]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
ae84e240665991755126d4be006df8cf3a9bd2b4
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 0.9.8f and 0.9.9 [xx XXX xxxx]
6
7 *) Add option -stream to use PKCS#7 streaming in smime utility. New
8 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
9 to output in BER and PEM format.
10 [Steve Henson]
11
12 *) Experimental support for use of HMAC via EVP_PKEY interface. This
13 allows HMAC to be handled via the EVP_DigestSign*() interface. The
14 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
15 ENGINE support for HMAC keys which are unextractable. New -mac and
16 -macopt options to dgst utility.
17 [Steve Henson]
18
19 *) New option -sigopt to dgst utility. Update dgst to use
20 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
21 alternative signing paramaters such as X9.31 or PSS in the dgst
22 utility.
23 [Steve Henson]
24
25 *) Change ssl_cipher_apply_rule(), the internal function that does
26 the work each time a ciphersuite string requests enabling
27 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
28 removing ("!foo+bar") a class of ciphersuites: Now it maintains
29 the order of disabled ciphersuites such that those ciphersuites
30 that most recently went from enabled to disabled not only stay
31 in order with respect to each other, but also have higher priority
32 than other disabled ciphersuites the next time ciphersuites are
33 enabled again.
34
35 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
36 the same ciphersuites as with "HIGH" alone, but in a specific
37 order where the PSK ciphersuites come first (since they are the
38 most recently disabled ciphersuites when "HIGH" is parsed).
39
40 Also, change ssl_create_cipher_list() (using this new
41 funcionality) such that between otherwise identical
42 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
43 the default order.
44 [Bodo Moeller]
45
46 *) Change ssl_create_cipher_list() so that it automatically
47 arranges the ciphersuites in reasonable order before starting
48 to process the rule string. Thus, the definition for "DEFAULT"
49 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
50 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
51 This makes it much easier to arrive at a reasonable default order
52 in applications for which anonymous ciphers are OK (meaning
53 that you can't actually use DEFAULT).
54 [Bodo Moeller; suggested by Victor Duchovni]
55
56 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
57 processing) into multiple integers instead of setting
58 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
59 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
60 (These masks as well as the individual bit definitions are hidden
61 away into the non-exported interface ssl/ssl_locl.h, so this
62 change to the definition of the SSL_CIPHER structure shouldn't
63 affect applications.) This give us more bits for each of these
64 categories, so there is no longer a need to coagulate AES128 and
65 AES256 into a single algorithm bit, and to coagulate Camellia128
66 and Camellia256 into a single algorithm bit, which has led to all
67 kinds of kludges.
68
69 Thus, among other things, the kludge introduced in 0.9.7m and
70 0.9.8e for masking out AES256 independently of AES128 or masking
71 out Camellia256 independently of AES256 is not needed here in 0.9.9.
72
73 With the change, we also introduce new ciphersuite aliases that
74 so far were missing: "AES128", "AES256", "CAMELLIA128", and
75 "CAMELLIA256".
76 [Bodo Moeller]
77
78 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
79 Use the leftmost N bytes of the signature input if the input is
80 larger than the prime q (with N being the size in bytes of q).
81 [Nils Larsch]
82
83 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
84 it yet and it is largely untested.
85 [Steve Henson]
86
87 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
88 [Nils Larsch]
89
90 *) Initial incomplete changes to avoid need for function casts in OpenSSL
91 when OPENSSL_NO_FCAST is set: some compilers (gcc 4.2 and later) reject
92 their use. Safestack is reimplemented using inline functions: tests show
93 that these calls are typically optimized away by compilers so they have
94 no additional overhead. Update ASN1 to avoid use of legacy functions.
95 [Steve Henson]
96
97 *) Win32/64 targets are linked with Winsock2.
98 [Andy Polyakov]
99
100 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
101 to external functions. This can be used to increase CRL handling
102 efficiency especially when CRLs are very large by (for example) storing
103 the CRL revoked certificates in a database.
104 [Steve Henson]
105
106 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
107 new CRLs added to a directory can be used. New command line option
108 -verify_return_error to s_client and s_server. This causes real errors
109 to be returned by the verify callback instead of carrying on no matter
110 what. This reflects the way a "real world" verify callback would behave.
111 [Steve Henson]
112
113 *) GOST engine, supporting several GOST algorithms and public key formats.
114 Kindly donated by Cryptocom.
115 [Cryptocom]
116
117 *) Partial support for Issuing Distribution Point CRL extension. CRLs
118 partitioned by DP are handled but no indirect CRL or reason partitioning
119 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
120 selected via a scoring technique which handles IDP and AKID in CRLs.
121 [Steve Henson]
122
123 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
124 will ultimately be used for all verify operations: this will remove the
125 X509_STORE dependency on certificate verification and allow alternative
126 lookup methods. X509_STORE based implementations of these two callbacks.
127 [Steve Henson]
128
129 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
130 Modify get_crl() to find a valid (unexpired) CRL if possible.
131 [Steve Henson]
132
133 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
134 this would be called X509_CRL_cmp() but that name is already used by
135 a function that just compares CRL issuer names. Cache several CRL
136 extensions in X509_CRL structure and cache CRLDP in X509.
137 [Steve Henson]
138
139 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
140 this maps equivalent X509_NAME structures into a consistent structure.
141 Name comparison can then be performed rapidly using memcmp().
142 [Steve Henson]
143
144 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
145 utility.
146 [Steve Henson]
147
148 *) Allow digests to supply their own micalg string for S/MIME type using
149 the ctrl EVP_MD_CTRL_MICALG.
150 [Steve Henson]
151
152 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
153 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
154 ctrl. It can then customise the structure before and/or after signing
155 if necessary.
156 [Steve Henson]
157
158 *) New function OBJ_add_sigid() to allow application defined signature OIDs
159 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
160 to free up any added signature OIDs.
161 [Steve Henson]
162
163 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
164 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
165 digest and cipher tables. New options added to openssl utility:
166 list-message-digest-algorithms and list-cipher-algorithms.
167 [Steve Henson]
168
169 *) In addition to the numerical (unsigned long) thread ID, provide
170 for a pointer (void *) thread ID. This helps accomodate systems
171 that do not provide an unsigned long thread ID. OpenSSL assumes
172 it is in the same thread iff both the numerical and the pointer
173 thread ID agree; so applications are just required to define one
174 of them appropriately (e.g., by using a pointer to a per-thread
175 memory object malloc()ed by the application for the pointer-type
176 thread ID). Exactly analoguous to the existing functions
177
178 void CRYPTO_set_id_callback(unsigned long (*func)(void));
179 unsigned long (*CRYPTO_get_id_callback(void))(void);
180 unsigned long CRYPTO_thread_id(void);
181
182 we now have additional functions
183
184 void CRYPTO_set_idptr_callback(void *(*func)(void));
185 void *(*CRYPTO_get_idptr_callback(void))(void);
186 void *CRYPTO_thread_idptr(void);
187
188 also in <openssl/crypto.h>. The default value for
189 CRYPTO_thread_idptr() if the application has not provided its own
190 callback is &errno.
191 [Bodo Moeller]
192
193 *) Change the array representation of binary polynomials: the list
194 of degrees of non-zero coefficients is now terminated with -1.
195 Previously it was terminated with 0, which was also part of the
196 value; thus, the array representation was not applicable to
197 polynomials where t^0 has coefficient zero. This change makes
198 the array representation useful in a more general context.
199 [Douglas Stebila]
200
201 *) Various modifications and fixes to SSL/TLS cipher string
202 handling. For ECC, the code now distinguishes between fixed ECDH
203 with RSA certificates on the one hand and with ECDSA certificates
204 on the other hand, since these are separate ciphersuites. The
205 unused code for Fortezza ciphersuites has been removed.
206
207 For consistency with EDH, ephemeral ECDH is now called "EECDH"
208 (not "ECDHE"). For consistency with the code for DH
209 certificates, use of ECDH certificates is now considered ECDH
210 authentication, not RSA or ECDSA authentication (the latter is
211 merely the CA's signing algorithm and not actively used in the
212 protocol).
213
214 The temporary ciphersuite alias "ECCdraft" is no longer
215 available, and ECC ciphersuites are no longer excluded from "ALL"
216 and "DEFAULT". The following aliases now exist for RFC 4492
217 ciphersuites, most of these by analogy with the DH case:
218
219 kECDHr - ECDH cert, signed with RSA
220 kECDHe - ECDH cert, signed with ECDSA
221 kECDH - ECDH cert (signed with either RSA or ECDSA)
222 kEECDH - ephemeral ECDH
223 ECDH - ECDH cert or ephemeral ECDH
224
225 aECDH - ECDH cert
226 aECDSA - ECDSA cert
227 ECDSA - ECDSA cert
228
229 AECDH - anonymous ECDH
230 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
231
232 [Bodo Moeller]
233
234 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
235 Use correct micalg parameters depending on digest(s) in signed message.
236 [Steve Henson]
237
238 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
239 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
240 [Steve Henson]
241
242 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
243 an engine to register a method. Add ENGINE lookups for methods and
244 functional reference processing.
245 [Steve Henson]
246
247 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
248 EVP_{Sign,Verify}* which allow an application to customise the signature
249 process.
250 [Steve Henson]
251
252 *) New -resign option to smime utility. This adds one or more signers
253 to an existing PKCS#7 signedData structure. Also -md option to use an
254 alternative message digest algorithm for signing.
255 [Steve Henson]
256
257 *) Tidy up PKCS#7 routines and add new functions to make it easier to
258 create PKCS7 structures containing multiple signers. Update smime
259 application to support multiple signers.
260 [Steve Henson]
261
262 *) New -macalg option to pkcs12 utility to allow setting of an alternative
263 digest MAC.
264 [Steve Henson]
265
266 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
267 Reorganize PBE internals to lookup from a static table using NIDs,
268 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
269 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
270 PRF which will be automatically used with PBES2.
271 [Steve Henson]
272
273 *) Replace the algorithm specific calls to generate keys in "req" with the
274 new API.
275 [Steve Henson]
276
277 *) Update PKCS#7 enveloped data routines to use new API. This is now
278 supported by any public key method supporting the encrypt operation. A
279 ctrl is added to allow the public key algorithm to examine or modify
280 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
281 a no op.
282 [Steve Henson]
283
284 *) Add a ctrl to asn1 method to allow a public key algorithm to express
285 a default digest type to use. In most cases this will be SHA1 but some
286 algorithms (such as GOST) need to specify an alternative digest. The
287 return value indicates how strong the prefernce is 1 means optional and
288 2 is mandatory (that is it is the only supported type). Modify
289 ASN1_item_sign() to accept a NULL digest argument to indicate it should
290 use the default md. Update openssl utilities to use the default digest
291 type for signing if it is not explicitly indicated.
292 [Steve Henson]
293
294 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
295 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
296 signing method from the key type. This effectively removes the link
297 between digests and public key types.
298 [Steve Henson]
299
300 *) Add an OID cross reference table and utility functions. Its purpose is to
301 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
302 rsaEncryption. This will allow some of the algorithm specific hackery
303 needed to use the correct OID to be removed.
304 [Steve Henson]
305
306 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
307 structures for PKCS7_sign(). They are now set up by the relevant public
308 key ASN1 method.
309 [Steve Henson]
310
311 *) Add provisional EC pkey method with support for ECDSA and ECDH.
312 [Steve Henson]
313
314 *) Add support for key derivation (agreement) in the API, DH method and
315 pkeyutl.
316 [Steve Henson]
317
318 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
319 public and private key formats. As a side effect these add additional
320 command line functionality not previously available: DSA signatures can be
321 generated and verified using pkeyutl and DH key support and generation in
322 pkey, genpkey.
323 [Steve Henson]
324
325 *) BeOS support.
326 [Oliver Tappe <zooey@hirschkaefer.de>]
327
328 *) New make target "install_html_docs" installs HTML renditions of the
329 manual pages.
330 [Oliver Tappe <zooey@hirschkaefer.de>]
331
332 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
333 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
334 support key and parameter generation and add initial key generation
335 functionality for RSA.
336 [Steve Henson]
337
338 *) Add functions for main EVP_PKEY_method operations. The undocumented
339 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
340 EVP_PKEY_{encrypt,decrypt}_old.
341 [Steve Henson]
342
343 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
344 key API, doesn't do much yet.
345 [Steve Henson]
346
347 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
348 public key algorithms. New option to openssl utility:
349 "list-public-key-algorithms" to print out info.
350 [Steve Henson]
351
352 *) Implement the Supported Elliptic Curves Extension for
353 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
354 [Douglas Stebila]
355
356 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
357 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
358 [Steve Henson]
359
360 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
361 utilities such as rsa, dsa, dsaparam etc except they process any key
362 type.
363 [Steve Henson]
364
365 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
366 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
367 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
368 structure.
369 [Steve Henson]
370
371 *) Initial support for pluggable public key ASN1.
372 De-spaghettify the public key ASN1 handling. Move public and private
373 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
374 algorithm specific handling to a single module within the relevant
375 algorithm directory. Add functions to allow (near) opaque processing
376 of public and private key structures.
377 [Steve Henson]
378
379 *) Implement the Supported Point Formats Extension for
380 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
381 [Douglas Stebila]
382
383 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
384 for the psk identity [hint] and the psk callback functions to the
385 SSL_SESSION, SSL and SSL_CTX structure.
386
387 New ciphersuites:
388 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
389 PSK-AES256-CBC-SHA
390
391 New functions:
392 SSL_CTX_use_psk_identity_hint
393 SSL_get_psk_identity_hint
394 SSL_get_psk_identity
395 SSL_use_psk_identity_hint
396
397 [Mika Kousa and Pasi Eronen of Nokia Corporation]
398
399 *) Add RFC 3161 compliant time stamp request creation, response generation
400 and response verification functionality.
401 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
402
403 *) Add initial support for TLS extensions, specifically for the server_name
404 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
405 have new members for a host name. The SSL data structure has an
406 additional member SSL_CTX *initial_ctx so that new sessions can be
407 stored in that context to allow for session resumption, even after the
408 SSL has been switched to a new SSL_CTX in reaction to a client's
409 server_name extension.
410
411 New functions (subject to change):
412
413 SSL_get_servername()
414 SSL_get_servername_type()
415 SSL_set_SSL_CTX()
416
417 New CTRL codes and macros (subject to change):
418
419 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
420 - SSL_CTX_set_tlsext_servername_callback()
421 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
422 - SSL_CTX_set_tlsext_servername_arg()
423 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
424
425 openssl s_client has a new '-servername ...' option.
426
427 openssl s_server has new options '-servername_host ...', '-cert2 ...',
428 '-key2 ...', '-servername_fatal' (subject to change). This allows
429 testing the HostName extension for a specific single host name ('-cert'
430 and '-key' remain fallbacks for handshakes without HostName
431 negotiation). If the unrecogninzed_name alert has to be sent, this by
432 default is a warning; it becomes fatal with the '-servername_fatal'
433 option.
434
435 [Peter Sylvester, Remy Allais, Christophe Renou]
436
437 *) Whirlpool hash implementation is added.
438 [Andy Polyakov]
439
440 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
441 bn(64,32). Because of instruction set limitations it doesn't have
442 any negative impact on performance. This was done mostly in order
443 to make it possible to share assembler modules, such as bn_mul_mont
444 implementations, between 32- and 64-bit builds without hassle.
445 [Andy Polyakov]
446
447 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
448 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
449 macro.
450 [Bodo Moeller]
451
452 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
453 dedicated Montgomery multiplication procedure, is introduced.
454 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
455 "64-bit" performance on certain 32-bit targets.
456 [Andy Polyakov]
457
458 *) New option SSL_OP_NO_COMP to disable use of compression selectively
459 in SSL structures. New SSL ctrl to set maximum send fragment size.
460 Save memory by seeting the I/O buffer sizes dynamically instead of
461 using the maximum available value.
462 [Steve Henson]
463
464 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
465 in addition to the text details.
466 [Bodo Moeller]
467
468 *) Very, very preliminary EXPERIMENTAL support for printing of general
469 ASN1 structures. This currently produces rather ugly output and doesn't
470 handle several customised structures at all.
471 [Steve Henson]
472
473 *) Integrated support for PVK file format and some related formats such
474 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
475 these in the 'rsa' and 'dsa' utilities.
476 [Steve Henson]
477
478 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
479 [Steve Henson]
480
481 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
482 place for the (very old) "NETSCAPE" format certificates which are now
483 handled using new ASN1 code equivalents.
484 [Steve Henson]
485
486 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
487 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
488 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
489 [Nils Larsch]
490
491 *) Modify CRL distribution points extension code to print out previously
492 unsupported fields. Enhance extension setting code to allow setting of
493 all fields.
494 [Steve Henson]
495
496 *) Add print and set support for Issuing Distribution Point CRL extension.
497 [Steve Henson]
498
499 *) Change 'Configure' script to enable Camellia by default.
500 [NTT]
501
502 Changes between 0.9.8e and 0.9.8f [xx XXX xxxx]
503
504 *) Add the Korean symmetric 128-bit cipher SEED (see
505 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
506 add SEED ciphersuites from RFC 4162:
507
508 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
509 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
510 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
511 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
512
513 To minimize changes between patchlevels in the OpenSSL 0.9.8
514 series, SEED remains excluded from compilation unless OpenSSL
515 is configured with 'enable-seed'.
516 [KISA, Bodo Moeller]
517
518 *) Mitigate branch prediction attacks, which can be practical if a
519 single processor is shared, allowing a spy process to extract
520 information. For detailed background information, see
521 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
522 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
523 and Necessary Software Countermeasures"). The core of the change
524 are new versions BN_div_no_branch() and
525 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
526 respectively, which are slower, but avoid the security-relevant
527 conditional branches. These are automatically called by BN_div()
528 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
529 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
530 remove a conditional branch.
531
532 BN_FLG_CONSTTIME is the new name for the previous
533 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
534 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
535 in the exponent causes BN_mod_exp_mont() to use the alternative
536 implementation in BN_mod_exp_mont_consttime().) The old name
537 remains as a deprecated alias.
538
539 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
540 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
541 constant-time implementations for more than just exponentiation.
542 Here too the old name is kept as a deprecated alias.
543
544 BN_BLINDING_new() will now use BN_dup() for the modulus so that
545 the BN_BLINDING structure gets an independent copy of the
546 modulus. This means that the previous "BIGNUM *m" argument to
547 BN_BLINDING_new() and to BN_BLINDING_create_param() now
548 essentially becomes "const BIGNUM *m", although we can't actually
549 change this in the header file before 0.9.9. It allows
550 RSA_setup_blinding() to use BN_with_flags() on the modulus to
551 enable BN_FLG_CONSTTIME.
552
553 [Matthew D Wood (Intel Corp)]
554
555 *) In the SSL/TLS server implementation, be strict about session ID
556 context matching (which matters if an application uses a single
557 external cache for different purposes). Previously,
558 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
559 set. This did ensure strict client verification, but meant that,
560 with applications using a single external cache for quite
561 different requirements, clients could circumvent ciphersuite
562 restrictions for a given session ID context by starting a session
563 in a different context.
564 [Bodo Moeller]
565
566 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
567 a ciphersuite string such as "DEFAULT:RSA" cannot enable
568 authentication-only ciphersuites.
569 [Bodo Moeller]
570
571 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
572
573 *) Since AES128 and AES256 (and similarly Camellia128 and
574 Camellia256) share a single mask bit in the logic of
575 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
576 kludge to work properly if AES128 is available and AES256 isn't
577 (or if Camellia128 is available and Camellia256 isn't).
578 [Victor Duchovni]
579
580 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
581 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
582 When a point or a seed is encoded in a BIT STRING, we need to
583 prevent the removal of trailing zero bits to get the proper DER
584 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
585 of a NamedBitList, for which trailing 0 bits need to be removed.)
586 [Bodo Moeller]
587
588 *) Have SSL/TLS server implementation tolerate "mismatched" record
589 protocol version while receiving ClientHello even if the
590 ClientHello is fragmented. (The server can't insist on the
591 particular protocol version it has chosen before the ServerHello
592 message has informed the client about his choice.)
593 [Bodo Moeller]
594
595 *) Add RFC 3779 support.
596 [Rob Austein for ARIN, Ben Laurie]
597
598 *) Load error codes if they are not already present instead of using a
599 static variable. This allows them to be cleanly unloaded and reloaded.
600 Improve header file function name parsing.
601 [Steve Henson]
602
603 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
604 or CAPABILITY handshake as required by RFCs.
605 [Goetz Babin-Ebell]
606
607 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
608
609 *) Introduce limits to prevent malicious keys being able to
610 cause a denial of service. (CVE-2006-2940)
611 [Steve Henson, Bodo Moeller]
612
613 *) Fix ASN.1 parsing of certain invalid structures that can result
614 in a denial of service. (CVE-2006-2937) [Steve Henson]
615
616 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
617 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
618
619 *) Fix SSL client code which could crash if connecting to a
620 malicious SSLv2 server. (CVE-2006-4343)
621 [Tavis Ormandy and Will Drewry, Google Security Team]
622
623 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
624 match only those. Before that, "AES256-SHA" would be interpreted
625 as a pattern and match "AES128-SHA" too (since AES128-SHA got
626 the same strength classification in 0.9.7h) as we currently only
627 have a single AES bit in the ciphersuite description bitmap.
628 That change, however, also applied to ciphersuite strings such as
629 "RC4-MD5" that intentionally matched multiple ciphersuites --
630 namely, SSL 2.0 ciphersuites in addition to the more common ones
631 from SSL 3.0/TLS 1.0.
632
633 So we change the selection algorithm again: Naming an explicit
634 ciphersuite selects this one ciphersuite, and any other similar
635 ciphersuite (same bitmap) from *other* protocol versions.
636 Thus, "RC4-MD5" again will properly select both the SSL 2.0
637 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
638
639 Since SSL 2.0 does not have any ciphersuites for which the
640 128/256 bit distinction would be relevant, this works for now.
641 The proper fix will be to use different bits for AES128 and
642 AES256, which would have avoided the problems from the beginning;
643 however, bits are scarce, so we can only do this in a new release
644 (not just a patchlevel) when we can change the SSL_CIPHER
645 definition to split the single 'unsigned long mask' bitmap into
646 multiple values to extend the available space.
647
648 [Bodo Moeller]
649
650 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
651
652 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
653 (CVE-2006-4339) [Ben Laurie and Google Security Team]
654
655 *) Add AES IGE and biIGE modes.
656 [Ben Laurie]
657
658 *) Change the Unix randomness entropy gathering to use poll() when
659 possible instead of select(), since the latter has some
660 undesirable limitations.
661 [Darryl Miles via Richard Levitte and Bodo Moeller]
662
663 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
664 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
665 cannot be implicitly activated as part of, e.g., the "AES" alias.
666 However, please upgrade to OpenSSL 0.9.9[-dev] for
667 non-experimental use of the ECC ciphersuites to get TLS extension
668 support, which is required for curve and point format negotiation
669 to avoid potential handshake problems.
670 [Bodo Moeller]
671
672 *) Disable rogue ciphersuites:
673
674 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
675 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
676 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
677
678 The latter two were purportedly from
679 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
680 appear there.
681
682 Also deactivate the remaining ciphersuites from
683 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
684 unofficial, and the ID has long expired.
685 [Bodo Moeller]
686
687 *) Fix RSA blinding Heisenbug (problems sometimes occured on
688 dual-core machines) and other potential thread-safety issues.
689 [Bodo Moeller]
690
691 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
692 versions), which is now available for royalty-free use
693 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
694 Also, add Camellia TLS ciphersuites from RFC 4132.
695
696 To minimize changes between patchlevels in the OpenSSL 0.9.8
697 series, Camellia remains excluded from compilation unless OpenSSL
698 is configured with 'enable-camellia'.
699 [NTT]
700
701 *) Disable the padding bug check when compression is in use. The padding
702 bug check assumes the first packet is of even length, this is not
703 necessarily true if compresssion is enabled and can result in false
704 positives causing handshake failure. The actual bug test is ancient
705 code so it is hoped that implementations will either have fixed it by
706 now or any which still have the bug do not support compression.
707 [Steve Henson]
708
709 Changes between 0.9.8a and 0.9.8b [04 May 2006]
710
711 *) When applying a cipher rule check to see if string match is an explicit
712 cipher suite and only match that one cipher suite if it is.
713 [Steve Henson]
714
715 *) Link in manifests for VC++ if needed.
716 [Austin Ziegler <halostatue@gmail.com>]
717
718 *) Update support for ECC-based TLS ciphersuites according to
719 draft-ietf-tls-ecc-12.txt with proposed changes (but without
720 TLS extensions, which are supported starting with the 0.9.9
721 branch, not in the OpenSSL 0.9.8 branch).
722 [Douglas Stebila]
723
724 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
725 opaque EVP_CIPHER_CTX handling.
726 [Steve Henson]
727
728 *) Fixes and enhancements to zlib compression code. We now only use
729 "zlib1.dll" and use the default __cdecl calling convention on Win32
730 to conform with the standards mentioned here:
731 http://www.zlib.net/DLL_FAQ.txt
732 Static zlib linking now works on Windows and the new --with-zlib-include
733 --with-zlib-lib options to Configure can be used to supply the location
734 of the headers and library. Gracefully handle case where zlib library
735 can't be loaded.
736 [Steve Henson]
737
738 *) Several fixes and enhancements to the OID generation code. The old code
739 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
740 handle numbers larger than ULONG_MAX, truncated printing and had a
741 non standard OBJ_obj2txt() behaviour.
742 [Steve Henson]
743
744 *) Add support for building of engines under engine/ as shared libraries
745 under VC++ build system.
746 [Steve Henson]
747
748 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
749 Hopefully, we will not see any false combination of paths any more.
750 [Richard Levitte]
751
752 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
753
754 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
755 (part of SSL_OP_ALL). This option used to disable the
756 countermeasure against man-in-the-middle protocol-version
757 rollback in the SSL 2.0 server implementation, which is a bad
758 idea. (CVE-2005-2969)
759
760 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
761 for Information Security, National Institute of Advanced Industrial
762 Science and Technology [AIST], Japan)]
763
764 *) Add two function to clear and return the verify parameter flags.
765 [Steve Henson]
766
767 *) Keep cipherlists sorted in the source instead of sorting them at
768 runtime, thus removing the need for a lock.
769 [Nils Larsch]
770
771 *) Avoid some small subgroup attacks in Diffie-Hellman.
772 [Nick Mathewson and Ben Laurie]
773
774 *) Add functions for well-known primes.
775 [Nick Mathewson]
776
777 *) Extended Windows CE support.
778 [Satoshi Nakamura and Andy Polyakov]
779
780 *) Initialize SSL_METHOD structures at compile time instead of during
781 runtime, thus removing the need for a lock.
782 [Steve Henson]
783
784 *) Make PKCS7_decrypt() work even if no certificate is supplied by
785 attempting to decrypt each encrypted key in turn. Add support to
786 smime utility.
787 [Steve Henson]
788
789 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
790
791 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
792 OpenSSL 0.9.8.]
793
794 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
795 [Richard Levitte]
796
797 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
798 key into the same file any more.
799 [Richard Levitte]
800
801 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
802 [Andy Polyakov]
803
804 *) Add -utf8 command line and config file option to 'ca'.
805 [Stefan <stf@udoma.org]
806
807 *) Removed the macro des_crypt(), as it seems to conflict with some
808 libraries. Use DES_crypt().
809 [Richard Levitte]
810
811 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
812 involves renaming the source and generated shared-libs for
813 both. The engines will accept the corrected or legacy ids
814 ('ncipher' and '4758_cca' respectively) when binding. NB,
815 this only applies when building 'shared'.
816 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
817
818 *) Add attribute functions to EVP_PKEY structure. Modify
819 PKCS12_create() to recognize a CSP name attribute and
820 use it. Make -CSP option work again in pkcs12 utility.
821 [Steve Henson]
822
823 *) Add new functionality to the bn blinding code:
824 - automatic re-creation of the BN_BLINDING parameters after
825 a fixed number of uses (currently 32)
826 - add new function for parameter creation
827 - introduce flags to control the update behaviour of the
828 BN_BLINDING parameters
829 - hide BN_BLINDING structure
830 Add a second BN_BLINDING slot to the RSA structure to improve
831 performance when a single RSA object is shared among several
832 threads.
833 [Nils Larsch]
834
835 *) Add support for DTLS.
836 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
837
838 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
839 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
840 [Walter Goulet]
841
842 *) Remove buggy and incompletet DH cert support from
843 ssl/ssl_rsa.c and ssl/s3_both.c
844 [Nils Larsch]
845
846 *) Use SHA-1 instead of MD5 as the default digest algorithm for
847 the apps/openssl applications.
848 [Nils Larsch]
849
850 *) Compile clean with "-Wall -Wmissing-prototypes
851 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
852 DEBUG_SAFESTACK must also be set.
853 [Ben Laurie]
854
855 *) Change ./Configure so that certain algorithms can be disabled by default.
856 The new counterpiece to "no-xxx" is "enable-xxx".
857
858 The patented RC5 and MDC2 algorithms will now be disabled unless
859 "enable-rc5" and "enable-mdc2", respectively, are specified.
860
861 (IDEA remains enabled despite being patented. This is because IDEA
862 is frequently required for interoperability, and there is no license
863 fee for non-commercial use. As before, "no-idea" can be used to
864 avoid this algorithm.)
865
866 [Bodo Moeller]
867
868 *) Add processing of proxy certificates (see RFC 3820). This work was
869 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
870 EGEE (Enabling Grids for E-science in Europe).
871 [Richard Levitte]
872
873 *) RC4 performance overhaul on modern architectures/implementations, such
874 as Intel P4, IA-64 and AMD64.
875 [Andy Polyakov]
876
877 *) New utility extract-section.pl. This can be used specify an alternative
878 section number in a pod file instead of having to treat each file as
879 a separate case in Makefile. This can be done by adding two lines to the
880 pod file:
881
882 =for comment openssl_section:XXX
883
884 The blank line is mandatory.
885
886 [Steve Henson]
887
888 *) New arguments -certform, -keyform and -pass for s_client and s_server
889 to allow alternative format key and certificate files and passphrase
890 sources.
891 [Steve Henson]
892
893 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
894 update associated structures and add various utility functions.
895
896 Add new policy related verify parameters, include policy checking in
897 standard verify code. Enhance 'smime' application with extra parameters
898 to support policy checking and print out.
899 [Steve Henson]
900
901 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
902 Nehemiah processors. These extensions support AES encryption in hardware
903 as well as RNG (though RNG support is currently disabled).
904 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
905
906 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
907 [Geoff Thorpe]
908
909 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
910 [Andy Polyakov and a number of other people]
911
912 *) Improved PowerPC platform support. Most notably BIGNUM assembler
913 implementation contributed by IBM.
914 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
915
916 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
917 exponent rather than 'unsigned long'. There is a corresponding change to
918 the new 'rsa_keygen' element of the RSA_METHOD structure.
919 [Jelte Jansen, Geoff Thorpe]
920
921 *) Functionality for creating the initial serial number file is now
922 moved from CA.pl to the 'ca' utility with a new option -create_serial.
923
924 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
925 number file to 1, which is bound to cause problems. To avoid
926 the problems while respecting compatibility between different 0.9.7
927 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
928 CA.pl for serial number initialization. With the new release 0.9.8,
929 we can fix the problem directly in the 'ca' utility.)
930 [Steve Henson]
931
932 *) Reduced header interdepencies by declaring more opaque objects in
933 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
934 give fewer recursive includes, which could break lazy source code - so
935 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
936 developers should define this symbol when building and using openssl to
937 ensure they track the recommended behaviour, interfaces, [etc], but
938 backwards-compatible behaviour prevails when this isn't defined.
939 [Geoff Thorpe]
940
941 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
942 [Steve Henson]
943
944 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
945 This will generate a random key of the appropriate length based on the
946 cipher context. The EVP_CIPHER can provide its own random key generation
947 routine to support keys of a specific form. This is used in the des and
948 3des routines to generate a key of the correct parity. Update S/MIME
949 code to use new functions and hence generate correct parity DES keys.
950 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
951 valid (weak or incorrect parity).
952 [Steve Henson]
953
954 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
955 as looking them up. This is useful when the verified structure may contain
956 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
957 present unless the new PKCS7_NO_CRL flag is asserted.
958 [Steve Henson]
959
960 *) Extend ASN1 oid configuration module. It now additionally accepts the
961 syntax:
962
963 shortName = some long name, 1.2.3.4
964 [Steve Henson]
965
966 *) Reimplemented the BN_CTX implementation. There is now no more static
967 limitation on the number of variables it can handle nor the depth of the
968 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
969 information can now expand as required, and rather than having a single
970 static array of bignums, BN_CTX now uses a linked-list of such arrays
971 allowing it to expand on demand whilst maintaining the usefulness of
972 BN_CTX's "bundling".
973 [Geoff Thorpe]
974
975 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
976 to allow all RSA operations to function using a single BN_CTX.
977 [Geoff Thorpe]
978
979 *) Preliminary support for certificate policy evaluation and checking. This
980 is initially intended to pass the tests outlined in "Conformance Testing
981 of Relying Party Client Certificate Path Processing Logic" v1.07.
982 [Steve Henson]
983
984 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
985 remained unused and not that useful. A variety of other little bignum
986 tweaks and fixes have also been made continuing on from the audit (see
987 below).
988 [Geoff Thorpe]
989
990 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
991 associated ASN1, EVP and SSL functions and old ASN1 macros.
992 [Richard Levitte]
993
994 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
995 and this should never fail. So the return value from the use of
996 BN_set_word() (which can fail due to needless expansion) is now deprecated;
997 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
998 [Geoff Thorpe]
999
1000 *) BN_CTX_get() should return zero-valued bignums, providing the same
1001 initialised value as BN_new().
1002 [Geoff Thorpe, suggested by Ulf Möller]
1003
1004 *) Support for inhibitAnyPolicy certificate extension.
1005 [Steve Henson]
1006
1007 *) An audit of the BIGNUM code is underway, for which debugging code is
1008 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
1009 is considered valid when processing BIGNUMs, and causes execution to
1010 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
1011 further steps are taken to deliberately pollute unused data in BIGNUM
1012 structures to try and expose faulty code further on. For now, openssl will
1013 (in its default mode of operation) continue to tolerate the inconsistent
1014 forms that it has tolerated in the past, but authors and packagers should
1015 consider trying openssl and their own applications when compiled with
1016 these debugging symbols defined. It will help highlight potential bugs in
1017 their own code, and will improve the test coverage for OpenSSL itself. At
1018 some point, these tighter rules will become openssl's default to improve
1019 maintainability, though the assert()s and other overheads will remain only
1020 in debugging configurations. See bn.h for more details.
1021 [Geoff Thorpe, Nils Larsch, Ulf Möller]
1022
1023 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
1024 that can only be obtained through BN_CTX_new() (which implicitly
1025 initialises it). The presence of this function only made it possible
1026 to overwrite an existing structure (and cause memory leaks).
1027 [Geoff Thorpe]
1028
1029 *) Because of the callback-based approach for implementing LHASH as a
1030 template type, lh_insert() adds opaque objects to hash-tables and
1031 lh_doall() or lh_doall_arg() are typically used with a destructor callback
1032 to clean up those corresponding objects before destroying the hash table
1033 (and losing the object pointers). So some over-zealous constifications in
1034 LHASH have been relaxed so that lh_insert() does not take (nor store) the
1035 objects as "const" and the lh_doall[_arg] callback wrappers are not
1036 prototyped to have "const" restrictions on the object pointers they are
1037 given (and so aren't required to cast them away any more).
1038 [Geoff Thorpe]
1039
1040 *) The tmdiff.h API was so ugly and minimal that our own timing utility
1041 (speed) prefers to use its own implementation. The two implementations
1042 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
1043 its object type properly exposed (MS_TM) instead of casting to/from "char
1044 *". This may still change yet if someone realises MS_TM and "ms_time_***"
1045 aren't necessarily the greatest nomenclatures - but this is what was used
1046 internally to the implementation so I've used that for now.
1047 [Geoff Thorpe]
1048
1049 *) Ensure that deprecated functions do not get compiled when
1050 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
1051 the self-tests were still using deprecated key-generation functions so
1052 these have been updated also.
1053 [Geoff Thorpe]
1054
1055 *) Reorganise PKCS#7 code to separate the digest location functionality
1056 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
1057 New function PKCS7_set_digest() to set the digest type for PKCS#7
1058 digestedData type. Add additional code to correctly generate the
1059 digestedData type and add support for this type in PKCS7 initialization
1060 functions.
1061 [Steve Henson]
1062
1063 *) New function PKCS7_set0_type_other() this initializes a PKCS7
1064 structure of type "other".
1065 [Steve Henson]
1066
1067 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
1068 sure the loop does correctly stop and breaking ("division by zero")
1069 modulus operations are not performed. The (pre-generated) prime
1070 table crypto/bn/bn_prime.h was already correct, but it could not be
1071 re-generated on some platforms because of the "division by zero"
1072 situation in the script.
1073 [Ralf S. Engelschall]
1074
1075 *) Update support for ECC-based TLS ciphersuites according to
1076 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
1077 SHA-1 now is only used for "small" curves (where the
1078 representation of a field element takes up to 24 bytes); for
1079 larger curves, the field element resulting from ECDH is directly
1080 used as premaster secret.
1081 [Douglas Stebila (Sun Microsystems Laboratories)]
1082
1083 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
1084 curve secp160r1 to the tests.
1085 [Douglas Stebila (Sun Microsystems Laboratories)]
1086
1087 *) Add the possibility to load symbols globally with DSO.
1088 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
1089
1090 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
1091 control of the error stack.
1092 [Richard Levitte]
1093
1094 *) Add support for STORE in ENGINE.
