]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Leak fixes.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.1t and 1.0.1u [xx XXX xxxx]
6
7 *)
8
9 Changes between 1.0.1s and 1.0.1t [3 May 2016]
10
11 *) Prevent padding oracle in AES-NI CBC MAC check
12
13 A MITM attacker can use a padding oracle attack to decrypt traffic
14 when the connection uses an AES CBC cipher and the server support
15 AES-NI.
16
17 This issue was introduced as part of the fix for Lucky 13 padding
18 attack (CVE-2013-0169). The padding check was rewritten to be in
19 constant time by making sure that always the same bytes are read and
20 compared against either the MAC or padding bytes. But it no longer
21 checked that there was enough data to have both the MAC and padding
22 bytes.
23
24 This issue was reported by Juraj Somorovsky using TLS-Attacker.
25 (CVE-2016-2107)
26 [Kurt Roeckx]
27
28 *) Fix EVP_EncodeUpdate overflow
29
30 An overflow can occur in the EVP_EncodeUpdate() function which is used for
31 Base64 encoding of binary data. If an attacker is able to supply very large
32 amounts of input data then a length check can overflow resulting in a heap
33 corruption.
34
35 Internally to OpenSSL the EVP_EncodeUpdate() function is primarly used by
36 the PEM_write_bio* family of functions. These are mainly used within the
37 OpenSSL command line applications, so any application which processes data
38 from an untrusted source and outputs it as a PEM file should be considered
39 vulnerable to this issue. User applications that call these APIs directly
40 with large amounts of untrusted data may also be vulnerable.
41
42 This issue was reported by Guido Vranken.
43 (CVE-2016-2105)
44 [Matt Caswell]
45
46 *) Fix EVP_EncryptUpdate overflow
47
48 An overflow can occur in the EVP_EncryptUpdate() function. If an attacker
49 is able to supply very large amounts of input data after a previous call to
50 EVP_EncryptUpdate() with a partial block then a length check can overflow
51 resulting in a heap corruption. Following an analysis of all OpenSSL
52 internal usage of the EVP_EncryptUpdate() function all usage is one of two
53 forms. The first form is where the EVP_EncryptUpdate() call is known to be
54 the first called function after an EVP_EncryptInit(), and therefore that
55 specific call must be safe. The second form is where the length passed to
56 EVP_EncryptUpdate() can be seen from the code to be some small value and
57 therefore there is no possibility of an overflow. Since all instances are
58 one of these two forms, it is believed that there can be no overflows in
59 internal code due to this problem. It should be noted that
60 EVP_DecryptUpdate() can call EVP_EncryptUpdate() in certain code paths.
61 Also EVP_CipherUpdate() is a synonym for EVP_EncryptUpdate(). All instances
62 of these calls have also been analysed too and it is believed there are no
63 instances in internal usage where an overflow could occur.
64
65 This issue was reported by Guido Vranken.
66 (CVE-2016-2106)
67 [Matt Caswell]
68
69 *) Prevent ASN.1 BIO excessive memory allocation
70
71 When ASN.1 data is read from a BIO using functions such as d2i_CMS_bio()
72 a short invalid encoding can casuse allocation of large amounts of memory
73 potentially consuming excessive resources or exhausting memory.
74
75 Any application parsing untrusted data through d2i BIO functions is
76 affected. The memory based functions such as d2i_X509() are *not* affected.
77 Since the memory based functions are used by the TLS library, TLS
78 applications are not affected.
79
80 This issue was reported by Brian Carpenter.
81 (CVE-2016-2109)
82 [Stephen Henson]
83
84 *) EBCDIC overread
85
86 ASN1 Strings that are over 1024 bytes can cause an overread in applications
87 using the X509_NAME_oneline() function on EBCDIC systems. This could result
88 in arbitrary stack data being returned in the buffer.
89
90 This issue was reported by Guido Vranken.
91 (CVE-2016-2176)
92 [Matt Caswell]
93
94 *) Modify behavior of ALPN to invoke callback after SNI/servername
95 callback, such that updates to the SSL_CTX affect ALPN.
96 [Todd Short]
97
98 *) Remove LOW from the DEFAULT cipher list. This removes singles DES from the
99 default.
100 [Kurt Roeckx]
101
102 *) Only remove the SSLv2 methods with the no-ssl2-method option. When the
103 methods are enabled and ssl2 is disabled the methods return NULL.
104 [Kurt Roeckx]
105
106 Changes between 1.0.1r and 1.0.1s [1 Mar 2016]
107
108 * Disable weak ciphers in SSLv3 and up in default builds of OpenSSL.
109 Builds that are not configured with "enable-weak-ssl-ciphers" will not
110 provide any "EXPORT" or "LOW" strength ciphers.
111 [Viktor Dukhovni]
112
113 * Disable SSLv2 default build, default negotiation and weak ciphers. SSLv2
114 is by default disabled at build-time. Builds that are not configured with
115 "enable-ssl2" will not support SSLv2. Even if "enable-ssl2" is used,
116 users who want to negotiate SSLv2 via the version-flexible SSLv23_method()
117 will need to explicitly call either of:
118
119 SSL_CTX_clear_options(ctx, SSL_OP_NO_SSLv2);
120 or
121 SSL_clear_options(ssl, SSL_OP_NO_SSLv2);
122
123 as appropriate. Even if either of those is used, or the application
124 explicitly uses the version-specific SSLv2_method() or its client and
125 server variants, SSLv2 ciphers vulnerable to exhaustive search key
126 recovery have been removed. Specifically, the SSLv2 40-bit EXPORT
127 ciphers, and SSLv2 56-bit DES are no longer available.
128 (CVE-2016-0800)
129 [Viktor Dukhovni]
130
131 *) Fix a double-free in DSA code
132
133 A double free bug was discovered when OpenSSL parses malformed DSA private
134 keys and could lead to a DoS attack or memory corruption for applications
135 that receive DSA private keys from untrusted sources. This scenario is
136 considered rare.
137
138 This issue was reported to OpenSSL by Adam Langley(Google/BoringSSL) using
139 libFuzzer.
140 (CVE-2016-0705)
141 [Stephen Henson]
142
143 *) Disable SRP fake user seed to address a server memory leak.
144
145 Add a new method SRP_VBASE_get1_by_user that handles the seed properly.
146
147 SRP_VBASE_get_by_user had inconsistent memory management behaviour.
148 In order to fix an unavoidable memory leak, SRP_VBASE_get_by_user
149 was changed to ignore the "fake user" SRP seed, even if the seed
150 is configured.
151
152 Users should use SRP_VBASE_get1_by_user instead. Note that in
153 SRP_VBASE_get1_by_user, caller must free the returned value. Note
154 also that even though configuring the SRP seed attempts to hide
155 invalid usernames by continuing the handshake with fake
156 credentials, this behaviour is not constant time and no strong
157 guarantees are made that the handshake is indistinguishable from
158 that of a valid user.
159 (CVE-2016-0798)
160 [Emilia Käsper]
161
162 *) Fix BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption
163
164 In the BN_hex2bn function the number of hex digits is calculated using an
165 int value |i|. Later |bn_expand| is called with a value of |i * 4|. For
166 large values of |i| this can result in |bn_expand| not allocating any
167 memory because |i * 4| is negative. This can leave the internal BIGNUM data
168 field as NULL leading to a subsequent NULL ptr deref. For very large values
169 of |i|, the calculation |i * 4| could be a positive value smaller than |i|.
170 In this case memory is allocated to the internal BIGNUM data field, but it
171 is insufficiently sized leading to heap corruption. A similar issue exists
172 in BN_dec2bn. This could have security consequences if BN_hex2bn/BN_dec2bn
173 is ever called by user applications with very large untrusted hex/dec data.
174 This is anticipated to be a rare occurrence.
175
176 All OpenSSL internal usage of these functions use data that is not expected
177 to be untrusted, e.g. config file data or application command line
178 arguments. If user developed applications generate config file data based
179 on untrusted data then it is possible that this could also lead to security
180 consequences. This is also anticipated to be rare.
181
182 This issue was reported to OpenSSL by Guido Vranken.
183 (CVE-2016-0797)
184 [Matt Caswell]
185
186 *) Fix memory issues in BIO_*printf functions
187
188 The internal |fmtstr| function used in processing a "%s" format string in
189 the BIO_*printf functions could overflow while calculating the length of a
190 string and cause an OOB read when printing very long strings.
191
192 Additionally the internal |doapr_outch| function can attempt to write to an
193 OOB memory location (at an offset from the NULL pointer) in the event of a
194 memory allocation failure. In 1.0.2 and below this could be caused where
195 the size of a buffer to be allocated is greater than INT_MAX. E.g. this
196 could be in processing a very long "%s" format string. Memory leaks can
197 also occur.
198
199 The first issue may mask the second issue dependent on compiler behaviour.
200 These problems could enable attacks where large amounts of untrusted data
201 is passed to the BIO_*printf functions. If applications use these functions
202 in this way then they could be vulnerable. OpenSSL itself uses these
203 functions when printing out human-readable dumps of ASN.1 data. Therefore
204 applications that print this data could be vulnerable if the data is from
205 untrusted sources. OpenSSL command line applications could also be
206 vulnerable where they print out ASN.1 data, or if untrusted data is passed
207 as command line arguments.
208
209 Libssl is not considered directly vulnerable. Additionally certificates etc
210 received via remote connections via libssl are also unlikely to be able to
211 trigger these issues because of message size limits enforced within libssl.
212
213 This issue was reported to OpenSSL Guido Vranken.
214 (CVE-2016-0799)
215 [Matt Caswell]
216
217 *) Side channel attack on modular exponentiation
218
219 A side-channel attack was found which makes use of cache-bank conflicts on
220 the Intel Sandy-Bridge microarchitecture which could lead to the recovery
221 of RSA keys. The ability to exploit this issue is limited as it relies on
222 an attacker who has control of code in a thread running on the same
223 hyper-threaded core as the victim thread which is performing decryptions.
224
225 This issue was reported to OpenSSL by Yuval Yarom, The University of
226 Adelaide and NICTA, Daniel Genkin, Technion and Tel Aviv University, and
227 Nadia Heninger, University of Pennsylvania with more information at
228 http://cachebleed.info.
229 (CVE-2016-0702)
230 [Andy Polyakov]
231
232 *) Change the req app to generate a 2048-bit RSA/DSA key by default,
233 if no keysize is specified with default_bits. This fixes an
234 omission in an earlier change that changed all RSA/DSA key generation
235 apps to use 2048 bits by default.
236 [Emilia Käsper]
237
238 Changes between 1.0.1q and 1.0.1r [28 Jan 2016]
239
240 *) Protection for DH small subgroup attacks
241
242 As a precautionary measure the SSL_OP_SINGLE_DH_USE option has been
243 switched on by default and cannot be disabled. This could have some
244 performance impact.
245 [Matt Caswell]
246
247 *) SSLv2 doesn't block disabled ciphers
248
249 A malicious client can negotiate SSLv2 ciphers that have been disabled on
250 the server and complete SSLv2 handshakes even if all SSLv2 ciphers have
251 been disabled, provided that the SSLv2 protocol was not also disabled via
252 SSL_OP_NO_SSLv2.
253
254 This issue was reported to OpenSSL on 26th December 2015 by Nimrod Aviram
255 and Sebastian Schinzel.
256 (CVE-2015-3197)
257 [Viktor Dukhovni]
258
259 *) Reject DH handshakes with parameters shorter than 1024 bits.
260 [Kurt Roeckx]
261
262 Changes between 1.0.1p and 1.0.1q [3 Dec 2015]
263
264 *) Certificate verify crash with missing PSS parameter
265
266 The signature verification routines will crash with a NULL pointer
267 dereference if presented with an ASN.1 signature using the RSA PSS
268 algorithm and absent mask generation function parameter. Since these
269 routines are used to verify certificate signature algorithms this can be
270 used to crash any certificate verification operation and exploited in a
271 DoS attack. Any application which performs certificate verification is
272 vulnerable including OpenSSL clients and servers which enable client
273 authentication.
274
275 This issue was reported to OpenSSL by Loïc Jonas Etienne (Qnective AG).
276 (CVE-2015-3194)
277 [Stephen Henson]
278
279 *) X509_ATTRIBUTE memory leak
280
281 When presented with a malformed X509_ATTRIBUTE structure OpenSSL will leak
282 memory. This structure is used by the PKCS#7 and CMS routines so any
283 application which reads PKCS#7 or CMS data from untrusted sources is
284 affected. SSL/TLS is not affected.
285
286 This issue was reported to OpenSSL by Adam Langley (Google/BoringSSL) using
287 libFuzzer.
288 (CVE-2015-3195)
289 [Stephen Henson]
290
291 *) Rewrite EVP_DecodeUpdate (base64 decoding) to fix several bugs.
292 This changes the decoding behaviour for some invalid messages,
293 though the change is mostly in the more lenient direction, and
294 legacy behaviour is preserved as much as possible.
295 [Emilia Käsper]
296
297 *) In DSA_generate_parameters_ex, if the provided seed is too short,
298 use a random seed, as already documented.
299 [Rich Salz and Ismo Puustinen <ismo.puustinen@intel.com>]
300
301 Changes between 1.0.1o and 1.0.1p [9 Jul 2015]
302
303 *) Alternate chains certificate forgery
304
305 During certificate verfification, OpenSSL will attempt to find an
306 alternative certificate chain if the first attempt to build such a chain
307 fails. An error in the implementation of this logic can mean that an
308 attacker could cause certain checks on untrusted certificates to be
309 bypassed, such as the CA flag, enabling them to use a valid leaf
310 certificate to act as a CA and "issue" an invalid certificate.
311
312 This issue was reported to OpenSSL by Adam Langley/David Benjamin
313 (Google/BoringSSL).
314 (CVE-2015-1793)
315 [Matt Caswell]
316
317 *) Race condition handling PSK identify hint
318
319 If PSK identity hints are received by a multi-threaded client then
320 the values are wrongly updated in the parent SSL_CTX structure. This can
321 result in a race condition potentially leading to a double free of the
322 identify hint data.
323 (CVE-2015-3196)
324 [Stephen Henson]
325
326 Changes between 1.0.1n and 1.0.1o [12 Jun 2015]
327 *) Fix HMAC ABI incompatibility. The previous version introduced an ABI
328 incompatibility in the handling of HMAC. The previous ABI has now been
329 restored.
330
331 Changes between 1.0.1m and 1.0.1n [11 Jun 2015]
332
333 *) Malformed ECParameters causes infinite loop
334
335 When processing an ECParameters structure OpenSSL enters an infinite loop
336 if the curve specified is over a specially malformed binary polynomial
337 field.
338
339 This can be used to perform denial of service against any
340 system which processes public keys, certificate requests or
341 certificates. This includes TLS clients and TLS servers with
342 client authentication enabled.
343
344 This issue was reported to OpenSSL by Joseph Barr-Pixton.
345 (CVE-2015-1788)
346 [Andy Polyakov]
347
348 *) Exploitable out-of-bounds read in X509_cmp_time
349
350 X509_cmp_time does not properly check the length of the ASN1_TIME
351 string and can read a few bytes out of bounds. In addition,
352 X509_cmp_time accepts an arbitrary number of fractional seconds in the
353 time string.
354
355 An attacker can use this to craft malformed certificates and CRLs of
356 various sizes and potentially cause a segmentation fault, resulting in
357 a DoS on applications that verify certificates or CRLs. TLS clients
358 that verify CRLs are affected. TLS clients and servers with client
359 authentication enabled may be affected if they use custom verification
360 callbacks.
361
362 This issue was reported to OpenSSL by Robert Swiecki (Google), and
363 independently by Hanno Böck.
364 (CVE-2015-1789)
365 [Emilia Käsper]
366
367 *) PKCS7 crash with missing EnvelopedContent
368
369 The PKCS#7 parsing code does not handle missing inner EncryptedContent
370 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs
371 with missing content and trigger a NULL pointer dereference on parsing.
372
373 Applications that decrypt PKCS#7 data or otherwise parse PKCS#7
374 structures from untrusted sources are affected. OpenSSL clients and
375 servers are not affected.
376
377 This issue was reported to OpenSSL by Michal Zalewski (Google).
378 (CVE-2015-1790)
379 [Emilia Käsper]
380
381 *) CMS verify infinite loop with unknown hash function
382
383 When verifying a signedData message the CMS code can enter an infinite loop
384 if presented with an unknown hash function OID. This can be used to perform
385 denial of service against any system which verifies signedData messages using
386 the CMS code.
387 This issue was reported to OpenSSL by Johannes Bauer.
388 (CVE-2015-1792)
389 [Stephen Henson]
390
391 *) Race condition handling NewSessionTicket
392
393 If a NewSessionTicket is received by a multi-threaded client when attempting to
394 reuse a previous ticket then a race condition can occur potentially leading to
395 a double free of the ticket data.
396 (CVE-2015-1791)
397 [Matt Caswell]
398
399 *) Reject DH handshakes with parameters shorter than 768 bits.
400 [Kurt Roeckx and Emilia Kasper]
401
402 *) dhparam: generate 2048-bit parameters by default.
403 [Kurt Roeckx and Emilia Kasper]
404
405 Changes between 1.0.1l and 1.0.1m [19 Mar 2015]
406
407 *) Segmentation fault in ASN1_TYPE_cmp fix
408
409 The function ASN1_TYPE_cmp will crash with an invalid read if an attempt is
410 made to compare ASN.1 boolean types. Since ASN1_TYPE_cmp is used to check
411 certificate signature algorithm consistency this can be used to crash any
412 certificate verification operation and exploited in a DoS attack. Any
413 application which performs certificate verification is vulnerable including
414 OpenSSL clients and servers which enable client authentication.
415 (CVE-2015-0286)
416 [Stephen Henson]
417
418 *) ASN.1 structure reuse memory corruption fix
419
420 Reusing a structure in ASN.1 parsing may allow an attacker to cause
421 memory corruption via an invalid write. Such reuse is and has been
422 strongly discouraged and is believed to be rare.
423
424 Applications that parse structures containing CHOICE or ANY DEFINED BY
425 components may be affected. Certificate parsing (d2i_X509 and related
426 functions) are however not affected. OpenSSL clients and servers are
427 not affected.
428 (CVE-2015-0287)
429 [Stephen Henson]
430
431 *) PKCS7 NULL pointer dereferences fix
432
433 The PKCS#7 parsing code does not handle missing outer ContentInfo
434 correctly. An attacker can craft malformed ASN.1-encoded PKCS#7 blobs with
435 missing content and trigger a NULL pointer dereference on parsing.
436
437 Applications that verify PKCS#7 signatures, decrypt PKCS#7 data or
438 otherwise parse PKCS#7 structures from untrusted sources are
439 affected. OpenSSL clients and servers are not affected.
440
441 This issue was reported to OpenSSL by Michal Zalewski (Google).
442 (CVE-2015-0289)
443 [Emilia Käsper]
444
445 *) DoS via reachable assert in SSLv2 servers fix
446
447 A malicious client can trigger an OPENSSL_assert (i.e., an abort) in
448 servers that both support SSLv2 and enable export cipher suites by sending
449 a specially crafted SSLv2 CLIENT-MASTER-KEY message.
450
451 This issue was discovered by Sean Burford (Google) and Emilia Käsper
452 (OpenSSL development team).
453 (CVE-2015-0293)
454 [Emilia Käsper]
455
456 *) Use After Free following d2i_ECPrivatekey error fix
457
458 A malformed EC private key file consumed via the d2i_ECPrivateKey function
459 could cause a use after free condition. This, in turn, could cause a double
460 free in several private key parsing functions (such as d2i_PrivateKey
461 or EVP_PKCS82PKEY) and could lead to a DoS attack or memory corruption
462 for applications that receive EC private keys from untrusted
463 sources. This scenario is considered rare.
464
465 This issue was discovered by the BoringSSL project and fixed in their
466 commit 517073cd4b.
467 (CVE-2015-0209)
468 [Matt Caswell]
469
470 *) X509_to_X509_REQ NULL pointer deref fix
471
472 The function X509_to_X509_REQ will crash with a NULL pointer dereference if
473 the certificate key is invalid. This function is rarely used in practice.
474
475 This issue was discovered by Brian Carpenter.
476 (CVE-2015-0288)
477 [Stephen Henson]
478
479 *) Removed the export ciphers from the DEFAULT ciphers
480 [Kurt Roeckx]
481
482 Changes between 1.0.1k and 1.0.1l [15 Jan 2015]
483
484 *) Build fixes for the Windows and OpenVMS platforms
485 [Matt Caswell and Richard Levitte]
486
487 Changes between 1.0.1j and 1.0.1k [8 Jan 2015]
488
489 *) Fix DTLS segmentation fault in dtls1_get_record. A carefully crafted DTLS
490 message can cause a segmentation fault in OpenSSL due to a NULL pointer
491 dereference. This could lead to a Denial Of Service attack. Thanks to
492 Markus Stenberg of Cisco Systems, Inc. for reporting this issue.
493 (CVE-2014-3571)
494 [Steve Henson]
495
496 *) Fix DTLS memory leak in dtls1_buffer_record. A memory leak can occur in the
497 dtls1_buffer_record function under certain conditions. In particular this
498 could occur if an attacker sent repeated DTLS records with the same
499 sequence number but for the next epoch. The memory leak could be exploited
500 by an attacker in a Denial of Service attack through memory exhaustion.
501 Thanks to Chris Mueller for reporting this issue.
502 (CVE-2015-0206)
503 [Matt Caswell]
504
505 *) Fix issue where no-ssl3 configuration sets method to NULL. When openssl is
506 built with the no-ssl3 option and a SSL v3 ClientHello is received the ssl
507 method would be set to NULL which could later result in a NULL pointer
508 dereference. Thanks to Frank Schmirler for reporting this issue.
509 (CVE-2014-3569)
510 [Kurt Roeckx]
511
512 *) Abort handshake if server key exchange message is omitted for ephemeral
513 ECDH ciphersuites.
514
515 Thanks to Karthikeyan Bhargavan of the PROSECCO team at INRIA for
516 reporting this issue.
517 (CVE-2014-3572)
518 [Steve Henson]
519
520 *) Remove non-export ephemeral RSA code on client and server. This code
521 violated the TLS standard by allowing the use of temporary RSA keys in
522 non-export ciphersuites and could be used by a server to effectively
523 downgrade the RSA key length used to a value smaller than the server
524 certificate. Thanks for Karthikeyan Bhargavan of the PROSECCO team at
525 INRIA or reporting this issue.
526 (CVE-2015-0204)
527 [Steve Henson]
528
529 *) Fixed issue where DH client certificates are accepted without verification.
530 An OpenSSL server will accept a DH certificate for client authentication
531 without the certificate verify message. This effectively allows a client to
532 authenticate without the use of a private key. This only affects servers
533 which trust a client certificate authority which issues certificates
534 containing DH keys: these are extremely rare and hardly ever encountered.
535 Thanks for Karthikeyan Bhargavan of the PROSECCO team at INRIA or reporting
536 this issue.
537 (CVE-2015-0205)
538 [Steve Henson]
539
540 *) Ensure that the session ID context of an SSL is updated when its
541 SSL_CTX is updated via SSL_set_SSL_CTX.
542
543 The session ID context is typically set from the parent SSL_CTX,
544 and can vary with the CTX.
545 [Adam Langley]
546
547 *) Fix various certificate fingerprint issues.
548
549 By using non-DER or invalid encodings outside the signed portion of a
550 certificate the fingerprint can be changed without breaking the signature.
551 Although no details of the signed portion of the certificate can be changed
552 this can cause problems with some applications: e.g. those using the
553 certificate fingerprint for blacklists.
554
555 1. Reject signatures with non zero unused bits.
556
557 If the BIT STRING containing the signature has non zero unused bits reject
558 the signature. All current signature algorithms require zero unused bits.
559
560 2. Check certificate algorithm consistency.
561
562 Check the AlgorithmIdentifier inside TBS matches the one in the
563 certificate signature. NB: this will result in signature failure
564 errors for some broken certificates.
565
566 Thanks to Konrad Kraszewski from Google for reporting this issue.
567
568 3. Check DSA/ECDSA signatures use DER.
569
570 Reencode DSA/ECDSA signatures and compare with the original received
571 signature. Return an error if there is a mismatch.
572
573 This will reject various cases including garbage after signature
574 (thanks to Antti Karjalainen and Tuomo Untinen from the Codenomicon CROSS
575 program for discovering this case) and use of BER or invalid ASN.1 INTEGERs
576 (negative or with leading zeroes).
577
578 Further analysis was conducted and fixes were developed by Stephen Henson
579 of the OpenSSL core team.
580
581 (CVE-2014-8275)
582 [Steve Henson]
583
584 *) Correct Bignum squaring. Bignum squaring (BN_sqr) may produce incorrect
585 results on some platforms, including x86_64. This bug occurs at random
586 with a very low probability, and is not known to be exploitable in any
587 way, though its exact impact is difficult to determine. Thanks to Pieter
588 Wuille (Blockstream) who reported this issue and also suggested an initial
589 fix. Further analysis was conducted by the OpenSSL development team and
590 Adam Langley of Google. The final fix was developed by Andy Polyakov of
591 the OpenSSL core team.
592 (CVE-2014-3570)
593 [Andy Polyakov]
594
595 *) Do not resume sessions on the server if the negotiated protocol
596 version does not match the session's version. Resuming with a different
597 version, while not strictly forbidden by the RFC, is of questionable
598 sanity and breaks all known clients.
599 [David Benjamin, Emilia Käsper]
600
601 *) Tighten handling of the ChangeCipherSpec (CCS) message: reject
602 early CCS messages during renegotiation. (Note that because
603 renegotiation is encrypted, this early CCS was not exploitable.)
604 [Emilia Käsper]
605
606 *) Tighten client-side session ticket handling during renegotiation:
607 ensure that the client only accepts a session ticket if the server sends
608 the extension anew in the ServerHello. Previously, a TLS client would
609 reuse the old extension state and thus accept a session ticket if one was
610 announced in the initial ServerHello.
611
612 Similarly, ensure that the client requires a session ticket if one
613 was advertised in the ServerHello. Previously, a TLS client would
614 ignore a missing NewSessionTicket message.
615 [Emilia Käsper]
616
617 Changes between 1.0.1i and 1.0.1j [15 Oct 2014]
618
619 *) SRTP Memory Leak.
620
621 A flaw in the DTLS SRTP extension parsing code allows an attacker, who
622 sends a carefully crafted handshake message, to cause OpenSSL to fail
623 to free up to 64k of memory causing a memory leak. This could be
624 exploited in a Denial Of Service attack. This issue affects OpenSSL
625 1.0.1 server implementations for both SSL/TLS and DTLS regardless of
626 whether SRTP is used or configured. Implementations of OpenSSL that
627 have been compiled with OPENSSL_NO_SRTP defined are not affected.
628
629 The fix was developed by the OpenSSL team.
630 (CVE-2014-3513)
631 [OpenSSL team]
632
633 *) Session Ticket Memory Leak.
634
635 When an OpenSSL SSL/TLS/DTLS server receives a session ticket the
636 integrity of that ticket is first verified. In the event of a session
637 ticket integrity check failing, OpenSSL will fail to free memory
638 causing a memory leak. By sending a large number of invalid session
639 tickets an attacker could exploit this issue in a Denial Of Service
640 attack.
641 (CVE-2014-3567)
642 [Steve Henson]
643
644 *) Build option no-ssl3 is incomplete.
645
646 When OpenSSL is configured with "no-ssl3" as a build option, servers
647 could accept and complete a SSL 3.0 handshake, and clients could be
648 configured to send them.
649 (CVE-2014-3568)
650 [Akamai and the OpenSSL team]
651
652 *) Add support for TLS_FALLBACK_SCSV.
653 Client applications doing fallback retries should call
654 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
655 (CVE-2014-3566)
656 [Adam Langley, Bodo Moeller]
657
658 *) Add additional DigestInfo checks.
659
660 Reencode DigestInto in DER and check against the original when
661 verifying RSA signature: this will reject any improperly encoded
662 DigestInfo structures.
663
664 Note: this is a precautionary measure and no attacks are currently known.
665
666 [Steve Henson]
667
668 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
669
670 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
671 SRP code can be overrun an internal buffer. Add sanity check that
672 g, A, B < N to SRP code.
673
674 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
675 Group for discovering this issue.
676 (CVE-2014-3512)
677 [Steve Henson]
678
679 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
680 TLS 1.0 instead of higher protocol versions when the ClientHello message
681 is badly fragmented. This allows a man-in-the-middle attacker to force a
682 downgrade to TLS 1.0 even if both the server and the client support a
683 higher protocol version, by modifying the client's TLS records.
684
685 Thanks to David Benjamin and Adam Langley (Google) for discovering and
686 researching this issue.
687 (CVE-2014-3511)
688 [David Benjamin]
689
690 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
691 to a denial of service attack. A malicious server can crash the client
692 with a null pointer dereference (read) by specifying an anonymous (EC)DH
693 ciphersuite and sending carefully crafted handshake messages.
694
695 Thanks to Felix Gröbert (Google) for discovering and researching this
696 issue.
697 (CVE-2014-3510)
698 [Emilia Käsper]
699
700 *) By sending carefully crafted DTLS packets an attacker could cause openssl
701 to leak memory. This can be exploited through a Denial of Service attack.
702 Thanks to Adam Langley for discovering and researching this issue.
703 (CVE-2014-3507)
704 [Adam Langley]
705
706 *) An attacker can force openssl to consume large amounts of memory whilst
707 processing DTLS handshake messages. This can be exploited through a
708 Denial of Service attack.
709 Thanks to Adam Langley for discovering and researching this issue.
710 (CVE-2014-3506)
711 [Adam Langley]
712
713 *) An attacker can force an error condition which causes openssl to crash
714 whilst processing DTLS packets due to memory being freed twice. This
715 can be exploited through a Denial of Service attack.
716 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
717 this issue.
718 (CVE-2014-3505)
719 [Adam Langley]
720
721 *) If a multithreaded client connects to a malicious server using a resumed
722 session and the server sends an ec point format extension it could write
723 up to 255 bytes to freed memory.
724
725 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
726 issue.
727 (CVE-2014-3509)
728 [Gabor Tyukasz]
729
730 *) A malicious server can crash an OpenSSL client with a null pointer
731 dereference (read) by specifying an SRP ciphersuite even though it was not
732 properly negotiated with the client. This can be exploited through a
733 Denial of Service attack.
734
735 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
736 discovering and researching this issue.
737 (CVE-2014-5139)
738 [Steve Henson]
739
740 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
741 X509_name_oneline, X509_name_print_ex et al. to leak some information
742 from the stack. Applications may be affected if they echo pretty printing
743 output to the attacker.
744
745 Thanks to Ivan Fratric (Google) for discovering this issue.
746 (CVE-2014-3508)
747 [Emilia Käsper, and Steve Henson]
748
749 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
750 for corner cases. (Certain input points at infinity could lead to
751 bogus results, with non-infinity inputs mapped to infinity too.)
752 [Bodo Moeller]
753
754 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
755
756 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
757 handshake can force the use of weak keying material in OpenSSL
758 SSL/TLS clients and servers.
759
760 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
761 researching this issue. (CVE-2014-0224)
762 [KIKUCHI Masashi, Steve Henson]
763
764 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
765 OpenSSL DTLS client the code can be made to recurse eventually crashing
766 in a DoS attack.
767
768 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
769 (CVE-2014-0221)
770 [Imre Rad, Steve Henson]
771
772 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
773 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
774 client or server. This is potentially exploitable to run arbitrary
775 code on a vulnerable client or server.
776
777 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
778 [Jüri Aedla, Steve Henson]
779
780 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
781 are subject to a denial of service attack.
782
783 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
784 this issue. (CVE-2014-3470)
785 [Felix Gröbert, Ivan Fratric, Steve Henson]
786
787 *) Harmonize version and its documentation. -f flag is used to display
788 compilation flags.
789 [mancha <mancha1@zoho.com>]
790
791 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
792 in i2d_ECPrivateKey.
793 [mancha <mancha1@zoho.com>]
794
795 *) Fix some double frees. These are not thought to be exploitable.
796 [mancha <mancha1@zoho.com>]
797
798 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
799
800 *) A missing bounds check in the handling of the TLS heartbeat extension
801 can be used to reveal up to 64k of memory to a connected client or
802 server.
803
804 Thanks for Neel Mehta of Google Security for discovering this bug and to
805 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
806 preparing the fix (CVE-2014-0160)
807 [Adam Langley, Bodo Moeller]
808
809 *) Fix for the attack described in the paper "Recovering OpenSSL
810 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
811 by Yuval Yarom and Naomi Benger. Details can be obtained from:
812 http://eprint.iacr.org/2014/140
813
814 Thanks to Yuval Yarom and Naomi Benger for discovering this
815 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
816 [Yuval Yarom and Naomi Benger]
817
818 *) TLS pad extension: draft-agl-tls-padding-03
819
820 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
821 TLS client Hello record length value would otherwise be > 255 and
822 less that 512 pad with a dummy extension containing zeroes so it
823 is at least 512 bytes long.
824
825 [Adam Langley, Steve Henson]
826
827 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
828
829 *) Fix for TLS record tampering bug. A carefully crafted invalid
830 handshake could crash OpenSSL with a NULL pointer exception.
831 Thanks to Anton Johansson for reporting this issues.
832 (CVE-2013-4353)
833
834 *) Keep original DTLS digest and encryption contexts in retransmission
835 structures so we can use the previous session parameters if they need
836 to be resent. (CVE-2013-6450)
837 [Steve Henson]
838
839 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
840 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
841 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
842 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
843 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
844 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
845 [Rob Stradling, Adam Langley]
846
847 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
848
849 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
850 supporting platforms or when small records were transferred.
851 [Andy Polyakov, Steve Henson]
852
853 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
854
855 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
856
857 This addresses the flaw in CBC record processing discovered by
858 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
859 at: http://www.isg.rhul.ac.uk/tls/
860
861 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
862 Security Group at Royal Holloway, University of London
863 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
864 Emilia Käsper for the initial patch.
865 (CVE-2013-0169)
866 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
867
868 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
869 ciphersuites which can be exploited in a denial of service attack.
870 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
871 and detecting this bug and to Wolfgang Ettlinger
872 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
873 (CVE-2012-2686)
874 [Adam Langley]
875
876 *) Return an error when checking OCSP signatures when key is NULL.
877 This fixes a DoS attack. (CVE-2013-0166)
878 [Steve Henson]
879
880 *) Make openssl verify return errors.
881 [Chris Palmer <palmer@google.com> and Ben Laurie]
882
883 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
884 the right response is stapled. Also change SSL_get_certificate()
885 so it returns the certificate actually sent.
886 See http://rt.openssl.org/Ticket/Display.html?id=2836.
887 [Rob Stradling <rob.stradling@comodo.com>]
888
889 *) Fix possible deadlock when decoding public keys.
890 [Steve Henson]
891
892 *) Don't use TLS 1.0 record version number in initial client hello
893 if renegotiating.
894 [Steve Henson]
895
896 Changes between 1.0.1b and 1.0.1c [10 May 2012]
897
898 *) Sanity check record length before skipping explicit IV in TLS
899 1.2, 1.1 and DTLS to fix DoS attack.
900
901 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
902 fuzzing as a service testing platform.
903 (CVE-2012-2333)
904 [Steve Henson]
905
906 *) Initialise tkeylen properly when encrypting CMS messages.
907 Thanks to Solar Designer of Openwall for reporting this issue.
908 [Steve Henson]
909
910 *) In FIPS mode don't try to use composite ciphers as they are not
911 approved.
912 [Steve Henson]
913
914 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
915
916 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
917 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
918 mean any application compiled against OpenSSL 1.0.0 headers setting
919 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
920 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
921 0x10000000L Any application which was previously compiled against
922 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
923 will need to be recompiled as a result. Letting be results in
924 inability to disable specifically TLS 1.1 and in client context,
925 in unlike event, limit maximum offered version to TLS 1.0 [see below].
926 [Steve Henson]
927
928 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
929 disable just protocol X, but all protocols above X *if* there are
930 protocols *below* X still enabled. In more practical terms it means
931 that if application wants to disable TLS1.0 in favor of TLS1.1 and
932 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
933 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
934 client side.
935 [Andy Polyakov]
936
937 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
938
939 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
940 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
941 in CRYPTO_realloc_clean.
942
943 Thanks to Tavis Ormandy, Google Security Team, for discovering this
944 issue and to Adam Langley <agl@chromium.org> for fixing it.
945 (CVE-2012-2110)
946 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
947
948 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
949 [Adam Langley]
950
951 *) Workarounds for some broken servers that "hang" if a client hello
952 record length exceeds 255 bytes.
953
954 1. Do not use record version number > TLS 1.0 in initial client
955 hello: some (but not all) hanging servers will now work.
956 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
957 the number of ciphers sent in the client hello. This should be
958 set to an even number, such as 50, for example by passing:
959 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
960 Most broken servers should now work.
961 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
962 TLS 1.2 client support entirely.
963 [Steve Henson]
964
965 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
966 [Andy Polyakov]
967
968 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
969
970 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
971 STRING form instead of a DigestInfo.
972 [Steve Henson]
973
974 *) The format used for MDC2 RSA signatures is inconsistent between EVP
975 and the RSA_sign/RSA_verify functions. This was made more apparent when
976 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
977 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
978 the correct format in RSA_verify so both forms transparently work.
979 [Steve Henson]
980
981 *) Some servers which support TLS 1.0 can choke if we initially indicate
982 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
983 encrypted premaster secret. As a workaround use the maximum pemitted
984 client version in client hello, this should keep such servers happy
985 and still work with previous versions of OpenSSL.
986 [Steve Henson]
987
988 *) Add support for TLS/DTLS heartbeats.
989 [Robin Seggelmann <seggelmann@fh-muenster.de>]
990
991 *) Add support for SCTP.
992 [Robin Seggelmann <seggelmann@fh-muenster.de>]
993
994 *) Improved PRNG seeding for VOS.
995 [Paul Green <Paul.Green@stratus.com>]
996
997 *) Extensive assembler packs updates, most notably:
998
999 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
1000 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
1001 - x86_64: bit-sliced AES implementation;
1002 - ARM: NEON support, contemporary platforms optimizations;
1003 - s390x: z196 support;
1004 - *: GHASH and GF(2^m) multiplication implementations;
1005
1006 [Andy Polyakov]
1007
1008 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
1009 (removal of unnecessary code)
1010 [Peter Sylvester <peter.sylvester@edelweb.fr>]
1011
1012 *) Add TLS key material exporter from RFC 5705.
1013 [Eric Rescorla]
1014
1015 *) Add DTLS-SRTP negotiation from RFC 5764.
1016 [Eric Rescorla]
1017
1018 *) Add Next Protocol Negotiation,
1019 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
1020 disabled with a no-npn flag to config or Configure. Code donated
1021 by Google.
1022 [Adam Langley <agl@google.com> and Ben Laurie]
1023
1024 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
1025 NIST-P256, NIST-P521, with constant-time single point multiplication on
1026 typical inputs. Compiler support for the nonstandard type __uint128_t is
1027 required to use this (present in gcc 4.4 and later, for 64-bit builds).
1028 Code made available under Apache License version 2.0.
1029
1030 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
1031 line to include this in your build of OpenSSL, and run "make depend" (or
1032 "make update"). This enables the following EC_METHODs:
1033
1034 EC_GFp_nistp224_method()
1035 EC_GFp_nistp256_method()
1036 EC_GFp_nistp521_method()
1037
1038 EC_GROUP_new_by_curve_name() will automatically use these (while
1039 EC_GROUP_new_curve_GFp() currently prefers the more flexible
1040 implementations).
1041 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
1042
1043 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
1044 all platforms. Move ssize_t definition from e_os.h to the public
1045 header file e_os2.h as it now appears in public header file cms.h
1046 [Steve Henson]
1047
1048 *) New -sigopt option to the ca, req and x509 utilities. Additional
1049 signature parameters can be passed using this option and in
1050 particular PSS.
1051 [Steve Henson]
1052
1053 *) Add RSA PSS signing function. This will generate and set the
1054 appropriate AlgorithmIdentifiers for PSS based on those in the
1055 corresponding EVP_MD_CTX structure. No application support yet.
1056 [Steve Henson]
1057
1058 *) Support for companion algorithm specific ASN1 signing routines.
1059 New function ASN1_item_sign_ctx() signs a pre-initialised
1060 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
1061 the appropriate parameters.
1062 [Steve Henson]
1063
1064 *) Add new algorithm specific ASN1 verification initialisation function
1065 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
1066 handling will be the same no matter what EVP_PKEY_METHOD is used.
1067 Add a PSS handler to support verification of PSS signatures: checked
1068 against a number of sample certificates.
1069 [Steve Henson]
1070
1071 *) Add signature printing for PSS. Add PSS OIDs.
1072 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
1073
1074 *) Add algorithm specific signature printing. An individual ASN1 method
1075 can now print out signatures instead of the standard hex dump.
1076
1077 More complex signatures (e.g. PSS) can print out more meaningful
1078 information. Include DSA version that prints out the signature
1079 parameters r, s.
1080 [Steve Henson]
1081
1082 *) Password based recipient info support for CMS library: implementing
1083 RFC3211.
1084 [Steve Henson]
1085
1086 *) Split password based encryption into PBES2 and PBKDF2 functions. This
1087 neatly separates the code into cipher and PBE sections and is required
1088 for some algorithms that split PBES2 into separate pieces (such as
1089 password based CMS).
1090 [Steve Henson]
1091
1092 *) Session-handling fixes:
1093 - Fix handling of connections that are resuming with a session ID,
1094 but also support Session Tickets.
1095 - Fix a bug that suppressed issuing of a new ticket if the client
1096 presented a ticket with an expired session.
1097 - Try to set the ticket lifetime hint to something reasonable.
1098 - Make tickets shorter by excluding irrelevant information.
1099 - On the client side, don't ignore renewed tickets.
1100 [Adam Langley, Bodo Moeller (Google)]
1101
1102 *) Fix PSK session representation.
1103 [Bodo Moeller]
1104
1105 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
1106
1107 This work was sponsored by Intel.
1108 [Andy Polyakov]
1109
1110 *) Add GCM support to TLS library. Some custom code is needed to split
1111 the IV between the fixed (from PRF) and explicit (from TLS record)
1112 portions. This adds all GCM ciphersuites supported by RFC5288 and
1113 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
1114 add a special AESGCM string for GCM only.
1115 [Steve Henson]
1116
1117 *) Expand range of ctrls for AES GCM. Permit setting invocation
1118 field on decrypt and retrieval of invocation field only on encrypt.
1119 [Steve Henson]
1120
1121 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
1122 As required by RFC5289 these ciphersuites cannot be used if for
1123 versions of TLS earlier than 1.2.
1124 [Steve Henson]
1125
1126 *) For FIPS capable OpenSSL interpret a NULL default public key method
1127 as unset and return the appopriate default but do *not* set the default.
1128 This means we can return the appopriate method in applications that
1129 swicth between FIPS and non-FIPS modes.
1130 [Steve Henson]
1131
1132 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
1133 ENGINE is used then we cannot handle that in the FIPS module so we
1134 keep original code iff non-FIPS operations are allowed.
1135 [Steve Henson]
1136
1137 *) Add -attime option to openssl utilities.
1138 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
1139
1140 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
1141 [Steve Henson]
1142
1143 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
1144 FIPS EC methods unconditionally for now.
1145 [Steve Henson]
1146
1147 *) New build option no-ec2m to disable characteristic 2 code.
1148 [Steve Henson]
1149
1150 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
1151 all cases can be covered as some introduce binary incompatibilities.
1152 [Steve Henson]
1153
1154 *) Redirect RSA operations to FIPS module including keygen,
1155 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
1156 [Steve Henson]
1157
1158 *) Add similar low level API blocking to ciphers.
1159 [Steve Henson]
1160
1161 *) Low level digest APIs are not approved in FIPS mode: any attempt
1162 to use these will cause a fatal error. Applications that *really* want
1163 to use them can use the private_* version instead.
1164 [Steve Henson]
1165
1166 *) Redirect cipher operations to FIPS module for FIPS builds.
1167 [Steve Henson]
1168
1169 *) Redirect digest operations to FIPS module for FIPS builds.
1170 [Steve Henson]
1171
1172 *) Update build system to add "fips" flag which will link in fipscanister.o
1173 for static and shared library builds embedding a signature if needed.
1174 [Steve Henson]
1175
1176 *) Output TLS supported curves in preference order instead of numerical
1177 order. This is currently hardcoded for the highest order curves first.
1178 This should be configurable so applications can judge speed vs strength.
1179 [Steve Henson]
1180
1181 *) Add TLS v1.2 server support for client authentication.
1182 [Steve Henson]
1183
1184 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
1185 and enable MD5.
1186 [Steve Henson]
1187
1188 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
1189 FIPS modules versions.
1190 [Steve Henson]
1191
1192 *) Add TLS v1.2 client side support for client authentication. Keep cache
1193 of handshake records longer as we don't know the hash algorithm to use
1194 until after the certificate request message is received.
1195 [Steve Henson]
1196
1197 *) Initial TLS v1.2 client support. Add a default signature algorithms
1198 extension including all the algorithms we support. Parse new signature
1199 format in client key exchange. Relax some ECC signing restrictions for
1200 TLS v1.2 as indicated in RFC5246.
1201 [Steve Henson]
1202
1203 *) Add server support for TLS v1.2 signature algorithms extension. Switch
1204 to new signature format when needed using client digest preference.
1205 All server ciphersuites should now work correctly in TLS v1.2. No client
1206 support yet and no support for client certificates.
1207 [Steve Henson]
1208
1209 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
1210 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
1211 ciphersuites. At present only RSA key exchange ciphersuites work with
1212 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
1213 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
1214 and version checking.
1215 [Steve Henson]
1216
1217 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
1218 with this defined it will not be affected by any changes to ssl internal
1219 structures. Add several utility functions to allow openssl application
1220 to work with OPENSSL_NO_SSL_INTERN defined.
1221 [Steve Henson]
1222
1223 *) Add SRP support.
1224 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
1225
1226 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
1227 [Steve Henson]
1228
1229 *) Permit abbreviated handshakes when renegotiating using the function
1230 SSL_renegotiate_abbreviated().
1231 [Robin Seggelmann <seggelmann@fh-muenster.de>]
1232
1233 *) Add call to ENGINE_register_all_complete() to
1234 ENGINE_load_builtin_engines(), so some implementations get used
1235 automatically instead of needing explicit application support.
1236 [Steve Henson]
1237
1238 *) Add support for TLS key exporter as described in RFC5705.
1239 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
1240
1241 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
1242 a few changes are required:
1243
1244 Add SSL_OP_NO_TLSv1_1 flag.
1245 Add TLSv1_1 methods.
1246 Update version checking logic to handle version 1.1.
1247 Add explicit IV handling (ported from DTLS code).
1248 Add command line options to s_client/s_server.
1249 [Steve Henson]
1250
1251 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
1252
1253 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
1254 in CMS and PKCS7 code. When RSA decryption fails use a random key for
1255 content decryption and always return the same error. Note: this attack
1256 needs on average 2^20 messages so it only affects automated senders. The
1257 old behaviour can be reenabled in the CMS code by setting the
1258 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
1259 an MMA defence is not necessary.
