]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Support TLS_FALLBACK_SCSV.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.1i and 1.0.1j [xx XXX xxxx]
6
7 *) Add support for TLS_FALLBACK_SCSV.
8 Client applications doing fallback retries should call
9 SSL_set_mode(s, SSL_MODE_SEND_FALLBACK_SCSV).
10 (CVE-2014-3566)
11 [Adam Langley, Bodo Moeller]
12
13 *) Add additional DigestInfo checks.
14
15 Reencode DigestInto in DER and check against the original when
16 verifying RSA signature: this will reject any improperly encoded
17 DigestInfo structures.
18
19 Note: this is a precautionary measure and no attacks are currently known.
20
21 [Steve Henson]
22
23 Changes between 1.0.1h and 1.0.1i [6 Aug 2014]
24
25 *) Fix SRP buffer overrun vulnerability. Invalid parameters passed to the
26 SRP code can be overrun an internal buffer. Add sanity check that
27 g, A, B < N to SRP code.
28
29 Thanks to Sean Devlin and Watson Ladd of Cryptography Services, NCC
30 Group for discovering this issue.
31 (CVE-2014-3512)
32 [Steve Henson]
33
34 *) A flaw in the OpenSSL SSL/TLS server code causes the server to negotiate
35 TLS 1.0 instead of higher protocol versions when the ClientHello message
36 is badly fragmented. This allows a man-in-the-middle attacker to force a
37 downgrade to TLS 1.0 even if both the server and the client support a
38 higher protocol version, by modifying the client's TLS records.
39
40 Thanks to David Benjamin and Adam Langley (Google) for discovering and
41 researching this issue.
42 (CVE-2014-3511)
43 [David Benjamin]
44
45 *) OpenSSL DTLS clients enabling anonymous (EC)DH ciphersuites are subject
46 to a denial of service attack. A malicious server can crash the client
47 with a null pointer dereference (read) by specifying an anonymous (EC)DH
48 ciphersuite and sending carefully crafted handshake messages.
49
50 Thanks to Felix Gröbert (Google) for discovering and researching this
51 issue.
52 (CVE-2014-3510)
53 [Emilia Käsper]
54
55 *) By sending carefully crafted DTLS packets an attacker could cause openssl
56 to leak memory. This can be exploited through a Denial of Service attack.
57 Thanks to Adam Langley for discovering and researching this issue.
58 (CVE-2014-3507)
59 [Adam Langley]
60
61 *) An attacker can force openssl to consume large amounts of memory whilst
62 processing DTLS handshake messages. This can be exploited through a
63 Denial of Service attack.
64 Thanks to Adam Langley for discovering and researching this issue.
65 (CVE-2014-3506)
66 [Adam Langley]
67
68 *) An attacker can force an error condition which causes openssl to crash
69 whilst processing DTLS packets due to memory being freed twice. This
70 can be exploited through a Denial of Service attack.
71 Thanks to Adam Langley and Wan-Teh Chang for discovering and researching
72 this issue.
73 (CVE-2014-3505)
74 [Adam Langley]
75
76 *) If a multithreaded client connects to a malicious server using a resumed
77 session and the server sends an ec point format extension it could write
78 up to 255 bytes to freed memory.
79
80 Thanks to Gabor Tyukasz (LogMeIn Inc) for discovering and researching this
81 issue.
82 (CVE-2014-3509)
83 [Gabor Tyukasz]
84
85 *) A malicious server can crash an OpenSSL client with a null pointer
86 dereference (read) by specifying an SRP ciphersuite even though it was not
87 properly negotiated with the client. This can be exploited through a
88 Denial of Service attack.
89
90 Thanks to Joonas Kuorilehto and Riku Hietamäki (Codenomicon) for
91 discovering and researching this issue.
92 (CVE-2014-5139)
93 [Steve Henson]
94
95 *) A flaw in OBJ_obj2txt may cause pretty printing functions such as
96 X509_name_oneline, X509_name_print_ex et al. to leak some information
97 from the stack. Applications may be affected if they echo pretty printing
98 output to the attacker.
99
100 Thanks to Ivan Fratric (Google) for discovering this issue.
101 (CVE-2014-3508)
102 [Emilia Käsper, and Steve Henson]
103
104 *) Fix ec_GFp_simple_points_make_affine (thus, EC_POINTs_mul etc.)
105 for corner cases. (Certain input points at infinity could lead to
106 bogus results, with non-infinity inputs mapped to infinity too.)
107 [Bodo Moeller]
108
109 Changes between 1.0.1g and 1.0.1h [5 Jun 2014]
110
111 *) Fix for SSL/TLS MITM flaw. An attacker using a carefully crafted
112 handshake can force the use of weak keying material in OpenSSL
113 SSL/TLS clients and servers.
114
115 Thanks to KIKUCHI Masashi (Lepidum Co. Ltd.) for discovering and
116 researching this issue. (CVE-2014-0224)
117 [KIKUCHI Masashi, Steve Henson]
118
119 *) Fix DTLS recursion flaw. By sending an invalid DTLS handshake to an
120 OpenSSL DTLS client the code can be made to recurse eventually crashing
121 in a DoS attack.
122
123 Thanks to Imre Rad (Search-Lab Ltd.) for discovering this issue.
124 (CVE-2014-0221)
125 [Imre Rad, Steve Henson]
126
127 *) Fix DTLS invalid fragment vulnerability. A buffer overrun attack can
128 be triggered by sending invalid DTLS fragments to an OpenSSL DTLS
129 client or server. This is potentially exploitable to run arbitrary
130 code on a vulnerable client or server.
131
132 Thanks to Jüri Aedla for reporting this issue. (CVE-2014-0195)
133 [Jüri Aedla, Steve Henson]
134
135 *) Fix bug in TLS code where clients enable anonymous ECDH ciphersuites
136 are subject to a denial of service attack.
137
138 Thanks to Felix Gröbert and Ivan Fratric at Google for discovering
139 this issue. (CVE-2014-3470)
140 [Felix Gröbert, Ivan Fratric, Steve Henson]
141
142 *) Harmonize version and its documentation. -f flag is used to display
143 compilation flags.
144 [mancha <mancha1@zoho.com>]
145
146 *) Fix eckey_priv_encode so it immediately returns an error upon a failure
147 in i2d_ECPrivateKey.
148 [mancha <mancha1@zoho.com>]
149
150 *) Fix some double frees. These are not thought to be exploitable.
151 [mancha <mancha1@zoho.com>]
152
153 Changes between 1.0.1f and 1.0.1g [7 Apr 2014]
154
155 *) A missing bounds check in the handling of the TLS heartbeat extension
156 can be used to reveal up to 64k of memory to a connected client or
157 server.
158
159 Thanks for Neel Mehta of Google Security for discovering this bug and to
160 Adam Langley <agl@chromium.org> and Bodo Moeller <bmoeller@acm.org> for
161 preparing the fix (CVE-2014-0160)
162 [Adam Langley, Bodo Moeller]
163
164 *) Fix for the attack described in the paper "Recovering OpenSSL
165 ECDSA Nonces Using the FLUSH+RELOAD Cache Side-channel Attack"
166 by Yuval Yarom and Naomi Benger. Details can be obtained from:
167 http://eprint.iacr.org/2014/140
168
169 Thanks to Yuval Yarom and Naomi Benger for discovering this
170 flaw and to Yuval Yarom for supplying a fix (CVE-2014-0076)
171 [Yuval Yarom and Naomi Benger]
172
173 *) TLS pad extension: draft-agl-tls-padding-03
174
175 Workaround for the "TLS hang bug" (see FAQ and PR#2771): if the
176 TLS client Hello record length value would otherwise be > 255 and
177 less that 512 pad with a dummy extension containing zeroes so it
178 is at least 512 bytes long.
179
180 [Adam Langley, Steve Henson]
181
182 Changes between 1.0.1e and 1.0.1f [6 Jan 2014]
183
184 *) Fix for TLS record tampering bug. A carefully crafted invalid
185 handshake could crash OpenSSL with a NULL pointer exception.
186 Thanks to Anton Johansson for reporting this issues.
187 (CVE-2013-4353)
188
189 *) Keep original DTLS digest and encryption contexts in retransmission
190 structures so we can use the previous session parameters if they need
191 to be resent. (CVE-2013-6450)
192 [Steve Henson]
193
194 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
195 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
196 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
197 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
198 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
199 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
200 [Rob Stradling, Adam Langley]
201
202 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
203
204 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
205 supporting platforms or when small records were transferred.
206 [Andy Polyakov, Steve Henson]
207
208 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
209
210 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
211
212 This addresses the flaw in CBC record processing discovered by
213 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
214 at: http://www.isg.rhul.ac.uk/tls/
215
216 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
217 Security Group at Royal Holloway, University of London
218 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
219 Emilia Käsper for the initial patch.
220 (CVE-2013-0169)
221 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
222
223 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
224 ciphersuites which can be exploited in a denial of service attack.
225 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
226 and detecting this bug and to Wolfgang Ettlinger
227 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
228 (CVE-2012-2686)
229 [Adam Langley]
230
231 *) Return an error when checking OCSP signatures when key is NULL.
232 This fixes a DoS attack. (CVE-2013-0166)
233 [Steve Henson]
234
235 *) Make openssl verify return errors.
236 [Chris Palmer <palmer@google.com> and Ben Laurie]
237
238 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
239 the right response is stapled. Also change SSL_get_certificate()
240 so it returns the certificate actually sent.
241 See http://rt.openssl.org/Ticket/Display.html?id=2836.
242 [Rob Stradling <rob.stradling@comodo.com>]
243
244 *) Fix possible deadlock when decoding public keys.
245 [Steve Henson]
246
247 *) Don't use TLS 1.0 record version number in initial client hello
248 if renegotiating.
249 [Steve Henson]
250
251 Changes between 1.0.1b and 1.0.1c [10 May 2012]
252
253 *) Sanity check record length before skipping explicit IV in TLS
254 1.2, 1.1 and DTLS to fix DoS attack.
255
256 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
257 fuzzing as a service testing platform.
258 (CVE-2012-2333)
259 [Steve Henson]
260
261 *) Initialise tkeylen properly when encrypting CMS messages.
262 Thanks to Solar Designer of Openwall for reporting this issue.
263 [Steve Henson]
264
265 *) In FIPS mode don't try to use composite ciphers as they are not
266 approved.
267 [Steve Henson]
268
269 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
270
271 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
272 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
273 mean any application compiled against OpenSSL 1.0.0 headers setting
274 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
275 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
276 0x10000000L Any application which was previously compiled against
277 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
278 will need to be recompiled as a result. Letting be results in
279 inability to disable specifically TLS 1.1 and in client context,
280 in unlike event, limit maximum offered version to TLS 1.0 [see below].
281 [Steve Henson]
282
283 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
284 disable just protocol X, but all protocols above X *if* there are
285 protocols *below* X still enabled. In more practical terms it means
286 that if application wants to disable TLS1.0 in favor of TLS1.1 and
287 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
288 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
289 client side.
290 [Andy Polyakov]
291
292 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
293
294 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
295 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
296 in CRYPTO_realloc_clean.
297
298 Thanks to Tavis Ormandy, Google Security Team, for discovering this
299 issue and to Adam Langley <agl@chromium.org> for fixing it.
300 (CVE-2012-2110)
301 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
302
303 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
304 [Adam Langley]
305
306 *) Workarounds for some broken servers that "hang" if a client hello
307 record length exceeds 255 bytes.
308
309 1. Do not use record version number > TLS 1.0 in initial client
310 hello: some (but not all) hanging servers will now work.
311 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
312 the number of ciphers sent in the client hello. This should be
313 set to an even number, such as 50, for example by passing:
314 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
315 Most broken servers should now work.
316 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
317 TLS 1.2 client support entirely.
318 [Steve Henson]
319
320 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
321 [Andy Polyakov]
322
323 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
324
325 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
326 STRING form instead of a DigestInfo.
327 [Steve Henson]
328
329 *) The format used for MDC2 RSA signatures is inconsistent between EVP
330 and the RSA_sign/RSA_verify functions. This was made more apparent when
331 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
332 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
333 the correct format in RSA_verify so both forms transparently work.
334 [Steve Henson]
335
336 *) Some servers which support TLS 1.0 can choke if we initially indicate
337 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
338 encrypted premaster secret. As a workaround use the maximum pemitted
339 client version in client hello, this should keep such servers happy
340 and still work with previous versions of OpenSSL.
341 [Steve Henson]
342
343 *) Add support for TLS/DTLS heartbeats.
344 [Robin Seggelmann <seggelmann@fh-muenster.de>]
345
346 *) Add support for SCTP.
347 [Robin Seggelmann <seggelmann@fh-muenster.de>]
348
349 *) Improved PRNG seeding for VOS.
350 [Paul Green <Paul.Green@stratus.com>]
351
352 *) Extensive assembler packs updates, most notably:
353
354 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
355 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
356 - x86_64: bit-sliced AES implementation;
357 - ARM: NEON support, contemporary platforms optimizations;
358 - s390x: z196 support;
359 - *: GHASH and GF(2^m) multiplication implementations;
360
361 [Andy Polyakov]
362
363 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
364 (removal of unnecessary code)
365 [Peter Sylvester <peter.sylvester@edelweb.fr>]
366
367 *) Add TLS key material exporter from RFC 5705.
368 [Eric Rescorla]
369
370 *) Add DTLS-SRTP negotiation from RFC 5764.
371 [Eric Rescorla]
372
373 *) Add Next Protocol Negotiation,
374 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
375 disabled with a no-npn flag to config or Configure. Code donated
376 by Google.
377 [Adam Langley <agl@google.com> and Ben Laurie]
378
379 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
380 NIST-P256, NIST-P521, with constant-time single point multiplication on
381 typical inputs. Compiler support for the nonstandard type __uint128_t is
382 required to use this (present in gcc 4.4 and later, for 64-bit builds).
383 Code made available under Apache License version 2.0.
384
385 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
386 line to include this in your build of OpenSSL, and run "make depend" (or
387 "make update"). This enables the following EC_METHODs:
388
389 EC_GFp_nistp224_method()
390 EC_GFp_nistp256_method()
391 EC_GFp_nistp521_method()
392
393 EC_GROUP_new_by_curve_name() will automatically use these (while
394 EC_GROUP_new_curve_GFp() currently prefers the more flexible
395 implementations).
396 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
397
398 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
399 all platforms. Move ssize_t definition from e_os.h to the public
400 header file e_os2.h as it now appears in public header file cms.h
401 [Steve Henson]
402
403 *) New -sigopt option to the ca, req and x509 utilities. Additional
404 signature parameters can be passed using this option and in
405 particular PSS.
406 [Steve Henson]
407
408 *) Add RSA PSS signing function. This will generate and set the
409 appropriate AlgorithmIdentifiers for PSS based on those in the
410 corresponding EVP_MD_CTX structure. No application support yet.
411 [Steve Henson]
412
413 *) Support for companion algorithm specific ASN1 signing routines.
414 New function ASN1_item_sign_ctx() signs a pre-initialised
415 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
416 the appropriate parameters.
417 [Steve Henson]
418
419 *) Add new algorithm specific ASN1 verification initialisation function
420 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
421 handling will be the same no matter what EVP_PKEY_METHOD is used.
422 Add a PSS handler to support verification of PSS signatures: checked
423 against a number of sample certificates.
424 [Steve Henson]
425
426 *) Add signature printing for PSS. Add PSS OIDs.
427 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
428
429 *) Add algorithm specific signature printing. An individual ASN1 method
430 can now print out signatures instead of the standard hex dump.
431
432 More complex signatures (e.g. PSS) can print out more meaningful
433 information. Include DSA version that prints out the signature
434 parameters r, s.
435 [Steve Henson]
436
437 *) Password based recipient info support for CMS library: implementing
438 RFC3211.
439 [Steve Henson]
440
441 *) Split password based encryption into PBES2 and PBKDF2 functions. This
442 neatly separates the code into cipher and PBE sections and is required
443 for some algorithms that split PBES2 into separate pieces (such as
444 password based CMS).
445 [Steve Henson]
446
447 *) Session-handling fixes:
448 - Fix handling of connections that are resuming with a session ID,
449 but also support Session Tickets.
450 - Fix a bug that suppressed issuing of a new ticket if the client
451 presented a ticket with an expired session.
452 - Try to set the ticket lifetime hint to something reasonable.
453 - Make tickets shorter by excluding irrelevant information.
454 - On the client side, don't ignore renewed tickets.
455 [Adam Langley, Bodo Moeller (Google)]
456
457 *) Fix PSK session representation.
458 [Bodo Moeller]
459
460 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
461
462 This work was sponsored by Intel.
463 [Andy Polyakov]
464
465 *) Add GCM support to TLS library. Some custom code is needed to split
466 the IV between the fixed (from PRF) and explicit (from TLS record)
467 portions. This adds all GCM ciphersuites supported by RFC5288 and
468 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
469 add a special AESGCM string for GCM only.
470 [Steve Henson]
471
472 *) Expand range of ctrls for AES GCM. Permit setting invocation
473 field on decrypt and retrieval of invocation field only on encrypt.
474 [Steve Henson]
475
476 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
477 As required by RFC5289 these ciphersuites cannot be used if for
478 versions of TLS earlier than 1.2.
479 [Steve Henson]
480
481 *) For FIPS capable OpenSSL interpret a NULL default public key method
482 as unset and return the appopriate default but do *not* set the default.
483 This means we can return the appopriate method in applications that
484 swicth between FIPS and non-FIPS modes.
485 [Steve Henson]
486
487 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
488 ENGINE is used then we cannot handle that in the FIPS module so we
489 keep original code iff non-FIPS operations are allowed.
490 [Steve Henson]
491
492 *) Add -attime option to openssl utilities.
493 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
494
495 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
496 [Steve Henson]
497
498 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
499 FIPS EC methods unconditionally for now.
500 [Steve Henson]
501
502 *) New build option no-ec2m to disable characteristic 2 code.
503 [Steve Henson]
504
505 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
506 all cases can be covered as some introduce binary incompatibilities.
507 [Steve Henson]
508
509 *) Redirect RSA operations to FIPS module including keygen,
510 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
511 [Steve Henson]
512
513 *) Add similar low level API blocking to ciphers.
514 [Steve Henson]
515
516 *) Low level digest APIs are not approved in FIPS mode: any attempt
517 to use these will cause a fatal error. Applications that *really* want
518 to use them can use the private_* version instead.
519 [Steve Henson]
520
521 *) Redirect cipher operations to FIPS module for FIPS builds.
522 [Steve Henson]
523
524 *) Redirect digest operations to FIPS module for FIPS builds.
525 [Steve Henson]
526
527 *) Update build system to add "fips" flag which will link in fipscanister.o
528 for static and shared library builds embedding a signature if needed.
529 [Steve Henson]
530
531 *) Output TLS supported curves in preference order instead of numerical
532 order. This is currently hardcoded for the highest order curves first.
533 This should be configurable so applications can judge speed vs strength.
534 [Steve Henson]
535
536 *) Add TLS v1.2 server support for client authentication.
537 [Steve Henson]
538
539 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
540 and enable MD5.
541 [Steve Henson]
542
543 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
544 FIPS modules versions.
545 [Steve Henson]
546
547 *) Add TLS v1.2 client side support for client authentication. Keep cache
548 of handshake records longer as we don't know the hash algorithm to use
549 until after the certificate request message is received.
550 [Steve Henson]
551
552 *) Initial TLS v1.2 client support. Add a default signature algorithms
553 extension including all the algorithms we support. Parse new signature
554 format in client key exchange. Relax some ECC signing restrictions for
555 TLS v1.2 as indicated in RFC5246.
556 [Steve Henson]
557
558 *) Add server support for TLS v1.2 signature algorithms extension. Switch
559 to new signature format when needed using client digest preference.
560 All server ciphersuites should now work correctly in TLS v1.2. No client
561 support yet and no support for client certificates.
562 [Steve Henson]
563
564 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
565 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
566 ciphersuites. At present only RSA key exchange ciphersuites work with
567 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
568 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
569 and version checking.
570 [Steve Henson]
571
572 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
573 with this defined it will not be affected by any changes to ssl internal
574 structures. Add several utility functions to allow openssl application
575 to work with OPENSSL_NO_SSL_INTERN defined.
576 [Steve Henson]
577
578 *) Add SRP support.
579 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
580
581 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
582 [Steve Henson]
583
584 *) Permit abbreviated handshakes when renegotiating using the function
585 SSL_renegotiate_abbreviated().
586 [Robin Seggelmann <seggelmann@fh-muenster.de>]
587
588 *) Add call to ENGINE_register_all_complete() to
589 ENGINE_load_builtin_engines(), so some implementations get used
590 automatically instead of needing explicit application support.
591 [Steve Henson]
592
593 *) Add support for TLS key exporter as described in RFC5705.
594 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
595
596 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
597 a few changes are required:
598
599 Add SSL_OP_NO_TLSv1_1 flag.
600 Add TLSv1_1 methods.
601 Update version checking logic to handle version 1.1.
602 Add explicit IV handling (ported from DTLS code).
603 Add command line options to s_client/s_server.
604 [Steve Henson]
605
606 Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
607
608 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
609
610 This addresses the flaw in CBC record processing discovered by
611 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
612 at: http://www.isg.rhul.ac.uk/tls/
613
614 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
615 Security Group at Royal Holloway, University of London
616 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
617 Emilia Käsper for the initial patch.
618 (CVE-2013-0169)
619 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
620
621 *) Return an error when checking OCSP signatures when key is NULL.
622 This fixes a DoS attack. (CVE-2013-0166)
623 [Steve Henson]
624
625 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
626 the right response is stapled. Also change SSL_get_certificate()
627 so it returns the certificate actually sent.
628 See http://rt.openssl.org/Ticket/Display.html?id=2836.
629 (This is a backport)
630 [Rob Stradling <rob.stradling@comodo.com>]
631
632 *) Fix possible deadlock when decoding public keys.
633 [Steve Henson]
634
635 Changes between 1.0.0i and 1.0.0j [10 May 2012]
636
637 [NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
638 OpenSSL 1.0.1.]
639
640 *) Sanity check record length before skipping explicit IV in DTLS
641 to fix DoS attack.
642
643 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
644 fuzzing as a service testing platform.
645 (CVE-2012-2333)
646 [Steve Henson]
647
648 *) Initialise tkeylen properly when encrypting CMS messages.
649 Thanks to Solar Designer of Openwall for reporting this issue.
650 [Steve Henson]
651
652 Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
653
654 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
655 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
656 in CRYPTO_realloc_clean.
657
658 Thanks to Tavis Ormandy, Google Security Team, for discovering this
659 issue and to Adam Langley <agl@chromium.org> for fixing it.
660 (CVE-2012-2110)
661 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
662
663 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
664
665 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
666 in CMS and PKCS7 code. When RSA decryption fails use a random key for
667 content decryption and always return the same error. Note: this attack
668 needs on average 2^20 messages so it only affects automated senders. The
669 old behaviour can be reenabled in the CMS code by setting the
670 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
671 an MMA defence is not necessary.
672 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
673 this issue. (CVE-2012-0884)
674 [Steve Henson]
675
676 *) Fix CVE-2011-4619: make sure we really are receiving a
677 client hello before rejecting multiple SGC restarts. Thanks to
678 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
679 [Steve Henson]
680
681 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
682
683 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
684 Thanks to Antonio Martin, Enterprise Secure Access Research and
685 Development, Cisco Systems, Inc. for discovering this bug and
686 preparing a fix. (CVE-2012-0050)
687 [Antonio Martin]
688
689 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
690
691 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
692 of the Vaudenay padding oracle attack on CBC mode encryption
693 which enables an efficient plaintext recovery attack against
694 the OpenSSL implementation of DTLS. Their attack exploits timing
695 differences arising during decryption processing. A research
696 paper describing this attack can be found at:
697 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
698 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
699 Security Group at Royal Holloway, University of London
700 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
701 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
702 for preparing the fix. (CVE-2011-4108)
703 [Robin Seggelmann, Michael Tuexen]
704
705 *) Clear bytes used for block padding of SSL 3.0 records.
706 (CVE-2011-4576)
707 [Adam Langley (Google)]
708
709 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
710 Kadianakis <desnacked@gmail.com> for discovering this issue and
711 Adam Langley for preparing the fix. (CVE-2011-4619)
712 [Adam Langley (Google)]
713
714 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
715 [Andrey Kulikov <amdeich@gmail.com>]
716
717 *) Prevent malformed RFC3779 data triggering an assertion failure.
718 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
719 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
720 [Rob Austein <sra@hactrn.net>]
721
722 *) Improved PRNG seeding for VOS.
723 [Paul Green <Paul.Green@stratus.com>]
724
725 *) Fix ssl_ciph.c set-up race.
726 [Adam Langley (Google)]
727
728 *) Fix spurious failures in ecdsatest.c.
729 [Emilia Käsper (Google)]
730
731 *) Fix the BIO_f_buffer() implementation (which was mixing different
732 interpretations of the '..._len' fields).
733 [Adam Langley (Google)]
734
735 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
736 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
737 threads won't reuse the same blinding coefficients.
738
739 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
740 lock to call BN_BLINDING_invert_ex, and avoids one use of
741 BN_BLINDING_update for each BN_BLINDING structure (previously,
742 the last update always remained unused).
743 [Emilia Käsper (Google)]
744
745 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
746 [Bob Buckholz (Google)]
747
748 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
749
750 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
751 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
752 [Kaspar Brand <ossl@velox.ch>]
753
754 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
755 for multi-threaded use of ECDH. (CVE-2011-3210)
756 [Adam Langley (Google)]
757
758 *) Fix x509_name_ex_d2i memory leak on bad inputs.
759 [Bodo Moeller]
760
761 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
762 signature public key algorithm by using OID xref utilities instead.
763 Before this you could only use some ECC ciphersuites with SHA1 only.
764 [Steve Henson]
765
766 *) Add protection against ECDSA timing attacks as mentioned in the paper
767 by Billy Bob Brumley and Nicola Tuveri, see:
768
769 http://eprint.iacr.org/2011/232.pdf
770
771 [Billy Bob Brumley and Nicola Tuveri]
772
773 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
774
775 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
776 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
777
778 *) Fix bug in string printing code: if *any* escaping is enabled we must
779 escape the escape character (backslash) or the resulting string is
780 ambiguous.
781 [Steve Henson]
782
783 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
784
785 *) Disable code workaround for ancient and obsolete Netscape browsers
786 and servers: an attacker can use it in a ciphersuite downgrade attack.
787 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
788 [Steve Henson]
789
790 *) Fixed J-PAKE implementation error, originally discovered by
791 Sebastien Martini, further info and confirmation from Stefan
792 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
793 [Ben Laurie]
794
795 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
796
797 *) Fix extension code to avoid race conditions which can result in a buffer
798 overrun vulnerability: resumed sessions must not be modified as they can
799 be shared by multiple threads. CVE-2010-3864
800 [Steve Henson]
801
802 *) Fix WIN32 build system to correctly link an ENGINE directory into
803 a DLL.
804 [Steve Henson]
805
806 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
807
808 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
809 (CVE-2010-1633)
810 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
811
812 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
813
814 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
815 context. The operation can be customised via the ctrl mechanism in
816 case ENGINEs want to include additional functionality.
817 [Steve Henson]
818
819 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
820 [Steve Henson]
821
822 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
823 output hashes compatible with older versions of OpenSSL.
824 [Willy Weisz <weisz@vcpc.univie.ac.at>]
825
826 *) Fix compression algorithm handling: if resuming a session use the
827 compression algorithm of the resumed session instead of determining
828 it from client hello again. Don't allow server to change algorithm.
829 [Steve Henson]
830
831 *) Add load_crls() function to apps tidying load_certs() too. Add option
832 to verify utility to allow additional CRLs to be included.
833 [Steve Henson]
834
835 *) Update OCSP request code to permit adding custom headers to the request:
836 some responders need this.
837 [Steve Henson]
838
839 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
840 correctly.
841 [Julia Lawall <julia@diku.dk>]
842
843 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
844 needlessly dereferenced structures, used obsolete functions and
845 didn't handle all updated verify codes correctly.
846 [Steve Henson]
847
848 *) Disable MD2 in the default configuration.
849 [Steve Henson]
850
851 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
852 indicate the initial BIO being pushed or popped. This makes it possible
853 to determine whether the BIO is the one explicitly called or as a result
854 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
855 it handles reference counts correctly and doesn't zero out the I/O bio
856 when it is not being explicitly popped. WARNING: applications which
857 included workarounds for the old buggy behaviour will need to be modified
858 or they could free up already freed BIOs.
859 [Steve Henson]
860
861 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
862 renaming to all platforms (within the 0.9.8 branch, this was
863 done conditionally on Netware platforms to avoid a name clash).
864 [Guenter <lists@gknw.net>]
865
866 *) Add ECDHE and PSK support to DTLS.
867 [Michael Tuexen <tuexen@fh-muenster.de>]
868
869 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
870 be used on C++.
871 [Steve Henson]
872
873 *) Add "missing" function EVP_MD_flags() (without this the only way to
874 retrieve a digest flags is by accessing the structure directly. Update
875 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
876 or cipher is registered as in the "from" argument. Print out all
877 registered digests in the dgst usage message instead of manually
878 attempting to work them out.
879 [Steve Henson]
880
881 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
882 this allows the use of compression and extensions. Change default cipher
883 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
884 by default unless an application cipher string requests it.
885 [Steve Henson]
886
887 *) Alter match criteria in PKCS12_parse(). It used to try to use local
888 key ids to find matching certificates and keys but some PKCS#12 files
889 don't follow the (somewhat unwritten) rules and this strategy fails.
890 Now just gather all certificates together and the first private key
891 then look for the first certificate that matches the key.
892 [Steve Henson]
893
894 *) Support use of registered digest and cipher names for dgst and cipher
895 commands instead of having to add each one as a special case. So now
896 you can do:
897
898 openssl sha256 foo
899
900 as well as:
901
902 openssl dgst -sha256 foo
903
904 and this works for ENGINE based algorithms too.
905
906 [Steve Henson]
907
908 *) Update Gost ENGINE to support parameter files.
909 [Victor B. Wagner <vitus@cryptocom.ru>]
910
911 *) Support GeneralizedTime in ca utility.
912 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
913
914 *) Enhance the hash format used for certificate directory links. The new
915 form uses the canonical encoding (meaning equivalent names will work
916 even if they aren't identical) and uses SHA1 instead of MD5. This form
917 is incompatible with the older format and as a result c_rehash should
918 be used to rebuild symbolic links.
919 [Steve Henson]
920
921 *) Make PKCS#8 the default write format for private keys, replacing the
922 traditional format. This form is standardised, more secure and doesn't
923 include an implicit MD5 dependency.
924 [Steve Henson]
925
926 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
927 committed to OpenSSL should pass this lot as a minimum.
928 [Steve Henson]
929
930 *) Add session ticket override functionality for use by EAP-FAST.
931 [Jouni Malinen <j@w1.fi>]
932
933 *) Modify HMAC functions to return a value. Since these can be implemented
934 in an ENGINE errors can occur.
935 [Steve Henson]
936
937 *) Type-checked OBJ_bsearch_ex.
938 [Ben Laurie]
939
940 *) Type-checked OBJ_bsearch. Also some constification necessitated
941 by type-checking. Still to come: TXT_DB, bsearch(?),
942 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
943 CONF_VALUE.
944 [Ben Laurie]
945
946 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
947 seconds to a tm structure directly, instead of going through OS
948 specific date routines. This avoids any issues with OS routines such
949 as the year 2038 bug. New *_adj() functions for ASN1 time structures
950 and X509_time_adj_ex() to cover the extended range. The existing
951 X509_time_adj() is still usable and will no longer have any date issues.
952 [Steve Henson]
953
954 *) Delta CRL support. New use deltas option which will attempt to locate
955 and search any appropriate delta CRLs available.
956
957 This work was sponsored by Google.
958 [Steve Henson]
959
960 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
961 code and add additional score elements. Validate alternate CRL paths
962 as part of the CRL checking and indicate a new error "CRL path validation
963 error" in this case. Applications wanting additional details can use
964 the verify callback and check the new "parent" field. If this is not
965 NULL CRL path validation is taking place. Existing applications wont
966 see this because it requires extended CRL support which is off by
967 default.
968
969 This work was sponsored by Google.
970 [Steve Henson]
971
972 *) Support for freshest CRL extension.
973
974 This work was sponsored by Google.
975 [Steve Henson]
976
977 *) Initial indirect CRL support. Currently only supported in the CRLs
978 passed directly and not via lookup. Process certificate issuer
979 CRL entry extension and lookup CRL entries by bother issuer name
980 and serial number. Check and process CRL issuer entry in IDP extension.
981
982 This work was sponsored by Google.
983 [Steve Henson]
984
985 *) Add support for distinct certificate and CRL paths. The CRL issuer
986 certificate is validated separately in this case. Only enabled if
987 an extended CRL support flag is set: this flag will enable additional
988 CRL functionality in future.
989
990 This work was sponsored by Google.
991 [Steve Henson]
992
993 *) Add support for policy mappings extension.
994
995 This work was sponsored by Google.
996 [Steve Henson]
997
998 *) Fixes to pathlength constraint, self issued certificate handling,
999 policy processing to align with RFC3280 and PKITS tests.
1000
1001 This work was sponsored by Google.
1002 [Steve Henson]
1003
1004 *) Support for name constraints certificate extension. DN, email, DNS
1005 and URI types are currently supported.
1006
1007 This work was sponsored by Google.
1008 [Steve Henson]
1009
1010 *) To cater for systems that provide a pointer-based thread ID rather
1011 than numeric, deprecate the current numeric thread ID mechanism and
1012 replace it with a structure and associated callback type. This
1013 mechanism allows a numeric "hash" to be extracted from a thread ID in
1014 either case, and on platforms where pointers are larger than 'long',
1015 mixing is done to help ensure the numeric 'hash' is usable even if it
1016 can't be guaranteed unique. The default mechanism is to use "&errno"
1017 as a pointer-based thread ID to distinguish between threads.
1018
1019 Applications that want to provide their own thread IDs should now use
1020 CRYPTO_THREADID_set_callback() to register a callback that will call
1021 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1022
1023 Note that ERR_remove_state() is now deprecated, because it is tied
1024 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1025 to free the current thread's error state should be replaced by
1026 ERR_remove_thread_state(NULL).
1027
1028 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1029 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1030 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1031 application was previously providing a numeric thread callback that
1032 was inappropriate for distinguishing threads, then uniqueness might
1033 have been obtained with &errno that happened immediately in the
1034 intermediate development versions of OpenSSL; this is no longer the
1035 case, the numeric thread callback will now override the automatic use
1036 of &errno.)
1037 [Geoff Thorpe, with help from Bodo Moeller]
1038
1039 *) Initial support for different CRL issuing certificates. This covers a
1040 simple case where the self issued certificates in the chain exist and
1041 the real CRL issuer is higher in the existing chain.
1042
1043 This work was sponsored by Google.
1044 [Steve Henson]
1045
1046 *) Removed effectively defunct crypto/store from the build.
1047 [Ben Laurie]
1048
1049 *) Revamp of STACK to provide stronger type-checking. Still to come:
1050 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1051 ASN1_STRING, CONF_VALUE.
1052 [Ben Laurie]
1053
1054 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1055 RAM on SSL connections. This option can save about 34k per idle SSL.
1056 [Nick Mathewson]
1057
1058 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1059 STACK, TXT_DB, bsearch, qsort.
1060 [Ben Laurie]
1061
1062 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1063 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
1064 support for data, signedData, compressedData, digestedData and
1065 encryptedData, envelopedData types included. Scripts to check against
1066 RFC4134 examples draft and interop and consistency checks of many
1067 content types and variants.
1068 [Steve Henson]
1069
1070 *) Add options to enc utility to support use of zlib compression BIO.
1071 [Steve Henson]
1072
1073 *) Extend mk1mf to support importing of options and assembly language
1074 files from Configure script, currently only included in VC-WIN32.
1075 The assembly language rules can now optionally generate the source
1076 files from the associated perl scripts.
1077 [Steve Henson]
1078
1079 *) Implement remaining functionality needed to support GOST ciphersuites.
1080 Interop testing has been performed using CryptoPro implementations.
1081 [Victor B. Wagner <vitus@cryptocom.ru>]
1082
1083 *) s390x assembler pack.
1084 [Andy Polyakov]
1085
1086 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1087 "family."
1088 [Andy Polyakov]
1089
1090 *) Implement Opaque PRF Input TLS extension as specified in
1091 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1092 official specification yet and no extension type assignment by
1093 IANA exists, this extension (for now) will have to be explicitly
1094 enabled when building OpenSSL by providing the extension number
1095 to use. For example, specify an option
1096
1097 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1098
1099 to the "config" or "Configure" script to enable the extension,
1100 assuming extension number 0x9527 (which is a completely arbitrary
1101 and unofficial assignment based on the MD5 hash of the Internet
1102 Draft). Note that by doing so, you potentially lose
1103 interoperability with other TLS implementations since these might
1104 be using the same extension number for other purposes.
1105
1106 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1107 opaque PRF input value to use in the handshake. This will create
1108 an interal copy of the length-'len' string at 'src', and will
1109 return non-zero for success.
1110
1111 To get more control and flexibility, provide a callback function
1112 by using
1113
1114 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1115 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1116
1117 where
1118
1119 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1120 void *arg;
1121
1122 Callback function 'cb' will be called in handshakes, and is
1123 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1124 Argument 'arg' is for application purposes (the value as given to
1125 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1126 be provided to the callback function). The callback function
1127 has to return non-zero to report success: usually 1 to use opaque
1128 PRF input just if possible, or 2 to enforce use of the opaque PRF
1129 input. In the latter case, the library will abort the handshake
1130 if opaque PRF input is not successfully negotiated.
1131
1132 Arguments 'peerinput' and 'len' given to the callback function
1133 will always be NULL and 0 in the case of a client. A server will
1134 see the client's opaque PRF input through these variables if
1135 available (NULL and 0 otherwise). Note that if the server
1136 provides an opaque PRF input, the length must be the same as the
1137 length of the client's opaque PRF input.
1138
1139 Note that the callback function will only be called when creating
1140 a new session (session resumption can resume whatever was
1141 previously negotiated), and will not be called in SSL 2.0
1142 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1143 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1144 for applications that need to enforce opaque PRF input.
1145
1146 [Bodo Moeller]
1147
1148 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1149 MAC.
1150
1151 [Victor B. Wagner <vitus@cryptocom.ru>]
1152
1153 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1154 RFC4507bis. The encrypted ticket format is an encrypted encoded
1155 SSL_SESSION structure, that way new session features are automatically
1156 supported.
1157
1158 If a client application caches session in an SSL_SESSION structure
1159 support is transparent because tickets are now stored in the encoded
1160 SSL_SESSION.
1161
1162 The SSL_CTX structure automatically generates keys for ticket
1163 protection in servers so again support should be possible
1164 with no application modification.
1165
1166 If a client or server wishes to disable RFC4507 support then the option
1167 SSL_OP_NO_TICKET can be set.
1168
1169 Add a TLS extension debugging callback to allow the contents of any client
1170 or server extensions to be examined.
1171
1172 This work was sponsored by Google.
1173 [Steve Henson]
1174
1175 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1176 OpenSSL should now compile cleanly on gcc 4.2
1177 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1178
1179 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1180 support including streaming MAC support: this is required for GOST
1181 ciphersuite support.
1182 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1183
1184 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1185 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1186 to output in BER and PEM format.
1187 [Steve Henson]
1188
1189 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1190 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1191 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1192 ENGINE support for HMAC keys which are unextractable. New -mac and
1193 -macopt options to dgst utility.
1194 [Steve Henson]
1195
1196 *) New option -sigopt to dgst utility. Update dgst to use
1197 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1198 alternative signing paramaters such as X9.31 or PSS in the dgst
1199 utility.
1200 [Steve Henson]
1201
1202 *) Change ssl_cipher_apply_rule(), the internal function that does
1203 the work each time a ciphersuite string requests enabling
1204 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1205 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1206 the order of disabled ciphersuites such that those ciphersuites
1207 that most recently went from enabled to disabled not only stay
1208 in order with respect to each other, but also have higher priority
1209 than other disabled ciphersuites the next time ciphersuites are
1210 enabled again.
1211
1212 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1213 the same ciphersuites as with "HIGH" alone, but in a specific
1214 order where the PSK ciphersuites come first (since they are the
1215 most recently disabled ciphersuites when "HIGH" is parsed).
1216
1217 Also, change ssl_create_cipher_list() (using this new
1218 funcionality) such that between otherwise identical
1219 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1220 the default order.
1221 [Bodo Moeller]
1222
1223 *) Change ssl_create_cipher_list() so that it automatically
1224 arranges the ciphersuites in reasonable order before starting
1225 to process the rule string. Thus, the definition for "DEFAULT"
1226 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1227 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1228 This makes it much easier to arrive at a reasonable default order
1229 in applications for which anonymous ciphers are OK (meaning
1230 that you can't actually use DEFAULT).
1231 [Bodo Moeller; suggested by Victor Duchovni]
1232
1233 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1234 processing) into multiple integers instead of setting
1235 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1236 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1237 (These masks as well as the individual bit definitions are hidden
1238 away into the non-exported interface ssl/ssl_locl.h, so this
1239 change to the definition of the SSL_CIPHER structure shouldn't
1240 affect applications.) This give us more bits for each of these
1241 categories, so there is no longer a need to coagulate AES128 and
1242 AES256 into a single algorithm bit, and to coagulate Camellia128
1243 and Camellia256 into a single algorithm bit, which has led to all
1244 kinds of kludges.
1245
1246 Thus, among other things, the kludge introduced in 0.9.7m and
1247 0.9.8e for masking out AES256 independently of AES128 or masking
1248 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1249
1250 With the change, we also introduce new ciphersuite aliases that
1251 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1252 "CAMELLIA256".
1253 [Bodo Moeller]
1254
1255 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1256 Use the leftmost N bytes of the signature input if the input is
1257 larger than the prime q (with N being the size in bytes of q).
1258 [Nils Larsch]
1259
1260 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1261 it yet and it is largely untested.
1262 [Steve Henson]
1263
1264 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1265 [Nils Larsch]
1266
1267 *) Initial incomplete changes to avoid need for function casts in OpenSSL
1268 some compilers (gcc 4.2 and later) reject their use. Safestack is
1269 reimplemented. Update ASN1 to avoid use of legacy functions.
1270 [Steve Henson]
1271
1272 *) Win32/64 targets are linked with Winsock2.
1273 [Andy Polyakov]
1274
1275 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1276 to external functions. This can be used to increase CRL handling
1277 efficiency especially when CRLs are very large by (for example) storing
1278 the CRL revoked certificates in a database.
1279 [Steve Henson]
1280
1281 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1282 new CRLs added to a directory can be used. New command line option
1283 -verify_return_error to s_client and s_server. This causes real errors
1284 to be returned by the verify callback instead of carrying on no matter
1285 what. This reflects the way a "real world" verify callback would behave.
1286 [Steve Henson]
1287
1288 *) GOST engine, supporting several GOST algorithms and public key formats.
1289 Kindly donated by Cryptocom.
1290 [Cryptocom]
1291
1292 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1293 partitioned by DP are handled but no indirect CRL or reason partitioning
1294 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1295 selected via a scoring technique which handles IDP and AKID in CRLs.
1296 [Steve Henson]
1297
1298 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1299 will ultimately be used for all verify operations: this will remove the
1300 X509_STORE dependency on certificate verification and allow alternative
1301 lookup methods. X509_STORE based implementations of these two callbacks.
1302 [Steve Henson]
1303
1304 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1305 Modify get_crl() to find a valid (unexpired) CRL if possible.
1306 [Steve Henson]
1307
1308 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1309 this would be called X509_CRL_cmp() but that name is already used by
1310 a function that just compares CRL issuer names. Cache several CRL
1311 extensions in X509_CRL structure and cache CRLDP in X509.
1312 [Steve Henson]
1313
1314 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1315 this maps equivalent X509_NAME structures into a consistent structure.
1316 Name comparison can then be performed rapidly using memcmp().
1317 [Steve Henson]
1318
1319 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1320 utility.
1321 [Steve Henson]
1322
1323 *) Allow digests to supply their own micalg string for S/MIME type using
1324 the ctrl EVP_MD_CTRL_MICALG.
1325 [Steve Henson]
1326
1327 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1328 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1329 ctrl. It can then customise the structure before and/or after signing
1330 if necessary.
1331 [Steve Henson]
1332
1333 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1334 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1335 to free up any added signature OIDs.
1336 [Steve Henson]
1337
1338 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1339 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1340 digest and cipher tables. New options added to openssl utility:
1341 list-message-digest-algorithms and list-cipher-algorithms.
1342 [Steve Henson]
1343
1344 *) Change the array representation of binary polynomials: the list
1345 of degrees of non-zero coefficients is now terminated with -1.
1346 Previously it was terminated with 0, which was also part of the
1347 value; thus, the array representation was not applicable to
1348 polynomials where t^0 has coefficient zero. This change makes
1349 the array representation useful in a more general context.