1095 [Richard Levitte]
1096
1097 *) Add the STORE type. The intention is to provide a common interface
1098 to certificate and key stores, be they simple file-based stores, or
1099 HSM-type store, or LDAP stores, or...
1100 NOTE: The code is currently UNTESTED and isn't really used anywhere.
1101 [Richard Levitte]
1102
1103 *) Add a generic structure called OPENSSL_ITEM. This can be used to
1104 pass a list of arguments to any function as well as provide a way
1105 for a function to pass data back to the caller.
1106 [Richard Levitte]
1107
1108 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
1109 works like BUF_strdup() but can be used to duplicate a portion of
1110 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
1111 a memory area.
1112 [Richard Levitte]
1113
1114 *) Add the function sk_find_ex() which works like sk_find(), but will
1115 return an index to an element even if an exact match couldn't be
1116 found. The index is guaranteed to point at the element where the
1117 searched-for key would be inserted to preserve sorting order.
1118 [Richard Levitte]
1119
1120 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
1121 takes an extra flags argument for optional functionality. Currently,
1122 the following flags are defined:
1123
1124 OBJ_BSEARCH_VALUE_ON_NOMATCH
1125 This one gets OBJ_bsearch_ex() to return a pointer to the first
1126 element where the comparing function returns a negative or zero
1127 number.
1128
1129 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
1130 This one gets OBJ_bsearch_ex() to return a pointer to the first
1131 element where the comparing function returns zero. This is useful
1132 if there are more than one element where the comparing function
1133 returns zero.
1134 [Richard Levitte]
1135
1136 *) Make it possible to create self-signed certificates with 'openssl ca'
1137 in such a way that the self-signed certificate becomes part of the
1138 CA database and uses the same mechanisms for serial number generation
1139 as all other certificate signing. The new flag '-selfsign' enables
1140 this functionality. Adapt CA.sh and CA.pl.in.
1141 [Richard Levitte]
1142
1143 *) Add functionality to check the public key of a certificate request
1144 against a given private. This is useful to check that a certificate
1145 request can be signed by that key (self-signing).
1146 [Richard Levitte]
1147
1148 *) Make it possible to have multiple active certificates with the same
1149 subject in the CA index file. This is done only if the keyword
1150 'unique_subject' is set to 'no' in the main CA section (default
1151 if 'CA_default') of the configuration file. The value is saved
1152 with the database itself in a separate index attribute file,
1153 named like the index file with '.attr' appended to the name.
1154 [Richard Levitte]
1155
1156 *) Generate muti valued AVAs using '+' notation in config files for
1157 req and dirName.
1158 [Steve Henson]
1159
1160 *) Support for nameConstraints certificate extension.
1161 [Steve Henson]
1162
1163 *) Support for policyConstraints certificate extension.
1164 [Steve Henson]
1165
1166 *) Support for policyMappings certificate extension.
1167 [Steve Henson]
1168
1169 *) Make sure the default DSA_METHOD implementation only uses its
1170 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
1171 and change its own handlers to be NULL so as to remove unnecessary
1172 indirection. This lets alternative implementations fallback to the
1173 default implementation more easily.
1174 [Geoff Thorpe]
1175
1176 *) Support for directoryName in GeneralName related extensions
1177 in config files.
1178 [Steve Henson]
1179
1180 *) Make it possible to link applications using Makefile.shared.
1181 Make that possible even when linking against static libraries!
1182 [Richard Levitte]
1183
1184 *) Support for single pass processing for S/MIME signing. This now
1185 means that S/MIME signing can be done from a pipe, in addition
1186 cleartext signing (multipart/signed type) is effectively streaming
1187 and the signed data does not need to be all held in memory.
1188
1189 This is done with a new flag PKCS7_STREAM. When this flag is set
1190 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
1191 is done after the data is output (and digests calculated) in
1192 SMIME_write_PKCS7().
1193 [Steve Henson]
1194
1195 *) Add full support for -rpath/-R, both in shared libraries and
1196 applications, at least on the platforms where it's known how
1197 to do it.
1198 [Richard Levitte]
1199
1200 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
1201 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
1202 will now compute a table of multiples of the generator that
1203 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
1204 faster (notably in the case of a single point multiplication,
1205 scalar * generator).
1206 [Nils Larsch, Bodo Moeller]
1207
1208 *) IPv6 support for certificate extensions. The various extensions
1209 which use the IP:a.b.c.d can now take IPv6 addresses using the
1210 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
1211 correctly.
1212 [Steve Henson]
1213
1214 *) Added an ENGINE that implements RSA by performing private key
1215 exponentiations with the GMP library. The conversions to and from
1216 GMP's mpz_t format aren't optimised nor are any montgomery forms
1217 cached, and on x86 it appears OpenSSL's own performance has caught up.
1218 However there are likely to be other architectures where GMP could
1219 provide a boost. This ENGINE is not built in by default, but it can be
1220 specified at Configure time and should be accompanied by the necessary
1221 linker additions, eg;
1222 ./config -DOPENSSL_USE_GMP -lgmp
1223 [Geoff Thorpe]
1224
1225 *) "openssl engine" will not display ENGINE/DSO load failure errors when
1226 testing availability of engines with "-t" - the old behaviour is
1227 produced by increasing the feature's verbosity with "-tt".
1228 [Geoff Thorpe]
1229
1230 *) ECDSA routines: under certain error conditions uninitialized BN objects
1231 could be freed. Solution: make sure initialization is performed early
1232 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
1233 via PR#459)
1234 [Lutz Jaenicke]
1235
1236 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
1237 and DH_METHOD (eg. by ENGINE implementations) to override the normal
1238 software implementations. For DSA and DH, parameter generation can
1239 also be overriden by providing the appropriate method callbacks.
1240 [Geoff Thorpe]
1241
1242 *) Change the "progress" mechanism used in key-generation and
1243 primality testing to functions that take a new BN_GENCB pointer in
1244 place of callback/argument pairs. The new API functions have "_ex"
1245 postfixes and the older functions are reimplemented as wrappers for
1246 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
1247 declarations of the old functions to help (graceful) attempts to
1248 migrate to the new functions. Also, the new key-generation API
1249 functions operate on a caller-supplied key-structure and return
1250 success/failure rather than returning a key or NULL - this is to
1251 help make "keygen" another member function of RSA_METHOD etc.
1252
1253 Example for using the new callback interface:
1254
1255 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
1256 void *my_arg = ...;
1257 BN_GENCB my_cb;
1258
1259 BN_GENCB_set(&my_cb, my_callback, my_arg);
1260
1261 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
1262 /* For the meaning of a, b in calls to my_callback(), see the
1263 * documentation of the function that calls the callback.
1264 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
1265 * my_callback should return 1 if it wants BN_is_prime_ex()
1266 * to continue, or 0 to stop.
1267 */
1268
1269 [Geoff Thorpe]
1270
1271 *) Change the ZLIB compression method to be stateful, and make it
1272 available to TLS with the number defined in
1273 draft-ietf-tls-compression-04.txt.
1274 [Richard Levitte]
1275
1276 *) Add the ASN.1 structures and functions for CertificatePair, which
1277 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
1278
1279 CertificatePair ::= SEQUENCE {
1280 forward [0] Certificate OPTIONAL,
1281 reverse [1] Certificate OPTIONAL,
1282 -- at least one of the pair shall be present -- }
1283
1284 Also implement the PEM functions to read and write certificate
1285 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
1286
1287 This needed to be defined, mostly for the sake of the LDAP
1288 attribute crossCertificatePair, but may prove useful elsewhere as
1289 well.
1290 [Richard Levitte]
1291
1292 *) Make it possible to inhibit symlinking of shared libraries in
1293 Makefile.shared, for Cygwin's sake.
1294 [Richard Levitte]
1295
1296 *) Extend the BIGNUM API by creating a function
1297 void BN_set_negative(BIGNUM *a, int neg);
1298 and a macro that behave like
1299 int BN_is_negative(const BIGNUM *a);
1300
1301 to avoid the need to access 'a->neg' directly in applications.
1302 [Nils Larsch]
1303
1304 *) Implement fast modular reduction for pseudo-Mersenne primes
1305 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
1306 EC_GROUP_new_curve_GFp() will now automatically use this
1307 if applicable.
1308 [Nils Larsch <nla@trustcenter.de>]
1309
1310 *) Add new lock type (CRYPTO_LOCK_BN).
1311 [Bodo Moeller]
1312
1313 *) Change the ENGINE framework to automatically load engines
1314 dynamically from specific directories unless they could be
1315 found to already be built in or loaded. Move all the
1316 current engines except for the cryptodev one to a new
1317 directory engines/.
1318 The engines in engines/ are built as shared libraries if
1319 the "shared" options was given to ./Configure or ./config.
1320 Otherwise, they are inserted in libcrypto.a.
1321 /usr/local/ssl/engines is the default directory for dynamic
1322 engines, but that can be overriden at configure time through
1323 the usual use of --prefix and/or --openssldir, and at run
1324 time with the environment variable OPENSSL_ENGINES.
1325 [Geoff Thorpe and Richard Levitte]
1326
1327 *) Add Makefile.shared, a helper makefile to build shared
1328 libraries. Addapt Makefile.org.
1329 [Richard Levitte]
1330
1331 *) Add version info to Win32 DLLs.
1332 [Peter 'Luna' Runestig" <peter@runestig.com>]
1333
1334 *) Add new 'medium level' PKCS#12 API. Certificates and keys
1335 can be added using this API to created arbitrary PKCS#12
1336 files while avoiding the low level API.
1337
1338 New options to PKCS12_create(), key or cert can be NULL and
1339 will then be omitted from the output file. The encryption
1340 algorithm NIDs can be set to -1 for no encryption, the mac
1341 iteration count can be set to 0 to omit the mac.
1342
1343 Enhance pkcs12 utility by making the -nokeys and -nocerts
1344 options work when creating a PKCS#12 file. New option -nomac
1345 to omit the mac, NONE can be set for an encryption algorithm.
1346 New code is modified to use the enhanced PKCS12_create()
1347 instead of the low level API.
1348 [Steve Henson]
1349
1350 *) Extend ASN1 encoder to support indefinite length constructed
1351 encoding. This can output sequences tags and octet strings in
1352 this form. Modify pk7_asn1.c to support indefinite length
1353 encoding. This is experimental and needs additional code to
1354 be useful, such as an ASN1 bio and some enhanced streaming
1355 PKCS#7 code.
1356
1357 Extend template encode functionality so that tagging is passed
1358 down to the template encoder.
1359 [Steve Henson]
1360
1361 *) Let 'openssl req' fail if an argument to '-newkey' is not
1362 recognized instead of using RSA as a default.
1363 [Bodo Moeller]
1364
1365 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
1366 As these are not official, they are not included in "ALL";
1367 the "ECCdraft" ciphersuite group alias can be used to select them.
1368 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
1369
1370 *) Add ECDH engine support.
1371 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
1372
1373 *) Add ECDH in new directory crypto/ecdh/.
1374 [Douglas Stebila (Sun Microsystems Laboratories)]
1375
1376 *) Let BN_rand_range() abort with an error after 100 iterations
1377 without success (which indicates a broken PRNG).
1378 [Bodo Moeller]
1379
1380 *) Change BN_mod_sqrt() so that it verifies that the input value
1381 is really the square of the return value. (Previously,
1382 BN_mod_sqrt would show GIGO behaviour.)
1383 [Bodo Moeller]
1384
1385 *) Add named elliptic curves over binary fields from X9.62, SECG,
1386 and WAP/WTLS; add OIDs that were still missing.
1387
1388 [Sheueling Chang Shantz and Douglas Stebila
1389 (Sun Microsystems Laboratories)]
1390
1391 *) Extend the EC library for elliptic curves over binary fields
1392 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
1393 New EC_METHOD:
1394
1395 EC_GF2m_simple_method
1396
1397 New API functions:
1398
1399 EC_GROUP_new_curve_GF2m
1400 EC_GROUP_set_curve_GF2m
1401 EC_GROUP_get_curve_GF2m
1402 EC_POINT_set_affine_coordinates_GF2m
1403 EC_POINT_get_affine_coordinates_GF2m
1404 EC_POINT_set_compressed_coordinates_GF2m
1405
1406 Point compression for binary fields is disabled by default for
1407 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
1408 enable it).
1409
1410 As binary polynomials are represented as BIGNUMs, various members
1411 of the EC_GROUP and EC_POINT data structures can be shared
1412 between the implementations for prime fields and binary fields;
1413 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
1414 are essentially identical to their ..._GFp counterparts.
1415 (For simplicity, the '..._GFp' prefix has been dropped from
1416 various internal method names.)
1417
1418 An internal 'field_div' method (similar to 'field_mul' and
1419 'field_sqr') has been added; this is used only for binary fields.
1420
1421 [Sheueling Chang Shantz and Douglas Stebila
1422 (Sun Microsystems Laboratories)]
1423
1424 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
1425 through methods ('mul', 'precompute_mult').
1426
1427 The generic implementations (now internally called 'ec_wNAF_mul'
1428 and 'ec_wNAF_precomputed_mult') remain the default if these
1429 methods are undefined.
1430
1431 [Sheueling Chang Shantz and Douglas Stebila
1432 (Sun Microsystems Laboratories)]
1433
1434 *) New function EC_GROUP_get_degree, which is defined through
1435 EC_METHOD. For curves over prime fields, this returns the bit
1436 length of the modulus.
1437
1438 [Sheueling Chang Shantz and Douglas Stebila
1439 (Sun Microsystems Laboratories)]
1440
1441 *) New functions EC_GROUP_dup, EC_POINT_dup.
1442 (These simply call ..._new and ..._copy).
1443
1444 [Sheueling Chang Shantz and Douglas Stebila
1445 (Sun Microsystems Laboratories)]
1446
1447 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
1448 Polynomials are represented as BIGNUMs (where the sign bit is not
1449 used) in the following functions [macros]:
1450
1451 BN_GF2m_add
1452 BN_GF2m_sub [= BN_GF2m_add]
1453 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
1454 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
1455 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
1456 BN_GF2m_mod_inv
1457 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
1458 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
1459 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
1460 BN_GF2m_cmp [= BN_ucmp]
1461
1462 (Note that only the 'mod' functions are actually for fields GF(2^m).
1463 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
1464
1465 For some functions, an the irreducible polynomial defining a
1466 field can be given as an 'unsigned int[]' with strictly
1467 decreasing elements giving the indices of those bits that are set;
1468 i.e., p[] represents the polynomial
1469 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
1470 where
1471 p[0] > p[1] > ... > p[k] = 0.
1472 This applies to the following functions:
1473
1474 BN_GF2m_mod_arr
1475 BN_GF2m_mod_mul_arr
1476 BN_GF2m_mod_sqr_arr
1477 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
1478 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
1479 BN_GF2m_mod_exp_arr
1480 BN_GF2m_mod_sqrt_arr
1481 BN_GF2m_mod_solve_quad_arr
1482 BN_GF2m_poly2arr
1483 BN_GF2m_arr2poly
1484
1485 Conversion can be performed by the following functions:
1486
1487 BN_GF2m_poly2arr
1488 BN_GF2m_arr2poly
1489
1490 bntest.c has additional tests for binary polynomial arithmetic.
1491
1492 Two implementations for BN_GF2m_mod_div() are available.
1493 The default algorithm simply uses BN_GF2m_mod_inv() and
1494 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
1495 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
1496 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
1497
1498 [Sheueling Chang Shantz and Douglas Stebila
1499 (Sun Microsystems Laboratories)]
1500
1501 *) Add new error code 'ERR_R_DISABLED' that can be used when some
1502 functionality is disabled at compile-time.
1503 [Douglas Stebila <douglas.stebila@sun.com>]
1504
1505 *) Change default behaviour of 'openssl asn1parse' so that more
1506 information is visible when viewing, e.g., a certificate:
1507
1508 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
1509 mode the content of non-printable OCTET STRINGs is output in a
1510 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
1511 avoid the appearance of a printable string.
1512 [Nils Larsch <nla@trustcenter.de>]
1513
1514 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
1515 functions
1516 EC_GROUP_set_asn1_flag()
1517 EC_GROUP_get_asn1_flag()
1518 EC_GROUP_set_point_conversion_form()
1519 EC_GROUP_get_point_conversion_form()
1520 These control ASN1 encoding details:
1521 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
1522 has been set to OPENSSL_EC_NAMED_CURVE.
1523 - Points are encoded in uncompressed form by default; options for
1524 asn1_for are as for point2oct, namely
1525 POINT_CONVERSION_COMPRESSED
1526 POINT_CONVERSION_UNCOMPRESSED
1527 POINT_CONVERSION_HYBRID
1528
1529 Also add 'seed' and 'seed_len' members to EC_GROUP with access
1530 functions
1531 EC_GROUP_set_seed()
1532 EC_GROUP_get0_seed()
1533 EC_GROUP_get_seed_len()
1534 This is used only for ASN1 purposes (so far).
1535 [Nils Larsch <nla@trustcenter.de>]
1536
1537 *) Add 'field_type' member to EC_METHOD, which holds the NID
1538 of the appropriate field type OID. The new function
1539 EC_METHOD_get_field_type() returns this value.
1540 [Nils Larsch <nla@trustcenter.de>]
1541
1542 *) Add functions
1543 EC_POINT_point2bn()
1544 EC_POINT_bn2point()
1545 EC_POINT_point2hex()
1546 EC_POINT_hex2point()
1547 providing useful interfaces to EC_POINT_point2oct() and
1548 EC_POINT_oct2point().
1549 [Nils Larsch <nla@trustcenter.de>]
1550
1551 *) Change internals of the EC library so that the functions
1552 EC_GROUP_set_generator()
1553 EC_GROUP_get_generator()
1554 EC_GROUP_get_order()
1555 EC_GROUP_get_cofactor()
1556 are implemented directly in crypto/ec/ec_lib.c and not dispatched
1557 to methods, which would lead to unnecessary code duplication when
1558 adding different types of curves.
1559 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
1560
1561 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
1562 arithmetic, and such that modified wNAFs are generated
1563 (which avoid length expansion in many cases).
1564 [Bodo Moeller]
1565
1566 *) Add a function EC_GROUP_check_discriminant() (defined via
1567 EC_METHOD) that verifies that the curve discriminant is non-zero.
1568
1569 Add a function EC_GROUP_check() that makes some sanity tests
1570 on a EC_GROUP, its generator and order. This includes
1571 EC_GROUP_check_discriminant().
1572 [Nils Larsch <nla@trustcenter.de>]
1573
1574 *) Add ECDSA in new directory crypto/ecdsa/.
1575
1576 Add applications 'openssl ecparam' and 'openssl ecdsa'
1577 (these are based on 'openssl dsaparam' and 'openssl dsa').
1578
1579 ECDSA support is also included in various other files across the
1580 library. Most notably,
1581 - 'openssl req' now has a '-newkey ecdsa:file' option;
1582 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
1583 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
1584 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
1585 them suitable for ECDSA where domain parameters must be
1586 extracted before the specific public key;
1587 - ECDSA engine support has been added.
1588 [Nils Larsch <nla@trustcenter.de>]
1589
1590 *) Include some named elliptic curves, and add OIDs from X9.62,
1591 SECG, and WAP/WTLS. Each curve can be obtained from the new
1592 function
1593 EC_GROUP_new_by_curve_name(),
1594 and the list of available named curves can be obtained with
1595 EC_get_builtin_curves().
1596 Also add a 'curve_name' member to EC_GROUP objects, which can be
1597 accessed via
1598 EC_GROUP_set_curve_name()
1599 EC_GROUP_get_curve_name()
1600 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
1601
1602 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
1603 was actually never needed) and in BN_mul(). The removal in BN_mul()
1604 required a small change in bn_mul_part_recursive() and the addition
1605 of the functions bn_cmp_part_words(), bn_sub_part_words() and
1606 bn_add_part_words(), which do the same thing as bn_cmp_words(),
1607 bn_sub_words() and bn_add_words() except they take arrays with
1608 differing sizes.
1609 [Richard Levitte]
1610
1611 Changes between 0.9.7m and 0.9.7n [xx XXX xxxx]
1612
1613 *) In the SSL/TLS server implementation, be strict about session ID
1614 context matching (which matters if an application uses a single
1615 external cache for different purposes). Previously,
1616 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1617 set. This did ensure strict client verification, but meant that,
1618 with applications using a single external cache for quite
1619 different requirements, clients could circumvent ciphersuite
1620 restrictions for a given session ID context by starting a session
1621 in a different context.
1622 [Bodo Moeller]
1623
1624 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
1625
1626 *) Cleanse PEM buffers before freeing them since they may contain
1627 sensitive data.
1628 [Benjamin Bennett <ben@psc.edu>]
1629
1630 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1631 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1632 authentication-only ciphersuites.
1633 [Bodo Moeller]
1634
1635 *) Since AES128 and AES256 share a single mask bit in the logic of
1636 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1637 kludge to work properly if AES128 is available and AES256 isn't.
1638 [Victor Duchovni]
1639
1640 *) Expand security boundary to match 1.1.1 module.
1641 [Steve Henson]
1642
1643 *) Remove redundant features: hash file source, editing of test vectors
1644 modify fipsld to use external fips_premain.c signature.
1645 [Steve Henson]
1646
1647 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
1648 run algorithm test programs.
1649 [Steve Henson]
1650
1651 *) Make algorithm test programs more tolerant of whitespace.
1652 [Steve Henson]
1653
1654 *) Have SSL/TLS server implementation tolerate "mismatched" record
1655 protocol version while receiving ClientHello even if the
1656 ClientHello is fragmented. (The server can't insist on the
1657 particular protocol version it has chosen before the ServerHello
1658 message has informed the client about his choice.)
1659 [Bodo Moeller]
1660
1661 *) Load error codes if they are not already present instead of using a
1662 static variable. This allows them to be cleanly unloaded and reloaded.
1663 [Steve Henson]
1664
1665 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
1666
1667 *) Introduce limits to prevent malicious keys being able to
1668 cause a denial of service. (CVE-2006-2940)
1669 [Steve Henson, Bodo Moeller]
1670
1671 *) Fix ASN.1 parsing of certain invalid structures that can result
1672 in a denial of service. (CVE-2006-2937) [Steve Henson]
1673
1674 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1675 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1676
1677 *) Fix SSL client code which could crash if connecting to a
1678 malicious SSLv2 server. (CVE-2006-4343)
1679 [Tavis Ormandy and Will Drewry, Google Security Team]
1680
1681 *) Change ciphersuite string processing so that an explicit
1682 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
1683 will no longer include "AES128-SHA"), and any other similar
1684 ciphersuite (same bitmap) from *other* protocol versions (so that
1685 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
1686 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
1687 changes from 0.9.8b and 0.9.8d.
1688 [Bodo Moeller]
1689
1690 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
1691
1692 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1693 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1694
1695 *) Change the Unix randomness entropy gathering to use poll() when
1696 possible instead of select(), since the latter has some
1697 undesirable limitations.
1698 [Darryl Miles via Richard Levitte and Bodo Moeller]
1699
1700 *) Disable rogue ciphersuites:
1701
1702 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1703 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1704 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1705
1706 The latter two were purportedly from
1707 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1708 appear there.
1709
1710 Also deactive the remaining ciphersuites from
1711 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1712 unofficial, and the ID has long expired.
1713 [Bodo Moeller]
1714
1715 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1716 dual-core machines) and other potential thread-safety issues.
1717 [Bodo Moeller]
1718
1719 Changes between 0.9.7i and 0.9.7j [04 May 2006]
1720
1721 *) Adapt fipsld and the build system to link against the validated FIPS
1722 module in FIPS mode.
1723 [Steve Henson]
1724
1725 *) Fixes for VC++ 2005 build under Windows.
1726 [Steve Henson]
1727
1728 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
1729 from a Windows bash shell such as MSYS. It is autodetected from the
1730 "config" script when run from a VC++ environment. Modify standard VC++
1731 build to use fipscanister.o from the GNU make build.
1732 [Steve Henson]
1733
1734 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
1735
1736 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
1737 The value now differs depending on if you build for FIPS or not.
1738 BEWARE! A program linked with a shared FIPSed libcrypto can't be
1739 safely run with a non-FIPSed libcrypto, as it may crash because of
1740 the difference induced by this change.
1741 [Andy Polyakov]
1742
1743 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
1744
1745 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1746 (part of SSL_OP_ALL). This option used to disable the
1747 countermeasure against man-in-the-middle protocol-version
1748 rollback in the SSL 2.0 server implementation, which is a bad
1749 idea. (CVE-2005-2969)
1750
1751 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1752 for Information Security, National Institute of Advanced Industrial
1753 Science and Technology [AIST], Japan)]
1754
1755 *) Minimal support for X9.31 signatures and PSS padding modes. This is
1756 mainly for FIPS compliance and not fully integrated at this stage.
1757 [Steve Henson]
1758
1759 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
1760 the exponentiation using a fixed-length exponent. (Otherwise,
1761 the information leaked through timing could expose the secret key
1762 after many signatures; cf. Bleichenbacher's attack on DSA with
1763 biased k.)
1764 [Bodo Moeller]
1765
1766 *) Make a new fixed-window mod_exp implementation the default for
1767 RSA, DSA, and DH private-key operations so that the sequence of
1768 squares and multiplies and the memory access pattern are
1769 independent of the particular secret key. This will mitigate
1770 cache-timing and potential related attacks.
1771
1772 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
1773 and this is automatically used by BN_mod_exp_mont() if the new flag
1774 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
1775 will use this BN flag for private exponents unless the flag
1776 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
1777 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
1778
1779 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
1780
1781 *) Change the client implementation for SSLv23_method() and
1782 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
1783 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
1784 (Previously, the SSL 2.0 backwards compatible Client Hello
1785 message format would be used even with SSL_OP_NO_SSLv2.)
1786 [Bodo Moeller]
1787
1788 *) Add support for smime-type MIME parameter in S/MIME messages which some
1789 clients need.
1790 [Steve Henson]
1791
1792 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
1793 a threadsafe manner. Modify rsa code to use new function and add calls
1794 to dsa and dh code (which had race conditions before).
1795 [Steve Henson]
1796
1797 *) Include the fixed error library code in the C error file definitions
1798 instead of fixing them up at runtime. This keeps the error code
1799 structures constant.
1800 [Steve Henson]
1801
1802 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
1803
1804 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
1805 OpenSSL 0.9.8.]
1806
1807 *) Fixes for newer kerberos headers. NB: the casts are needed because
1808 the 'length' field is signed on one version and unsigned on another
1809 with no (?) obvious way to tell the difference, without these VC++
1810 complains. Also the "definition" of FAR (blank) is no longer included
1811 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
1812 some needed definitions.
1813 [Steve Henson]
1814
1815 *) Undo Cygwin change.
1816 [Ulf Möller]
1817
1818 *) Added support for proxy certificates according to RFC 3820.
1819 Because they may be a security thread to unaware applications,
1820 they must be explicitely allowed in run-time. See
1821 docs/HOWTO/proxy_certificates.txt for further information.
1822 [Richard Levitte]
1823
1824 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
1825
1826 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
1827 server and client random values. Previously
1828 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
1829 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
1830
1831 This change has negligible security impact because:
1832
1833 1. Server and client random values still have 24 bytes of pseudo random
1834 data.
1835
1836 2. Server and client random values are sent in the clear in the initial
1837 handshake.
1838
1839 3. The master secret is derived using the premaster secret (48 bytes in
1840 size for static RSA ciphersuites) as well as client server and random
1841 values.
1842
1843 The OpenSSL team would like to thank the UK NISCC for bringing this issue
1844 to our attention.
1845
1846 [Stephen Henson, reported by UK NISCC]
1847
1848 *) Use Windows randomness collection on Cygwin.
1849 [Ulf Möller]
1850
1851 *) Fix hang in EGD/PRNGD query when communication socket is closed
1852 prematurely by EGD/PRNGD.
1853 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
1854
1855 *) Prompt for pass phrases when appropriate for PKCS12 input format.
1856 [Steve Henson]
1857
1858 *) Back-port of selected performance improvements from development
1859 branch, as well as improved support for PowerPC platforms.
1860 [Andy Polyakov]
1861
1862 *) Add lots of checks for memory allocation failure, error codes to indicate
1863 failure and freeing up memory if a failure occurs.
1864 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
1865
1866 *) Add new -passin argument to dgst.
1867 [Steve Henson]
1868
1869 *) Perform some character comparisons of different types in X509_NAME_cmp:
1870 this is needed for some certificates that reencode DNs into UTF8Strings
1871 (in violation of RFC3280) and can't or wont issue name rollover
1872 certificates.
1873 [Steve Henson]
1874
1875 *) Make an explicit check during certificate validation to see that
1876 the CA setting in each certificate on the chain is correct. As a
1877 side effect always do the following basic checks on extensions,
1878 not just when there's an associated purpose to the check:
1879
1880 - if there is an unhandled critical extension (unless the user
1881 has chosen to ignore this fault)
1882 - if the path length has been exceeded (if one is set at all)
1883 - that certain extensions fit the associated purpose (if one has
1884 been given)
1885 [Richard Levitte]
1886
1887 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
1888
1889 *) Avoid a race condition when CRLs are checked in a multi threaded
1890 environment. This would happen due to the reordering of the revoked
1891 entries during signature checking and serial number lookup. Now the
1892 encoding is cached and the serial number sort performed under a lock.
1893 Add new STACK function sk_is_sorted().
1894 [Steve Henson]
1895
1896 *) Add Delta CRL to the extension code.
1897 [Steve Henson]
1898
1899 *) Various fixes to s3_pkt.c so alerts are sent properly.
1900 [David Holmes <d.holmes@f5.com>]
1901
1902 *) Reduce the chances of duplicate issuer name and serial numbers (in
1903 violation of RFC3280) using the OpenSSL certificate creation utilities.
1904 This is done by creating a random 64 bit value for the initial serial
1905 number when a serial number file is created or when a self signed
1906 certificate is created using 'openssl req -x509'. The initial serial
1907 number file is created using 'openssl x509 -next_serial' in CA.pl
1908 rather than being initialized to 1.
1909 [Steve Henson]
1910
1911 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
1912
1913 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
1914 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
1915 [Joe Orton, Steve Henson]
1916
1917 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
1918 (CVE-2004-0112)
1919 [Joe Orton, Steve Henson]
1920
1921 *) Make it possible to have multiple active certificates with the same
1922 subject in the CA index file. This is done only if the keyword
1923 'unique_subject' is set to 'no' in the main CA section (default
1924 if 'CA_default') of the configuration file. The value is saved
1925 with the database itself in a separate index attribute file,
1926 named like the index file with '.attr' appended to the name.
1927 [Richard Levitte]
1928
1929 *) X509 verify fixes. Disable broken certificate workarounds when
1930 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
1931 keyUsage extension present. Don't accept CRLs with unhandled critical
1932 extensions: since verify currently doesn't process CRL extensions this
1933 rejects a CRL with *any* critical extensions. Add new verify error codes
1934 for these cases.
1935 [Steve Henson]
1936
1937 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
1938 A clarification of RFC2560 will require the use of OCTET STRINGs and
1939 some implementations cannot handle the current raw format. Since OpenSSL
1940 copies and compares OCSP nonces as opaque blobs without any attempt at
1941 parsing them this should not create any compatibility issues.
1942 [Steve Henson]
1943
1944 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
1945 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
1946 this HMAC (and other) operations are several times slower than OpenSSL
1947 < 0.9.7.
1948 [Steve Henson]
1949
1950 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
1951 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
1952
1953 *) Use the correct content when signing type "other".
1954 [Steve Henson]
1955
1956 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
1957
1958 *) Fix various bugs revealed by running the NISCC test suite:
1959
1960 Stop out of bounds reads in the ASN1 code when presented with
1961 invalid tags (CVE-2003-0543 and CVE-2003-0544).
1962
1963 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
1964
1965 If verify callback ignores invalid public key errors don't try to check
1966 certificate signature with the NULL public key.
1967
1968 [Steve Henson]
1969
1970 *) New -ignore_err option in ocsp application to stop the server
1971 exiting on the first error in a request.
1972 [Steve Henson]
1973
1974 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
1975 if the server requested one: as stated in TLS 1.0 and SSL 3.0
1976 specifications.
1977 [Steve Henson]
1978
1979 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
1980 extra data after the compression methods not only for TLS 1.0
1981 but also for SSL 3.0 (as required by the specification).
1982 [Bodo Moeller; problem pointed out by Matthias Loepfe]
1983
1984 *) Change X509_certificate_type() to mark the key as exported/exportable
1985 when it's 512 *bits* long, not 512 bytes.
1986 [Richard Levitte]
1987
1988 *) Change AES_cbc_encrypt() so it outputs exact multiple of
1989 blocks during encryption.
1990 [Richard Levitte]
1991
1992 *) Various fixes to base64 BIO and non blocking I/O. On write
1993 flushes were not handled properly if the BIO retried. On read
1994 data was not being buffered properly and had various logic bugs.
1995 This also affects blocking I/O when the data being decoded is a
1996 certain size.
1997 [Steve Henson]
1998
1999 *) Various S/MIME bugfixes and compatibility changes:
2000 output correct application/pkcs7 MIME type if
2001 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
2002 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
2003 of files as .eml work). Correctly handle very long lines in MIME
2004 parser.
2005 [Steve Henson]
2006
2007 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
2008
2009 *) Countermeasure against the Klima-Pokorny-Rosa extension of
2010 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
2011 a protocol version number mismatch like a decryption error
2012 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
2013 [Bodo Moeller]
2014
2015 *) Turn on RSA blinding by default in the default implementation
2016 to avoid a timing attack. Applications that don't want it can call
2017 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
2018 They would be ill-advised to do so in most cases.
2019 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
2020
2021 *) Change RSA blinding code so that it works when the PRNG is not
2022 seeded (in this case, the secret RSA exponent is abused as
2023 an unpredictable seed -- if it is not unpredictable, there
2024 is no point in blinding anyway). Make RSA blinding thread-safe
2025 by remembering the creator's thread ID in rsa->blinding and
2026 having all other threads use local one-time blinding factors
2027 (this requires more computation than sharing rsa->blinding, but
2028 avoids excessive locking; and if an RSA object is not shared
2029 between threads, blinding will still be very fast).
2030 [Bodo Moeller]
2031
2032 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
2033 ENGINE as defaults for all supported algorithms irrespective of
2034 the 'flags' parameter. 'flags' is now honoured, so applications
2035 should make sure they are passing it correctly.
2036 [Geoff Thorpe]
2037
2038 *) Target "mingw" now allows native Windows code to be generated in
2039 the Cygwin environment as well as with the MinGW compiler.
2040 [Ulf Moeller]
2041
2042 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
2043
2044 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
2045 via timing by performing a MAC computation even if incorrrect
2046 block cipher padding has been found. This is a countermeasure
2047 against active attacks where the attacker has to distinguish
2048 between bad padding and a MAC verification error. (CVE-2003-0078)
2049
2050 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
2051 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
2052 Martin Vuagnoux (EPFL, Ilion)]
2053
2054 *) Make the no-err option work as intended. The intention with no-err
2055 is not to have the whole error stack handling routines removed from
2056 libcrypto, it's only intended to remove all the function name and
2057 reason texts, thereby removing some of the footprint that may not
2058 be interesting if those errors aren't displayed anyway.
2059
2060 NOTE: it's still possible for any application or module to have it's
2061 own set of error texts inserted. The routines are there, just not
2062 used by default when no-err is given.
2063 [Richard Levitte]
2064
2065 *) Add support for FreeBSD on IA64.
2066 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
2067
2068 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
2069 Kerberos function mit_des_cbc_cksum(). Before this change,
2070 the value returned by DES_cbc_cksum() was like the one from
2071 mit_des_cbc_cksum(), except the bytes were swapped.
2072 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
2073
2074 *) Allow an application to disable the automatic SSL chain building.
2075 Before this a rather primitive chain build was always performed in
2076 ssl3_output_cert_chain(): an application had no way to send the
2077 correct chain if the automatic operation produced an incorrect result.
2078
2079 Now the chain builder is disabled if either:
2080
2081 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
2082
2083 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
2084
2085 The reasoning behind this is that an application would not want the
2086 auto chain building to take place if extra chain certificates are
2087 present and it might also want a means of sending no additional
2088 certificates (for example the chain has two certificates and the
2089 root is omitted).
2090 [Steve Henson]
2091
2092 *) Add the possibility to build without the ENGINE framework.
2093 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2094
2095 *) Under Win32 gmtime() can return NULL: check return value in
2096 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
2097 [Steve Henson]
2098
2099 *) DSA routines: under certain error conditions uninitialized BN objects
2100 could be freed. Solution: make sure initialization is performed early
2101 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
2102 Nils Larsch <nla@trustcenter.de> via PR#459)
2103 [Lutz Jaenicke]
2104
2105 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
2106 checked on reconnect on the client side, therefore session resumption
2107 could still fail with a "ssl session id is different" error. This
2108 behaviour is masked when SSL_OP_ALL is used due to
2109 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
2110 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2111 followup to PR #377.
2112 [Lutz Jaenicke]
2113
2114 *) IA-32 assembler support enhancements: unified ELF targets, support
2115 for SCO/Caldera platforms, fix for Cygwin shared build.
2116 [Andy Polyakov]
2117
2118 *) Add support for FreeBSD on sparc64. As a consequence, support for
2119 FreeBSD on non-x86 processors is separate from x86 processors on
2120 the config script, much like the NetBSD support.
2121 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
2122
2123 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
2124
2125 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
2126 OpenSSL 0.9.7.]
2127
2128 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
2129 code (06) was taken as the first octet of the session ID and the last
2130 octet was ignored consequently. As a result SSLv2 client side session
2131 caching could not have worked due to the session ID mismatch between
2132 client and server.
2133 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
2134 PR #377.
2135 [Lutz Jaenicke]
2136
2137 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
2138 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
2139 removed entirely.
2140 [Richard Levitte]
2141
2142 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
2143 seems that in spite of existing for more than a year, many application
2144 author have done nothing to provide the necessary callbacks, which
2145 means that this particular engine will not work properly anywhere.