1260 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
1261 this issue. (CVE-2012-0884)
1262 [Steve Henson]
1263
1264 *) Fix CVE-2011-4619: make sure we really are receiving a
1265 client hello before rejecting multiple SGC restarts. Thanks to
1266 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
1267 [Steve Henson]
1268
1269 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
1270
1271 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1272 Thanks to Antonio Martin, Enterprise Secure Access Research and
1273 Development, Cisco Systems, Inc. for discovering this bug and
1274 preparing a fix. (CVE-2012-0050)
1275 [Antonio Martin]
1276
1277 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
1278
1279 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1280 of the Vaudenay padding oracle attack on CBC mode encryption
1281 which enables an efficient plaintext recovery attack against
1282 the OpenSSL implementation of DTLS. Their attack exploits timing
1283 differences arising during decryption processing. A research
1284 paper describing this attack can be found at:
1285 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1286 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1287 Security Group at Royal Holloway, University of London
1288 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1289 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1290 for preparing the fix. (CVE-2011-4108)
1291 [Robin Seggelmann, Michael Tuexen]
1292
1293 *) Clear bytes used for block padding of SSL 3.0 records.
1294 (CVE-2011-4576)
1295 [Adam Langley (Google)]
1296
1297 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1298 Kadianakis <desnacked@gmail.com> for discovering this issue and
1299 Adam Langley for preparing the fix. (CVE-2011-4619)
1300 [Adam Langley (Google)]
1301
1302 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
1303 [Andrey Kulikov <amdeich@gmail.com>]
1304
1305 *) Prevent malformed RFC3779 data triggering an assertion failure.
1306 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1307 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1308 [Rob Austein <sra@hactrn.net>]
1309
1310 *) Improved PRNG seeding for VOS.
1311 [Paul Green <Paul.Green@stratus.com>]
1312
1313 *) Fix ssl_ciph.c set-up race.
1314 [Adam Langley (Google)]
1315
1316 *) Fix spurious failures in ecdsatest.c.
1317 [Emilia Käsper (Google)]
1318
1319 *) Fix the BIO_f_buffer() implementation (which was mixing different
1320 interpretations of the '..._len' fields).
1321 [Adam Langley (Google)]
1322
1323 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1324 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1325 threads won't reuse the same blinding coefficients.
1326
1327 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1328 lock to call BN_BLINDING_invert_ex, and avoids one use of
1329 BN_BLINDING_update for each BN_BLINDING structure (previously,
1330 the last update always remained unused).
1331 [Emilia Käsper (Google)]
1332
1333 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
1334 [Bob Buckholz (Google)]
1335
1336 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
1337
1338 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
1339 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
1340 [Kaspar Brand <ossl@velox.ch>]
1341
1342 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1343 for multi-threaded use of ECDH. (CVE-2011-3210)
1344 [Adam Langley (Google)]
1345
1346 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1347 [Bodo Moeller]
1348
1349 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
1350 signature public key algorithm by using OID xref utilities instead.
1351 Before this you could only use some ECC ciphersuites with SHA1 only.
1352 [Steve Henson]
1353
1354 *) Add protection against ECDSA timing attacks as mentioned in the paper
1355 by Billy Bob Brumley and Nicola Tuveri, see:
1356
1357 http://eprint.iacr.org/2011/232.pdf
1358
1359 [Billy Bob Brumley and Nicola Tuveri]
1360
1361 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
1362
1363 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1364 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1365
1366 *) Fix bug in string printing code: if *any* escaping is enabled we must
1367 escape the escape character (backslash) or the resulting string is
1368 ambiguous.
1369 [Steve Henson]
1370
1371 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
1372
1373 *) Disable code workaround for ancient and obsolete Netscape browsers
1374 and servers: an attacker can use it in a ciphersuite downgrade attack.
1375 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1376 [Steve Henson]
1377
1378 *) Fixed J-PAKE implementation error, originally discovered by
1379 Sebastien Martini, further info and confirmation from Stefan
1380 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1381 [Ben Laurie]
1382
1383 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
1384
1385 *) Fix extension code to avoid race conditions which can result in a buffer
1386 overrun vulnerability: resumed sessions must not be modified as they can
1387 be shared by multiple threads. CVE-2010-3864
1388 [Steve Henson]
1389
1390 *) Fix WIN32 build system to correctly link an ENGINE directory into
1391 a DLL.
1392 [Steve Henson]
1393
1394 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
1395
1396 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
1397 (CVE-2010-1633)
1398 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
1399
1400 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
1401
1402 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
1403 context. The operation can be customised via the ctrl mechanism in
1404 case ENGINEs want to include additional functionality.
1405 [Steve Henson]
1406
1407 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
1408 [Steve Henson]
1409
1410 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
1411 output hashes compatible with older versions of OpenSSL.
1412 [Willy Weisz <weisz@vcpc.univie.ac.at>]
1413
1414 *) Fix compression algorithm handling: if resuming a session use the
1415 compression algorithm of the resumed session instead of determining
1416 it from client hello again. Don't allow server to change algorithm.
1417 [Steve Henson]
1418
1419 *) Add load_crls() function to apps tidying load_certs() too. Add option
1420 to verify utility to allow additional CRLs to be included.
1421 [Steve Henson]
1422
1423 *) Update OCSP request code to permit adding custom headers to the request:
1424 some responders need this.
1425 [Steve Henson]
1426
1427 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1428 correctly.
1429 [Julia Lawall <julia@diku.dk>]
1430
1431 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1432 needlessly dereferenced structures, used obsolete functions and
1433 didn't handle all updated verify codes correctly.
1434 [Steve Henson]
1435
1436 *) Disable MD2 in the default configuration.
1437 [Steve Henson]
1438
1439 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1440 indicate the initial BIO being pushed or popped. This makes it possible
1441 to determine whether the BIO is the one explicitly called or as a result
1442 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1443 it handles reference counts correctly and doesn't zero out the I/O bio
1444 when it is not being explicitly popped. WARNING: applications which
1445 included workarounds for the old buggy behaviour will need to be modified
1446 or they could free up already freed BIOs.
1447 [Steve Henson]
1448
1449 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1450 renaming to all platforms (within the 0.9.8 branch, this was
1451 done conditionally on Netware platforms to avoid a name clash).
1452 [Guenter <lists@gknw.net>]
1453
1454 *) Add ECDHE and PSK support to DTLS.
1455 [Michael Tuexen <tuexen@fh-muenster.de>]
1456
1457 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1458 be used on C++.
1459 [Steve Henson]
1460
1461 *) Add "missing" function EVP_MD_flags() (without this the only way to
1462 retrieve a digest flags is by accessing the structure directly. Update
1463 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1464 or cipher is registered as in the "from" argument. Print out all
1465 registered digests in the dgst usage message instead of manually
1466 attempting to work them out.
1467 [Steve Henson]
1468
1469 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1470 this allows the use of compression and extensions. Change default cipher
1471 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1472 by default unless an application cipher string requests it.
1473 [Steve Henson]
1474
1475 *) Alter match criteria in PKCS12_parse(). It used to try to use local
1476 key ids to find matching certificates and keys but some PKCS#12 files
1477 don't follow the (somewhat unwritten) rules and this strategy fails.
1478 Now just gather all certificates together and the first private key
1479 then look for the first certificate that matches the key.
1480 [Steve Henson]
1481
1482 *) Support use of registered digest and cipher names for dgst and cipher
1483 commands instead of having to add each one as a special case. So now
1484 you can do:
1485
1486 openssl sha256 foo
1487
1488 as well as:
1489
1490 openssl dgst -sha256 foo
1491
1492 and this works for ENGINE based algorithms too.
1493
1494 [Steve Henson]
1495
1496 *) Update Gost ENGINE to support parameter files.
1497 [Victor B. Wagner <vitus@cryptocom.ru>]
1498
1499 *) Support GeneralizedTime in ca utility.
1500 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1501
1502 *) Enhance the hash format used for certificate directory links. The new
1503 form uses the canonical encoding (meaning equivalent names will work
1504 even if they aren't identical) and uses SHA1 instead of MD5. This form
1505 is incompatible with the older format and as a result c_rehash should
1506 be used to rebuild symbolic links.
1507 [Steve Henson]
1508
1509 *) Make PKCS#8 the default write format for private keys, replacing the
1510 traditional format. This form is standardised, more secure and doesn't
1511 include an implicit MD5 dependency.
1512 [Steve Henson]
1513
1514 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1515 committed to OpenSSL should pass this lot as a minimum.
1516 [Steve Henson]
1517
1518 *) Add session ticket override functionality for use by EAP-FAST.
1519 [Jouni Malinen <j@w1.fi>]
1520
1521 *) Modify HMAC functions to return a value. Since these can be implemented
1522 in an ENGINE errors can occur.
1523 [Steve Henson]
1524
1525 *) Type-checked OBJ_bsearch_ex.
1526 [Ben Laurie]
1527
1528 *) Type-checked OBJ_bsearch. Also some constification necessitated
1529 by type-checking. Still to come: TXT_DB, bsearch(?),
1530 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1531 CONF_VALUE.
1532 [Ben Laurie]
1533
1534 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1535 seconds to a tm structure directly, instead of going through OS
1536 specific date routines. This avoids any issues with OS routines such
1537 as the year 2038 bug. New *_adj() functions for ASN1 time structures
1538 and X509_time_adj_ex() to cover the extended range. The existing
1539 X509_time_adj() is still usable and will no longer have any date issues.
1540 [Steve Henson]
1541
1542 *) Delta CRL support. New use deltas option which will attempt to locate
1543 and search any appropriate delta CRLs available.
1544
1545 This work was sponsored by Google.
1546 [Steve Henson]
1547
1548 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1549 code and add additional score elements. Validate alternate CRL paths
1550 as part of the CRL checking and indicate a new error "CRL path validation
1551 error" in this case. Applications wanting additional details can use
1552 the verify callback and check the new "parent" field. If this is not
1553 NULL CRL path validation is taking place. Existing applications wont
1554 see this because it requires extended CRL support which is off by
1555 default.
1556
1557 This work was sponsored by Google.
1558 [Steve Henson]
1559
1560 *) Support for freshest CRL extension.
1561
1562 This work was sponsored by Google.
1563 [Steve Henson]
1564
1565 *) Initial indirect CRL support. Currently only supported in the CRLs
1566 passed directly and not via lookup. Process certificate issuer
1567 CRL entry extension and lookup CRL entries by bother issuer name
1568 and serial number. Check and process CRL issuer entry in IDP extension.
1569
1570 This work was sponsored by Google.
1571 [Steve Henson]
1572
1573 *) Add support for distinct certificate and CRL paths. The CRL issuer
1574 certificate is validated separately in this case. Only enabled if
1575 an extended CRL support flag is set: this flag will enable additional
1576 CRL functionality in future.
1577
1578 This work was sponsored by Google.
1579 [Steve Henson]
1580
1581 *) Add support for policy mappings extension.
1582
1583 This work was sponsored by Google.
1584 [Steve Henson]
1585
1586 *) Fixes to pathlength constraint, self issued certificate handling,
1587 policy processing to align with RFC3280 and PKITS tests.
1588
1589 This work was sponsored by Google.
1590 [Steve Henson]
1591
1592 *) Support for name constraints certificate extension. DN, email, DNS
1593 and URI types are currently supported.
1594
1595 This work was sponsored by Google.
1596 [Steve Henson]
1597
1598 *) To cater for systems that provide a pointer-based thread ID rather
1599 than numeric, deprecate the current numeric thread ID mechanism and
1600 replace it with a structure and associated callback type. This
1601 mechanism allows a numeric "hash" to be extracted from a thread ID in
1602 either case, and on platforms where pointers are larger than 'long',
1603 mixing is done to help ensure the numeric 'hash' is usable even if it
1604 can't be guaranteed unique. The default mechanism is to use "&errno"
1605 as a pointer-based thread ID to distinguish between threads.
1606
1607 Applications that want to provide their own thread IDs should now use
1608 CRYPTO_THREADID_set_callback() to register a callback that will call
1609 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1610
1611 Note that ERR_remove_state() is now deprecated, because it is tied
1612 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1613 to free the current thread's error state should be replaced by
1614 ERR_remove_thread_state(NULL).
1615
1616 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1617 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1618 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1619 application was previously providing a numeric thread callback that
1620 was inappropriate for distinguishing threads, then uniqueness might
1621 have been obtained with &errno that happened immediately in the
1622 intermediate development versions of OpenSSL; this is no longer the
1623 case, the numeric thread callback will now override the automatic use
1624 of &errno.)
1625 [Geoff Thorpe, with help from Bodo Moeller]
1626
1627 *) Initial support for different CRL issuing certificates. This covers a
1628 simple case where the self issued certificates in the chain exist and
1629 the real CRL issuer is higher in the existing chain.
1630
1631 This work was sponsored by Google.
1632 [Steve Henson]
1633
1634 *) Removed effectively defunct crypto/store from the build.
1635 [Ben Laurie]
1636
1637 *) Revamp of STACK to provide stronger type-checking. Still to come:
1638 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1639 ASN1_STRING, CONF_VALUE.
1640 [Ben Laurie]
1641
1642 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1643 RAM on SSL connections. This option can save about 34k per idle SSL.
1644 [Nick Mathewson]
1645
1646 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1647 STACK, TXT_DB, bsearch, qsort.
1648 [Ben Laurie]
1649
1650 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1651 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
1652 support for data, signedData, compressedData, digestedData and
1653 encryptedData, envelopedData types included. Scripts to check against
1654 RFC4134 examples draft and interop and consistency checks of many
1655 content types and variants.
1656 [Steve Henson]
1657
1658 *) Add options to enc utility to support use of zlib compression BIO.
1659 [Steve Henson]
1660
1661 *) Extend mk1mf to support importing of options and assembly language
1662 files from Configure script, currently only included in VC-WIN32.
1663 The assembly language rules can now optionally generate the source
1664 files from the associated perl scripts.
1665 [Steve Henson]
1666
1667 *) Implement remaining functionality needed to support GOST ciphersuites.
1668 Interop testing has been performed using CryptoPro implementations.
1669 [Victor B. Wagner <vitus@cryptocom.ru>]
1670
1671 *) s390x assembler pack.
1672 [Andy Polyakov]
1673
1674 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1675 "family."
1676 [Andy Polyakov]
1677
1678 *) Implement Opaque PRF Input TLS extension as specified in
1679 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1680 official specification yet and no extension type assignment by
1681 IANA exists, this extension (for now) will have to be explicitly
1682 enabled when building OpenSSL by providing the extension number
1683 to use. For example, specify an option
1684
1685 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1686
1687 to the "config" or "Configure" script to enable the extension,
1688 assuming extension number 0x9527 (which is a completely arbitrary
1689 and unofficial assignment based on the MD5 hash of the Internet
1690 Draft). Note that by doing so, you potentially lose
1691 interoperability with other TLS implementations since these might
1692 be using the same extension number for other purposes.
1693
1694 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1695 opaque PRF input value to use in the handshake. This will create
1696 an interal copy of the length-'len' string at 'src', and will
1697 return non-zero for success.
1698
1699 To get more control and flexibility, provide a callback function
1700 by using
1701
1702 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1703 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1704
1705 where
1706
1707 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1708 void *arg;
1709
1710 Callback function 'cb' will be called in handshakes, and is
1711 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1712 Argument 'arg' is for application purposes (the value as given to
1713 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1714 be provided to the callback function). The callback function
1715 has to return non-zero to report success: usually 1 to use opaque
1716 PRF input just if possible, or 2 to enforce use of the opaque PRF
1717 input. In the latter case, the library will abort the handshake
1718 if opaque PRF input is not successfully negotiated.
1719
1720 Arguments 'peerinput' and 'len' given to the callback function
1721 will always be NULL and 0 in the case of a client. A server will
1722 see the client's opaque PRF input through these variables if
1723 available (NULL and 0 otherwise). Note that if the server
1724 provides an opaque PRF input, the length must be the same as the
1725 length of the client's opaque PRF input.
1726
1727 Note that the callback function will only be called when creating
1728 a new session (session resumption can resume whatever was
1729 previously negotiated), and will not be called in SSL 2.0
1730 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1731 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1732 for applications that need to enforce opaque PRF input.
1733
1734 [Bodo Moeller]
1735
1736 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1737 MAC.
1738
1739 [Victor B. Wagner <vitus@cryptocom.ru>]
1740
1741 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1742 RFC4507bis. The encrypted ticket format is an encrypted encoded
1743 SSL_SESSION structure, that way new session features are automatically
1744 supported.
1745
1746 If a client application caches session in an SSL_SESSION structure
1747 support is transparent because tickets are now stored in the encoded
1748 SSL_SESSION.
1749
1750 The SSL_CTX structure automatically generates keys for ticket
1751 protection in servers so again support should be possible
1752 with no application modification.
1753
1754 If a client or server wishes to disable RFC4507 support then the option
1755 SSL_OP_NO_TICKET can be set.
1756
1757 Add a TLS extension debugging callback to allow the contents of any client
1758 or server extensions to be examined.
1759
1760 This work was sponsored by Google.
1761 [Steve Henson]
1762
1763 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1764 OpenSSL should now compile cleanly on gcc 4.2
1765 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1766
1767 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1768 support including streaming MAC support: this is required for GOST
1769 ciphersuite support.
1770 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1771
1772 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1773 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1774 to output in BER and PEM format.
1775 [Steve Henson]
1776
1777 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1778 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1779 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1780 ENGINE support for HMAC keys which are unextractable. New -mac and
1781 -macopt options to dgst utility.
1782 [Steve Henson]
1783
1784 *) New option -sigopt to dgst utility. Update dgst to use
1785 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1786 alternative signing paramaters such as X9.31 or PSS in the dgst
1787 utility.
1788 [Steve Henson]
1789
1790 *) Change ssl_cipher_apply_rule(), the internal function that does
1791 the work each time a ciphersuite string requests enabling
1792 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1793 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1794 the order of disabled ciphersuites such that those ciphersuites
1795 that most recently went from enabled to disabled not only stay
1796 in order with respect to each other, but also have higher priority
1797 than other disabled ciphersuites the next time ciphersuites are
1798 enabled again.
1799
1800 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1801 the same ciphersuites as with "HIGH" alone, but in a specific
1802 order where the PSK ciphersuites come first (since they are the
1803 most recently disabled ciphersuites when "HIGH" is parsed).
1804
1805 Also, change ssl_create_cipher_list() (using this new
1806 funcionality) such that between otherwise identical
1807 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1808 the default order.
1809 [Bodo Moeller]
1810
1811 *) Change ssl_create_cipher_list() so that it automatically
1812 arranges the ciphersuites in reasonable order before starting
1813 to process the rule string. Thus, the definition for "DEFAULT"
1814 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1815 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1816 This makes it much easier to arrive at a reasonable default order
1817 in applications for which anonymous ciphers are OK (meaning
1818 that you can't actually use DEFAULT).
1819 [Bodo Moeller; suggested by Victor Duchovni]
1820
1821 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1822 processing) into multiple integers instead of setting
1823 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1824 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1825 (These masks as well as the individual bit definitions are hidden
1826 away into the non-exported interface ssl/ssl_locl.h, so this
1827 change to the definition of the SSL_CIPHER structure shouldn't
1828 affect applications.) This give us more bits for each of these
1829 categories, so there is no longer a need to coagulate AES128 and
1830 AES256 into a single algorithm bit, and to coagulate Camellia128
1831 and Camellia256 into a single algorithm bit, which has led to all
1832 kinds of kludges.
1833
1834 Thus, among other things, the kludge introduced in 0.9.7m and
1835 0.9.8e for masking out AES256 independently of AES128 or masking
1836 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1837
1838 With the change, we also introduce new ciphersuite aliases that
1839 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1840 "CAMELLIA256".
1841 [Bodo Moeller]
1842
1843 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1844 Use the leftmost N bytes of the signature input if the input is
1845 larger than the prime q (with N being the size in bytes of q).
1846 [Nils Larsch]
1847
1848 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1849 it yet and it is largely untested.
1850 [Steve Henson]
1851
1852 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1853 [Nils Larsch]
1854
1855 *) Initial incomplete changes to avoid need for function casts in OpenSSL
1856 some compilers (gcc 4.2 and later) reject their use. Safestack is
1857 reimplemented. Update ASN1 to avoid use of legacy functions.
1858 [Steve Henson]
1859
1860 *) Win32/64 targets are linked with Winsock2.
1861 [Andy Polyakov]
1862
1863 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1864 to external functions. This can be used to increase CRL handling
1865 efficiency especially when CRLs are very large by (for example) storing
1866 the CRL revoked certificates in a database.
1867 [Steve Henson]
1868
1869 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1870 new CRLs added to a directory can be used. New command line option
1871 -verify_return_error to s_client and s_server. This causes real errors
1872 to be returned by the verify callback instead of carrying on no matter
1873 what. This reflects the way a "real world" verify callback would behave.
1874 [Steve Henson]
1875
1876 *) GOST engine, supporting several GOST algorithms and public key formats.
1877 Kindly donated by Cryptocom.
1878 [Cryptocom]
1879
1880 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1881 partitioned by DP are handled but no indirect CRL or reason partitioning
1882 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1883 selected via a scoring technique which handles IDP and AKID in CRLs.
1884 [Steve Henson]
1885
1886 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1887 will ultimately be used for all verify operations: this will remove the
1888 X509_STORE dependency on certificate verification and allow alternative
1889 lookup methods. X509_STORE based implementations of these two callbacks.
1890 [Steve Henson]
1891
1892 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1893 Modify get_crl() to find a valid (unexpired) CRL if possible.
1894 [Steve Henson]
1895
1896 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1897 this would be called X509_CRL_cmp() but that name is already used by
1898 a function that just compares CRL issuer names. Cache several CRL
1899 extensions in X509_CRL structure and cache CRLDP in X509.
1900 [Steve Henson]
1901
1902 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1903 this maps equivalent X509_NAME structures into a consistent structure.
1904 Name comparison can then be performed rapidly using memcmp().
1905 [Steve Henson]
1906
1907 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1908 utility.
1909 [Steve Henson]
1910
1911 *) Allow digests to supply their own micalg string for S/MIME type using
1912 the ctrl EVP_MD_CTRL_MICALG.
1913 [Steve Henson]
1914
1915 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1916 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1917 ctrl. It can then customise the structure before and/or after signing
1918 if necessary.
1919 [Steve Henson]
1920
1921 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1922 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1923 to free up any added signature OIDs.
1924 [Steve Henson]
1925
1926 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1927 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1928 digest and cipher tables. New options added to openssl utility:
1929 list-message-digest-algorithms and list-cipher-algorithms.
1930 [Steve Henson]
1931
1932 *) Change the array representation of binary polynomials: the list
1933 of degrees of non-zero coefficients is now terminated with -1.
1934 Previously it was terminated with 0, which was also part of the
1935 value; thus, the array representation was not applicable to
1936 polynomials where t^0 has coefficient zero. This change makes
1937 the array representation useful in a more general context.
1938 [Douglas Stebila]
1939
1940 *) Various modifications and fixes to SSL/TLS cipher string
1941 handling. For ECC, the code now distinguishes between fixed ECDH
1942 with RSA certificates on the one hand and with ECDSA certificates
1943 on the other hand, since these are separate ciphersuites. The
1944 unused code for Fortezza ciphersuites has been removed.
1945
1946 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1947 (not "ECDHE"). For consistency with the code for DH
1948 certificates, use of ECDH certificates is now considered ECDH
1949 authentication, not RSA or ECDSA authentication (the latter is
1950 merely the CA's signing algorithm and not actively used in the
1951 protocol).
1952
1953 The temporary ciphersuite alias "ECCdraft" is no longer
1954 available, and ECC ciphersuites are no longer excluded from "ALL"
1955 and "DEFAULT". The following aliases now exist for RFC 4492
1956 ciphersuites, most of these by analogy with the DH case:
1957
1958 kECDHr - ECDH cert, signed with RSA
1959 kECDHe - ECDH cert, signed with ECDSA
1960 kECDH - ECDH cert (signed with either RSA or ECDSA)
1961 kEECDH - ephemeral ECDH
1962 ECDH - ECDH cert or ephemeral ECDH
1963
1964 aECDH - ECDH cert
1965 aECDSA - ECDSA cert
1966 ECDSA - ECDSA cert
1967
1968 AECDH - anonymous ECDH
1969 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1970
1971 [Bodo Moeller]
1972
1973 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1974 Use correct micalg parameters depending on digest(s) in signed message.
1975 [Steve Henson]
1976
1977 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1978 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1979 [Steve Henson]
1980
1981 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1982 an engine to register a method. Add ENGINE lookups for methods and
1983 functional reference processing.
1984 [Steve Henson]
1985
1986 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1987 EVP_{Sign,Verify}* which allow an application to customise the signature
1988 process.
1989 [Steve Henson]
1990
1991 *) New -resign option to smime utility. This adds one or more signers
1992 to an existing PKCS#7 signedData structure. Also -md option to use an
1993 alternative message digest algorithm for signing.
1994 [Steve Henson]
1995
1996 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1997 create PKCS7 structures containing multiple signers. Update smime
1998 application to support multiple signers.
1999 [Steve Henson]
2000
2001 *) New -macalg option to pkcs12 utility to allow setting of an alternative
2002 digest MAC.
2003 [Steve Henson]
2004
2005 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
2006 Reorganize PBE internals to lookup from a static table using NIDs,
2007 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
2008 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
2009 PRF which will be automatically used with PBES2.
2010 [Steve Henson]
2011
2012 *) Replace the algorithm specific calls to generate keys in "req" with the
2013 new API.
2014 [Steve Henson]
2015
2016 *) Update PKCS#7 enveloped data routines to use new API. This is now
2017 supported by any public key method supporting the encrypt operation. A
2018 ctrl is added to allow the public key algorithm to examine or modify
2019 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
2020 a no op.
2021 [Steve Henson]
2022
2023 *) Add a ctrl to asn1 method to allow a public key algorithm to express
2024 a default digest type to use. In most cases this will be SHA1 but some
2025 algorithms (such as GOST) need to specify an alternative digest. The
2026 return value indicates how strong the prefernce is 1 means optional and
2027 2 is mandatory (that is it is the only supported type). Modify
2028 ASN1_item_sign() to accept a NULL digest argument to indicate it should
2029 use the default md. Update openssl utilities to use the default digest
2030 type for signing if it is not explicitly indicated.
2031 [Steve Henson]
2032
2033 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
2034 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
2035 signing method from the key type. This effectively removes the link
2036 between digests and public key types.
2037 [Steve Henson]
2038
2039 *) Add an OID cross reference table and utility functions. Its purpose is to
2040 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
2041 rsaEncryption. This will allow some of the algorithm specific hackery
2042 needed to use the correct OID to be removed.
2043 [Steve Henson]
2044
2045 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
2046 structures for PKCS7_sign(). They are now set up by the relevant public
2047 key ASN1 method.
2048 [Steve Henson]
2049
2050 *) Add provisional EC pkey method with support for ECDSA and ECDH.
2051 [Steve Henson]
2052
2053 *) Add support for key derivation (agreement) in the API, DH method and
2054 pkeyutl.
2055 [Steve Henson]
2056
2057 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
2058 public and private key formats. As a side effect these add additional
2059 command line functionality not previously available: DSA signatures can be
2060 generated and verified using pkeyutl and DH key support and generation in
2061 pkey, genpkey.
2062 [Steve Henson]
2063
2064 *) BeOS support.
2065 [Oliver Tappe <zooey@hirschkaefer.de>]
2066
2067 *) New make target "install_html_docs" installs HTML renditions of the
2068 manual pages.
2069 [Oliver Tappe <zooey@hirschkaefer.de>]
2070
2071 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
2072 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
2073 support key and parameter generation and add initial key generation
2074 functionality for RSA.
2075 [Steve Henson]
2076
2077 *) Add functions for main EVP_PKEY_method operations. The undocumented
2078 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
2079 EVP_PKEY_{encrypt,decrypt}_old.
2080 [Steve Henson]
2081
2082 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
2083 key API, doesn't do much yet.
2084 [Steve Henson]
2085
2086 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
2087 public key algorithms. New option to openssl utility:
2088 "list-public-key-algorithms" to print out info.
2089 [Steve Henson]
2090
2091 *) Implement the Supported Elliptic Curves Extension for
2092 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
2093 [Douglas Stebila]
2094
2095 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
2096 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
2097 [Steve Henson]
2098
2099 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
2100 utilities such as rsa, dsa, dsaparam etc except they process any key
2101 type.
2102 [Steve Henson]
2103
2104 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
2105 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
2106 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
2107 structure.
2108 [Steve Henson]
2109
2110 *) Initial support for pluggable public key ASN1.
2111 De-spaghettify the public key ASN1 handling. Move public and private
2112 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
2113 algorithm specific handling to a single module within the relevant
2114 algorithm directory. Add functions to allow (near) opaque processing
2115 of public and private key structures.
2116 [Steve Henson]
2117
2118 *) Implement the Supported Point Formats Extension for
2119 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
2120 [Douglas Stebila]
2121
2122 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
2123 for the psk identity [hint] and the psk callback functions to the
2124 SSL_SESSION, SSL and SSL_CTX structure.
2125
2126 New ciphersuites:
2127 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
2128 PSK-AES256-CBC-SHA
2129
2130 New functions:
2131 SSL_CTX_use_psk_identity_hint
2132 SSL_get_psk_identity_hint
2133 SSL_get_psk_identity
2134 SSL_use_psk_identity_hint
2135
2136 [Mika Kousa and Pasi Eronen of Nokia Corporation]
2137
2138 *) Add RFC 3161 compliant time stamp request creation, response generation
2139 and response verification functionality.
2140 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
2141
2142 *) Add initial support for TLS extensions, specifically for the server_name
2143 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2144 have new members for a host name. The SSL data structure has an
2145 additional member SSL_CTX *initial_ctx so that new sessions can be
2146 stored in that context to allow for session resumption, even after the
2147 SSL has been switched to a new SSL_CTX in reaction to a client's
2148 server_name extension.
2149
2150 New functions (subject to change):
2151
2152 SSL_get_servername()
2153 SSL_get_servername_type()
2154 SSL_set_SSL_CTX()
2155
2156 New CTRL codes and macros (subject to change):
2157
2158 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2159 - SSL_CTX_set_tlsext_servername_callback()
2160 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2161 - SSL_CTX_set_tlsext_servername_arg()
2162 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2163
2164 openssl s_client has a new '-servername ...' option.
2165
2166 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2167 '-key2 ...', '-servername_fatal' (subject to change). This allows
2168 testing the HostName extension for a specific single host name ('-cert'
2169 and '-key' remain fallbacks for handshakes without HostName
2170 negotiation). If the unrecogninzed_name alert has to be sent, this by
2171 default is a warning; it becomes fatal with the '-servername_fatal'
2172 option.
2173
2174 [Peter Sylvester, Remy Allais, Christophe Renou]
2175
2176 *) Whirlpool hash implementation is added.
2177 [Andy Polyakov]
2178
2179 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
2180 bn(64,32). Because of instruction set limitations it doesn't have
2181 any negative impact on performance. This was done mostly in order
2182 to make it possible to share assembler modules, such as bn_mul_mont
2183 implementations, between 32- and 64-bit builds without hassle.
2184 [Andy Polyakov]
2185
2186 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
2187 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
2188 macro.
2189 [Bodo Moeller]
2190
2191 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
2192 dedicated Montgomery multiplication procedure, is introduced.
2193 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
2194 "64-bit" performance on certain 32-bit targets.
2195 [Andy Polyakov]
2196
2197 *) New option SSL_OP_NO_COMP to disable use of compression selectively
2198 in SSL structures. New SSL ctrl to set maximum send fragment size.
2199 Save memory by seeting the I/O buffer sizes dynamically instead of
2200 using the maximum available value.
2201 [Steve Henson]
2202
2203 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
2204 in addition to the text details.
2205 [Bodo Moeller]
2206
2207 *) Very, very preliminary EXPERIMENTAL support for printing of general
2208 ASN1 structures. This currently produces rather ugly output and doesn't
2209 handle several customised structures at all.
2210 [Steve Henson]
2211
2212 *) Integrated support for PVK file format and some related formats such
2213 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
2214 these in the 'rsa' and 'dsa' utilities.
2215 [Steve Henson]
2216
2217 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
2218 [Steve Henson]
2219
2220 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
2221 place for the (very old) "NETSCAPE" format certificates which are now
2222 handled using new ASN1 code equivalents.
2223 [Steve Henson]
2224
2225 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
2226 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
2227 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
2228 [Nils Larsch]
2229
2230 *) Modify CRL distribution points extension code to print out previously
2231 unsupported fields. Enhance extension setting code to allow setting of
2232 all fields.
2233 [Steve Henson]
2234
2235 *) Add print and set support for Issuing Distribution Point CRL extension.
2236 [Steve Henson]
2237
2238 *) Change 'Configure' script to enable Camellia by default.
2239 [NTT]
2240
2241 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
2242
2243 *) When rejecting SSL/TLS records due to an incorrect version number, never
2244 update s->server with a new major version number. As of
2245 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
2246 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
2247 the previous behavior could result in a read attempt at NULL when
2248 receiving specific incorrect SSL/TLS records once record payload
2249 protection is active. (CVE-2010-0740)
2250 [Bodo Moeller, Adam Langley <agl@chromium.org>]
2251
2252 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
2253 could be crashed if the relevant tables were not present (e.g. chrooted).
2254 [Tomas Hoger <thoger@redhat.com>]
2255
2256 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
2257
2258 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
2259 [Martin Olsson, Neel Mehta]
2260
2261 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
2262 accommodate for stack sorting, always a write lock!).
2263 [Bodo Moeller]
2264
2265 *) On some versions of WIN32 Heap32Next is very slow. This can cause
2266 excessive delays in the RAND_poll(): over a minute. As a workaround
2267 include a time check in the inner Heap32Next loop too.
2268 [Steve Henson]
2269
2270 *) The code that handled flushing of data in SSL/TLS originally used the
2271 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
2272 the problem outlined in PR#1949. The fix suggested there however can
2273 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
2274 of Apache). So instead simplify the code to flush unconditionally.
2275 This should be fine since flushing with no data to flush is a no op.
2276 [Steve Henson]
2277
2278 *) Handle TLS versions 2.0 and later properly and correctly use the
2279 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
2280 off ancient servers have a habit of sticking around for a while...
2281 [Steve Henson]
2282
2283 *) Modify compression code so it frees up structures without using the
2284 ex_data callbacks. This works around a problem where some applications
2285 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2286 restarting) then use compression (e.g. SSL with compression) later.
2287 This results in significant per-connection memory leaks and
2288 has caused some security issues including CVE-2008-1678 and
2289 CVE-2009-4355.
2290 [Steve Henson]
2291
2292 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
2293 change when encrypting or decrypting.
2294 [Bodo Moeller]
2295
2296 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
2297 connect and renegotiate with servers which do not support RI.
2298 Until RI is more widely deployed this option is enabled by default.
2299 [Steve Henson]
2300
2301 *) Add "missing" ssl ctrls to clear options and mode.
2302 [Steve Henson]
2303
2304 *) If client attempts to renegotiate and doesn't support RI respond with
2305 a no_renegotiation alert as required by RFC5746. Some renegotiating
2306 TLS clients will continue a connection gracefully when they receive
2307 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2308 waiting for a server hello which it will never receive. Now we treat a
2309 received no_renegotiation alert as a fatal error. This is because
2310 applications requesting a renegotiation might well expect it to succeed
2311 and would have no code in place to handle the server denying it so the
2312 only safe thing to do is to terminate the connection.
2313 [Steve Henson]
2314
2315 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2316 peer supports secure renegotiation and 0 otherwise. Print out peer
2317 renegotiation support in s_client/s_server.
2318 [Steve Henson]
2319
2320 *) Replace the highly broken and deprecated SPKAC certification method with
2321 the updated NID creation version. This should correctly handle UTF8.
2322 [Steve Henson]
2323
2324 *) Implement RFC5746. Re-enable renegotiation but require the extension
2325 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2326 turns out to be a bad idea. It has been replaced by
2327 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2328 SSL_CTX_set_options(). This is really not recommended unless you
2329 know what you are doing.
2330 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
2331
2332 *) Fixes to stateless session resumption handling. Use initial_ctx when
2333 issuing and attempting to decrypt tickets in case it has changed during
2334 servername handling. Use a non-zero length session ID when attempting
2335 stateless session resumption: this makes it possible to determine if
2336 a resumption has occurred immediately after receiving server hello
2337 (several places in OpenSSL subtly assume this) instead of later in
2338 the handshake.
2339 [Steve Henson]
2340
2341 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2342 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2343 fixes for a few places where the return code is not checked
2344 correctly.
2345 [Julia Lawall <julia@diku.dk>]
2346
2347 *) Add --strict-warnings option to Configure script to include devteam
2348 warnings in other configurations.
2349 [Steve Henson]
2350
2351 *) Add support for --libdir option and LIBDIR variable in makefiles. This
2352 makes it possible to install openssl libraries in locations which
2353 have names other than "lib", for example "/usr/lib64" which some
2354 systems need.
2355 [Steve Henson, based on patch from Jeremy Utley]
2356
2357 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
2358 X690 8.9.12 and can produce some misleading textual output of OIDs.
2359 [Steve Henson, reported by Dan Kaminsky]
2360
2361 *) Delete MD2 from algorithm tables. This follows the recommendation in
2362 several standards that it is not used in new applications due to
2363 several cryptographic weaknesses. For binary compatibility reasons
2364 the MD2 API is still compiled in by default.
2365 [Steve Henson]
2366
2367 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2368 and restored.
2369 [Steve Henson]
2370
2371 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2372 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2373 clash.
2374 [Guenter <lists@gknw.net>]
2375
2376 *) Fix the server certificate chain building code to use X509_verify_cert(),
2377 it used to have an ad-hoc builder which was unable to cope with anything
2378 other than a simple chain.
2379 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2380
2381 *) Don't check self signed certificate signatures in X509_verify_cert()
2382 by default (a flag can override this): it just wastes time without
2383 adding any security. As a useful side effect self signed root CAs
2384 with non-FIPS digests are now usable in FIPS mode.
2385 [Steve Henson]
2386
2387 *) In dtls1_process_out_of_seq_message() the check if the current message
2388 is already buffered was missing. For every new message was memory
2389 allocated, allowing an attacker to perform an denial of service attack
2390 with sending out of seq handshake messages until there is no memory
2391 left. Additionally every future messege was buffered, even if the
2392 sequence number made no sense and would be part of another handshake.
2393 So only messages with sequence numbers less than 10 in advance will be
2394 buffered. (CVE-2009-1378)
2395 [Robin Seggelmann, discovered by Daniel Mentz]
2396
2397 *) Records are buffered if they arrive with a future epoch to be
2398 processed after finishing the corresponding handshake. There is
2399 currently no limitation to this buffer allowing an attacker to perform
2400 a DOS attack with sending records with future epochs until there is no
2401 memory left. This patch adds the pqueue_size() function to detemine
2402 the size of a buffer and limits the record buffer to 100 entries.
2403 (CVE-2009-1377)
2404 [Robin Seggelmann, discovered by Daniel Mentz]
2405
2406 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
2407 parent structure is freed. (CVE-2009-1379)
2408 [Daniel Mentz]
2409
2410 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2411 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2412
2413 *) Add 2.5.4.* OIDs
2414 [Ilya O. <vrghost@gmail.com>]
2415
2416 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2417
2418 *) Disable renegotiation completely - this fixes a severe security
2419 problem (CVE-2009-3555) at the cost of breaking all
2420 renegotiation. Renegotiation can be re-enabled by setting
2421 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2422 run-time. This is really not recommended unless you know what
2423 you're doing.
2424 [Ben Laurie]
2425
2426 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
2427
2428 *) Don't set val to NULL when freeing up structures, it is freed up by
2429 underlying code. If sizeof(void *) > sizeof(long) this can result in
2430 zeroing past the valid field. (CVE-2009-0789)
2431 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2432
2433 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2434 checked correctly. This would allow some invalid signed attributes to
2435 appear to verify correctly. (CVE-2009-0591)
2436 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2437
2438 *) Reject UniversalString and BMPString types with invalid lengths. This
2439 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2440 a legal length. (CVE-2009-0590)
2441 [Steve Henson]
2442
2443 *) Set S/MIME signing as the default purpose rather than setting it
2444 unconditionally. This allows applications to override it at the store
2445 level.
2446 [Steve Henson]
2447
2448 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2449 to handle some structures.
2450 [Steve Henson]
2451
2452 *) Improve efficiency of mem_gets: don't search whole buffer each time
2453 for a '\n'
2454 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2455
2456 *) New -hex option for openssl rand.
2457 [Matthieu Herrb]
2458
2459 *) Print out UTF8String and NumericString when parsing ASN1.
2460 [Steve Henson]
2461
2462 *) Support NumericString type for name components.
2463 [Steve Henson]
2464
2465 *) Allow CC in the environment to override the automatically chosen
2466 compiler. Note that nothing is done to ensure flags work with the
2467 chosen compiler.
2468 [Ben Laurie]
2469
2470 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2471
2472 *) Properly check EVP_VerifyFinal() and similar return values
2473 (CVE-2008-5077).
2474 [Ben Laurie, Bodo Moeller, Google Security Team]
2475
2476 *) Enable TLS extensions by default.
2477 [Ben Laurie]
2478
2479 *) Allow the CHIL engine to be loaded, whether the application is
2480 multithreaded or not. (This does not release the developer from the
2481 obligation to set up the dynamic locking callbacks.)
2482 [Sander Temme <sander@temme.net>]
2483
2484 *) Use correct exit code if there is an error in dgst command.
2485 [Steve Henson; problem pointed out by Roland Dirlewanger]
2486
2487 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2488 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2489 [Bodo Moeller]
2490
2491 *) Add experimental JPAKE support, including demo authentication in
2492 s_client and s_server.
2493 [Ben Laurie]
2494
2495 *) Set the comparison function in v3_addr_canonize().
2496 [Rob Austein <sra@hactrn.net>]
2497
2498 *) Add support for XMPP STARTTLS in s_client.
2499 [Philip Paeps <philip@freebsd.org>]
2500
2501 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2502 to ensure that even with this option, only ciphersuites in the
2503 server's preference list will be accepted. (Note that the option
2504 applies only when resuming a session, so the earlier behavior was
2505 just about the algorithm choice for symmetric cryptography.)
2506 [Bodo Moeller]
2507
2508 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
2509
2510 *) Fix NULL pointer dereference if a DTLS server received
2511 ChangeCipherSpec as first record (CVE-2009-1386).
2512 [PR #1679]
2513
2514 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2515 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2516 [Nagendra Modadugu]
2517
2518 *) The fix in 0.9.8c that supposedly got rid of unsafe
2519 double-checked locking was incomplete for RSA blinding,
2520 addressing just one layer of what turns out to have been
2521 doubly unsafe triple-checked locking.
2522
2523 So now fix this for real by retiring the MONT_HELPER macro
2524 in crypto/rsa/rsa_eay.c.
2525
2526 [Bodo Moeller; problem pointed out by Marius Schilder]
2527
2528 *) Various precautionary measures:
2529
2530 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2531
2532 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2533 (NB: This would require knowledge of the secret session ticket key
2534 to exploit, in which case you'd be SOL either way.)
2535
2536 - Change bn_nist.c so that it will properly handle input BIGNUMs
2537 outside the expected range.
2538
2539 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2540 builds.
2541
2542 [Neel Mehta, Bodo Moeller]
2543
2544 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2545 the load fails. Useful for distros.
2546 [Ben Laurie and the FreeBSD team]
2547
2548 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2549 [Steve Henson]
2550
2551 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2552 [Huang Ying]
2553
2554 *) Expand ENGINE to support engine supplied SSL client certificate functions.
2555
2556 This work was sponsored by Logica.
2557 [Steve Henson]
2558
2559 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2560 keystores. Support for SSL/TLS client authentication too.
2561 Not compiled unless enable-capieng specified to Configure.
2562
2563 This work was sponsored by Logica.
2564 [Steve Henson]
2565
2566 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2567 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2568 attribute creation routines such as certifcate requests and PKCS#12
2569 files.
2570 [Steve Henson]
2571
2572 Changes between 0.9.8g and 0.9.8h [28 May 2008]
2573
2574 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2575 handshake which could lead to a cilent crash as found using the
2576 Codenomicon TLS test suite (CVE-2008-1672)
2577 [Steve Henson, Mark Cox]
2578
2579 *) Fix double free in TLS server name extensions which could lead to
2580 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2581 [Joe Orton]
2582
2583 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2584
2585 Clear the error queue to ensure that error entries left from
2586 older function calls do not interfere with the correct operation.
2587 [Lutz Jaenicke, Erik de Castro Lopo]
2588
2589 *) Remove root CA certificates of commercial CAs:
2590
2591 The OpenSSL project does not recommend any specific CA and does not
2592 have any policy with respect to including or excluding any CA.
2593 Therefore it does not make any sense to ship an arbitrary selection
2594 of root CA certificates with the OpenSSL software.
2595 [Lutz Jaenicke]
2596
2597 *) RSA OAEP patches to fix two separate invalid memory reads.
2598 The first one involves inputs when 'lzero' is greater than
2599 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2600 before the beginning of from). The second one involves inputs where
2601 the 'db' section contains nothing but zeroes (there is a one-byte
2602 invalid read after the end of 'db').
2603 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2604
2605 *) Partial backport from 0.9.9-dev:
2606
2607 Introduce bn_mul_mont (dedicated Montgomery multiplication
2608 procedure) as a candidate for BIGNUM assembler implementation.
2609 While 0.9.9-dev uses assembler for various architectures, only
2610 x86_64 is available by default here in the 0.9.8 branch, and
2611 32-bit x86 is available through a compile-time setting.
2612
2613 To try the 32-bit x86 assembler implementation, use Configure
2614 option "enable-montasm" (which exists only for this backport).
2615
2616 As "enable-montasm" for 32-bit x86 disclaims code stability
2617 anyway, in this constellation we activate additional code
2618 backported from 0.9.9-dev for further performance improvements,
2619 namely BN_from_montgomery_word. (To enable this otherwise,
2620 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2621
2622 [Andy Polyakov (backport partially by Bodo Moeller)]
2623
2624 *) Add TLS session ticket callback. This allows an application to set
2625 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2626 values. This is useful for key rollover for example where several key
2627 sets may exist with different names.
2628 [Steve Henson]
2629
2630 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2631 This was broken until now in 0.9.8 releases, such that the only way
2632 a registered ENGINE could be used (assuming it initialises
2633 successfully on the host) was to explicitly set it as the default
2634 for the relevant algorithms. This is in contradiction with 0.9.7
2635 behaviour and the documentation. With this fix, when an ENGINE is
2636 registered into a given algorithm's table of implementations, the
2637 'uptodate' flag is reset so that auto-discovery will be used next
2638 time a new context for that algorithm attempts to select an
2639 implementation.
2640 [Ian Lister (tweaked by Geoff Thorpe)]
2641
2642 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2643 implemention in the following ways:
2644
2645 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2646 hard coded.
