]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
CVE-2010-4180 fix (from OpenSSL_1_0_0-stable)
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.0c and 1.0.1 [xx XXX xxxx]
6
7 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
8 [Steve Henson]
9
10 *) Add EC_GFp_nistp224_method(), a 64-bit optimized implementation for
11 elliptic curve NIST-P224 with constant-time single point multiplication on
12 typical inputs. EC_GROUP_new_by_curve_name() will automatically use this
13 (while EC_GROUP_new_curve_GFp() currently won't and prefers the more
14 flexible implementations).
15
16 The implementation requires support for the nonstandard type __uint128_t,
17 and so is disabled by default. To include this in your build of OpenSSL,
18 use -DEC_NISTP224_64_GCC_128 on the Configure (or config) command line,
19 and run "make depend" (or "make update").
20 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
21
22 *) Permit abbreviated handshakes when renegotiating using the function
23 SSL_renegotiate_abbreviated().
24 [Robin Seggelmann <seggelmann@fh-muenster.de>]
25
26 *) Add call to ENGINE_register_all_complete() to
27 ENGINE_load_builtin_engines(), so some implementations get used
28 automatically instead of needing explicit application support.
29 [Steve Henson]
30
31 *) Add support for TLS key exporter as described in RFC5705.
32 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
33
34 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
35 a few changes are required:
36
37 Add SSL_OP_NO_TLSv1_1 flag.
38 Add TLSv1_1 methods.
39 Update version checking logic to handle version 1.1.
40 Add explicit IV handling (ported from DTLS code).
41 Add command line options to s_client/s_server.
42 [Steve Henson]
43
44 Changes between 1.0.0c and 1.0.0d [xx XXX xxxx]
45
46 *) Fix bug in string printing code: if *any* escaping is enabled we must
47 escape the escape character (backslash) or the resulting string is
48 ambiguous.
49 [Steve Henson]
50
51 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
52
53 *) Disable code workaround for ancient and obsolete Netscape browsers
54 and servers: an attacker can use it in a ciphersuite downgrade attack.
55 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
56 [Steve Henson]
57
58 *) Fixed J-PAKE implementation error, originally discovered by
59 Sebastien Martini, further info and confirmation from Stefan
60 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
61 [Ben Laurie]
62
63 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
64
65 *) Fix extension code to avoid race conditions which can result in a buffer
66 overrun vulnerability: resumed sessions must not be modified as they can
67 be shared by multiple threads. CVE-2010-3864
68 [Steve Henson]
69
70 *) Fix WIN32 build system to correctly link an ENGINE directory into
71 a DLL.
72 [Steve Henson]
73
74 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
75
76 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
77 (CVE-2010-1633)
78 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
79
80 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
81
82 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
83 context. The operation can be customised via the ctrl mechanism in
84 case ENGINEs want to include additional functionality.
85 [Steve Henson]
86
87 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
88 [Steve Henson]
89
90 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
91 output hashes compatible with older versions of OpenSSL.
92 [Willy Weisz <weisz@vcpc.univie.ac.at>]
93
94 *) Fix compression algorithm handling: if resuming a session use the
95 compression algorithm of the resumed session instead of determining
96 it from client hello again. Don't allow server to change algorithm.
97 [Steve Henson]
98
99 *) Add load_crls() function to apps tidying load_certs() too. Add option
100 to verify utility to allow additional CRLs to be included.
101 [Steve Henson]
102
103 *) Update OCSP request code to permit adding custom headers to the request:
104 some responders need this.
105 [Steve Henson]
106
107 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
108 correctly.
109 [Julia Lawall <julia@diku.dk>]
110
111 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
112 needlessly dereferenced structures, used obsolete functions and
113 didn't handle all updated verify codes correctly.
114 [Steve Henson]
115
116 *) Disable MD2 in the default configuration.
117 [Steve Henson]
118
119 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
120 indicate the initial BIO being pushed or popped. This makes it possible
121 to determine whether the BIO is the one explicitly called or as a result
122 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
123 it handles reference counts correctly and doesn't zero out the I/O bio
124 when it is not being explicitly popped. WARNING: applications which
125 included workarounds for the old buggy behaviour will need to be modified
126 or they could free up already freed BIOs.
127 [Steve Henson]
128
129 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
130 renaming to all platforms (within the 0.9.8 branch, this was
131 done conditionally on Netware platforms to avoid a name clash).
132 [Guenter <lists@gknw.net>]
133
134 *) Add ECDHE and PSK support to DTLS.
135 [Michael Tuexen <tuexen@fh-muenster.de>]
136
137 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
138 be used on C++.
139 [Steve Henson]
140
141 *) Add "missing" function EVP_MD_flags() (without this the only way to
142 retrieve a digest flags is by accessing the structure directly. Update
143 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
144 or cipher is registered as in the "from" argument. Print out all
145 registered digests in the dgst usage message instead of manually
146 attempting to work them out.
147 [Steve Henson]
148
149 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
150 this allows the use of compression and extensions. Change default cipher
151 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
152 by default unless an application cipher string requests it.
153 [Steve Henson]
154
155 *) Alter match criteria in PKCS12_parse(). It used to try to use local
156 key ids to find matching certificates and keys but some PKCS#12 files
157 don't follow the (somewhat unwritten) rules and this strategy fails.
158 Now just gather all certificates together and the first private key
159 then look for the first certificate that matches the key.
160 [Steve Henson]
161
162 *) Support use of registered digest and cipher names for dgst and cipher
163 commands instead of having to add each one as a special case. So now
164 you can do:
165
166 openssl sha256 foo
167
168 as well as:
169
170 openssl dgst -sha256 foo
171
172 and this works for ENGINE based algorithms too.
173
174 [Steve Henson]
175
176 *) Update Gost ENGINE to support parameter files.
177 [Victor B. Wagner <vitus@cryptocom.ru>]
178
179 *) Support GeneralizedTime in ca utility.
180 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
181
182 *) Enhance the hash format used for certificate directory links. The new
183 form uses the canonical encoding (meaning equivalent names will work
184 even if they aren't identical) and uses SHA1 instead of MD5. This form
185 is incompatible with the older format and as a result c_rehash should
186 be used to rebuild symbolic links.
187 [Steve Henson]
188
189 *) Make PKCS#8 the default write format for private keys, replacing the
190 traditional format. This form is standardised, more secure and doesn't
191 include an implicit MD5 dependency.
192 [Steve Henson]
193
194 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
195 committed to OpenSSL should pass this lot as a minimum.
196 [Steve Henson]
197
198 *) Add session ticket override functionality for use by EAP-FAST.
199 [Jouni Malinen <j@w1.fi>]
200
201 *) Modify HMAC functions to return a value. Since these can be implemented
202 in an ENGINE errors can occur.
203 [Steve Henson]
204
205 *) Type-checked OBJ_bsearch_ex.
206 [Ben Laurie]
207
208 *) Type-checked OBJ_bsearch. Also some constification necessitated
209 by type-checking. Still to come: TXT_DB, bsearch(?),
210 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
211 CONF_VALUE.
212 [Ben Laurie]
213
214 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
215 seconds to a tm structure directly, instead of going through OS
216 specific date routines. This avoids any issues with OS routines such
217 as the year 2038 bug. New *_adj() functions for ASN1 time structures
218 and X509_time_adj_ex() to cover the extended range. The existing
219 X509_time_adj() is still usable and will no longer have any date issues.
220 [Steve Henson]
221
222 *) Delta CRL support. New use deltas option which will attempt to locate
223 and search any appropriate delta CRLs available.
224
225 This work was sponsored by Google.
226 [Steve Henson]
227
228 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
229 code and add additional score elements. Validate alternate CRL paths
230 as part of the CRL checking and indicate a new error "CRL path validation
231 error" in this case. Applications wanting additional details can use
232 the verify callback and check the new "parent" field. If this is not
233 NULL CRL path validation is taking place. Existing applications wont
234 see this because it requires extended CRL support which is off by
235 default.
236
237 This work was sponsored by Google.
238 [Steve Henson]
239
240 *) Support for freshest CRL extension.
241
242 This work was sponsored by Google.
243 [Steve Henson]
244
245 *) Initial indirect CRL support. Currently only supported in the CRLs
246 passed directly and not via lookup. Process certificate issuer
247 CRL entry extension and lookup CRL entries by bother issuer name
248 and serial number. Check and process CRL issuer entry in IDP extension.
249
250 This work was sponsored by Google.
251 [Steve Henson]
252
253 *) Add support for distinct certificate and CRL paths. The CRL issuer
254 certificate is validated separately in this case. Only enabled if
255 an extended CRL support flag is set: this flag will enable additional
256 CRL functionality in future.
257
258 This work was sponsored by Google.
259 [Steve Henson]
260
261 *) Add support for policy mappings extension.
262
263 This work was sponsored by Google.
264 [Steve Henson]
265
266 *) Fixes to pathlength constraint, self issued certificate handling,
267 policy processing to align with RFC3280 and PKITS tests.
268
269 This work was sponsored by Google.
270 [Steve Henson]
271
272 *) Support for name constraints certificate extension. DN, email, DNS
273 and URI types are currently supported.
274
275 This work was sponsored by Google.
276 [Steve Henson]
277
278 *) To cater for systems that provide a pointer-based thread ID rather
279 than numeric, deprecate the current numeric thread ID mechanism and
280 replace it with a structure and associated callback type. This
281 mechanism allows a numeric "hash" to be extracted from a thread ID in
282 either case, and on platforms where pointers are larger than 'long',
283 mixing is done to help ensure the numeric 'hash' is usable even if it
284 can't be guaranteed unique. The default mechanism is to use "&errno"
285 as a pointer-based thread ID to distinguish between threads.
286
287 Applications that want to provide their own thread IDs should now use
288 CRYPTO_THREADID_set_callback() to register a callback that will call
289 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
290
291 Note that ERR_remove_state() is now deprecated, because it is tied
292 to the assumption that thread IDs are numeric. ERR_remove_state(0)
293 to free the current thread's error state should be replaced by
294 ERR_remove_thread_state(NULL).
295
296 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
297 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
298 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
299 application was previously providing a numeric thread callback that
300 was inappropriate for distinguishing threads, then uniqueness might
301 have been obtained with &errno that happened immediately in the
302 intermediate development versions of OpenSSL; this is no longer the
303 case, the numeric thread callback will now override the automatic use
304 of &errno.)
305 [Geoff Thorpe, with help from Bodo Moeller]
306
307 *) Initial support for different CRL issuing certificates. This covers a
308 simple case where the self issued certificates in the chain exist and
309 the real CRL issuer is higher in the existing chain.
310
311 This work was sponsored by Google.
312 [Steve Henson]
313
314 *) Removed effectively defunct crypto/store from the build.
315 [Ben Laurie]
316
317 *) Revamp of STACK to provide stronger type-checking. Still to come:
318 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
319 ASN1_STRING, CONF_VALUE.
320 [Ben Laurie]
321
322 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
323 RAM on SSL connections. This option can save about 34k per idle SSL.
324 [Nick Mathewson]
325
326 *) Revamp of LHASH to provide stronger type-checking. Still to come:
327 STACK, TXT_DB, bsearch, qsort.
328 [Ben Laurie]
329
330 *) Initial support for Cryptographic Message Syntax (aka CMS) based
331 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
332 support for data, signedData, compressedData, digestedData and
333 encryptedData, envelopedData types included. Scripts to check against
334 RFC4134 examples draft and interop and consistency checks of many
335 content types and variants.
336 [Steve Henson]
337
338 *) Add options to enc utility to support use of zlib compression BIO.
339 [Steve Henson]
340
341 *) Extend mk1mf to support importing of options and assembly language
342 files from Configure script, currently only included in VC-WIN32.
343 The assembly language rules can now optionally generate the source
344 files from the associated perl scripts.
345 [Steve Henson]
346
347 *) Implement remaining functionality needed to support GOST ciphersuites.
348 Interop testing has been performed using CryptoPro implementations.
349 [Victor B. Wagner <vitus@cryptocom.ru>]
350
351 *) s390x assembler pack.
352 [Andy Polyakov]
353
354 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
355 "family."
356 [Andy Polyakov]
357
358 *) Implement Opaque PRF Input TLS extension as specified in
359 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
360 official specification yet and no extension type assignment by
361 IANA exists, this extension (for now) will have to be explicitly
362 enabled when building OpenSSL by providing the extension number
363 to use. For example, specify an option
364
365 -DTLSEXT_TYPE_opaque_prf_input=0x9527
366
367 to the "config" or "Configure" script to enable the extension,
368 assuming extension number 0x9527 (which is a completely arbitrary
369 and unofficial assignment based on the MD5 hash of the Internet
370 Draft). Note that by doing so, you potentially lose
371 interoperability with other TLS implementations since these might
372 be using the same extension number for other purposes.
373
374 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
375 opaque PRF input value to use in the handshake. This will create
376 an interal copy of the length-'len' string at 'src', and will
377 return non-zero for success.
378
379 To get more control and flexibility, provide a callback function
380 by using
381
382 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
383 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
384
385 where
386
387 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
388 void *arg;
389
390 Callback function 'cb' will be called in handshakes, and is
391 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
392 Argument 'arg' is for application purposes (the value as given to
393 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
394 be provided to the callback function). The callback function
395 has to return non-zero to report success: usually 1 to use opaque
396 PRF input just if possible, or 2 to enforce use of the opaque PRF
397 input. In the latter case, the library will abort the handshake
398 if opaque PRF input is not successfully negotiated.
399
400 Arguments 'peerinput' and 'len' given to the callback function
401 will always be NULL and 0 in the case of a client. A server will
402 see the client's opaque PRF input through these variables if
403 available (NULL and 0 otherwise). Note that if the server
404 provides an opaque PRF input, the length must be the same as the
405 length of the client's opaque PRF input.
406
407 Note that the callback function will only be called when creating
408 a new session (session resumption can resume whatever was
409 previously negotiated), and will not be called in SSL 2.0
410 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
411 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
412 for applications that need to enforce opaque PRF input.
413
414 [Bodo Moeller]
415
416 *) Update ssl code to support digests other than SHA1+MD5 for handshake
417 MAC.
418
419 [Victor B. Wagner <vitus@cryptocom.ru>]
420
421 *) Add RFC4507 support to OpenSSL. This includes the corrections in
422 RFC4507bis. The encrypted ticket format is an encrypted encoded
423 SSL_SESSION structure, that way new session features are automatically
424 supported.
