s_client and s_server
4647 applications.
4648 [Steve Henson]
4649
4650 *) Initial CRL based revocation checking. If the CRL checking flag(s)
4651 are set then the CRL is looked up in the X509_STORE structure and
4652 its validity and signature checked, then if the certificate is found
4653 in the CRL the verify fails with a revoked error.
4654
4655 Various new CRL related callbacks added to X509_STORE_CTX structure.
4656
4657 Command line options added to 'verify' application to support this.
4658
4659 This needs some additional work, such as being able to handle multiple
4660 CRLs with different times, extension based lookup (rather than just
4661 by subject name) and ultimately more complete V2 CRL extension
4662 handling.
4663 [Steve Henson]
4664
4665 *) Add a general user interface API (crypto/ui/). This is designed
4666 to replace things like des_read_password and friends (backward
4667 compatibility functions using this new API are provided).
4668 The purpose is to remove prompting functions from the DES code
4669 section as well as provide for prompting through dialog boxes in
4670 a window system and the like.
4671 [Richard Levitte]
4672
4673 *) Add "ex_data" support to ENGINE so implementations can add state at a
4674 per-structure level rather than having to store it globally.
4675 [Geoff]
4676
4677 *) Make it possible for ENGINE structures to be copied when retrieved by
4678 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
4679 This causes the "original" ENGINE structure to act like a template,
4680 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
4681 operational state can be localised to each ENGINE structure, despite the
4682 fact they all share the same "methods". New ENGINE structures returned in
4683 this case have no functional references and the return value is the single
4684 structural reference. This matches the single structural reference returned
4685 by ENGINE_by_id() normally, when it is incremented on the pre-existing
4686 ENGINE structure.
4687 [Geoff]
4688
4689 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
4690 needs to match any other type at all we need to manually clear the
4691 tag cache.
4692 [Steve Henson]
4693
4694 *) Changes to the "openssl engine" utility to include;
4695 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
4696 about an ENGINE's available control commands.
4697 - executing control commands from command line arguments using the
4698 '-pre' and '-post' switches. '-post' is only used if '-t' is
4699 specified and the ENGINE is successfully initialised. The syntax for
4700 the individual commands are colon-separated, for example;
4701 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
4702 [Geoff]
4703
4704 *) New dynamic control command support for ENGINEs. ENGINEs can now
4705 declare their own commands (numbers), names (strings), descriptions,
4706 and input types for run-time discovery by calling applications. A
4707 subset of these commands are implicitly classed as "executable"
4708 depending on their input type, and only these can be invoked through
4709 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
4710 can be based on user input, config files, etc). The distinction is
4711 that "executable" commands cannot return anything other than a boolean
4712 result and can only support numeric or string input, whereas some
4713 discoverable commands may only be for direct use through
4714 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
4715 pointers, or other custom uses. The "executable" commands are to
4716 support parameterisations of ENGINE behaviour that can be
4717 unambiguously defined by ENGINEs and used consistently across any
4718 OpenSSL-based application. Commands have been added to all the
4719 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
4720 control over shared-library paths without source code alterations.
4721 [Geoff]
4722
4723 *) Changed all ENGINE implementations to dynamically allocate their
4724 ENGINEs rather than declaring them statically. Apart from this being
4725 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
4726 this also allows the implementations to compile without using the
4727 internal engine_int.h header.
4728 [Geoff]
4729
4730 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4731 'const' value. Any code that should be able to modify a RAND_METHOD
4732 should already have non-const pointers to it (ie. they should only
4733 modify their own ones).
4734 [Geoff]
4735
4736 *) Made a variety of little tweaks to the ENGINE code.
4737 - "atalla" and "ubsec" string definitions were moved from header files
4738 to C code. "nuron" string definitions were placed in variables
4739 rather than hard-coded - allowing parameterisation of these values
4740 later on via ctrl() commands.
4741 - Removed unused "#if 0"'d code.
4742 - Fixed engine list iteration code so it uses ENGINE_free() to release
4743 structural references.
4744 - Constified the RAND_METHOD element of ENGINE structures.
4745 - Constified various get/set functions as appropriate and added
4746 missing functions (including a catch-all ENGINE_cpy that duplicates
4747 all ENGINE values onto a new ENGINE except reference counts/state).
4748 - Removed NULL parameter checks in get/set functions. Setting a method
4749 or function to NULL is a way of cancelling out a previously set
4750 value. Passing a NULL ENGINE parameter is just plain stupid anyway
4751 and doesn't justify the extra error symbols and code.
4752 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
4753 flags from engine_int.h to engine.h.
4754 - Changed prototypes for ENGINE handler functions (init(), finish(),
4755 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
4756 [Geoff]
4757
4758 *) Implement binary inversion algorithm for BN_mod_inverse in addition
4759 to the algorithm using long division. The binary algorithm can be
4760 used only if the modulus is odd. On 32-bit systems, it is faster
4761 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
4762 roughly 5-15% for 256-bit moduli), so we use it only for moduli
4763 up to 450 bits. In 64-bit environments, the binary algorithm
4764 appears to be advantageous for much longer moduli; here we use it
4765 for moduli up to 2048 bits.
4766 [Bodo Moeller]
4767
4768 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
4769 could not support the combine flag in choice fields.
4770 [Steve Henson]
4771
4772 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
4773 extensions from a certificate request to the certificate.
4774 [Steve Henson]
4775
4776 *) Allow multiple 'certopt' and 'nameopt' options to be separated
4777 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
4778 file: this allows the display of the certificate about to be
4779 signed to be customised, to allow certain fields to be included
4780 or excluded and extension details. The old system didn't display
4781 multicharacter strings properly, omitted fields not in the policy
4782 and couldn't display additional details such as extensions.
4783 [Steve Henson]
4784
4785 *) Function EC_POINTs_mul for multiple scalar multiplication
4786 of an arbitrary number of elliptic curve points
4787 \sum scalars[i]*points[i],
4788 optionally including the generator defined for the EC_GROUP:
4789 scalar*generator + \sum scalars[i]*points[i].
4790
4791 EC_POINT_mul is a simple wrapper function for the typical case
4792 that the point list has just one item (besides the optional
4793 generator).
4794 [Bodo Moeller]
4795
4796 *) First EC_METHODs for curves over GF(p):
4797
4798 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
4799 operations and provides various method functions that can also
4800 operate with faster implementations of modular arithmetic.
4801
4802 EC_GFp_mont_method() reuses most functions that are part of
4803 EC_GFp_simple_method, but uses Montgomery arithmetic.
4804
4805 [Bodo Moeller; point addition and point doubling
4806 implementation directly derived from source code provided by
4807 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
4808
4809 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
4810 crypto/ec/ec_lib.c):
4811
4812 Curves are EC_GROUP objects (with an optional group generator)
4813 based on EC_METHODs that are built into the library.
4814
4815 Points are EC_POINT objects based on EC_GROUP objects.
4816
4817 Most of the framework would be able to handle curves over arbitrary
4818 finite fields, but as there are no obvious types for fields other
4819 than GF(p), some functions are limited to that for now.
4820 [Bodo Moeller]
4821
4822 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
4823 that the file contains a complete HTTP response.
4824 [Richard Levitte]
4825
4826 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
4827 change the def and num file printf format specifier from "%-40sXXX"
4828 to "%-39s XXX". The latter will always guarantee a space after the
4829 field while the former will cause them to run together if the field
4830 is 40 of more characters long.
4831 [Steve Henson]
4832
4833 *) Constify the cipher and digest 'method' functions and structures
4834 and modify related functions to take constant EVP_MD and EVP_CIPHER
4835 pointers.
4836 [Steve Henson]
4837
4838 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
4839 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
4840 [Bodo Moeller]
4841
4842 *) Modify EVP_Digest*() routines so they now return values. Although the
4843 internal software routines can never fail additional hardware versions
4844 might.
4845 [Steve Henson]
4846
4847 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
4848
4849 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
4850 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
4851
4852 ASN1 error codes
4853 ERR_R_NESTED_ASN1_ERROR
4854 ...
4855 ERR_R_MISSING_ASN1_EOS
4856 were 4 .. 9, conflicting with
4857 ERR_LIB_RSA (= ERR_R_RSA_LIB)
4858 ...
4859 ERR_LIB_PEM (= ERR_R_PEM_LIB).
4860 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
4861
4862 Add new error code 'ERR_R_INTERNAL_ERROR'.
4863 [Bodo Moeller]
4864
4865 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
4866 suffices.
4867 [Bodo Moeller]
4868
4869 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
4870 sets the subject name for a new request or supersedes the
4871 subject name in a given request. Formats that can be parsed are
4872 'CN=Some Name, OU=myOU, C=IT'
4873 and
4874 'CN=Some Name/OU=myOU/C=IT'.
4875
4876 Add options '-batch' and '-verbose' to 'openssl req'.
4877 [Massimiliano Pala <madwolf@hackmasters.net>]
4878
4879 *) Introduce the possibility to access global variables through
4880 functions on platform were that's the best way to handle exporting
4881 global variables in shared libraries. To enable this functionality,
4882 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
4883 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
4884 is normally done by Configure or something similar).
4885
4886 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
4887 in the source file (foo.c) like this:
4888
4889 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
4890 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
4891
4892 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
4893 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
4894
4895 OPENSSL_DECLARE_GLOBAL(int,foo);
4896 #define foo OPENSSL_GLOBAL_REF(foo)
4897 OPENSSL_DECLARE_GLOBAL(double,bar);
4898 #define bar OPENSSL_GLOBAL_REF(bar)
4899
4900 The #defines are very important, and therefore so is including the
4901 header file everywhere where the defined globals are used.
4902
4903 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
4904 of ASN.1 items, but that structure is a bit different.
4905
4906 The largest change is in util/mkdef.pl which has been enhanced with
4907 better and easier to understand logic to choose which symbols should
4908 go into the Windows .def files as well as a number of fixes and code
4909 cleanup (among others, algorithm keywords are now sorted
4910 lexicographically to avoid constant rewrites).
4911 [Richard Levitte]
4912
4913 *) In BN_div() keep a copy of the sign of 'num' before writing the
4914 result to 'rm' because if rm==num the value will be overwritten
4915 and produce the wrong result if 'num' is negative: this caused
4916 problems with BN_mod() and BN_nnmod().
4917 [Steve Henson]
4918
4919 *) Function OCSP_request_verify(). This checks the signature on an
4920 OCSP request and verifies the signer certificate. The signer
4921 certificate is just checked for a generic purpose and OCSP request
4922 trust settings.
4923 [Steve Henson]
4924
4925 *) Add OCSP_check_validity() function to check the validity of OCSP
4926 responses. OCSP responses are prepared in real time and may only
4927 be a few seconds old. Simply checking that the current time lies
4928 between thisUpdate and nextUpdate max reject otherwise valid responses
4929 caused by either OCSP responder or client clock inaccuracy. Instead
4930 we allow thisUpdate and nextUpdate to fall within a certain period of
4931 the current time. The age of the response can also optionally be
4932 checked. Two new options -validity_period and -status_age added to
4933 ocsp utility.
4934 [Steve Henson]
4935
4936 *) If signature or public key algorithm is unrecognized print out its
4937 OID rather that just UNKNOWN.
4938 [Steve Henson]
4939
4940 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
4941 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
4942 ID to be generated from the issuer certificate alone which can then be
4943 passed to OCSP_id_issuer_cmp().
4944 [Steve Henson]
4945
4946 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
4947 ASN1 modules to export functions returning ASN1_ITEM pointers
4948 instead of the ASN1_ITEM structures themselves. This adds several
4949 new macros which allow the underlying ASN1 function/structure to
4950 be accessed transparently. As a result code should not use ASN1_ITEM
4951 references directly (such as &X509_it) but instead use the relevant
4952 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
4953 use of the new ASN1 code on platforms where exporting structures
4954 is problematical (for example in shared libraries) but exporting
4955 functions returning pointers to structures is not.
4956 [Steve Henson]
4957
4958 *) Add support for overriding the generation of SSL/TLS session IDs.
4959 These callbacks can be registered either in an SSL_CTX or per SSL.
4960 The purpose of this is to allow applications to control, if they wish,
4961 the arbitrary values chosen for use as session IDs, particularly as it
4962 can be useful for session caching in multiple-server environments. A
4963 command-line switch for testing this (and any client code that wishes
4964 to use such a feature) has been added to "s_server".
4965 [Geoff Thorpe, Lutz Jaenicke]
4966
4967 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
4968 of the form '#if defined(...) || defined(...) || ...' and
4969 '#if !defined(...) && !defined(...) && ...'. This also avoids
4970 the growing number of special cases it was previously handling.
4971 [Richard Levitte]
4972
4973 *) Make all configuration macros available for application by making
4974 sure they are available in opensslconf.h, by giving them names starting
4975 with "OPENSSL_" to avoid conflicts with other packages and by making
4976 sure e_os2.h will cover all platform-specific cases together with
4977 opensslconf.h.
4978 Additionally, it is now possible to define configuration/platform-
4979 specific names (called "system identities"). In the C code, these
4980 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
4981 macro with the name beginning with "OPENSSL_SYS_", which is determined
4982 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
4983 what is available.
4984 [Richard Levitte]
4985
4986 *) New option -set_serial to 'req' and 'x509' this allows the serial
4987 number to use to be specified on the command line. Previously self
4988 signed certificates were hard coded with serial number 0 and the
4989 CA options of 'x509' had to use a serial number in a file which was
4990 auto incremented.
4991 [Steve Henson]
4992
4993 *) New options to 'ca' utility to support V2 CRL entry extensions.
4994 Currently CRL reason, invalidity date and hold instruction are
4995 supported. Add new CRL extensions to V3 code and some new objects.
4996 [Steve Henson]
4997
4998 *) New function EVP_CIPHER_CTX_set_padding() this is used to
4999 disable standard block padding (aka PKCS#5 padding) in the EVP
5000 API, which was previously mandatory. This means that the data is
5001 not padded in any way and so the total length much be a multiple
5002 of the block size, otherwise an error occurs.
5003 [Steve Henson]
5004
5005 *) Initial (incomplete) OCSP SSL support.
5006 [Steve Henson]
5007
5008 *) New function OCSP_parse_url(). This splits up a URL into its host,
5009 port and path components: primarily to parse OCSP URLs. New -url
5010 option to ocsp utility.
5011 [Steve Henson]
5012
5013 *) New nonce behavior. The return value of OCSP_check_nonce() now
5014 reflects the various checks performed. Applications can decide
5015 whether to tolerate certain situations such as an absent nonce
5016 in a response when one was present in a request: the ocsp application
5017 just prints out a warning. New function OCSP_add1_basic_nonce()
5018 this is to allow responders to include a nonce in a response even if
5019 the request is nonce-less.
5020 [Steve Henson]
5021
5022 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
5023 skipped when using openssl x509 multiple times on a single input file,
5024 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5025 [Bodo Moeller]
5026
5027 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
5028 set string type: to handle setting ASN1_TIME structures. Fix ca
5029 utility to correctly initialize revocation date of CRLs.
5030 [Steve Henson]
5031
5032 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
5033 the clients preferred ciphersuites and rather use its own preferences.
5034 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5035 Internet Explorer by ensuring unchanged hash method during stepup.
5036 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
5037 [Lutz Jaenicke]
5038
5039 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
5040 to aes and add a new 'exist' option to print out symbols that don't
5041 appear to exist.
5042 [Steve Henson]
5043
5044 *) Additional options to ocsp utility to allow flags to be set and
5045 additional certificates supplied.
5046 [Steve Henson]
5047
5048 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
5049 OCSP client a number of certificate to only verify the response
5050 signature against.
5051 [Richard Levitte]
5052
5053 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
5054 handle the new API. Currently only ECB, CBC modes supported. Add new
5055 AES OIDs.
5056
5057 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5058 Encryption Standard (AES) Ciphersuites for Transport Layer
5059 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5060 not enabled by default and were not part of the "ALL" ciphersuite
5061 alias because they were not yet official; they could be
5062 explicitly requested by specifying the "AESdraft" ciphersuite
5063 group alias. In the final release of OpenSSL 0.9.7, the group
5064 alias is called "AES" and is part of "ALL".)
5065 [Ben Laurie, Steve Henson, Bodo Moeller]
5066
5067 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
5068 request to response.
5069 [Steve Henson]
5070
5071 *) Functions for OCSP responders. OCSP_request_onereq_count(),
5072 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5073 extract information from a certificate request. OCSP_response_create()
5074 creates a response and optionally adds a basic response structure.
5075 OCSP_basic_add1_status() adds a complete single response to a basic
5076 response and returns the OCSP_SINGLERESP structure just added (to allow
5077 extensions to be included for example). OCSP_basic_add1_cert() adds a
5078 certificate to a basic response and OCSP_basic_sign() signs a basic
5079 response with various flags. New helper functions ASN1_TIME_check()
5080 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5081 (converts ASN1_TIME to GeneralizedTime).
5082 [Steve Henson]
5083
5084 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5085 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5086 structure from a certificate. X509_pubkey_digest() digests the public_key
5087 contents: this is used in various key identifiers.
5088 [Steve Henson]
5089
5090 *) Make sk_sort() tolerate a NULL argument.
5091 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5092
5093 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5094 passed by the function are trusted implicitly. If any of them signed the
5095 response then it is assumed to be valid and is not verified.
5096 [Steve Henson]
5097
5098 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5099 to data. This was previously part of the PKCS7 ASN1 code. This
5100 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5101 [Steve Henson, reported by Kenneth R. Robinette
5102 <support@securenetterm.com>]
5103
5104 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5105 routines: without these tracing memory leaks is very painful.
5106 Fix leaks in PKCS12 and PKCS7 routines.
5107 [Steve Henson]
5108
5109 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5110 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5111 effectively meant GeneralizedTime would never be used. Now it
5112 is initialised to -1 but X509_time_adj() now has to check the value
5113 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5114 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5115 [Steve Henson, reported by Kenneth R. Robinette
5116 <support@securenetterm.com>]
5117
5118 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5119 result in a zero length in the ASN1_INTEGER structure which was
5120 not consistent with the structure when d2i_ASN1_INTEGER() was used
5121 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5122 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5123 where it did not print out a minus for negative ASN1_INTEGER.
5124 [Steve Henson]
5125
5126 *) Add summary printout to ocsp utility. The various functions which
5127 convert status values to strings have been renamed to:
5128 OCSP_response_status_str(), OCSP_cert_status_str() and
5129 OCSP_crl_reason_str() and are no longer static. New options
5130 to verify nonce values and to disable verification. OCSP response
5131 printout format cleaned up.
5132 [Steve Henson]
5133
5134 *) Add additional OCSP certificate checks. These are those specified
5135 in RFC2560. This consists of two separate checks: the CA of the
5136 certificate being checked must either be the OCSP signer certificate
5137 or the issuer of the OCSP signer certificate. In the latter case the
5138 OCSP signer certificate must contain the OCSP signing extended key
5139 usage. This check is performed by attempting to match the OCSP
5140 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5141 in the OCSP_CERTID structures of the response.
5142 [Steve Henson]
5143
5144 *) Initial OCSP certificate verification added to OCSP_basic_verify()
5145 and related routines. This uses the standard OpenSSL certificate
5146 verify routines to perform initial checks (just CA validity) and
5147 to obtain the certificate chain. Then additional checks will be
5148 performed on the chain. Currently the root CA is checked to see
5149 if it is explicitly trusted for OCSP signing. This is used to set
5150 a root CA as a global signing root: that is any certificate that
5151 chains to that CA is an acceptable OCSP signing certificate.
5152 [Steve Henson]
5153
5154 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5155 extensions from a separate configuration file.
5156 As when reading extensions from the main configuration file,
5157 the '-extensions ...' option may be used for specifying the
5158 section to use.
5159 [Massimiliano Pala <madwolf@comune.modena.it>]
5160
5161 *) New OCSP utility. Allows OCSP requests to be generated or
5162 read. The request can be sent to a responder and the output
5163 parsed, outputed or printed in text form. Not complete yet:
5164 still needs to check the OCSP response validity.
5165 [Steve Henson]
5166
5167 *) New subcommands for 'openssl ca':
5168 'openssl ca -status <serial>' prints the status of the cert with
5169 the given serial number (according to the index file).
5170 'openssl ca -updatedb' updates the expiry status of certificates
5171 in the index file.
5172 [Massimiliano Pala <madwolf@comune.modena.it>]
5173
5174 *) New '-newreq-nodes' command option to CA.pl. This is like
5175 '-newreq', but calls 'openssl req' with the '-nodes' option
5176 so that the resulting key is not encrypted.
5177 [Damien Miller <djm@mindrot.org>]
5178
5179 *) New configuration for the GNU Hurd.
5180 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5181
5182 *) Initial code to implement OCSP basic response verify. This
5183 is currently incomplete. Currently just finds the signer's
5184 certificate and verifies the signature on the response.
5185 [Steve Henson]
5186
5187 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5188 value of OPENSSLDIR. This is available via the new '-d' option
5189 to 'openssl version', and is also included in 'openssl version -a'.
5190 [Bodo Moeller]
5191
5192 *) Allowing defining memory allocation callbacks that will be given
5193 file name and line number information in additional arguments
5194 (a const char* and an int). The basic functionality remains, as
5195 well as the original possibility to just replace malloc(),
5196 realloc() and free() by functions that do not know about these
5197 additional arguments. To register and find out the current
5198 settings for extended allocation functions, the following
5199 functions are provided:
5200
5201 CRYPTO_set_mem_ex_functions
5202 CRYPTO_set_locked_mem_ex_functions
5203 CRYPTO_get_mem_ex_functions
5204 CRYPTO_get_locked_mem_ex_functions
5205
5206 These work the same way as CRYPTO_set_mem_functions and friends.
5207 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5208 extended allocation function is enabled.
5209 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5210 a conventional allocation function is enabled.
5211 [Richard Levitte, Bodo Moeller]
5212
5213 *) Finish off removing the remaining LHASH function pointer casts.
5214 There should no longer be any prototype-casting required when using
5215 the LHASH abstraction, and any casts that remain are "bugs". See
5216 the callback types and macros at the head of lhash.h for details
5217 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5218 [Geoff Thorpe]
5219
5220 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5221 If /dev/[u]random devices are not available or do not return enough
5222 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5223 be queried.
5224 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5225 /etc/entropy will be queried once each in this sequence, quering stops
5226 when enough entropy was collected without querying more sockets.
5227 [Lutz Jaenicke]
5228
5229 *) Change the Unix RAND_poll() variant to be able to poll several
5230 random devices, as specified by DEVRANDOM, until a sufficient amount
5231 of data has been collected. We spend at most 10 ms on each file
5232 (select timeout) and read in non-blocking mode. DEVRANDOM now
5233 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5234 (previously it was just the string "/dev/urandom"), so on typical
5235 platforms the 10 ms delay will never occur.
5236 Also separate out the Unix variant to its own file, rand_unix.c.
5237 For VMS, there's a currently-empty rand_vms.c.
5238 [Richard Levitte]
5239
5240 *) Move OCSP client related routines to ocsp_cl.c. These
5241 provide utility functions which an application needing
5242 to issue a request to an OCSP responder and analyse the
5243 response will typically need: as opposed to those which an
5244 OCSP responder itself would need which will be added later.
5245
5246 OCSP_request_sign() signs an OCSP request with an API similar
5247 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5248 response. OCSP_response_get1_basic() extracts basic response
5249 from response. OCSP_resp_find_status(): finds and extracts status
5250 information from an OCSP_CERTID structure (which will be created
5251 when the request structure is built). These are built from lower
5252 level functions which work on OCSP_SINGLERESP structures but
5253 wont normally be used unless the application wishes to examine
5254 extensions in the OCSP response for example.
5255
5256 Replace nonce routines with a pair of functions.
5257 OCSP_request_add1_nonce() adds a nonce value and optionally
5258 generates a random value. OCSP_check_nonce() checks the
5259 validity of the nonce in an OCSP response.
5260 [Steve Henson]
5261
5262 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5263 This doesn't copy the supplied OCSP_CERTID and avoids the
5264 need to free up the newly created id. Change return type
5265 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5266 This can then be used to add extensions to the request.
5267 Deleted OCSP_request_new(), since most of its functionality
5268 is now in OCSP_REQUEST_new() (and the case insensitive name
5269 clash) apart from the ability to set the request name which
5270 will be added elsewhere.