1350 [Douglas Stebila]
1351
1352 *) Various modifications and fixes to SSL/TLS cipher string
1353 handling. For ECC, the code now distinguishes between fixed ECDH
1354 with RSA certificates on the one hand and with ECDSA certificates
1355 on the other hand, since these are separate ciphersuites. The
1356 unused code for Fortezza ciphersuites has been removed.
1357
1358 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1359 (not "ECDHE"). For consistency with the code for DH
1360 certificates, use of ECDH certificates is now considered ECDH
1361 authentication, not RSA or ECDSA authentication (the latter is
1362 merely the CA's signing algorithm and not actively used in the
1363 protocol).
1364
1365 The temporary ciphersuite alias "ECCdraft" is no longer
1366 available, and ECC ciphersuites are no longer excluded from "ALL"
1367 and "DEFAULT". The following aliases now exist for RFC 4492
1368 ciphersuites, most of these by analogy with the DH case:
1369
1370 kECDHr - ECDH cert, signed with RSA
1371 kECDHe - ECDH cert, signed with ECDSA
1372 kECDH - ECDH cert (signed with either RSA or ECDSA)
1373 kEECDH - ephemeral ECDH
1374 ECDH - ECDH cert or ephemeral ECDH
1375
1376 aECDH - ECDH cert
1377 aECDSA - ECDSA cert
1378 ECDSA - ECDSA cert
1379
1380 AECDH - anonymous ECDH
1381 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1382
1383 [Bodo Moeller]
1384
1385 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1386 Use correct micalg parameters depending on digest(s) in signed message.
1387 [Steve Henson]
1388
1389 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1390 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1391 [Steve Henson]
1392
1393 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1394 an engine to register a method. Add ENGINE lookups for methods and
1395 functional reference processing.
1396 [Steve Henson]
1397
1398 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1399 EVP_{Sign,Verify}* which allow an application to customise the signature
1400 process.
1401 [Steve Henson]
1402
1403 *) New -resign option to smime utility. This adds one or more signers
1404 to an existing PKCS#7 signedData structure. Also -md option to use an
1405 alternative message digest algorithm for signing.
1406 [Steve Henson]
1407
1408 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1409 create PKCS7 structures containing multiple signers. Update smime
1410 application to support multiple signers.
1411 [Steve Henson]
1412
1413 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1414 digest MAC.
1415 [Steve Henson]
1416
1417 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1418 Reorganize PBE internals to lookup from a static table using NIDs,
1419 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1420 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1421 PRF which will be automatically used with PBES2.
1422 [Steve Henson]
1423
1424 *) Replace the algorithm specific calls to generate keys in "req" with the
1425 new API.
1426 [Steve Henson]
1427
1428 *) Update PKCS#7 enveloped data routines to use new API. This is now
1429 supported by any public key method supporting the encrypt operation. A
1430 ctrl is added to allow the public key algorithm to examine or modify
1431 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1432 a no op.
1433 [Steve Henson]
1434
1435 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1436 a default digest type to use. In most cases this will be SHA1 but some
1437 algorithms (such as GOST) need to specify an alternative digest. The
1438 return value indicates how strong the prefernce is 1 means optional and
1439 2 is mandatory (that is it is the only supported type). Modify
1440 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1441 use the default md. Update openssl utilities to use the default digest
1442 type for signing if it is not explicitly indicated.
1443 [Steve Henson]
1444
1445 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1446 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1447 signing method from the key type. This effectively removes the link
1448 between digests and public key types.
1449 [Steve Henson]
1450
1451 *) Add an OID cross reference table and utility functions. Its purpose is to
1452 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1453 rsaEncryption. This will allow some of the algorithm specific hackery
1454 needed to use the correct OID to be removed.
1455 [Steve Henson]
1456
1457 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1458 structures for PKCS7_sign(). They are now set up by the relevant public
1459 key ASN1 method.
1460 [Steve Henson]
1461
1462 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1463 [Steve Henson]
1464
1465 *) Add support for key derivation (agreement) in the API, DH method and
1466 pkeyutl.
1467 [Steve Henson]
1468
1469 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1470 public and private key formats. As a side effect these add additional
1471 command line functionality not previously available: DSA signatures can be
1472 generated and verified using pkeyutl and DH key support and generation in
1473 pkey, genpkey.
1474 [Steve Henson]
1475
1476 *) BeOS support.
1477 [Oliver Tappe <zooey@hirschkaefer.de>]
1478
1479 *) New make target "install_html_docs" installs HTML renditions of the
1480 manual pages.
1481 [Oliver Tappe <zooey@hirschkaefer.de>]
1482
1483 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1484 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1485 support key and parameter generation and add initial key generation
1486 functionality for RSA.
1487 [Steve Henson]
1488
1489 *) Add functions for main EVP_PKEY_method operations. The undocumented
1490 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1491 EVP_PKEY_{encrypt,decrypt}_old.
1492 [Steve Henson]
1493
1494 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1495 key API, doesn't do much yet.
1496 [Steve Henson]
1497
1498 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1499 public key algorithms. New option to openssl utility:
1500 "list-public-key-algorithms" to print out info.
1501 [Steve Henson]
1502
1503 *) Implement the Supported Elliptic Curves Extension for
1504 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1505 [Douglas Stebila]
1506
1507 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1508 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1509 [Steve Henson]
1510
1511 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1512 utilities such as rsa, dsa, dsaparam etc except they process any key
1513 type.
1514 [Steve Henson]
1515
1516 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1517 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1518 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1519 structure.
1520 [Steve Henson]
1521
1522 *) Initial support for pluggable public key ASN1.
1523 De-spaghettify the public key ASN1 handling. Move public and private
1524 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1525 algorithm specific handling to a single module within the relevant
1526 algorithm directory. Add functions to allow (near) opaque processing
1527 of public and private key structures.
1528 [Steve Henson]
1529
1530 *) Implement the Supported Point Formats Extension for
1531 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1532 [Douglas Stebila]
1533
1534 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1535 for the psk identity [hint] and the psk callback functions to the
1536 SSL_SESSION, SSL and SSL_CTX structure.
1537
1538 New ciphersuites:
1539 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1540 PSK-AES256-CBC-SHA
1541
1542 New functions:
1543 SSL_CTX_use_psk_identity_hint
1544 SSL_get_psk_identity_hint
1545 SSL_get_psk_identity
1546 SSL_use_psk_identity_hint
1547
1548 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1549
1550 *) Add RFC 3161 compliant time stamp request creation, response generation
1551 and response verification functionality.
1552 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
1553
1554 *) Add initial support for TLS extensions, specifically for the server_name
1555 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1556 have new members for a host name. The SSL data structure has an
1557 additional member SSL_CTX *initial_ctx so that new sessions can be
1558 stored in that context to allow for session resumption, even after the
1559 SSL has been switched to a new SSL_CTX in reaction to a client's
1560 server_name extension.
1561
1562 New functions (subject to change):
1563
1564 SSL_get_servername()
1565 SSL_get_servername_type()
1566 SSL_set_SSL_CTX()
1567
1568 New CTRL codes and macros (subject to change):
1569
1570 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1571 - SSL_CTX_set_tlsext_servername_callback()
1572 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1573 - SSL_CTX_set_tlsext_servername_arg()
1574 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1575
1576 openssl s_client has a new '-servername ...' option.
1577
1578 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1579 '-key2 ...', '-servername_fatal' (subject to change). This allows
1580 testing the HostName extension for a specific single host name ('-cert'
1581 and '-key' remain fallbacks for handshakes without HostName
1582 negotiation). If the unrecogninzed_name alert has to be sent, this by
1583 default is a warning; it becomes fatal with the '-servername_fatal'
1584 option.
1585
1586 [Peter Sylvester, Remy Allais, Christophe Renou]
1587
1588 *) Whirlpool hash implementation is added.
1589 [Andy Polyakov]
1590
1591 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1592 bn(64,32). Because of instruction set limitations it doesn't have
1593 any negative impact on performance. This was done mostly in order
1594 to make it possible to share assembler modules, such as bn_mul_mont
1595 implementations, between 32- and 64-bit builds without hassle.
1596 [Andy Polyakov]
1597
1598 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1599 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1600 macro.
1601 [Bodo Moeller]
1602
1603 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1604 dedicated Montgomery multiplication procedure, is introduced.
1605 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1606 "64-bit" performance on certain 32-bit targets.
1607 [Andy Polyakov]
1608
1609 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1610 in SSL structures. New SSL ctrl to set maximum send fragment size.
1611 Save memory by seeting the I/O buffer sizes dynamically instead of
1612 using the maximum available value.
1613 [Steve Henson]
1614
1615 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1616 in addition to the text details.
1617 [Bodo Moeller]
1618
1619 *) Very, very preliminary EXPERIMENTAL support for printing of general
1620 ASN1 structures. This currently produces rather ugly output and doesn't
1621 handle several customised structures at all.
1622 [Steve Henson]
1623
1624 *) Integrated support for PVK file format and some related formats such
1625 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1626 these in the 'rsa' and 'dsa' utilities.
1627 [Steve Henson]
1628
1629 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1630 [Steve Henson]
1631
1632 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1633 place for the (very old) "NETSCAPE" format certificates which are now
1634 handled using new ASN1 code equivalents.
1635 [Steve Henson]
1636
1637 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1638 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1639 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1640 [Nils Larsch]
1641
1642 *) Modify CRL distribution points extension code to print out previously
1643 unsupported fields. Enhance extension setting code to allow setting of
1644 all fields.
1645 [Steve Henson]
1646
1647 *) Add print and set support for Issuing Distribution Point CRL extension.
1648 [Steve Henson]
1649
1650 *) Change 'Configure' script to enable Camellia by default.
1651 [NTT]
1652
1653 Changes between 0.9.8x and 0.9.8y [5 Feb 2013]
1654
1655 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
1656
1657 This addresses the flaw in CBC record processing discovered by
1658 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
1659 at: http://www.isg.rhul.ac.uk/tls/
1660
1661 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1662 Security Group at Royal Holloway, University of London
1663 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
1664 Emilia Käsper for the initial patch.
1665 (CVE-2013-0169)
1666 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
1667
1668 *) Return an error when checking OCSP signatures when key is NULL.
1669 This fixes a DoS attack. (CVE-2013-0166)
1670 [Steve Henson]
1671
1672 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
1673 the right response is stapled. Also change SSL_get_certificate()
1674 so it returns the certificate actually sent.
1675 See http://rt.openssl.org/Ticket/Display.html?id=2836.
1676 (This is a backport)
1677 [Rob Stradling <rob.stradling@comodo.com>]
1678
1679 *) Fix possible deadlock when decoding public keys.
1680 [Steve Henson]
1681
1682 Changes between 0.9.8w and 0.9.8x [10 May 2012]
1683
1684 *) Sanity check record length before skipping explicit IV in DTLS
1685 to fix DoS attack.
1686
1687 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
1688 fuzzing as a service testing platform.
1689 (CVE-2012-2333)
1690 [Steve Henson]
1691
1692 *) Initialise tkeylen properly when encrypting CMS messages.
1693 Thanks to Solar Designer of Openwall for reporting this issue.
1694 [Steve Henson]
1695
1696 Changes between 0.9.8v and 0.9.8w [23 Apr 2012]
1697
1698 *) The fix for CVE-2012-2110 did not take into account that the
1699 'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
1700 int in OpenSSL 0.9.8, making it still vulnerable. Fix by
1701 rejecting negative len parameter. (CVE-2012-2131)
1702 [Tomas Hoger <thoger@redhat.com>]
1703
1704 Changes between 0.9.8u and 0.9.8v [19 Apr 2012]
1705
1706 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
1707 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
1708 in CRYPTO_realloc_clean.
1709
1710 Thanks to Tavis Ormandy, Google Security Team, for discovering this
1711 issue and to Adam Langley <agl@chromium.org> for fixing it.
1712 (CVE-2012-2110)
1713 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
1714
1715 Changes between 0.9.8t and 0.9.8u [12 Mar 2012]
1716
1717 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
1718 in CMS and PKCS7 code. When RSA decryption fails use a random key for
1719 content decryption and always return the same error. Note: this attack
1720 needs on average 2^20 messages so it only affects automated senders. The
1721 old behaviour can be reenabled in the CMS code by setting the
1722 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
1723 an MMA defence is not necessary.
1724 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
1725 this issue. (CVE-2012-0884)
1726 [Steve Henson]
1727
1728 *) Fix CVE-2011-4619: make sure we really are receiving a
1729 client hello before rejecting multiple SGC restarts. Thanks to
1730 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
1731 [Steve Henson]
1732
1733 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
1734
1735 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1736 Thanks to Antonio Martin, Enterprise Secure Access Research and
1737 Development, Cisco Systems, Inc. for discovering this bug and
1738 preparing a fix. (CVE-2012-0050)
1739 [Antonio Martin]
1740
1741 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
1742
1743 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1744 of the Vaudenay padding oracle attack on CBC mode encryption
1745 which enables an efficient plaintext recovery attack against
1746 the OpenSSL implementation of DTLS. Their attack exploits timing
1747 differences arising during decryption processing. A research
1748 paper describing this attack can be found at:
1749 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1750 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1751 Security Group at Royal Holloway, University of London
1752 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1753 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1754 for preparing the fix. (CVE-2011-4108)
1755 [Robin Seggelmann, Michael Tuexen]
1756
1757 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
1758 [Ben Laurie, Kasper <ekasper@google.com>]
1759
1760 *) Clear bytes used for block padding of SSL 3.0 records.
1761 (CVE-2011-4576)
1762 [Adam Langley (Google)]
1763
1764 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1765 Kadianakis <desnacked@gmail.com> for discovering this issue and
1766 Adam Langley for preparing the fix. (CVE-2011-4619)
1767 [Adam Langley (Google)]
1768
1769 *) Prevent malformed RFC3779 data triggering an assertion failure.
1770 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1771 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1772 [Rob Austein <sra@hactrn.net>]
1773
1774 *) Fix ssl_ciph.c set-up race.
1775 [Adam Langley (Google)]
1776
1777 *) Fix spurious failures in ecdsatest.c.
1778 [Emilia Käsper (Google)]
1779
1780 *) Fix the BIO_f_buffer() implementation (which was mixing different
1781 interpretations of the '..._len' fields).
1782 [Adam Langley (Google)]
1783
1784 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1785 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1786 threads won't reuse the same blinding coefficients.
1787
1788 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1789 lock to call BN_BLINDING_invert_ex, and avoids one use of
1790 BN_BLINDING_update for each BN_BLINDING structure (previously,
1791 the last update always remained unused).
1792 [Emilia Käsper (Google)]
1793
1794 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1795 for multi-threaded use of ECDH.
1796 [Adam Langley (Google)]
1797
1798 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1799 [Bodo Moeller]
1800
1801 *) Add protection against ECDSA timing attacks as mentioned in the paper
1802 by Billy Bob Brumley and Nicola Tuveri, see:
1803
1804 http://eprint.iacr.org/2011/232.pdf
1805
1806 [Billy Bob Brumley and Nicola Tuveri]
1807
1808 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
1809
1810 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1811 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1812
1813 *) Fix bug in string printing code: if *any* escaping is enabled we must
1814 escape the escape character (backslash) or the resulting string is
1815 ambiguous.
1816 [Steve Henson]
1817
1818 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
1819
1820 *) Disable code workaround for ancient and obsolete Netscape browsers
1821 and servers: an attacker can use it in a ciphersuite downgrade attack.
1822 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1823 [Steve Henson]
1824
1825 *) Fixed J-PAKE implementation error, originally discovered by
1826 Sebastien Martini, further info and confirmation from Stefan
1827 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1828 [Ben Laurie]
1829
1830 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
1831
1832 *) Fix extension code to avoid race conditions which can result in a buffer
1833 overrun vulnerability: resumed sessions must not be modified as they can
1834 be shared by multiple threads. CVE-2010-3864
1835 [Steve Henson]
1836
1837 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
1838 [Steve Henson]
1839
1840 *) Don't reencode certificate when calculating signature: cache and use
1841 the original encoding instead. This makes signature verification of
1842 some broken encodings work correctly.
1843 [Steve Henson]
1844
1845 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
1846 is also one of the inputs.
1847 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
1848
1849 *) Don't repeatedly append PBE algorithms to table if they already exist.
1850 Sort table on each new add. This effectively makes the table read only
1851 after all algorithms are added and subsequent calls to PKCS12_pbe_add
1852 etc are non-op.
1853 [Steve Henson]
1854
1855 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
1856
1857 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
1858 OpenSSL 1.0.0.]
1859
1860 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
1861 access or freeing data twice (CVE-2010-0742)
1862 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
1863
1864 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
1865 common in certificates and some applications which only call
1866 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
1867 [Steve Henson]
1868
1869 *) VMS fixes:
1870 Reduce copying into .apps and .test in makevms.com
1871 Don't try to use blank CA certificate in CA.com
1872 Allow use of C files from original directories in maketests.com
1873 [Steven M. Schweda" <sms@antinode.info>]
1874
1875 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
1876
1877 *) When rejecting SSL/TLS records due to an incorrect version number, never
1878 update s->server with a new major version number. As of
1879 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
1880 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
1881 the previous behavior could result in a read attempt at NULL when
1882 receiving specific incorrect SSL/TLS records once record payload
1883 protection is active. (CVE-2010-0740)
1884 [Bodo Moeller, Adam Langley <agl@chromium.org>]
1885
1886 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
1887 could be crashed if the relevant tables were not present (e.g. chrooted).
1888 [Tomas Hoger <thoger@redhat.com>]
1889
1890 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
1891
1892 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
1893 [Martin Olsson, Neel Mehta]
1894
1895 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
1896 accommodate for stack sorting, always a write lock!).
1897 [Bodo Moeller]
1898
1899 *) On some versions of WIN32 Heap32Next is very slow. This can cause
1900 excessive delays in the RAND_poll(): over a minute. As a workaround
1901 include a time check in the inner Heap32Next loop too.
1902 [Steve Henson]
1903
1904 *) The code that handled flushing of data in SSL/TLS originally used the
1905 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
1906 the problem outlined in PR#1949. The fix suggested there however can
1907 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
1908 of Apache). So instead simplify the code to flush unconditionally.
1909 This should be fine since flushing with no data to flush is a no op.
1910 [Steve Henson]
1911
1912 *) Handle TLS versions 2.0 and later properly and correctly use the
1913 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
1914 off ancient servers have a habit of sticking around for a while...
1915 [Steve Henson]
1916
1917 *) Modify compression code so it frees up structures without using the
1918 ex_data callbacks. This works around a problem where some applications
1919 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1920 restarting) then use compression (e.g. SSL with compression) later.
1921 This results in significant per-connection memory leaks and
1922 has caused some security issues including CVE-2008-1678 and
1923 CVE-2009-4355.
1924 [Steve Henson]
1925
1926 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
1927 change when encrypting or decrypting.
1928 [Bodo Moeller]
1929
1930 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
1931 connect and renegotiate with servers which do not support RI.
1932 Until RI is more widely deployed this option is enabled by default.
1933 [Steve Henson]
1934
1935 *) Add "missing" ssl ctrls to clear options and mode.
1936 [Steve Henson]
1937
1938 *) If client attempts to renegotiate and doesn't support RI respond with
1939 a no_renegotiation alert as required by RFC5746. Some renegotiating
1940 TLS clients will continue a connection gracefully when they receive
1941 the alert. Unfortunately OpenSSL mishandled this alert and would hang
1942 waiting for a server hello which it will never receive. Now we treat a
1943 received no_renegotiation alert as a fatal error. This is because
1944 applications requesting a renegotiation might well expect it to succeed
1945 and would have no code in place to handle the server denying it so the
1946 only safe thing to do is to terminate the connection.
1947 [Steve Henson]
1948
1949 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
1950 peer supports secure renegotiation and 0 otherwise. Print out peer
1951 renegotiation support in s_client/s_server.
1952 [Steve Henson]
1953
1954 *) Replace the highly broken and deprecated SPKAC certification method with
1955 the updated NID creation version. This should correctly handle UTF8.
1956 [Steve Henson]
1957
1958 *) Implement RFC5746. Re-enable renegotiation but require the extension
1959 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1960 turns out to be a bad idea. It has been replaced by
1961 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
1962 SSL_CTX_set_options(). This is really not recommended unless you
1963 know what you are doing.
1964 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
1965
1966 *) Fixes to stateless session resumption handling. Use initial_ctx when
1967 issuing and attempting to decrypt tickets in case it has changed during
1968 servername handling. Use a non-zero length session ID when attempting
1969 stateless session resumption: this makes it possible to determine if
1970 a resumption has occurred immediately after receiving server hello
1971 (several places in OpenSSL subtly assume this) instead of later in
1972 the handshake.
1973 [Steve Henson]
1974
1975 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
1976 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
1977 fixes for a few places where the return code is not checked
1978 correctly.
1979 [Julia Lawall <julia@diku.dk>]
1980
1981 *) Add --strict-warnings option to Configure script to include devteam
1982 warnings in other configurations.
1983 [Steve Henson]
1984
1985 *) Add support for --libdir option and LIBDIR variable in makefiles. This
1986 makes it possible to install openssl libraries in locations which
1987 have names other than "lib", for example "/usr/lib64" which some
1988 systems need.
1989 [Steve Henson, based on patch from Jeremy Utley]
1990
1991 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
1992 X690 8.9.12 and can produce some misleading textual output of OIDs.
1993 [Steve Henson, reported by Dan Kaminsky]
1994
1995 *) Delete MD2 from algorithm tables. This follows the recommendation in
1996 several standards that it is not used in new applications due to
1997 several cryptographic weaknesses. For binary compatibility reasons
1998 the MD2 API is still compiled in by default.
1999 [Steve Henson]
2000
2001 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2002 and restored.
2003 [Steve Henson]
2004
2005 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2006 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2007 clash.
2008 [Guenter <lists@gknw.net>]
2009
2010 *) Fix the server certificate chain building code to use X509_verify_cert(),
2011 it used to have an ad-hoc builder which was unable to cope with anything
2012 other than a simple chain.
2013 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2014
2015 *) Don't check self signed certificate signatures in X509_verify_cert()
2016 by default (a flag can override this): it just wastes time without
2017 adding any security. As a useful side effect self signed root CAs
2018 with non-FIPS digests are now usable in FIPS mode.
2019 [Steve Henson]
2020
2021 *) In dtls1_process_out_of_seq_message() the check if the current message
2022 is already buffered was missing. For every new message was memory
2023 allocated, allowing an attacker to perform an denial of service attack
2024 with sending out of seq handshake messages until there is no memory
2025 left. Additionally every future messege was buffered, even if the
2026 sequence number made no sense and would be part of another handshake.
2027 So only messages with sequence numbers less than 10 in advance will be
2028 buffered. (CVE-2009-1378)
2029 [Robin Seggelmann, discovered by Daniel Mentz]
2030
2031 *) Records are buffered if they arrive with a future epoch to be
2032 processed after finishing the corresponding handshake. There is
2033 currently no limitation to this buffer allowing an attacker to perform
2034 a DOS attack with sending records with future epochs until there is no
2035 memory left. This patch adds the pqueue_size() function to detemine
2036 the size of a buffer and limits the record buffer to 100 entries.
2037 (CVE-2009-1377)
2038 [Robin Seggelmann, discovered by Daniel Mentz]
2039
2040 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
2041 parent structure is freed. (CVE-2009-1379)
2042 [Daniel Mentz]
2043
2044 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2045 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2046
2047 *) Add 2.5.4.* OIDs
2048 [Ilya O. <vrghost@gmail.com>]
2049
2050 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2051
2052 *) Disable renegotiation completely - this fixes a severe security
2053 problem (CVE-2009-3555) at the cost of breaking all
2054 renegotiation. Renegotiation can be re-enabled by setting
2055 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2056 run-time. This is really not recommended unless you know what
2057 you're doing.
2058 [Ben Laurie]
2059
2060 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
2061
2062 *) Don't set val to NULL when freeing up structures, it is freed up by
2063 underlying code. If sizeof(void *) > sizeof(long) this can result in
2064 zeroing past the valid field. (CVE-2009-0789)
2065 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2066
2067 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2068 checked correctly. This would allow some invalid signed attributes to
2069 appear to verify correctly. (CVE-2009-0591)
2070 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2071
2072 *) Reject UniversalString and BMPString types with invalid lengths. This
2073 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2074 a legal length. (CVE-2009-0590)
2075 [Steve Henson]
2076
2077 *) Set S/MIME signing as the default purpose rather than setting it
2078 unconditionally. This allows applications to override it at the store
2079 level.
2080 [Steve Henson]
2081
2082 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2083 to handle some structures.
2084 [Steve Henson]
2085
2086 *) Improve efficiency of mem_gets: don't search whole buffer each time
2087 for a '\n'
2088 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2089
2090 *) New -hex option for openssl rand.
2091 [Matthieu Herrb]
2092
2093 *) Print out UTF8String and NumericString when parsing ASN1.
2094 [Steve Henson]
2095
2096 *) Support NumericString type for name components.
2097 [Steve Henson]
2098
2099 *) Allow CC in the environment to override the automatically chosen
2100 compiler. Note that nothing is done to ensure flags work with the
2101 chosen compiler.
2102 [Ben Laurie]
2103
2104 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2105
2106 *) Properly check EVP_VerifyFinal() and similar return values
2107 (CVE-2008-5077).
2108 [Ben Laurie, Bodo Moeller, Google Security Team]
2109
2110 *) Enable TLS extensions by default.
2111 [Ben Laurie]
2112
2113 *) Allow the CHIL engine to be loaded, whether the application is
2114 multithreaded or not. (This does not release the developer from the
2115 obligation to set up the dynamic locking callbacks.)
2116 [Sander Temme <sander@temme.net>]
2117
2118 *) Use correct exit code if there is an error in dgst command.
2119 [Steve Henson; problem pointed out by Roland Dirlewanger]
2120
2121 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2122 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2123 [Bodo Moeller]
2124
2125 *) Add experimental JPAKE support, including demo authentication in
2126 s_client and s_server.
2127 [Ben Laurie]
2128
2129 *) Set the comparison function in v3_addr_canonize().
2130 [Rob Austein <sra@hactrn.net>]
2131
2132 *) Add support for XMPP STARTTLS in s_client.
2133 [Philip Paeps <philip@freebsd.org>]
2134
2135 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2136 to ensure that even with this option, only ciphersuites in the
2137 server's preference list will be accepted. (Note that the option
2138 applies only when resuming a session, so the earlier behavior was
2139 just about the algorithm choice for symmetric cryptography.)
2140 [Bodo Moeller]
2141
2142 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
2143
2144 *) Fix NULL pointer dereference if a DTLS server received
2145 ChangeCipherSpec as first record (CVE-2009-1386).
2146 [PR #1679]
2147
2148 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2149 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2150 [Nagendra Modadugu]
2151
2152 *) The fix in 0.9.8c that supposedly got rid of unsafe
2153 double-checked locking was incomplete for RSA blinding,
2154 addressing just one layer of what turns out to have been
2155 doubly unsafe triple-checked locking.
2156
2157 So now fix this for real by retiring the MONT_HELPER macro
2158 in crypto/rsa/rsa_eay.c.
2159
2160 [Bodo Moeller; problem pointed out by Marius Schilder]
2161
2162 *) Various precautionary measures:
2163
2164 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2165
2166 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2167 (NB: This would require knowledge of the secret session ticket key
2168 to exploit, in which case you'd be SOL either way.)
2169
2170 - Change bn_nist.c so that it will properly handle input BIGNUMs
2171 outside the expected range.
2172
2173 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2174 builds.
2175
2176 [Neel Mehta, Bodo Moeller]
2177
2178 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2179 the load fails. Useful for distros.
2180 [Ben Laurie and the FreeBSD team]
2181
2182 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2183 [Steve Henson]
2184
2185 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2186 [Huang Ying]
2187
2188 *) Expand ENGINE to support engine supplied SSL client certificate functions.
2189
2190 This work was sponsored by Logica.
2191 [Steve Henson]
2192
2193 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2194 keystores. Support for SSL/TLS client authentication too.
2195 Not compiled unless enable-capieng specified to Configure.
2196
2197 This work was sponsored by Logica.
2198 [Steve Henson]
2199
2200 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2201 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2202 attribute creation routines such as certifcate requests and PKCS#12
2203 files.
2204 [Steve Henson]
2205
2206 Changes between 0.9.8g and 0.9.8h [28 May 2008]
2207
2208 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2209 handshake which could lead to a cilent crash as found using the
2210 Codenomicon TLS test suite (CVE-2008-1672)
2211 [Steve Henson, Mark Cox]
2212
2213 *) Fix double free in TLS server name extensions which could lead to
2214 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2215 [Joe Orton]
2216
2217 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2218
2219 Clear the error queue to ensure that error entries left from
2220 older function calls do not interfere with the correct operation.
2221 [Lutz Jaenicke, Erik de Castro Lopo]
2222
2223 *) Remove root CA certificates of commercial CAs:
2224
2225 The OpenSSL project does not recommend any specific CA and does not
2226 have any policy with respect to including or excluding any CA.
2227 Therefore it does not make any sense to ship an arbitrary selection
2228 of root CA certificates with the OpenSSL software.
2229 [Lutz Jaenicke]
2230
2231 *) RSA OAEP patches to fix two separate invalid memory reads.
2232 The first one involves inputs when 'lzero' is greater than
2233 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2234 before the beginning of from). The second one involves inputs where
2235 the 'db' section contains nothing but zeroes (there is a one-byte
2236 invalid read after the end of 'db').
2237 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2238
2239 *) Partial backport from 0.9.9-dev:
2240
2241 Introduce bn_mul_mont (dedicated Montgomery multiplication
2242 procedure) as a candidate for BIGNUM assembler implementation.
2243 While 0.9.9-dev uses assembler for various architectures, only
2244 x86_64 is available by default here in the 0.9.8 branch, and
2245 32-bit x86 is available through a compile-time setting.
2246
2247 To try the 32-bit x86 assembler implementation, use Configure
2248 option "enable-montasm" (which exists only for this backport).
2249
2250 As "enable-montasm" for 32-bit x86 disclaims code stability
2251 anyway, in this constellation we activate additional code
2252 backported from 0.9.9-dev for further performance improvements,
2253 namely BN_from_montgomery_word. (To enable this otherwise,
2254 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2255
2256 [Andy Polyakov (backport partially by Bodo Moeller)]
2257
2258 *) Add TLS session ticket callback. This allows an application to set
2259 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2260 values. This is useful for key rollover for example where several key
2261 sets may exist with different names.
2262 [Steve Henson]
2263
2264 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2265 This was broken until now in 0.9.8 releases, such that the only way
2266 a registered ENGINE could be used (assuming it initialises
2267 successfully on the host) was to explicitly set it as the default
2268 for the relevant algorithms. This is in contradiction with 0.9.7
2269 behaviour and the documentation. With this fix, when an ENGINE is
2270 registered into a given algorithm's table of implementations, the
2271 'uptodate' flag is reset so that auto-discovery will be used next
2272 time a new context for that algorithm attempts to select an
2273 implementation.
2274 [Ian Lister (tweaked by Geoff Thorpe)]
2275
2276 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2277 implemention in the following ways:
2278
2279 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2280 hard coded.
2281
2282 Lack of BER streaming support means one pass streaming processing is
2283 only supported if data is detached: setting the streaming flag is
2284 ignored for embedded content.
2285
2286 CMS support is disabled by default and must be explicitly enabled
2287 with the enable-cms configuration option.
2288 [Steve Henson]
2289
2290 *) Update the GMP engine glue to do direct copies between BIGNUM and
2291 mpz_t when openssl and GMP use the same limb size. Otherwise the
2292 existing "conversion via a text string export" trick is still used.
2293 [Paul Sheer <paulsheer@gmail.com>]
2294
2295 *) Zlib compression BIO. This is a filter BIO which compressed and
2296 uncompresses any data passed through it.
2297 [Steve Henson]
2298
2299 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2300 RFC3394 compatible AES key wrapping.
2301 [Steve Henson]
2302
2303 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2304 sets string data without copying. X509_ALGOR_set0() and
2305 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2306 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2307 from an X509_ATTRIBUTE structure optionally checking it occurs only
2308 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2309 data.
2310 [Steve Henson]
2311
2312 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2313 to get the expected BN_FLG_CONSTTIME behavior.
2314 [Bodo Moeller (Google)]
2315
2316 *) Netware support:
2317
2318 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2319 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2320 - added some more tests to do_tests.pl
2321 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2322 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2323 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2324 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2325 - various changes to netware.pl to enable gcc-cross builds on Win32
2326 platform
2327 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2328 - various changes to fix missing prototype warnings
2329 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2330 - added AES, WHIRLPOOL and CPUID assembler code to build files
2331 - added missing AES assembler make rules to mk1mf.pl
2332 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2333 [Guenter Knauf <eflash@gmx.net>]
2334
2335 *) Implement certificate status request TLS extension defined in RFC3546.
2336 A client can set the appropriate parameters and receive the encoded
2337 OCSP response via a callback. A server can query the supplied parameters
2338 and set the encoded OCSP response in the callback. Add simplified examples
2339 to s_client and s_server.
2340 [Steve Henson]
2341
2342 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2343
2344 *) Fix various bugs:
2345 + Binary incompatibility of ssl_ctx_st structure
2346 + DTLS interoperation with non-compliant servers
2347 + Don't call get_session_cb() without proposed session
2348 + Fix ia64 assembler code
2349 [Andy Polyakov, Steve Henson]
2350
2351 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
2352
2353 *) DTLS Handshake overhaul. There were longstanding issues with
2354 OpenSSL DTLS implementation, which were making it impossible for
2355 RFC 4347 compliant client to communicate with OpenSSL server.
2356 Unfortunately just fixing these incompatibilities would "cut off"
2357 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2358 server keeps tolerating non RFC compliant syntax. The opposite is
2359 not true, 0.9.8f client can not communicate with earlier server.
2360 This update even addresses CVE-2007-4995.
2361 [Andy Polyakov]
2362
2363 *) Changes to avoid need for function casts in OpenSSL: some compilers
2364 (gcc 4.2 and later) reject their use.
2365 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2366 Steve Henson]
2367
2368 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2369 RFC4507bis. The encrypted ticket format is an encrypted encoded
2370 SSL_SESSION structure, that way new session features are automatically
2371 supported.
2372
2373 If a client application caches session in an SSL_SESSION structure
2374 support is transparent because tickets are now stored in the encoded
2375 SSL_SESSION.
2376
2377 The SSL_CTX structure automatically generates keys for ticket
2378 protection in servers so again support should be possible
2379 with no application modification.
2380
2381 If a client or server wishes to disable RFC4507 support then the option
2382 SSL_OP_NO_TICKET can be set.
2383
2384 Add a TLS extension debugging callback to allow the contents of any client
2385 or server extensions to be examined.
2386
2387 This work was sponsored by Google.
2388 [Steve Henson]
2389
2390 *) Add initial support for TLS extensions, specifically for the server_name
2391 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2392 have new members for a host name. The SSL data structure has an
2393 additional member SSL_CTX *initial_ctx so that new sessions can be
2394 stored in that context to allow for session resumption, even after the
2395 SSL has been switched to a new SSL_CTX in reaction to a client's
2396 server_name extension.
2397
2398 New functions (subject to change):
2399
2400 SSL_get_servername()
2401 SSL_get_servername_type()
2402 SSL_set_SSL_CTX()
2403
2404 New CTRL codes and macros (subject to change):
2405
2406 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2407 - SSL_CTX_set_tlsext_servername_callback()
2408 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2409 - SSL_CTX_set_tlsext_servername_arg()
2410 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2411
2412 openssl s_client has a new '-servername ...' option.
2413
2414 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2415 '-key2 ...', '-servername_fatal' (subject to change). This allows
2416 testing the HostName extension for a specific single host name ('-cert'
2417 and '-key' remain fallbacks for handshakes without HostName
2418 negotiation). If the unrecogninzed_name alert has to be sent, this by
2419 default is a warning; it becomes fatal with the '-servername_fatal'
2420 option.
2421
2422 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2423
2424 *) Add AES and SSE2 assembly language support to VC++ build.
2425 [Steve Henson]
2426
2427 *) Mitigate attack on final subtraction in Montgomery reduction.
2428 [Andy Polyakov]
2429
2430 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2431 (which previously caused an internal error).
2432 [Bodo Moeller]
2433
2434 *) Squeeze another 10% out of IGE mode when in != out.
2435 [Ben Laurie]
2436
2437 *) AES IGE mode speedup.
2438 [Dean Gaudet (Google)]
2439
2440 *) Add the Korean symmetric 128-bit cipher SEED (see
2441 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2442 add SEED ciphersuites from RFC 4162:
2443
2444 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2445 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2446 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2447 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2448
2449 To minimize changes between patchlevels in the OpenSSL 0.9.8
2450 series, SEED remains excluded from compilation unless OpenSSL
2451 is configured with 'enable-seed'.
2452 [KISA, Bodo Moeller]
2453
2454 *) Mitigate branch prediction attacks, which can be practical if a
2455 single processor is shared, allowing a spy process to extract
2456 information. For detailed background information, see
2457 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2458 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2459 and Necessary Software Countermeasures"). The core of the change
2460 are new versions BN_div_no_branch() and
2461 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2462 respectively, which are slower, but avoid the security-relevant
2463 conditional branches. These are automatically called by BN_div()
2464 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2465 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2466 remove a conditional branch.
2467
2468 BN_FLG_CONSTTIME is the new name for the previous
2469 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2470 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2471 in the exponent causes BN_mod_exp_mont() to use the alternative
2472 implementation in BN_mod_exp_mont_consttime().) The old name
2473 remains as a deprecated alias.
2474
2475 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2476 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2477 constant-time implementations for more than just exponentiation.
2478 Here too the old name is kept as a deprecated alias.
2479
2480 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2481 the BN_BLINDING structure gets an independent copy of the
2482 modulus. This means that the previous "BIGNUM *m" argument to
2483 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2484 essentially becomes "const BIGNUM *m", although we can't actually
2485 change this in the header file before 0.9.9. It allows
2486 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2487 enable BN_FLG_CONSTTIME.
2488
2489 [Matthew D Wood (Intel Corp)]
2490
2491 *) In the SSL/TLS server implementation, be strict about session ID
2492 context matching (which matters if an application uses a single
2493 external cache for different purposes). Previously,
2494 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2495 set. This did ensure strict client verification, but meant that,
2496 with applications using a single external cache for quite
2497 different requirements, clients could circumvent ciphersuite
2498 restrictions for a given session ID context by starting a session
2499 in a different context.
2500 [Bodo Moeller]
2501
2502 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2503 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2504 authentication-only ciphersuites.
2505 [Bodo Moeller]
2506
2507 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2508 not complete and could lead to a possible single byte overflow
2509 (CVE-2007-5135) [Ben Laurie]
2510
2511 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2512
2513 *) Since AES128 and AES256 (and similarly Camellia128 and
2514 Camellia256) share a single mask bit in the logic of
2515 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2516 kludge to work properly if AES128 is available and AES256 isn't
2517 (or if Camellia128 is available and Camellia256 isn't).
2518 [Victor Duchovni]
2519
2520 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2521 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2522 When a point or a seed is encoded in a BIT STRING, we need to
2523 prevent the removal of trailing zero bits to get the proper DER
2524 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2525 of a NamedBitList, for which trailing 0 bits need to be removed.)
2526 [Bodo Moeller]
2527
2528 *) Have SSL/TLS server implementation tolerate "mismatched" record
2529 protocol version while receiving ClientHello even if the
2530 ClientHello is fragmented. (The server can't insist on the
2531 particular protocol version it has chosen before the ServerHello
2532 message has informed the client about his choice.)
2533 [Bodo Moeller]
2534
2535 *) Add RFC 3779 support.
2536 [Rob Austein for ARIN, Ben Laurie]
2537
2538 *) Load error codes if they are not already present instead of using a
2539 static variable. This allows them to be cleanly unloaded and reloaded.
2540 Improve header file function name parsing.
2541 [Steve Henson]
2542
2543 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2544 or CAPABILITY handshake as required by RFCs.
2545 [Goetz Babin-Ebell]
2546
2547 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2548
2549 *) Introduce limits to prevent malicious keys being able to
2550 cause a denial of service. (CVE-2006-2940)
2551 [Steve Henson, Bodo Moeller]
2552
2553 *) Fix ASN.1 parsing of certain invalid structures that can result
2554 in a denial of service. (CVE-2006-2937) [Steve Henson]
2555
2556 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2557 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2558
2559 *) Fix SSL client code which could crash if connecting to a
2560 malicious SSLv2 server. (CVE-2006-4343)
2561 [Tavis Ormandy and Will Drewry, Google Security Team]
2562
2563 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2564 match only those. Before that, "AES256-SHA" would be interpreted
2565 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2566 the same strength classification in 0.9.7h) as we currently only
2567 have a single AES bit in the ciphersuite description bitmap.
2568 That change, however, also applied to ciphersuite strings such as
2569 "RC4-MD5" that intentionally matched multiple ciphersuites --
2570 namely, SSL 2.0 ciphersuites in addition to the more common ones
2571 from SSL 3.0/TLS 1.0.
2572
2573 So we change the selection algorithm again: Naming an explicit
2574 ciphersuite selects this one ciphersuite, and any other similar
2575 ciphersuite (same bitmap) from *other* protocol versions.
2576 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2577 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2578
2579 Since SSL 2.0 does not have any ciphersuites for which the
2580 128/256 bit distinction would be relevant, this works for now.
2581 The proper fix will be to use different bits for AES128 and
2582 AES256, which would have avoided the problems from the beginning;
2583 however, bits are scarce, so we can only do this in a new release
2584 (not just a patchlevel) when we can change the SSL_CIPHER
2585 definition to split the single 'unsigned long mask' bitmap into
2586 multiple values to extend the available space.
2587
2588 [Bodo Moeller]
2589
2590 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2591
2592 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2593 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2594
2595 *) Add AES IGE and biIGE modes.
2596 [Ben Laurie]
2597
2598 *) Change the Unix randomness entropy gathering to use poll() when
2599 possible instead of select(), since the latter has some
2600 undesirable limitations.
2601 [Darryl Miles via Richard Levitte and Bodo Moeller]
2602
2603 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2604 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2605 cannot be implicitly activated as part of, e.g., the "AES" alias.
2606 However, please upgrade to OpenSSL 0.9.9[-dev] for
2607 non-experimental use of the ECC ciphersuites to get TLS extension
2608 support, which is required for curve and point format negotiation
2609 to avoid potential handshake problems.
2610 [Bodo Moeller]
2611
2612 *) Disable rogue ciphersuites:
2613
2614 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2615 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2616 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2617
2618 The latter two were purportedly from
2619 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2620 appear there.
2621
2622 Also deactivate the remaining ciphersuites from
2623 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2624 unofficial, and the ID has long expired.
2625 [Bodo Moeller]
2626
2627 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2628 dual-core machines) and other potential thread-safety issues.
2629 [Bodo Moeller]
2630
2631 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2632 versions), which is now available for royalty-free use
2633 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2634 Also, add Camellia TLS ciphersuites from RFC 4132.
2635
2636 To minimize changes between patchlevels in the OpenSSL 0.9.8
2637 series, Camellia remains excluded from compilation unless OpenSSL
2638 is configured with 'enable-camellia'.
2639 [NTT]
2640
2641 *) Disable the padding bug check when compression is in use. The padding
2642 bug check assumes the first packet is of even length, this is not
2643 necessarily true if compresssion is enabled and can result in false
2644 positives causing handshake failure. The actual bug test is ancient
2645 code so it is hoped that implementations will either have fixed it by
2646 now or any which still have the bug do not support compression.
2647 [Steve Henson]
2648
2649 Changes between 0.9.8a and 0.9.8b [04 May 2006]
2650
2651 *) When applying a cipher rule check to see if string match is an explicit
2652 cipher suite and only match that one cipher suite if it is.
2653 [Steve Henson]
2654
2655 *) Link in manifests for VC++ if needed.
2656 [Austin Ziegler <halostatue@gmail.com>]
2657
2658 *) Update support for ECC-based TLS ciphersuites according to
2659 draft-ietf-tls-ecc-12.txt with proposed changes (but without
2660 TLS extensions, which are supported starting with the 0.9.9
2661 branch, not in the OpenSSL 0.9.8 branch).
2662 [Douglas Stebila]
2663
2664 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
2665 opaque EVP_CIPHER_CTX handling.
2666 [Steve Henson]
2667
2668 *) Fixes and enhancements to zlib compression code. We now only use
2669 "zlib1.dll" and use the default __cdecl calling convention on Win32
2670 to conform with the standards mentioned here:
2671 http://www.zlib.net/DLL_FAQ.txt
2672 Static zlib linking now works on Windows and the new --with-zlib-include
2673 --with-zlib-lib options to Configure can be used to supply the location
2674 of the headers and library. Gracefully handle case where zlib library
2675 can't be loaded.