425
426 If a client application caches session in an SSL_SESSION structure
427 support is transparent because tickets are now stored in the encoded
428 SSL_SESSION.
429
430 The SSL_CTX structure automatically generates keys for ticket
431 protection in servers so again support should be possible
432 with no application modification.
433
434 If a client or server wishes to disable RFC4507 support then the option
435 SSL_OP_NO_TICKET can be set.
436
437 Add a TLS extension debugging callback to allow the contents of any client
438 or server extensions to be examined.
439
440 This work was sponsored by Google.
441 [Steve Henson]
442
443 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
444 OpenSSL should now compile cleanly on gcc 4.2
445 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
446
447 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
448 support including streaming MAC support: this is required for GOST
449 ciphersuite support.
450 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
451
452 *) Add option -stream to use PKCS#7 streaming in smime utility. New
453 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
454 to output in BER and PEM format.
455 [Steve Henson]
456
457 *) Experimental support for use of HMAC via EVP_PKEY interface. This
458 allows HMAC to be handled via the EVP_DigestSign*() interface. The
459 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
460 ENGINE support for HMAC keys which are unextractable. New -mac and
461 -macopt options to dgst utility.
462 [Steve Henson]
463
464 *) New option -sigopt to dgst utility. Update dgst to use
465 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
466 alternative signing paramaters such as X9.31 or PSS in the dgst
467 utility.
468 [Steve Henson]
469
470 *) Change ssl_cipher_apply_rule(), the internal function that does
471 the work each time a ciphersuite string requests enabling
472 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
473 removing ("!foo+bar") a class of ciphersuites: Now it maintains
474 the order of disabled ciphersuites such that those ciphersuites
475 that most recently went from enabled to disabled not only stay
476 in order with respect to each other, but also have higher priority
477 than other disabled ciphersuites the next time ciphersuites are
478 enabled again.
479
480 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
481 the same ciphersuites as with "HIGH" alone, but in a specific
482 order where the PSK ciphersuites come first (since they are the
483 most recently disabled ciphersuites when "HIGH" is parsed).
484
485 Also, change ssl_create_cipher_list() (using this new
486 funcionality) such that between otherwise identical
487 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
488 the default order.
489 [Bodo Moeller]
490
491 *) Change ssl_create_cipher_list() so that it automatically
492 arranges the ciphersuites in reasonable order before starting
493 to process the rule string. Thus, the definition for "DEFAULT"
494 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
495 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
496 This makes it much easier to arrive at a reasonable default order
497 in applications for which anonymous ciphers are OK (meaning
498 that you can't actually use DEFAULT).
499 [Bodo Moeller; suggested by Victor Duchovni]
500
501 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
502 processing) into multiple integers instead of setting
503 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
504 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
505 (These masks as well as the individual bit definitions are hidden
506 away into the non-exported interface ssl/ssl_locl.h, so this
507 change to the definition of the SSL_CIPHER structure shouldn't
508 affect applications.) This give us more bits for each of these
509 categories, so there is no longer a need to coagulate AES128 and
510 AES256 into a single algorithm bit, and to coagulate Camellia128
511 and Camellia256 into a single algorithm bit, which has led to all
512 kinds of kludges.
513
514 Thus, among other things, the kludge introduced in 0.9.7m and
515 0.9.8e for masking out AES256 independently of AES128 or masking
516 out Camellia256 independently of AES256 is not needed here in 0.9.9.
517
518 With the change, we also introduce new ciphersuite aliases that
519 so far were missing: "AES128", "AES256", "CAMELLIA128", and
520 "CAMELLIA256".
521 [Bodo Moeller]
522
523 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
524 Use the leftmost N bytes of the signature input if the input is
525 larger than the prime q (with N being the size in bytes of q).
526 [Nils Larsch]
527
528 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
529 it yet and it is largely untested.
530 [Steve Henson]
531
532 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
533 [Nils Larsch]
534
535 *) Initial incomplete changes to avoid need for function casts in OpenSSL
536 some compilers (gcc 4.2 and later) reject their use. Safestack is
537 reimplemented. Update ASN1 to avoid use of legacy functions.
538 [Steve Henson]
539
540 *) Win32/64 targets are linked with Winsock2.
541 [Andy Polyakov]
542
543 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
544 to external functions. This can be used to increase CRL handling
545 efficiency especially when CRLs are very large by (for example) storing
546 the CRL revoked certificates in a database.
547 [Steve Henson]
548
549 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
550 new CRLs added to a directory can be used. New command line option
551 -verify_return_error to s_client and s_server. This causes real errors
552 to be returned by the verify callback instead of carrying on no matter
553 what. This reflects the way a "real world" verify callback would behave.
554 [Steve Henson]
555
556 *) GOST engine, supporting several GOST algorithms and public key formats.
557 Kindly donated by Cryptocom.
558 [Cryptocom]
559
560 *) Partial support for Issuing Distribution Point CRL extension. CRLs
561 partitioned by DP are handled but no indirect CRL or reason partitioning
562 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
563 selected via a scoring technique which handles IDP and AKID in CRLs.
564 [Steve Henson]
565
566 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
567 will ultimately be used for all verify operations: this will remove the
568 X509_STORE dependency on certificate verification and allow alternative
569 lookup methods. X509_STORE based implementations of these two callbacks.
570 [Steve Henson]
571
572 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
573 Modify get_crl() to find a valid (unexpired) CRL if possible.
574 [Steve Henson]
575
576 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
577 this would be called X509_CRL_cmp() but that name is already used by
578 a function that just compares CRL issuer names. Cache several CRL
579 extensions in X509_CRL structure and cache CRLDP in X509.
580 [Steve Henson]
581
582 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
583 this maps equivalent X509_NAME structures into a consistent structure.
584 Name comparison can then be performed rapidly using memcmp().
585 [Steve Henson]
586
587 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
588 utility.
589 [Steve Henson]
590
591 *) Allow digests to supply their own micalg string for S/MIME type using
592 the ctrl EVP_MD_CTRL_MICALG.
593 [Steve Henson]
594
595 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
596 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
597 ctrl. It can then customise the structure before and/or after signing
598 if necessary.
599 [Steve Henson]
600
601 *) New function OBJ_add_sigid() to allow application defined signature OIDs
602 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
603 to free up any added signature OIDs.
604 [Steve Henson]
605
606 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
607 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
608 digest and cipher tables. New options added to openssl utility:
609 list-message-digest-algorithms and list-cipher-algorithms.
610 [Steve Henson]
611
612 *) Change the array representation of binary polynomials: the list
613 of degrees of non-zero coefficients is now terminated with -1.
614 Previously it was terminated with 0, which was also part of the
615 value; thus, the array representation was not applicable to
616 polynomials where t^0 has coefficient zero. This change makes
617 the array representation useful in a more general context.
618 [Douglas Stebila]
619
620 *) Various modifications and fixes to SSL/TLS cipher string
621 handling. For ECC, the code now distinguishes between fixed ECDH
622 with RSA certificates on the one hand and with ECDSA certificates
623 on the other hand, since these are separate ciphersuites. The
624 unused code for Fortezza ciphersuites has been removed.
625
626 For consistency with EDH, ephemeral ECDH is now called "EECDH"
627 (not "ECDHE"). For consistency with the code for DH
628 certificates, use of ECDH certificates is now considered ECDH
629 authentication, not RSA or ECDSA authentication (the latter is
630 merely the CA's signing algorithm and not actively used in the
631 protocol).
632
633 The temporary ciphersuite alias "ECCdraft" is no longer
634 available, and ECC ciphersuites are no longer excluded from "ALL"
635 and "DEFAULT". The following aliases now exist for RFC 4492
636 ciphersuites, most of these by analogy with the DH case:
637
638 kECDHr - ECDH cert, signed with RSA
639 kECDHe - ECDH cert, signed with ECDSA
640 kECDH - ECDH cert (signed with either RSA or ECDSA)
641 kEECDH - ephemeral ECDH
642 ECDH - ECDH cert or ephemeral ECDH
643
644 aECDH - ECDH cert
645 aECDSA - ECDSA cert
646 ECDSA - ECDSA cert
647
648 AECDH - anonymous ECDH
649 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
650
651 [Bodo Moeller]
652
653 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
654 Use correct micalg parameters depending on digest(s) in signed message.
655 [Steve Henson]
656
657 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
658 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
659 [Steve Henson]
660
661 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
662 an engine to register a method. Add ENGINE lookups for methods and
663 functional reference processing.
664 [Steve Henson]
665
666 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
667 EVP_{Sign,Verify}* which allow an application to customise the signature
668 process.
669 [Steve Henson]
670
671 *) New -resign option to smime utility. This adds one or more signers
672 to an existing PKCS#7 signedData structure. Also -md option to use an
673 alternative message digest algorithm for signing.
674 [Steve Henson]
675
676 *) Tidy up PKCS#7 routines and add new functions to make it easier to
677 create PKCS7 structures containing multiple signers. Update smime
678 application to support multiple signers.
679 [Steve Henson]
680
681 *) New -macalg option to pkcs12 utility to allow setting of an alternative
682 digest MAC.
683 [Steve Henson]
684
685 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
686 Reorganize PBE internals to lookup from a static table using NIDs,
687 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
688 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
689 PRF which will be automatically used with PBES2.
690 [Steve Henson]
691
692 *) Replace the algorithm specific calls to generate keys in "req" with the
693 new API.
694 [Steve Henson]
695
696 *) Update PKCS#7 enveloped data routines to use new API. This is now
697 supported by any public key method supporting the encrypt operation. A
698 ctrl is added to allow the public key algorithm to examine or modify
699 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
700 a no op.
701 [Steve Henson]
702
703 *) Add a ctrl to asn1 method to allow a public key algorithm to express
704 a default digest type to use. In most cases this will be SHA1 but some
705 algorithms (such as GOST) need to specify an alternative digest. The
706 return value indicates how strong the prefernce is 1 means optional and
707 2 is mandatory (that is it is the only supported type). Modify
708 ASN1_item_sign() to accept a NULL digest argument to indicate it should
709 use the default md. Update openssl utilities to use the default digest
710 type for signing if it is not explicitly indicated.
711 [Steve Henson]
712
713 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
714 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
715 signing method from the key type. This effectively removes the link
716 between digests and public key types.
717 [Steve Henson]
718
719 *) Add an OID cross reference table and utility functions. Its purpose is to
720 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
721 rsaEncryption. This will allow some of the algorithm specific hackery
722 needed to use the correct OID to be removed.
723 [Steve Henson]
724
725 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
726 structures for PKCS7_sign(). They are now set up by the relevant public
727 key ASN1 method.
728 [Steve Henson]
729
730 *) Add provisional EC pkey method with support for ECDSA and ECDH.
731 [Steve Henson]
732
733 *) Add support for key derivation (agreement) in the API, DH method and
734 pkeyutl.
735 [Steve Henson]
736
737 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
738 public and private key formats. As a side effect these add additional
739 command line functionality not previously available: DSA signatures can be
740 generated and verified using pkeyutl and DH key support and generation in
741 pkey, genpkey.
742 [Steve Henson]
743
744 *) BeOS support.
745 [Oliver Tappe <zooey@hirschkaefer.de>]
746
747 *) New make target "install_html_docs" installs HTML renditions of the
748 manual pages.
749 [Oliver Tappe <zooey@hirschkaefer.de>]
750
751 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
752 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
753 support key and parameter generation and add initial key generation
754 functionality for RSA.
755 [Steve Henson]
756
757 *) Add functions for main EVP_PKEY_method operations. The undocumented
758 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
759 EVP_PKEY_{encrypt,decrypt}_old.
760 [Steve Henson]
761
762 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
763 key API, doesn't do much yet.
764 [Steve Henson]
765
766 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
767 public key algorithms. New option to openssl utility:
768 "list-public-key-algorithms" to print out info.
769 [Steve Henson]
770
771 *) Implement the Supported Elliptic Curves Extension for
772 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
773 [Douglas Stebila]
774
775 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
776 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
777 [Steve Henson]
778
779 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
780 utilities such as rsa, dsa, dsaparam etc except they process any key
781 type.
782 [Steve Henson]
783
784 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
785 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
786 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
787 structure.
788 [Steve Henson]
789
790 *) Initial support for pluggable public key ASN1.
791 De-spaghettify the public key ASN1 handling. Move public and private
792 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
793 algorithm specific handling to a single module within the relevant
794 algorithm directory. Add functions to allow (near) opaque processing
795 of public and private key structures.
796 [Steve Henson]
797
798 *) Implement the Supported Point Formats Extension for
799 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
800 [Douglas Stebila]
801
802 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
803 for the psk identity [hint] and the psk callback functions to the
804 SSL_SESSION, SSL and SSL_CTX structure.
805
806 New ciphersuites:
807 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
808 PSK-AES256-CBC-SHA
809
810 New functions:
811 SSL_CTX_use_psk_identity_hint
812 SSL_get_psk_identity_hint
813 SSL_get_psk_identity
814 SSL_use_psk_identity_hint
815
816 [Mika Kousa and Pasi Eronen of Nokia Corporation]
817
818 *) Add RFC 3161 compliant time stamp request creation, response generation
819 and response verification functionality.
820 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
821
822 *) Add initial support for TLS extensions, specifically for the server_name
823 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
824 have new members for a host name. The SSL data structure has an
825 additional member SSL_CTX *initial_ctx so that new sessions can be
826 stored in that context to allow for session resumption, even after the
827 SSL has been switched to a new SSL_CTX in reaction to a client's
828 server_name extension.
829
830 New functions (subject to change):
831
832 SSL_get_servername()
833 SSL_get_servername_type()
834 SSL_set_SSL_CTX()
835
836 New CTRL codes and macros (subject to change):
837
838 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
839 - SSL_CTX_set_tlsext_servername_callback()
840 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
841 - SSL_CTX_set_tlsext_servername_arg()
842 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
843
844 openssl s_client has a new '-servername ...' option.
845
846 openssl s_server has new options '-servername_host ...', '-cert2 ...',
847 '-key2 ...', '-servername_fatal' (subject to change). This allows
848 testing the HostName extension for a specific single host name ('-cert'
849 and '-key' remain fallbacks for handshakes without HostName
850 negotiation). If the unrecogninzed_name alert has to be sent, this by
851 default is a warning; it becomes fatal with the '-servername_fatal'
852 option.
853
854 [Peter Sylvester, Remy Allais, Christophe Renou]
855
856 *) Whirlpool hash implementation is added.
857 [Andy Polyakov]
858
859 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
860 bn(64,32). Because of instruction set limitations it doesn't have
861 any negative impact on performance. This was done mostly in order
862 to make it possible to share assembler modules, such as bn_mul_mont
863 implementations, between 32- and 64-bit builds without hassle.