5271 [Steve Henson]
5272
5273 *) Update OCSP API. Remove obsolete extensions argument from
5274 various functions. Extensions are now handled using the new
5275 OCSP extension code. New simple OCSP HTTP function which
5276 can be used to send requests and parse the response.
5277 [Steve Henson]
5278
5279 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5280 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5281 uses the special reorder version of SET OF to sort the attributes
5282 and reorder them to match the encoded order. This resolves a long
5283 standing problem: a verify on a PKCS7 structure just after signing
5284 it used to fail because the attribute order did not match the
5285 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5286 it uses the received order. This is necessary to tolerate some broken
5287 software that does not order SET OF. This is handled by encoding
5288 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5289 to produce the required SET OF.
5290 [Steve Henson]
5291
5292 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5293 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5294 files to get correct declarations of the ASN.1 item variables.
5295 [Richard Levitte]
5296
5297 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5298 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5299 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5300 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5301 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5302 ASN1_ITEM and no wrapper functions.
5303 [Steve Henson]
5304
5305 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5306 replace the old function pointer based I/O routines. Change most of
5307 the *_d2i_bio() and *_d2i_fp() functions to use these.
5308 [Steve Henson]
5309
5310 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5311 lines, recognice more "algorithms" that can be deselected, and make
5312 it complain about algorithm deselection that isn't recognised.
5313 [Richard Levitte]
5314
5315 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5316 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5317 to use new functions. Add NO_ASN1_OLD which can be set to remove
5318 some old style ASN1 functions: this can be used to determine if old
5319 code will still work when these eventually go away.
5320 [Steve Henson]
5321
5322 *) New extension functions for OCSP structures, these follow the
5323 same conventions as certificates and CRLs.
5324 [Steve Henson]
5325
5326 *) New function X509V3_add1_i2d(). This automatically encodes and
5327 adds an extension. Its behaviour can be customised with various
5328 flags to append, replace or delete. Various wrappers added for
5329 certifcates and CRLs.
5330 [Steve Henson]
5331
5332 *) Fix to avoid calling the underlying ASN1 print routine when
5333 an extension cannot be parsed. Correct a typo in the
5334 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5335 [Steve Henson]
5336
5337 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5338 entries for variables.
5339 [Steve Henson]
5340
5341 *) Add functionality to apps/openssl.c for detecting locking
5342 problems: As the program is single-threaded, all we have
5343 to do is register a locking callback using an array for
5344 storing which locks are currently held by the program.
5345 [Bodo Moeller]
5346
5347 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5348 SSL_get_ex_data_X509_STORE_idx(), which is used in
5349 ssl_verify_cert_chain() and thus can be called at any time
5350 during TLS/SSL handshakes so that thread-safety is essential.
5351 Unfortunately, the ex_data design is not at all suited
5352 for multi-threaded use, so it probably should be abolished.
5353 [Bodo Moeller]
5354
5355 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5356 [Broadcom, tweaked and integrated by Geoff Thorpe]
5357
5358 *) Move common extension printing code to new function
5359 X509V3_print_extensions(). Reorganise OCSP print routines and
5360 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5361 [Steve Henson]
5362
5363 *) New function X509_signature_print() to remove duplication in some
5364 print routines.
5365 [Steve Henson]
5366
5367 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5368 set (this was treated exactly the same as SET OF previously). This
5369 is used to reorder the STACK representing the structure to match the
5370 encoding. This will be used to get round a problem where a PKCS7
5371 structure which was signed could not be verified because the STACK
5372 order did not reflect the encoded order.
5373 [Steve Henson]
5374
5375 *) Reimplement the OCSP ASN1 module using the new code.
5376 [Steve Henson]
5377
5378 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5379 for its ASN1 operations. The old style function pointers still exist
5380 for now but they will eventually go away.
5381 [Steve Henson]
5382
5383 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5384 completely replaces the old ASN1 functionality with a table driven
5385 encoder and decoder which interprets an ASN1_ITEM structure describing
5386 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5387 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5388 has also been converted to the new form.
5389 [Steve Henson]
5390
5391 *) Change BN_mod_exp_recp so that negative moduli are tolerated
5392 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5393 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5394 for negative moduli.
5395 [Bodo Moeller]
5396
5397 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5398 of not touching the result's sign bit.
5399 [Bodo Moeller]
5400
5401 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
5402 set.
5403 [Bodo Moeller]
5404
5405 *) Changed the LHASH code to use prototypes for callbacks, and created
5406 macros to declare and implement thin (optionally static) functions
5407 that provide type-safety and avoid function pointer casting for the
5408 type-specific callbacks.
5409 [Geoff Thorpe]
5410
5411 *) Added Kerberos Cipher Suites to be used with TLS, as written in
5412 RFC 2712.
5413 [Veers Staats <staatsvr@asc.hpc.mil>,
5414 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
5415
5416 *) Reformat the FAQ so the different questions and answers can be divided
5417 in sections depending on the subject.
5418 [Richard Levitte]
5419
5420 *) Have the zlib compression code load ZLIB.DLL dynamically under
5421 Windows.
5422 [Richard Levitte]
5423
5424 *) New function BN_mod_sqrt for computing square roots modulo a prime
5425 (using the probabilistic Tonelli-Shanks algorithm unless
5426 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5427 be handled deterministically).
5428 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5429
5430 *) Make BN_mod_inverse faster by explicitly handling small quotients
5431 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5432 512 bits], about 30% for larger ones [1024 or 2048 bits].)
5433 [Bodo Moeller]
5434
5435 *) New function BN_kronecker.
5436 [Bodo Moeller]
5437
5438 *) Fix BN_gcd so that it works on negative inputs; the result is
5439 positive unless both parameters are zero.
5440 Previously something reasonably close to an infinite loop was
5441 possible because numbers could be growing instead of shrinking
5442 in the implementation of Euclid's algorithm.
5443 [Bodo Moeller]
5444
5445 *) Fix BN_is_word() and BN_is_one() macros to take into account the
5446 sign of the number in question.
5447
5448 Fix BN_is_word(a,w) to work correctly for w == 0.
5449
5450 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5451 because its test if the absolute value of 'a' equals 'w'.
5452 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5453 it exists mostly for use in the implementations of BN_is_zero(),
5454 BN_is_one(), and BN_is_word().
5455 [Bodo Moeller]
5456
5457 *) New function BN_swap.
5458 [Bodo Moeller]
5459
5460 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
5461 the exponentiation functions are more likely to produce reasonable
5462 results on negative inputs.
5463 [Bodo Moeller]
5464
5465 *) Change BN_mod_mul so that the result is always non-negative.
5466 Previously, it could be negative if one of the factors was negative;
5467 I don't think anyone really wanted that behaviour.
5468 [Bodo Moeller]
5469
5470 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
5471 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
5472 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5473 and add new functions:
5474
5475 BN_nnmod
5476 BN_mod_sqr
5477 BN_mod_add
5478 BN_mod_add_quick
5479 BN_mod_sub
5480 BN_mod_sub_quick
5481 BN_mod_lshift1
5482 BN_mod_lshift1_quick
5483 BN_mod_lshift
5484 BN_mod_lshift_quick
5485
5486 These functions always generate non-negative results.
5487
5488 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5489 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5490
5491 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5492 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
5493 be reduced modulo m.
5494 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5495
5496 #if 0
5497 The following entry accidentily appeared in the CHANGES file
5498 distributed with OpenSSL 0.9.7. The modifications described in
5499 it do *not* apply to OpenSSL 0.9.7.
5500
5501 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5502 was actually never needed) and in BN_mul(). The removal in BN_mul()
5503 required a small change in bn_mul_part_recursive() and the addition
5504 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5505 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5506 bn_sub_words() and bn_add_words() except they take arrays with
5507 differing sizes.
5508 [Richard Levitte]
5509 #endif
5510
5511 *) In 'openssl passwd', verify passwords read from the terminal
5512 unless the '-salt' option is used (which usually means that
5513 verification would just waste user's time since the resulting
5514 hash is going to be compared with some given password hash)
5515 or the new '-noverify' option is used.
5516
5517 This is an incompatible change, but it does not affect
5518 non-interactive use of 'openssl passwd' (passwords on the command
5519 line, '-stdin' option, '-in ...' option) and thus should not
5520 cause any problems.
5521 [Bodo Moeller]
5522
5523 *) Remove all references to RSAref, since there's no more need for it.
5524 [Richard Levitte]
5525
5526 *) Make DSO load along a path given through an environment variable
5527 (SHLIB_PATH) with shl_load().
5528 [Richard Levitte]
5529
5530 *) Constify the ENGINE code as a result of BIGNUM constification.
5531 Also constify the RSA code and most things related to it. In a
5532 few places, most notable in the depth of the ASN.1 code, ugly
5533 casts back to non-const were required (to be solved at a later
5534 time)
5535 [Richard Levitte]
5536
5537 *) Make it so the openssl application has all engines loaded by default.
5538 [Richard Levitte]
5539
5540 *) Constify the BIGNUM routines a little more.
5541 [Richard Levitte]
5542
5543 *) Add the following functions:
5544
5545 ENGINE_load_cswift()
5546 ENGINE_load_chil()
5547 ENGINE_load_atalla()
5548 ENGINE_load_nuron()
5549 ENGINE_load_builtin_engines()
5550
5551 That way, an application can itself choose if external engines that
5552 are built-in in OpenSSL shall ever be used or not. The benefit is
5553 that applications won't have to be linked with libdl or other dso
5554 libraries unless it's really needed.
5555
5556 Changed 'openssl engine' to load all engines on demand.
5557 Changed the engine header files to avoid the duplication of some
5558 declarations (they differed!).
5559 [Richard Levitte]
5560
5561 *) 'openssl engine' can now list capabilities.
5562 [Richard Levitte]
5563
5564 *) Better error reporting in 'openssl engine'.
5565 [Richard Levitte]
5566
5567 *) Never call load_dh_param(NULL) in s_server.
5568 [Bodo Moeller]
5569
5570 *) Add engine application. It can currently list engines by name and
5571 identity, and test if they are actually available.
5572 [Richard Levitte]
5573
5574 *) Improve RPM specification file by forcing symbolic linking and making
5575 sure the installed documentation is also owned by root.root.
5576 [Damien Miller <djm@mindrot.org>]
5577
5578 *) Give the OpenSSL applications more possibilities to make use of
5579 keys (public as well as private) handled by engines.
5580 [Richard Levitte]
5581
5582 *) Add OCSP code that comes from CertCo.
5583 [Richard Levitte]
5584
5585 *) Add VMS support for the Rijndael code.
5586 [Richard Levitte]
5587
5588 *) Added untested support for Nuron crypto accelerator.
5589 [Ben Laurie]
5590
5591 *) Add support for external cryptographic devices. This code was
5592 previously distributed separately as the "engine" branch.
5593 [Geoff Thorpe, Richard Levitte]
5594
5595 *) Rework the filename-translation in the DSO code. It is now possible to
5596 have far greater control over how a "name" is turned into a filename
5597 depending on the operating environment and any oddities about the
5598 different shared library filenames on each system.
5599 [Geoff Thorpe]
5600
5601 *) Support threads on FreeBSD-elf in Configure.
5602 [Richard Levitte]
5603
5604 *) Fix for SHA1 assembly problem with MASM: it produces
5605 warnings about corrupt line number information when assembling
5606 with debugging information. This is caused by the overlapping
5607 of two sections.
5608 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
5609
5610 *) NCONF changes.
5611 NCONF_get_number() has no error checking at all. As a replacement,
5612 NCONF_get_number_e() is defined (_e for "error checking") and is
5613 promoted strongly. The old NCONF_get_number is kept around for
5614 binary backward compatibility.
5615 Make it possible for methods to load from something other than a BIO,
5616 by providing a function pointer that is given a name instead of a BIO.
5617 For example, this could be used to load configuration data from an
5618 LDAP server.
5619 [Richard Levitte]
5620
5621 *) Fix for non blocking accept BIOs. Added new I/O special reason
5622 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
5623 with non blocking I/O was not possible because no retry code was
5624 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
5625 this case.
5626 [Steve Henson]
5627
5628 *) Added the beginnings of Rijndael support.
5629 [Ben Laurie]
5630
5631 *) Fix for bug in DirectoryString mask setting. Add support for
5632 X509_NAME_print_ex() in 'req' and X509_print_ex() function
5633 to allow certificate printing to more controllable, additional
5634 'certopt' option to 'x509' to allow new printing options to be
5635 set.
5636 [Steve Henson]
5637
5638 *) Clean old EAY MD5 hack from e_os.h.
5639 [Richard Levitte]
5640
5641 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5642
5643 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5644 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5645 [Joe Orton, Steve Henson]
5646
5647 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5648
5649 *) Fix additional bug revealed by the NISCC test suite:
5650
5651 Stop bug triggering large recursion when presented with
5652 certain ASN.1 tags (CVE-2003-0851)
5653 [Steve Henson]
5654
5655 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5656
5657 *) Fix various bugs revealed by running the NISCC test suite:
5658
5659 Stop out of bounds reads in the ASN1 code when presented with
5660 invalid tags (CVE-2003-0543 and CVE-2003-0544).
5661
5662 If verify callback ignores invalid public key errors don't try to check
5663 certificate signature with the NULL public key.
5664
5665 [Steve Henson]
5666
5667 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5668 if the server requested one: as stated in TLS 1.0 and SSL 3.0
5669 specifications.
5670 [Steve Henson]
5671
5672 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5673 extra data after the compression methods not only for TLS 1.0
5674 but also for SSL 3.0 (as required by the specification).
5675 [Bodo Moeller; problem pointed out by Matthias Loepfe]
5676
5677 *) Change X509_certificate_type() to mark the key as exported/exportable
5678 when it's 512 *bits* long, not 512 bytes.
5679 [Richard Levitte]
5680
5681 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5682
5683 *) Countermeasure against the Klima-Pokorny-Rosa extension of
5684 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5685 a protocol version number mismatch like a decryption error
5686 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5687 [Bodo Moeller]
5688
5689 *) Turn on RSA blinding by default in the default implementation
5690 to avoid a timing attack. Applications that don't want it can call
5691 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5692 They would be ill-advised to do so in most cases.
5693 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5694
5695 *) Change RSA blinding code so that it works when the PRNG is not
5696 seeded (in this case, the secret RSA exponent is abused as
5697 an unpredictable seed -- if it is not unpredictable, there
5698 is no point in blinding anyway). Make RSA blinding thread-safe
5699 by remembering the creator's thread ID in rsa->blinding and
5700 having all other threads use local one-time blinding factors
5701 (this requires more computation than sharing rsa->blinding, but
5702 avoids excessive locking; and if an RSA object is not shared
5703 between threads, blinding will still be very fast).
5704 [Bodo Moeller]
5705
5706 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5707
5708 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5709 via timing by performing a MAC computation even if incorrrect
5710 block cipher padding has been found. This is a countermeasure
5711 against active attacks where the attacker has to distinguish
5712 between bad padding and a MAC verification error. (CVE-2003-0078)
5713
5714 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5715 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5716 Martin Vuagnoux (EPFL, Ilion)]
5717
5718 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5719
5720 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
5721 memory from it's contents. This is done with a counter that will
5722 place alternating values in each byte. This can be used to solve
5723 two issues: 1) the removal of calls to memset() by highly optimizing
5724 compilers, and 2) cleansing with other values than 0, since those can
5725 be read through on certain media, for example a swap space on disk.
5726 [Geoff Thorpe]
5727
5728 *) Bugfix: client side session caching did not work with external caching,
5729 because the session->cipher setting was not restored when reloading
5730 from the external cache. This problem was masked, when
5731 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
5732 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
5733 [Lutz Jaenicke]
5734
5735 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
5736 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
5737 [Zeev Lieber <zeev-l@yahoo.com>]
5738
5739 *) Undo an undocumented change introduced in 0.9.6e which caused
5740 repeated calls to OpenSSL_add_all_ciphers() and
5741 OpenSSL_add_all_digests() to be ignored, even after calling
5742 EVP_cleanup().
5743 [Richard Levitte]
5744
5745 *) Change the default configuration reader to deal with last line not
5746 being properly terminated.
5747 [Richard Levitte]
5748
5749 *) Change X509_NAME_cmp() so it applies the special rules on handling
5750 DN values that are of type PrintableString, as well as RDNs of type
5751 emailAddress where the value has the type ia5String.
5752 [stefank@valicert.com via Richard Levitte]
5753
5754 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
5755 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
5756 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
5757 the bitwise-OR of the two for use by the majority of applications
5758 wanting this behaviour, and update the docs. The documented
5759 behaviour and actual behaviour were inconsistent and had been
5760 changing anyway, so this is more a bug-fix than a behavioural
5761 change.
5762 [Geoff Thorpe, diagnosed by Nadav Har'El]
5763
5764 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
5765 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
5766 [Bodo Moeller]
5767
5768 *) Fix initialization code race conditions in
5769 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
5770 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
5771 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
5772 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
5773 ssl2_get_cipher_by_char(),
5774 ssl3_get_cipher_by_char().
5775 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
5776
5777 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
5778 the cached sessions are flushed, as the remove_cb() might use ex_data
5779 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
5780 (see [openssl.org #212]).
5781 [Geoff Thorpe, Lutz Jaenicke]
5782
5783 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
5784 length, instead of the encoding length to d2i_ASN1_OBJECT.
5785 [Steve Henson]
5786
5787 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5788
5789 *) [In 0.9.6g-engine release:]
5790 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
5791 [Lynn Gazis <lgazis@rainbow.com>]
5792
5793 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5794
5795 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
5796 and get fix the header length calculation.
5797 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
5798 Alon Kantor <alonk@checkpoint.com> (and others),
5799 Steve Henson]
5800
5801 *) Use proper error handling instead of 'assertions' in buffer
5802 overflow checks added in 0.9.6e. This prevents DoS (the
5803 assertions could call abort()).
5804 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
5805
5806 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5807
5808 *) Add various sanity checks to asn1_get_length() to reject
5809 the ASN1 length bytes if they exceed sizeof(long), will appear
5810 negative or the content length exceeds the length of the
5811 supplied buffer.
5812 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5813
5814 *) Fix cipher selection routines: ciphers without encryption had no flags
5815 for the cipher strength set and where therefore not handled correctly
5816 by the selection routines (PR #130).
5817 [Lutz Jaenicke]
5818
5819 *) Fix EVP_dsa_sha macro.
5820 [Nils Larsch]
5821
5822 *) New option
5823 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
5824 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
5825 that was added in OpenSSL 0.9.6d.
5826
5827 As the countermeasure turned out to be incompatible with some
5828 broken SSL implementations, the new option is part of SSL_OP_ALL.
5829 SSL_OP_ALL is usually employed when compatibility with weird SSL
5830 implementations is desired (e.g. '-bugs' option to 's_client' and
5831 's_server'), so the new option is automatically set in many
5832 applications.
5833 [Bodo Moeller]
5834
5835 *) Changes in security patch:
5836
5837 Changes marked "(CHATS)" were sponsored by the Defense Advanced
5838 Research Projects Agency (DARPA) and Air Force Research Laboratory,
5839 Air Force Materiel Command, USAF, under agreement number
5840 F30602-01-2-0537.
5841
5842 *) Add various sanity checks to asn1_get_length() to reject
5843 the ASN1 length bytes if they exceed sizeof(long), will appear
5844 negative or the content length exceeds the length of the
5845 supplied buffer. (CVE-2002-0659)
5846 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5847
5848 *) Assertions for various potential buffer overflows, not known to
5849 happen in practice.
5850 [Ben Laurie (CHATS)]
5851
5852 *) Various temporary buffers to hold ASCII versions of integers were
5853 too small for 64 bit platforms. (CVE-2002-0655)
5854 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
5855
5856 *) Remote buffer overflow in SSL3 protocol - an attacker could
5857 supply an oversized session ID to a client. (CVE-2002-0656)
5858 [Ben Laurie (CHATS)]
5859
5860 *) Remote buffer overflow in SSL2 protocol - an attacker could
5861 supply an oversized client master key. (CVE-2002-0656)
5862 [Ben Laurie (CHATS)]
5863
5864 Changes between 0.9.6c and 0.9.6d [9 May 2002]
5865
5866 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
5867 encoded as NULL) with id-dsa-with-sha1.
5868 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
5869
5870 *) Check various X509_...() return values in apps/req.c.
5871 [Nils Larsch <nla@trustcenter.de>]
5872
5873 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
5874 an end-of-file condition would erronously be flagged, when the CRLF
5875 was just at the end of a processed block. The bug was discovered when
5876 processing data through a buffering memory BIO handing the data to a
5877 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
5878 <ptsekov@syntrex.com> and Nedelcho Stanev.
5879 [Lutz Jaenicke]
5880
5881 *) Implement a countermeasure against a vulnerability recently found
5882 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
5883 before application data chunks to avoid the use of known IVs
5884 with data potentially chosen by the attacker.
5885 [Bodo Moeller]
5886
5887 *) Fix length checks in ssl3_get_client_hello().
5888 [Bodo Moeller]
5889
5890 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
5891 to prevent ssl3_read_internal() from incorrectly assuming that
5892 ssl3_read_bytes() found application data while handshake
5893 processing was enabled when in fact s->s3->in_read_app_data was
5894 merely automatically cleared during the initial handshake.
5895 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
5896
5897 *) Fix object definitions for Private and Enterprise: they were not
5898 recognized in their shortname (=lowercase) representation. Extend
5899 obj_dat.pl to issue an error when using undefined keywords instead
5900 of silently ignoring the problem (Svenning Sorensen
5901 <sss@sss.dnsalias.net>).
5902 [Lutz Jaenicke]
5903
5904 *) Fix DH_generate_parameters() so that it works for 'non-standard'
5905 generators, i.e. generators other than 2 and 5. (Previously, the
5906 code did not properly initialise the 'add' and 'rem' values to
5907 BN_generate_prime().)
5908
5909 In the new general case, we do not insist that 'generator' is
5910 actually a primitive root: This requirement is rather pointless;
5911 a generator of the order-q subgroup is just as good, if not
5912 better.
5913 [Bodo Moeller]
5914
5915 *) Map new X509 verification errors to alerts. Discovered and submitted by
5916 Tom Wu <tom@arcot.com>.
5917 [Lutz Jaenicke]
5918
5919 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
5920 returning non-zero before the data has been completely received
5921 when using non-blocking I/O.
5922 [Bodo Moeller; problem pointed out by John Hughes]
5923
5924 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
5925 [Ben Laurie, Lutz Jaenicke]
5926
5927 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
5928 Yoram Zahavi <YoramZ@gilian.com>).
5929 [Lutz Jaenicke]
5930
5931 *) Add information about CygWin 1.3 and on, and preserve proper
5932 configuration for the versions before that.
5933 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5934
5935 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
5936 check whether we deal with a copy of a session and do not delete from
5937 the cache in this case. Problem reported by "Izhar Shoshani Levi"
5938 <izhar@checkpoint.com>.
5939 [Lutz Jaenicke]
5940
5941 *) Do not store session data into the internal session cache, if it
5942 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
5943 flag is set). Proposed by Aslam <aslam@funk.com>.
5944 [Lutz Jaenicke]
5945
5946 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
5947 value is 0.
5948 [Richard Levitte]
5949
5950 *) [In 0.9.6d-engine release:]
5951 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5952 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5953
5954 *) Add the configuration target linux-s390x.
5955 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
5956
5957 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
5958 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
5959 variable as an indication that a ClientHello message has been
5960 received. As the flag value will be lost between multiple
5961 invocations of ssl3_accept when using non-blocking I/O, the
5962 function may not be aware that a handshake has actually taken
5963 place, thus preventing a new session from being added to the
5964 session cache.
5965
5966 To avoid this problem, we now set s->new_session to 2 instead of
5967 using a local variable.
5968 [Lutz Jaenicke, Bodo Moeller]
5969
5970 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
5971 if the SSL_R_LENGTH_MISMATCH error is detected.
5972 [Geoff Thorpe, Bodo Moeller]
5973
5974 *) New 'shared_ldflag' column in Configure platform table.
5975 [Richard Levitte]
5976
5977 *) Fix EVP_CIPHER_mode macro.