2146 This is a very unfortunate situation which forces us, in the name
2147 of usability, to give the hw_ncipher.c a static lock, which is part
2148 of libcrypto.
2149 NOTE: This is for the 0.9.7 series ONLY. This hack will never
2150 appear in 0.9.8 or later. We EXPECT application authors to have
2151 dealt properly with this when 0.9.8 is released (unless we actually
2152 make such changes in the libcrypto locking code that changes will
2153 have to be made anyway).
2154 [Richard Levitte]
2155
2156 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
2157 octets have been read, EOF or an error occurs. Without this change
2158 some truncated ASN1 structures will not produce an error.
2159 [Steve Henson]
2160
2161 *) Disable Heimdal support, since it hasn't been fully implemented.
2162 Still give the possibility to force the use of Heimdal, but with
2163 warnings and a request that patches get sent to openssl-dev.
2164 [Richard Levitte]
2165
2166 *) Add the VC-CE target, introduce the WINCE sysname, and add
2167 INSTALL.WCE and appropriate conditionals to make it build.
2168 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
2169
2170 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
2171 cygssl-x.y.z.dll, where x, y and z are the major, minor and
2172 edit numbers of the version.
2173 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
2174
2175 *) Introduce safe string copy and catenation functions
2176 (BUF_strlcpy() and BUF_strlcat()).
2177 [Ben Laurie (CHATS) and Richard Levitte]
2178
2179 *) Avoid using fixed-size buffers for one-line DNs.
2180 [Ben Laurie (CHATS)]
2181
2182 *) Add BUF_MEM_grow_clean() to avoid information leakage when
2183 resizing buffers containing secrets, and use where appropriate.
2184 [Ben Laurie (CHATS)]
2185
2186 *) Avoid using fixed size buffers for configuration file location.
2187 [Ben Laurie (CHATS)]
2188
2189 *) Avoid filename truncation for various CA files.
2190 [Ben Laurie (CHATS)]
2191
2192 *) Use sizeof in preference to magic numbers.
2193 [Ben Laurie (CHATS)]
2194
2195 *) Avoid filename truncation in cert requests.
2196 [Ben Laurie (CHATS)]
2197
2198 *) Add assertions to check for (supposedly impossible) buffer
2199 overflows.
2200 [Ben Laurie (CHATS)]
2201
2202 *) Don't cache truncated DNS entries in the local cache (this could
2203 potentially lead to a spoofing attack).
2204 [Ben Laurie (CHATS)]
2205
2206 *) Fix various buffers to be large enough for hex/decimal
2207 representations in a platform independent manner.
2208 [Ben Laurie (CHATS)]
2209
2210 *) Add CRYPTO_realloc_clean() to avoid information leakage when
2211 resizing buffers containing secrets, and use where appropriate.
2212 [Ben Laurie (CHATS)]
2213
2214 *) Add BIO_indent() to avoid much slightly worrying code to do
2215 indents.
2216 [Ben Laurie (CHATS)]
2217
2218 *) Convert sprintf()/BIO_puts() to BIO_printf().
2219 [Ben Laurie (CHATS)]
2220
2221 *) buffer_gets() could terminate with the buffer only half
2222 full. Fixed.
2223 [Ben Laurie (CHATS)]
2224
2225 *) Add assertions to prevent user-supplied crypto functions from
2226 overflowing internal buffers by having large block sizes, etc.
2227 [Ben Laurie (CHATS)]
2228
2229 *) New OPENSSL_assert() macro (similar to assert(), but enabled
2230 unconditionally).
2231 [Ben Laurie (CHATS)]
2232
2233 *) Eliminate unused copy of key in RC4.
2234 [Ben Laurie (CHATS)]
2235
2236 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
2237 [Ben Laurie (CHATS)]
2238
2239 *) Fix off-by-one error in EGD path.
2240 [Ben Laurie (CHATS)]
2241
2242 *) If RANDFILE path is too long, ignore instead of truncating.
2243 [Ben Laurie (CHATS)]
2244
2245 *) Eliminate unused and incorrectly sized X.509 structure
2246 CBCParameter.
2247 [Ben Laurie (CHATS)]
2248
2249 *) Eliminate unused and dangerous function knumber().
2250 [Ben Laurie (CHATS)]
2251
2252 *) Eliminate unused and dangerous structure, KSSL_ERR.
2253 [Ben Laurie (CHATS)]
2254
2255 *) Protect against overlong session ID context length in an encoded
2256 session object. Since these are local, this does not appear to be
2257 exploitable.
2258 [Ben Laurie (CHATS)]
2259
2260 *) Change from security patch (see 0.9.6e below) that did not affect
2261 the 0.9.6 release series:
2262
2263 Remote buffer overflow in SSL3 protocol - an attacker could
2264 supply an oversized master key in Kerberos-enabled versions.
2265 (CVE-2002-0657)
2266 [Ben Laurie (CHATS)]
2267
2268 *) Change the SSL kerb5 codes to match RFC 2712.
2269 [Richard Levitte]
2270
2271 *) Make -nameopt work fully for req and add -reqopt switch.
2272 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
2273
2274 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
2275 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
2276
2277 *) Make sure tests can be performed even if the corresponding algorithms
2278 have been removed entirely. This was also the last step to make
2279 OpenSSL compilable with DJGPP under all reasonable conditions.
2280 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
2281
2282 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
2283 to allow version independent disabling of normally unselected ciphers,
2284 which may be activated as a side-effect of selecting a single cipher.
2285
2286 (E.g., cipher list string "RSA" enables ciphersuites that are left
2287 out of "ALL" because they do not provide symmetric encryption.
2288 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
2289 [Lutz Jaenicke, Bodo Moeller]
2290
2291 *) Add appropriate support for separate platform-dependent build
2292 directories. The recommended way to make a platform-dependent
2293 build directory is the following (tested on Linux), maybe with
2294 some local tweaks:
2295
2296 # Place yourself outside of the OpenSSL source tree. In
2297 # this example, the environment variable OPENSSL_SOURCE
2298 # is assumed to contain the absolute OpenSSL source directory.
2299 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
2300 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
2301 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
2302 mkdir -p `dirname $F`
2303 ln -s $OPENSSL_SOURCE/$F $F
2304 done
2305
2306 To be absolutely sure not to disturb the source tree, a "make clean"
2307 is a good thing. If it isn't successfull, don't worry about it,
2308 it probably means the source directory is very clean.
2309 [Richard Levitte]
2310
2311 *) Make sure any ENGINE control commands make local copies of string
2312 pointers passed to them whenever necessary. Otherwise it is possible
2313 the caller may have overwritten (or deallocated) the original string
2314 data when a later ENGINE operation tries to use the stored values.
2315 [Götz Babin-Ebell <babinebell@trustcenter.de>]
2316
2317 *) Improve diagnostics in file reading and command-line digests.
2318 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
2319
2320 *) Add AES modes CFB and OFB to the object database. Correct an
2321 error in AES-CFB decryption.
2322 [Richard Levitte]
2323
2324 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
2325 allows existing EVP_CIPHER_CTX structures to be reused after
2326 calling EVP_*Final(). This behaviour is used by encryption
2327 BIOs and some applications. This has the side effect that
2328 applications must explicitly clean up cipher contexts with
2329 EVP_CIPHER_CTX_cleanup() or they will leak memory.
2330 [Steve Henson]
2331
2332 *) Check the values of dna and dnb in bn_mul_recursive before calling
2333 bn_mul_comba (a non zero value means the a or b arrays do not contain
2334 n2 elements) and fallback to bn_mul_normal if either is not zero.
2335 [Steve Henson]
2336
2337 *) Fix escaping of non-ASCII characters when using the -subj option
2338 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
2339 [Lutz Jaenicke]
2340
2341 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
2342 form for "surname", serialNumber has no short form.
2343 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
2344 therefore remove "mail" short name for "internet 7".
2345 The OID for unique identifiers in X509 certificates is
2346 x500UniqueIdentifier, not uniqueIdentifier.
2347 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
2348 [Lutz Jaenicke]
2349
2350 *) Add an "init" command to the ENGINE config module and auto initialize
2351 ENGINEs. Without any "init" command the ENGINE will be initialized
2352 after all ctrl commands have been executed on it. If init=1 the
2353 ENGINE is initailized at that point (ctrls before that point are run
2354 on the uninitialized ENGINE and after on the initialized one). If
2355 init=0 then the ENGINE will not be iniatialized at all.
2356 [Steve Henson]
2357
2358 *) Fix the 'app_verify_callback' interface so that the user-defined
2359 argument is actually passed to the callback: In the
2360 SSL_CTX_set_cert_verify_callback() prototype, the callback
2361 declaration has been changed from
2362 int (*cb)()
2363 into
2364 int (*cb)(X509_STORE_CTX *,void *);
2365 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
2366 i=s->ctx->app_verify_callback(&ctx)
2367 has been changed into
2368 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
2369
2370 To update applications using SSL_CTX_set_cert_verify_callback(),
2371 a dummy argument can be added to their callback functions.
2372 [D. K. Smetters <smetters@parc.xerox.com>]
2373
2374 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
2375 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
2376
2377 *) Add and OPENSSL_LOAD_CONF define which will cause
2378 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
2379 This allows older applications to transparently support certain
2380 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
2381 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
2382 load the config file and OPENSSL_add_all_algorithms_conf() which will
2383 always load it have also been added.
2384 [Steve Henson]
2385
2386 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
2387 Adjust NIDs and EVP layer.
2388 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2389
2390 *) Config modules support in openssl utility.
2391
2392 Most commands now load modules from the config file,
2393 though in a few (such as version) this isn't done
2394 because it couldn't be used for anything.
2395
2396 In the case of ca and req the config file used is
2397 the same as the utility itself: that is the -config
2398 command line option can be used to specify an
2399 alternative file.
2400 [Steve Henson]
2401
2402 *) Move default behaviour from OPENSSL_config(). If appname is NULL
2403 use "openssl_conf" if filename is NULL use default openssl config file.
2404 [Steve Henson]
2405
2406 *) Add an argument to OPENSSL_config() to allow the use of an alternative
2407 config section name. Add a new flag to tolerate a missing config file
2408 and move code to CONF_modules_load_file().
2409 [Steve Henson]
2410
2411 *) Support for crypto accelerator cards from Accelerated Encryption
2412 Processing, www.aep.ie. (Use engine 'aep')
2413 The support was copied from 0.9.6c [engine] and adapted/corrected
2414 to work with the new engine framework.
2415 [AEP Inc. and Richard Levitte]
2416
2417 *) Support for SureWare crypto accelerator cards from Baltimore
2418 Technologies. (Use engine 'sureware')
2419 The support was copied from 0.9.6c [engine] and adapted
2420 to work with the new engine framework.
2421 [Richard Levitte]
2422
2423 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
2424 make the newer ENGINE framework commands for the CHIL engine work.
2425 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
2426
2427 *) Make it possible to produce shared libraries on ReliantUNIX.
2428 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
2429
2430 *) Add the configuration target debug-linux-ppro.
2431 Make 'openssl rsa' use the general key loading routines
2432 implemented in apps.c, and make those routines able to
2433 handle the key format FORMAT_NETSCAPE and the variant
2434 FORMAT_IISSGC.
2435 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2436
2437 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
2438 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
2439
2440 *) Add -keyform to rsautl, and document -engine.
2441 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
2442
2443 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
2444 BIO_R_NO_SUCH_FILE error code rather than the generic
2445 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
2446 [Ben Laurie]
2447
2448 *) Add new functions
2449 ERR_peek_last_error
2450 ERR_peek_last_error_line
2451 ERR_peek_last_error_line_data.
2452 These are similar to
2453 ERR_peek_error
2454 ERR_peek_error_line
2455 ERR_peek_error_line_data,
2456 but report on the latest error recorded rather than the first one
2457 still in the error queue.
2458 [Ben Laurie, Bodo Moeller]
2459
2460 *) default_algorithms option in ENGINE config module. This allows things
2461 like:
2462 default_algorithms = ALL
2463 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
2464 [Steve Henson]
2465
2466 *) Prelminary ENGINE config module.
2467 [Steve Henson]
2468
2469 *) New experimental application configuration code.
2470 [Steve Henson]
2471
2472 *) Change the AES code to follow the same name structure as all other
2473 symmetric ciphers, and behave the same way. Move everything to
2474 the directory crypto/aes, thereby obsoleting crypto/rijndael.
2475 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
2476
2477 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
2478 [Ben Laurie and Theo de Raadt]
2479
2480 *) Add option to output public keys in req command.
2481 [Massimiliano Pala madwolf@openca.org]
2482
2483 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
2484 (up to about 10% better than before for P-192 and P-224).
2485 [Bodo Moeller]
2486
2487 *) New functions/macros
2488
2489 SSL_CTX_set_msg_callback(ctx, cb)
2490 SSL_CTX_set_msg_callback_arg(ctx, arg)
2491 SSL_set_msg_callback(ssl, cb)
2492 SSL_set_msg_callback_arg(ssl, arg)
2493
2494 to request calling a callback function
2495
2496 void cb(int write_p, int version, int content_type,
2497 const void *buf, size_t len, SSL *ssl, void *arg)
2498
2499 whenever a protocol message has been completely received
2500 (write_p == 0) or sent (write_p == 1). Here 'version' is the
2501 protocol version according to which the SSL library interprets
2502 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
2503 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
2504 the content type as defined in the SSL 3.0/TLS 1.0 protocol
2505 specification (change_cipher_spec(20), alert(21), handshake(22)).
2506 'buf' and 'len' point to the actual message, 'ssl' to the
2507 SSL object, and 'arg' is the application-defined value set by
2508 SSL[_CTX]_set_msg_callback_arg().
2509
2510 'openssl s_client' and 'openssl s_server' have new '-msg' options
2511 to enable a callback that displays all protocol messages.
2512 [Bodo Moeller]
2513
2514 *) Change the shared library support so shared libraries are built as
2515 soon as the corresponding static library is finished, and thereby get
2516 openssl and the test programs linked against the shared library.
2517 This still only happens when the keyword "shard" has been given to
2518 the configuration scripts.
2519
2520 NOTE: shared library support is still an experimental thing, and
2521 backward binary compatibility is still not guaranteed.
2522 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
2523
2524 *) Add support for Subject Information Access extension.
2525 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2526
2527 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
2528 additional bytes when new memory had to be allocated, not just
2529 when reusing an existing buffer.
2530 [Bodo Moeller]
2531
2532 *) New command line and configuration option 'utf8' for the req command.
2533 This allows field values to be specified as UTF8 strings.
2534 [Steve Henson]
2535
2536 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
2537 runs for the former and machine-readable output for the latter.
2538 [Ben Laurie]
2539
2540 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
2541 of the e-mail address in the DN (i.e., it will go into a certificate
2542 extension only). The new configuration file option 'email_in_dn = no'
2543 has the same effect.
2544 [Massimiliano Pala madwolf@openca.org]
2545
2546 *) Change all functions with names starting with des_ to be starting
2547 with DES_ instead. Add wrappers that are compatible with libdes,
2548 but are named _ossl_old_des_*. Finally, add macros that map the
2549 des_* symbols to the corresponding _ossl_old_des_* if libdes
2550 compatibility is desired. If OpenSSL 0.9.6c compatibility is
2551 desired, the des_* symbols will be mapped to DES_*, with one
2552 exception.
2553
2554 Since we provide two compatibility mappings, the user needs to
2555 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
2556 compatibility is desired. The default (i.e., when that macro
2557 isn't defined) is OpenSSL 0.9.6c compatibility.
2558
2559 There are also macros that enable and disable the support of old
2560 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
2561 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
2562 are defined, the default will apply: to support the old des routines.
2563
2564 In either case, one must include openssl/des.h to get the correct
2565 definitions. Do not try to just include openssl/des_old.h, that
2566 won't work.
2567
2568 NOTE: This is a major break of an old API into a new one. Software
2569 authors are encouraged to switch to the DES_ style functions. Some
2570 time in the future, des_old.h and the libdes compatibility functions
2571 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
2572 default), and then completely removed.
2573 [Richard Levitte]
2574
2575 *) Test for certificates which contain unsupported critical extensions.
2576 If such a certificate is found during a verify operation it is
2577 rejected by default: this behaviour can be overridden by either
2578 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
2579 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
2580 X509_supported_extension() has also been added which returns 1 if a
2581 particular extension is supported.
2582 [Steve Henson]
2583
2584 *) Modify the behaviour of EVP cipher functions in similar way to digests
2585 to retain compatibility with existing code.
2586 [Steve Henson]
2587
2588 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
2589 compatibility with existing code. In particular the 'ctx' parameter does
2590 not have to be to be initialized before the call to EVP_DigestInit() and
2591 it is tidied up after a call to EVP_DigestFinal(). New function
2592 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
2593 EVP_MD_CTX_copy() changed to not require the destination to be
2594 initialized valid and new function EVP_MD_CTX_copy_ex() added which
2595 requires the destination to be valid.
2596
2597 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
2598 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
2599 [Steve Henson]
2600
2601 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
2602 so that complete 'Handshake' protocol structures are kept in memory
2603 instead of overwriting 'msg_type' and 'length' with 'body' data.
2604 [Bodo Moeller]
2605
2606 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
2607 [Massimo Santin via Richard Levitte]
2608
2609 *) Major restructuring to the underlying ENGINE code. This includes
2610 reduction of linker bloat, separation of pure "ENGINE" manipulation
2611 (initialisation, etc) from functionality dealing with implementations
2612 of specific crypto iterfaces. This change also introduces integrated
2613 support for symmetric ciphers and digest implementations - so ENGINEs
2614 can now accelerate these by providing EVP_CIPHER and EVP_MD
2615 implementations of their own. This is detailed in crypto/engine/README
2616 as it couldn't be adequately described here. However, there are a few
2617 API changes worth noting - some RSA, DSA, DH, and RAND functions that
2618 were changed in the original introduction of ENGINE code have now
2619 reverted back - the hooking from this code to ENGINE is now a good
2620 deal more passive and at run-time, operations deal directly with
2621 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
2622 dereferencing through an ENGINE pointer any more. Also, the ENGINE
2623 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
2624 they were not being used by the framework as there is no concept of a
2625 BIGNUM_METHOD and they could not be generalised to the new
2626 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
2627 ENGINE_cpy() has been removed as it cannot be consistently defined in
2628 the new code.
2629 [Geoff Thorpe]
2630
2631 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
2632 [Steve Henson]
2633
2634 *) Change mkdef.pl to sort symbols that get the same entry number,
2635 and make sure the automatically generated functions ERR_load_*
2636 become part of libeay.num as well.
2637 [Richard Levitte]
2638
2639 *) New function SSL_renegotiate_pending(). This returns true once
2640 renegotiation has been requested (either SSL_renegotiate() call
2641 or HelloRequest/ClientHello receveived from the peer) and becomes
2642 false once a handshake has been completed.
2643 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
2644 sends a HelloRequest, but does not ensure that a handshake takes
2645 place. SSL_renegotiate_pending() is useful for checking if the
2646 client has followed the request.)
2647 [Bodo Moeller]
2648
2649 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
2650 By default, clients may request session resumption even during
2651 renegotiation (if session ID contexts permit); with this option,
2652 session resumption is possible only in the first handshake.
2653
2654 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
2655 more bits available for options that should not be part of
2656 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
2657 [Bodo Moeller]
2658
2659 *) Add some demos for certificate and certificate request creation.
2660 [Steve Henson]
2661
2662 *) Make maximum certificate chain size accepted from the peer application
2663 settable (SSL*_get/set_max_cert_list()), as proposed by
2664 "Douglas E. Engert" <deengert@anl.gov>.
2665 [Lutz Jaenicke]
2666
2667 *) Add support for shared libraries for Unixware-7
2668 (Boyd Lynn Gerber <gerberb@zenez.com>).
2669 [Lutz Jaenicke]
2670
2671 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
2672 be done prior to destruction. Use this to unload error strings from
2673 ENGINEs that load their own error strings. NB: This adds two new API
2674 functions to "get" and "set" this destroy handler in an ENGINE.
2675 [Geoff Thorpe]
2676
2677 *) Alter all existing ENGINE implementations (except "openssl" and
2678 "openbsd") to dynamically instantiate their own error strings. This
2679 makes them more flexible to be built both as statically-linked ENGINEs
2680 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
2681 Also, add stub code to each that makes building them as self-contained
2682 shared-libraries easier (see README.ENGINE).
2683 [Geoff Thorpe]
2684
2685 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
2686 implementations into applications that are completely implemented in
2687 self-contained shared-libraries. The "dynamic" ENGINE exposes control
2688 commands that can be used to configure what shared-library to load and
2689 to control aspects of the way it is handled. Also, made an update to
2690 the README.ENGINE file that brings its information up-to-date and
2691 provides some information and instructions on the "dynamic" ENGINE
2692 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
2693 [Geoff Thorpe]
2694
2695 *) Make it possible to unload ranges of ERR strings with a new
2696 "ERR_unload_strings" function.
2697 [Geoff Thorpe]
2698
2699 *) Add a copy() function to EVP_MD.
2700 [Ben Laurie]
2701
2702 *) Make EVP_MD routines take a context pointer instead of just the
2703 md_data void pointer.
2704 [Ben Laurie]
2705
2706 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
2707 that the digest can only process a single chunk of data
2708 (typically because it is provided by a piece of
2709 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
2710 is only going to provide a single chunk of data, and hence the
2711 framework needn't accumulate the data for oneshot drivers.
2712 [Ben Laurie]
2713
2714 *) As with "ERR", make it possible to replace the underlying "ex_data"
2715 functions. This change also alters the storage and management of global
2716 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
2717 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
2718 index counters. The API functions that use this state have been changed
2719 to take a "class_index" rather than pointers to the class's local STACK
2720 and counter, and there is now an API function to dynamically create new
2721 classes. This centralisation allows us to (a) plug a lot of the
2722 thread-safety problems that existed, and (b) makes it possible to clean
2723 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
2724 such data would previously have always leaked in application code and
2725 workarounds were in place to make the memory debugging turn a blind eye
2726 to it. Application code that doesn't use this new function will still
2727 leak as before, but their memory debugging output will announce it now
2728 rather than letting it slide.
2729
2730 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
2731 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
2732 has a return value to indicate success or failure.
2733 [Geoff Thorpe]
2734
2735 *) Make it possible to replace the underlying "ERR" functions such that the
2736 global state (2 LHASH tables and 2 locks) is only used by the "default"
2737 implementation. This change also adds two functions to "get" and "set"
2738 the implementation prior to it being automatically set the first time
2739 any other ERR function takes place. Ie. an application can call "get",
2740 pass the return value to a module it has just loaded, and that module
2741 can call its own "set" function using that value. This means the
2742 module's "ERR" operations will use (and modify) the error state in the
2743 application and not in its own statically linked copy of OpenSSL code.
2744 [Geoff Thorpe]
2745
2746 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
2747 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
2748 the operation, and provides a more encapsulated way for external code
2749 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
2750 to use these functions rather than manually incrementing the counts.
2751
2752 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
2753 [Geoff Thorpe]
2754
2755 *) Add EVP test program.
2756 [Ben Laurie]
2757
2758 *) Add symmetric cipher support to ENGINE. Expect the API to change!
2759 [Ben Laurie]
2760
2761 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
2762 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
2763 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
2764 These allow a CRL to be built without having to access X509_CRL fields
2765 directly. Modify 'ca' application to use new functions.
2766 [Steve Henson]
2767
2768 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
2769 bug workarounds. Rollback attack detection is a security feature.
2770 The problem will only arise on OpenSSL servers when TLSv1 is not
2771 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
2772 Software authors not wanting to support TLSv1 will have special reasons
2773 for their choice and can explicitly enable this option.
2774 [Bodo Moeller, Lutz Jaenicke]
2775
2776 *) Rationalise EVP so it can be extended: don't include a union of
2777 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
2778 (similar to those existing for EVP_CIPHER_CTX).
2779 Usage example:
2780
2781 EVP_MD_CTX md;
2782
2783 EVP_MD_CTX_init(&md); /* new function call */
2784 EVP_DigestInit(&md, EVP_sha1());
2785 EVP_DigestUpdate(&md, in, len);
2786 EVP_DigestFinal(&md, out, NULL);
2787 EVP_MD_CTX_cleanup(&md); /* new function call */
2788
2789 [Ben Laurie]
2790
2791 *) Make DES key schedule conform to the usual scheme, as well as
2792 correcting its structure. This means that calls to DES functions
2793 now have to pass a pointer to a des_key_schedule instead of a
2794 plain des_key_schedule (which was actually always a pointer
2795 anyway): E.g.,
2796
2797 des_key_schedule ks;
2798
2799 des_set_key_checked(..., &ks);
2800 des_ncbc_encrypt(..., &ks, ...);
2801
2802 (Note that a later change renames 'des_...' into 'DES_...'.)
2803 [Ben Laurie]
2804
2805 *) Initial reduction of linker bloat: the use of some functions, such as
2806 PEM causes large amounts of unused functions to be linked in due to
2807 poor organisation. For example pem_all.c contains every PEM function
2808 which has a knock on effect of linking in large amounts of (unused)
2809 ASN1 code. Grouping together similar functions and splitting unrelated
2810 functions prevents this.
2811 [Steve Henson]
2812
2813 *) Cleanup of EVP macros.
2814 [Ben Laurie]
2815
2816 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
2817 correct _ecb suffix.
2818 [Ben Laurie]
2819
2820 *) Add initial OCSP responder support to ocsp application. The
2821 revocation information is handled using the text based index
2822 use by the ca application. The responder can either handle
2823 requests generated internally, supplied in files (for example
2824 via a CGI script) or using an internal minimal server.
2825 [Steve Henson]
2826
2827 *) Add configuration choices to get zlib compression for TLS.
2828 [Richard Levitte]
2829
2830 *) Changes to Kerberos SSL for RFC 2712 compliance:
2831 1. Implemented real KerberosWrapper, instead of just using
2832 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
2833 2. Implemented optional authenticator field of KerberosWrapper.
2834
2835 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
2836 and authenticator structs; see crypto/krb5/.
2837
2838 Generalized Kerberos calls to support multiple Kerberos libraries.
2839 [Vern Staats <staatsvr@asc.hpc.mil>,
2840 Jeffrey Altman <jaltman@columbia.edu>
2841 via Richard Levitte]
2842
2843 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
2844 already does with RSA. testdsa.h now has 'priv_key/pub_key'
2845 values for each of the key sizes rather than having just
2846 parameters (and 'speed' generating keys each time).
2847 [Geoff Thorpe]
2848
2849 *) Speed up EVP routines.
2850 Before:
2851 encrypt
2852 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
2853 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
2854 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
2855 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
2856 decrypt
2857 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
2858 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
2859 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
2860 After:
2861 encrypt
2862 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
2863 decrypt
2864 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
2865 [Ben Laurie]
2866
2867 *) Added the OS2-EMX target.
2868 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
2869
2870 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
2871 to support NCONF routines in extension code. New function CONF_set_nconf()
2872 to allow functions which take an NCONF to also handle the old LHASH
2873 structure: this means that the old CONF compatible routines can be
2874 retained (in particular wrt extensions) without having to duplicate the
2875 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
2876 [Steve Henson]
2877
2878 *) Enhance the general user interface with mechanisms for inner control
2879 and with possibilities to have yes/no kind of prompts.
2880 [Richard Levitte]
2881
2882 *) Change all calls to low level digest routines in the library and
2883 applications to use EVP. Add missing calls to HMAC_cleanup() and
2884 don't assume HMAC_CTX can be copied using memcpy().
2885 [Verdon Walker <VWalker@novell.com>, Steve Henson]
2886
2887 *) Add the possibility to control engines through control names but with
2888 arbitrary arguments instead of just a string.
2889 Change the key loaders to take a UI_METHOD instead of a callback
2890 function pointer. NOTE: this breaks binary compatibility with earlier
2891 versions of OpenSSL [engine].
2892 Adapt the nCipher code for these new conditions and add a card insertion
2893 callback.
2894 [Richard Levitte]
2895
2896 *) Enhance the general user interface with mechanisms to better support
2897 dialog box interfaces, application-defined prompts, the possibility
2898 to use defaults (for example default passwords from somewhere else)
2899 and interrupts/cancellations.
2900 [Richard Levitte]
2901
2902 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
2903 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
2904 [Steve Henson]
2905
2906 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
2907 tidy up some unnecessarily weird code in 'sk_new()').
2908 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
2909
2910 *) Change the key loading routines for ENGINEs to use the same kind
2911 callback (pem_password_cb) as all other routines that need this
2912 kind of callback.
2913 [Richard Levitte]
2914
2915 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
2916 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
2917 than this minimum value is recommended.
2918 [Lutz Jaenicke]
2919
2920 *) New random seeder for OpenVMS, using the system process statistics
2921 that are easily reachable.
2922 [Richard Levitte]
2923
2924 *) Windows apparently can't transparently handle global
2925 variables defined in DLLs. Initialisations such as:
2926
2927 const ASN1_ITEM *it = &ASN1_INTEGER_it;
2928
2929 wont compile. This is used by the any applications that need to
2930 declare their own ASN1 modules. This was fixed by adding the option
2931 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
2932 needed for static libraries under Win32.
2933 [Steve Henson]
2934
2935 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
2936 setting of purpose and trust fields. New X509_STORE trust and
2937 purpose functions and tidy up setting in other SSL functions.
2938 [Steve Henson]
2939
2940 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
2941 structure. These are inherited by X509_STORE_CTX when it is
2942 initialised. This allows various defaults to be set in the
2943 X509_STORE structure (such as flags for CRL checking and custom
2944 purpose or trust settings) for functions which only use X509_STORE_CTX
2945 internally such as S/MIME.
2946
2947 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
2948 trust settings if they are not set in X509_STORE. This allows X509_STORE
2949 purposes and trust (in S/MIME for example) to override any set by default.
2950
2951 Add command line options for CRL checking to smime, s_client and s_server
2952 applications.
2953 [Steve Henson]
2954
2955 *) Initial CRL based revocation checking. If the CRL checking flag(s)
2956 are set then the CRL is looked up in the X509_STORE structure and
2957 its validity and signature checked, then if the certificate is found
2958 in the CRL the verify fails with a revoked error.
2959
2960 Various new CRL related callbacks added to X509_STORE_CTX structure.
2961
2962 Command line options added to 'verify' application to support this.
2963
2964 This needs some additional work, such as being able to handle multiple
2965 CRLs with different times, extension based lookup (rather than just
2966 by subject name) and ultimately more complete V2 CRL extension
2967 handling.
2968 [Steve Henson]
2969
2970 *) Add a general user interface API (crypto/ui/). This is designed
2971 to replace things like des_read_password and friends (backward
2972 compatibility functions using this new API are provided).
2973 The purpose is to remove prompting functions from the DES code
2974 section as well as provide for prompting through dialog boxes in
2975 a window system and the like.
2976 [Richard Levitte]
2977
2978 *) Add "ex_data" support to ENGINE so implementations can add state at a
2979 per-structure level rather than having to store it globally.
2980 [Geoff]
2981
2982 *) Make it possible for ENGINE structures to be copied when retrieved by
2983 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
2984 This causes the "original" ENGINE structure to act like a template,
2985 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
2986 operational state can be localised to each ENGINE structure, despite the
2987 fact they all share the same "methods". New ENGINE structures returned in
2988 this case have no functional references and the return value is the single
2989 structural reference. This matches the single structural reference returned
2990 by ENGINE_by_id() normally, when it is incremented on the pre-existing
2991 ENGINE structure.
2992 [Geoff]
2993
2994 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
2995 needs to match any other type at all we need to manually clear the
2996 tag cache.
2997 [Steve Henson]
2998
2999 *) Changes to the "openssl engine" utility to include;
3000 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
3001 about an ENGINE's available control commands.
3002 - executing control commands from command line arguments using the
3003 '-pre' and '-post' switches. '-post' is only used if '-t' is
3004 specified and the ENGINE is successfully initialised. The syntax for
3005 the individual commands are colon-separated, for example;
3006 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
3007 [Geoff]
3008
3009 *) New dynamic control command support for ENGINEs. ENGINEs can now
3010 declare their own commands (numbers), names (strings), descriptions,
3011 and input types for run-time discovery by calling applications. A
3012 subset of these commands are implicitly classed as "executable"
3013 depending on their input type, and only these can be invoked through
3014 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
3015 can be based on user input, config files, etc). The distinction is
3016 that "executable" commands cannot return anything other than a boolean
3017 result and can only support numeric or string input, whereas some
3018 discoverable commands may only be for direct use through
3019 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
3020 pointers, or other custom uses. The "executable" commands are to
3021 support parameterisations of ENGINE behaviour that can be
3022 unambiguously defined by ENGINEs and used consistently across any
3023 OpenSSL-based application. Commands have been added to all the
3024 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
3025 control over shared-library paths without source code alterations.
3026 [Geoff]
3027
3028 *) Changed all ENGINE implementations to dynamically allocate their
3029 ENGINEs rather than declaring them statically. Apart from this being
3030 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
3031 this also allows the implementations to compile without using the
3032 internal engine_int.h header.
3033 [Geoff]
3034
3035 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
3036 'const' value. Any code that should be able to modify a RAND_METHOD
3037 should already have non-const pointers to it (ie. they should only
3038 modify their own ones).
3039 [Geoff]
3040
3041 *) Made a variety of little tweaks to the ENGINE code.
3042 - "atalla" and "ubsec" string definitions were moved from header files
3043 to C code. "nuron" string definitions were placed in variables
3044 rather than hard-coded - allowing parameterisation of these values
3045 later on via ctrl() commands.
3046 - Removed unused "#if 0"'d code.
3047 - Fixed engine list iteration code so it uses ENGINE_free() to release
3048 structural references.
3049 - Constified the RAND_METHOD element of ENGINE structures.
3050 - Constified various get/set functions as appropriate and added
3051 missing functions (including a catch-all ENGINE_cpy that duplicates
3052 all ENGINE values onto a new ENGINE except reference counts/state).
3053 - Removed NULL parameter checks in get/set functions. Setting a method
3054 or function to NULL is a way of cancelling out a previously set
3055 value. Passing a NULL ENGINE parameter is just plain stupid anyway
3056 and doesn't justify the extra error symbols and code.
3057 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
3058 flags from engine_int.h to engine.h.
3059 - Changed prototypes for ENGINE handler functions (init(), finish(),
3060 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
3061 [Geoff]
3062
3063 *) Implement binary inversion algorithm for BN_mod_inverse in addition
3064 to the algorithm using long division. The binary algorithm can be
3065 used only if the modulus is odd. On 32-bit systems, it is faster
3066 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
3067 roughly 5-15% for 256-bit moduli), so we use it only for moduli
3068 up to 450 bits. In 64-bit environments, the binary algorithm
3069 appears to be advantageous for much longer moduli; here we use it
3070 for moduli up to 2048 bits.
3071 [Bodo Moeller]
3072
3073 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
3074 could not support the combine flag in choice fields.
3075 [Steve Henson]
3076
3077 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
3078 extensions from a certificate request to the certificate.
3079 [Steve Henson]
3080
3081 *) Allow multiple 'certopt' and 'nameopt' options to be separated
3082 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
3083 file: this allows the display of the certificate about to be
3084 signed to be customised, to allow certain fields to be included
3085 or excluded and extension details. The old system didn't display
3086 multicharacter strings properly, omitted fields not in the policy
3087 and couldn't display additional details such as extensions.
3088 [Steve Henson]
3089
3090 *) Function EC_POINTs_mul for multiple scalar multiplication
3091 of an arbitrary number of elliptic curve points
3092 \sum scalars[i]*points[i],
3093 optionally including the generator defined for the EC_GROUP:
3094 scalar*generator + \sum scalars[i]*points[i].
3095
3096 EC_POINT_mul is a simple wrapper function for the typical case
3097 that the point list has just one item (besides the optional
3098 generator).
3099 [Bodo Moeller]
3100
3101 *) First EC_METHODs for curves over GF(p):
3102
3103 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
3104 operations and provides various method functions that can also
3105 operate with faster implementations of modular arithmetic.
3106
3107 EC_GFp_mont_method() reuses most functions that are part of
3108 EC_GFp_simple_method, but uses Montgomery arithmetic.
3109
3110 [Bodo Moeller; point addition and point doubling
3111 implementation directly derived from source code provided by
3112 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
3113
3114 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
3115 crypto/ec/ec_lib.c):
3116
3117 Curves are EC_GROUP objects (with an optional group generator)
3118 based on EC_METHODs that are built into the library.
3119
3120 Points are EC_POINT objects based on EC_GROUP objects.
3121
3122 Most of the framework would be able to handle curves over arbitrary
3123 finite fields, but as there are no obvious types for fields other
3124 than GF(p), some functions are limited to that for now.
3125 [Bodo Moeller]
3126
3127 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
3128 that the file contains a complete HTTP response.
3129 [Richard Levitte]
3130
3131 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
3132 change the def and num file printf format specifier from "%-40sXXX"
3133 to "%-39s XXX". The latter will always guarantee a space after the
3134 field while the former will cause them to run together if the field
3135 is 40 of more characters long.
3136 [Steve Henson]
3137
3138 *) Constify the cipher and digest 'method' functions and structures
3139 and modify related functions to take constant EVP_MD and EVP_CIPHER
3140 pointers.
3141 [Steve Henson]
3142
3143 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
3144 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
3145 [Bodo Moeller]
3146
3147 *) Modify EVP_Digest*() routines so they now return values. Although the
3148 internal software routines can never fail additional hardware versions
3149 might.
3150 [Steve Henson]
3151
3152 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
3153
3154 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
3155 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
3156
3157 ASN1 error codes
3158 ERR_R_NESTED_ASN1_ERROR
3159 ...
3160 ERR_R_MISSING_ASN1_EOS
3161 were 4 .. 9, conflicting with
3162 ERR_LIB_RSA (= ERR_R_RSA_LIB)
3163 ...