864 [Andy Polyakov]
865
866 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
867 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
868 macro.
869 [Bodo Moeller]
870
871 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
872 dedicated Montgomery multiplication procedure, is introduced.
873 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
874 "64-bit" performance on certain 32-bit targets.
875 [Andy Polyakov]
876
877 *) New option SSL_OP_NO_COMP to disable use of compression selectively
878 in SSL structures. New SSL ctrl to set maximum send fragment size.
879 Save memory by seeting the I/O buffer sizes dynamically instead of
880 using the maximum available value.
881 [Steve Henson]
882
883 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
884 in addition to the text details.
885 [Bodo Moeller]
886
887 *) Very, very preliminary EXPERIMENTAL support for printing of general
888 ASN1 structures. This currently produces rather ugly output and doesn't
889 handle several customised structures at all.
890 [Steve Henson]
891
892 *) Integrated support for PVK file format and some related formats such
893 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
894 these in the 'rsa' and 'dsa' utilities.
895 [Steve Henson]
896
897 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
898 [Steve Henson]
899
900 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
901 place for the (very old) "NETSCAPE" format certificates which are now
902 handled using new ASN1 code equivalents.
903 [Steve Henson]
904
905 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
906 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
907 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
908 [Nils Larsch]
909
910 *) Modify CRL distribution points extension code to print out previously
911 unsupported fields. Enhance extension setting code to allow setting of
912 all fields.
913 [Steve Henson]
914
915 *) Add print and set support for Issuing Distribution Point CRL extension.
916 [Steve Henson]
917
918 *) Change 'Configure' script to enable Camellia by default.
919 [NTT]
920
921 Changes between 0.9.8o and 0.9.8p [xx XXX xxxx]
922
923 *) Fix extension code to avoid race conditions which can result in a buffer
924 overrun vulnerability: resumed sessions must not be modified as they can
925 be shared by multiple threads. CVE-2010-3864
926
927 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
928 [Steve Henson]
929
930 *) Don't reencode certificate when calculating signature: cache and use
931 the original encoding instead. This makes signature verification of
932 some broken encodings work correctly.
933 [Steve Henson]
934
935 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
936 is also one of the inputs.
937 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
938
939 *) Don't repeatedly append PBE algorithms to table if they already exist.
940 Sort table on each new add. This effectively makes the table read only
941 after all algorithms are added and subsequent calls to PKCS12_pbe_add
942 etc are non-op.
943 [Steve Henson]
944
945 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
946
947 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
948 OpenSSL 1.0.0.]
949
950 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
951 access or freeing data twice (CVE-2010-0742)
952 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
953
954 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
955 common in certificates and some applications which only call
956 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
957 [Steve Henson]
958
959 *) VMS fixes:
960 Reduce copying into .apps and .test in makevms.com
961 Don't try to use blank CA certificate in CA.com
962 Allow use of C files from original directories in maketests.com
963 [Steven M. Schweda" <sms@antinode.info>]
964
965 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
966
967 *) When rejecting SSL/TLS records due to an incorrect version number, never
968 update s->server with a new major version number. As of
969 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
970 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
971 the previous behavior could result in a read attempt at NULL when
972 receiving specific incorrect SSL/TLS records once record payload
973 protection is active. (CVE-2010-0740)
974 [Bodo Moeller, Adam Langley <agl@chromium.org>]
975
976 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
977 could be crashed if the relevant tables were not present (e.g. chrooted).
978 [Tomas Hoger <thoger@redhat.com>]
979
980 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
981
982 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
983 [Martin Olsson, Neel Mehta]
984
985 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
986 accommodate for stack sorting, always a write lock!).
987 [Bodo Moeller]
988
989 *) On some versions of WIN32 Heap32Next is very slow. This can cause
990 excessive delays in the RAND_poll(): over a minute. As a workaround
991 include a time check in the inner Heap32Next loop too.
992 [Steve Henson]
993
994 *) The code that handled flushing of data in SSL/TLS originally used the
995 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
996 the problem outlined in PR#1949. The fix suggested there however can
997 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
998 of Apache). So instead simplify the code to flush unconditionally.
999 This should be fine since flushing with no data to flush is a no op.
1000 [Steve Henson]
1001
1002 *) Handle TLS versions 2.0 and later properly and correctly use the
1003 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
1004 off ancient servers have a habit of sticking around for a while...
1005 [Steve Henson]
1006
1007 *) Modify compression code so it frees up structures without using the
1008 ex_data callbacks. This works around a problem where some applications
1009 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
1010 restarting) then use compression (e.g. SSL with compression) later.
1011 This results in significant per-connection memory leaks and
1012 has caused some security issues including CVE-2008-1678 and
1013 CVE-2009-4355.
1014 [Steve Henson]
1015
1016 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
1017 change when encrypting or decrypting.
1018 [Bodo Moeller]
1019
1020 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
1021 connect and renegotiate with servers which do not support RI.
1022 Until RI is more widely deployed this option is enabled by default.
1023 [Steve Henson]
1024
1025 *) Add "missing" ssl ctrls to clear options and mode.
1026 [Steve Henson]
1027
1028 *) If client attempts to renegotiate and doesn't support RI respond with
1029 a no_renegotiation alert as required by RFC5746. Some renegotiating
1030 TLS clients will continue a connection gracefully when they receive
1031 the alert. Unfortunately OpenSSL mishandled this alert and would hang
1032 waiting for a server hello which it will never receive. Now we treat a
1033 received no_renegotiation alert as a fatal error. This is because
1034 applications requesting a renegotiation might well expect it to succeed
1035 and would have no code in place to handle the server denying it so the
1036 only safe thing to do is to terminate the connection.
1037 [Steve Henson]
1038
1039 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
1040 peer supports secure renegotiation and 0 otherwise. Print out peer
1041 renegotiation support in s_client/s_server.
1042 [Steve Henson]
1043
1044 *) Replace the highly broken and deprecated SPKAC certification method with
1045 the updated NID creation version. This should correctly handle UTF8.
1046 [Steve Henson]
1047
1048 *) Implement RFC5746. Re-enable renegotiation but require the extension
1049 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
1050 turns out to be a bad idea. It has been replaced by
1051 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
1052 SSL_CTX_set_options(). This is really not recommended unless you
1053 know what you are doing.
1054 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
1055
1056 *) Fixes to stateless session resumption handling. Use initial_ctx when
1057 issuing and attempting to decrypt tickets in case it has changed during
1058 servername handling. Use a non-zero length session ID when attempting
1059 stateless session resumption: this makes it possible to determine if
1060 a resumption has occurred immediately after receiving server hello
1061 (several places in OpenSSL subtly assume this) instead of later in
1062 the handshake.
1063 [Steve Henson]
1064
1065 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
1066 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
1067 fixes for a few places where the return code is not checked
1068 correctly.
1069 [Julia Lawall <julia@diku.dk>]
1070
1071 *) Add --strict-warnings option to Configure script to include devteam
1072 warnings in other configurations.
1073 [Steve Henson]
1074
1075 *) Add support for --libdir option and LIBDIR variable in makefiles. This
1076 makes it possible to install openssl libraries in locations which
1077 have names other than "lib", for example "/usr/lib64" which some
1078 systems need.
1079 [Steve Henson, based on patch from Jeremy Utley]
1080
1081 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
1082 X690 8.9.12 and can produce some misleading textual output of OIDs.
1083 [Steve Henson, reported by Dan Kaminsky]
1084
1085 *) Delete MD2 from algorithm tables. This follows the recommendation in
1086 several standards that it is not used in new applications due to
1087 several cryptographic weaknesses. For binary compatibility reasons
1088 the MD2 API is still compiled in by default.
1089 [Steve Henson]
1090
1091 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
1092 and restored.
1093 [Steve Henson]
1094
1095 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
1096 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
1097 clash.
1098 [Guenter <lists@gknw.net>]
1099
1100 *) Fix the server certificate chain building code to use X509_verify_cert(),
1101 it used to have an ad-hoc builder which was unable to cope with anything
1102 other than a simple chain.
1103 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
1104
1105 *) Don't check self signed certificate signatures in X509_verify_cert()
1106 by default (a flag can override this): it just wastes time without
1107 adding any security. As a useful side effect self signed root CAs
1108 with non-FIPS digests are now usable in FIPS mode.
1109 [Steve Henson]
1110
1111 *) In dtls1_process_out_of_seq_message() the check if the current message
1112 is already buffered was missing. For every new message was memory
1113 allocated, allowing an attacker to perform an denial of service attack
1114 with sending out of seq handshake messages until there is no memory
1115 left. Additionally every future messege was buffered, even if the
1116 sequence number made no sense and would be part of another handshake.
1117 So only messages with sequence numbers less than 10 in advance will be
1118 buffered. (CVE-2009-1378)
1119 [Robin Seggelmann, discovered by Daniel Mentz]
1120
1121 *) Records are buffered if they arrive with a future epoch to be
1122 processed after finishing the corresponding handshake. There is
1123 currently no limitation to this buffer allowing an attacker to perform
1124 a DOS attack with sending records with future epochs until there is no
1125 memory left. This patch adds the pqueue_size() function to detemine
1126 the size of a buffer and limits the record buffer to 100 entries.
1127 (CVE-2009-1377)
1128 [Robin Seggelmann, discovered by Daniel Mentz]
1129
1130 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
1131 parent structure is freed. (CVE-2009-1379)
1132 [Daniel Mentz]
1133
1134 *) Handle non-blocking I/O properly in SSL_shutdown() call.
1135 [Darryl Miles <darryl-mailinglists@netbauds.net>]
1136
1137 *) Add 2.5.4.* OIDs
1138 [Ilya O. <vrghost@gmail.com>]
1139
1140 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
1141
1142 *) Disable renegotiation completely - this fixes a severe security
1143 problem (CVE-2009-3555) at the cost of breaking all
1144 renegotiation. Renegotiation can be re-enabled by setting
1145 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
1146 run-time. This is really not recommended unless you know what
1147 you're doing.
1148 [Ben Laurie]
1149
1150 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
1151
1152 *) Don't set val to NULL when freeing up structures, it is freed up by
1153 underlying code. If sizeof(void *) > sizeof(long) this can result in
1154 zeroing past the valid field. (CVE-2009-0789)
1155 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
1156
1157 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
1158 checked correctly. This would allow some invalid signed attributes to
1159 appear to verify correctly. (CVE-2009-0591)
1160 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1161
1162 *) Reject UniversalString and BMPString types with invalid lengths. This
1163 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
1164 a legal length. (CVE-2009-0590)
1165 [Steve Henson]
1166
1167 *) Set S/MIME signing as the default purpose rather than setting it
1168 unconditionally. This allows applications to override it at the store
1169 level.
1170 [Steve Henson]
1171
1172 *) Permit restricted recursion of ASN1 strings. This is needed in practice
1173 to handle some structures.
1174 [Steve Henson]
1175
1176 *) Improve efficiency of mem_gets: don't search whole buffer each time
1177 for a '\n'
1178 [Jeremy Shapiro <jnshapir@us.ibm.com>]
1179
1180 *) New -hex option for openssl rand.
1181 [Matthieu Herrb]
1182
1183 *) Print out UTF8String and NumericString when parsing ASN1.
1184 [Steve Henson]
1185
1186 *) Support NumericString type for name components.
1187 [Steve Henson]
1188
1189 *) Allow CC in the environment to override the automatically chosen
1190 compiler. Note that nothing is done to ensure flags work with the
1191 chosen compiler.
1192 [Ben Laurie]
1193
1194 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
1195
1196 *) Properly check EVP_VerifyFinal() and similar return values
1197 (CVE-2008-5077).
1198 [Ben Laurie, Bodo Moeller, Google Security Team]
1199
1200 *) Enable TLS extensions by default.
1201 [Ben Laurie]
1202
1203 *) Allow the CHIL engine to be loaded, whether the application is
1204 multithreaded or not. (This does not release the developer from the
1205 obligation to set up the dynamic locking callbacks.)
1206 [Sander Temme <sander@temme.net>]
1207
1208 *) Use correct exit code if there is an error in dgst command.
1209 [Steve Henson; problem pointed out by Roland Dirlewanger]
1210
1211 *) Tweak Configure so that you need to say "experimental-jpake" to enable
1212 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
1213 [Bodo Moeller]
1214
1215 *) Add experimental JPAKE support, including demo authentication in
1216 s_client and s_server.
1217 [Ben Laurie]
1218
1219 *) Set the comparison function in v3_addr_canonize().
1220 [Rob Austein <sra@hactrn.net>]
1221
1222 *) Add support for XMPP STARTTLS in s_client.
1223 [Philip Paeps <philip@freebsd.org>]
1224
1225 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
1226 to ensure that even with this option, only ciphersuites in the
1227 server's preference list will be accepted. (Note that the option
1228 applies only when resuming a session, so the earlier behavior was
1229 just about the algorithm choice for symmetric cryptography.)
1230 [Bodo Moeller]
1231
1232 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
1233
1234 *) Fix NULL pointer dereference if a DTLS server received
1235 ChangeCipherSpec as first record (CVE-2009-1386).
1236 [PR #1679]
1237
1238 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
1239 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
1240 [Nagendra Modadugu]
1241
1242 *) The fix in 0.9.8c that supposedly got rid of unsafe
1243 double-checked locking was incomplete for RSA blinding,
1244 addressing just one layer of what turns out to have been
1245 doubly unsafe triple-checked locking.
1246
1247 So now fix this for real by retiring the MONT_HELPER macro
1248 in crypto/rsa/rsa_eay.c.
1249
1250 [Bodo Moeller; problem pointed out by Marius Schilder]
1251
1252 *) Various precautionary measures:
1253
1254 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
1255
1256 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
1257 (NB: This would require knowledge of the secret session ticket key
1258 to exploit, in which case you'd be SOL either way.)
1259
1260 - Change bn_nist.c so that it will properly handle input BIGNUMs
1261 outside the expected range.
1262
1263 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
1264 builds.
1265
1266 [Neel Mehta, Bodo Moeller]
1267
1268 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
1269 the load fails. Useful for distros.
1270 [Ben Laurie and the FreeBSD team]
1271
1272 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
1273 [Steve Henson]
1274
1275 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
1276 [Huang Ying]
1277
1278 *) Expand ENGINE to support engine supplied SSL client certificate functions.
1279
1280 This work was sponsored by Logica.
1281 [Steve Henson]
1282
1283 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
1284 keystores. Support for SSL/TLS client authentication too.