5978 ["Dan S. Camper" <dan@bti.net>]
5979
5980 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
5981 type, we must throw them away by setting rr->length to 0.
5982 [D P Chang <dpc@qualys.com>]
5983
5984 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5985
5986 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
5987 <Dominikus.Scherkl@biodata.com>. (The previous implementation
5988 worked incorrectly for those cases where range = 10..._2 and
5989 3*range is two bits longer than range.)
5990 [Bodo Moeller]
5991
5992 *) Only add signing time to PKCS7 structures if it is not already
5993 present.
5994 [Steve Henson]
5995
5996 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
5997 OBJ_ld_ce should be OBJ_id_ce.
5998 Also some ip-pda OIDs in crypto/objects/objects.txt were
5999 incorrect (cf. RFC 3039).
6000 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6001
6002 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6003 returns early because it has nothing to do.
6004 [Andy Schneider <andy.schneider@bjss.co.uk>]
6005
6006 *) [In 0.9.6c-engine release:]
6007 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6008 [Andy Schneider <andy.schneider@bjss.co.uk>]
6009
6010 *) [In 0.9.6c-engine release:]
6011 Add support for Cryptographic Appliance's keyserver technology.
6012 (Use engine 'keyclient')
6013 [Cryptographic Appliances and Geoff Thorpe]
6014
6015 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6016 is called via tools/c89.sh because arguments have to be
6017 rearranged (all '-L' options must appear before the first object
6018 modules).
6019 [Richard Shapiro <rshapiro@abinitio.com>]
6020
6021 *) [In 0.9.6c-engine release:]
6022 Add support for Broadcom crypto accelerator cards, backported
6023 from 0.9.7.
6024 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6025
6026 *) [In 0.9.6c-engine release:]
6027 Add support for SureWare crypto accelerator cards from
6028 Baltimore Technologies. (Use engine 'sureware')
6029 [Baltimore Technologies and Mark Cox]
6030
6031 *) [In 0.9.6c-engine release:]
6032 Add support for crypto accelerator cards from Accelerated
6033 Encryption Processing, www.aep.ie. (Use engine 'aep')
6034 [AEP Inc. and Mark Cox]
6035
6036 *) Add a configuration entry for gcc on UnixWare.
6037 [Gary Benson <gbenson@redhat.com>]
6038
6039 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6040 messages are stored in a single piece (fixed-length part and
6041 variable-length part combined) and fix various bugs found on the way.
6042 [Bodo Moeller]
6043
6044 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6045 instead. BIO_gethostbyname() does not know what timeouts are
6046 appropriate, so entries would stay in cache even when they have
6047 become invalid.
6048 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6049
6050 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6051 faced with a pathologically small ClientHello fragment that does
6052 not contain client_version: Instead of aborting with an error,
6053 simply choose the highest available protocol version (i.e.,
6054 TLS 1.0 unless it is disabled). In practice, ClientHello
6055 messages are never sent like this, but this change gives us
6056 strictly correct behaviour at least for TLS.
6057 [Bodo Moeller]
6058
6059 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6060 never resets s->method to s->ctx->method when called from within
6061 one of the SSL handshake functions.
6062 [Bodo Moeller; problem pointed out by Niko Baric]
6063
6064 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6065 (sent using the client's version number) if client_version is
6066 smaller than the protocol version in use. Also change
6067 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6068 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6069 the client will at least see that alert.
6070 [Bodo Moeller]
6071
6072 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6073 correctly.
6074 [Bodo Moeller]
6075
6076 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6077 client receives HelloRequest while in a handshake.
6078 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6079
6080 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6081 should end in 'break', not 'goto end' which circuments various
6082 cleanups done in state SSL_ST_OK. But session related stuff
6083 must be disabled for SSL_ST_OK in the case that we just sent a
6084 HelloRequest.
6085
6086 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6087 before just sending a HelloRequest.
6088 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6089
6090 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6091 reveal whether illegal block cipher padding was found or a MAC
6092 verification error occured. (Neither SSLerr() codes nor alerts
6093 are directly visible to potential attackers, but the information
6094 may leak via logfiles.)
6095
6096 Similar changes are not required for the SSL 2.0 implementation
6097 because the number of padding bytes is sent in clear for SSL 2.0,
6098 and the extra bytes are just ignored. However ssl/s2_pkt.c
6099 failed to verify that the purported number of padding bytes is in
6100 the legal range.
6101 [Bodo Moeller]
6102
6103 *) Add OpenUNIX-8 support including shared libraries
6104 (Boyd Lynn Gerber <gerberb@zenez.com>).
6105 [Lutz Jaenicke]
6106
6107 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6108 'wristwatch attack' using huge encoding parameters (cf.
6109 James H. Manger's CRYPTO 2001 paper). Note that the
6110 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6111 encoding parameters and hence was not vulnerable.
6112 [Bodo Moeller]
6113
6114 *) BN_sqr() bug fix.
6115 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
6116
6117 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6118 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6119 followed by modular reduction.
6120 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6121
6122 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6123 equivalent based on BN_pseudo_rand() instead of BN_rand().
6124 [Bodo Moeller]
6125
6126 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6127 This function was broken, as the check for a new client hello message
6128 to handle SGC did not allow these large messages.
6129 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6130 [Lutz Jaenicke]
6131
6132 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6133 [Lutz Jaenicke]
6134
6135 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6136 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6137 [Lutz Jaenicke]
6138
6139 *) Rework the configuration and shared library support for Tru64 Unix.
6140 The configuration part makes use of modern compiler features and
6141 still retains old compiler behavior for those that run older versions
6142 of the OS. The shared library support part includes a variant that
6143 uses the RPATH feature, and is available through the special
6144 configuration target "alpha-cc-rpath", which will never be selected
6145 automatically.
6146 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6147
6148 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6149 with the same message size as in ssl3_get_certificate_request().
6150 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6151 messages might inadvertently be reject as too long.
6152 [Petr Lampa <lampa@fee.vutbr.cz>]
6153
6154 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6155 [Andy Polyakov]
6156
6157 *) Modified SSL library such that the verify_callback that has been set
6158 specificly for an SSL object with SSL_set_verify() is actually being
6159 used. Before the change, a verify_callback set with this function was
6160 ignored and the verify_callback() set in the SSL_CTX at the time of
6161 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6162 to allow the necessary settings.
6163 [Lutz Jaenicke]
6164
6165 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6166 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6167 done automatically (in contradiction to the requirements of the C
6168 standard). This made problems when used from OpenSSH.
6169 [Lutz Jaenicke]
6170
6171 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6172 dh->length and always used
6173
6174 BN_rand_range(priv_key, dh->p).
6175
6176 BN_rand_range() is not necessary for Diffie-Hellman, and this
6177 specific range makes Diffie-Hellman unnecessarily inefficient if
6178 dh->length (recommended exponent length) is much smaller than the
6179 length of dh->p. We could use BN_rand_range() if the order of
6180 the subgroup was stored in the DH structure, but we only have
6181 dh->length.
6182
6183 So switch back to
6184
6185 BN_rand(priv_key, l, ...)
6186
6187 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6188 otherwise.
6189 [Bodo Moeller]
6190
6191 *) In
6192
6193 RSA_eay_public_encrypt
6194 RSA_eay_private_decrypt
6195 RSA_eay_private_encrypt (signing)
6196 RSA_eay_public_decrypt (signature verification)
6197
6198 (default implementations for RSA_public_encrypt,
6199 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6200 always reject numbers >= n.
6201 [Bodo Moeller]
6202
6203 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6204 to synchronize access to 'locking_thread'. This is necessary on
6205 systems where access to 'locking_thread' (an 'unsigned long'
6206 variable) is not atomic.
6207 [Bodo Moeller]
6208
6209 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6210 *before* setting the 'crypto_lock_rand' flag. The previous code had
6211 a race condition if 0 is a valid thread ID.
6212 [Travis Vitek <vitek@roguewave.com>]
6213
6214 *) Add support for shared libraries under Irix.
6215 [Albert Chin-A-Young <china@thewrittenword.com>]
6216
6217 *) Add configuration option to build on Linux on both big-endian and
6218 little-endian MIPS.
6219 [Ralf Baechle <ralf@uni-koblenz.de>]
6220
6221 *) Add the possibility to create shared libraries on HP-UX.
6222 [Richard Levitte]
6223
6224 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6225
6226 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6227 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6228 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6229 PRNG state recovery was possible based on the output of
6230 one PRNG request appropriately sized to gain knowledge on
6231 'md' followed by enough consecutive 1-byte PRNG requests
6232 to traverse all of 'state'.
6233
6234 1. When updating 'md_local' (the current thread's copy of 'md')
6235 during PRNG output generation, hash all of the previous
6236 'md_local' value, not just the half used for PRNG output.
6237
6238 2. Make the number of bytes from 'state' included into the hash
6239 independent from the number of PRNG bytes requested.
6240
6241 The first measure alone would be sufficient to avoid
6242 Markku-Juhani's attack. (Actually it had never occurred
6243 to me that the half of 'md_local' used for chaining was the
6244 half from which PRNG output bytes were taken -- I had always
6245 assumed that the secret half would be used.) The second
6246 measure makes sure that additional data from 'state' is never
6247 mixed into 'md_local' in small portions; this heuristically
6248 further strengthens the PRNG.
6249 [Bodo Moeller]
6250
6251 *) Fix crypto/bn/asm/mips3.s.
6252 [Andy Polyakov]
6253
6254 *) When only the key is given to "enc", the IV is undefined. Print out
6255 an error message in this case.
6256 [Lutz Jaenicke]
6257
6258 *) Handle special case when X509_NAME is empty in X509 printing routines.
6259 [Steve Henson]
6260
6261 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6262 positive and less than q.
6263 [Bodo Moeller]
6264
6265 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6266 used: it isn't thread safe and the add_lock_callback should handle
6267 that itself.
6268 [Paul Rose <Paul.Rose@bridge.com>]
6269
6270 *) Verify that incoming data obeys the block size in
6271 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6272 [Bodo Moeller]
6273
6274 *) Fix OAEP check.
6275 [Ulf Möller, Bodo Möller]
6276
6277 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6278 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6279 when fixing the server behaviour for backwards-compatible 'client
6280 hello' messages. (Note that the attack is impractical against
6281 SSL 3.0 and TLS 1.0 anyway because length and version checking
6282 means that the probability of guessing a valid ciphertext is
6283 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6284 paper.)
6285
6286 Before 0.9.5, the countermeasure (hide the error by generating a
6287 random 'decryption result') did not work properly because
6288 ERR_clear_error() was missing, meaning that SSL_get_error() would
6289 detect the supposedly ignored error.
6290
6291 Both problems are now fixed.
6292 [Bodo Moeller]
6293
6294 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6295 (previously it was 1024).
6296 [Bodo Moeller]
6297
6298 *) Fix for compatibility mode trust settings: ignore trust settings
6299 unless some valid trust or reject settings are present.
6300 [Steve Henson]
6301
6302 *) Fix for blowfish EVP: its a variable length cipher.
6303 [Steve Henson]
6304
6305 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6306 parameters in DSA public key structures and return an error in the
6307 DSA routines if parameters are absent.
6308 [Steve Henson]
6309
6310 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6311 in the current directory if neither $RANDFILE nor $HOME was set.
6312 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6313 caused some confusion to Windows users who haven't defined $HOME.
6314 Thus RAND_file_name() is changed again: e_os.h can define a
6315 DEFAULT_HOME, which will be used if $HOME is not set.
6316 For Windows, we use "C:"; on other platforms, we still require
6317 environment variables.
6318
6319 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6320 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6321 having multiple threads call RAND_poll() concurrently.
6322 [Bodo Moeller]
6323
6324 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6325 combination of a flag and a thread ID variable.
6326 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6327 flag), *other* threads can enter ssleay_add_bytes without obeying
6328 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6329 that they do not hold after the first thread unsets add_do_not_lock).
6330 [Bodo Moeller]
6331
6332 *) Change bctest again: '-x' expressions are not available in all
6333 versions of 'test'.
6334 [Bodo Moeller]
6335
6336 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6337
6338 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6339 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6340
6341 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6342 the default extension for executables, if any. Also, make the perl
6343 scripts that use symlink() to test if it really exists and use "cp"
6344 if it doesn't. All this made OpenSSL compilable and installable in
6345 CygWin.
6346 [Richard Levitte]
6347
6348 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6349 If SEQUENCE is length is indefinite just set c->slen to the total
6350 amount of data available.
6351 [Steve Henson, reported by shige@FreeBSD.org]
6352 [This change does not apply to 0.9.7.]
6353
6354 *) Change bctest to avoid here-documents inside command substitution
6355 (workaround for FreeBSD /bin/sh bug).
6356 For compatibility with Ultrix, avoid shell functions (introduced
6357 in the bctest version that searches along $PATH).
6358 [Bodo Moeller]
6359
6360 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6361 with des_encrypt() defined on some operating systems, like Solaris
6362 and UnixWare.
6363 [Richard Levitte]
6364
6365 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6366 On the Importance of Eliminating Errors in Cryptographic
6367 Computations, J. Cryptology 14 (2001) 2, 101-119,
6368 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6369 [Ulf Moeller]
6370
6371 *) MIPS assembler BIGNUM division bug fix.
6372 [Andy Polyakov]
6373
6374 *) Disabled incorrect Alpha assembler code.
6375 [Richard Levitte]
6376
6377 *) Fix PKCS#7 decode routines so they correctly update the length
6378 after reading an EOC for the EXPLICIT tag.
6379 [Steve Henson]
6380 [This change does not apply to 0.9.7.]
6381
6382 *) Fix bug in PKCS#12 key generation routines. This was triggered
6383 if a 3DES key was generated with a 0 initial byte. Include
6384 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6385 (but broken) behaviour.
6386 [Steve Henson]
6387
6388 *) Enhance bctest to search for a working bc along $PATH and print
6389 it when found.
6390 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6391
6392 *) Fix memory leaks in err.c: free err_data string if necessary;
6393 don't write to the wrong index in ERR_set_error_data.
6394 [Bodo Moeller]
6395
6396 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6397 did not exist.
6398 [Bodo Moeller]
6399
6400 *) Replace rdtsc with _emit statements for VC++ version 5.
6401 [Jeremy Cooper <jeremy@baymoo.org>]
6402
6403 *) Make it possible to reuse SSLv2 sessions.
6404 [Richard Levitte]
6405
6406 *) In copy_email() check for >= 0 as a return value for
6407 X509_NAME_get_index_by_NID() since 0 is a valid index.
6408 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6409
6410 *) Avoid coredump with unsupported or invalid public keys by checking if
6411 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6412 PKCS7_verify() fails with non detached data.
6413 [Steve Henson]
6414
6415 *) Don't use getenv in library functions when run as setuid/setgid.
6416 New function OPENSSL_issetugid().
6417 [Ulf Moeller]
6418
6419 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6420 due to incorrect handling of multi-threading:
6421
6422 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6423
6424 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6425
6426 3. Count how many times MemCheck_off() has been called so that
6427 nested use can be treated correctly. This also avoids
6428 inband-signalling in the previous code (which relied on the
6429 assumption that thread ID 0 is impossible).
6430 [Bodo Moeller]
6431
6432 *) Add "-rand" option also to s_client and s_server.
6433 [Lutz Jaenicke]
6434
6435 *) Fix CPU detection on Irix 6.x.
6436 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6437 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6438
6439 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6440 was empty.
6441 [Steve Henson]
6442 [This change does not apply to 0.9.7.]
6443
6444 *) Use the cached encoding of an X509_NAME structure rather than
6445 copying it. This is apparently the reason for the libsafe "errors"
6446 but the code is actually correct.
6447 [Steve Henson]
6448
6449 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6450 Bleichenbacher's DSA attack.
6451 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6452 to be set and top=0 forces the highest bit to be set; top=-1 is new
6453 and leaves the highest bit random.
6454 [Ulf Moeller, Bodo Moeller]
6455
6456 *) In the NCONF_...-based implementations for CONF_... queries
6457 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6458 a temporary CONF structure with the data component set to NULL
6459 (which gives segmentation faults in lh_retrieve).
6460 Instead, use NULL for the CONF pointer in CONF_get_string and
6461 CONF_get_number (which may use environment variables) and directly
6462 return NULL from CONF_get_section.
6463 [Bodo Moeller]
6464
6465 *) Fix potential buffer overrun for EBCDIC.
6466 [Ulf Moeller]
6467
6468 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6469 keyUsage if basicConstraints absent for a CA.
6470 [Steve Henson]
6471
6472 *) Make SMIME_write_PKCS7() write mail header values with a format that
6473 is more generally accepted (no spaces before the semicolon), since
6474 some programs can't parse those values properly otherwise. Also make
6475 sure BIO's that break lines after each write do not create invalid
6476 headers.
6477 [Richard Levitte]
6478
6479 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6480 macros previously used would not encode an empty SEQUENCE OF
6481 and break the signature.
6482 [Steve Henson]
6483 [This change does not apply to 0.9.7.]
6484
6485 *) Zero the premaster secret after deriving the master secret in
6486 DH ciphersuites.
6487 [Steve Henson]
6488
6489 *) Add some EVP_add_digest_alias registrations (as found in
6490 OpenSSL_add_all_digests()) to SSL_library_init()
6491 aka OpenSSL_add_ssl_algorithms(). This provides improved
6492 compatibility with peers using X.509 certificates
6493 with unconventional AlgorithmIdentifier OIDs.
6494 [Bodo Moeller]
6495
6496 *) Fix for Irix with NO_ASM.
6497 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6498
6499 *) ./config script fixes.
6500 [Ulf Moeller, Richard Levitte]
6501
6502 *) Fix 'openssl passwd -1'.
6503 [Bodo Moeller]
6504
6505 *) Change PKCS12_key_gen_asc() so it can cope with non null
6506 terminated strings whose length is passed in the passlen
6507 parameter, for example from PEM callbacks. This was done
6508 by adding an extra length parameter to asc2uni().
6509 [Steve Henson, reported by <oddissey@samsung.co.kr>]
6510
6511 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6512 call failed, free the DSA structure.
6513 [Bodo Moeller]
6514
6515 *) Fix to uni2asc() to cope with zero length Unicode strings.
6516 These are present in some PKCS#12 files.
6517 [Steve Henson]
6518
6519 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
6520 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
6521 when writing a 32767 byte record.
6522 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
6523
6524 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
6525 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
6526
6527 (RSA objects have a reference count access to which is protected
6528 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
6529 so they are meant to be shared between threads.)
6530 [Bodo Moeller, Geoff Thorpe; original patch submitted by
6531 "Reddie, Steven" <Steven.Reddie@ca.com>]
6532
6533 *) Fix a deadlock in CRYPTO_mem_leaks().
6534 [Bodo Moeller]
6535
6536 *) Use better test patterns in bntest.
6537 [Ulf Möller]
6538
6539 *) rand_win.c fix for Borland C.
6540 [Ulf Möller]
6541
6542 *) BN_rshift bugfix for n == 0.
6543 [Bodo Moeller]
6544
6545 *) Add a 'bctest' script that checks for some known 'bc' bugs
6546 so that 'make test' does not abort just because 'bc' is broken.
6547 [Bodo Moeller]
6548
6549 *) Store verify_result within SSL_SESSION also for client side to
6550 avoid potential security hole. (Re-used sessions on the client side
6551 always resulted in verify_result==X509_V_OK, not using the original
6552 result of the server certificate verification.)
6553 [Lutz Jaenicke]
6554
6555 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
6556 SSL3_RT_APPLICATION_DATA, return 0.
6557 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
6558 [Bodo Moeller]
6559
6560 *) Fix SSL_peek:
6561 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
6562 releases, have been re-implemented by renaming the previous
6563 implementations of ssl2_read and ssl3_read to ssl2_read_internal
6564 and ssl3_read_internal, respectively, and adding 'peek' parameters
6565 to them. The new ssl[23]_{read,peek} functions are calls to
6566 ssl[23]_read_internal with the 'peek' flag set appropriately.
6567 A 'peek' parameter has also been added to ssl3_read_bytes, which
6568 does the actual work for ssl3_read_internal.
6569 [Bodo Moeller]
6570
6571 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
6572 the method-specific "init()" handler. Also clean up ex_data after
6573 calling the method-specific "finish()" handler. Previously, this was
6574 happening the other way round.
6575 [Geoff Thorpe]
6576
6577 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
6578 The previous value, 12, was not always sufficient for BN_mod_exp().
6579 [Bodo Moeller]
6580
6581 *) Make sure that shared libraries get the internal name engine with
6582 the full version number and not just 0. This should mark the
6583 shared libraries as not backward compatible. Of course, this should
6584 be changed again when we can guarantee backward binary compatibility.
6585 [Richard Levitte]
6586
6587 *) Fix typo in get_cert_by_subject() in by_dir.c
6588 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
6589
6590 *) Rework the system to generate shared libraries:
6591
6592 - Make note of the expected extension for the shared libraries and
6593 if there is a need for symbolic links from for example libcrypto.so.0
6594 to libcrypto.so.0.9.7. There is extended info in Configure for
6595 that.
6596
6597 - Make as few rebuilds of the shared libraries as possible.
6598
6599 - Still avoid linking the OpenSSL programs with the shared libraries.
6600
6601 - When installing, install the shared libraries separately from the
6602 static ones.
6603 [Richard Levitte]
6604
6605 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
6606
6607 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
6608 and not in SSL_clear because the latter is also used by the
6609 accept/connect functions; previously, the settings made by
6610 SSL_set_read_ahead would be lost during the handshake.
6611 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
6612
6613 *) Correct util/mkdef.pl to be selective about disabled algorithms.
6614 Previously, it would create entries for disableed algorithms no
6615 matter what.
6616 [Richard Levitte]
6617
6618 *) Added several new manual pages for SSL_* function.
6619 [Lutz Jaenicke]
6620
6621 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
6622
6623 *) In ssl23_get_client_hello, generate an error message when faced
6624 with an initial SSL 3.0/TLS record that is too small to contain the
6625 first two bytes of the ClientHello message, i.e. client_version.
6626 (Note that this is a pathologic case that probably has never happened
6627 in real life.) The previous approach was to use the version number
6628 from the record header as a substitute; but our protocol choice
6629 should not depend on that one because it is not authenticated
6630 by the Finished messages.
6631 [Bodo Moeller]
6632
6633 *) More robust randomness gathering functions for Windows.
6634 [Jeffrey Altman <jaltman@columbia.edu>]
6635
6636 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
6637 not set then we don't setup the error code for issuer check errors
6638 to avoid possibly overwriting other errors which the callback does
6639 handle. If an application does set the flag then we assume it knows
6640 what it is doing and can handle the new informational codes
6641 appropriately.
6642 [Steve Henson]
6643
6644 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
6645 a general "ANY" type, as such it should be able to decode anything
6646 including tagged types. However it didn't check the class so it would
6647 wrongly interpret tagged types in the same way as their universal
6648 counterpart and unknown types were just rejected. Changed so that the
6649 tagged and unknown types are handled in the same way as a SEQUENCE:
6650 that is the encoding is stored intact. There is also a new type
6651 "V_ASN1_OTHER" which is used when the class is not universal, in this
6652 case we have no idea what the actual type is so we just lump them all
6653 together.
6654 [Steve Henson]
6655
6656 *) On VMS, stdout may very well lead to a file that is written to
6657 in a record-oriented fashion. That means that every write() will
6658 write a separate record, which will be read separately by the
6659 programs trying to read from it. This can be very confusing.
6660
6661 The solution is to put a BIO filter in the way that will buffer
6662 text until a linefeed is reached, and then write everything a
6663 line at a time, so every record written will be an actual line,
6664 not chunks of lines and not (usually doesn't happen, but I've
6665 seen it once) several lines in one record. BIO_f_linebuffer() is
6666 the answer.
6667
6668 Currently, it's a VMS-only method, because that's where it has
6669 been tested well enough.
6670 [Richard Levitte]
6671
6672 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
6673 it can return incorrect results.
6674 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
6675 but it was in 0.9.6-beta[12].)
6676 [Bodo Moeller]
6677
6678 *) Disable the check for content being present when verifying detached
6679 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
6680 include zero length content when signing messages.
6681 [Steve Henson]
6682
6683 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
6684 BIO_ctrl (for BIO pairs).
6685 [Bodo Möller]
6686
6687 *) Add DSO method for VMS.