3164 ERR_LIB_PEM (= ERR_R_PEM_LIB).
3165 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
3166
3167 Add new error code 'ERR_R_INTERNAL_ERROR'.
3168 [Bodo Moeller]
3169
3170 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
3171 suffices.
3172 [Bodo Moeller]
3173
3174 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
3175 sets the subject name for a new request or supersedes the
3176 subject name in a given request. Formats that can be parsed are
3177 'CN=Some Name, OU=myOU, C=IT'
3178 and
3179 'CN=Some Name/OU=myOU/C=IT'.
3180
3181 Add options '-batch' and '-verbose' to 'openssl req'.
3182 [Massimiliano Pala <madwolf@hackmasters.net>]
3183
3184 *) Introduce the possibility to access global variables through
3185 functions on platform were that's the best way to handle exporting
3186 global variables in shared libraries. To enable this functionality,
3187 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
3188 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
3189 is normally done by Configure or something similar).
3190
3191 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
3192 in the source file (foo.c) like this:
3193
3194 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
3195 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
3196
3197 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
3198 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
3199
3200 OPENSSL_DECLARE_GLOBAL(int,foo);
3201 #define foo OPENSSL_GLOBAL_REF(foo)
3202 OPENSSL_DECLARE_GLOBAL(double,bar);
3203 #define bar OPENSSL_GLOBAL_REF(bar)
3204
3205 The #defines are very important, and therefore so is including the
3206 header file everywhere where the defined globals are used.
3207
3208 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
3209 of ASN.1 items, but that structure is a bit different.
3210
3211 The largest change is in util/mkdef.pl which has been enhanced with
3212 better and easier to understand logic to choose which symbols should
3213 go into the Windows .def files as well as a number of fixes and code
3214 cleanup (among others, algorithm keywords are now sorted
3215 lexicographically to avoid constant rewrites).
3216 [Richard Levitte]
3217
3218 *) In BN_div() keep a copy of the sign of 'num' before writing the
3219 result to 'rm' because if rm==num the value will be overwritten
3220 and produce the wrong result if 'num' is negative: this caused
3221 problems with BN_mod() and BN_nnmod().
3222 [Steve Henson]
3223
3224 *) Function OCSP_request_verify(). This checks the signature on an
3225 OCSP request and verifies the signer certificate. The signer
3226 certificate is just checked for a generic purpose and OCSP request
3227 trust settings.
3228 [Steve Henson]
3229
3230 *) Add OCSP_check_validity() function to check the validity of OCSP
3231 responses. OCSP responses are prepared in real time and may only
3232 be a few seconds old. Simply checking that the current time lies
3233 between thisUpdate and nextUpdate max reject otherwise valid responses
3234 caused by either OCSP responder or client clock inaccuracy. Instead
3235 we allow thisUpdate and nextUpdate to fall within a certain period of
3236 the current time. The age of the response can also optionally be
3237 checked. Two new options -validity_period and -status_age added to
3238 ocsp utility.
3239 [Steve Henson]
3240
3241 *) If signature or public key algorithm is unrecognized print out its
3242 OID rather that just UNKNOWN.
3243 [Steve Henson]
3244
3245 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
3246 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
3247 ID to be generated from the issuer certificate alone which can then be
3248 passed to OCSP_id_issuer_cmp().
3249 [Steve Henson]
3250
3251 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
3252 ASN1 modules to export functions returning ASN1_ITEM pointers
3253 instead of the ASN1_ITEM structures themselves. This adds several
3254 new macros which allow the underlying ASN1 function/structure to
3255 be accessed transparently. As a result code should not use ASN1_ITEM
3256 references directly (such as &X509_it) but instead use the relevant
3257 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
3258 use of the new ASN1 code on platforms where exporting structures
3259 is problematical (for example in shared libraries) but exporting
3260 functions returning pointers to structures is not.
3261 [Steve Henson]
3262
3263 *) Add support for overriding the generation of SSL/TLS session IDs.
3264 These callbacks can be registered either in an SSL_CTX or per SSL.
3265 The purpose of this is to allow applications to control, if they wish,
3266 the arbitrary values chosen for use as session IDs, particularly as it
3267 can be useful for session caching in multiple-server environments. A
3268 command-line switch for testing this (and any client code that wishes
3269 to use such a feature) has been added to "s_server".
3270 [Geoff Thorpe, Lutz Jaenicke]
3271
3272 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
3273 of the form '#if defined(...) || defined(...) || ...' and
3274 '#if !defined(...) && !defined(...) && ...'. This also avoids
3275 the growing number of special cases it was previously handling.
3276 [Richard Levitte]
3277
3278 *) Make all configuration macros available for application by making
3279 sure they are available in opensslconf.h, by giving them names starting
3280 with "OPENSSL_" to avoid conflicts with other packages and by making
3281 sure e_os2.h will cover all platform-specific cases together with
3282 opensslconf.h.
3283 Additionally, it is now possible to define configuration/platform-
3284 specific names (called "system identities"). In the C code, these
3285 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
3286 macro with the name beginning with "OPENSSL_SYS_", which is determined
3287 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
3288 what is available.
3289 [Richard Levitte]
3290
3291 *) New option -set_serial to 'req' and 'x509' this allows the serial
3292 number to use to be specified on the command line. Previously self
3293 signed certificates were hard coded with serial number 0 and the
3294 CA options of 'x509' had to use a serial number in a file which was
3295 auto incremented.
3296 [Steve Henson]
3297
3298 *) New options to 'ca' utility to support V2 CRL entry extensions.
3299 Currently CRL reason, invalidity date and hold instruction are
3300 supported. Add new CRL extensions to V3 code and some new objects.
3301 [Steve Henson]
3302
3303 *) New function EVP_CIPHER_CTX_set_padding() this is used to
3304 disable standard block padding (aka PKCS#5 padding) in the EVP
3305 API, which was previously mandatory. This means that the data is
3306 not padded in any way and so the total length much be a multiple
3307 of the block size, otherwise an error occurs.
3308 [Steve Henson]
3309
3310 *) Initial (incomplete) OCSP SSL support.
3311 [Steve Henson]
3312
3313 *) New function OCSP_parse_url(). This splits up a URL into its host,
3314 port and path components: primarily to parse OCSP URLs. New -url
3315 option to ocsp utility.
3316 [Steve Henson]
3317
3318 *) New nonce behavior. The return value of OCSP_check_nonce() now
3319 reflects the various checks performed. Applications can decide
3320 whether to tolerate certain situations such as an absent nonce
3321 in a response when one was present in a request: the ocsp application
3322 just prints out a warning. New function OCSP_add1_basic_nonce()
3323 this is to allow responders to include a nonce in a response even if
3324 the request is nonce-less.
3325 [Steve Henson]
3326
3327 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
3328 skipped when using openssl x509 multiple times on a single input file,
3329 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
3330 [Bodo Moeller]
3331
3332 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
3333 set string type: to handle setting ASN1_TIME structures. Fix ca
3334 utility to correctly initialize revocation date of CRLs.
3335 [Steve Henson]
3336
3337 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
3338 the clients preferred ciphersuites and rather use its own preferences.
3339 Should help to work around M$ SGC (Server Gated Cryptography) bug in
3340 Internet Explorer by ensuring unchanged hash method during stepup.
3341 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
3342 [Lutz Jaenicke]
3343
3344 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
3345 to aes and add a new 'exist' option to print out symbols that don't
3346 appear to exist.
3347 [Steve Henson]
3348
3349 *) Additional options to ocsp utility to allow flags to be set and
3350 additional certificates supplied.
3351 [Steve Henson]
3352
3353 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
3354 OCSP client a number of certificate to only verify the response
3355 signature against.
3356 [Richard Levitte]
3357
3358 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
3359 handle the new API. Currently only ECB, CBC modes supported. Add new
3360 AES OIDs.
3361
3362 Add TLS AES ciphersuites as described in RFC3268, "Advanced
3363 Encryption Standard (AES) Ciphersuites for Transport Layer
3364 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
3365 not enabled by default and were not part of the "ALL" ciphersuite
3366 alias because they were not yet official; they could be
3367 explicitly requested by specifying the "AESdraft" ciphersuite
3368 group alias. In the final release of OpenSSL 0.9.7, the group
3369 alias is called "AES" and is part of "ALL".)
3370 [Ben Laurie, Steve Henson, Bodo Moeller]
3371
3372 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
3373 request to response.
3374 [Steve Henson]
3375
3376 *) Functions for OCSP responders. OCSP_request_onereq_count(),
3377 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
3378 extract information from a certificate request. OCSP_response_create()
3379 creates a response and optionally adds a basic response structure.
3380 OCSP_basic_add1_status() adds a complete single response to a basic
3381 response and returns the OCSP_SINGLERESP structure just added (to allow
3382 extensions to be included for example). OCSP_basic_add1_cert() adds a
3383 certificate to a basic response and OCSP_basic_sign() signs a basic
3384 response with various flags. New helper functions ASN1_TIME_check()
3385 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
3386 (converts ASN1_TIME to GeneralizedTime).
3387 [Steve Henson]
3388
3389 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
3390 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
3391 structure from a certificate. X509_pubkey_digest() digests the public_key
3392 contents: this is used in various key identifiers.
3393 [Steve Henson]
3394
3395 *) Make sk_sort() tolerate a NULL argument.
3396 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
3397
3398 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
3399 passed by the function are trusted implicitly. If any of them signed the
3400 response then it is assumed to be valid and is not verified.
3401 [Steve Henson]
3402
3403 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
3404 to data. This was previously part of the PKCS7 ASN1 code. This
3405 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
3406 [Steve Henson, reported by Kenneth R. Robinette
3407 <support@securenetterm.com>]
3408
3409 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
3410 routines: without these tracing memory leaks is very painful.
3411 Fix leaks in PKCS12 and PKCS7 routines.
3412 [Steve Henson]
3413
3414 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
3415 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
3416 effectively meant GeneralizedTime would never be used. Now it
3417 is initialised to -1 but X509_time_adj() now has to check the value
3418 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
3419 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
3420 [Steve Henson, reported by Kenneth R. Robinette
3421 <support@securenetterm.com>]
3422
3423 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
3424 result in a zero length in the ASN1_INTEGER structure which was
3425 not consistent with the structure when d2i_ASN1_INTEGER() was used
3426 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
3427 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
3428 where it did not print out a minus for negative ASN1_INTEGER.
3429 [Steve Henson]
3430
3431 *) Add summary printout to ocsp utility. The various functions which
3432 convert status values to strings have been renamed to:
3433 OCSP_response_status_str(), OCSP_cert_status_str() and
3434 OCSP_crl_reason_str() and are no longer static. New options
3435 to verify nonce values and to disable verification. OCSP response
3436 printout format cleaned up.
3437 [Steve Henson]
3438
3439 *) Add additional OCSP certificate checks. These are those specified
3440 in RFC2560. This consists of two separate checks: the CA of the
3441 certificate being checked must either be the OCSP signer certificate
3442 or the issuer of the OCSP signer certificate. In the latter case the
3443 OCSP signer certificate must contain the OCSP signing extended key
3444 usage. This check is performed by attempting to match the OCSP
3445 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
3446 in the OCSP_CERTID structures of the response.
3447 [Steve Henson]
3448
3449 *) Initial OCSP certificate verification added to OCSP_basic_verify()
3450 and related routines. This uses the standard OpenSSL certificate
3451 verify routines to perform initial checks (just CA validity) and
3452 to obtain the certificate chain. Then additional checks will be
3453 performed on the chain. Currently the root CA is checked to see
3454 if it is explicitly trusted for OCSP signing. This is used to set
3455 a root CA as a global signing root: that is any certificate that
3456 chains to that CA is an acceptable OCSP signing certificate.
3457 [Steve Henson]
3458
3459 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
3460 extensions from a separate configuration file.
3461 As when reading extensions from the main configuration file,
3462 the '-extensions ...' option may be used for specifying the
3463 section to use.
3464 [Massimiliano Pala <madwolf@comune.modena.it>]
3465
3466 *) New OCSP utility. Allows OCSP requests to be generated or
3467 read. The request can be sent to a responder and the output
3468 parsed, outputed or printed in text form. Not complete yet:
3469 still needs to check the OCSP response validity.
3470 [Steve Henson]
3471
3472 *) New subcommands for 'openssl ca':
3473 'openssl ca -status <serial>' prints the status of the cert with
3474 the given serial number (according to the index file).
3475 'openssl ca -updatedb' updates the expiry status of certificates
3476 in the index file.
3477 [Massimiliano Pala <madwolf@comune.modena.it>]
3478
3479 *) New '-newreq-nodes' command option to CA.pl. This is like
3480 '-newreq', but calls 'openssl req' with the '-nodes' option
3481 so that the resulting key is not encrypted.
3482 [Damien Miller <djm@mindrot.org>]
3483
3484 *) New configuration for the GNU Hurd.
3485 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
3486
3487 *) Initial code to implement OCSP basic response verify. This
3488 is currently incomplete. Currently just finds the signer's
3489 certificate and verifies the signature on the response.
3490 [Steve Henson]
3491
3492 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
3493 value of OPENSSLDIR. This is available via the new '-d' option
3494 to 'openssl version', and is also included in 'openssl version -a'.
3495 [Bodo Moeller]
3496
3497 *) Allowing defining memory allocation callbacks that will be given
3498 file name and line number information in additional arguments
3499 (a const char* and an int). The basic functionality remains, as
3500 well as the original possibility to just replace malloc(),
3501 realloc() and free() by functions that do not know about these
3502 additional arguments. To register and find out the current
3503 settings for extended allocation functions, the following
3504 functions are provided:
3505
3506 CRYPTO_set_mem_ex_functions
3507 CRYPTO_set_locked_mem_ex_functions
3508 CRYPTO_get_mem_ex_functions
3509 CRYPTO_get_locked_mem_ex_functions
3510
3511 These work the same way as CRYPTO_set_mem_functions and friends.
3512 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
3513 extended allocation function is enabled.
3514 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
3515 a conventional allocation function is enabled.
3516 [Richard Levitte, Bodo Moeller]
3517
3518 *) Finish off removing the remaining LHASH function pointer casts.
3519 There should no longer be any prototype-casting required when using
3520 the LHASH abstraction, and any casts that remain are "bugs". See
3521 the callback types and macros at the head of lhash.h for details
3522 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
3523 [Geoff Thorpe]
3524
3525 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
3526 If /dev/[u]random devices are not available or do not return enough
3527 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
3528 be queried.
3529 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
3530 /etc/entropy will be queried once each in this sequence, quering stops
3531 when enough entropy was collected without querying more sockets.
3532 [Lutz Jaenicke]
3533
3534 *) Change the Unix RAND_poll() variant to be able to poll several
3535 random devices, as specified by DEVRANDOM, until a sufficient amount
3536 of data has been collected. We spend at most 10 ms on each file
3537 (select timeout) and read in non-blocking mode. DEVRANDOM now
3538 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
3539 (previously it was just the string "/dev/urandom"), so on typical
3540 platforms the 10 ms delay will never occur.
3541 Also separate out the Unix variant to its own file, rand_unix.c.
3542 For VMS, there's a currently-empty rand_vms.c.
3543 [Richard Levitte]
3544
3545 *) Move OCSP client related routines to ocsp_cl.c. These
3546 provide utility functions which an application needing
3547 to issue a request to an OCSP responder and analyse the
3548 response will typically need: as opposed to those which an
3549 OCSP responder itself would need which will be added later.
3550
3551 OCSP_request_sign() signs an OCSP request with an API similar
3552 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
3553 response. OCSP_response_get1_basic() extracts basic response
3554 from response. OCSP_resp_find_status(): finds and extracts status
3555 information from an OCSP_CERTID structure (which will be created
3556 when the request structure is built). These are built from lower
3557 level functions which work on OCSP_SINGLERESP structures but
3558 wont normally be used unless the application wishes to examine
3559 extensions in the OCSP response for example.
3560
3561 Replace nonce routines with a pair of functions.
3562 OCSP_request_add1_nonce() adds a nonce value and optionally
3563 generates a random value. OCSP_check_nonce() checks the
3564 validity of the nonce in an OCSP response.
3565 [Steve Henson]
3566
3567 *) Change function OCSP_request_add() to OCSP_request_add0_id().
3568 This doesn't copy the supplied OCSP_CERTID and avoids the
3569 need to free up the newly created id. Change return type
3570 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
3571 This can then be used to add extensions to the request.
3572 Deleted OCSP_request_new(), since most of its functionality
3573 is now in OCSP_REQUEST_new() (and the case insensitive name
3574 clash) apart from the ability to set the request name which
3575 will be added elsewhere.
3576 [Steve Henson]
3577
3578 *) Update OCSP API. Remove obsolete extensions argument from
3579 various functions. Extensions are now handled using the new
3580 OCSP extension code. New simple OCSP HTTP function which
3581 can be used to send requests and parse the response.
3582 [Steve Henson]
3583
3584 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
3585 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
3586 uses the special reorder version of SET OF to sort the attributes
3587 and reorder them to match the encoded order. This resolves a long
3588 standing problem: a verify on a PKCS7 structure just after signing
3589 it used to fail because the attribute order did not match the
3590 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
3591 it uses the received order. This is necessary to tolerate some broken
3592 software that does not order SET OF. This is handled by encoding
3593 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
3594 to produce the required SET OF.
3595 [Steve Henson]
3596
3597 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
3598 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
3599 files to get correct declarations of the ASN.1 item variables.
3600 [Richard Levitte]
3601
3602 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
3603 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
3604 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
3605 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
3606 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
3607 ASN1_ITEM and no wrapper functions.
3608 [Steve Henson]
3609
3610 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
3611 replace the old function pointer based I/O routines. Change most of
3612 the *_d2i_bio() and *_d2i_fp() functions to use these.
3613 [Steve Henson]
3614
3615 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
3616 lines, recognice more "algorithms" that can be deselected, and make
3617 it complain about algorithm deselection that isn't recognised.
3618 [Richard Levitte]
3619
3620 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
3621 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
3622 to use new functions. Add NO_ASN1_OLD which can be set to remove
3623 some old style ASN1 functions: this can be used to determine if old
3624 code will still work when these eventually go away.
3625 [Steve Henson]
3626
3627 *) New extension functions for OCSP structures, these follow the
3628 same conventions as certificates and CRLs.
3629 [Steve Henson]
3630
3631 *) New function X509V3_add1_i2d(). This automatically encodes and
3632 adds an extension. Its behaviour can be customised with various
3633 flags to append, replace or delete. Various wrappers added for
3634 certifcates and CRLs.
3635 [Steve Henson]
3636
3637 *) Fix to avoid calling the underlying ASN1 print routine when
3638 an extension cannot be parsed. Correct a typo in the
3639 OCSP_SERVICELOC extension. Tidy up print OCSP format.
3640 [Steve Henson]
3641
3642 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
3643 entries for variables.
3644 [Steve Henson]
3645
3646 *) Add functionality to apps/openssl.c for detecting locking
3647 problems: As the program is single-threaded, all we have
3648 to do is register a locking callback using an array for
3649 storing which locks are currently held by the program.
3650 [Bodo Moeller]
3651
3652 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
3653 SSL_get_ex_data_X509_STORE_idx(), which is used in
3654 ssl_verify_cert_chain() and thus can be called at any time
3655 during TLS/SSL handshakes so that thread-safety is essential.
3656 Unfortunately, the ex_data design is not at all suited
3657 for multi-threaded use, so it probably should be abolished.
3658 [Bodo Moeller]
3659
3660 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
3661 [Broadcom, tweaked and integrated by Geoff Thorpe]
3662
3663 *) Move common extension printing code to new function
3664 X509V3_print_extensions(). Reorganise OCSP print routines and
3665 implement some needed OCSP ASN1 functions. Add OCSP extensions.
3666 [Steve Henson]
3667
3668 *) New function X509_signature_print() to remove duplication in some
3669 print routines.
3670 [Steve Henson]
3671
3672 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
3673 set (this was treated exactly the same as SET OF previously). This
3674 is used to reorder the STACK representing the structure to match the
3675 encoding. This will be used to get round a problem where a PKCS7
3676 structure which was signed could not be verified because the STACK
3677 order did not reflect the encoded order.
3678 [Steve Henson]
3679
3680 *) Reimplement the OCSP ASN1 module using the new code.
3681 [Steve Henson]
3682
3683 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
3684 for its ASN1 operations. The old style function pointers still exist
3685 for now but they will eventually go away.
3686 [Steve Henson]
3687
3688 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
3689 completely replaces the old ASN1 functionality with a table driven
3690 encoder and decoder which interprets an ASN1_ITEM structure describing
3691 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
3692 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
3693 has also been converted to the new form.
3694 [Steve Henson]
3695
3696 *) Change BN_mod_exp_recp so that negative moduli are tolerated
3697 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
3698 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
3699 for negative moduli.
3700 [Bodo Moeller]
3701
3702 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
3703 of not touching the result's sign bit.
3704 [Bodo Moeller]
3705
3706 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
3707 set.
3708 [Bodo Moeller]
3709
3710 *) Changed the LHASH code to use prototypes for callbacks, and created
3711 macros to declare and implement thin (optionally static) functions
3712 that provide type-safety and avoid function pointer casting for the
3713 type-specific callbacks.
3714 [Geoff Thorpe]
3715
3716 *) Added Kerberos Cipher Suites to be used with TLS, as written in
3717 RFC 2712.
3718 [Veers Staats <staatsvr@asc.hpc.mil>,
3719 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
3720
3721 *) Reformat the FAQ so the different questions and answers can be divided
3722 in sections depending on the subject.
3723 [Richard Levitte]
3724
3725 *) Have the zlib compression code load ZLIB.DLL dynamically under
3726 Windows.
3727 [Richard Levitte]
3728
3729 *) New function BN_mod_sqrt for computing square roots modulo a prime
3730 (using the probabilistic Tonelli-Shanks algorithm unless
3731 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
3732 be handled deterministically).
3733 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3734
3735 *) Make BN_mod_inverse faster by explicitly handling small quotients
3736 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
3737 512 bits], about 30% for larger ones [1024 or 2048 bits].)
3738 [Bodo Moeller]
3739
3740 *) New function BN_kronecker.
3741 [Bodo Moeller]
3742
3743 *) Fix BN_gcd so that it works on negative inputs; the result is
3744 positive unless both parameters are zero.
3745 Previously something reasonably close to an infinite loop was
3746 possible because numbers could be growing instead of shrinking
3747 in the implementation of Euclid's algorithm.
3748 [Bodo Moeller]
3749
3750 *) Fix BN_is_word() and BN_is_one() macros to take into account the
3751 sign of the number in question.
3752
3753 Fix BN_is_word(a,w) to work correctly for w == 0.
3754
3755 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
3756 because its test if the absolute value of 'a' equals 'w'.
3757 Note that BN_abs_is_word does *not* handle w == 0 reliably;
3758 it exists mostly for use in the implementations of BN_is_zero(),
3759 BN_is_one(), and BN_is_word().
3760 [Bodo Moeller]
3761
3762 *) New function BN_swap.
3763 [Bodo Moeller]
3764
3765 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
3766 the exponentiation functions are more likely to produce reasonable
3767 results on negative inputs.
3768 [Bodo Moeller]
3769
3770 *) Change BN_mod_mul so that the result is always non-negative.
3771 Previously, it could be negative if one of the factors was negative;
3772 I don't think anyone really wanted that behaviour.
3773 [Bodo Moeller]
3774
3775 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
3776 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
3777 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
3778 and add new functions:
3779
3780 BN_nnmod
3781 BN_mod_sqr
3782 BN_mod_add
3783 BN_mod_add_quick
3784 BN_mod_sub
3785 BN_mod_sub_quick
3786 BN_mod_lshift1
3787 BN_mod_lshift1_quick
3788 BN_mod_lshift
3789 BN_mod_lshift_quick
3790
3791 These functions always generate non-negative results.
3792
3793 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
3794 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
3795
3796 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
3797 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
3798 be reduced modulo m.
3799 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
3800
3801 #if 0
3802 The following entry accidentily appeared in the CHANGES file
3803 distributed with OpenSSL 0.9.7. The modifications described in
3804 it do *not* apply to OpenSSL 0.9.7.
3805
3806 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3807 was actually never needed) and in BN_mul(). The removal in BN_mul()
3808 required a small change in bn_mul_part_recursive() and the addition
3809 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3810 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3811 bn_sub_words() and bn_add_words() except they take arrays with
3812 differing sizes.
3813 [Richard Levitte]
3814 #endif
3815
3816 *) In 'openssl passwd', verify passwords read from the terminal
3817 unless the '-salt' option is used (which usually means that
3818 verification would just waste user's time since the resulting
3819 hash is going to be compared with some given password hash)
3820 or the new '-noverify' option is used.
3821
3822 This is an incompatible change, but it does not affect
3823 non-interactive use of 'openssl passwd' (passwords on the command
3824 line, '-stdin' option, '-in ...' option) and thus should not
3825 cause any problems.
3826 [Bodo Moeller]
3827
3828 *) Remove all references to RSAref, since there's no more need for it.
3829 [Richard Levitte]
3830
3831 *) Make DSO load along a path given through an environment variable
3832 (SHLIB_PATH) with shl_load().
3833 [Richard Levitte]
3834
3835 *) Constify the ENGINE code as a result of BIGNUM constification.
3836 Also constify the RSA code and most things related to it. In a
3837 few places, most notable in the depth of the ASN.1 code, ugly
3838 casts back to non-const were required (to be solved at a later
3839 time)
3840 [Richard Levitte]
3841
3842 *) Make it so the openssl application has all engines loaded by default.
3843 [Richard Levitte]
3844
3845 *) Constify the BIGNUM routines a little more.
3846 [Richard Levitte]
3847
3848 *) Add the following functions:
3849
3850 ENGINE_load_cswift()
3851 ENGINE_load_chil()
3852 ENGINE_load_atalla()
3853 ENGINE_load_nuron()
3854 ENGINE_load_builtin_engines()
3855
3856 That way, an application can itself choose if external engines that
3857 are built-in in OpenSSL shall ever be used or not. The benefit is
3858 that applications won't have to be linked with libdl or other dso
3859 libraries unless it's really needed.
3860
3861 Changed 'openssl engine' to load all engines on demand.
3862 Changed the engine header files to avoid the duplication of some
3863 declarations (they differed!).
3864 [Richard Levitte]
3865
3866 *) 'openssl engine' can now list capabilities.
3867 [Richard Levitte]
3868
3869 *) Better error reporting in 'openssl engine'.
3870 [Richard Levitte]
3871
3872 *) Never call load_dh_param(NULL) in s_server.
3873 [Bodo Moeller]
3874
3875 *) Add engine application. It can currently list engines by name and
3876 identity, and test if they are actually available.
3877 [Richard Levitte]
3878
3879 *) Improve RPM specification file by forcing symbolic linking and making
3880 sure the installed documentation is also owned by root.root.
3881 [Damien Miller <djm@mindrot.org>]
3882
3883 *) Give the OpenSSL applications more possibilities to make use of
3884 keys (public as well as private) handled by engines.
3885 [Richard Levitte]
3886
3887 *) Add OCSP code that comes from CertCo.
3888 [Richard Levitte]
3889
3890 *) Add VMS support for the Rijndael code.
3891 [Richard Levitte]
3892
3893 *) Added untested support for Nuron crypto accelerator.
3894 [Ben Laurie]
3895
3896 *) Add support for external cryptographic devices. This code was
3897 previously distributed separately as the "engine" branch.
3898 [Geoff Thorpe, Richard Levitte]
3899
3900 *) Rework the filename-translation in the DSO code. It is now possible to
3901 have far greater control over how a "name" is turned into a filename
3902 depending on the operating environment and any oddities about the
3903 different shared library filenames on each system.
3904 [Geoff Thorpe]
3905
3906 *) Support threads on FreeBSD-elf in Configure.
3907 [Richard Levitte]
3908
3909 *) Fix for SHA1 assembly problem with MASM: it produces
3910 warnings about corrupt line number information when assembling
3911 with debugging information. This is caused by the overlapping
3912 of two sections.
3913 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
3914
3915 *) NCONF changes.
3916 NCONF_get_number() has no error checking at all. As a replacement,
3917 NCONF_get_number_e() is defined (_e for "error checking") and is
3918 promoted strongly. The old NCONF_get_number is kept around for
3919 binary backward compatibility.
3920 Make it possible for methods to load from something other than a BIO,
3921 by providing a function pointer that is given a name instead of a BIO.
3922 For example, this could be used to load configuration data from an
3923 LDAP server.
3924 [Richard Levitte]
3925
3926 *) Fix for non blocking accept BIOs. Added new I/O special reason
3927 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
3928 with non blocking I/O was not possible because no retry code was
3929 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
3930 this case.
3931 [Steve Henson]
3932
3933 *) Added the beginnings of Rijndael support.
3934 [Ben Laurie]
3935
3936 *) Fix for bug in DirectoryString mask setting. Add support for
3937 X509_NAME_print_ex() in 'req' and X509_print_ex() function
3938 to allow certificate printing to more controllable, additional
3939 'certopt' option to 'x509' to allow new printing options to be
3940 set.
3941 [Steve Henson]
3942
3943 *) Clean old EAY MD5 hack from e_os.h.
3944 [Richard Levitte]
3945
3946 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
3947
3948 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3949 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3950 [Joe Orton, Steve Henson]
3951
3952 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
3953
3954 *) Fix additional bug revealed by the NISCC test suite:
3955
3956 Stop bug triggering large recursion when presented with
3957 certain ASN.1 tags (CVE-2003-0851)
3958 [Steve Henson]
3959
3960 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
3961
3962 *) Fix various bugs revealed by running the NISCC test suite:
3963
3964 Stop out of bounds reads in the ASN1 code when presented with
3965 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3966
3967 If verify callback ignores invalid public key errors don't try to check
3968 certificate signature with the NULL public key.
3969
3970 [Steve Henson]
3971
3972 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3973 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3974 specifications.
3975 [Steve Henson]
3976
3977 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3978 extra data after the compression methods not only for TLS 1.0
3979 but also for SSL 3.0 (as required by the specification).
3980 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3981
3982 *) Change X509_certificate_type() to mark the key as exported/exportable
3983 when it's 512 *bits* long, not 512 bytes.
3984 [Richard Levitte]
3985
3986 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
3987
3988 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3989 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3990 a protocol version number mismatch like a decryption error
3991 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3992 [Bodo Moeller]
3993
3994 *) Turn on RSA blinding by default in the default implementation
3995 to avoid a timing attack. Applications that don't want it can call
3996 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3997 They would be ill-advised to do so in most cases.
3998 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3999
4000 *) Change RSA blinding code so that it works when the PRNG is not
4001 seeded (in this case, the secret RSA exponent is abused as
4002 an unpredictable seed -- if it is not unpredictable, there
4003 is no point in blinding anyway). Make RSA blinding thread-safe
4004 by remembering the creator's thread ID in rsa->blinding and
4005 having all other threads use local one-time blinding factors
4006 (this requires more computation than sharing rsa->blinding, but
4007 avoids excessive locking; and if an RSA object is not shared
4008 between threads, blinding will still be very fast).
4009 [Bodo Moeller]
4010
4011 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
4012
4013 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4014 via timing by performing a MAC computation even if incorrrect
4015 block cipher padding has been found. This is a countermeasure
4016 against active attacks where the attacker has to distinguish
4017 between bad padding and a MAC verification error. (CVE-2003-0078)
4018
4019 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4020 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4021 Martin Vuagnoux (EPFL, Ilion)]
4022
4023 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
4024
4025 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
4026 memory from it's contents. This is done with a counter that will
4027 place alternating values in each byte. This can be used to solve
4028 two issues: 1) the removal of calls to memset() by highly optimizing
4029 compilers, and 2) cleansing with other values than 0, since those can
4030 be read through on certain media, for example a swap space on disk.
4031 [Geoff Thorpe]
4032
4033 *) Bugfix: client side session caching did not work with external caching,
4034 because the session->cipher setting was not restored when reloading
4035 from the external cache. This problem was masked, when
4036 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
4037 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
4038 [Lutz Jaenicke]
4039
4040 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
4041 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
4042 [Zeev Lieber <zeev-l@yahoo.com>]
4043
4044 *) Undo an undocumented change introduced in 0.9.6e which caused
4045 repeated calls to OpenSSL_add_all_ciphers() and
4046 OpenSSL_add_all_digests() to be ignored, even after calling
4047 EVP_cleanup().
4048 [Richard Levitte]
4049
4050 *) Change the default configuration reader to deal with last line not
4051 being properly terminated.
4052 [Richard Levitte]
4053
4054 *) Change X509_NAME_cmp() so it applies the special rules on handling
4055 DN values that are of type PrintableString, as well as RDNs of type
4056 emailAddress where the value has the type ia5String.
4057 [stefank@valicert.com via Richard Levitte]
4058
4059 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
4060 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
4061 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
4062 the bitwise-OR of the two for use by the majority of applications
4063 wanting this behaviour, and update the docs. The documented
4064 behaviour and actual behaviour were inconsistent and had been
4065 changing anyway, so this is more a bug-fix than a behavioural
4066 change.
4067 [Geoff Thorpe, diagnosed by Nadav Har'El]
4068
4069 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
4070 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
4071 [Bodo Moeller]
4072
4073 *) Fix initialization code race conditions in
4074 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
4075 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
4076 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
4077 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
4078 ssl2_get_cipher_by_char(),
4079 ssl3_get_cipher_by_char().
4080 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
4081
4082 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
4083 the cached sessions are flushed, as the remove_cb() might use ex_data
4084 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
4085 (see [openssl.org #212]).
4086 [Geoff Thorpe, Lutz Jaenicke]
4087
4088 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
4089 length, instead of the encoding length to d2i_ASN1_OBJECT.
4090 [Steve Henson]
4091
4092 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
4093
4094 *) [In 0.9.6g-engine release:]
4095 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
4096 [Lynn Gazis <lgazis@rainbow.com>]
4097
4098 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
4099
4100 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
4101 and get fix the header length calculation.
4102 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
4103 Alon Kantor <alonk@checkpoint.com> (and others),
4104 Steve Henson]
4105
4106 *) Use proper error handling instead of 'assertions' in buffer
4107 overflow checks added in 0.9.6e. This prevents DoS (the
4108 assertions could call abort()).
4109 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
4110
4111 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
4112
4113 *) Add various sanity checks to asn1_get_length() to reject
4114 the ASN1 length bytes if they exceed sizeof(long), will appear
4115 negative or the content length exceeds the length of the
4116 supplied buffer.
4117 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4118
4119 *) Fix cipher selection routines: ciphers without encryption had no flags
4120 for the cipher strength set and where therefore not handled correctly
4121 by the selection routines (PR #130).
4122 [Lutz Jaenicke]
4123
4124 *) Fix EVP_dsa_sha macro.
4125 [Nils Larsch]
4126
4127 *) New option
4128 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
4129 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
4130 that was added in OpenSSL 0.9.6d.
4131
4132 As the countermeasure turned out to be incompatible with some
4133 broken SSL implementations, the new option is part of SSL_OP_ALL.
4134 SSL_OP_ALL is usually employed when compatibility with weird SSL
4135 implementations is desired (e.g. '-bugs' option to 's_client' and
4136 's_server'), so the new option is automatically set in many
4137 applications.
4138 [Bodo Moeller]
4139
4140 *) Changes in security patch:
4141
4142 Changes marked "(CHATS)" were sponsored by the Defense Advanced
4143 Research Projects Agency (DARPA) and Air Force Research Laboratory,
4144 Air Force Materiel Command, USAF, under agreement number
4145 F30602-01-2-0537.
4146
4147 *) Add various sanity checks to asn1_get_length() to reject
4148 the ASN1 length bytes if they exceed sizeof(long), will appear
4149 negative or the content length exceeds the length of the
4150 supplied buffer. (CVE-2002-0659)
4151 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
4152
4153 *) Assertions for various potential buffer overflows, not known to
4154 happen in practice.
4155 [Ben Laurie (CHATS)]
4156
4157 *) Various temporary buffers to hold ASCII versions of integers were
4158 too small for 64 bit platforms. (CVE-2002-0655)
4159 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
4160
4161 *) Remote buffer overflow in SSL3 protocol - an attacker could
4162 supply an oversized session ID to a client. (CVE-2002-0656)
4163 [Ben Laurie (CHATS)]
4164
4165 *) Remote buffer overflow in SSL2 protocol - an attacker could
4166 supply an oversized client master key. (CVE-2002-0656)
4167 [Ben Laurie (CHATS)]
4168
4169 Changes between 0.9.6c and 0.9.6d [9 May 2002]
4170
4171 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
4172 encoded as NULL) with id-dsa-with-sha1.
4173 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
4174
4175 *) Check various X509_...() return values in apps/req.c.
4176 [Nils Larsch <nla@trustcenter.de>]
4177
4178 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
4179 an end-of-file condition would erronously be flagged, when the CRLF
4180 was just at the end of a processed block. The bug was discovered when
4181 processing data through a buffering memory BIO handing the data to a
4182 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
4183 <ptsekov@syntrex.com> and Nedelcho Stanev.
4184 [Lutz Jaenicke]
4185
4186 *) Implement a countermeasure against a vulnerability recently found
4187 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
4188 before application data chunks to avoid the use of known IVs
4189 with data potentially chosen by the attacker.
4190 [Bodo Moeller]
4191
4192 *) Fix length checks in ssl3_get_client_hello().
4193 [Bodo Moeller]
4194
4195 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
4196 to prevent ssl3_read_internal() from incorrectly assuming that
4197 ssl3_read_bytes() found application data while handshake
4198 processing was enabled when in fact s->s3->in_read_app_data was
4199 merely automatically cleared during the initial handshake.
4200 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
4201
4202 *) Fix object definitions for Private and Enterprise: they were not
4203 recognized in their shortname (=lowercase) representation. Extend
4204 obj_dat.pl to issue an error when using undefined keywords instead
4205 of silently ignoring the problem (Svenning Sorensen
4206 <sss@sss.dnsalias.net>).