2676 [Steve Henson]
2677
2678 *) Several fixes and enhancements to the OID generation code. The old code
2679 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
2680 handle numbers larger than ULONG_MAX, truncated printing and had a
2681 non standard OBJ_obj2txt() behaviour.
2682 [Steve Henson]
2683
2684 *) Add support for building of engines under engine/ as shared libraries
2685 under VC++ build system.
2686 [Steve Henson]
2687
2688 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
2689 Hopefully, we will not see any false combination of paths any more.
2690 [Richard Levitte]
2691
2692 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
2693
2694 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2695 (part of SSL_OP_ALL). This option used to disable the
2696 countermeasure against man-in-the-middle protocol-version
2697 rollback in the SSL 2.0 server implementation, which is a bad
2698 idea. (CVE-2005-2969)
2699
2700 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2701 for Information Security, National Institute of Advanced Industrial
2702 Science and Technology [AIST], Japan)]
2703
2704 *) Add two function to clear and return the verify parameter flags.
2705 [Steve Henson]
2706
2707 *) Keep cipherlists sorted in the source instead of sorting them at
2708 runtime, thus removing the need for a lock.
2709 [Nils Larsch]
2710
2711 *) Avoid some small subgroup attacks in Diffie-Hellman.
2712 [Nick Mathewson and Ben Laurie]
2713
2714 *) Add functions for well-known primes.
2715 [Nick Mathewson]
2716
2717 *) Extended Windows CE support.
2718 [Satoshi Nakamura and Andy Polyakov]
2719
2720 *) Initialize SSL_METHOD structures at compile time instead of during
2721 runtime, thus removing the need for a lock.
2722 [Steve Henson]
2723
2724 *) Make PKCS7_decrypt() work even if no certificate is supplied by
2725 attempting to decrypt each encrypted key in turn. Add support to
2726 smime utility.
2727 [Steve Henson]
2728
2729 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
2730
2731 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
2732 OpenSSL 0.9.8.]
2733
2734 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
2735 [Richard Levitte]
2736
2737 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
2738 key into the same file any more.
2739 [Richard Levitte]
2740
2741 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
2742 [Andy Polyakov]
2743
2744 *) Add -utf8 command line and config file option to 'ca'.
2745 [Stefan <stf@udoma.org]
2746
2747 *) Removed the macro des_crypt(), as it seems to conflict with some
2748 libraries. Use DES_crypt().
2749 [Richard Levitte]
2750
2751 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
2752 involves renaming the source and generated shared-libs for
2753 both. The engines will accept the corrected or legacy ids
2754 ('ncipher' and '4758_cca' respectively) when binding. NB,
2755 this only applies when building 'shared'.
2756 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
2757
2758 *) Add attribute functions to EVP_PKEY structure. Modify
2759 PKCS12_create() to recognize a CSP name attribute and
2760 use it. Make -CSP option work again in pkcs12 utility.
2761 [Steve Henson]
2762
2763 *) Add new functionality to the bn blinding code:
2764 - automatic re-creation of the BN_BLINDING parameters after
2765 a fixed number of uses (currently 32)
2766 - add new function for parameter creation
2767 - introduce flags to control the update behaviour of the
2768 BN_BLINDING parameters
2769 - hide BN_BLINDING structure
2770 Add a second BN_BLINDING slot to the RSA structure to improve
2771 performance when a single RSA object is shared among several
2772 threads.
2773 [Nils Larsch]
2774
2775 *) Add support for DTLS.
2776 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
2777
2778 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
2779 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
2780 [Walter Goulet]
2781
2782 *) Remove buggy and incompletet DH cert support from
2783 ssl/ssl_rsa.c and ssl/s3_both.c
2784 [Nils Larsch]
2785
2786 *) Use SHA-1 instead of MD5 as the default digest algorithm for
2787 the apps/openssl applications.
2788 [Nils Larsch]
2789
2790 *) Compile clean with "-Wall -Wmissing-prototypes
2791 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
2792 DEBUG_SAFESTACK must also be set.
2793 [Ben Laurie]
2794
2795 *) Change ./Configure so that certain algorithms can be disabled by default.
2796 The new counterpiece to "no-xxx" is "enable-xxx".
2797
2798 The patented RC5 and MDC2 algorithms will now be disabled unless
2799 "enable-rc5" and "enable-mdc2", respectively, are specified.
2800
2801 (IDEA remains enabled despite being patented. This is because IDEA
2802 is frequently required for interoperability, and there is no license
2803 fee for non-commercial use. As before, "no-idea" can be used to
2804 avoid this algorithm.)
2805
2806 [Bodo Moeller]
2807
2808 *) Add processing of proxy certificates (see RFC 3820). This work was
2809 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
2810 EGEE (Enabling Grids for E-science in Europe).
2811 [Richard Levitte]
2812
2813 *) RC4 performance overhaul on modern architectures/implementations, such
2814 as Intel P4, IA-64 and AMD64.
2815 [Andy Polyakov]
2816
2817 *) New utility extract-section.pl. This can be used specify an alternative
2818 section number in a pod file instead of having to treat each file as
2819 a separate case in Makefile. This can be done by adding two lines to the
2820 pod file:
2821
2822 =for comment openssl_section:XXX
2823
2824 The blank line is mandatory.
2825
2826 [Steve Henson]
2827
2828 *) New arguments -certform, -keyform and -pass for s_client and s_server
2829 to allow alternative format key and certificate files and passphrase
2830 sources.
2831 [Steve Henson]
2832
2833 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
2834 update associated structures and add various utility functions.
2835
2836 Add new policy related verify parameters, include policy checking in
2837 standard verify code. Enhance 'smime' application with extra parameters
2838 to support policy checking and print out.
2839 [Steve Henson]
2840
2841 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
2842 Nehemiah processors. These extensions support AES encryption in hardware
2843 as well as RNG (though RNG support is currently disabled).
2844 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
2845
2846 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
2847 [Geoff Thorpe]
2848
2849 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
2850 [Andy Polyakov and a number of other people]
2851
2852 *) Improved PowerPC platform support. Most notably BIGNUM assembler
2853 implementation contributed by IBM.
2854 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
2855
2856 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
2857 exponent rather than 'unsigned long'. There is a corresponding change to
2858 the new 'rsa_keygen' element of the RSA_METHOD structure.
2859 [Jelte Jansen, Geoff Thorpe]
2860
2861 *) Functionality for creating the initial serial number file is now
2862 moved from CA.pl to the 'ca' utility with a new option -create_serial.
2863
2864 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
2865 number file to 1, which is bound to cause problems. To avoid
2866 the problems while respecting compatibility between different 0.9.7
2867 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
2868 CA.pl for serial number initialization. With the new release 0.9.8,
2869 we can fix the problem directly in the 'ca' utility.)
2870 [Steve Henson]
2871
2872 *) Reduced header interdepencies by declaring more opaque objects in
2873 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
2874 give fewer recursive includes, which could break lazy source code - so
2875 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
2876 developers should define this symbol when building and using openssl to
2877 ensure they track the recommended behaviour, interfaces, [etc], but
2878 backwards-compatible behaviour prevails when this isn't defined.
2879 [Geoff Thorpe]
2880
2881 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
2882 [Steve Henson]
2883
2884 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
2885 This will generate a random key of the appropriate length based on the
2886 cipher context. The EVP_CIPHER can provide its own random key generation
2887 routine to support keys of a specific form. This is used in the des and
2888 3des routines to generate a key of the correct parity. Update S/MIME
2889 code to use new functions and hence generate correct parity DES keys.
2890 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
2891 valid (weak or incorrect parity).
2892 [Steve Henson]
2893
2894 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
2895 as looking them up. This is useful when the verified structure may contain
2896 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
2897 present unless the new PKCS7_NO_CRL flag is asserted.
2898 [Steve Henson]
2899
2900 *) Extend ASN1 oid configuration module. It now additionally accepts the
2901 syntax:
2902
2903 shortName = some long name, 1.2.3.4
2904 [Steve Henson]
2905
2906 *) Reimplemented the BN_CTX implementation. There is now no more static
2907 limitation on the number of variables it can handle nor the depth of the
2908 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
2909 information can now expand as required, and rather than having a single
2910 static array of bignums, BN_CTX now uses a linked-list of such arrays
2911 allowing it to expand on demand whilst maintaining the usefulness of
2912 BN_CTX's "bundling".
2913 [Geoff Thorpe]
2914
2915 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
2916 to allow all RSA operations to function using a single BN_CTX.
2917 [Geoff Thorpe]
2918
2919 *) Preliminary support for certificate policy evaluation and checking. This
2920 is initially intended to pass the tests outlined in "Conformance Testing
2921 of Relying Party Client Certificate Path Processing Logic" v1.07.
2922 [Steve Henson]
2923
2924 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
2925 remained unused and not that useful. A variety of other little bignum
2926 tweaks and fixes have also been made continuing on from the audit (see
2927 below).
2928 [Geoff Thorpe]
2929
2930 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
2931 associated ASN1, EVP and SSL functions and old ASN1 macros.
2932 [Richard Levitte]
2933
2934 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
2935 and this should never fail. So the return value from the use of
2936 BN_set_word() (which can fail due to needless expansion) is now deprecated;
2937 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
2938 [Geoff Thorpe]
2939
2940 *) BN_CTX_get() should return zero-valued bignums, providing the same
2941 initialised value as BN_new().
2942 [Geoff Thorpe, suggested by Ulf Möller]
2943
2944 *) Support for inhibitAnyPolicy certificate extension.
2945 [Steve Henson]
2946
2947 *) An audit of the BIGNUM code is underway, for which debugging code is
2948 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
2949 is considered valid when processing BIGNUMs, and causes execution to
2950 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
2951 further steps are taken to deliberately pollute unused data in BIGNUM
2952 structures to try and expose faulty code further on. For now, openssl will
2953 (in its default mode of operation) continue to tolerate the inconsistent
2954 forms that it has tolerated in the past, but authors and packagers should
2955 consider trying openssl and their own applications when compiled with
2956 these debugging symbols defined. It will help highlight potential bugs in
2957 their own code, and will improve the test coverage for OpenSSL itself. At
2958 some point, these tighter rules will become openssl's default to improve
2959 maintainability, though the assert()s and other overheads will remain only
2960 in debugging configurations. See bn.h for more details.
2961 [Geoff Thorpe, Nils Larsch, Ulf Möller]
2962
2963 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
2964 that can only be obtained through BN_CTX_new() (which implicitly
2965 initialises it). The presence of this function only made it possible
2966 to overwrite an existing structure (and cause memory leaks).
2967 [Geoff Thorpe]
2968
2969 *) Because of the callback-based approach for implementing LHASH as a
2970 template type, lh_insert() adds opaque objects to hash-tables and
2971 lh_doall() or lh_doall_arg() are typically used with a destructor callback
2972 to clean up those corresponding objects before destroying the hash table
2973 (and losing the object pointers). So some over-zealous constifications in
2974 LHASH have been relaxed so that lh_insert() does not take (nor store) the
2975 objects as "const" and the lh_doall[_arg] callback wrappers are not
2976 prototyped to have "const" restrictions on the object pointers they are
2977 given (and so aren't required to cast them away any more).
2978 [Geoff Thorpe]
2979
2980 *) The tmdiff.h API was so ugly and minimal that our own timing utility
2981 (speed) prefers to use its own implementation. The two implementations
2982 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
2983 its object type properly exposed (MS_TM) instead of casting to/from "char
2984 *". This may still change yet if someone realises MS_TM and "ms_time_***"
2985 aren't necessarily the greatest nomenclatures - but this is what was used
2986 internally to the implementation so I've used that for now.
2987 [Geoff Thorpe]
2988
2989 *) Ensure that deprecated functions do not get compiled when
2990 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
2991 the self-tests were still using deprecated key-generation functions so
2992 these have been updated also.
2993 [Geoff Thorpe]
2994
2995 *) Reorganise PKCS#7 code to separate the digest location functionality
2996 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
2997 New function PKCS7_set_digest() to set the digest type for PKCS#7
2998 digestedData type. Add additional code to correctly generate the
2999 digestedData type and add support for this type in PKCS7 initialization
3000 functions.
3001 [Steve Henson]
3002
3003 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3004 structure of type "other".
3005 [Steve Henson]
3006
3007 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3008 sure the loop does correctly stop and breaking ("division by zero")
3009 modulus operations are not performed. The (pre-generated) prime
3010 table crypto/bn/bn_prime.h was already correct, but it could not be
3011 re-generated on some platforms because of the "division by zero"
3012 situation in the script.
3013 [Ralf S. Engelschall]
3014
3015 *) Update support for ECC-based TLS ciphersuites according to
3016 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3017 SHA-1 now is only used for "small" curves (where the
3018 representation of a field element takes up to 24 bytes); for
3019 larger curves, the field element resulting from ECDH is directly
3020 used as premaster secret.
3021 [Douglas Stebila (Sun Microsystems Laboratories)]
3022
3023 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3024 curve secp160r1 to the tests.
3025 [Douglas Stebila (Sun Microsystems Laboratories)]
3026
3027 *) Add the possibility to load symbols globally with DSO.
3028 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
3029
3030 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3031 control of the error stack.
3032 [Richard Levitte]
3033
3034 *) Add support for STORE in ENGINE.
3035 [Richard Levitte]
3036
3037 *) Add the STORE type. The intention is to provide a common interface
3038 to certificate and key stores, be they simple file-based stores, or
3039 HSM-type store, or LDAP stores, or...
3040 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3041 [Richard Levitte]
3042
3043 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3044 pass a list of arguments to any function as well as provide a way
3045 for a function to pass data back to the caller.
3046 [Richard Levitte]
3047
3048 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3049 works like BUF_strdup() but can be used to duplicate a portion of
3050 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3051 a memory area.
3052 [Richard Levitte]
3053
3054 *) Add the function sk_find_ex() which works like sk_find(), but will
3055 return an index to an element even if an exact match couldn't be
3056 found. The index is guaranteed to point at the element where the
3057 searched-for key would be inserted to preserve sorting order.
3058 [Richard Levitte]
3059
3060 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3061 takes an extra flags argument for optional functionality. Currently,
3062 the following flags are defined:
3063
3064 OBJ_BSEARCH_VALUE_ON_NOMATCH
3065 This one gets OBJ_bsearch_ex() to return a pointer to the first
3066 element where the comparing function returns a negative or zero
3067 number.
3068
3069 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3070 This one gets OBJ_bsearch_ex() to return a pointer to the first
3071 element where the comparing function returns zero. This is useful
3072 if there are more than one element where the comparing function
3073 returns zero.
3074 [Richard Levitte]
3075
3076 *) Make it possible to create self-signed certificates with 'openssl ca'
3077 in such a way that the self-signed certificate becomes part of the
3078 CA database and uses the same mechanisms for serial number generation
3079 as all other certificate signing. The new flag '-selfsign' enables
3080 this functionality. Adapt CA.sh and CA.pl.in.
3081 [Richard Levitte]
3082
3083 *) Add functionality to check the public key of a certificate request
3084 against a given private. This is useful to check that a certificate
3085 request can be signed by that key (self-signing).
3086 [Richard Levitte]
3087
3088 *) Make it possible to have multiple active certificates with the same
3089 subject in the CA index file. This is done only if the keyword
3090 'unique_subject' is set to 'no' in the main CA section (default
3091 if 'CA_default') of the configuration file. The value is saved
3092 with the database itself in a separate index attribute file,
3093 named like the index file with '.attr' appended to the name.
3094 [Richard Levitte]
3095
3096 *) Generate muti valued AVAs using '+' notation in config files for
3097 req and dirName.
3098 [Steve Henson]
3099
3100 *) Support for nameConstraints certificate extension.
3101 [Steve Henson]
3102
3103 *) Support for policyConstraints certificate extension.
3104 [Steve Henson]
3105
3106 *) Support for policyMappings certificate extension.
3107 [Steve Henson]
3108
3109 *) Make sure the default DSA_METHOD implementation only uses its
3110 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3111 and change its own handlers to be NULL so as to remove unnecessary
3112 indirection. This lets alternative implementations fallback to the
3113 default implementation more easily.
3114 [Geoff Thorpe]
3115
3116 *) Support for directoryName in GeneralName related extensions
3117 in config files.
3118 [Steve Henson]
3119
3120 *) Make it possible to link applications using Makefile.shared.
3121 Make that possible even when linking against static libraries!
3122 [Richard Levitte]
3123
3124 *) Support for single pass processing for S/MIME signing. This now
3125 means that S/MIME signing can be done from a pipe, in addition
3126 cleartext signing (multipart/signed type) is effectively streaming
3127 and the signed data does not need to be all held in memory.
3128
3129 This is done with a new flag PKCS7_STREAM. When this flag is set
3130 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3131 is done after the data is output (and digests calculated) in
3132 SMIME_write_PKCS7().
3133 [Steve Henson]
3134
3135 *) Add full support for -rpath/-R, both in shared libraries and
3136 applications, at least on the platforms where it's known how
3137 to do it.
3138 [Richard Levitte]
3139
3140 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
3141 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
3142 will now compute a table of multiples of the generator that
3143 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
3144 faster (notably in the case of a single point multiplication,
3145 scalar * generator).
3146 [Nils Larsch, Bodo Moeller]
3147
3148 *) IPv6 support for certificate extensions. The various extensions
3149 which use the IP:a.b.c.d can now take IPv6 addresses using the
3150 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3151 correctly.
3152 [Steve Henson]
3153
3154 *) Added an ENGINE that implements RSA by performing private key
3155 exponentiations with the GMP library. The conversions to and from
3156 GMP's mpz_t format aren't optimised nor are any montgomery forms
3157 cached, and on x86 it appears OpenSSL's own performance has caught up.
3158 However there are likely to be other architectures where GMP could
3159 provide a boost. This ENGINE is not built in by default, but it can be
3160 specified at Configure time and should be accompanied by the necessary
3161 linker additions, eg;
3162 ./config -DOPENSSL_USE_GMP -lgmp
3163 [Geoff Thorpe]
3164
3165 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3166 testing availability of engines with "-t" - the old behaviour is
3167 produced by increasing the feature's verbosity with "-tt".
3168 [Geoff Thorpe]
3169
3170 *) ECDSA routines: under certain error conditions uninitialized BN objects
3171 could be freed. Solution: make sure initialization is performed early
3172 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3173 via PR#459)
3174 [Lutz Jaenicke]
3175
3176 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3177 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3178 software implementations. For DSA and DH, parameter generation can
3179 also be overriden by providing the appropriate method callbacks.
3180 [Geoff Thorpe]
3181
3182 *) Change the "progress" mechanism used in key-generation and
3183 primality testing to functions that take a new BN_GENCB pointer in
3184 place of callback/argument pairs. The new API functions have "_ex"
3185 postfixes and the older functions are reimplemented as wrappers for
3186 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3187 declarations of the old functions to help (graceful) attempts to
3188 migrate to the new functions. Also, the new key-generation API
3189 functions operate on a caller-supplied key-structure and return
3190 success/failure rather than returning a key or NULL - this is to
3191 help make "keygen" another member function of RSA_METHOD etc.
3192
3193 Example for using the new callback interface:
3194
3195 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3196 void *my_arg = ...;
3197 BN_GENCB my_cb;
3198
3199 BN_GENCB_set(&my_cb, my_callback, my_arg);
3200
3201 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3202 /* For the meaning of a, b in calls to my_callback(), see the
3203 * documentation of the function that calls the callback.
3204 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3205 * my_callback should return 1 if it wants BN_is_prime_ex()
3206 * to continue, or 0 to stop.
3207 */
3208
3209 [Geoff Thorpe]
3210
3211 *) Change the ZLIB compression method to be stateful, and make it
3212 available to TLS with the number defined in
3213 draft-ietf-tls-compression-04.txt.
3214 [Richard Levitte]
3215
3216 *) Add the ASN.1 structures and functions for CertificatePair, which
3217 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3218
3219 CertificatePair ::= SEQUENCE {
3220 forward [0] Certificate OPTIONAL,
3221 reverse [1] Certificate OPTIONAL,
3222 -- at least one of the pair shall be present -- }
3223
3224 Also implement the PEM functions to read and write certificate
3225 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3226
3227 This needed to be defined, mostly for the sake of the LDAP
3228 attribute crossCertificatePair, but may prove useful elsewhere as
3229 well.
3230 [Richard Levitte]
3231
3232 *) Make it possible to inhibit symlinking of shared libraries in
3233 Makefile.shared, for Cygwin's sake.
3234 [Richard Levitte]
3235
3236 *) Extend the BIGNUM API by creating a function
3237 void BN_set_negative(BIGNUM *a, int neg);
3238 and a macro that behave like
3239 int BN_is_negative(const BIGNUM *a);
3240
3241 to avoid the need to access 'a->neg' directly in applications.
3242 [Nils Larsch]
3243
3244 *) Implement fast modular reduction for pseudo-Mersenne primes
3245 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3246 EC_GROUP_new_curve_GFp() will now automatically use this
3247 if applicable.
3248 [Nils Larsch <nla@trustcenter.de>]
3249
3250 *) Add new lock type (CRYPTO_LOCK_BN).
3251 [Bodo Moeller]
3252
3253 *) Change the ENGINE framework to automatically load engines
3254 dynamically from specific directories unless they could be
3255 found to already be built in or loaded. Move all the
3256 current engines except for the cryptodev one to a new
3257 directory engines/.
3258 The engines in engines/ are built as shared libraries if
3259 the "shared" options was given to ./Configure or ./config.
3260 Otherwise, they are inserted in libcrypto.a.
3261 /usr/local/ssl/engines is the default directory for dynamic
3262 engines, but that can be overriden at configure time through
3263 the usual use of --prefix and/or --openssldir, and at run
3264 time with the environment variable OPENSSL_ENGINES.
3265 [Geoff Thorpe and Richard Levitte]
3266
3267 *) Add Makefile.shared, a helper makefile to build shared
3268 libraries. Addapt Makefile.org.
3269 [Richard Levitte]
3270
3271 *) Add version info to Win32 DLLs.
3272 [Peter 'Luna' Runestig" <peter@runestig.com>]
3273
3274 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3275 can be added using this API to created arbitrary PKCS#12
3276 files while avoiding the low level API.
3277
3278 New options to PKCS12_create(), key or cert can be NULL and
3279 will then be omitted from the output file. The encryption
3280 algorithm NIDs can be set to -1 for no encryption, the mac
3281 iteration count can be set to 0 to omit the mac.
3282
3283 Enhance pkcs12 utility by making the -nokeys and -nocerts
3284 options work when creating a PKCS#12 file. New option -nomac
3285 to omit the mac, NONE can be set for an encryption algorithm.
3286 New code is modified to use the enhanced PKCS12_create()
3287 instead of the low level API.
3288 [Steve Henson]
3289
3290 *) Extend ASN1 encoder to support indefinite length constructed
3291 encoding. This can output sequences tags and octet strings in
3292 this form. Modify pk7_asn1.c to support indefinite length
3293 encoding. This is experimental and needs additional code to
3294 be useful, such as an ASN1 bio and some enhanced streaming
3295 PKCS#7 code.
3296
3297 Extend template encode functionality so that tagging is passed
3298 down to the template encoder.
3299 [Steve Henson]
3300
3301 *) Let 'openssl req' fail if an argument to '-newkey' is not
3302 recognized instead of using RSA as a default.
3303 [Bodo Moeller]
3304
3305 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3306 As these are not official, they are not included in "ALL";
3307 the "ECCdraft" ciphersuite group alias can be used to select them.
3308 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3309
3310 *) Add ECDH engine support.
3311 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3312
3313 *) Add ECDH in new directory crypto/ecdh/.
3314 [Douglas Stebila (Sun Microsystems Laboratories)]
3315
3316 *) Let BN_rand_range() abort with an error after 100 iterations
3317 without success (which indicates a broken PRNG).
3318 [Bodo Moeller]
3319
3320 *) Change BN_mod_sqrt() so that it verifies that the input value
3321 is really the square of the return value. (Previously,
3322 BN_mod_sqrt would show GIGO behaviour.)
3323 [Bodo Moeller]
3324
3325 *) Add named elliptic curves over binary fields from X9.62, SECG,
3326 and WAP/WTLS; add OIDs that were still missing.
3327
3328 [Sheueling Chang Shantz and Douglas Stebila
3329 (Sun Microsystems Laboratories)]
3330
3331 *) Extend the EC library for elliptic curves over binary fields
3332 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3333 New EC_METHOD:
3334
3335 EC_GF2m_simple_method
3336
3337 New API functions:
3338
3339 EC_GROUP_new_curve_GF2m
3340 EC_GROUP_set_curve_GF2m
3341 EC_GROUP_get_curve_GF2m
3342 EC_POINT_set_affine_coordinates_GF2m
3343 EC_POINT_get_affine_coordinates_GF2m
3344 EC_POINT_set_compressed_coordinates_GF2m
3345
3346 Point compression for binary fields is disabled by default for
3347 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3348 enable it).
3349
3350 As binary polynomials are represented as BIGNUMs, various members
3351 of the EC_GROUP and EC_POINT data structures can be shared
3352 between the implementations for prime fields and binary fields;
3353 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3354 are essentially identical to their ..._GFp counterparts.
3355 (For simplicity, the '..._GFp' prefix has been dropped from
3356 various internal method names.)
3357
3358 An internal 'field_div' method (similar to 'field_mul' and
3359 'field_sqr') has been added; this is used only for binary fields.
3360
3361 [Sheueling Chang Shantz and Douglas Stebila
3362 (Sun Microsystems Laboratories)]
3363
3364 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3365 through methods ('mul', 'precompute_mult').
3366
3367 The generic implementations (now internally called 'ec_wNAF_mul'
3368 and 'ec_wNAF_precomputed_mult') remain the default if these
3369 methods are undefined.
3370
3371 [Sheueling Chang Shantz and Douglas Stebila
3372 (Sun Microsystems Laboratories)]
3373
3374 *) New function EC_GROUP_get_degree, which is defined through
3375 EC_METHOD. For curves over prime fields, this returns the bit
3376 length of the modulus.
3377
3378 [Sheueling Chang Shantz and Douglas Stebila
3379 (Sun Microsystems Laboratories)]
3380
3381 *) New functions EC_GROUP_dup, EC_POINT_dup.
3382 (These simply call ..._new and ..._copy).
3383
3384 [Sheueling Chang Shantz and Douglas Stebila
3385 (Sun Microsystems Laboratories)]
3386
3387 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3388 Polynomials are represented as BIGNUMs (where the sign bit is not
3389 used) in the following functions [macros]:
3390
3391 BN_GF2m_add
3392 BN_GF2m_sub [= BN_GF2m_add]
3393 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3394 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3395 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3396 BN_GF2m_mod_inv
3397 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3398 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3399 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3400 BN_GF2m_cmp [= BN_ucmp]
3401
3402 (Note that only the 'mod' functions are actually for fields GF(2^m).
3403 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3404
3405 For some functions, an the irreducible polynomial defining a
3406 field can be given as an 'unsigned int[]' with strictly
3407 decreasing elements giving the indices of those bits that are set;
3408 i.e., p[] represents the polynomial
3409 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3410 where
3411 p[0] > p[1] > ... > p[k] = 0.
3412 This applies to the following functions:
3413
3414 BN_GF2m_mod_arr
3415 BN_GF2m_mod_mul_arr
3416 BN_GF2m_mod_sqr_arr
3417 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3418 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3419 BN_GF2m_mod_exp_arr
3420 BN_GF2m_mod_sqrt_arr
3421 BN_GF2m_mod_solve_quad_arr
3422 BN_GF2m_poly2arr
3423 BN_GF2m_arr2poly
3424
3425 Conversion can be performed by the following functions:
3426
3427 BN_GF2m_poly2arr
3428 BN_GF2m_arr2poly
3429
3430 bntest.c has additional tests for binary polynomial arithmetic.
3431
3432 Two implementations for BN_GF2m_mod_div() are available.
3433 The default algorithm simply uses BN_GF2m_mod_inv() and
3434 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3435 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3436 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3437
3438 [Sheueling Chang Shantz and Douglas Stebila
3439 (Sun Microsystems Laboratories)]
3440
3441 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3442 functionality is disabled at compile-time.
3443 [Douglas Stebila <douglas.stebila@sun.com>]
3444
3445 *) Change default behaviour of 'openssl asn1parse' so that more
3446 information is visible when viewing, e.g., a certificate:
3447
3448 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3449 mode the content of non-printable OCTET STRINGs is output in a
3450 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3451 avoid the appearance of a printable string.
3452 [Nils Larsch <nla@trustcenter.de>]
3453
3454 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3455 functions
3456 EC_GROUP_set_asn1_flag()
3457 EC_GROUP_get_asn1_flag()
3458 EC_GROUP_set_point_conversion_form()
3459 EC_GROUP_get_point_conversion_form()
3460 These control ASN1 encoding details:
3461 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3462 has been set to OPENSSL_EC_NAMED_CURVE.
3463 - Points are encoded in uncompressed form by default; options for
3464 asn1_for are as for point2oct, namely
3465 POINT_CONVERSION_COMPRESSED
3466 POINT_CONVERSION_UNCOMPRESSED
3467 POINT_CONVERSION_HYBRID
3468
3469 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3470 functions
3471 EC_GROUP_set_seed()
3472 EC_GROUP_get0_seed()
3473 EC_GROUP_get_seed_len()
3474 This is used only for ASN1 purposes (so far).
3475 [Nils Larsch <nla@trustcenter.de>]
3476
3477 *) Add 'field_type' member to EC_METHOD, which holds the NID
3478 of the appropriate field type OID. The new function
3479 EC_METHOD_get_field_type() returns this value.
3480 [Nils Larsch <nla@trustcenter.de>]
3481
3482 *) Add functions
3483 EC_POINT_point2bn()
3484 EC_POINT_bn2point()
3485 EC_POINT_point2hex()
3486 EC_POINT_hex2point()
3487 providing useful interfaces to EC_POINT_point2oct() and
3488 EC_POINT_oct2point().
3489 [Nils Larsch <nla@trustcenter.de>]
3490
3491 *) Change internals of the EC library so that the functions
3492 EC_GROUP_set_generator()
3493 EC_GROUP_get_generator()
3494 EC_GROUP_get_order()
3495 EC_GROUP_get_cofactor()
3496 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3497 to methods, which would lead to unnecessary code duplication when
3498 adding different types of curves.
3499 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3500
3501 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3502 arithmetic, and such that modified wNAFs are generated
3503 (which avoid length expansion in many cases).
3504 [Bodo Moeller]
3505
3506 *) Add a function EC_GROUP_check_discriminant() (defined via
3507 EC_METHOD) that verifies that the curve discriminant is non-zero.
3508
3509 Add a function EC_GROUP_check() that makes some sanity tests
3510 on a EC_GROUP, its generator and order. This includes
3511 EC_GROUP_check_discriminant().
3512 [Nils Larsch <nla@trustcenter.de>]
3513
3514 *) Add ECDSA in new directory crypto/ecdsa/.
3515
3516 Add applications 'openssl ecparam' and 'openssl ecdsa'
3517 (these are based on 'openssl dsaparam' and 'openssl dsa').
3518
3519 ECDSA support is also included in various other files across the
3520 library. Most notably,
3521 - 'openssl req' now has a '-newkey ecdsa:file' option;
3522 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3523 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3524 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3525 them suitable for ECDSA where domain parameters must be
3526 extracted before the specific public key;
3527 - ECDSA engine support has been added.
3528 [Nils Larsch <nla@trustcenter.de>]
3529
3530 *) Include some named elliptic curves, and add OIDs from X9.62,
3531 SECG, and WAP/WTLS. Each curve can be obtained from the new
3532 function
3533 EC_GROUP_new_by_curve_name(),
3534 and the list of available named curves can be obtained with
3535 EC_get_builtin_curves().
3536 Also add a 'curve_name' member to EC_GROUP objects, which can be
3537 accessed via
3538 EC_GROUP_set_curve_name()
3539 EC_GROUP_get_curve_name()
3540 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3541
3542 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3543 was actually never needed) and in BN_mul(). The removal in BN_mul()
3544 required a small change in bn_mul_part_recursive() and the addition
3545 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3546 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3547 bn_sub_words() and bn_add_words() except they take arrays with
3548 differing sizes.
3549 [Richard Levitte]
3550
3551 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3552
3553 *) Cleanse PEM buffers before freeing them since they may contain
3554 sensitive data.
3555 [Benjamin Bennett <ben@psc.edu>]
3556
3557 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3558 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3559 authentication-only ciphersuites.
3560 [Bodo Moeller]
3561
3562 *) Since AES128 and AES256 share a single mask bit in the logic of
3563 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3564 kludge to work properly if AES128 is available and AES256 isn't.
3565 [Victor Duchovni]
3566
3567 *) Expand security boundary to match 1.1.1 module.
3568 [Steve Henson]
3569
3570 *) Remove redundant features: hash file source, editing of test vectors
3571 modify fipsld to use external fips_premain.c signature.
3572 [Steve Henson]
3573
3574 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3575 run algorithm test programs.
3576 [Steve Henson]
3577
3578 *) Make algorithm test programs more tolerant of whitespace.
3579 [Steve Henson]
3580
3581 *) Have SSL/TLS server implementation tolerate "mismatched" record
3582 protocol version while receiving ClientHello even if the
3583 ClientHello is fragmented. (The server can't insist on the
3584 particular protocol version it has chosen before the ServerHello
3585 message has informed the client about his choice.)
3586 [Bodo Moeller]
3587
3588 *) Load error codes if they are not already present instead of using a
3589 static variable. This allows them to be cleanly unloaded and reloaded.
3590 [Steve Henson]
3591
3592 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3593
3594 *) Introduce limits to prevent malicious keys being able to
3595 cause a denial of service. (CVE-2006-2940)
3596 [Steve Henson, Bodo Moeller]
3597
3598 *) Fix ASN.1 parsing of certain invalid structures that can result
3599 in a denial of service. (CVE-2006-2937) [Steve Henson]
3600
3601 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3602 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3603
3604 *) Fix SSL client code which could crash if connecting to a
3605 malicious SSLv2 server. (CVE-2006-4343)
3606 [Tavis Ormandy and Will Drewry, Google Security Team]
3607
3608 *) Change ciphersuite string processing so that an explicit
3609 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3610 will no longer include "AES128-SHA"), and any other similar
3611 ciphersuite (same bitmap) from *other* protocol versions (so that
3612 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3613 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3614 changes from 0.9.8b and 0.9.8d.
3615 [Bodo Moeller]
3616
3617 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3618
3619 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3620 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3621
3622 *) Change the Unix randomness entropy gathering to use poll() when
3623 possible instead of select(), since the latter has some
3624 undesirable limitations.
3625 [Darryl Miles via Richard Levitte and Bodo Moeller]
3626
3627 *) Disable rogue ciphersuites:
3628
3629 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3630 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3631 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3632
3633 The latter two were purportedly from
3634 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3635 appear there.
3636
3637 Also deactive the remaining ciphersuites from
3638 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3639 unofficial, and the ID has long expired.
3640 [Bodo Moeller]
3641
3642 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3643 dual-core machines) and other potential thread-safety issues.
3644 [Bodo Moeller]
3645
3646 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3647
3648 *) Adapt fipsld and the build system to link against the validated FIPS
3649 module in FIPS mode.
3650 [Steve Henson]
3651
3652 *) Fixes for VC++ 2005 build under Windows.
3653 [Steve Henson]
3654
3655 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
3656 from a Windows bash shell such as MSYS. It is autodetected from the
3657 "config" script when run from a VC++ environment. Modify standard VC++
3658 build to use fipscanister.o from the GNU make build.
3659 [Steve Henson]
3660
3661 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
3662
3663 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
3664 The value now differs depending on if you build for FIPS or not.
3665 BEWARE! A program linked with a shared FIPSed libcrypto can't be
3666 safely run with a non-FIPSed libcrypto, as it may crash because of
3667 the difference induced by this change.
3668 [Andy Polyakov]
3669
3670 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
3671
3672 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3673 (part of SSL_OP_ALL). This option used to disable the
3674 countermeasure against man-in-the-middle protocol-version
3675 rollback in the SSL 2.0 server implementation, which is a bad
3676 idea. (CVE-2005-2969)
3677
3678 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3679 for Information Security, National Institute of Advanced Industrial
3680 Science and Technology [AIST], Japan)]
3681
3682 *) Minimal support for X9.31 signatures and PSS padding modes. This is
3683 mainly for FIPS compliance and not fully integrated at this stage.
3684 [Steve Henson]
3685
3686 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
3687 the exponentiation using a fixed-length exponent. (Otherwise,
3688 the information leaked through timing could expose the secret key
3689 after many signatures; cf. Bleichenbacher's attack on DSA with
3690 biased k.)
3691 [Bodo Moeller]
3692
3693 *) Make a new fixed-window mod_exp implementation the default for
3694 RSA, DSA, and DH private-key operations so that the sequence of
3695 squares and multiplies and the memory access pattern are
3696 independent of the particular secret key. This will mitigate
3697 cache-timing and potential related attacks.
3698
3699 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
3700 and this is automatically used by BN_mod_exp_mont() if the new flag
3701 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
3702 will use this BN flag for private exponents unless the flag
3703 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
3704 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
3705
3706 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
3707
3708 *) Change the client implementation for SSLv23_method() and
3709 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
3710 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
3711 (Previously, the SSL 2.0 backwards compatible Client Hello
3712 message format would be used even with SSL_OP_NO_SSLv2.)
3713 [Bodo Moeller]
3714
3715 *) Add support for smime-type MIME parameter in S/MIME messages which some
3716 clients need.
3717 [Steve Henson]
3718
3719 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
3720 a threadsafe manner. Modify rsa code to use new function and add calls
3721 to dsa and dh code (which had race conditions before).
3722 [Steve Henson]
3723
3724 *) Include the fixed error library code in the C error file definitions
3725 instead of fixing them up at runtime. This keeps the error code
3726 structures constant.
3727 [Steve Henson]
3728
3729 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
3730
3731 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
3732 OpenSSL 0.9.8.]
3733
3734 *) Fixes for newer kerberos headers. NB: the casts are needed because
3735 the 'length' field is signed on one version and unsigned on another
3736 with no (?) obvious way to tell the difference, without these VC++
3737 complains. Also the "definition" of FAR (blank) is no longer included
3738 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
3739 some needed definitions.
3740 [Steve Henson]
3741
3742 *) Undo Cygwin change.
3743 [Ulf Möller]
3744
3745 *) Added support for proxy certificates according to RFC 3820.
3746 Because they may be a security thread to unaware applications,
3747 they must be explicitely allowed in run-time. See
3748 docs/HOWTO/proxy_certificates.txt for further information.
3749 [Richard Levitte]
3750
3751 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
3752
3753 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
3754 server and client random values. Previously
3755 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
3756 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
3757
3758 This change has negligible security impact because:
3759
3760 1. Server and client random values still have 24 bytes of pseudo random
3761 data.
3762
3763 2. Server and client random values are sent in the clear in the initial
3764 handshake.
3765
3766 3. The master secret is derived using the premaster secret (48 bytes in
3767 size for static RSA ciphersuites) as well as client server and random
3768 values.
3769
3770 The OpenSSL team would like to thank the UK NISCC for bringing this issue
3771 to our attention.
3772
3773 [Stephen Henson, reported by UK NISCC]
3774
3775 *) Use Windows randomness collection on Cygwin.
3776 [Ulf Möller]
3777
3778 *) Fix hang in EGD/PRNGD query when communication socket is closed
3779 prematurely by EGD/PRNGD.
3780 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
3781
3782 *) Prompt for pass phrases when appropriate for PKCS12 input format.
3783 [Steve Henson]
3784
3785 *) Back-port of selected performance improvements from development
3786 branch, as well as improved support for PowerPC platforms.
3787 [Andy Polyakov]
3788
3789 *) Add lots of checks for memory allocation failure, error codes to indicate
3790 failure and freeing up memory if a failure occurs.
3791 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
3792
3793 *) Add new -passin argument to dgst.
3794 [Steve Henson]
3795
3796 *) Perform some character comparisons of different types in X509_NAME_cmp:
3797 this is needed for some certificates that reencode DNs into UTF8Strings
3798 (in violation of RFC3280) and can't or wont issue name rollover
3799 certificates.
3800 [Steve Henson]
3801
3802 *) Make an explicit check during certificate validation to see that
3803 the CA setting in each certificate on the chain is correct. As a
3804 side effect always do the following basic checks on extensions,
3805 not just when there's an associated purpose to the check:
3806
3807 - if there is an unhandled critical extension (unless the user
3808 has chosen to ignore this fault)
3809 - if the path length has been exceeded (if one is set at all)
3810 - that certain extensions fit the associated purpose (if one has
3811 been given)
3812 [Richard Levitte]
3813
3814 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
3815
3816 *) Avoid a race condition when CRLs are checked in a multi threaded
3817 environment. This would happen due to the reordering of the revoked
3818 entries during signature checking and serial number lookup. Now the
3819 encoding is cached and the serial number sort performed under a lock.
3820 Add new STACK function sk_is_sorted().
3821 [Steve Henson]
3822
3823 *) Add Delta CRL to the extension code.
3824 [Steve Henson]
3825
3826 *) Various fixes to s3_pkt.c so alerts are sent properly.
3827 [David Holmes <d.holmes@f5.com>]
3828
3829 *) Reduce the chances of duplicate issuer name and serial numbers (in
3830 violation of RFC3280) using the OpenSSL certificate creation utilities.
3831 This is done by creating a random 64 bit value for the initial serial
3832 number when a serial number file is created or when a self signed
3833 certificate is created using 'openssl req -x509'. The initial serial
3834 number file is created using 'openssl x509 -next_serial' in CA.pl
3835 rather than being initialized to 1.
3836 [Steve Henson]
3837
3838 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
3839
3840 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
3841 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
3842 [Joe Orton, Steve Henson]
3843
3844 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
3845 (CVE-2004-0112)
3846 [Joe Orton, Steve Henson]
3847
3848 *) Make it possible to have multiple active certificates with the same
3849 subject in the CA index file. This is done only if the keyword
3850 'unique_subject' is set to 'no' in the main CA section (default
3851 if 'CA_default') of the configuration file. The value is saved
3852 with the database itself in a separate index attribute file,
3853 named like the index file with '.attr' appended to the name.
3854 [Richard Levitte]
3855
3856 *) X509 verify fixes. Disable broken certificate workarounds when
3857 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
3858 keyUsage extension present. Don't accept CRLs with unhandled critical
3859 extensions: since verify currently doesn't process CRL extensions this
3860 rejects a CRL with *any* critical extensions. Add new verify error codes
3861 for these cases.
3862 [Steve Henson]
3863
3864 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
3865 A clarification of RFC2560 will require the use of OCTET STRINGs and
3866 some implementations cannot handle the current raw format. Since OpenSSL
3867 copies and compares OCSP nonces as opaque blobs without any attempt at
3868 parsing them this should not create any compatibility issues.
3869 [Steve Henson]
3870
3871 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
3872 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
3873 this HMAC (and other) operations are several times slower than OpenSSL
3874 < 0.9.7.
3875 [Steve Henson]
3876
3877 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
3878 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3879
3880 *) Use the correct content when signing type "other".
3881 [Steve Henson]
3882
3883 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
3884
3885 *) Fix various bugs revealed by running the NISCC test suite:
3886
3887 Stop out of bounds reads in the ASN1 code when presented with
3888 invalid tags (CVE-2003-0543 and CVE-2003-0544).
3889
3890 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
3891
3892 If verify callback ignores invalid public key errors don't try to check
3893 certificate signature with the NULL public key.
3894
3895 [Steve Henson]
3896
3897 *) New -ignore_err option in ocsp application to stop the server
3898 exiting on the first error in a request.
3899 [Steve Henson]
3900
3901 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
3902 if the server requested one: as stated in TLS 1.0 and SSL 3.0
3903 specifications.
3904 [Steve Henson]
3905
3906 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
3907 extra data after the compression methods not only for TLS 1.0
3908 but also for SSL 3.0 (as required by the specification).
3909 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3910
3911 *) Change X509_certificate_type() to mark the key as exported/exportable
3912 when it's 512 *bits* long, not 512 bytes.
3913 [Richard Levitte]
3914
3915 *) Change AES_cbc_encrypt() so it outputs exact multiple of
3916 blocks during encryption.
3917 [Richard Levitte]
3918
3919 *) Various fixes to base64 BIO and non blocking I/O. On write
3920 flushes were not handled properly if the BIO retried. On read
3921 data was not being buffered properly and had various logic bugs.
3922 This also affects blocking I/O when the data being decoded is a
3923 certain size.
3924 [Steve Henson]
3925
3926 *) Various S/MIME bugfixes and compatibility changes:
3927 output correct application/pkcs7 MIME type if
3928 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
3929 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
3930 of files as .eml work). Correctly handle very long lines in MIME
3931 parser.
3932 [Steve Henson]
3933
3934 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
3935
3936 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3937 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3938 a protocol version number mismatch like a decryption error
3939 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3940 [Bodo Moeller]
3941
3942 *) Turn on RSA blinding by default in the default implementation
3943 to avoid a timing attack. Applications that don't want it can call
3944 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3945 They would be ill-advised to do so in most cases.