1285 Not compiled unless enable-capieng specified to Configure.
1286
1287 This work was sponsored by Logica.
1288 [Steve Henson]
1289
1290 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
1291 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
1292 attribute creation routines such as certifcate requests and PKCS#12
1293 files.
1294 [Steve Henson]
1295
1296 Changes between 0.9.8g and 0.9.8h [28 May 2008]
1297
1298 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
1299 handshake which could lead to a cilent crash as found using the
1300 Codenomicon TLS test suite (CVE-2008-1672)
1301 [Steve Henson, Mark Cox]
1302
1303 *) Fix double free in TLS server name extensions which could lead to
1304 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
1305 [Joe Orton]
1306
1307 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
1308
1309 Clear the error queue to ensure that error entries left from
1310 older function calls do not interfere with the correct operation.
1311 [Lutz Jaenicke, Erik de Castro Lopo]
1312
1313 *) Remove root CA certificates of commercial CAs:
1314
1315 The OpenSSL project does not recommend any specific CA and does not
1316 have any policy with respect to including or excluding any CA.
1317 Therefore it does not make any sense to ship an arbitrary selection
1318 of root CA certificates with the OpenSSL software.
1319 [Lutz Jaenicke]
1320
1321 *) RSA OAEP patches to fix two separate invalid memory reads.
1322 The first one involves inputs when 'lzero' is greater than
1323 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
1324 before the beginning of from). The second one involves inputs where
1325 the 'db' section contains nothing but zeroes (there is a one-byte
1326 invalid read after the end of 'db').
1327 [Ivan Nestlerode <inestlerode@us.ibm.com>]
1328
1329 *) Partial backport from 0.9.9-dev:
1330
1331 Introduce bn_mul_mont (dedicated Montgomery multiplication
1332 procedure) as a candidate for BIGNUM assembler implementation.
1333 While 0.9.9-dev uses assembler for various architectures, only
1334 x86_64 is available by default here in the 0.9.8 branch, and
1335 32-bit x86 is available through a compile-time setting.
1336
1337 To try the 32-bit x86 assembler implementation, use Configure
1338 option "enable-montasm" (which exists only for this backport).
1339
1340 As "enable-montasm" for 32-bit x86 disclaims code stability
1341 anyway, in this constellation we activate additional code
1342 backported from 0.9.9-dev for further performance improvements,
1343 namely BN_from_montgomery_word. (To enable this otherwise,
1344 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
1345
1346 [Andy Polyakov (backport partially by Bodo Moeller)]
1347
1348 *) Add TLS session ticket callback. This allows an application to set
1349 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
1350 values. This is useful for key rollover for example where several key
1351 sets may exist with different names.
1352 [Steve Henson]
1353
1354 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
1355 This was broken until now in 0.9.8 releases, such that the only way
1356 a registered ENGINE could be used (assuming it initialises
1357 successfully on the host) was to explicitly set it as the default
1358 for the relevant algorithms. This is in contradiction with 0.9.7
1359 behaviour and the documentation. With this fix, when an ENGINE is
1360 registered into a given algorithm's table of implementations, the
1361 'uptodate' flag is reset so that auto-discovery will be used next
1362 time a new context for that algorithm attempts to select an
1363 implementation.
1364 [Ian Lister (tweaked by Geoff Thorpe)]
1365
1366 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
1367 implemention in the following ways:
1368
1369 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
1370 hard coded.
1371
1372 Lack of BER streaming support means one pass streaming processing is
1373 only supported if data is detached: setting the streaming flag is
1374 ignored for embedded content.
1375
1376 CMS support is disabled by default and must be explicitly enabled
1377 with the enable-cms configuration option.
1378 [Steve Henson]
1379
1380 *) Update the GMP engine glue to do direct copies between BIGNUM and
1381 mpz_t when openssl and GMP use the same limb size. Otherwise the
1382 existing "conversion via a text string export" trick is still used.
1383 [Paul Sheer <paulsheer@gmail.com>]
1384
1385 *) Zlib compression BIO. This is a filter BIO which compressed and
1386 uncompresses any data passed through it.
1387 [Steve Henson]
1388
1389 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
1390 RFC3394 compatible AES key wrapping.
1391 [Steve Henson]
1392
1393 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
1394 sets string data without copying. X509_ALGOR_set0() and
1395 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
1396 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
1397 from an X509_ATTRIBUTE structure optionally checking it occurs only
1398 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
1399 data.
1400 [Steve Henson]
1401
1402 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
1403 to get the expected BN_FLG_CONSTTIME behavior.
1404 [Bodo Moeller (Google)]
1405
1406 *) Netware support:
1407
1408 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
1409 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
1410 - added some more tests to do_tests.pl
1411 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
1412 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
1413 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
1414 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
1415 - various changes to netware.pl to enable gcc-cross builds on Win32
1416 platform
1417 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
1418 - various changes to fix missing prototype warnings
1419 - fixed x86nasm.pl to create correct asm files for NASM COFF output
1420 - added AES, WHIRLPOOL and CPUID assembler code to build files
1421 - added missing AES assembler make rules to mk1mf.pl
1422 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
1423 [Guenter Knauf <eflash@gmx.net>]
1424
1425 *) Implement certificate status request TLS extension defined in RFC3546.
1426 A client can set the appropriate parameters and receive the encoded
1427 OCSP response via a callback. A server can query the supplied parameters
1428 and set the encoded OCSP response in the callback. Add simplified examples
1429 to s_client and s_server.
1430 [Steve Henson]
1431
1432 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
1433
1434 *) Fix various bugs:
1435 + Binary incompatibility of ssl_ctx_st structure
1436 + DTLS interoperation with non-compliant servers
1437 + Don't call get_session_cb() without proposed session
1438 + Fix ia64 assembler code
1439 [Andy Polyakov, Steve Henson]
1440
1441 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
1442
1443 *) DTLS Handshake overhaul. There were longstanding issues with
1444 OpenSSL DTLS implementation, which were making it impossible for
1445 RFC 4347 compliant client to communicate with OpenSSL server.
1446 Unfortunately just fixing these incompatibilities would "cut off"
1447 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
1448 server keeps tolerating non RFC compliant syntax. The opposite is
1449 not true, 0.9.8f client can not communicate with earlier server.
1450 This update even addresses CVE-2007-4995.
1451 [Andy Polyakov]
1452
1453 *) Changes to avoid need for function casts in OpenSSL: some compilers
1454 (gcc 4.2 and later) reject their use.
1455 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
1456 Steve Henson]
1457
1458 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1459 RFC4507bis. The encrypted ticket format is an encrypted encoded
1460 SSL_SESSION structure, that way new session features are automatically
1461 supported.
1462
1463 If a client application caches session in an SSL_SESSION structure
1464 support is transparent because tickets are now stored in the encoded
1465 SSL_SESSION.
1466
1467 The SSL_CTX structure automatically generates keys for ticket
1468 protection in servers so again support should be possible
1469 with no application modification.
1470
1471 If a client or server wishes to disable RFC4507 support then the option
1472 SSL_OP_NO_TICKET can be set.
1473
1474 Add a TLS extension debugging callback to allow the contents of any client
1475 or server extensions to be examined.
1476
1477 This work was sponsored by Google.
1478 [Steve Henson]
1479
1480 *) Add initial support for TLS extensions, specifically for the server_name
1481 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1482 have new members for a host name. The SSL data structure has an
1483 additional member SSL_CTX *initial_ctx so that new sessions can be
1484 stored in that context to allow for session resumption, even after the
1485 SSL has been switched to a new SSL_CTX in reaction to a client's
1486 server_name extension.
1487
1488 New functions (subject to change):
1489
1490 SSL_get_servername()
1491 SSL_get_servername_type()
1492 SSL_set_SSL_CTX()
1493
1494 New CTRL codes and macros (subject to change):
1495
1496 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1497 - SSL_CTX_set_tlsext_servername_callback()
1498 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1499 - SSL_CTX_set_tlsext_servername_arg()
1500 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1501
1502 openssl s_client has a new '-servername ...' option.
1503
1504 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1505 '-key2 ...', '-servername_fatal' (subject to change). This allows
1506 testing the HostName extension for a specific single host name ('-cert'
1507 and '-key' remain fallbacks for handshakes without HostName
1508 negotiation). If the unrecogninzed_name alert has to be sent, this by
1509 default is a warning; it becomes fatal with the '-servername_fatal'
1510 option.
1511
1512 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
1513
1514 *) Add AES and SSE2 assembly language support to VC++ build.
1515 [Steve Henson]
1516
1517 *) Mitigate attack on final subtraction in Montgomery reduction.
1518 [Andy Polyakov]
1519
1520 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
1521 (which previously caused an internal error).
1522 [Bodo Moeller]
1523
1524 *) Squeeze another 10% out of IGE mode when in != out.
1525 [Ben Laurie]
1526
1527 *) AES IGE mode speedup.
1528 [Dean Gaudet (Google)]
1529
1530 *) Add the Korean symmetric 128-bit cipher SEED (see
1531 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
1532 add SEED ciphersuites from RFC 4162:
1533
1534 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
1535 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
1536 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
1537 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
1538
1539 To minimize changes between patchlevels in the OpenSSL 0.9.8
1540 series, SEED remains excluded from compilation unless OpenSSL
1541 is configured with 'enable-seed'.
1542 [KISA, Bodo Moeller]
1543
1544 *) Mitigate branch prediction attacks, which can be practical if a
1545 single processor is shared, allowing a spy process to extract
1546 information. For detailed background information, see
1547 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
1548 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
1549 and Necessary Software Countermeasures"). The core of the change
1550 are new versions BN_div_no_branch() and
1551 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
1552 respectively, which are slower, but avoid the security-relevant
1553 conditional branches. These are automatically called by BN_div()
1554 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
1555 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
1556 remove a conditional branch.
1557
1558 BN_FLG_CONSTTIME is the new name for the previous
1559 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
1560 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
1561 in the exponent causes BN_mod_exp_mont() to use the alternative
1562 implementation in BN_mod_exp_mont_consttime().) The old name
1563 remains as a deprecated alias.
1564
1565 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
1566 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
1567 constant-time implementations for more than just exponentiation.
1568 Here too the old name is kept as a deprecated alias.
1569
1570 BN_BLINDING_new() will now use BN_dup() for the modulus so that
1571 the BN_BLINDING structure gets an independent copy of the
1572 modulus. This means that the previous "BIGNUM *m" argument to
1573 BN_BLINDING_new() and to BN_BLINDING_create_param() now
1574 essentially becomes "const BIGNUM *m", although we can't actually
1575 change this in the header file before 0.9.9. It allows
1576 RSA_setup_blinding() to use BN_with_flags() on the modulus to
1577 enable BN_FLG_CONSTTIME.
1578
1579 [Matthew D Wood (Intel Corp)]
1580
1581 *) In the SSL/TLS server implementation, be strict about session ID
1582 context matching (which matters if an application uses a single
1583 external cache for different purposes). Previously,
1584 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
1585 set. This did ensure strict client verification, but meant that,
1586 with applications using a single external cache for quite
1587 different requirements, clients could circumvent ciphersuite
1588 restrictions for a given session ID context by starting a session
1589 in a different context.
1590 [Bodo Moeller]
1591
1592 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
1593 a ciphersuite string such as "DEFAULT:RSA" cannot enable
1594 authentication-only ciphersuites.
1595 [Bodo Moeller]
1596
1597 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
1598 not complete and could lead to a possible single byte overflow
1599 (CVE-2007-5135) [Ben Laurie]
1600
1601 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
1602
1603 *) Since AES128 and AES256 (and similarly Camellia128 and
1604 Camellia256) share a single mask bit in the logic of
1605 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
1606 kludge to work properly if AES128 is available and AES256 isn't
1607 (or if Camellia128 is available and Camellia256 isn't).
1608 [Victor Duchovni]
1609
1610 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
1611 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
1612 When a point or a seed is encoded in a BIT STRING, we need to
1613 prevent the removal of trailing zero bits to get the proper DER
1614 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
1615 of a NamedBitList, for which trailing 0 bits need to be removed.)
1616 [Bodo Moeller]
1617
1618 *) Have SSL/TLS server implementation tolerate "mismatched" record
1619 protocol version while receiving ClientHello even if the
1620 ClientHello is fragmented. (The server can't insist on the
1621 particular protocol version it has chosen before the ServerHello
1622 message has informed the client about his choice.)
1623 [Bodo Moeller]
1624
1625 *) Add RFC 3779 support.
1626 [Rob Austein for ARIN, Ben Laurie]
1627
1628 *) Load error codes if they are not already present instead of using a
1629 static variable. This allows them to be cleanly unloaded and reloaded.
1630 Improve header file function name parsing.
1631 [Steve Henson]
1632
1633 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
1634 or CAPABILITY handshake as required by RFCs.
1635 [Goetz Babin-Ebell]
1636
1637 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
1638
1639 *) Introduce limits to prevent malicious keys being able to
1640 cause a denial of service. (CVE-2006-2940)
1641 [Steve Henson, Bodo Moeller]
1642
1643 *) Fix ASN.1 parsing of certain invalid structures that can result
1644 in a denial of service. (CVE-2006-2937) [Steve Henson]
1645
1646 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
1647 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
1648
1649 *) Fix SSL client code which could crash if connecting to a
1650 malicious SSLv2 server. (CVE-2006-4343)
1651 [Tavis Ormandy and Will Drewry, Google Security Team]
1652
1653 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
1654 match only those. Before that, "AES256-SHA" would be interpreted
1655 as a pattern and match "AES128-SHA" too (since AES128-SHA got
1656 the same strength classification in 0.9.7h) as we currently only
1657 have a single AES bit in the ciphersuite description bitmap.
1658 That change, however, also applied to ciphersuite strings such as
1659 "RC4-MD5" that intentionally matched multiple ciphersuites --
1660 namely, SSL 2.0 ciphersuites in addition to the more common ones
1661 from SSL 3.0/TLS 1.0.
1662
1663 So we change the selection algorithm again: Naming an explicit
1664 ciphersuite selects this one ciphersuite, and any other similar
1665 ciphersuite (same bitmap) from *other* protocol versions.
1666 Thus, "RC4-MD5" again will properly select both the SSL 2.0
1667 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
1668
1669 Since SSL 2.0 does not have any ciphersuites for which the
1670 128/256 bit distinction would be relevant, this works for now.
1671 The proper fix will be to use different bits for AES128 and
1672 AES256, which would have avoided the problems from the beginning;
1673 however, bits are scarce, so we can only do this in a new release
1674 (not just a patchlevel) when we can change the SSL_CIPHER
1675 definition to split the single 'unsigned long mask' bitmap into
1676 multiple values to extend the available space.