4207 [Lutz Jaenicke]
4208
4209 *) Fix DH_generate_parameters() so that it works for 'non-standard'
4210 generators, i.e. generators other than 2 and 5. (Previously, the
4211 code did not properly initialise the 'add' and 'rem' values to
4212 BN_generate_prime().)
4213
4214 In the new general case, we do not insist that 'generator' is
4215 actually a primitive root: This requirement is rather pointless;
4216 a generator of the order-q subgroup is just as good, if not
4217 better.
4218 [Bodo Moeller]
4219
4220 *) Map new X509 verification errors to alerts. Discovered and submitted by
4221 Tom Wu <tom@arcot.com>.
4222 [Lutz Jaenicke]
4223
4224 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
4225 returning non-zero before the data has been completely received
4226 when using non-blocking I/O.
4227 [Bodo Moeller; problem pointed out by John Hughes]
4228
4229 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
4230 [Ben Laurie, Lutz Jaenicke]
4231
4232 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
4233 Yoram Zahavi <YoramZ@gilian.com>).
4234 [Lutz Jaenicke]
4235
4236 *) Add information about CygWin 1.3 and on, and preserve proper
4237 configuration for the versions before that.
4238 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4239
4240 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
4241 check whether we deal with a copy of a session and do not delete from
4242 the cache in this case. Problem reported by "Izhar Shoshani Levi"
4243 <izhar@checkpoint.com>.
4244 [Lutz Jaenicke]
4245
4246 *) Do not store session data into the internal session cache, if it
4247 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
4248 flag is set). Proposed by Aslam <aslam@funk.com>.
4249 [Lutz Jaenicke]
4250
4251 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
4252 value is 0.
4253 [Richard Levitte]
4254
4255 *) [In 0.9.6d-engine release:]
4256 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4257 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4258
4259 *) Add the configuration target linux-s390x.
4260 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
4261
4262 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
4263 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
4264 variable as an indication that a ClientHello message has been
4265 received. As the flag value will be lost between multiple
4266 invocations of ssl3_accept when using non-blocking I/O, the
4267 function may not be aware that a handshake has actually taken
4268 place, thus preventing a new session from being added to the
4269 session cache.
4270
4271 To avoid this problem, we now set s->new_session to 2 instead of
4272 using a local variable.
4273 [Lutz Jaenicke, Bodo Moeller]
4274
4275 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
4276 if the SSL_R_LENGTH_MISMATCH error is detected.
4277 [Geoff Thorpe, Bodo Moeller]
4278
4279 *) New 'shared_ldflag' column in Configure platform table.
4280 [Richard Levitte]
4281
4282 *) Fix EVP_CIPHER_mode macro.
4283 ["Dan S. Camper" <dan@bti.net>]
4284
4285 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
4286 type, we must throw them away by setting rr->length to 0.
4287 [D P Chang <dpc@qualys.com>]
4288
4289 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
4290
4291 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
4292 <Dominikus.Scherkl@biodata.com>. (The previous implementation
4293 worked incorrectly for those cases where range = 10..._2 and
4294 3*range is two bits longer than range.)
4295 [Bodo Moeller]
4296
4297 *) Only add signing time to PKCS7 structures if it is not already
4298 present.
4299 [Steve Henson]
4300
4301 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
4302 OBJ_ld_ce should be OBJ_id_ce.
4303 Also some ip-pda OIDs in crypto/objects/objects.txt were
4304 incorrect (cf. RFC 3039).
4305 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
4306
4307 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
4308 returns early because it has nothing to do.
4309 [Andy Schneider <andy.schneider@bjss.co.uk>]
4310
4311 *) [In 0.9.6c-engine release:]
4312 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
4313 [Andy Schneider <andy.schneider@bjss.co.uk>]
4314
4315 *) [In 0.9.6c-engine release:]
4316 Add support for Cryptographic Appliance's keyserver technology.
4317 (Use engine 'keyclient')
4318 [Cryptographic Appliances and Geoff Thorpe]
4319
4320 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
4321 is called via tools/c89.sh because arguments have to be
4322 rearranged (all '-L' options must appear before the first object
4323 modules).
4324 [Richard Shapiro <rshapiro@abinitio.com>]
4325
4326 *) [In 0.9.6c-engine release:]
4327 Add support for Broadcom crypto accelerator cards, backported
4328 from 0.9.7.
4329 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
4330
4331 *) [In 0.9.6c-engine release:]
4332 Add support for SureWare crypto accelerator cards from
4333 Baltimore Technologies. (Use engine 'sureware')
4334 [Baltimore Technologies and Mark Cox]
4335
4336 *) [In 0.9.6c-engine release:]
4337 Add support for crypto accelerator cards from Accelerated
4338 Encryption Processing, www.aep.ie. (Use engine 'aep')
4339 [AEP Inc. and Mark Cox]
4340
4341 *) Add a configuration entry for gcc on UnixWare.
4342 [Gary Benson <gbenson@redhat.com>]
4343
4344 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
4345 messages are stored in a single piece (fixed-length part and
4346 variable-length part combined) and fix various bugs found on the way.
4347 [Bodo Moeller]
4348
4349 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
4350 instead. BIO_gethostbyname() does not know what timeouts are
4351 appropriate, so entries would stay in cache even when they have
4352 become invalid.
4353 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
4354
4355 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
4356 faced with a pathologically small ClientHello fragment that does
4357 not contain client_version: Instead of aborting with an error,
4358 simply choose the highest available protocol version (i.e.,
4359 TLS 1.0 unless it is disabled). In practice, ClientHello
4360 messages are never sent like this, but this change gives us
4361 strictly correct behaviour at least for TLS.
4362 [Bodo Moeller]
4363
4364 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
4365 never resets s->method to s->ctx->method when called from within
4366 one of the SSL handshake functions.
4367 [Bodo Moeller; problem pointed out by Niko Baric]
4368
4369 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
4370 (sent using the client's version number) if client_version is
4371 smaller than the protocol version in use. Also change
4372 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
4373 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
4374 the client will at least see that alert.
4375 [Bodo Moeller]
4376
4377 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
4378 correctly.
4379 [Bodo Moeller]
4380
4381 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
4382 client receives HelloRequest while in a handshake.
4383 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
4384
4385 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
4386 should end in 'break', not 'goto end' which circuments various
4387 cleanups done in state SSL_ST_OK. But session related stuff
4388 must be disabled for SSL_ST_OK in the case that we just sent a
4389 HelloRequest.
4390
4391 Also avoid some overhead by not calling ssl_init_wbio_buffer()
4392 before just sending a HelloRequest.
4393 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
4394
4395 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
4396 reveal whether illegal block cipher padding was found or a MAC
4397 verification error occured. (Neither SSLerr() codes nor alerts
4398 are directly visible to potential attackers, but the information
4399 may leak via logfiles.)
4400
4401 Similar changes are not required for the SSL 2.0 implementation
4402 because the number of padding bytes is sent in clear for SSL 2.0,
4403 and the extra bytes are just ignored. However ssl/s2_pkt.c
4404 failed to verify that the purported number of padding bytes is in
4405 the legal range.
4406 [Bodo Moeller]
4407
4408 *) Add OpenUNIX-8 support including shared libraries
4409 (Boyd Lynn Gerber <gerberb@zenez.com>).
4410 [Lutz Jaenicke]
4411
4412 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
4413 'wristwatch attack' using huge encoding parameters (cf.
4414 James H. Manger's CRYPTO 2001 paper). Note that the
4415 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
4416 encoding parameters and hence was not vulnerable.
4417 [Bodo Moeller]
4418
4419 *) BN_sqr() bug fix.
4420 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
4421
4422 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
4423 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
4424 followed by modular reduction.
4425 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
4426
4427 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
4428 equivalent based on BN_pseudo_rand() instead of BN_rand().
4429 [Bodo Moeller]
4430
4431 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
4432 This function was broken, as the check for a new client hello message
4433 to handle SGC did not allow these large messages.
4434 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
4435 [Lutz Jaenicke]
4436
4437 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
4438 [Lutz Jaenicke]
4439
4440 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
4441 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
4442 [Lutz Jaenicke]
4443
4444 *) Rework the configuration and shared library support for Tru64 Unix.
4445 The configuration part makes use of modern compiler features and
4446 still retains old compiler behavior for those that run older versions
4447 of the OS. The shared library support part includes a variant that
4448 uses the RPATH feature, and is available through the special
4449 configuration target "alpha-cc-rpath", which will never be selected
4450 automatically.
4451 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
4452
4453 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
4454 with the same message size as in ssl3_get_certificate_request().
4455 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
4456 messages might inadvertently be reject as too long.
4457 [Petr Lampa <lampa@fee.vutbr.cz>]
4458
4459 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
4460 [Andy Polyakov]
4461
4462 *) Modified SSL library such that the verify_callback that has been set
4463 specificly for an SSL object with SSL_set_verify() is actually being
4464 used. Before the change, a verify_callback set with this function was
4465 ignored and the verify_callback() set in the SSL_CTX at the time of
4466 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
4467 to allow the necessary settings.
4468 [Lutz Jaenicke]
4469
4470 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
4471 explicitly to NULL, as at least on Solaris 8 this seems not always to be
4472 done automatically (in contradiction to the requirements of the C
4473 standard). This made problems when used from OpenSSH.
4474 [Lutz Jaenicke]
4475
4476 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
4477 dh->length and always used
4478
4479 BN_rand_range(priv_key, dh->p).
4480
4481 BN_rand_range() is not necessary for Diffie-Hellman, and this
4482 specific range makes Diffie-Hellman unnecessarily inefficient if
4483 dh->length (recommended exponent length) is much smaller than the
4484 length of dh->p. We could use BN_rand_range() if the order of
4485 the subgroup was stored in the DH structure, but we only have
4486 dh->length.
4487
4488 So switch back to
4489
4490 BN_rand(priv_key, l, ...)
4491
4492 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
4493 otherwise.
4494 [Bodo Moeller]
4495
4496 *) In
4497
4498 RSA_eay_public_encrypt
4499 RSA_eay_private_decrypt
4500 RSA_eay_private_encrypt (signing)
4501 RSA_eay_public_decrypt (signature verification)
4502
4503 (default implementations for RSA_public_encrypt,
4504 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
4505 always reject numbers >= n.
4506 [Bodo Moeller]
4507
4508 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
4509 to synchronize access to 'locking_thread'. This is necessary on
4510 systems where access to 'locking_thread' (an 'unsigned long'
4511 variable) is not atomic.
4512 [Bodo Moeller]
4513
4514 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
4515 *before* setting the 'crypto_lock_rand' flag. The previous code had
4516 a race condition if 0 is a valid thread ID.
4517 [Travis Vitek <vitek@roguewave.com>]
4518
4519 *) Add support for shared libraries under Irix.
4520 [Albert Chin-A-Young <china@thewrittenword.com>]
4521
4522 *) Add configuration option to build on Linux on both big-endian and
4523 little-endian MIPS.
4524 [Ralf Baechle <ralf@uni-koblenz.de>]
4525
4526 *) Add the possibility to create shared libraries on HP-UX.
4527 [Richard Levitte]
4528
4529 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
4530
4531 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
4532 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
4533 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
4534 PRNG state recovery was possible based on the output of
4535 one PRNG request appropriately sized to gain knowledge on
4536 'md' followed by enough consecutive 1-byte PRNG requests
4537 to traverse all of 'state'.
4538
4539 1. When updating 'md_local' (the current thread's copy of 'md')
4540 during PRNG output generation, hash all of the previous
4541 'md_local' value, not just the half used for PRNG output.
4542
4543 2. Make the number of bytes from 'state' included into the hash
4544 independent from the number of PRNG bytes requested.
4545
4546 The first measure alone would be sufficient to avoid
4547 Markku-Juhani's attack. (Actually it had never occurred
4548 to me that the half of 'md_local' used for chaining was the
4549 half from which PRNG output bytes were taken -- I had always
4550 assumed that the secret half would be used.) The second
4551 measure makes sure that additional data from 'state' is never
4552 mixed into 'md_local' in small portions; this heuristically
4553 further strengthens the PRNG.
4554 [Bodo Moeller]
4555
4556 *) Fix crypto/bn/asm/mips3.s.
4557 [Andy Polyakov]
4558
4559 *) When only the key is given to "enc", the IV is undefined. Print out
4560 an error message in this case.
4561 [Lutz Jaenicke]
4562
4563 *) Handle special case when X509_NAME is empty in X509 printing routines.
4564 [Steve Henson]
4565
4566 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
4567 positive and less than q.
4568 [Bodo Moeller]
4569
4570 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
4571 used: it isn't thread safe and the add_lock_callback should handle
4572 that itself.
4573 [Paul Rose <Paul.Rose@bridge.com>]
4574
4575 *) Verify that incoming data obeys the block size in
4576 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
4577 [Bodo Moeller]
4578
4579 *) Fix OAEP check.
4580 [Ulf Möller, Bodo Möller]
4581
4582 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
4583 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
4584 when fixing the server behaviour for backwards-compatible 'client
4585 hello' messages. (Note that the attack is impractical against
4586 SSL 3.0 and TLS 1.0 anyway because length and version checking
4587 means that the probability of guessing a valid ciphertext is
4588 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
4589 paper.)
4590
4591 Before 0.9.5, the countermeasure (hide the error by generating a
4592 random 'decryption result') did not work properly because
4593 ERR_clear_error() was missing, meaning that SSL_get_error() would
4594 detect the supposedly ignored error.
4595
4596 Both problems are now fixed.
4597 [Bodo Moeller]
4598
4599 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
4600 (previously it was 1024).
4601 [Bodo Moeller]
4602
4603 *) Fix for compatibility mode trust settings: ignore trust settings
4604 unless some valid trust or reject settings are present.
4605 [Steve Henson]
4606
4607 *) Fix for blowfish EVP: its a variable length cipher.
4608 [Steve Henson]
4609
4610 *) Fix various bugs related to DSA S/MIME verification. Handle missing
4611 parameters in DSA public key structures and return an error in the
4612 DSA routines if parameters are absent.
4613 [Steve Henson]
4614
4615 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
4616 in the current directory if neither $RANDFILE nor $HOME was set.
4617 RAND_file_name() in 0.9.6a returned NULL in this case. This has
4618 caused some confusion to Windows users who haven't defined $HOME.
4619 Thus RAND_file_name() is changed again: e_os.h can define a
4620 DEFAULT_HOME, which will be used if $HOME is not set.
4621 For Windows, we use "C:"; on other platforms, we still require
4622 environment variables.
4623
4624 *) Move 'if (!initialized) RAND_poll()' into regions protected by
4625 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
4626 having multiple threads call RAND_poll() concurrently.
4627 [Bodo Moeller]
4628
4629 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
4630 combination of a flag and a thread ID variable.
4631 Otherwise while one thread is in ssleay_rand_bytes (which sets the
4632 flag), *other* threads can enter ssleay_add_bytes without obeying
4633 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
4634 that they do not hold after the first thread unsets add_do_not_lock).
4635 [Bodo Moeller]
4636
4637 *) Change bctest again: '-x' expressions are not available in all
4638 versions of 'test'.
4639 [Bodo Moeller]
4640
4641 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
4642
4643 *) Fix a couple of memory leaks in PKCS7_dataDecode()
4644 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
4645
4646 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
4647 the default extension for executables, if any. Also, make the perl
4648 scripts that use symlink() to test if it really exists and use "cp"
4649 if it doesn't. All this made OpenSSL compilable and installable in
4650 CygWin.
4651 [Richard Levitte]
4652
4653 *) Fix for asn1_GetSequence() for indefinite length constructed data.
4654 If SEQUENCE is length is indefinite just set c->slen to the total
4655 amount of data available.
4656 [Steve Henson, reported by shige@FreeBSD.org]
4657 [This change does not apply to 0.9.7.]
4658
4659 *) Change bctest to avoid here-documents inside command substitution
4660 (workaround for FreeBSD /bin/sh bug).
4661 For compatibility with Ultrix, avoid shell functions (introduced
4662 in the bctest version that searches along $PATH).
4663 [Bodo Moeller]
4664
4665 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
4666 with des_encrypt() defined on some operating systems, like Solaris
4667 and UnixWare.
4668 [Richard Levitte]
4669
4670 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
4671 On the Importance of Eliminating Errors in Cryptographic
4672 Computations, J. Cryptology 14 (2001) 2, 101-119,
4673 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
4674 [Ulf Moeller]
4675
4676 *) MIPS assembler BIGNUM division bug fix.
4677 [Andy Polyakov]
4678
4679 *) Disabled incorrect Alpha assembler code.
4680 [Richard Levitte]
4681
4682 *) Fix PKCS#7 decode routines so they correctly update the length
4683 after reading an EOC for the EXPLICIT tag.
4684 [Steve Henson]
4685 [This change does not apply to 0.9.7.]
4686
4687 *) Fix bug in PKCS#12 key generation routines. This was triggered
4688 if a 3DES key was generated with a 0 initial byte. Include
4689 PKCS12_BROKEN_KEYGEN compilation option to retain the old
4690 (but broken) behaviour.
4691 [Steve Henson]
4692
4693 *) Enhance bctest to search for a working bc along $PATH and print
4694 it when found.
4695 [Tim Rice <tim@multitalents.net> via Richard Levitte]
4696
4697 *) Fix memory leaks in err.c: free err_data string if necessary;
4698 don't write to the wrong index in ERR_set_error_data.
4699 [Bodo Moeller]
4700
4701 *) Implement ssl23_peek (analogous to ssl23_read), which previously
4702 did not exist.
4703 [Bodo Moeller]
4704
4705 *) Replace rdtsc with _emit statements for VC++ version 5.
4706 [Jeremy Cooper <jeremy@baymoo.org>]
4707
4708 *) Make it possible to reuse SSLv2 sessions.
4709 [Richard Levitte]
4710
4711 *) In copy_email() check for >= 0 as a return value for
4712 X509_NAME_get_index_by_NID() since 0 is a valid index.
4713 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
4714
4715 *) Avoid coredump with unsupported or invalid public keys by checking if
4716 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
4717 PKCS7_verify() fails with non detached data.
4718 [Steve Henson]
4719
4720 *) Don't use getenv in library functions when run as setuid/setgid.
4721 New function OPENSSL_issetugid().
4722 [Ulf Moeller]
4723
4724 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
4725 due to incorrect handling of multi-threading:
4726
4727 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
4728
4729 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
4730
4731 3. Count how many times MemCheck_off() has been called so that
4732 nested use can be treated correctly. This also avoids
4733 inband-signalling in the previous code (which relied on the
4734 assumption that thread ID 0 is impossible).
4735 [Bodo Moeller]
4736
4737 *) Add "-rand" option also to s_client and s_server.
4738 [Lutz Jaenicke]
4739
4740 *) Fix CPU detection on Irix 6.x.
4741 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
4742 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4743
4744 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
4745 was empty.
4746 [Steve Henson]
4747 [This change does not apply to 0.9.7.]
4748
4749 *) Use the cached encoding of an X509_NAME structure rather than
4750 copying it. This is apparently the reason for the libsafe "errors"
4751 but the code is actually correct.
4752 [Steve Henson]
4753
4754 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
4755 Bleichenbacher's DSA attack.
4756 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
4757 to be set and top=0 forces the highest bit to be set; top=-1 is new
4758 and leaves the highest bit random.
4759 [Ulf Moeller, Bodo Moeller]
4760
4761 *) In the NCONF_...-based implementations for CONF_... queries
4762 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
4763 a temporary CONF structure with the data component set to NULL
4764 (which gives segmentation faults in lh_retrieve).
4765 Instead, use NULL for the CONF pointer in CONF_get_string and
4766 CONF_get_number (which may use environment variables) and directly
4767 return NULL from CONF_get_section.
4768 [Bodo Moeller]
4769
4770 *) Fix potential buffer overrun for EBCDIC.
4771 [Ulf Moeller]
4772
4773 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
4774 keyUsage if basicConstraints absent for a CA.
4775 [Steve Henson]
4776
4777 *) Make SMIME_write_PKCS7() write mail header values with a format that
4778 is more generally accepted (no spaces before the semicolon), since
4779 some programs can't parse those values properly otherwise. Also make
4780 sure BIO's that break lines after each write do not create invalid
4781 headers.
4782 [Richard Levitte]
4783
4784 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
4785 macros previously used would not encode an empty SEQUENCE OF
4786 and break the signature.
4787 [Steve Henson]
4788 [This change does not apply to 0.9.7.]
4789
4790 *) Zero the premaster secret after deriving the master secret in
4791 DH ciphersuites.
4792 [Steve Henson]
4793
4794 *) Add some EVP_add_digest_alias registrations (as found in
4795 OpenSSL_add_all_digests()) to SSL_library_init()
4796 aka OpenSSL_add_ssl_algorithms(). This provides improved
4797 compatibility with peers using X.509 certificates
4798 with unconventional AlgorithmIdentifier OIDs.
4799 [Bodo Moeller]
4800
4801 *) Fix for Irix with NO_ASM.
4802 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
4803
4804 *) ./config script fixes.
4805 [Ulf Moeller, Richard Levitte]
4806
4807 *) Fix 'openssl passwd -1'.
4808 [Bodo Moeller]
4809
4810 *) Change PKCS12_key_gen_asc() so it can cope with non null
4811 terminated strings whose length is passed in the passlen
4812 parameter, for example from PEM callbacks. This was done
4813 by adding an extra length parameter to asc2uni().
4814 [Steve Henson, reported by <oddissey@samsung.co.kr>]
4815
4816 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
4817 call failed, free the DSA structure.
4818 [Bodo Moeller]
4819
4820 *) Fix to uni2asc() to cope with zero length Unicode strings.
4821 These are present in some PKCS#12 files.
4822 [Steve Henson]
4823
4824 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
4825 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
4826 when writing a 32767 byte record.
4827 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
4828
4829 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
4830 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
4831
4832 (RSA objects have a reference count access to which is protected
4833 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
4834 so they are meant to be shared between threads.)
4835 [Bodo Moeller, Geoff Thorpe; original patch submitted by
4836 "Reddie, Steven" <Steven.Reddie@ca.com>]
4837
4838 *) Fix a deadlock in CRYPTO_mem_leaks().
4839 [Bodo Moeller]
4840
4841 *) Use better test patterns in bntest.
4842 [Ulf Möller]
4843
4844 *) rand_win.c fix for Borland C.
4845 [Ulf Möller]
4846
4847 *) BN_rshift bugfix for n == 0.
4848 [Bodo Moeller]
4849
4850 *) Add a 'bctest' script that checks for some known 'bc' bugs
4851 so that 'make test' does not abort just because 'bc' is broken.
4852 [Bodo Moeller]
4853
4854 *) Store verify_result within SSL_SESSION also for client side to
4855 avoid potential security hole. (Re-used sessions on the client side
4856 always resulted in verify_result==X509_V_OK, not using the original
4857 result of the server certificate verification.)
4858 [Lutz Jaenicke]
4859
4860 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
4861 SSL3_RT_APPLICATION_DATA, return 0.
4862 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
4863 [Bodo Moeller]
4864
4865 *) Fix SSL_peek:
4866 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
4867 releases, have been re-implemented by renaming the previous
4868 implementations of ssl2_read and ssl3_read to ssl2_read_internal
4869 and ssl3_read_internal, respectively, and adding 'peek' parameters
4870 to them. The new ssl[23]_{read,peek} functions are calls to
4871 ssl[23]_read_internal with the 'peek' flag set appropriately.
4872 A 'peek' parameter has also been added to ssl3_read_bytes, which
4873 does the actual work for ssl3_read_internal.
4874 [Bodo Moeller]
4875
4876 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
4877 the method-specific "init()" handler. Also clean up ex_data after
4878 calling the method-specific "finish()" handler. Previously, this was
4879 happening the other way round.
4880 [Geoff Thorpe]
4881
4882 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
4883 The previous value, 12, was not always sufficient for BN_mod_exp().
4884 [Bodo Moeller]
4885
4886 *) Make sure that shared libraries get the internal name engine with
4887 the full version number and not just 0. This should mark the
4888 shared libraries as not backward compatible. Of course, this should
4889 be changed again when we can guarantee backward binary compatibility.
4890 [Richard Levitte]
4891
4892 *) Fix typo in get_cert_by_subject() in by_dir.c
4893 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
4894
4895 *) Rework the system to generate shared libraries:
4896
4897 - Make note of the expected extension for the shared libraries and
4898 if there is a need for symbolic links from for example libcrypto.so.0
4899 to libcrypto.so.0.9.7. There is extended info in Configure for
4900 that.
4901
4902 - Make as few rebuilds of the shared libraries as possible.
4903
4904 - Still avoid linking the OpenSSL programs with the shared libraries.
4905
4906 - When installing, install the shared libraries separately from the
4907 static ones.
4908 [Richard Levitte]
4909
4910 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
4911
4912 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
4913 and not in SSL_clear because the latter is also used by the
4914 accept/connect functions; previously, the settings made by
4915 SSL_set_read_ahead would be lost during the handshake.
4916 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
4917
4918 *) Correct util/mkdef.pl to be selective about disabled algorithms.
4919 Previously, it would create entries for disableed algorithms no
4920 matter what.
4921 [Richard Levitte]
4922
4923 *) Added several new manual pages for SSL_* function.
4924 [Lutz Jaenicke]
4925
4926 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
4927
4928 *) In ssl23_get_client_hello, generate an error message when faced
4929 with an initial SSL 3.0/TLS record that is too small to contain the
4930 first two bytes of the ClientHello message, i.e. client_version.
4931 (Note that this is a pathologic case that probably has never happened
4932 in real life.) The previous approach was to use the version number
4933 from the record header as a substitute; but our protocol choice
4934 should not depend on that one because it is not authenticated
4935 by the Finished messages.
4936 [Bodo Moeller]
4937
4938 *) More robust randomness gathering functions for Windows.
4939 [Jeffrey Altman <jaltman@columbia.edu>]
4940
4941 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
4942 not set then we don't setup the error code for issuer check errors
4943 to avoid possibly overwriting other errors which the callback does
4944 handle. If an application does set the flag then we assume it knows
4945 what it is doing and can handle the new informational codes
4946 appropriately.
4947 [Steve Henson]
4948
4949 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
4950 a general "ANY" type, as such it should be able to decode anything
4951 including tagged types. However it didn't check the class so it would
4952 wrongly interpret tagged types in the same way as their universal
4953 counterpart and unknown types were just rejected. Changed so that the
4954 tagged and unknown types are handled in the same way as a SEQUENCE:
4955 that is the encoding is stored intact. There is also a new type
4956 "V_ASN1_OTHER" which is used when the class is not universal, in this
4957 case we have no idea what the actual type is so we just lump them all
4958 together.
4959 [Steve Henson]
4960
4961 *) On VMS, stdout may very well lead to a file that is written to
4962 in a record-oriented fashion. That means that every write() will
4963 write a separate record, which will be read separately by the
4964 programs trying to read from it. This can be very confusing.
4965
4966 The solution is to put a BIO filter in the way that will buffer
4967 text until a linefeed is reached, and then write everything a
4968 line at a time, so every record written will be an actual line,
4969 not chunks of lines and not (usually doesn't happen, but I've
4970 seen it once) several lines in one record. BIO_f_linebuffer() is
4971 the answer.
4972
4973 Currently, it's a VMS-only method, because that's where it has
4974 been tested well enough.
4975 [Richard Levitte]
4976
4977 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
4978 it can return incorrect results.
4979 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
4980 but it was in 0.9.6-beta[12].)
4981 [Bodo Moeller]
4982
4983 *) Disable the check for content being present when verifying detached
4984 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
4985 include zero length content when signing messages.
4986 [Steve Henson]
4987
4988 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
4989 BIO_ctrl (for BIO pairs).
4990 [Bodo Möller]
4991
4992 *) Add DSO method for VMS.
4993 [Richard Levitte]
4994
4995 *) Bug fix: Montgomery multiplication could produce results with the
4996 wrong sign.
4997 [Ulf Möller]
4998
4999 *) Add RPM specification openssl.spec and modify it to build three
5000 packages. The default package contains applications, application
5001 documentation and run-time libraries. The devel package contains
5002 include files, static libraries and function documentation. The
5003 doc package contains the contents of the doc directory. The original
5004 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
5005 [Richard Levitte]
5006
5007 *) Add a large number of documentation files for many SSL routines.
5008 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
5009
5010 *) Add a configuration entry for Sony News 4.
5011 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
5012
5013 *) Don't set the two most significant bits to one when generating a
5014 random number < q in the DSA library.
5015 [Ulf Möller]
5016
5017 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
5018 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
5019 the underlying transport is blocking) if a handshake took place.
5020 (The default behaviour is needed by applications such as s_client
5021 and s_server that use select() to determine when to use SSL_read;
5022 but for applications that know in advance when to expect data, it
5023 just makes things more complicated.)
5024 [Bodo Moeller]
5025
5026 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
5027 from EGD.
5028 [Ben Laurie]
5029
5030 *) Add a few more EBCDIC conditionals that make `req' and `x509'
5031 work better on such systems.
5032 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
5033
5034 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
5035 Update PKCS12_parse() so it copies the friendlyName and the
5036 keyid to the certificates aux info.
5037 [Steve Henson]
5038
5039 *) Fix bug in PKCS7_verify() which caused an infinite loop
5040 if there was more than one signature.
5041 [Sven Uszpelkat <su@celocom.de>]
5042
5043 *) Major change in util/mkdef.pl to include extra information
5044 about each symbol, as well as presentig variables as well
5045 as functions. This change means that there's n more need
5046 to rebuild the .num files when some algorithms are excluded.
5047 [Richard Levitte]
5048
5049 *) Allow the verify time to be set by an application,
5050 rather than always using the current time.
5051 [Steve Henson]
5052
5053 *) Phase 2 verify code reorganisation. The certificate
5054 verify code now looks up an issuer certificate by a
5055 number of criteria: subject name, authority key id
5056 and key usage. It also verifies self signed certificates
5057 by the same criteria. The main comparison function is
5058 X509_check_issued() which performs these checks.
5059
5060 Lot of changes were necessary in order to support this
5061 without completely rewriting the lookup code.
5062
5063 Authority and subject key identifier are now cached.
5064
5065 The LHASH 'certs' is X509_STORE has now been replaced
5066 by a STACK_OF(X509_OBJECT). This is mainly because an
5067 LHASH can't store or retrieve multiple objects with
5068 the same hash value.
5069
5070 As a result various functions (which were all internal
5071 use only) have changed to handle the new X509_STORE
5072 structure. This will break anything that messed round
5073 with X509_STORE internally.
5074
5075 The functions X509_STORE_add_cert() now checks for an
5076 exact match, rather than just subject name.
5077
5078 The X509_STORE API doesn't directly support the retrieval
5079 of multiple certificates matching a given criteria, however
5080 this can be worked round by performing a lookup first
5081 (which will fill the cache with candidate certificates)
5082 and then examining the cache for matches. This is probably
5083 the best we can do without throwing out X509_LOOKUP
5084 entirely (maybe later...).
5085
5086 The X509_VERIFY_CTX structure has been enhanced considerably.
5087
5088 All certificate lookup operations now go via a get_issuer()
5089 callback. Although this currently uses an X509_STORE it
5090 can be replaced by custom lookups. This is a simple way
5091 to bypass the X509_STORE hackery necessary to make this
5092 work and makes it possible to use more efficient techniques
5093 in future. A very simple version which uses a simple
5094 STACK for its trusted certificate store is also provided
5095 using X509_STORE_CTX_trusted_stack().
5096
5097 The verify_cb() and verify() callbacks now have equivalents
5098 in the X509_STORE_CTX structure.
5099
5100 X509_STORE_CTX also has a 'flags' field which can be used
5101 to customise the verify behaviour.
5102 [Steve Henson]
5103
5104 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
5105 excludes S/MIME capabilities.
5106 [Steve Henson]
5107
5108 *) When a certificate request is read in keep a copy of the
5109 original encoding of the signed data and use it when outputing
5110 again. Signatures then use the original encoding rather than
5111 a decoded, encoded version which may cause problems if the
5112 request is improperly encoded.
5113 [Steve Henson]
5114
5115 *) For consistency with other BIO_puts implementations, call
5116 buffer_write(b, ...) directly in buffer_puts instead of calling
5117 BIO_write(b, ...).
5118
5119 In BIO_puts, increment b->num_write as in BIO_write.
5120 [Peter.Sylvester@EdelWeb.fr]
5121
5122 *) Fix BN_mul_word for the case where the word is 0. (We have to use
5123 BN_zero, we may not return a BIGNUM with an array consisting of
5124 words set to zero.)
5125 [Bodo Moeller]
5126
5127 *) Avoid calling abort() from within the library when problems are
5128 detected, except if preprocessor symbols have been defined
5129 (such as REF_CHECK, BN_DEBUG etc.).
5130 [Bodo Moeller]
5131
5132 *) New openssl application 'rsautl'. This utility can be
5133 used for low level RSA operations. DER public key
5134 BIO/fp routines also added.
5135 [Steve Henson]
5136
5137 *) New Configure entry and patches for compiling on QNX 4.
5138 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
5139
5140 *) A demo state-machine implementation was sponsored by
5141 Nuron (http://www.nuron.com/) and is now available in
5142 demos/state_machine.
5143 [Ben Laurie]
5144
5145 *) New options added to the 'dgst' utility for signature
5146 generation and verification.
5147 [Steve Henson]
5148
5149 *) Unrecognized PKCS#7 content types are now handled via a
5150 catch all ASN1_TYPE structure. This allows unsupported
5151 types to be stored as a "blob" and an application can
5152 encode and decode it manually.
5153 [Steve Henson]
5154
5155 *) Fix various signed/unsigned issues to make a_strex.c
5156 compile under VC++.
5157 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
5158
5159 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
5160 length if passed a buffer. ASN1_INTEGER_to_BN failed
5161 if passed a NULL BN and its argument was negative.
5162 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
5163
5164 *) Modification to PKCS#7 encoding routines to output definite
5165 length encoding. Since currently the whole structures are in
5166 memory there's not real point in using indefinite length
5167 constructed encoding. However if OpenSSL is compiled with
5168 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
5169 [Steve Henson]
5170
5171 *) Added BIO_vprintf() and BIO_vsnprintf().
5172 [Richard Levitte]
5173
5174 *) Added more prefixes to parse for in the the strings written
5175 through a logging bio, to cover all the levels that are available
5176 through syslog. The prefixes are now:
5177
5178 PANIC, EMERG, EMR => LOG_EMERG
5179 ALERT, ALR => LOG_ALERT
5180 CRIT, CRI => LOG_CRIT
5181 ERROR, ERR => LOG_ERR
5182 WARNING, WARN, WAR => LOG_WARNING
5183 NOTICE, NOTE, NOT => LOG_NOTICE
5184 INFO, INF => LOG_INFO
5185 DEBUG, DBG => LOG_DEBUG
5186
5187 and as before, if none of those prefixes are present at the
5188 beginning of the string, LOG_ERR is chosen.
5189
5190 On Win32, the LOG_* levels are mapped according to this:
5191
5192 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
5193 LOG_WARNING => EVENTLOG_WARNING_TYPE
5194 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
5195
5196 [Richard Levitte]
5197
5198 *) Made it possible to reconfigure with just the configuration
5199 argument "reconf" or "reconfigure". The command line arguments
5200 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
5201 and are retrieved from there when reconfiguring.
5202 [Richard Levitte]
5203
5204 *) MD4 implemented.
5205 [Assar Westerlund <assar@sics.se>, Richard Levitte]
5206
5207 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
5208 [Richard Levitte]
5209
5210 *) The obj_dat.pl script was messing up the sorting of object
5211 names. The reason was that it compared the quoted version
5212 of strings as a result "OCSP" > "OCSP Signing" because
5213 " > SPACE. Changed script to store unquoted versions of
5214 names and add quotes on output. It was also omitting some
5215 names from the lookup table if they were given a default
5216 value (that is if SN is missing it is given the same
5217 value as LN and vice versa), these are now added on the
5218 grounds that if an object has a name we should be able to
5219 look it up. Finally added warning output when duplicate
5220 short or long names are found.
5221 [Steve Henson]
5222
5223 *) Changes needed for Tandem NSK.
5224 [Scott Uroff <scott@xypro.com>]
5225
5226 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
5227 RSA_padding_check_SSLv23(), special padding was never detected
5228 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
5229 version rollback attacks was not effective.
5230
5231 In s23_clnt.c, don't use special rollback-attack detection padding
5232 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
5233 client; similarly, in s23_srvr.c, don't do the rollback check if
5234 SSL 2.0 is the only protocol enabled in the server.
5235 [Bodo Moeller]
5236
5237 *) Make it possible to get hexdumps of unprintable data with 'openssl
5238 asn1parse'. By implication, the functions ASN1_parse_dump() and
5239 BIO_dump_indent() are added.
5240 [Richard Levitte]
5241
5242 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
5243 these print out strings and name structures based on various
5244 flags including RFC2253 support and proper handling of
5245 multibyte characters. Added options to the 'x509' utility
5246 to allow the various flags to be set.
5247 [Steve Henson]
5248
5249 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
5250 Also change the functions X509_cmp_current_time() and
5251 X509_gmtime_adj() work with an ASN1_TIME structure,
5252 this will enable certificates using GeneralizedTime in validity
5253 dates to be checked.
5254 [Steve Henson]
5255
5256 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
5257 negative public key encodings) on by default,
5258 NO_NEG_PUBKEY_BUG can be set to disable it.
5259 [Steve Henson]
5260
5261 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
5262 content octets. An i2c_ASN1_OBJECT is unnecessary because
5263 the encoding can be trivially obtained from the structure.
5264 [Steve Henson]
5265
5266 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
5267 not read locks (CRYPTO_r_[un]lock).
5268 [Bodo Moeller]
5269
5270 *) A first attempt at creating official support for shared
5271 libraries through configuration. I've kept it so the
5272 default is static libraries only, and the OpenSSL programs
5273 are always statically linked for now, but there are
5274 preparations for dynamic linking in place.