3946 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3947
3948 *) Change RSA blinding code so that it works when the PRNG is not
3949 seeded (in this case, the secret RSA exponent is abused as
3950 an unpredictable seed -- if it is not unpredictable, there
3951 is no point in blinding anyway). Make RSA blinding thread-safe
3952 by remembering the creator's thread ID in rsa->blinding and
3953 having all other threads use local one-time blinding factors
3954 (this requires more computation than sharing rsa->blinding, but
3955 avoids excessive locking; and if an RSA object is not shared
3956 between threads, blinding will still be very fast).
3957 [Bodo Moeller]
3958
3959 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
3960 ENGINE as defaults for all supported algorithms irrespective of
3961 the 'flags' parameter. 'flags' is now honoured, so applications
3962 should make sure they are passing it correctly.
3963 [Geoff Thorpe]
3964
3965 *) Target "mingw" now allows native Windows code to be generated in
3966 the Cygwin environment as well as with the MinGW compiler.
3967 [Ulf Moeller]
3968
3969 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
3970
3971 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3972 via timing by performing a MAC computation even if incorrrect
3973 block cipher padding has been found. This is a countermeasure
3974 against active attacks where the attacker has to distinguish
3975 between bad padding and a MAC verification error. (CVE-2003-0078)
3976
3977 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3978 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3979 Martin Vuagnoux (EPFL, Ilion)]
3980
3981 *) Make the no-err option work as intended. The intention with no-err
3982 is not to have the whole error stack handling routines removed from
3983 libcrypto, it's only intended to remove all the function name and
3984 reason texts, thereby removing some of the footprint that may not
3985 be interesting if those errors aren't displayed anyway.
3986
3987 NOTE: it's still possible for any application or module to have it's
3988 own set of error texts inserted. The routines are there, just not
3989 used by default when no-err is given.
3990 [Richard Levitte]
3991
3992 *) Add support for FreeBSD on IA64.
3993 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
3994
3995 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
3996 Kerberos function mit_des_cbc_cksum(). Before this change,
3997 the value returned by DES_cbc_cksum() was like the one from
3998 mit_des_cbc_cksum(), except the bytes were swapped.
3999 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4000
4001 *) Allow an application to disable the automatic SSL chain building.
4002 Before this a rather primitive chain build was always performed in
4003 ssl3_output_cert_chain(): an application had no way to send the
4004 correct chain if the automatic operation produced an incorrect result.
4005
4006 Now the chain builder is disabled if either:
4007
4008 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4009
4010 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4011
4012 The reasoning behind this is that an application would not want the
4013 auto chain building to take place if extra chain certificates are
4014 present and it might also want a means of sending no additional
4015 certificates (for example the chain has two certificates and the
4016 root is omitted).
4017 [Steve Henson]
4018
4019 *) Add the possibility to build without the ENGINE framework.
4020 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4021
4022 *) Under Win32 gmtime() can return NULL: check return value in
4023 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4024 [Steve Henson]
4025
4026 *) DSA routines: under certain error conditions uninitialized BN objects
4027 could be freed. Solution: make sure initialization is performed early
4028 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4029 Nils Larsch <nla@trustcenter.de> via PR#459)
4030 [Lutz Jaenicke]
4031
4032 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4033 checked on reconnect on the client side, therefore session resumption
4034 could still fail with a "ssl session id is different" error. This
4035 behaviour is masked when SSL_OP_ALL is used due to
4036 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4037 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4038 followup to PR #377.
4039 [Lutz Jaenicke]
4040
4041 *) IA-32 assembler support enhancements: unified ELF targets, support
4042 for SCO/Caldera platforms, fix for Cygwin shared build.
4043 [Andy Polyakov]
4044
4045 *) Add support for FreeBSD on sparc64. As a consequence, support for
4046 FreeBSD on non-x86 processors is separate from x86 processors on
4047 the config script, much like the NetBSD support.
4048 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
4049
4050 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
4051
4052 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4053 OpenSSL 0.9.7.]
4054
4055 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4056 code (06) was taken as the first octet of the session ID and the last
4057 octet was ignored consequently. As a result SSLv2 client side session
4058 caching could not have worked due to the session ID mismatch between
4059 client and server.
4060 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4061 PR #377.
4062 [Lutz Jaenicke]
4063
4064 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4065 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4066 removed entirely.
4067 [Richard Levitte]
4068
4069 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
4070 seems that in spite of existing for more than a year, many application
4071 author have done nothing to provide the necessary callbacks, which
4072 means that this particular engine will not work properly anywhere.
4073 This is a very unfortunate situation which forces us, in the name
4074 of usability, to give the hw_ncipher.c a static lock, which is part
4075 of libcrypto.
4076 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4077 appear in 0.9.8 or later. We EXPECT application authors to have
4078 dealt properly with this when 0.9.8 is released (unless we actually
4079 make such changes in the libcrypto locking code that changes will
4080 have to be made anyway).
4081 [Richard Levitte]
4082
4083 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4084 octets have been read, EOF or an error occurs. Without this change
4085 some truncated ASN1 structures will not produce an error.
4086 [Steve Henson]
4087
4088 *) Disable Heimdal support, since it hasn't been fully implemented.
4089 Still give the possibility to force the use of Heimdal, but with
4090 warnings and a request that patches get sent to openssl-dev.
4091 [Richard Levitte]
4092
4093 *) Add the VC-CE target, introduce the WINCE sysname, and add
4094 INSTALL.WCE and appropriate conditionals to make it build.
4095 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4096
4097 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4098 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4099 edit numbers of the version.
4100 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4101
4102 *) Introduce safe string copy and catenation functions
4103 (BUF_strlcpy() and BUF_strlcat()).
4104 [Ben Laurie (CHATS) and Richard Levitte]
4105
4106 *) Avoid using fixed-size buffers for one-line DNs.
4107 [Ben Laurie (CHATS)]
4108
4109 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4110 resizing buffers containing secrets, and use where appropriate.
4111 [Ben Laurie (CHATS)]
4112
4113 *) Avoid using fixed size buffers for configuration file location.
4114 [Ben Laurie (CHATS)]
4115
4116 *) Avoid filename truncation for various CA files.
4117 [Ben Laurie (CHATS)]
4118
4119 *) Use sizeof in preference to magic numbers.
4120 [Ben Laurie (CHATS)]
4121
4122 *) Avoid filename truncation in cert requests.
4123 [Ben Laurie (CHATS)]
4124
4125 *) Add assertions to check for (supposedly impossible) buffer
4126 overflows.
4127 [Ben Laurie (CHATS)]
4128
4129 *) Don't cache truncated DNS entries in the local cache (this could
4130 potentially lead to a spoofing attack).
4131 [Ben Laurie (CHATS)]
4132
4133 *) Fix various buffers to be large enough for hex/decimal
4134 representations in a platform independent manner.
4135 [Ben Laurie (CHATS)]
4136
4137 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4138 resizing buffers containing secrets, and use where appropriate.
4139 [Ben Laurie (CHATS)]
4140
4141 *) Add BIO_indent() to avoid much slightly worrying code to do
4142 indents.
4143 [Ben Laurie (CHATS)]
4144
4145 *) Convert sprintf()/BIO_puts() to BIO_printf().
4146 [Ben Laurie (CHATS)]
4147
4148 *) buffer_gets() could terminate with the buffer only half
4149 full. Fixed.
4150 [Ben Laurie (CHATS)]
4151
4152 *) Add assertions to prevent user-supplied crypto functions from
4153 overflowing internal buffers by having large block sizes, etc.
4154 [Ben Laurie (CHATS)]
4155
4156 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4157 unconditionally).
4158 [Ben Laurie (CHATS)]
4159
4160 *) Eliminate unused copy of key in RC4.
4161 [Ben Laurie (CHATS)]
4162
4163 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4164 [Ben Laurie (CHATS)]
4165
4166 *) Fix off-by-one error in EGD path.
4167 [Ben Laurie (CHATS)]
4168
4169 *) If RANDFILE path is too long, ignore instead of truncating.
4170 [Ben Laurie (CHATS)]
4171
4172 *) Eliminate unused and incorrectly sized X.509 structure
4173 CBCParameter.
4174 [Ben Laurie (CHATS)]
4175
4176 *) Eliminate unused and dangerous function knumber().
4177 [Ben Laurie (CHATS)]
4178
4179 *) Eliminate unused and dangerous structure, KSSL_ERR.
4180 [Ben Laurie (CHATS)]
4181
4182 *) Protect against overlong session ID context length in an encoded
4183 session object. Since these are local, this does not appear to be
4184 exploitable.
4185 [Ben Laurie (CHATS)]
4186
4187 *) Change from security patch (see 0.9.6e below) that did not affect
4188 the 0.9.6 release series:
4189
4190 Remote buffer overflow in SSL3 protocol - an attacker could
4191 supply an oversized master key in Kerberos-enabled versions.
4192 (CVE-2002-0657)
4193 [Ben Laurie (CHATS)]
4194
4195 *) Change the SSL kerb5 codes to match RFC 2712.
4196 [Richard Levitte]
4197
4198 *) Make -nameopt work fully for req and add -reqopt switch.
4199 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4200
4201 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4202 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4203
4204 *) Make sure tests can be performed even if the corresponding algorithms
4205 have been removed entirely. This was also the last step to make
4206 OpenSSL compilable with DJGPP under all reasonable conditions.
4207 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4208
4209 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
4210 to allow version independent disabling of normally unselected ciphers,
4211 which may be activated as a side-effect of selecting a single cipher.
4212
4213 (E.g., cipher list string "RSA" enables ciphersuites that are left
4214 out of "ALL" because they do not provide symmetric encryption.
4215 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
4216 [Lutz Jaenicke, Bodo Moeller]
4217
4218 *) Add appropriate support for separate platform-dependent build
4219 directories. The recommended way to make a platform-dependent
4220 build directory is the following (tested on Linux), maybe with
4221 some local tweaks:
4222
4223 # Place yourself outside of the OpenSSL source tree. In
4224 # this example, the environment variable OPENSSL_SOURCE
4225 # is assumed to contain the absolute OpenSSL source directory.
4226 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4227 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4228 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
4229 mkdir -p `dirname $F`
4230 ln -s $OPENSSL_SOURCE/$F $F
4231 done
4232
4233 To be absolutely sure not to disturb the source tree, a "make clean"
4234 is a good thing. If it isn't successfull, don't worry about it,
4235 it probably means the source directory is very clean.
4236 [Richard Levitte]
4237
4238 *) Make sure any ENGINE control commands make local copies of string
4239 pointers passed to them whenever necessary. Otherwise it is possible
4240 the caller may have overwritten (or deallocated) the original string
4241 data when a later ENGINE operation tries to use the stored values.
4242 [Götz Babin-Ebell <babinebell@trustcenter.de>]
4243
4244 *) Improve diagnostics in file reading and command-line digests.
4245 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4246
4247 *) Add AES modes CFB and OFB to the object database. Correct an
4248 error in AES-CFB decryption.
4249 [Richard Levitte]
4250
4251 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4252 allows existing EVP_CIPHER_CTX structures to be reused after
4253 calling EVP_*Final(). This behaviour is used by encryption
4254 BIOs and some applications. This has the side effect that
4255 applications must explicitly clean up cipher contexts with
4256 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4257 [Steve Henson]
4258
4259 *) Check the values of dna and dnb in bn_mul_recursive before calling
4260 bn_mul_comba (a non zero value means the a or b arrays do not contain
4261 n2 elements) and fallback to bn_mul_normal if either is not zero.
4262 [Steve Henson]
4263
4264 *) Fix escaping of non-ASCII characters when using the -subj option
4265 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4266 [Lutz Jaenicke]
4267
4268 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
4269 form for "surname", serialNumber has no short form.
4270 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4271 therefore remove "mail" short name for "internet 7".
4272 The OID for unique identifiers in X509 certificates is
4273 x500UniqueIdentifier, not uniqueIdentifier.
4274 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
4275 [Lutz Jaenicke]
4276
4277 *) Add an "init" command to the ENGINE config module and auto initialize
4278 ENGINEs. Without any "init" command the ENGINE will be initialized
4279 after all ctrl commands have been executed on it. If init=1 the
4280 ENGINE is initailized at that point (ctrls before that point are run
4281 on the uninitialized ENGINE and after on the initialized one). If
4282 init=0 then the ENGINE will not be iniatialized at all.
4283 [Steve Henson]
4284
4285 *) Fix the 'app_verify_callback' interface so that the user-defined
4286 argument is actually passed to the callback: In the
4287 SSL_CTX_set_cert_verify_callback() prototype, the callback
4288 declaration has been changed from
4289 int (*cb)()
4290 into
4291 int (*cb)(X509_STORE_CTX *,void *);
4292 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4293 i=s->ctx->app_verify_callback(&ctx)
4294 has been changed into
4295 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4296
4297 To update applications using SSL_CTX_set_cert_verify_callback(),
4298 a dummy argument can be added to their callback functions.
4299 [D. K. Smetters <smetters@parc.xerox.com>]
4300
4301 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4302 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4303
4304 *) Add and OPENSSL_LOAD_CONF define which will cause
4305 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4306 This allows older applications to transparently support certain
4307 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4308 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4309 load the config file and OPENSSL_add_all_algorithms_conf() which will
4310 always load it have also been added.
4311 [Steve Henson]
4312
4313 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4314 Adjust NIDs and EVP layer.
4315 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4316
4317 *) Config modules support in openssl utility.
4318
4319 Most commands now load modules from the config file,
4320 though in a few (such as version) this isn't done
4321 because it couldn't be used for anything.
4322
4323 In the case of ca and req the config file used is
4324 the same as the utility itself: that is the -config
4325 command line option can be used to specify an
4326 alternative file.
4327 [Steve Henson]
4328
4329 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4330 use "openssl_conf" if filename is NULL use default openssl config file.
4331 [Steve Henson]
4332
4333 *) Add an argument to OPENSSL_config() to allow the use of an alternative
4334 config section name. Add a new flag to tolerate a missing config file
4335 and move code to CONF_modules_load_file().
4336 [Steve Henson]
4337
4338 *) Support for crypto accelerator cards from Accelerated Encryption
4339 Processing, www.aep.ie. (Use engine 'aep')
4340 The support was copied from 0.9.6c [engine] and adapted/corrected
4341 to work with the new engine framework.
4342 [AEP Inc. and Richard Levitte]
4343
4344 *) Support for SureWare crypto accelerator cards from Baltimore
4345 Technologies. (Use engine 'sureware')
4346 The support was copied from 0.9.6c [engine] and adapted
4347 to work with the new engine framework.
4348 [Richard Levitte]
4349
4350 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4351 make the newer ENGINE framework commands for the CHIL engine work.
4352 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4353
4354 *) Make it possible to produce shared libraries on ReliantUNIX.
4355 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4356
4357 *) Add the configuration target debug-linux-ppro.
4358 Make 'openssl rsa' use the general key loading routines
4359 implemented in apps.c, and make those routines able to
4360 handle the key format FORMAT_NETSCAPE and the variant
4361 FORMAT_IISSGC.
4362 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4363
4364 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4365 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4366
4367 *) Add -keyform to rsautl, and document -engine.
4368 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4369
4370 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4371 BIO_R_NO_SUCH_FILE error code rather than the generic
4372 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4373 [Ben Laurie]
4374
4375 *) Add new functions
4376 ERR_peek_last_error
4377 ERR_peek_last_error_line
4378 ERR_peek_last_error_line_data.
4379 These are similar to
4380 ERR_peek_error
4381 ERR_peek_error_line
4382 ERR_peek_error_line_data,
4383 but report on the latest error recorded rather than the first one
4384 still in the error queue.
4385 [Ben Laurie, Bodo Moeller]
4386
4387 *) default_algorithms option in ENGINE config module. This allows things
4388 like:
4389 default_algorithms = ALL
4390 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4391 [Steve Henson]
4392
4393 *) Prelminary ENGINE config module.
4394 [Steve Henson]
4395
4396 *) New experimental application configuration code.
4397 [Steve Henson]
4398
4399 *) Change the AES code to follow the same name structure as all other
4400 symmetric ciphers, and behave the same way. Move everything to
4401 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4402 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4403
4404 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4405 [Ben Laurie and Theo de Raadt]
4406
4407 *) Add option to output public keys in req command.
4408 [Massimiliano Pala madwolf@openca.org]
4409
4410 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4411 (up to about 10% better than before for P-192 and P-224).
4412 [Bodo Moeller]
4413
4414 *) New functions/macros
4415
4416 SSL_CTX_set_msg_callback(ctx, cb)
4417 SSL_CTX_set_msg_callback_arg(ctx, arg)
4418 SSL_set_msg_callback(ssl, cb)
4419 SSL_set_msg_callback_arg(ssl, arg)
4420
4421 to request calling a callback function
4422
4423 void cb(int write_p, int version, int content_type,
4424 const void *buf, size_t len, SSL *ssl, void *arg)
4425
4426 whenever a protocol message has been completely received
4427 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4428 protocol version according to which the SSL library interprets
4429 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4430 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4431 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4432 specification (change_cipher_spec(20), alert(21), handshake(22)).
4433 'buf' and 'len' point to the actual message, 'ssl' to the
4434 SSL object, and 'arg' is the application-defined value set by
4435 SSL[_CTX]_set_msg_callback_arg().
4436
4437 'openssl s_client' and 'openssl s_server' have new '-msg' options
4438 to enable a callback that displays all protocol messages.
4439 [Bodo Moeller]
4440
4441 *) Change the shared library support so shared libraries are built as
4442 soon as the corresponding static library is finished, and thereby get
4443 openssl and the test programs linked against the shared library.
4444 This still only happens when the keyword "shard" has been given to
4445 the configuration scripts.
4446
4447 NOTE: shared library support is still an experimental thing, and
4448 backward binary compatibility is still not guaranteed.
4449 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4450
4451 *) Add support for Subject Information Access extension.
4452 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4453
4454 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4455 additional bytes when new memory had to be allocated, not just
4456 when reusing an existing buffer.
4457 [Bodo Moeller]
4458
4459 *) New command line and configuration option 'utf8' for the req command.
4460 This allows field values to be specified as UTF8 strings.
4461 [Steve Henson]
4462
4463 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4464 runs for the former and machine-readable output for the latter.
4465 [Ben Laurie]
4466
4467 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4468 of the e-mail address in the DN (i.e., it will go into a certificate
4469 extension only). The new configuration file option 'email_in_dn = no'
4470 has the same effect.
4471 [Massimiliano Pala madwolf@openca.org]
4472
4473 *) Change all functions with names starting with des_ to be starting
4474 with DES_ instead. Add wrappers that are compatible with libdes,
4475 but are named _ossl_old_des_*. Finally, add macros that map the
4476 des_* symbols to the corresponding _ossl_old_des_* if libdes
4477 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4478 desired, the des_* symbols will be mapped to DES_*, with one
4479 exception.
4480
4481 Since we provide two compatibility mappings, the user needs to
4482 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4483 compatibility is desired. The default (i.e., when that macro
4484 isn't defined) is OpenSSL 0.9.6c compatibility.
4485
4486 There are also macros that enable and disable the support of old
4487 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4488 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4489 are defined, the default will apply: to support the old des routines.
4490
4491 In either case, one must include openssl/des.h to get the correct
4492 definitions. Do not try to just include openssl/des_old.h, that
4493 won't work.
4494
4495 NOTE: This is a major break of an old API into a new one. Software
4496 authors are encouraged to switch to the DES_ style functions. Some
4497 time in the future, des_old.h and the libdes compatibility functions
4498 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4499 default), and then completely removed.
4500 [Richard Levitte]
4501
4502 *) Test for certificates which contain unsupported critical extensions.
4503 If such a certificate is found during a verify operation it is
4504 rejected by default: this behaviour can be overridden by either
4505 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4506 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4507 X509_supported_extension() has also been added which returns 1 if a
4508 particular extension is supported.
4509 [Steve Henson]
4510
4511 *) Modify the behaviour of EVP cipher functions in similar way to digests
4512 to retain compatibility with existing code.
4513 [Steve Henson]
4514
4515 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4516 compatibility with existing code. In particular the 'ctx' parameter does
4517 not have to be to be initialized before the call to EVP_DigestInit() and
4518 it is tidied up after a call to EVP_DigestFinal(). New function
4519 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4520 EVP_MD_CTX_copy() changed to not require the destination to be
4521 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4522 requires the destination to be valid.
4523
4524 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4525 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4526 [Steve Henson]
4527
4528 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4529 so that complete 'Handshake' protocol structures are kept in memory
4530 instead of overwriting 'msg_type' and 'length' with 'body' data.
4531 [Bodo Moeller]
4532
4533 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4534 [Massimo Santin via Richard Levitte]
4535
4536 *) Major restructuring to the underlying ENGINE code. This includes
4537 reduction of linker bloat, separation of pure "ENGINE" manipulation
4538 (initialisation, etc) from functionality dealing with implementations
4539 of specific crypto iterfaces. This change also introduces integrated
4540 support for symmetric ciphers and digest implementations - so ENGINEs
4541 can now accelerate these by providing EVP_CIPHER and EVP_MD
4542 implementations of their own. This is detailed in crypto/engine/README
4543 as it couldn't be adequately described here. However, there are a few
4544 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4545 were changed in the original introduction of ENGINE code have now
4546 reverted back - the hooking from this code to ENGINE is now a good
4547 deal more passive and at run-time, operations deal directly with
4548 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4549 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4550 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4551 they were not being used by the framework as there is no concept of a
4552 BIGNUM_METHOD and they could not be generalised to the new
4553 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4554 ENGINE_cpy() has been removed as it cannot be consistently defined in
4555 the new code.
4556 [Geoff Thorpe]
4557
4558 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4559 [Steve Henson]
4560
4561 *) Change mkdef.pl to sort symbols that get the same entry number,
4562 and make sure the automatically generated functions ERR_load_*
4563 become part of libeay.num as well.
4564 [Richard Levitte]
4565
4566 *) New function SSL_renegotiate_pending(). This returns true once
4567 renegotiation has been requested (either SSL_renegotiate() call
4568 or HelloRequest/ClientHello receveived from the peer) and becomes
4569 false once a handshake has been completed.
4570 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4571 sends a HelloRequest, but does not ensure that a handshake takes
4572 place. SSL_renegotiate_pending() is useful for checking if the
4573 client has followed the request.)
4574 [Bodo Moeller]
4575
4576 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4577 By default, clients may request session resumption even during
4578 renegotiation (if session ID contexts permit); with this option,
4579 session resumption is possible only in the first handshake.
4580
4581 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4582 more bits available for options that should not be part of
4583 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4584 [Bodo Moeller]
4585
4586 *) Add some demos for certificate and certificate request creation.
4587 [Steve Henson]
4588
4589 *) Make maximum certificate chain size accepted from the peer application
4590 settable (SSL*_get/set_max_cert_list()), as proposed by
4591 "Douglas E. Engert" <deengert@anl.gov>.
4592 [Lutz Jaenicke]
4593
4594 *) Add support for shared libraries for Unixware-7
4595 (Boyd Lynn Gerber <gerberb@zenez.com>).
4596 [Lutz Jaenicke]
4597
4598 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4599 be done prior to destruction. Use this to unload error strings from
4600 ENGINEs that load their own error strings. NB: This adds two new API
4601 functions to "get" and "set" this destroy handler in an ENGINE.
4602 [Geoff Thorpe]
4603
4604 *) Alter all existing ENGINE implementations (except "openssl" and
4605 "openbsd") to dynamically instantiate their own error strings. This
4606 makes them more flexible to be built both as statically-linked ENGINEs
4607 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4608 Also, add stub code to each that makes building them as self-contained
4609 shared-libraries easier (see README.ENGINE).
4610 [Geoff Thorpe]
4611
4612 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4613 implementations into applications that are completely implemented in
4614 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4615 commands that can be used to configure what shared-library to load and
4616 to control aspects of the way it is handled. Also, made an update to
4617 the README.ENGINE file that brings its information up-to-date and
4618 provides some information and instructions on the "dynamic" ENGINE
4619 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4620 [Geoff Thorpe]
4621
4622 *) Make it possible to unload ranges of ERR strings with a new
4623 "ERR_unload_strings" function.
4624 [Geoff Thorpe]
4625
4626 *) Add a copy() function to EVP_MD.
4627 [Ben Laurie]
4628
4629 *) Make EVP_MD routines take a context pointer instead of just the
4630 md_data void pointer.
4631 [Ben Laurie]
4632
4633 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
4634 that the digest can only process a single chunk of data
4635 (typically because it is provided by a piece of
4636 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4637 is only going to provide a single chunk of data, and hence the
4638 framework needn't accumulate the data for oneshot drivers.
4639 [Ben Laurie]
4640
4641 *) As with "ERR", make it possible to replace the underlying "ex_data"
4642 functions. This change also alters the storage and management of global
4643 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4644 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4645 index counters. The API functions that use this state have been changed
4646 to take a "class_index" rather than pointers to the class's local STACK
4647 and counter, and there is now an API function to dynamically create new
4648 classes. This centralisation allows us to (a) plug a lot of the
4649 thread-safety problems that existed, and (b) makes it possible to clean
4650 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4651 such data would previously have always leaked in application code and
4652 workarounds were in place to make the memory debugging turn a blind eye
4653 to it. Application code that doesn't use this new function will still
4654 leak as before, but their memory debugging output will announce it now
4655 rather than letting it slide.
4656
4657 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
4658 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
4659 has a return value to indicate success or failure.
4660 [Geoff Thorpe]
4661
4662 *) Make it possible to replace the underlying "ERR" functions such that the
4663 global state (2 LHASH tables and 2 locks) is only used by the "default"
4664 implementation. This change also adds two functions to "get" and "set"
4665 the implementation prior to it being automatically set the first time
4666 any other ERR function takes place. Ie. an application can call "get",
4667 pass the return value to a module it has just loaded, and that module
4668 can call its own "set" function using that value. This means the
4669 module's "ERR" operations will use (and modify) the error state in the
4670 application and not in its own statically linked copy of OpenSSL code.
4671 [Geoff Thorpe]
4672
4673 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
4674 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
4675 the operation, and provides a more encapsulated way for external code
4676 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
4677 to use these functions rather than manually incrementing the counts.
4678
4679 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
4680 [Geoff Thorpe]
4681
4682 *) Add EVP test program.
4683 [Ben Laurie]
4684
4685 *) Add symmetric cipher support to ENGINE. Expect the API to change!
4686 [Ben Laurie]
4687
4688 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
4689 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
4690 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
4691 These allow a CRL to be built without having to access X509_CRL fields
4692 directly. Modify 'ca' application to use new functions.
4693 [Steve Henson]
4694
4695 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
4696 bug workarounds. Rollback attack detection is a security feature.
4697 The problem will only arise on OpenSSL servers when TLSv1 is not
4698 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
4699 Software authors not wanting to support TLSv1 will have special reasons
4700 for their choice and can explicitly enable this option.
4701 [Bodo Moeller, Lutz Jaenicke]
4702
4703 *) Rationalise EVP so it can be extended: don't include a union of
4704 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
4705 (similar to those existing for EVP_CIPHER_CTX).
4706 Usage example:
4707
4708 EVP_MD_CTX md;
4709
4710 EVP_MD_CTX_init(&md); /* new function call */
4711 EVP_DigestInit(&md, EVP_sha1());
4712 EVP_DigestUpdate(&md, in, len);
4713 EVP_DigestFinal(&md, out, NULL);
4714 EVP_MD_CTX_cleanup(&md); /* new function call */
4715
4716 [Ben Laurie]
4717
4718 *) Make DES key schedule conform to the usual scheme, as well as
4719 correcting its structure. This means that calls to DES functions
4720 now have to pass a pointer to a des_key_schedule instead of a
4721 plain des_key_schedule (which was actually always a pointer
4722 anyway): E.g.,
4723
4724 des_key_schedule ks;
4725
4726 des_set_key_checked(..., &ks);
4727 des_ncbc_encrypt(..., &ks, ...);
4728
4729 (Note that a later change renames 'des_...' into 'DES_...'.)
4730 [Ben Laurie]
4731
4732 *) Initial reduction of linker bloat: the use of some functions, such as
4733 PEM causes large amounts of unused functions to be linked in due to
4734 poor organisation. For example pem_all.c contains every PEM function
4735 which has a knock on effect of linking in large amounts of (unused)
4736 ASN1 code. Grouping together similar functions and splitting unrelated
4737 functions prevents this.
4738 [Steve Henson]
4739
4740 *) Cleanup of EVP macros.
4741 [Ben Laurie]
4742
4743 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
4744 correct _ecb suffix.
4745 [Ben Laurie]
4746
4747 *) Add initial OCSP responder support to ocsp application. The
4748 revocation information is handled using the text based index
4749 use by the ca application. The responder can either handle
4750 requests generated internally, supplied in files (for example
4751 via a CGI script) or using an internal minimal server.
4752 [Steve Henson]
4753
4754 *) Add configuration choices to get zlib compression for TLS.
4755 [Richard Levitte]
4756
4757 *) Changes to Kerberos SSL for RFC 2712 compliance:
4758 1. Implemented real KerberosWrapper, instead of just using
4759 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
4760 2. Implemented optional authenticator field of KerberosWrapper.
4761
4762 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
4763 and authenticator structs; see crypto/krb5/.
4764
4765 Generalized Kerberos calls to support multiple Kerberos libraries.
4766 [Vern Staats <staatsvr@asc.hpc.mil>,
4767 Jeffrey Altman <jaltman@columbia.edu>
4768 via Richard Levitte]
4769
4770 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
4771 already does with RSA. testdsa.h now has 'priv_key/pub_key'
4772 values for each of the key sizes rather than having just
4773 parameters (and 'speed' generating keys each time).
4774 [Geoff Thorpe]
4775
4776 *) Speed up EVP routines.
4777 Before:
4778 encrypt
4779 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
4780 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
4781 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
4782 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
4783 decrypt
4784 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
4785 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
4786 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
4787 After:
4788 encrypt
4789 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
4790 decrypt
4791 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
4792 [Ben Laurie]
4793
4794 *) Added the OS2-EMX target.
4795 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
4796
4797 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
4798 to support NCONF routines in extension code. New function CONF_set_nconf()
4799 to allow functions which take an NCONF to also handle the old LHASH
4800 structure: this means that the old CONF compatible routines can be
4801 retained (in particular wrt extensions) without having to duplicate the
4802 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
4803 [Steve Henson]
4804
4805 *) Enhance the general user interface with mechanisms for inner control
4806 and with possibilities to have yes/no kind of prompts.
4807 [Richard Levitte]
4808
4809 *) Change all calls to low level digest routines in the library and
4810 applications to use EVP. Add missing calls to HMAC_cleanup() and
4811 don't assume HMAC_CTX can be copied using memcpy().
4812 [Verdon Walker <VWalker@novell.com>, Steve Henson]
4813
4814 *) Add the possibility to control engines through control names but with
4815 arbitrary arguments instead of just a string.
4816 Change the key loaders to take a UI_METHOD instead of a callback
4817 function pointer. NOTE: this breaks binary compatibility with earlier
4818 versions of OpenSSL [engine].
4819 Adapt the nCipher code for these new conditions and add a card insertion
4820 callback.
4821 [Richard Levitte]
4822
4823 *) Enhance the general user interface with mechanisms to better support
4824 dialog box interfaces, application-defined prompts, the possibility
4825 to use defaults (for example default passwords from somewhere else)
4826 and interrupts/cancellations.
4827 [Richard Levitte]
4828
4829 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
4830 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
4831 [Steve Henson]
4832
4833 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
4834 tidy up some unnecessarily weird code in 'sk_new()').
4835 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
4836
4837 *) Change the key loading routines for ENGINEs to use the same kind
4838 callback (pem_password_cb) as all other routines that need this
4839 kind of callback.
4840 [Richard Levitte]
4841
4842 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
4843 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
4844 than this minimum value is recommended.
4845 [Lutz Jaenicke]
4846
4847 *) New random seeder for OpenVMS, using the system process statistics
4848 that are easily reachable.
4849 [Richard Levitte]
4850
4851 *) Windows apparently can't transparently handle global
4852 variables defined in DLLs. Initialisations such as:
4853
4854 const ASN1_ITEM *it = &ASN1_INTEGER_it;
4855
4856 wont compile. This is used by the any applications that need to
4857 declare their own ASN1 modules. This was fixed by adding the option
4858 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
4859 needed for static libraries under Win32.
4860 [Steve Henson]
4861
4862 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
4863 setting of purpose and trust fields. New X509_STORE trust and
4864 purpose functions and tidy up setting in other SSL functions.
4865 [Steve Henson]
4866
4867 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
4868 structure. These are inherited by X509_STORE_CTX when it is
4869 initialised. This allows various defaults to be set in the
4870 X509_STORE structure (such as flags for CRL checking and custom
4871 purpose or trust settings) for functions which only use X509_STORE_CTX
4872 internally such as S/MIME.
4873
4874 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
4875 trust settings if they are not set in X509_STORE. This allows X509_STORE
4876 purposes and trust (in S/MIME for example) to override any set by default.
4877
4878 Add command line options for CRL checking to smime, s_client and s_server
4879 applications.
4880 [Steve Henson]
4881
4882 *) Initial CRL based revocation checking. If the CRL checking flag(s)
4883 are set then the CRL is looked up in the X509_STORE structure and
4884 its validity and signature checked, then if the certificate is found
4885 in the CRL the verify fails with a revoked error.
4886
4887 Various new CRL related callbacks added to X509_STORE_CTX structure.
4888
4889 Command line options added to 'verify' application to support this.
4890
4891 This needs some additional work, such as being able to handle multiple
4892 CRLs with different times, extension based lookup (rather than just
4893 by subject name) and ultimately more complete V2 CRL extension
4894 handling.
4895 [Steve Henson]
4896
4897 *) Add a general user interface API (crypto/ui/). This is designed
4898 to replace things like des_read_password and friends (backward
4899 compatibility functions using this new API are provided).
4900 The purpose is to remove prompting functions from the DES code
4901 section as well as provide for prompting through dialog boxes in
4902 a window system and the like.
4903 [Richard Levitte]
4904
4905 *) Add "ex_data" support to ENGINE so implementations can add state at a
4906 per-structure level rather than having to store it globally.
4907 [Geoff]
4908
4909 *) Make it possible for ENGINE structures to be copied when retrieved by
4910 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
4911 This causes the "original" ENGINE structure to act like a template,
4912 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
4913 operational state can be localised to each ENGINE structure, despite the
4914 fact they all share the same "methods". New ENGINE structures returned in
4915 this case have no functional references and the return value is the single
4916 structural reference. This matches the single structural reference returned
4917 by ENGINE_by_id() normally, when it is incremented on the pre-existing
4918 ENGINE structure.
4919 [Geoff]
4920
4921 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
4922 needs to match any other type at all we need to manually clear the
4923 tag cache.
4924 [Steve Henson]
4925
4926 *) Changes to the "openssl engine" utility to include;
4927 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
4928 about an ENGINE's available control commands.
4929 - executing control commands from command line arguments using the
4930 '-pre' and '-post' switches. '-post' is only used if '-t' is
4931 specified and the ENGINE is successfully initialised. The syntax for
4932 the individual commands are colon-separated, for example;
4933 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
4934 [Geoff]
4935
4936 *) New dynamic control command support for ENGINEs. ENGINEs can now
4937 declare their own commands (numbers), names (strings), descriptions,
4938 and input types for run-time discovery by calling applications. A
4939 subset of these commands are implicitly classed as "executable"
4940 depending on their input type, and only these can be invoked through
4941 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
4942 can be based on user input, config files, etc). The distinction is
4943 that "executable" commands cannot return anything other than a boolean
4944 result and can only support numeric or string input, whereas some
4945 discoverable commands may only be for direct use through
4946 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
4947 pointers, or other custom uses. The "executable" commands are to
4948 support parameterisations of ENGINE behaviour that can be
4949 unambiguously defined by ENGINEs and used consistently across any
4950 OpenSSL-based application. Commands have been added to all the
4951 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
4952 control over shared-library paths without source code alterations.
4953 [Geoff]
4954
4955 *) Changed all ENGINE implementations to dynamically allocate their
4956 ENGINEs rather than declaring them statically. Apart from this being
4957 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
4958 this also allows the implementations to compile without using the
4959 internal engine_int.h header.
4960 [Geoff]
4961
4962 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4963 'const' value. Any code that should be able to modify a RAND_METHOD
4964 should already have non-const pointers to it (ie. they should only
4965 modify their own ones).
4966 [Geoff]
4967
4968 *) Made a variety of little tweaks to the ENGINE code.
4969 - "atalla" and "ubsec" string definitions were moved from header files
4970 to C code. "nuron" string definitions were placed in variables
4971 rather than hard-coded - allowing parameterisation of these values
4972 later on via ctrl() commands.
4973 - Removed unused "#if 0"'d code.
4974 - Fixed engine list iteration code so it uses ENGINE_free() to release
4975 structural references.
4976 - Constified the RAND_METHOD element of ENGINE structures.
4977 - Constified various get/set functions as appropriate and added
4978 missing functions (including a catch-all ENGINE_cpy that duplicates
4979 all ENGINE values onto a new ENGINE except reference counts/state).
4980 - Removed NULL parameter checks in get/set functions. Setting a method
4981 or function to NULL is a way of cancelling out a previously set
4982 value. Passing a NULL ENGINE parameter is just plain stupid anyway
4983 and doesn't justify the extra error symbols and code.
4984 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
4985 flags from engine_int.h to engine.h.
4986 - Changed prototypes for ENGINE handler functions (init(), finish(),
4987 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
4988 [Geoff]
4989
4990 *) Implement binary inversion algorithm for BN_mod_inverse in addition
4991 to the algorithm using long division. The binary algorithm can be
4992 used only if the modulus is odd. On 32-bit systems, it is faster
4993 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
4994 roughly 5-15% for 256-bit moduli), so we use it only for moduli
4995 up to 450 bits. In 64-bit environments, the binary algorithm
4996 appears to be advantageous for much longer moduli; here we use it
4997 for moduli up to 2048 bits.
4998 [Bodo Moeller]
4999
5000 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
5001 could not support the combine flag in choice fields.
5002 [Steve Henson]
5003
5004 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
5005 extensions from a certificate request to the certificate.
5006 [Steve Henson]
5007
5008 *) Allow multiple 'certopt' and 'nameopt' options to be separated
5009 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5010 file: this allows the display of the certificate about to be
5011 signed to be customised, to allow certain fields to be included
5012 or excluded and extension details. The old system didn't display
5013 multicharacter strings properly, omitted fields not in the policy
5014 and couldn't display additional details such as extensions.
5015 [Steve Henson]
5016
5017 *) Function EC_POINTs_mul for multiple scalar multiplication
5018 of an arbitrary number of elliptic curve points
5019 \sum scalars[i]*points[i],
5020 optionally including the generator defined for the EC_GROUP:
5021 scalar*generator + \sum scalars[i]*points[i].
5022
5023 EC_POINT_mul is a simple wrapper function for the typical case
5024 that the point list has just one item (besides the optional
5025 generator).
5026 [Bodo Moeller]
5027
5028 *) First EC_METHODs for curves over GF(p):
5029
5030 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5031 operations and provides various method functions that can also
5032 operate with faster implementations of modular arithmetic.
5033
5034 EC_GFp_mont_method() reuses most functions that are part of
5035 EC_GFp_simple_method, but uses Montgomery arithmetic.
5036
5037 [Bodo Moeller; point addition and point doubling
5038 implementation directly derived from source code provided by
5039 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5040
5041 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
5042 crypto/ec/ec_lib.c):
5043
5044 Curves are EC_GROUP objects (with an optional group generator)
5045 based on EC_METHODs that are built into the library.
5046
5047 Points are EC_POINT objects based on EC_GROUP objects.
5048
5049 Most of the framework would be able to handle curves over arbitrary
5050 finite fields, but as there are no obvious types for fields other
5051 than GF(p), some functions are limited to that for now.
5052 [Bodo Moeller]
5053
5054 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
5055 that the file contains a complete HTTP response.
5056 [Richard Levitte]
5057
5058 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
5059 change the def and num file printf format specifier from "%-40sXXX"
5060 to "%-39s XXX". The latter will always guarantee a space after the
5061 field while the former will cause them to run together if the field
5062 is 40 of more characters long.
5063 [Steve Henson]
5064
5065 *) Constify the cipher and digest 'method' functions and structures
5066 and modify related functions to take constant EVP_MD and EVP_CIPHER
5067 pointers.
5068 [Steve Henson]
5069
5070 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
5071 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
5072 [Bodo Moeller]
5073
5074 *) Modify EVP_Digest*() routines so they now return values. Although the
5075 internal software routines can never fail additional hardware versions
5076 might.
5077 [Steve Henson]
5078
5079 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5080
5081 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5082 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5083
5084 ASN1 error codes
5085 ERR_R_NESTED_ASN1_ERROR
5086 ...
5087 ERR_R_MISSING_ASN1_EOS
5088 were 4 .. 9, conflicting with
5089 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5090 ...
5091 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5092 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5093
5094 Add new error code 'ERR_R_INTERNAL_ERROR'.
5095 [Bodo Moeller]
5096
5097 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5098 suffices.
5099 [Bodo Moeller]
5100
5101 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
5102 sets the subject name for a new request or supersedes the
5103 subject name in a given request. Formats that can be parsed are
5104 'CN=Some Name, OU=myOU, C=IT'
5105 and
5106 'CN=Some Name/OU=myOU/C=IT'.
5107
5108 Add options '-batch' and '-verbose' to 'openssl req'.
5109 [Massimiliano Pala <madwolf@hackmasters.net>]
5110
5111 *) Introduce the possibility to access global variables through
5112 functions on platform were that's the best way to handle exporting
5113 global variables in shared libraries. To enable this functionality,
5114 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5115 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5116 is normally done by Configure or something similar).
5117
5118 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5119 in the source file (foo.c) like this:
5120
5121 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5122 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5123
5124 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5125 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5126
5127 OPENSSL_DECLARE_GLOBAL(int,foo);
5128 #define foo OPENSSL_GLOBAL_REF(foo)
5129 OPENSSL_DECLARE_GLOBAL(double,bar);
5130 #define bar OPENSSL_GLOBAL_REF(bar)
5131
5132 The #defines are very important, and therefore so is including the
5133 header file everywhere where the defined globals are used.
5134
5135 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
5136 of ASN.1 items, but that structure is a bit different.
5137
5138 The largest change is in util/mkdef.pl which has been enhanced with
5139 better and easier to understand logic to choose which symbols should
5140 go into the Windows .def files as well as a number of fixes and code
5141 cleanup (among others, algorithm keywords are now sorted
5142 lexicographically to avoid constant rewrites).
5143 [Richard Levitte]
5144
5145 *) In BN_div() keep a copy of the sign of 'num' before writing the
5146 result to 'rm' because if rm==num the value will be overwritten
5147 and produce the wrong result if 'num' is negative: this caused
5148 problems with BN_mod() and BN_nnmod().
5149 [Steve Henson]
5150
5151 *) Function OCSP_request_verify(). This checks the signature on an
5152 OCSP request and verifies the signer certificate. The signer
5153 certificate is just checked for a generic purpose and OCSP request
5154 trust settings.
5155 [Steve Henson]
5156
5157 *) Add OCSP_check_validity() function to check the validity of OCSP
5158 responses. OCSP responses are prepared in real time and may only
5159 be a few seconds old. Simply checking that the current time lies
5160 between thisUpdate and nextUpdate max reject otherwise valid responses
5161 caused by either OCSP responder or client clock inaccuracy. Instead
5162 we allow thisUpdate and nextUpdate to fall within a certain period of
5163 the current time. The age of the response can also optionally be
5164 checked. Two new options -validity_period and -status_age added to
5165 ocsp utility.
5166 [Steve Henson]
5167
5168 *) If signature or public key algorithm is unrecognized print out its
5169 OID rather that just UNKNOWN.
5170 [Steve Henson]
5171
5172 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
5173 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5174 ID to be generated from the issuer certificate alone which can then be
5175 passed to OCSP_id_issuer_cmp().
5176 [Steve Henson]
5177
5178 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
5179 ASN1 modules to export functions returning ASN1_ITEM pointers
5180 instead of the ASN1_ITEM structures themselves. This adds several
5181 new macros which allow the underlying ASN1 function/structure to
5182 be accessed transparently. As a result code should not use ASN1_ITEM
5183 references directly (such as &X509_it) but instead use the relevant
5184 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5185 use of the new ASN1 code on platforms where exporting structures
5186 is problematical (for example in shared libraries) but exporting
5187 functions returning pointers to structures is not.
5188 [Steve Henson]
5189
5190 *) Add support for overriding the generation of SSL/TLS session IDs.