6688 [Richard Levitte]
6689
6690 *) Bug fix: Montgomery multiplication could produce results with the
6691 wrong sign.
6692 [Ulf Möller]
6693
6694 *) Add RPM specification openssl.spec and modify it to build three
6695 packages. The default package contains applications, application
6696 documentation and run-time libraries. The devel package contains
6697 include files, static libraries and function documentation. The
6698 doc package contains the contents of the doc directory. The original
6699 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
6700 [Richard Levitte]
6701
6702 *) Add a large number of documentation files for many SSL routines.
6703 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6704
6705 *) Add a configuration entry for Sony News 4.
6706 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
6707
6708 *) Don't set the two most significant bits to one when generating a
6709 random number < q in the DSA library.
6710 [Ulf Möller]
6711
6712 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
6713 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
6714 the underlying transport is blocking) if a handshake took place.
6715 (The default behaviour is needed by applications such as s_client
6716 and s_server that use select() to determine when to use SSL_read;
6717 but for applications that know in advance when to expect data, it
6718 just makes things more complicated.)
6719 [Bodo Moeller]
6720
6721 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
6722 from EGD.
6723 [Ben Laurie]
6724
6725 *) Add a few more EBCDIC conditionals that make `req' and `x509'
6726 work better on such systems.
6727 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6728
6729 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
6730 Update PKCS12_parse() so it copies the friendlyName and the
6731 keyid to the certificates aux info.
6732 [Steve Henson]
6733
6734 *) Fix bug in PKCS7_verify() which caused an infinite loop
6735 if there was more than one signature.
6736 [Sven Uszpelkat <su@celocom.de>]
6737
6738 *) Major change in util/mkdef.pl to include extra information
6739 about each symbol, as well as presentig variables as well
6740 as functions. This change means that there's n more need
6741 to rebuild the .num files when some algorithms are excluded.
6742 [Richard Levitte]
6743
6744 *) Allow the verify time to be set by an application,
6745 rather than always using the current time.
6746 [Steve Henson]
6747
6748 *) Phase 2 verify code reorganisation. The certificate
6749 verify code now looks up an issuer certificate by a
6750 number of criteria: subject name, authority key id
6751 and key usage. It also verifies self signed certificates
6752 by the same criteria. The main comparison function is
6753 X509_check_issued() which performs these checks.
6754
6755 Lot of changes were necessary in order to support this
6756 without completely rewriting the lookup code.
6757
6758 Authority and subject key identifier are now cached.
6759
6760 The LHASH 'certs' is X509_STORE has now been replaced
6761 by a STACK_OF(X509_OBJECT). This is mainly because an
6762 LHASH can't store or retrieve multiple objects with
6763 the same hash value.
6764
6765 As a result various functions (which were all internal
6766 use only) have changed to handle the new X509_STORE
6767 structure. This will break anything that messed round
6768 with X509_STORE internally.
6769
6770 The functions X509_STORE_add_cert() now checks for an
6771 exact match, rather than just subject name.
6772
6773 The X509_STORE API doesn't directly support the retrieval
6774 of multiple certificates matching a given criteria, however
6775 this can be worked round by performing a lookup first
6776 (which will fill the cache with candidate certificates)
6777 and then examining the cache for matches. This is probably
6778 the best we can do without throwing out X509_LOOKUP
6779 entirely (maybe later...).
6780
6781 The X509_VERIFY_CTX structure has been enhanced considerably.
6782
6783 All certificate lookup operations now go via a get_issuer()
6784 callback. Although this currently uses an X509_STORE it
6785 can be replaced by custom lookups. This is a simple way
6786 to bypass the X509_STORE hackery necessary to make this
6787 work and makes it possible to use more efficient techniques
6788 in future. A very simple version which uses a simple
6789 STACK for its trusted certificate store is also provided
6790 using X509_STORE_CTX_trusted_stack().
6791
6792 The verify_cb() and verify() callbacks now have equivalents
6793 in the X509_STORE_CTX structure.
6794
6795 X509_STORE_CTX also has a 'flags' field which can be used
6796 to customise the verify behaviour.
6797 [Steve Henson]
6798
6799 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
6800 excludes S/MIME capabilities.
6801 [Steve Henson]
6802
6803 *) When a certificate request is read in keep a copy of the
6804 original encoding of the signed data and use it when outputing
6805 again. Signatures then use the original encoding rather than
6806 a decoded, encoded version which may cause problems if the
6807 request is improperly encoded.
6808 [Steve Henson]
6809
6810 *) For consistency with other BIO_puts implementations, call
6811 buffer_write(b, ...) directly in buffer_puts instead of calling
6812 BIO_write(b, ...).
6813
6814 In BIO_puts, increment b->num_write as in BIO_write.
6815 [Peter.Sylvester@EdelWeb.fr]
6816
6817 *) Fix BN_mul_word for the case where the word is 0. (We have to use
6818 BN_zero, we may not return a BIGNUM with an array consisting of
6819 words set to zero.)
6820 [Bodo Moeller]
6821
6822 *) Avoid calling abort() from within the library when problems are
6823 detected, except if preprocessor symbols have been defined
6824 (such as REF_CHECK, BN_DEBUG etc.).
6825 [Bodo Moeller]
6826
6827 *) New openssl application 'rsautl'. This utility can be
6828 used for low level RSA operations. DER public key
6829 BIO/fp routines also added.
6830 [Steve Henson]
6831
6832 *) New Configure entry and patches for compiling on QNX 4.
6833 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
6834
6835 *) A demo state-machine implementation was sponsored by
6836 Nuron (http://www.nuron.com/) and is now available in
6837 demos/state_machine.
6838 [Ben Laurie]
6839
6840 *) New options added to the 'dgst' utility for signature
6841 generation and verification.
6842 [Steve Henson]
6843
6844 *) Unrecognized PKCS#7 content types are now handled via a
6845 catch all ASN1_TYPE structure. This allows unsupported
6846 types to be stored as a "blob" and an application can
6847 encode and decode it manually.
6848 [Steve Henson]
6849
6850 *) Fix various signed/unsigned issues to make a_strex.c
6851 compile under VC++.
6852 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
6853
6854 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
6855 length if passed a buffer. ASN1_INTEGER_to_BN failed
6856 if passed a NULL BN and its argument was negative.
6857 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
6858
6859 *) Modification to PKCS#7 encoding routines to output definite
6860 length encoding. Since currently the whole structures are in
6861 memory there's not real point in using indefinite length
6862 constructed encoding. However if OpenSSL is compiled with
6863 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
6864 [Steve Henson]
6865
6866 *) Added BIO_vprintf() and BIO_vsnprintf().
6867 [Richard Levitte]
6868
6869 *) Added more prefixes to parse for in the the strings written
6870 through a logging bio, to cover all the levels that are available
6871 through syslog. The prefixes are now:
6872
6873 PANIC, EMERG, EMR => LOG_EMERG
6874 ALERT, ALR => LOG_ALERT
6875 CRIT, CRI => LOG_CRIT
6876 ERROR, ERR => LOG_ERR
6877 WARNING, WARN, WAR => LOG_WARNING
6878 NOTICE, NOTE, NOT => LOG_NOTICE
6879 INFO, INF => LOG_INFO
6880 DEBUG, DBG => LOG_DEBUG
6881
6882 and as before, if none of those prefixes are present at the
6883 beginning of the string, LOG_ERR is chosen.
6884
6885 On Win32, the LOG_* levels are mapped according to this:
6886
6887 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
6888 LOG_WARNING => EVENTLOG_WARNING_TYPE
6889 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6890
6891 [Richard Levitte]
6892
6893 *) Made it possible to reconfigure with just the configuration
6894 argument "reconf" or "reconfigure". The command line arguments
6895 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
6896 and are retrieved from there when reconfiguring.
6897 [Richard Levitte]
6898
6899 *) MD4 implemented.
6900 [Assar Westerlund <assar@sics.se>, Richard Levitte]
6901
6902 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
6903 [Richard Levitte]
6904
6905 *) The obj_dat.pl script was messing up the sorting of object
6906 names. The reason was that it compared the quoted version
6907 of strings as a result "OCSP" > "OCSP Signing" because
6908 " > SPACE. Changed script to store unquoted versions of
6909 names and add quotes on output. It was also omitting some
6910 names from the lookup table if they were given a default
6911 value (that is if SN is missing it is given the same
6912 value as LN and vice versa), these are now added on the
6913 grounds that if an object has a name we should be able to
6914 look it up. Finally added warning output when duplicate
6915 short or long names are found.
6916 [Steve Henson]
6917
6918 *) Changes needed for Tandem NSK.
6919 [Scott Uroff <scott@xypro.com>]
6920
6921 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
6922 RSA_padding_check_SSLv23(), special padding was never detected
6923 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
6924 version rollback attacks was not effective.
6925
6926 In s23_clnt.c, don't use special rollback-attack detection padding
6927 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
6928 client; similarly, in s23_srvr.c, don't do the rollback check if
6929 SSL 2.0 is the only protocol enabled in the server.
6930 [Bodo Moeller]
6931
6932 *) Make it possible to get hexdumps of unprintable data with 'openssl
6933 asn1parse'. By implication, the functions ASN1_parse_dump() and
6934 BIO_dump_indent() are added.
6935 [Richard Levitte]
6936
6937 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
6938 these print out strings and name structures based on various
6939 flags including RFC2253 support and proper handling of
6940 multibyte characters. Added options to the 'x509' utility
6941 to allow the various flags to be set.
6942 [Steve Henson]
6943
6944 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
6945 Also change the functions X509_cmp_current_time() and
6946 X509_gmtime_adj() work with an ASN1_TIME structure,
6947 this will enable certificates using GeneralizedTime in validity
6948 dates to be checked.
6949 [Steve Henson]
6950
6951 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
6952 negative public key encodings) on by default,
6953 NO_NEG_PUBKEY_BUG can be set to disable it.
6954 [Steve Henson]
6955
6956 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
6957 content octets. An i2c_ASN1_OBJECT is unnecessary because
6958 the encoding can be trivially obtained from the structure.
6959 [Steve Henson]
6960
6961 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
6962 not read locks (CRYPTO_r_[un]lock).
6963 [Bodo Moeller]
6964
6965 *) A first attempt at creating official support for shared
6966 libraries through configuration. I've kept it so the
6967 default is static libraries only, and the OpenSSL programs
6968 are always statically linked for now, but there are
6969 preparations for dynamic linking in place.
6970 This has been tested on Linux and Tru64.
6971 [Richard Levitte]
6972
6973 *) Randomness polling function for Win9x, as described in:
6974 Peter Gutmann, Software Generation of Practically Strong
6975 Random Numbers.
6976 [Ulf Möller]
6977
6978 *) Fix so PRNG is seeded in req if using an already existing
6979 DSA key.
6980 [Steve Henson]
6981
6982 *) New options to smime application. -inform and -outform
6983 allow alternative formats for the S/MIME message including
6984 PEM and DER. The -content option allows the content to be
6985 specified separately. This should allow things like Netscape
6986 form signing output easier to verify.
6987 [Steve Henson]
6988
6989 *) Fix the ASN1 encoding of tags using the 'long form'.
6990 [Steve Henson]
6991
6992 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
6993 STRING types. These convert content octets to and from the
6994 underlying type. The actual tag and length octets are
6995 already assumed to have been read in and checked. These
6996 are needed because all other string types have virtually
6997 identical handling apart from the tag. By having versions
6998 of the ASN1 functions that just operate on content octets
6999 IMPLICIT tagging can be handled properly. It also allows
7000 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7001 and ASN1_INTEGER are identical apart from the tag.
7002 [Steve Henson]
7003
7004 *) Change the handling of OID objects as follows:
7005
7006 - New object identifiers are inserted in objects.txt, following
7007 the syntax given in objects.README.
7008 - objects.pl is used to process obj_mac.num and create a new
7009 obj_mac.h.
7010 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7011 obj_mac.h.
7012
7013 This is currently kind of a hack, and the perl code in objects.pl
7014 isn't very elegant, but it works as I intended. The simplest way
7015 to check that it worked correctly is to look in obj_dat.h and
7016 check the array nid_objs and make sure the objects haven't moved
7017 around (this is important!). Additions are OK, as well as
7018 consistent name changes.
7019 [Richard Levitte]
7020
7021 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7022 [Bodo Moeller]
7023
7024 *) Addition of the command line parameter '-rand file' to 'openssl req'.
7025 The given file adds to whatever has already been seeded into the
7026 random pool through the RANDFILE configuration file option or
7027 environment variable, or the default random state file.
7028 [Richard Levitte]
7029
7030 *) mkstack.pl now sorts each macro group into lexical order.
7031 Previously the output order depended on the order the files
7032 appeared in the directory, resulting in needless rewriting
7033 of safestack.h .
7034 [Steve Henson]
7035
7036 *) Patches to make OpenSSL compile under Win32 again. Mostly
7037 work arounds for the VC++ problem that it treats func() as
7038 func(void). Also stripped out the parts of mkdef.pl that
7039 added extra typesafe functions: these no longer exist.
7040 [Steve Henson]
7041
7042 *) Reorganisation of the stack code. The macros are now all
7043 collected in safestack.h . Each macro is defined in terms of
7044 a "stack macro" of the form SKM_<name>(type, a, b). The
7045 DEBUG_SAFESTACK is now handled in terms of function casts,
7046 this has the advantage of retaining type safety without the
7047 use of additional functions. If DEBUG_SAFESTACK is not defined
7048 then the non typesafe macros are used instead. Also modified the
7049 mkstack.pl script to handle the new form. Needs testing to see
7050 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7051 the default if no major problems. Similar behaviour for ASN1_SET_OF
7052 and PKCS12_STACK_OF.
7053 [Steve Henson]
7054
7055 *) When some versions of IIS use the 'NET' form of private key the
7056 key derivation algorithm is different. Normally MD5(password) is
7057 used as a 128 bit RC4 key. In the modified case
7058 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7059 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7060 as the old Netscape_RSA functions except they have an additional
7061 'sgckey' parameter which uses the modified algorithm. Also added
7062 an -sgckey command line option to the rsa utility. Thanks to
7063 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7064 algorithm to openssl-dev.
7065 [Steve Henson]
7066
7067 *) The evp_local.h macros were using 'c.##kname' which resulted in
7068 invalid expansion on some systems (SCO 5.0.5 for example).
7069 Corrected to 'c.kname'.
7070 [Phillip Porch <root@theporch.com>]
7071
7072 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7073 a STACK of email addresses from a certificate or request, these look
7074 in the subject name and the subject alternative name extensions and
7075 omit any duplicate addresses.
7076 [Steve Henson]
7077
7078 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7079 This makes DSA verification about 2 % faster.
7080 [Bodo Moeller]
7081
7082 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7083 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7084 plus overhead for 1024 bit moduli).
7085 This makes exponentiations about 0.5 % faster for 1024 bit
7086 exponents (as measured by "openssl speed rsa2048").
7087 [Bodo Moeller]
7088
7089 *) Rename memory handling macros to avoid conflicts with other
7090 software:
7091 Malloc => OPENSSL_malloc
7092 Malloc_locked => OPENSSL_malloc_locked
7093 Realloc => OPENSSL_realloc
7094 Free => OPENSSL_free
7095 [Richard Levitte]
7096
7097 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7098 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7099 [Bodo Moeller]
7100
7101 *) CygWin32 support.
7102 [John Jarvie <jjarvie@newsguy.com>]
7103
7104 *) The type-safe stack code has been rejigged. It is now only compiled
7105 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7106 by default all type-specific stack functions are "#define"d back to
7107 standard stack functions. This results in more streamlined output
7108 but retains the type-safety checking possibilities of the original
7109 approach.
7110 [Geoff Thorpe]
7111
7112 *) The STACK code has been cleaned up, and certain type declarations
7113 that didn't make a lot of sense have been brought in line. This has
7114 also involved a cleanup of sorts in safestack.h to more correctly
7115 map type-safe stack functions onto their plain stack counterparts.
7116 This work has also resulted in a variety of "const"ifications of
7117 lots of the code, especially "_cmp" operations which should normally
7118 be prototyped with "const" parameters anyway.
7119 [Geoff Thorpe]
7120
7121 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7122 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7123 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7124 where all of 'md' is used each time the PRNG is used, but 'state'
7125 is used only indexed by a cyclic counter. As entropy may not be
7126 well distributed from the beginning, 'md' is important as a
7127 chaining variable. However, the output function chains only half
7128 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7129 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7130 in all of 'state' being rewritten, with the new values depending
7131 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7132 [Bodo Moeller]
7133
7134 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7135 the handshake is continued after ssl_verify_cert_chain();
7136 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7137 can lead to 'unexplainable' connection aborts later.
7138 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7139
7140 *) Major EVP API cipher revision.
7141 Add hooks for extra EVP features. This allows various cipher
7142 parameters to be set in the EVP interface. Support added for variable
7143 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7144 setting of RC2 and RC5 parameters.
7145
7146 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7147 ciphers.
7148
7149 Remove lots of duplicated code from the EVP library. For example *every*
7150 cipher init() function handles the 'iv' in the same way according to the
7151 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7152 for CFB and OFB modes they zero ctx->num.
7153
7154 New functionality allows removal of S/MIME code RC2 hack.
7155
7156 Most of the routines have the same form and so can be declared in terms
7157 of macros.
7158
7159 By shifting this to the top level EVP_CipherInit() it can be removed from
7160 all individual ciphers. If the cipher wants to handle IVs or keys
7161 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7162 flags.
7163
7164 Change lots of functions like EVP_EncryptUpdate() to now return a
7165 value: although software versions of the algorithms cannot fail
7166 any installed hardware versions can.
7167 [Steve Henson]
7168
7169 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7170 this option is set, tolerate broken clients that send the negotiated
7171 protocol version number instead of the requested protocol version
7172 number.
7173 [Bodo Moeller]
7174
7175 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7176 i.e. non-zero for export ciphersuites, zero otherwise.
7177 Previous versions had this flag inverted, inconsistent with
7178 rsa_tmp_cb (..._TMP_RSA_CB).
7179 [Bodo Moeller; problem reported by Amit Chopra]
7180
7181 *) Add missing DSA library text string. Work around for some IIS
7182 key files with invalid SEQUENCE encoding.
7183 [Steve Henson]
7184
7185 *) Add a document (doc/standards.txt) that list all kinds of standards
7186 and so on that are implemented in OpenSSL.
7187 [Richard Levitte]
7188
7189 *) Enhance c_rehash script. Old version would mishandle certificates
7190 with the same subject name hash and wouldn't handle CRLs at all.
7191 Added -fingerprint option to crl utility, to support new c_rehash
7192 features.
7193 [Steve Henson]
7194
7195 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7196 [Ulf Möller]
7197
7198 *) Fix for SSL server purpose checking. Server checking was
7199 rejecting certificates which had extended key usage present
7200 but no ssl client purpose.
7201 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7202
7203 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7204 is a little unclear about how a blank password is handled.
7205 Since the password in encoded as a BMPString with terminating
7206 double NULL a zero length password would end up as just the
7207 double NULL. However no password at all is different and is
7208 handled differently in the PKCS#12 key generation code. NS
7209 treats a blank password as zero length. MSIE treats it as no
7210 password on export: but it will try both on import. We now do
7211 the same: PKCS12_parse() tries zero length and no password if
7212 the password is set to "" or NULL (NULL is now a valid password:
7213 it wasn't before) as does the pkcs12 application.
7214 [Steve Henson]
7215
7216 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7217 perror when PEM_read_bio_X509_REQ fails, the error message must
7218 be obtained from the error queue.
7219 [Bodo Moeller]
7220
7221 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7222 it in ERR_remove_state if appropriate, and change ERR_get_state
7223 accordingly to avoid race conditions (this is necessary because
7224 thread_hash is no longer constant once set).
7225 [Bodo Moeller]
7226
7227 *) Bugfix for linux-elf makefile.one.
7228 [Ulf Möller]
7229
7230 *) RSA_get_default_method() will now cause a default
7231 RSA_METHOD to be chosen if one doesn't exist already.
7232 Previously this was only set during a call to RSA_new()
7233 or RSA_new_method(NULL) meaning it was possible for
7234 RSA_get_default_method() to return NULL.
7235 [Geoff Thorpe]
7236
7237 *) Added native name translation to the existing DSO code
7238 that will convert (if the flag to do so is set) filenames
7239 that are sufficiently small and have no path information
7240 into a canonical native form. Eg. "blah" converted to
7241 "libblah.so" or "blah.dll" etc.
7242 [Geoff Thorpe]
7243
7244 *) New function ERR_error_string_n(e, buf, len) which is like
7245 ERR_error_string(e, buf), but writes at most 'len' bytes
7246 including the 0 terminator. For ERR_error_string_n, 'buf'
7247 may not be NULL.
7248 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7249
7250 *) CONF library reworked to become more general. A new CONF
7251 configuration file reader "class" is implemented as well as a
7252 new functions (NCONF_*, for "New CONF") to handle it. The now
7253 old CONF_* functions are still there, but are reimplemented to
7254 work in terms of the new functions. Also, a set of functions
7255 to handle the internal storage of the configuration data is
7256 provided to make it easier to write new configuration file
7257 reader "classes" (I can definitely see something reading a
7258 configuration file in XML format, for example), called _CONF_*,
7259 or "the configuration storage API"...
7260
7261 The new configuration file reading functions are:
7262
7263 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7264 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7265
7266 NCONF_default, NCONF_WIN32
7267
7268 NCONF_dump_fp, NCONF_dump_bio
7269
7270 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7271 NCONF_new creates a new CONF object. This works in the same way
7272 as other interfaces in OpenSSL, like the BIO interface.
7273 NCONF_dump_* dump the internal storage of the configuration file,
7274 which is useful for debugging. All other functions take the same
7275 arguments as the old CONF_* functions wth the exception of the
7276 first that must be a `CONF *' instead of a `LHASH *'.
7277
7278 To make it easer to use the new classes with the old CONF_* functions,
7279 the function CONF_set_default_method is provided.
7280 [Richard Levitte]
7281
7282 *) Add '-tls1' option to 'openssl ciphers', which was already
7283 mentioned in the documentation but had not been implemented.
7284 (This option is not yet really useful because even the additional
7285 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7286 [Bodo Moeller]
7287
7288 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7289 OpenSSL-based applications) load shared libraries and bind to
7290 them in a portable way.
7291 [Geoff Thorpe, with contributions from Richard Levitte]
7292
7293 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7294
7295 *) Make sure _lrotl and _lrotr are only used with MSVC.
7296
7297 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7298 (the default implementation of RAND_status).
7299
7300 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7301 to '-clrext' (= clear extensions), as intended and documented.
7302 [Bodo Moeller; inconsistency pointed out by Michael Attili
7303 <attili@amaxo.com>]
7304
7305 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7306 was larger than the MD block size.
7307 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7308
7309 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7310 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7311 using the passed key: if the passed key was a private key the result
7312 of X509_print(), for example, would be to print out all the private key
7313 components.
7314 [Steve Henson]
7315
7316 *) des_quad_cksum() byte order bug fix.
7317 [Ulf Möller, using the problem description in krb4-0.9.7, where
7318 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7319
7320 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7321 discouraged.
7322 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7323
7324 *) For easily testing in shell scripts whether some command
7325 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7326 returns with exit code 0 iff no command of the given name is available.
7327 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7328 the output goes to stdout and nothing is printed to stderr.
7329 Additional arguments are always ignored.
7330
7331 Since for each cipher there is a command of the same name,
7332 the 'no-cipher' compilation switches can be tested this way.
7333
7334 ('openssl no-XXX' is not able to detect pseudo-commands such
7335 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7336 [Bodo Moeller]
7337
7338 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7339 [Bodo Moeller]
7340
7341 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7342 is set; it will be thrown away anyway because each handshake creates
7343 its own key.
7344 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7345 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7346 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7347 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7348 [Bodo Moeller]
7349
7350 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7351 'Q' and 'R' lose their special meanings (quit/renegotiate).
7352 This is part of what -quiet does; unlike -quiet, -ign_eof
7353 does not suppress any output.
7354 [Richard Levitte]
7355
7356 *) Add compatibility options to the purpose and trust code. The
7357 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7358 accepts a certificate or CA, this was the previous behaviour,
7359 with all the associated security issues.