2647
2648 Lack of BER streaming support means one pass streaming processing is
2649 only supported if data is detached: setting the streaming flag is
2650 ignored for embedded content.
2651
2652 CMS support is disabled by default and must be explicitly enabled
2653 with the enable-cms configuration option.
2654 [Steve Henson]
2655
2656 *) Update the GMP engine glue to do direct copies between BIGNUM and
2657 mpz_t when openssl and GMP use the same limb size. Otherwise the
2658 existing "conversion via a text string export" trick is still used.
2659 [Paul Sheer <paulsheer@gmail.com>]
2660
2661 *) Zlib compression BIO. This is a filter BIO which compressed and
2662 uncompresses any data passed through it.
2663 [Steve Henson]
2664
2665 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2666 RFC3394 compatible AES key wrapping.
2667 [Steve Henson]
2668
2669 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2670 sets string data without copying. X509_ALGOR_set0() and
2671 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2672 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2673 from an X509_ATTRIBUTE structure optionally checking it occurs only
2674 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2675 data.
2676 [Steve Henson]
2677
2678 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2679 to get the expected BN_FLG_CONSTTIME behavior.
2680 [Bodo Moeller (Google)]
2681
2682 *) Netware support:
2683
2684 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2685 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2686 - added some more tests to do_tests.pl
2687 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2688 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2689 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2690 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2691 - various changes to netware.pl to enable gcc-cross builds on Win32
2692 platform
2693 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2694 - various changes to fix missing prototype warnings
2695 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2696 - added AES, WHIRLPOOL and CPUID assembler code to build files
2697 - added missing AES assembler make rules to mk1mf.pl
2698 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2699 [Guenter Knauf <eflash@gmx.net>]
2700
2701 *) Implement certificate status request TLS extension defined in RFC3546.
2702 A client can set the appropriate parameters and receive the encoded
2703 OCSP response via a callback. A server can query the supplied parameters
2704 and set the encoded OCSP response in the callback. Add simplified examples
2705 to s_client and s_server.
2706 [Steve Henson]
2707
2708 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2709
2710 *) Fix various bugs:
2711 + Binary incompatibility of ssl_ctx_st structure
2712 + DTLS interoperation with non-compliant servers
2713 + Don't call get_session_cb() without proposed session
2714 + Fix ia64 assembler code
2715 [Andy Polyakov, Steve Henson]
2716
2717 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
2718
2719 *) DTLS Handshake overhaul. There were longstanding issues with
2720 OpenSSL DTLS implementation, which were making it impossible for
2721 RFC 4347 compliant client to communicate with OpenSSL server.
2722 Unfortunately just fixing these incompatibilities would "cut off"
2723 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2724 server keeps tolerating non RFC compliant syntax. The opposite is
2725 not true, 0.9.8f client can not communicate with earlier server.
2726 This update even addresses CVE-2007-4995.
2727 [Andy Polyakov]
2728
2729 *) Changes to avoid need for function casts in OpenSSL: some compilers
2730 (gcc 4.2 and later) reject their use.
2731 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2732 Steve Henson]
2733
2734 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2735 RFC4507bis. The encrypted ticket format is an encrypted encoded
2736 SSL_SESSION structure, that way new session features are automatically
2737 supported.
2738
2739 If a client application caches session in an SSL_SESSION structure
2740 support is transparent because tickets are now stored in the encoded
2741 SSL_SESSION.
2742
2743 The SSL_CTX structure automatically generates keys for ticket
2744 protection in servers so again support should be possible
2745 with no application modification.
2746
2747 If a client or server wishes to disable RFC4507 support then the option
2748 SSL_OP_NO_TICKET can be set.
2749
2750 Add a TLS extension debugging callback to allow the contents of any client
2751 or server extensions to be examined.
2752
2753 This work was sponsored by Google.
2754 [Steve Henson]
2755
2756 *) Add initial support for TLS extensions, specifically for the server_name
2757 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2758 have new members for a host name. The SSL data structure has an
2759 additional member SSL_CTX *initial_ctx so that new sessions can be
2760 stored in that context to allow for session resumption, even after the
2761 SSL has been switched to a new SSL_CTX in reaction to a client's
2762 server_name extension.
2763
2764 New functions (subject to change):
2765
2766 SSL_get_servername()
2767 SSL_get_servername_type()
2768 SSL_set_SSL_CTX()
2769
2770 New CTRL codes and macros (subject to change):
2771
2772 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2773 - SSL_CTX_set_tlsext_servername_callback()
2774 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2775 - SSL_CTX_set_tlsext_servername_arg()
2776 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2777
2778 openssl s_client has a new '-servername ...' option.
2779
2780 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2781 '-key2 ...', '-servername_fatal' (subject to change). This allows
2782 testing the HostName extension for a specific single host name ('-cert'
2783 and '-key' remain fallbacks for handshakes without HostName
2784 negotiation). If the unrecogninzed_name alert has to be sent, this by
2785 default is a warning; it becomes fatal with the '-servername_fatal'
2786 option.
2787
2788 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2789
2790 *) Add AES and SSE2 assembly language support to VC++ build.
2791 [Steve Henson]
2792
2793 *) Mitigate attack on final subtraction in Montgomery reduction.
2794 [Andy Polyakov]
2795
2796 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2797 (which previously caused an internal error).
2798 [Bodo Moeller]
2799
2800 *) Squeeze another 10% out of IGE mode when in != out.
2801 [Ben Laurie]
2802
2803 *) AES IGE mode speedup.
2804 [Dean Gaudet (Google)]
2805
2806 *) Add the Korean symmetric 128-bit cipher SEED (see
2807 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2808 add SEED ciphersuites from RFC 4162:
2809
2810 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2811 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2812 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2813 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2814
2815 To minimize changes between patchlevels in the OpenSSL 0.9.8
2816 series, SEED remains excluded from compilation unless OpenSSL
2817 is configured with 'enable-seed'.
2818 [KISA, Bodo Moeller]
2819
2820 *) Mitigate branch prediction attacks, which can be practical if a
2821 single processor is shared, allowing a spy process to extract
2822 information. For detailed background information, see
2823 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2824 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2825 and Necessary Software Countermeasures"). The core of the change
2826 are new versions BN_div_no_branch() and
2827 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2828 respectively, which are slower, but avoid the security-relevant
2829 conditional branches. These are automatically called by BN_div()
2830 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2831 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2832 remove a conditional branch.
2833
2834 BN_FLG_CONSTTIME is the new name for the previous
2835 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2836 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2837 in the exponent causes BN_mod_exp_mont() to use the alternative
2838 implementation in BN_mod_exp_mont_consttime().) The old name
2839 remains as a deprecated alias.
2840
2841 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2842 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2843 constant-time implementations for more than just exponentiation.
2844 Here too the old name is kept as a deprecated alias.
2845
2846 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2847 the BN_BLINDING structure gets an independent copy of the
2848 modulus. This means that the previous "BIGNUM *m" argument to
2849 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2850 essentially becomes "const BIGNUM *m", although we can't actually
2851 change this in the header file before 0.9.9. It allows
2852 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2853 enable BN_FLG_CONSTTIME.
2854
2855 [Matthew D Wood (Intel Corp)]
2856
2857 *) In the SSL/TLS server implementation, be strict about session ID
2858 context matching (which matters if an application uses a single
2859 external cache for different purposes). Previously,
2860 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2861 set. This did ensure strict client verification, but meant that,
2862 with applications using a single external cache for quite
2863 different requirements, clients could circumvent ciphersuite
2864 restrictions for a given session ID context by starting a session
2865 in a different context.
2866 [Bodo Moeller]
2867
2868 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2869 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2870 authentication-only ciphersuites.
2871 [Bodo Moeller]
2872
2873 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2874 not complete and could lead to a possible single byte overflow
2875 (CVE-2007-5135) [Ben Laurie]
2876
2877 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2878
2879 *) Since AES128 and AES256 (and similarly Camellia128 and
2880 Camellia256) share a single mask bit in the logic of
2881 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2882 kludge to work properly if AES128 is available and AES256 isn't
2883 (or if Camellia128 is available and Camellia256 isn't).
2884 [Victor Duchovni]
2885
2886 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2887 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2888 When a point or a seed is encoded in a BIT STRING, we need to
2889 prevent the removal of trailing zero bits to get the proper DER
2890 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2891 of a NamedBitList, for which trailing 0 bits need to be removed.)
2892 [Bodo Moeller]
2893
2894 *) Have SSL/TLS server implementation tolerate "mismatched" record
2895 protocol version while receiving ClientHello even if the
2896 ClientHello is fragmented. (The server can't insist on the
2897 particular protocol version it has chosen before the ServerHello
2898 message has informed the client about his choice.)
2899 [Bodo Moeller]
2900
2901 *) Add RFC 3779 support.
2902 [Rob Austein for ARIN, Ben Laurie]
2903
2904 *) Load error codes if they are not already present instead of using a
2905 static variable. This allows them to be cleanly unloaded and reloaded.
2906 Improve header file function name parsing.
2907 [Steve Henson]
2908
2909 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2910 or CAPABILITY handshake as required by RFCs.
2911 [Goetz Babin-Ebell]
2912
2913 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2914
2915 *) Introduce limits to prevent malicious keys being able to
2916 cause a denial of service. (CVE-2006-2940)
2917 [Steve Henson, Bodo Moeller]
2918
2919 *) Fix ASN.1 parsing of certain invalid structures that can result
2920 in a denial of service. (CVE-2006-2937) [Steve Henson]
2921
2922 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2923 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2924
2925 *) Fix SSL client code which could crash if connecting to a
2926 malicious SSLv2 server. (CVE-2006-4343)
2927 [Tavis Ormandy and Will Drewry, Google Security Team]
2928
2929 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2930 match only those. Before that, "AES256-SHA" would be interpreted
2931 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2932 the same strength classification in 0.9.7h) as we currently only
2933 have a single AES bit in the ciphersuite description bitmap.
2934 That change, however, also applied to ciphersuite strings such as
2935 "RC4-MD5" that intentionally matched multiple ciphersuites --
2936 namely, SSL 2.0 ciphersuites in addition to the more common ones
2937 from SSL 3.0/TLS 1.0.
2938
2939 So we change the selection algorithm again: Naming an explicit
2940 ciphersuite selects this one ciphersuite, and any other similar
2941 ciphersuite (same bitmap) from *other* protocol versions.
2942 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2943 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2944
2945 Since SSL 2.0 does not have any ciphersuites for which the
2946 128/256 bit distinction would be relevant, this works for now.
2947 The proper fix will be to use different bits for AES128 and
2948 AES256, which would have avoided the problems from the beginning;
2949 however, bits are scarce, so we can only do this in a new release
2950 (not just a patchlevel) when we can change the SSL_CIPHER
2951 definition to split the single 'unsigned long mask' bitmap into
2952 multiple values to extend the available space.
2953
2954 [Bodo Moeller]
2955
2956 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2957
2958 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2959 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2960
2961 *) Add AES IGE and biIGE modes.
2962 [Ben Laurie]
2963
2964 *) Change the Unix randomness entropy gathering to use poll() when
2965 possible instead of select(), since the latter has some
2966 undesirable limitations.
2967 [Darryl Miles via Richard Levitte and Bodo Moeller]
2968
2969 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2970 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2971 cannot be implicitly activated as part of, e.g., the "AES" alias.
2972 However, please upgrade to OpenSSL 0.9.9[-dev] for
2973 non-experimental use of the ECC ciphersuites to get TLS extension
2974 support, which is required for curve and point format negotiation
2975 to avoid potential handshake problems.
2976 [Bodo Moeller]
2977
2978 *) Disable rogue ciphersuites:
2979
2980 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2981 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2982 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2983
2984 The latter two were purportedly from
2985 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2986 appear there.
2987
2988 Also deactivate the remaining ciphersuites from
2989 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2990 unofficial, and the ID has long expired.
2991 [Bodo Moeller]
2992
2993 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2994 dual-core machines) and other potential thread-safety issues.
2995 [Bodo Moeller]
2996
2997 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2998 versions), which is now available for royalty-free use
2999 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
3000 Also, add Camellia TLS ciphersuites from RFC 4132.
3001
3002 To minimize changes between patchlevels in the OpenSSL 0.9.8
3003 series, Camellia remains excluded from compilation unless OpenSSL
3004 is configured with 'enable-camellia'.
3005 [NTT]
3006
3007 *) Disable the padding bug check when compression is in use. The padding
3008 bug check assumes the first packet is of even length, this is not
3009 necessarily true if compresssion is enabled and can result in false
3010 positives causing handshake failure. The actual bug test is ancient
3011 code so it is hoped that implementations will either have fixed it by
3012 now or any which still have the bug do not support compression.
3013 [Steve Henson]
3014
3015 Changes between 0.9.8a and 0.9.8b [04 May 2006]
3016
3017 *) When applying a cipher rule check to see if string match is an explicit
3018 cipher suite and only match that one cipher suite if it is.
3019 [Steve Henson]
3020
3021 *) Link in manifests for VC++ if needed.
3022 [Austin Ziegler <halostatue@gmail.com>]
3023
3024 *) Update support for ECC-based TLS ciphersuites according to
3025 draft-ietf-tls-ecc-12.txt with proposed changes (but without
3026 TLS extensions, which are supported starting with the 0.9.9
3027 branch, not in the OpenSSL 0.9.8 branch).
3028 [Douglas Stebila]
3029
3030 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
3031 opaque EVP_CIPHER_CTX handling.
3032 [Steve Henson]
3033
3034 *) Fixes and enhancements to zlib compression code. We now only use
3035 "zlib1.dll" and use the default __cdecl calling convention on Win32
3036 to conform with the standards mentioned here:
3037 http://www.zlib.net/DLL_FAQ.txt
3038 Static zlib linking now works on Windows and the new --with-zlib-include
3039 --with-zlib-lib options to Configure can be used to supply the location
3040 of the headers and library. Gracefully handle case where zlib library
3041 can't be loaded.
3042 [Steve Henson]
3043
3044 *) Several fixes and enhancements to the OID generation code. The old code
3045 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
3046 handle numbers larger than ULONG_MAX, truncated printing and had a
3047 non standard OBJ_obj2txt() behaviour.
3048 [Steve Henson]
3049
3050 *) Add support for building of engines under engine/ as shared libraries
3051 under VC++ build system.
3052 [Steve Henson]
3053
3054 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
3055 Hopefully, we will not see any false combination of paths any more.
3056 [Richard Levitte]
3057
3058 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
3059
3060 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3061 (part of SSL_OP_ALL). This option used to disable the
3062 countermeasure against man-in-the-middle protocol-version
3063 rollback in the SSL 2.0 server implementation, which is a bad
3064 idea. (CVE-2005-2969)
3065
3066 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3067 for Information Security, National Institute of Advanced Industrial
3068 Science and Technology [AIST], Japan)]
3069
3070 *) Add two function to clear and return the verify parameter flags.
3071 [Steve Henson]
3072
3073 *) Keep cipherlists sorted in the source instead of sorting them at
3074 runtime, thus removing the need for a lock.
3075 [Nils Larsch]
3076
3077 *) Avoid some small subgroup attacks in Diffie-Hellman.
3078 [Nick Mathewson and Ben Laurie]
3079
3080 *) Add functions for well-known primes.
3081 [Nick Mathewson]
3082
3083 *) Extended Windows CE support.
3084 [Satoshi Nakamura and Andy Polyakov]
3085
3086 *) Initialize SSL_METHOD structures at compile time instead of during
3087 runtime, thus removing the need for a lock.
3088 [Steve Henson]
3089
3090 *) Make PKCS7_decrypt() work even if no certificate is supplied by
3091 attempting to decrypt each encrypted key in turn. Add support to
3092 smime utility.
3093 [Steve Henson]
3094
3095 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
3096
3097 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
3098 OpenSSL 0.9.8.]
3099
3100 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
3101 [Richard Levitte]
3102
3103 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
3104 key into the same file any more.
3105 [Richard Levitte]
3106
3107 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
3108 [Andy Polyakov]
3109
3110 *) Add -utf8 command line and config file option to 'ca'.
3111 [Stefan <stf@udoma.org]
3112
3113 *) Removed the macro des_crypt(), as it seems to conflict with some
3114 libraries. Use DES_crypt().
3115 [Richard Levitte]
3116
3117 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
3118 involves renaming the source and generated shared-libs for
3119 both. The engines will accept the corrected or legacy ids
3120 ('ncipher' and '4758_cca' respectively) when binding. NB,
3121 this only applies when building 'shared'.
3122 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
3123
3124 *) Add attribute functions to EVP_PKEY structure. Modify
3125 PKCS12_create() to recognize a CSP name attribute and
3126 use it. Make -CSP option work again in pkcs12 utility.
3127 [Steve Henson]
3128
3129 *) Add new functionality to the bn blinding code:
3130 - automatic re-creation of the BN_BLINDING parameters after
3131 a fixed number of uses (currently 32)
3132 - add new function for parameter creation
3133 - introduce flags to control the update behaviour of the
3134 BN_BLINDING parameters
3135 - hide BN_BLINDING structure
3136 Add a second BN_BLINDING slot to the RSA structure to improve
3137 performance when a single RSA object is shared among several
3138 threads.
3139 [Nils Larsch]
3140
3141 *) Add support for DTLS.
3142 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
3143
3144 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
3145 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
3146 [Walter Goulet]
3147
3148 *) Remove buggy and incompletet DH cert support from
3149 ssl/ssl_rsa.c and ssl/s3_both.c
3150 [Nils Larsch]
3151
3152 *) Use SHA-1 instead of MD5 as the default digest algorithm for
3153 the apps/openssl applications.
3154 [Nils Larsch]
3155
3156 *) Compile clean with "-Wall -Wmissing-prototypes
3157 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
3158 DEBUG_SAFESTACK must also be set.
3159 [Ben Laurie]
3160
3161 *) Change ./Configure so that certain algorithms can be disabled by default.
3162 The new counterpiece to "no-xxx" is "enable-xxx".
3163
3164 The patented RC5 and MDC2 algorithms will now be disabled unless
3165 "enable-rc5" and "enable-mdc2", respectively, are specified.
3166
3167 (IDEA remains enabled despite being patented. This is because IDEA
3168 is frequently required for interoperability, and there is no license
3169 fee for non-commercial use. As before, "no-idea" can be used to
3170 avoid this algorithm.)
3171
3172 [Bodo Moeller]
3173
3174 *) Add processing of proxy certificates (see RFC 3820). This work was
3175 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
3176 EGEE (Enabling Grids for E-science in Europe).
3177 [Richard Levitte]
3178
3179 *) RC4 performance overhaul on modern architectures/implementations, such
3180 as Intel P4, IA-64 and AMD64.
3181 [Andy Polyakov]
3182
3183 *) New utility extract-section.pl. This can be used specify an alternative
3184 section number in a pod file instead of having to treat each file as
3185 a separate case in Makefile. This can be done by adding two lines to the
3186 pod file:
3187
3188 =for comment openssl_section:XXX
3189
3190 The blank line is mandatory.
3191
3192 [Steve Henson]
3193
3194 *) New arguments -certform, -keyform and -pass for s_client and s_server
3195 to allow alternative format key and certificate files and passphrase
3196 sources.
3197 [Steve Henson]
3198
3199 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
3200 update associated structures and add various utility functions.
3201
3202 Add new policy related verify parameters, include policy checking in
3203 standard verify code. Enhance 'smime' application with extra parameters
3204 to support policy checking and print out.
3205 [Steve Henson]
3206
3207 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
3208 Nehemiah processors. These extensions support AES encryption in hardware
3209 as well as RNG (though RNG support is currently disabled).
3210 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
3211
3212 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
3213 [Geoff Thorpe]
3214
3215 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
3216 [Andy Polyakov and a number of other people]
3217
3218 *) Improved PowerPC platform support. Most notably BIGNUM assembler
3219 implementation contributed by IBM.
3220 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
3221
3222 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
3223 exponent rather than 'unsigned long'. There is a corresponding change to
3224 the new 'rsa_keygen' element of the RSA_METHOD structure.
3225 [Jelte Jansen, Geoff Thorpe]
3226
3227 *) Functionality for creating the initial serial number file is now
3228 moved from CA.pl to the 'ca' utility with a new option -create_serial.
3229
3230 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
3231 number file to 1, which is bound to cause problems. To avoid
3232 the problems while respecting compatibility between different 0.9.7
3233 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
3234 CA.pl for serial number initialization. With the new release 0.9.8,
3235 we can fix the problem directly in the 'ca' utility.)
3236 [Steve Henson]
3237
3238 *) Reduced header interdepencies by declaring more opaque objects in
3239 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
3240 give fewer recursive includes, which could break lazy source code - so
3241 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
3242 developers should define this symbol when building and using openssl to
3243 ensure they track the recommended behaviour, interfaces, [etc], but
3244 backwards-compatible behaviour prevails when this isn't defined.
3245 [Geoff Thorpe]
3246
3247 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
3248 [Steve Henson]
3249
3250 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
3251 This will generate a random key of the appropriate length based on the
3252 cipher context. The EVP_CIPHER can provide its own random key generation
3253 routine to support keys of a specific form. This is used in the des and
3254 3des routines to generate a key of the correct parity. Update S/MIME
3255 code to use new functions and hence generate correct parity DES keys.
3256 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
3257 valid (weak or incorrect parity).
3258 [Steve Henson]
3259
3260 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
3261 as looking them up. This is useful when the verified structure may contain
3262 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
3263 present unless the new PKCS7_NO_CRL flag is asserted.
3264 [Steve Henson]
3265
3266 *) Extend ASN1 oid configuration module. It now additionally accepts the
3267 syntax:
3268
3269 shortName = some long name, 1.2.3.4
3270 [Steve Henson]
3271
3272 *) Reimplemented the BN_CTX implementation. There is now no more static
3273 limitation on the number of variables it can handle nor the depth of the
3274 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
3275 information can now expand as required, and rather than having a single
3276 static array of bignums, BN_CTX now uses a linked-list of such arrays
3277 allowing it to expand on demand whilst maintaining the usefulness of
3278 BN_CTX's "bundling".
3279 [Geoff Thorpe]
3280
3281 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
3282 to allow all RSA operations to function using a single BN_CTX.
3283 [Geoff Thorpe]
3284
3285 *) Preliminary support for certificate policy evaluation and checking. This
3286 is initially intended to pass the tests outlined in "Conformance Testing
3287 of Relying Party Client Certificate Path Processing Logic" v1.07.
3288 [Steve Henson]
3289
3290 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
3291 remained unused and not that useful. A variety of other little bignum
3292 tweaks and fixes have also been made continuing on from the audit (see
3293 below).
3294 [Geoff Thorpe]
3295
3296 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
3297 associated ASN1, EVP and SSL functions and old ASN1 macros.
3298 [Richard Levitte]
3299
3300 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
3301 and this should never fail. So the return value from the use of
3302 BN_set_word() (which can fail due to needless expansion) is now deprecated;
3303 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3304 [Geoff Thorpe]
3305
3306 *) BN_CTX_get() should return zero-valued bignums, providing the same
3307 initialised value as BN_new().
3308 [Geoff Thorpe, suggested by Ulf Möller]
3309
3310 *) Support for inhibitAnyPolicy certificate extension.
3311 [Steve Henson]
3312
3313 *) An audit of the BIGNUM code is underway, for which debugging code is
3314 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3315 is considered valid when processing BIGNUMs, and causes execution to
3316 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3317 further steps are taken to deliberately pollute unused data in BIGNUM
3318 structures to try and expose faulty code further on. For now, openssl will
3319 (in its default mode of operation) continue to tolerate the inconsistent
3320 forms that it has tolerated in the past, but authors and packagers should
3321 consider trying openssl and their own applications when compiled with
3322 these debugging symbols defined. It will help highlight potential bugs in
3323 their own code, and will improve the test coverage for OpenSSL itself. At
3324 some point, these tighter rules will become openssl's default to improve
3325 maintainability, though the assert()s and other overheads will remain only
3326 in debugging configurations. See bn.h for more details.
3327 [Geoff Thorpe, Nils Larsch, Ulf Möller]
3328
3329 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3330 that can only be obtained through BN_CTX_new() (which implicitly
3331 initialises it). The presence of this function only made it possible
3332 to overwrite an existing structure (and cause memory leaks).
3333 [Geoff Thorpe]
3334
3335 *) Because of the callback-based approach for implementing LHASH as a
3336 template type, lh_insert() adds opaque objects to hash-tables and
3337 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3338 to clean up those corresponding objects before destroying the hash table
3339 (and losing the object pointers). So some over-zealous constifications in
3340 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3341 objects as "const" and the lh_doall[_arg] callback wrappers are not
3342 prototyped to have "const" restrictions on the object pointers they are
3343 given (and so aren't required to cast them away any more).
3344 [Geoff Thorpe]
3345
3346 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3347 (speed) prefers to use its own implementation. The two implementations
3348 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3349 its object type properly exposed (MS_TM) instead of casting to/from "char
3350 *". This may still change yet if someone realises MS_TM and "ms_time_***"
3351 aren't necessarily the greatest nomenclatures - but this is what was used
3352 internally to the implementation so I've used that for now.
3353 [Geoff Thorpe]
3354
3355 *) Ensure that deprecated functions do not get compiled when
3356 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
3357 the self-tests were still using deprecated key-generation functions so
3358 these have been updated also.
3359 [Geoff Thorpe]
3360
3361 *) Reorganise PKCS#7 code to separate the digest location functionality
3362 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
3363 New function PKCS7_set_digest() to set the digest type for PKCS#7
3364 digestedData type. Add additional code to correctly generate the
3365 digestedData type and add support for this type in PKCS7 initialization
3366 functions.
3367 [Steve Henson]
3368
3369 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3370 structure of type "other".
3371 [Steve Henson]
3372
3373 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3374 sure the loop does correctly stop and breaking ("division by zero")
3375 modulus operations are not performed. The (pre-generated) prime
3376 table crypto/bn/bn_prime.h was already correct, but it could not be
3377 re-generated on some platforms because of the "division by zero"
3378 situation in the script.
3379 [Ralf S. Engelschall]
3380
3381 *) Update support for ECC-based TLS ciphersuites according to
3382 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3383 SHA-1 now is only used for "small" curves (where the
3384 representation of a field element takes up to 24 bytes); for
3385 larger curves, the field element resulting from ECDH is directly
3386 used as premaster secret.
3387 [Douglas Stebila (Sun Microsystems Laboratories)]
3388
3389 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3390 curve secp160r1 to the tests.
3391 [Douglas Stebila (Sun Microsystems Laboratories)]
3392
3393 *) Add the possibility to load symbols globally with DSO.
3394 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
3395
3396 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3397 control of the error stack.
3398 [Richard Levitte]
3399
3400 *) Add support for STORE in ENGINE.
3401 [Richard Levitte]
3402
3403 *) Add the STORE type. The intention is to provide a common interface
3404 to certificate and key stores, be they simple file-based stores, or
3405 HSM-type store, or LDAP stores, or...
3406 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3407 [Richard Levitte]
3408
3409 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3410 pass a list of arguments to any function as well as provide a way
3411 for a function to pass data back to the caller.
3412 [Richard Levitte]
3413
3414 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3415 works like BUF_strdup() but can be used to duplicate a portion of
3416 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3417 a memory area.
3418 [Richard Levitte]
3419
3420 *) Add the function sk_find_ex() which works like sk_find(), but will
3421 return an index to an element even if an exact match couldn't be
3422 found. The index is guaranteed to point at the element where the
3423 searched-for key would be inserted to preserve sorting order.
3424 [Richard Levitte]
3425
3426 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3427 takes an extra flags argument for optional functionality. Currently,
3428 the following flags are defined:
3429
3430 OBJ_BSEARCH_VALUE_ON_NOMATCH
3431 This one gets OBJ_bsearch_ex() to return a pointer to the first
3432 element where the comparing function returns a negative or zero
3433 number.
3434
3435 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3436 This one gets OBJ_bsearch_ex() to return a pointer to the first
3437 element where the comparing function returns zero. This is useful
3438 if there are more than one element where the comparing function
3439 returns zero.
3440 [Richard Levitte]
3441
3442 *) Make it possible to create self-signed certificates with 'openssl ca'
3443 in such a way that the self-signed certificate becomes part of the
3444 CA database and uses the same mechanisms for serial number generation
3445 as all other certificate signing. The new flag '-selfsign' enables
3446 this functionality. Adapt CA.sh and CA.pl.in.
3447 [Richard Levitte]
3448
3449 *) Add functionality to check the public key of a certificate request
3450 against a given private. This is useful to check that a certificate
3451 request can be signed by that key (self-signing).
3452 [Richard Levitte]
3453
3454 *) Make it possible to have multiple active certificates with the same
3455 subject in the CA index file. This is done only if the keyword
3456 'unique_subject' is set to 'no' in the main CA section (default
3457 if 'CA_default') of the configuration file. The value is saved
3458 with the database itself in a separate index attribute file,
3459 named like the index file with '.attr' appended to the name.
3460 [Richard Levitte]
3461
3462 *) Generate muti valued AVAs using '+' notation in config files for
3463 req and dirName.
3464 [Steve Henson]
3465
3466 *) Support for nameConstraints certificate extension.
3467 [Steve Henson]
3468
3469 *) Support for policyConstraints certificate extension.
3470 [Steve Henson]
3471
3472 *) Support for policyMappings certificate extension.
3473 [Steve Henson]
3474
3475 *) Make sure the default DSA_METHOD implementation only uses its
3476 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3477 and change its own handlers to be NULL so as to remove unnecessary
3478 indirection. This lets alternative implementations fallback to the
3479 default implementation more easily.
3480 [Geoff Thorpe]
3481
3482 *) Support for directoryName in GeneralName related extensions
3483 in config files.
3484 [Steve Henson]
3485
3486 *) Make it possible to link applications using Makefile.shared.
3487 Make that possible even when linking against static libraries!
3488 [Richard Levitte]
3489
3490 *) Support for single pass processing for S/MIME signing. This now
3491 means that S/MIME signing can be done from a pipe, in addition
3492 cleartext signing (multipart/signed type) is effectively streaming
3493 and the signed data does not need to be all held in memory.
3494
3495 This is done with a new flag PKCS7_STREAM. When this flag is set
3496 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3497 is done after the data is output (and digests calculated) in
3498 SMIME_write_PKCS7().
3499 [Steve Henson]
3500
3501 *) Add full support for -rpath/-R, both in shared libraries and
3502 applications, at least on the platforms where it's known how
3503 to do it.
3504 [Richard Levitte]
3505
3506 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
3507 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
3508 will now compute a table of multiples of the generator that
3509 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
3510 faster (notably in the case of a single point multiplication,
3511 scalar * generator).
3512 [Nils Larsch, Bodo Moeller]
3513
3514 *) IPv6 support for certificate extensions. The various extensions
3515 which use the IP:a.b.c.d can now take IPv6 addresses using the
3516 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3517 correctly.
3518 [Steve Henson]
3519
3520 *) Added an ENGINE that implements RSA by performing private key
3521 exponentiations with the GMP library. The conversions to and from
3522 GMP's mpz_t format aren't optimised nor are any montgomery forms
3523 cached, and on x86 it appears OpenSSL's own performance has caught up.
3524 However there are likely to be other architectures where GMP could
3525 provide a boost. This ENGINE is not built in by default, but it can be
3526 specified at Configure time and should be accompanied by the necessary
3527 linker additions, eg;
3528 ./config -DOPENSSL_USE_GMP -lgmp
3529 [Geoff Thorpe]
3530
3531 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3532 testing availability of engines with "-t" - the old behaviour is
3533 produced by increasing the feature's verbosity with "-tt".
3534 [Geoff Thorpe]
3535
3536 *) ECDSA routines: under certain error conditions uninitialized BN objects
3537 could be freed. Solution: make sure initialization is performed early
3538 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3539 via PR#459)
3540 [Lutz Jaenicke]
3541
3542 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3543 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3544 software implementations. For DSA and DH, parameter generation can
3545 also be overriden by providing the appropriate method callbacks.
3546 [Geoff Thorpe]
3547
3548 *) Change the "progress" mechanism used in key-generation and
3549 primality testing to functions that take a new BN_GENCB pointer in
3550 place of callback/argument pairs. The new API functions have "_ex"
3551 postfixes and the older functions are reimplemented as wrappers for
3552 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3553 declarations of the old functions to help (graceful) attempts to
3554 migrate to the new functions. Also, the new key-generation API
3555 functions operate on a caller-supplied key-structure and return
3556 success/failure rather than returning a key or NULL - this is to
3557 help make "keygen" another member function of RSA_METHOD etc.
3558
3559 Example for using the new callback interface:
3560
3561 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3562 void *my_arg = ...;
3563 BN_GENCB my_cb;
3564
3565 BN_GENCB_set(&my_cb, my_callback, my_arg);
3566
3567 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3568 /* For the meaning of a, b in calls to my_callback(), see the
3569 * documentation of the function that calls the callback.
3570 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3571 * my_callback should return 1 if it wants BN_is_prime_ex()
3572 * to continue, or 0 to stop.
3573 */
3574
3575 [Geoff Thorpe]
3576
3577 *) Change the ZLIB compression method to be stateful, and make it
3578 available to TLS with the number defined in
3579 draft-ietf-tls-compression-04.txt.
3580 [Richard Levitte]
3581
3582 *) Add the ASN.1 structures and functions for CertificatePair, which
3583 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3584
3585 CertificatePair ::= SEQUENCE {
3586 forward [0] Certificate OPTIONAL,
3587 reverse [1] Certificate OPTIONAL,
3588 -- at least one of the pair shall be present -- }
3589
3590 Also implement the PEM functions to read and write certificate
3591 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3592
3593 This needed to be defined, mostly for the sake of the LDAP
3594 attribute crossCertificatePair, but may prove useful elsewhere as
3595 well.
3596 [Richard Levitte]
3597
3598 *) Make it possible to inhibit symlinking of shared libraries in
3599 Makefile.shared, for Cygwin's sake.
3600 [Richard Levitte]
3601
3602 *) Extend the BIGNUM API by creating a function
3603 void BN_set_negative(BIGNUM *a, int neg);
3604 and a macro that behave like
3605 int BN_is_negative(const BIGNUM *a);
3606
3607 to avoid the need to access 'a->neg' directly in applications.
3608 [Nils Larsch]
3609
3610 *) Implement fast modular reduction for pseudo-Mersenne primes
3611 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3612 EC_GROUP_new_curve_GFp() will now automatically use this
3613 if applicable.
3614 [Nils Larsch <nla@trustcenter.de>]
3615
3616 *) Add new lock type (CRYPTO_LOCK_BN).
3617 [Bodo Moeller]
3618
3619 *) Change the ENGINE framework to automatically load engines
3620 dynamically from specific directories unless they could be
3621 found to already be built in or loaded. Move all the
3622 current engines except for the cryptodev one to a new
3623 directory engines/.
3624 The engines in engines/ are built as shared libraries if
3625 the "shared" options was given to ./Configure or ./config.
3626 Otherwise, they are inserted in libcrypto.a.
3627 /usr/local/ssl/engines is the default directory for dynamic
3628 engines, but that can be overriden at configure time through
3629 the usual use of --prefix and/or --openssldir, and at run
3630 time with the environment variable OPENSSL_ENGINES.
3631 [Geoff Thorpe and Richard Levitte]
3632
3633 *) Add Makefile.shared, a helper makefile to build shared
3634 libraries. Addapt Makefile.org.
3635 [Richard Levitte]
3636
3637 *) Add version info to Win32 DLLs.
3638 [Peter 'Luna' Runestig" <peter@runestig.com>]
3639
3640 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3641 can be added using this API to created arbitrary PKCS#12
3642 files while avoiding the low level API.
3643
3644 New options to PKCS12_create(), key or cert can be NULL and
3645 will then be omitted from the output file. The encryption
3646 algorithm NIDs can be set to -1 for no encryption, the mac
3647 iteration count can be set to 0 to omit the mac.
3648
3649 Enhance pkcs12 utility by making the -nokeys and -nocerts
3650 options work when creating a PKCS#12 file. New option -nomac
3651 to omit the mac, NONE can be set for an encryption algorithm.
3652 New code is modified to use the enhanced PKCS12_create()
3653 instead of the low level API.
3654 [Steve Henson]
3655
3656 *) Extend ASN1 encoder to support indefinite length constructed
3657 encoding. This can output sequences tags and octet strings in
3658 this form. Modify pk7_asn1.c to support indefinite length
3659 encoding. This is experimental and needs additional code to
3660 be useful, such as an ASN1 bio and some enhanced streaming
3661 PKCS#7 code.
3662
3663 Extend template encode functionality so that tagging is passed
3664 down to the template encoder.
3665 [Steve Henson]
3666
3667 *) Let 'openssl req' fail if an argument to '-newkey' is not
3668 recognized instead of using RSA as a default.
3669 [Bodo Moeller]
3670
3671 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3672 As these are not official, they are not included in "ALL";
3673 the "ECCdraft" ciphersuite group alias can be used to select them.
3674 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3675
3676 *) Add ECDH engine support.
3677 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3678
3679 *) Add ECDH in new directory crypto/ecdh/.
3680 [Douglas Stebila (Sun Microsystems Laboratories)]
3681
3682 *) Let BN_rand_range() abort with an error after 100 iterations
3683 without success (which indicates a broken PRNG).
3684 [Bodo Moeller]
3685
3686 *) Change BN_mod_sqrt() so that it verifies that the input value
3687 is really the square of the return value. (Previously,
3688 BN_mod_sqrt would show GIGO behaviour.)
3689 [Bodo Moeller]
3690
3691 *) Add named elliptic curves over binary fields from X9.62, SECG,
3692 and WAP/WTLS; add OIDs that were still missing.
3693
3694 [Sheueling Chang Shantz and Douglas Stebila
3695 (Sun Microsystems Laboratories)]
3696
3697 *) Extend the EC library for elliptic curves over binary fields
3698 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3699 New EC_METHOD:
3700
3701 EC_GF2m_simple_method
3702
3703 New API functions:
3704
3705 EC_GROUP_new_curve_GF2m
3706 EC_GROUP_set_curve_GF2m
3707 EC_GROUP_get_curve_GF2m
3708 EC_POINT_set_affine_coordinates_GF2m
3709 EC_POINT_get_affine_coordinates_GF2m
3710 EC_POINT_set_compressed_coordinates_GF2m
3711
3712 Point compression for binary fields is disabled by default for
3713 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3714 enable it).
3715
3716 As binary polynomials are represented as BIGNUMs, various members
3717 of the EC_GROUP and EC_POINT data structures can be shared
3718 between the implementations for prime fields and binary fields;
3719 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3720 are essentially identical to their ..._GFp counterparts.
3721 (For simplicity, the '..._GFp' prefix has been dropped from
3722 various internal method names.)
3723
3724 An internal 'field_div' method (similar to 'field_mul' and
3725 'field_sqr') has been added; this is used only for binary fields.
3726
3727 [Sheueling Chang Shantz and Douglas Stebila
3728 (Sun Microsystems Laboratories)]
3729
3730 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3731 through methods ('mul', 'precompute_mult').
3732
3733 The generic implementations (now internally called 'ec_wNAF_mul'
3734 and 'ec_wNAF_precomputed_mult') remain the default if these
3735 methods are undefined.
3736
3737 [Sheueling Chang Shantz and Douglas Stebila
3738 (Sun Microsystems Laboratories)]
3739
3740 *) New function EC_GROUP_get_degree, which is defined through
3741 EC_METHOD. For curves over prime fields, this returns the bit
3742 length of the modulus.
3743
3744 [Sheueling Chang Shantz and Douglas Stebila
3745 (Sun Microsystems Laboratories)]
3746
3747 *) New functions EC_GROUP_dup, EC_POINT_dup.
3748 (These simply call ..._new and ..._copy).
3749
3750 [Sheueling Chang Shantz and Douglas Stebila
3751 (Sun Microsystems Laboratories)]
3752
3753 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3754 Polynomials are represented as BIGNUMs (where the sign bit is not
3755 used) in the following functions [macros]:
3756
3757 BN_GF2m_add
3758 BN_GF2m_sub [= BN_GF2m_add]
3759 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3760 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3761 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3762 BN_GF2m_mod_inv
3763 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3764 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3765 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3766 BN_GF2m_cmp [= BN_ucmp]
3767
3768 (Note that only the 'mod' functions are actually for fields GF(2^m).
3769 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3770
3771 For some functions, an the irreducible polynomial defining a
3772 field can be given as an 'unsigned int[]' with strictly
3773 decreasing elements giving the indices of those bits that are set;
3774 i.e., p[] represents the polynomial
3775 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3776 where
3777 p[0] > p[1] > ... > p[k] = 0.
3778 This applies to the following functions:
3779
3780 BN_GF2m_mod_arr
3781 BN_GF2m_mod_mul_arr
3782 BN_GF2m_mod_sqr_arr
3783 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3784 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3785 BN_GF2m_mod_exp_arr
3786 BN_GF2m_mod_sqrt_arr
3787 BN_GF2m_mod_solve_quad_arr
3788 BN_GF2m_poly2arr
3789 BN_GF2m_arr2poly
3790
3791 Conversion can be performed by the following functions:
3792
3793 BN_GF2m_poly2arr
3794 BN_GF2m_arr2poly
3795
3796 bntest.c has additional tests for binary polynomial arithmetic.
3797
3798 Two implementations for BN_GF2m_mod_div() are available.
3799 The default algorithm simply uses BN_GF2m_mod_inv() and
3800 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3801 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3802 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3803
3804 [Sheueling Chang Shantz and Douglas Stebila
3805 (Sun Microsystems Laboratories)]
3806
3807 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3808 functionality is disabled at compile-time.
3809 [Douglas Stebila <douglas.stebila@sun.com>]
3810
3811 *) Change default behaviour of 'openssl asn1parse' so that more
3812 information is visible when viewing, e.g., a certificate:
3813
3814 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3815 mode the content of non-printable OCTET STRINGs is output in a
3816 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3817 avoid the appearance of a printable string.
3818 [Nils Larsch <nla@trustcenter.de>]
3819
3820 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3821 functions
3822 EC_GROUP_set_asn1_flag()
3823 EC_GROUP_get_asn1_flag()
3824 EC_GROUP_set_point_conversion_form()
3825 EC_GROUP_get_point_conversion_form()
3826 These control ASN1 encoding details:
3827 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3828 has been set to OPENSSL_EC_NAMED_CURVE.
3829 - Points are encoded in uncompressed form by default; options for
3830 asn1_for are as for point2oct, namely
3831 POINT_CONVERSION_COMPRESSED
3832 POINT_CONVERSION_UNCOMPRESSED
3833 POINT_CONVERSION_HYBRID
3834
3835 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3836 functions
3837 EC_GROUP_set_seed()
3838 EC_GROUP_get0_seed()
3839 EC_GROUP_get_seed_len()
3840 This is used only for ASN1 purposes (so far).
3841 [Nils Larsch <nla@trustcenter.de>]
3842
3843 *) Add 'field_type' member to EC_METHOD, which holds the NID
3844 of the appropriate field type OID. The new function
3845 EC_METHOD_get_field_type() returns this value.
3846 [Nils Larsch <nla@trustcenter.de>]
3847
3848 *) Add functions
3849 EC_POINT_point2bn()
3850 EC_POINT_bn2point()
3851 EC_POINT_point2hex()
3852 EC_POINT_hex2point()
3853 providing useful interfaces to EC_POINT_point2oct() and
3854 EC_POINT_oct2point().
3855 [Nils Larsch <nla@trustcenter.de>]
3856
3857 *) Change internals of the EC library so that the functions
3858 EC_GROUP_set_generator()
3859 EC_GROUP_get_generator()
3860 EC_GROUP_get_order()
3861 EC_GROUP_get_cofactor()
3862 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3863 to methods, which would lead to unnecessary code duplication when
3864 adding different types of curves.
3865 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3866
3867 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3868 arithmetic, and such that modified wNAFs are generated
3869 (which avoid length expansion in many cases).
3870 [Bodo Moeller]
3871
3872 *) Add a function EC_GROUP_check_discriminant() (defined via
3873 EC_METHOD) that verifies that the curve discriminant is non-zero.
3874
3875 Add a function EC_GROUP_check() that makes some sanity tests
3876 on a EC_GROUP, its generator and order. This includes
3877 EC_GROUP_check_discriminant().
3878 [Nils Larsch <nla@trustcenter.de>]
3879
3880 *) Add ECDSA in new directory crypto/ecdsa/.
3881
3882 Add applications 'openssl ecparam' and 'openssl ecdsa'
3883 (these are based on 'openssl dsaparam' and 'openssl dsa').
3884
3885 ECDSA support is also included in various other files across the
3886 library. Most notably,
3887 - 'openssl req' now has a '-newkey ecdsa:file' option;
3888 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3889 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3890 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3891 them suitable for ECDSA where domain parameters must be
3892 extracted before the specific public key;
3893 - ECDSA engine support has been added.
3894 [Nils Larsch <nla@trustcenter.de>]
3895
3896 *) Include some named elliptic curves, and add OIDs from X9.62,
3897 SECG, and WAP/WTLS. Each curve can be obtained from the new
3898 function
3899 EC_GROUP_new_by_curve_name(),
3900 and the list of available named curves can be obtained with
3901 EC_get_builtin_curves().
3902 Also add a 'curve_name' member to EC_GROUP objects, which can be
3903 accessed via
3904 EC_GROUP_set_curve_name()
3905 EC_GROUP_get_curve_name()
3906 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3907
3908 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3909 was actually never needed) and in BN_mul(). The removal in BN_mul()
3910 required a small change in bn_mul_part_recursive() and the addition
3911 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3912 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3913 bn_sub_words() and bn_add_words() except they take arrays with
3914 differing sizes.
3915 [Richard Levitte]
3916
3917 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3918
3919 *) Cleanse PEM buffers before freeing them since they may contain
3920 sensitive data.
3921 [Benjamin Bennett <ben@psc.edu>]
3922
3923 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3924 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3925 authentication-only ciphersuites.
3926 [Bodo Moeller]
3927
3928 *) Since AES128 and AES256 share a single mask bit in the logic of
3929 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3930 kludge to work properly if AES128 is available and AES256 isn't.
3931 [Victor Duchovni]
3932
3933 *) Expand security boundary to match 1.1.1 module.
3934 [Steve Henson]
3935
3936 *) Remove redundant features: hash file source, editing of test vectors
3937 modify fipsld to use external fips_premain.c signature.
3938 [Steve Henson]
3939
3940 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3941 run algorithm test programs.
3942 [Steve Henson]
3943
3944 *) Make algorithm test programs more tolerant of whitespace.
3945 [Steve Henson]
3946
3947 *) Have SSL/TLS server implementation tolerate "mismatched" record
3948 protocol version while receiving ClientHello even if the
3949 ClientHello is fragmented. (The server can't insist on the
3950 particular protocol version it has chosen before the ServerHello
3951 message has informed the client about his choice.)
3952 [Bodo Moeller]
3953
3954 *) Load error codes if they are not already present instead of using a
3955 static variable. This allows them to be cleanly unloaded and reloaded.