5191 These callbacks can be registered either in an SSL_CTX or per SSL.
5192 The purpose of this is to allow applications to control, if they wish,
5193 the arbitrary values chosen for use as session IDs, particularly as it
5194 can be useful for session caching in multiple-server environments. A
5195 command-line switch for testing this (and any client code that wishes
5196 to use such a feature) has been added to "s_server".
5197 [Geoff Thorpe, Lutz Jaenicke]
5198
5199 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
5200 of the form '#if defined(...) || defined(...) || ...' and
5201 '#if !defined(...) && !defined(...) && ...'. This also avoids
5202 the growing number of special cases it was previously handling.
5203 [Richard Levitte]
5204
5205 *) Make all configuration macros available for application by making
5206 sure they are available in opensslconf.h, by giving them names starting
5207 with "OPENSSL_" to avoid conflicts with other packages and by making
5208 sure e_os2.h will cover all platform-specific cases together with
5209 opensslconf.h.
5210 Additionally, it is now possible to define configuration/platform-
5211 specific names (called "system identities"). In the C code, these
5212 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5213 macro with the name beginning with "OPENSSL_SYS_", which is determined
5214 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5215 what is available.
5216 [Richard Levitte]
5217
5218 *) New option -set_serial to 'req' and 'x509' this allows the serial
5219 number to use to be specified on the command line. Previously self
5220 signed certificates were hard coded with serial number 0 and the
5221 CA options of 'x509' had to use a serial number in a file which was
5222 auto incremented.
5223 [Steve Henson]
5224
5225 *) New options to 'ca' utility to support V2 CRL entry extensions.
5226 Currently CRL reason, invalidity date and hold instruction are
5227 supported. Add new CRL extensions to V3 code and some new objects.
5228 [Steve Henson]
5229
5230 *) New function EVP_CIPHER_CTX_set_padding() this is used to
5231 disable standard block padding (aka PKCS#5 padding) in the EVP
5232 API, which was previously mandatory. This means that the data is
5233 not padded in any way and so the total length much be a multiple
5234 of the block size, otherwise an error occurs.
5235 [Steve Henson]
5236
5237 *) Initial (incomplete) OCSP SSL support.
5238 [Steve Henson]
5239
5240 *) New function OCSP_parse_url(). This splits up a URL into its host,
5241 port and path components: primarily to parse OCSP URLs. New -url
5242 option to ocsp utility.
5243 [Steve Henson]
5244
5245 *) New nonce behavior. The return value of OCSP_check_nonce() now
5246 reflects the various checks performed. Applications can decide
5247 whether to tolerate certain situations such as an absent nonce
5248 in a response when one was present in a request: the ocsp application
5249 just prints out a warning. New function OCSP_add1_basic_nonce()
5250 this is to allow responders to include a nonce in a response even if
5251 the request is nonce-less.
5252 [Steve Henson]
5253
5254 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
5255 skipped when using openssl x509 multiple times on a single input file,
5256 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5257 [Bodo Moeller]
5258
5259 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
5260 set string type: to handle setting ASN1_TIME structures. Fix ca
5261 utility to correctly initialize revocation date of CRLs.
5262 [Steve Henson]
5263
5264 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
5265 the clients preferred ciphersuites and rather use its own preferences.
5266 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5267 Internet Explorer by ensuring unchanged hash method during stepup.
5268 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
5269 [Lutz Jaenicke]
5270
5271 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
5272 to aes and add a new 'exist' option to print out symbols that don't
5273 appear to exist.
5274 [Steve Henson]
5275
5276 *) Additional options to ocsp utility to allow flags to be set and
5277 additional certificates supplied.
5278 [Steve Henson]
5279
5280 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
5281 OCSP client a number of certificate to only verify the response
5282 signature against.
5283 [Richard Levitte]
5284
5285 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
5286 handle the new API. Currently only ECB, CBC modes supported. Add new
5287 AES OIDs.
5288
5289 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5290 Encryption Standard (AES) Ciphersuites for Transport Layer
5291 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5292 not enabled by default and were not part of the "ALL" ciphersuite
5293 alias because they were not yet official; they could be
5294 explicitly requested by specifying the "AESdraft" ciphersuite
5295 group alias. In the final release of OpenSSL 0.9.7, the group
5296 alias is called "AES" and is part of "ALL".)
5297 [Ben Laurie, Steve Henson, Bodo Moeller]
5298
5299 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
5300 request to response.
5301 [Steve Henson]
5302
5303 *) Functions for OCSP responders. OCSP_request_onereq_count(),
5304 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5305 extract information from a certificate request. OCSP_response_create()
5306 creates a response and optionally adds a basic response structure.
5307 OCSP_basic_add1_status() adds a complete single response to a basic
5308 response and returns the OCSP_SINGLERESP structure just added (to allow
5309 extensions to be included for example). OCSP_basic_add1_cert() adds a
5310 certificate to a basic response and OCSP_basic_sign() signs a basic
5311 response with various flags. New helper functions ASN1_TIME_check()
5312 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5313 (converts ASN1_TIME to GeneralizedTime).
5314 [Steve Henson]
5315
5316 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5317 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5318 structure from a certificate. X509_pubkey_digest() digests the public_key
5319 contents: this is used in various key identifiers.
5320 [Steve Henson]
5321
5322 *) Make sk_sort() tolerate a NULL argument.
5323 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5324
5325 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5326 passed by the function are trusted implicitly. If any of them signed the
5327 response then it is assumed to be valid and is not verified.
5328 [Steve Henson]
5329
5330 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5331 to data. This was previously part of the PKCS7 ASN1 code. This
5332 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5333 [Steve Henson, reported by Kenneth R. Robinette
5334 <support@securenetterm.com>]
5335
5336 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5337 routines: without these tracing memory leaks is very painful.
5338 Fix leaks in PKCS12 and PKCS7 routines.
5339 [Steve Henson]
5340
5341 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5342 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5343 effectively meant GeneralizedTime would never be used. Now it
5344 is initialised to -1 but X509_time_adj() now has to check the value
5345 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5346 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5347 [Steve Henson, reported by Kenneth R. Robinette
5348 <support@securenetterm.com>]
5349
5350 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5351 result in a zero length in the ASN1_INTEGER structure which was
5352 not consistent with the structure when d2i_ASN1_INTEGER() was used
5353 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5354 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5355 where it did not print out a minus for negative ASN1_INTEGER.
5356 [Steve Henson]
5357
5358 *) Add summary printout to ocsp utility. The various functions which
5359 convert status values to strings have been renamed to:
5360 OCSP_response_status_str(), OCSP_cert_status_str() and
5361 OCSP_crl_reason_str() and are no longer static. New options
5362 to verify nonce values and to disable verification. OCSP response
5363 printout format cleaned up.
5364 [Steve Henson]
5365
5366 *) Add additional OCSP certificate checks. These are those specified
5367 in RFC2560. This consists of two separate checks: the CA of the
5368 certificate being checked must either be the OCSP signer certificate
5369 or the issuer of the OCSP signer certificate. In the latter case the
5370 OCSP signer certificate must contain the OCSP signing extended key
5371 usage. This check is performed by attempting to match the OCSP
5372 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5373 in the OCSP_CERTID structures of the response.
5374 [Steve Henson]
5375
5376 *) Initial OCSP certificate verification added to OCSP_basic_verify()
5377 and related routines. This uses the standard OpenSSL certificate
5378 verify routines to perform initial checks (just CA validity) and
5379 to obtain the certificate chain. Then additional checks will be
5380 performed on the chain. Currently the root CA is checked to see
5381 if it is explicitly trusted for OCSP signing. This is used to set
5382 a root CA as a global signing root: that is any certificate that
5383 chains to that CA is an acceptable OCSP signing certificate.
5384 [Steve Henson]
5385
5386 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5387 extensions from a separate configuration file.
5388 As when reading extensions from the main configuration file,
5389 the '-extensions ...' option may be used for specifying the
5390 section to use.
5391 [Massimiliano Pala <madwolf@comune.modena.it>]
5392
5393 *) New OCSP utility. Allows OCSP requests to be generated or
5394 read. The request can be sent to a responder and the output
5395 parsed, outputed or printed in text form. Not complete yet:
5396 still needs to check the OCSP response validity.
5397 [Steve Henson]
5398
5399 *) New subcommands for 'openssl ca':
5400 'openssl ca -status <serial>' prints the status of the cert with
5401 the given serial number (according to the index file).
5402 'openssl ca -updatedb' updates the expiry status of certificates
5403 in the index file.
5404 [Massimiliano Pala <madwolf@comune.modena.it>]
5405
5406 *) New '-newreq-nodes' command option to CA.pl. This is like
5407 '-newreq', but calls 'openssl req' with the '-nodes' option
5408 so that the resulting key is not encrypted.
5409 [Damien Miller <djm@mindrot.org>]
5410
5411 *) New configuration for the GNU Hurd.
5412 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5413
5414 *) Initial code to implement OCSP basic response verify. This
5415 is currently incomplete. Currently just finds the signer's
5416 certificate and verifies the signature on the response.
5417 [Steve Henson]
5418
5419 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5420 value of OPENSSLDIR. This is available via the new '-d' option
5421 to 'openssl version', and is also included in 'openssl version -a'.
5422 [Bodo Moeller]
5423
5424 *) Allowing defining memory allocation callbacks that will be given
5425 file name and line number information in additional arguments
5426 (a const char* and an int). The basic functionality remains, as
5427 well as the original possibility to just replace malloc(),
5428 realloc() and free() by functions that do not know about these
5429 additional arguments. To register and find out the current
5430 settings for extended allocation functions, the following
5431 functions are provided:
5432
5433 CRYPTO_set_mem_ex_functions
5434 CRYPTO_set_locked_mem_ex_functions
5435 CRYPTO_get_mem_ex_functions
5436 CRYPTO_get_locked_mem_ex_functions
5437
5438 These work the same way as CRYPTO_set_mem_functions and friends.
5439 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5440 extended allocation function is enabled.
5441 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5442 a conventional allocation function is enabled.
5443 [Richard Levitte, Bodo Moeller]
5444
5445 *) Finish off removing the remaining LHASH function pointer casts.
5446 There should no longer be any prototype-casting required when using
5447 the LHASH abstraction, and any casts that remain are "bugs". See
5448 the callback types and macros at the head of lhash.h for details
5449 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5450 [Geoff Thorpe]
5451
5452 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5453 If /dev/[u]random devices are not available or do not return enough
5454 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5455 be queried.
5456 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5457 /etc/entropy will be queried once each in this sequence, quering stops
5458 when enough entropy was collected without querying more sockets.
5459 [Lutz Jaenicke]
5460
5461 *) Change the Unix RAND_poll() variant to be able to poll several
5462 random devices, as specified by DEVRANDOM, until a sufficient amount
5463 of data has been collected. We spend at most 10 ms on each file
5464 (select timeout) and read in non-blocking mode. DEVRANDOM now
5465 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5466 (previously it was just the string "/dev/urandom"), so on typical
5467 platforms the 10 ms delay will never occur.
5468 Also separate out the Unix variant to its own file, rand_unix.c.
5469 For VMS, there's a currently-empty rand_vms.c.
5470 [Richard Levitte]
5471
5472 *) Move OCSP client related routines to ocsp_cl.c. These
5473 provide utility functions which an application needing
5474 to issue a request to an OCSP responder and analyse the
5475 response will typically need: as opposed to those which an
5476 OCSP responder itself would need which will be added later.
5477
5478 OCSP_request_sign() signs an OCSP request with an API similar
5479 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5480 response. OCSP_response_get1_basic() extracts basic response
5481 from response. OCSP_resp_find_status(): finds and extracts status
5482 information from an OCSP_CERTID structure (which will be created
5483 when the request structure is built). These are built from lower
5484 level functions which work on OCSP_SINGLERESP structures but
5485 wont normally be used unless the application wishes to examine
5486 extensions in the OCSP response for example.
5487
5488 Replace nonce routines with a pair of functions.
5489 OCSP_request_add1_nonce() adds a nonce value and optionally
5490 generates a random value. OCSP_check_nonce() checks the
5491 validity of the nonce in an OCSP response.
5492 [Steve Henson]
5493
5494 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5495 This doesn't copy the supplied OCSP_CERTID and avoids the
5496 need to free up the newly created id. Change return type
5497 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5498 This can then be used to add extensions to the request.
5499 Deleted OCSP_request_new(), since most of its functionality
5500 is now in OCSP_REQUEST_new() (and the case insensitive name
5501 clash) apart from the ability to set the request name which
5502 will be added elsewhere.
5503 [Steve Henson]
5504
5505 *) Update OCSP API. Remove obsolete extensions argument from
5506 various functions. Extensions are now handled using the new
5507 OCSP extension code. New simple OCSP HTTP function which
5508 can be used to send requests and parse the response.
5509 [Steve Henson]
5510
5511 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5512 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5513 uses the special reorder version of SET OF to sort the attributes
5514 and reorder them to match the encoded order. This resolves a long
5515 standing problem: a verify on a PKCS7 structure just after signing
5516 it used to fail because the attribute order did not match the
5517 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5518 it uses the received order. This is necessary to tolerate some broken
5519 software that does not order SET OF. This is handled by encoding
5520 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5521 to produce the required SET OF.
5522 [Steve Henson]
5523
5524 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5525 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5526 files to get correct declarations of the ASN.1 item variables.
5527 [Richard Levitte]
5528
5529 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5530 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5531 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5532 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5533 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5534 ASN1_ITEM and no wrapper functions.
5535 [Steve Henson]
5536
5537 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5538 replace the old function pointer based I/O routines. Change most of
5539 the *_d2i_bio() and *_d2i_fp() functions to use these.
5540 [Steve Henson]
5541
5542 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5543 lines, recognice more "algorithms" that can be deselected, and make
5544 it complain about algorithm deselection that isn't recognised.
5545 [Richard Levitte]
5546
5547 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5548 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5549 to use new functions. Add NO_ASN1_OLD which can be set to remove
5550 some old style ASN1 functions: this can be used to determine if old
5551 code will still work when these eventually go away.
5552 [Steve Henson]
5553
5554 *) New extension functions for OCSP structures, these follow the
5555 same conventions as certificates and CRLs.
5556 [Steve Henson]
5557
5558 *) New function X509V3_add1_i2d(). This automatically encodes and
5559 adds an extension. Its behaviour can be customised with various
5560 flags to append, replace or delete. Various wrappers added for
5561 certifcates and CRLs.
5562 [Steve Henson]
5563
5564 *) Fix to avoid calling the underlying ASN1 print routine when
5565 an extension cannot be parsed. Correct a typo in the
5566 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5567 [Steve Henson]
5568
5569 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5570 entries for variables.
5571 [Steve Henson]
5572
5573 *) Add functionality to apps/openssl.c for detecting locking
5574 problems: As the program is single-threaded, all we have
5575 to do is register a locking callback using an array for
5576 storing which locks are currently held by the program.
5577 [Bodo Moeller]
5578
5579 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5580 SSL_get_ex_data_X509_STORE_idx(), which is used in
5581 ssl_verify_cert_chain() and thus can be called at any time
5582 during TLS/SSL handshakes so that thread-safety is essential.
5583 Unfortunately, the ex_data design is not at all suited
5584 for multi-threaded use, so it probably should be abolished.
5585 [Bodo Moeller]
5586
5587 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5588 [Broadcom, tweaked and integrated by Geoff Thorpe]
5589
5590 *) Move common extension printing code to new function
5591 X509V3_print_extensions(). Reorganise OCSP print routines and
5592 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5593 [Steve Henson]
5594
5595 *) New function X509_signature_print() to remove duplication in some
5596 print routines.
5597 [Steve Henson]
5598
5599 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5600 set (this was treated exactly the same as SET OF previously). This
5601 is used to reorder the STACK representing the structure to match the
5602 encoding. This will be used to get round a problem where a PKCS7
5603 structure which was signed could not be verified because the STACK
5604 order did not reflect the encoded order.
5605 [Steve Henson]
5606
5607 *) Reimplement the OCSP ASN1 module using the new code.
5608 [Steve Henson]
5609
5610 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5611 for its ASN1 operations. The old style function pointers still exist
5612 for now but they will eventually go away.
5613 [Steve Henson]
5614
5615 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5616 completely replaces the old ASN1 functionality with a table driven
5617 encoder and decoder which interprets an ASN1_ITEM structure describing
5618 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5619 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5620 has also been converted to the new form.
5621 [Steve Henson]
5622
5623 *) Change BN_mod_exp_recp so that negative moduli are tolerated
5624 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5625 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5626 for negative moduli.
5627 [Bodo Moeller]
5628
5629 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5630 of not touching the result's sign bit.
5631 [Bodo Moeller]
5632
5633 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
5634 set.
5635 [Bodo Moeller]
5636
5637 *) Changed the LHASH code to use prototypes for callbacks, and created
5638 macros to declare and implement thin (optionally static) functions
5639 that provide type-safety and avoid function pointer casting for the
5640 type-specific callbacks.
5641 [Geoff Thorpe]
5642
5643 *) Added Kerberos Cipher Suites to be used with TLS, as written in
5644 RFC 2712.
5645 [Veers Staats <staatsvr@asc.hpc.mil>,
5646 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
5647
5648 *) Reformat the FAQ so the different questions and answers can be divided
5649 in sections depending on the subject.
5650 [Richard Levitte]
5651
5652 *) Have the zlib compression code load ZLIB.DLL dynamically under
5653 Windows.
5654 [Richard Levitte]
5655
5656 *) New function BN_mod_sqrt for computing square roots modulo a prime
5657 (using the probabilistic Tonelli-Shanks algorithm unless
5658 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
5659 be handled deterministically).
5660 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5661
5662 *) Make BN_mod_inverse faster by explicitly handling small quotients
5663 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
5664 512 bits], about 30% for larger ones [1024 or 2048 bits].)
5665 [Bodo Moeller]
5666
5667 *) New function BN_kronecker.
5668 [Bodo Moeller]
5669
5670 *) Fix BN_gcd so that it works on negative inputs; the result is
5671 positive unless both parameters are zero.
5672 Previously something reasonably close to an infinite loop was
5673 possible because numbers could be growing instead of shrinking
5674 in the implementation of Euclid's algorithm.
5675 [Bodo Moeller]
5676
5677 *) Fix BN_is_word() and BN_is_one() macros to take into account the
5678 sign of the number in question.
5679
5680 Fix BN_is_word(a,w) to work correctly for w == 0.
5681
5682 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
5683 because its test if the absolute value of 'a' equals 'w'.
5684 Note that BN_abs_is_word does *not* handle w == 0 reliably;
5685 it exists mostly for use in the implementations of BN_is_zero(),
5686 BN_is_one(), and BN_is_word().
5687 [Bodo Moeller]
5688
5689 *) New function BN_swap.
5690 [Bodo Moeller]
5691
5692 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
5693 the exponentiation functions are more likely to produce reasonable
5694 results on negative inputs.
5695 [Bodo Moeller]
5696
5697 *) Change BN_mod_mul so that the result is always non-negative.
5698 Previously, it could be negative if one of the factors was negative;
5699 I don't think anyone really wanted that behaviour.
5700 [Bodo Moeller]
5701
5702 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
5703 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
5704 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
5705 and add new functions:
5706
5707 BN_nnmod
5708 BN_mod_sqr
5709 BN_mod_add
5710 BN_mod_add_quick
5711 BN_mod_sub
5712 BN_mod_sub_quick
5713 BN_mod_lshift1
5714 BN_mod_lshift1_quick
5715 BN_mod_lshift
5716 BN_mod_lshift_quick
5717
5718 These functions always generate non-negative results.
5719
5720 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
5721 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
5722
5723 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
5724 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
5725 be reduced modulo m.
5726 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
5727
5728 #if 0
5729 The following entry accidentily appeared in the CHANGES file
5730 distributed with OpenSSL 0.9.7. The modifications described in
5731 it do *not* apply to OpenSSL 0.9.7.
5732
5733 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
5734 was actually never needed) and in BN_mul(). The removal in BN_mul()
5735 required a small change in bn_mul_part_recursive() and the addition
5736 of the functions bn_cmp_part_words(), bn_sub_part_words() and
5737 bn_add_part_words(), which do the same thing as bn_cmp_words(),
5738 bn_sub_words() and bn_add_words() except they take arrays with
5739 differing sizes.
5740 [Richard Levitte]
5741 #endif
5742
5743 *) In 'openssl passwd', verify passwords read from the terminal
5744 unless the '-salt' option is used (which usually means that
5745 verification would just waste user's time since the resulting
5746 hash is going to be compared with some given password hash)
5747 or the new '-noverify' option is used.
5748
5749 This is an incompatible change, but it does not affect
5750 non-interactive use of 'openssl passwd' (passwords on the command
5751 line, '-stdin' option, '-in ...' option) and thus should not
5752 cause any problems.
5753 [Bodo Moeller]
5754
5755 *) Remove all references to RSAref, since there's no more need for it.
5756 [Richard Levitte]
5757
5758 *) Make DSO load along a path given through an environment variable
5759 (SHLIB_PATH) with shl_load().
5760 [Richard Levitte]
5761
5762 *) Constify the ENGINE code as a result of BIGNUM constification.
5763 Also constify the RSA code and most things related to it. In a
5764 few places, most notable in the depth of the ASN.1 code, ugly
5765 casts back to non-const were required (to be solved at a later
5766 time)
5767 [Richard Levitte]
5768
5769 *) Make it so the openssl application has all engines loaded by default.
5770 [Richard Levitte]
5771
5772 *) Constify the BIGNUM routines a little more.
5773 [Richard Levitte]
5774
5775 *) Add the following functions:
5776
5777 ENGINE_load_cswift()
5778 ENGINE_load_chil()
5779 ENGINE_load_atalla()
5780 ENGINE_load_nuron()
5781 ENGINE_load_builtin_engines()
5782
5783 That way, an application can itself choose if external engines that
5784 are built-in in OpenSSL shall ever be used or not. The benefit is
5785 that applications won't have to be linked with libdl or other dso
5786 libraries unless it's really needed.
5787
5788 Changed 'openssl engine' to load all engines on demand.
5789 Changed the engine header files to avoid the duplication of some
5790 declarations (they differed!).
5791 [Richard Levitte]
5792
5793 *) 'openssl engine' can now list capabilities.
5794 [Richard Levitte]
5795
5796 *) Better error reporting in 'openssl engine'.
5797 [Richard Levitte]
5798
5799 *) Never call load_dh_param(NULL) in s_server.
5800 [Bodo Moeller]
5801
5802 *) Add engine application. It can currently list engines by name and
5803 identity, and test if they are actually available.
5804 [Richard Levitte]
5805
5806 *) Improve RPM specification file by forcing symbolic linking and making
5807 sure the installed documentation is also owned by root.root.
5808 [Damien Miller <djm@mindrot.org>]
5809
5810 *) Give the OpenSSL applications more possibilities to make use of
5811 keys (public as well as private) handled by engines.
5812 [Richard Levitte]
5813
5814 *) Add OCSP code that comes from CertCo.
5815 [Richard Levitte]
5816
5817 *) Add VMS support for the Rijndael code.
5818 [Richard Levitte]
5819
5820 *) Added untested support for Nuron crypto accelerator.
5821 [Ben Laurie]
5822
5823 *) Add support for external cryptographic devices. This code was
5824 previously distributed separately as the "engine" branch.
5825 [Geoff Thorpe, Richard Levitte]
5826
5827 *) Rework the filename-translation in the DSO code. It is now possible to
5828 have far greater control over how a "name" is turned into a filename
5829 depending on the operating environment and any oddities about the
5830 different shared library filenames on each system.
5831 [Geoff Thorpe]
5832
5833 *) Support threads on FreeBSD-elf in Configure.
5834 [Richard Levitte]
5835
5836 *) Fix for SHA1 assembly problem with MASM: it produces
5837 warnings about corrupt line number information when assembling
5838 with debugging information. This is caused by the overlapping
5839 of two sections.
5840 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
5841
5842 *) NCONF changes.
5843 NCONF_get_number() has no error checking at all. As a replacement,
5844 NCONF_get_number_e() is defined (_e for "error checking") and is
5845 promoted strongly. The old NCONF_get_number is kept around for
5846 binary backward compatibility.
5847 Make it possible for methods to load from something other than a BIO,
5848 by providing a function pointer that is given a name instead of a BIO.
5849 For example, this could be used to load configuration data from an
5850 LDAP server.
5851 [Richard Levitte]
5852
5853 *) Fix for non blocking accept BIOs. Added new I/O special reason
5854 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
5855 with non blocking I/O was not possible because no retry code was
5856 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
5857 this case.
5858 [Steve Henson]
5859
5860 *) Added the beginnings of Rijndael support.
5861 [Ben Laurie]
5862
5863 *) Fix for bug in DirectoryString mask setting. Add support for
5864 X509_NAME_print_ex() in 'req' and X509_print_ex() function
5865 to allow certificate printing to more controllable, additional
5866 'certopt' option to 'x509' to allow new printing options to be
5867 set.
5868 [Steve Henson]
5869
5870 *) Clean old EAY MD5 hack from e_os.h.
5871 [Richard Levitte]
5872
5873 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
5874
5875 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
5876 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
5877 [Joe Orton, Steve Henson]
5878
5879 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
5880
5881 *) Fix additional bug revealed by the NISCC test suite:
5882
5883 Stop bug triggering large recursion when presented with
5884 certain ASN.1 tags (CVE-2003-0851)
5885 [Steve Henson]
5886
5887 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
5888
5889 *) Fix various bugs revealed by running the NISCC test suite:
5890
5891 Stop out of bounds reads in the ASN1 code when presented with
5892 invalid tags (CVE-2003-0543 and CVE-2003-0544).
5893
5894 If verify callback ignores invalid public key errors don't try to check
5895 certificate signature with the NULL public key.
5896
5897 [Steve Henson]
5898
5899 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
5900 if the server requested one: as stated in TLS 1.0 and SSL 3.0
5901 specifications.
5902 [Steve Henson]
5903
5904 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
5905 extra data after the compression methods not only for TLS 1.0
5906 but also for SSL 3.0 (as required by the specification).
5907 [Bodo Moeller; problem pointed out by Matthias Loepfe]
5908
5909 *) Change X509_certificate_type() to mark the key as exported/exportable
5910 when it's 512 *bits* long, not 512 bytes.
5911 [Richard Levitte]
5912
5913 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5914
5915 *) Countermeasure against the Klima-Pokorny-Rosa extension of
5916 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5917 a protocol version number mismatch like a decryption error
5918 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5919 [Bodo Moeller]
5920
5921 *) Turn on RSA blinding by default in the default implementation
5922 to avoid a timing attack. Applications that don't want it can call
5923 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5924 They would be ill-advised to do so in most cases.
5925 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5926
5927 *) Change RSA blinding code so that it works when the PRNG is not
5928 seeded (in this case, the secret RSA exponent is abused as
5929 an unpredictable seed -- if it is not unpredictable, there
5930 is no point in blinding anyway). Make RSA blinding thread-safe
5931 by remembering the creator's thread ID in rsa->blinding and
5932 having all other threads use local one-time blinding factors
5933 (this requires more computation than sharing rsa->blinding, but
5934 avoids excessive locking; and if an RSA object is not shared
5935 between threads, blinding will still be very fast).
5936 [Bodo Moeller]
5937
5938 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5939
5940 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5941 via timing by performing a MAC computation even if incorrrect
5942 block cipher padding has been found. This is a countermeasure
5943 against active attacks where the attacker has to distinguish
5944 between bad padding and a MAC verification error. (CVE-2003-0078)
5945
5946 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5947 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5948 Martin Vuagnoux (EPFL, Ilion)]
5949
5950 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5951
5952 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
5953 memory from it's contents. This is done with a counter that will
5954 place alternating values in each byte. This can be used to solve
5955 two issues: 1) the removal of calls to memset() by highly optimizing
5956 compilers, and 2) cleansing with other values than 0, since those can
5957 be read through on certain media, for example a swap space on disk.
5958 [Geoff Thorpe]
5959
5960 *) Bugfix: client side session caching did not work with external caching,
5961 because the session->cipher setting was not restored when reloading
5962 from the external cache. This problem was masked, when
5963 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
5964 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
5965 [Lutz Jaenicke]
5966
5967 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
5968 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
5969 [Zeev Lieber <zeev-l@yahoo.com>]
5970
5971 *) Undo an undocumented change introduced in 0.9.6e which caused
5972 repeated calls to OpenSSL_add_all_ciphers() and
5973 OpenSSL_add_all_digests() to be ignored, even after calling
5974 EVP_cleanup().
5975 [Richard Levitte]
5976
5977 *) Change the default configuration reader to deal with last line not
5978 being properly terminated.
5979 [Richard Levitte]
5980
5981 *) Change X509_NAME_cmp() so it applies the special rules on handling
5982 DN values that are of type PrintableString, as well as RDNs of type
5983 emailAddress where the value has the type ia5String.
5984 [stefank@valicert.com via Richard Levitte]
5985
5986 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
5987 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
5988 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
5989 the bitwise-OR of the two for use by the majority of applications
5990 wanting this behaviour, and update the docs. The documented
5991 behaviour and actual behaviour were inconsistent and had been
5992 changing anyway, so this is more a bug-fix than a behavioural
5993 change.
5994 [Geoff Thorpe, diagnosed by Nadav Har'El]
5995
5996 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
5997 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
5998 [Bodo Moeller]
5999
6000 *) Fix initialization code race conditions in
6001 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6002 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6003 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6004 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
6005 ssl2_get_cipher_by_char(),
6006 ssl3_get_cipher_by_char().
6007 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
6008
6009 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6010 the cached sessions are flushed, as the remove_cb() might use ex_data
6011 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6012 (see [openssl.org #212]).
6013 [Geoff Thorpe, Lutz Jaenicke]
6014
6015 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6016 length, instead of the encoding length to d2i_ASN1_OBJECT.
6017 [Steve Henson]
6018
6019 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
6020
6021 *) [In 0.9.6g-engine release:]
6022 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6023 [Lynn Gazis <lgazis@rainbow.com>]
6024
6025 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
6026
6027 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6028 and get fix the header length calculation.
6029 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6030 Alon Kantor <alonk@checkpoint.com> (and others),
6031 Steve Henson]
6032
6033 *) Use proper error handling instead of 'assertions' in buffer
6034 overflow checks added in 0.9.6e. This prevents DoS (the
6035 assertions could call abort()).
6036 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
6037
6038 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6039
6040 *) Add various sanity checks to asn1_get_length() to reject
6041 the ASN1 length bytes if they exceed sizeof(long), will appear
6042 negative or the content length exceeds the length of the
6043 supplied buffer.
6044 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6045
6046 *) Fix cipher selection routines: ciphers without encryption had no flags
6047 for the cipher strength set and where therefore not handled correctly
6048 by the selection routines (PR #130).
6049 [Lutz Jaenicke]
6050
6051 *) Fix EVP_dsa_sha macro.
6052 [Nils Larsch]
6053
6054 *) New option
6055 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6056 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6057 that was added in OpenSSL 0.9.6d.
6058
6059 As the countermeasure turned out to be incompatible with some
6060 broken SSL implementations, the new option is part of SSL_OP_ALL.
6061 SSL_OP_ALL is usually employed when compatibility with weird SSL
6062 implementations is desired (e.g. '-bugs' option to 's_client' and
6063 's_server'), so the new option is automatically set in many
6064 applications.
6065 [Bodo Moeller]
6066
6067 *) Changes in security patch:
6068
6069 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6070 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6071 Air Force Materiel Command, USAF, under agreement number
6072 F30602-01-2-0537.
6073
6074 *) Add various sanity checks to asn1_get_length() to reject
6075 the ASN1 length bytes if they exceed sizeof(long), will appear
6076 negative or the content length exceeds the length of the
6077 supplied buffer. (CVE-2002-0659)
6078 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6079
6080 *) Assertions for various potential buffer overflows, not known to
6081 happen in practice.
6082 [Ben Laurie (CHATS)]
6083
6084 *) Various temporary buffers to hold ASCII versions of integers were
6085 too small for 64 bit platforms. (CVE-2002-0655)
6086 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6087
6088 *) Remote buffer overflow in SSL3 protocol - an attacker could
6089 supply an oversized session ID to a client. (CVE-2002-0656)
6090 [Ben Laurie (CHATS)]
6091
6092 *) Remote buffer overflow in SSL2 protocol - an attacker could
6093 supply an oversized client master key. (CVE-2002-0656)
6094 [Ben Laurie (CHATS)]
6095
6096 Changes between 0.9.6c and 0.9.6d [9 May 2002]
6097
6098 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6099 encoded as NULL) with id-dsa-with-sha1.
6100 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6101
6102 *) Check various X509_...() return values in apps/req.c.
6103 [Nils Larsch <nla@trustcenter.de>]
6104
6105 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6106 an end-of-file condition would erronously be flagged, when the CRLF
6107 was just at the end of a processed block. The bug was discovered when
6108 processing data through a buffering memory BIO handing the data to a
6109 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6110 <ptsekov@syntrex.com> and Nedelcho Stanev.
6111 [Lutz Jaenicke]
6112
6113 *) Implement a countermeasure against a vulnerability recently found
6114 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6115 before application data chunks to avoid the use of known IVs
6116 with data potentially chosen by the attacker.
6117 [Bodo Moeller]
6118
6119 *) Fix length checks in ssl3_get_client_hello().
6120 [Bodo Moeller]
6121
6122 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6123 to prevent ssl3_read_internal() from incorrectly assuming that
6124 ssl3_read_bytes() found application data while handshake
6125 processing was enabled when in fact s->s3->in_read_app_data was
6126 merely automatically cleared during the initial handshake.
6127 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6128
6129 *) Fix object definitions for Private and Enterprise: they were not
6130 recognized in their shortname (=lowercase) representation. Extend
6131 obj_dat.pl to issue an error when using undefined keywords instead
6132 of silently ignoring the problem (Svenning Sorensen
6133 <sss@sss.dnsalias.net>).
6134 [Lutz Jaenicke]
6135
6136 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6137 generators, i.e. generators other than 2 and 5. (Previously, the
6138 code did not properly initialise the 'add' and 'rem' values to
6139 BN_generate_prime().)
6140
6141 In the new general case, we do not insist that 'generator' is
6142 actually a primitive root: This requirement is rather pointless;
6143 a generator of the order-q subgroup is just as good, if not
6144 better.
6145 [Bodo Moeller]
6146
6147 *) Map new X509 verification errors to alerts. Discovered and submitted by
6148 Tom Wu <tom@arcot.com>.
6149 [Lutz Jaenicke]
6150
6151 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6152 returning non-zero before the data has been completely received
6153 when using non-blocking I/O.
6154 [Bodo Moeller; problem pointed out by John Hughes]
6155
6156 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6157 [Ben Laurie, Lutz Jaenicke]
6158
6159 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6160 Yoram Zahavi <YoramZ@gilian.com>).
6161 [Lutz Jaenicke]
6162
6163 *) Add information about CygWin 1.3 and on, and preserve proper
6164 configuration for the versions before that.
6165 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6166
6167 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6168 check whether we deal with a copy of a session and do not delete from
6169 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6170 <izhar@checkpoint.com>.
6171 [Lutz Jaenicke]
6172
6173 *) Do not store session data into the internal session cache, if it
6174 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6175 flag is set). Proposed by Aslam <aslam@funk.com>.
6176 [Lutz Jaenicke]
6177
6178 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6179 value is 0.
6180 [Richard Levitte]
6181
6182 *) [In 0.9.6d-engine release:]
6183 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6184 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6185
6186 *) Add the configuration target linux-s390x.
6187 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6188
6189 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6190 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6191 variable as an indication that a ClientHello message has been
6192 received. As the flag value will be lost between multiple
6193 invocations of ssl3_accept when using non-blocking I/O, the
6194 function may not be aware that a handshake has actually taken
6195 place, thus preventing a new session from being added to the
6196 session cache.
6197
6198 To avoid this problem, we now set s->new_session to 2 instead of
6199 using a local variable.
6200 [Lutz Jaenicke, Bodo Moeller]
6201
6202 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6203 if the SSL_R_LENGTH_MISMATCH error is detected.
6204 [Geoff Thorpe, Bodo Moeller]
6205
6206 *) New 'shared_ldflag' column in Configure platform table.
6207 [Richard Levitte]
6208
6209 *) Fix EVP_CIPHER_mode macro.
6210 ["Dan S. Camper" <dan@bti.net>]
6211
6212 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6213 type, we must throw them away by setting rr->length to 0.
6214 [D P Chang <dpc@qualys.com>]
6215
6216 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6217
6218 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6219 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6220 worked incorrectly for those cases where range = 10..._2 and
6221 3*range is two bits longer than range.)
6222 [Bodo Moeller]
6223
6224 *) Only add signing time to PKCS7 structures if it is not already
6225 present.
6226 [Steve Henson]
6227
6228 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6229 OBJ_ld_ce should be OBJ_id_ce.
6230 Also some ip-pda OIDs in crypto/objects/objects.txt were
6231 incorrect (cf. RFC 3039).
6232 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6233
6234 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6235 returns early because it has nothing to do.
6236 [Andy Schneider <andy.schneider@bjss.co.uk>]
6237
6238 *) [In 0.9.6c-engine release:]
6239 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6240 [Andy Schneider <andy.schneider@bjss.co.uk>]
6241
6242 *) [In 0.9.6c-engine release:]
6243 Add support for Cryptographic Appliance's keyserver technology.
6244 (Use engine 'keyclient')
6245 [Cryptographic Appliances and Geoff Thorpe]
6246
6247 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6248 is called via tools/c89.sh because arguments have to be
6249 rearranged (all '-L' options must appear before the first object
6250 modules).
6251 [Richard Shapiro <rshapiro@abinitio.com>]
6252
6253 *) [In 0.9.6c-engine release:]
6254 Add support for Broadcom crypto accelerator cards, backported
6255 from 0.9.7.
6256 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6257
6258 *) [In 0.9.6c-engine release:]
6259 Add support for SureWare crypto accelerator cards from
6260 Baltimore Technologies. (Use engine 'sureware')
6261 [Baltimore Technologies and Mark Cox]
6262
6263 *) [In 0.9.6c-engine release:]
6264 Add support for crypto accelerator cards from Accelerated
6265 Encryption Processing, www.aep.ie. (Use engine 'aep')
6266 [AEP Inc. and Mark Cox]
6267
6268 *) Add a configuration entry for gcc on UnixWare.
6269 [Gary Benson <gbenson@redhat.com>]
6270
6271 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6272 messages are stored in a single piece (fixed-length part and
6273 variable-length part combined) and fix various bugs found on the way.
6274 [Bodo Moeller]
6275
6276 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6277 instead. BIO_gethostbyname() does not know what timeouts are
6278 appropriate, so entries would stay in cache even when they have
6279 become invalid.
6280 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6281
6282 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6283 faced with a pathologically small ClientHello fragment that does
6284 not contain client_version: Instead of aborting with an error,
6285 simply choose the highest available protocol version (i.e.,
6286 TLS 1.0 unless it is disabled). In practice, ClientHello
6287 messages are never sent like this, but this change gives us
6288 strictly correct behaviour at least for TLS.
6289 [Bodo Moeller]
6290
6291 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6292 never resets s->method to s->ctx->method when called from within
6293 one of the SSL handshake functions.
6294 [Bodo Moeller; problem pointed out by Niko Baric]
6295
6296 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6297 (sent using the client's version number) if client_version is
6298 smaller than the protocol version in use. Also change
6299 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6300 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6301 the client will at least see that alert.
6302 [Bodo Moeller]
6303
6304 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6305 correctly.
6306 [Bodo Moeller]
6307
6308 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6309 client receives HelloRequest while in a handshake.
6310 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6311
6312 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6313 should end in 'break', not 'goto end' which circuments various
6314 cleanups done in state SSL_ST_OK. But session related stuff
6315 must be disabled for SSL_ST_OK in the case that we just sent a
6316 HelloRequest.
6317
6318 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6319 before just sending a HelloRequest.
6320 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6321
6322 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6323 reveal whether illegal block cipher padding was found or a MAC
6324 verification error occured. (Neither SSLerr() codes nor alerts
6325 are directly visible to potential attackers, but the information
6326 may leak via logfiles.)
6327
6328 Similar changes are not required for the SSL 2.0 implementation
6329 because the number of padding bytes is sent in clear for SSL 2.0,
6330 and the extra bytes are just ignored. However ssl/s2_pkt.c
6331 failed to verify that the purported number of padding bytes is in
6332 the legal range.
6333 [Bodo Moeller]
6334
6335 *) Add OpenUNIX-8 support including shared libraries
6336 (Boyd Lynn Gerber <gerberb@zenez.com>).
6337 [Lutz Jaenicke]
6338
6339 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6340 'wristwatch attack' using huge encoding parameters (cf.
6341 James H. Manger's CRYPTO 2001 paper). Note that the
6342 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6343 encoding parameters and hence was not vulnerable.
6344 [Bodo Moeller]
6345
6346 *) BN_sqr() bug fix.
6347 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
6348
6349 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6350 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6351 followed by modular reduction.
6352 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6353
6354 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6355 equivalent based on BN_pseudo_rand() instead of BN_rand().
6356 [Bodo Moeller]
6357
6358 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6359 This function was broken, as the check for a new client hello message
6360 to handle SGC did not allow these large messages.
6361 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6362 [Lutz Jaenicke]
6363
6364 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6365 [Lutz Jaenicke]
6366
6367 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6368 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6369 [Lutz Jaenicke]
6370
6371 *) Rework the configuration and shared library support for Tru64 Unix.
6372 The configuration part makes use of modern compiler features and
6373 still retains old compiler behavior for those that run older versions
6374 of the OS. The shared library support part includes a variant that
6375 uses the RPATH feature, and is available through the special
6376 configuration target "alpha-cc-rpath", which will never be selected
6377 automatically.
6378 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6379
6380 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6381 with the same message size as in ssl3_get_certificate_request().
6382 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6383 messages might inadvertently be reject as too long.
6384 [Petr Lampa <lampa@fee.vutbr.cz>]
6385
6386 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6387 [Andy Polyakov]
6388
6389 *) Modified SSL library such that the verify_callback that has been set
6390 specificly for an SSL object with SSL_set_verify() is actually being
6391 used. Before the change, a verify_callback set with this function was
6392 ignored and the verify_callback() set in the SSL_CTX at the time of
6393 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6394 to allow the necessary settings.
6395 [Lutz Jaenicke]
6396
6397 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6398 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6399 done automatically (in contradiction to the requirements of the C
6400 standard). This made problems when used from OpenSSH.
6401 [Lutz Jaenicke]
6402
6403 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6404 dh->length and always used
6405
6406 BN_rand_range(priv_key, dh->p).
6407
6408 BN_rand_range() is not necessary for Diffie-Hellman, and this
6409 specific range makes Diffie-Hellman unnecessarily inefficient if
6410 dh->length (recommended exponent length) is much smaller than the
6411 length of dh->p. We could use BN_rand_range() if the order of
6412 the subgroup was stored in the DH structure, but we only have
6413 dh->length.
6414
6415 So switch back to
6416
6417 BN_rand(priv_key, l, ...)
6418
6419 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6420 otherwise.
6421 [Bodo Moeller]
6422
6423 *) In
6424
6425 RSA_eay_public_encrypt
6426 RSA_eay_private_decrypt
6427 RSA_eay_private_encrypt (signing)
6428 RSA_eay_public_decrypt (signature verification)
6429
6430 (default implementations for RSA_public_encrypt,
6431 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6432 always reject numbers >= n.
6433 [Bodo Moeller]
6434
6435 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6436 to synchronize access to 'locking_thread'. This is necessary on
6437 systems where access to 'locking_thread' (an 'unsigned long'
6438 variable) is not atomic.
6439 [Bodo Moeller]
6440
6441 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6442 *before* setting the 'crypto_lock_rand' flag. The previous code had
6443 a race condition if 0 is a valid thread ID.
6444 [Travis Vitek <vitek@roguewave.com>]
6445
6446 *) Add support for shared libraries under Irix.
6447 [Albert Chin-A-Young <china@thewrittenword.com>]
6448
6449 *) Add configuration option to build on Linux on both big-endian and
6450 little-endian MIPS.
6451 [Ralf Baechle <ralf@uni-koblenz.de>]
6452
6453 *) Add the possibility to create shared libraries on HP-UX.
6454 [Richard Levitte]
6455
6456 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6457
6458 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6459 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6460 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6461 PRNG state recovery was possible based on the output of
6462 one PRNG request appropriately sized to gain knowledge on
6463 'md' followed by enough consecutive 1-byte PRNG requests
6464 to traverse all of 'state'.
6465
6466 1. When updating 'md_local' (the current thread's copy of 'md')
6467 during PRNG output generation, hash all of the previous
6468 'md_local' value, not just the half used for PRNG output.
6469
6470 2. Make the number of bytes from 'state' included into the hash
6471 independent from the number of PRNG bytes requested.
6472
6473 The first measure alone would be sufficient to avoid
6474 Markku-Juhani's attack. (Actually it had never occurred
6475 to me that the half of 'md_local' used for chaining was the
6476 half from which PRNG output bytes were taken -- I had always
6477 assumed that the secret half would be used.) The second
6478 measure makes sure that additional data from 'state' is never
6479 mixed into 'md_local' in small portions; this heuristically
6480 further strengthens the PRNG.