7360
7361 X509_TRUST_COMPAT is the old trust behaviour: only and
7362 automatically trust self signed roots in certificate store. A
7363 new trust setting X509_TRUST_DEFAULT is used to specify that
7364 a purpose has no associated trust setting and it should instead
7365 use the value in the default purpose.
7366 [Steve Henson]
7367
7368 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7369 and fix a memory leak.
7370 [Steve Henson]
7371
7372 *) In util/mkerr.pl (which implements 'make errors'), preserve
7373 reason strings from the previous version of the .c file, as
7374 the default to have only downcase letters (and digits) in
7375 automatically generated reasons codes is not always appropriate.
7376 [Bodo Moeller]
7377
7378 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7379 using strerror. Previously, ERR_reason_error_string() returned
7380 library names as reason strings for SYSerr; but SYSerr is a special
7381 case where small numbers are errno values, not library numbers.
7382 [Bodo Moeller]
7383
7384 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7385 converts DSA parameters into DH parameters. (When creating parameters,
7386 DSA_generate_parameters is used.)
7387 [Bodo Moeller]
7388
7389 *) Include 'length' (recommended exponent length) in C code generated
7390 by 'openssl dhparam -C'.
7391 [Bodo Moeller]
7392
7393 *) The second argument to set_label in perlasm was already being used
7394 so couldn't be used as a "file scope" flag. Moved to third argument
7395 which was free.
7396 [Steve Henson]
7397
7398 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7399 instead of RAND_bytes for encryption IVs and salts.
7400 [Bodo Moeller]
7401
7402 *) Include RAND_status() into RAND_METHOD instead of implementing
7403 it only for md_rand.c Otherwise replacing the PRNG by calling
7404 RAND_set_rand_method would be impossible.
7405 [Bodo Moeller]
7406
7407 *) Don't let DSA_generate_key() enter an infinite loop if the random
7408 number generation fails.
7409 [Bodo Moeller]
7410
7411 *) New 'rand' application for creating pseudo-random output.
7412 [Bodo Moeller]
7413
7414 *) Added configuration support for Linux/IA64
7415 [Rolf Haberrecker <rolf@suse.de>]
7416
7417 *) Assembler module support for Mingw32.
7418 [Ulf Möller]
7419
7420 *) Shared library support for HPUX (in shlib/).
7421 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7422
7423 *) Shared library support for Solaris gcc.
7424 [Lutz Behnke <behnke@trustcenter.de>]
7425
7426 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
7427
7428 *) PKCS7_encrypt() was adding text MIME headers twice because they
7429 were added manually and by SMIME_crlf_copy().
7430 [Steve Henson]
7431
7432 *) In bntest.c don't call BN_rand with zero bits argument.
7433 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7434
7435 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
7436 case was implemented. This caused BN_div_recp() to fail occasionally.
7437 [Ulf Möller]
7438
7439 *) Add an optional second argument to the set_label() in the perl
7440 assembly language builder. If this argument exists and is set
7441 to 1 it signals that the assembler should use a symbol whose
7442 scope is the entire file, not just the current function. This
7443 is needed with MASM which uses the format label:: for this scope.
7444 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7445
7446 *) Change the ASN1 types so they are typedefs by default. Before
7447 almost all types were #define'd to ASN1_STRING which was causing
7448 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7449 for example.
7450 [Steve Henson]
7451
7452 *) Change names of new functions to the new get1/get0 naming
7453 convention: After 'get1', the caller owns a reference count
7454 and has to call ..._free; 'get0' returns a pointer to some
7455 data structure without incrementing reference counters.
7456 (Some of the existing 'get' functions increment a reference
7457 counter, some don't.)
7458 Similarly, 'set1' and 'add1' functions increase reference
7459 counters or duplicate objects.
7460 [Steve Henson]
7461
7462 *) Allow for the possibility of temp RSA key generation failure:
7463 the code used to assume it always worked and crashed on failure.
7464 [Steve Henson]
7465
7466 *) Fix potential buffer overrun problem in BIO_printf().
7467 [Ulf Möller, using public domain code by Patrick Powell; problem
7468 pointed out by David Sacerdote <das33@cornell.edu>]
7469
7470 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7471 RAND_egd() and RAND_status(). In the command line application,
7472 the EGD socket can be specified like a seed file using RANDFILE
7473 or -rand.
7474 [Ulf Möller]
7475
7476 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7477 Some CAs (e.g. Verisign) distribute certificates in this form.
7478 [Steve Henson]
7479
7480 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7481 list to exclude them. This means that no special compilation option
7482 is needed to use anonymous DH: it just needs to be included in the
7483 cipher list.
7484 [Steve Henson]
7485
7486 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7487 EVP_MD_type. The old functionality is available in a new macro called
7488 EVP_MD_md(). Change code that uses it and update docs.
7489 [Steve Henson]
7490
7491 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7492 where the 'void *' argument is replaced by a function pointer argument.
7493 Previously 'void *' was abused to point to functions, which works on
7494 many platforms, but is not correct. As these functions are usually
7495 called by macros defined in OpenSSL header files, most source code
7496 should work without changes.
7497 [Richard Levitte]
7498
7499 *) <openssl/opensslconf.h> (which is created by Configure) now contains
7500 sections with information on -D... compiler switches used for
7501 compiling the library so that applications can see them. To enable
7502 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
7503 must be defined. E.g.,
7504 #define OPENSSL_ALGORITHM_DEFINES
7505 #include <openssl/opensslconf.h>
7506 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
7507 [Richard Levitte, Ulf and Bodo Möller]
7508
7509 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
7510 record layer.
7511 [Bodo Moeller]
7512
7513 *) Change the 'other' type in certificate aux info to a STACK_OF
7514 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
7515 the required ASN1 format: arbitrary types determined by an OID.
7516 [Steve Henson]
7517
7518 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
7519 argument to 'req'. This is not because the function is newer or
7520 better than others it just uses the work 'NEW' in the certificate
7521 request header lines. Some software needs this.
7522 [Steve Henson]
7523
7524 *) Reorganise password command line arguments: now passwords can be
7525 obtained from various sources. Delete the PEM_cb function and make
7526 it the default behaviour: i.e. if the callback is NULL and the
7527 usrdata argument is not NULL interpret it as a null terminated pass
7528 phrase. If usrdata and the callback are NULL then the pass phrase
7529 is prompted for as usual.
7530 [Steve Henson]
7531
7532 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
7533 the support is automatically enabled. The resulting binaries will
7534 autodetect the card and use it if present.
7535 [Ben Laurie and Compaq Inc.]
7536
7537 *) Work around for Netscape hang bug. This sends certificate request
7538 and server done in one record. Since this is perfectly legal in the
7539 SSL/TLS protocol it isn't a "bug" option and is on by default. See
7540 the bugs/SSLv3 entry for more info.
7541 [Steve Henson]
7542
7543 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
7544 [Andy Polyakov]
7545
7546 *) Add -rand argument to smime and pkcs12 applications and read/write
7547 of seed file.
7548 [Steve Henson]
7549
7550 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
7551 [Bodo Moeller]
7552
7553 *) Add command line password options to the remaining applications.
7554 [Steve Henson]
7555
7556 *) Bug fix for BN_div_recp() for numerators with an even number of
7557 bits.
7558 [Ulf Möller]
7559
7560 *) More tests in bntest.c, and changed test_bn output.
7561 [Ulf Möller]
7562
7563 *) ./config recognizes MacOS X now.
7564 [Andy Polyakov]
7565
7566 *) Bug fix for BN_div() when the first words of num and divsor are
7567 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
7568 [Ulf Möller]
7569
7570 *) Add support for various broken PKCS#8 formats, and command line
7571 options to produce them.
7572 [Steve Henson]
7573
7574 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
7575 get temporary BIGNUMs from a BN_CTX.
7576 [Ulf Möller]
7577
7578 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
7579 for p == 0.
7580 [Ulf Möller]
7581
7582 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
7583 include a #define from the old name to the new. The original intent
7584 was that statically linked binaries could for example just call
7585 SSLeay_add_all_ciphers() to just add ciphers to the table and not
7586 link with digests. This never worked becayse SSLeay_add_all_digests()
7587 and SSLeay_add_all_ciphers() were in the same source file so calling
7588 one would link with the other. They are now in separate source files.
7589 [Steve Henson]
7590
7591 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
7592 [Steve Henson]
7593
7594 *) Use a less unusual form of the Miller-Rabin primality test (it used
7595 a binary algorithm for exponentiation integrated into the Miller-Rabin
7596 loop, our standard modexp algorithms are faster).
7597 [Bodo Moeller]
7598
7599 *) Support for the EBCDIC character set completed.
7600 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
7601
7602 *) Source code cleanups: use const where appropriate, eliminate casts,
7603 use void * instead of char * in lhash.
7604 [Ulf Möller]
7605
7606 *) Bugfix: ssl3_send_server_key_exchange was not restartable
7607 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
7608 this the server could overwrite ephemeral keys that the client
7609 has already seen).
7610 [Bodo Moeller]
7611
7612 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
7613 using 50 iterations of the Rabin-Miller test.
7614
7615 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
7616 iterations of the Rabin-Miller test as required by the appendix
7617 to FIPS PUB 186[-1]) instead of DSA_is_prime.
7618 As BN_is_prime_fasttest includes trial division, DSA parameter
7619 generation becomes much faster.
7620
7621 This implies a change for the callback functions in DSA_is_prime
7622 and DSA_generate_parameters: The callback function is called once
7623 for each positive witness in the Rabin-Miller test, not just
7624 occasionally in the inner loop; and the parameters to the
7625 callback function now provide an iteration count for the outer
7626 loop rather than for the current invocation of the inner loop.
7627 DSA_generate_parameters additionally can call the callback
7628 function with an 'iteration count' of -1, meaning that a
7629 candidate has passed the trial division test (when q is generated
7630 from an application-provided seed, trial division is skipped).
7631 [Bodo Moeller]
7632
7633 *) New function BN_is_prime_fasttest that optionally does trial
7634 division before starting the Rabin-Miller test and has
7635 an additional BN_CTX * argument (whereas BN_is_prime always
7636 has to allocate at least one BN_CTX).
7637 'callback(1, -1, cb_arg)' is called when a number has passed the
7638 trial division stage.
7639 [Bodo Moeller]
7640
7641 *) Fix for bug in CRL encoding. The validity dates weren't being handled
7642 as ASN1_TIME.
7643 [Steve Henson]
7644
7645 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
7646 [Steve Henson]
7647
7648 *) New function BN_pseudo_rand().
7649 [Ulf Möller]
7650
7651 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
7652 bignum version of BN_from_montgomery() with the working code from
7653 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
7654 the comments.
7655 [Ulf Möller]
7656
7657 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
7658 made it impossible to use the same SSL_SESSION data structure in
7659 SSL2 clients in multiple threads.
7660 [Bodo Moeller]
7661
7662 *) The return value of RAND_load_file() no longer counts bytes obtained
7663 by stat(). RAND_load_file(..., -1) is new and uses the complete file
7664 to seed the PRNG (previously an explicit byte count was required).
7665 [Ulf Möller, Bodo Möller]
7666
7667 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
7668 used (char *) instead of (void *) and had casts all over the place.
7669 [Steve Henson]
7670
7671 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
7672 [Ulf Möller]
7673
7674 *) Retain source code compatibility for BN_prime_checks macro:
7675 BN_is_prime(..., BN_prime_checks, ...) now uses
7676 BN_prime_checks_for_size to determine the appropriate number of
7677 Rabin-Miller iterations.
7678 [Ulf Möller]
7679
7680 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
7681 DH_CHECK_P_NOT_SAFE_PRIME.
7682 (Check if this is true? OpenPGP calls them "strong".)
7683 [Ulf Möller]
7684
7685 *) Merge the functionality of "dh" and "gendh" programs into a new program
7686 "dhparam". The old programs are retained for now but will handle DH keys
7687 (instead of parameters) in future.
7688 [Steve Henson]
7689
7690 *) Make the ciphers, s_server and s_client programs check the return values
7691 when a new cipher list is set.
7692 [Steve Henson]
7693
7694 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
7695 ciphers. Before when the 56bit ciphers were enabled the sorting was
7696 wrong.
7697
7698 The syntax for the cipher sorting has been extended to support sorting by
7699 cipher-strength (using the strength_bits hard coded in the tables).
7700 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
7701
7702 Fix a bug in the cipher-command parser: when supplying a cipher command
7703 string with an "undefined" symbol (neither command nor alphanumeric
7704 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
7705 an error is flagged.
7706
7707 Due to the strength-sorting extension, the code of the
7708 ssl_create_cipher_list() function was completely rearranged. I hope that
7709 the readability was also increased :-)
7710 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7711
7712 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
7713 for the first serial number and places 2 in the serial number file. This
7714 avoids problems when the root CA is created with serial number zero and
7715 the first user certificate has the same issuer name and serial number
7716 as the root CA.
7717 [Steve Henson]
7718
7719 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
7720 the new code. Add documentation for this stuff.
7721 [Steve Henson]
7722
7723 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
7724 X509_*() to X509at_*() on the grounds that they don't handle X509
7725 structures and behave in an analagous way to the X509v3 functions:
7726 they shouldn't be called directly but wrapper functions should be used
7727 instead.
7728
7729 So we also now have some wrapper functions that call the X509at functions
7730 when passed certificate requests. (TO DO: similar things can be done with
7731 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
7732 things. Some of these need some d2i or i2d and print functionality
7733 because they handle more complex structures.)
7734 [Steve Henson]
7735
7736 *) Add missing #ifndefs that caused missing symbols when building libssl
7737 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7738 NO_RSA in ssl/s2*.c.
7739 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
7740
7741 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
7742 has a return value which indicates the quality of the random data
7743 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
7744 error queue. New function RAND_pseudo_bytes() generates output that is
7745 guaranteed to be unique but not unpredictable. RAND_add is like
7746 RAND_seed, but takes an extra argument for an entropy estimate
7747 (RAND_seed always assumes full entropy).
7748 [Ulf Möller]
7749
7750 *) Do more iterations of Rabin-Miller probable prime test (specifically,
7751 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
7752 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
7753 in crypto/bn/bn_prime.c for the complete table). This guarantees a
7754 false-positive rate of at most 2^-80 for random input.
7755 [Bodo Moeller]
7756
7757 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
7758 [Bodo Moeller]
7759
7760 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
7761 in the 0.9.5 release), this returns the chain
7762 from an X509_CTX structure with a dup of the stack and all
7763 the X509 reference counts upped: so the stack will exist
7764 after X509_CTX_cleanup() has been called. Modify pkcs12.c
7765 to use this.
7766
7767 Also make SSL_SESSION_print() print out the verify return
7768 code.
7769 [Steve Henson]
7770
7771 *) Add manpage for the pkcs12 command. Also change the default
7772 behaviour so MAC iteration counts are used unless the new
7773 -nomaciter option is used. This improves file security and
7774 only older versions of MSIE (4.0 for example) need it.
7775 [Steve Henson]
7776
7777 *) Honor the no-xxx Configure options when creating .DEF files.
7778 [Ulf Möller]
7779
7780 *) Add PKCS#10 attributes to field table: challengePassword,
7781 unstructuredName and unstructuredAddress. These are taken from
7782 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
7783 international characters are used.
7784
7785 More changes to X509_ATTRIBUTE code: allow the setting of types
7786 based on strings. Remove the 'loc' parameter when adding
7787 attributes because these will be a SET OF encoding which is sorted
7788 in ASN1 order.
7789 [Steve Henson]
7790
7791 *) Initial changes to the 'req' utility to allow request generation
7792 automation. This will allow an application to just generate a template
7793 file containing all the field values and have req construct the
7794 request.
7795
7796 Initial support for X509_ATTRIBUTE handling. Stacks of these are
7797 used all over the place including certificate requests and PKCS#7
7798 structures. They are currently handled manually where necessary with
7799 some primitive wrappers for PKCS#7. The new functions behave in a
7800 manner analogous to the X509 extension functions: they allow
7801 attributes to be looked up by NID and added.
7802
7803 Later something similar to the X509V3 code would be desirable to
7804 automatically handle the encoding, decoding and printing of the
7805 more complex types. The string types like challengePassword can
7806 be handled by the string table functions.
7807
7808 Also modified the multi byte string table handling. Now there is
7809 a 'global mask' which masks out certain types. The table itself
7810 can use the flag STABLE_NO_MASK to ignore the mask setting: this
7811 is useful when for example there is only one permissible type
7812 (as in countryName) and using the mask might result in no valid
7813 types at all.
7814 [Steve Henson]
7815
7816 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
7817 SSL_get_peer_finished to allow applications to obtain the latest
7818 Finished messages sent to the peer or expected from the peer,
7819 respectively. (SSL_get_peer_finished is usually the Finished message
7820 actually received from the peer, otherwise the protocol will be aborted.)
7821
7822 As the Finished message are message digests of the complete handshake
7823 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
7824 be used for external authentication procedures when the authentication
7825 provided by SSL/TLS is not desired or is not enough.
7826 [Bodo Moeller]
7827
7828 *) Enhanced support for Alpha Linux is added. Now ./config checks if
7829 the host supports BWX extension and if Compaq C is present on the
7830 $PATH. Just exploiting of the BWX extension results in 20-30%
7831 performance kick for some algorithms, e.g. DES and RC4 to mention
7832 a couple. Compaq C in turn generates ~20% faster code for MD5 and
7833 SHA1.
7834 [Andy Polyakov]
7835
7836 *) Add support for MS "fast SGC". This is arguably a violation of the
7837 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
7838 weak crypto and after checking the certificate is SGC a second one
7839 with strong crypto. MS SGC stops the first handshake after receiving
7840 the server certificate message and sends a second client hello. Since
7841 a server will typically do all the time consuming operations before
7842 expecting any further messages from the client (server key exchange
7843 is the most expensive) there is little difference between the two.
7844
7845 To get OpenSSL to support MS SGC we have to permit a second client
7846 hello message after we have sent server done. In addition we have to
7847 reset the MAC if we do get this second client hello.
7848 [Steve Henson]
7849
7850 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
7851 if a DER encoded private key is RSA or DSA traditional format. Changed
7852 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
7853 format DER encoded private key. Newer code should use PKCS#8 format which
7854 has the key type encoded in the ASN1 structure. Added DER private key
7855 support to pkcs8 application.
7856 [Steve Henson]
7857
7858 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
7859 ciphersuites has been selected (as required by the SSL 3/TLS 1
7860 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
7861 is set, we interpret this as a request to violate the specification
7862 (the worst that can happen is a handshake failure, and 'correct'
7863 behaviour would result in a handshake failure anyway).
7864 [Bodo Moeller]
7865
7866 *) In SSL_CTX_add_session, take into account that there might be multiple
7867 SSL_SESSION structures with the same session ID (e.g. when two threads
7868 concurrently obtain them from an external cache).
7869 The internal cache can handle only one SSL_SESSION with a given ID,
7870 so if there's a conflict, we now throw out the old one to achieve
7871 consistency.
7872 [Bodo Moeller]
7873
7874 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
7875 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
7876 some routines that use cipher OIDs: some ciphers do not have OIDs
7877 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
7878 example.
7879 [Steve Henson]
7880
7881 *) Simplify the trust setting structure and code. Now we just have
7882 two sequences of OIDs for trusted and rejected settings. These will
7883 typically have values the same as the extended key usage extension
7884 and any application specific purposes.
7885
7886 The trust checking code now has a default behaviour: it will just
7887 check for an object with the same NID as the passed id. Functions can
7888 be provided to override either the default behaviour or the behaviour
7889 for a given id. SSL client, server and email already have functions
7890 in place for compatibility: they check the NID and also return "trusted"
7891 if the certificate is self signed.
7892 [Steve Henson]
7893
7894 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
7895 traditional format into an EVP_PKEY structure.
7896 [Steve Henson]
7897
7898 *) Add a password callback function PEM_cb() which either prompts for
7899 a password if usr_data is NULL or otherwise assumes it is a null
7900 terminated password. Allow passwords to be passed on command line
7901 environment or config files in a few more utilities.
7902 [Steve Henson]
7903
7904 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
7905 keys. Add some short names for PKCS#8 PBE algorithms and allow them
7906 to be specified on the command line for the pkcs8 and pkcs12 utilities.
7907 Update documentation.
7908 [Steve Henson]
7909
7910 *) Support for ASN1 "NULL" type. This could be handled before by using
7911 ASN1_TYPE but there wasn't any function that would try to read a NULL
7912 and produce an error if it couldn't. For compatibility we also have
7913 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
7914 don't allocate anything because they don't need to.
7915 [Steve Henson]
7916
7917 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
7918 for details.
7919 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
7920
7921 *) Rebuild of the memory allocation routines used by OpenSSL code and
7922 possibly others as well. The purpose is to make an interface that
7923 provide hooks so anyone can build a separate set of allocation and
7924 deallocation routines to be used by OpenSSL, for example memory
7925 pool implementations, or something else, which was previously hard
7926 since Malloc(), Realloc() and Free() were defined as macros having
7927 the values malloc, realloc and free, respectively (except for Win32
7928 compilations). The same is provided for memory debugging code.
7929 OpenSSL already comes with functionality to find memory leaks, but
7930 this gives people a chance to debug other memory problems.
7931
7932 With these changes, a new set of functions and macros have appeared:
7933
7934 CRYPTO_set_mem_debug_functions() [F]
7935 CRYPTO_get_mem_debug_functions() [F]
7936 CRYPTO_dbg_set_options() [F]
7937 CRYPTO_dbg_get_options() [F]
7938 CRYPTO_malloc_debug_init() [M]
7939
7940 The memory debug functions are NULL by default, unless the library
7941 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
7942 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
7943 gives the standard debugging functions that come with OpenSSL) or
7944 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
7945 provided by the library user) must be used. When the standard
7946 debugging functions are used, CRYPTO_dbg_set_options can be used to
7947 request additional information:
7948 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7949 the CRYPTO_MDEBUG_xxx macro when compiling the library.
7950
7951 Also, things like CRYPTO_set_mem_functions will always give the
7952 expected result (the new set of functions is used for allocation
7953 and deallocation) at all times, regardless of platform and compiler
7954 options.
7955
7956 To finish it up, some functions that were never use in any other
7957 way than through macros have a new API and new semantic:
7958
7959 CRYPTO_dbg_malloc()
7960 CRYPTO_dbg_realloc()
7961 CRYPTO_dbg_free()
7962
7963 All macros of value have retained their old syntax.
7964 [Richard Levitte and Bodo Moeller]
7965
7966 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
7967 ordering of SMIMECapabilities wasn't in "strength order" and there
7968 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
7969 algorithm.
7970 [Steve Henson]
7971
7972 *) Some ASN1 types with illegal zero length encoding (INTEGER,
7973 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
7974 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
7975
7976 *) Merge in my S/MIME library for OpenSSL. This provides a simple
7977 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
7978 functionality to handle multipart/signed properly) and a utility
7979 called 'smime' to call all this stuff. This is based on code I
7980 originally wrote for Celo who have kindly allowed it to be
7981 included in OpenSSL.
7982 [Steve Henson]
7983
7984 *) Add variants des_set_key_checked and des_set_key_unchecked of
7985 des_set_key (aka des_key_sched). Global variable des_check_key
7986 decides which of these is called by des_set_key; this way
7987 des_check_key behaves as it always did, but applications and
7988 the library itself, which was buggy for des_check_key == 1,
7989 have a cleaner way to pick the version they need.
7990 [Bodo Moeller]
7991
7992 *) New function PKCS12_newpass() which changes the password of a
7993 PKCS12 structure.
7994 [Steve Henson]
7995
7996 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
7997 dynamic mix. In both cases the ids can be used as an index into the
7998 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
7999 functions so they accept a list of the field values and the
8000 application doesn't need to directly manipulate the X509_TRUST
8001 structure.
8002 [Steve Henson]
8003
8004 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8005 need initialising.
8006 [Steve Henson]
8007
8008 *) Modify the way the V3 extension code looks up extensions. This now
8009 works in a similar way to the object code: we have some "standard"
8010 extensions in a static table which is searched with OBJ_bsearch()
8011 and the application can add dynamic ones if needed. The file
8012 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8013 updated whenever a new extension is added to the core code and kept
8014 in ext_nid order. There is a simple program 'tabtest.c' which checks
8015 this. New extensions are not added too often so this file can readily
8016 be maintained manually.