1677
1678 [Bodo Moeller]
1679
1680 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
1681
1682 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
1683 (CVE-2006-4339) [Ben Laurie and Google Security Team]
1684
1685 *) Add AES IGE and biIGE modes.
1686 [Ben Laurie]
1687
1688 *) Change the Unix randomness entropy gathering to use poll() when
1689 possible instead of select(), since the latter has some
1690 undesirable limitations.
1691 [Darryl Miles via Richard Levitte and Bodo Moeller]
1692
1693 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
1694 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
1695 cannot be implicitly activated as part of, e.g., the "AES" alias.
1696 However, please upgrade to OpenSSL 0.9.9[-dev] for
1697 non-experimental use of the ECC ciphersuites to get TLS extension
1698 support, which is required for curve and point format negotiation
1699 to avoid potential handshake problems.
1700 [Bodo Moeller]
1701
1702 *) Disable rogue ciphersuites:
1703
1704 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
1705 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
1706 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
1707
1708 The latter two were purportedly from
1709 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
1710 appear there.
1711
1712 Also deactivate the remaining ciphersuites from
1713 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
1714 unofficial, and the ID has long expired.
1715 [Bodo Moeller]
1716
1717 *) Fix RSA blinding Heisenbug (problems sometimes occured on
1718 dual-core machines) and other potential thread-safety issues.
1719 [Bodo Moeller]
1720
1721 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
1722 versions), which is now available for royalty-free use
1723 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
1724 Also, add Camellia TLS ciphersuites from RFC 4132.
1725
1726 To minimize changes between patchlevels in the OpenSSL 0.9.8
1727 series, Camellia remains excluded from compilation unless OpenSSL
1728 is configured with 'enable-camellia'.
1729 [NTT]
1730
1731 *) Disable the padding bug check when compression is in use. The padding
1732 bug check assumes the first packet is of even length, this is not
1733 necessarily true if compresssion is enabled and can result in false
1734 positives causing handshake failure. The actual bug test is ancient
1735 code so it is hoped that implementations will either have fixed it by
1736 now or any which still have the bug do not support compression.
1737 [Steve Henson]
1738
1739 Changes between 0.9.8a and 0.9.8b [04 May 2006]
1740
1741 *) When applying a cipher rule check to see if string match is an explicit
1742 cipher suite and only match that one cipher suite if it is.
1743 [Steve Henson]
1744
1745 *) Link in manifests for VC++ if needed.
1746 [Austin Ziegler <halostatue@gmail.com>]
1747
1748 *) Update support for ECC-based TLS ciphersuites according to
1749 draft-ietf-tls-ecc-12.txt with proposed changes (but without
1750 TLS extensions, which are supported starting with the 0.9.9
1751 branch, not in the OpenSSL 0.9.8 branch).
1752 [Douglas Stebila]
1753
1754 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
1755 opaque EVP_CIPHER_CTX handling.
1756 [Steve Henson]
1757
1758 *) Fixes and enhancements to zlib compression code. We now only use
1759 "zlib1.dll" and use the default __cdecl calling convention on Win32
1760 to conform with the standards mentioned here:
1761 http://www.zlib.net/DLL_FAQ.txt
1762 Static zlib linking now works on Windows and the new --with-zlib-include
1763 --with-zlib-lib options to Configure can be used to supply the location
1764 of the headers and library. Gracefully handle case where zlib library
1765 can't be loaded.
1766 [Steve Henson]
1767
1768 *) Several fixes and enhancements to the OID generation code. The old code
1769 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
1770 handle numbers larger than ULONG_MAX, truncated printing and had a
1771 non standard OBJ_obj2txt() behaviour.
1772 [Steve Henson]
1773
1774 *) Add support for building of engines under engine/ as shared libraries
1775 under VC++ build system.
1776 [Steve Henson]
1777
1778 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
1779 Hopefully, we will not see any false combination of paths any more.
1780 [Richard Levitte]
1781
1782 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
1783
1784 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
1785 (part of SSL_OP_ALL). This option used to disable the
1786 countermeasure against man-in-the-middle protocol-version
1787 rollback in the SSL 2.0 server implementation, which is a bad
1788 idea. (CVE-2005-2969)
1789
1790 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
1791 for Information Security, National Institute of Advanced Industrial
1792 Science and Technology [AIST], Japan)]
1793
1794 *) Add two function to clear and return the verify parameter flags.
1795 [Steve Henson]
1796
1797 *) Keep cipherlists sorted in the source instead of sorting them at
1798 runtime, thus removing the need for a lock.
1799 [Nils Larsch]
1800
1801 *) Avoid some small subgroup attacks in Diffie-Hellman.
1802 [Nick Mathewson and Ben Laurie]
1803
1804 *) Add functions for well-known primes.
1805 [Nick Mathewson]
1806
1807 *) Extended Windows CE support.
1808 [Satoshi Nakamura and Andy Polyakov]
1809
1810 *) Initialize SSL_METHOD structures at compile time instead of during
1811 runtime, thus removing the need for a lock.
1812 [Steve Henson]
1813
1814 *) Make PKCS7_decrypt() work even if no certificate is supplied by
1815 attempting to decrypt each encrypted key in turn. Add support to
1816 smime utility.
1817 [Steve Henson]
1818
1819 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
1820
1821 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
1822 OpenSSL 0.9.8.]
1823
1824 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
1825 [Richard Levitte]
1826
1827 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
1828 key into the same file any more.
1829 [Richard Levitte]
1830
1831 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
1832 [Andy Polyakov]
1833
1834 *) Add -utf8 command line and config file option to 'ca'.
1835 [Stefan <stf@udoma.org]
1836
1837 *) Removed the macro des_crypt(), as it seems to conflict with some
1838 libraries. Use DES_crypt().
1839 [Richard Levitte]
1840
1841 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
1842 involves renaming the source and generated shared-libs for
1843 both. The engines will accept the corrected or legacy ids
1844 ('ncipher' and '4758_cca' respectively) when binding. NB,
1845 this only applies when building 'shared'.
1846 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
1847
1848 *) Add attribute functions to EVP_PKEY structure. Modify
1849 PKCS12_create() to recognize a CSP name attribute and
1850 use it. Make -CSP option work again in pkcs12 utility.
1851 [Steve Henson]
1852
1853 *) Add new functionality to the bn blinding code:
1854 - automatic re-creation of the BN_BLINDING parameters after
1855 a fixed number of uses (currently 32)
1856 - add new function for parameter creation
1857 - introduce flags to control the update behaviour of the
1858 BN_BLINDING parameters
1859 - hide BN_BLINDING structure
1860 Add a second BN_BLINDING slot to the RSA structure to improve
1861 performance when a single RSA object is shared among several
1862 threads.
1863 [Nils Larsch]
1864
1865 *) Add support for DTLS.
1866 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
1867
1868 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
1869 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
1870 [Walter Goulet]
1871
1872 *) Remove buggy and incompletet DH cert support from
1873 ssl/ssl_rsa.c and ssl/s3_both.c
1874 [Nils Larsch]
1875
1876 *) Use SHA-1 instead of MD5 as the default digest algorithm for
1877 the apps/openssl applications.
1878 [Nils Larsch]
1879
1880 *) Compile clean with "-Wall -Wmissing-prototypes
1881 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
1882 DEBUG_SAFESTACK must also be set.
1883 [Ben Laurie]
1884
1885 *) Change ./Configure so that certain algorithms can be disabled by default.
1886 The new counterpiece to "no-xxx" is "enable-xxx".
1887
1888 The patented RC5 and MDC2 algorithms will now be disabled unless
1889 "enable-rc5" and "enable-mdc2", respectively, are specified.
1890
1891 (IDEA remains enabled despite being patented. This is because IDEA
1892 is frequently required for interoperability, and there is no license
1893 fee for non-commercial use. As before, "no-idea" can be used to
1894 avoid this algorithm.)
1895
1896 [Bodo Moeller]
1897
1898 *) Add processing of proxy certificates (see RFC 3820). This work was
1899 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
1900 EGEE (Enabling Grids for E-science in Europe).
1901 [Richard Levitte]
1902
1903 *) RC4 performance overhaul on modern architectures/implementations, such
1904 as Intel P4, IA-64 and AMD64.
1905 [Andy Polyakov]
1906
1907 *) New utility extract-section.pl. This can be used specify an alternative
1908 section number in a pod file instead of having to treat each file as
1909 a separate case in Makefile. This can be done by adding two lines to the
1910 pod file:
1911
1912 =for comment openssl_section:XXX
1913
1914 The blank line is mandatory.
1915
1916 [Steve Henson]
1917
1918 *) New arguments -certform, -keyform and -pass for s_client and s_server
1919 to allow alternative format key and certificate files and passphrase
1920 sources.
1921 [Steve Henson]
1922
1923 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
1924 update associated structures and add various utility functions.
1925
1926 Add new policy related verify parameters, include policy checking in
1927 standard verify code. Enhance 'smime' application with extra parameters
1928 to support policy checking and print out.
1929 [Steve Henson]
1930
1931 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
1932 Nehemiah processors. These extensions support AES encryption in hardware
1933 as well as RNG (though RNG support is currently disabled).
1934 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
1935
1936 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
1937 [Geoff Thorpe]
1938
1939 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
1940 [Andy Polyakov and a number of other people]
1941
1942 *) Improved PowerPC platform support. Most notably BIGNUM assembler
1943 implementation contributed by IBM.
1944 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
1945
1946 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
1947 exponent rather than 'unsigned long'. There is a corresponding change to
1948 the new 'rsa_keygen' element of the RSA_METHOD structure.
1949 [Jelte Jansen, Geoff Thorpe]
1950
1951 *) Functionality for creating the initial serial number file is now
1952 moved from CA.pl to the 'ca' utility with a new option -create_serial.
1953
1954 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
1955 number file to 1, which is bound to cause problems. To avoid
1956 the problems while respecting compatibility between different 0.9.7
1957 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
1958 CA.pl for serial number initialization. With the new release 0.9.8,
1959 we can fix the problem directly in the 'ca' utility.)
1960 [Steve Henson]
1961
1962 *) Reduced header interdepencies by declaring more opaque objects in
1963 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
1964 give fewer recursive includes, which could break lazy source code - so
1965 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
1966 developers should define this symbol when building and using openssl to
1967 ensure they track the recommended behaviour, interfaces, [etc], but
1968 backwards-compatible behaviour prevails when this isn't defined.
1969 [Geoff Thorpe]
1970
1971 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
1972 [Steve Henson]
1973
1974 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
1975 This will generate a random key of the appropriate length based on the
1976 cipher context. The EVP_CIPHER can provide its own random key generation
1977 routine to support keys of a specific form. This is used in the des and
1978 3des routines to generate a key of the correct parity. Update S/MIME
1979 code to use new functions and hence generate correct parity DES keys.
1980 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
1981 valid (weak or incorrect parity).
1982 [Steve Henson]
1983
1984 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
1985 as looking them up. This is useful when the verified structure may contain
1986 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
1987 present unless the new PKCS7_NO_CRL flag is asserted.
1988 [Steve Henson]
1989
1990 *) Extend ASN1 oid configuration module. It now additionally accepts the
1991 syntax:
1992
1993 shortName = some long name, 1.2.3.4
1994 [Steve Henson]
1995
1996 *) Reimplemented the BN_CTX implementation. There is now no more static
1997 limitation on the number of variables it can handle nor the depth of the
1998 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
1999 information can now expand as required, and rather than having a single
2000 static array of bignums, BN_CTX now uses a linked-list of such arrays
2001 allowing it to expand on demand whilst maintaining the usefulness of
2002 BN_CTX's "bundling".
2003 [Geoff Thorpe]
2004
2005 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
2006 to allow all RSA operations to function using a single BN_CTX.
2007 [Geoff Thorpe]
2008
2009 *) Preliminary support for certificate policy evaluation and checking. This
2010 is initially intended to pass the tests outlined in "Conformance Testing
2011 of Relying Party Client Certificate Path Processing Logic" v1.07.
2012 [Steve Henson]
2013
2014 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
2015 remained unused and not that useful. A variety of other little bignum
2016 tweaks and fixes have also been made continuing on from the audit (see
2017 below).
2018 [Geoff Thorpe]
2019
2020 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
2021 associated ASN1, EVP and SSL functions and old ASN1 macros.
2022 [Richard Levitte]
2023
2024 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
2025 and this should never fail. So the return value from the use of
2026 BN_set_word() (which can fail due to needless expansion) is now deprecated;
2027 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
2028 [Geoff Thorpe]
2029
2030 *) BN_CTX_get() should return zero-valued bignums, providing the same
2031 initialised value as BN_new().
2032 [Geoff Thorpe, suggested by Ulf Möller]
2033
2034 *) Support for inhibitAnyPolicy certificate extension.
2035 [Steve Henson]
2036
2037 *) An audit of the BIGNUM code is underway, for which debugging code is
2038 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
2039 is considered valid when processing BIGNUMs, and causes execution to
2040 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
2041 further steps are taken to deliberately pollute unused data in BIGNUM
2042 structures to try and expose faulty code further on. For now, openssl will
2043 (in its default mode of operation) continue to tolerate the inconsistent
2044 forms that it has tolerated in the past, but authors and packagers should
2045 consider trying openssl and their own applications when compiled with
2046 these debugging symbols defined. It will help highlight potential bugs in
2047 their own code, and will improve the test coverage for OpenSSL itself. At
2048 some point, these tighter rules will become openssl's default to improve
2049 maintainability, though the assert()s and other overheads will remain only
2050 in debugging configurations. See bn.h for more details.
2051 [Geoff Thorpe, Nils Larsch, Ulf Möller]
2052
2053 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
2054 that can only be obtained through BN_CTX_new() (which implicitly
2055 initialises it). The presence of this function only made it possible
2056 to overwrite an existing structure (and cause memory leaks).
2057 [Geoff Thorpe]
2058
2059 *) Because of the callback-based approach for implementing LHASH as a
2060 template type, lh_insert() adds opaque objects to hash-tables and
2061 lh_doall() or lh_doall_arg() are typically used with a destructor callback
2062 to clean up those corresponding objects before destroying the hash table
2063 (and losing the object pointers). So some over-zealous constifications in
2064 LHASH have been relaxed so that lh_insert() does not take (nor store) the
2065 objects as "const" and the lh_doall[_arg] callback wrappers are not
2066 prototyped to have "const" restrictions on the object pointers they are
2067 given (and so aren't required to cast them away any more).