6481 [Bodo Moeller]
6482
6483 *) Fix crypto/bn/asm/mips3.s.
6484 [Andy Polyakov]
6485
6486 *) When only the key is given to "enc", the IV is undefined. Print out
6487 an error message in this case.
6488 [Lutz Jaenicke]
6489
6490 *) Handle special case when X509_NAME is empty in X509 printing routines.
6491 [Steve Henson]
6492
6493 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6494 positive and less than q.
6495 [Bodo Moeller]
6496
6497 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6498 used: it isn't thread safe and the add_lock_callback should handle
6499 that itself.
6500 [Paul Rose <Paul.Rose@bridge.com>]
6501
6502 *) Verify that incoming data obeys the block size in
6503 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6504 [Bodo Moeller]
6505
6506 *) Fix OAEP check.
6507 [Ulf Möller, Bodo Möller]
6508
6509 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6510 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6511 when fixing the server behaviour for backwards-compatible 'client
6512 hello' messages. (Note that the attack is impractical against
6513 SSL 3.0 and TLS 1.0 anyway because length and version checking
6514 means that the probability of guessing a valid ciphertext is
6515 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6516 paper.)
6517
6518 Before 0.9.5, the countermeasure (hide the error by generating a
6519 random 'decryption result') did not work properly because
6520 ERR_clear_error() was missing, meaning that SSL_get_error() would
6521 detect the supposedly ignored error.
6522
6523 Both problems are now fixed.
6524 [Bodo Moeller]
6525
6526 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6527 (previously it was 1024).
6528 [Bodo Moeller]
6529
6530 *) Fix for compatibility mode trust settings: ignore trust settings
6531 unless some valid trust or reject settings are present.
6532 [Steve Henson]
6533
6534 *) Fix for blowfish EVP: its a variable length cipher.
6535 [Steve Henson]
6536
6537 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6538 parameters in DSA public key structures and return an error in the
6539 DSA routines if parameters are absent.
6540 [Steve Henson]
6541
6542 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6543 in the current directory if neither $RANDFILE nor $HOME was set.
6544 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6545 caused some confusion to Windows users who haven't defined $HOME.
6546 Thus RAND_file_name() is changed again: e_os.h can define a
6547 DEFAULT_HOME, which will be used if $HOME is not set.
6548 For Windows, we use "C:"; on other platforms, we still require
6549 environment variables.
6550
6551 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6552 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6553 having multiple threads call RAND_poll() concurrently.
6554 [Bodo Moeller]
6555
6556 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6557 combination of a flag and a thread ID variable.
6558 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6559 flag), *other* threads can enter ssleay_add_bytes without obeying
6560 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6561 that they do not hold after the first thread unsets add_do_not_lock).
6562 [Bodo Moeller]
6563
6564 *) Change bctest again: '-x' expressions are not available in all
6565 versions of 'test'.
6566 [Bodo Moeller]
6567
6568 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6569
6570 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6571 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6572
6573 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6574 the default extension for executables, if any. Also, make the perl
6575 scripts that use symlink() to test if it really exists and use "cp"
6576 if it doesn't. All this made OpenSSL compilable and installable in
6577 CygWin.
6578 [Richard Levitte]
6579
6580 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6581 If SEQUENCE is length is indefinite just set c->slen to the total
6582 amount of data available.
6583 [Steve Henson, reported by shige@FreeBSD.org]
6584 [This change does not apply to 0.9.7.]
6585
6586 *) Change bctest to avoid here-documents inside command substitution
6587 (workaround for FreeBSD /bin/sh bug).
6588 For compatibility with Ultrix, avoid shell functions (introduced
6589 in the bctest version that searches along $PATH).
6590 [Bodo Moeller]
6591
6592 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6593 with des_encrypt() defined on some operating systems, like Solaris
6594 and UnixWare.
6595 [Richard Levitte]
6596
6597 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6598 On the Importance of Eliminating Errors in Cryptographic
6599 Computations, J. Cryptology 14 (2001) 2, 101-119,
6600 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6601 [Ulf Moeller]
6602
6603 *) MIPS assembler BIGNUM division bug fix.
6604 [Andy Polyakov]
6605
6606 *) Disabled incorrect Alpha assembler code.
6607 [Richard Levitte]
6608
6609 *) Fix PKCS#7 decode routines so they correctly update the length
6610 after reading an EOC for the EXPLICIT tag.
6611 [Steve Henson]
6612 [This change does not apply to 0.9.7.]
6613
6614 *) Fix bug in PKCS#12 key generation routines. This was triggered
6615 if a 3DES key was generated with a 0 initial byte. Include
6616 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6617 (but broken) behaviour.
6618 [Steve Henson]
6619
6620 *) Enhance bctest to search for a working bc along $PATH and print
6621 it when found.
6622 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6623
6624 *) Fix memory leaks in err.c: free err_data string if necessary;
6625 don't write to the wrong index in ERR_set_error_data.
6626 [Bodo Moeller]
6627
6628 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6629 did not exist.
6630 [Bodo Moeller]
6631
6632 *) Replace rdtsc with _emit statements for VC++ version 5.
6633 [Jeremy Cooper <jeremy@baymoo.org>]
6634
6635 *) Make it possible to reuse SSLv2 sessions.
6636 [Richard Levitte]
6637
6638 *) In copy_email() check for >= 0 as a return value for
6639 X509_NAME_get_index_by_NID() since 0 is a valid index.
6640 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6641
6642 *) Avoid coredump with unsupported or invalid public keys by checking if
6643 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6644 PKCS7_verify() fails with non detached data.
6645 [Steve Henson]
6646
6647 *) Don't use getenv in library functions when run as setuid/setgid.
6648 New function OPENSSL_issetugid().
6649 [Ulf Moeller]
6650
6651 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6652 due to incorrect handling of multi-threading:
6653
6654 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
6655
6656 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
6657
6658 3. Count how many times MemCheck_off() has been called so that
6659 nested use can be treated correctly. This also avoids
6660 inband-signalling in the previous code (which relied on the
6661 assumption that thread ID 0 is impossible).
6662 [Bodo Moeller]
6663
6664 *) Add "-rand" option also to s_client and s_server.
6665 [Lutz Jaenicke]
6666
6667 *) Fix CPU detection on Irix 6.x.
6668 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
6669 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6670
6671 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
6672 was empty.
6673 [Steve Henson]
6674 [This change does not apply to 0.9.7.]
6675
6676 *) Use the cached encoding of an X509_NAME structure rather than
6677 copying it. This is apparently the reason for the libsafe "errors"
6678 but the code is actually correct.
6679 [Steve Henson]
6680
6681 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
6682 Bleichenbacher's DSA attack.
6683 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
6684 to be set and top=0 forces the highest bit to be set; top=-1 is new
6685 and leaves the highest bit random.
6686 [Ulf Moeller, Bodo Moeller]
6687
6688 *) In the NCONF_...-based implementations for CONF_... queries
6689 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
6690 a temporary CONF structure with the data component set to NULL
6691 (which gives segmentation faults in lh_retrieve).
6692 Instead, use NULL for the CONF pointer in CONF_get_string and
6693 CONF_get_number (which may use environment variables) and directly
6694 return NULL from CONF_get_section.
6695 [Bodo Moeller]
6696
6697 *) Fix potential buffer overrun for EBCDIC.
6698 [Ulf Moeller]
6699
6700 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
6701 keyUsage if basicConstraints absent for a CA.
6702 [Steve Henson]
6703
6704 *) Make SMIME_write_PKCS7() write mail header values with a format that
6705 is more generally accepted (no spaces before the semicolon), since
6706 some programs can't parse those values properly otherwise. Also make
6707 sure BIO's that break lines after each write do not create invalid
6708 headers.
6709 [Richard Levitte]
6710
6711 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
6712 macros previously used would not encode an empty SEQUENCE OF
6713 and break the signature.
6714 [Steve Henson]
6715 [This change does not apply to 0.9.7.]
6716
6717 *) Zero the premaster secret after deriving the master secret in
6718 DH ciphersuites.
6719 [Steve Henson]
6720
6721 *) Add some EVP_add_digest_alias registrations (as found in
6722 OpenSSL_add_all_digests()) to SSL_library_init()
6723 aka OpenSSL_add_ssl_algorithms(). This provides improved
6724 compatibility with peers using X.509 certificates
6725 with unconventional AlgorithmIdentifier OIDs.
6726 [Bodo Moeller]
6727
6728 *) Fix for Irix with NO_ASM.
6729 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
6730
6731 *) ./config script fixes.
6732 [Ulf Moeller, Richard Levitte]
6733
6734 *) Fix 'openssl passwd -1'.
6735 [Bodo Moeller]
6736
6737 *) Change PKCS12_key_gen_asc() so it can cope with non null
6738 terminated strings whose length is passed in the passlen
6739 parameter, for example from PEM callbacks. This was done
6740 by adding an extra length parameter to asc2uni().
6741 [Steve Henson, reported by <oddissey@samsung.co.kr>]
6742
6743 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
6744 call failed, free the DSA structure.
6745 [Bodo Moeller]
6746
6747 *) Fix to uni2asc() to cope with zero length Unicode strings.
6748 These are present in some PKCS#12 files.
6749 [Steve Henson]
6750
6751 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
6752 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
6753 when writing a 32767 byte record.
6754 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
6755
6756 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
6757 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
6758
6759 (RSA objects have a reference count access to which is protected
6760 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
6761 so they are meant to be shared between threads.)
6762 [Bodo Moeller, Geoff Thorpe; original patch submitted by
6763 "Reddie, Steven" <Steven.Reddie@ca.com>]
6764
6765 *) Fix a deadlock in CRYPTO_mem_leaks().
6766 [Bodo Moeller]
6767
6768 *) Use better test patterns in bntest.
6769 [Ulf Möller]
6770
6771 *) rand_win.c fix for Borland C.
6772 [Ulf Möller]
6773
6774 *) BN_rshift bugfix for n == 0.
6775 [Bodo Moeller]
6776
6777 *) Add a 'bctest' script that checks for some known 'bc' bugs
6778 so that 'make test' does not abort just because 'bc' is broken.
6779 [Bodo Moeller]
6780
6781 *) Store verify_result within SSL_SESSION also for client side to
6782 avoid potential security hole. (Re-used sessions on the client side
6783 always resulted in verify_result==X509_V_OK, not using the original
6784 result of the server certificate verification.)
6785 [Lutz Jaenicke]
6786
6787 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
6788 SSL3_RT_APPLICATION_DATA, return 0.
6789 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
6790 [Bodo Moeller]
6791
6792 *) Fix SSL_peek:
6793 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
6794 releases, have been re-implemented by renaming the previous
6795 implementations of ssl2_read and ssl3_read to ssl2_read_internal
6796 and ssl3_read_internal, respectively, and adding 'peek' parameters
6797 to them. The new ssl[23]_{read,peek} functions are calls to
6798 ssl[23]_read_internal with the 'peek' flag set appropriately.
6799 A 'peek' parameter has also been added to ssl3_read_bytes, which
6800 does the actual work for ssl3_read_internal.
6801 [Bodo Moeller]
6802
6803 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
6804 the method-specific "init()" handler. Also clean up ex_data after
6805 calling the method-specific "finish()" handler. Previously, this was
6806 happening the other way round.
6807 [Geoff Thorpe]
6808
6809 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
6810 The previous value, 12, was not always sufficient for BN_mod_exp().
6811 [Bodo Moeller]
6812
6813 *) Make sure that shared libraries get the internal name engine with
6814 the full version number and not just 0. This should mark the
6815 shared libraries as not backward compatible. Of course, this should
6816 be changed again when we can guarantee backward binary compatibility.
6817 [Richard Levitte]
6818
6819 *) Fix typo in get_cert_by_subject() in by_dir.c
6820 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
6821
6822 *) Rework the system to generate shared libraries:
6823
6824 - Make note of the expected extension for the shared libraries and
6825 if there is a need for symbolic links from for example libcrypto.so.0
6826 to libcrypto.so.0.9.7. There is extended info in Configure for
6827 that.
6828
6829 - Make as few rebuilds of the shared libraries as possible.
6830
6831 - Still avoid linking the OpenSSL programs with the shared libraries.
6832
6833 - When installing, install the shared libraries separately from the
6834 static ones.
6835 [Richard Levitte]
6836
6837 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
6838
6839 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
6840 and not in SSL_clear because the latter is also used by the
6841 accept/connect functions; previously, the settings made by
6842 SSL_set_read_ahead would be lost during the handshake.
6843 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
6844
6845 *) Correct util/mkdef.pl to be selective about disabled algorithms.
6846 Previously, it would create entries for disableed algorithms no
6847 matter what.
6848 [Richard Levitte]
6849
6850 *) Added several new manual pages for SSL_* function.
6851 [Lutz Jaenicke]
6852
6853 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
6854
6855 *) In ssl23_get_client_hello, generate an error message when faced
6856 with an initial SSL 3.0/TLS record that is too small to contain the
6857 first two bytes of the ClientHello message, i.e. client_version.
6858 (Note that this is a pathologic case that probably has never happened
6859 in real life.) The previous approach was to use the version number
6860 from the record header as a substitute; but our protocol choice
6861 should not depend on that one because it is not authenticated
6862 by the Finished messages.
6863 [Bodo Moeller]
6864
6865 *) More robust randomness gathering functions for Windows.
6866 [Jeffrey Altman <jaltman@columbia.edu>]
6867
6868 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
6869 not set then we don't setup the error code for issuer check errors
6870 to avoid possibly overwriting other errors which the callback does
6871 handle. If an application does set the flag then we assume it knows
6872 what it is doing and can handle the new informational codes
6873 appropriately.
6874 [Steve Henson]
6875
6876 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
6877 a general "ANY" type, as such it should be able to decode anything
6878 including tagged types. However it didn't check the class so it would
6879 wrongly interpret tagged types in the same way as their universal
6880 counterpart and unknown types were just rejected. Changed so that the
6881 tagged and unknown types are handled in the same way as a SEQUENCE:
6882 that is the encoding is stored intact. There is also a new type
6883 "V_ASN1_OTHER" which is used when the class is not universal, in this
6884 case we have no idea what the actual type is so we just lump them all
6885 together.
6886 [Steve Henson]
6887
6888 *) On VMS, stdout may very well lead to a file that is written to
6889 in a record-oriented fashion. That means that every write() will
6890 write a separate record, which will be read separately by the
6891 programs trying to read from it. This can be very confusing.
6892
6893 The solution is to put a BIO filter in the way that will buffer
6894 text until a linefeed is reached, and then write everything a
6895 line at a time, so every record written will be an actual line,
6896 not chunks of lines and not (usually doesn't happen, but I've
6897 seen it once) several lines in one record. BIO_f_linebuffer() is
6898 the answer.
6899
6900 Currently, it's a VMS-only method, because that's where it has
6901 been tested well enough.
6902 [Richard Levitte]
6903
6904 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
6905 it can return incorrect results.
6906 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
6907 but it was in 0.9.6-beta[12].)
6908 [Bodo Moeller]
6909
6910 *) Disable the check for content being present when verifying detached
6911 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
6912 include zero length content when signing messages.
6913 [Steve Henson]
6914
6915 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
6916 BIO_ctrl (for BIO pairs).
6917 [Bodo Möller]
6918
6919 *) Add DSO method for VMS.
6920 [Richard Levitte]
6921
6922 *) Bug fix: Montgomery multiplication could produce results with the
6923 wrong sign.
6924 [Ulf Möller]
6925
6926 *) Add RPM specification openssl.spec and modify it to build three
6927 packages. The default package contains applications, application
6928 documentation and run-time libraries. The devel package contains
6929 include files, static libraries and function documentation. The
6930 doc package contains the contents of the doc directory. The original
6931 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
6932 [Richard Levitte]
6933
6934 *) Add a large number of documentation files for many SSL routines.
6935 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6936
6937 *) Add a configuration entry for Sony News 4.
6938 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
6939
6940 *) Don't set the two most significant bits to one when generating a
6941 random number < q in the DSA library.
6942 [Ulf Möller]
6943
6944 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
6945 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
6946 the underlying transport is blocking) if a handshake took place.
6947 (The default behaviour is needed by applications such as s_client
6948 and s_server that use select() to determine when to use SSL_read;
6949 but for applications that know in advance when to expect data, it
6950 just makes things more complicated.)
6951 [Bodo Moeller]
6952
6953 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
6954 from EGD.
6955 [Ben Laurie]
6956
6957 *) Add a few more EBCDIC conditionals that make `req' and `x509'
6958 work better on such systems.
6959 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6960
6961 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
6962 Update PKCS12_parse() so it copies the friendlyName and the
6963 keyid to the certificates aux info.
6964 [Steve Henson]
6965
6966 *) Fix bug in PKCS7_verify() which caused an infinite loop
6967 if there was more than one signature.
6968 [Sven Uszpelkat <su@celocom.de>]
6969
6970 *) Major change in util/mkdef.pl to include extra information
6971 about each symbol, as well as presentig variables as well
6972 as functions. This change means that there's n more need
6973 to rebuild the .num files when some algorithms are excluded.
6974 [Richard Levitte]
6975
6976 *) Allow the verify time to be set by an application,
6977 rather than always using the current time.
6978 [Steve Henson]
6979
6980 *) Phase 2 verify code reorganisation. The certificate
6981 verify code now looks up an issuer certificate by a
6982 number of criteria: subject name, authority key id
6983 and key usage. It also verifies self signed certificates
6984 by the same criteria. The main comparison function is
6985 X509_check_issued() which performs these checks.
6986
6987 Lot of changes were necessary in order to support this
6988 without completely rewriting the lookup code.
6989
6990 Authority and subject key identifier are now cached.
6991
6992 The LHASH 'certs' is X509_STORE has now been replaced
6993 by a STACK_OF(X509_OBJECT). This is mainly because an
6994 LHASH can't store or retrieve multiple objects with
6995 the same hash value.
6996
6997 As a result various functions (which were all internal
6998 use only) have changed to handle the new X509_STORE
6999 structure. This will break anything that messed round
7000 with X509_STORE internally.
7001
7002 The functions X509_STORE_add_cert() now checks for an
7003 exact match, rather than just subject name.
7004
7005 The X509_STORE API doesn't directly support the retrieval
7006 of multiple certificates matching a given criteria, however
7007 this can be worked round by performing a lookup first
7008 (which will fill the cache with candidate certificates)
7009 and then examining the cache for matches. This is probably
7010 the best we can do without throwing out X509_LOOKUP
7011 entirely (maybe later...).
7012
7013 The X509_VERIFY_CTX structure has been enhanced considerably.
7014
7015 All certificate lookup operations now go via a get_issuer()
7016 callback. Although this currently uses an X509_STORE it
7017 can be replaced by custom lookups. This is a simple way
7018 to bypass the X509_STORE hackery necessary to make this
7019 work and makes it possible to use more efficient techniques
7020 in future. A very simple version which uses a simple
7021 STACK for its trusted certificate store is also provided
7022 using X509_STORE_CTX_trusted_stack().
7023
7024 The verify_cb() and verify() callbacks now have equivalents
7025 in the X509_STORE_CTX structure.
7026
7027 X509_STORE_CTX also has a 'flags' field which can be used
7028 to customise the verify behaviour.
7029 [Steve Henson]
7030
7031 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7032 excludes S/MIME capabilities.
7033 [Steve Henson]
7034
7035 *) When a certificate request is read in keep a copy of the
7036 original encoding of the signed data and use it when outputing
7037 again. Signatures then use the original encoding rather than
7038 a decoded, encoded version which may cause problems if the
7039 request is improperly encoded.
7040 [Steve Henson]
7041
7042 *) For consistency with other BIO_puts implementations, call
7043 buffer_write(b, ...) directly in buffer_puts instead of calling
7044 BIO_write(b, ...).
7045
7046 In BIO_puts, increment b->num_write as in BIO_write.
7047 [Peter.Sylvester@EdelWeb.fr]
7048
7049 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7050 BN_zero, we may not return a BIGNUM with an array consisting of
7051 words set to zero.)
7052 [Bodo Moeller]
7053
7054 *) Avoid calling abort() from within the library when problems are
7055 detected, except if preprocessor symbols have been defined
7056 (such as REF_CHECK, BN_DEBUG etc.).
7057 [Bodo Moeller]
7058
7059 *) New openssl application 'rsautl'. This utility can be
7060 used for low level RSA operations. DER public key
7061 BIO/fp routines also added.
7062 [Steve Henson]
7063
7064 *) New Configure entry and patches for compiling on QNX 4.
7065 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7066
7067 *) A demo state-machine implementation was sponsored by
7068 Nuron (http://www.nuron.com/) and is now available in
7069 demos/state_machine.
7070 [Ben Laurie]
7071
7072 *) New options added to the 'dgst' utility for signature
7073 generation and verification.
7074 [Steve Henson]
7075
7076 *) Unrecognized PKCS#7 content types are now handled via a
7077 catch all ASN1_TYPE structure. This allows unsupported
7078 types to be stored as a "blob" and an application can
7079 encode and decode it manually.
7080 [Steve Henson]
7081
7082 *) Fix various signed/unsigned issues to make a_strex.c
7083 compile under VC++.
7084 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7085
7086 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7087 length if passed a buffer. ASN1_INTEGER_to_BN failed
7088 if passed a NULL BN and its argument was negative.
7089 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7090
7091 *) Modification to PKCS#7 encoding routines to output definite
7092 length encoding. Since currently the whole structures are in
7093 memory there's not real point in using indefinite length
7094 constructed encoding. However if OpenSSL is compiled with
7095 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7096 [Steve Henson]
7097
7098 *) Added BIO_vprintf() and BIO_vsnprintf().
7099 [Richard Levitte]
7100
7101 *) Added more prefixes to parse for in the the strings written
7102 through a logging bio, to cover all the levels that are available
7103 through syslog. The prefixes are now:
7104
7105 PANIC, EMERG, EMR => LOG_EMERG
7106 ALERT, ALR => LOG_ALERT
7107 CRIT, CRI => LOG_CRIT
7108 ERROR, ERR => LOG_ERR
7109 WARNING, WARN, WAR => LOG_WARNING
7110 NOTICE, NOTE, NOT => LOG_NOTICE
7111 INFO, INF => LOG_INFO
7112 DEBUG, DBG => LOG_DEBUG
7113
7114 and as before, if none of those prefixes are present at the
7115 beginning of the string, LOG_ERR is chosen.
7116
7117 On Win32, the LOG_* levels are mapped according to this:
7118
7119 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7120 LOG_WARNING => EVENTLOG_WARNING_TYPE
7121 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7122
7123 [Richard Levitte]
7124
7125 *) Made it possible to reconfigure with just the configuration
7126 argument "reconf" or "reconfigure". The command line arguments
7127 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7128 and are retrieved from there when reconfiguring.
7129 [Richard Levitte]
7130
7131 *) MD4 implemented.
7132 [Assar Westerlund <assar@sics.se>, Richard Levitte]
7133
7134 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7135 [Richard Levitte]
7136
7137 *) The obj_dat.pl script was messing up the sorting of object
7138 names. The reason was that it compared the quoted version
7139 of strings as a result "OCSP" > "OCSP Signing" because
7140 " > SPACE. Changed script to store unquoted versions of
7141 names and add quotes on output. It was also omitting some
7142 names from the lookup table if they were given a default
7143 value (that is if SN is missing it is given the same
7144 value as LN and vice versa), these are now added on the
7145 grounds that if an object has a name we should be able to
7146 look it up. Finally added warning output when duplicate
7147 short or long names are found.
7148 [Steve Henson]
7149
7150 *) Changes needed for Tandem NSK.
7151 [Scott Uroff <scott@xypro.com>]
7152
7153 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7154 RSA_padding_check_SSLv23(), special padding was never detected
7155 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7156 version rollback attacks was not effective.
7157
7158 In s23_clnt.c, don't use special rollback-attack detection padding
7159 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7160 client; similarly, in s23_srvr.c, don't do the rollback check if
7161 SSL 2.0 is the only protocol enabled in the server.
7162 [Bodo Moeller]
7163
7164 *) Make it possible to get hexdumps of unprintable data with 'openssl
7165 asn1parse'. By implication, the functions ASN1_parse_dump() and
7166 BIO_dump_indent() are added.
7167 [Richard Levitte]
7168
7169 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7170 these print out strings and name structures based on various
7171 flags including RFC2253 support and proper handling of
7172 multibyte characters. Added options to the 'x509' utility
7173 to allow the various flags to be set.
7174 [Steve Henson]
7175
7176 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7177 Also change the functions X509_cmp_current_time() and
7178 X509_gmtime_adj() work with an ASN1_TIME structure,
7179 this will enable certificates using GeneralizedTime in validity
7180 dates to be checked.
7181 [Steve Henson]
7182
7183 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7184 negative public key encodings) on by default,
7185 NO_NEG_PUBKEY_BUG can be set to disable it.
7186 [Steve Henson]
7187
7188 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7189 content octets. An i2c_ASN1_OBJECT is unnecessary because
7190 the encoding can be trivially obtained from the structure.
7191 [Steve Henson]
7192
7193 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7194 not read locks (CRYPTO_r_[un]lock).
7195 [Bodo Moeller]
7196
7197 *) A first attempt at creating official support for shared
7198 libraries through configuration. I've kept it so the
7199 default is static libraries only, and the OpenSSL programs
7200 are always statically linked for now, but there are
7201 preparations for dynamic linking in place.
7202 This has been tested on Linux and Tru64.
7203 [Richard Levitte]
7204
7205 *) Randomness polling function for Win9x, as described in:
7206 Peter Gutmann, Software Generation of Practically Strong
7207 Random Numbers.
7208 [Ulf Möller]
7209
7210 *) Fix so PRNG is seeded in req if using an already existing
7211 DSA key.
7212 [Steve Henson]
7213
7214 *) New options to smime application. -inform and -outform
7215 allow alternative formats for the S/MIME message including
7216 PEM and DER. The -content option allows the content to be
7217 specified separately. This should allow things like Netscape
7218 form signing output easier to verify.
7219 [Steve Henson]
7220
7221 *) Fix the ASN1 encoding of tags using the 'long form'.
7222 [Steve Henson]
7223
7224 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7225 STRING types. These convert content octets to and from the
7226 underlying type. The actual tag and length octets are
7227 already assumed to have been read in and checked. These
7228 are needed because all other string types have virtually
7229 identical handling apart from the tag. By having versions
7230 of the ASN1 functions that just operate on content octets
7231 IMPLICIT tagging can be handled properly. It also allows
7232 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7233 and ASN1_INTEGER are identical apart from the tag.
7234 [Steve Henson]
7235
7236 *) Change the handling of OID objects as follows:
7237
7238 - New object identifiers are inserted in objects.txt, following
7239 the syntax given in objects.README.
7240 - objects.pl is used to process obj_mac.num and create a new
7241 obj_mac.h.
7242 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7243 obj_mac.h.
7244
7245 This is currently kind of a hack, and the perl code in objects.pl
7246 isn't very elegant, but it works as I intended. The simplest way
7247 to check that it worked correctly is to look in obj_dat.h and
7248 check the array nid_objs and make sure the objects haven't moved
7249 around (this is important!). Additions are OK, as well as
7250 consistent name changes.
7251 [Richard Levitte]
7252
7253 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7254 [Bodo Moeller]
7255
7256 *) Addition of the command line parameter '-rand file' to 'openssl req'.
7257 The given file adds to whatever has already been seeded into the
7258 random pool through the RANDFILE configuration file option or
7259 environment variable, or the default random state file.
7260 [Richard Levitte]
7261
7262 *) mkstack.pl now sorts each macro group into lexical order.
7263 Previously the output order depended on the order the files
7264 appeared in the directory, resulting in needless rewriting
7265 of safestack.h .
7266 [Steve Henson]
7267
7268 *) Patches to make OpenSSL compile under Win32 again. Mostly
7269 work arounds for the VC++ problem that it treats func() as
7270 func(void). Also stripped out the parts of mkdef.pl that
7271 added extra typesafe functions: these no longer exist.
7272 [Steve Henson]
7273
7274 *) Reorganisation of the stack code. The macros are now all
7275 collected in safestack.h . Each macro is defined in terms of
7276 a "stack macro" of the form SKM_<name>(type, a, b). The
7277 DEBUG_SAFESTACK is now handled in terms of function casts,
7278 this has the advantage of retaining type safety without the
7279 use of additional functions. If DEBUG_SAFESTACK is not defined
7280 then the non typesafe macros are used instead. Also modified the
7281 mkstack.pl script to handle the new form. Needs testing to see
7282 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7283 the default if no major problems. Similar behaviour for ASN1_SET_OF
7284 and PKCS12_STACK_OF.
7285 [Steve Henson]
7286
7287 *) When some versions of IIS use the 'NET' form of private key the
7288 key derivation algorithm is different. Normally MD5(password) is
7289 used as a 128 bit RC4 key. In the modified case
7290 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7291 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7292 as the old Netscape_RSA functions except they have an additional
7293 'sgckey' parameter which uses the modified algorithm. Also added
7294 an -sgckey command line option to the rsa utility. Thanks to
7295 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7296 algorithm to openssl-dev.
7297 [Steve Henson]
7298
7299 *) The evp_local.h macros were using 'c.##kname' which resulted in
7300 invalid expansion on some systems (SCO 5.0.5 for example).
7301 Corrected to 'c.kname'.
7302 [Phillip Porch <root@theporch.com>]
7303
7304 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7305 a STACK of email addresses from a certificate or request, these look
7306 in the subject name and the subject alternative name extensions and
7307 omit any duplicate addresses.
7308 [Steve Henson]
7309
7310 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7311 This makes DSA verification about 2 % faster.
7312 [Bodo Moeller]
7313
7314 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7315 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7316 plus overhead for 1024 bit moduli).
7317 This makes exponentiations about 0.5 % faster for 1024 bit
7318 exponents (as measured by "openssl speed rsa2048").
7319 [Bodo Moeller]
7320
7321 *) Rename memory handling macros to avoid conflicts with other
7322 software:
7323 Malloc => OPENSSL_malloc
7324 Malloc_locked => OPENSSL_malloc_locked
7325 Realloc => OPENSSL_realloc
7326 Free => OPENSSL_free
7327 [Richard Levitte]
7328
7329 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7330 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7331 [Bodo Moeller]
7332
7333 *) CygWin32 support.
7334 [John Jarvie <jjarvie@newsguy.com>]
7335
7336 *) The type-safe stack code has been rejigged. It is now only compiled
7337 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7338 by default all type-specific stack functions are "#define"d back to
7339 standard stack functions. This results in more streamlined output
7340 but retains the type-safety checking possibilities of the original
7341 approach.
7342 [Geoff Thorpe]
7343
7344 *) The STACK code has been cleaned up, and certain type declarations
7345 that didn't make a lot of sense have been brought in line. This has
7346 also involved a cleanup of sorts in safestack.h to more correctly
7347 map type-safe stack functions onto their plain stack counterparts.
7348 This work has also resulted in a variety of "const"ifications of
7349 lots of the code, especially "_cmp" operations which should normally
7350 be prototyped with "const" parameters anyway.
7351 [Geoff Thorpe]
7352
7353 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7354 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7355 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7356 where all of 'md' is used each time the PRNG is used, but 'state'
7357 is used only indexed by a cyclic counter. As entropy may not be
7358 well distributed from the beginning, 'md' is important as a
7359 chaining variable. However, the output function chains only half
7360 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7361 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7362 in all of 'state' being rewritten, with the new values depending
7363 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7364 [Bodo Moeller]
7365
7366 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7367 the handshake is continued after ssl_verify_cert_chain();
7368 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7369 can lead to 'unexplainable' connection aborts later.
7370 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7371
7372 *) Major EVP API cipher revision.
7373 Add hooks for extra EVP features. This allows various cipher
7374 parameters to be set in the EVP interface. Support added for variable
7375 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7376 setting of RC2 and RC5 parameters.
7377
7378 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7379 ciphers.
7380
7381 Remove lots of duplicated code from the EVP library. For example *every*
7382 cipher init() function handles the 'iv' in the same way according to the
7383 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7384 for CFB and OFB modes they zero ctx->num.
7385
7386 New functionality allows removal of S/MIME code RC2 hack.
7387
7388 Most of the routines have the same form and so can be declared in terms
7389 of macros.
7390
7391 By shifting this to the top level EVP_CipherInit() it can be removed from
7392 all individual ciphers. If the cipher wants to handle IVs or keys
7393 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7394 flags.
7395
7396 Change lots of functions like EVP_EncryptUpdate() to now return a
7397 value: although software versions of the algorithms cannot fail
7398 any installed hardware versions can.
7399 [Steve Henson]
7400
7401 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7402 this option is set, tolerate broken clients that send the negotiated
7403 protocol version number instead of the requested protocol version
7404 number.
7405 [Bodo Moeller]
7406
7407 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7408 i.e. non-zero for export ciphersuites, zero otherwise.
7409 Previous versions had this flag inverted, inconsistent with
7410 rsa_tmp_cb (..._TMP_RSA_CB).
7411 [Bodo Moeller; problem reported by Amit Chopra]
7412
7413 *) Add missing DSA library text string. Work around for some IIS
7414 key files with invalid SEQUENCE encoding.
7415 [Steve Henson]
7416
7417 *) Add a document (doc/standards.txt) that list all kinds of standards
7418 and so on that are implemented in OpenSSL.
7419 [Richard Levitte]
7420
7421 *) Enhance c_rehash script. Old version would mishandle certificates
7422 with the same subject name hash and wouldn't handle CRLs at all.
7423 Added -fingerprint option to crl utility, to support new c_rehash
7424 features.
7425 [Steve Henson]
7426
7427 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7428 [Ulf Möller]
7429
7430 *) Fix for SSL server purpose checking. Server checking was
7431 rejecting certificates which had extended key usage present
7432 but no ssl client purpose.
7433 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7434
7435 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7436 is a little unclear about how a blank password is handled.
7437 Since the password in encoded as a BMPString with terminating
7438 double NULL a zero length password would end up as just the
7439 double NULL. However no password at all is different and is
7440 handled differently in the PKCS#12 key generation code. NS
7441 treats a blank password as zero length. MSIE treats it as no
7442 password on export: but it will try both on import. We now do
7443 the same: PKCS12_parse() tries zero length and no password if
7444 the password is set to "" or NULL (NULL is now a valid password:
7445 it wasn't before) as does the pkcs12 application.
7446 [Steve Henson]
7447
7448 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7449 perror when PEM_read_bio_X509_REQ fails, the error message must
7450 be obtained from the error queue.
7451 [Bodo Moeller]
7452
7453 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7454 it in ERR_remove_state if appropriate, and change ERR_get_state
7455 accordingly to avoid race conditions (this is necessary because
7456 thread_hash is no longer constant once set).
7457 [Bodo Moeller]
7458
7459 *) Bugfix for linux-elf makefile.one.
7460 [Ulf Möller]
7461
7462 *) RSA_get_default_method() will now cause a default
7463 RSA_METHOD to be chosen if one doesn't exist already.
7464 Previously this was only set during a call to RSA_new()
7465 or RSA_new_method(NULL) meaning it was possible for
7466 RSA_get_default_method() to return NULL.
7467 [Geoff Thorpe]
7468
7469 *) Added native name translation to the existing DSO code
7470 that will convert (if the flag to do so is set) filenames
7471 that are sufficiently small and have no path information
7472 into a canonical native form. Eg. "blah" converted to
7473 "libblah.so" or "blah.dll" etc.
7474 [Geoff Thorpe]
7475
7476 *) New function ERR_error_string_n(e, buf, len) which is like
7477 ERR_error_string(e, buf), but writes at most 'len' bytes
7478 including the 0 terminator. For ERR_error_string_n, 'buf'
7479 may not be NULL.
7480 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7481
7482 *) CONF library reworked to become more general. A new CONF
7483 configuration file reader "class" is implemented as well as a
7484 new functions (NCONF_*, for "New CONF") to handle it. The now
7485 old CONF_* functions are still there, but are reimplemented to
7486 work in terms of the new functions. Also, a set of functions
7487 to handle the internal storage of the configuration data is
7488 provided to make it easier to write new configuration file
7489 reader "classes" (I can definitely see something reading a
7490 configuration file in XML format, for example), called _CONF_*,
7491 or "the configuration storage API"...
7492
7493 The new configuration file reading functions are:
7494
7495 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7496 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7497
7498 NCONF_default, NCONF_WIN32
7499
7500 NCONF_dump_fp, NCONF_dump_bio
7501
7502 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7503 NCONF_new creates a new CONF object. This works in the same way
7504 as other interfaces in OpenSSL, like the BIO interface.
7505 NCONF_dump_* dump the internal storage of the configuration file,
7506 which is useful for debugging. All other functions take the same
7507 arguments as the old CONF_* functions wth the exception of the
7508 first that must be a `CONF *' instead of a `LHASH *'.
7509
7510 To make it easer to use the new classes with the old CONF_* functions,
7511 the function CONF_set_default_method is provided.
7512 [Richard Levitte]
7513
7514 *) Add '-tls1' option to 'openssl ciphers', which was already
7515 mentioned in the documentation but had not been implemented.
7516 (This option is not yet really useful because even the additional
7517 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7518 [Bodo Moeller]
7519
7520 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7521 OpenSSL-based applications) load shared libraries and bind to
7522 them in a portable way.
7523 [Geoff Thorpe, with contributions from Richard Levitte]
7524
7525 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7526
7527 *) Make sure _lrotl and _lrotr are only used with MSVC.
7528
7529 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7530 (the default implementation of RAND_status).
7531
7532 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7533 to '-clrext' (= clear extensions), as intended and documented.
7534 [Bodo Moeller; inconsistency pointed out by Michael Attili
7535 <attili@amaxo.com>]
7536
7537 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7538 was larger than the MD block size.
7539 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7540
7541 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7542 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7543 using the passed key: if the passed key was a private key the result
7544 of X509_print(), for example, would be to print out all the private key
7545 components.
7546 [Steve Henson]
7547
7548 *) des_quad_cksum() byte order bug fix.
7549 [Ulf Möller, using the problem description in krb4-0.9.7, where
7550 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7551
7552 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7553 discouraged.
7554 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7555
7556 *) For easily testing in shell scripts whether some command
7557 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7558 returns with exit code 0 iff no command of the given name is available.
7559 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7560 the output goes to stdout and nothing is printed to stderr.
7561 Additional arguments are always ignored.
7562
7563 Since for each cipher there is a command of the same name,
7564 the 'no-cipher' compilation switches can be tested this way.
7565
7566 ('openssl no-XXX' is not able to detect pseudo-commands such
7567 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7568 [Bodo Moeller]
7569
7570 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7571 [Bodo Moeller]
7572
7573 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7574 is set; it will be thrown away anyway because each handshake creates
7575 its own key.
7576 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7577 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7578 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7579 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7580 [Bodo Moeller]
7581
7582 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7583 'Q' and 'R' lose their special meanings (quit/renegotiate).
7584 This is part of what -quiet does; unlike -quiet, -ign_eof
7585 does not suppress any output.
7586 [Richard Levitte]
7587
7588 *) Add compatibility options to the purpose and trust code. The
7589 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7590 accepts a certificate or CA, this was the previous behaviour,
7591 with all the associated security issues.
7592
7593 X509_TRUST_COMPAT is the old trust behaviour: only and
7594 automatically trust self signed roots in certificate store. A
7595 new trust setting X509_TRUST_DEFAULT is used to specify that
7596 a purpose has no associated trust setting and it should instead
7597 use the value in the default purpose.
7598 [Steve Henson]
7599
7600 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7601 and fix a memory leak.
7602 [Steve Henson]
7603
7604 *) In util/mkerr.pl (which implements 'make errors'), preserve
7605 reason strings from the previous version of the .c file, as
7606 the default to have only downcase letters (and digits) in
7607 automatically generated reasons codes is not always appropriate.
7608 [Bodo Moeller]
7609
7610 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7611 using strerror. Previously, ERR_reason_error_string() returned
7612 library names as reason strings for SYSerr; but SYSerr is a special
7613 case where small numbers are errno values, not library numbers.
7614 [Bodo Moeller]
7615
7616 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7617 converts DSA parameters into DH parameters. (When creating parameters,
7618 DSA_generate_parameters is used.)
7619 [Bodo Moeller]
7620
7621 *) Include 'length' (recommended exponent length) in C code generated
7622 by 'openssl dhparam -C'.
7623 [Bodo Moeller]
7624
7625 *) The second argument to set_label in perlasm was already being used
7626 so couldn't be used as a "file scope" flag. Moved to third argument
7627 which was free.
7628 [Steve Henson]
7629
7630 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7631 instead of RAND_bytes for encryption IVs and salts.
7632 [Bodo Moeller]
7633
7634 *) Include RAND_status() into RAND_METHOD instead of implementing
7635 it only for md_rand.c Otherwise replacing the PRNG by calling
7636 RAND_set_rand_method would be impossible.
7637 [Bodo Moeller]
7638
7639 *) Don't let DSA_generate_key() enter an infinite loop if the random
7640 number generation fails.
7641 [Bodo Moeller]
7642
7643 *) New 'rand' application for creating pseudo-random output.
7644 [Bodo Moeller]
7645
7646 *) Added configuration support for Linux/IA64
7647 [Rolf Haberrecker <rolf@suse.de>]
7648
7649 *) Assembler module support for Mingw32.
7650 [Ulf Möller]
7651
7652 *) Shared library support for HPUX (in shlib/).
7653 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7654
7655 *) Shared library support for Solaris gcc.
7656 [Lutz Behnke <behnke@trustcenter.de>]
7657
7658 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
7659
7660 *) PKCS7_encrypt() was adding text MIME headers twice because they
7661 were added manually and by SMIME_crlf_copy().
7662 [Steve Henson]
7663
7664 *) In bntest.c don't call BN_rand with zero bits argument.
7665 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
7666
7667 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
7668 case was implemented. This caused BN_div_recp() to fail occasionally.
7669 [Ulf Möller]
7670
7671 *) Add an optional second argument to the set_label() in the perl
7672 assembly language builder. If this argument exists and is set
7673 to 1 it signals that the assembler should use a symbol whose
7674 scope is the entire file, not just the current function. This
7675 is needed with MASM which uses the format label:: for this scope.
7676 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
7677
7678 *) Change the ASN1 types so they are typedefs by default. Before
7679 almost all types were #define'd to ASN1_STRING which was causing
7680 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
7681 for example.
7682 [Steve Henson]
7683
7684 *) Change names of new functions to the new get1/get0 naming
7685 convention: After 'get1', the caller owns a reference count
7686 and has to call ..._free; 'get0' returns a pointer to some
7687 data structure without incrementing reference counters.
7688 (Some of the existing 'get' functions increment a reference
7689 counter, some don't.)
7690 Similarly, 'set1' and 'add1' functions increase reference
7691 counters or duplicate objects.
7692 [Steve Henson]
7693
7694 *) Allow for the possibility of temp RSA key generation failure:
7695 the code used to assume it always worked and crashed on failure.
7696 [Steve Henson]
7697
7698 *) Fix potential buffer overrun problem in BIO_printf().
7699 [Ulf Möller, using public domain code by Patrick Powell; problem
7700 pointed out by David Sacerdote <das33@cornell.edu>]
7701
7702 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
7703 RAND_egd() and RAND_status(). In the command line application,
7704 the EGD socket can be specified like a seed file using RANDFILE
7705 or -rand.
7706 [Ulf Möller]
7707
7708 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
7709 Some CAs (e.g. Verisign) distribute certificates in this form.
7710 [Steve Henson]
7711
7712 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
7713 list to exclude them. This means that no special compilation option
7714 is needed to use anonymous DH: it just needs to be included in the
7715 cipher list.
7716 [Steve Henson]
7717
7718 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
7719 EVP_MD_type. The old functionality is available in a new macro called
7720 EVP_MD_md(). Change code that uses it and update docs.
7721 [Steve Henson]
7722
7723 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
7724 where the 'void *' argument is replaced by a function pointer argument.
7725 Previously 'void *' was abused to point to functions, which works on
7726 many platforms, but is not correct. As these functions are usually
7727 called by macros defined in OpenSSL header files, most source code
7728 should work without changes.
7729 [Richard Levitte]
7730
7731 *) <openssl/opensslconf.h> (which is created by Configure) now contains
7732 sections with information on -D... compiler switches used for
7733 compiling the library so that applications can see them. To enable
7734 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
7735 must be defined. E.g.,
7736 #define OPENSSL_ALGORITHM_DEFINES
7737 #include <openssl/opensslconf.h>
7738 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
7739 [Richard Levitte, Ulf and Bodo Möller]
7740
7741 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
7742 record layer.
7743 [Bodo Moeller]
7744
7745 *) Change the 'other' type in certificate aux info to a STACK_OF
7746 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
7747 the required ASN1 format: arbitrary types determined by an OID.