5275 This has been tested on Linux and Tru64.
5276 [Richard Levitte]
5277
5278 *) Randomness polling function for Win9x, as described in:
5279 Peter Gutmann, Software Generation of Practically Strong
5280 Random Numbers.
5281 [Ulf Möller]
5282
5283 *) Fix so PRNG is seeded in req if using an already existing
5284 DSA key.
5285 [Steve Henson]
5286
5287 *) New options to smime application. -inform and -outform
5288 allow alternative formats for the S/MIME message including
5289 PEM and DER. The -content option allows the content to be
5290 specified separately. This should allow things like Netscape
5291 form signing output easier to verify.
5292 [Steve Henson]
5293
5294 *) Fix the ASN1 encoding of tags using the 'long form'.
5295 [Steve Henson]
5296
5297 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
5298 STRING types. These convert content octets to and from the
5299 underlying type. The actual tag and length octets are
5300 already assumed to have been read in and checked. These
5301 are needed because all other string types have virtually
5302 identical handling apart from the tag. By having versions
5303 of the ASN1 functions that just operate on content octets
5304 IMPLICIT tagging can be handled properly. It also allows
5305 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
5306 and ASN1_INTEGER are identical apart from the tag.
5307 [Steve Henson]
5308
5309 *) Change the handling of OID objects as follows:
5310
5311 - New object identifiers are inserted in objects.txt, following
5312 the syntax given in objects.README.
5313 - objects.pl is used to process obj_mac.num and create a new
5314 obj_mac.h.
5315 - obj_dat.pl is used to create a new obj_dat.h, using the data in
5316 obj_mac.h.
5317
5318 This is currently kind of a hack, and the perl code in objects.pl
5319 isn't very elegant, but it works as I intended. The simplest way
5320 to check that it worked correctly is to look in obj_dat.h and
5321 check the array nid_objs and make sure the objects haven't moved
5322 around (this is important!). Additions are OK, as well as
5323 consistent name changes.
5324 [Richard Levitte]
5325
5326 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
5327 [Bodo Moeller]
5328
5329 *) Addition of the command line parameter '-rand file' to 'openssl req'.
5330 The given file adds to whatever has already been seeded into the
5331 random pool through the RANDFILE configuration file option or
5332 environment variable, or the default random state file.
5333 [Richard Levitte]
5334
5335 *) mkstack.pl now sorts each macro group into lexical order.
5336 Previously the output order depended on the order the files
5337 appeared in the directory, resulting in needless rewriting
5338 of safestack.h .
5339 [Steve Henson]
5340
5341 *) Patches to make OpenSSL compile under Win32 again. Mostly
5342 work arounds for the VC++ problem that it treats func() as
5343 func(void). Also stripped out the parts of mkdef.pl that
5344 added extra typesafe functions: these no longer exist.
5345 [Steve Henson]
5346
5347 *) Reorganisation of the stack code. The macros are now all
5348 collected in safestack.h . Each macro is defined in terms of
5349 a "stack macro" of the form SKM_<name>(type, a, b). The
5350 DEBUG_SAFESTACK is now handled in terms of function casts,
5351 this has the advantage of retaining type safety without the
5352 use of additional functions. If DEBUG_SAFESTACK is not defined
5353 then the non typesafe macros are used instead. Also modified the
5354 mkstack.pl script to handle the new form. Needs testing to see
5355 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
5356 the default if no major problems. Similar behaviour for ASN1_SET_OF
5357 and PKCS12_STACK_OF.
5358 [Steve Henson]
5359
5360 *) When some versions of IIS use the 'NET' form of private key the
5361 key derivation algorithm is different. Normally MD5(password) is
5362 used as a 128 bit RC4 key. In the modified case
5363 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
5364 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
5365 as the old Netscape_RSA functions except they have an additional
5366 'sgckey' parameter which uses the modified algorithm. Also added
5367 an -sgckey command line option to the rsa utility. Thanks to
5368 Adrian Peck <bertie@ncipher.com> for posting details of the modified
5369 algorithm to openssl-dev.
5370 [Steve Henson]
5371
5372 *) The evp_local.h macros were using 'c.##kname' which resulted in
5373 invalid expansion on some systems (SCO 5.0.5 for example).
5374 Corrected to 'c.kname'.
5375 [Phillip Porch <root@theporch.com>]
5376
5377 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
5378 a STACK of email addresses from a certificate or request, these look
5379 in the subject name and the subject alternative name extensions and
5380 omit any duplicate addresses.
5381 [Steve Henson]
5382
5383 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
5384 This makes DSA verification about 2 % faster.
5385 [Bodo Moeller]
5386
5387 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
5388 (meaning that now 2^5 values will be precomputed, which is only 4 KB
5389 plus overhead for 1024 bit moduli).
5390 This makes exponentiations about 0.5 % faster for 1024 bit
5391 exponents (as measured by "openssl speed rsa2048").
5392 [Bodo Moeller]
5393
5394 *) Rename memory handling macros to avoid conflicts with other
5395 software:
5396 Malloc => OPENSSL_malloc
5397 Malloc_locked => OPENSSL_malloc_locked
5398 Realloc => OPENSSL_realloc
5399 Free => OPENSSL_free
5400 [Richard Levitte]
5401
5402 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
5403 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
5404 [Bodo Moeller]
5405
5406 *) CygWin32 support.
5407 [John Jarvie <jjarvie@newsguy.com>]
5408
5409 *) The type-safe stack code has been rejigged. It is now only compiled
5410 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
5411 by default all type-specific stack functions are "#define"d back to
5412 standard stack functions. This results in more streamlined output
5413 but retains the type-safety checking possibilities of the original
5414 approach.
5415 [Geoff Thorpe]
5416
5417 *) The STACK code has been cleaned up, and certain type declarations
5418 that didn't make a lot of sense have been brought in line. This has
5419 also involved a cleanup of sorts in safestack.h to more correctly
5420 map type-safe stack functions onto their plain stack counterparts.
5421 This work has also resulted in a variety of "const"ifications of
5422 lots of the code, especially "_cmp" operations which should normally
5423 be prototyped with "const" parameters anyway.
5424 [Geoff Thorpe]
5425
5426 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
5427 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
5428 (The PRNG state consists of two parts, the large pool 'state' and 'md',
5429 where all of 'md' is used each time the PRNG is used, but 'state'
5430 is used only indexed by a cyclic counter. As entropy may not be
5431 well distributed from the beginning, 'md' is important as a
5432 chaining variable. However, the output function chains only half
5433 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
5434 all of 'md', and seeding with STATE_SIZE dummy bytes will result
5435 in all of 'state' being rewritten, with the new values depending
5436 on virtually all of 'md'. This overcomes the 80 bit limitation.)
5437 [Bodo Moeller]
5438
5439 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
5440 the handshake is continued after ssl_verify_cert_chain();
5441 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
5442 can lead to 'unexplainable' connection aborts later.
5443 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
5444
5445 *) Major EVP API cipher revision.
5446 Add hooks for extra EVP features. This allows various cipher
5447 parameters to be set in the EVP interface. Support added for variable
5448 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
5449 setting of RC2 and RC5 parameters.
5450
5451 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
5452 ciphers.
5453
5454 Remove lots of duplicated code from the EVP library. For example *every*
5455 cipher init() function handles the 'iv' in the same way according to the
5456 cipher mode. They also all do nothing if the 'key' parameter is NULL and
5457 for CFB and OFB modes they zero ctx->num.
5458
5459 New functionality allows removal of S/MIME code RC2 hack.
5460
5461 Most of the routines have the same form and so can be declared in terms
5462 of macros.
5463
5464 By shifting this to the top level EVP_CipherInit() it can be removed from
5465 all individual ciphers. If the cipher wants to handle IVs or keys
5466 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
5467 flags.
5468
5469 Change lots of functions like EVP_EncryptUpdate() to now return a
5470 value: although software versions of the algorithms cannot fail
5471 any installed hardware versions can.
5472 [Steve Henson]
5473
5474 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
5475 this option is set, tolerate broken clients that send the negotiated
5476 protocol version number instead of the requested protocol version
5477 number.
5478 [Bodo Moeller]
5479
5480 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
5481 i.e. non-zero for export ciphersuites, zero otherwise.
5482 Previous versions had this flag inverted, inconsistent with
5483 rsa_tmp_cb (..._TMP_RSA_CB).
5484 [Bodo Moeller; problem reported by Amit Chopra]
5485
5486 *) Add missing DSA library text string. Work around for some IIS
5487 key files with invalid SEQUENCE encoding.
5488 [Steve Henson]
5489
5490 *) Add a document (doc/standards.txt) that list all kinds of standards
5491 and so on that are implemented in OpenSSL.
5492 [Richard Levitte]
5493
5494 *) Enhance c_rehash script. Old version would mishandle certificates
5495 with the same subject name hash and wouldn't handle CRLs at all.
5496 Added -fingerprint option to crl utility, to support new c_rehash
5497 features.
5498 [Steve Henson]
5499
5500 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
5501 [Ulf Möller]
5502
5503 *) Fix for SSL server purpose checking. Server checking was
5504 rejecting certificates which had extended key usage present
5505 but no ssl client purpose.
5506 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
5507
5508 *) Make PKCS#12 code work with no password. The PKCS#12 spec
5509 is a little unclear about how a blank password is handled.
5510 Since the password in encoded as a BMPString with terminating
5511 double NULL a zero length password would end up as just the
5512 double NULL. However no password at all is different and is
5513 handled differently in the PKCS#12 key generation code. NS
5514 treats a blank password as zero length. MSIE treats it as no
5515 password on export: but it will try both on import. We now do
5516 the same: PKCS12_parse() tries zero length and no password if
5517 the password is set to "" or NULL (NULL is now a valid password:
5518 it wasn't before) as does the pkcs12 application.
5519 [Steve Henson]
5520
5521 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
5522 perror when PEM_read_bio_X509_REQ fails, the error message must
5523 be obtained from the error queue.
5524 [Bodo Moeller]
5525
5526 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
5527 it in ERR_remove_state if appropriate, and change ERR_get_state
5528 accordingly to avoid race conditions (this is necessary because
5529 thread_hash is no longer constant once set).
5530 [Bodo Moeller]
5531
5532 *) Bugfix for linux-elf makefile.one.
5533 [Ulf Möller]
5534
5535 *) RSA_get_default_method() will now cause a default
5536 RSA_METHOD to be chosen if one doesn't exist already.
5537 Previously this was only set during a call to RSA_new()
5538 or RSA_new_method(NULL) meaning it was possible for
5539 RSA_get_default_method() to return NULL.
5540 [Geoff Thorpe]
5541
5542 *) Added native name translation to the existing DSO code
5543 that will convert (if the flag to do so is set) filenames
5544 that are sufficiently small and have no path information
5545 into a canonical native form. Eg. "blah" converted to
5546 "libblah.so" or "blah.dll" etc.
5547 [Geoff Thorpe]
5548
5549 *) New function ERR_error_string_n(e, buf, len) which is like
5550 ERR_error_string(e, buf), but writes at most 'len' bytes
5551 including the 0 terminator. For ERR_error_string_n, 'buf'
5552 may not be NULL.
5553 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
5554
5555 *) CONF library reworked to become more general. A new CONF
5556 configuration file reader "class" is implemented as well as a
5557 new functions (NCONF_*, for "New CONF") to handle it. The now
5558 old CONF_* functions are still there, but are reimplemented to
5559 work in terms of the new functions. Also, a set of functions
5560 to handle the internal storage of the configuration data is
5561 provided to make it easier to write new configuration file
5562 reader "classes" (I can definitely see something reading a
5563 configuration file in XML format, for example), called _CONF_*,
5564 or "the configuration storage API"...
5565
5566 The new configuration file reading functions are:
5567
5568 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
5569 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
5570
5571 NCONF_default, NCONF_WIN32
5572
5573 NCONF_dump_fp, NCONF_dump_bio
5574
5575 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
5576 NCONF_new creates a new CONF object. This works in the same way
5577 as other interfaces in OpenSSL, like the BIO interface.
5578 NCONF_dump_* dump the internal storage of the configuration file,
5579 which is useful for debugging. All other functions take the same
5580 arguments as the old CONF_* functions wth the exception of the
5581 first that must be a `CONF *' instead of a `LHASH *'.
5582
5583 To make it easer to use the new classes with the old CONF_* functions,
5584 the function CONF_set_default_method is provided.
5585 [Richard Levitte]
5586
5587 *) Add '-tls1' option to 'openssl ciphers', which was already
5588 mentioned in the documentation but had not been implemented.
5589 (This option is not yet really useful because even the additional
5590 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
5591 [Bodo Moeller]
5592
5593 *) Initial DSO code added into libcrypto for letting OpenSSL (and
5594 OpenSSL-based applications) load shared libraries and bind to
5595 them in a portable way.
5596 [Geoff Thorpe, with contributions from Richard Levitte]
5597
5598 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
5599
5600 *) Make sure _lrotl and _lrotr are only used with MSVC.
5601
5602 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
5603 (the default implementation of RAND_status).
5604
5605 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
5606 to '-clrext' (= clear extensions), as intended and documented.
5607 [Bodo Moeller; inconsistency pointed out by Michael Attili
5608 <attili@amaxo.com>]
5609
5610 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
5611 was larger than the MD block size.
5612 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
5613
5614 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
5615 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
5616 using the passed key: if the passed key was a private key the result
5617 of X509_print(), for example, would be to print out all the private key
5618 components.
5619 [Steve Henson]
5620
5621 *) des_quad_cksum() byte order bug fix.
5622 [Ulf Möller, using the problem description in krb4-0.9.7, where
5623 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
5624
5625 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
5626 discouraged.
5627 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
5628
5629 *) For easily testing in shell scripts whether some command
5630 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
5631 returns with exit code 0 iff no command of the given name is available.
5632 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
5633 the output goes to stdout and nothing is printed to stderr.
5634 Additional arguments are always ignored.
5635
5636 Since for each cipher there is a command of the same name,
5637 the 'no-cipher' compilation switches can be tested this way.
5638
5639 ('openssl no-XXX' is not able to detect pseudo-commands such
5640 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
5641 [Bodo Moeller]
5642
5643 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
5644 [Bodo Moeller]
5645
5646 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
5647 is set; it will be thrown away anyway because each handshake creates
5648 its own key.
5649 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
5650 to parameters -- in previous versions (since OpenSSL 0.9.3) the
5651 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
5652 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
5653 [Bodo Moeller]
5654
5655 *) New s_client option -ign_eof: EOF at stdin is ignored, and
5656 'Q' and 'R' lose their special meanings (quit/renegotiate).
5657 This is part of what -quiet does; unlike -quiet, -ign_eof
5658 does not suppress any output.
5659 [Richard Levitte]
5660
5661 *) Add compatibility options to the purpose and trust code. The
5662 purpose X509_PURPOSE_ANY is "any purpose" which automatically
5663 accepts a certificate or CA, this was the previous behaviour,
5664 with all the associated security issues.
5665
5666 X509_TRUST_COMPAT is the old trust behaviour: only and
5667 automatically trust self signed roots in certificate store. A
5668 new trust setting X509_TRUST_DEFAULT is used to specify that
5669 a purpose has no associated trust setting and it should instead
5670 use the value in the default purpose.
5671 [Steve Henson]
5672
5673 *) Fix the PKCS#8 DSA private key code so it decodes keys again
5674 and fix a memory leak.
5675 [Steve Henson]
5676
5677 *) In util/mkerr.pl (which implements 'make errors'), preserve
5678 reason strings from the previous version of the .c file, as
5679 the default to have only downcase letters (and digits) in
5680 automatically generated reasons codes is not always appropriate.
5681 [Bodo Moeller]
5682
5683 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
5684 using strerror. Previously, ERR_reason_error_string() returned
5685 library names as reason strings for SYSerr; but SYSerr is a special
5686 case where small numbers are errno values, not library numbers.
5687 [Bodo Moeller]
5688
5689 *) Add '-dsaparam' option to 'openssl dhparam' application. This
5690 converts DSA parameters into DH parameters. (When creating parameters,
5691 DSA_generate_parameters is used.)
5692 [Bodo Moeller]
5693
5694 *) Include 'length' (recommended exponent length) in C code generated
5695 by 'openssl dhparam -C'.
5696 [Bodo Moeller]
5697
5698 *) The second argument to set_label in perlasm was already being used
5699 so couldn't be used as a "file scope" flag. Moved to third argument
5700 which was free.
5701 [Steve Henson]
5702
5703 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
5704 instead of RAND_bytes for encryption IVs and salts.
5705 [Bodo Moeller]
5706
5707 *) Include RAND_status() into RAND_METHOD instead of implementing
5708 it only for md_rand.c Otherwise replacing the PRNG by calling
5709 RAND_set_rand_method would be impossible.
5710 [Bodo Moeller]
5711
5712 *) Don't let DSA_generate_key() enter an infinite loop if the random
5713 number generation fails.
5714 [Bodo Moeller]
5715
5716 *) New 'rand' application for creating pseudo-random output.
5717 [Bodo Moeller]
5718
5719 *) Added configuration support for Linux/IA64
5720 [Rolf Haberrecker <rolf@suse.de>]
5721
5722 *) Assembler module support for Mingw32.
5723 [Ulf Möller]
5724
5725 *) Shared library support for HPUX (in shlib/).
5726 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
5727
5728 *) Shared library support for Solaris gcc.
5729 [Lutz Behnke <behnke@trustcenter.de>]
5730
5731 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
5732
5733 *) PKCS7_encrypt() was adding text MIME headers twice because they
5734 were added manually and by SMIME_crlf_copy().
5735 [Steve Henson]
5736
5737 *) In bntest.c don't call BN_rand with zero bits argument.
5738 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
5739
5740 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
5741 case was implemented. This caused BN_div_recp() to fail occasionally.
5742 [Ulf Möller]
5743
5744 *) Add an optional second argument to the set_label() in the perl
5745 assembly language builder. If this argument exists and is set
5746 to 1 it signals that the assembler should use a symbol whose
5747 scope is the entire file, not just the current function. This
5748 is needed with MASM which uses the format label:: for this scope.
5749 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
5750
5751 *) Change the ASN1 types so they are typedefs by default. Before
5752 almost all types were #define'd to ASN1_STRING which was causing
5753 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
5754 for example.
5755 [Steve Henson]
5756
5757 *) Change names of new functions to the new get1/get0 naming
5758 convention: After 'get1', the caller owns a reference count
5759 and has to call ..._free; 'get0' returns a pointer to some
5760 data structure without incrementing reference counters.
5761 (Some of the existing 'get' functions increment a reference
5762 counter, some don't.)
5763 Similarly, 'set1' and 'add1' functions increase reference
5764 counters or duplicate objects.
5765 [Steve Henson]
5766
5767 *) Allow for the possibility of temp RSA key generation failure:
5768 the code used to assume it always worked and crashed on failure.
5769 [Steve Henson]
5770
5771 *) Fix potential buffer overrun problem in BIO_printf().
5772 [Ulf Möller, using public domain code by Patrick Powell; problem
5773 pointed out by David Sacerdote <das33@cornell.edu>]
5774
5775 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
5776 RAND_egd() and RAND_status(). In the command line application,
5777 the EGD socket can be specified like a seed file using RANDFILE
5778 or -rand.
5779 [Ulf Möller]
5780
5781 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
5782 Some CAs (e.g. Verisign) distribute certificates in this form.
5783 [Steve Henson]
5784
5785 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
5786 list to exclude them. This means that no special compilation option
5787 is needed to use anonymous DH: it just needs to be included in the
5788 cipher list.
5789 [Steve Henson]
5790
5791 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
5792 EVP_MD_type. The old functionality is available in a new macro called
5793 EVP_MD_md(). Change code that uses it and update docs.
5794 [Steve Henson]
5795
5796 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
5797 where the 'void *' argument is replaced by a function pointer argument.
5798 Previously 'void *' was abused to point to functions, which works on
5799 many platforms, but is not correct. As these functions are usually
5800 called by macros defined in OpenSSL header files, most source code
5801 should work without changes.
5802 [Richard Levitte]
5803
5804 *) <openssl/opensslconf.h> (which is created by Configure) now contains
5805 sections with information on -D... compiler switches used for
5806 compiling the library so that applications can see them. To enable
5807 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
5808 must be defined. E.g.,
5809 #define OPENSSL_ALGORITHM_DEFINES
5810 #include <openssl/opensslconf.h>
5811 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
5812 [Richard Levitte, Ulf and Bodo Möller]
5813
5814 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
5815 record layer.
5816 [Bodo Moeller]
5817
5818 *) Change the 'other' type in certificate aux info to a STACK_OF
5819 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
5820 the required ASN1 format: arbitrary types determined by an OID.
5821 [Steve Henson]
5822
5823 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
5824 argument to 'req'. This is not because the function is newer or
5825 better than others it just uses the work 'NEW' in the certificate
5826 request header lines. Some software needs this.
5827 [Steve Henson]
5828
5829 *) Reorganise password command line arguments: now passwords can be
5830 obtained from various sources. Delete the PEM_cb function and make
5831 it the default behaviour: i.e. if the callback is NULL and the
5832 usrdata argument is not NULL interpret it as a null terminated pass
5833 phrase. If usrdata and the callback are NULL then the pass phrase
5834 is prompted for as usual.
5835 [Steve Henson]
5836
5837 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
5838 the support is automatically enabled. The resulting binaries will
5839 autodetect the card and use it if present.
5840 [Ben Laurie and Compaq Inc.]
5841
5842 *) Work around for Netscape hang bug. This sends certificate request
5843 and server done in one record. Since this is perfectly legal in the
5844 SSL/TLS protocol it isn't a "bug" option and is on by default. See
5845 the bugs/SSLv3 entry for more info.
5846 [Steve Henson]
5847
5848 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
5849 [Andy Polyakov]
5850
5851 *) Add -rand argument to smime and pkcs12 applications and read/write
5852 of seed file.
5853 [Steve Henson]
5854
5855 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
5856 [Bodo Moeller]
5857
5858 *) Add command line password options to the remaining applications.
5859 [Steve Henson]
5860
5861 *) Bug fix for BN_div_recp() for numerators with an even number of
5862 bits.
5863 [Ulf Möller]
5864
5865 *) More tests in bntest.c, and changed test_bn output.
5866 [Ulf Möller]
5867
5868 *) ./config recognizes MacOS X now.
5869 [Andy Polyakov]
5870
5871 *) Bug fix for BN_div() when the first words of num and divsor are
5872 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
5873 [Ulf Möller]
5874
5875 *) Add support for various broken PKCS#8 formats, and command line
5876 options to produce them.
5877 [Steve Henson]
5878
5879 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
5880 get temporary BIGNUMs from a BN_CTX.
5881 [Ulf Möller]
5882
5883 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
5884 for p == 0.
5885 [Ulf Möller]
5886
5887 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
5888 include a #define from the old name to the new. The original intent
5889 was that statically linked binaries could for example just call
5890 SSLeay_add_all_ciphers() to just add ciphers to the table and not
5891 link with digests. This never worked becayse SSLeay_add_all_digests()
5892 and SSLeay_add_all_ciphers() were in the same source file so calling
5893 one would link with the other. They are now in separate source files.
5894 [Steve Henson]
5895
5896 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
5897 [Steve Henson]
5898
5899 *) Use a less unusual form of the Miller-Rabin primality test (it used
5900 a binary algorithm for exponentiation integrated into the Miller-Rabin
5901 loop, our standard modexp algorithms are faster).
5902 [Bodo Moeller]
5903
5904 *) Support for the EBCDIC character set completed.
5905 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
5906
5907 *) Source code cleanups: use const where appropriate, eliminate casts,
5908 use void * instead of char * in lhash.
5909 [Ulf Möller]
5910
5911 *) Bugfix: ssl3_send_server_key_exchange was not restartable
5912 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
5913 this the server could overwrite ephemeral keys that the client
5914 has already seen).
5915 [Bodo Moeller]
5916
5917 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
5918 using 50 iterations of the Rabin-Miller test.
5919
5920 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
5921 iterations of the Rabin-Miller test as required by the appendix
5922 to FIPS PUB 186[-1]) instead of DSA_is_prime.
5923 As BN_is_prime_fasttest includes trial division, DSA parameter
5924 generation becomes much faster.
5925
5926 This implies a change for the callback functions in DSA_is_prime
5927 and DSA_generate_parameters: The callback function is called once
5928 for each positive witness in the Rabin-Miller test, not just
5929 occasionally in the inner loop; and the parameters to the
5930 callback function now provide an iteration count for the outer
5931 loop rather than for the current invocation of the inner loop.
5932 DSA_generate_parameters additionally can call the callback
5933 function with an 'iteration count' of -1, meaning that a
5934 candidate has passed the trial division test (when q is generated
5935 from an application-provided seed, trial division is skipped).
5936 [Bodo Moeller]
5937
5938 *) New function BN_is_prime_fasttest that optionally does trial
5939 division before starting the Rabin-Miller test and has
5940 an additional BN_CTX * argument (whereas BN_is_prime always
5941 has to allocate at least one BN_CTX).
5942 'callback(1, -1, cb_arg)' is called when a number has passed the
5943 trial division stage.
5944 [Bodo Moeller]
5945
5946 *) Fix for bug in CRL encoding. The validity dates weren't being handled
5947 as ASN1_TIME.
5948 [Steve Henson]
5949
5950 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
5951 [Steve Henson]
5952
5953 *) New function BN_pseudo_rand().
5954 [Ulf Möller]
5955
5956 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
5957 bignum version of BN_from_montgomery() with the working code from
5958 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
5959 the comments.
5960 [Ulf Möller]
5961
5962 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
5963 made it impossible to use the same SSL_SESSION data structure in
5964 SSL2 clients in multiple threads.
5965 [Bodo Moeller]
5966
5967 *) The return value of RAND_load_file() no longer counts bytes obtained
5968 by stat(). RAND_load_file(..., -1) is new and uses the complete file
5969 to seed the PRNG (previously an explicit byte count was required).
5970 [Ulf Möller, Bodo Möller]
5971
5972 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
5973 used (char *) instead of (void *) and had casts all over the place.
5974 [Steve Henson]
5975
5976 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
5977 [Ulf Möller]
5978
5979 *) Retain source code compatibility for BN_prime_checks macro:
5980 BN_is_prime(..., BN_prime_checks, ...) now uses
5981 BN_prime_checks_for_size to determine the appropriate number of
5982 Rabin-Miller iterations.
5983 [Ulf Möller]
5984
5985 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
5986 DH_CHECK_P_NOT_SAFE_PRIME.
5987 (Check if this is true? OpenPGP calls them "strong".)
5988 [Ulf Möller]
5989
5990 *) Merge the functionality of "dh" and "gendh" programs into a new program
5991 "dhparam". The old programs are retained for now but will handle DH keys
5992 (instead of parameters) in future.
5993 [Steve Henson]
5994
5995 *) Make the ciphers, s_server and s_client programs check the return values
5996 when a new cipher list is set.
5997 [Steve Henson]
5998
5999 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
6000 ciphers. Before when the 56bit ciphers were enabled the sorting was
6001 wrong.
6002
6003 The syntax for the cipher sorting has been extended to support sorting by
6004 cipher-strength (using the strength_bits hard coded in the tables).
6005 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
6006
6007 Fix a bug in the cipher-command parser: when supplying a cipher command
6008 string with an "undefined" symbol (neither command nor alphanumeric
6009 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
6010 an error is flagged.
6011
6012 Due to the strength-sorting extension, the code of the
6013 ssl_create_cipher_list() function was completely rearranged. I hope that
6014 the readability was also increased :-)
6015 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6016
6017 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
6018 for the first serial number and places 2 in the serial number file. This
6019 avoids problems when the root CA is created with serial number zero and
6020 the first user certificate has the same issuer name and serial number
6021 as the root CA.
6022 [Steve Henson]
6023
6024 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
6025 the new code. Add documentation for this stuff.
6026 [Steve Henson]
6027
6028 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
6029 X509_*() to X509at_*() on the grounds that they don't handle X509
6030 structures and behave in an analagous way to the X509v3 functions:
6031 they shouldn't be called directly but wrapper functions should be used
6032 instead.
6033
6034 So we also now have some wrapper functions that call the X509at functions
6035 when passed certificate requests. (TO DO: similar things can be done with
6036 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
6037 things. Some of these need some d2i or i2d and print functionality
6038 because they handle more complex structures.)
6039 [Steve Henson]
6040
6041 *) Add missing #ifndefs that caused missing symbols when building libssl
6042 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
6043 NO_RSA in ssl/s2*.c.
6044 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
6045
6046 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
6047 has a return value which indicates the quality of the random data
6048 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
6049 error queue. New function RAND_pseudo_bytes() generates output that is
6050 guaranteed to be unique but not unpredictable. RAND_add is like
6051 RAND_seed, but takes an extra argument for an entropy estimate
6052 (RAND_seed always assumes full entropy).
6053 [Ulf Möller]
6054
6055 *) Do more iterations of Rabin-Miller probable prime test (specifically,
6056 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
6057 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
6058 in crypto/bn/bn_prime.c for the complete table). This guarantees a
6059 false-positive rate of at most 2^-80 for random input.
6060 [Bodo Moeller]
6061
6062 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
6063 [Bodo Moeller]
6064
6065 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
6066 in the 0.9.5 release), this returns the chain
6067 from an X509_CTX structure with a dup of the stack and all
6068 the X509 reference counts upped: so the stack will exist
6069 after X509_CTX_cleanup() has been called. Modify pkcs12.c
6070 to use this.
6071
6072 Also make SSL_SESSION_print() print out the verify return
6073 code.
6074 [Steve Henson]
6075
6076 *) Add manpage for the pkcs12 command. Also change the default
6077 behaviour so MAC iteration counts are used unless the new
6078 -nomaciter option is used. This improves file security and
6079 only older versions of MSIE (4.0 for example) need it.
6080 [Steve Henson]
6081
6082 *) Honor the no-xxx Configure options when creating .DEF files.
6083 [Ulf Möller]
6084
6085 *) Add PKCS#10 attributes to field table: challengePassword,
6086 unstructuredName and unstructuredAddress. These are taken from
6087 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
6088 international characters are used.
6089
6090 More changes to X509_ATTRIBUTE code: allow the setting of types
6091 based on strings. Remove the 'loc' parameter when adding
6092 attributes because these will be a SET OF encoding which is sorted
6093 in ASN1 order.
6094 [Steve Henson]
6095
6096 *) Initial changes to the 'req' utility to allow request generation
6097 automation. This will allow an application to just generate a template
6098 file containing all the field values and have req construct the
6099 request.
6100
6101 Initial support for X509_ATTRIBUTE handling. Stacks of these are
6102 used all over the place including certificate requests and PKCS#7
6103 structures. They are currently handled manually where necessary with
6104 some primitive wrappers for PKCS#7. The new functions behave in a
6105 manner analogous to the X509 extension functions: they allow
6106 attributes to be looked up by NID and added.
6107
6108 Later something similar to the X509V3 code would be desirable to
6109 automatically handle the encoding, decoding and printing of the
6110 more complex types. The string types like challengePassword can
6111 be handled by the string table functions.
6112
6113 Also modified the multi byte string table handling. Now there is
6114 a 'global mask' which masks out certain types. The table itself
6115 can use the flag STABLE_NO_MASK to ignore the mask setting: this
6116 is useful when for example there is only one permissible type
6117 (as in countryName) and using the mask might result in no valid
6118 types at all.
6119 [Steve Henson]
6120
6121 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
6122 SSL_get_peer_finished to allow applications to obtain the latest
6123 Finished messages sent to the peer or expected from the peer,
6124 respectively. (SSL_get_peer_finished is usually the Finished message
6125 actually received from the peer, otherwise the protocol will be aborted.)
6126
6127 As the Finished message are message digests of the complete handshake
6128 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
6129 be used for external authentication procedures when the authentication
6130 provided by SSL/TLS is not desired or is not enough.
6131 [Bodo Moeller]
6132
6133 *) Enhanced support for Alpha Linux is added. Now ./config checks if
6134 the host supports BWX extension and if Compaq C is present on the
6135 $PATH. Just exploiting of the BWX extension results in 20-30%
6136 performance kick for some algorithms, e.g. DES and RC4 to mention
6137 a couple. Compaq C in turn generates ~20% faster code for MD5 and
6138 SHA1.
6139 [Andy Polyakov]
6140
6141 *) Add support for MS "fast SGC". This is arguably a violation of the
6142 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
6143 weak crypto and after checking the certificate is SGC a second one
6144 with strong crypto. MS SGC stops the first handshake after receiving
6145 the server certificate message and sends a second client hello. Since
6146 a server will typically do all the time consuming operations before
6147 expecting any further messages from the client (server key exchange
6148 is the most expensive) there is little difference between the two.
6149
6150 To get OpenSSL to support MS SGC we have to permit a second client
6151 hello message after we have sent server done. In addition we have to
6152 reset the MAC if we do get this second client hello.
6153 [Steve Henson]
6154
6155 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
6156 if a DER encoded private key is RSA or DSA traditional format. Changed
6157 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
6158 format DER encoded private key. Newer code should use PKCS#8 format which
6159 has the key type encoded in the ASN1 structure. Added DER private key
6160 support to pkcs8 application.
6161 [Steve Henson]
6162
6163 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
6164 ciphersuites has been selected (as required by the SSL 3/TLS 1
6165 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
6166 is set, we interpret this as a request to violate the specification
6167 (the worst that can happen is a handshake failure, and 'correct'
6168 behaviour would result in a handshake failure anyway).
6169 [Bodo Moeller]
6170
6171 *) In SSL_CTX_add_session, take into account that there might be multiple
6172 SSL_SESSION structures with the same session ID (e.g. when two threads
6173 concurrently obtain them from an external cache).
6174 The internal cache can handle only one SSL_SESSION with a given ID,
6175 so if there's a conflict, we now throw out the old one to achieve
6176 consistency.
6177 [Bodo Moeller]
6178
6179 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
6180 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
6181 some routines that use cipher OIDs: some ciphers do not have OIDs
6182 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
6183 example.
6184 [Steve Henson]
6185
6186 *) Simplify the trust setting structure and code. Now we just have
6187 two sequences of OIDs for trusted and rejected settings. These will
6188 typically have values the same as the extended key usage extension
6189 and any application specific purposes.
6190
6191 The trust checking code now has a default behaviour: it will just
6192 check for an object with the same NID as the passed id. Functions can
6193 be provided to override either the default behaviour or the behaviour
6194 for a given id. SSL client, server and email already have functions
6195 in place for compatibility: they check the NID and also return "trusted"
6196 if the certificate is self signed.
6197 [Steve Henson]
6198
6199 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
6200 traditional format into an EVP_PKEY structure.
6201 [Steve Henson]
6202
6203 *) Add a password callback function PEM_cb() which either prompts for
6204 a password if usr_data is NULL or otherwise assumes it is a null
6205 terminated password. Allow passwords to be passed on command line
6206 environment or config files in a few more utilities.
6207 [Steve Henson]
6208
6209 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
6210 keys. Add some short names for PKCS#8 PBE algorithms and allow them
6211 to be specified on the command line for the pkcs8 and pkcs12 utilities.
6212 Update documentation.
6213 [Steve Henson]
6214
6215 *) Support for ASN1 "NULL" type. This could be handled before by using
6216 ASN1_TYPE but there wasn't any function that would try to read a NULL
6217 and produce an error if it couldn't. For compatibility we also have
6218 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
6219 don't allocate anything because they don't need to.
6220 [Steve Henson]
6221
6222 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
6223 for details.
6224 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
6225
6226 *) Rebuild of the memory allocation routines used by OpenSSL code and
6227 possibly others as well. The purpose is to make an interface that
6228 provide hooks so anyone can build a separate set of allocation and
6229 deallocation routines to be used by OpenSSL, for example memory
6230 pool implementations, or something else, which was previously hard
6231 since Malloc(), Realloc() and Free() were defined as macros having
6232 the values malloc, realloc and free, respectively (except for Win32
6233 compilations). The same is provided for memory debugging code.
6234 OpenSSL already comes with functionality to find memory leaks, but
6235 this gives people a chance to debug other memory problems.
6236
6237 With these changes, a new set of functions and macros have appeared:
6238
6239 CRYPTO_set_mem_debug_functions() [F]
6240 CRYPTO_get_mem_debug_functions() [F]
6241 CRYPTO_dbg_set_options() [F]
6242 CRYPTO_dbg_get_options() [F]
6243 CRYPTO_malloc_debug_init() [M]
6244
6245 The memory debug functions are NULL by default, unless the library
6246 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
6247 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
6248 gives the standard debugging functions that come with OpenSSL) or
6249 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
6250 provided by the library user) must be used. When the standard
6251 debugging functions are used, CRYPTO_dbg_set_options can be used to
6252 request additional information:
6253 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
6254 the CRYPTO_MDEBUG_xxx macro when compiling the library.
6255
6256 Also, things like CRYPTO_set_mem_functions will always give the
6257 expected result (the new set of functions is used for allocation
6258 and deallocation) at all times, regardless of platform and compiler
6259 options.
6260
6261 To finish it up, some functions that were never use in any other
6262 way than through macros have a new API and new semantic:
6263
6264 CRYPTO_dbg_malloc()
6265 CRYPTO_dbg_realloc()
6266 CRYPTO_dbg_free()
6267
6268 All macros of value have retained their old syntax.
6269 [Richard Levitte and Bodo Moeller]
6270
6271 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
6272 ordering of SMIMECapabilities wasn't in "strength order" and there
6273 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
6274 algorithm.
6275 [Steve Henson]
6276
6277 *) Some ASN1 types with illegal zero length encoding (INTEGER,
6278 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
6279 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
6280
6281 *) Merge in my S/MIME library for OpenSSL. This provides a simple
6282 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
6283 functionality to handle multipart/signed properly) and a utility
6284 called 'smime' to call all this stuff. This is based on code I
6285 originally wrote for Celo who have kindly allowed it to be
6286 included in OpenSSL.