3956 [Steve Henson]
3957
3958 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3959
3960 *) Introduce limits to prevent malicious keys being able to
3961 cause a denial of service. (CVE-2006-2940)
3962 [Steve Henson, Bodo Moeller]
3963
3964 *) Fix ASN.1 parsing of certain invalid structures that can result
3965 in a denial of service. (CVE-2006-2937) [Steve Henson]
3966
3967 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3968 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3969
3970 *) Fix SSL client code which could crash if connecting to a
3971 malicious SSLv2 server. (CVE-2006-4343)
3972 [Tavis Ormandy and Will Drewry, Google Security Team]
3973
3974 *) Change ciphersuite string processing so that an explicit
3975 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3976 will no longer include "AES128-SHA"), and any other similar
3977 ciphersuite (same bitmap) from *other* protocol versions (so that
3978 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3979 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3980 changes from 0.9.8b and 0.9.8d.
3981 [Bodo Moeller]
3982
3983 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3984
3985 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3986 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3987
3988 *) Change the Unix randomness entropy gathering to use poll() when
3989 possible instead of select(), since the latter has some
3990 undesirable limitations.
3991 [Darryl Miles via Richard Levitte and Bodo Moeller]
3992
3993 *) Disable rogue ciphersuites:
3994
3995 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3996 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3997 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3998
3999 The latter two were purportedly from
4000 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
4001 appear there.
4002
4003 Also deactive the remaining ciphersuites from
4004 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
4005 unofficial, and the ID has long expired.
4006 [Bodo Moeller]
4007
4008 *) Fix RSA blinding Heisenbug (problems sometimes occured on
4009 dual-core machines) and other potential thread-safety issues.
4010 [Bodo Moeller]
4011
4012 Changes between 0.9.7i and 0.9.7j [04 May 2006]
4013
4014 *) Adapt fipsld and the build system to link against the validated FIPS
4015 module in FIPS mode.
4016 [Steve Henson]
4017
4018 *) Fixes for VC++ 2005 build under Windows.
4019 [Steve Henson]
4020
4021 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4022 from a Windows bash shell such as MSYS. It is autodetected from the
4023 "config" script when run from a VC++ environment. Modify standard VC++
4024 build to use fipscanister.o from the GNU make build.
4025 [Steve Henson]
4026
4027 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
4028
4029 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
4030 The value now differs depending on if you build for FIPS or not.
4031 BEWARE! A program linked with a shared FIPSed libcrypto can't be
4032 safely run with a non-FIPSed libcrypto, as it may crash because of
4033 the difference induced by this change.
4034 [Andy Polyakov]
4035
4036 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
4037
4038 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4039 (part of SSL_OP_ALL). This option used to disable the
4040 countermeasure against man-in-the-middle protocol-version
4041 rollback in the SSL 2.0 server implementation, which is a bad
4042 idea. (CVE-2005-2969)
4043
4044 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4045 for Information Security, National Institute of Advanced Industrial
4046 Science and Technology [AIST], Japan)]
4047
4048 *) Minimal support for X9.31 signatures and PSS padding modes. This is
4049 mainly for FIPS compliance and not fully integrated at this stage.
4050 [Steve Henson]
4051
4052 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
4053 the exponentiation using a fixed-length exponent. (Otherwise,
4054 the information leaked through timing could expose the secret key
4055 after many signatures; cf. Bleichenbacher's attack on DSA with
4056 biased k.)
4057 [Bodo Moeller]
4058
4059 *) Make a new fixed-window mod_exp implementation the default for
4060 RSA, DSA, and DH private-key operations so that the sequence of
4061 squares and multiplies and the memory access pattern are
4062 independent of the particular secret key. This will mitigate
4063 cache-timing and potential related attacks.
4064
4065 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
4066 and this is automatically used by BN_mod_exp_mont() if the new flag
4067 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
4068 will use this BN flag for private exponents unless the flag
4069 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
4070 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
4071
4072 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
4073
4074 *) Change the client implementation for SSLv23_method() and
4075 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
4076 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
4077 (Previously, the SSL 2.0 backwards compatible Client Hello
4078 message format would be used even with SSL_OP_NO_SSLv2.)
4079 [Bodo Moeller]
4080
4081 *) Add support for smime-type MIME parameter in S/MIME messages which some
4082 clients need.
4083 [Steve Henson]
4084
4085 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
4086 a threadsafe manner. Modify rsa code to use new function and add calls
4087 to dsa and dh code (which had race conditions before).
4088 [Steve Henson]
4089
4090 *) Include the fixed error library code in the C error file definitions
4091 instead of fixing them up at runtime. This keeps the error code
4092 structures constant.
4093 [Steve Henson]
4094
4095 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
4096
4097 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
4098 OpenSSL 0.9.8.]
4099
4100 *) Fixes for newer kerberos headers. NB: the casts are needed because
4101 the 'length' field is signed on one version and unsigned on another
4102 with no (?) obvious way to tell the difference, without these VC++
4103 complains. Also the "definition" of FAR (blank) is no longer included
4104 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
4105 some needed definitions.
4106 [Steve Henson]
4107
4108 *) Undo Cygwin change.
4109 [Ulf Möller]
4110
4111 *) Added support for proxy certificates according to RFC 3820.
4112 Because they may be a security thread to unaware applications,
4113 they must be explicitely allowed in run-time. See
4114 docs/HOWTO/proxy_certificates.txt for further information.
4115 [Richard Levitte]
4116
4117 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
4118
4119 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
4120 server and client random values. Previously
4121 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
4122 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
4123
4124 This change has negligible security impact because:
4125
4126 1. Server and client random values still have 24 bytes of pseudo random
4127 data.
4128
4129 2. Server and client random values are sent in the clear in the initial
4130 handshake.
4131
4132 3. The master secret is derived using the premaster secret (48 bytes in
4133 size for static RSA ciphersuites) as well as client server and random
4134 values.
4135
4136 The OpenSSL team would like to thank the UK NISCC for bringing this issue
4137 to our attention.
4138
4139 [Stephen Henson, reported by UK NISCC]
4140
4141 *) Use Windows randomness collection on Cygwin.
4142 [Ulf Möller]
4143
4144 *) Fix hang in EGD/PRNGD query when communication socket is closed
4145 prematurely by EGD/PRNGD.
4146 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
4147
4148 *) Prompt for pass phrases when appropriate for PKCS12 input format.
4149 [Steve Henson]
4150
4151 *) Back-port of selected performance improvements from development
4152 branch, as well as improved support for PowerPC platforms.
4153 [Andy Polyakov]
4154
4155 *) Add lots of checks for memory allocation failure, error codes to indicate
4156 failure and freeing up memory if a failure occurs.
4157 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
4158
4159 *) Add new -passin argument to dgst.
4160 [Steve Henson]
4161
4162 *) Perform some character comparisons of different types in X509_NAME_cmp:
4163 this is needed for some certificates that reencode DNs into UTF8Strings
4164 (in violation of RFC3280) and can't or wont issue name rollover
4165 certificates.
4166 [Steve Henson]
4167
4168 *) Make an explicit check during certificate validation to see that
4169 the CA setting in each certificate on the chain is correct. As a
4170 side effect always do the following basic checks on extensions,
4171 not just when there's an associated purpose to the check:
4172
4173 - if there is an unhandled critical extension (unless the user
4174 has chosen to ignore this fault)
4175 - if the path length has been exceeded (if one is set at all)
4176 - that certain extensions fit the associated purpose (if one has
4177 been given)
4178 [Richard Levitte]
4179
4180 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
4181
4182 *) Avoid a race condition when CRLs are checked in a multi threaded
4183 environment. This would happen due to the reordering of the revoked
4184 entries during signature checking and serial number lookup. Now the
4185 encoding is cached and the serial number sort performed under a lock.
4186 Add new STACK function sk_is_sorted().
4187 [Steve Henson]
4188
4189 *) Add Delta CRL to the extension code.
4190 [Steve Henson]
4191
4192 *) Various fixes to s3_pkt.c so alerts are sent properly.
4193 [David Holmes <d.holmes@f5.com>]
4194
4195 *) Reduce the chances of duplicate issuer name and serial numbers (in
4196 violation of RFC3280) using the OpenSSL certificate creation utilities.
4197 This is done by creating a random 64 bit value for the initial serial
4198 number when a serial number file is created or when a self signed
4199 certificate is created using 'openssl req -x509'. The initial serial
4200 number file is created using 'openssl x509 -next_serial' in CA.pl
4201 rather than being initialized to 1.
4202 [Steve Henson]
4203
4204 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
4205
4206 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4207 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4208 [Joe Orton, Steve Henson]
4209
4210 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
4211 (CVE-2004-0112)
4212 [Joe Orton, Steve Henson]
4213
4214 *) Make it possible to have multiple active certificates with the same
4215 subject in the CA index file. This is done only if the keyword
4216 'unique_subject' is set to 'no' in the main CA section (default
4217 if 'CA_default') of the configuration file. The value is saved
4218 with the database itself in a separate index attribute file,
4219 named like the index file with '.attr' appended to the name.
4220 [Richard Levitte]
4221
4222 *) X509 verify fixes. Disable broken certificate workarounds when
4223 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
4224 keyUsage extension present. Don't accept CRLs with unhandled critical
4225 extensions: since verify currently doesn't process CRL extensions this
4226 rejects a CRL with *any* critical extensions. Add new verify error codes
4227 for these cases.
4228 [Steve Henson]
4229
4230 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
4231 A clarification of RFC2560 will require the use of OCTET STRINGs and
4232 some implementations cannot handle the current raw format. Since OpenSSL
4233 copies and compares OCSP nonces as opaque blobs without any attempt at
4234 parsing them this should not create any compatibility issues.
4235 [Steve Henson]
4236
4237 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
4238 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
4239 this HMAC (and other) operations are several times slower than OpenSSL
4240 < 0.9.7.
4241 [Steve Henson]
4242
4243 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
4244 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4245
4246 *) Use the correct content when signing type "other".
4247 [Steve Henson]
4248
4249 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
4250
4251 *) Fix various bugs revealed by running the NISCC test suite:
4252
4253 Stop out of bounds reads in the ASN1 code when presented with
4254 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4255
4256 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
4257
4258 If verify callback ignores invalid public key errors don't try to check
4259 certificate signature with the NULL public key.
4260
4261 [Steve Henson]
4262
4263 *) New -ignore_err option in ocsp application to stop the server
4264 exiting on the first error in a request.
4265 [Steve Henson]
4266
4267 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4268 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4269 specifications.
4270 [Steve Henson]
4271
4272 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4273 extra data after the compression methods not only for TLS 1.0
4274 but also for SSL 3.0 (as required by the specification).
4275 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4276
4277 *) Change X509_certificate_type() to mark the key as exported/exportable
4278 when it's 512 *bits* long, not 512 bytes.
4279 [Richard Levitte]
4280
4281 *) Change AES_cbc_encrypt() so it outputs exact multiple of
4282 blocks during encryption.
4283 [Richard Levitte]
4284
4285 *) Various fixes to base64 BIO and non blocking I/O. On write
4286 flushes were not handled properly if the BIO retried. On read
4287 data was not being buffered properly and had various logic bugs.
4288 This also affects blocking I/O when the data being decoded is a
4289 certain size.
4290 [Steve Henson]
4291
4292 *) Various S/MIME bugfixes and compatibility changes:
4293 output correct application/pkcs7 MIME type if
4294 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
4295 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
4296 of files as .eml work). Correctly handle very long lines in MIME
4297 parser.
4298 [Steve Henson]
4299
4300 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
4301
4302 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4303 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4304 a protocol version number mismatch like a decryption error
4305 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4306 [Bodo Moeller]
4307
4308 *) Turn on RSA blinding by default in the default implementation
4309 to avoid a timing attack. Applications that don't want it can call
4310 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4311 They would be ill-advised to do so in most cases.
4312 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4313
4314 *) Change RSA blinding code so that it works when the PRNG is not
4315 seeded (in this case, the secret RSA exponent is abused as
4316 an unpredictable seed -- if it is not unpredictable, there
4317 is no point in blinding anyway). Make RSA blinding thread-safe
4318 by remembering the creator's thread ID in rsa->blinding and
4319 having all other threads use local one-time blinding factors
4320 (this requires more computation than sharing rsa->blinding, but
4321 avoids excessive locking; and if an RSA object is not shared
4322 between threads, blinding will still be very fast).
4323 [Bodo Moeller]
4324
4325 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4326 ENGINE as defaults for all supported algorithms irrespective of
4327 the 'flags' parameter. 'flags' is now honoured, so applications
4328 should make sure they are passing it correctly.
4329 [Geoff Thorpe]
4330
4331 *) Target "mingw" now allows native Windows code to be generated in
4332 the Cygwin environment as well as with the MinGW compiler.
4333 [Ulf Moeller]
4334
4335 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4336
4337 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4338 via timing by performing a MAC computation even if incorrrect
4339 block cipher padding has been found. This is a countermeasure
4340 against active attacks where the attacker has to distinguish
4341 between bad padding and a MAC verification error. (CVE-2003-0078)
4342
4343 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4344 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4345 Martin Vuagnoux (EPFL, Ilion)]
4346
4347 *) Make the no-err option work as intended. The intention with no-err
4348 is not to have the whole error stack handling routines removed from
4349 libcrypto, it's only intended to remove all the function name and
4350 reason texts, thereby removing some of the footprint that may not
4351 be interesting if those errors aren't displayed anyway.
4352
4353 NOTE: it's still possible for any application or module to have it's
4354 own set of error texts inserted. The routines are there, just not
4355 used by default when no-err is given.
4356 [Richard Levitte]
4357
4358 *) Add support for FreeBSD on IA64.
4359 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
4360
4361 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
4362 Kerberos function mit_des_cbc_cksum(). Before this change,
4363 the value returned by DES_cbc_cksum() was like the one from
4364 mit_des_cbc_cksum(), except the bytes were swapped.
4365 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4366
4367 *) Allow an application to disable the automatic SSL chain building.
4368 Before this a rather primitive chain build was always performed in
4369 ssl3_output_cert_chain(): an application had no way to send the
4370 correct chain if the automatic operation produced an incorrect result.
4371
4372 Now the chain builder is disabled if either:
4373
4374 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4375
4376 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4377
4378 The reasoning behind this is that an application would not want the
4379 auto chain building to take place if extra chain certificates are
4380 present and it might also want a means of sending no additional
4381 certificates (for example the chain has two certificates and the
4382 root is omitted).
4383 [Steve Henson]
4384
4385 *) Add the possibility to build without the ENGINE framework.
4386 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4387
4388 *) Under Win32 gmtime() can return NULL: check return value in
4389 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4390 [Steve Henson]
4391
4392 *) DSA routines: under certain error conditions uninitialized BN objects
4393 could be freed. Solution: make sure initialization is performed early
4394 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4395 Nils Larsch <nla@trustcenter.de> via PR#459)
4396 [Lutz Jaenicke]
4397
4398 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4399 checked on reconnect on the client side, therefore session resumption
4400 could still fail with a "ssl session id is different" error. This
4401 behaviour is masked when SSL_OP_ALL is used due to
4402 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4403 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4404 followup to PR #377.
4405 [Lutz Jaenicke]
4406
4407 *) IA-32 assembler support enhancements: unified ELF targets, support
4408 for SCO/Caldera platforms, fix for Cygwin shared build.
4409 [Andy Polyakov]
4410
4411 *) Add support for FreeBSD on sparc64. As a consequence, support for
4412 FreeBSD on non-x86 processors is separate from x86 processors on
4413 the config script, much like the NetBSD support.
4414 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
4415
4416 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
4417
4418 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4419 OpenSSL 0.9.7.]
4420
4421 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4422 code (06) was taken as the first octet of the session ID and the last
4423 octet was ignored consequently. As a result SSLv2 client side session
4424 caching could not have worked due to the session ID mismatch between
4425 client and server.
4426 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4427 PR #377.
4428 [Lutz Jaenicke]
4429
4430 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4431 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4432 removed entirely.
4433 [Richard Levitte]
4434
4435 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
4436 seems that in spite of existing for more than a year, many application
4437 author have done nothing to provide the necessary callbacks, which
4438 means that this particular engine will not work properly anywhere.
4439 This is a very unfortunate situation which forces us, in the name
4440 of usability, to give the hw_ncipher.c a static lock, which is part
4441 of libcrypto.
4442 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4443 appear in 0.9.8 or later. We EXPECT application authors to have
4444 dealt properly with this when 0.9.8 is released (unless we actually
4445 make such changes in the libcrypto locking code that changes will
4446 have to be made anyway).
4447 [Richard Levitte]
4448
4449 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4450 octets have been read, EOF or an error occurs. Without this change
4451 some truncated ASN1 structures will not produce an error.
4452 [Steve Henson]
4453
4454 *) Disable Heimdal support, since it hasn't been fully implemented.
4455 Still give the possibility to force the use of Heimdal, but with
4456 warnings and a request that patches get sent to openssl-dev.
4457 [Richard Levitte]
4458
4459 *) Add the VC-CE target, introduce the WINCE sysname, and add
4460 INSTALL.WCE and appropriate conditionals to make it build.
4461 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4462
4463 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4464 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4465 edit numbers of the version.
4466 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4467
4468 *) Introduce safe string copy and catenation functions
4469 (BUF_strlcpy() and BUF_strlcat()).
4470 [Ben Laurie (CHATS) and Richard Levitte]
4471
4472 *) Avoid using fixed-size buffers for one-line DNs.
4473 [Ben Laurie (CHATS)]
4474
4475 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4476 resizing buffers containing secrets, and use where appropriate.
4477 [Ben Laurie (CHATS)]
4478
4479 *) Avoid using fixed size buffers for configuration file location.
4480 [Ben Laurie (CHATS)]
4481
4482 *) Avoid filename truncation for various CA files.
4483 [Ben Laurie (CHATS)]
4484
4485 *) Use sizeof in preference to magic numbers.
4486 [Ben Laurie (CHATS)]
4487
4488 *) Avoid filename truncation in cert requests.
4489 [Ben Laurie (CHATS)]
4490
4491 *) Add assertions to check for (supposedly impossible) buffer
4492 overflows.
4493 [Ben Laurie (CHATS)]
4494
4495 *) Don't cache truncated DNS entries in the local cache (this could
4496 potentially lead to a spoofing attack).
4497 [Ben Laurie (CHATS)]
4498
4499 *) Fix various buffers to be large enough for hex/decimal
4500 representations in a platform independent manner.
4501 [Ben Laurie (CHATS)]
4502
4503 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4504 resizing buffers containing secrets, and use where appropriate.
4505 [Ben Laurie (CHATS)]
4506
4507 *) Add BIO_indent() to avoid much slightly worrying code to do
4508 indents.
4509 [Ben Laurie (CHATS)]
4510
4511 *) Convert sprintf()/BIO_puts() to BIO_printf().
4512 [Ben Laurie (CHATS)]
4513
4514 *) buffer_gets() could terminate with the buffer only half
4515 full. Fixed.
4516 [Ben Laurie (CHATS)]
4517
4518 *) Add assertions to prevent user-supplied crypto functions from
4519 overflowing internal buffers by having large block sizes, etc.
4520 [Ben Laurie (CHATS)]
4521
4522 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4523 unconditionally).
4524 [Ben Laurie (CHATS)]
4525
4526 *) Eliminate unused copy of key in RC4.
4527 [Ben Laurie (CHATS)]
4528
4529 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4530 [Ben Laurie (CHATS)]
4531
4532 *) Fix off-by-one error in EGD path.
4533 [Ben Laurie (CHATS)]
4534
4535 *) If RANDFILE path is too long, ignore instead of truncating.
4536 [Ben Laurie (CHATS)]
4537
4538 *) Eliminate unused and incorrectly sized X.509 structure
4539 CBCParameter.
4540 [Ben Laurie (CHATS)]
4541
4542 *) Eliminate unused and dangerous function knumber().
4543 [Ben Laurie (CHATS)]
4544
4545 *) Eliminate unused and dangerous structure, KSSL_ERR.
4546 [Ben Laurie (CHATS)]
4547
4548 *) Protect against overlong session ID context length in an encoded
4549 session object. Since these are local, this does not appear to be
4550 exploitable.
4551 [Ben Laurie (CHATS)]
4552
4553 *) Change from security patch (see 0.9.6e below) that did not affect
4554 the 0.9.6 release series:
4555
4556 Remote buffer overflow in SSL3 protocol - an attacker could
4557 supply an oversized master key in Kerberos-enabled versions.
4558 (CVE-2002-0657)
4559 [Ben Laurie (CHATS)]
4560
4561 *) Change the SSL kerb5 codes to match RFC 2712.
4562 [Richard Levitte]
4563
4564 *) Make -nameopt work fully for req and add -reqopt switch.
4565 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4566
4567 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4568 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4569
4570 *) Make sure tests can be performed even if the corresponding algorithms
4571 have been removed entirely. This was also the last step to make
4572 OpenSSL compilable with DJGPP under all reasonable conditions.
4573 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4574
4575 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
4576 to allow version independent disabling of normally unselected ciphers,
4577 which may be activated as a side-effect of selecting a single cipher.
4578
4579 (E.g., cipher list string "RSA" enables ciphersuites that are left
4580 out of "ALL" because they do not provide symmetric encryption.
4581 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
4582 [Lutz Jaenicke, Bodo Moeller]
4583
4584 *) Add appropriate support for separate platform-dependent build
4585 directories. The recommended way to make a platform-dependent
4586 build directory is the following (tested on Linux), maybe with
4587 some local tweaks:
4588
4589 # Place yourself outside of the OpenSSL source tree. In
4590 # this example, the environment variable OPENSSL_SOURCE
4591 # is assumed to contain the absolute OpenSSL source directory.
4592 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4593 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4594 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
4595 mkdir -p `dirname $F`
4596 ln -s $OPENSSL_SOURCE/$F $F
4597 done
4598
4599 To be absolutely sure not to disturb the source tree, a "make clean"
4600 is a good thing. If it isn't successfull, don't worry about it,
4601 it probably means the source directory is very clean.
4602 [Richard Levitte]
4603
4604 *) Make sure any ENGINE control commands make local copies of string
4605 pointers passed to them whenever necessary. Otherwise it is possible
4606 the caller may have overwritten (or deallocated) the original string
4607 data when a later ENGINE operation tries to use the stored values.
4608 [Götz Babin-Ebell <babinebell@trustcenter.de>]
4609
4610 *) Improve diagnostics in file reading and command-line digests.
4611 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4612
4613 *) Add AES modes CFB and OFB to the object database. Correct an
4614 error in AES-CFB decryption.
4615 [Richard Levitte]
4616
4617 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4618 allows existing EVP_CIPHER_CTX structures to be reused after
4619 calling EVP_*Final(). This behaviour is used by encryption
4620 BIOs and some applications. This has the side effect that
4621 applications must explicitly clean up cipher contexts with
4622 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4623 [Steve Henson]
4624
4625 *) Check the values of dna and dnb in bn_mul_recursive before calling
4626 bn_mul_comba (a non zero value means the a or b arrays do not contain
4627 n2 elements) and fallback to bn_mul_normal if either is not zero.
4628 [Steve Henson]
4629
4630 *) Fix escaping of non-ASCII characters when using the -subj option
4631 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4632 [Lutz Jaenicke]
4633
4634 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
4635 form for "surname", serialNumber has no short form.
4636 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4637 therefore remove "mail" short name for "internet 7".
4638 The OID for unique identifiers in X509 certificates is
4639 x500UniqueIdentifier, not uniqueIdentifier.
4640 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
4641 [Lutz Jaenicke]
4642
4643 *) Add an "init" command to the ENGINE config module and auto initialize
4644 ENGINEs. Without any "init" command the ENGINE will be initialized
4645 after all ctrl commands have been executed on it. If init=1 the
4646 ENGINE is initailized at that point (ctrls before that point are run
4647 on the uninitialized ENGINE and after on the initialized one). If
4648 init=0 then the ENGINE will not be iniatialized at all.
4649 [Steve Henson]
4650
4651 *) Fix the 'app_verify_callback' interface so that the user-defined
4652 argument is actually passed to the callback: In the
4653 SSL_CTX_set_cert_verify_callback() prototype, the callback
4654 declaration has been changed from
4655 int (*cb)()
4656 into
4657 int (*cb)(X509_STORE_CTX *,void *);
4658 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4659 i=s->ctx->app_verify_callback(&ctx)
4660 has been changed into
4661 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4662
4663 To update applications using SSL_CTX_set_cert_verify_callback(),
4664 a dummy argument can be added to their callback functions.
4665 [D. K. Smetters <smetters@parc.xerox.com>]
4666
4667 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4668 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4669
4670 *) Add and OPENSSL_LOAD_CONF define which will cause
4671 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4672 This allows older applications to transparently support certain
4673 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4674 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4675 load the config file and OPENSSL_add_all_algorithms_conf() which will
4676 always load it have also been added.
4677 [Steve Henson]
4678
4679 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4680 Adjust NIDs and EVP layer.
4681 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4682
4683 *) Config modules support in openssl utility.
4684
4685 Most commands now load modules from the config file,
4686 though in a few (such as version) this isn't done
4687 because it couldn't be used for anything.
4688
4689 In the case of ca and req the config file used is
4690 the same as the utility itself: that is the -config
4691 command line option can be used to specify an
4692 alternative file.
4693 [Steve Henson]
4694
4695 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4696 use "openssl_conf" if filename is NULL use default openssl config file.
4697 [Steve Henson]
4698
4699 *) Add an argument to OPENSSL_config() to allow the use of an alternative
4700 config section name. Add a new flag to tolerate a missing config file
4701 and move code to CONF_modules_load_file().
4702 [Steve Henson]
4703
4704 *) Support for crypto accelerator cards from Accelerated Encryption
4705 Processing, www.aep.ie. (Use engine 'aep')
4706 The support was copied from 0.9.6c [engine] and adapted/corrected
4707 to work with the new engine framework.
4708 [AEP Inc. and Richard Levitte]
4709
4710 *) Support for SureWare crypto accelerator cards from Baltimore
4711 Technologies. (Use engine 'sureware')
4712 The support was copied from 0.9.6c [engine] and adapted
4713 to work with the new engine framework.
4714 [Richard Levitte]
4715
4716 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4717 make the newer ENGINE framework commands for the CHIL engine work.
4718 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4719
4720 *) Make it possible to produce shared libraries on ReliantUNIX.
4721 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4722
4723 *) Add the configuration target debug-linux-ppro.
4724 Make 'openssl rsa' use the general key loading routines
4725 implemented in apps.c, and make those routines able to
4726 handle the key format FORMAT_NETSCAPE and the variant
4727 FORMAT_IISSGC.
4728 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4729
4730 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4731 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4732
4733 *) Add -keyform to rsautl, and document -engine.
4734 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4735
4736 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4737 BIO_R_NO_SUCH_FILE error code rather than the generic
4738 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4739 [Ben Laurie]
4740
4741 *) Add new functions
4742 ERR_peek_last_error
4743 ERR_peek_last_error_line
4744 ERR_peek_last_error_line_data.
4745 These are similar to
4746 ERR_peek_error
4747 ERR_peek_error_line
4748 ERR_peek_error_line_data,
4749 but report on the latest error recorded rather than the first one
4750 still in the error queue.
4751 [Ben Laurie, Bodo Moeller]
4752
4753 *) default_algorithms option in ENGINE config module. This allows things
4754 like:
4755 default_algorithms = ALL
4756 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4757 [Steve Henson]
4758
4759 *) Prelminary ENGINE config module.
4760 [Steve Henson]
4761
4762 *) New experimental application configuration code.
4763 [Steve Henson]
4764
4765 *) Change the AES code to follow the same name structure as all other
4766 symmetric ciphers, and behave the same way. Move everything to
4767 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4768 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4769
4770 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4771 [Ben Laurie and Theo de Raadt]
4772
4773 *) Add option to output public keys in req command.
4774 [Massimiliano Pala madwolf@openca.org]
4775
4776 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4777 (up to about 10% better than before for P-192 and P-224).
4778 [Bodo Moeller]
4779
4780 *) New functions/macros
4781
4782 SSL_CTX_set_msg_callback(ctx, cb)
4783 SSL_CTX_set_msg_callback_arg(ctx, arg)
4784 SSL_set_msg_callback(ssl, cb)
4785 SSL_set_msg_callback_arg(ssl, arg)
4786
4787 to request calling a callback function
4788
4789 void cb(int write_p, int version, int content_type,
4790 const void *buf, size_t len, SSL *ssl, void *arg)
4791
4792 whenever a protocol message has been completely received
4793 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4794 protocol version according to which the SSL library interprets
4795 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4796 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4797 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4798 specification (change_cipher_spec(20), alert(21), handshake(22)).
4799 'buf' and 'len' point to the actual message, 'ssl' to the
4800 SSL object, and 'arg' is the application-defined value set by
4801 SSL[_CTX]_set_msg_callback_arg().
4802
4803 'openssl s_client' and 'openssl s_server' have new '-msg' options
4804 to enable a callback that displays all protocol messages.
4805 [Bodo Moeller]
4806
4807 *) Change the shared library support so shared libraries are built as
4808 soon as the corresponding static library is finished, and thereby get
4809 openssl and the test programs linked against the shared library.
4810 This still only happens when the keyword "shard" has been given to
4811 the configuration scripts.
4812
4813 NOTE: shared library support is still an experimental thing, and
4814 backward binary compatibility is still not guaranteed.
4815 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4816
4817 *) Add support for Subject Information Access extension.
4818 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4819
4820 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4821 additional bytes when new memory had to be allocated, not just
4822 when reusing an existing buffer.
4823 [Bodo Moeller]
4824
4825 *) New command line and configuration option 'utf8' for the req command.
4826 This allows field values to be specified as UTF8 strings.
4827 [Steve Henson]
4828
4829 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4830 runs for the former and machine-readable output for the latter.
4831 [Ben Laurie]
4832
4833 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4834 of the e-mail address in the DN (i.e., it will go into a certificate
4835 extension only). The new configuration file option 'email_in_dn = no'
4836 has the same effect.
4837 [Massimiliano Pala madwolf@openca.org]
4838
4839 *) Change all functions with names starting with des_ to be starting
4840 with DES_ instead. Add wrappers that are compatible with libdes,
4841 but are named _ossl_old_des_*. Finally, add macros that map the
4842 des_* symbols to the corresponding _ossl_old_des_* if libdes
4843 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4844 desired, the des_* symbols will be mapped to DES_*, with one
4845 exception.
4846
4847 Since we provide two compatibility mappings, the user needs to
4848 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4849 compatibility is desired. The default (i.e., when that macro
4850 isn't defined) is OpenSSL 0.9.6c compatibility.
4851
4852 There are also macros that enable and disable the support of old
4853 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4854 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4855 are defined, the default will apply: to support the old des routines.
4856
4857 In either case, one must include openssl/des.h to get the correct
4858 definitions. Do not try to just include openssl/des_old.h, that
4859 won't work.
4860
4861 NOTE: This is a major break of an old API into a new one. Software
4862 authors are encouraged to switch to the DES_ style functions. Some
4863 time in the future, des_old.h and the libdes compatibility functions
4864 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4865 default), and then completely removed.
4866 [Richard Levitte]
4867
4868 *) Test for certificates which contain unsupported critical extensions.
4869 If such a certificate is found during a verify operation it is
4870 rejected by default: this behaviour can be overridden by either
4871 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4872 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4873 X509_supported_extension() has also been added which returns 1 if a
4874 particular extension is supported.
4875 [Steve Henson]
4876
4877 *) Modify the behaviour of EVP cipher functions in similar way to digests
4878 to retain compatibility with existing code.
4879 [Steve Henson]
4880
4881 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4882 compatibility with existing code. In particular the 'ctx' parameter does
4883 not have to be to be initialized before the call to EVP_DigestInit() and
4884 it is tidied up after a call to EVP_DigestFinal(). New function
4885 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4886 EVP_MD_CTX_copy() changed to not require the destination to be
4887 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4888 requires the destination to be valid.
4889
4890 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4891 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4892 [Steve Henson]
4893
4894 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4895 so that complete 'Handshake' protocol structures are kept in memory
4896 instead of overwriting 'msg_type' and 'length' with 'body' data.
4897 [Bodo Moeller]
4898
4899 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4900 [Massimo Santin via Richard Levitte]
4901
4902 *) Major restructuring to the underlying ENGINE code. This includes
4903 reduction of linker bloat, separation of pure "ENGINE" manipulation
4904 (initialisation, etc) from functionality dealing with implementations
4905 of specific crypto iterfaces. This change also introduces integrated
4906 support for symmetric ciphers and digest implementations - so ENGINEs
4907 can now accelerate these by providing EVP_CIPHER and EVP_MD
4908 implementations of their own. This is detailed in crypto/engine/README
4909 as it couldn't be adequately described here. However, there are a few
4910 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4911 were changed in the original introduction of ENGINE code have now
4912 reverted back - the hooking from this code to ENGINE is now a good
4913 deal more passive and at run-time, operations deal directly with
4914 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4915 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4916 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4917 they were not being used by the framework as there is no concept of a
4918 BIGNUM_METHOD and they could not be generalised to the new
4919 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4920 ENGINE_cpy() has been removed as it cannot be consistently defined in
4921 the new code.
4922 [Geoff Thorpe]
4923
4924 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4925 [Steve Henson]
4926
4927 *) Change mkdef.pl to sort symbols that get the same entry number,
4928 and make sure the automatically generated functions ERR_load_*
4929 become part of libeay.num as well.
4930 [Richard Levitte]
4931
4932 *) New function SSL_renegotiate_pending(). This returns true once
4933 renegotiation has been requested (either SSL_renegotiate() call
4934 or HelloRequest/ClientHello receveived from the peer) and becomes
4935 false once a handshake has been completed.
4936 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4937 sends a HelloRequest, but does not ensure that a handshake takes
4938 place. SSL_renegotiate_pending() is useful for checking if the
4939 client has followed the request.)
4940 [Bodo Moeller]
4941
4942 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4943 By default, clients may request session resumption even during
4944 renegotiation (if session ID contexts permit); with this option,
4945 session resumption is possible only in the first handshake.
4946
4947 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4948 more bits available for options that should not be part of
4949 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4950 [Bodo Moeller]
4951
4952 *) Add some demos for certificate and certificate request creation.
4953 [Steve Henson]
4954
4955 *) Make maximum certificate chain size accepted from the peer application
4956 settable (SSL*_get/set_max_cert_list()), as proposed by
4957 "Douglas E. Engert" <deengert@anl.gov>.
4958 [Lutz Jaenicke]
4959
4960 *) Add support for shared libraries for Unixware-7
4961 (Boyd Lynn Gerber <gerberb@zenez.com>).
4962 [Lutz Jaenicke]
4963
4964 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4965 be done prior to destruction. Use this to unload error strings from
4966 ENGINEs that load their own error strings. NB: This adds two new API
4967 functions to "get" and "set" this destroy handler in an ENGINE.
4968 [Geoff Thorpe]
4969
4970 *) Alter all existing ENGINE implementations (except "openssl" and
4971 "openbsd") to dynamically instantiate their own error strings. This
4972 makes them more flexible to be built both as statically-linked ENGINEs
4973 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4974 Also, add stub code to each that makes building them as self-contained
4975 shared-libraries easier (see README.ENGINE).
4976 [Geoff Thorpe]
4977
4978 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4979 implementations into applications that are completely implemented in
4980 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4981 commands that can be used to configure what shared-library to load and
4982 to control aspects of the way it is handled. Also, made an update to
4983 the README.ENGINE file that brings its information up-to-date and
4984 provides some information and instructions on the "dynamic" ENGINE
4985 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4986 [Geoff Thorpe]
4987
4988 *) Make it possible to unload ranges of ERR strings with a new
4989 "ERR_unload_strings" function.
4990 [Geoff Thorpe]
4991
4992 *) Add a copy() function to EVP_MD.
4993 [Ben Laurie]
4994
4995 *) Make EVP_MD routines take a context pointer instead of just the
4996 md_data void pointer.
4997 [Ben Laurie]
4998
4999 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
5000 that the digest can only process a single chunk of data
5001 (typically because it is provided by a piece of
5002 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
5003 is only going to provide a single chunk of data, and hence the
5004 framework needn't accumulate the data for oneshot drivers.
5005 [Ben Laurie]
5006
5007 *) As with "ERR", make it possible to replace the underlying "ex_data"
5008 functions. This change also alters the storage and management of global
5009 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
5010 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
5011 index counters. The API functions that use this state have been changed
5012 to take a "class_index" rather than pointers to the class's local STACK
5013 and counter, and there is now an API function to dynamically create new
5014 classes. This centralisation allows us to (a) plug a lot of the
5015 thread-safety problems that existed, and (b) makes it possible to clean
5016 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
5017 such data would previously have always leaked in application code and
5018 workarounds were in place to make the memory debugging turn a blind eye
5019 to it. Application code that doesn't use this new function will still
5020 leak as before, but their memory debugging output will announce it now
5021 rather than letting it slide.
5022
5023 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
5024 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
5025 has a return value to indicate success or failure.
5026 [Geoff Thorpe]
5027
5028 *) Make it possible to replace the underlying "ERR" functions such that the
5029 global state (2 LHASH tables and 2 locks) is only used by the "default"
5030 implementation. This change also adds two functions to "get" and "set"
5031 the implementation prior to it being automatically set the first time
5032 any other ERR function takes place. Ie. an application can call "get",
5033 pass the return value to a module it has just loaded, and that module
5034 can call its own "set" function using that value. This means the
5035 module's "ERR" operations will use (and modify) the error state in the
5036 application and not in its own statically linked copy of OpenSSL code.
5037 [Geoff Thorpe]
5038
5039 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
5040 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
5041 the operation, and provides a more encapsulated way for external code
5042 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
5043 to use these functions rather than manually incrementing the counts.
5044
5045 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
5046 [Geoff Thorpe]
5047
5048 *) Add EVP test program.
5049 [Ben Laurie]
5050
5051 *) Add symmetric cipher support to ENGINE. Expect the API to change!
5052 [Ben Laurie]
5053
5054 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
5055 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
5056 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
5057 These allow a CRL to be built without having to access X509_CRL fields
5058 directly. Modify 'ca' application to use new functions.
5059 [Steve Henson]
5060
5061 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
5062 bug workarounds. Rollback attack detection is a security feature.
5063 The problem will only arise on OpenSSL servers when TLSv1 is not
5064 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
5065 Software authors not wanting to support TLSv1 will have special reasons
5066 for their choice and can explicitly enable this option.
5067 [Bodo Moeller, Lutz Jaenicke]
5068
5069 *) Rationalise EVP so it can be extended: don't include a union of
5070 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
5071 (similar to those existing for EVP_CIPHER_CTX).
5072 Usage example:
5073
5074 EVP_MD_CTX md;
5075
5076 EVP_MD_CTX_init(&md); /* new function call */
5077 EVP_DigestInit(&md, EVP_sha1());
5078 EVP_DigestUpdate(&md, in, len);
5079 EVP_DigestFinal(&md, out, NULL);
5080 EVP_MD_CTX_cleanup(&md); /* new function call */
5081
5082 [Ben Laurie]
5083
5084 *) Make DES key schedule conform to the usual scheme, as well as
5085 correcting its structure. This means that calls to DES functions
5086 now have to pass a pointer to a des_key_schedule instead of a
5087 plain des_key_schedule (which was actually always a pointer
5088 anyway): E.g.,
5089
5090 des_key_schedule ks;
5091
5092 des_set_key_checked(..., &ks);
5093 des_ncbc_encrypt(..., &ks, ...);
5094
5095 (Note that a later change renames 'des_...' into 'DES_...'.)
5096 [Ben Laurie]
5097
5098 *) Initial reduction of linker bloat: the use of some functions, such as
5099 PEM causes large amounts of unused functions to be linked in due to
5100 poor organisation. For example pem_all.c contains every PEM function
5101 which has a knock on effect of linking in large amounts of (unused)
5102 ASN1 code. Grouping together similar functions and splitting unrelated
5103 functions prevents this.
5104 [Steve Henson]
5105
5106 *) Cleanup of EVP macros.
5107 [Ben Laurie]
5108
5109 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
5110 correct _ecb suffix.
5111 [Ben Laurie]
5112
5113 *) Add initial OCSP responder support to ocsp application. The
5114 revocation information is handled using the text based index
5115 use by the ca application. The responder can either handle
5116 requests generated internally, supplied in files (for example
5117 via a CGI script) or using an internal minimal server.
5118 [Steve Henson]
5119
5120 *) Add configuration choices to get zlib compression for TLS.
5121 [Richard Levitte]
5122
5123 *) Changes to Kerberos SSL for RFC 2712 compliance:
5124 1. Implemented real KerberosWrapper, instead of just using
5125 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
5126 2. Implemented optional authenticator field of KerberosWrapper.
5127
5128 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
5129 and authenticator structs; see crypto/krb5/.
5130
5131 Generalized Kerberos calls to support multiple Kerberos libraries.
5132 [Vern Staats <staatsvr@asc.hpc.mil>,
5133 Jeffrey Altman <jaltman@columbia.edu>
5134 via Richard Levitte]
5135
5136 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
5137 already does with RSA. testdsa.h now has 'priv_key/pub_key'
5138 values for each of the key sizes rather than having just
5139 parameters (and 'speed' generating keys each time).
5140 [Geoff Thorpe]
5141
5142 *) Speed up EVP routines.
5143 Before:
5144 encrypt
5145 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
5146 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
5147 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
5148 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
5149 decrypt
5150 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
5151 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
5152 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
5153 After:
5154 encrypt
5155 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
5156 decrypt
5157 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
5158 [Ben Laurie]
5159
5160 *) Added the OS2-EMX target.
5161 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
5162
5163 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
5164 to support NCONF routines in extension code. New function CONF_set_nconf()
5165 to allow functions which take an NCONF to also handle the old LHASH
5166 structure: this means that the old CONF compatible routines can be
5167 retained (in particular wrt extensions) without having to duplicate the
5168 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
5169 [Steve Henson]
5170
5171 *) Enhance the general user interface with mechanisms for inner control
5172 and with possibilities to have yes/no kind of prompts.
5173 [Richard Levitte]
5174
5175 *) Change all calls to low level digest routines in the library and
5176 applications to use EVP. Add missing calls to HMAC_cleanup() and
5177 don't assume HMAC_CTX can be copied using memcpy().
5178 [Verdon Walker <VWalker@novell.com>, Steve Henson]
5179
5180 *) Add the possibility to control engines through control names but with
5181 arbitrary arguments instead of just a string.
5182 Change the key loaders to take a UI_METHOD instead of a callback
5183 function pointer. NOTE: this breaks binary compatibility with earlier
5184 versions of OpenSSL [engine].
5185 Adapt the nCipher code for these new conditions and add a card insertion
5186 callback.
5187 [Richard Levitte]
5188
5189 *) Enhance the general user interface with mechanisms to better support
5190 dialog box interfaces, application-defined prompts, the possibility
5191 to use defaults (for example default passwords from somewhere else)
5192 and interrupts/cancellations.
5193 [Richard Levitte]
5194
5195 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
5196 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
5197 [Steve Henson]
5198
5199 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
5200 tidy up some unnecessarily weird code in 'sk_new()').
5201 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
5202
5203 *) Change the key loading routines for ENGINEs to use the same kind
5204 callback (pem_password_cb) as all other routines that need this
5205 kind of callback.
5206 [Richard Levitte]
5207
5208 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
5209 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
5210 than this minimum value is recommended.
5211 [Lutz Jaenicke]
5212
5213 *) New random seeder for OpenVMS, using the system process statistics
5214 that are easily reachable.
5215 [Richard Levitte]
5216
5217 *) Windows apparently can't transparently handle global
5218 variables defined in DLLs. Initialisations such as:
5219
5220 const ASN1_ITEM *it = &ASN1_INTEGER_it;
5221
5222 wont compile. This is used by the any applications that need to
5223 declare their own ASN1 modules. This was fixed by adding the option
5224 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
5225 needed for static libraries under Win32.
5226 [Steve Henson]
5227
5228 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
5229 setting of purpose and trust fields. New X509_STORE trust and
5230 purpose functions and tidy up setting in other SSL functions.
5231 [Steve Henson]
5232
5233 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
5234 structure. These are inherited by X509_STORE_CTX when it is
5235 initialised. This allows various defaults to be set in the
5236 X509_STORE structure (such as flags for CRL checking and custom
5237 purpose or trust settings) for functions which only use X509_STORE_CTX
5238 internally such as S/MIME.
5239
5240 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
5241 trust settings if they are not set in X509_STORE. This allows X509_STORE
5242 purposes and trust (in S/MIME for example) to override any set by default.
5243
5244 Add command line options for CRL checking to smime, s_client and s_server
5245 applications.
5246 [Steve Henson]
5247
5248 *) Initial CRL based revocation checking. If the CRL checking flag(s)
5249 are set then the CRL is looked up in the X509_STORE structure and
5250 its validity and signature checked, then if the certificate is found
5251 in the CRL the verify fails with a revoked error.
5252
5253 Various new CRL related callbacks added to X509_STORE_CTX structure.
5254
5255 Command line options added to 'verify' application to support this.
5256
5257 This needs some additional work, such as being able to handle multiple
5258 CRLs with different times, extension based lookup (rather than just
5259 by subject name) and ultimately more complete V2 CRL extension
5260 handling.
5261 [Steve Henson]
5262
5263 *) Add a general user interface API (crypto/ui/). This is designed
5264 to replace things like des_read_password and friends (backward
5265 compatibility functions using this new API are provided).
5266 The purpose is to remove prompting functions from the DES code
5267 section as well as provide for prompting through dialog boxes in
5268 a window system and the like.
5269 [Richard Levitte]
5270
5271 *) Add "ex_data" support to ENGINE so implementations can add state at a
5272 per-structure level rather than having to store it globally.
5273 [Geoff]
5274
5275 *) Make it possible for ENGINE structures to be copied when retrieved by
5276 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
5277 This causes the "original" ENGINE structure to act like a template,
5278 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
5279 operational state can be localised to each ENGINE structure, despite the
5280 fact they all share the same "methods". New ENGINE structures returned in
5281 this case have no functional references and the return value is the single
5282 structural reference. This matches the single structural reference returned
5283 by ENGINE_by_id() normally, when it is incremented on the pre-existing
5284 ENGINE structure.
5285 [Geoff]
5286
5287 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
5288 needs to match any other type at all we need to manually clear the
5289 tag cache.
5290 [Steve Henson]
5291
5292 *) Changes to the "openssl engine" utility to include;
5293 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
5294 about an ENGINE's available control commands.
5295 - executing control commands from command line arguments using the
5296 '-pre' and '-post' switches. '-post' is only used if '-t' is
5297 specified and the ENGINE is successfully initialised. The syntax for
5298 the individual commands are colon-separated, for example;
5299 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
5300 [Geoff]
5301
5302 *) New dynamic control command support for ENGINEs. ENGINEs can now
5303 declare their own commands (numbers), names (strings), descriptions,
5304 and input types for run-time discovery by calling applications. A
5305 subset of these commands are implicitly classed as "executable"
5306 depending on their input type, and only these can be invoked through
5307 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5308 can be based on user input, config files, etc). The distinction is
5309 that "executable" commands cannot return anything other than a boolean
5310 result and can only support numeric or string input, whereas some
5311 discoverable commands may only be for direct use through
5312 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5313 pointers, or other custom uses. The "executable" commands are to
5314 support parameterisations of ENGINE behaviour that can be
5315 unambiguously defined by ENGINEs and used consistently across any
5316 OpenSSL-based application. Commands have been added to all the
5317 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5318 control over shared-library paths without source code alterations.