8017
8018 There are two big advantages in doing things this way. The extensions
8019 can be looked up immediately and no longer need to be "added" using
8020 X509V3_add_standard_extensions(): this function now does nothing.
8021 [Side note: I get *lots* of email saying the extension code doesn't
8022 work because people forget to call this function]
8023 Also no dynamic allocation is done unless new extensions are added:
8024 so if we don't add custom extensions there is no need to call
8025 X509V3_EXT_cleanup().
8026 [Steve Henson]
8027
8028 *) Modify enc utility's salting as follows: make salting the default. Add a
8029 magic header, so unsalted files fail gracefully instead of just decrypting
8030 to garbage. This is because not salting is a big security hole, so people
8031 should be discouraged from doing it.
8032 [Ben Laurie]
8033
8034 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8035 digest to be passed on the command line but it only used this
8036 parameter when signing a certificate. Modified so all relevant
8037 operations are affected by the digest parameter including the
8038 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8039 DSA key was used because it didn't fix the digest.
8040 [Steve Henson]
8041
8042 *) Initial certificate chain verify code. Currently tests the untrusted
8043 certificates for consistency with the verify purpose (which is set
8044 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8045
8046 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
8047 this is because it will reject chains with invalid extensions whereas
8048 every previous version of OpenSSL and SSLeay made no checks at all.
8049
8050 Trust code: checks the root CA for the relevant trust settings. Trust
8051 settings have an initial value consistent with the verify purpose: e.g.
8052 if the verify purpose is for SSL client use it expects the CA to be
8053 trusted for SSL client use. However the default value can be changed to
8054 permit custom trust settings: one example of this would be to only trust
8055 certificates from a specific "secure" set of CAs.
8056
8057 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8058 which should be used for version portability: especially since the
8059 verify structure is likely to change more often now.
8060
8061 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8062 to set them. If not set then assume SSL clients will verify SSL servers
8063 and vice versa.
8064
8065 Two new options to the verify program: -untrusted allows a set of
8066 untrusted certificates to be passed in and -purpose which sets the
8067 intended purpose of the certificate. If a purpose is set then the
8068 new chain verify code is used to check extension consistency.
8069 [Steve Henson]
8070
8071 *) Support for the authority information access extension.
8072 [Steve Henson]
8073
8074 *) Modify RSA and DSA PEM read routines to transparently handle
8075 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8076 public keys in a format compatible with certificate
8077 SubjectPublicKeyInfo structures. Unfortunately there were already
8078 functions called *_PublicKey_* which used various odd formats so
8079 these are retained for compatibility: however the DSA variants were
8080 never in a public release so they have been deleted. Changed dsa/rsa
8081 utilities to handle the new format: note no releases ever handled public
8082 keys so we should be OK.
8083
8084 The primary motivation for this change is to avoid the same fiasco
8085 that dogs private keys: there are several incompatible private key
8086 formats some of which are standard and some OpenSSL specific and
8087 require various evil hacks to allow partial transparent handling and
8088 even then it doesn't work with DER formats. Given the option anything
8089 other than PKCS#8 should be dumped: but the other formats have to
8090 stay in the name of compatibility.
8091
8092 With public keys and the benefit of hindsight one standard format
8093 is used which works with EVP_PKEY, RSA or DSA structures: though
8094 it clearly returns an error if you try to read the wrong kind of key.
8095
8096 Added a -pubkey option to the 'x509' utility to output the public key.
8097 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8098 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8099 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8100 that do the same as the EVP_PKEY_assign_*() except they up the
8101 reference count of the added key (they don't "swallow" the
8102 supplied key).
8103 [Steve Henson]
8104
8105 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8106 CRLs would fail if the file contained no certificates or no CRLs:
8107 added a new function to read in both types and return the number
8108 read: this means that if none are read it will be an error. The
8109 DER versions of the certificate and CRL reader would always fail
8110 because it isn't possible to mix certificates and CRLs in DER format
8111 without choking one or the other routine. Changed this to just read
8112 a certificate: this is the best we can do. Also modified the code
8113 in apps/verify.c to take notice of return codes: it was previously
8114 attempting to read in certificates from NULL pointers and ignoring
8115 any errors: this is one reason why the cert and CRL reader seemed
8116 to work. It doesn't check return codes from the default certificate
8117 routines: these may well fail if the certificates aren't installed.
8118 [Steve Henson]
8119
8120 *) Code to support otherName option in GeneralName.
8121 [Steve Henson]
8122
8123 *) First update to verify code. Change the verify utility
8124 so it warns if it is passed a self signed certificate:
8125 for consistency with the normal behaviour. X509_verify
8126 has been modified to it will now verify a self signed
8127 certificate if *exactly* the same certificate appears
8128 in the store: it was previously impossible to trust a
8129 single self signed certificate. This means that:
8130 openssl verify ss.pem
8131 now gives a warning about a self signed certificate but
8132 openssl verify -CAfile ss.pem ss.pem
8133 is OK.
8134 [Steve Henson]
8135
8136 *) For servers, store verify_result in SSL_SESSION data structure
8137 (and add it to external session representation).
8138 This is needed when client certificate verifications fails,
8139 but an application-provided verification callback (set by
8140 SSL_CTX_set_cert_verify_callback) allows accepting the session
8141 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8142 but returns 1): When the session is reused, we have to set
8143 ssl->verify_result to the appropriate error code to avoid
8144 security holes.
8145 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8146
8147 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8148 case in PKCS7_dataInit() where the signed PKCS7 structure
8149 didn't contain any existing data because it was being created.
8150 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8151
8152 *) Add a salt to the key derivation routines in enc.c. This
8153 forms the first 8 bytes of the encrypted file. Also add a
8154 -S option to allow a salt to be input on the command line.
8155 [Steve Henson]
8156
8157 *) New function X509_cmp(). Oddly enough there wasn't a function
8158 to compare two certificates. We do this by working out the SHA1
8159 hash and comparing that. X509_cmp() will be needed by the trust
8160 code.
8161 [Steve Henson]
8162
8163 *) SSL_get1_session() is like SSL_get_session(), but increments
8164 the reference count in the SSL_SESSION returned.
8165 [Geoff Thorpe <geoff@eu.c2.net>]
8166
8167 *) Fix for 'req': it was adding a null to request attributes.
8168 Also change the X509_LOOKUP and X509_INFO code to handle
8169 certificate auxiliary information.
8170 [Steve Henson]
8171
8172 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8173 the 'enc' command.
8174 [Steve Henson]
8175
8176 *) Add the possibility to add extra information to the memory leak
8177 detecting output, to form tracebacks, showing from where each
8178 allocation was originated: CRYPTO_push_info("constant string") adds
8179 the string plus current file name and line number to a per-thread
8180 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8181 is like calling CYRPTO_pop_info() until the stack is empty.
8182 Also updated memory leak detection code to be multi-thread-safe.
8183 [Richard Levitte]
8184
8185 *) Add options -text and -noout to pkcs7 utility and delete the
8186 encryption options which never did anything. Update docs.
8187 [Steve Henson]
8188
8189 *) Add options to some of the utilities to allow the pass phrase
8190 to be included on either the command line (not recommended on
8191 OSes like Unix) or read from the environment. Update the
8192 manpages and fix a few bugs.
8193 [Steve Henson]
8194
8195 *) Add a few manpages for some of the openssl commands.
8196 [Steve Henson]
8197
8198 *) Fix the -revoke option in ca. It was freeing up memory twice,
8199 leaking and not finding already revoked certificates.
8200 [Steve Henson]
8201
8202 *) Extensive changes to support certificate auxiliary information.
8203 This involves the use of X509_CERT_AUX structure and X509_AUX
8204 functions. An X509_AUX function such as PEM_read_X509_AUX()
8205 can still read in a certificate file in the usual way but it
8206 will also read in any additional "auxiliary information". By
8207 doing things this way a fair degree of compatibility can be
8208 retained: existing certificates can have this information added
8209 using the new 'x509' options.
8210
8211 Current auxiliary information includes an "alias" and some trust
8212 settings. The trust settings will ultimately be used in enhanced
8213 certificate chain verification routines: currently a certificate
8214 can only be trusted if it is self signed and then it is trusted
8215 for all purposes.
8216 [Steve Henson]
8217
8218 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8219 The problem was that one of the replacement routines had not been working
8220 since SSLeay releases. For now the offending routine has been replaced
8221 with non-optimised assembler. Even so, this now gives around 95%
8222 performance improvement for 1024 bit RSA signs.
8223 [Mark Cox]
8224
8225 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8226 handling. Most clients have the effective key size in bits equal to
8227 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8228 A few however don't do this and instead use the size of the decrypted key
8229 to determine the RC2 key length and the AlgorithmIdentifier to determine
8230 the effective key length. In this case the effective key length can still
8231 be 40 bits but the key length can be 168 bits for example. This is fixed
8232 by manually forcing an RC2 key into the EVP_PKEY structure because the
8233 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8234 the key length and effective key length are equal.
8235 [Steve Henson]
8236
8237 *) Add a bunch of functions that should simplify the creation of
8238 X509_NAME structures. Now you should be able to do:
8239 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8240 and have it automatically work out the correct field type and fill in
8241 the structures. The more adventurous can try:
8242 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8243 and it will (hopefully) work out the correct multibyte encoding.
8244 [Steve Henson]
8245
8246 *) Change the 'req' utility to use the new field handling and multibyte
8247 copy routines. Before the DN field creation was handled in an ad hoc
8248 way in req, ca, and x509 which was rather broken and didn't support
8249 BMPStrings or UTF8Strings. Since some software doesn't implement
8250 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8251 using the dirstring_type option. See the new comment in the default
8252 openssl.cnf for more info.
8253 [Steve Henson]
8254
8255 *) Make crypto/rand/md_rand.c more robust:
8256 - Assure unique random numbers after fork().
8257 - Make sure that concurrent threads access the global counter and
8258 md serializably so that we never lose entropy in them
8259 or use exactly the same state in multiple threads.
8260 Access to the large state is not always serializable because
8261 the additional locking could be a performance killer, and
8262 md should be large enough anyway.
8263 [Bodo Moeller]
8264
8265 *) New file apps/app_rand.c with commonly needed functionality
8266 for handling the random seed file.
8267
8268 Use the random seed file in some applications that previously did not:
8269 ca,
8270 dsaparam -genkey (which also ignored its '-rand' option),
8271 s_client,
8272 s_server,
8273 x509 (when signing).
8274 Except on systems with /dev/urandom, it is crucial to have a random
8275 seed file at least for key creation, DSA signing, and for DH exchanges;
8276 for RSA signatures we could do without one.
8277
8278 gendh and gendsa (unlike genrsa) used to read only the first byte
8279 of each file listed in the '-rand' option. The function as previously
8280 found in genrsa is now in app_rand.c and is used by all programs
8281 that support '-rand'.
8282 [Bodo Moeller]
8283
8284 *) In RAND_write_file, use mode 0600 for creating files;
8285 don't just chmod when it may be too late.
8286 [Bodo Moeller]
8287
8288 *) Report an error from X509_STORE_load_locations
8289 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8290 [Bill Perry]
8291
8292 *) New function ASN1_mbstring_copy() this copies a string in either
8293 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8294 into an ASN1_STRING type. A mask of permissible types is passed
8295 and it chooses the "minimal" type to use or an error if not type
8296 is suitable.
8297 [Steve Henson]
8298
8299 *) Add function equivalents to the various macros in asn1.h. The old
8300 macros are retained with an M_ prefix. Code inside the library can
8301 use the M_ macros. External code (including the openssl utility)
8302 should *NOT* in order to be "shared library friendly".
8303 [Steve Henson]
8304
8305 *) Add various functions that can check a certificate's extensions
8306 to see if it usable for various purposes such as SSL client,
8307 server or S/MIME and CAs of these types. This is currently
8308 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8309 verification. Also added a -purpose flag to x509 utility to
8310 print out all the purposes.
8311 [Steve Henson]
8312
8313 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8314 functions.
8315 [Steve Henson]
8316
8317 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8318 for, obtain and decode and extension and obtain its critical flag.
8319 This allows all the necessary extension code to be handled in a
8320 single function call.
8321 [Steve Henson]
8322
8323 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8324 platforms. See crypto/rc4/rc4_enc.c for further details.
8325 [Andy Polyakov]
8326
8327 *) New -noout option to asn1parse. This causes no output to be produced
8328 its main use is when combined with -strparse and -out to extract data
8329 from a file (which may not be in ASN.1 format).
8330 [Steve Henson]
8331
8332 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8333 when producing the local key id.
8334 [Richard Levitte <levitte@stacken.kth.se>]
8335
8336 *) New option -dhparam in s_server. This allows a DH parameter file to be
8337 stated explicitly. If it is not stated then it tries the first server
8338 certificate file. The previous behaviour hard coded the filename
8339 "server.pem".
8340 [Steve Henson]
8341
8342 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8343 a public key to be input or output. For example:
8344 openssl rsa -in key.pem -pubout -out pubkey.pem
8345 Also added necessary DSA public key functions to handle this.
8346 [Steve Henson]
8347
8348 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8349 in the message. This was handled by allowing
8350 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8351 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8352
8353 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8354 to the end of the strings whereas this didn't. This would cause problems
8355 if strings read with d2i_ASN1_bytes() were later modified.
8356 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8357
8358 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8359 data and it contains EOF it will end up returning an error. This is
8360 caused by input 46 bytes long. The cause is due to the way base64
8361 BIOs find the start of base64 encoded data. They do this by trying a
8362 trial decode on each line until they find one that works. When they
8363 do a flag is set and it starts again knowing it can pass all the
8364 data directly through the decoder. Unfortunately it doesn't reset
8365 the context it uses. This means that if EOF is reached an attempt
8366 is made to pass two EOFs through the context and this causes the
8367 resulting error. This can also cause other problems as well. As is
8368 usual with these problems it takes *ages* to find and the fix is
8369 trivial: move one line.
8370 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8371
8372 *) Ugly workaround to get s_client and s_server working under Windows. The
8373 old code wouldn't work because it needed to select() on sockets and the
8374 tty (for keypresses and to see if data could be written). Win32 only
8375 supports select() on sockets so we select() with a 1s timeout on the
8376 sockets and then see if any characters are waiting to be read, if none
8377 are present then we retry, we also assume we can always write data to
8378 the tty. This isn't nice because the code then blocks until we've
8379 received a complete line of data and it is effectively polling the
8380 keyboard at 1s intervals: however it's quite a bit better than not
8381 working at all :-) A dedicated Windows application might handle this
8382 with an event loop for example.
8383 [Steve Henson]
8384
8385 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8386 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8387 will be called when RSA_sign() and RSA_verify() are used. This is useful
8388 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8389 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8390 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8391 This necessitated the support of an extra signature type NID_md5_sha1
8392 for SSL signatures and modifications to the SSL library to use it instead
8393 of calling RSA_public_decrypt() and RSA_private_encrypt().
8394 [Steve Henson]
8395
8396 *) Add new -verify -CAfile and -CApath options to the crl program, these
8397 will lookup a CRL issuers certificate and verify the signature in a
8398 similar way to the verify program. Tidy up the crl program so it
8399 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8400 less strict. It will now permit CRL extensions even if it is not
8401 a V2 CRL: this will allow it to tolerate some broken CRLs.
8402 [Steve Henson]
8403
8404 *) Initialize all non-automatic variables each time one of the openssl
8405 sub-programs is started (this is necessary as they may be started
8406 multiple times from the "OpenSSL>" prompt).
8407 [Lennart Bang, Bodo Moeller]
8408
8409 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8410 removing all other RSA functionality (this is what NO_RSA does). This
8411 is so (for example) those in the US can disable those operations covered
8412 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8413 key generation.
8414 [Steve Henson]
8415
8416 *) Non-copying interface to BIO pairs.
8417 (still largely untested)
8418 [Bodo Moeller]
8419
8420 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8421 ASCII string. This was handled independently in various places before.
8422 [Steve Henson]
8423
8424 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8425 UTF8 strings a character at a time.
8426 [Steve Henson]
8427
8428 *) Use client_version from client hello to select the protocol
8429 (s23_srvr.c) and for RSA client key exchange verification
8430 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8431 [Bodo Moeller]
8432
8433 *) Add various utility functions to handle SPKACs, these were previously
8434 handled by poking round in the structure internals. Added new function
8435 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8436 print, verify and generate SPKACs. Based on an original idea from
8437 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8438 [Steve Henson]
8439
8440 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8441 [Andy Polyakov]
8442
8443 *) Allow the config file extension section to be overwritten on the
8444 command line. Based on an original idea from Massimiliano Pala
8445 <madwolf@comune.modena.it>. The new option is called -extensions
8446 and can be applied to ca, req and x509. Also -reqexts to override
8447 the request extensions in req and -crlexts to override the crl extensions
8448 in ca.
8449 [Steve Henson]
8450
8451 *) Add new feature to the SPKAC handling in ca. Now you can include
8452 the same field multiple times by preceding it by "XXXX." for example:
8453 1.OU="Unit name 1"
8454 2.OU="Unit name 2"
8455 this is the same syntax as used in the req config file.
8456 [Steve Henson]
8457
8458 *) Allow certificate extensions to be added to certificate requests. These
8459 are specified in a 'req_extensions' option of the req section of the
8460 config file. They can be printed out with the -text option to req but
8461 are otherwise ignored at present.
8462 [Steve Henson]
8463
8464 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
8465 data read consists of only the final block it would not decrypted because
8466 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8467 A misplaced 'break' also meant the decrypted final block might not be
8468 copied until the next read.
8469 [Steve Henson]
8470
8471 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8472 a few extra parameters to the DH structure: these will be useful if
8473 for example we want the value of 'q' or implement X9.42 DH.
8474 [Steve Henson]
8475
8476 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8477 provides hooks that allow the default DSA functions or functions on a
8478 "per key" basis to be replaced. This allows hardware acceleration and
8479 hardware key storage to be handled without major modification to the
8480 library. Also added low level modexp hooks and CRYPTO_EX structure and
8481 associated functions.
8482 [Steve Henson]
8483
8484 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8485 as "read only": it can't be written to and the buffer it points to will
8486 not be freed. Reading from a read only BIO is much more efficient than
8487 a normal memory BIO. This was added because there are several times when
8488 an area of memory needs to be read from a BIO. The previous method was
8489 to create a memory BIO and write the data to it, this results in two
8490 copies of the data and an O(n^2) reading algorithm. There is a new
8491 function BIO_new_mem_buf() which creates a read only memory BIO from
8492 an area of memory. Also modified the PKCS#7 routines to use read only
8493 memory BIOs.
8494 [Steve Henson]
8495
8496 *) Bugfix: ssl23_get_client_hello did not work properly when called in
8497 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
8498 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
8499 but a retry condition occured while trying to read the rest.
8500 [Bodo Moeller]
8501
8502 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
8503 NID_pkcs7_encrypted by default: this was wrong since this should almost
8504 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
8505 the encrypted data type: this is a more sensible place to put it and it
8506 allows the PKCS#12 code to be tidied up that duplicated this
8507 functionality.
8508 [Steve Henson]
8509
8510 *) Changed obj_dat.pl script so it takes its input and output files on
8511 the command line. This should avoid shell escape redirection problems
8512 under Win32.
8513 [Steve Henson]
8514
8515 *) Initial support for certificate extension requests, these are included
8516 in things like Xenroll certificate requests. Included functions to allow
8517 extensions to be obtained and added.
8518 [Steve Henson]
8519
8520 *) -crlf option to s_client and s_server for sending newlines as
8521 CRLF (as required by many protocols).
8522 [Bodo Moeller]
8523
8524 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
8525
8526 *) Install libRSAglue.a when OpenSSL is built with RSAref.
8527 [Ralf S. Engelschall]
8528
8529 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
8530 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
8531
8532 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
8533 program.
8534 [Steve Henson]
8535
8536 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
8537 DH parameters/keys (q is lost during that conversion, but the resulting
8538 DH parameters contain its length).
8539
8540 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
8541 much faster than DH_generate_parameters (which creates parameters
8542 where p = 2*q + 1), and also the smaller q makes DH computations
8543 much more efficient (160-bit exponentiation instead of 1024-bit
8544 exponentiation); so this provides a convenient way to support DHE
8545 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
8546 utter importance to use
8547 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8548 or
8549 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8550 when such DH parameters are used, because otherwise small subgroup
8551 attacks may become possible!
8552 [Bodo Moeller]
8553
8554 *) Avoid memory leak in i2d_DHparams.
8555 [Bodo Moeller]
8556
8557 *) Allow the -k option to be used more than once in the enc program:
8558 this allows the same encrypted message to be read by multiple recipients.
8559 [Steve Henson]
8560
8561 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
8562 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
8563 it will always use the numerical form of the OID, even if it has a short
8564 or long name.
8565 [Steve Henson]
8566
8567 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
8568 method only got called if p,q,dmp1,dmq1,iqmp components were present,
8569 otherwise bn_mod_exp was called. In the case of hardware keys for example
8570 no private key components need be present and it might store extra data
8571 in the RSA structure, which cannot be accessed from bn_mod_exp.
8572 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
8573 private key operations.
8574 [Steve Henson]
8575
8576 *) Added support for SPARC Linux.
8577 [Andy Polyakov]
8578
8579 *) pem_password_cb function type incompatibly changed from
8580 typedef int pem_password_cb(char *buf, int size, int rwflag);
8581 to
8582 ....(char *buf, int size, int rwflag, void *userdata);
8583 so that applications can pass data to their callbacks:
8584 The PEM[_ASN1]_{read,write}... functions and macros now take an
8585 additional void * argument, which is just handed through whenever
8586 the password callback is called.
8587 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
8588
8589 New function SSL_CTX_set_default_passwd_cb_userdata.
8590
8591 Compatibility note: As many C implementations push function arguments
8592 onto the stack in reverse order, the new library version is likely to
8593 interoperate with programs that have been compiled with the old
8594 pem_password_cb definition (PEM_whatever takes some data that
8595 happens to be on the stack as its last argument, and the callback
8596 just ignores this garbage); but there is no guarantee whatsoever that
8597 this will work.
8598
8599 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
8600 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
8601 problems not only on Windows, but also on some Unix platforms.
8602 To avoid problematic command lines, these definitions are now in an
8603 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
8604 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
8605 [Bodo Moeller]
8606
8607 *) MIPS III/IV assembler module is reimplemented.
8608 [Andy Polyakov]
8609
8610 *) More DES library cleanups: remove references to srand/rand and
8611 delete an unused file.
8612 [Ulf Möller]
8613
8614 *) Add support for the the free Netwide assembler (NASM) under Win32,
8615 since not many people have MASM (ml) and it can be hard to obtain.
8616 This is currently experimental but it seems to work OK and pass all
8617 the tests. Check out INSTALL.W32 for info.
8618 [Steve Henson]
8619
8620 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
8621 without temporary keys kept an extra copy of the server key,
8622 and connections with temporary keys did not free everything in case
8623 of an error.
8624 [Bodo Moeller]
8625
8626 *) New function RSA_check_key and new openssl rsa option -check
8627 for verifying the consistency of RSA keys.
8628 [Ulf Moeller, Bodo Moeller]
8629
8630 *) Various changes to make Win32 compile work:
8631 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
8632 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
8633 comparison" warnings.
8634 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
8635 [Steve Henson]
8636
8637 *) Add a debugging option to PKCS#5 v2 key generation function: when
8638 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
8639 derived keys are printed to stderr.
8640 [Steve Henson]
8641
8642 *) Copy the flags in ASN1_STRING_dup().
8643 [Roman E. Pavlov <pre@mo.msk.ru>]
8644
8645 *) The x509 application mishandled signing requests containing DSA
8646 keys when the signing key was also DSA and the parameters didn't match.
8647
8648 It was supposed to omit the parameters when they matched the signing key:
8649 the verifying software was then supposed to automatically use the CA's
8650 parameters if they were absent from the end user certificate.
8651
8652 Omitting parameters is no longer recommended. The test was also
8653 the wrong way round! This was probably due to unusual behaviour in
8654 EVP_cmp_parameters() which returns 1 if the parameters match.
8655 This meant that parameters were omitted when they *didn't* match and
8656 the certificate was useless. Certificates signed with 'ca' didn't have
8657 this bug.