6287 [Steve Henson]
6288
6289 *) Add variants des_set_key_checked and des_set_key_unchecked of
6290 des_set_key (aka des_key_sched). Global variable des_check_key
6291 decides which of these is called by des_set_key; this way
6292 des_check_key behaves as it always did, but applications and
6293 the library itself, which was buggy for des_check_key == 1,
6294 have a cleaner way to pick the version they need.
6295 [Bodo Moeller]
6296
6297 *) New function PKCS12_newpass() which changes the password of a
6298 PKCS12 structure.
6299 [Steve Henson]
6300
6301 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
6302 dynamic mix. In both cases the ids can be used as an index into the
6303 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
6304 functions so they accept a list of the field values and the
6305 application doesn't need to directly manipulate the X509_TRUST
6306 structure.
6307 [Steve Henson]
6308
6309 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
6310 need initialising.
6311 [Steve Henson]
6312
6313 *) Modify the way the V3 extension code looks up extensions. This now
6314 works in a similar way to the object code: we have some "standard"
6315 extensions in a static table which is searched with OBJ_bsearch()
6316 and the application can add dynamic ones if needed. The file
6317 crypto/x509v3/ext_dat.h now has the info: this file needs to be
6318 updated whenever a new extension is added to the core code and kept
6319 in ext_nid order. There is a simple program 'tabtest.c' which checks
6320 this. New extensions are not added too often so this file can readily
6321 be maintained manually.
6322
6323 There are two big advantages in doing things this way. The extensions
6324 can be looked up immediately and no longer need to be "added" using
6325 X509V3_add_standard_extensions(): this function now does nothing.
6326 [Side note: I get *lots* of email saying the extension code doesn't
6327 work because people forget to call this function]
6328 Also no dynamic allocation is done unless new extensions are added:
6329 so if we don't add custom extensions there is no need to call
6330 X509V3_EXT_cleanup().
6331 [Steve Henson]
6332
6333 *) Modify enc utility's salting as follows: make salting the default. Add a
6334 magic header, so unsalted files fail gracefully instead of just decrypting
6335 to garbage. This is because not salting is a big security hole, so people
6336 should be discouraged from doing it.
6337 [Ben Laurie]
6338
6339 *) Fixes and enhancements to the 'x509' utility. It allowed a message
6340 digest to be passed on the command line but it only used this
6341 parameter when signing a certificate. Modified so all relevant
6342 operations are affected by the digest parameter including the
6343 -fingerprint and -x509toreq options. Also -x509toreq choked if a
6344 DSA key was used because it didn't fix the digest.
6345 [Steve Henson]
6346
6347 *) Initial certificate chain verify code. Currently tests the untrusted
6348 certificates for consistency with the verify purpose (which is set
6349 when the X509_STORE_CTX structure is set up) and checks the pathlength.
6350
6351 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
6352 this is because it will reject chains with invalid extensions whereas
6353 every previous version of OpenSSL and SSLeay made no checks at all.
6354
6355 Trust code: checks the root CA for the relevant trust settings. Trust
6356 settings have an initial value consistent with the verify purpose: e.g.
6357 if the verify purpose is for SSL client use it expects the CA to be
6358 trusted for SSL client use. However the default value can be changed to
6359 permit custom trust settings: one example of this would be to only trust
6360 certificates from a specific "secure" set of CAs.
6361
6362 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
6363 which should be used for version portability: especially since the
6364 verify structure is likely to change more often now.
6365
6366 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
6367 to set them. If not set then assume SSL clients will verify SSL servers
6368 and vice versa.
6369
6370 Two new options to the verify program: -untrusted allows a set of
6371 untrusted certificates to be passed in and -purpose which sets the
6372 intended purpose of the certificate. If a purpose is set then the
6373 new chain verify code is used to check extension consistency.
6374 [Steve Henson]
6375
6376 *) Support for the authority information access extension.
6377 [Steve Henson]
6378
6379 *) Modify RSA and DSA PEM read routines to transparently handle
6380 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
6381 public keys in a format compatible with certificate
6382 SubjectPublicKeyInfo structures. Unfortunately there were already
6383 functions called *_PublicKey_* which used various odd formats so
6384 these are retained for compatibility: however the DSA variants were
6385 never in a public release so they have been deleted. Changed dsa/rsa
6386 utilities to handle the new format: note no releases ever handled public
6387 keys so we should be OK.
6388
6389 The primary motivation for this change is to avoid the same fiasco
6390 that dogs private keys: there are several incompatible private key
6391 formats some of which are standard and some OpenSSL specific and
6392 require various evil hacks to allow partial transparent handling and
6393 even then it doesn't work with DER formats. Given the option anything
6394 other than PKCS#8 should be dumped: but the other formats have to
6395 stay in the name of compatibility.
6396
6397 With public keys and the benefit of hindsight one standard format
6398 is used which works with EVP_PKEY, RSA or DSA structures: though
6399 it clearly returns an error if you try to read the wrong kind of key.
6400
6401 Added a -pubkey option to the 'x509' utility to output the public key.
6402 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
6403 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
6404 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
6405 that do the same as the EVP_PKEY_assign_*() except they up the
6406 reference count of the added key (they don't "swallow" the
6407 supplied key).
6408 [Steve Henson]
6409
6410 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
6411 CRLs would fail if the file contained no certificates or no CRLs:
6412 added a new function to read in both types and return the number
6413 read: this means that if none are read it will be an error. The
6414 DER versions of the certificate and CRL reader would always fail
6415 because it isn't possible to mix certificates and CRLs in DER format
6416 without choking one or the other routine. Changed this to just read
6417 a certificate: this is the best we can do. Also modified the code
6418 in apps/verify.c to take notice of return codes: it was previously
6419 attempting to read in certificates from NULL pointers and ignoring
6420 any errors: this is one reason why the cert and CRL reader seemed
6421 to work. It doesn't check return codes from the default certificate
6422 routines: these may well fail if the certificates aren't installed.
6423 [Steve Henson]
6424
6425 *) Code to support otherName option in GeneralName.
6426 [Steve Henson]
6427
6428 *) First update to verify code. Change the verify utility
6429 so it warns if it is passed a self signed certificate:
6430 for consistency with the normal behaviour. X509_verify
6431 has been modified to it will now verify a self signed
6432 certificate if *exactly* the same certificate appears
6433 in the store: it was previously impossible to trust a
6434 single self signed certificate. This means that:
6435 openssl verify ss.pem
6436 now gives a warning about a self signed certificate but
6437 openssl verify -CAfile ss.pem ss.pem
6438 is OK.
6439 [Steve Henson]
6440
6441 *) For servers, store verify_result in SSL_SESSION data structure
6442 (and add it to external session representation).
6443 This is needed when client certificate verifications fails,
6444 but an application-provided verification callback (set by
6445 SSL_CTX_set_cert_verify_callback) allows accepting the session
6446 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
6447 but returns 1): When the session is reused, we have to set
6448 ssl->verify_result to the appropriate error code to avoid
6449 security holes.
6450 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
6451
6452 *) Fix a bug in the new PKCS#7 code: it didn't consider the
6453 case in PKCS7_dataInit() where the signed PKCS7 structure
6454 didn't contain any existing data because it was being created.
6455 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
6456
6457 *) Add a salt to the key derivation routines in enc.c. This
6458 forms the first 8 bytes of the encrypted file. Also add a
6459 -S option to allow a salt to be input on the command line.
6460 [Steve Henson]
6461
6462 *) New function X509_cmp(). Oddly enough there wasn't a function
6463 to compare two certificates. We do this by working out the SHA1
6464 hash and comparing that. X509_cmp() will be needed by the trust
6465 code.
6466 [Steve Henson]
6467
6468 *) SSL_get1_session() is like SSL_get_session(), but increments
6469 the reference count in the SSL_SESSION returned.
6470 [Geoff Thorpe <geoff@eu.c2.net>]
6471
6472 *) Fix for 'req': it was adding a null to request attributes.
6473 Also change the X509_LOOKUP and X509_INFO code to handle
6474 certificate auxiliary information.
6475 [Steve Henson]
6476
6477 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
6478 the 'enc' command.
6479 [Steve Henson]
6480
6481 *) Add the possibility to add extra information to the memory leak
6482 detecting output, to form tracebacks, showing from where each
6483 allocation was originated: CRYPTO_push_info("constant string") adds
6484 the string plus current file name and line number to a per-thread
6485 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
6486 is like calling CYRPTO_pop_info() until the stack is empty.
6487 Also updated memory leak detection code to be multi-thread-safe.
6488 [Richard Levitte]
6489
6490 *) Add options -text and -noout to pkcs7 utility and delete the
6491 encryption options which never did anything. Update docs.
6492 [Steve Henson]
6493
6494 *) Add options to some of the utilities to allow the pass phrase
6495 to be included on either the command line (not recommended on
6496 OSes like Unix) or read from the environment. Update the
6497 manpages and fix a few bugs.
6498 [Steve Henson]
6499
6500 *) Add a few manpages for some of the openssl commands.
6501 [Steve Henson]
6502
6503 *) Fix the -revoke option in ca. It was freeing up memory twice,
6504 leaking and not finding already revoked certificates.
6505 [Steve Henson]
6506
6507 *) Extensive changes to support certificate auxiliary information.
6508 This involves the use of X509_CERT_AUX structure and X509_AUX
6509 functions. An X509_AUX function such as PEM_read_X509_AUX()
6510 can still read in a certificate file in the usual way but it
6511 will also read in any additional "auxiliary information". By
6512 doing things this way a fair degree of compatibility can be
6513 retained: existing certificates can have this information added
6514 using the new 'x509' options.
6515
6516 Current auxiliary information includes an "alias" and some trust
6517 settings. The trust settings will ultimately be used in enhanced
6518 certificate chain verification routines: currently a certificate
6519 can only be trusted if it is self signed and then it is trusted
6520 for all purposes.
6521 [Steve Henson]
6522
6523 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
6524 The problem was that one of the replacement routines had not been working
6525 since SSLeay releases. For now the offending routine has been replaced
6526 with non-optimised assembler. Even so, this now gives around 95%
6527 performance improvement for 1024 bit RSA signs.
6528 [Mark Cox]
6529
6530 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
6531 handling. Most clients have the effective key size in bits equal to
6532 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
6533 A few however don't do this and instead use the size of the decrypted key
6534 to determine the RC2 key length and the AlgorithmIdentifier to determine
6535 the effective key length. In this case the effective key length can still
6536 be 40 bits but the key length can be 168 bits for example. This is fixed
6537 by manually forcing an RC2 key into the EVP_PKEY structure because the
6538 EVP code can't currently handle unusual RC2 key sizes: it always assumes
6539 the key length and effective key length are equal.
6540 [Steve Henson]
6541
6542 *) Add a bunch of functions that should simplify the creation of
6543 X509_NAME structures. Now you should be able to do:
6544 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
6545 and have it automatically work out the correct field type and fill in
6546 the structures. The more adventurous can try:
6547 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
6548 and it will (hopefully) work out the correct multibyte encoding.
6549 [Steve Henson]
6550
6551 *) Change the 'req' utility to use the new field handling and multibyte
6552 copy routines. Before the DN field creation was handled in an ad hoc
6553 way in req, ca, and x509 which was rather broken and didn't support
6554 BMPStrings or UTF8Strings. Since some software doesn't implement
6555 BMPStrings or UTF8Strings yet, they can be enabled using the config file
6556 using the dirstring_type option. See the new comment in the default
6557 openssl.cnf for more info.
6558 [Steve Henson]
6559
6560 *) Make crypto/rand/md_rand.c more robust:
6561 - Assure unique random numbers after fork().
6562 - Make sure that concurrent threads access the global counter and
6563 md serializably so that we never lose entropy in them
6564 or use exactly the same state in multiple threads.
6565 Access to the large state is not always serializable because
6566 the additional locking could be a performance killer, and
6567 md should be large enough anyway.
6568 [Bodo Moeller]
6569
6570 *) New file apps/app_rand.c with commonly needed functionality
6571 for handling the random seed file.
6572
6573 Use the random seed file in some applications that previously did not:
6574 ca,
6575 dsaparam -genkey (which also ignored its '-rand' option),
6576 s_client,
6577 s_server,
6578 x509 (when signing).
6579 Except on systems with /dev/urandom, it is crucial to have a random
6580 seed file at least for key creation, DSA signing, and for DH exchanges;
6581 for RSA signatures we could do without one.
6582
6583 gendh and gendsa (unlike genrsa) used to read only the first byte
6584 of each file listed in the '-rand' option. The function as previously
6585 found in genrsa is now in app_rand.c and is used by all programs
6586 that support '-rand'.
6587 [Bodo Moeller]
6588
6589 *) In RAND_write_file, use mode 0600 for creating files;
6590 don't just chmod when it may be too late.
6591 [Bodo Moeller]
6592
6593 *) Report an error from X509_STORE_load_locations
6594 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
6595 [Bill Perry]
6596
6597 *) New function ASN1_mbstring_copy() this copies a string in either
6598 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
6599 into an ASN1_STRING type. A mask of permissible types is passed
6600 and it chooses the "minimal" type to use or an error if not type
6601 is suitable.
6602 [Steve Henson]
6603
6604 *) Add function equivalents to the various macros in asn1.h. The old
6605 macros are retained with an M_ prefix. Code inside the library can
6606 use the M_ macros. External code (including the openssl utility)
6607 should *NOT* in order to be "shared library friendly".
6608 [Steve Henson]
6609
6610 *) Add various functions that can check a certificate's extensions
6611 to see if it usable for various purposes such as SSL client,
6612 server or S/MIME and CAs of these types. This is currently
6613 VERY EXPERIMENTAL but will ultimately be used for certificate chain
6614 verification. Also added a -purpose flag to x509 utility to
6615 print out all the purposes.
6616 [Steve Henson]
6617
6618 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
6619 functions.
6620 [Steve Henson]
6621
6622 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
6623 for, obtain and decode and extension and obtain its critical flag.
6624 This allows all the necessary extension code to be handled in a
6625 single function call.
6626 [Steve Henson]
6627
6628 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
6629 platforms. See crypto/rc4/rc4_enc.c for further details.
6630 [Andy Polyakov]
6631
6632 *) New -noout option to asn1parse. This causes no output to be produced
6633 its main use is when combined with -strparse and -out to extract data
6634 from a file (which may not be in ASN.1 format).
6635 [Steve Henson]
6636
6637 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
6638 when producing the local key id.
6639 [Richard Levitte <levitte@stacken.kth.se>]
6640
6641 *) New option -dhparam in s_server. This allows a DH parameter file to be
6642 stated explicitly. If it is not stated then it tries the first server
6643 certificate file. The previous behaviour hard coded the filename
6644 "server.pem".
6645 [Steve Henson]
6646
6647 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
6648 a public key to be input or output. For example:
6649 openssl rsa -in key.pem -pubout -out pubkey.pem
6650 Also added necessary DSA public key functions to handle this.
6651 [Steve Henson]
6652
6653 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
6654 in the message. This was handled by allowing
6655 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
6656 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
6657
6658 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
6659 to the end of the strings whereas this didn't. This would cause problems
6660 if strings read with d2i_ASN1_bytes() were later modified.
6661 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
6662
6663 *) Fix for base64 decode bug. When a base64 bio reads only one line of
6664 data and it contains EOF it will end up returning an error. This is
6665 caused by input 46 bytes long. The cause is due to the way base64
6666 BIOs find the start of base64 encoded data. They do this by trying a
6667 trial decode on each line until they find one that works. When they
6668 do a flag is set and it starts again knowing it can pass all the
6669 data directly through the decoder. Unfortunately it doesn't reset
6670 the context it uses. This means that if EOF is reached an attempt
6671 is made to pass two EOFs through the context and this causes the
6672 resulting error. This can also cause other problems as well. As is
6673 usual with these problems it takes *ages* to find and the fix is
6674 trivial: move one line.
6675 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
6676
6677 *) Ugly workaround to get s_client and s_server working under Windows. The
6678 old code wouldn't work because it needed to select() on sockets and the
6679 tty (for keypresses and to see if data could be written). Win32 only
6680 supports select() on sockets so we select() with a 1s timeout on the
6681 sockets and then see if any characters are waiting to be read, if none
6682 are present then we retry, we also assume we can always write data to
6683 the tty. This isn't nice because the code then blocks until we've
6684 received a complete line of data and it is effectively polling the
6685 keyboard at 1s intervals: however it's quite a bit better than not
6686 working at all :-) A dedicated Windows application might handle this
6687 with an event loop for example.
6688 [Steve Henson]
6689
6690 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
6691 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
6692 will be called when RSA_sign() and RSA_verify() are used. This is useful
6693 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
6694 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
6695 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
6696 This necessitated the support of an extra signature type NID_md5_sha1
6697 for SSL signatures and modifications to the SSL library to use it instead
6698 of calling RSA_public_decrypt() and RSA_private_encrypt().
6699 [Steve Henson]
6700
6701 *) Add new -verify -CAfile and -CApath options to the crl program, these
6702 will lookup a CRL issuers certificate and verify the signature in a
6703 similar way to the verify program. Tidy up the crl program so it
6704 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
6705 less strict. It will now permit CRL extensions even if it is not
6706 a V2 CRL: this will allow it to tolerate some broken CRLs.
6707 [Steve Henson]
6708
6709 *) Initialize all non-automatic variables each time one of the openssl
6710 sub-programs is started (this is necessary as they may be started
6711 multiple times from the "OpenSSL>" prompt).
6712 [Lennart Bang, Bodo Moeller]
6713
6714 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
6715 removing all other RSA functionality (this is what NO_RSA does). This
6716 is so (for example) those in the US can disable those operations covered
6717 by the RSA patent while allowing storage and parsing of RSA keys and RSA
6718 key generation.
6719 [Steve Henson]
6720
6721 *) Non-copying interface to BIO pairs.
6722 (still largely untested)
6723 [Bodo Moeller]
6724
6725 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
6726 ASCII string. This was handled independently in various places before.
6727 [Steve Henson]
6728
6729 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
6730 UTF8 strings a character at a time.
6731 [Steve Henson]
6732
6733 *) Use client_version from client hello to select the protocol
6734 (s23_srvr.c) and for RSA client key exchange verification
6735 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
6736 [Bodo Moeller]
6737
6738 *) Add various utility functions to handle SPKACs, these were previously
6739 handled by poking round in the structure internals. Added new function
6740 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
6741 print, verify and generate SPKACs. Based on an original idea from
6742 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
6743 [Steve Henson]
6744
6745 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
6746 [Andy Polyakov]
6747
6748 *) Allow the config file extension section to be overwritten on the
6749 command line. Based on an original idea from Massimiliano Pala
6750 <madwolf@comune.modena.it>. The new option is called -extensions
6751 and can be applied to ca, req and x509. Also -reqexts to override
6752 the request extensions in req and -crlexts to override the crl extensions
6753 in ca.
6754 [Steve Henson]
6755
6756 *) Add new feature to the SPKAC handling in ca. Now you can include
6757 the same field multiple times by preceding it by "XXXX." for example:
6758 1.OU="Unit name 1"
6759 2.OU="Unit name 2"
6760 this is the same syntax as used in the req config file.
6761 [Steve Henson]
6762
6763 *) Allow certificate extensions to be added to certificate requests. These
6764 are specified in a 'req_extensions' option of the req section of the
6765 config file. They can be printed out with the -text option to req but
6766 are otherwise ignored at present.
6767 [Steve Henson]
6768
6769 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
6770 data read consists of only the final block it would not decrypted because
6771 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
6772 A misplaced 'break' also meant the decrypted final block might not be
6773 copied until the next read.
6774 [Steve Henson]
6775
6776 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
6777 a few extra parameters to the DH structure: these will be useful if
6778 for example we want the value of 'q' or implement X9.42 DH.
6779 [Steve Henson]
6780
6781 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
6782 provides hooks that allow the default DSA functions or functions on a
6783 "per key" basis to be replaced. This allows hardware acceleration and
6784 hardware key storage to be handled without major modification to the
6785 library. Also added low level modexp hooks and CRYPTO_EX structure and
6786 associated functions.
6787 [Steve Henson]
6788
6789 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
6790 as "read only": it can't be written to and the buffer it points to will
6791 not be freed. Reading from a read only BIO is much more efficient than
6792 a normal memory BIO. This was added because there are several times when
6793 an area of memory needs to be read from a BIO. The previous method was
6794 to create a memory BIO and write the data to it, this results in two
6795 copies of the data and an O(n^2) reading algorithm. There is a new
6796 function BIO_new_mem_buf() which creates a read only memory BIO from
6797 an area of memory. Also modified the PKCS#7 routines to use read only
6798 memory BIOs.
6799 [Steve Henson]
6800
6801 *) Bugfix: ssl23_get_client_hello did not work properly when called in
6802 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
6803 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
6804 but a retry condition occured while trying to read the rest.
6805 [Bodo Moeller]
6806
6807 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
6808 NID_pkcs7_encrypted by default: this was wrong since this should almost
6809 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
6810 the encrypted data type: this is a more sensible place to put it and it
6811 allows the PKCS#12 code to be tidied up that duplicated this
6812 functionality.
6813 [Steve Henson]
6814
6815 *) Changed obj_dat.pl script so it takes its input and output files on
6816 the command line. This should avoid shell escape redirection problems
6817 under Win32.
6818 [Steve Henson]
6819
6820 *) Initial support for certificate extension requests, these are included
6821 in things like Xenroll certificate requests. Included functions to allow
6822 extensions to be obtained and added.
6823 [Steve Henson]
6824
6825 *) -crlf option to s_client and s_server for sending newlines as
6826 CRLF (as required by many protocols).
6827 [Bodo Moeller]
6828
6829 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
6830
6831 *) Install libRSAglue.a when OpenSSL is built with RSAref.
6832 [Ralf S. Engelschall]
6833
6834 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
6835 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
6836
6837 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
6838 program.
6839 [Steve Henson]
6840
6841 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
6842 DH parameters/keys (q is lost during that conversion, but the resulting
6843 DH parameters contain its length).
6844
6845 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
6846 much faster than DH_generate_parameters (which creates parameters
6847 where p = 2*q + 1), and also the smaller q makes DH computations
6848 much more efficient (160-bit exponentiation instead of 1024-bit
6849 exponentiation); so this provides a convenient way to support DHE
6850 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
6851 utter importance to use
6852 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6853 or
6854 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
6855 when such DH parameters are used, because otherwise small subgroup
6856 attacks may become possible!
6857 [Bodo Moeller]
6858
6859 *) Avoid memory leak in i2d_DHparams.
6860 [Bodo Moeller]
6861
6862 *) Allow the -k option to be used more than once in the enc program:
6863 this allows the same encrypted message to be read by multiple recipients.
6864 [Steve Henson]
6865
6866 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
6867 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
6868 it will always use the numerical form of the OID, even if it has a short
6869 or long name.
6870 [Steve Henson]
6871
6872 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
6873 method only got called if p,q,dmp1,dmq1,iqmp components were present,
6874 otherwise bn_mod_exp was called. In the case of hardware keys for example
6875 no private key components need be present and it might store extra data
6876 in the RSA structure, which cannot be accessed from bn_mod_exp.
6877 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
6878 private key operations.
6879 [Steve Henson]
6880
6881 *) Added support for SPARC Linux.
6882 [Andy Polyakov]
6883
6884 *) pem_password_cb function type incompatibly changed from
6885 typedef int pem_password_cb(char *buf, int size, int rwflag);
6886 to
6887 ....(char *buf, int size, int rwflag, void *userdata);
6888 so that applications can pass data to their callbacks:
6889 The PEM[_ASN1]_{read,write}... functions and macros now take an
6890 additional void * argument, which is just handed through whenever
6891 the password callback is called.
6892 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
6893
6894 New function SSL_CTX_set_default_passwd_cb_userdata.
6895
6896 Compatibility note: As many C implementations push function arguments
6897 onto the stack in reverse order, the new library version is likely to
6898 interoperate with programs that have been compiled with the old
6899 pem_password_cb definition (PEM_whatever takes some data that
6900 happens to be on the stack as its last argument, and the callback
6901 just ignores this garbage); but there is no guarantee whatsoever that
6902 this will work.
6903
6904 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
6905 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
6906 problems not only on Windows, but also on some Unix platforms.
6907 To avoid problematic command lines, these definitions are now in an
6908 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
6909 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
6910 [Bodo Moeller]
6911
6912 *) MIPS III/IV assembler module is reimplemented.
6913 [Andy Polyakov]
6914
6915 *) More DES library cleanups: remove references to srand/rand and
6916 delete an unused file.
6917 [Ulf Möller]
6918
6919 *) Add support for the the free Netwide assembler (NASM) under Win32,
6920 since not many people have MASM (ml) and it can be hard to obtain.
6921 This is currently experimental but it seems to work OK and pass all
6922 the tests. Check out INSTALL.W32 for info.
6923 [Steve Henson]
6924
6925 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
6926 without temporary keys kept an extra copy of the server key,
6927 and connections with temporary keys did not free everything in case
6928 of an error.
6929 [Bodo Moeller]
6930
6931 *) New function RSA_check_key and new openssl rsa option -check
6932 for verifying the consistency of RSA keys.
6933 [Ulf Moeller, Bodo Moeller]
6934
6935 *) Various changes to make Win32 compile work:
6936 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
6937 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
6938 comparison" warnings.
6939 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
6940 [Steve Henson]
6941
6942 *) Add a debugging option to PKCS#5 v2 key generation function: when
6943 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
6944 derived keys are printed to stderr.
6945 [Steve Henson]
6946
6947 *) Copy the flags in ASN1_STRING_dup().
6948 [Roman E. Pavlov <pre@mo.msk.ru>]
6949
6950 *) The x509 application mishandled signing requests containing DSA
6951 keys when the signing key was also DSA and the parameters didn't match.
6952
6953 It was supposed to omit the parameters when they matched the signing key:
6954 the verifying software was then supposed to automatically use the CA's
6955 parameters if they were absent from the end user certificate.
6956
6957 Omitting parameters is no longer recommended. The test was also
6958 the wrong way round! This was probably due to unusual behaviour in
6959 EVP_cmp_parameters() which returns 1 if the parameters match.
6960 This meant that parameters were omitted when they *didn't* match and
6961 the certificate was useless. Certificates signed with 'ca' didn't have
6962 this bug.
6963 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
6964
6965 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
6966 The interface is as follows:
6967 Applications can use
6968 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
6969 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
6970 "off" is now the default.
6971 The library internally uses
6972 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
6973 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
6974 to disable memory-checking temporarily.
6975
6976 Some inconsistent states that previously were possible (and were
6977 even the default) are now avoided.
6978
6979 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
6980 with each memory chunk allocated; this is occasionally more helpful
6981 than just having a counter.
6982
6983 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
6984
6985 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
6986 extensions.
6987 [Bodo Moeller]
6988
6989 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
6990 which largely parallels "options", but is for changing API behaviour,
6991 whereas "options" are about protocol behaviour.
6992 Initial "mode" flags are:
6993
6994 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
6995 a single record has been written.
6996 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
6997 retries use the same buffer location.
6998 (But all of the contents must be
6999 copied!)
7000 [Bodo Moeller]
7001
7002 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
7003 worked.
7004
7005 *) Fix problems with no-hmac etc.
7006 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
7007
7008 *) New functions RSA_get_default_method(), RSA_set_method() and
7009 RSA_get_method(). These allows replacement of RSA_METHODs without having
7010 to mess around with the internals of an RSA structure.
7011 [Steve Henson]
7012
7013 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
7014 Also really enable memory leak checks in openssl.c and in some
7015 test programs.
7016 [Chad C. Mulligan, Bodo Moeller]
7017
7018 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
7019 up the length of negative integers. This has now been simplified to just
7020 store the length when it is first determined and use it later, rather
7021 than trying to keep track of where data is copied and updating it to
7022 point to the end.
7023 [Steve Henson, reported by Brien Wheeler
7024 <bwheeler@authentica-security.com>]
7025
7026 *) Add a new function PKCS7_signatureVerify. This allows the verification
7027 of a PKCS#7 signature but with the signing certificate passed to the
7028 function itself. This contrasts with PKCS7_dataVerify which assumes the
7029 certificate is present in the PKCS#7 structure. This isn't always the
7030 case: certificates can be omitted from a PKCS#7 structure and be
7031 distributed by "out of band" means (such as a certificate database).
7032 [Steve Henson]
7033
7034 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
7035 function prototypes in pem.h, also change util/mkdef.pl to add the
7036 necessary function names.
7037 [Steve Henson]
7038
7039 *) mk1mf.pl (used by Windows builds) did not properly read the
7040 options set by Configure in the top level Makefile, and Configure
7041 was not even able to write more than one option correctly.
7042 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
7043 [Bodo Moeller]
7044
7045 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
7046 file to be loaded from a BIO or FILE pointer. The BIO version will
7047 for example allow memory BIOs to contain config info.
7048 [Steve Henson]
7049
7050 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
7051 Whoever hopes to achieve shared-library compatibility across versions
7052 must use this, not the compile-time macro.
7053 (Exercise 0.9.4: Which is the minimum library version required by
7054 such programs?)
7055 Note: All this applies only to multi-threaded programs, others don't
7056 need locks.
7057 [Bodo Moeller]
7058
7059 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
7060 through a BIO pair triggered the default case, i.e.
7061 SSLerr(...,SSL_R_UNKNOWN_STATE).
7062 [Bodo Moeller]
7063
7064 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
7065 can use the SSL library even if none of the specific BIOs is
7066 appropriate.
7067 [Bodo Moeller]
7068
7069 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
7070 for the encoded length.
7071 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
7072
7073 *) Add initial documentation of the X509V3 functions.
7074 [Steve Henson]
7075
7076 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
7077 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
7078 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
7079 secure PKCS#8 private key format with a high iteration count.
7080 [Steve Henson]
7081
7082 *) Fix determination of Perl interpreter: A perl or perl5
7083 _directory_ in $PATH was also accepted as the interpreter.
7084 [Ralf S. Engelschall]
7085
7086 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
7087 wrong with it but it was very old and did things like calling
7088 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
7089 unusual formatting.
7090 [Steve Henson]
7091
7092 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
7093 to use the new extension code.
7094 [Steve Henson]
7095
7096 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
7097 with macros. This should make it easier to change their form, add extra
7098 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
7099 constant.
7100 [Steve Henson]
7101
7102 *) Add to configuration table a new entry that can specify an alternative
7103 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
7104 according to Mark Crispin <MRC@Panda.COM>.
7105 [Bodo Moeller]
7106
7107 #if 0
7108 *) DES CBC did not update the IV. Weird.
7109 [Ben Laurie]
7110 #else
7111 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
7112 Changing the behaviour of the former might break existing programs --
7113 where IV updating is needed, des_ncbc_encrypt can be used.
7114 #endif
7115
7116 *) When bntest is run from "make test" it drives bc to check its
7117 calculations, as well as internally checking them. If an internal check
7118 fails, it needs to cause bc to give a non-zero result or make test carries
7119 on without noticing the failure. Fixed.
7120 [Ben Laurie]
7121
7122 *) DES library cleanups.
7123 [Ulf Möller]
7124
7125 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
7126 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
7127 ciphers. NOTE: although the key derivation function has been verified
7128 against some published test vectors it has not been extensively tested
7129 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
7130 of v2.0.
7131 [Steve Henson]
7132
7133 *) Instead of "mkdir -p", which is not fully portable, use new
7134 Perl script "util/mkdir-p.pl".
7135 [Bodo Moeller]
7136
7137 *) Rewrite the way password based encryption (PBE) is handled. It used to
7138 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
7139 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
7140 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
7141 the 'parameter' field of the AlgorithmIdentifier is passed to the
7142 underlying key generation function so it must do its own ASN1 parsing.
7143 This has also changed the EVP_PBE_CipherInit() function which now has a
7144 'parameter' argument instead of literal salt and iteration count values
7145 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
7146 [Steve Henson]
7147
7148 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
7149 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
7150 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
7151 KEY" because this clashed with PKCS#8 unencrypted string. Since this
7152 value was just used as a "magic string" and not used directly its
7153 value doesn't matter.
7154 [Steve Henson]
7155
7156 *) Introduce some semblance of const correctness to BN. Shame C doesn't
7157 support mutable.
7158 [Ben Laurie]
7159
7160 *) "linux-sparc64" configuration (ultrapenguin).
7161 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
7162 "linux-sparc" configuration.
7163 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
7164
7165 *) config now generates no-xxx options for missing ciphers.
7166 [Ulf Möller]
7167
7168 *) Support the EBCDIC character set (work in progress).
7169 File ebcdic.c not yet included because it has a different license.
7170 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7171
7172 *) Support BS2000/OSD-POSIX.
7173 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7174
7175 *) Make callbacks for key generation use void * instead of char *.
7176 [Ben Laurie]
7177
7178 *) Make S/MIME samples compile (not yet tested).
7179 [Ben Laurie]
7180
7181 *) Additional typesafe stacks.
7182 [Ben Laurie]
7183
7184 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
7185 [Bodo Moeller]
7186
7187
7188 Changes between 0.9.3 and 0.9.3a [29 May 1999]
7189
7190 *) New configuration variant "sco5-gcc".
7191
7192 *) Updated some demos.
7193 [Sean O Riordain, Wade Scholine]
7194
7195 *) Add missing BIO_free at exit of pkcs12 application.
7196 [Wu Zhigang]
7197
7198 *) Fix memory leak in conf.c.
7199 [Steve Henson]
7200
7201 *) Updates for Win32 to assembler version of MD5.
7202 [Steve Henson]
7203
7204 *) Set #! path to perl in apps/der_chop to where we found it
7205 instead of using a fixed path.
7206 [Bodo Moeller]
7207
7208 *) SHA library changes for irix64-mips4-cc.
7209 [Andy Polyakov]
7210
7211 *) Improvements for VMS support.
7212 [Richard Levitte]
7213
7214
7215 Changes between 0.9.2b and 0.9.3 [24 May 1999]
7216
7217 *) Bignum library bug fix. IRIX 6 passes "make test" now!
7218 This also avoids the problems with SC4.2 and unpatched SC5.
7219 [Andy Polyakov <appro@fy.chalmers.se>]
7220
7221 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
7222 These are required because of the typesafe stack would otherwise break
7223 existing code. If old code used a structure member which used to be STACK
7224 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
7225 sk_num or sk_value it would produce an error because the num, data members
7226 are not present in STACK_OF. Now it just produces a warning. sk_set
7227 replaces the old method of assigning a value to sk_value
7228 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
7229 that does this will no longer work (and should use sk_set instead) but
7230 this could be regarded as a "questionable" behaviour anyway.
7231 [Steve Henson]
7232
7233 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
7234 correctly handle encrypted S/MIME data.
7235 [Steve Henson]
7236
7237 *) Change type of various DES function arguments from des_cblock
7238 (which means, in function argument declarations, pointer to char)
7239 to des_cblock * (meaning pointer to array with 8 char elements),
7240 which allows the compiler to do more typechecking; it was like
7241 that back in SSLeay, but with lots of ugly casts.
7242
7243 Introduce new type const_des_cblock.
7244 [Bodo Moeller]
7245
7246 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
7247 problems: find RecipientInfo structure that matches recipient certificate
7248 and initialise the ASN1 structures properly based on passed cipher.
7249 [Steve Henson]
7250
7251 *) Belatedly make the BN tests actually check the results.
7252 [Ben Laurie]
7253
7254 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
7255 to and from BNs: it was completely broken. New compilation option
7256 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
7257 key elements as negative integers.
7258 [Steve Henson]
7259
7260 *) Reorganize and speed up MD5.
7261 [Andy Polyakov <appro@fy.chalmers.se>]
7262
7263 *) VMS support.
7264 [Richard Levitte <richard@levitte.org>]
7265
7266 *) New option -out to asn1parse to allow the parsed structure to be
7267 output to a file. This is most useful when combined with the -strparse
7268 option to examine the output of things like OCTET STRINGS.
7269 [Steve Henson]
7270
7271 *) Make SSL library a little more fool-proof by not requiring any longer
7272 that SSL_set_{accept,connect}_state be called before
7273 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
7274 in many applications because usually everything *appeared* to work as
7275 intended anyway -- now it really works as intended).
7276 [Bodo Moeller]
7277
7278 *) Move openssl.cnf out of lib/.
7279 [Ulf Möller]
7280
7281 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
7282 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
7283 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
7284 [Ralf S. Engelschall]
7285
7286 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
7287 handle PKCS#7 enveloped data properly.
7288 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
7289
7290 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
7291 copying pointers. The cert_st handling is changed by this in
7292 various ways (and thus what used to be known as ctx->default_cert
7293 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
7294 any longer when s->cert does not give us what we need).
7295 ssl_cert_instantiate becomes obsolete by this change.
7296 As soon as we've got the new code right (possibly it already is?),
7297 we have solved a couple of bugs of the earlier code where s->cert
7298 was used as if it could not have been shared with other SSL structures.
7299
7300 Note that using the SSL API in certain dirty ways now will result
7301 in different behaviour than observed with earlier library versions:
7302 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
7303 does not influence s as it used to.
7304
7305 In order to clean up things more thoroughly, inside SSL_SESSION
7306 we don't use CERT any longer, but a new structure SESS_CERT
7307 that holds per-session data (if available); currently, this is
7308 the peer's certificate chain and, for clients, the server's certificate
7309 and temporary key. CERT holds only those values that can have
7310 meaningful defaults in an SSL_CTX.
7311 [Bodo Moeller]
7312
7313 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
7314 from the internal representation. Various PKCS#7 fixes: remove some
7315 evil casts and set the enc_dig_alg field properly based on the signing
7316 key type.
7317 [Steve Henson]
7318
7319 *) Allow PKCS#12 password to be set from the command line or the
7320 environment. Let 'ca' get its config file name from the environment
7321 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
7322 and 'x509').