5319 [Geoff]
5320
5321 *) Changed all ENGINE implementations to dynamically allocate their
5322 ENGINEs rather than declaring them statically. Apart from this being
5323 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5324 this also allows the implementations to compile without using the
5325 internal engine_int.h header.
5326 [Geoff]
5327
5328 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
5329 'const' value. Any code that should be able to modify a RAND_METHOD
5330 should already have non-const pointers to it (ie. they should only
5331 modify their own ones).
5332 [Geoff]
5333
5334 *) Made a variety of little tweaks to the ENGINE code.
5335 - "atalla" and "ubsec" string definitions were moved from header files
5336 to C code. "nuron" string definitions were placed in variables
5337 rather than hard-coded - allowing parameterisation of these values
5338 later on via ctrl() commands.
5339 - Removed unused "#if 0"'d code.
5340 - Fixed engine list iteration code so it uses ENGINE_free() to release
5341 structural references.
5342 - Constified the RAND_METHOD element of ENGINE structures.
5343 - Constified various get/set functions as appropriate and added
5344 missing functions (including a catch-all ENGINE_cpy that duplicates
5345 all ENGINE values onto a new ENGINE except reference counts/state).
5346 - Removed NULL parameter checks in get/set functions. Setting a method
5347 or function to NULL is a way of cancelling out a previously set
5348 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5349 and doesn't justify the extra error symbols and code.
5350 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
5351 flags from engine_int.h to engine.h.
5352 - Changed prototypes for ENGINE handler functions (init(), finish(),
5353 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
5354 [Geoff]
5355
5356 *) Implement binary inversion algorithm for BN_mod_inverse in addition
5357 to the algorithm using long division. The binary algorithm can be
5358 used only if the modulus is odd. On 32-bit systems, it is faster
5359 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
5360 roughly 5-15% for 256-bit moduli), so we use it only for moduli
5361 up to 450 bits. In 64-bit environments, the binary algorithm
5362 appears to be advantageous for much longer moduli; here we use it
5363 for moduli up to 2048 bits.
5364 [Bodo Moeller]
5365
5366 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
5367 could not support the combine flag in choice fields.
5368 [Steve Henson]
5369
5370 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
5371 extensions from a certificate request to the certificate.
5372 [Steve Henson]
5373
5374 *) Allow multiple 'certopt' and 'nameopt' options to be separated
5375 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5376 file: this allows the display of the certificate about to be
5377 signed to be customised, to allow certain fields to be included
5378 or excluded and extension details. The old system didn't display
5379 multicharacter strings properly, omitted fields not in the policy
5380 and couldn't display additional details such as extensions.
5381 [Steve Henson]
5382
5383 *) Function EC_POINTs_mul for multiple scalar multiplication
5384 of an arbitrary number of elliptic curve points
5385 \sum scalars[i]*points[i],
5386 optionally including the generator defined for the EC_GROUP:
5387 scalar*generator + \sum scalars[i]*points[i].
5388
5389 EC_POINT_mul is a simple wrapper function for the typical case
5390 that the point list has just one item (besides the optional
5391 generator).
5392 [Bodo Moeller]
5393
5394 *) First EC_METHODs for curves over GF(p):
5395
5396 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5397 operations and provides various method functions that can also
5398 operate with faster implementations of modular arithmetic.
5399
5400 EC_GFp_mont_method() reuses most functions that are part of
5401 EC_GFp_simple_method, but uses Montgomery arithmetic.
5402
5403 [Bodo Moeller; point addition and point doubling
5404 implementation directly derived from source code provided by
5405 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5406
5407 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
5408 crypto/ec/ec_lib.c):
5409
5410 Curves are EC_GROUP objects (with an optional group generator)
5411 based on EC_METHODs that are built into the library.
5412
5413 Points are EC_POINT objects based on EC_GROUP objects.
5414
5415 Most of the framework would be able to handle curves over arbitrary
5416 finite fields, but as there are no obvious types for fields other
5417 than GF(p), some functions are limited to that for now.
5418 [Bodo Moeller]
5419
5420 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
5421 that the file contains a complete HTTP response.
5422 [Richard Levitte]
5423
5424 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
5425 change the def and num file printf format specifier from "%-40sXXX"
5426 to "%-39s XXX". The latter will always guarantee a space after the
5427 field while the former will cause them to run together if the field
5428 is 40 of more characters long.
5429 [Steve Henson]
5430
5431 *) Constify the cipher and digest 'method' functions and structures
5432 and modify related functions to take constant EVP_MD and EVP_CIPHER
5433 pointers.
5434 [Steve Henson]
5435
5436 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
5437 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
5438 [Bodo Moeller]
5439
5440 *) Modify EVP_Digest*() routines so they now return values. Although the
5441 internal software routines can never fail additional hardware versions
5442 might.
5443 [Steve Henson]
5444
5445 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5446
5447 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5448 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5449
5450 ASN1 error codes
5451 ERR_R_NESTED_ASN1_ERROR
5452 ...
5453 ERR_R_MISSING_ASN1_EOS
5454 were 4 .. 9, conflicting with
5455 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5456 ...
5457 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5458 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5459
5460 Add new error code 'ERR_R_INTERNAL_ERROR'.
5461 [Bodo Moeller]
5462
5463 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5464 suffices.
5465 [Bodo Moeller]
5466
5467 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
5468 sets the subject name for a new request or supersedes the
5469 subject name in a given request. Formats that can be parsed are
5470 'CN=Some Name, OU=myOU, C=IT'
5471 and
5472 'CN=Some Name/OU=myOU/C=IT'.
5473
5474 Add options '-batch' and '-verbose' to 'openssl req'.
5475 [Massimiliano Pala <madwolf@hackmasters.net>]
5476
5477 *) Introduce the possibility to access global variables through
5478 functions on platform were that's the best way to handle exporting
5479 global variables in shared libraries. To enable this functionality,
5480 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5481 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5482 is normally done by Configure or something similar).
5483
5484 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5485 in the source file (foo.c) like this:
5486
5487 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5488 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5489
5490 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5491 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5492
5493 OPENSSL_DECLARE_GLOBAL(int,foo);
5494 #define foo OPENSSL_GLOBAL_REF(foo)
5495 OPENSSL_DECLARE_GLOBAL(double,bar);
5496 #define bar OPENSSL_GLOBAL_REF(bar)
5497
5498 The #defines are very important, and therefore so is including the
5499 header file everywhere where the defined globals are used.
5500
5501 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
5502 of ASN.1 items, but that structure is a bit different.
5503
5504 The largest change is in util/mkdef.pl which has been enhanced with
5505 better and easier to understand logic to choose which symbols should
5506 go into the Windows .def files as well as a number of fixes and code
5507 cleanup (among others, algorithm keywords are now sorted
5508 lexicographically to avoid constant rewrites).
5509 [Richard Levitte]
5510
5511 *) In BN_div() keep a copy of the sign of 'num' before writing the
5512 result to 'rm' because if rm==num the value will be overwritten
5513 and produce the wrong result if 'num' is negative: this caused
5514 problems with BN_mod() and BN_nnmod().
5515 [Steve Henson]
5516
5517 *) Function OCSP_request_verify(). This checks the signature on an
5518 OCSP request and verifies the signer certificate. The signer
5519 certificate is just checked for a generic purpose and OCSP request
5520 trust settings.
5521 [Steve Henson]
5522
5523 *) Add OCSP_check_validity() function to check the validity of OCSP
5524 responses. OCSP responses are prepared in real time and may only
5525 be a few seconds old. Simply checking that the current time lies
5526 between thisUpdate and nextUpdate max reject otherwise valid responses
5527 caused by either OCSP responder or client clock inaccuracy. Instead
5528 we allow thisUpdate and nextUpdate to fall within a certain period of
5529 the current time. The age of the response can also optionally be
5530 checked. Two new options -validity_period and -status_age added to
5531 ocsp utility.
5532 [Steve Henson]
5533
5534 *) If signature or public key algorithm is unrecognized print out its
5535 OID rather that just UNKNOWN.
5536 [Steve Henson]
5537
5538 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
5539 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5540 ID to be generated from the issuer certificate alone which can then be
5541 passed to OCSP_id_issuer_cmp().
5542 [Steve Henson]
5543
5544 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
5545 ASN1 modules to export functions returning ASN1_ITEM pointers
5546 instead of the ASN1_ITEM structures themselves. This adds several
5547 new macros which allow the underlying ASN1 function/structure to
5548 be accessed transparently. As a result code should not use ASN1_ITEM
5549 references directly (such as &X509_it) but instead use the relevant
5550 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5551 use of the new ASN1 code on platforms where exporting structures
5552 is problematical (for example in shared libraries) but exporting
5553 functions returning pointers to structures is not.
5554 [Steve Henson]
5555
5556 *) Add support for overriding the generation of SSL/TLS session IDs.
5557 These callbacks can be registered either in an SSL_CTX or per SSL.
5558 The purpose of this is to allow applications to control, if they wish,
5559 the arbitrary values chosen for use as session IDs, particularly as it
5560 can be useful for session caching in multiple-server environments. A
5561 command-line switch for testing this (and any client code that wishes
5562 to use such a feature) has been added to "s_server".
5563 [Geoff Thorpe, Lutz Jaenicke]
5564
5565 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
5566 of the form '#if defined(...) || defined(...) || ...' and
5567 '#if !defined(...) && !defined(...) && ...'. This also avoids
5568 the growing number of special cases it was previously handling.
5569 [Richard Levitte]
5570
5571 *) Make all configuration macros available for application by making
5572 sure they are available in opensslconf.h, by giving them names starting
5573 with "OPENSSL_" to avoid conflicts with other packages and by making
5574 sure e_os2.h will cover all platform-specific cases together with
5575 opensslconf.h.
5576 Additionally, it is now possible to define configuration/platform-
5577 specific names (called "system identities"). In the C code, these
5578 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5579 macro with the name beginning with "OPENSSL_SYS_", which is determined
5580 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5581 what is available.
5582 [Richard Levitte]
5583
5584 *) New option -set_serial to 'req' and 'x509' this allows the serial
5585 number to use to be specified on the command line. Previously self
5586 signed certificates were hard coded with serial number 0 and the
5587 CA options of 'x509' had to use a serial number in a file which was
5588 auto incremented.
5589 [Steve Henson]
5590
5591 *) New options to 'ca' utility to support V2 CRL entry extensions.
5592 Currently CRL reason, invalidity date and hold instruction are
5593 supported. Add new CRL extensions to V3 code and some new objects.
5594 [Steve Henson]
5595
5596 *) New function EVP_CIPHER_CTX_set_padding() this is used to
5597 disable standard block padding (aka PKCS#5 padding) in the EVP
5598 API, which was previously mandatory. This means that the data is
5599 not padded in any way and so the total length much be a multiple
5600 of the block size, otherwise an error occurs.
5601 [Steve Henson]
5602
5603 *) Initial (incomplete) OCSP SSL support.
5604 [Steve Henson]
5605
5606 *) New function OCSP_parse_url(). This splits up a URL into its host,
5607 port and path components: primarily to parse OCSP URLs. New -url
5608 option to ocsp utility.
5609 [Steve Henson]
5610
5611 *) New nonce behavior. The return value of OCSP_check_nonce() now
5612 reflects the various checks performed. Applications can decide
5613 whether to tolerate certain situations such as an absent nonce
5614 in a response when one was present in a request: the ocsp application
5615 just prints out a warning. New function OCSP_add1_basic_nonce()
5616 this is to allow responders to include a nonce in a response even if
5617 the request is nonce-less.
5618 [Steve Henson]
5619
5620 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
5621 skipped when using openssl x509 multiple times on a single input file,
5622 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5623 [Bodo Moeller]
5624
5625 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
5626 set string type: to handle setting ASN1_TIME structures. Fix ca
5627 utility to correctly initialize revocation date of CRLs.
5628 [Steve Henson]
5629
5630 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
5631 the clients preferred ciphersuites and rather use its own preferences.
5632 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5633 Internet Explorer by ensuring unchanged hash method during stepup.
5634 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
5635 [Lutz Jaenicke]
5636
5637 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
5638 to aes and add a new 'exist' option to print out symbols that don't
5639 appear to exist.
5640 [Steve Henson]
5641
5642 *) Additional options to ocsp utility to allow flags to be set and
5643 additional certificates supplied.
5644 [Steve Henson]
5645
5646 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
5647 OCSP client a number of certificate to only verify the response
5648 signature against.
5649 [Richard Levitte]
5650
5651 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
5652 handle the new API. Currently only ECB, CBC modes supported. Add new
5653 AES OIDs.
5654
5655 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5656 Encryption Standard (AES) Ciphersuites for Transport Layer
5657 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5658 not enabled by default and were not part of the "ALL" ciphersuite
5659 alias because they were not yet official; they could be
5660 explicitly requested by specifying the "AESdraft" ciphersuite
5661 group alias. In the final release of OpenSSL 0.9.7, the group
5662 alias is called "AES" and is part of "ALL".)
5663 [Ben Laurie, Steve Henson, Bodo Moeller]
5664
5665 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
5666 request to response.
5667 [Steve Henson]
5668
5669 *) Functions for OCSP responders. OCSP_request_onereq_count(),
5670 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5671 extract information from a certificate request. OCSP_response_create()
5672 creates a response and optionally adds a basic response structure.
5673 OCSP_basic_add1_status() adds a complete single response to a basic
5674 response and returns the OCSP_SINGLERESP structure just added (to allow
5675 extensions to be included for example). OCSP_basic_add1_cert() adds a
5676 certificate to a basic response and OCSP_basic_sign() signs a basic
5677 response with various flags. New helper functions ASN1_TIME_check()
5678 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5679 (converts ASN1_TIME to GeneralizedTime).
5680 [Steve Henson]
5681
5682 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5683 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5684 structure from a certificate. X509_pubkey_digest() digests the public_key
5685 contents: this is used in various key identifiers.
5686 [Steve Henson]
5687
5688 *) Make sk_sort() tolerate a NULL argument.
5689 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5690
5691 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5692 passed by the function are trusted implicitly. If any of them signed the
5693 response then it is assumed to be valid and is not verified.
5694 [Steve Henson]
5695
5696 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5697 to data. This was previously part of the PKCS7 ASN1 code. This
5698 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5699 [Steve Henson, reported by Kenneth R. Robinette
5700 <support@securenetterm.com>]
5701
5702 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5703 routines: without these tracing memory leaks is very painful.
5704 Fix leaks in PKCS12 and PKCS7 routines.
5705 [Steve Henson]
5706
5707 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5708 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5709 effectively meant GeneralizedTime would never be used. Now it
5710 is initialised to -1 but X509_time_adj() now has to check the value
5711 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5712 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5713 [Steve Henson, reported by Kenneth R. Robinette
5714 <support@securenetterm.com>]
5715
5716 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5717 result in a zero length in the ASN1_INTEGER structure which was
5718 not consistent with the structure when d2i_ASN1_INTEGER() was used
5719 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5720 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5721 where it did not print out a minus for negative ASN1_INTEGER.
5722 [Steve Henson]
5723
5724 *) Add summary printout to ocsp utility. The various functions which
5725 convert status values to strings have been renamed to:
5726 OCSP_response_status_str(), OCSP_cert_status_str() and
5727 OCSP_crl_reason_str() and are no longer static. New options
5728 to verify nonce values and to disable verification. OCSP response
5729 printout format cleaned up.
5730 [Steve Henson]
5731
5732 *) Add additional OCSP certificate checks. These are those specified
5733 in RFC2560. This consists of two separate checks: the CA of the
5734 certificate being checked must either be the OCSP signer certificate
5735 or the issuer of the OCSP signer certificate. In the latter case the
5736 OCSP signer certificate must contain the OCSP signing extended key
5737 usage. This check is performed by attempting to match the OCSP
5738 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5739 in the OCSP_CERTID structures of the response.
5740 [Steve Henson]
5741
5742 *) Initial OCSP certificate verification added to OCSP_basic_verify()
5743 and related routines. This uses the standard OpenSSL certificate
5744 verify routines to perform initial checks (just CA validity) and
5745 to obtain the certificate chain. Then additional checks will be
5746 performed on the chain. Currently the root CA is checked to see
5747 if it is explicitly trusted for OCSP signing. This is used to set
5748 a root CA as a global signing root: that is any certificate that
5749 chains to that CA is an acceptable OCSP signing certificate.
5750 [Steve Henson]
5751
5752 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5753 extensions from a separate configuration file.
5754 As when reading extensions from the main configuration file,
5755 the '-extensions ...' option may be used for specifying the
5756 section to use.
5757 [Massimiliano Pala <madwolf@comune.modena.it>]
5758
5759 *) New OCSP utility. Allows OCSP requests to be generated or
5760 read. The request can be sent to a responder and the output
5761 parsed, outputed or printed in text form. Not complete yet:
5762 still needs to check the OCSP response validity.
5763 [Steve Henson]
5764
5765 *) New subcommands for 'openssl ca':
5766 'openssl ca -status <serial>' prints the status of the cert with
5767 the given serial number (according to the index file).
5768 'openssl ca -updatedb' updates the expiry status of certificates
5769 in the index file.
5770 [Massimiliano Pala <madwolf@comune.modena.it>]
5771
5772 *) New '-newreq-nodes' command option to CA.pl. This is like
5773 '-newreq', but calls 'openssl req' with the '-nodes' option
5774 so that the resulting key is not encrypted.
5775 [Damien Miller <djm@mindrot.org>]
5776
5777 *) New configuration for the GNU Hurd.
5778 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5779
5780 *) Initial code to implement OCSP basic response verify. This
5781 is currently incomplete. Currently just finds the signer's
5782 certificate and verifies the signature on the response.
5783 [Steve Henson]
5784
5785 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5786 value of OPENSSLDIR. This is available via the new '-d' option
5787 to 'openssl version', and is also included in 'openssl version -a'.
5788 [Bodo Moeller]
5789
5790 *) Allowing defining memory allocation callbacks that will be given
5791 file name and line number information in additional arguments
5792 (a const char* and an int). The basic functionality remains, as
5793 well as the original possibility to just replace malloc(),
5794 realloc() and free() by functions that do not know about these
5795 additional arguments. To register and find out the current
5796 settings for extended allocation functions, the following
5797 functions are provided:
5798
5799 CRYPTO_set_mem_ex_functions
5800 CRYPTO_set_locked_mem_ex_functions
5801 CRYPTO_get_mem_ex_functions
5802 CRYPTO_get_locked_mem_ex_functions
5803
5804 These work the same way as CRYPTO_set_mem_functions and friends.
5805 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5806 extended allocation function is enabled.
5807 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5808 a conventional allocation function is enabled.
5809 [Richard Levitte, Bodo Moeller]
5810
5811 *) Finish off removing the remaining LHASH function pointer casts.
5812 There should no longer be any prototype-casting required when using
5813 the LHASH abstraction, and any casts that remain are "bugs". See
5814 the callback types and macros at the head of lhash.h for details
5815 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5816 [Geoff Thorpe]
5817
5818 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5819 If /dev/[u]random devices are not available or do not return enough
5820 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5821 be queried.
5822 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5823 /etc/entropy will be queried once each in this sequence, quering stops
5824 when enough entropy was collected without querying more sockets.
5825 [Lutz Jaenicke]
5826
5827 *) Change the Unix RAND_poll() variant to be able to poll several
5828 random devices, as specified by DEVRANDOM, until a sufficient amount
5829 of data has been collected. We spend at most 10 ms on each file
5830 (select timeout) and read in non-blocking mode. DEVRANDOM now
5831 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5832 (previously it was just the string "/dev/urandom"), so on typical
5833 platforms the 10 ms delay will never occur.
5834 Also separate out the Unix variant to its own file, rand_unix.c.
5835 For VMS, there's a currently-empty rand_vms.c.
5836 [Richard Levitte]
5837
5838 *) Move OCSP client related routines to ocsp_cl.c. These
5839 provide utility functions which an application needing
5840 to issue a request to an OCSP responder and analyse the
5841 response will typically need: as opposed to those which an
5842 OCSP responder itself would need which will be added later.
5843
5844 OCSP_request_sign() signs an OCSP request with an API similar
5845 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5846 response. OCSP_response_get1_basic() extracts basic response
5847 from response. OCSP_resp_find_status(): finds and extracts status
5848 information from an OCSP_CERTID structure (which will be created
5849 when the request structure is built). These are built from lower
5850 level functions which work on OCSP_SINGLERESP structures but
5851 wont normally be used unless the application wishes to examine
5852 extensions in the OCSP response for example.
5853
5854 Replace nonce routines with a pair of functions.
5855 OCSP_request_add1_nonce() adds a nonce value and optionally
5856 generates a random value. OCSP_check_nonce() checks the
5857 validity of the nonce in an OCSP response.
5858 [Steve Henson]
5859
5860 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5861 This doesn't copy the supplied OCSP_CERTID and avoids the
5862 need to free up the newly created id. Change return type
5863 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5864 This can then be used to add extensions to the request.
5865 Deleted OCSP_request_new(), since most of its functionality
5866 is now in OCSP_REQUEST_new() (and the case insensitive name
5867 clash) apart from the ability to set the request name which
5868 will be added elsewhere.
5869 [Steve Henson]
5870
5871 *) Update OCSP API. Remove obsolete extensions argument from
5872 various functions. Extensions are now handled using the new
5873 OCSP extension code. New simple OCSP HTTP function which
5874 can be used to send requests and parse the response.
5875 [Steve Henson]
5876
5877 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5878 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5879 uses the special reorder version of SET OF to sort the attributes
5880 and reorder them to match the encoded order. This resolves a long
5881 standing problem: a verify on a PKCS7 structure just after signing
5882 it used to fail because the attribute order did not match the
5883 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5884 it uses the received order. This is necessary to tolerate some broken
5885 software that does not order SET OF. This is handled by encoding
5886 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5887 to produce the required SET OF.
5888 [Steve Henson]
5889
5890 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5891 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5892 files to get correct declarations of the ASN.1 item variables.
5893 [Richard Levitte]
5894
5895 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5896 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5897 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5898 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5899 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5900 ASN1_ITEM and no wrapper functions.
5901 [Steve Henson]
5902
5903 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5904 replace the old function pointer based I/O routines. Change most of
5905 the *_d2i_bio() and *_d2i_fp() functions to use these.
5906 [Steve Henson]
5907
5908 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5909 lines, recognice more "algorithms" that can be deselected, and make
5910 it complain about algorithm deselection that isn't recognised.
5911 [Richard Levitte]
5912
5913 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5914 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5915 to use new functions. Add NO_ASN1_OLD which can be set to remove
5916 some old style ASN1 functions: this can be used to determine if old
5917 code will still work when these eventually go away.
5918 [Steve Henson]
5919
5920 *) New extension functions for OCSP structures, these follow the
5921 same conventions as certificates and CRLs.
5922 [Steve Henson]
5923
5924 *) New function X509V3_add1_i2d(). This automatically encodes and
5925 adds an extension. Its behaviour can be customised with various
5926 flags to append, replace or delete. Various wrappers added for
5927 certifcates and CRLs.
5928 [Steve Henson]
5929
5930 *) Fix to avoid calling the underlying ASN1 print routine when
5931 an extension cannot be parsed. Correct a typo in the
5932 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5933 [Steve Henson]
5934
5935 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5936 entries for variables.
5937 [Steve Henson]
5938
5939 *) Add functionality to apps/openssl.c for detecting locking
5940 problems: As the program is single-threaded, all we have
5941 to do is register a locking callback using an array for
5942 storing which locks are currently held by the program.
5943 [Bodo Moeller]
5944
5945 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5946 SSL_get_ex_data_X509_STORE_idx(), which is used in
5947 ssl_verify_cert_chain() and thus can be called at any time
5948 during TLS/SSL handshakes so that thread-safety is essential.
5949 Unfortunately, the ex_data design is not at all suited
5950 for multi-threaded use, so it probably should be abolished.
5951 [Bodo Moeller]
5952
5953 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5954 [Broadcom, tweaked and integrated by Geoff Thorpe]
5955
5956 *) Move common extension printing code to new function
5957 X509V3_print_extensions(). Reorganise OCSP print routines and
5958 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5959 [Steve Henson]
5960
5961 *) New function X509_signature_print() to remove duplication in some
5962 print routines.
5963 [Steve Henson]
5964
5965 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5966 set (this was treated exactly the same as SET OF previously). This
5967 is used to reorder the STACK representing the structure to match the
5968 encoding. This will be used to get round a problem where a PKCS7
5969 structure which was signed could not be verified because the STACK
5970 order did not reflect the encoded order.
5971 [Steve Henson]
5972
5973 *) Reimplement the OCSP ASN1 module using the new code.
5974 [Steve Henson]
5975
5976 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5977 for its ASN1 operations. The old style function pointers still exist
5978 for now but they will eventually go away.
5979 [Steve Henson]
5980
5981 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5982 completely replaces the old ASN1 functionality with a table driven
5983 encoder and decoder which interprets an ASN1_ITEM structure describing
5984 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5985 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5986 has also been converted to the new form.
5987 [Steve Henson]
5988
5989 *) Change BN_mod_exp_recp so that negative moduli are tolerated
5990 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5991 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5992 for negative moduli.
5993 [Bodo Moeller]
5994
5995 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5996 of not touching the result's sign bit.
5997 [Bodo Moeller]
5998
5999 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
6000 set.
6001 [Bodo Moeller]
6002
6003 *) Changed the LHASH code to use prototypes for callbacks, and created
6004 macros to declare and implement thin (optionally static) functions
6005 that provide type-safety and avoid function pointer casting for the
6006 type-specific callbacks.
6007 [Geoff Thorpe]
6008
6009 *) Added Kerberos Cipher Suites to be used with TLS, as written in
6010 RFC 2712.
6011 [Veers Staats <staatsvr@asc.hpc.mil>,
6012 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
6013
6014 *) Reformat the FAQ so the different questions and answers can be divided
6015 in sections depending on the subject.
6016 [Richard Levitte]
6017
6018 *) Have the zlib compression code load ZLIB.DLL dynamically under
6019 Windows.
6020 [Richard Levitte]
6021
6022 *) New function BN_mod_sqrt for computing square roots modulo a prime
6023 (using the probabilistic Tonelli-Shanks algorithm unless
6024 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
6025 be handled deterministically).
6026 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6027
6028 *) Make BN_mod_inverse faster by explicitly handling small quotients
6029 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
6030 512 bits], about 30% for larger ones [1024 or 2048 bits].)
6031 [Bodo Moeller]
6032
6033 *) New function BN_kronecker.
6034 [Bodo Moeller]
6035
6036 *) Fix BN_gcd so that it works on negative inputs; the result is
6037 positive unless both parameters are zero.
6038 Previously something reasonably close to an infinite loop was
6039 possible because numbers could be growing instead of shrinking
6040 in the implementation of Euclid's algorithm.
6041 [Bodo Moeller]
6042
6043 *) Fix BN_is_word() and BN_is_one() macros to take into account the
6044 sign of the number in question.
6045
6046 Fix BN_is_word(a,w) to work correctly for w == 0.
6047
6048 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
6049 because its test if the absolute value of 'a' equals 'w'.
6050 Note that BN_abs_is_word does *not* handle w == 0 reliably;
6051 it exists mostly for use in the implementations of BN_is_zero(),
6052 BN_is_one(), and BN_is_word().
6053 [Bodo Moeller]
6054
6055 *) New function BN_swap.
6056 [Bodo Moeller]
6057
6058 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
6059 the exponentiation functions are more likely to produce reasonable
6060 results on negative inputs.
6061 [Bodo Moeller]
6062
6063 *) Change BN_mod_mul so that the result is always non-negative.
6064 Previously, it could be negative if one of the factors was negative;
6065 I don't think anyone really wanted that behaviour.
6066 [Bodo Moeller]
6067
6068 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
6069 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
6070 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
6071 and add new functions:
6072
6073 BN_nnmod
6074 BN_mod_sqr
6075 BN_mod_add
6076 BN_mod_add_quick
6077 BN_mod_sub
6078 BN_mod_sub_quick
6079 BN_mod_lshift1
6080 BN_mod_lshift1_quick
6081 BN_mod_lshift
6082 BN_mod_lshift_quick
6083
6084 These functions always generate non-negative results.
6085
6086 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
6087 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
6088
6089 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
6090 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
6091 be reduced modulo m.
6092 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6093
6094 #if 0
6095 The following entry accidentily appeared in the CHANGES file
6096 distributed with OpenSSL 0.9.7. The modifications described in
6097 it do *not* apply to OpenSSL 0.9.7.
6098
6099 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6100 was actually never needed) and in BN_mul(). The removal in BN_mul()
6101 required a small change in bn_mul_part_recursive() and the addition
6102 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6103 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6104 bn_sub_words() and bn_add_words() except they take arrays with
6105 differing sizes.
6106 [Richard Levitte]
6107 #endif
6108
6109 *) In 'openssl passwd', verify passwords read from the terminal
6110 unless the '-salt' option is used (which usually means that
6111 verification would just waste user's time since the resulting
6112 hash is going to be compared with some given password hash)
6113 or the new '-noverify' option is used.
6114
6115 This is an incompatible change, but it does not affect
6116 non-interactive use of 'openssl passwd' (passwords on the command
6117 line, '-stdin' option, '-in ...' option) and thus should not
6118 cause any problems.
6119 [Bodo Moeller]
6120
6121 *) Remove all references to RSAref, since there's no more need for it.
6122 [Richard Levitte]
6123
6124 *) Make DSO load along a path given through an environment variable
6125 (SHLIB_PATH) with shl_load().
6126 [Richard Levitte]
6127
6128 *) Constify the ENGINE code as a result of BIGNUM constification.
6129 Also constify the RSA code and most things related to it. In a
6130 few places, most notable in the depth of the ASN.1 code, ugly
6131 casts back to non-const were required (to be solved at a later
6132 time)
6133 [Richard Levitte]
6134
6135 *) Make it so the openssl application has all engines loaded by default.
6136 [Richard Levitte]
6137
6138 *) Constify the BIGNUM routines a little more.
6139 [Richard Levitte]
6140
6141 *) Add the following functions:
6142
6143 ENGINE_load_cswift()
6144 ENGINE_load_chil()
6145 ENGINE_load_atalla()
6146 ENGINE_load_nuron()
6147 ENGINE_load_builtin_engines()
6148
6149 That way, an application can itself choose if external engines that
6150 are built-in in OpenSSL shall ever be used or not. The benefit is
6151 that applications won't have to be linked with libdl or other dso
6152 libraries unless it's really needed.
6153
6154 Changed 'openssl engine' to load all engines on demand.
6155 Changed the engine header files to avoid the duplication of some
6156 declarations (they differed!).
6157 [Richard Levitte]
6158
6159 *) 'openssl engine' can now list capabilities.
6160 [Richard Levitte]
6161
6162 *) Better error reporting in 'openssl engine'.
6163 [Richard Levitte]
6164
6165 *) Never call load_dh_param(NULL) in s_server.
6166 [Bodo Moeller]
6167
6168 *) Add engine application. It can currently list engines by name and
6169 identity, and test if they are actually available.
6170 [Richard Levitte]
6171
6172 *) Improve RPM specification file by forcing symbolic linking and making
6173 sure the installed documentation is also owned by root.root.
6174 [Damien Miller <djm@mindrot.org>]
6175
6176 *) Give the OpenSSL applications more possibilities to make use of
6177 keys (public as well as private) handled by engines.
6178 [Richard Levitte]
6179
6180 *) Add OCSP code that comes from CertCo.
6181 [Richard Levitte]
6182
6183 *) Add VMS support for the Rijndael code.
6184 [Richard Levitte]
6185
6186 *) Added untested support for Nuron crypto accelerator.
6187 [Ben Laurie]
6188
6189 *) Add support for external cryptographic devices. This code was
6190 previously distributed separately as the "engine" branch.
6191 [Geoff Thorpe, Richard Levitte]
6192
6193 *) Rework the filename-translation in the DSO code. It is now possible to
6194 have far greater control over how a "name" is turned into a filename
6195 depending on the operating environment and any oddities about the
6196 different shared library filenames on each system.
6197 [Geoff Thorpe]
6198
6199 *) Support threads on FreeBSD-elf in Configure.
6200 [Richard Levitte]
6201
6202 *) Fix for SHA1 assembly problem with MASM: it produces
6203 warnings about corrupt line number information when assembling
6204 with debugging information. This is caused by the overlapping
6205 of two sections.
6206 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
6207
6208 *) NCONF changes.
6209 NCONF_get_number() has no error checking at all. As a replacement,
6210 NCONF_get_number_e() is defined (_e for "error checking") and is
6211 promoted strongly. The old NCONF_get_number is kept around for
6212 binary backward compatibility.
6213 Make it possible for methods to load from something other than a BIO,
6214 by providing a function pointer that is given a name instead of a BIO.
6215 For example, this could be used to load configuration data from an
6216 LDAP server.
6217 [Richard Levitte]
6218
6219 *) Fix for non blocking accept BIOs. Added new I/O special reason
6220 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
6221 with non blocking I/O was not possible because no retry code was
6222 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
6223 this case.
6224 [Steve Henson]
6225
6226 *) Added the beginnings of Rijndael support.
6227 [Ben Laurie]
6228
6229 *) Fix for bug in DirectoryString mask setting. Add support for
6230 X509_NAME_print_ex() in 'req' and X509_print_ex() function
6231 to allow certificate printing to more controllable, additional
6232 'certopt' option to 'x509' to allow new printing options to be
6233 set.
6234 [Steve Henson]
6235
6236 *) Clean old EAY MD5 hack from e_os.h.
6237 [Richard Levitte]
6238
6239 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
6240
6241 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6242 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6243 [Joe Orton, Steve Henson]
6244
6245 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
6246
6247 *) Fix additional bug revealed by the NISCC test suite:
6248
6249 Stop bug triggering large recursion when presented with
6250 certain ASN.1 tags (CVE-2003-0851)
6251 [Steve Henson]
6252
6253 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
6254
6255 *) Fix various bugs revealed by running the NISCC test suite:
6256
6257 Stop out of bounds reads in the ASN1 code when presented with
6258 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6259
6260 If verify callback ignores invalid public key errors don't try to check
6261 certificate signature with the NULL public key.
6262
6263 [Steve Henson]
6264
6265 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6266 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6267 specifications.
6268 [Steve Henson]
6269
6270 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6271 extra data after the compression methods not only for TLS 1.0
6272 but also for SSL 3.0 (as required by the specification).
6273 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6274
6275 *) Change X509_certificate_type() to mark the key as exported/exportable
6276 when it's 512 *bits* long, not 512 bytes.
6277 [Richard Levitte]
6278
6279 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
6280
6281 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6282 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6283 a protocol version number mismatch like a decryption error
6284 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6285 [Bodo Moeller]
6286
6287 *) Turn on RSA blinding by default in the default implementation
6288 to avoid a timing attack. Applications that don't want it can call
6289 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6290 They would be ill-advised to do so in most cases.
6291 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6292
6293 *) Change RSA blinding code so that it works when the PRNG is not
6294 seeded (in this case, the secret RSA exponent is abused as
6295 an unpredictable seed -- if it is not unpredictable, there
6296 is no point in blinding anyway). Make RSA blinding thread-safe
6297 by remembering the creator's thread ID in rsa->blinding and
6298 having all other threads use local one-time blinding factors
6299 (this requires more computation than sharing rsa->blinding, but
6300 avoids excessive locking; and if an RSA object is not shared
6301 between threads, blinding will still be very fast).
6302 [Bodo Moeller]
6303
6304 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6305
6306 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6307 via timing by performing a MAC computation even if incorrrect
6308 block cipher padding has been found. This is a countermeasure
6309 against active attacks where the attacker has to distinguish
6310 between bad padding and a MAC verification error. (CVE-2003-0078)
6311
6312 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6313 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6314 Martin Vuagnoux (EPFL, Ilion)]
6315
6316 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
6317
6318 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6319 memory from it's contents. This is done with a counter that will
6320 place alternating values in each byte. This can be used to solve
6321 two issues: 1) the removal of calls to memset() by highly optimizing
6322 compilers, and 2) cleansing with other values than 0, since those can
6323 be read through on certain media, for example a swap space on disk.
6324 [Geoff Thorpe]
6325
6326 *) Bugfix: client side session caching did not work with external caching,
6327 because the session->cipher setting was not restored when reloading
6328 from the external cache. This problem was masked, when
6329 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6330 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6331 [Lutz Jaenicke]
6332
6333 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6334 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6335 [Zeev Lieber <zeev-l@yahoo.com>]
6336
6337 *) Undo an undocumented change introduced in 0.9.6e which caused
6338 repeated calls to OpenSSL_add_all_ciphers() and
6339 OpenSSL_add_all_digests() to be ignored, even after calling
6340 EVP_cleanup().
6341 [Richard Levitte]
6342
6343 *) Change the default configuration reader to deal with last line not
6344 being properly terminated.
6345 [Richard Levitte]
6346
6347 *) Change X509_NAME_cmp() so it applies the special rules on handling
6348 DN values that are of type PrintableString, as well as RDNs of type
6349 emailAddress where the value has the type ia5String.
6350 [stefank@valicert.com via Richard Levitte]
6351
6352 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
6353 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
6354 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
6355 the bitwise-OR of the two for use by the majority of applications
6356 wanting this behaviour, and update the docs. The documented
6357 behaviour and actual behaviour were inconsistent and had been
6358 changing anyway, so this is more a bug-fix than a behavioural
6359 change.
6360 [Geoff Thorpe, diagnosed by Nadav Har'El]
6361
6362 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
6363 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
6364 [Bodo Moeller]
6365
6366 *) Fix initialization code race conditions in
6367 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6368 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6369 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6370 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
6371 ssl2_get_cipher_by_char(),
6372 ssl3_get_cipher_by_char().
6373 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
6374
6375 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6376 the cached sessions are flushed, as the remove_cb() might use ex_data
6377 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6378 (see [openssl.org #212]).
6379 [Geoff Thorpe, Lutz Jaenicke]
6380
6381 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6382 length, instead of the encoding length to d2i_ASN1_OBJECT.
6383 [Steve Henson]
6384
6385 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
6386
6387 *) [In 0.9.6g-engine release:]
6388 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6389 [Lynn Gazis <lgazis@rainbow.com>]
6390
6391 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
6392
6393 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6394 and get fix the header length calculation.
6395 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6396 Alon Kantor <alonk@checkpoint.com> (and others),
6397 Steve Henson]
6398
6399 *) Use proper error handling instead of 'assertions' in buffer
6400 overflow checks added in 0.9.6e. This prevents DoS (the
6401 assertions could call abort()).
6402 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
6403
6404 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6405
6406 *) Add various sanity checks to asn1_get_length() to reject
6407 the ASN1 length bytes if they exceed sizeof(long), will appear
6408 negative or the content length exceeds the length of the
6409 supplied buffer.
6410 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6411
6412 *) Fix cipher selection routines: ciphers without encryption had no flags
6413 for the cipher strength set and where therefore not handled correctly
6414 by the selection routines (PR #130).
6415 [Lutz Jaenicke]
6416
6417 *) Fix EVP_dsa_sha macro.
6418 [Nils Larsch]
6419
6420 *) New option
6421 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6422 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6423 that was added in OpenSSL 0.9.6d.
6424
6425 As the countermeasure turned out to be incompatible with some
6426 broken SSL implementations, the new option is part of SSL_OP_ALL.
6427 SSL_OP_ALL is usually employed when compatibility with weird SSL
6428 implementations is desired (e.g. '-bugs' option to 's_client' and
6429 's_server'), so the new option is automatically set in many
6430 applications.
6431 [Bodo Moeller]
6432
6433 *) Changes in security patch:
6434
6435 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6436 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6437 Air Force Materiel Command, USAF, under agreement number
6438 F30602-01-2-0537.
6439
6440 *) Add various sanity checks to asn1_get_length() to reject
6441 the ASN1 length bytes if they exceed sizeof(long), will appear
6442 negative or the content length exceeds the length of the
6443 supplied buffer. (CVE-2002-0659)
6444 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6445
6446 *) Assertions for various potential buffer overflows, not known to
6447 happen in practice.
6448 [Ben Laurie (CHATS)]
6449
6450 *) Various temporary buffers to hold ASCII versions of integers were
6451 too small for 64 bit platforms. (CVE-2002-0655)
6452 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6453
6454 *) Remote buffer overflow in SSL3 protocol - an attacker could
6455 supply an oversized session ID to a client. (CVE-2002-0656)
6456 [Ben Laurie (CHATS)]
6457
6458 *) Remote buffer overflow in SSL2 protocol - an attacker could
6459 supply an oversized client master key. (CVE-2002-0656)
6460 [Ben Laurie (CHATS)]
6461
6462 Changes between 0.9.6c and 0.9.6d [9 May 2002]
6463
6464 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6465 encoded as NULL) with id-dsa-with-sha1.
6466 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6467
6468 *) Check various X509_...() return values in apps/req.c.
6469 [Nils Larsch <nla@trustcenter.de>]
6470
6471 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6472 an end-of-file condition would erronously be flagged, when the CRLF
6473 was just at the end of a processed block. The bug was discovered when
6474 processing data through a buffering memory BIO handing the data to a
6475 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6476 <ptsekov@syntrex.com> and Nedelcho Stanev.
6477 [Lutz Jaenicke]
6478
6479 *) Implement a countermeasure against a vulnerability recently found
6480 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6481 before application data chunks to avoid the use of known IVs
6482 with data potentially chosen by the attacker.
6483 [Bodo Moeller]
6484
6485 *) Fix length checks in ssl3_get_client_hello().
6486 [Bodo Moeller]
6487
6488 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6489 to prevent ssl3_read_internal() from incorrectly assuming that
6490 ssl3_read_bytes() found application data while handshake
6491 processing was enabled when in fact s->s3->in_read_app_data was
6492 merely automatically cleared during the initial handshake.
6493 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6494
6495 *) Fix object definitions for Private and Enterprise: they were not
6496 recognized in their shortname (=lowercase) representation. Extend
6497 obj_dat.pl to issue an error when using undefined keywords instead
6498 of silently ignoring the problem (Svenning Sorensen
6499 <sss@sss.dnsalias.net>).
6500 [Lutz Jaenicke]
6501
6502 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6503 generators, i.e. generators other than 2 and 5. (Previously, the
6504 code did not properly initialise the 'add' and 'rem' values to
6505 BN_generate_prime().)
6506
6507 In the new general case, we do not insist that 'generator' is
6508 actually a primitive root: This requirement is rather pointless;
6509 a generator of the order-q subgroup is just as good, if not
6510 better.
6511 [Bodo Moeller]
6512
6513 *) Map new X509 verification errors to alerts. Discovered and submitted by
6514 Tom Wu <tom@arcot.com>.
6515 [Lutz Jaenicke]
6516
6517 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6518 returning non-zero before the data has been completely received
6519 when using non-blocking I/O.
6520 [Bodo Moeller; problem pointed out by John Hughes]
6521
6522 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6523 [Ben Laurie, Lutz Jaenicke]
6524
6525 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6526 Yoram Zahavi <YoramZ@gilian.com>).
6527 [Lutz Jaenicke]
6528
6529 *) Add information about CygWin 1.3 and on, and preserve proper
6530 configuration for the versions before that.
6531 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6532
6533 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6534 check whether we deal with a copy of a session and do not delete from
6535 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6536 <izhar@checkpoint.com>.
6537 [Lutz Jaenicke]
6538
6539 *) Do not store session data into the internal session cache, if it
6540 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6541 flag is set). Proposed by Aslam <aslam@funk.com>.
6542 [Lutz Jaenicke]
6543
6544 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6545 value is 0.
6546 [Richard Levitte]
6547
6548 *) [In 0.9.6d-engine release:]
6549 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6550 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6551
6552 *) Add the configuration target linux-s390x.
6553 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6554
6555 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6556 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6557 variable as an indication that a ClientHello message has been
6558 received. As the flag value will be lost between multiple
6559 invocations of ssl3_accept when using non-blocking I/O, the
6560 function may not be aware that a handshake has actually taken
6561 place, thus preventing a new session from being added to the
6562 session cache.
6563
6564 To avoid this problem, we now set s->new_session to 2 instead of
6565 using a local variable.
6566 [Lutz Jaenicke, Bodo Moeller]
6567
6568 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6569 if the SSL_R_LENGTH_MISMATCH error is detected.
6570 [Geoff Thorpe, Bodo Moeller]
6571
6572 *) New 'shared_ldflag' column in Configure platform table.
6573 [Richard Levitte]
6574
6575 *) Fix EVP_CIPHER_mode macro.
6576 ["Dan S. Camper" <dan@bti.net>]
6577
6578 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6579 type, we must throw them away by setting rr->length to 0.
6580 [D P Chang <dpc@qualys.com>]
6581
6582 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6583
6584 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6585 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6586 worked incorrectly for those cases where range = 10..._2 and
6587 3*range is two bits longer than range.)
6588 [Bodo Moeller]
6589
6590 *) Only add signing time to PKCS7 structures if it is not already
6591 present.
6592 [Steve Henson]
6593
6594 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6595 OBJ_ld_ce should be OBJ_id_ce.
6596 Also some ip-pda OIDs in crypto/objects/objects.txt were
6597 incorrect (cf. RFC 3039).
6598 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6599
6600 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6601 returns early because it has nothing to do.
6602 [Andy Schneider <andy.schneider@bjss.co.uk>]
6603
6604 *) [In 0.9.6c-engine release:]
6605 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6606 [Andy Schneider <andy.schneider@bjss.co.uk>]
6607
6608 *) [In 0.9.6c-engine release:]
6609 Add support for Cryptographic Appliance's keyserver technology.
6610 (Use engine 'keyclient')
6611 [Cryptographic Appliances and Geoff Thorpe]
6612
6613 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6614 is called via tools/c89.sh because arguments have to be
6615 rearranged (all '-L' options must appear before the first object
6616 modules).
6617 [Richard Shapiro <rshapiro@abinitio.com>]
6618
6619 *) [In 0.9.6c-engine release:]
6620 Add support for Broadcom crypto accelerator cards, backported
6621 from 0.9.7.
6622 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6623
6624 *) [In 0.9.6c-engine release:]
6625 Add support for SureWare crypto accelerator cards from
6626 Baltimore Technologies. (Use engine 'sureware')
6627 [Baltimore Technologies and Mark Cox]
6628
6629 *) [In 0.9.6c-engine release:]
6630 Add support for crypto accelerator cards from Accelerated
6631 Encryption Processing, www.aep.ie. (Use engine 'aep')
6632 [AEP Inc. and Mark Cox]
6633
6634 *) Add a configuration entry for gcc on UnixWare.
6635 [Gary Benson <gbenson@redhat.com>]
6636
6637 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6638 messages are stored in a single piece (fixed-length part and
6639 variable-length part combined) and fix various bugs found on the way.