7748 [Steve Henson]
7749
7750 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
7751 argument to 'req'. This is not because the function is newer or
7752 better than others it just uses the work 'NEW' in the certificate
7753 request header lines. Some software needs this.
7754 [Steve Henson]
7755
7756 *) Reorganise password command line arguments: now passwords can be
7757 obtained from various sources. Delete the PEM_cb function and make
7758 it the default behaviour: i.e. if the callback is NULL and the
7759 usrdata argument is not NULL interpret it as a null terminated pass
7760 phrase. If usrdata and the callback are NULL then the pass phrase
7761 is prompted for as usual.
7762 [Steve Henson]
7763
7764 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
7765 the support is automatically enabled. The resulting binaries will
7766 autodetect the card and use it if present.
7767 [Ben Laurie and Compaq Inc.]
7768
7769 *) Work around for Netscape hang bug. This sends certificate request
7770 and server done in one record. Since this is perfectly legal in the
7771 SSL/TLS protocol it isn't a "bug" option and is on by default. See
7772 the bugs/SSLv3 entry for more info.
7773 [Steve Henson]
7774
7775 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
7776 [Andy Polyakov]
7777
7778 *) Add -rand argument to smime and pkcs12 applications and read/write
7779 of seed file.
7780 [Steve Henson]
7781
7782 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
7783 [Bodo Moeller]
7784
7785 *) Add command line password options to the remaining applications.
7786 [Steve Henson]
7787
7788 *) Bug fix for BN_div_recp() for numerators with an even number of
7789 bits.
7790 [Ulf Möller]
7791
7792 *) More tests in bntest.c, and changed test_bn output.
7793 [Ulf Möller]
7794
7795 *) ./config recognizes MacOS X now.
7796 [Andy Polyakov]
7797
7798 *) Bug fix for BN_div() when the first words of num and divsor are
7799 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
7800 [Ulf Möller]
7801
7802 *) Add support for various broken PKCS#8 formats, and command line
7803 options to produce them.
7804 [Steve Henson]
7805
7806 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
7807 get temporary BIGNUMs from a BN_CTX.
7808 [Ulf Möller]
7809
7810 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
7811 for p == 0.
7812 [Ulf Möller]
7813
7814 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
7815 include a #define from the old name to the new. The original intent
7816 was that statically linked binaries could for example just call
7817 SSLeay_add_all_ciphers() to just add ciphers to the table and not
7818 link with digests. This never worked becayse SSLeay_add_all_digests()
7819 and SSLeay_add_all_ciphers() were in the same source file so calling
7820 one would link with the other. They are now in separate source files.
7821 [Steve Henson]
7822
7823 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
7824 [Steve Henson]
7825
7826 *) Use a less unusual form of the Miller-Rabin primality test (it used
7827 a binary algorithm for exponentiation integrated into the Miller-Rabin
7828 loop, our standard modexp algorithms are faster).
7829 [Bodo Moeller]
7830
7831 *) Support for the EBCDIC character set completed.
7832 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
7833
7834 *) Source code cleanups: use const where appropriate, eliminate casts,
7835 use void * instead of char * in lhash.
7836 [Ulf Möller]
7837
7838 *) Bugfix: ssl3_send_server_key_exchange was not restartable
7839 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
7840 this the server could overwrite ephemeral keys that the client
7841 has already seen).
7842 [Bodo Moeller]
7843
7844 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
7845 using 50 iterations of the Rabin-Miller test.
7846
7847 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
7848 iterations of the Rabin-Miller test as required by the appendix
7849 to FIPS PUB 186[-1]) instead of DSA_is_prime.
7850 As BN_is_prime_fasttest includes trial division, DSA parameter
7851 generation becomes much faster.
7852
7853 This implies a change for the callback functions in DSA_is_prime
7854 and DSA_generate_parameters: The callback function is called once
7855 for each positive witness in the Rabin-Miller test, not just
7856 occasionally in the inner loop; and the parameters to the
7857 callback function now provide an iteration count for the outer
7858 loop rather than for the current invocation of the inner loop.
7859 DSA_generate_parameters additionally can call the callback
7860 function with an 'iteration count' of -1, meaning that a
7861 candidate has passed the trial division test (when q is generated
7862 from an application-provided seed, trial division is skipped).
7863 [Bodo Moeller]
7864
7865 *) New function BN_is_prime_fasttest that optionally does trial
7866 division before starting the Rabin-Miller test and has
7867 an additional BN_CTX * argument (whereas BN_is_prime always
7868 has to allocate at least one BN_CTX).
7869 'callback(1, -1, cb_arg)' is called when a number has passed the
7870 trial division stage.
7871 [Bodo Moeller]
7872
7873 *) Fix for bug in CRL encoding. The validity dates weren't being handled
7874 as ASN1_TIME.
7875 [Steve Henson]
7876
7877 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
7878 [Steve Henson]
7879
7880 *) New function BN_pseudo_rand().
7881 [Ulf Möller]
7882
7883 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
7884 bignum version of BN_from_montgomery() with the working code from
7885 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
7886 the comments.
7887 [Ulf Möller]
7888
7889 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
7890 made it impossible to use the same SSL_SESSION data structure in
7891 SSL2 clients in multiple threads.
7892 [Bodo Moeller]
7893
7894 *) The return value of RAND_load_file() no longer counts bytes obtained
7895 by stat(). RAND_load_file(..., -1) is new and uses the complete file
7896 to seed the PRNG (previously an explicit byte count was required).
7897 [Ulf Möller, Bodo Möller]
7898
7899 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
7900 used (char *) instead of (void *) and had casts all over the place.
7901 [Steve Henson]
7902
7903 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
7904 [Ulf Möller]
7905
7906 *) Retain source code compatibility for BN_prime_checks macro:
7907 BN_is_prime(..., BN_prime_checks, ...) now uses
7908 BN_prime_checks_for_size to determine the appropriate number of
7909 Rabin-Miller iterations.
7910 [Ulf Möller]
7911
7912 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
7913 DH_CHECK_P_NOT_SAFE_PRIME.
7914 (Check if this is true? OpenPGP calls them "strong".)
7915 [Ulf Möller]
7916
7917 *) Merge the functionality of "dh" and "gendh" programs into a new program
7918 "dhparam". The old programs are retained for now but will handle DH keys
7919 (instead of parameters) in future.
7920 [Steve Henson]
7921
7922 *) Make the ciphers, s_server and s_client programs check the return values
7923 when a new cipher list is set.
7924 [Steve Henson]
7925
7926 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
7927 ciphers. Before when the 56bit ciphers were enabled the sorting was
7928 wrong.
7929
7930 The syntax for the cipher sorting has been extended to support sorting by
7931 cipher-strength (using the strength_bits hard coded in the tables).
7932 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
7933
7934 Fix a bug in the cipher-command parser: when supplying a cipher command
7935 string with an "undefined" symbol (neither command nor alphanumeric
7936 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
7937 an error is flagged.
7938
7939 Due to the strength-sorting extension, the code of the
7940 ssl_create_cipher_list() function was completely rearranged. I hope that
7941 the readability was also increased :-)
7942 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7943
7944 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
7945 for the first serial number and places 2 in the serial number file. This
7946 avoids problems when the root CA is created with serial number zero and
7947 the first user certificate has the same issuer name and serial number
7948 as the root CA.
7949 [Steve Henson]
7950
7951 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
7952 the new code. Add documentation for this stuff.
7953 [Steve Henson]
7954
7955 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
7956 X509_*() to X509at_*() on the grounds that they don't handle X509
7957 structures and behave in an analagous way to the X509v3 functions:
7958 they shouldn't be called directly but wrapper functions should be used
7959 instead.
7960
7961 So we also now have some wrapper functions that call the X509at functions
7962 when passed certificate requests. (TO DO: similar things can be done with
7963 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
7964 things. Some of these need some d2i or i2d and print functionality
7965 because they handle more complex structures.)
7966 [Steve Henson]
7967
7968 *) Add missing #ifndefs that caused missing symbols when building libssl
7969 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7970 NO_RSA in ssl/s2*.c.
7971 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
7972
7973 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
7974 has a return value which indicates the quality of the random data
7975 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
7976 error queue. New function RAND_pseudo_bytes() generates output that is
7977 guaranteed to be unique but not unpredictable. RAND_add is like
7978 RAND_seed, but takes an extra argument for an entropy estimate
7979 (RAND_seed always assumes full entropy).
7980 [Ulf Möller]
7981
7982 *) Do more iterations of Rabin-Miller probable prime test (specifically,
7983 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
7984 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
7985 in crypto/bn/bn_prime.c for the complete table). This guarantees a
7986 false-positive rate of at most 2^-80 for random input.
7987 [Bodo Moeller]
7988
7989 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
7990 [Bodo Moeller]
7991
7992 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
7993 in the 0.9.5 release), this returns the chain
7994 from an X509_CTX structure with a dup of the stack and all
7995 the X509 reference counts upped: so the stack will exist
7996 after X509_CTX_cleanup() has been called. Modify pkcs12.c
7997 to use this.
7998
7999 Also make SSL_SESSION_print() print out the verify return
8000 code.
8001 [Steve Henson]
8002
8003 *) Add manpage for the pkcs12 command. Also change the default
8004 behaviour so MAC iteration counts are used unless the new
8005 -nomaciter option is used. This improves file security and
8006 only older versions of MSIE (4.0 for example) need it.
8007 [Steve Henson]
8008
8009 *) Honor the no-xxx Configure options when creating .DEF files.
8010 [Ulf Möller]
8011
8012 *) Add PKCS#10 attributes to field table: challengePassword,
8013 unstructuredName and unstructuredAddress. These are taken from
8014 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8015 international characters are used.
8016
8017 More changes to X509_ATTRIBUTE code: allow the setting of types
8018 based on strings. Remove the 'loc' parameter when adding
8019 attributes because these will be a SET OF encoding which is sorted
8020 in ASN1 order.
8021 [Steve Henson]
8022
8023 *) Initial changes to the 'req' utility to allow request generation
8024 automation. This will allow an application to just generate a template
8025 file containing all the field values and have req construct the
8026 request.
8027
8028 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8029 used all over the place including certificate requests and PKCS#7
8030 structures. They are currently handled manually where necessary with
8031 some primitive wrappers for PKCS#7. The new functions behave in a
8032 manner analogous to the X509 extension functions: they allow
8033 attributes to be looked up by NID and added.
8034
8035 Later something similar to the X509V3 code would be desirable to
8036 automatically handle the encoding, decoding and printing of the
8037 more complex types. The string types like challengePassword can
8038 be handled by the string table functions.
8039
8040 Also modified the multi byte string table handling. Now there is
8041 a 'global mask' which masks out certain types. The table itself
8042 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8043 is useful when for example there is only one permissible type
8044 (as in countryName) and using the mask might result in no valid
8045 types at all.
8046 [Steve Henson]
8047
8048 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8049 SSL_get_peer_finished to allow applications to obtain the latest
8050 Finished messages sent to the peer or expected from the peer,
8051 respectively. (SSL_get_peer_finished is usually the Finished message
8052 actually received from the peer, otherwise the protocol will be aborted.)
8053
8054 As the Finished message are message digests of the complete handshake
8055 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8056 be used for external authentication procedures when the authentication
8057 provided by SSL/TLS is not desired or is not enough.
8058 [Bodo Moeller]
8059
8060 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8061 the host supports BWX extension and if Compaq C is present on the
8062 $PATH. Just exploiting of the BWX extension results in 20-30%
8063 performance kick for some algorithms, e.g. DES and RC4 to mention
8064 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8065 SHA1.
8066 [Andy Polyakov]
8067
8068 *) Add support for MS "fast SGC". This is arguably a violation of the
8069 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8070 weak crypto and after checking the certificate is SGC a second one
8071 with strong crypto. MS SGC stops the first handshake after receiving
8072 the server certificate message and sends a second client hello. Since
8073 a server will typically do all the time consuming operations before
8074 expecting any further messages from the client (server key exchange
8075 is the most expensive) there is little difference between the two.
8076
8077 To get OpenSSL to support MS SGC we have to permit a second client
8078 hello message after we have sent server done. In addition we have to
8079 reset the MAC if we do get this second client hello.
8080 [Steve Henson]
8081
8082 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8083 if a DER encoded private key is RSA or DSA traditional format. Changed
8084 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8085 format DER encoded private key. Newer code should use PKCS#8 format which
8086 has the key type encoded in the ASN1 structure. Added DER private key
8087 support to pkcs8 application.
8088 [Steve Henson]
8089
8090 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8091 ciphersuites has been selected (as required by the SSL 3/TLS 1
8092 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8093 is set, we interpret this as a request to violate the specification
8094 (the worst that can happen is a handshake failure, and 'correct'
8095 behaviour would result in a handshake failure anyway).
8096 [Bodo Moeller]
8097
8098 *) In SSL_CTX_add_session, take into account that there might be multiple
8099 SSL_SESSION structures with the same session ID (e.g. when two threads
8100 concurrently obtain them from an external cache).
8101 The internal cache can handle only one SSL_SESSION with a given ID,
8102 so if there's a conflict, we now throw out the old one to achieve
8103 consistency.
8104 [Bodo Moeller]
8105
8106 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8107 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8108 some routines that use cipher OIDs: some ciphers do not have OIDs
8109 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8110 example.
8111 [Steve Henson]
8112
8113 *) Simplify the trust setting structure and code. Now we just have
8114 two sequences of OIDs for trusted and rejected settings. These will
8115 typically have values the same as the extended key usage extension
8116 and any application specific purposes.
8117
8118 The trust checking code now has a default behaviour: it will just
8119 check for an object with the same NID as the passed id. Functions can
8120 be provided to override either the default behaviour or the behaviour
8121 for a given id. SSL client, server and email already have functions
8122 in place for compatibility: they check the NID and also return "trusted"
8123 if the certificate is self signed.
8124 [Steve Henson]
8125
8126 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8127 traditional format into an EVP_PKEY structure.
8128 [Steve Henson]
8129
8130 *) Add a password callback function PEM_cb() which either prompts for
8131 a password if usr_data is NULL or otherwise assumes it is a null
8132 terminated password. Allow passwords to be passed on command line
8133 environment or config files in a few more utilities.
8134 [Steve Henson]
8135
8136 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8137 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8138 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8139 Update documentation.
8140 [Steve Henson]
8141
8142 *) Support for ASN1 "NULL" type. This could be handled before by using
8143 ASN1_TYPE but there wasn't any function that would try to read a NULL
8144 and produce an error if it couldn't. For compatibility we also have
8145 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8146 don't allocate anything because they don't need to.
8147 [Steve Henson]
8148
8149 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8150 for details.
8151 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8152
8153 *) Rebuild of the memory allocation routines used by OpenSSL code and
8154 possibly others as well. The purpose is to make an interface that
8155 provide hooks so anyone can build a separate set of allocation and
8156 deallocation routines to be used by OpenSSL, for example memory
8157 pool implementations, or something else, which was previously hard
8158 since Malloc(), Realloc() and Free() were defined as macros having
8159 the values malloc, realloc and free, respectively (except for Win32
8160 compilations). The same is provided for memory debugging code.
8161 OpenSSL already comes with functionality to find memory leaks, but
8162 this gives people a chance to debug other memory problems.
8163
8164 With these changes, a new set of functions and macros have appeared:
8165
8166 CRYPTO_set_mem_debug_functions() [F]
8167 CRYPTO_get_mem_debug_functions() [F]
8168 CRYPTO_dbg_set_options() [F]
8169 CRYPTO_dbg_get_options() [F]
8170 CRYPTO_malloc_debug_init() [M]
8171
8172 The memory debug functions are NULL by default, unless the library
8173 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
8174 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8175 gives the standard debugging functions that come with OpenSSL) or
8176 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8177 provided by the library user) must be used. When the standard
8178 debugging functions are used, CRYPTO_dbg_set_options can be used to
8179 request additional information:
8180 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8181 the CRYPTO_MDEBUG_xxx macro when compiling the library.
8182
8183 Also, things like CRYPTO_set_mem_functions will always give the
8184 expected result (the new set of functions is used for allocation
8185 and deallocation) at all times, regardless of platform and compiler
8186 options.
8187
8188 To finish it up, some functions that were never use in any other
8189 way than through macros have a new API and new semantic:
8190
8191 CRYPTO_dbg_malloc()
8192 CRYPTO_dbg_realloc()
8193 CRYPTO_dbg_free()
8194
8195 All macros of value have retained their old syntax.
8196 [Richard Levitte and Bodo Moeller]
8197
8198 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8199 ordering of SMIMECapabilities wasn't in "strength order" and there
8200 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8201 algorithm.
8202 [Steve Henson]
8203
8204 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8205 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8206 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8207
8208 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8209 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8210 functionality to handle multipart/signed properly) and a utility
8211 called 'smime' to call all this stuff. This is based on code I
8212 originally wrote for Celo who have kindly allowed it to be
8213 included in OpenSSL.
8214 [Steve Henson]
8215
8216 *) Add variants des_set_key_checked and des_set_key_unchecked of
8217 des_set_key (aka des_key_sched). Global variable des_check_key
8218 decides which of these is called by des_set_key; this way
8219 des_check_key behaves as it always did, but applications and
8220 the library itself, which was buggy for des_check_key == 1,
8221 have a cleaner way to pick the version they need.
8222 [Bodo Moeller]
8223
8224 *) New function PKCS12_newpass() which changes the password of a
8225 PKCS12 structure.
8226 [Steve Henson]
8227
8228 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8229 dynamic mix. In both cases the ids can be used as an index into the
8230 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8231 functions so they accept a list of the field values and the
8232 application doesn't need to directly manipulate the X509_TRUST
8233 structure.
8234 [Steve Henson]
8235
8236 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8237 need initialising.
8238 [Steve Henson]
8239
8240 *) Modify the way the V3 extension code looks up extensions. This now
8241 works in a similar way to the object code: we have some "standard"
8242 extensions in a static table which is searched with OBJ_bsearch()
8243 and the application can add dynamic ones if needed. The file
8244 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8245 updated whenever a new extension is added to the core code and kept
8246 in ext_nid order. There is a simple program 'tabtest.c' which checks
8247 this. New extensions are not added too often so this file can readily
8248 be maintained manually.
8249
8250 There are two big advantages in doing things this way. The extensions
8251 can be looked up immediately and no longer need to be "added" using
8252 X509V3_add_standard_extensions(): this function now does nothing.
8253 [Side note: I get *lots* of email saying the extension code doesn't
8254 work because people forget to call this function]
8255 Also no dynamic allocation is done unless new extensions are added:
8256 so if we don't add custom extensions there is no need to call
8257 X509V3_EXT_cleanup().
8258 [Steve Henson]
8259
8260 *) Modify enc utility's salting as follows: make salting the default. Add a
8261 magic header, so unsalted files fail gracefully instead of just decrypting
8262 to garbage. This is because not salting is a big security hole, so people
8263 should be discouraged from doing it.
8264 [Ben Laurie]
8265
8266 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8267 digest to be passed on the command line but it only used this
8268 parameter when signing a certificate. Modified so all relevant
8269 operations are affected by the digest parameter including the
8270 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8271 DSA key was used because it didn't fix the digest.
8272 [Steve Henson]
8273
8274 *) Initial certificate chain verify code. Currently tests the untrusted
8275 certificates for consistency with the verify purpose (which is set
8276 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8277
8278 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
8279 this is because it will reject chains with invalid extensions whereas
8280 every previous version of OpenSSL and SSLeay made no checks at all.
8281
8282 Trust code: checks the root CA for the relevant trust settings. Trust
8283 settings have an initial value consistent with the verify purpose: e.g.
8284 if the verify purpose is for SSL client use it expects the CA to be
8285 trusted for SSL client use. However the default value can be changed to
8286 permit custom trust settings: one example of this would be to only trust
8287 certificates from a specific "secure" set of CAs.
8288
8289 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8290 which should be used for version portability: especially since the
8291 verify structure is likely to change more often now.
8292
8293 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8294 to set them. If not set then assume SSL clients will verify SSL servers
8295 and vice versa.
8296
8297 Two new options to the verify program: -untrusted allows a set of
8298 untrusted certificates to be passed in and -purpose which sets the
8299 intended purpose of the certificate. If a purpose is set then the
8300 new chain verify code is used to check extension consistency.
8301 [Steve Henson]
8302
8303 *) Support for the authority information access extension.
8304 [Steve Henson]
8305
8306 *) Modify RSA and DSA PEM read routines to transparently handle
8307 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8308 public keys in a format compatible with certificate
8309 SubjectPublicKeyInfo structures. Unfortunately there were already
8310 functions called *_PublicKey_* which used various odd formats so
8311 these are retained for compatibility: however the DSA variants were
8312 never in a public release so they have been deleted. Changed dsa/rsa
8313 utilities to handle the new format: note no releases ever handled public
8314 keys so we should be OK.
8315
8316 The primary motivation for this change is to avoid the same fiasco
8317 that dogs private keys: there are several incompatible private key
8318 formats some of which are standard and some OpenSSL specific and
8319 require various evil hacks to allow partial transparent handling and
8320 even then it doesn't work with DER formats. Given the option anything
8321 other than PKCS#8 should be dumped: but the other formats have to
8322 stay in the name of compatibility.
8323
8324 With public keys and the benefit of hindsight one standard format
8325 is used which works with EVP_PKEY, RSA or DSA structures: though
8326 it clearly returns an error if you try to read the wrong kind of key.
8327
8328 Added a -pubkey option to the 'x509' utility to output the public key.
8329 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8330 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8331 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8332 that do the same as the EVP_PKEY_assign_*() except they up the
8333 reference count of the added key (they don't "swallow" the
8334 supplied key).
8335 [Steve Henson]
8336
8337 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8338 CRLs would fail if the file contained no certificates or no CRLs:
8339 added a new function to read in both types and return the number
8340 read: this means that if none are read it will be an error. The
8341 DER versions of the certificate and CRL reader would always fail
8342 because it isn't possible to mix certificates and CRLs in DER format
8343 without choking one or the other routine. Changed this to just read
8344 a certificate: this is the best we can do. Also modified the code
8345 in apps/verify.c to take notice of return codes: it was previously
8346 attempting to read in certificates from NULL pointers and ignoring
8347 any errors: this is one reason why the cert and CRL reader seemed
8348 to work. It doesn't check return codes from the default certificate
8349 routines: these may well fail if the certificates aren't installed.
8350 [Steve Henson]
8351
8352 *) Code to support otherName option in GeneralName.
8353 [Steve Henson]
8354
8355 *) First update to verify code. Change the verify utility
8356 so it warns if it is passed a self signed certificate:
8357 for consistency with the normal behaviour. X509_verify
8358 has been modified to it will now verify a self signed
8359 certificate if *exactly* the same certificate appears
8360 in the store: it was previously impossible to trust a
8361 single self signed certificate. This means that:
8362 openssl verify ss.pem
8363 now gives a warning about a self signed certificate but
8364 openssl verify -CAfile ss.pem ss.pem
8365 is OK.
8366 [Steve Henson]
8367
8368 *) For servers, store verify_result in SSL_SESSION data structure
8369 (and add it to external session representation).
8370 This is needed when client certificate verifications fails,
8371 but an application-provided verification callback (set by
8372 SSL_CTX_set_cert_verify_callback) allows accepting the session
8373 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8374 but returns 1): When the session is reused, we have to set
8375 ssl->verify_result to the appropriate error code to avoid
8376 security holes.
8377 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8378
8379 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8380 case in PKCS7_dataInit() where the signed PKCS7 structure
8381 didn't contain any existing data because it was being created.
8382 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8383
8384 *) Add a salt to the key derivation routines in enc.c. This
8385 forms the first 8 bytes of the encrypted file. Also add a
8386 -S option to allow a salt to be input on the command line.
8387 [Steve Henson]
8388
8389 *) New function X509_cmp(). Oddly enough there wasn't a function
8390 to compare two certificates. We do this by working out the SHA1
8391 hash and comparing that. X509_cmp() will be needed by the trust
8392 code.
8393 [Steve Henson]
8394
8395 *) SSL_get1_session() is like SSL_get_session(), but increments
8396 the reference count in the SSL_SESSION returned.
8397 [Geoff Thorpe <geoff@eu.c2.net>]
8398
8399 *) Fix for 'req': it was adding a null to request attributes.
8400 Also change the X509_LOOKUP and X509_INFO code to handle
8401 certificate auxiliary information.
8402 [Steve Henson]
8403
8404 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8405 the 'enc' command.
8406 [Steve Henson]
8407
8408 *) Add the possibility to add extra information to the memory leak
8409 detecting output, to form tracebacks, showing from where each
8410 allocation was originated: CRYPTO_push_info("constant string") adds
8411 the string plus current file name and line number to a per-thread
8412 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8413 is like calling CYRPTO_pop_info() until the stack is empty.
8414 Also updated memory leak detection code to be multi-thread-safe.
8415 [Richard Levitte]
8416
8417 *) Add options -text and -noout to pkcs7 utility and delete the
8418 encryption options which never did anything. Update docs.
8419 [Steve Henson]
8420
8421 *) Add options to some of the utilities to allow the pass phrase
8422 to be included on either the command line (not recommended on
8423 OSes like Unix) or read from the environment. Update the
8424 manpages and fix a few bugs.
8425 [Steve Henson]
8426
8427 *) Add a few manpages for some of the openssl commands.
8428 [Steve Henson]
8429
8430 *) Fix the -revoke option in ca. It was freeing up memory twice,
8431 leaking and not finding already revoked certificates.
8432 [Steve Henson]
8433
8434 *) Extensive changes to support certificate auxiliary information.
8435 This involves the use of X509_CERT_AUX structure and X509_AUX
8436 functions. An X509_AUX function such as PEM_read_X509_AUX()
8437 can still read in a certificate file in the usual way but it
8438 will also read in any additional "auxiliary information". By
8439 doing things this way a fair degree of compatibility can be
8440 retained: existing certificates can have this information added
8441 using the new 'x509' options.
8442
8443 Current auxiliary information includes an "alias" and some trust
8444 settings. The trust settings will ultimately be used in enhanced
8445 certificate chain verification routines: currently a certificate
8446 can only be trusted if it is self signed and then it is trusted
8447 for all purposes.
8448 [Steve Henson]
8449
8450 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8451 The problem was that one of the replacement routines had not been working
8452 since SSLeay releases. For now the offending routine has been replaced
8453 with non-optimised assembler. Even so, this now gives around 95%
8454 performance improvement for 1024 bit RSA signs.
8455 [Mark Cox]
8456
8457 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8458 handling. Most clients have the effective key size in bits equal to
8459 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8460 A few however don't do this and instead use the size of the decrypted key
8461 to determine the RC2 key length and the AlgorithmIdentifier to determine
8462 the effective key length. In this case the effective key length can still
8463 be 40 bits but the key length can be 168 bits for example. This is fixed
8464 by manually forcing an RC2 key into the EVP_PKEY structure because the
8465 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8466 the key length and effective key length are equal.
8467 [Steve Henson]
8468
8469 *) Add a bunch of functions that should simplify the creation of
8470 X509_NAME structures. Now you should be able to do:
8471 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8472 and have it automatically work out the correct field type and fill in
8473 the structures. The more adventurous can try:
8474 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8475 and it will (hopefully) work out the correct multibyte encoding.
8476 [Steve Henson]
8477
8478 *) Change the 'req' utility to use the new field handling and multibyte
8479 copy routines. Before the DN field creation was handled in an ad hoc
8480 way in req, ca, and x509 which was rather broken and didn't support
8481 BMPStrings or UTF8Strings. Since some software doesn't implement
8482 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8483 using the dirstring_type option. See the new comment in the default
8484 openssl.cnf for more info.
8485 [Steve Henson]
8486
8487 *) Make crypto/rand/md_rand.c more robust:
8488 - Assure unique random numbers after fork().
8489 - Make sure that concurrent threads access the global counter and
8490 md serializably so that we never lose entropy in them
8491 or use exactly the same state in multiple threads.
8492 Access to the large state is not always serializable because
8493 the additional locking could be a performance killer, and
8494 md should be large enough anyway.
8495 [Bodo Moeller]
8496
8497 *) New file apps/app_rand.c with commonly needed functionality
8498 for handling the random seed file.
8499
8500 Use the random seed file in some applications that previously did not:
8501 ca,
8502 dsaparam -genkey (which also ignored its '-rand' option),
8503 s_client,
8504 s_server,
8505 x509 (when signing).
8506 Except on systems with /dev/urandom, it is crucial to have a random
8507 seed file at least for key creation, DSA signing, and for DH exchanges;
8508 for RSA signatures we could do without one.
8509
8510 gendh and gendsa (unlike genrsa) used to read only the first byte
8511 of each file listed in the '-rand' option. The function as previously
8512 found in genrsa is now in app_rand.c and is used by all programs
8513 that support '-rand'.
8514 [Bodo Moeller]
8515
8516 *) In RAND_write_file, use mode 0600 for creating files;
8517 don't just chmod when it may be too late.
8518 [Bodo Moeller]
8519
8520 *) Report an error from X509_STORE_load_locations
8521 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8522 [Bill Perry]
8523
8524 *) New function ASN1_mbstring_copy() this copies a string in either
8525 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8526 into an ASN1_STRING type. A mask of permissible types is passed
8527 and it chooses the "minimal" type to use or an error if not type
8528 is suitable.
8529 [Steve Henson]
8530
8531 *) Add function equivalents to the various macros in asn1.h. The old
8532 macros are retained with an M_ prefix. Code inside the library can
8533 use the M_ macros. External code (including the openssl utility)
8534 should *NOT* in order to be "shared library friendly".
8535 [Steve Henson]
8536
8537 *) Add various functions that can check a certificate's extensions
8538 to see if it usable for various purposes such as SSL client,
8539 server or S/MIME and CAs of these types. This is currently
8540 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8541 verification. Also added a -purpose flag to x509 utility to
8542 print out all the purposes.
8543 [Steve Henson]
8544
8545 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8546 functions.
8547 [Steve Henson]
8548
8549 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8550 for, obtain and decode and extension and obtain its critical flag.
8551 This allows all the necessary extension code to be handled in a
8552 single function call.
8553 [Steve Henson]
8554
8555 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8556 platforms. See crypto/rc4/rc4_enc.c for further details.
8557 [Andy Polyakov]
8558
8559 *) New -noout option to asn1parse. This causes no output to be produced
8560 its main use is when combined with -strparse and -out to extract data
8561 from a file (which may not be in ASN.1 format).
8562 [Steve Henson]
8563
8564 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8565 when producing the local key id.
8566 [Richard Levitte <levitte@stacken.kth.se>]
8567
8568 *) New option -dhparam in s_server. This allows a DH parameter file to be
8569 stated explicitly. If it is not stated then it tries the first server
8570 certificate file. The previous behaviour hard coded the filename
8571 "server.pem".
8572 [Steve Henson]
8573
8574 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8575 a public key to be input or output. For example:
8576 openssl rsa -in key.pem -pubout -out pubkey.pem
8577 Also added necessary DSA public key functions to handle this.
8578 [Steve Henson]
8579
8580 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8581 in the message. This was handled by allowing
8582 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8583 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8584
8585 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8586 to the end of the strings whereas this didn't. This would cause problems
8587 if strings read with d2i_ASN1_bytes() were later modified.
8588 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8589
8590 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8591 data and it contains EOF it will end up returning an error. This is
8592 caused by input 46 bytes long. The cause is due to the way base64
8593 BIOs find the start of base64 encoded data. They do this by trying a
8594 trial decode on each line until they find one that works. When they
8595 do a flag is set and it starts again knowing it can pass all the
8596 data directly through the decoder. Unfortunately it doesn't reset
8597 the context it uses. This means that if EOF is reached an attempt
8598 is made to pass two EOFs through the context and this causes the
8599 resulting error. This can also cause other problems as well. As is
8600 usual with these problems it takes *ages* to find and the fix is
8601 trivial: move one line.
8602 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8603
8604 *) Ugly workaround to get s_client and s_server working under Windows. The
8605 old code wouldn't work because it needed to select() on sockets and the
8606 tty (for keypresses and to see if data could be written). Win32 only
8607 supports select() on sockets so we select() with a 1s timeout on the
8608 sockets and then see if any characters are waiting to be read, if none
8609 are present then we retry, we also assume we can always write data to
8610 the tty. This isn't nice because the code then blocks until we've
8611 received a complete line of data and it is effectively polling the
8612 keyboard at 1s intervals: however it's quite a bit better than not
8613 working at all :-) A dedicated Windows application might handle this
8614 with an event loop for example.
8615 [Steve Henson]
8616
8617 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8618 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8619 will be called when RSA_sign() and RSA_verify() are used. This is useful
8620 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8621 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8622 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8623 This necessitated the support of an extra signature type NID_md5_sha1
8624 for SSL signatures and modifications to the SSL library to use it instead
8625 of calling RSA_public_decrypt() and RSA_private_encrypt().
8626 [Steve Henson]
8627
8628 *) Add new -verify -CAfile and -CApath options to the crl program, these
8629 will lookup a CRL issuers certificate and verify the signature in a
8630 similar way to the verify program. Tidy up the crl program so it
8631 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8632 less strict. It will now permit CRL extensions even if it is not
8633 a V2 CRL: this will allow it to tolerate some broken CRLs.
8634 [Steve Henson]
8635
8636 *) Initialize all non-automatic variables each time one of the openssl
8637 sub-programs is started (this is necessary as they may be started
8638 multiple times from the "OpenSSL>" prompt).
8639 [Lennart Bang, Bodo Moeller]
8640
8641 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8642 removing all other RSA functionality (this is what NO_RSA does). This
8643 is so (for example) those in the US can disable those operations covered
8644 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8645 key generation.
8646 [Steve Henson]
8647
8648 *) Non-copying interface to BIO pairs.
8649 (still largely untested)
8650 [Bodo Moeller]
8651
8652 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8653 ASCII string. This was handled independently in various places before.
8654 [Steve Henson]
8655
8656 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
8657 UTF8 strings a character at a time.
8658 [Steve Henson]
8659
8660 *) Use client_version from client hello to select the protocol
8661 (s23_srvr.c) and for RSA client key exchange verification
8662 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
8663 [Bodo Moeller]
8664
8665 *) Add various utility functions to handle SPKACs, these were previously
8666 handled by poking round in the structure internals. Added new function
8667 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
8668 print, verify and generate SPKACs. Based on an original idea from
8669 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
8670 [Steve Henson]
8671
8672 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
8673 [Andy Polyakov]
8674
8675 *) Allow the config file extension section to be overwritten on the
8676 command line. Based on an original idea from Massimiliano Pala
8677 <madwolf@comune.modena.it>. The new option is called -extensions
8678 and can be applied to ca, req and x509. Also -reqexts to override
8679 the request extensions in req and -crlexts to override the crl extensions
8680 in ca.
8681 [Steve Henson]
8682
8683 *) Add new feature to the SPKAC handling in ca. Now you can include
8684 the same field multiple times by preceding it by "XXXX." for example:
8685 1.OU="Unit name 1"
8686 2.OU="Unit name 2"
8687 this is the same syntax as used in the req config file.
8688 [Steve Henson]
8689
8690 *) Allow certificate extensions to be added to certificate requests. These
8691 are specified in a 'req_extensions' option of the req section of the
8692 config file. They can be printed out with the -text option to req but
8693 are otherwise ignored at present.
8694 [Steve Henson]
8695
8696 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
8697 data read consists of only the final block it would not decrypted because
8698 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
8699 A misplaced 'break' also meant the decrypted final block might not be
8700 copied until the next read.
8701 [Steve Henson]
8702
8703 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
8704 a few extra parameters to the DH structure: these will be useful if
8705 for example we want the value of 'q' or implement X9.42 DH.
8706 [Steve Henson]
8707
8708 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
8709 provides hooks that allow the default DSA functions or functions on a
8710 "per key" basis to be replaced. This allows hardware acceleration and
8711 hardware key storage to be handled without major modification to the
8712 library. Also added low level modexp hooks and CRYPTO_EX structure and
8713 associated functions.
8714 [Steve Henson]
8715
8716 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
8717 as "read only": it can't be written to and the buffer it points to will
8718 not be freed. Reading from a read only BIO is much more efficient than
8719 a normal memory BIO. This was added because there are several times when
8720 an area of memory needs to be read from a BIO. The previous method was
8721 to create a memory BIO and write the data to it, this results in two
8722 copies of the data and an O(n^2) reading algorithm. There is a new
8723 function BIO_new_mem_buf() which creates a read only memory BIO from
8724 an area of memory. Also modified the PKCS#7 routines to use read only
8725 memory BIOs.
8726 [Steve Henson]
8727
8728 *) Bugfix: ssl23_get_client_hello did not work properly when called in
8729 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
8730 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
8731 but a retry condition occured while trying to read the rest.
8732 [Bodo Moeller]
8733
8734 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
8735 NID_pkcs7_encrypted by default: this was wrong since this should almost
8736 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
8737 the encrypted data type: this is a more sensible place to put it and it
8738 allows the PKCS#12 code to be tidied up that duplicated this
8739 functionality.
8740 [Steve Henson]
8741
8742 *) Changed obj_dat.pl script so it takes its input and output files on
8743 the command line. This should avoid shell escape redirection problems
8744 under Win32.
8745 [Steve Henson]
8746
8747 *) Initial support for certificate extension requests, these are included
8748 in things like Xenroll certificate requests. Included functions to allow
8749 extensions to be obtained and added.
8750 [Steve Henson]
8751
8752 *) -crlf option to s_client and s_server for sending newlines as
8753 CRLF (as required by many protocols).
8754 [Bodo Moeller]
8755
8756 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
8757
8758 *) Install libRSAglue.a when OpenSSL is built with RSAref.
8759 [Ralf S. Engelschall]
8760
8761 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
8762 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
8763
8764 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
8765 program.
8766 [Steve Henson]
8767
8768 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
8769 DH parameters/keys (q is lost during that conversion, but the resulting
8770 DH parameters contain its length).
8771
8772 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
8773 much faster than DH_generate_parameters (which creates parameters
8774 where p = 2*q + 1), and also the smaller q makes DH computations
8775 much more efficient (160-bit exponentiation instead of 1024-bit
8776 exponentiation); so this provides a convenient way to support DHE
8777 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
8778 utter importance to use
8779 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8780 or
8781 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
8782 when such DH parameters are used, because otherwise small subgroup
8783 attacks may become possible!
8784 [Bodo Moeller]
8785
8786 *) Avoid memory leak in i2d_DHparams.
8787 [Bodo Moeller]
8788
8789 *) Allow the -k option to be used more than once in the enc program:
8790 this allows the same encrypted message to be read by multiple recipients.
8791 [Steve Henson]
8792
8793 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
8794 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
8795 it will always use the numerical form of the OID, even if it has a short
8796 or long name.
8797 [Steve Henson]
8798
8799 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
8800 method only got called if p,q,dmp1,dmq1,iqmp components were present,
8801 otherwise bn_mod_exp was called. In the case of hardware keys for example
8802 no private key components need be present and it might store extra data
8803 in the RSA structure, which cannot be accessed from bn_mod_exp.
8804 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
8805 private key operations.
8806 [Steve Henson]
8807
8808 *) Added support for SPARC Linux.
8809 [Andy Polyakov]
8810
8811 *) pem_password_cb function type incompatibly changed from
8812 typedef int pem_password_cb(char *buf, int size, int rwflag);
8813 to
8814 ....(char *buf, int size, int rwflag, void *userdata);
8815 so that applications can pass data to their callbacks:
8816 The PEM[_ASN1]_{read,write}... functions and macros now take an
8817 additional void * argument, which is just handed through whenever
8818 the password callback is called.
8819 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
8820
8821 New function SSL_CTX_set_default_passwd_cb_userdata.
8822
8823 Compatibility note: As many C implementations push function arguments
8824 onto the stack in reverse order, the new library version is likely to
8825 interoperate with programs that have been compiled with the old
8826 pem_password_cb definition (PEM_whatever takes some data that
8827 happens to be on the stack as its last argument, and the callback
8828 just ignores this garbage); but there is no guarantee whatsoever that
8829 this will work.
8830
8831 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
8832 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
8833 problems not only on Windows, but also on some Unix platforms.
8834 To avoid problematic command lines, these definitions are now in an
8835 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
8836 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
8837 [Bodo Moeller]
8838
8839 *) MIPS III/IV assembler module is reimplemented.
8840 [Andy Polyakov]
8841
8842 *) More DES library cleanups: remove references to srand/rand and
8843 delete an unused file.
8844 [Ulf Möller]
8845
8846 *) Add support for the the free Netwide assembler (NASM) under Win32,
8847 since not many people have MASM (ml) and it can be hard to obtain.
8848 This is currently experimental but it seems to work OK and pass all
8849 the tests. Check out INSTALL.W32 for info.
8850 [Steve Henson]
8851
8852 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
8853 without temporary keys kept an extra copy of the server key,
8854 and connections with temporary keys did not free everything in case
8855 of an error.
8856 [Bodo Moeller]
8857
8858 *) New function RSA_check_key and new openssl rsa option -check
8859 for verifying the consistency of RSA keys.
8860 [Ulf Moeller, Bodo Moeller]
8861
8862 *) Various changes to make Win32 compile work:
8863 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
8864 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
8865 comparison" warnings.
8866 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
8867 [Steve Henson]
8868
8869 *) Add a debugging option to PKCS#5 v2 key generation function: when
8870 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
8871 derived keys are printed to stderr.
8872 [Steve Henson]
8873
8874 *) Copy the flags in ASN1_STRING_dup().
8875 [Roman E. Pavlov <pre@mo.msk.ru>]
8876
8877 *) The x509 application mishandled signing requests containing DSA
8878 keys when the signing key was also DSA and the parameters didn't match.
8879
8880 It was supposed to omit the parameters when they matched the signing key:
8881 the verifying software was then supposed to automatically use the CA's
8882 parameters if they were absent from the end user certificate.
8883
8884 Omitting parameters is no longer recommended. The test was also
8885 the wrong way round! This was probably due to unusual behaviour in
8886 EVP_cmp_parameters() which returns 1 if the parameters match.
8887 This meant that parameters were omitted when they *didn't* match and
8888 the certificate was useless. Certificates signed with 'ca' didn't have
8889 this bug.
8890 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
8891
8892 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
8893 The interface is as follows:
8894 Applications can use
8895 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
8896 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
8897 "off" is now the default.
8898 The library internally uses
8899 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
8900 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
8901 to disable memory-checking temporarily.
8902
8903 Some inconsistent states that previously were possible (and were
8904 even the default) are now avoided.
8905
8906 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
8907 with each memory chunk allocated; this is occasionally more helpful
8908 than just having a counter.
8909
8910 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
8911
8912 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
8913 extensions.
8914 [Bodo Moeller]
8915
8916 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
8917 which largely parallels "options", but is for changing API behaviour,
8918 whereas "options" are about protocol behaviour.
8919 Initial "mode" flags are:
8920
8921 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
8922 a single record has been written.
8923 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
8924 retries use the same buffer location.
8925 (But all of the contents must be
8926 copied!)
8927 [Bodo Moeller]
8928
8929 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
8930 worked.
8931
8932 *) Fix problems with no-hmac etc.
8933 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
8934
8935 *) New functions RSA_get_default_method(), RSA_set_method() and
8936 RSA_get_method(). These allows replacement of RSA_METHODs without having
8937 to mess around with the internals of an RSA structure.
8938 [Steve Henson]
8939
8940 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
8941 Also really enable memory leak checks in openssl.c and in some
8942 test programs.
8943 [Chad C. Mulligan, Bodo Moeller]
8944
8945 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
8946 up the length of negative integers. This has now been simplified to just
8947 store the length when it is first determined and use it later, rather
8948 than trying to keep track of where data is copied and updating it to
8949 point to the end.
8950 [Steve Henson, reported by Brien Wheeler
8951 <bwheeler@authentica-security.com>]
8952
8953 *) Add a new function PKCS7_signatureVerify. This allows the verification
8954 of a PKCS#7 signature but with the signing certificate passed to the
8955 function itself. This contrasts with PKCS7_dataVerify which assumes the
8956 certificate is present in the PKCS#7 structure. This isn't always the
8957 case: certificates can be omitted from a PKCS#7 structure and be
8958 distributed by "out of band" means (such as a certificate database).
8959 [Steve Henson]
8960
8961 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
8962 function prototypes in pem.h, also change util/mkdef.pl to add the
8963 necessary function names.
8964 [Steve Henson]
8965
8966 *) mk1mf.pl (used by Windows builds) did not properly read the
8967 options set by Configure in the top level Makefile, and Configure
8968 was not even able to write more than one option correctly.
8969 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
8970 [Bodo Moeller]
8971
8972 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
8973 file to be loaded from a BIO or FILE pointer. The BIO version will
8974 for example allow memory BIOs to contain config info.
8975 [Steve Henson]
8976
8977 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
8978 Whoever hopes to achieve shared-library compatibility across versions
8979 must use this, not the compile-time macro.
8980 (Exercise 0.9.4: Which is the minimum library version required by
8981 such programs?)
8982 Note: All this applies only to multi-threaded programs, others don't
8983 need locks.