7323 [Steve Henson]
7324
7325 *) Allow certificate policies extension to use an IA5STRING for the
7326 organization field. This is contrary to the PKIX definition but
7327 VeriSign uses it and IE5 only recognises this form. Document 'x509'
7328 extension option.
7329 [Steve Henson]
7330
7331 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
7332 without disallowing inline assembler and the like for non-pedantic builds.
7333 [Ben Laurie]
7334
7335 *) Support Borland C++ builder.
7336 [Janez Jere <jj@void.si>, modified by Ulf Möller]
7337
7338 *) Support Mingw32.
7339 [Ulf Möller]
7340
7341 *) SHA-1 cleanups and performance enhancements.
7342 [Andy Polyakov <appro@fy.chalmers.se>]
7343
7344 *) Sparc v8plus assembler for the bignum library.
7345 [Andy Polyakov <appro@fy.chalmers.se>]
7346
7347 *) Accept any -xxx and +xxx compiler options in Configure.
7348 [Ulf Möller]
7349
7350 *) Update HPUX configuration.
7351 [Anonymous]
7352
7353 *) Add missing sk_<type>_unshift() function to safestack.h
7354 [Ralf S. Engelschall]
7355
7356 *) New function SSL_CTX_use_certificate_chain_file that sets the
7357 "extra_cert"s in addition to the certificate. (This makes sense
7358 only for "PEM" format files, as chains as a whole are not
7359 DER-encoded.)
7360 [Bodo Moeller]
7361
7362 *) Support verify_depth from the SSL API.
7363 x509_vfy.c had what can be considered an off-by-one-error:
7364 Its depth (which was not part of the external interface)
7365 was actually counting the number of certificates in a chain;
7366 now it really counts the depth.
7367 [Bodo Moeller]
7368
7369 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
7370 instead of X509err, which often resulted in confusing error
7371 messages since the error codes are not globally unique
7372 (e.g. an alleged error in ssl3_accept when a certificate
7373 didn't match the private key).
7374
7375 *) New function SSL_CTX_set_session_id_context that allows to set a default
7376 value (so that you don't need SSL_set_session_id_context for each
7377 connection using the SSL_CTX).
7378 [Bodo Moeller]
7379
7380 *) OAEP decoding bug fix.
7381 [Ulf Möller]
7382
7383 *) Support INSTALL_PREFIX for package builders, as proposed by
7384 David Harris.
7385 [Bodo Moeller]
7386
7387 *) New Configure options "threads" and "no-threads". For systems
7388 where the proper compiler options are known (currently Solaris
7389 and Linux), "threads" is the default.
7390 [Bodo Moeller]
7391
7392 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
7393 [Bodo Moeller]
7394
7395 *) Install various scripts to $(OPENSSLDIR)/misc, not to
7396 $(INSTALLTOP)/bin -- they shouldn't clutter directories
7397 such as /usr/local/bin.
7398 [Bodo Moeller]
7399
7400 *) "make linux-shared" to build shared libraries.
7401 [Niels Poppe <niels@netbox.org>]
7402
7403 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
7404 [Ulf Möller]
7405
7406 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
7407 extension adding in x509 utility.
7408 [Steve Henson]
7409
7410 *) Remove NOPROTO sections and error code comments.
7411 [Ulf Möller]
7412
7413 *) Partial rewrite of the DEF file generator to now parse the ANSI
7414 prototypes.
7415 [Steve Henson]
7416
7417 *) New Configure options --prefix=DIR and --openssldir=DIR.
7418 [Ulf Möller]
7419
7420 *) Complete rewrite of the error code script(s). It is all now handled
7421 by one script at the top level which handles error code gathering,
7422 header rewriting and C source file generation. It should be much better
7423 than the old method: it now uses a modified version of Ulf's parser to
7424 read the ANSI prototypes in all header files (thus the old K&R definitions
7425 aren't needed for error creation any more) and do a better job of
7426 translating function codes into names. The old 'ASN1 error code imbedded
7427 in a comment' is no longer necessary and it doesn't use .err files which
7428 have now been deleted. Also the error code call doesn't have to appear all
7429 on one line (which resulted in some large lines...).
7430 [Steve Henson]
7431
7432 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
7433 [Bodo Moeller]
7434
7435 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
7436 0 (which usually indicates a closed connection), but continue reading.
7437 [Bodo Moeller]
7438
7439 *) Fix some race conditions.
7440 [Bodo Moeller]
7441
7442 *) Add support for CRL distribution points extension. Add Certificate
7443 Policies and CRL distribution points documentation.
7444 [Steve Henson]
7445
7446 *) Move the autogenerated header file parts to crypto/opensslconf.h.
7447 [Ulf Möller]
7448
7449 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
7450 8 of keying material. Merlin has also confirmed interop with this fix
7451 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
7452 [Merlin Hughes <merlin@baltimore.ie>]
7453
7454 *) Fix lots of warnings.
7455 [Richard Levitte <levitte@stacken.kth.se>]
7456
7457 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
7458 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
7459 [Richard Levitte <levitte@stacken.kth.se>]
7460
7461 *) Fix problems with sizeof(long) == 8.
7462 [Andy Polyakov <appro@fy.chalmers.se>]
7463
7464 *) Change functions to ANSI C.
7465 [Ulf Möller]
7466
7467 *) Fix typos in error codes.
7468 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
7469
7470 *) Remove defunct assembler files from Configure.
7471 [Ulf Möller]
7472
7473 *) SPARC v8 assembler BIGNUM implementation.
7474 [Andy Polyakov <appro@fy.chalmers.se>]
7475
7476 *) Support for Certificate Policies extension: both print and set.
7477 Various additions to support the r2i method this uses.
7478 [Steve Henson]
7479
7480 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
7481 return a const string when you are expecting an allocated buffer.
7482 [Ben Laurie]
7483
7484 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
7485 types DirectoryString and DisplayText.
7486 [Steve Henson]
7487
7488 *) Add code to allow r2i extensions to access the configuration database,
7489 add an LHASH database driver and add several ctx helper functions.
7490 [Steve Henson]
7491
7492 *) Fix an evil bug in bn_expand2() which caused various BN functions to
7493 fail when they extended the size of a BIGNUM.
7494 [Steve Henson]
7495
7496 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
7497 support typesafe stack.
7498 [Steve Henson]
7499
7500 *) Fix typo in SSL_[gs]et_options().
7501 [Nils Frostberg <nils@medcom.se>]
7502
7503 *) Delete various functions and files that belonged to the (now obsolete)
7504 old X509V3 handling code.
7505 [Steve Henson]
7506
7507 *) New Configure option "rsaref".
7508 [Ulf Möller]
7509
7510 *) Don't auto-generate pem.h.
7511 [Bodo Moeller]
7512
7513 *) Introduce type-safe ASN.1 SETs.
7514 [Ben Laurie]
7515
7516 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
7517 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
7518
7519 *) Introduce type-safe STACKs. This will almost certainly break lots of code
7520 that links with OpenSSL (well at least cause lots of warnings), but fear
7521 not: the conversion is trivial, and it eliminates loads of evil casts. A
7522 few STACKed things have been converted already. Feel free to convert more.
7523 In the fullness of time, I'll do away with the STACK type altogether.
7524 [Ben Laurie]
7525
7526 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
7527 specified in <certfile> by updating the entry in the index.txt file.
7528 This way one no longer has to edit the index.txt file manually for
7529 revoking a certificate. The -revoke option does the gory details now.
7530 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
7531
7532 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
7533 `-text' option at all and this way the `-noout -text' combination was
7534 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
7535 [Ralf S. Engelschall]
7536
7537 *) Make sure a corresponding plain text error message exists for the
7538 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
7539 verify callback function determined that a certificate was revoked.
7540 [Ralf S. Engelschall]
7541
7542 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
7543 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
7544 all available cipers including rc5, which was forgotten until now.
7545 In order to let the testing shell script know which algorithms
7546 are available, a new (up to now undocumented) command
7547 "openssl list-cipher-commands" is used.
7548 [Bodo Moeller]
7549
7550 *) Bugfix: s_client occasionally would sleep in select() when
7551 it should have checked SSL_pending() first.
7552 [Bodo Moeller]
7553
7554 *) New functions DSA_do_sign and DSA_do_verify to provide access to
7555 the raw DSA values prior to ASN.1 encoding.
7556 [Ulf Möller]
7557
7558 *) Tweaks to Configure
7559 [Niels Poppe <niels@netbox.org>]
7560
7561 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
7562 yet...
7563 [Steve Henson]
7564
7565 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
7566 [Ulf Möller]
7567
7568 *) New config option to avoid instructions that are illegal on the 80386.
7569 The default code is faster, but requires at least a 486.
7570 [Ulf Möller]
7571
7572 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
7573 SSL2_SERVER_VERSION (not used at all) macros, which are now the
7574 same as SSL2_VERSION anyway.
7575 [Bodo Moeller]
7576
7577 *) New "-showcerts" option for s_client.
7578 [Bodo Moeller]
7579
7580 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
7581 application. Various cleanups and fixes.
7582 [Steve Henson]
7583
7584 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
7585 modify error routines to work internally. Add error codes and PBE init
7586 to library startup routines.
7587 [Steve Henson]
7588
7589 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
7590 packing functions to asn1 and evp. Changed function names and error
7591 codes along the way.
7592 [Steve Henson]
7593
7594 *) PKCS12 integration: and so it begins... First of several patches to
7595 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
7596 objects to objects.h
7597 [Steve Henson]
7598
7599 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
7600 and display support for Thawte strong extranet extension.
7601 [Steve Henson]
7602
7603 *) Add LinuxPPC support.
7604 [Jeff Dubrule <igor@pobox.org>]
7605
7606 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
7607 bn_div_words in alpha.s.
7608 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
7609
7610 *) Make sure the RSA OAEP test is skipped under -DRSAref because
7611 OAEP isn't supported when OpenSSL is built with RSAref.
7612 [Ulf Moeller <ulf@fitug.de>]
7613
7614 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
7615 so they no longer are missing under -DNOPROTO.
7616 [Soren S. Jorvang <soren@t.dk>]
7617
7618
7619 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
7620
7621 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
7622 doesn't work when the session is reused. Coming soon!
7623 [Ben Laurie]
7624
7625 *) Fix a security hole, that allows sessions to be reused in the wrong
7626 context thus bypassing client cert protection! All software that uses
7627 client certs and session caches in multiple contexts NEEDS PATCHING to
7628 allow session reuse! A fuller solution is in the works.
7629 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
7630
7631 *) Some more source tree cleanups (removed obsolete files
7632 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
7633 permission on "config" script to be executable) and a fix for the INSTALL
7634 document.
7635 [Ulf Moeller <ulf@fitug.de>]
7636
7637 *) Remove some legacy and erroneous uses of malloc, free instead of
7638 Malloc, Free.
7639 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
7640
7641 *) Make rsa_oaep_test return non-zero on error.
7642 [Ulf Moeller <ulf@fitug.de>]
7643
7644 *) Add support for native Solaris shared libraries. Configure
7645 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
7646 if someone would make that last step automatic.
7647 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
7648
7649 *) ctx_size was not built with the right compiler during "make links". Fixed.
7650 [Ben Laurie]
7651
7652 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
7653 except NULL ciphers". This means the default cipher list will no longer
7654 enable NULL ciphers. They need to be specifically enabled e.g. with
7655 the string "DEFAULT:eNULL".
7656 [Steve Henson]
7657
7658 *) Fix to RSA private encryption routines: if p < q then it would
7659 occasionally produce an invalid result. This will only happen with
7660 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
7661 [Steve Henson]
7662
7663 *) Be less restrictive and allow also `perl util/perlpath.pl
7664 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
7665 because this way one can also use an interpreter named `perl5' (which is
7666 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
7667 installed as `perl').
7668 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7669
7670 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
7671 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
7672
7673 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
7674 advapi32.lib to Win32 build and change the pem test comparision
7675 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
7676 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
7677 and crypto/des/ede_cbcm_enc.c.
7678 [Steve Henson]
7679
7680 *) DES quad checksum was broken on big-endian architectures. Fixed.
7681 [Ben Laurie]
7682
7683 *) Comment out two functions in bio.h that aren't implemented. Fix up the
7684 Win32 test batch file so it (might) work again. The Win32 test batch file
7685 is horrible: I feel ill....
7686 [Steve Henson]
7687
7688 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
7689 in e_os.h. Audit of header files to check ANSI and non ANSI
7690 sections: 10 functions were absent from non ANSI section and not exported
7691 from Windows DLLs. Fixed up libeay.num for new functions.
7692 [Steve Henson]
7693
7694 *) Make `openssl version' output lines consistent.
7695 [Ralf S. Engelschall]
7696
7697 *) Fix Win32 symbol export lists for BIO functions: Added
7698 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
7699 to ms/libeay{16,32}.def.
7700 [Ralf S. Engelschall]
7701
7702 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
7703 fine under Unix and passes some trivial tests I've now added. But the
7704 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
7705 added to make sure no one expects that this stuff really works in the
7706 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
7707 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
7708 openssl_bio.xs.
7709 [Ralf S. Engelschall]
7710
7711 *) Fix the generation of two part addresses in perl.
7712 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
7713
7714 *) Add config entry for Linux on MIPS.
7715 [John Tobey <jtobey@channel1.com>]
7716
7717 *) Make links whenever Configure is run, unless we are on Windoze.
7718 [Ben Laurie]
7719
7720 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
7721 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
7722 in CRLs.
7723 [Steve Henson]
7724
7725 *) Add a useful kludge to allow package maintainers to specify compiler and
7726 other platforms details on the command line without having to patch the
7727 Configure script everytime: One now can use ``perl Configure
7728 <id>:<details>'', i.e. platform ids are allowed to have details appended
7729 to them (seperated by colons). This is treated as there would be a static
7730 pre-configured entry in Configure's %table under key <id> with value
7731 <details> and ``perl Configure <id>'' is called. So, when you want to
7732 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
7733 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
7734 now, which overrides the FreeBSD-elf entry on-the-fly.
7735 [Ralf S. Engelschall]
7736
7737 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
7738 [Ben Laurie]
7739
7740 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
7741 on the `perl Configure ...' command line. This way one can compile
7742 OpenSSL libraries with Position Independent Code (PIC) which is needed
7743 for linking it into DSOs.
7744 [Ralf S. Engelschall]
7745
7746 *) Remarkably, export ciphers were totally broken and no-one had noticed!
7747 Fixed.
7748 [Ben Laurie]
7749
7750 *) Cleaned up the LICENSE document: The official contact for any license
7751 questions now is the OpenSSL core team under openssl-core@openssl.org.
7752 And add a paragraph about the dual-license situation to make sure people
7753 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
7754 to the OpenSSL toolkit.
7755 [Ralf S. Engelschall]
7756
7757 *) General source tree makefile cleanups: Made `making xxx in yyy...'
7758 display consistent in the source tree and replaced `/bin/rm' by `rm'.
7759 Additonally cleaned up the `make links' target: Remove unnecessary
7760 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
7761 to speed processing and no longer clutter the display with confusing
7762 stuff. Instead only the actually done links are displayed.
7763 [Ralf S. Engelschall]
7764
7765 *) Permit null encryption ciphersuites, used for authentication only. It used
7766 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
7767 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
7768 encryption.
7769 [Ben Laurie]
7770
7771 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
7772 signed attributes when verifying signatures (this would break them),
7773 the detached data encoding was wrong and public keys obtained using
7774 X509_get_pubkey() weren't freed.
7775 [Steve Henson]
7776
7777 *) Add text documentation for the BUFFER functions. Also added a work around
7778 to a Win95 console bug. This was triggered by the password read stuff: the
7779 last character typed gets carried over to the next fread(). If you were
7780 generating a new cert request using 'req' for example then the last
7781 character of the passphrase would be CR which would then enter the first
7782 field as blank.
7783 [Steve Henson]
7784
7785 *) Added the new `Includes OpenSSL Cryptography Software' button as
7786 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
7787 button and can be used by applications based on OpenSSL to show the
7788 relationship to the OpenSSL project.
7789 [Ralf S. Engelschall]
7790
7791 *) Remove confusing variables in function signatures in files
7792 ssl/ssl_lib.c and ssl/ssl.h.
7793 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7794
7795 *) Don't install bss_file.c under PREFIX/include/
7796 [Lennart Bong <lob@kulthea.stacken.kth.se>]
7797
7798 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
7799 functions that return function pointers and has support for NT specific
7800 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
7801 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
7802 unsigned to signed types: this was killing the Win32 compile.
7803 [Steve Henson]
7804
7805 *) Add new certificate file to stack functions,
7806 SSL_add_dir_cert_subjects_to_stack() and
7807 SSL_add_file_cert_subjects_to_stack(). These largely supplant
7808 SSL_load_client_CA_file(), and can be used to add multiple certs easily
7809 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
7810 This means that Apache-SSL and similar packages don't have to mess around
7811 to add as many CAs as they want to the preferred list.
7812 [Ben Laurie]
7813
7814 *) Experiment with doxygen documentation. Currently only partially applied to
7815 ssl/ssl_lib.c.
7816 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
7817 openssl.doxy as the configuration file.
7818 [Ben Laurie]
7819
7820 *) Get rid of remaining C++-style comments which strict C compilers hate.
7821 [Ralf S. Engelschall, pointed out by Carlos Amengual]
7822
7823 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
7824 compiled in by default: it has problems with large keys.
7825 [Steve Henson]
7826
7827 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
7828 DH private keys and/or callback functions which directly correspond to
7829 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
7830 is needed for applications which have to configure certificates on a
7831 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
7832 (e.g. s_server).
7833 For the RSA certificate situation is makes no difference, but
7834 for the DSA certificate situation this fixes the "no shared cipher"
7835 problem where the OpenSSL cipher selection procedure failed because the
7836 temporary keys were not overtaken from the context and the API provided
7837 no way to reconfigure them.
7838 The new functions now let applications reconfigure the stuff and they
7839 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
7840 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
7841 non-public-API function ssl_cert_instantiate() is used as a helper
7842 function and also to reduce code redundancy inside ssl_rsa.c.
7843 [Ralf S. Engelschall]
7844
7845 *) Move s_server -dcert and -dkey options out of the undocumented feature
7846 area because they are useful for the DSA situation and should be
7847 recognized by the users.
7848 [Ralf S. Engelschall]
7849
7850 *) Fix the cipher decision scheme for export ciphers: the export bits are
7851 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
7852 SSL_EXP_MASK. So, the original variable has to be used instead of the
7853 already masked variable.
7854 [Richard Levitte <levitte@stacken.kth.se>]
7855
7856 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
7857 [Richard Levitte <levitte@stacken.kth.se>]
7858
7859 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
7860 from `int' to `unsigned int' because it's a length and initialized by
7861 EVP_DigestFinal() which expects an `unsigned int *'.
7862 [Richard Levitte <levitte@stacken.kth.se>]
7863
7864 *) Don't hard-code path to Perl interpreter on shebang line of Configure
7865 script. Instead use the usual Shell->Perl transition trick.
7866 [Ralf S. Engelschall]
7867
7868 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
7869 (in addition to RSA certificates) to match the behaviour of `openssl dsa
7870 -noout -modulus' as it's already the case for `openssl rsa -noout
7871 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
7872 currently the public key is printed (a decision which was already done by
7873 `openssl dsa -modulus' in the past) which serves a similar purpose.
7874 Additionally the NO_RSA no longer completely removes the whole -modulus
7875 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
7876 now, too.
7877 [Ralf S. Engelschall]
7878
7879 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
7880 BIO. See the source (crypto/evp/bio_ok.c) for more info.
7881 [Arne Ansper <arne@ats.cyber.ee>]
7882
7883 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
7884 to be added. Now both 'req' and 'ca' can use new objects defined in the
7885 config file.
7886 [Steve Henson]
7887
7888 *) Add cool BIO that does syslog (or event log on NT).
7889 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
7890
7891 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
7892 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
7893 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
7894 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
7895 [Ben Laurie]
7896
7897 *) Add preliminary config info for new extension code.
7898 [Steve Henson]
7899
7900 *) Make RSA_NO_PADDING really use no padding.
7901 [Ulf Moeller <ulf@fitug.de>]
7902
7903 *) Generate errors when private/public key check is done.
7904 [Ben Laurie]
7905
7906 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
7907 for some CRL extensions and new objects added.
7908 [Steve Henson]
7909
7910 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
7911 key usage extension and fuller support for authority key id.
7912 [Steve Henson]
7913
7914 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
7915 padding method for RSA, which is recommended for new applications in PKCS
7916 #1 v2.0 (RFC 2437, October 1998).
7917 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
7918 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
7919 against Bleichbacher's attack on RSA.
7920 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
7921 Ben Laurie]
7922
7923 *) Updates to the new SSL compression code
7924 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7925
7926 *) Fix so that the version number in the master secret, when passed
7927 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
7928 (because the server will not accept higher), that the version number
7929 is 0x03,0x01, not 0x03,0x00
7930 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
7931
7932 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
7933 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
7934 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
7935 [Steve Henson]
7936
7937 *) Support for RAW extensions where an arbitrary extension can be
7938 created by including its DER encoding. See apps/openssl.cnf for
7939 an example.
7940 [Steve Henson]
7941
7942 *) Make sure latest Perl versions don't interpret some generated C array
7943 code as Perl array code in the crypto/err/err_genc.pl script.
7944 [Lars Weber <3weber@informatik.uni-hamburg.de>]
7945
7946 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
7947 not many people have the assembler. Various Win32 compilation fixes and
7948 update to the INSTALL.W32 file with (hopefully) more accurate Win32
7949 build instructions.
7950 [Steve Henson]
7951
7952 *) Modify configure script 'Configure' to automatically create crypto/date.h
7953 file under Win32 and also build pem.h from pem.org. New script
7954 util/mkfiles.pl to create the MINFO file on environments that can't do a
7955 'make files': perl util/mkfiles.pl >MINFO should work.
7956 [Steve Henson]
7957
7958 *) Major rework of DES function declarations, in the pursuit of correctness
7959 and purity. As a result, many evil casts evaporated, and some weirdness,
7960 too. You may find this causes warnings in your code. Zapping your evil
7961 casts will probably fix them. Mostly.
7962 [Ben Laurie]
7963
7964 *) Fix for a typo in asn1.h. Bug fix to object creation script
7965 obj_dat.pl. It considered a zero in an object definition to mean
7966 "end of object": none of the objects in objects.h have any zeros
7967 so it wasn't spotted.
7968 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
7969
7970 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
7971 Masking (CBCM). In the absence of test vectors, the best I have been able
7972 to do is check that the decrypt undoes the encrypt, so far. Send me test
7973 vectors if you have them.
7974 [Ben Laurie]
7975
7976 *) Correct calculation of key length for export ciphers (too much space was
7977 allocated for null ciphers). This has not been tested!
7978 [Ben Laurie]
7979
7980 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
7981 message is now correct (it understands "crypto" and "ssl" on its
7982 command line). There is also now an "update" option. This will update
7983 the util/ssleay.num and util/libeay.num files with any new functions.
7984 If you do a:
7985 perl util/mkdef.pl crypto ssl update
7986 it will update them.
7987 [Steve Henson]
7988
7989 *) Overhauled the Perl interface (perl/*):
7990 - ported BN stuff to OpenSSL's different BN library
7991 - made the perl/ source tree CVS-aware
7992 - renamed the package from SSLeay to OpenSSL (the files still contain
7993 their history because I've copied them in the repository)
7994 - removed obsolete files (the test scripts will be replaced
7995 by better Test::Harness variants in the future)
7996 [Ralf S. Engelschall]
7997
7998 *) First cut for a very conservative source tree cleanup:
7999 1. merge various obsolete readme texts into doc/ssleay.txt
8000 where we collect the old documents and readme texts.
8001 2. remove the first part of files where I'm already sure that we no
8002 longer need them because of three reasons: either they are just temporary
8003 files which were left by Eric or they are preserved original files where
8004 I've verified that the diff is also available in the CVS via "cvs diff
8005 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
8006 the crypto/md/ stuff).
8007 [Ralf S. Engelschall]
8008
8009 *) More extension code. Incomplete support for subject and issuer alt
8010 name, issuer and authority key id. Change the i2v function parameters
8011 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
8012 what that's for :-) Fix to ASN1 macro which messed up
8013 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
8014 [Steve Henson]
8015
8016 *) Preliminary support for ENUMERATED type. This is largely copied from the
8017 INTEGER code.
8018 [Steve Henson]
8019
8020 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
8021 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8022
8023 *) Make sure `make rehash' target really finds the `openssl' program.
8024 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8025
8026 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
8027 like to hear about it if this slows down other processors.
8028 [Ben Laurie]
8029
8030 *) Add CygWin32 platform information to Configure script.
8031 [Alan Batie <batie@aahz.jf.intel.com>]
8032
8033 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
8034 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
8035
8036 *) New program nseq to manipulate netscape certificate sequences
8037 [Steve Henson]
8038
8039 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
8040 few typos.
8041 [Steve Henson]
8042
8043 *) Fixes to BN code. Previously the default was to define BN_RECURSION
8044 but the BN code had some problems that would cause failures when
8045 doing certificate verification and some other functions.
8046 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8047
8048 *) Add ASN1 and PEM code to support netscape certificate sequences.
8049 [Steve Henson]
8050
8051 *) Add ASN1 and PEM code to support netscape certificate sequences.
8052 [Steve Henson]
8053
8054 *) Add several PKIX and private extended key usage OIDs.
8055 [Steve Henson]
8056
8057 *) Modify the 'ca' program to handle the new extension code. Modify
8058 openssl.cnf for new extension format, add comments.
8059 [Steve Henson]
8060
8061 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
8062 and add a sample to openssl.cnf so req -x509 now adds appropriate
8063 CA extensions.
8064 [Steve Henson]
8065
8066 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
8067 error code, add initial support to X509_print() and x509 application.
8068 [Steve Henson]
8069
8070 *) Takes a deep breath and start addding X509 V3 extension support code. Add
8071 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
8072 stuff is currently isolated and isn't even compiled yet.
8073 [Steve Henson]
8074
8075 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
8076 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
8077 Removed the versions check from X509 routines when loading extensions:
8078 this allows certain broken certificates that don't set the version
8079 properly to be processed.
8080 [Steve Henson]
8081
8082 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
8083 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
8084 can still be regenerated with "make depend".
8085 [Ben Laurie]
8086
8087 *) Spelling mistake in C version of CAST-128.
8088 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
8089
8090 *) Changes to the error generation code. The perl script err-code.pl
8091 now reads in the old error codes and retains the old numbers, only
8092 adding new ones if necessary. It also only changes the .err files if new
8093 codes are added. The makefiles have been modified to only insert errors
8094 when needed (to avoid needlessly modifying header files). This is done
8095 by only inserting errors if the .err file is newer than the auto generated
8096 C file. To rebuild all the error codes from scratch (the old behaviour)
8097 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
8098 or delete all the .err files.
8099 [Steve Henson]
8100
8101 *) CAST-128 was incorrectly implemented for short keys. The C version has
8102 been fixed, but is untested. The assembler versions are also fixed, but
8103 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
8104 to regenerate it if needed.
8105 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
8106 Hagino <itojun@kame.net>]
8107
8108 *) File was opened incorrectly in randfile.c.
8109 [Ulf Möller <ulf@fitug.de>]
8110
8111 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
8112 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
8113 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
8114 al: it's just almost always a UTCTime. Note this patch adds new error
8115 codes so do a "make errors" if there are problems.
8116 [Steve Henson]
8117
8118 *) Correct Linux 1 recognition in config.
8119 [Ulf Möller <ulf@fitug.de>]
8120
8121 *) Remove pointless MD5 hash when using DSA keys in ca.
8122 [Anonymous <nobody@replay.com>]
8123
8124 *) Generate an error if given an empty string as a cert directory. Also
8125 generate an error if handed NULL (previously returned 0 to indicate an
8126 error, but didn't set one).
8127 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
8128
8129 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
8130 [Ben Laurie]
8131
8132 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
8133 parameters. This was causing a warning which killed off the Win32 compile.
8134 [Steve Henson]
8135
8136 *) Remove C++ style comments from crypto/bn/bn_local.h.
8137 [Neil Costigan <neil.costigan@celocom.com>]
8138
8139 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
8140 based on a text string, looking up short and long names and finally
8141 "dot" format. The "dot" format stuff didn't work. Added new function
8142 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
8143 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
8144 OID is not part of the table.
8145 [Steve Henson]
8146
8147 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
8148 X509_LOOKUP_by_alias().
8149 [Ben Laurie]
8150
8151 *) Sort openssl functions by name.
8152 [Ben Laurie]
8153
8154 *) Get the gendsa program working (hopefully) and add it to app list. Remove
8155 encryption from sample DSA keys (in case anyone is interested the password
8156 was "1234").
8157 [Steve Henson]
8158
8159 *) Make _all_ *_free functions accept a NULL pointer.
8160 [Frans Heymans <fheymans@isaserver.be>]
8161
8162 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
8163 NULL pointers.
8164 [Anonymous <nobody@replay.com>]
8165
8166 *) s_server should send the CAfile as acceptable CAs, not its own cert.
8167 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8168
8169 *) Don't blow it for numeric -newkey arguments to apps/req.
8170 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
8171
8172 *) Temp key "for export" tests were wrong in s3_srvr.c.
8173 [Anonymous <nobody@replay.com>]
8174
8175 *) Add prototype for temp key callback functions
8176 SSL_CTX_set_tmp_{rsa,dh}_callback().
8177 [Ben Laurie]
8178
8179 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
8180 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
8181 [Steve Henson]
8182
8183 *) X509_name_add_entry() freed the wrong thing after an error.
8184 [Arne Ansper <arne@ats.cyber.ee>]
8185
8186 *) rsa_eay.c would attempt to free a NULL context.
8187 [Arne Ansper <arne@ats.cyber.ee>]
8188
8189 *) BIO_s_socket() had a broken should_retry() on Windoze.
8190 [Arne Ansper <arne@ats.cyber.ee>]
8191
8192 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
8193 [Arne Ansper <arne@ats.cyber.ee>]
8194
8195 *) Make sure the already existing X509_STORE->depth variable is initialized
8196 in X509_STORE_new(), but document the fact that this variable is still
8197 unused in the certificate verification process.
8198 [Ralf S. Engelschall]
8199
8200 *) Fix the various library and apps files to free up pkeys obtained from
8201 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
8202 [Steve Henson]
8203
8204 *) Fix reference counting in X509_PUBKEY_get(). This makes
8205 demos/maurice/example2.c work, amongst others, probably.
8206 [Steve Henson and Ben Laurie]
8207
8208 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
8209 `openssl' and second, the shortcut symlinks for the `openssl <command>'
8210 are no longer created. This way we have a single and consistent command
8211 line interface `openssl <command>', similar to `cvs <command>'.
8212 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
8213
8214 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
8215 BIT STRING wrapper always have zero unused bits.
8216 [Steve Henson]
8217
8218 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
8219 [Steve Henson]
8220
8221 *) Make the top-level INSTALL documentation easier to understand.
8222 [Paul Sutton]
8223
8224 *) Makefiles updated to exit if an error occurs in a sub-directory
8225 make (including if user presses ^C) [Paul Sutton]
8226
8227 *) Make Montgomery context stuff explicit in RSA data structure.
8228 [Ben Laurie]
8229
8230 *) Fix build order of pem and err to allow for generated pem.h.
8231 [Ben Laurie]
8232
8233 *) Fix renumbering bug in X509_NAME_delete_entry().
8234 [Ben Laurie]
8235
8236 *) Enhanced the err-ins.pl script so it makes the error library number
8237 global and can add a library name. This is needed for external ASN1 and
8238 other error libraries.
8239 [Steve Henson]
8240
8241 *) Fixed sk_insert which never worked properly.
8242 [Steve Henson]
8243
8244 *) Fix ASN1 macros so they can handle indefinite length construted
8245 EXPLICIT tags. Some non standard certificates use these: they can now
8246 be read in.
8247 [Steve Henson]
8248
8249 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
8250 into a single doc/ssleay.txt bundle. This way the information is still
8251 preserved but no longer messes up this directory. Now it's new room for
8252 the new set of documenation files.
8253 [Ralf S. Engelschall]
8254
8255 *) SETs were incorrectly DER encoded. This was a major pain, because they
8256 shared code with SEQUENCEs, which aren't coded the same. This means that
8257 almost everything to do with SETs or SEQUENCEs has either changed name or
8258 number of arguments.
8259 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
8260
8261 *) Fix test data to work with the above.
8262 [Ben Laurie]
8263
8264 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
8265 was already fixed by Eric for 0.9.1 it seems.
8266 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
8267
8268 *) Autodetect FreeBSD3.
8269 [Ben Laurie]
8270
8271 *) Fix various bugs in Configure. This affects the following platforms:
8272 nextstep
8273 ncr-scde
8274 unixware-2.0
8275 unixware-2.0-pentium
8276 sco5-cc.
8277 [Ben Laurie]
8278
8279 *) Eliminate generated files from CVS. Reorder tests to regenerate files
8280 before they are needed.
8281 [Ben Laurie]
8282
8283 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
8284 [Ben Laurie]
8285
8286
8287 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
8288
8289 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
8290 changed SSLeay to OpenSSL in version strings.
8291 [Ralf S. Engelschall]
8292
8293 *) Some fixups to the top-level documents.
8294 [Paul Sutton]
8295
8296 *) Fixed the nasty bug where rsaref.h was not found under compile-time
8297 because the symlink to include/ was missing.
8298 [Ralf S. Engelschall]
8299
8300 *) Incorporated the popular no-RSA/DSA-only patches
8301 which allow to compile a RSA-free SSLeay.
8302 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
8303
8304 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
8305 when "ssleay" is still not found.
8306 [Ralf S. Engelschall]
8307
8308 *) Added more platforms to Configure: Cray T3E, HPUX 11,
8309 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
8310
8311 *) Updated the README file.
8312 [Ralf S. Engelschall]
8313
8314 *) Added various .cvsignore files in the CVS repository subdirs
8315 to make a "cvs update" really silent.
8316 [Ralf S. Engelschall]
8317
8318 *) Recompiled the error-definition header files and added
8319 missing symbols to the Win32 linker tables.
8320 [Ralf S. Engelschall]
8321
8322 *) Cleaned up the top-level documents;
8323 o new files: CHANGES and LICENSE
8324 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
8325 o merged COPYRIGHT into LICENSE
8326 o removed obsolete TODO file
8327 o renamed MICROSOFT to INSTALL.W32
8328 [Ralf S. Engelschall]
8329
8330 *) Removed dummy files from the 0.9.1b source tree:
8331 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
8332 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
8333 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
8334 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
8335 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
8336 [Ralf S. Engelschall]
8337
8338 *) Added various platform portability fixes.
8339 [Mark J. Cox]
8340
8341 *) The Genesis of the OpenSSL rpject:
8342 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
8343 Young and Tim J. Hudson created while they were working for C2Net until
8344 summer 1998.
8345 [The OpenSSL Project]
8346
8347
8348 Changes between 0.9.0b and 0.9.1b [not released]
8349
8350 *) Updated a few CA certificates under certs/
8351 [Eric A. Young]
8352
8353 *) Changed some BIGNUM api stuff.
8354 [Eric A. Young]
8355
8356 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
8357 DGUX x86, Linux Alpha, etc.
8358 [Eric A. Young]
8359
8360 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
8361 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
8362 available).
8363 [Eric A. Young]
8364
8365 *) Add -strparse option to asn1pars program which parses nested
8366 binary structures
8367 [Dr Stephen Henson <shenson@bigfoot.com>]
8368
8369 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
8370 [Eric A. Young]
8371
8372 *) DSA fix for "ca" program.
8373 [Eric A. Young]
8374
8375 *) Added "-genkey" option to "dsaparam" program.
8376 [Eric A. Young]
8377
8378 *) Added RIPE MD160 (rmd160) message digest.
8379 [Eric A. Young]
8380
8381 *) Added -a (all) option to "ssleay version" command.
8382 [Eric A. Young]
8383
8384 *) Added PLATFORM define which is the id given to Configure.
8385 [Eric A. Young]
8386
8387 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
8388 [Eric A. Young]
8389
8390 *) Extended the ASN.1 parser routines.
8391 [Eric A. Young]
8392
8393 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
8394 [Eric A. Young]
8395
8396 *) Added a BN_CTX to the BN library.
8397 [Eric A. Young]
8398
8399 *) Fixed the weak key values in DES library
8400 [Eric A. Young]
8401
8402 *) Changed API in EVP library for cipher aliases.
8403 [Eric A. Young]
8404
8405 *) Added support for RC2/64bit cipher.
8406 [Eric A. Young]
8407
8408 *) Converted the lhash library to the crypto/mem.c functions.
8409 [Eric A. Young]
8410
8411 *) Added more recognized ASN.1 object ids.
8412 [Eric A. Young]
8413
8414 *) Added more RSA padding checks for SSL/TLS.
8415 [Eric A. Young]
8416
8417 *) Added BIO proxy/filter functionality.
8418 [Eric A. Young]
8419
8420 *) Added extra_certs to SSL_CTX which can be used
8421 send extra CA certificates to the client in the CA cert chain sending
8422 process. It can be configured with SSL_CTX_add_extra_chain_cert().
8423 [Eric A. Young]
8424
8425 *) Now Fortezza is denied in the authentication phase because
8426 this is key exchange mechanism is not supported by SSLeay at all.
8427 [Eric A. Young]
8428
8429 *) Additional PKCS1 checks.
8430 [Eric A. Young]
8431
8432 *) Support the string "TLSv1" for all TLS v1 ciphers.
8433 [Eric A. Young]
8434
8435 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
8436 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
8437 [Eric A. Young]
8438
8439 *) Fixed a few memory leaks.
8440 [Eric A. Young]
8441
8442 *) Fixed various code and comment typos.
8443 [Eric A. Young]
8444
8445 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
8446 bytes sent in the client random.
8447 [Edward Bishop <ebishop@spyglass.com>]
8448