6640 [Bodo Moeller]
6641
6642 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6643 instead. BIO_gethostbyname() does not know what timeouts are
6644 appropriate, so entries would stay in cache even when they have
6645 become invalid.
6646 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6647
6648 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6649 faced with a pathologically small ClientHello fragment that does
6650 not contain client_version: Instead of aborting with an error,
6651 simply choose the highest available protocol version (i.e.,
6652 TLS 1.0 unless it is disabled). In practice, ClientHello
6653 messages are never sent like this, but this change gives us
6654 strictly correct behaviour at least for TLS.
6655 [Bodo Moeller]
6656
6657 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6658 never resets s->method to s->ctx->method when called from within
6659 one of the SSL handshake functions.
6660 [Bodo Moeller; problem pointed out by Niko Baric]
6661
6662 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6663 (sent using the client's version number) if client_version is
6664 smaller than the protocol version in use. Also change
6665 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6666 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6667 the client will at least see that alert.
6668 [Bodo Moeller]
6669
6670 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6671 correctly.
6672 [Bodo Moeller]
6673
6674 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6675 client receives HelloRequest while in a handshake.
6676 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6677
6678 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6679 should end in 'break', not 'goto end' which circuments various
6680 cleanups done in state SSL_ST_OK. But session related stuff
6681 must be disabled for SSL_ST_OK in the case that we just sent a
6682 HelloRequest.
6683
6684 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6685 before just sending a HelloRequest.
6686 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6687
6688 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6689 reveal whether illegal block cipher padding was found or a MAC
6690 verification error occured. (Neither SSLerr() codes nor alerts
6691 are directly visible to potential attackers, but the information
6692 may leak via logfiles.)
6693
6694 Similar changes are not required for the SSL 2.0 implementation
6695 because the number of padding bytes is sent in clear for SSL 2.0,
6696 and the extra bytes are just ignored. However ssl/s2_pkt.c
6697 failed to verify that the purported number of padding bytes is in
6698 the legal range.
6699 [Bodo Moeller]
6700
6701 *) Add OpenUNIX-8 support including shared libraries
6702 (Boyd Lynn Gerber <gerberb@zenez.com>).
6703 [Lutz Jaenicke]
6704
6705 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6706 'wristwatch attack' using huge encoding parameters (cf.
6707 James H. Manger's CRYPTO 2001 paper). Note that the
6708 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6709 encoding parameters and hence was not vulnerable.
6710 [Bodo Moeller]
6711
6712 *) BN_sqr() bug fix.
6713 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
6714
6715 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6716 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6717 followed by modular reduction.
6718 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6719
6720 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6721 equivalent based on BN_pseudo_rand() instead of BN_rand().
6722 [Bodo Moeller]
6723
6724 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6725 This function was broken, as the check for a new client hello message
6726 to handle SGC did not allow these large messages.
6727 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6728 [Lutz Jaenicke]
6729
6730 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6731 [Lutz Jaenicke]
6732
6733 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6734 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6735 [Lutz Jaenicke]
6736
6737 *) Rework the configuration and shared library support for Tru64 Unix.
6738 The configuration part makes use of modern compiler features and
6739 still retains old compiler behavior for those that run older versions
6740 of the OS. The shared library support part includes a variant that
6741 uses the RPATH feature, and is available through the special
6742 configuration target "alpha-cc-rpath", which will never be selected
6743 automatically.
6744 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6745
6746 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6747 with the same message size as in ssl3_get_certificate_request().
6748 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6749 messages might inadvertently be reject as too long.
6750 [Petr Lampa <lampa@fee.vutbr.cz>]
6751
6752 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6753 [Andy Polyakov]
6754
6755 *) Modified SSL library such that the verify_callback that has been set
6756 specificly for an SSL object with SSL_set_verify() is actually being
6757 used. Before the change, a verify_callback set with this function was
6758 ignored and the verify_callback() set in the SSL_CTX at the time of
6759 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6760 to allow the necessary settings.
6761 [Lutz Jaenicke]
6762
6763 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6764 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6765 done automatically (in contradiction to the requirements of the C
6766 standard). This made problems when used from OpenSSH.
6767 [Lutz Jaenicke]
6768
6769 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6770 dh->length and always used
6771
6772 BN_rand_range(priv_key, dh->p).
6773
6774 BN_rand_range() is not necessary for Diffie-Hellman, and this
6775 specific range makes Diffie-Hellman unnecessarily inefficient if
6776 dh->length (recommended exponent length) is much smaller than the
6777 length of dh->p. We could use BN_rand_range() if the order of
6778 the subgroup was stored in the DH structure, but we only have
6779 dh->length.
6780
6781 So switch back to
6782
6783 BN_rand(priv_key, l, ...)
6784
6785 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6786 otherwise.
6787 [Bodo Moeller]
6788
6789 *) In
6790
6791 RSA_eay_public_encrypt
6792 RSA_eay_private_decrypt
6793 RSA_eay_private_encrypt (signing)
6794 RSA_eay_public_decrypt (signature verification)
6795
6796 (default implementations for RSA_public_encrypt,
6797 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6798 always reject numbers >= n.
6799 [Bodo Moeller]
6800
6801 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6802 to synchronize access to 'locking_thread'. This is necessary on
6803 systems where access to 'locking_thread' (an 'unsigned long'
6804 variable) is not atomic.
6805 [Bodo Moeller]
6806
6807 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6808 *before* setting the 'crypto_lock_rand' flag. The previous code had
6809 a race condition if 0 is a valid thread ID.
6810 [Travis Vitek <vitek@roguewave.com>]
6811
6812 *) Add support for shared libraries under Irix.
6813 [Albert Chin-A-Young <china@thewrittenword.com>]
6814
6815 *) Add configuration option to build on Linux on both big-endian and
6816 little-endian MIPS.
6817 [Ralf Baechle <ralf@uni-koblenz.de>]
6818
6819 *) Add the possibility to create shared libraries on HP-UX.
6820 [Richard Levitte]
6821
6822 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6823
6824 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6825 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6826 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6827 PRNG state recovery was possible based on the output of
6828 one PRNG request appropriately sized to gain knowledge on
6829 'md' followed by enough consecutive 1-byte PRNG requests
6830 to traverse all of 'state'.
6831
6832 1. When updating 'md_local' (the current thread's copy of 'md')
6833 during PRNG output generation, hash all of the previous
6834 'md_local' value, not just the half used for PRNG output.
6835
6836 2. Make the number of bytes from 'state' included into the hash
6837 independent from the number of PRNG bytes requested.
6838
6839 The first measure alone would be sufficient to avoid
6840 Markku-Juhani's attack. (Actually it had never occurred
6841 to me that the half of 'md_local' used for chaining was the
6842 half from which PRNG output bytes were taken -- I had always
6843 assumed that the secret half would be used.) The second
6844 measure makes sure that additional data from 'state' is never
6845 mixed into 'md_local' in small portions; this heuristically
6846 further strengthens the PRNG.
6847 [Bodo Moeller]
6848
6849 *) Fix crypto/bn/asm/mips3.s.
6850 [Andy Polyakov]
6851
6852 *) When only the key is given to "enc", the IV is undefined. Print out
6853 an error message in this case.
6854 [Lutz Jaenicke]
6855
6856 *) Handle special case when X509_NAME is empty in X509 printing routines.
6857 [Steve Henson]
6858
6859 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6860 positive and less than q.
6861 [Bodo Moeller]
6862
6863 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6864 used: it isn't thread safe and the add_lock_callback should handle
6865 that itself.
6866 [Paul Rose <Paul.Rose@bridge.com>]
6867
6868 *) Verify that incoming data obeys the block size in
6869 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6870 [Bodo Moeller]
6871
6872 *) Fix OAEP check.
6873 [Ulf Möller, Bodo Möller]
6874
6875 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6876 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6877 when fixing the server behaviour for backwards-compatible 'client
6878 hello' messages. (Note that the attack is impractical against
6879 SSL 3.0 and TLS 1.0 anyway because length and version checking
6880 means that the probability of guessing a valid ciphertext is
6881 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6882 paper.)
6883
6884 Before 0.9.5, the countermeasure (hide the error by generating a
6885 random 'decryption result') did not work properly because
6886 ERR_clear_error() was missing, meaning that SSL_get_error() would
6887 detect the supposedly ignored error.
6888
6889 Both problems are now fixed.
6890 [Bodo Moeller]
6891
6892 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6893 (previously it was 1024).
6894 [Bodo Moeller]
6895
6896 *) Fix for compatibility mode trust settings: ignore trust settings
6897 unless some valid trust or reject settings are present.
6898 [Steve Henson]
6899
6900 *) Fix for blowfish EVP: its a variable length cipher.
6901 [Steve Henson]
6902
6903 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6904 parameters in DSA public key structures and return an error in the
6905 DSA routines if parameters are absent.
6906 [Steve Henson]
6907
6908 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6909 in the current directory if neither $RANDFILE nor $HOME was set.
6910 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6911 caused some confusion to Windows users who haven't defined $HOME.
6912 Thus RAND_file_name() is changed again: e_os.h can define a
6913 DEFAULT_HOME, which will be used if $HOME is not set.
6914 For Windows, we use "C:"; on other platforms, we still require
6915 environment variables.
6916
6917 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6918 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6919 having multiple threads call RAND_poll() concurrently.
6920 [Bodo Moeller]
6921
6922 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6923 combination of a flag and a thread ID variable.
6924 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6925 flag), *other* threads can enter ssleay_add_bytes without obeying
6926 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6927 that they do not hold after the first thread unsets add_do_not_lock).
6928 [Bodo Moeller]
6929
6930 *) Change bctest again: '-x' expressions are not available in all
6931 versions of 'test'.
6932 [Bodo Moeller]
6933
6934 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6935
6936 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6937 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6938
6939 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6940 the default extension for executables, if any. Also, make the perl
6941 scripts that use symlink() to test if it really exists and use "cp"
6942 if it doesn't. All this made OpenSSL compilable and installable in
6943 CygWin.
6944 [Richard Levitte]
6945
6946 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6947 If SEQUENCE is length is indefinite just set c->slen to the total
6948 amount of data available.
6949 [Steve Henson, reported by shige@FreeBSD.org]
6950 [This change does not apply to 0.9.7.]
6951
6952 *) Change bctest to avoid here-documents inside command substitution
6953 (workaround for FreeBSD /bin/sh bug).
6954 For compatibility with Ultrix, avoid shell functions (introduced
6955 in the bctest version that searches along $PATH).
6956 [Bodo Moeller]
6957
6958 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6959 with des_encrypt() defined on some operating systems, like Solaris
6960 and UnixWare.
6961 [Richard Levitte]
6962
6963 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6964 On the Importance of Eliminating Errors in Cryptographic
6965 Computations, J. Cryptology 14 (2001) 2, 101-119,
6966 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6967 [Ulf Moeller]
6968
6969 *) MIPS assembler BIGNUM division bug fix.
6970 [Andy Polyakov]
6971
6972 *) Disabled incorrect Alpha assembler code.
6973 [Richard Levitte]
6974
6975 *) Fix PKCS#7 decode routines so they correctly update the length
6976 after reading an EOC for the EXPLICIT tag.
6977 [Steve Henson]
6978 [This change does not apply to 0.9.7.]
6979
6980 *) Fix bug in PKCS#12 key generation routines. This was triggered
6981 if a 3DES key was generated with a 0 initial byte. Include
6982 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6983 (but broken) behaviour.
6984 [Steve Henson]
6985
6986 *) Enhance bctest to search for a working bc along $PATH and print
6987 it when found.
6988 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6989
6990 *) Fix memory leaks in err.c: free err_data string if necessary;
6991 don't write to the wrong index in ERR_set_error_data.
6992 [Bodo Moeller]
6993
6994 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6995 did not exist.
6996 [Bodo Moeller]
6997
6998 *) Replace rdtsc with _emit statements for VC++ version 5.
6999 [Jeremy Cooper <jeremy@baymoo.org>]
7000
7001 *) Make it possible to reuse SSLv2 sessions.
7002 [Richard Levitte]
7003
7004 *) In copy_email() check for >= 0 as a return value for
7005 X509_NAME_get_index_by_NID() since 0 is a valid index.
7006 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
7007
7008 *) Avoid coredump with unsupported or invalid public keys by checking if
7009 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
7010 PKCS7_verify() fails with non detached data.
7011 [Steve Henson]
7012
7013 *) Don't use getenv in library functions when run as setuid/setgid.
7014 New function OPENSSL_issetugid().
7015 [Ulf Moeller]
7016
7017 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
7018 due to incorrect handling of multi-threading:
7019
7020 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
7021
7022 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
7023
7024 3. Count how many times MemCheck_off() has been called so that
7025 nested use can be treated correctly. This also avoids
7026 inband-signalling in the previous code (which relied on the
7027 assumption that thread ID 0 is impossible).
7028 [Bodo Moeller]
7029
7030 *) Add "-rand" option also to s_client and s_server.
7031 [Lutz Jaenicke]
7032
7033 *) Fix CPU detection on Irix 6.x.
7034 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
7035 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7036
7037 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
7038 was empty.
7039 [Steve Henson]
7040 [This change does not apply to 0.9.7.]
7041
7042 *) Use the cached encoding of an X509_NAME structure rather than
7043 copying it. This is apparently the reason for the libsafe "errors"
7044 but the code is actually correct.
7045 [Steve Henson]
7046
7047 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
7048 Bleichenbacher's DSA attack.
7049 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
7050 to be set and top=0 forces the highest bit to be set; top=-1 is new
7051 and leaves the highest bit random.
7052 [Ulf Moeller, Bodo Moeller]
7053
7054 *) In the NCONF_...-based implementations for CONF_... queries
7055 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
7056 a temporary CONF structure with the data component set to NULL
7057 (which gives segmentation faults in lh_retrieve).
7058 Instead, use NULL for the CONF pointer in CONF_get_string and
7059 CONF_get_number (which may use environment variables) and directly
7060 return NULL from CONF_get_section.
7061 [Bodo Moeller]
7062
7063 *) Fix potential buffer overrun for EBCDIC.
7064 [Ulf Moeller]
7065
7066 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
7067 keyUsage if basicConstraints absent for a CA.
7068 [Steve Henson]
7069
7070 *) Make SMIME_write_PKCS7() write mail header values with a format that
7071 is more generally accepted (no spaces before the semicolon), since
7072 some programs can't parse those values properly otherwise. Also make
7073 sure BIO's that break lines after each write do not create invalid
7074 headers.
7075 [Richard Levitte]
7076
7077 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
7078 macros previously used would not encode an empty SEQUENCE OF
7079 and break the signature.
7080 [Steve Henson]
7081 [This change does not apply to 0.9.7.]
7082
7083 *) Zero the premaster secret after deriving the master secret in
7084 DH ciphersuites.
7085 [Steve Henson]
7086
7087 *) Add some EVP_add_digest_alias registrations (as found in
7088 OpenSSL_add_all_digests()) to SSL_library_init()
7089 aka OpenSSL_add_ssl_algorithms(). This provides improved
7090 compatibility with peers using X.509 certificates
7091 with unconventional AlgorithmIdentifier OIDs.
7092 [Bodo Moeller]
7093
7094 *) Fix for Irix with NO_ASM.
7095 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7096
7097 *) ./config script fixes.
7098 [Ulf Moeller, Richard Levitte]
7099
7100 *) Fix 'openssl passwd -1'.
7101 [Bodo Moeller]
7102
7103 *) Change PKCS12_key_gen_asc() so it can cope with non null
7104 terminated strings whose length is passed in the passlen
7105 parameter, for example from PEM callbacks. This was done
7106 by adding an extra length parameter to asc2uni().
7107 [Steve Henson, reported by <oddissey@samsung.co.kr>]
7108
7109 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
7110 call failed, free the DSA structure.
7111 [Bodo Moeller]
7112
7113 *) Fix to uni2asc() to cope with zero length Unicode strings.
7114 These are present in some PKCS#12 files.
7115 [Steve Henson]
7116
7117 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
7118 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
7119 when writing a 32767 byte record.
7120 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
7121
7122 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
7123 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
7124
7125 (RSA objects have a reference count access to which is protected
7126 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
7127 so they are meant to be shared between threads.)
7128 [Bodo Moeller, Geoff Thorpe; original patch submitted by
7129 "Reddie, Steven" <Steven.Reddie@ca.com>]
7130
7131 *) Fix a deadlock in CRYPTO_mem_leaks().
7132 [Bodo Moeller]
7133
7134 *) Use better test patterns in bntest.
7135 [Ulf Möller]
7136
7137 *) rand_win.c fix for Borland C.
7138 [Ulf Möller]
7139
7140 *) BN_rshift bugfix for n == 0.
7141 [Bodo Moeller]
7142
7143 *) Add a 'bctest' script that checks for some known 'bc' bugs
7144 so that 'make test' does not abort just because 'bc' is broken.
7145 [Bodo Moeller]
7146
7147 *) Store verify_result within SSL_SESSION also for client side to
7148 avoid potential security hole. (Re-used sessions on the client side
7149 always resulted in verify_result==X509_V_OK, not using the original
7150 result of the server certificate verification.)
7151 [Lutz Jaenicke]
7152
7153 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
7154 SSL3_RT_APPLICATION_DATA, return 0.
7155 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
7156 [Bodo Moeller]
7157
7158 *) Fix SSL_peek:
7159 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
7160 releases, have been re-implemented by renaming the previous
7161 implementations of ssl2_read and ssl3_read to ssl2_read_internal
7162 and ssl3_read_internal, respectively, and adding 'peek' parameters
7163 to them. The new ssl[23]_{read,peek} functions are calls to
7164 ssl[23]_read_internal with the 'peek' flag set appropriately.
7165 A 'peek' parameter has also been added to ssl3_read_bytes, which
7166 does the actual work for ssl3_read_internal.
7167 [Bodo Moeller]
7168
7169 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
7170 the method-specific "init()" handler. Also clean up ex_data after
7171 calling the method-specific "finish()" handler. Previously, this was
7172 happening the other way round.
7173 [Geoff Thorpe]
7174
7175 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
7176 The previous value, 12, was not always sufficient for BN_mod_exp().
7177 [Bodo Moeller]
7178
7179 *) Make sure that shared libraries get the internal name engine with
7180 the full version number and not just 0. This should mark the
7181 shared libraries as not backward compatible. Of course, this should
7182 be changed again when we can guarantee backward binary compatibility.
7183 [Richard Levitte]
7184
7185 *) Fix typo in get_cert_by_subject() in by_dir.c
7186 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
7187
7188 *) Rework the system to generate shared libraries:
7189
7190 - Make note of the expected extension for the shared libraries and
7191 if there is a need for symbolic links from for example libcrypto.so.0
7192 to libcrypto.so.0.9.7. There is extended info in Configure for
7193 that.
7194
7195 - Make as few rebuilds of the shared libraries as possible.
7196
7197 - Still avoid linking the OpenSSL programs with the shared libraries.
7198
7199 - When installing, install the shared libraries separately from the
7200 static ones.
7201 [Richard Levitte]
7202
7203 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
7204
7205 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
7206 and not in SSL_clear because the latter is also used by the
7207 accept/connect functions; previously, the settings made by
7208 SSL_set_read_ahead would be lost during the handshake.
7209 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
7210
7211 *) Correct util/mkdef.pl to be selective about disabled algorithms.
7212 Previously, it would create entries for disableed algorithms no
7213 matter what.
7214 [Richard Levitte]
7215
7216 *) Added several new manual pages for SSL_* function.
7217 [Lutz Jaenicke]
7218
7219 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
7220
7221 *) In ssl23_get_client_hello, generate an error message when faced
7222 with an initial SSL 3.0/TLS record that is too small to contain the
7223 first two bytes of the ClientHello message, i.e. client_version.
7224 (Note that this is a pathologic case that probably has never happened
7225 in real life.) The previous approach was to use the version number
7226 from the record header as a substitute; but our protocol choice
7227 should not depend on that one because it is not authenticated
7228 by the Finished messages.
7229 [Bodo Moeller]
7230
7231 *) More robust randomness gathering functions for Windows.
7232 [Jeffrey Altman <jaltman@columbia.edu>]
7233
7234 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
7235 not set then we don't setup the error code for issuer check errors
7236 to avoid possibly overwriting other errors which the callback does
7237 handle. If an application does set the flag then we assume it knows
7238 what it is doing and can handle the new informational codes
7239 appropriately.
7240 [Steve Henson]
7241
7242 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
7243 a general "ANY" type, as such it should be able to decode anything
7244 including tagged types. However it didn't check the class so it would
7245 wrongly interpret tagged types in the same way as their universal
7246 counterpart and unknown types were just rejected. Changed so that the
7247 tagged and unknown types are handled in the same way as a SEQUENCE:
7248 that is the encoding is stored intact. There is also a new type
7249 "V_ASN1_OTHER" which is used when the class is not universal, in this
7250 case we have no idea what the actual type is so we just lump them all
7251 together.
7252 [Steve Henson]
7253
7254 *) On VMS, stdout may very well lead to a file that is written to
7255 in a record-oriented fashion. That means that every write() will
7256 write a separate record, which will be read separately by the
7257 programs trying to read from it. This can be very confusing.
7258
7259 The solution is to put a BIO filter in the way that will buffer
7260 text until a linefeed is reached, and then write everything a
7261 line at a time, so every record written will be an actual line,
7262 not chunks of lines and not (usually doesn't happen, but I've
7263 seen it once) several lines in one record. BIO_f_linebuffer() is
7264 the answer.
7265
7266 Currently, it's a VMS-only method, because that's where it has
7267 been tested well enough.
7268 [Richard Levitte]
7269
7270 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
7271 it can return incorrect results.
7272 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
7273 but it was in 0.9.6-beta[12].)
7274 [Bodo Moeller]
7275
7276 *) Disable the check for content being present when verifying detached
7277 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
7278 include zero length content when signing messages.
7279 [Steve Henson]
7280
7281 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
7282 BIO_ctrl (for BIO pairs).
7283 [Bodo Möller]
7284
7285 *) Add DSO method for VMS.
7286 [Richard Levitte]
7287
7288 *) Bug fix: Montgomery multiplication could produce results with the
7289 wrong sign.
7290 [Ulf Möller]
7291
7292 *) Add RPM specification openssl.spec and modify it to build three
7293 packages. The default package contains applications, application
7294 documentation and run-time libraries. The devel package contains
7295 include files, static libraries and function documentation. The
7296 doc package contains the contents of the doc directory. The original
7297 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
7298 [Richard Levitte]
7299
7300 *) Add a large number of documentation files for many SSL routines.
7301 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7302
7303 *) Add a configuration entry for Sony News 4.
7304 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7305
7306 *) Don't set the two most significant bits to one when generating a
7307 random number < q in the DSA library.
7308 [Ulf Möller]
7309
7310 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7311 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7312 the underlying transport is blocking) if a handshake took place.
7313 (The default behaviour is needed by applications such as s_client
7314 and s_server that use select() to determine when to use SSL_read;
7315 but for applications that know in advance when to expect data, it
7316 just makes things more complicated.)
7317 [Bodo Moeller]
7318
7319 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7320 from EGD.
7321 [Ben Laurie]
7322
7323 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7324 work better on such systems.
7325 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7326
7327 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7328 Update PKCS12_parse() so it copies the friendlyName and the
7329 keyid to the certificates aux info.
7330 [Steve Henson]
7331
7332 *) Fix bug in PKCS7_verify() which caused an infinite loop
7333 if there was more than one signature.
7334 [Sven Uszpelkat <su@celocom.de>]
7335
7336 *) Major change in util/mkdef.pl to include extra information
7337 about each symbol, as well as presentig variables as well
7338 as functions. This change means that there's n more need
7339 to rebuild the .num files when some algorithms are excluded.
7340 [Richard Levitte]
7341
7342 *) Allow the verify time to be set by an application,
7343 rather than always using the current time.
7344 [Steve Henson]
7345
7346 *) Phase 2 verify code reorganisation. The certificate
7347 verify code now looks up an issuer certificate by a
7348 number of criteria: subject name, authority key id
7349 and key usage. It also verifies self signed certificates
7350 by the same criteria. The main comparison function is
7351 X509_check_issued() which performs these checks.
7352
7353 Lot of changes were necessary in order to support this
7354 without completely rewriting the lookup code.
7355
7356 Authority and subject key identifier are now cached.
7357
7358 The LHASH 'certs' is X509_STORE has now been replaced
7359 by a STACK_OF(X509_OBJECT). This is mainly because an
7360 LHASH can't store or retrieve multiple objects with
7361 the same hash value.
7362
7363 As a result various functions (which were all internal
7364 use only) have changed to handle the new X509_STORE
7365 structure. This will break anything that messed round
7366 with X509_STORE internally.
7367
7368 The functions X509_STORE_add_cert() now checks for an
7369 exact match, rather than just subject name.
7370
7371 The X509_STORE API doesn't directly support the retrieval
7372 of multiple certificates matching a given criteria, however
7373 this can be worked round by performing a lookup first
7374 (which will fill the cache with candidate certificates)
7375 and then examining the cache for matches. This is probably
7376 the best we can do without throwing out X509_LOOKUP
7377 entirely (maybe later...).
7378
7379 The X509_VERIFY_CTX structure has been enhanced considerably.
7380
7381 All certificate lookup operations now go via a get_issuer()
7382 callback. Although this currently uses an X509_STORE it
7383 can be replaced by custom lookups. This is a simple way
7384 to bypass the X509_STORE hackery necessary to make this
7385 work and makes it possible to use more efficient techniques
7386 in future. A very simple version which uses a simple
7387 STACK for its trusted certificate store is also provided
7388 using X509_STORE_CTX_trusted_stack().
7389
7390 The verify_cb() and verify() callbacks now have equivalents
7391 in the X509_STORE_CTX structure.
7392
7393 X509_STORE_CTX also has a 'flags' field which can be used
7394 to customise the verify behaviour.
7395 [Steve Henson]
7396
7397 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7398 excludes S/MIME capabilities.
7399 [Steve Henson]
7400
7401 *) When a certificate request is read in keep a copy of the
7402 original encoding of the signed data and use it when outputing
7403 again. Signatures then use the original encoding rather than
7404 a decoded, encoded version which may cause problems if the
7405 request is improperly encoded.
7406 [Steve Henson]
7407
7408 *) For consistency with other BIO_puts implementations, call
7409 buffer_write(b, ...) directly in buffer_puts instead of calling
7410 BIO_write(b, ...).
7411
7412 In BIO_puts, increment b->num_write as in BIO_write.
7413 [Peter.Sylvester@EdelWeb.fr]
7414
7415 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7416 BN_zero, we may not return a BIGNUM with an array consisting of
7417 words set to zero.)
7418 [Bodo Moeller]
7419
7420 *) Avoid calling abort() from within the library when problems are
7421 detected, except if preprocessor symbols have been defined
7422 (such as REF_CHECK, BN_DEBUG etc.).
7423 [Bodo Moeller]
7424
7425 *) New openssl application 'rsautl'. This utility can be
7426 used for low level RSA operations. DER public key
7427 BIO/fp routines also added.
7428 [Steve Henson]
7429
7430 *) New Configure entry and patches for compiling on QNX 4.
7431 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7432
7433 *) A demo state-machine implementation was sponsored by
7434 Nuron (http://www.nuron.com/) and is now available in
7435 demos/state_machine.
7436 [Ben Laurie]
7437
7438 *) New options added to the 'dgst' utility for signature
7439 generation and verification.
7440 [Steve Henson]
7441
7442 *) Unrecognized PKCS#7 content types are now handled via a
7443 catch all ASN1_TYPE structure. This allows unsupported
7444 types to be stored as a "blob" and an application can
7445 encode and decode it manually.
7446 [Steve Henson]
7447
7448 *) Fix various signed/unsigned issues to make a_strex.c
7449 compile under VC++.
7450 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7451
7452 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7453 length if passed a buffer. ASN1_INTEGER_to_BN failed
7454 if passed a NULL BN and its argument was negative.
7455 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7456
7457 *) Modification to PKCS#7 encoding routines to output definite
7458 length encoding. Since currently the whole structures are in
7459 memory there's not real point in using indefinite length
7460 constructed encoding. However if OpenSSL is compiled with
7461 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7462 [Steve Henson]
7463
7464 *) Added BIO_vprintf() and BIO_vsnprintf().
7465 [Richard Levitte]
7466
7467 *) Added more prefixes to parse for in the the strings written
7468 through a logging bio, to cover all the levels that are available
7469 through syslog. The prefixes are now:
7470
7471 PANIC, EMERG, EMR => LOG_EMERG
7472 ALERT, ALR => LOG_ALERT
7473 CRIT, CRI => LOG_CRIT
7474 ERROR, ERR => LOG_ERR
7475 WARNING, WARN, WAR => LOG_WARNING
7476 NOTICE, NOTE, NOT => LOG_NOTICE
7477 INFO, INF => LOG_INFO
7478 DEBUG, DBG => LOG_DEBUG
7479
7480 and as before, if none of those prefixes are present at the
7481 beginning of the string, LOG_ERR is chosen.
7482
7483 On Win32, the LOG_* levels are mapped according to this:
7484
7485 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7486 LOG_WARNING => EVENTLOG_WARNING_TYPE
7487 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7488
7489 [Richard Levitte]
7490
7491 *) Made it possible to reconfigure with just the configuration
7492 argument "reconf" or "reconfigure". The command line arguments
7493 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7494 and are retrieved from there when reconfiguring.
7495 [Richard Levitte]
7496
7497 *) MD4 implemented.
7498 [Assar Westerlund <assar@sics.se>, Richard Levitte]
7499
7500 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7501 [Richard Levitte]
7502
7503 *) The obj_dat.pl script was messing up the sorting of object
7504 names. The reason was that it compared the quoted version
7505 of strings as a result "OCSP" > "OCSP Signing" because
7506 " > SPACE. Changed script to store unquoted versions of
7507 names and add quotes on output. It was also omitting some
7508 names from the lookup table if they were given a default
7509 value (that is if SN is missing it is given the same
7510 value as LN and vice versa), these are now added on the
7511 grounds that if an object has a name we should be able to
7512 look it up. Finally added warning output when duplicate
7513 short or long names are found.
7514 [Steve Henson]
7515
7516 *) Changes needed for Tandem NSK.
7517 [Scott Uroff <scott@xypro.com>]
7518
7519 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7520 RSA_padding_check_SSLv23(), special padding was never detected
7521 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7522 version rollback attacks was not effective.
7523
7524 In s23_clnt.c, don't use special rollback-attack detection padding
7525 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7526 client; similarly, in s23_srvr.c, don't do the rollback check if
7527 SSL 2.0 is the only protocol enabled in the server.
7528 [Bodo Moeller]
7529
7530 *) Make it possible to get hexdumps of unprintable data with 'openssl
7531 asn1parse'. By implication, the functions ASN1_parse_dump() and
7532 BIO_dump_indent() are added.
7533 [Richard Levitte]
7534
7535 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7536 these print out strings and name structures based on various
7537 flags including RFC2253 support and proper handling of
7538 multibyte characters. Added options to the 'x509' utility
7539 to allow the various flags to be set.
7540 [Steve Henson]
7541
7542 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7543 Also change the functions X509_cmp_current_time() and
7544 X509_gmtime_adj() work with an ASN1_TIME structure,
7545 this will enable certificates using GeneralizedTime in validity
7546 dates to be checked.
7547 [Steve Henson]
7548
7549 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7550 negative public key encodings) on by default,
7551 NO_NEG_PUBKEY_BUG can be set to disable it.
7552 [Steve Henson]
7553
7554 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7555 content octets. An i2c_ASN1_OBJECT is unnecessary because
7556 the encoding can be trivially obtained from the structure.
7557 [Steve Henson]
7558
7559 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7560 not read locks (CRYPTO_r_[un]lock).
7561 [Bodo Moeller]
7562
7563 *) A first attempt at creating official support for shared
7564 libraries through configuration. I've kept it so the
7565 default is static libraries only, and the OpenSSL programs
7566 are always statically linked for now, but there are
7567 preparations for dynamic linking in place.
7568 This has been tested on Linux and Tru64.
7569 [Richard Levitte]
7570
7571 *) Randomness polling function for Win9x, as described in:
7572 Peter Gutmann, Software Generation of Practically Strong
7573 Random Numbers.
7574 [Ulf Möller]
7575
7576 *) Fix so PRNG is seeded in req if using an already existing
7577 DSA key.
7578 [Steve Henson]
7579
7580 *) New options to smime application. -inform and -outform
7581 allow alternative formats for the S/MIME message including
7582 PEM and DER. The -content option allows the content to be
7583 specified separately. This should allow things like Netscape
7584 form signing output easier to verify.
7585 [Steve Henson]
7586
7587 *) Fix the ASN1 encoding of tags using the 'long form'.
7588 [Steve Henson]
7589
7590 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7591 STRING types. These convert content octets to and from the
7592 underlying type. The actual tag and length octets are
7593 already assumed to have been read in and checked. These
7594 are needed because all other string types have virtually
7595 identical handling apart from the tag. By having versions
7596 of the ASN1 functions that just operate on content octets
7597 IMPLICIT tagging can be handled properly. It also allows
7598 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7599 and ASN1_INTEGER are identical apart from the tag.
7600 [Steve Henson]
7601
7602 *) Change the handling of OID objects as follows:
7603
7604 - New object identifiers are inserted in objects.txt, following
7605 the syntax given in objects.README.
7606 - objects.pl is used to process obj_mac.num and create a new
7607 obj_mac.h.
7608 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7609 obj_mac.h.
7610
7611 This is currently kind of a hack, and the perl code in objects.pl
7612 isn't very elegant, but it works as I intended. The simplest way
7613 to check that it worked correctly is to look in obj_dat.h and
7614 check the array nid_objs and make sure the objects haven't moved
7615 around (this is important!). Additions are OK, as well as
7616 consistent name changes.
7617 [Richard Levitte]
7618
7619 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7620 [Bodo Moeller]
7621
7622 *) Addition of the command line parameter '-rand file' to 'openssl req'.
7623 The given file adds to whatever has already been seeded into the
7624 random pool through the RANDFILE configuration file option or
7625 environment variable, or the default random state file.
7626 [Richard Levitte]
7627
7628 *) mkstack.pl now sorts each macro group into lexical order.
7629 Previously the output order depended on the order the files
7630 appeared in the directory, resulting in needless rewriting
7631 of safestack.h .
7632 [Steve Henson]
7633
7634 *) Patches to make OpenSSL compile under Win32 again. Mostly
7635 work arounds for the VC++ problem that it treats func() as
7636 func(void). Also stripped out the parts of mkdef.pl that
7637 added extra typesafe functions: these no longer exist.
7638 [Steve Henson]
7639
7640 *) Reorganisation of the stack code. The macros are now all
7641 collected in safestack.h . Each macro is defined in terms of
7642 a "stack macro" of the form SKM_<name>(type, a, b). The
7643 DEBUG_SAFESTACK is now handled in terms of function casts,
7644 this has the advantage of retaining type safety without the
7645 use of additional functions. If DEBUG_SAFESTACK is not defined
7646 then the non typesafe macros are used instead. Also modified the
7647 mkstack.pl script to handle the new form. Needs testing to see
7648 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7649 the default if no major problems. Similar behaviour for ASN1_SET_OF
7650 and PKCS12_STACK_OF.
7651 [Steve Henson]
7652
7653 *) When some versions of IIS use the 'NET' form of private key the
7654 key derivation algorithm is different. Normally MD5(password) is
7655 used as a 128 bit RC4 key. In the modified case
7656 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7657 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7658 as the old Netscape_RSA functions except they have an additional
7659 'sgckey' parameter which uses the modified algorithm. Also added
7660 an -sgckey command line option to the rsa utility. Thanks to
7661 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7662 algorithm to openssl-dev.
7663 [Steve Henson]
7664
7665 *) The evp_local.h macros were using 'c.##kname' which resulted in
7666 invalid expansion on some systems (SCO 5.0.5 for example).
7667 Corrected to 'c.kname'.
7668 [Phillip Porch <root@theporch.com>]
7669
7670 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7671 a STACK of email addresses from a certificate or request, these look
7672 in the subject name and the subject alternative name extensions and
7673 omit any duplicate addresses.
7674 [Steve Henson]
7675
7676 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7677 This makes DSA verification about 2 % faster.
7678 [Bodo Moeller]
7679
7680 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7681 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7682 plus overhead for 1024 bit moduli).
7683 This makes exponentiations about 0.5 % faster for 1024 bit
7684 exponents (as measured by "openssl speed rsa2048").
7685 [Bodo Moeller]
7686
7687 *) Rename memory handling macros to avoid conflicts with other
7688 software:
7689 Malloc => OPENSSL_malloc
7690 Malloc_locked => OPENSSL_malloc_locked
7691 Realloc => OPENSSL_realloc
7692 Free => OPENSSL_free
7693 [Richard Levitte]
7694
7695 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7696 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7697 [Bodo Moeller]
7698
7699 *) CygWin32 support.
7700 [John Jarvie <jjarvie@newsguy.com>]
7701
7702 *) The type-safe stack code has been rejigged. It is now only compiled
7703 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7704 by default all type-specific stack functions are "#define"d back to
7705 standard stack functions. This results in more streamlined output
7706 but retains the type-safety checking possibilities of the original
7707 approach.
7708 [Geoff Thorpe]
7709
7710 *) The STACK code has been cleaned up, and certain type declarations
7711 that didn't make a lot of sense have been brought in line. This has
7712 also involved a cleanup of sorts in safestack.h to more correctly
7713 map type-safe stack functions onto their plain stack counterparts.
7714 This work has also resulted in a variety of "const"ifications of
7715 lots of the code, especially "_cmp" operations which should normally
7716 be prototyped with "const" parameters anyway.
7717 [Geoff Thorpe]
7718
7719 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7720 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7721 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7722 where all of 'md' is used each time the PRNG is used, but 'state'
7723 is used only indexed by a cyclic counter. As entropy may not be
7724 well distributed from the beginning, 'md' is important as a
7725 chaining variable. However, the output function chains only half
7726 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7727 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7728 in all of 'state' being rewritten, with the new values depending
7729 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7730 [Bodo Moeller]
7731
7732 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7733 the handshake is continued after ssl_verify_cert_chain();
7734 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7735 can lead to 'unexplainable' connection aborts later.
7736 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7737
7738 *) Major EVP API cipher revision.
7739 Add hooks for extra EVP features. This allows various cipher
7740 parameters to be set in the EVP interface. Support added for variable
7741 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7742 setting of RC2 and RC5 parameters.
7743
7744 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7745 ciphers.
7746
7747 Remove lots of duplicated code from the EVP library. For example *every*
7748 cipher init() function handles the 'iv' in the same way according to the
7749 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7750 for CFB and OFB modes they zero ctx->num.
7751
7752 New functionality allows removal of S/MIME code RC2 hack.
7753
7754 Most of the routines have the same form and so can be declared in terms
7755 of macros.
7756
7757 By shifting this to the top level EVP_CipherInit() it can be removed from
7758 all individual ciphers. If the cipher wants to handle IVs or keys
7759 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7760 flags.
7761
7762 Change lots of functions like EVP_EncryptUpdate() to now return a
7763 value: although software versions of the algorithms cannot fail
7764 any installed hardware versions can.
7765 [Steve Henson]
7766
7767 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7768 this option is set, tolerate broken clients that send the negotiated
7769 protocol version number instead of the requested protocol version
7770 number.
7771 [Bodo Moeller]
7772
7773 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7774 i.e. non-zero for export ciphersuites, zero otherwise.
7775 Previous versions had this flag inverted, inconsistent with
7776 rsa_tmp_cb (..._TMP_RSA_CB).
7777 [Bodo Moeller; problem reported by Amit Chopra]
7778
7779 *) Add missing DSA library text string. Work around for some IIS
7780 key files with invalid SEQUENCE encoding.
7781 [Steve Henson]
7782
7783 *) Add a document (doc/standards.txt) that list all kinds of standards
7784 and so on that are implemented in OpenSSL.
7785 [Richard Levitte]
7786
7787 *) Enhance c_rehash script. Old version would mishandle certificates
7788 with the same subject name hash and wouldn't handle CRLs at all.
7789 Added -fingerprint option to crl utility, to support new c_rehash
7790 features.
7791 [Steve Henson]
7792
7793 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7794 [Ulf Möller]
7795
7796 *) Fix for SSL server purpose checking. Server checking was
7797 rejecting certificates which had extended key usage present
7798 but no ssl client purpose.
7799 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7800
7801 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7802 is a little unclear about how a blank password is handled.
7803 Since the password in encoded as a BMPString with terminating
7804 double NULL a zero length password would end up as just the
7805 double NULL. However no password at all is different and is
7806 handled differently in the PKCS#12 key generation code. NS
7807 treats a blank password as zero length. MSIE treats it as no
7808 password on export: but it will try both on import. We now do
7809 the same: PKCS12_parse() tries zero length and no password if
7810 the password is set to "" or NULL (NULL is now a valid password:
7811 it wasn't before) as does the pkcs12 application.
7812 [Steve Henson]
7813
7814 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7815 perror when PEM_read_bio_X509_REQ fails, the error message must
7816 be obtained from the error queue.
7817 [Bodo Moeller]
7818
7819 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7820 it in ERR_remove_state if appropriate, and change ERR_get_state
7821 accordingly to avoid race conditions (this is necessary because
7822 thread_hash is no longer constant once set).
7823 [Bodo Moeller]
7824
7825 *) Bugfix for linux-elf makefile.one.
7826 [Ulf Möller]
7827
7828 *) RSA_get_default_method() will now cause a default
7829 RSA_METHOD to be chosen if one doesn't exist already.
7830 Previously this was only set during a call to RSA_new()
7831 or RSA_new_method(NULL) meaning it was possible for
7832 RSA_get_default_method() to return NULL.
7833 [Geoff Thorpe]
7834
7835 *) Added native name translation to the existing DSO code
7836 that will convert (if the flag to do so is set) filenames
7837 that are sufficiently small and have no path information
7838 into a canonical native form. Eg. "blah" converted to
7839 "libblah.so" or "blah.dll" etc.
7840 [Geoff Thorpe]
7841
7842 *) New function ERR_error_string_n(e, buf, len) which is like
7843 ERR_error_string(e, buf), but writes at most 'len' bytes
7844 including the 0 terminator. For ERR_error_string_n, 'buf'
7845 may not be NULL.
7846 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7847
7848 *) CONF library reworked to become more general. A new CONF
7849 configuration file reader "class" is implemented as well as a
7850 new functions (NCONF_*, for "New CONF") to handle it. The now
7851 old CONF_* functions are still there, but are reimplemented to
7852 work in terms of the new functions. Also, a set of functions
7853 to handle the internal storage of the configuration data is
7854 provided to make it easier to write new configuration file
7855 reader "classes" (I can definitely see something reading a
7856 configuration file in XML format, for example), called _CONF_*,
7857 or "the configuration storage API"...
7858
7859 The new configuration file reading functions are:
7860
7861 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7862 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7863
7864 NCONF_default, NCONF_WIN32
7865
7866 NCONF_dump_fp, NCONF_dump_bio
7867
7868 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7869 NCONF_new creates a new CONF object. This works in the same way
7870 as other interfaces in OpenSSL, like the BIO interface.
7871 NCONF_dump_* dump the internal storage of the configuration file,
7872 which is useful for debugging. All other functions take the same
7873 arguments as the old CONF_* functions wth the exception of the
7874 first that must be a `CONF *' instead of a `LHASH *'.
7875
7876 To make it easer to use the new classes with the old CONF_* functions,
7877 the function CONF_set_default_method is provided.
7878 [Richard Levitte]
7879
7880 *) Add '-tls1' option to 'openssl ciphers', which was already
7881 mentioned in the documentation but had not been implemented.
7882 (This option is not yet really useful because even the additional
7883 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7884 [Bodo Moeller]
7885
7886 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7887 OpenSSL-based applications) load shared libraries and bind to
7888 them in a portable way.
7889 [Geoff Thorpe, with contributions from Richard Levitte]
7890
7891 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7892
7893 *) Make sure _lrotl and _lrotr are only used with MSVC.
7894
7895 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7896 (the default implementation of RAND_status).
7897
7898 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7899 to '-clrext' (= clear extensions), as intended and documented.
7900 [Bodo Moeller; inconsistency pointed out by Michael Attili
7901 <attili@amaxo.com>]
7902
7903 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7904 was larger than the MD block size.
7905 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7906
7907 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7908 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7909 using the passed key: if the passed key was a private key the result
7910 of X509_print(), for example, would be to print out all the private key
7911 components.
7912 [Steve Henson]
7913
7914 *) des_quad_cksum() byte order bug fix.
7915 [Ulf Möller, using the problem description in krb4-0.9.7, where
7916 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7917
7918 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7919 discouraged.
7920 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7921
7922 *) For easily testing in shell scripts whether some command
7923 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7924 returns with exit code 0 iff no command of the given name is available.
7925 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7926 the output goes to stdout and nothing is printed to stderr.
7927 Additional arguments are always ignored.
7928
7929 Since for each cipher there is a command of the same name,
7930 the 'no-cipher' compilation switches can be tested this way.
7931
7932 ('openssl no-XXX' is not able to detect pseudo-commands such
7933 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7934 [Bodo Moeller]
7935
7936 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7937 [Bodo Moeller]
7938
7939 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7940 is set; it will be thrown away anyway because each handshake creates
7941 its own key.
7942 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7943 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7944 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7945 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7946 [Bodo Moeller]
7947
7948 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7949 'Q' and 'R' lose their special meanings (quit/renegotiate).
7950 This is part of what -quiet does; unlike -quiet, -ign_eof
7951 does not suppress any output.
7952 [Richard Levitte]
7953
7954 *) Add compatibility options to the purpose and trust code. The
7955 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7956 accepts a certificate or CA, this was the previous behaviour,
7957 with all the associated security issues.
7958
7959 X509_TRUST_COMPAT is the old trust behaviour: only and
7960 automatically trust self signed roots in certificate store. A
7961 new trust setting X509_TRUST_DEFAULT is used to specify that
7962 a purpose has no associated trust setting and it should instead
7963 use the value in the default purpose.
7964 [Steve Henson]
7965
7966 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7967 and fix a memory leak.
7968 [Steve Henson]
7969
7970 *) In util/mkerr.pl (which implements 'make errors'), preserve
7971 reason strings from the previous version of the .c file, as
7972 the default to have only downcase letters (and digits) in
7973 automatically generated reasons codes is not always appropriate.
7974 [Bodo Moeller]
7975
7976 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7977 using strerror. Previously, ERR_reason_error_string() returned
7978 library names as reason strings for SYSerr; but SYSerr is a special
7979 case where small numbers are errno values, not library numbers.
7980 [Bodo Moeller]
7981
7982 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7983 converts DSA parameters into DH parameters. (When creating parameters,
7984 DSA_generate_parameters is used.)
7985 [Bodo Moeller]
7986
7987 *) Include 'length' (recommended exponent length) in C code generated
7988 by 'openssl dhparam -C'.