8984 [Bodo Moeller]
8985
8986 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
8987 through a BIO pair triggered the default case, i.e.
8988 SSLerr(...,SSL_R_UNKNOWN_STATE).
8989 [Bodo Moeller]
8990
8991 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
8992 can use the SSL library even if none of the specific BIOs is
8993 appropriate.
8994 [Bodo Moeller]
8995
8996 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
8997 for the encoded length.
8998 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
8999
9000 *) Add initial documentation of the X509V3 functions.
9001 [Steve Henson]
9002
9003 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9004 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9005 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9006 secure PKCS#8 private key format with a high iteration count.
9007 [Steve Henson]
9008
9009 *) Fix determination of Perl interpreter: A perl or perl5
9010 _directory_ in $PATH was also accepted as the interpreter.
9011 [Ralf S. Engelschall]
9012
9013 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9014 wrong with it but it was very old and did things like calling
9015 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9016 unusual formatting.
9017 [Steve Henson]
9018
9019 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9020 to use the new extension code.
9021 [Steve Henson]
9022
9023 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9024 with macros. This should make it easier to change their form, add extra
9025 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9026 constant.
9027 [Steve Henson]
9028
9029 *) Add to configuration table a new entry that can specify an alternative
9030 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9031 according to Mark Crispin <MRC@Panda.COM>.
9032 [Bodo Moeller]
9033
9034 #if 0
9035 *) DES CBC did not update the IV. Weird.
9036 [Ben Laurie]
9037 #else
9038 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9039 Changing the behaviour of the former might break existing programs --
9040 where IV updating is needed, des_ncbc_encrypt can be used.
9041 #endif
9042
9043 *) When bntest is run from "make test" it drives bc to check its
9044 calculations, as well as internally checking them. If an internal check
9045 fails, it needs to cause bc to give a non-zero result or make test carries
9046 on without noticing the failure. Fixed.
9047 [Ben Laurie]
9048
9049 *) DES library cleanups.
9050 [Ulf Möller]
9051
9052 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9053 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9054 ciphers. NOTE: although the key derivation function has been verified
9055 against some published test vectors it has not been extensively tested
9056 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9057 of v2.0.
9058 [Steve Henson]
9059
9060 *) Instead of "mkdir -p", which is not fully portable, use new
9061 Perl script "util/mkdir-p.pl".
9062 [Bodo Moeller]
9063
9064 *) Rewrite the way password based encryption (PBE) is handled. It used to
9065 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9066 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9067 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9068 the 'parameter' field of the AlgorithmIdentifier is passed to the
9069 underlying key generation function so it must do its own ASN1 parsing.
9070 This has also changed the EVP_PBE_CipherInit() function which now has a
9071 'parameter' argument instead of literal salt and iteration count values
9072 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9073 [Steve Henson]
9074
9075 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
9076 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9077 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9078 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9079 value was just used as a "magic string" and not used directly its
9080 value doesn't matter.
9081 [Steve Henson]
9082
9083 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9084 support mutable.
9085 [Ben Laurie]
9086
9087 *) "linux-sparc64" configuration (ultrapenguin).
9088 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
9089 "linux-sparc" configuration.
9090 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
9091
9092 *) config now generates no-xxx options for missing ciphers.
9093 [Ulf Möller]
9094
9095 *) Support the EBCDIC character set (work in progress).
9096 File ebcdic.c not yet included because it has a different license.
9097 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9098
9099 *) Support BS2000/OSD-POSIX.
9100 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9101
9102 *) Make callbacks for key generation use void * instead of char *.
9103 [Ben Laurie]
9104
9105 *) Make S/MIME samples compile (not yet tested).
9106 [Ben Laurie]
9107
9108 *) Additional typesafe stacks.
9109 [Ben Laurie]
9110
9111 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
9112 [Bodo Moeller]
9113
9114
9115 Changes between 0.9.3 and 0.9.3a [29 May 1999]
9116
9117 *) New configuration variant "sco5-gcc".
9118
9119 *) Updated some demos.
9120 [Sean O Riordain, Wade Scholine]
9121
9122 *) Add missing BIO_free at exit of pkcs12 application.
9123 [Wu Zhigang]
9124
9125 *) Fix memory leak in conf.c.
9126 [Steve Henson]
9127
9128 *) Updates for Win32 to assembler version of MD5.
9129 [Steve Henson]
9130
9131 *) Set #! path to perl in apps/der_chop to where we found it
9132 instead of using a fixed path.
9133 [Bodo Moeller]
9134
9135 *) SHA library changes for irix64-mips4-cc.
9136 [Andy Polyakov]
9137
9138 *) Improvements for VMS support.
9139 [Richard Levitte]
9140
9141
9142 Changes between 0.9.2b and 0.9.3 [24 May 1999]
9143
9144 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9145 This also avoids the problems with SC4.2 and unpatched SC5.
9146 [Andy Polyakov <appro@fy.chalmers.se>]
9147
9148 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9149 These are required because of the typesafe stack would otherwise break
9150 existing code. If old code used a structure member which used to be STACK
9151 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9152 sk_num or sk_value it would produce an error because the num, data members
9153 are not present in STACK_OF. Now it just produces a warning. sk_set
9154 replaces the old method of assigning a value to sk_value
9155 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9156 that does this will no longer work (and should use sk_set instead) but
9157 this could be regarded as a "questionable" behaviour anyway.
9158 [Steve Henson]
9159
9160 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9161 correctly handle encrypted S/MIME data.
9162 [Steve Henson]
9163
9164 *) Change type of various DES function arguments from des_cblock
9165 (which means, in function argument declarations, pointer to char)
9166 to des_cblock * (meaning pointer to array with 8 char elements),
9167 which allows the compiler to do more typechecking; it was like
9168 that back in SSLeay, but with lots of ugly casts.
9169
9170 Introduce new type const_des_cblock.
9171 [Bodo Moeller]
9172
9173 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9174 problems: find RecipientInfo structure that matches recipient certificate
9175 and initialise the ASN1 structures properly based on passed cipher.
9176 [Steve Henson]
9177
9178 *) Belatedly make the BN tests actually check the results.
9179 [Ben Laurie]
9180
9181 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9182 to and from BNs: it was completely broken. New compilation option
9183 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9184 key elements as negative integers.
9185 [Steve Henson]
9186
9187 *) Reorganize and speed up MD5.
9188 [Andy Polyakov <appro@fy.chalmers.se>]
9189
9190 *) VMS support.
9191 [Richard Levitte <richard@levitte.org>]
9192
9193 *) New option -out to asn1parse to allow the parsed structure to be
9194 output to a file. This is most useful when combined with the -strparse
9195 option to examine the output of things like OCTET STRINGS.
9196 [Steve Henson]
9197
9198 *) Make SSL library a little more fool-proof by not requiring any longer
9199 that SSL_set_{accept,connect}_state be called before
9200 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9201 in many applications because usually everything *appeared* to work as
9202 intended anyway -- now it really works as intended).
9203 [Bodo Moeller]
9204
9205 *) Move openssl.cnf out of lib/.
9206 [Ulf Möller]
9207
9208 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9209 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9210 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9211 [Ralf S. Engelschall]
9212
9213 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9214 handle PKCS#7 enveloped data properly.
9215 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9216
9217 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9218 copying pointers. The cert_st handling is changed by this in
9219 various ways (and thus what used to be known as ctx->default_cert
9220 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9221 any longer when s->cert does not give us what we need).
9222 ssl_cert_instantiate becomes obsolete by this change.
9223 As soon as we've got the new code right (possibly it already is?),
9224 we have solved a couple of bugs of the earlier code where s->cert
9225 was used as if it could not have been shared with other SSL structures.
9226
9227 Note that using the SSL API in certain dirty ways now will result
9228 in different behaviour than observed with earlier library versions:
9229 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9230 does not influence s as it used to.
9231
9232 In order to clean up things more thoroughly, inside SSL_SESSION
9233 we don't use CERT any longer, but a new structure SESS_CERT
9234 that holds per-session data (if available); currently, this is
9235 the peer's certificate chain and, for clients, the server's certificate
9236 and temporary key. CERT holds only those values that can have
9237 meaningful defaults in an SSL_CTX.
9238 [Bodo Moeller]
9239
9240 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9241 from the internal representation. Various PKCS#7 fixes: remove some
9242 evil casts and set the enc_dig_alg field properly based on the signing
9243 key type.
9244 [Steve Henson]
9245
9246 *) Allow PKCS#12 password to be set from the command line or the
9247 environment. Let 'ca' get its config file name from the environment
9248 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9249 and 'x509').
9250 [Steve Henson]
9251
9252 *) Allow certificate policies extension to use an IA5STRING for the
9253 organization field. This is contrary to the PKIX definition but
9254 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9255 extension option.
9256 [Steve Henson]
9257
9258 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9259 without disallowing inline assembler and the like for non-pedantic builds.
9260 [Ben Laurie]
9261
9262 *) Support Borland C++ builder.
9263 [Janez Jere <jj@void.si>, modified by Ulf Möller]
9264
9265 *) Support Mingw32.
9266 [Ulf Möller]
9267
9268 *) SHA-1 cleanups and performance enhancements.
9269 [Andy Polyakov <appro@fy.chalmers.se>]
9270
9271 *) Sparc v8plus assembler for the bignum library.
9272 [Andy Polyakov <appro@fy.chalmers.se>]
9273
9274 *) Accept any -xxx and +xxx compiler options in Configure.
9275 [Ulf Möller]
9276
9277 *) Update HPUX configuration.
9278 [Anonymous]
9279
9280 *) Add missing sk_<type>_unshift() function to safestack.h
9281 [Ralf S. Engelschall]
9282
9283 *) New function SSL_CTX_use_certificate_chain_file that sets the
9284 "extra_cert"s in addition to the certificate. (This makes sense
9285 only for "PEM" format files, as chains as a whole are not
9286 DER-encoded.)
9287 [Bodo Moeller]
9288
9289 *) Support verify_depth from the SSL API.
9290 x509_vfy.c had what can be considered an off-by-one-error:
9291 Its depth (which was not part of the external interface)
9292 was actually counting the number of certificates in a chain;
9293 now it really counts the depth.
9294 [Bodo Moeller]
9295
9296 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9297 instead of X509err, which often resulted in confusing error
9298 messages since the error codes are not globally unique
9299 (e.g. an alleged error in ssl3_accept when a certificate
9300 didn't match the private key).
9301
9302 *) New function SSL_CTX_set_session_id_context that allows to set a default
9303 value (so that you don't need SSL_set_session_id_context for each
9304 connection using the SSL_CTX).
9305 [Bodo Moeller]
9306
9307 *) OAEP decoding bug fix.
9308 [Ulf Möller]
9309
9310 *) Support INSTALL_PREFIX for package builders, as proposed by
9311 David Harris.
9312 [Bodo Moeller]
9313
9314 *) New Configure options "threads" and "no-threads". For systems
9315 where the proper compiler options are known (currently Solaris
9316 and Linux), "threads" is the default.
9317 [Bodo Moeller]
9318
9319 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9320 [Bodo Moeller]
9321
9322 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9323 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9324 such as /usr/local/bin.
9325 [Bodo Moeller]
9326
9327 *) "make linux-shared" to build shared libraries.
9328 [Niels Poppe <niels@netbox.org>]
9329
9330 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9331 [Ulf Möller]
9332
9333 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9334 extension adding in x509 utility.
9335 [Steve Henson]
9336
9337 *) Remove NOPROTO sections and error code comments.
9338 [Ulf Möller]
9339
9340 *) Partial rewrite of the DEF file generator to now parse the ANSI
9341 prototypes.
9342 [Steve Henson]
9343
9344 *) New Configure options --prefix=DIR and --openssldir=DIR.
9345 [Ulf Möller]
9346
9347 *) Complete rewrite of the error code script(s). It is all now handled
9348 by one script at the top level which handles error code gathering,
9349 header rewriting and C source file generation. It should be much better
9350 than the old method: it now uses a modified version of Ulf's parser to
9351 read the ANSI prototypes in all header files (thus the old K&R definitions
9352 aren't needed for error creation any more) and do a better job of
9353 translating function codes into names. The old 'ASN1 error code imbedded
9354 in a comment' is no longer necessary and it doesn't use .err files which
9355 have now been deleted. Also the error code call doesn't have to appear all
9356 on one line (which resulted in some large lines...).
9357 [Steve Henson]
9358
9359 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9360 [Bodo Moeller]
9361
9362 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9363 0 (which usually indicates a closed connection), but continue reading.
9364 [Bodo Moeller]
9365
9366 *) Fix some race conditions.
9367 [Bodo Moeller]
9368
9369 *) Add support for CRL distribution points extension. Add Certificate
9370 Policies and CRL distribution points documentation.
9371 [Steve Henson]
9372
9373 *) Move the autogenerated header file parts to crypto/opensslconf.h.
9374 [Ulf Möller]
9375
9376 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9377 8 of keying material. Merlin has also confirmed interop with this fix
9378 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9379 [Merlin Hughes <merlin@baltimore.ie>]
9380
9381 *) Fix lots of warnings.
9382 [Richard Levitte <levitte@stacken.kth.se>]
9383
9384 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9385 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9386 [Richard Levitte <levitte@stacken.kth.se>]
9387
9388 *) Fix problems with sizeof(long) == 8.
9389 [Andy Polyakov <appro@fy.chalmers.se>]
9390
9391 *) Change functions to ANSI C.
9392 [Ulf Möller]
9393
9394 *) Fix typos in error codes.
9395 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
9396
9397 *) Remove defunct assembler files from Configure.
9398 [Ulf Möller]
9399
9400 *) SPARC v8 assembler BIGNUM implementation.
9401 [Andy Polyakov <appro@fy.chalmers.se>]
9402
9403 *) Support for Certificate Policies extension: both print and set.
9404 Various additions to support the r2i method this uses.
9405 [Steve Henson]
9406
9407 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9408 return a const string when you are expecting an allocated buffer.
9409 [Ben Laurie]
9410
9411 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9412 types DirectoryString and DisplayText.
9413 [Steve Henson]
9414
9415 *) Add code to allow r2i extensions to access the configuration database,
9416 add an LHASH database driver and add several ctx helper functions.
9417 [Steve Henson]
9418
9419 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9420 fail when they extended the size of a BIGNUM.
9421 [Steve Henson]
9422
9423 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9424 support typesafe stack.
9425 [Steve Henson]
9426
9427 *) Fix typo in SSL_[gs]et_options().
9428 [Nils Frostberg <nils@medcom.se>]
9429
9430 *) Delete various functions and files that belonged to the (now obsolete)
9431 old X509V3 handling code.
9432 [Steve Henson]
9433
9434 *) New Configure option "rsaref".
9435 [Ulf Möller]
9436
9437 *) Don't auto-generate pem.h.
9438 [Bodo Moeller]
9439
9440 *) Introduce type-safe ASN.1 SETs.
9441 [Ben Laurie]
9442
9443 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9444 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9445
9446 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9447 that links with OpenSSL (well at least cause lots of warnings), but fear
9448 not: the conversion is trivial, and it eliminates loads of evil casts. A
9449 few STACKed things have been converted already. Feel free to convert more.
9450 In the fullness of time, I'll do away with the STACK type altogether.
9451 [Ben Laurie]
9452
9453 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9454 specified in <certfile> by updating the entry in the index.txt file.
9455 This way one no longer has to edit the index.txt file manually for
9456 revoking a certificate. The -revoke option does the gory details now.
9457 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9458
9459 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9460 `-text' option at all and this way the `-noout -text' combination was
9461 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9462 [Ralf S. Engelschall]
9463
9464 *) Make sure a corresponding plain text error message exists for the
9465 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9466 verify callback function determined that a certificate was revoked.
9467 [Ralf S. Engelschall]
9468
9469 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9470 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9471 all available cipers including rc5, which was forgotten until now.
9472 In order to let the testing shell script know which algorithms
9473 are available, a new (up to now undocumented) command
9474 "openssl list-cipher-commands" is used.
9475 [Bodo Moeller]
9476
9477 *) Bugfix: s_client occasionally would sleep in select() when
9478 it should have checked SSL_pending() first.
9479 [Bodo Moeller]
9480
9481 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9482 the raw DSA values prior to ASN.1 encoding.
9483 [Ulf Möller]
9484
9485 *) Tweaks to Configure
9486 [Niels Poppe <niels@netbox.org>]
9487
9488 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9489 yet...
9490 [Steve Henson]
9491
9492 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9493 [Ulf Möller]
9494
9495 *) New config option to avoid instructions that are illegal on the 80386.
9496 The default code is faster, but requires at least a 486.
9497 [Ulf Möller]
9498
9499 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9500 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9501 same as SSL2_VERSION anyway.
9502 [Bodo Moeller]
9503
9504 *) New "-showcerts" option for s_client.
9505 [Bodo Moeller]
9506
9507 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9508 application. Various cleanups and fixes.
9509 [Steve Henson]
9510
9511 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9512 modify error routines to work internally. Add error codes and PBE init
9513 to library startup routines.
9514 [Steve Henson]
9515
9516 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9517 packing functions to asn1 and evp. Changed function names and error
9518 codes along the way.
9519 [Steve Henson]
9520
9521 *) PKCS12 integration: and so it begins... First of several patches to
9522 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9523 objects to objects.h
9524 [Steve Henson]
9525
9526 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9527 and display support for Thawte strong extranet extension.
9528 [Steve Henson]
9529
9530 *) Add LinuxPPC support.
9531 [Jeff Dubrule <igor@pobox.org>]
9532
9533 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9534 bn_div_words in alpha.s.
9535 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9536
9537 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9538 OAEP isn't supported when OpenSSL is built with RSAref.
9539 [Ulf Moeller <ulf@fitug.de>]
9540
9541 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9542 so they no longer are missing under -DNOPROTO.
9543 [Soren S. Jorvang <soren@t.dk>]
9544
9545
9546 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9547
9548 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9549 doesn't work when the session is reused. Coming soon!
9550 [Ben Laurie]
9551
9552 *) Fix a security hole, that allows sessions to be reused in the wrong
9553 context thus bypassing client cert protection! All software that uses
9554 client certs and session caches in multiple contexts NEEDS PATCHING to
9555 allow session reuse! A fuller solution is in the works.
9556 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9557
9558 *) Some more source tree cleanups (removed obsolete files
9559 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9560 permission on "config" script to be executable) and a fix for the INSTALL
9561 document.
9562 [Ulf Moeller <ulf@fitug.de>]
9563
9564 *) Remove some legacy and erroneous uses of malloc, free instead of
9565 Malloc, Free.
9566 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9567
9568 *) Make rsa_oaep_test return non-zero on error.
9569 [Ulf Moeller <ulf@fitug.de>]
9570
9571 *) Add support for native Solaris shared libraries. Configure
9572 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9573 if someone would make that last step automatic.
9574 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9575
9576 *) ctx_size was not built with the right compiler during "make links". Fixed.
9577 [Ben Laurie]
9578
9579 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9580 except NULL ciphers". This means the default cipher list will no longer
9581 enable NULL ciphers. They need to be specifically enabled e.g. with
9582 the string "DEFAULT:eNULL".
9583 [Steve Henson]
9584
9585 *) Fix to RSA private encryption routines: if p < q then it would
9586 occasionally produce an invalid result. This will only happen with
9587 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9588 [Steve Henson]
9589
9590 *) Be less restrictive and allow also `perl util/perlpath.pl
9591 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9592 because this way one can also use an interpreter named `perl5' (which is
9593 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9594 installed as `perl').
9595 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9596
9597 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9598 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9599
9600 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9601 advapi32.lib to Win32 build and change the pem test comparision
9602 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9603 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9604 and crypto/des/ede_cbcm_enc.c.
9605 [Steve Henson]
9606
9607 *) DES quad checksum was broken on big-endian architectures. Fixed.
9608 [Ben Laurie]
9609
9610 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9611 Win32 test batch file so it (might) work again. The Win32 test batch file
9612 is horrible: I feel ill....
9613 [Steve Henson]
9614
9615 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9616 in e_os.h. Audit of header files to check ANSI and non ANSI
9617 sections: 10 functions were absent from non ANSI section and not exported
9618 from Windows DLLs. Fixed up libeay.num for new functions.
9619 [Steve Henson]
9620
9621 *) Make `openssl version' output lines consistent.
9622 [Ralf S. Engelschall]
9623
9624 *) Fix Win32 symbol export lists for BIO functions: Added
9625 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9626 to ms/libeay{16,32}.def.
9627 [Ralf S. Engelschall]
9628
9629 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9630 fine under Unix and passes some trivial tests I've now added. But the
9631 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9632 added to make sure no one expects that this stuff really works in the
9633 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9634 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9635 openssl_bio.xs.
9636 [Ralf S. Engelschall]
9637
9638 *) Fix the generation of two part addresses in perl.
9639 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9640
9641 *) Add config entry for Linux on MIPS.
9642 [John Tobey <jtobey@channel1.com>]
9643
9644 *) Make links whenever Configure is run, unless we are on Windoze.
9645 [Ben Laurie]
9646
9647 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9648 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9649 in CRLs.
9650 [Steve Henson]
9651
9652 *) Add a useful kludge to allow package maintainers to specify compiler and
9653 other platforms details on the command line without having to patch the
9654 Configure script everytime: One now can use ``perl Configure
9655 <id>:<details>'', i.e. platform ids are allowed to have details appended
9656 to them (seperated by colons). This is treated as there would be a static
9657 pre-configured entry in Configure's %table under key <id> with value
9658 <details> and ``perl Configure <id>'' is called. So, when you want to
9659 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
9660 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
9661 now, which overrides the FreeBSD-elf entry on-the-fly.
9662 [Ralf S. Engelschall]
9663
9664 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
9665 [Ben Laurie]
9666
9667 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
9668 on the `perl Configure ...' command line. This way one can compile
9669 OpenSSL libraries with Position Independent Code (PIC) which is needed
9670 for linking it into DSOs.
9671 [Ralf S. Engelschall]
9672
9673 *) Remarkably, export ciphers were totally broken and no-one had noticed!
9674 Fixed.
9675 [Ben Laurie]
9676
9677 *) Cleaned up the LICENSE document: The official contact for any license
9678 questions now is the OpenSSL core team under openssl-core@openssl.org.
9679 And add a paragraph about the dual-license situation to make sure people
9680 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
9681 to the OpenSSL toolkit.
9682 [Ralf S. Engelschall]
9683
9684 *) General source tree makefile cleanups: Made `making xxx in yyy...'
9685 display consistent in the source tree and replaced `/bin/rm' by `rm'.
9686 Additonally cleaned up the `make links' target: Remove unnecessary
9687 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
9688 to speed processing and no longer clutter the display with confusing
9689 stuff. Instead only the actually done links are displayed.
9690 [Ralf S. Engelschall]
9691
9692 *) Permit null encryption ciphersuites, used for authentication only. It used
9693 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
9694 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
9695 encryption.
9696 [Ben Laurie]
9697
9698 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
9699 signed attributes when verifying signatures (this would break them),
9700 the detached data encoding was wrong and public keys obtained using
9701 X509_get_pubkey() weren't freed.
9702 [Steve Henson]
9703
9704 *) Add text documentation for the BUFFER functions. Also added a work around
9705 to a Win95 console bug. This was triggered by the password read stuff: the
9706 last character typed gets carried over to the next fread(). If you were
9707 generating a new cert request using 'req' for example then the last
9708 character of the passphrase would be CR which would then enter the first
9709 field as blank.
9710 [Steve Henson]
9711
9712 *) Added the new `Includes OpenSSL Cryptography Software' button as
9713 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
9714 button and can be used by applications based on OpenSSL to show the
9715 relationship to the OpenSSL project.
9716 [Ralf S. Engelschall]
9717
9718 *) Remove confusing variables in function signatures in files
9719 ssl/ssl_lib.c and ssl/ssl.h.
9720 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9721
9722 *) Don't install bss_file.c under PREFIX/include/
9723 [Lennart Bong <lob@kulthea.stacken.kth.se>]
9724
9725 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
9726 functions that return function pointers and has support for NT specific
9727 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
9728 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
9729 unsigned to signed types: this was killing the Win32 compile.
9730 [Steve Henson]
9731
9732 *) Add new certificate file to stack functions,
9733 SSL_add_dir_cert_subjects_to_stack() and
9734 SSL_add_file_cert_subjects_to_stack(). These largely supplant
9735 SSL_load_client_CA_file(), and can be used to add multiple certs easily
9736 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
9737 This means that Apache-SSL and similar packages don't have to mess around
9738 to add as many CAs as they want to the preferred list.
9739 [Ben Laurie]
9740
9741 *) Experiment with doxygen documentation. Currently only partially applied to
9742 ssl/ssl_lib.c.
9743 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
9744 openssl.doxy as the configuration file.
9745 [Ben Laurie]
9746
9747 *) Get rid of remaining C++-style comments which strict C compilers hate.
9748 [Ralf S. Engelschall, pointed out by Carlos Amengual]
9749
9750 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
9751 compiled in by default: it has problems with large keys.
9752 [Steve Henson]
9753
9754 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
9755 DH private keys and/or callback functions which directly correspond to
9756 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
9757 is needed for applications which have to configure certificates on a
9758 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
9759 (e.g. s_server).
9760 For the RSA certificate situation is makes no difference, but
9761 for the DSA certificate situation this fixes the "no shared cipher"
9762 problem where the OpenSSL cipher selection procedure failed because the
9763 temporary keys were not overtaken from the context and the API provided
9764 no way to reconfigure them.
9765 The new functions now let applications reconfigure the stuff and they
9766 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
9767 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
9768 non-public-API function ssl_cert_instantiate() is used as a helper
9769 function and also to reduce code redundancy inside ssl_rsa.c.
9770 [Ralf S. Engelschall]
9771
9772 *) Move s_server -dcert and -dkey options out of the undocumented feature
9773 area because they are useful for the DSA situation and should be
9774 recognized by the users.
9775 [Ralf S. Engelschall]
9776
9777 *) Fix the cipher decision scheme for export ciphers: the export bits are
9778 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
9779 SSL_EXP_MASK. So, the original variable has to be used instead of the
9780 already masked variable.
9781 [Richard Levitte <levitte@stacken.kth.se>]
9782
9783 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
9784 [Richard Levitte <levitte@stacken.kth.se>]
9785
9786 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
9787 from `int' to `unsigned int' because it's a length and initialized by
9788 EVP_DigestFinal() which expects an `unsigned int *'.
9789 [Richard Levitte <levitte@stacken.kth.se>]
9790
9791 *) Don't hard-code path to Perl interpreter on shebang line of Configure
9792 script. Instead use the usual Shell->Perl transition trick.
9793 [Ralf S. Engelschall]
9794
9795 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
9796 (in addition to RSA certificates) to match the behaviour of `openssl dsa
9797 -noout -modulus' as it's already the case for `openssl rsa -noout
9798 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
9799 currently the public key is printed (a decision which was already done by
9800 `openssl dsa -modulus' in the past) which serves a similar purpose.
9801 Additionally the NO_RSA no longer completely removes the whole -modulus
9802 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
9803 now, too.
9804 [Ralf S. Engelschall]
9805
9806 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
9807 BIO. See the source (crypto/evp/bio_ok.c) for more info.
9808 [Arne Ansper <arne@ats.cyber.ee>]
9809
9810 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
9811 to be added. Now both 'req' and 'ca' can use new objects defined in the
9812 config file.
9813 [Steve Henson]
9814
9815 *) Add cool BIO that does syslog (or event log on NT).
9816 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
9817
9818 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
9819 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
9820 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
9821 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
9822 [Ben Laurie]
9823
9824 *) Add preliminary config info for new extension code.
9825 [Steve Henson]
9826
9827 *) Make RSA_NO_PADDING really use no padding.
9828 [Ulf Moeller <ulf@fitug.de>]
9829
9830 *) Generate errors when private/public key check is done.
9831 [Ben Laurie]
9832
9833 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
9834 for some CRL extensions and new objects added.
9835 [Steve Henson]
9836
9837 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
9838 key usage extension and fuller support for authority key id.
9839 [Steve Henson]
9840
9841 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
9842 padding method for RSA, which is recommended for new applications in PKCS
9843 #1 v2.0 (RFC 2437, October 1998).
9844 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
9845 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
9846 against Bleichbacher's attack on RSA.
9847 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
9848 Ben Laurie]
9849
9850 *) Updates to the new SSL compression code
9851 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9852
9853 *) Fix so that the version number in the master secret, when passed
9854 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
9855 (because the server will not accept higher), that the version number
9856 is 0x03,0x01, not 0x03,0x00
9857 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9858
9859 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
9860 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
9861 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
9862 [Steve Henson]
9863
9864 *) Support for RAW extensions where an arbitrary extension can be
9865 created by including its DER encoding. See apps/openssl.cnf for
9866 an example.
9867 [Steve Henson]
9868
9869 *) Make sure latest Perl versions don't interpret some generated C array
9870 code as Perl array code in the crypto/err/err_genc.pl script.
9871 [Lars Weber <3weber@informatik.uni-hamburg.de>]
9872
9873 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
9874 not many people have the assembler. Various Win32 compilation fixes and
9875 update to the INSTALL.W32 file with (hopefully) more accurate Win32
9876 build instructions.
9877 [Steve Henson]
9878
9879 *) Modify configure script 'Configure' to automatically create crypto/date.h
9880 file under Win32 and also build pem.h from pem.org. New script
9881 util/mkfiles.pl to create the MINFO file on environments that can't do a
9882 'make files': perl util/mkfiles.pl >MINFO should work.
9883 [Steve Henson]
9884
9885 *) Major rework of DES function declarations, in the pursuit of correctness
9886 and purity. As a result, many evil casts evaporated, and some weirdness,
9887 too. You may find this causes warnings in your code. Zapping your evil
9888 casts will probably fix them. Mostly.
9889 [Ben Laurie]
9890
9891 *) Fix for a typo in asn1.h. Bug fix to object creation script
9892 obj_dat.pl. It considered a zero in an object definition to mean
9893 "end of object": none of the objects in objects.h have any zeros
9894 so it wasn't spotted.
9895 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
9896
9897 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
9898 Masking (CBCM). In the absence of test vectors, the best I have been able
9899 to do is check that the decrypt undoes the encrypt, so far. Send me test
9900 vectors if you have them.
9901 [Ben Laurie]
9902
9903 *) Correct calculation of key length for export ciphers (too much space was
9904 allocated for null ciphers). This has not been tested!
9905 [Ben Laurie]
9906
9907 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
9908 message is now correct (it understands "crypto" and "ssl" on its
9909 command line). There is also now an "update" option. This will update
9910 the util/ssleay.num and util/libeay.num files with any new functions.
9911 If you do a:
9912 perl util/mkdef.pl crypto ssl update
9913 it will update them.
9914 [Steve Henson]
9915
9916 *) Overhauled the Perl interface (perl/*):
9917 - ported BN stuff to OpenSSL's different BN library
9918 - made the perl/ source tree CVS-aware
9919 - renamed the package from SSLeay to OpenSSL (the files still contain
9920 their history because I've copied them in the repository)
9921 - removed obsolete files (the test scripts will be replaced
9922 by better Test::Harness variants in the future)
9923 [Ralf S. Engelschall]
9924
9925 *) First cut for a very conservative source tree cleanup:
9926 1. merge various obsolete readme texts into doc/ssleay.txt
9927 where we collect the old documents and readme texts.
9928 2. remove the first part of files where I'm already sure that we no
9929 longer need them because of three reasons: either they are just temporary
9930 files which were left by Eric or they are preserved original files where
9931 I've verified that the diff is also available in the CVS via "cvs diff
9932 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
9933 the crypto/md/ stuff).
9934 [Ralf S. Engelschall]
9935
9936 *) More extension code. Incomplete support for subject and issuer alt
9937 name, issuer and authority key id. Change the i2v function parameters
9938 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
9939 what that's for :-) Fix to ASN1 macro which messed up
9940 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
9941 [Steve Henson]
9942
9943 *) Preliminary support for ENUMERATED type. This is largely copied from the
9944 INTEGER code.
9945 [Steve Henson]
9946
9947 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
9948 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9949
9950 *) Make sure `make rehash' target really finds the `openssl' program.
9951 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9952
9953 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
9954 like to hear about it if this slows down other processors.
9955 [Ben Laurie]
9956
9957 *) Add CygWin32 platform information to Configure script.
9958 [Alan Batie <batie@aahz.jf.intel.com>]
9959
9960 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
9961 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
9962
9963 *) New program nseq to manipulate netscape certificate sequences
9964 [Steve Henson]
9965
9966 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
9967 few typos.
9968 [Steve Henson]
9969
9970 *) Fixes to BN code. Previously the default was to define BN_RECURSION
9971 but the BN code had some problems that would cause failures when
9972 doing certificate verification and some other functions.
9973 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9974
9975 *) Add ASN1 and PEM code to support netscape certificate sequences.
9976 [Steve Henson]
9977
9978 *) Add ASN1 and PEM code to support netscape certificate sequences.
9979 [Steve Henson]
9980
9981 *) Add several PKIX and private extended key usage OIDs.
9982 [Steve Henson]
9983
9984 *) Modify the 'ca' program to handle the new extension code. Modify
9985 openssl.cnf for new extension format, add comments.
9986 [Steve Henson]
9987
9988 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
9989 and add a sample to openssl.cnf so req -x509 now adds appropriate
9990 CA extensions.
9991 [Steve Henson]
9992
9993 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
9994 error code, add initial support to X509_print() and x509 application.
9995 [Steve Henson]
9996
9997 *) Takes a deep breath and start addding X509 V3 extension support code. Add
9998 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
9999 stuff is currently isolated and isn't even compiled yet.
10000 [Steve Henson]
10001
10002 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10003 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10004 Removed the versions check from X509 routines when loading extensions:
10005 this allows certain broken certificates that don't set the version
10006 properly to be processed.
10007 [Steve Henson]
10008
10009 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10010 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10011 can still be regenerated with "make depend".
10012 [Ben Laurie]
10013
10014 *) Spelling mistake in C version of CAST-128.
10015 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10016
10017 *) Changes to the error generation code. The perl script err-code.pl
10018 now reads in the old error codes and retains the old numbers, only
10019 adding new ones if necessary. It also only changes the .err files if new
10020 codes are added. The makefiles have been modified to only insert errors
10021 when needed (to avoid needlessly modifying header files). This is done
10022 by only inserting errors if the .err file is newer than the auto generated
10023 C file. To rebuild all the error codes from scratch (the old behaviour)
10024 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10025 or delete all the .err files.
10026 [Steve Henson]
10027
10028 *) CAST-128 was incorrectly implemented for short keys. The C version has
10029 been fixed, but is untested. The assembler versions are also fixed, but
10030 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10031 to regenerate it if needed.
10032 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10033 Hagino <itojun@kame.net>]
10034
10035 *) File was opened incorrectly in randfile.c.
10036 [Ulf Möller <ulf@fitug.de>]
10037
10038 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10039 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10040 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10041 al: it's just almost always a UTCTime. Note this patch adds new error
10042 codes so do a "make errors" if there are problems.
10043 [Steve Henson]
10044
10045 *) Correct Linux 1 recognition in config.
10046 [Ulf Möller <ulf@fitug.de>]
10047
10048 *) Remove pointless MD5 hash when using DSA keys in ca.
10049 [Anonymous <nobody@replay.com>]
10050
10051 *) Generate an error if given an empty string as a cert directory. Also
10052 generate an error if handed NULL (previously returned 0 to indicate an
10053 error, but didn't set one).
10054 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10055
10056 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10057 [Ben Laurie]
10058
10059 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10060 parameters. This was causing a warning which killed off the Win32 compile.
10061 [Steve Henson]
10062
10063 *) Remove C++ style comments from crypto/bn/bn_local.h.
10064 [Neil Costigan <neil.costigan@celocom.com>]
10065
10066 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10067 based on a text string, looking up short and long names and finally
10068 "dot" format. The "dot" format stuff didn't work. Added new function
10069 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10070 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10071 OID is not part of the table.
10072 [Steve Henson]
10073
10074 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10075 X509_LOOKUP_by_alias().
10076 [Ben Laurie]
10077
10078 *) Sort openssl functions by name.
10079 [Ben Laurie]
10080
10081 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10082 encryption from sample DSA keys (in case anyone is interested the password
10083 was "1234").
10084 [Steve Henson]
10085
10086 *) Make _all_ *_free functions accept a NULL pointer.
10087 [Frans Heymans <fheymans@isaserver.be>]
10088
10089 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10090 NULL pointers.
10091 [Anonymous <nobody@replay.com>]
10092
10093 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10094 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10095
10096 *) Don't blow it for numeric -newkey arguments to apps/req.
10097 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10098
10099 *) Temp key "for export" tests were wrong in s3_srvr.c.
10100 [Anonymous <nobody@replay.com>]
10101
10102 *) Add prototype for temp key callback functions
10103 SSL_CTX_set_tmp_{rsa,dh}_callback().
10104 [Ben Laurie]
10105
10106 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10107 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
10108 [Steve Henson]
10109
10110 *) X509_name_add_entry() freed the wrong thing after an error.
10111 [Arne Ansper <arne@ats.cyber.ee>]
10112
10113 *) rsa_eay.c would attempt to free a NULL context.
10114 [Arne Ansper <arne@ats.cyber.ee>]
10115
10116 *) BIO_s_socket() had a broken should_retry() on Windoze.
10117 [Arne Ansper <arne@ats.cyber.ee>]
10118
10119 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10120 [Arne Ansper <arne@ats.cyber.ee>]
10121
10122 *) Make sure the already existing X509_STORE->depth variable is initialized
10123 in X509_STORE_new(), but document the fact that this variable is still
10124 unused in the certificate verification process.
10125 [Ralf S. Engelschall]
10126
10127 *) Fix the various library and apps files to free up pkeys obtained from
10128 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
10129 [Steve Henson]
10130
10131 *) Fix reference counting in X509_PUBKEY_get(). This makes
10132 demos/maurice/example2.c work, amongst others, probably.
10133 [Steve Henson and Ben Laurie]
10134
10135 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10136 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10137 are no longer created. This way we have a single and consistent command
10138 line interface `openssl <command>', similar to `cvs <command>'.
10139 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
10140
10141 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10142 BIT STRING wrapper always have zero unused bits.
10143 [Steve Henson]
10144
10145 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10146 [Steve Henson]
10147
10148 *) Make the top-level INSTALL documentation easier to understand.
10149 [Paul Sutton]
10150
10151 *) Makefiles updated to exit if an error occurs in a sub-directory
10152 make (including if user presses ^C) [Paul Sutton]
10153
10154 *) Make Montgomery context stuff explicit in RSA data structure.
10155 [Ben Laurie]
10156
10157 *) Fix build order of pem and err to allow for generated pem.h.
10158 [Ben Laurie]
10159
10160 *) Fix renumbering bug in X509_NAME_delete_entry().
10161 [Ben Laurie]
10162
10163 *) Enhanced the err-ins.pl script so it makes the error library number
10164 global and can add a library name. This is needed for external ASN1 and
10165 other error libraries.
10166 [Steve Henson]
10167
10168 *) Fixed sk_insert which never worked properly.
10169 [Steve Henson]
10170
10171 *) Fix ASN1 macros so they can handle indefinite length construted
10172 EXPLICIT tags. Some non standard certificates use these: they can now
10173 be read in.
10174 [Steve Henson]
10175
10176 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10177 into a single doc/ssleay.txt bundle. This way the information is still
10178 preserved but no longer messes up this directory. Now it's new room for
10179 the new set of documenation files.
10180 [Ralf S. Engelschall]
10181
10182 *) SETs were incorrectly DER encoded. This was a major pain, because they
10183 shared code with SEQUENCEs, which aren't coded the same. This means that
10184 almost everything to do with SETs or SEQUENCEs has either changed name or
10185 number of arguments.
10186 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10187
10188 *) Fix test data to work with the above.
10189 [Ben Laurie]
10190
10191 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10192 was already fixed by Eric for 0.9.1 it seems.
10193 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
10194
10195 *) Autodetect FreeBSD3.
10196 [Ben Laurie]
10197
10198 *) Fix various bugs in Configure. This affects the following platforms:
10199 nextstep
10200 ncr-scde
10201 unixware-2.0
10202 unixware-2.0-pentium
10203 sco5-cc.
10204 [Ben Laurie]
10205
10206 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10207 before they are needed.
10208 [Ben Laurie]
10209
10210 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10211 [Ben Laurie]
10212
10213
10214 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
10215
10216 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10217 changed SSLeay to OpenSSL in version strings.
10218 [Ralf S. Engelschall]
10219
10220 *) Some fixups to the top-level documents.
10221 [Paul Sutton]
10222
10223 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10224 because the symlink to include/ was missing.
10225 [Ralf S. Engelschall]
10226
10227 *) Incorporated the popular no-RSA/DSA-only patches
10228 which allow to compile a RSA-free SSLeay.
10229 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
10230
10231 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10232 when "ssleay" is still not found.
10233 [Ralf S. Engelschall]
10234
10235 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10236 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10237
10238 *) Updated the README file.
10239 [Ralf S. Engelschall]
10240
10241 *) Added various .cvsignore files in the CVS repository subdirs
10242 to make a "cvs update" really silent.
10243 [Ralf S. Engelschall]
10244
10245 *) Recompiled the error-definition header files and added
10246 missing symbols to the Win32 linker tables.
10247 [Ralf S. Engelschall]
10248
10249 *) Cleaned up the top-level documents;
10250 o new files: CHANGES and LICENSE
10251 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10252 o merged COPYRIGHT into LICENSE
10253 o removed obsolete TODO file
10254 o renamed MICROSOFT to INSTALL.W32
10255 [Ralf S. Engelschall]
10256
10257 *) Removed dummy files from the 0.9.1b source tree:
10258 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10259 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10260 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10261 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10262 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10263 [Ralf S. Engelschall]
10264
10265 *) Added various platform portability fixes.
10266 [Mark J. Cox]
10267
10268 *) The Genesis of the OpenSSL rpject:
10269 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
10270 Young and Tim J. Hudson created while they were working for C2Net until
10271 summer 1998.
10272 [The OpenSSL Project]
10273
10274
10275 Changes between 0.9.0b and 0.9.1b [not released]
10276
10277 *) Updated a few CA certificates under certs/
10278 [Eric A. Young]
10279
10280 *) Changed some BIGNUM api stuff.
10281 [Eric A. Young]
10282
10283 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10284 DGUX x86, Linux Alpha, etc.
10285 [Eric A. Young]
10286
10287 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10288 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10289 available).
10290 [Eric A. Young]
10291
10292 *) Add -strparse option to asn1pars program which parses nested
10293 binary structures
10294 [Dr Stephen Henson <shenson@bigfoot.com>]
10295
10296 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10297 [Eric A. Young]
10298
10299 *) DSA fix for "ca" program.
10300 [Eric A. Young]
10301
10302 *) Added "-genkey" option to "dsaparam" program.
10303 [Eric A. Young]
10304
10305 *) Added RIPE MD160 (rmd160) message digest.
10306 [Eric A. Young]
10307
10308 *) Added -a (all) option to "ssleay version" command.
10309 [Eric A. Young]
10310
10311 *) Added PLATFORM define which is the id given to Configure.
10312 [Eric A. Young]
10313
10314 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10315 [Eric A. Young]
10316
10317 *) Extended the ASN.1 parser routines.
10318 [Eric A. Young]
10319
10320 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10321 [Eric A. Young]
10322
10323 *) Added a BN_CTX to the BN library.
10324 [Eric A. Young]
10325
10326 *) Fixed the weak key values in DES library
10327 [Eric A. Young]
10328
10329 *) Changed API in EVP library for cipher aliases.
10330 [Eric A. Young]
10331
10332 *) Added support for RC2/64bit cipher.
10333 [Eric A. Young]
10334
10335 *) Converted the lhash library to the crypto/mem.c functions.
10336 [Eric A. Young]
10337
10338 *) Added more recognized ASN.1 object ids.
10339 [Eric A. Young]
10340
10341 *) Added more RSA padding checks for SSL/TLS.
10342 [Eric A. Young]
10343
10344 *) Added BIO proxy/filter functionality.
10345 [Eric A. Young]
10346
10347 *) Added extra_certs to SSL_CTX which can be used
10348 send extra CA certificates to the client in the CA cert chain sending
10349 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10350 [Eric A. Young]
10351
10352 *) Now Fortezza is denied in the authentication phase because
10353 this is key exchange mechanism is not supported by SSLeay at all.
10354 [Eric A. Young]
10355
10356 *) Additional PKCS1 checks.
10357 [Eric A. Young]
10358
10359 *) Support the string "TLSv1" for all TLS v1 ciphers.
10360 [Eric A. Young]
10361
10362 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10363 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10364 [Eric A. Young]
10365
10366 *) Fixed a few memory leaks.
10367 [Eric A. Young]
10368
10369 *) Fixed various code and comment typos.
10370 [Eric A. Young]
10371
10372 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10373 bytes sent in the client random.
10374 [Edward Bishop <ebishop@spyglass.com>]
10375