8658 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
8659
8660 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
8661 The interface is as follows:
8662 Applications can use
8663 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
8664 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
8665 "off" is now the default.
8666 The library internally uses
8667 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
8668 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
8669 to disable memory-checking temporarily.
8670
8671 Some inconsistent states that previously were possible (and were
8672 even the default) are now avoided.
8673
8674 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
8675 with each memory chunk allocated; this is occasionally more helpful
8676 than just having a counter.
8677
8678 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
8679
8680 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
8681 extensions.
8682 [Bodo Moeller]
8683
8684 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
8685 which largely parallels "options", but is for changing API behaviour,
8686 whereas "options" are about protocol behaviour.
8687 Initial "mode" flags are:
8688
8689 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
8690 a single record has been written.
8691 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
8692 retries use the same buffer location.
8693 (But all of the contents must be
8694 copied!)
8695 [Bodo Moeller]
8696
8697 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
8698 worked.
8699
8700 *) Fix problems with no-hmac etc.
8701 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
8702
8703 *) New functions RSA_get_default_method(), RSA_set_method() and
8704 RSA_get_method(). These allows replacement of RSA_METHODs without having
8705 to mess around with the internals of an RSA structure.
8706 [Steve Henson]
8707
8708 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
8709 Also really enable memory leak checks in openssl.c and in some
8710 test programs.
8711 [Chad C. Mulligan, Bodo Moeller]
8712
8713 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
8714 up the length of negative integers. This has now been simplified to just
8715 store the length when it is first determined and use it later, rather
8716 than trying to keep track of where data is copied and updating it to
8717 point to the end.
8718 [Steve Henson, reported by Brien Wheeler
8719 <bwheeler@authentica-security.com>]
8720
8721 *) Add a new function PKCS7_signatureVerify. This allows the verification
8722 of a PKCS#7 signature but with the signing certificate passed to the
8723 function itself. This contrasts with PKCS7_dataVerify which assumes the
8724 certificate is present in the PKCS#7 structure. This isn't always the
8725 case: certificates can be omitted from a PKCS#7 structure and be
8726 distributed by "out of band" means (such as a certificate database).
8727 [Steve Henson]
8728
8729 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
8730 function prototypes in pem.h, also change util/mkdef.pl to add the
8731 necessary function names.
8732 [Steve Henson]
8733
8734 *) mk1mf.pl (used by Windows builds) did not properly read the
8735 options set by Configure in the top level Makefile, and Configure
8736 was not even able to write more than one option correctly.
8737 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
8738 [Bodo Moeller]
8739
8740 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
8741 file to be loaded from a BIO or FILE pointer. The BIO version will
8742 for example allow memory BIOs to contain config info.
8743 [Steve Henson]
8744
8745 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
8746 Whoever hopes to achieve shared-library compatibility across versions
8747 must use this, not the compile-time macro.
8748 (Exercise 0.9.4: Which is the minimum library version required by
8749 such programs?)
8750 Note: All this applies only to multi-threaded programs, others don't
8751 need locks.
8752 [Bodo Moeller]
8753
8754 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
8755 through a BIO pair triggered the default case, i.e.
8756 SSLerr(...,SSL_R_UNKNOWN_STATE).
8757 [Bodo Moeller]
8758
8759 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
8760 can use the SSL library even if none of the specific BIOs is
8761 appropriate.
8762 [Bodo Moeller]
8763
8764 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
8765 for the encoded length.
8766 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
8767
8768 *) Add initial documentation of the X509V3 functions.
8769 [Steve Henson]
8770
8771 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
8772 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
8773 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
8774 secure PKCS#8 private key format with a high iteration count.
8775 [Steve Henson]
8776
8777 *) Fix determination of Perl interpreter: A perl or perl5
8778 _directory_ in $PATH was also accepted as the interpreter.
8779 [Ralf S. Engelschall]
8780
8781 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
8782 wrong with it but it was very old and did things like calling
8783 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
8784 unusual formatting.
8785 [Steve Henson]
8786
8787 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
8788 to use the new extension code.
8789 [Steve Henson]
8790
8791 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
8792 with macros. This should make it easier to change their form, add extra
8793 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
8794 constant.
8795 [Steve Henson]
8796
8797 *) Add to configuration table a new entry that can specify an alternative
8798 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
8799 according to Mark Crispin <MRC@Panda.COM>.
8800 [Bodo Moeller]
8801
8802 #if 0
8803 *) DES CBC did not update the IV. Weird.
8804 [Ben Laurie]
8805 #else
8806 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
8807 Changing the behaviour of the former might break existing programs --
8808 where IV updating is needed, des_ncbc_encrypt can be used.
8809 #endif
8810
8811 *) When bntest is run from "make test" it drives bc to check its
8812 calculations, as well as internally checking them. If an internal check
8813 fails, it needs to cause bc to give a non-zero result or make test carries
8814 on without noticing the failure. Fixed.
8815 [Ben Laurie]
8816
8817 *) DES library cleanups.
8818 [Ulf Möller]
8819
8820 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
8821 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
8822 ciphers. NOTE: although the key derivation function has been verified
8823 against some published test vectors it has not been extensively tested
8824 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
8825 of v2.0.
8826 [Steve Henson]
8827
8828 *) Instead of "mkdir -p", which is not fully portable, use new
8829 Perl script "util/mkdir-p.pl".
8830 [Bodo Moeller]
8831
8832 *) Rewrite the way password based encryption (PBE) is handled. It used to
8833 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
8834 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
8835 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
8836 the 'parameter' field of the AlgorithmIdentifier is passed to the
8837 underlying key generation function so it must do its own ASN1 parsing.
8838 This has also changed the EVP_PBE_CipherInit() function which now has a
8839 'parameter' argument instead of literal salt and iteration count values
8840 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
8841 [Steve Henson]
8842
8843 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
8844 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
8845 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
8846 KEY" because this clashed with PKCS#8 unencrypted string. Since this
8847 value was just used as a "magic string" and not used directly its
8848 value doesn't matter.
8849 [Steve Henson]
8850
8851 *) Introduce some semblance of const correctness to BN. Shame C doesn't
8852 support mutable.
8853 [Ben Laurie]
8854
8855 *) "linux-sparc64" configuration (ultrapenguin).
8856 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
8857 "linux-sparc" configuration.
8858 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
8859
8860 *) config now generates no-xxx options for missing ciphers.
8861 [Ulf Möller]
8862
8863 *) Support the EBCDIC character set (work in progress).
8864 File ebcdic.c not yet included because it has a different license.
8865 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8866
8867 *) Support BS2000/OSD-POSIX.
8868 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8869
8870 *) Make callbacks for key generation use void * instead of char *.
8871 [Ben Laurie]
8872
8873 *) Make S/MIME samples compile (not yet tested).
8874 [Ben Laurie]
8875
8876 *) Additional typesafe stacks.
8877 [Ben Laurie]
8878
8879 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
8880 [Bodo Moeller]
8881
8882
8883 Changes between 0.9.3 and 0.9.3a [29 May 1999]
8884
8885 *) New configuration variant "sco5-gcc".
8886
8887 *) Updated some demos.
8888 [Sean O Riordain, Wade Scholine]
8889
8890 *) Add missing BIO_free at exit of pkcs12 application.
8891 [Wu Zhigang]
8892
8893 *) Fix memory leak in conf.c.
8894 [Steve Henson]
8895
8896 *) Updates for Win32 to assembler version of MD5.
8897 [Steve Henson]
8898
8899 *) Set #! path to perl in apps/der_chop to where we found it
8900 instead of using a fixed path.
8901 [Bodo Moeller]
8902
8903 *) SHA library changes for irix64-mips4-cc.
8904 [Andy Polyakov]
8905
8906 *) Improvements for VMS support.
8907 [Richard Levitte]
8908
8909
8910 Changes between 0.9.2b and 0.9.3 [24 May 1999]
8911
8912 *) Bignum library bug fix. IRIX 6 passes "make test" now!
8913 This also avoids the problems with SC4.2 and unpatched SC5.
8914 [Andy Polyakov <appro@fy.chalmers.se>]
8915
8916 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
8917 These are required because of the typesafe stack would otherwise break
8918 existing code. If old code used a structure member which used to be STACK
8919 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
8920 sk_num or sk_value it would produce an error because the num, data members
8921 are not present in STACK_OF. Now it just produces a warning. sk_set
8922 replaces the old method of assigning a value to sk_value
8923 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
8924 that does this will no longer work (and should use sk_set instead) but
8925 this could be regarded as a "questionable" behaviour anyway.
8926 [Steve Henson]
8927
8928 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
8929 correctly handle encrypted S/MIME data.
8930 [Steve Henson]
8931
8932 *) Change type of various DES function arguments from des_cblock
8933 (which means, in function argument declarations, pointer to char)
8934 to des_cblock * (meaning pointer to array with 8 char elements),
8935 which allows the compiler to do more typechecking; it was like
8936 that back in SSLeay, but with lots of ugly casts.
8937
8938 Introduce new type const_des_cblock.
8939 [Bodo Moeller]
8940
8941 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
8942 problems: find RecipientInfo structure that matches recipient certificate
8943 and initialise the ASN1 structures properly based on passed cipher.
8944 [Steve Henson]
8945
8946 *) Belatedly make the BN tests actually check the results.
8947 [Ben Laurie]
8948
8949 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
8950 to and from BNs: it was completely broken. New compilation option
8951 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
8952 key elements as negative integers.
8953 [Steve Henson]
8954
8955 *) Reorganize and speed up MD5.
8956 [Andy Polyakov <appro@fy.chalmers.se>]
8957
8958 *) VMS support.
8959 [Richard Levitte <richard@levitte.org>]
8960
8961 *) New option -out to asn1parse to allow the parsed structure to be
8962 output to a file. This is most useful when combined with the -strparse
8963 option to examine the output of things like OCTET STRINGS.
8964 [Steve Henson]
8965
8966 *) Make SSL library a little more fool-proof by not requiring any longer
8967 that SSL_set_{accept,connect}_state be called before
8968 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
8969 in many applications because usually everything *appeared* to work as
8970 intended anyway -- now it really works as intended).
8971 [Bodo Moeller]
8972
8973 *) Move openssl.cnf out of lib/.
8974 [Ulf Möller]
8975
8976 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
8977 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
8978 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
8979 [Ralf S. Engelschall]
8980
8981 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
8982 handle PKCS#7 enveloped data properly.
8983 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
8984
8985 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
8986 copying pointers. The cert_st handling is changed by this in
8987 various ways (and thus what used to be known as ctx->default_cert
8988 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
8989 any longer when s->cert does not give us what we need).
8990 ssl_cert_instantiate becomes obsolete by this change.
8991 As soon as we've got the new code right (possibly it already is?),
8992 we have solved a couple of bugs of the earlier code where s->cert
8993 was used as if it could not have been shared with other SSL structures.
8994
8995 Note that using the SSL API in certain dirty ways now will result
8996 in different behaviour than observed with earlier library versions:
8997 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
8998 does not influence s as it used to.
8999
9000 In order to clean up things more thoroughly, inside SSL_SESSION
9001 we don't use CERT any longer, but a new structure SESS_CERT
9002 that holds per-session data (if available); currently, this is
9003 the peer's certificate chain and, for clients, the server's certificate
9004 and temporary key. CERT holds only those values that can have
9005 meaningful defaults in an SSL_CTX.
9006 [Bodo Moeller]
9007
9008 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9009 from the internal representation. Various PKCS#7 fixes: remove some
9010 evil casts and set the enc_dig_alg field properly based on the signing
9011 key type.
9012 [Steve Henson]
9013
9014 *) Allow PKCS#12 password to be set from the command line or the
9015 environment. Let 'ca' get its config file name from the environment
9016 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9017 and 'x509').
9018 [Steve Henson]
9019
9020 *) Allow certificate policies extension to use an IA5STRING for the
9021 organization field. This is contrary to the PKIX definition but
9022 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9023 extension option.
9024 [Steve Henson]
9025
9026 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9027 without disallowing inline assembler and the like for non-pedantic builds.
9028 [Ben Laurie]
9029
9030 *) Support Borland C++ builder.
9031 [Janez Jere <jj@void.si>, modified by Ulf Möller]
9032
9033 *) Support Mingw32.
9034 [Ulf Möller]
9035
9036 *) SHA-1 cleanups and performance enhancements.
9037 [Andy Polyakov <appro@fy.chalmers.se>]
9038
9039 *) Sparc v8plus assembler for the bignum library.
9040 [Andy Polyakov <appro@fy.chalmers.se>]
9041
9042 *) Accept any -xxx and +xxx compiler options in Configure.
9043 [Ulf Möller]
9044
9045 *) Update HPUX configuration.
9046 [Anonymous]
9047
9048 *) Add missing sk_<type>_unshift() function to safestack.h
9049 [Ralf S. Engelschall]
9050
9051 *) New function SSL_CTX_use_certificate_chain_file that sets the
9052 "extra_cert"s in addition to the certificate. (This makes sense
9053 only for "PEM" format files, as chains as a whole are not
9054 DER-encoded.)
9055 [Bodo Moeller]
9056
9057 *) Support verify_depth from the SSL API.
9058 x509_vfy.c had what can be considered an off-by-one-error:
9059 Its depth (which was not part of the external interface)
9060 was actually counting the number of certificates in a chain;
9061 now it really counts the depth.
9062 [Bodo Moeller]
9063
9064 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9065 instead of X509err, which often resulted in confusing error
9066 messages since the error codes are not globally unique
9067 (e.g. an alleged error in ssl3_accept when a certificate
9068 didn't match the private key).
9069
9070 *) New function SSL_CTX_set_session_id_context that allows to set a default
9071 value (so that you don't need SSL_set_session_id_context for each
9072 connection using the SSL_CTX).
9073 [Bodo Moeller]
9074
9075 *) OAEP decoding bug fix.
9076 [Ulf Möller]
9077
9078 *) Support INSTALL_PREFIX for package builders, as proposed by
9079 David Harris.
9080 [Bodo Moeller]
9081
9082 *) New Configure options "threads" and "no-threads". For systems
9083 where the proper compiler options are known (currently Solaris
9084 and Linux), "threads" is the default.
9085 [Bodo Moeller]
9086
9087 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9088 [Bodo Moeller]
9089
9090 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9091 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9092 such as /usr/local/bin.
9093 [Bodo Moeller]
9094
9095 *) "make linux-shared" to build shared libraries.
9096 [Niels Poppe <niels@netbox.org>]
9097
9098 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9099 [Ulf Möller]
9100
9101 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9102 extension adding in x509 utility.
9103 [Steve Henson]
9104
9105 *) Remove NOPROTO sections and error code comments.
9106 [Ulf Möller]
9107
9108 *) Partial rewrite of the DEF file generator to now parse the ANSI
9109 prototypes.
9110 [Steve Henson]
9111
9112 *) New Configure options --prefix=DIR and --openssldir=DIR.
9113 [Ulf Möller]
9114
9115 *) Complete rewrite of the error code script(s). It is all now handled
9116 by one script at the top level which handles error code gathering,
9117 header rewriting and C source file generation. It should be much better
9118 than the old method: it now uses a modified version of Ulf's parser to
9119 read the ANSI prototypes in all header files (thus the old K&R definitions
9120 aren't needed for error creation any more) and do a better job of
9121 translating function codes into names. The old 'ASN1 error code imbedded
9122 in a comment' is no longer necessary and it doesn't use .err files which
9123 have now been deleted. Also the error code call doesn't have to appear all
9124 on one line (which resulted in some large lines...).
9125 [Steve Henson]
9126
9127 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9128 [Bodo Moeller]
9129
9130 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9131 0 (which usually indicates a closed connection), but continue reading.
9132 [Bodo Moeller]
9133
9134 *) Fix some race conditions.
9135 [Bodo Moeller]
9136
9137 *) Add support for CRL distribution points extension. Add Certificate
9138 Policies and CRL distribution points documentation.
9139 [Steve Henson]
9140
9141 *) Move the autogenerated header file parts to crypto/opensslconf.h.
9142 [Ulf Möller]
9143
9144 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9145 8 of keying material. Merlin has also confirmed interop with this fix
9146 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9147 [Merlin Hughes <merlin@baltimore.ie>]
9148
9149 *) Fix lots of warnings.
9150 [Richard Levitte <levitte@stacken.kth.se>]
9151
9152 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9153 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9154 [Richard Levitte <levitte@stacken.kth.se>]
9155
9156 *) Fix problems with sizeof(long) == 8.
9157 [Andy Polyakov <appro@fy.chalmers.se>]
9158
9159 *) Change functions to ANSI C.
9160 [Ulf Möller]
9161
9162 *) Fix typos in error codes.
9163 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
9164
9165 *) Remove defunct assembler files from Configure.
9166 [Ulf Möller]
9167
9168 *) SPARC v8 assembler BIGNUM implementation.
9169 [Andy Polyakov <appro@fy.chalmers.se>]
9170
9171 *) Support for Certificate Policies extension: both print and set.
9172 Various additions to support the r2i method this uses.
9173 [Steve Henson]
9174
9175 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9176 return a const string when you are expecting an allocated buffer.
9177 [Ben Laurie]
9178
9179 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9180 types DirectoryString and DisplayText.
9181 [Steve Henson]
9182
9183 *) Add code to allow r2i extensions to access the configuration database,
9184 add an LHASH database driver and add several ctx helper functions.
9185 [Steve Henson]
9186
9187 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9188 fail when they extended the size of a BIGNUM.
9189 [Steve Henson]
9190
9191 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9192 support typesafe stack.
9193 [Steve Henson]
9194
9195 *) Fix typo in SSL_[gs]et_options().
9196 [Nils Frostberg <nils@medcom.se>]
9197
9198 *) Delete various functions and files that belonged to the (now obsolete)
9199 old X509V3 handling code.
9200 [Steve Henson]
9201
9202 *) New Configure option "rsaref".
9203 [Ulf Möller]
9204
9205 *) Don't auto-generate pem.h.
9206 [Bodo Moeller]
9207
9208 *) Introduce type-safe ASN.1 SETs.
9209 [Ben Laurie]
9210
9211 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9212 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9213
9214 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9215 that links with OpenSSL (well at least cause lots of warnings), but fear
9216 not: the conversion is trivial, and it eliminates loads of evil casts. A
9217 few STACKed things have been converted already. Feel free to convert more.
9218 In the fullness of time, I'll do away with the STACK type altogether.
9219 [Ben Laurie]
9220
9221 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9222 specified in <certfile> by updating the entry in the index.txt file.
9223 This way one no longer has to edit the index.txt file manually for
9224 revoking a certificate. The -revoke option does the gory details now.
9225 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9226
9227 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9228 `-text' option at all and this way the `-noout -text' combination was
9229 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9230 [Ralf S. Engelschall]
9231
9232 *) Make sure a corresponding plain text error message exists for the
9233 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9234 verify callback function determined that a certificate was revoked.
9235 [Ralf S. Engelschall]
9236
9237 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9238 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9239 all available cipers including rc5, which was forgotten until now.
9240 In order to let the testing shell script know which algorithms
9241 are available, a new (up to now undocumented) command
9242 "openssl list-cipher-commands" is used.
9243 [Bodo Moeller]
9244
9245 *) Bugfix: s_client occasionally would sleep in select() when
9246 it should have checked SSL_pending() first.
9247 [Bodo Moeller]
9248
9249 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9250 the raw DSA values prior to ASN.1 encoding.
9251 [Ulf Möller]
9252
9253 *) Tweaks to Configure
9254 [Niels Poppe <niels@netbox.org>]
9255
9256 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9257 yet...
9258 [Steve Henson]
9259
9260 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9261 [Ulf Möller]
9262
9263 *) New config option to avoid instructions that are illegal on the 80386.
9264 The default code is faster, but requires at least a 486.
9265 [Ulf Möller]
9266
9267 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9268 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9269 same as SSL2_VERSION anyway.
9270 [Bodo Moeller]
9271
9272 *) New "-showcerts" option for s_client.
9273 [Bodo Moeller]
9274
9275 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9276 application. Various cleanups and fixes.
9277 [Steve Henson]
9278
9279 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9280 modify error routines to work internally. Add error codes and PBE init
9281 to library startup routines.
9282 [Steve Henson]
9283
9284 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9285 packing functions to asn1 and evp. Changed function names and error
9286 codes along the way.
9287 [Steve Henson]
9288
9289 *) PKCS12 integration: and so it begins... First of several patches to
9290 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9291 objects to objects.h
9292 [Steve Henson]
9293
9294 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9295 and display support for Thawte strong extranet extension.
9296 [Steve Henson]
9297
9298 *) Add LinuxPPC support.
9299 [Jeff Dubrule <igor@pobox.org>]
9300
9301 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9302 bn_div_words in alpha.s.
9303 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9304
9305 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9306 OAEP isn't supported when OpenSSL is built with RSAref.
9307 [Ulf Moeller <ulf@fitug.de>]
9308
9309 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9310 so they no longer are missing under -DNOPROTO.
9311 [Soren S. Jorvang <soren@t.dk>]
9312
9313
9314 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9315
9316 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9317 doesn't work when the session is reused. Coming soon!
9318 [Ben Laurie]
9319
9320 *) Fix a security hole, that allows sessions to be reused in the wrong
9321 context thus bypassing client cert protection! All software that uses
9322 client certs and session caches in multiple contexts NEEDS PATCHING to
9323 allow session reuse! A fuller solution is in the works.
9324 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9325
9326 *) Some more source tree cleanups (removed obsolete files
9327 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9328 permission on "config" script to be executable) and a fix for the INSTALL
9329 document.
9330 [Ulf Moeller <ulf@fitug.de>]
9331
9332 *) Remove some legacy and erroneous uses of malloc, free instead of
9333 Malloc, Free.
9334 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9335
9336 *) Make rsa_oaep_test return non-zero on error.
9337 [Ulf Moeller <ulf@fitug.de>]
9338
9339 *) Add support for native Solaris shared libraries. Configure
9340 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9341 if someone would make that last step automatic.
9342 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9343
9344 *) ctx_size was not built with the right compiler during "make links". Fixed.
9345 [Ben Laurie]
9346
9347 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9348 except NULL ciphers". This means the default cipher list will no longer
9349 enable NULL ciphers. They need to be specifically enabled e.g. with
9350 the string "DEFAULT:eNULL".
9351 [Steve Henson]
9352
9353 *) Fix to RSA private encryption routines: if p < q then it would
9354 occasionally produce an invalid result. This will only happen with
9355 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9356 [Steve Henson]
9357
9358 *) Be less restrictive and allow also `perl util/perlpath.pl
9359 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9360 because this way one can also use an interpreter named `perl5' (which is
9361 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9362 installed as `perl').
9363 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9364
9365 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9366 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9367
9368 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9369 advapi32.lib to Win32 build and change the pem test comparision
9370 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9371 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9372 and crypto/des/ede_cbcm_enc.c.
9373 [Steve Henson]
9374
9375 *) DES quad checksum was broken on big-endian architectures. Fixed.
9376 [Ben Laurie]
9377
9378 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9379 Win32 test batch file so it (might) work again. The Win32 test batch file
9380 is horrible: I feel ill....
9381 [Steve Henson]
9382
9383 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9384 in e_os.h. Audit of header files to check ANSI and non ANSI
9385 sections: 10 functions were absent from non ANSI section and not exported
9386 from Windows DLLs. Fixed up libeay.num for new functions.
9387 [Steve Henson]
9388
9389 *) Make `openssl version' output lines consistent.
9390 [Ralf S. Engelschall]
9391
9392 *) Fix Win32 symbol export lists for BIO functions: Added
9393 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9394 to ms/libeay{16,32}.def.
9395 [Ralf S. Engelschall]
9396
9397 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9398 fine under Unix and passes some trivial tests I've now added. But the
9399 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9400 added to make sure no one expects that this stuff really works in the
9401 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9402 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9403 openssl_bio.xs.
9404 [Ralf S. Engelschall]
9405
9406 *) Fix the generation of two part addresses in perl.
9407 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9408
9409 *) Add config entry for Linux on MIPS.
9410 [John Tobey <jtobey@channel1.com>]
9411
9412 *) Make links whenever Configure is run, unless we are on Windoze.
9413 [Ben Laurie]
9414
9415 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9416 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9417 in CRLs.