7989 [Bodo Moeller]
7990
7991 *) The second argument to set_label in perlasm was already being used
7992 so couldn't be used as a "file scope" flag. Moved to third argument
7993 which was free.
7994 [Steve Henson]
7995
7996 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7997 instead of RAND_bytes for encryption IVs and salts.
7998 [Bodo Moeller]
7999
8000 *) Include RAND_status() into RAND_METHOD instead of implementing
8001 it only for md_rand.c Otherwise replacing the PRNG by calling
8002 RAND_set_rand_method would be impossible.
8003 [Bodo Moeller]
8004
8005 *) Don't let DSA_generate_key() enter an infinite loop if the random
8006 number generation fails.
8007 [Bodo Moeller]
8008
8009 *) New 'rand' application for creating pseudo-random output.
8010 [Bodo Moeller]
8011
8012 *) Added configuration support for Linux/IA64
8013 [Rolf Haberrecker <rolf@suse.de>]
8014
8015 *) Assembler module support for Mingw32.
8016 [Ulf Möller]
8017
8018 *) Shared library support for HPUX (in shlib/).
8019 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
8020
8021 *) Shared library support for Solaris gcc.
8022 [Lutz Behnke <behnke@trustcenter.de>]
8023
8024 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
8025
8026 *) PKCS7_encrypt() was adding text MIME headers twice because they
8027 were added manually and by SMIME_crlf_copy().
8028 [Steve Henson]
8029
8030 *) In bntest.c don't call BN_rand with zero bits argument.
8031 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
8032
8033 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
8034 case was implemented. This caused BN_div_recp() to fail occasionally.
8035 [Ulf Möller]
8036
8037 *) Add an optional second argument to the set_label() in the perl
8038 assembly language builder. If this argument exists and is set
8039 to 1 it signals that the assembler should use a symbol whose
8040 scope is the entire file, not just the current function. This
8041 is needed with MASM which uses the format label:: for this scope.
8042 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
8043
8044 *) Change the ASN1 types so they are typedefs by default. Before
8045 almost all types were #define'd to ASN1_STRING which was causing
8046 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
8047 for example.
8048 [Steve Henson]
8049
8050 *) Change names of new functions to the new get1/get0 naming
8051 convention: After 'get1', the caller owns a reference count
8052 and has to call ..._free; 'get0' returns a pointer to some
8053 data structure without incrementing reference counters.
8054 (Some of the existing 'get' functions increment a reference
8055 counter, some don't.)
8056 Similarly, 'set1' and 'add1' functions increase reference
8057 counters or duplicate objects.
8058 [Steve Henson]
8059
8060 *) Allow for the possibility of temp RSA key generation failure:
8061 the code used to assume it always worked and crashed on failure.
8062 [Steve Henson]
8063
8064 *) Fix potential buffer overrun problem in BIO_printf().
8065 [Ulf Möller, using public domain code by Patrick Powell; problem
8066 pointed out by David Sacerdote <das33@cornell.edu>]
8067
8068 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
8069 RAND_egd() and RAND_status(). In the command line application,
8070 the EGD socket can be specified like a seed file using RANDFILE
8071 or -rand.
8072 [Ulf Möller]
8073
8074 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
8075 Some CAs (e.g. Verisign) distribute certificates in this form.
8076 [Steve Henson]
8077
8078 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
8079 list to exclude them. This means that no special compilation option
8080 is needed to use anonymous DH: it just needs to be included in the
8081 cipher list.
8082 [Steve Henson]
8083
8084 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
8085 EVP_MD_type. The old functionality is available in a new macro called
8086 EVP_MD_md(). Change code that uses it and update docs.
8087 [Steve Henson]
8088
8089 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
8090 where the 'void *' argument is replaced by a function pointer argument.
8091 Previously 'void *' was abused to point to functions, which works on
8092 many platforms, but is not correct. As these functions are usually
8093 called by macros defined in OpenSSL header files, most source code
8094 should work without changes.
8095 [Richard Levitte]
8096
8097 *) <openssl/opensslconf.h> (which is created by Configure) now contains
8098 sections with information on -D... compiler switches used for
8099 compiling the library so that applications can see them. To enable
8100 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
8101 must be defined. E.g.,
8102 #define OPENSSL_ALGORITHM_DEFINES
8103 #include <openssl/opensslconf.h>
8104 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
8105 [Richard Levitte, Ulf and Bodo Möller]
8106
8107 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
8108 record layer.
8109 [Bodo Moeller]
8110
8111 *) Change the 'other' type in certificate aux info to a STACK_OF
8112 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
8113 the required ASN1 format: arbitrary types determined by an OID.
8114 [Steve Henson]
8115
8116 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
8117 argument to 'req'. This is not because the function is newer or
8118 better than others it just uses the work 'NEW' in the certificate
8119 request header lines. Some software needs this.
8120 [Steve Henson]
8121
8122 *) Reorganise password command line arguments: now passwords can be
8123 obtained from various sources. Delete the PEM_cb function and make
8124 it the default behaviour: i.e. if the callback is NULL and the
8125 usrdata argument is not NULL interpret it as a null terminated pass
8126 phrase. If usrdata and the callback are NULL then the pass phrase
8127 is prompted for as usual.
8128 [Steve Henson]
8129
8130 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
8131 the support is automatically enabled. The resulting binaries will
8132 autodetect the card and use it if present.
8133 [Ben Laurie and Compaq Inc.]
8134
8135 *) Work around for Netscape hang bug. This sends certificate request
8136 and server done in one record. Since this is perfectly legal in the
8137 SSL/TLS protocol it isn't a "bug" option and is on by default. See
8138 the bugs/SSLv3 entry for more info.
8139 [Steve Henson]
8140
8141 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
8142 [Andy Polyakov]
8143
8144 *) Add -rand argument to smime and pkcs12 applications and read/write
8145 of seed file.
8146 [Steve Henson]
8147
8148 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
8149 [Bodo Moeller]
8150
8151 *) Add command line password options to the remaining applications.
8152 [Steve Henson]
8153
8154 *) Bug fix for BN_div_recp() for numerators with an even number of
8155 bits.
8156 [Ulf Möller]
8157
8158 *) More tests in bntest.c, and changed test_bn output.
8159 [Ulf Möller]
8160
8161 *) ./config recognizes MacOS X now.
8162 [Andy Polyakov]
8163
8164 *) Bug fix for BN_div() when the first words of num and divsor are
8165 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
8166 [Ulf Möller]
8167
8168 *) Add support for various broken PKCS#8 formats, and command line
8169 options to produce them.
8170 [Steve Henson]
8171
8172 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
8173 get temporary BIGNUMs from a BN_CTX.
8174 [Ulf Möller]
8175
8176 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
8177 for p == 0.
8178 [Ulf Möller]
8179
8180 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
8181 include a #define from the old name to the new. The original intent
8182 was that statically linked binaries could for example just call
8183 SSLeay_add_all_ciphers() to just add ciphers to the table and not
8184 link with digests. This never worked becayse SSLeay_add_all_digests()
8185 and SSLeay_add_all_ciphers() were in the same source file so calling
8186 one would link with the other. They are now in separate source files.
8187 [Steve Henson]
8188
8189 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
8190 [Steve Henson]
8191
8192 *) Use a less unusual form of the Miller-Rabin primality test (it used
8193 a binary algorithm for exponentiation integrated into the Miller-Rabin
8194 loop, our standard modexp algorithms are faster).
8195 [Bodo Moeller]
8196
8197 *) Support for the EBCDIC character set completed.
8198 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
8199
8200 *) Source code cleanups: use const where appropriate, eliminate casts,
8201 use void * instead of char * in lhash.
8202 [Ulf Möller]
8203
8204 *) Bugfix: ssl3_send_server_key_exchange was not restartable
8205 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
8206 this the server could overwrite ephemeral keys that the client
8207 has already seen).
8208 [Bodo Moeller]
8209
8210 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
8211 using 50 iterations of the Rabin-Miller test.
8212
8213 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
8214 iterations of the Rabin-Miller test as required by the appendix
8215 to FIPS PUB 186[-1]) instead of DSA_is_prime.
8216 As BN_is_prime_fasttest includes trial division, DSA parameter
8217 generation becomes much faster.
8218
8219 This implies a change for the callback functions in DSA_is_prime
8220 and DSA_generate_parameters: The callback function is called once
8221 for each positive witness in the Rabin-Miller test, not just
8222 occasionally in the inner loop; and the parameters to the
8223 callback function now provide an iteration count for the outer
8224 loop rather than for the current invocation of the inner loop.
8225 DSA_generate_parameters additionally can call the callback
8226 function with an 'iteration count' of -1, meaning that a
8227 candidate has passed the trial division test (when q is generated
8228 from an application-provided seed, trial division is skipped).
8229 [Bodo Moeller]
8230
8231 *) New function BN_is_prime_fasttest that optionally does trial
8232 division before starting the Rabin-Miller test and has
8233 an additional BN_CTX * argument (whereas BN_is_prime always
8234 has to allocate at least one BN_CTX).
8235 'callback(1, -1, cb_arg)' is called when a number has passed the
8236 trial division stage.
8237 [Bodo Moeller]
8238
8239 *) Fix for bug in CRL encoding. The validity dates weren't being handled
8240 as ASN1_TIME.
8241 [Steve Henson]
8242
8243 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
8244 [Steve Henson]
8245
8246 *) New function BN_pseudo_rand().
8247 [Ulf Möller]
8248
8249 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
8250 bignum version of BN_from_montgomery() with the working code from
8251 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
8252 the comments.
8253 [Ulf Möller]
8254
8255 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
8256 made it impossible to use the same SSL_SESSION data structure in
8257 SSL2 clients in multiple threads.
8258 [Bodo Moeller]
8259
8260 *) The return value of RAND_load_file() no longer counts bytes obtained
8261 by stat(). RAND_load_file(..., -1) is new and uses the complete file
8262 to seed the PRNG (previously an explicit byte count was required).
8263 [Ulf Möller, Bodo Möller]
8264
8265 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
8266 used (char *) instead of (void *) and had casts all over the place.
8267 [Steve Henson]
8268
8269 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
8270 [Ulf Möller]
8271
8272 *) Retain source code compatibility for BN_prime_checks macro:
8273 BN_is_prime(..., BN_prime_checks, ...) now uses
8274 BN_prime_checks_for_size to determine the appropriate number of
8275 Rabin-Miller iterations.
8276 [Ulf Möller]
8277
8278 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
8279 DH_CHECK_P_NOT_SAFE_PRIME.
8280 (Check if this is true? OpenPGP calls them "strong".)
8281 [Ulf Möller]
8282
8283 *) Merge the functionality of "dh" and "gendh" programs into a new program
8284 "dhparam". The old programs are retained for now but will handle DH keys
8285 (instead of parameters) in future.
8286 [Steve Henson]
8287
8288 *) Make the ciphers, s_server and s_client programs check the return values
8289 when a new cipher list is set.
8290 [Steve Henson]
8291
8292 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
8293 ciphers. Before when the 56bit ciphers were enabled the sorting was
8294 wrong.
8295
8296 The syntax for the cipher sorting has been extended to support sorting by
8297 cipher-strength (using the strength_bits hard coded in the tables).
8298 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
8299
8300 Fix a bug in the cipher-command parser: when supplying a cipher command
8301 string with an "undefined" symbol (neither command nor alphanumeric
8302 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
8303 an error is flagged.
8304
8305 Due to the strength-sorting extension, the code of the
8306 ssl_create_cipher_list() function was completely rearranged. I hope that
8307 the readability was also increased :-)
8308 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8309
8310 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8311 for the first serial number and places 2 in the serial number file. This
8312 avoids problems when the root CA is created with serial number zero and
8313 the first user certificate has the same issuer name and serial number
8314 as the root CA.
8315 [Steve Henson]
8316
8317 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8318 the new code. Add documentation for this stuff.
8319 [Steve Henson]
8320
8321 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8322 X509_*() to X509at_*() on the grounds that they don't handle X509
8323 structures and behave in an analagous way to the X509v3 functions:
8324 they shouldn't be called directly but wrapper functions should be used
8325 instead.
8326
8327 So we also now have some wrapper functions that call the X509at functions
8328 when passed certificate requests. (TO DO: similar things can be done with
8329 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8330 things. Some of these need some d2i or i2d and print functionality
8331 because they handle more complex structures.)
8332 [Steve Henson]
8333
8334 *) Add missing #ifndefs that caused missing symbols when building libssl
8335 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8336 NO_RSA in ssl/s2*.c.
8337 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
8338
8339 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
8340 has a return value which indicates the quality of the random data
8341 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
8342 error queue. New function RAND_pseudo_bytes() generates output that is
8343 guaranteed to be unique but not unpredictable. RAND_add is like
8344 RAND_seed, but takes an extra argument for an entropy estimate
8345 (RAND_seed always assumes full entropy).
8346 [Ulf Möller]
8347
8348 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8349 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
8350 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
8351 in crypto/bn/bn_prime.c for the complete table). This guarantees a
8352 false-positive rate of at most 2^-80 for random input.
8353 [Bodo Moeller]
8354
8355 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
8356 [Bodo Moeller]
8357
8358 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
8359 in the 0.9.5 release), this returns the chain
8360 from an X509_CTX structure with a dup of the stack and all
8361 the X509 reference counts upped: so the stack will exist
8362 after X509_CTX_cleanup() has been called. Modify pkcs12.c
8363 to use this.
8364
8365 Also make SSL_SESSION_print() print out the verify return
8366 code.
8367 [Steve Henson]
8368
8369 *) Add manpage for the pkcs12 command. Also change the default
8370 behaviour so MAC iteration counts are used unless the new
8371 -nomaciter option is used. This improves file security and
8372 only older versions of MSIE (4.0 for example) need it.
8373 [Steve Henson]
8374
8375 *) Honor the no-xxx Configure options when creating .DEF files.
8376 [Ulf Möller]
8377
8378 *) Add PKCS#10 attributes to field table: challengePassword,
8379 unstructuredName and unstructuredAddress. These are taken from
8380 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8381 international characters are used.
8382
8383 More changes to X509_ATTRIBUTE code: allow the setting of types
8384 based on strings. Remove the 'loc' parameter when adding
8385 attributes because these will be a SET OF encoding which is sorted
8386 in ASN1 order.
8387 [Steve Henson]
8388
8389 *) Initial changes to the 'req' utility to allow request generation
8390 automation. This will allow an application to just generate a template
8391 file containing all the field values and have req construct the
8392 request.
8393
8394 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8395 used all over the place including certificate requests and PKCS#7
8396 structures. They are currently handled manually where necessary with
8397 some primitive wrappers for PKCS#7. The new functions behave in a
8398 manner analogous to the X509 extension functions: they allow
8399 attributes to be looked up by NID and added.
8400
8401 Later something similar to the X509V3 code would be desirable to
8402 automatically handle the encoding, decoding and printing of the
8403 more complex types. The string types like challengePassword can
8404 be handled by the string table functions.
8405
8406 Also modified the multi byte string table handling. Now there is
8407 a 'global mask' which masks out certain types. The table itself
8408 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8409 is useful when for example there is only one permissible type
8410 (as in countryName) and using the mask might result in no valid
8411 types at all.
8412 [Steve Henson]
8413
8414 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8415 SSL_get_peer_finished to allow applications to obtain the latest
8416 Finished messages sent to the peer or expected from the peer,
8417 respectively. (SSL_get_peer_finished is usually the Finished message
8418 actually received from the peer, otherwise the protocol will be aborted.)
8419
8420 As the Finished message are message digests of the complete handshake
8421 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8422 be used for external authentication procedures when the authentication
8423 provided by SSL/TLS is not desired or is not enough.
8424 [Bodo Moeller]
8425
8426 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8427 the host supports BWX extension and if Compaq C is present on the
8428 $PATH. Just exploiting of the BWX extension results in 20-30%
8429 performance kick for some algorithms, e.g. DES and RC4 to mention
8430 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8431 SHA1.
8432 [Andy Polyakov]
8433
8434 *) Add support for MS "fast SGC". This is arguably a violation of the
8435 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8436 weak crypto and after checking the certificate is SGC a second one
8437 with strong crypto. MS SGC stops the first handshake after receiving
8438 the server certificate message and sends a second client hello. Since
8439 a server will typically do all the time consuming operations before
8440 expecting any further messages from the client (server key exchange
8441 is the most expensive) there is little difference between the two.
8442
8443 To get OpenSSL to support MS SGC we have to permit a second client
8444 hello message after we have sent server done. In addition we have to
8445 reset the MAC if we do get this second client hello.
8446 [Steve Henson]
8447
8448 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8449 if a DER encoded private key is RSA or DSA traditional format. Changed
8450 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8451 format DER encoded private key. Newer code should use PKCS#8 format which
8452 has the key type encoded in the ASN1 structure. Added DER private key
8453 support to pkcs8 application.
8454 [Steve Henson]
8455
8456 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8457 ciphersuites has been selected (as required by the SSL 3/TLS 1
8458 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8459 is set, we interpret this as a request to violate the specification
8460 (the worst that can happen is a handshake failure, and 'correct'
8461 behaviour would result in a handshake failure anyway).
8462 [Bodo Moeller]
8463
8464 *) In SSL_CTX_add_session, take into account that there might be multiple
8465 SSL_SESSION structures with the same session ID (e.g. when two threads
8466 concurrently obtain them from an external cache).
8467 The internal cache can handle only one SSL_SESSION with a given ID,
8468 so if there's a conflict, we now throw out the old one to achieve
8469 consistency.
8470 [Bodo Moeller]
8471
8472 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8473 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8474 some routines that use cipher OIDs: some ciphers do not have OIDs
8475 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8476 example.
8477 [Steve Henson]
8478
8479 *) Simplify the trust setting structure and code. Now we just have
8480 two sequences of OIDs for trusted and rejected settings. These will
8481 typically have values the same as the extended key usage extension
8482 and any application specific purposes.
8483
8484 The trust checking code now has a default behaviour: it will just
8485 check for an object with the same NID as the passed id. Functions can
8486 be provided to override either the default behaviour or the behaviour
8487 for a given id. SSL client, server and email already have functions
8488 in place for compatibility: they check the NID and also return "trusted"
8489 if the certificate is self signed.
8490 [Steve Henson]
8491
8492 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8493 traditional format into an EVP_PKEY structure.
8494 [Steve Henson]
8495
8496 *) Add a password callback function PEM_cb() which either prompts for
8497 a password if usr_data is NULL or otherwise assumes it is a null
8498 terminated password. Allow passwords to be passed on command line
8499 environment or config files in a few more utilities.
8500 [Steve Henson]
8501
8502 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8503 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8504 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8505 Update documentation.
8506 [Steve Henson]
8507
8508 *) Support for ASN1 "NULL" type. This could be handled before by using
8509 ASN1_TYPE but there wasn't any function that would try to read a NULL
8510 and produce an error if it couldn't. For compatibility we also have
8511 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8512 don't allocate anything because they don't need to.
8513 [Steve Henson]
8514
8515 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8516 for details.
8517 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8518
8519 *) Rebuild of the memory allocation routines used by OpenSSL code and
8520 possibly others as well. The purpose is to make an interface that
8521 provide hooks so anyone can build a separate set of allocation and
8522 deallocation routines to be used by OpenSSL, for example memory
8523 pool implementations, or something else, which was previously hard
8524 since Malloc(), Realloc() and Free() were defined as macros having
8525 the values malloc, realloc and free, respectively (except for Win32
8526 compilations). The same is provided for memory debugging code.
8527 OpenSSL already comes with functionality to find memory leaks, but
8528 this gives people a chance to debug other memory problems.
8529
8530 With these changes, a new set of functions and macros have appeared:
8531
8532 CRYPTO_set_mem_debug_functions() [F]
8533 CRYPTO_get_mem_debug_functions() [F]
8534 CRYPTO_dbg_set_options() [F]
8535 CRYPTO_dbg_get_options() [F]
8536 CRYPTO_malloc_debug_init() [M]
8537
8538 The memory debug functions are NULL by default, unless the library
8539 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
8540 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8541 gives the standard debugging functions that come with OpenSSL) or
8542 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8543 provided by the library user) must be used. When the standard
8544 debugging functions are used, CRYPTO_dbg_set_options can be used to
8545 request additional information:
8546 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8547 the CRYPTO_MDEBUG_xxx macro when compiling the library.
8548
8549 Also, things like CRYPTO_set_mem_functions will always give the
8550 expected result (the new set of functions is used for allocation
8551 and deallocation) at all times, regardless of platform and compiler
8552 options.
8553
8554 To finish it up, some functions that were never use in any other
8555 way than through macros have a new API and new semantic:
8556
8557 CRYPTO_dbg_malloc()
8558 CRYPTO_dbg_realloc()
8559 CRYPTO_dbg_free()
8560
8561 All macros of value have retained their old syntax.
8562 [Richard Levitte and Bodo Moeller]
8563
8564 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8565 ordering of SMIMECapabilities wasn't in "strength order" and there
8566 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8567 algorithm.
8568 [Steve Henson]
8569
8570 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8571 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8572 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8573
8574 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8575 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8576 functionality to handle multipart/signed properly) and a utility
8577 called 'smime' to call all this stuff. This is based on code I
8578 originally wrote for Celo who have kindly allowed it to be
8579 included in OpenSSL.
8580 [Steve Henson]
8581
8582 *) Add variants des_set_key_checked and des_set_key_unchecked of
8583 des_set_key (aka des_key_sched). Global variable des_check_key
8584 decides which of these is called by des_set_key; this way
8585 des_check_key behaves as it always did, but applications and
8586 the library itself, which was buggy for des_check_key == 1,
8587 have a cleaner way to pick the version they need.
8588 [Bodo Moeller]
8589
8590 *) New function PKCS12_newpass() which changes the password of a
8591 PKCS12 structure.
8592 [Steve Henson]
8593
8594 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8595 dynamic mix. In both cases the ids can be used as an index into the
8596 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8597 functions so they accept a list of the field values and the
8598 application doesn't need to directly manipulate the X509_TRUST
8599 structure.
8600 [Steve Henson]
8601
8602 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8603 need initialising.
8604 [Steve Henson]
8605
8606 *) Modify the way the V3 extension code looks up extensions. This now
8607 works in a similar way to the object code: we have some "standard"
8608 extensions in a static table which is searched with OBJ_bsearch()
8609 and the application can add dynamic ones if needed. The file
8610 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8611 updated whenever a new extension is added to the core code and kept
8612 in ext_nid order. There is a simple program 'tabtest.c' which checks
8613 this. New extensions are not added too often so this file can readily
8614 be maintained manually.
8615
8616 There are two big advantages in doing things this way. The extensions
8617 can be looked up immediately and no longer need to be "added" using
8618 X509V3_add_standard_extensions(): this function now does nothing.
8619 [Side note: I get *lots* of email saying the extension code doesn't
8620 work because people forget to call this function]
8621 Also no dynamic allocation is done unless new extensions are added:
8622 so if we don't add custom extensions there is no need to call
8623 X509V3_EXT_cleanup().
8624 [Steve Henson]
8625
8626 *) Modify enc utility's salting as follows: make salting the default. Add a
8627 magic header, so unsalted files fail gracefully instead of just decrypting
8628 to garbage. This is because not salting is a big security hole, so people
8629 should be discouraged from doing it.
8630 [Ben Laurie]
8631
8632 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8633 digest to be passed on the command line but it only used this
8634 parameter when signing a certificate. Modified so all relevant
8635 operations are affected by the digest parameter including the
8636 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8637 DSA key was used because it didn't fix the digest.
8638 [Steve Henson]
8639
8640 *) Initial certificate chain verify code. Currently tests the untrusted
8641 certificates for consistency with the verify purpose (which is set
8642 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8643
8644 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
8645 this is because it will reject chains with invalid extensions whereas
8646 every previous version of OpenSSL and SSLeay made no checks at all.
8647
8648 Trust code: checks the root CA for the relevant trust settings. Trust
8649 settings have an initial value consistent with the verify purpose: e.g.
8650 if the verify purpose is for SSL client use it expects the CA to be
8651 trusted for SSL client use. However the default value can be changed to
8652 permit custom trust settings: one example of this would be to only trust
8653 certificates from a specific "secure" set of CAs.
8654
8655 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8656 which should be used for version portability: especially since the
8657 verify structure is likely to change more often now.
8658
8659 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8660 to set them. If not set then assume SSL clients will verify SSL servers
8661 and vice versa.
8662
8663 Two new options to the verify program: -untrusted allows a set of
8664 untrusted certificates to be passed in and -purpose which sets the
8665 intended purpose of the certificate. If a purpose is set then the
8666 new chain verify code is used to check extension consistency.
8667 [Steve Henson]
8668
8669 *) Support for the authority information access extension.
8670 [Steve Henson]
8671
8672 *) Modify RSA and DSA PEM read routines to transparently handle
8673 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8674 public keys in a format compatible with certificate
8675 SubjectPublicKeyInfo structures. Unfortunately there were already
8676 functions called *_PublicKey_* which used various odd formats so
8677 these are retained for compatibility: however the DSA variants were
8678 never in a public release so they have been deleted. Changed dsa/rsa
8679 utilities to handle the new format: note no releases ever handled public
8680 keys so we should be OK.
8681
8682 The primary motivation for this change is to avoid the same fiasco
8683 that dogs private keys: there are several incompatible private key
8684 formats some of which are standard and some OpenSSL specific and
8685 require various evil hacks to allow partial transparent handling and
8686 even then it doesn't work with DER formats. Given the option anything
8687 other than PKCS#8 should be dumped: but the other formats have to
8688 stay in the name of compatibility.
8689
8690 With public keys and the benefit of hindsight one standard format
8691 is used which works with EVP_PKEY, RSA or DSA structures: though
8692 it clearly returns an error if you try to read the wrong kind of key.
8693
8694 Added a -pubkey option to the 'x509' utility to output the public key.
8695 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8696 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8697 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8698 that do the same as the EVP_PKEY_assign_*() except they up the
8699 reference count of the added key (they don't "swallow" the
8700 supplied key).
8701 [Steve Henson]
8702
8703 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8704 CRLs would fail if the file contained no certificates or no CRLs:
8705 added a new function to read in both types and return the number
8706 read: this means that if none are read it will be an error. The
8707 DER versions of the certificate and CRL reader would always fail
8708 because it isn't possible to mix certificates and CRLs in DER format
8709 without choking one or the other routine. Changed this to just read
8710 a certificate: this is the best we can do. Also modified the code
8711 in apps/verify.c to take notice of return codes: it was previously
8712 attempting to read in certificates from NULL pointers and ignoring
8713 any errors: this is one reason why the cert and CRL reader seemed
8714 to work. It doesn't check return codes from the default certificate
8715 routines: these may well fail if the certificates aren't installed.
8716 [Steve Henson]
8717
8718 *) Code to support otherName option in GeneralName.
8719 [Steve Henson]
8720
8721 *) First update to verify code. Change the verify utility
8722 so it warns if it is passed a self signed certificate:
8723 for consistency with the normal behaviour. X509_verify
8724 has been modified to it will now verify a self signed
8725 certificate if *exactly* the same certificate appears
8726 in the store: it was previously impossible to trust a
8727 single self signed certificate. This means that:
8728 openssl verify ss.pem
8729 now gives a warning about a self signed certificate but
8730 openssl verify -CAfile ss.pem ss.pem
8731 is OK.
8732 [Steve Henson]
8733
8734 *) For servers, store verify_result in SSL_SESSION data structure
8735 (and add it to external session representation).
8736 This is needed when client certificate verifications fails,
8737 but an application-provided verification callback (set by
8738 SSL_CTX_set_cert_verify_callback) allows accepting the session
8739 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8740 but returns 1): When the session is reused, we have to set
8741 ssl->verify_result to the appropriate error code to avoid
8742 security holes.
8743 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8744
8745 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8746 case in PKCS7_dataInit() where the signed PKCS7 structure
8747 didn't contain any existing data because it was being created.
8748 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8749
8750 *) Add a salt to the key derivation routines in enc.c. This
8751 forms the first 8 bytes of the encrypted file. Also add a
8752 -S option to allow a salt to be input on the command line.
8753 [Steve Henson]
8754
8755 *) New function X509_cmp(). Oddly enough there wasn't a function
8756 to compare two certificates. We do this by working out the SHA1
8757 hash and comparing that. X509_cmp() will be needed by the trust
8758 code.
8759 [Steve Henson]
8760
8761 *) SSL_get1_session() is like SSL_get_session(), but increments
8762 the reference count in the SSL_SESSION returned.
8763 [Geoff Thorpe <geoff@eu.c2.net>]
8764
8765 *) Fix for 'req': it was adding a null to request attributes.
8766 Also change the X509_LOOKUP and X509_INFO code to handle
8767 certificate auxiliary information.
8768 [Steve Henson]
8769
8770 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8771 the 'enc' command.
8772 [Steve Henson]
8773
8774 *) Add the possibility to add extra information to the memory leak
8775 detecting output, to form tracebacks, showing from where each
8776 allocation was originated: CRYPTO_push_info("constant string") adds
8777 the string plus current file name and line number to a per-thread
8778 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8779 is like calling CYRPTO_pop_info() until the stack is empty.
8780 Also updated memory leak detection code to be multi-thread-safe.
8781 [Richard Levitte]
8782
8783 *) Add options -text and -noout to pkcs7 utility and delete the
8784 encryption options which never did anything. Update docs.
8785 [Steve Henson]
8786
8787 *) Add options to some of the utilities to allow the pass phrase
8788 to be included on either the command line (not recommended on
8789 OSes like Unix) or read from the environment. Update the
8790 manpages and fix a few bugs.
8791 [Steve Henson]
8792
8793 *) Add a few manpages for some of the openssl commands.
8794 [Steve Henson]
8795
8796 *) Fix the -revoke option in ca. It was freeing up memory twice,
8797 leaking and not finding already revoked certificates.
8798 [Steve Henson]
8799
8800 *) Extensive changes to support certificate auxiliary information.
8801 This involves the use of X509_CERT_AUX structure and X509_AUX
8802 functions. An X509_AUX function such as PEM_read_X509_AUX()
8803 can still read in a certificate file in the usual way but it
8804 will also read in any additional "auxiliary information". By
8805 doing things this way a fair degree of compatibility can be
8806 retained: existing certificates can have this information added
8807 using the new 'x509' options.
8808
8809 Current auxiliary information includes an "alias" and some trust
8810 settings. The trust settings will ultimately be used in enhanced
8811 certificate chain verification routines: currently a certificate
8812 can only be trusted if it is self signed and then it is trusted
8813 for all purposes.
8814 [Steve Henson]
8815
8816 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8817 The problem was that one of the replacement routines had not been working
8818 since SSLeay releases. For now the offending routine has been replaced
8819 with non-optimised assembler. Even so, this now gives around 95%
8820 performance improvement for 1024 bit RSA signs.
8821 [Mark Cox]
8822
8823 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8824 handling. Most clients have the effective key size in bits equal to
8825 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8826 A few however don't do this and instead use the size of the decrypted key
8827 to determine the RC2 key length and the AlgorithmIdentifier to determine
8828 the effective key length. In this case the effective key length can still
8829 be 40 bits but the key length can be 168 bits for example. This is fixed
8830 by manually forcing an RC2 key into the EVP_PKEY structure because the
8831 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8832 the key length and effective key length are equal.
8833 [Steve Henson]
8834
8835 *) Add a bunch of functions that should simplify the creation of
8836 X509_NAME structures. Now you should be able to do:
8837 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8838 and have it automatically work out the correct field type and fill in
8839 the structures. The more adventurous can try:
8840 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8841 and it will (hopefully) work out the correct multibyte encoding.
8842 [Steve Henson]
8843
8844 *) Change the 'req' utility to use the new field handling and multibyte
8845 copy routines. Before the DN field creation was handled in an ad hoc
8846 way in req, ca, and x509 which was rather broken and didn't support
8847 BMPStrings or UTF8Strings. Since some software doesn't implement
8848 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8849 using the dirstring_type option. See the new comment in the default
8850 openssl.cnf for more info.
8851 [Steve Henson]
8852
8853 *) Make crypto/rand/md_rand.c more robust:
8854 - Assure unique random numbers after fork().
8855 - Make sure that concurrent threads access the global counter and
8856 md serializably so that we never lose entropy in them
8857 or use exactly the same state in multiple threads.
8858 Access to the large state is not always serializable because
8859 the additional locking could be a performance killer, and
8860 md should be large enough anyway.
8861 [Bodo Moeller]
8862
8863 *) New file apps/app_rand.c with commonly needed functionality
8864 for handling the random seed file.
8865
8866 Use the random seed file in some applications that previously did not:
8867 ca,
8868 dsaparam -genkey (which also ignored its '-rand' option),
8869 s_client,
8870 s_server,
8871 x509 (when signing).
8872 Except on systems with /dev/urandom, it is crucial to have a random
8873 seed file at least for key creation, DSA signing, and for DH exchanges;
8874 for RSA signatures we could do without one.
8875
8876 gendh and gendsa (unlike genrsa) used to read only the first byte
8877 of each file listed in the '-rand' option. The function as previously
8878 found in genrsa is now in app_rand.c and is used by all programs
8879 that support '-rand'.
8880 [Bodo Moeller]
8881
8882 *) In RAND_write_file, use mode 0600 for creating files;
8883 don't just chmod when it may be too late.
8884 [Bodo Moeller]
8885
8886 *) Report an error from X509_STORE_load_locations
8887 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8888 [Bill Perry]
8889
8890 *) New function ASN1_mbstring_copy() this copies a string in either
8891 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8892 into an ASN1_STRING type. A mask of permissible types is passed
8893 and it chooses the "minimal" type to use or an error if not type
8894 is suitable.
8895 [Steve Henson]
8896
8897 *) Add function equivalents to the various macros in asn1.h. The old
8898 macros are retained with an M_ prefix. Code inside the library can
8899 use the M_ macros. External code (including the openssl utility)
8900 should *NOT* in order to be "shared library friendly".
8901 [Steve Henson]
8902
8903 *) Add various functions that can check a certificate's extensions
8904 to see if it usable for various purposes such as SSL client,
8905 server or S/MIME and CAs of these types. This is currently
8906 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8907 verification. Also added a -purpose flag to x509 utility to
8908 print out all the purposes.
8909 [Steve Henson]
8910
8911 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8912 functions.
8913 [Steve Henson]
8914
8915 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8916 for, obtain and decode and extension and obtain its critical flag.
8917 This allows all the necessary extension code to be handled in a
8918 single function call.
8919 [Steve Henson]
8920
8921 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8922 platforms. See crypto/rc4/rc4_enc.c for further details.
8923 [Andy Polyakov]
8924
8925 *) New -noout option to asn1parse. This causes no output to be produced
8926 its main use is when combined with -strparse and -out to extract data
8927 from a file (which may not be in ASN.1 format).
8928 [Steve Henson]
8929
8930 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8931 when producing the local key id.
8932 [Richard Levitte <levitte@stacken.kth.se>]
8933
8934 *) New option -dhparam in s_server. This allows a DH parameter file to be
8935 stated explicitly. If it is not stated then it tries the first server
8936 certificate file. The previous behaviour hard coded the filename
8937 "server.pem".
8938 [Steve Henson]
8939
8940 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8941 a public key to be input or output. For example:
8942 openssl rsa -in key.pem -pubout -out pubkey.pem
8943 Also added necessary DSA public key functions to handle this.
8944 [Steve Henson]
8945
8946 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8947 in the message. This was handled by allowing
8948 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8949 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8950
8951 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8952 to the end of the strings whereas this didn't. This would cause problems
8953 if strings read with d2i_ASN1_bytes() were later modified.
8954 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8955
8956 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8957 data and it contains EOF it will end up returning an error. This is
8958 caused by input 46 bytes long. The cause is due to the way base64
8959 BIOs find the start of base64 encoded data. They do this by trying a
8960 trial decode on each line until they find one that works. When they
8961 do a flag is set and it starts again knowing it can pass all the
8962 data directly through the decoder. Unfortunately it doesn't reset
8963 the context it uses. This means that if EOF is reached an attempt
8964 is made to pass two EOFs through the context and this causes the
8965 resulting error. This can also cause other problems as well. As is
8966 usual with these problems it takes *ages* to find and the fix is
8967 trivial: move one line.
8968 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8969
8970 *) Ugly workaround to get s_client and s_server working under Windows. The
8971 old code wouldn't work because it needed to select() on sockets and the
8972 tty (for keypresses and to see if data could be written). Win32 only
8973 supports select() on sockets so we select() with a 1s timeout on the
8974 sockets and then see if any characters are waiting to be read, if none
8975 are present then we retry, we also assume we can always write data to
8976 the tty. This isn't nice because the code then blocks until we've
8977 received a complete line of data and it is effectively polling the
8978 keyboard at 1s intervals: however it's quite a bit better than not
8979 working at all :-) A dedicated Windows application might handle this
8980 with an event loop for example.
8981 [Steve Henson]
8982
8983 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8984 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8985 will be called when RSA_sign() and RSA_verify() are used. This is useful
8986 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8987 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8988 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8989 This necessitated the support of an extra signature type NID_md5_sha1
8990 for SSL signatures and modifications to the SSL library to use it instead
8991 of calling RSA_public_decrypt() and RSA_private_encrypt().
8992 [Steve Henson]
8993
8994 *) Add new -verify -CAfile and -CApath options to the crl program, these
8995 will lookup a CRL issuers certificate and verify the signature in a
8996 similar way to the verify program. Tidy up the crl program so it
8997 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8998 less strict. It will now permit CRL extensions even if it is not
8999 a V2 CRL: this will allow it to tolerate some broken CRLs.
9000 [Steve Henson]
9001
9002 *) Initialize all non-automatic variables each time one of the openssl
9003 sub-programs is started (this is necessary as they may be started
9004 multiple times from the "OpenSSL>" prompt).
9005 [Lennart Bang, Bodo Moeller]
9006
9007 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
9008 removing all other RSA functionality (this is what NO_RSA does). This
9009 is so (for example) those in the US can disable those operations covered
9010 by the RSA patent while allowing storage and parsing of RSA keys and RSA
9011 key generation.
9012 [Steve Henson]
9013
9014 *) Non-copying interface to BIO pairs.
9015 (still largely untested)
9016 [Bodo Moeller]
9017
9018 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
9019 ASCII string. This was handled independently in various places before.
9020 [Steve Henson]
9021
9022 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
9023 UTF8 strings a character at a time.
9024 [Steve Henson]
9025
9026 *) Use client_version from client hello to select the protocol
9027 (s23_srvr.c) and for RSA client key exchange verification
9028 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
9029 [Bodo Moeller]
9030
9031 *) Add various utility functions to handle SPKACs, these were previously
9032 handled by poking round in the structure internals. Added new function
9033 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
9034 print, verify and generate SPKACs. Based on an original idea from
9035 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
9036 [Steve Henson]
9037
9038 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
9039 [Andy Polyakov]
9040
9041 *) Allow the config file extension section to be overwritten on the
9042 command line. Based on an original idea from Massimiliano Pala
9043 <madwolf@comune.modena.it>. The new option is called -extensions
9044 and can be applied to ca, req and x509. Also -reqexts to override
9045 the request extensions in req and -crlexts to override the crl extensions
9046 in ca.
9047 [Steve Henson]
9048
9049 *) Add new feature to the SPKAC handling in ca. Now you can include
9050 the same field multiple times by preceding it by "XXXX." for example:
9051 1.OU="Unit name 1"
9052 2.OU="Unit name 2"
9053 this is the same syntax as used in the req config file.
9054 [Steve Henson]
9055
9056 *) Allow certificate extensions to be added to certificate requests. These
9057 are specified in a 'req_extensions' option of the req section of the
9058 config file. They can be printed out with the -text option to req but
9059 are otherwise ignored at present.
9060 [Steve Henson]
9061
9062 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
9063 data read consists of only the final block it would not decrypted because
9064 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
9065 A misplaced 'break' also meant the decrypted final block might not be
9066 copied until the next read.
9067 [Steve Henson]
9068
9069 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
9070 a few extra parameters to the DH structure: these will be useful if
9071 for example we want the value of 'q' or implement X9.42 DH.
9072 [Steve Henson]
9073
9074 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
9075 provides hooks that allow the default DSA functions or functions on a
9076 "per key" basis to be replaced. This allows hardware acceleration and
9077 hardware key storage to be handled without major modification to the
9078 library. Also added low level modexp hooks and CRYPTO_EX structure and
9079 associated functions.
9080 [Steve Henson]
9081
9082 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
9083 as "read only": it can't be written to and the buffer it points to will
9084 not be freed. Reading from a read only BIO is much more efficient than
9085 a normal memory BIO. This was added because there are several times when
9086 an area of memory needs to be read from a BIO. The previous method was
9087 to create a memory BIO and write the data to it, this results in two
9088 copies of the data and an O(n^2) reading algorithm. There is a new
9089 function BIO_new_mem_buf() which creates a read only memory BIO from
9090 an area of memory. Also modified the PKCS#7 routines to use read only
9091 memory BIOs.
9092 [Steve Henson]
9093
9094 *) Bugfix: ssl23_get_client_hello did not work properly when called in
9095 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
9096 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
9097 but a retry condition occured while trying to read the rest.
9098 [Bodo Moeller]
9099
9100 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
9101 NID_pkcs7_encrypted by default: this was wrong since this should almost
9102 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
9103 the encrypted data type: this is a more sensible place to put it and it
9104 allows the PKCS#12 code to be tidied up that duplicated this
9105 functionality.
9106 [Steve Henson]
9107
9108 *) Changed obj_dat.pl script so it takes its input and output files on
9109 the command line. This should avoid shell escape redirection problems
9110 under Win32.
9111 [Steve Henson]
9112
9113 *) Initial support for certificate extension requests, these are included
9114 in things like Xenroll certificate requests. Included functions to allow
9115 extensions to be obtained and added.
9116 [Steve Henson]
9117
9118 *) -crlf option to s_client and s_server for sending newlines as
9119 CRLF (as required by many protocols).
9120 [Bodo Moeller]
9121
9122 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
9123
9124 *) Install libRSAglue.a when OpenSSL is built with RSAref.
9125 [Ralf S. Engelschall]
9126
9127 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
9128 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
9129
9130 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
9131 program.
9132 [Steve Henson]
9133
9134 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
9135 DH parameters/keys (q is lost during that conversion, but the resulting
9136 DH parameters contain its length).
9137
9138 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
9139 much faster than DH_generate_parameters (which creates parameters
9140 where p = 2*q + 1), and also the smaller q makes DH computations
9141 much more efficient (160-bit exponentiation instead of 1024-bit
9142 exponentiation); so this provides a convenient way to support DHE
9143 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
9144 utter importance to use
9145 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9146 or
9147 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9148 when such DH parameters are used, because otherwise small subgroup
9149 attacks may become possible!
9150 [Bodo Moeller]
9151
9152 *) Avoid memory leak in i2d_DHparams.
9153 [Bodo Moeller]
9154
9155 *) Allow the -k option to be used more than once in the enc program:
9156 this allows the same encrypted message to be read by multiple recipients.
9157 [Steve Henson]
9158
9159 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
9160 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
9161 it will always use the numerical form of the OID, even if it has a short
9162 or long name.
9163 [Steve Henson]
9164
9165 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
9166 method only got called if p,q,dmp1,dmq1,iqmp components were present,
9167 otherwise bn_mod_exp was called. In the case of hardware keys for example
9168 no private key components need be present and it might store extra data
9169 in the RSA structure, which cannot be accessed from bn_mod_exp.
9170 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
9171 private key operations.
9172 [Steve Henson]
9173
9174 *) Added support for SPARC Linux.
9175 [Andy Polyakov]
9176
9177 *) pem_password_cb function type incompatibly changed from
9178 typedef int pem_password_cb(char *buf, int size, int rwflag);
9179 to
9180 ....(char *buf, int size, int rwflag, void *userdata);
9181 so that applications can pass data to their callbacks:
9182 The PEM[_ASN1]_{read,write}... functions and macros now take an
9183 additional void * argument, which is just handed through whenever
9184 the password callback is called.
9185 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
9186
9187 New function SSL_CTX_set_default_passwd_cb_userdata.
9188
9189 Compatibility note: As many C implementations push function arguments
9190 onto the stack in reverse order, the new library version is likely to
9191 interoperate with programs that have been compiled with the old
9192 pem_password_cb definition (PEM_whatever takes some data that
9193 happens to be on the stack as its last argument, and the callback
9194 just ignores this garbage); but there is no guarantee whatsoever that
9195 this will work.
9196
9197 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
9198 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
9199 problems not only on Windows, but also on some Unix platforms.
9200 To avoid problematic command lines, these definitions are now in an
9201 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
9202 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
9203 [Bodo Moeller]
9204
9205 *) MIPS III/IV assembler module is reimplemented.
9206 [Andy Polyakov]
9207
9208 *) More DES library cleanups: remove references to srand/rand and
9209 delete an unused file.
9210 [Ulf Möller]
9211
9212 *) Add support for the the free Netwide assembler (NASM) under Win32,
9213 since not many people have MASM (ml) and it can be hard to obtain.
9214 This is currently experimental but it seems to work OK and pass all
9215 the tests. Check out INSTALL.W32 for info.
9216 [Steve Henson]
9217
9218 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
9219 without temporary keys kept an extra copy of the server key,
9220 and connections with temporary keys did not free everything in case
9221 of an error.
9222 [Bodo Moeller]
9223
9224 *) New function RSA_check_key and new openssl rsa option -check
9225 for verifying the consistency of RSA keys.
9226 [Ulf Moeller, Bodo Moeller]
9227
9228 *) Various changes to make Win32 compile work:
9229 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
9230 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
9231 comparison" warnings.
9232 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
9233 [Steve Henson]
9234
9235 *) Add a debugging option to PKCS#5 v2 key generation function: when
9236 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
9237 derived keys are printed to stderr.
9238 [Steve Henson]
9239
9240 *) Copy the flags in ASN1_STRING_dup().
9241 [Roman E. Pavlov <pre@mo.msk.ru>]
9242
9243 *) The x509 application mishandled signing requests containing DSA
9244 keys when the signing key was also DSA and the parameters didn't match.
9245
9246 It was supposed to omit the parameters when they matched the signing key:
9247 the verifying software was then supposed to automatically use the CA's
9248 parameters if they were absent from the end user certificate.
9249
9250 Omitting parameters is no longer recommended. The test was also
9251 the wrong way round! This was probably due to unusual behaviour in
9252 EVP_cmp_parameters() which returns 1 if the parameters match.
9253 This meant that parameters were omitted when they *didn't* match and
9254 the certificate was useless. Certificates signed with 'ca' didn't have
9255 this bug.
9256 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
9257
9258 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
9259 The interface is as follows:
9260 Applications can use
9261 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
9262 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
9263 "off" is now the default.
9264 The library internally uses
9265 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
9266 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
9267 to disable memory-checking temporarily.
9268
9269 Some inconsistent states that previously were possible (and were
9270 even the default) are now avoided.
9271
9272 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
9273 with each memory chunk allocated; this is occasionally more helpful
9274 than just having a counter.
9275
9276 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
9277
9278 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
9279 extensions.
9280 [Bodo Moeller]
9281
9282 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
9283 which largely parallels "options", but is for changing API behaviour,
9284 whereas "options" are about protocol behaviour.