2068 [Geoff Thorpe]
2069
2070 *) The tmdiff.h API was so ugly and minimal that our own timing utility
2071 (speed) prefers to use its own implementation. The two implementations
2072 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
2073 its object type properly exposed (MS_TM) instead of casting to/from "char
2074 *". This may still change yet if someone realises MS_TM and "ms_time_***"
2075 aren't necessarily the greatest nomenclatures - but this is what was used
2076 internally to the implementation so I've used that for now.
2077 [Geoff Thorpe]
2078
2079 *) Ensure that deprecated functions do not get compiled when
2080 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
2081 the self-tests were still using deprecated key-generation functions so
2082 these have been updated also.
2083 [Geoff Thorpe]
2084
2085 *) Reorganise PKCS#7 code to separate the digest location functionality
2086 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
2087 New function PKCS7_set_digest() to set the digest type for PKCS#7
2088 digestedData type. Add additional code to correctly generate the
2089 digestedData type and add support for this type in PKCS7 initialization
2090 functions.
2091 [Steve Henson]
2092
2093 *) New function PKCS7_set0_type_other() this initializes a PKCS7
2094 structure of type "other".
2095 [Steve Henson]
2096
2097 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
2098 sure the loop does correctly stop and breaking ("division by zero")
2099 modulus operations are not performed. The (pre-generated) prime
2100 table crypto/bn/bn_prime.h was already correct, but it could not be
2101 re-generated on some platforms because of the "division by zero"
2102 situation in the script.
2103 [Ralf S. Engelschall]
2104
2105 *) Update support for ECC-based TLS ciphersuites according to
2106 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
2107 SHA-1 now is only used for "small" curves (where the
2108 representation of a field element takes up to 24 bytes); for
2109 larger curves, the field element resulting from ECDH is directly
2110 used as premaster secret.
2111 [Douglas Stebila (Sun Microsystems Laboratories)]
2112
2113 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
2114 curve secp160r1 to the tests.
2115 [Douglas Stebila (Sun Microsystems Laboratories)]
2116
2117 *) Add the possibility to load symbols globally with DSO.
2118 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
2119
2120 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
2121 control of the error stack.
2122 [Richard Levitte]
2123
2124 *) Add support for STORE in ENGINE.
2125 [Richard Levitte]
2126
2127 *) Add the STORE type. The intention is to provide a common interface
2128 to certificate and key stores, be they simple file-based stores, or
2129 HSM-type store, or LDAP stores, or...
2130 NOTE: The code is currently UNTESTED and isn't really used anywhere.
2131 [Richard Levitte]
2132
2133 *) Add a generic structure called OPENSSL_ITEM. This can be used to
2134 pass a list of arguments to any function as well as provide a way
2135 for a function to pass data back to the caller.
2136 [Richard Levitte]
2137
2138 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
2139 works like BUF_strdup() but can be used to duplicate a portion of
2140 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
2141 a memory area.
2142 [Richard Levitte]
2143
2144 *) Add the function sk_find_ex() which works like sk_find(), but will
2145 return an index to an element even if an exact match couldn't be
2146 found. The index is guaranteed to point at the element where the
2147 searched-for key would be inserted to preserve sorting order.
2148 [Richard Levitte]
2149
2150 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
2151 takes an extra flags argument for optional functionality. Currently,
2152 the following flags are defined:
2153
2154 OBJ_BSEARCH_VALUE_ON_NOMATCH
2155 This one gets OBJ_bsearch_ex() to return a pointer to the first
2156 element where the comparing function returns a negative or zero
2157 number.
2158
2159 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
2160 This one gets OBJ_bsearch_ex() to return a pointer to the first
2161 element where the comparing function returns zero. This is useful
2162 if there are more than one element where the comparing function
2163 returns zero.
2164 [Richard Levitte]
2165
2166 *) Make it possible to create self-signed certificates with 'openssl ca'
2167 in such a way that the self-signed certificate becomes part of the
2168 CA database and uses the same mechanisms for serial number generation
2169 as all other certificate signing. The new flag '-selfsign' enables
2170 this functionality. Adapt CA.sh and CA.pl.in.
2171 [Richard Levitte]
2172
2173 *) Add functionality to check the public key of a certificate request
2174 against a given private. This is useful to check that a certificate
2175 request can be signed by that key (self-signing).
2176 [Richard Levitte]
2177
2178 *) Make it possible to have multiple active certificates with the same
2179 subject in the CA index file. This is done only if the keyword
2180 'unique_subject' is set to 'no' in the main CA section (default
2181 if 'CA_default') of the configuration file. The value is saved
2182 with the database itself in a separate index attribute file,
2183 named like the index file with '.attr' appended to the name.
2184 [Richard Levitte]
2185
2186 *) Generate muti valued AVAs using '+' notation in config files for
2187 req and dirName.
2188 [Steve Henson]
2189
2190 *) Support for nameConstraints certificate extension.
2191 [Steve Henson]
2192
2193 *) Support for policyConstraints certificate extension.
2194 [Steve Henson]
2195
2196 *) Support for policyMappings certificate extension.
2197 [Steve Henson]
2198
2199 *) Make sure the default DSA_METHOD implementation only uses its
2200 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
2201 and change its own handlers to be NULL so as to remove unnecessary
2202 indirection. This lets alternative implementations fallback to the
2203 default implementation more easily.
2204 [Geoff Thorpe]
2205
2206 *) Support for directoryName in GeneralName related extensions
2207 in config files.
2208 [Steve Henson]
2209
2210 *) Make it possible to link applications using Makefile.shared.
2211 Make that possible even when linking against static libraries!
2212 [Richard Levitte]
2213
2214 *) Support for single pass processing for S/MIME signing. This now
2215 means that S/MIME signing can be done from a pipe, in addition
2216 cleartext signing (multipart/signed type) is effectively streaming
2217 and the signed data does not need to be all held in memory.
2218
2219 This is done with a new flag PKCS7_STREAM. When this flag is set
2220 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
2221 is done after the data is output (and digests calculated) in
2222 SMIME_write_PKCS7().
2223 [Steve Henson]
2224
2225 *) Add full support for -rpath/-R, both in shared libraries and
2226 applications, at least on the platforms where it's known how
2227 to do it.
2228 [Richard Levitte]
2229
2230 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
2231 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
2232 will now compute a table of multiples of the generator that
2233 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
2234 faster (notably in the case of a single point multiplication,
2235 scalar * generator).
2236 [Nils Larsch, Bodo Moeller]
2237
2238 *) IPv6 support for certificate extensions. The various extensions
2239 which use the IP:a.b.c.d can now take IPv6 addresses using the
2240 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
2241 correctly.
2242 [Steve Henson]
2243
2244 *) Added an ENGINE that implements RSA by performing private key
2245 exponentiations with the GMP library. The conversions to and from
2246 GMP's mpz_t format aren't optimised nor are any montgomery forms
2247 cached, and on x86 it appears OpenSSL's own performance has caught up.
2248 However there are likely to be other architectures where GMP could
2249 provide a boost. This ENGINE is not built in by default, but it can be
2250 specified at Configure time and should be accompanied by the necessary
2251 linker additions, eg;
2252 ./config -DOPENSSL_USE_GMP -lgmp
2253 [Geoff Thorpe]
2254
2255 *) "openssl engine" will not display ENGINE/DSO load failure errors when
2256 testing availability of engines with "-t" - the old behaviour is
2257 produced by increasing the feature's verbosity with "-tt".
2258 [Geoff Thorpe]
2259
2260 *) ECDSA routines: under certain error conditions uninitialized BN objects
2261 could be freed. Solution: make sure initialization is performed early
2262 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
2263 via PR#459)
2264 [Lutz Jaenicke]
2265
2266 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
2267 and DH_METHOD (eg. by ENGINE implementations) to override the normal
2268 software implementations. For DSA and DH, parameter generation can
2269 also be overriden by providing the appropriate method callbacks.
2270 [Geoff Thorpe]
2271
2272 *) Change the "progress" mechanism used in key-generation and
2273 primality testing to functions that take a new BN_GENCB pointer in
2274 place of callback/argument pairs. The new API functions have "_ex"
2275 postfixes and the older functions are reimplemented as wrappers for
2276 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
2277 declarations of the old functions to help (graceful) attempts to
2278 migrate to the new functions. Also, the new key-generation API
2279 functions operate on a caller-supplied key-structure and return
2280 success/failure rather than returning a key or NULL - this is to
2281 help make "keygen" another member function of RSA_METHOD etc.
2282
2283 Example for using the new callback interface:
2284
2285 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
2286 void *my_arg = ...;
2287 BN_GENCB my_cb;
2288
2289 BN_GENCB_set(&my_cb, my_callback, my_arg);
2290
2291 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
2292 /* For the meaning of a, b in calls to my_callback(), see the
2293 * documentation of the function that calls the callback.
2294 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
2295 * my_callback should return 1 if it wants BN_is_prime_ex()
2296 * to continue, or 0 to stop.
2297 */
2298
2299 [Geoff Thorpe]
2300
2301 *) Change the ZLIB compression method to be stateful, and make it
2302 available to TLS with the number defined in
2303 draft-ietf-tls-compression-04.txt.
2304 [Richard Levitte]
2305
2306 *) Add the ASN.1 structures and functions for CertificatePair, which
2307 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
2308
2309 CertificatePair ::= SEQUENCE {
2310 forward [0] Certificate OPTIONAL,
2311 reverse [1] Certificate OPTIONAL,
2312 -- at least one of the pair shall be present -- }
2313
2314 Also implement the PEM functions to read and write certificate
2315 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
2316
2317 This needed to be defined, mostly for the sake of the LDAP
2318 attribute crossCertificatePair, but may prove useful elsewhere as
2319 well.
2320 [Richard Levitte]
2321
2322 *) Make it possible to inhibit symlinking of shared libraries in
2323 Makefile.shared, for Cygwin's sake.
2324 [Richard Levitte]
2325
2326 *) Extend the BIGNUM API by creating a function
2327 void BN_set_negative(BIGNUM *a, int neg);
2328 and a macro that behave like
2329 int BN_is_negative(const BIGNUM *a);
2330
2331 to avoid the need to access 'a->neg' directly in applications.
2332 [Nils Larsch]
2333
2334 *) Implement fast modular reduction for pseudo-Mersenne primes
2335 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
2336 EC_GROUP_new_curve_GFp() will now automatically use this
2337 if applicable.
2338 [Nils Larsch <nla@trustcenter.de>]
2339
2340 *) Add new lock type (CRYPTO_LOCK_BN).
2341 [Bodo Moeller]
2342
2343 *) Change the ENGINE framework to automatically load engines
2344 dynamically from specific directories unless they could be
2345 found to already be built in or loaded. Move all the
2346 current engines except for the cryptodev one to a new
2347 directory engines/.
2348 The engines in engines/ are built as shared libraries if
2349 the "shared" options was given to ./Configure or ./config.
2350 Otherwise, they are inserted in libcrypto.a.
2351 /usr/local/ssl/engines is the default directory for dynamic
2352 engines, but that can be overriden at configure time through
2353 the usual use of --prefix and/or --openssldir, and at run
2354 time with the environment variable OPENSSL_ENGINES.
2355 [Geoff Thorpe and Richard Levitte]
2356
2357 *) Add Makefile.shared, a helper makefile to build shared
2358 libraries. Addapt Makefile.org.
2359 [Richard Levitte]
2360
2361 *) Add version info to Win32 DLLs.
2362 [Peter 'Luna' Runestig" <peter@runestig.com>]
2363
2364 *) Add new 'medium level' PKCS#12 API. Certificates and keys
2365 can be added using this API to created arbitrary PKCS#12
2366 files while avoiding the low level API.
2367
2368 New options to PKCS12_create(), key or cert can be NULL and
2369 will then be omitted from the output file. The encryption
2370 algorithm NIDs can be set to -1 for no encryption, the mac
2371 iteration count can be set to 0 to omit the mac.
2372
2373 Enhance pkcs12 utility by making the -nokeys and -nocerts
2374 options work when creating a PKCS#12 file. New option -nomac
2375 to omit the mac, NONE can be set for an encryption algorithm.
2376 New code is modified to use the enhanced PKCS12_create()
2377 instead of the low level API.
2378 [Steve Henson]
2379
2380 *) Extend ASN1 encoder to support indefinite length constructed
2381 encoding. This can output sequences tags and octet strings in
2382 this form. Modify pk7_asn1.c to support indefinite length
2383 encoding. This is experimental and needs additional code to
2384 be useful, such as an ASN1 bio and some enhanced streaming
2385 PKCS#7 code.
2386
2387 Extend template encode functionality so that tagging is passed
2388 down to the template encoder.
2389 [Steve Henson]
2390
2391 *) Let 'openssl req' fail if an argument to '-newkey' is not
2392 recognized instead of using RSA as a default.
2393 [Bodo Moeller]
2394
2395 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
2396 As these are not official, they are not included in "ALL";
2397 the "ECCdraft" ciphersuite group alias can be used to select them.
2398 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
2399
2400 *) Add ECDH engine support.
2401 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
2402
2403 *) Add ECDH in new directory crypto/ecdh/.
2404 [Douglas Stebila (Sun Microsystems Laboratories)]
2405
2406 *) Let BN_rand_range() abort with an error after 100 iterations
2407 without success (which indicates a broken PRNG).
2408 [Bodo Moeller]
2409
2410 *) Change BN_mod_sqrt() so that it verifies that the input value
2411 is really the square of the return value. (Previously,
2412 BN_mod_sqrt would show GIGO behaviour.)
2413 [Bodo Moeller]
2414
2415 *) Add named elliptic curves over binary fields from X9.62, SECG,
2416 and WAP/WTLS; add OIDs that were still missing.
2417
2418 [Sheueling Chang Shantz and Douglas Stebila
2419 (Sun Microsystems Laboratories)]
2420
2421 *) Extend the EC library for elliptic curves over binary fields
2422 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
2423 New EC_METHOD:
2424
2425 EC_GF2m_simple_method
2426
2427 New API functions:
2428
2429 EC_GROUP_new_curve_GF2m
2430 EC_GROUP_set_curve_GF2m
2431 EC_GROUP_get_curve_GF2m
2432 EC_POINT_set_affine_coordinates_GF2m
2433 EC_POINT_get_affine_coordinates_GF2m
2434 EC_POINT_set_compressed_coordinates_GF2m
2435
2436 Point compression for binary fields is disabled by default for
2437 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
2438 enable it).