9418 [Steve Henson]
9419
9420 *) Add a useful kludge to allow package maintainers to specify compiler and
9421 other platforms details on the command line without having to patch the
9422 Configure script everytime: One now can use ``perl Configure
9423 <id>:<details>'', i.e. platform ids are allowed to have details appended
9424 to them (seperated by colons). This is treated as there would be a static
9425 pre-configured entry in Configure's %table under key <id> with value
9426 <details> and ``perl Configure <id>'' is called. So, when you want to
9427 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9428 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9429 now, which overrides the FreeBSD-elf entry on-the-fly.
9430 [Ralf S. Engelschall]
9431
9432 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9433 [Ben Laurie]
9434
9435 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9436 on the `perl Configure ...' command line. This way one can compile
9437 OpenSSL libraries with Position Independent Code (PIC) which is needed
9438 for linking it into DSOs.
9439 [Ralf S. Engelschall]
9440
9441 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9442 Fixed.
9443 [Ben Laurie]
9444
9445 *) Cleaned up the LICENSE document: The official contact for any license
9446 questions now is the OpenSSL core team under openssl-core@openssl.org.
9447 And add a paragraph about the dual-license situation to make sure people
9448 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9449 to the OpenSSL toolkit.
9450 [Ralf S. Engelschall]
9451
9452 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9453 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9454 Additonally cleaned up the `make links' target: Remove unnecessary
9455 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9456 to speed processing and no longer clutter the display with confusing
9457 stuff. Instead only the actually done links are displayed.
9458 [Ralf S. Engelschall]
9459
9460 *) Permit null encryption ciphersuites, used for authentication only. It used
9461 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9462 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9463 encryption.
9464 [Ben Laurie]
9465
9466 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9467 signed attributes when verifying signatures (this would break them),
9468 the detached data encoding was wrong and public keys obtained using
9469 X509_get_pubkey() weren't freed.
9470 [Steve Henson]
9471
9472 *) Add text documentation for the BUFFER functions. Also added a work around
9473 to a Win95 console bug. This was triggered by the password read stuff: the
9474 last character typed gets carried over to the next fread(). If you were
9475 generating a new cert request using 'req' for example then the last
9476 character of the passphrase would be CR which would then enter the first
9477 field as blank.
9478 [Steve Henson]
9479
9480 *) Added the new `Includes OpenSSL Cryptography Software' button as
9481 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9482 button and can be used by applications based on OpenSSL to show the
9483 relationship to the OpenSSL project.
9484 [Ralf S. Engelschall]
9485
9486 *) Remove confusing variables in function signatures in files
9487 ssl/ssl_lib.c and ssl/ssl.h.
9488 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9489
9490 *) Don't install bss_file.c under PREFIX/include/
9491 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9492
9493 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9494 functions that return function pointers and has support for NT specific
9495 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9496 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
9497 unsigned to signed types: this was killing the Win32 compile.
9498 [Steve Henson]
9499
9500 *) Add new certificate file to stack functions,
9501 SSL_add_dir_cert_subjects_to_stack() and
9502 SSL_add_file_cert_subjects_to_stack(). These largely supplant
9503 SSL_load_client_CA_file(), and can be used to add multiple certs easily
9504 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
9505 This means that Apache-SSL and similar packages don't have to mess around
9506 to add as many CAs as they want to the preferred list.
9507 [Ben Laurie]
9508
9509 *) Experiment with doxygen documentation. Currently only partially applied to
9510 ssl/ssl_lib.c.
9511 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
9512 openssl.doxy as the configuration file.
9513 [Ben Laurie]
9514
9515 *) Get rid of remaining C++-style comments which strict C compilers hate.
9516 [Ralf S. Engelschall, pointed out by Carlos Amengual]
9517
9518 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
9519 compiled in by default: it has problems with large keys.
9520 [Steve Henson]
9521
9522 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
9523 DH private keys and/or callback functions which directly correspond to
9524 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
9525 is needed for applications which have to configure certificates on a
9526 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
9527 (e.g. s_server).
9528 For the RSA certificate situation is makes no difference, but
9529 for the DSA certificate situation this fixes the "no shared cipher"
9530 problem where the OpenSSL cipher selection procedure failed because the
9531 temporary keys were not overtaken from the context and the API provided
9532 no way to reconfigure them.
9533 The new functions now let applications reconfigure the stuff and they
9534 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
9535 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
9536 non-public-API function ssl_cert_instantiate() is used as a helper
9537 function and also to reduce code redundancy inside ssl_rsa.c.
9538 [Ralf S. Engelschall]
9539
9540 *) Move s_server -dcert and -dkey options out of the undocumented feature
9541 area because they are useful for the DSA situation and should be
9542 recognized by the users.
9543 [Ralf S. Engelschall]
9544
9545 *) Fix the cipher decision scheme for export ciphers: the export bits are
9546 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
9547 SSL_EXP_MASK. So, the original variable has to be used instead of the
9548 already masked variable.
9549 [Richard Levitte <levitte@stacken.kth.se>]
9550
9551 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
9552 [Richard Levitte <levitte@stacken.kth.se>]
9553
9554 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
9555 from `int' to `unsigned int' because it's a length and initialized by
9556 EVP_DigestFinal() which expects an `unsigned int *'.
9557 [Richard Levitte <levitte@stacken.kth.se>]
9558
9559 *) Don't hard-code path to Perl interpreter on shebang line of Configure
9560 script. Instead use the usual Shell->Perl transition trick.
9561 [Ralf S. Engelschall]
9562
9563 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
9564 (in addition to RSA certificates) to match the behaviour of `openssl dsa
9565 -noout -modulus' as it's already the case for `openssl rsa -noout
9566 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
9567 currently the public key is printed (a decision which was already done by
9568 `openssl dsa -modulus' in the past) which serves a similar purpose.
9569 Additionally the NO_RSA no longer completely removes the whole -modulus
9570 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
9571 now, too.
9572 [Ralf S. Engelschall]
9573
9574 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
9575 BIO. See the source (crypto/evp/bio_ok.c) for more info.
9576 [Arne Ansper <arne@ats.cyber.ee>]
9577
9578 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
9579 to be added. Now both 'req' and 'ca' can use new objects defined in the
9580 config file.
9581 [Steve Henson]
9582
9583 *) Add cool BIO that does syslog (or event log on NT).
9584 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
9585
9586 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
9587 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
9588 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
9589 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
9590 [Ben Laurie]
9591
9592 *) Add preliminary config info for new extension code.
9593 [Steve Henson]
9594
9595 *) Make RSA_NO_PADDING really use no padding.
9596 [Ulf Moeller <ulf@fitug.de>]
9597
9598 *) Generate errors when private/public key check is done.
9599 [Ben Laurie]
9600
9601 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
9602 for some CRL extensions and new objects added.
9603 [Steve Henson]
9604
9605 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
9606 key usage extension and fuller support for authority key id.
9607 [Steve Henson]
9608
9609 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
9610 padding method for RSA, which is recommended for new applications in PKCS
9611 #1 v2.0 (RFC 2437, October 1998).
9612 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
9613 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
9614 against Bleichbacher's attack on RSA.
9615 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
9616 Ben Laurie]
9617
9618 *) Updates to the new SSL compression code
9619 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9620
9621 *) Fix so that the version number in the master secret, when passed
9622 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
9623 (because the server will not accept higher), that the version number
9624 is 0x03,0x01, not 0x03,0x00
9625 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9626
9627 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
9628 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
9629 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
9630 [Steve Henson]
9631
9632 *) Support for RAW extensions where an arbitrary extension can be
9633 created by including its DER encoding. See apps/openssl.cnf for
9634 an example.
9635 [Steve Henson]
9636
9637 *) Make sure latest Perl versions don't interpret some generated C array
9638 code as Perl array code in the crypto/err/err_genc.pl script.
9639 [Lars Weber <3weber@informatik.uni-hamburg.de>]
9640
9641 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
9642 not many people have the assembler. Various Win32 compilation fixes and
9643 update to the INSTALL.W32 file with (hopefully) more accurate Win32
9644 build instructions.
9645 [Steve Henson]
9646
9647 *) Modify configure script 'Configure' to automatically create crypto/date.h
9648 file under Win32 and also build pem.h from pem.org. New script
9649 util/mkfiles.pl to create the MINFO file on environments that can't do a
9650 'make files': perl util/mkfiles.pl >MINFO should work.
9651 [Steve Henson]
9652
9653 *) Major rework of DES function declarations, in the pursuit of correctness
9654 and purity. As a result, many evil casts evaporated, and some weirdness,
9655 too. You may find this causes warnings in your code. Zapping your evil
9656 casts will probably fix them. Mostly.
9657 [Ben Laurie]
9658
9659 *) Fix for a typo in asn1.h. Bug fix to object creation script
9660 obj_dat.pl. It considered a zero in an object definition to mean
9661 "end of object": none of the objects in objects.h have any zeros
9662 so it wasn't spotted.
9663 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
9664
9665 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
9666 Masking (CBCM). In the absence of test vectors, the best I have been able
9667 to do is check that the decrypt undoes the encrypt, so far. Send me test
9668 vectors if you have them.
9669 [Ben Laurie]
9670
9671 *) Correct calculation of key length for export ciphers (too much space was
9672 allocated for null ciphers). This has not been tested!
9673 [Ben Laurie]
9674
9675 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
9676 message is now correct (it understands "crypto" and "ssl" on its
9677 command line). There is also now an "update" option. This will update
9678 the util/ssleay.num and util/libeay.num files with any new functions.
9679 If you do a:
9680 perl util/mkdef.pl crypto ssl update
9681 it will update them.
9682 [Steve Henson]
9683
9684 *) Overhauled the Perl interface (perl/*):
9685 - ported BN stuff to OpenSSL's different BN library
9686 - made the perl/ source tree CVS-aware
9687 - renamed the package from SSLeay to OpenSSL (the files still contain
9688 their history because I've copied them in the repository)
9689 - removed obsolete files (the test scripts will be replaced
9690 by better Test::Harness variants in the future)
9691 [Ralf S. Engelschall]
9692
9693 *) First cut for a very conservative source tree cleanup:
9694 1. merge various obsolete readme texts into doc/ssleay.txt
9695 where we collect the old documents and readme texts.
9696 2. remove the first part of files where I'm already sure that we no
9697 longer need them because of three reasons: either they are just temporary
9698 files which were left by Eric or they are preserved original files where
9699 I've verified that the diff is also available in the CVS via "cvs diff
9700 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
9701 the crypto/md/ stuff).
9702 [Ralf S. Engelschall]
9703
9704 *) More extension code. Incomplete support for subject and issuer alt
9705 name, issuer and authority key id. Change the i2v function parameters
9706 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
9707 what that's for :-) Fix to ASN1 macro which messed up
9708 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
9709 [Steve Henson]
9710
9711 *) Preliminary support for ENUMERATED type. This is largely copied from the
9712 INTEGER code.
9713 [Steve Henson]
9714
9715 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
9716 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9717
9718 *) Make sure `make rehash' target really finds the `openssl' program.
9719 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9720
9721 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
9722 like to hear about it if this slows down other processors.
9723 [Ben Laurie]
9724
9725 *) Add CygWin32 platform information to Configure script.
9726 [Alan Batie <batie@aahz.jf.intel.com>]
9727
9728 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
9729 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
9730
9731 *) New program nseq to manipulate netscape certificate sequences
9732 [Steve Henson]
9733
9734 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
9735 few typos.
9736 [Steve Henson]
9737
9738 *) Fixes to BN code. Previously the default was to define BN_RECURSION
9739 but the BN code had some problems that would cause failures when
9740 doing certificate verification and some other functions.
9741 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9742
9743 *) Add ASN1 and PEM code to support netscape certificate sequences.
9744 [Steve Henson]
9745
9746 *) Add ASN1 and PEM code to support netscape certificate sequences.
9747 [Steve Henson]
9748
9749 *) Add several PKIX and private extended key usage OIDs.
9750 [Steve Henson]
9751
9752 *) Modify the 'ca' program to handle the new extension code. Modify
9753 openssl.cnf for new extension format, add comments.
9754 [Steve Henson]
9755
9756 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
9757 and add a sample to openssl.cnf so req -x509 now adds appropriate
9758 CA extensions.
9759 [Steve Henson]
9760
9761 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
9762 error code, add initial support to X509_print() and x509 application.
9763 [Steve Henson]
9764
9765 *) Takes a deep breath and start addding X509 V3 extension support code. Add
9766 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
9767 stuff is currently isolated and isn't even compiled yet.
9768 [Steve Henson]
9769
9770 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
9771 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
9772 Removed the versions check from X509 routines when loading extensions:
9773 this allows certain broken certificates that don't set the version
9774 properly to be processed.
9775 [Steve Henson]
9776
9777 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
9778 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
9779 can still be regenerated with "make depend".
9780 [Ben Laurie]
9781
9782 *) Spelling mistake in C version of CAST-128.
9783 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
9784
9785 *) Changes to the error generation code. The perl script err-code.pl
9786 now reads in the old error codes and retains the old numbers, only
9787 adding new ones if necessary. It also only changes the .err files if new
9788 codes are added. The makefiles have been modified to only insert errors
9789 when needed (to avoid needlessly modifying header files). This is done
9790 by only inserting errors if the .err file is newer than the auto generated
9791 C file. To rebuild all the error codes from scratch (the old behaviour)
9792 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
9793 or delete all the .err files.
9794 [Steve Henson]
9795
9796 *) CAST-128 was incorrectly implemented for short keys. The C version has
9797 been fixed, but is untested. The assembler versions are also fixed, but
9798 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
9799 to regenerate it if needed.
9800 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
9801 Hagino <itojun@kame.net>]
9802
9803 *) File was opened incorrectly in randfile.c.
9804 [Ulf Möller <ulf@fitug.de>]
9805
9806 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
9807 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
9808 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
9809 al: it's just almost always a UTCTime. Note this patch adds new error
9810 codes so do a "make errors" if there are problems.
9811 [Steve Henson]
9812
9813 *) Correct Linux 1 recognition in config.
9814 [Ulf Möller <ulf@fitug.de>]
9815
9816 *) Remove pointless MD5 hash when using DSA keys in ca.
9817 [Anonymous <nobody@replay.com>]
9818
9819 *) Generate an error if given an empty string as a cert directory. Also
9820 generate an error if handed NULL (previously returned 0 to indicate an
9821 error, but didn't set one).
9822 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
9823
9824 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
9825 [Ben Laurie]
9826
9827 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
9828 parameters. This was causing a warning which killed off the Win32 compile.
9829 [Steve Henson]
9830
9831 *) Remove C++ style comments from crypto/bn/bn_local.h.
9832 [Neil Costigan <neil.costigan@celocom.com>]
9833
9834 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
9835 based on a text string, looking up short and long names and finally
9836 "dot" format. The "dot" format stuff didn't work. Added new function
9837 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
9838 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
9839 OID is not part of the table.
9840 [Steve Henson]
9841
9842 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
9843 X509_LOOKUP_by_alias().
9844 [Ben Laurie]
9845
9846 *) Sort openssl functions by name.
9847 [Ben Laurie]
9848
9849 *) Get the gendsa program working (hopefully) and add it to app list. Remove
9850 encryption from sample DSA keys (in case anyone is interested the password
9851 was "1234").
9852 [Steve Henson]
9853
9854 *) Make _all_ *_free functions accept a NULL pointer.
9855 [Frans Heymans <fheymans@isaserver.be>]
9856
9857 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
9858 NULL pointers.
9859 [Anonymous <nobody@replay.com>]
9860
9861 *) s_server should send the CAfile as acceptable CAs, not its own cert.
9862 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9863
9864 *) Don't blow it for numeric -newkey arguments to apps/req.
9865 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9866
9867 *) Temp key "for export" tests were wrong in s3_srvr.c.
9868 [Anonymous <nobody@replay.com>]
9869
9870 *) Add prototype for temp key callback functions
9871 SSL_CTX_set_tmp_{rsa,dh}_callback().
9872 [Ben Laurie]
9873
9874 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
9875 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
9876 [Steve Henson]
9877
9878 *) X509_name_add_entry() freed the wrong thing after an error.
9879 [Arne Ansper <arne@ats.cyber.ee>]
9880
9881 *) rsa_eay.c would attempt to free a NULL context.
9882 [Arne Ansper <arne@ats.cyber.ee>]
9883
9884 *) BIO_s_socket() had a broken should_retry() on Windoze.
9885 [Arne Ansper <arne@ats.cyber.ee>]
9886
9887 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
9888 [Arne Ansper <arne@ats.cyber.ee>]
9889
9890 *) Make sure the already existing X509_STORE->depth variable is initialized
9891 in X509_STORE_new(), but document the fact that this variable is still
9892 unused in the certificate verification process.
9893 [Ralf S. Engelschall]
9894
9895 *) Fix the various library and apps files to free up pkeys obtained from
9896 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
9897 [Steve Henson]
9898
9899 *) Fix reference counting in X509_PUBKEY_get(). This makes
9900 demos/maurice/example2.c work, amongst others, probably.
9901 [Steve Henson and Ben Laurie]
9902
9903 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
9904 `openssl' and second, the shortcut symlinks for the `openssl <command>'
9905 are no longer created. This way we have a single and consistent command
9906 line interface `openssl <command>', similar to `cvs <command>'.
9907 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
9908
9909 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
9910 BIT STRING wrapper always have zero unused bits.
9911 [Steve Henson]
9912
9913 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
9914 [Steve Henson]
9915
9916 *) Make the top-level INSTALL documentation easier to understand.
9917 [Paul Sutton]
9918
9919 *) Makefiles updated to exit if an error occurs in a sub-directory
9920 make (including if user presses ^C) [Paul Sutton]
9921
9922 *) Make Montgomery context stuff explicit in RSA data structure.
9923 [Ben Laurie]
9924
9925 *) Fix build order of pem and err to allow for generated pem.h.
9926 [Ben Laurie]
9927
9928 *) Fix renumbering bug in X509_NAME_delete_entry().
9929 [Ben Laurie]
9930
9931 *) Enhanced the err-ins.pl script so it makes the error library number
9932 global and can add a library name. This is needed for external ASN1 and
9933 other error libraries.
9934 [Steve Henson]
9935
9936 *) Fixed sk_insert which never worked properly.
9937 [Steve Henson]
9938
9939 *) Fix ASN1 macros so they can handle indefinite length construted
9940 EXPLICIT tags. Some non standard certificates use these: they can now
9941 be read in.
9942 [Steve Henson]
9943
9944 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
9945 into a single doc/ssleay.txt bundle. This way the information is still
9946 preserved but no longer messes up this directory. Now it's new room for
9947 the new set of documenation files.
9948 [Ralf S. Engelschall]
9949
9950 *) SETs were incorrectly DER encoded. This was a major pain, because they
9951 shared code with SEQUENCEs, which aren't coded the same. This means that
9952 almost everything to do with SETs or SEQUENCEs has either changed name or
9953 number of arguments.
9954 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
9955
9956 *) Fix test data to work with the above.
9957 [Ben Laurie]
9958
9959 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
9960 was already fixed by Eric for 0.9.1 it seems.
9961 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
9962
9963 *) Autodetect FreeBSD3.
9964 [Ben Laurie]
9965
9966 *) Fix various bugs in Configure. This affects the following platforms:
9967 nextstep
9968 ncr-scde
9969 unixware-2.0
9970 unixware-2.0-pentium
9971 sco5-cc.
9972 [Ben Laurie]
9973
9974 *) Eliminate generated files from CVS. Reorder tests to regenerate files
9975 before they are needed.
9976 [Ben Laurie]
9977
9978 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
9979 [Ben Laurie]
9980
9981
9982 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9983
9984 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
9985 changed SSLeay to OpenSSL in version strings.
9986 [Ralf S. Engelschall]
9987
9988 *) Some fixups to the top-level documents.
9989 [Paul Sutton]
9990
9991 *) Fixed the nasty bug where rsaref.h was not found under compile-time
9992 because the symlink to include/ was missing.
9993 [Ralf S. Engelschall]
9994
9995 *) Incorporated the popular no-RSA/DSA-only patches
9996 which allow to compile a RSA-free SSLeay.
9997 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
9998
9999 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10000 when "ssleay" is still not found.
10001 [Ralf S. Engelschall]
10002
10003 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10004 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10005
10006 *) Updated the README file.
10007 [Ralf S. Engelschall]
10008
10009 *) Added various .cvsignore files in the CVS repository subdirs
10010 to make a "cvs update" really silent.
10011 [Ralf S. Engelschall]
10012
10013 *) Recompiled the error-definition header files and added
10014 missing symbols to the Win32 linker tables.
10015 [Ralf S. Engelschall]
10016
10017 *) Cleaned up the top-level documents;
10018 o new files: CHANGES and LICENSE
10019 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10020 o merged COPYRIGHT into LICENSE
10021 o removed obsolete TODO file
10022 o renamed MICROSOFT to INSTALL.W32
10023 [Ralf S. Engelschall]
10024
10025 *) Removed dummy files from the 0.9.1b source tree:
10026 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10027 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10028 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10029 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10030 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10031 [Ralf S. Engelschall]
10032
10033 *) Added various platform portability fixes.
10034 [Mark J. Cox]
10035
10036 *) The Genesis of the OpenSSL rpject:
10037 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
10038 Young and Tim J. Hudson created while they were working for C2Net until
10039 summer 1998.
10040 [The OpenSSL Project]
10041
10042
10043 Changes between 0.9.0b and 0.9.1b [not released]
10044
10045 *) Updated a few CA certificates under certs/
10046 [Eric A. Young]
10047
10048 *) Changed some BIGNUM api stuff.
10049 [Eric A. Young]
10050
10051 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10052 DGUX x86, Linux Alpha, etc.
10053 [Eric A. Young]
10054
10055 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10056 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10057 available).
10058 [Eric A. Young]
10059
10060 *) Add -strparse option to asn1pars program which parses nested
10061 binary structures
10062 [Dr Stephen Henson <shenson@bigfoot.com>]
10063
10064 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10065 [Eric A. Young]
10066
10067 *) DSA fix for "ca" program.
10068 [Eric A. Young]
10069
10070 *) Added "-genkey" option to "dsaparam" program.
10071 [Eric A. Young]
10072
10073 *) Added RIPE MD160 (rmd160) message digest.
10074 [Eric A. Young]
10075
10076 *) Added -a (all) option to "ssleay version" command.
10077 [Eric A. Young]
10078
10079 *) Added PLATFORM define which is the id given to Configure.
10080 [Eric A. Young]
10081
10082 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10083 [Eric A. Young]
10084
10085 *) Extended the ASN.1 parser routines.
10086 [Eric A. Young]
10087
10088 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10089 [Eric A. Young]
10090
10091 *) Added a BN_CTX to the BN library.
10092 [Eric A. Young]
10093
10094 *) Fixed the weak key values in DES library
10095 [Eric A. Young]
10096
10097 *) Changed API in EVP library for cipher aliases.
10098 [Eric A. Young]
10099
10100 *) Added support for RC2/64bit cipher.
10101 [Eric A. Young]
10102
10103 *) Converted the lhash library to the crypto/mem.c functions.
10104 [Eric A. Young]
10105
10106 *) Added more recognized ASN.1 object ids.
10107 [Eric A. Young]
10108
10109 *) Added more RSA padding checks for SSL/TLS.
10110 [Eric A. Young]
10111
10112 *) Added BIO proxy/filter functionality.
10113 [Eric A. Young]
10114
10115 *) Added extra_certs to SSL_CTX which can be used
10116 send extra CA certificates to the client in the CA cert chain sending
10117 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10118 [Eric A. Young]
10119
10120 *) Now Fortezza is denied in the authentication phase because
10121 this is key exchange mechanism is not supported by SSLeay at all.
10122 [Eric A. Young]
10123
10124 *) Additional PKCS1 checks.
10125 [Eric A. Young]
10126
10127 *) Support the string "TLSv1" for all TLS v1 ciphers.
10128 [Eric A. Young]
10129
10130 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10131 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10132 [Eric A. Young]
10133
10134 *) Fixed a few memory leaks.
10135 [Eric A. Young]
10136
10137 *) Fixed various code and comment typos.
10138 [Eric A. Young]
10139
10140 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10141 bytes sent in the client random.
10142 [Edward Bishop <ebishop@spyglass.com>]
10143