9285 Initial "mode" flags are:
9286
9287 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
9288 a single record has been written.
9289 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
9290 retries use the same buffer location.
9291 (But all of the contents must be
9292 copied!)
9293 [Bodo Moeller]
9294
9295 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
9296 worked.
9297
9298 *) Fix problems with no-hmac etc.
9299 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
9300
9301 *) New functions RSA_get_default_method(), RSA_set_method() and
9302 RSA_get_method(). These allows replacement of RSA_METHODs without having
9303 to mess around with the internals of an RSA structure.
9304 [Steve Henson]
9305
9306 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9307 Also really enable memory leak checks in openssl.c and in some
9308 test programs.
9309 [Chad C. Mulligan, Bodo Moeller]
9310
9311 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9312 up the length of negative integers. This has now been simplified to just
9313 store the length when it is first determined and use it later, rather
9314 than trying to keep track of where data is copied and updating it to
9315 point to the end.
9316 [Steve Henson, reported by Brien Wheeler
9317 <bwheeler@authentica-security.com>]
9318
9319 *) Add a new function PKCS7_signatureVerify. This allows the verification
9320 of a PKCS#7 signature but with the signing certificate passed to the
9321 function itself. This contrasts with PKCS7_dataVerify which assumes the
9322 certificate is present in the PKCS#7 structure. This isn't always the
9323 case: certificates can be omitted from a PKCS#7 structure and be
9324 distributed by "out of band" means (such as a certificate database).
9325 [Steve Henson]
9326
9327 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9328 function prototypes in pem.h, also change util/mkdef.pl to add the
9329 necessary function names.
9330 [Steve Henson]
9331
9332 *) mk1mf.pl (used by Windows builds) did not properly read the
9333 options set by Configure in the top level Makefile, and Configure
9334 was not even able to write more than one option correctly.
9335 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
9336 [Bodo Moeller]
9337
9338 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9339 file to be loaded from a BIO or FILE pointer. The BIO version will
9340 for example allow memory BIOs to contain config info.
9341 [Steve Henson]
9342
9343 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9344 Whoever hopes to achieve shared-library compatibility across versions
9345 must use this, not the compile-time macro.
9346 (Exercise 0.9.4: Which is the minimum library version required by
9347 such programs?)
9348 Note: All this applies only to multi-threaded programs, others don't
9349 need locks.
9350 [Bodo Moeller]
9351
9352 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
9353 through a BIO pair triggered the default case, i.e.
9354 SSLerr(...,SSL_R_UNKNOWN_STATE).
9355 [Bodo Moeller]
9356
9357 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
9358 can use the SSL library even if none of the specific BIOs is
9359 appropriate.
9360 [Bodo Moeller]
9361
9362 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
9363 for the encoded length.
9364 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
9365
9366 *) Add initial documentation of the X509V3 functions.
9367 [Steve Henson]
9368
9369 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9370 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9371 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9372 secure PKCS#8 private key format with a high iteration count.
9373 [Steve Henson]
9374
9375 *) Fix determination of Perl interpreter: A perl or perl5
9376 _directory_ in $PATH was also accepted as the interpreter.
9377 [Ralf S. Engelschall]
9378
9379 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9380 wrong with it but it was very old and did things like calling
9381 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9382 unusual formatting.
9383 [Steve Henson]
9384
9385 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9386 to use the new extension code.
9387 [Steve Henson]
9388
9389 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9390 with macros. This should make it easier to change their form, add extra
9391 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9392 constant.
9393 [Steve Henson]
9394
9395 *) Add to configuration table a new entry that can specify an alternative
9396 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9397 according to Mark Crispin <MRC@Panda.COM>.
9398 [Bodo Moeller]
9399
9400 #if 0
9401 *) DES CBC did not update the IV. Weird.
9402 [Ben Laurie]
9403 #else
9404 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9405 Changing the behaviour of the former might break existing programs --
9406 where IV updating is needed, des_ncbc_encrypt can be used.
9407 #endif
9408
9409 *) When bntest is run from "make test" it drives bc to check its
9410 calculations, as well as internally checking them. If an internal check
9411 fails, it needs to cause bc to give a non-zero result or make test carries
9412 on without noticing the failure. Fixed.
9413 [Ben Laurie]
9414
9415 *) DES library cleanups.
9416 [Ulf Möller]
9417
9418 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9419 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9420 ciphers. NOTE: although the key derivation function has been verified
9421 against some published test vectors it has not been extensively tested
9422 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9423 of v2.0.
9424 [Steve Henson]
9425
9426 *) Instead of "mkdir -p", which is not fully portable, use new
9427 Perl script "util/mkdir-p.pl".
9428 [Bodo Moeller]
9429
9430 *) Rewrite the way password based encryption (PBE) is handled. It used to
9431 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9432 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9433 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9434 the 'parameter' field of the AlgorithmIdentifier is passed to the
9435 underlying key generation function so it must do its own ASN1 parsing.
9436 This has also changed the EVP_PBE_CipherInit() function which now has a
9437 'parameter' argument instead of literal salt and iteration count values
9438 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9439 [Steve Henson]
9440
9441 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
9442 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9443 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9444 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9445 value was just used as a "magic string" and not used directly its
9446 value doesn't matter.
9447 [Steve Henson]
9448
9449 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9450 support mutable.
9451 [Ben Laurie]
9452
9453 *) "linux-sparc64" configuration (ultrapenguin).
9454 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
9455 "linux-sparc" configuration.
9456 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
9457
9458 *) config now generates no-xxx options for missing ciphers.
9459 [Ulf Möller]
9460
9461 *) Support the EBCDIC character set (work in progress).
9462 File ebcdic.c not yet included because it has a different license.
9463 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9464
9465 *) Support BS2000/OSD-POSIX.
9466 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9467
9468 *) Make callbacks for key generation use void * instead of char *.
9469 [Ben Laurie]
9470
9471 *) Make S/MIME samples compile (not yet tested).
9472 [Ben Laurie]
9473
9474 *) Additional typesafe stacks.
9475 [Ben Laurie]
9476
9477 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
9478 [Bodo Moeller]
9479
9480
9481 Changes between 0.9.3 and 0.9.3a [29 May 1999]
9482
9483 *) New configuration variant "sco5-gcc".
9484
9485 *) Updated some demos.
9486 [Sean O Riordain, Wade Scholine]
9487
9488 *) Add missing BIO_free at exit of pkcs12 application.
9489 [Wu Zhigang]
9490
9491 *) Fix memory leak in conf.c.
9492 [Steve Henson]
9493
9494 *) Updates for Win32 to assembler version of MD5.
9495 [Steve Henson]
9496
9497 *) Set #! path to perl in apps/der_chop to where we found it
9498 instead of using a fixed path.
9499 [Bodo Moeller]
9500
9501 *) SHA library changes for irix64-mips4-cc.
9502 [Andy Polyakov]
9503
9504 *) Improvements for VMS support.
9505 [Richard Levitte]
9506
9507
9508 Changes between 0.9.2b and 0.9.3 [24 May 1999]
9509
9510 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9511 This also avoids the problems with SC4.2 and unpatched SC5.
9512 [Andy Polyakov <appro@fy.chalmers.se>]
9513
9514 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9515 These are required because of the typesafe stack would otherwise break
9516 existing code. If old code used a structure member which used to be STACK
9517 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9518 sk_num or sk_value it would produce an error because the num, data members
9519 are not present in STACK_OF. Now it just produces a warning. sk_set
9520 replaces the old method of assigning a value to sk_value
9521 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9522 that does this will no longer work (and should use sk_set instead) but
9523 this could be regarded as a "questionable" behaviour anyway.
9524 [Steve Henson]
9525
9526 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9527 correctly handle encrypted S/MIME data.
9528 [Steve Henson]
9529
9530 *) Change type of various DES function arguments from des_cblock
9531 (which means, in function argument declarations, pointer to char)
9532 to des_cblock * (meaning pointer to array with 8 char elements),
9533 which allows the compiler to do more typechecking; it was like
9534 that back in SSLeay, but with lots of ugly casts.
9535
9536 Introduce new type const_des_cblock.
9537 [Bodo Moeller]
9538
9539 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9540 problems: find RecipientInfo structure that matches recipient certificate
9541 and initialise the ASN1 structures properly based on passed cipher.
9542 [Steve Henson]
9543
9544 *) Belatedly make the BN tests actually check the results.
9545 [Ben Laurie]
9546
9547 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9548 to and from BNs: it was completely broken. New compilation option
9549 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9550 key elements as negative integers.
9551 [Steve Henson]
9552
9553 *) Reorganize and speed up MD5.
9554 [Andy Polyakov <appro@fy.chalmers.se>]
9555
9556 *) VMS support.
9557 [Richard Levitte <richard@levitte.org>]
9558
9559 *) New option -out to asn1parse to allow the parsed structure to be
9560 output to a file. This is most useful when combined with the -strparse
9561 option to examine the output of things like OCTET STRINGS.
9562 [Steve Henson]
9563
9564 *) Make SSL library a little more fool-proof by not requiring any longer
9565 that SSL_set_{accept,connect}_state be called before
9566 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9567 in many applications because usually everything *appeared* to work as
9568 intended anyway -- now it really works as intended).
9569 [Bodo Moeller]
9570
9571 *) Move openssl.cnf out of lib/.
9572 [Ulf Möller]
9573
9574 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9575 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9576 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9577 [Ralf S. Engelschall]
9578
9579 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9580 handle PKCS#7 enveloped data properly.
9581 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9582
9583 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9584 copying pointers. The cert_st handling is changed by this in
9585 various ways (and thus what used to be known as ctx->default_cert
9586 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9587 any longer when s->cert does not give us what we need).
9588 ssl_cert_instantiate becomes obsolete by this change.
9589 As soon as we've got the new code right (possibly it already is?),
9590 we have solved a couple of bugs of the earlier code where s->cert
9591 was used as if it could not have been shared with other SSL structures.
9592
9593 Note that using the SSL API in certain dirty ways now will result
9594 in different behaviour than observed with earlier library versions:
9595 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9596 does not influence s as it used to.
9597
9598 In order to clean up things more thoroughly, inside SSL_SESSION
9599 we don't use CERT any longer, but a new structure SESS_CERT
9600 that holds per-session data (if available); currently, this is
9601 the peer's certificate chain and, for clients, the server's certificate
9602 and temporary key. CERT holds only those values that can have
9603 meaningful defaults in an SSL_CTX.
9604 [Bodo Moeller]
9605
9606 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9607 from the internal representation. Various PKCS#7 fixes: remove some
9608 evil casts and set the enc_dig_alg field properly based on the signing
9609 key type.
9610 [Steve Henson]
9611
9612 *) Allow PKCS#12 password to be set from the command line or the
9613 environment. Let 'ca' get its config file name from the environment
9614 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9615 and 'x509').
9616 [Steve Henson]
9617
9618 *) Allow certificate policies extension to use an IA5STRING for the
9619 organization field. This is contrary to the PKIX definition but
9620 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9621 extension option.
9622 [Steve Henson]
9623
9624 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9625 without disallowing inline assembler and the like for non-pedantic builds.
9626 [Ben Laurie]
9627
9628 *) Support Borland C++ builder.
9629 [Janez Jere <jj@void.si>, modified by Ulf Möller]
9630
9631 *) Support Mingw32.
9632 [Ulf Möller]
9633
9634 *) SHA-1 cleanups and performance enhancements.
9635 [Andy Polyakov <appro@fy.chalmers.se>]
9636
9637 *) Sparc v8plus assembler for the bignum library.
9638 [Andy Polyakov <appro@fy.chalmers.se>]
9639
9640 *) Accept any -xxx and +xxx compiler options in Configure.
9641 [Ulf Möller]
9642
9643 *) Update HPUX configuration.
9644 [Anonymous]
9645
9646 *) Add missing sk_<type>_unshift() function to safestack.h
9647 [Ralf S. Engelschall]
9648
9649 *) New function SSL_CTX_use_certificate_chain_file that sets the
9650 "extra_cert"s in addition to the certificate. (This makes sense
9651 only for "PEM" format files, as chains as a whole are not
9652 DER-encoded.)
9653 [Bodo Moeller]
9654
9655 *) Support verify_depth from the SSL API.
9656 x509_vfy.c had what can be considered an off-by-one-error:
9657 Its depth (which was not part of the external interface)
9658 was actually counting the number of certificates in a chain;
9659 now it really counts the depth.
9660 [Bodo Moeller]
9661
9662 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9663 instead of X509err, which often resulted in confusing error
9664 messages since the error codes are not globally unique
9665 (e.g. an alleged error in ssl3_accept when a certificate
9666 didn't match the private key).
9667
9668 *) New function SSL_CTX_set_session_id_context that allows to set a default
9669 value (so that you don't need SSL_set_session_id_context for each
9670 connection using the SSL_CTX).
9671 [Bodo Moeller]
9672
9673 *) OAEP decoding bug fix.
9674 [Ulf Möller]
9675
9676 *) Support INSTALL_PREFIX for package builders, as proposed by
9677 David Harris.
9678 [Bodo Moeller]
9679
9680 *) New Configure options "threads" and "no-threads". For systems
9681 where the proper compiler options are known (currently Solaris
9682 and Linux), "threads" is the default.
9683 [Bodo Moeller]
9684
9685 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9686 [Bodo Moeller]
9687
9688 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9689 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9690 such as /usr/local/bin.
9691 [Bodo Moeller]
9692
9693 *) "make linux-shared" to build shared libraries.
9694 [Niels Poppe <niels@netbox.org>]
9695
9696 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9697 [Ulf Möller]
9698
9699 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9700 extension adding in x509 utility.
9701 [Steve Henson]
9702
9703 *) Remove NOPROTO sections and error code comments.
9704 [Ulf Möller]
9705
9706 *) Partial rewrite of the DEF file generator to now parse the ANSI
9707 prototypes.
9708 [Steve Henson]
9709
9710 *) New Configure options --prefix=DIR and --openssldir=DIR.
9711 [Ulf Möller]
9712
9713 *) Complete rewrite of the error code script(s). It is all now handled
9714 by one script at the top level which handles error code gathering,
9715 header rewriting and C source file generation. It should be much better
9716 than the old method: it now uses a modified version of Ulf's parser to
9717 read the ANSI prototypes in all header files (thus the old K&R definitions
9718 aren't needed for error creation any more) and do a better job of
9719 translating function codes into names. The old 'ASN1 error code imbedded
9720 in a comment' is no longer necessary and it doesn't use .err files which
9721 have now been deleted. Also the error code call doesn't have to appear all
9722 on one line (which resulted in some large lines...).
9723 [Steve Henson]
9724
9725 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9726 [Bodo Moeller]
9727
9728 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9729 0 (which usually indicates a closed connection), but continue reading.
9730 [Bodo Moeller]
9731
9732 *) Fix some race conditions.
9733 [Bodo Moeller]
9734
9735 *) Add support for CRL distribution points extension. Add Certificate
9736 Policies and CRL distribution points documentation.
9737 [Steve Henson]
9738
9739 *) Move the autogenerated header file parts to crypto/opensslconf.h.
9740 [Ulf Möller]
9741
9742 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9743 8 of keying material. Merlin has also confirmed interop with this fix
9744 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9745 [Merlin Hughes <merlin@baltimore.ie>]
9746
9747 *) Fix lots of warnings.
9748 [Richard Levitte <levitte@stacken.kth.se>]
9749
9750 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9751 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9752 [Richard Levitte <levitte@stacken.kth.se>]
9753
9754 *) Fix problems with sizeof(long) == 8.
9755 [Andy Polyakov <appro@fy.chalmers.se>]
9756
9757 *) Change functions to ANSI C.
9758 [Ulf Möller]
9759
9760 *) Fix typos in error codes.
9761 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
9762
9763 *) Remove defunct assembler files from Configure.
9764 [Ulf Möller]
9765
9766 *) SPARC v8 assembler BIGNUM implementation.
9767 [Andy Polyakov <appro@fy.chalmers.se>]
9768
9769 *) Support for Certificate Policies extension: both print and set.
9770 Various additions to support the r2i method this uses.
9771 [Steve Henson]
9772
9773 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9774 return a const string when you are expecting an allocated buffer.
9775 [Ben Laurie]
9776
9777 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9778 types DirectoryString and DisplayText.
9779 [Steve Henson]
9780
9781 *) Add code to allow r2i extensions to access the configuration database,
9782 add an LHASH database driver and add several ctx helper functions.
9783 [Steve Henson]
9784
9785 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9786 fail when they extended the size of a BIGNUM.
9787 [Steve Henson]
9788
9789 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9790 support typesafe stack.
9791 [Steve Henson]
9792
9793 *) Fix typo in SSL_[gs]et_options().
9794 [Nils Frostberg <nils@medcom.se>]
9795
9796 *) Delete various functions and files that belonged to the (now obsolete)
9797 old X509V3 handling code.
9798 [Steve Henson]
9799
9800 *) New Configure option "rsaref".
9801 [Ulf Möller]
9802
9803 *) Don't auto-generate pem.h.
9804 [Bodo Moeller]
9805
9806 *) Introduce type-safe ASN.1 SETs.
9807 [Ben Laurie]
9808
9809 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9810 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9811
9812 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9813 that links with OpenSSL (well at least cause lots of warnings), but fear
9814 not: the conversion is trivial, and it eliminates loads of evil casts. A
9815 few STACKed things have been converted already. Feel free to convert more.
9816 In the fullness of time, I'll do away with the STACK type altogether.
9817 [Ben Laurie]
9818
9819 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9820 specified in <certfile> by updating the entry in the index.txt file.
9821 This way one no longer has to edit the index.txt file manually for
9822 revoking a certificate. The -revoke option does the gory details now.
9823 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9824
9825 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9826 `-text' option at all and this way the `-noout -text' combination was
9827 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9828 [Ralf S. Engelschall]
9829
9830 *) Make sure a corresponding plain text error message exists for the
9831 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9832 verify callback function determined that a certificate was revoked.
9833 [Ralf S. Engelschall]
9834
9835 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9836 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9837 all available cipers including rc5, which was forgotten until now.
9838 In order to let the testing shell script know which algorithms
9839 are available, a new (up to now undocumented) command
9840 "openssl list-cipher-commands" is used.
9841 [Bodo Moeller]
9842
9843 *) Bugfix: s_client occasionally would sleep in select() when
9844 it should have checked SSL_pending() first.
9845 [Bodo Moeller]
9846
9847 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9848 the raw DSA values prior to ASN.1 encoding.
9849 [Ulf Möller]
9850
9851 *) Tweaks to Configure
9852 [Niels Poppe <niels@netbox.org>]
9853
9854 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9855 yet...
9856 [Steve Henson]
9857
9858 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9859 [Ulf Möller]
9860
9861 *) New config option to avoid instructions that are illegal on the 80386.
9862 The default code is faster, but requires at least a 486.
9863 [Ulf Möller]
9864
9865 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9866 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9867 same as SSL2_VERSION anyway.
9868 [Bodo Moeller]
9869
9870 *) New "-showcerts" option for s_client.
9871 [Bodo Moeller]
9872
9873 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9874 application. Various cleanups and fixes.
9875 [Steve Henson]
9876
9877 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9878 modify error routines to work internally. Add error codes and PBE init
9879 to library startup routines.
9880 [Steve Henson]
9881
9882 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9883 packing functions to asn1 and evp. Changed function names and error
9884 codes along the way.
9885 [Steve Henson]
9886
9887 *) PKCS12 integration: and so it begins... First of several patches to
9888 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9889 objects to objects.h
9890 [Steve Henson]
9891
9892 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9893 and display support for Thawte strong extranet extension.
9894 [Steve Henson]
9895
9896 *) Add LinuxPPC support.
9897 [Jeff Dubrule <igor@pobox.org>]
9898
9899 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9900 bn_div_words in alpha.s.
9901 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9902
9903 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9904 OAEP isn't supported when OpenSSL is built with RSAref.
9905 [Ulf Moeller <ulf@fitug.de>]
9906
9907 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9908 so they no longer are missing under -DNOPROTO.
9909 [Soren S. Jorvang <soren@t.dk>]
9910
9911
9912 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9913
9914 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9915 doesn't work when the session is reused. Coming soon!
9916 [Ben Laurie]
9917
9918 *) Fix a security hole, that allows sessions to be reused in the wrong
9919 context thus bypassing client cert protection! All software that uses
9920 client certs and session caches in multiple contexts NEEDS PATCHING to
9921 allow session reuse! A fuller solution is in the works.
9922 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9923
9924 *) Some more source tree cleanups (removed obsolete files
9925 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9926 permission on "config" script to be executable) and a fix for the INSTALL
9927 document.
9928 [Ulf Moeller <ulf@fitug.de>]
9929
9930 *) Remove some legacy and erroneous uses of malloc, free instead of
9931 Malloc, Free.
9932 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9933
9934 *) Make rsa_oaep_test return non-zero on error.
9935 [Ulf Moeller <ulf@fitug.de>]
9936
9937 *) Add support for native Solaris shared libraries. Configure
9938 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9939 if someone would make that last step automatic.
9940 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9941
9942 *) ctx_size was not built with the right compiler during "make links". Fixed.
9943 [Ben Laurie]
9944
9945 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9946 except NULL ciphers". This means the default cipher list will no longer
9947 enable NULL ciphers. They need to be specifically enabled e.g. with
9948 the string "DEFAULT:eNULL".
9949 [Steve Henson]
9950
9951 *) Fix to RSA private encryption routines: if p < q then it would
9952 occasionally produce an invalid result. This will only happen with
9953 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9954 [Steve Henson]
9955
9956 *) Be less restrictive and allow also `perl util/perlpath.pl
9957 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9958 because this way one can also use an interpreter named `perl5' (which is
9959 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9960 installed as `perl').
9961 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9962
9963 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9964 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9965
9966 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9967 advapi32.lib to Win32 build and change the pem test comparision
9968 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9969 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9970 and crypto/des/ede_cbcm_enc.c.
9971 [Steve Henson]
9972
9973 *) DES quad checksum was broken on big-endian architectures. Fixed.
9974 [Ben Laurie]
9975
9976 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9977 Win32 test batch file so it (might) work again. The Win32 test batch file
9978 is horrible: I feel ill....
9979 [Steve Henson]
9980
9981 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9982 in e_os.h. Audit of header files to check ANSI and non ANSI
9983 sections: 10 functions were absent from non ANSI section and not exported
9984 from Windows DLLs. Fixed up libeay.num for new functions.
9985 [Steve Henson]
9986
9987 *) Make `openssl version' output lines consistent.
9988 [Ralf S. Engelschall]
9989
9990 *) Fix Win32 symbol export lists for BIO functions: Added
9991 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9992 to ms/libeay{16,32}.def.
9993 [Ralf S. Engelschall]
9994
9995 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9996 fine under Unix and passes some trivial tests I've now added. But the
9997 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9998 added to make sure no one expects that this stuff really works in the
9999 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
10000 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
10001 openssl_bio.xs.
10002 [Ralf S. Engelschall]
10003
10004 *) Fix the generation of two part addresses in perl.
10005 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
10006
10007 *) Add config entry for Linux on MIPS.
10008 [John Tobey <jtobey@channel1.com>]
10009
10010 *) Make links whenever Configure is run, unless we are on Windoze.
10011 [Ben Laurie]
10012
10013 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
10014 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
10015 in CRLs.
10016 [Steve Henson]
10017
10018 *) Add a useful kludge to allow package maintainers to specify compiler and
10019 other platforms details on the command line without having to patch the
10020 Configure script everytime: One now can use ``perl Configure
10021 <id>:<details>'', i.e. platform ids are allowed to have details appended
10022 to them (seperated by colons). This is treated as there would be a static
10023 pre-configured entry in Configure's %table under key <id> with value
10024 <details> and ``perl Configure <id>'' is called. So, when you want to
10025 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
10026 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
10027 now, which overrides the FreeBSD-elf entry on-the-fly.
10028 [Ralf S. Engelschall]
10029
10030 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
10031 [Ben Laurie]
10032
10033 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
10034 on the `perl Configure ...' command line. This way one can compile
10035 OpenSSL libraries with Position Independent Code (PIC) which is needed
10036 for linking it into DSOs.
10037 [Ralf S. Engelschall]
10038
10039 *) Remarkably, export ciphers were totally broken and no-one had noticed!
10040 Fixed.
10041 [Ben Laurie]
10042
10043 *) Cleaned up the LICENSE document: The official contact for any license
10044 questions now is the OpenSSL core team under openssl-core@openssl.org.
10045 And add a paragraph about the dual-license situation to make sure people
10046 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
10047 to the OpenSSL toolkit.
10048 [Ralf S. Engelschall]
10049
10050 *) General source tree makefile cleanups: Made `making xxx in yyy...'
10051 display consistent in the source tree and replaced `/bin/rm' by `rm'.
10052 Additonally cleaned up the `make links' target: Remove unnecessary
10053 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
10054 to speed processing and no longer clutter the display with confusing
10055 stuff. Instead only the actually done links are displayed.
10056 [Ralf S. Engelschall]
10057
10058 *) Permit null encryption ciphersuites, used for authentication only. It used
10059 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
10060 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
10061 encryption.
10062 [Ben Laurie]
10063
10064 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
10065 signed attributes when verifying signatures (this would break them),
10066 the detached data encoding was wrong and public keys obtained using
10067 X509_get_pubkey() weren't freed.
10068 [Steve Henson]
10069
10070 *) Add text documentation for the BUFFER functions. Also added a work around
10071 to a Win95 console bug. This was triggered by the password read stuff: the
10072 last character typed gets carried over to the next fread(). If you were
10073 generating a new cert request using 'req' for example then the last
10074 character of the passphrase would be CR which would then enter the first
10075 field as blank.
10076 [Steve Henson]
10077
10078 *) Added the new `Includes OpenSSL Cryptography Software' button as
10079 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
10080 button and can be used by applications based on OpenSSL to show the
10081 relationship to the OpenSSL project.
10082 [Ralf S. Engelschall]
10083
10084 *) Remove confusing variables in function signatures in files
10085 ssl/ssl_lib.c and ssl/ssl.h.
10086 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10087
10088 *) Don't install bss_file.c under PREFIX/include/
10089 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10090
10091 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
10092 functions that return function pointers and has support for NT specific
10093 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
10094 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
10095 unsigned to signed types: this was killing the Win32 compile.
10096 [Steve Henson]
10097
10098 *) Add new certificate file to stack functions,
10099 SSL_add_dir_cert_subjects_to_stack() and
10100 SSL_add_file_cert_subjects_to_stack(). These largely supplant
10101 SSL_load_client_CA_file(), and can be used to add multiple certs easily
10102 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
10103 This means that Apache-SSL and similar packages don't have to mess around
10104 to add as many CAs as they want to the preferred list.
10105 [Ben Laurie]
10106
10107 *) Experiment with doxygen documentation. Currently only partially applied to
10108 ssl/ssl_lib.c.
10109 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
10110 openssl.doxy as the configuration file.
10111 [Ben Laurie]
10112
10113 *) Get rid of remaining C++-style comments which strict C compilers hate.
10114 [Ralf S. Engelschall, pointed out by Carlos Amengual]
10115
10116 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
10117 compiled in by default: it has problems with large keys.
10118 [Steve Henson]
10119
10120 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
10121 DH private keys and/or callback functions which directly correspond to
10122 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
10123 is needed for applications which have to configure certificates on a
10124 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
10125 (e.g. s_server).
10126 For the RSA certificate situation is makes no difference, but
10127 for the DSA certificate situation this fixes the "no shared cipher"
10128 problem where the OpenSSL cipher selection procedure failed because the
10129 temporary keys were not overtaken from the context and the API provided
10130 no way to reconfigure them.
10131 The new functions now let applications reconfigure the stuff and they
10132 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
10133 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
10134 non-public-API function ssl_cert_instantiate() is used as a helper
10135 function and also to reduce code redundancy inside ssl_rsa.c.
10136 [Ralf S. Engelschall]
10137
10138 *) Move s_server -dcert and -dkey options out of the undocumented feature
10139 area because they are useful for the DSA situation and should be
10140 recognized by the users.
10141 [Ralf S. Engelschall]
10142
10143 *) Fix the cipher decision scheme for export ciphers: the export bits are
10144 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
10145 SSL_EXP_MASK. So, the original variable has to be used instead of the
10146 already masked variable.
10147 [Richard Levitte <levitte@stacken.kth.se>]
10148
10149 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
10150 [Richard Levitte <levitte@stacken.kth.se>]
10151
10152 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
10153 from `int' to `unsigned int' because it's a length and initialized by
10154 EVP_DigestFinal() which expects an `unsigned int *'.
10155 [Richard Levitte <levitte@stacken.kth.se>]
10156
10157 *) Don't hard-code path to Perl interpreter on shebang line of Configure
10158 script. Instead use the usual Shell->Perl transition trick.
10159 [Ralf S. Engelschall]
10160
10161 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
10162 (in addition to RSA certificates) to match the behaviour of `openssl dsa
10163 -noout -modulus' as it's already the case for `openssl rsa -noout
10164 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
10165 currently the public key is printed (a decision which was already done by
10166 `openssl dsa -modulus' in the past) which serves a similar purpose.
10167 Additionally the NO_RSA no longer completely removes the whole -modulus
10168 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
10169 now, too.
10170 [Ralf S. Engelschall]
10171
10172 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
10173 BIO. See the source (crypto/evp/bio_ok.c) for more info.
10174 [Arne Ansper <arne@ats.cyber.ee>]
10175
10176 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
10177 to be added. Now both 'req' and 'ca' can use new objects defined in the
10178 config file.
10179 [Steve Henson]
10180
10181 *) Add cool BIO that does syslog (or event log on NT).
10182 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
10183
10184 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
10185 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
10186 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
10187 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
10188 [Ben Laurie]
10189
10190 *) Add preliminary config info for new extension code.
10191 [Steve Henson]
10192
10193 *) Make RSA_NO_PADDING really use no padding.
10194 [Ulf Moeller <ulf@fitug.de>]
10195
10196 *) Generate errors when private/public key check is done.
10197 [Ben Laurie]
10198
10199 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
10200 for some CRL extensions and new objects added.
10201 [Steve Henson]
10202
10203 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
10204 key usage extension and fuller support for authority key id.
10205 [Steve Henson]
10206
10207 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
10208 padding method for RSA, which is recommended for new applications in PKCS
10209 #1 v2.0 (RFC 2437, October 1998).
10210 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
10211 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
10212 against Bleichbacher's attack on RSA.
10213 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
10214 Ben Laurie]
10215
10216 *) Updates to the new SSL compression code
10217 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10218
10219 *) Fix so that the version number in the master secret, when passed
10220 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
10221 (because the server will not accept higher), that the version number
10222 is 0x03,0x01, not 0x03,0x00
10223 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10224
10225 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
10226 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
10227 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
10228 [Steve Henson]
10229
10230 *) Support for RAW extensions where an arbitrary extension can be
10231 created by including its DER encoding. See apps/openssl.cnf for
10232 an example.
10233 [Steve Henson]
10234
10235 *) Make sure latest Perl versions don't interpret some generated C array
10236 code as Perl array code in the crypto/err/err_genc.pl script.
10237 [Lars Weber <3weber@informatik.uni-hamburg.de>]
10238
10239 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
10240 not many people have the assembler. Various Win32 compilation fixes and
10241 update to the INSTALL.W32 file with (hopefully) more accurate Win32
10242 build instructions.
10243 [Steve Henson]
10244
10245 *) Modify configure script 'Configure' to automatically create crypto/date.h
10246 file under Win32 and also build pem.h from pem.org. New script
10247 util/mkfiles.pl to create the MINFO file on environments that can't do a
10248 'make files': perl util/mkfiles.pl >MINFO should work.
10249 [Steve Henson]
10250
10251 *) Major rework of DES function declarations, in the pursuit of correctness
10252 and purity. As a result, many evil casts evaporated, and some weirdness,
10253 too. You may find this causes warnings in your code. Zapping your evil
10254 casts will probably fix them. Mostly.
10255 [Ben Laurie]
10256
10257 *) Fix for a typo in asn1.h. Bug fix to object creation script
10258 obj_dat.pl. It considered a zero in an object definition to mean
10259 "end of object": none of the objects in objects.h have any zeros
10260 so it wasn't spotted.
10261 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
10262
10263 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
10264 Masking (CBCM). In the absence of test vectors, the best I have been able
10265 to do is check that the decrypt undoes the encrypt, so far. Send me test
10266 vectors if you have them.
10267 [Ben Laurie]
10268
10269 *) Correct calculation of key length for export ciphers (too much space was
10270 allocated for null ciphers). This has not been tested!
10271 [Ben Laurie]
10272
10273 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
10274 message is now correct (it understands "crypto" and "ssl" on its
10275 command line). There is also now an "update" option. This will update
10276 the util/ssleay.num and util/libeay.num files with any new functions.
10277 If you do a:
10278 perl util/mkdef.pl crypto ssl update
10279 it will update them.
10280 [Steve Henson]
10281
10282 *) Overhauled the Perl interface (perl/*):
10283 - ported BN stuff to OpenSSL's different BN library
10284 - made the perl/ source tree CVS-aware
10285 - renamed the package from SSLeay to OpenSSL (the files still contain
10286 their history because I've copied them in the repository)
10287 - removed obsolete files (the test scripts will be replaced
10288 by better Test::Harness variants in the future)
10289 [Ralf S. Engelschall]
10290
10291 *) First cut for a very conservative source tree cleanup:
10292 1. merge various obsolete readme texts into doc/ssleay.txt
10293 where we collect the old documents and readme texts.
10294 2. remove the first part of files where I'm already sure that we no
10295 longer need them because of three reasons: either they are just temporary
10296 files which were left by Eric or they are preserved original files where
10297 I've verified that the diff is also available in the CVS via "cvs diff
10298 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
10299 the crypto/md/ stuff).
10300 [Ralf S. Engelschall]
10301
10302 *) More extension code. Incomplete support for subject and issuer alt
10303 name, issuer and authority key id. Change the i2v function parameters
10304 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10305 what that's for :-) Fix to ASN1 macro which messed up
10306 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10307 [Steve Henson]
10308
10309 *) Preliminary support for ENUMERATED type. This is largely copied from the
10310 INTEGER code.
10311 [Steve Henson]
10312
10313 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10314 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10315
10316 *) Make sure `make rehash' target really finds the `openssl' program.
10317 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10318
10319 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10320 like to hear about it if this slows down other processors.
10321 [Ben Laurie]
10322
10323 *) Add CygWin32 platform information to Configure script.
10324 [Alan Batie <batie@aahz.jf.intel.com>]
10325
10326 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10327 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
10328
10329 *) New program nseq to manipulate netscape certificate sequences
10330 [Steve Henson]
10331
10332 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10333 few typos.
10334 [Steve Henson]
10335
10336 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10337 but the BN code had some problems that would cause failures when
10338 doing certificate verification and some other functions.
10339 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10340
10341 *) Add ASN1 and PEM code to support netscape certificate sequences.
10342 [Steve Henson]
10343
10344 *) Add ASN1 and PEM code to support netscape certificate sequences.
10345 [Steve Henson]
10346
10347 *) Add several PKIX and private extended key usage OIDs.
10348 [Steve Henson]
10349
10350 *) Modify the 'ca' program to handle the new extension code. Modify
10351 openssl.cnf for new extension format, add comments.
10352 [Steve Henson]
10353
10354 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
10355 and add a sample to openssl.cnf so req -x509 now adds appropriate
10356 CA extensions.
10357 [Steve Henson]
10358
10359 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
10360 error code, add initial support to X509_print() and x509 application.
10361 [Steve Henson]
10362
10363 *) Takes a deep breath and start addding X509 V3 extension support code. Add
10364 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
10365 stuff is currently isolated and isn't even compiled yet.
10366 [Steve Henson]
10367
10368 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10369 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10370 Removed the versions check from X509 routines when loading extensions:
10371 this allows certain broken certificates that don't set the version
10372 properly to be processed.
10373 [Steve Henson]
10374
10375 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10376 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10377 can still be regenerated with "make depend".
10378 [Ben Laurie]
10379
10380 *) Spelling mistake in C version of CAST-128.
10381 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10382
10383 *) Changes to the error generation code. The perl script err-code.pl
10384 now reads in the old error codes and retains the old numbers, only
10385 adding new ones if necessary. It also only changes the .err files if new
10386 codes are added. The makefiles have been modified to only insert errors
10387 when needed (to avoid needlessly modifying header files). This is done
10388 by only inserting errors if the .err file is newer than the auto generated
10389 C file. To rebuild all the error codes from scratch (the old behaviour)
10390 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10391 or delete all the .err files.
10392 [Steve Henson]
10393
10394 *) CAST-128 was incorrectly implemented for short keys. The C version has
10395 been fixed, but is untested. The assembler versions are also fixed, but
10396 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10397 to regenerate it if needed.
10398 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10399 Hagino <itojun@kame.net>]
10400
10401 *) File was opened incorrectly in randfile.c.
10402 [Ulf Möller <ulf@fitug.de>]
10403
10404 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10405 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10406 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10407 al: it's just almost always a UTCTime. Note this patch adds new error
10408 codes so do a "make errors" if there are problems.
10409 [Steve Henson]
10410
10411 *) Correct Linux 1 recognition in config.
10412 [Ulf Möller <ulf@fitug.de>]
10413
10414 *) Remove pointless MD5 hash when using DSA keys in ca.
10415 [Anonymous <nobody@replay.com>]
10416
10417 *) Generate an error if given an empty string as a cert directory. Also
10418 generate an error if handed NULL (previously returned 0 to indicate an
10419 error, but didn't set one).
10420 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10421
10422 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10423 [Ben Laurie]
10424
10425 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10426 parameters. This was causing a warning which killed off the Win32 compile.
10427 [Steve Henson]
10428
10429 *) Remove C++ style comments from crypto/bn/bn_local.h.
10430 [Neil Costigan <neil.costigan@celocom.com>]
10431
10432 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10433 based on a text string, looking up short and long names and finally
10434 "dot" format. The "dot" format stuff didn't work. Added new function
10435 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10436 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10437 OID is not part of the table.
10438 [Steve Henson]
10439
10440 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10441 X509_LOOKUP_by_alias().
10442 [Ben Laurie]
10443
10444 *) Sort openssl functions by name.
10445 [Ben Laurie]
10446
10447 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10448 encryption from sample DSA keys (in case anyone is interested the password
10449 was "1234").
10450 [Steve Henson]
10451
10452 *) Make _all_ *_free functions accept a NULL pointer.
10453 [Frans Heymans <fheymans@isaserver.be>]
10454
10455 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10456 NULL pointers.
10457 [Anonymous <nobody@replay.com>]
10458
10459 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10460 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10461
10462 *) Don't blow it for numeric -newkey arguments to apps/req.
10463 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10464
10465 *) Temp key "for export" tests were wrong in s3_srvr.c.
10466 [Anonymous <nobody@replay.com>]
10467
10468 *) Add prototype for temp key callback functions
10469 SSL_CTX_set_tmp_{rsa,dh}_callback().
10470 [Ben Laurie]
10471
10472 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10473 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
10474 [Steve Henson]
10475
10476 *) X509_name_add_entry() freed the wrong thing after an error.
10477 [Arne Ansper <arne@ats.cyber.ee>]
10478
10479 *) rsa_eay.c would attempt to free a NULL context.
10480 [Arne Ansper <arne@ats.cyber.ee>]
10481
10482 *) BIO_s_socket() had a broken should_retry() on Windoze.
10483 [Arne Ansper <arne@ats.cyber.ee>]
10484
10485 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10486 [Arne Ansper <arne@ats.cyber.ee>]
10487
10488 *) Make sure the already existing X509_STORE->depth variable is initialized
10489 in X509_STORE_new(), but document the fact that this variable is still
10490 unused in the certificate verification process.
10491 [Ralf S. Engelschall]
10492
10493 *) Fix the various library and apps files to free up pkeys obtained from
10494 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
10495 [Steve Henson]
10496
10497 *) Fix reference counting in X509_PUBKEY_get(). This makes
10498 demos/maurice/example2.c work, amongst others, probably.
10499 [Steve Henson and Ben Laurie]
10500
10501 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10502 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10503 are no longer created. This way we have a single and consistent command
10504 line interface `openssl <command>', similar to `cvs <command>'.
10505 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
10506
10507 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10508 BIT STRING wrapper always have zero unused bits.
10509 [Steve Henson]
10510
10511 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10512 [Steve Henson]
10513
10514 *) Make the top-level INSTALL documentation easier to understand.
10515 [Paul Sutton]
10516
10517 *) Makefiles updated to exit if an error occurs in a sub-directory
10518 make (including if user presses ^C) [Paul Sutton]
10519
10520 *) Make Montgomery context stuff explicit in RSA data structure.
10521 [Ben Laurie]
10522
10523 *) Fix build order of pem and err to allow for generated pem.h.
10524 [Ben Laurie]
10525
10526 *) Fix renumbering bug in X509_NAME_delete_entry().
10527 [Ben Laurie]
10528
10529 *) Enhanced the err-ins.pl script so it makes the error library number
10530 global and can add a library name. This is needed for external ASN1 and
10531 other error libraries.
10532 [Steve Henson]
10533
10534 *) Fixed sk_insert which never worked properly.
10535 [Steve Henson]
10536
10537 *) Fix ASN1 macros so they can handle indefinite length construted
10538 EXPLICIT tags. Some non standard certificates use these: they can now
10539 be read in.
10540 [Steve Henson]
10541
10542 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10543 into a single doc/ssleay.txt bundle. This way the information is still
10544 preserved but no longer messes up this directory. Now it's new room for
10545 the new set of documenation files.
10546 [Ralf S. Engelschall]
10547
10548 *) SETs were incorrectly DER encoded. This was a major pain, because they
10549 shared code with SEQUENCEs, which aren't coded the same. This means that
10550 almost everything to do with SETs or SEQUENCEs has either changed name or
10551 number of arguments.
10552 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10553
10554 *) Fix test data to work with the above.
10555 [Ben Laurie]
10556
10557 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10558 was already fixed by Eric for 0.9.1 it seems.
10559 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
10560
10561 *) Autodetect FreeBSD3.
10562 [Ben Laurie]
10563
10564 *) Fix various bugs in Configure. This affects the following platforms:
10565 nextstep
10566 ncr-scde
10567 unixware-2.0
10568 unixware-2.0-pentium
10569 sco5-cc.
10570 [Ben Laurie]
10571
10572 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10573 before they are needed.
10574 [Ben Laurie]
10575
10576 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10577 [Ben Laurie]
10578
10579
10580 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
10581
10582 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10583 changed SSLeay to OpenSSL in version strings.
10584 [Ralf S. Engelschall]
10585
10586 *) Some fixups to the top-level documents.
10587 [Paul Sutton]
10588
10589 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10590 because the symlink to include/ was missing.
10591 [Ralf S. Engelschall]
10592
10593 *) Incorporated the popular no-RSA/DSA-only patches
10594 which allow to compile a RSA-free SSLeay.
10595 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
10596
10597 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10598 when "ssleay" is still not found.
10599 [Ralf S. Engelschall]
10600
10601 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10602 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10603
10604 *) Updated the README file.
10605 [Ralf S. Engelschall]
10606
10607 *) Added various .cvsignore files in the CVS repository subdirs
10608 to make a "cvs update" really silent.
10609 [Ralf S. Engelschall]
10610
10611 *) Recompiled the error-definition header files and added
10612 missing symbols to the Win32 linker tables.
10613 [Ralf S. Engelschall]
10614
10615 *) Cleaned up the top-level documents;
10616 o new files: CHANGES and LICENSE
10617 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10618 o merged COPYRIGHT into LICENSE
10619 o removed obsolete TODO file
10620 o renamed MICROSOFT to INSTALL.W32
10621 [Ralf S. Engelschall]
10622
10623 *) Removed dummy files from the 0.9.1b source tree:
10624 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10625 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10626 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10627 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10628 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10629 [Ralf S. Engelschall]
10630
10631 *) Added various platform portability fixes.
10632 [Mark J. Cox]
10633
10634 *) The Genesis of the OpenSSL rpject:
10635 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
10636 Young and Tim J. Hudson created while they were working for C2Net until
10637 summer 1998.
10638 [The OpenSSL Project]
10639
10640
10641 Changes between 0.9.0b and 0.9.1b [not released]
10642
10643 *) Updated a few CA certificates under certs/
10644 [Eric A. Young]
10645
10646 *) Changed some BIGNUM api stuff.
10647 [Eric A. Young]
10648
10649 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10650 DGUX x86, Linux Alpha, etc.
10651 [Eric A. Young]
10652
10653 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10654 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10655 available).
10656 [Eric A. Young]
10657
10658 *) Add -strparse option to asn1pars program which parses nested
10659 binary structures
10660 [Dr Stephen Henson <shenson@bigfoot.com>]
10661
10662 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10663 [Eric A. Young]
10664
10665 *) DSA fix for "ca" program.
10666 [Eric A. Young]
10667
10668 *) Added "-genkey" option to "dsaparam" program.
10669 [Eric A. Young]
10670
10671 *) Added RIPE MD160 (rmd160) message digest.
10672 [Eric A. Young]
10673
10674 *) Added -a (all) option to "ssleay version" command.
10675 [Eric A. Young]
10676
10677 *) Added PLATFORM define which is the id given to Configure.
10678 [Eric A. Young]
10679
10680 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10681 [Eric A. Young]
10682
10683 *) Extended the ASN.1 parser routines.
10684 [Eric A. Young]
10685
10686 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10687 [Eric A. Young]
10688
10689 *) Added a BN_CTX to the BN library.
10690 [Eric A. Young]
10691
10692 *) Fixed the weak key values in DES library
10693 [Eric A. Young]
10694
10695 *) Changed API in EVP library for cipher aliases.
10696 [Eric A. Young]
10697
10698 *) Added support for RC2/64bit cipher.
10699 [Eric A. Young]
10700
10701 *) Converted the lhash library to the crypto/mem.c functions.
10702 [Eric A. Young]
10703
10704 *) Added more recognized ASN.1 object ids.
10705 [Eric A. Young]
10706
10707 *) Added more RSA padding checks for SSL/TLS.
10708 [Eric A. Young]
10709
10710 *) Added BIO proxy/filter functionality.
10711 [Eric A. Young]
10712
10713 *) Added extra_certs to SSL_CTX which can be used
10714 send extra CA certificates to the client in the CA cert chain sending
10715 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10716 [Eric A. Young]
10717
10718 *) Now Fortezza is denied in the authentication phase because
10719 this is key exchange mechanism is not supported by SSLeay at all.
10720 [Eric A. Young]
10721
10722 *) Additional PKCS1 checks.
10723 [Eric A. Young]
10724
10725 *) Support the string "TLSv1" for all TLS v1 ciphers.
10726 [Eric A. Young]
10727
10728 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10729 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10730 [Eric A. Young]
10731
10732 *) Fixed a few memory leaks.
10733 [Eric A. Young]
10734
10735 *) Fixed various code and comment typos.
10736 [Eric A. Young]
10737
10738 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10739 bytes sent in the client random.
10740 [Edward Bishop <ebishop@spyglass.com>]
10741