2439
2440 As binary polynomials are represented as BIGNUMs, various members
2441 of the EC_GROUP and EC_POINT data structures can be shared
2442 between the implementations for prime fields and binary fields;
2443 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
2444 are essentially identical to their ..._GFp counterparts.
2445 (For simplicity, the '..._GFp' prefix has been dropped from
2446 various internal method names.)
2447
2448 An internal 'field_div' method (similar to 'field_mul' and
2449 'field_sqr') has been added; this is used only for binary fields.
2450
2451 [Sheueling Chang Shantz and Douglas Stebila
2452 (Sun Microsystems Laboratories)]
2453
2454 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
2455 through methods ('mul', 'precompute_mult').
2456
2457 The generic implementations (now internally called 'ec_wNAF_mul'
2458 and 'ec_wNAF_precomputed_mult') remain the default if these
2459 methods are undefined.
2460
2461 [Sheueling Chang Shantz and Douglas Stebila
2462 (Sun Microsystems Laboratories)]
2463
2464 *) New function EC_GROUP_get_degree, which is defined through
2465 EC_METHOD. For curves over prime fields, this returns the bit
2466 length of the modulus.
2467
2468 [Sheueling Chang Shantz and Douglas Stebila
2469 (Sun Microsystems Laboratories)]
2470
2471 *) New functions EC_GROUP_dup, EC_POINT_dup.
2472 (These simply call ..._new and ..._copy).
2473
2474 [Sheueling Chang Shantz and Douglas Stebila
2475 (Sun Microsystems Laboratories)]
2476
2477 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
2478 Polynomials are represented as BIGNUMs (where the sign bit is not
2479 used) in the following functions [macros]:
2480
2481 BN_GF2m_add
2482 BN_GF2m_sub [= BN_GF2m_add]
2483 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
2484 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
2485 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
2486 BN_GF2m_mod_inv
2487 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
2488 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
2489 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
2490 BN_GF2m_cmp [= BN_ucmp]
2491
2492 (Note that only the 'mod' functions are actually for fields GF(2^m).
2493 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
2494
2495 For some functions, an the irreducible polynomial defining a
2496 field can be given as an 'unsigned int[]' with strictly
2497 decreasing elements giving the indices of those bits that are set;
2498 i.e., p[] represents the polynomial
2499 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
2500 where
2501 p[0] > p[1] > ... > p[k] = 0.
2502 This applies to the following functions:
2503
2504 BN_GF2m_mod_arr
2505 BN_GF2m_mod_mul_arr
2506 BN_GF2m_mod_sqr_arr
2507 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
2508 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
2509 BN_GF2m_mod_exp_arr
2510 BN_GF2m_mod_sqrt_arr
2511 BN_GF2m_mod_solve_quad_arr
2512 BN_GF2m_poly2arr
2513 BN_GF2m_arr2poly
2514
2515 Conversion can be performed by the following functions:
2516
2517 BN_GF2m_poly2arr
2518 BN_GF2m_arr2poly
2519
2520 bntest.c has additional tests for binary polynomial arithmetic.
2521
2522 Two implementations for BN_GF2m_mod_div() are available.
2523 The default algorithm simply uses BN_GF2m_mod_inv() and
2524 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
2525 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
2526 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
2527
2528 [Sheueling Chang Shantz and Douglas Stebila
2529 (Sun Microsystems Laboratories)]
2530
2531 *) Add new error code 'ERR_R_DISABLED' that can be used when some
2532 functionality is disabled at compile-time.
2533 [Douglas Stebila <douglas.stebila@sun.com>]
2534
2535 *) Change default behaviour of 'openssl asn1parse' so that more
2536 information is visible when viewing, e.g., a certificate:
2537
2538 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
2539 mode the content of non-printable OCTET STRINGs is output in a
2540 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
2541 avoid the appearance of a printable string.
2542 [Nils Larsch <nla@trustcenter.de>]
2543
2544 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
2545 functions
2546 EC_GROUP_set_asn1_flag()
2547 EC_GROUP_get_asn1_flag()
2548 EC_GROUP_set_point_conversion_form()
2549 EC_GROUP_get_point_conversion_form()
2550 These control ASN1 encoding details:
2551 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
2552 has been set to OPENSSL_EC_NAMED_CURVE.
2553 - Points are encoded in uncompressed form by default; options for
2554 asn1_for are as for point2oct, namely
2555 POINT_CONVERSION_COMPRESSED
2556 POINT_CONVERSION_UNCOMPRESSED
2557 POINT_CONVERSION_HYBRID
2558
2559 Also add 'seed' and 'seed_len' members to EC_GROUP with access
2560 functions
2561 EC_GROUP_set_seed()
2562 EC_GROUP_get0_seed()
2563 EC_GROUP_get_seed_len()
2564 This is used only for ASN1 purposes (so far).
2565 [Nils Larsch <nla@trustcenter.de>]
2566
2567 *) Add 'field_type' member to EC_METHOD, which holds the NID
2568 of the appropriate field type OID. The new function
2569 EC_METHOD_get_field_type() returns this value.
2570 [Nils Larsch <nla@trustcenter.de>]
2571
2572 *) Add functions
2573 EC_POINT_point2bn()
2574 EC_POINT_bn2point()
2575 EC_POINT_point2hex()
2576 EC_POINT_hex2point()
2577 providing useful interfaces to EC_POINT_point2oct() and
2578 EC_POINT_oct2point().
2579 [Nils Larsch <nla@trustcenter.de>]
2580
2581 *) Change internals of the EC library so that the functions
2582 EC_GROUP_set_generator()
2583 EC_GROUP_get_generator()
2584 EC_GROUP_get_order()
2585 EC_GROUP_get_cofactor()
2586 are implemented directly in crypto/ec/ec_lib.c and not dispatched
2587 to methods, which would lead to unnecessary code duplication when
2588 adding different types of curves.
2589 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
2590
2591 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
2592 arithmetic, and such that modified wNAFs are generated
2593 (which avoid length expansion in many cases).
2594 [Bodo Moeller]
2595
2596 *) Add a function EC_GROUP_check_discriminant() (defined via
2597 EC_METHOD) that verifies that the curve discriminant is non-zero.
2598
2599 Add a function EC_GROUP_check() that makes some sanity tests
2600 on a EC_GROUP, its generator and order. This includes
2601 EC_GROUP_check_discriminant().
2602 [Nils Larsch <nla@trustcenter.de>]
2603
2604 *) Add ECDSA in new directory crypto/ecdsa/.
2605
2606 Add applications 'openssl ecparam' and 'openssl ecdsa'
2607 (these are based on 'openssl dsaparam' and 'openssl dsa').
2608
2609 ECDSA support is also included in various other files across the
2610 library. Most notably,
2611 - 'openssl req' now has a '-newkey ecdsa:file' option;
2612 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
2613 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
2614 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
2615 them suitable for ECDSA where domain parameters must be
2616 extracted before the specific public key;
2617 - ECDSA engine support has been added.
2618 [Nils Larsch <nla@trustcenter.de>]
2619
2620 *) Include some named elliptic curves, and add OIDs from X9.62,
2621 SECG, and WAP/WTLS. Each curve can be obtained from the new
2622 function
2623 EC_GROUP_new_by_curve_name(),
2624 and the list of available named curves can be obtained with
2625 EC_get_builtin_curves().
2626 Also add a 'curve_name' member to EC_GROUP objects, which can be
2627 accessed via
2628 EC_GROUP_set_curve_name()
2629 EC_GROUP_get_curve_name()
2630 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
2631
2632 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
2633 was actually never needed) and in BN_mul(). The removal in BN_mul()
2634 required a small change in bn_mul_part_recursive() and the addition
2635 of the functions bn_cmp_part_words(), bn_sub_part_words() and
2636 bn_add_part_words(), which do the same thing as bn_cmp_words(),
2637 bn_sub_words() and bn_add_words() except they take arrays with
2638 differing sizes.
2639 [Richard Levitte]
2640
2641 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
2642
2643 *) Cleanse PEM buffers before freeing them since they may contain
2644 sensitive data.
2645 [Benjamin Bennett <ben@psc.edu>]
2646
2647 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2648 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2649 authentication-only ciphersuites.
2650 [Bodo Moeller]
2651
2652 *) Since AES128 and AES256 share a single mask bit in the logic of
2653 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2654 kludge to work properly if AES128 is available and AES256 isn't.
2655 [Victor Duchovni]
2656
2657 *) Expand security boundary to match 1.1.1 module.
2658 [Steve Henson]
2659
2660 *) Remove redundant features: hash file source, editing of test vectors
2661 modify fipsld to use external fips_premain.c signature.
2662 [Steve Henson]
2663
2664 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
2665 run algorithm test programs.
2666 [Steve Henson]
2667
2668 *) Make algorithm test programs more tolerant of whitespace.
2669 [Steve Henson]
2670
2671 *) Have SSL/TLS server implementation tolerate "mismatched" record
2672 protocol version while receiving ClientHello even if the
2673 ClientHello is fragmented. (The server can't insist on the
2674 particular protocol version it has chosen before the ServerHello
2675 message has informed the client about his choice.)
2676 [Bodo Moeller]
2677
2678 *) Load error codes if they are not already present instead of using a
2679 static variable. This allows them to be cleanly unloaded and reloaded.
2680 [Steve Henson]
2681
2682 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
2683
2684 *) Introduce limits to prevent malicious keys being able to
2685 cause a denial of service. (CVE-2006-2940)
2686 [Steve Henson, Bodo Moeller]
2687
2688 *) Fix ASN.1 parsing of certain invalid structures that can result
2689 in a denial of service. (CVE-2006-2937) [Steve Henson]
2690
2691 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2692 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2693
2694 *) Fix SSL client code which could crash if connecting to a
2695 malicious SSLv2 server. (CVE-2006-4343)
2696 [Tavis Ormandy and Will Drewry, Google Security Team]
2697
2698 *) Change ciphersuite string processing so that an explicit
2699 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
2700 will no longer include "AES128-SHA"), and any other similar
2701 ciphersuite (same bitmap) from *other* protocol versions (so that
2702 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
2703 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
2704 changes from 0.9.8b and 0.9.8d.
2705 [Bodo Moeller]
2706
2707 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
2708
2709 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2710 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2711
2712 *) Change the Unix randomness entropy gathering to use poll() when
2713 possible instead of select(), since the latter has some
2714 undesirable limitations.
2715 [Darryl Miles via Richard Levitte and Bodo Moeller]
2716
2717 *) Disable rogue ciphersuites:
2718
2719 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2720 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2721 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2722
2723 The latter two were purportedly from
2724 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2725 appear there.
2726
2727 Also deactive the remaining ciphersuites from
2728 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2729 unofficial, and the ID has long expired.
2730 [Bodo Moeller]
2731
2732 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2733 dual-core machines) and other potential thread-safety issues.
2734 [Bodo Moeller]
2735
2736 Changes between 0.9.7i and 0.9.7j [04 May 2006]
2737
2738 *) Adapt fipsld and the build system to link against the validated FIPS
2739 module in FIPS mode.
2740 [Steve Henson]
2741
2742 *) Fixes for VC++ 2005 build under Windows.
2743 [Steve Henson]
2744
2745 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
2746 from a Windows bash shell such as MSYS. It is autodetected from the
2747 "config" script when run from a VC++ environment. Modify standard VC++
2748 build to use fipscanister.o from the GNU make build.
2749 [Steve Henson]
2750
2751 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
2752
2753 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
2754 The value now differs depending on if you build for FIPS or not.
2755 BEWARE! A program linked with a shared FIPSed libcrypto can't be
2756 safely run with a non-FIPSed libcrypto, as it may crash because of
2757 the difference induced by this change.
2758 [Andy Polyakov]
2759
2760 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
2761
2762 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
2763 (part of SSL_OP_ALL). This option used to disable the
2764 countermeasure against man-in-the-middle protocol-version
2765 rollback in the SSL 2.0 server implementation, which is a bad
2766 idea. (CVE-2005-2969)
2767
2768 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
2769 for Information Security, National Institute of Advanced Industrial
2770 Science and Technology [AIST], Japan)]
2771
2772 *) Minimal support for X9.31 signatures and PSS padding modes. This is
2773 mainly for FIPS compliance and not fully integrated at this stage.
2774 [Steve Henson]
2775
2776 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
2777 the exponentiation using a fixed-length exponent. (Otherwise,
2778 the information leaked through timing could expose the secret key
2779 after many signatures; cf. Bleichenbacher's attack on DSA with
2780 biased k.)
2781 [Bodo Moeller]
2782
2783 *) Make a new fixed-window mod_exp implementation the default for
2784 RSA, DSA, and DH private-key operations so that the sequence of
2785 squares and multiplies and the memory access pattern are
2786 independent of the particular secret key. This will mitigate
2787 cache-timing and potential related attacks.
2788
2789 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
2790 and this is automatically used by BN_mod_exp_mont() if the new flag
2791 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
2792 will use this BN flag for private exponents unless the flag
2793 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
2794 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
2795
2796 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
2797
2798 *) Change the client implementation for SSLv23_method() and
2799 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
2800 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
2801 (Previously, the SSL 2.0 backwards compatible Client Hello
2802 message format would be used even with SSL_OP_NO_SSLv2.)
2803 [Bodo Moeller]
2804
2805 *) Add support for smime-type MIME parameter in S/MIME messages which some
2806 clients need.
2807 [Steve Henson]
2808
2809 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
2810 a threadsafe manner. Modify rsa code to use new function and add calls
2811 to dsa and dh code (which had race conditions before).
2812 [Steve Henson]
2813
2814 *) Include the fixed error library code in the C error file definitions
2815 instead of fixing them up at runtime. This keeps the error code
2816 structures constant.
2817 [Steve Henson]
2818
2819 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
2820
2821 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
2822 OpenSSL 0.9.8.]
2823
2824 *) Fixes for newer kerberos headers. NB: the casts are needed because
2825 the 'length' field is signed on one version and unsigned on another
2826 with no (?) obvious way to tell the difference, without these VC++
2827 complains. Also the "definition" of FAR (blank) is no longer included
2828 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
2829 some needed definitions.
2830 [Steve Henson]
2831
2832 *) Undo Cygwin change.
2833 [Ulf Möller]
2834
2835 *) Added support for proxy certificates according to RFC 3820.
2836 Because they may be a security thread to unaware applications,
2837 they must be explicitely allowed in run-time. See
2838 docs/HOWTO/proxy_certificates.txt for further information.
2839 [Richard Levitte]
2840
2841 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
2842
2843 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
2844 server and client random values. Previously
2845 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
2846 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
2847
2848 This change has negligible security impact because:
2849
2850 1. Server and client random values still have 24 bytes of pseudo random
2851 data.
2852
2853 2. Server and client random values are sent in the clear in the initial
2854 handshake.
2855
2856 3. The master secret is derived using the premaster secret (48 bytes in
2857 size for static RSA ciphersuites) as well as client server and random
2858 values.
2859
2860 The OpenSSL team would like to thank the UK NISCC for bringing this issue
2861 to our attention.
2862
2863 [Stephen Henson, reported by UK NISCC]
2864
2865 *) Use Windows randomness collection on Cygwin.
2866 [Ulf Möller]
2867
2868 *) Fix hang in EGD/PRNGD query when communication socket is closed
2869 prematurely by EGD/PRNGD.
2870 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
2871
2872 *) Prompt for pass phrases when appropriate for PKCS12 input format.
2873 [Steve Henson]
2874
2875 *) Back-port of selected performance improvements from development
2876 branch, as well as improved support for PowerPC platforms.
2877 [Andy Polyakov]
2878
2879 *) Add lots of checks for memory allocation failure, error codes to indicate
2880 failure and freeing up memory if a failure occurs.
2881 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
2882
2883 *) Add new -passin argument to dgst.
2884 [Steve Henson]
2885
2886 *) Perform some character comparisons of different types in X509_NAME_cmp:
2887 this is needed for some certificates that reencode DNs into UTF8Strings
2888 (in violation of RFC3280) and can't or wont issue name rollover
2889 certificates.
2890 [Steve Henson]
2891
2892 *) Make an explicit check during certificate validation to see that
2893 the CA setting in each certificate on the chain is correct. As a
2894 side effect always do the following basic checks on extensions,
2895 not just when there's an associated purpose to the check:
2896
2897 - if there is an unhandled critical extension (unless the user
2898 has chosen to ignore this fault)
2899 - if the path length has been exceeded (if one is set at all)
2900 - that certain extensions fit the associated purpose (if one has
2901 been given)
2902 [Richard Levitte]
2903
2904 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
2905
2906 *) Avoid a race condition when CRLs are checked in a multi threaded
2907 environment. This would happen due to the reordering of the revoked
2908 entries during signature checking and serial number lookup. Now the
2909 encoding is cached and the serial number sort performed under a lock.
2910 Add new STACK function sk_is_sorted().
2911 [Steve Henson]
2912
2913 *) Add Delta CRL to the extension code.
2914 [Steve Henson]
2915
2916 *) Various fixes to s3_pkt.c so alerts are sent properly.
2917 [David Holmes <d.holmes@f5.com>]
2918
2919 *) Reduce the chances of duplicate issuer name and serial numbers (in
2920 violation of RFC3280) using the OpenSSL certificate creation utilities.
2921 This is done by creating a random 64 bit value for the initial serial
2922 number when a serial number file is created or when a self signed
2923 certificate is created using 'openssl req -x509'. The initial serial
2924 number file is created using 'openssl x509 -next_serial' in CA.pl
2925 rather than being initialized to 1.
2926 [Steve Henson]
2927
2928 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
2929
2930 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
2931 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
2932 [Joe Orton, Steve Henson]
2933
2934 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
2935 (CVE-2004-0112)
2936 [Joe Orton, Steve Henson]
2937
2938 *) Make it possible to have multiple active certificates with the same
2939 subject in the CA index file. This is done only if the keyword
2940 'unique_subject' is set to 'no' in the main CA section (default
2941 if 'CA_default') of the configuration file. The value is saved
2942 with the database itself in a separate index attribute file,
2943 named like the index file with '.attr' appended to the name.
2944 [Richard Levitte]
2945
2946 *) X509 verify fixes. Disable broken certificate workarounds when
2947 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
2948 keyUsage extension present. Don't accept CRLs with unhandled critical
2949 extensions: since verify currently doesn't process CRL extensions this
2950 rejects a CRL with *any* critical extensions. Add new verify error codes
2951 for these cases.
2952 [Steve Henson]
2953
2954 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
2955 A clarification of RFC2560 will require the use of OCTET STRINGs and
2956 some implementations cannot handle the current raw format. Since OpenSSL
2957 copies and compares OCSP nonces as opaque blobs without any attempt at
2958 parsing them this should not create any compatibility issues.
2959 [Steve Henson]
2960
2961 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
2962 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
2963 this HMAC (and other) operations are several times slower than OpenSSL
2964 < 0.9.7.
2965 [Steve Henson]
2966
2967 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
2968 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
2969
2970 *) Use the correct content when signing type "other".
2971 [Steve Henson]
2972
2973 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
2974
2975 *) Fix various bugs revealed by running the NISCC test suite:
2976
2977 Stop out of bounds reads in the ASN1 code when presented with
2978 invalid tags (CVE-2003-0543 and CVE-2003-0544).
2979
2980 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
2981
2982 If verify callback ignores invalid public key errors don't try to check
2983 certificate signature with the NULL public key.
2984
2985 [Steve Henson]
2986
2987 *) New -ignore_err option in ocsp application to stop the server
2988 exiting on the first error in a request.
2989 [Steve Henson]
2990
2991 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
2992 if the server requested one: as stated in TLS 1.0 and SSL 3.0
2993 specifications.
2994 [Steve Henson]
2995
2996 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
2997 extra data after the compression methods not only for TLS 1.0
2998 but also for SSL 3.0 (as required by the specification).
2999 [Bodo Moeller; problem pointed out by Matthias Loepfe]
3000
3001 *) Change X509_certificate_type() to mark the key as exported/exportable
3002 when it's 512 *bits* long, not 512 bytes.
3003 [Richard Levitte]
3004
3005 *) Change AES_cbc_encrypt() so it outputs exact multiple of
3006 blocks during encryption.
3007 [Richard Levitte]
3008
3009 *) Various fixes to base64 BIO and non blocking I/O. On write
3010 flushes were not handled properly if the BIO retried. On read
3011 data was not being buffered properly and had various logic bugs.
3012 This also affects blocking I/O when the data being decoded is a
3013 certain size.
3014 [Steve Henson]
3015
3016 *) Various S/MIME bugfixes and compatibility changes:
3017 output correct application/pkcs7 MIME type if
3018 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
3019 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
3020 of files as .eml work). Correctly handle very long lines in MIME
3021 parser.
3022 [Steve Henson]
3023
3024 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
3025
3026 *) Countermeasure against the Klima-Pokorny-Rosa extension of
3027 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
3028 a protocol version number mismatch like a decryption error
3029 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
3030 [Bodo Moeller]
3031
3032 *) Turn on RSA blinding by default in the default implementation
3033 to avoid a timing attack. Applications that don't want it can call
3034 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
3035 They would be ill-advised to do so in most cases.
3036 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
3037
3038 *) Change RSA blinding code so that it works when the PRNG is not
3039 seeded (in this case, the secret RSA exponent is abused as
3040 an unpredictable seed -- if it is not unpredictable, there
3041 is no point in blinding anyway). Make RSA blinding thread-safe
3042 by remembering the creator's thread ID in rsa->blinding and
3043 having all other threads use local one-time blinding factors
3044 (this requires more computation than sharing rsa->blinding, but
3045 avoids excessive locking; and if an RSA object is not shared
3046 between threads, blinding will still be very fast).
3047 [Bodo Moeller]
3048
3049 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
3050 ENGINE as defaults for all supported algorithms irrespective of
3051 the 'flags' parameter. 'flags' is now honoured, so applications
3052 should make sure they are passing it correctly.
3053 [Geoff Thorpe]
3054
3055 *) Target "mingw" now allows native Windows code to be generated in
3056 the Cygwin environment as well as with the MinGW compiler.
3057 [Ulf Moeller]
3058
3059 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
3060
3061 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
3062 via timing by performing a MAC computation even if incorrrect
3063 block cipher padding has been found. This is a countermeasure
3064 against active attacks where the attacker has to distinguish
3065 between bad padding and a MAC verification error. (CVE-2003-0078)
3066
3067 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
3068 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
3069 Martin Vuagnoux (EPFL, Ilion)]
3070
3071 *) Make the no-err option work as intended. The intention with no-err
3072 is not to have the whole error stack handling routines removed from
3073 libcrypto, it's only intended to remove all the function name and
3074 reason texts, thereby removing some of the footprint that may not
3075 be interesting if those errors aren't displayed anyway.
3076
3077 NOTE: it's still possible for any application or module to have it's
3078 own set of error texts inserted. The routines are there, just not
3079 used by default when no-err is given.
3080 [Richard Levitte]
3081
3082 *) Add support for FreeBSD on IA64.
3083 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
3084
3085 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
3086 Kerberos function mit_des_cbc_cksum(). Before this change,
3087 the value returned by DES_cbc_cksum() was like the one from
3088 mit_des_cbc_cksum(), except the bytes were swapped.
3089 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
3090
3091 *) Allow an application to disable the automatic SSL chain building.
3092 Before this a rather primitive chain build was always performed in
3093 ssl3_output_cert_chain(): an application had no way to send the
3094 correct chain if the automatic operation produced an incorrect result.
3095
3096 Now the chain builder is disabled if either:
3097
3098 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
3099
3100 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
3101
3102 The reasoning behind this is that an application would not want the
3103 auto chain building to take place if extra chain certificates are
3104 present and it might also want a means of sending no additional
3105 certificates (for example the chain has two certificates and the
3106 root is omitted).
3107 [Steve Henson]
3108
3109 *) Add the possibility to build without the ENGINE framework.
3110 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3111
3112 *) Under Win32 gmtime() can return NULL: check return value in
3113 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
3114 [Steve Henson]
3115
3116 *) DSA routines: under certain error conditions uninitialized BN objects
3117 could be freed. Solution: make sure initialization is performed early
3118 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
3119 Nils Larsch <nla@trustcenter.de> via PR#459)
3120 [Lutz Jaenicke]
3121
3122 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
3123 checked on reconnect on the client side, therefore session resumption
3124 could still fail with a "ssl session id is different" error. This
3125 behaviour is masked when SSL_OP_ALL is used due to
3126 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
3127 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3128 followup to PR #377.
3129 [Lutz Jaenicke]
3130
3131 *) IA-32 assembler support enhancements: unified ELF targets, support
3132 for SCO/Caldera platforms, fix for Cygwin shared build.
3133 [Andy Polyakov]
3134
3135 *) Add support for FreeBSD on sparc64. As a consequence, support for
3136 FreeBSD on non-x86 processors is separate from x86 processors on
3137 the config script, much like the NetBSD support.
3138 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
3139
3140 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
3141
3142 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
3143 OpenSSL 0.9.7.]
3144
3145 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
3146 code (06) was taken as the first octet of the session ID and the last
3147 octet was ignored consequently. As a result SSLv2 client side session
3148 caching could not have worked due to the session ID mismatch between
3149 client and server.
3150 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
3151 PR #377.
3152 [Lutz Jaenicke]
3153
3154 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
3155 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
3156 removed entirely.
3157 [Richard Levitte]
3158
3159 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
3160 seems that in spite of existing for more than a year, many application
3161 author have done nothing to provide the necessary callbacks, which
3162 means that this particular engine will not work properly anywhere.
3163 This is a very unfortunate situation which forces us, in the name
3164 of usability, to give the hw_ncipher.c a static lock, which is part
3165 of libcrypto.
3166 NOTE: This is for the 0.9.7 series ONLY. This hack will never
3167 appear in 0.9.8 or later. We EXPECT application authors to have
3168 dealt properly with this when 0.9.8 is released (unless we actually
3169 make such changes in the libcrypto locking code that changes will
3170 have to be made anyway).
3171 [Richard Levitte]
3172
3173 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
3174 octets have been read, EOF or an error occurs. Without this change
3175 some truncated ASN1 structures will not produce an error.
3176 [Steve Henson]
3177
3178 *) Disable Heimdal support, since it hasn't been fully implemented.
3179 Still give the possibility to force the use of Heimdal, but with
3180 warnings and a request that patches get sent to openssl-dev.
3181 [Richard Levitte]
3182
3183 *) Add the VC-CE target, introduce the WINCE sysname, and add
3184 INSTALL.WCE and appropriate conditionals to make it build.
3185 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
3186
3187 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
3188 cygssl-x.y.z.dll, where x, y and z are the major, minor and
3189 edit numbers of the version.
3190 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
3191
3192 *) Introduce safe string copy and catenation functions
3193 (BUF_strlcpy() and BUF_strlcat()).
3194 [Ben Laurie (CHATS) and Richard Levitte]
3195
3196 *) Avoid using fixed-size buffers for one-line DNs.
3197 [Ben Laurie (CHATS)]
3198
3199 *) Add BUF_MEM_grow_clean() to avoid information leakage when
3200 resizing buffers containing secrets, and use where appropriate.
3201 [Ben Laurie (CHATS)]
3202
3203 *) Avoid using fixed size buffers for configuration file location.
3204 [Ben Laurie (CHATS)]
3205
3206 *) Avoid filename truncation for various CA files.
3207 [Ben Laurie (CHATS)]
3208
3209 *) Use sizeof in preference to magic numbers.
3210 [Ben Laurie (CHATS)]
3211
3212 *) Avoid filename truncation in cert requests.
3213 [Ben Laurie (CHATS)]
3214
3215 *) Add assertions to check for (supposedly impossible) buffer
3216 overflows.
3217 [Ben Laurie (CHATS)]
3218
3219 *) Don't cache truncated DNS entries in the local cache (this could
3220 potentially lead to a spoofing attack).
3221 [Ben Laurie (CHATS)]
3222
3223 *) Fix various buffers to be large enough for hex/decimal
3224 representations in a platform independent manner.
3225 [Ben Laurie (CHATS)]
3226
3227 *) Add CRYPTO_realloc_clean() to avoid information leakage when
3228 resizing buffers containing secrets, and use where appropriate.
3229 [Ben Laurie (CHATS)]
3230
3231 *) Add BIO_indent() to avoid much slightly worrying code to do
3232 indents.
3233 [Ben Laurie (CHATS)]
3234
3235 *) Convert sprintf()/BIO_puts() to BIO_printf().
3236 [Ben Laurie (CHATS)]
3237
3238 *) buffer_gets() could terminate with the buffer only half
3239 full. Fixed.
3240 [Ben Laurie (CHATS)]
3241
3242 *) Add assertions to prevent user-supplied crypto functions from
3243 overflowing internal buffers by having large block sizes, etc.
3244 [Ben Laurie (CHATS)]
3245
3246 *) New OPENSSL_assert() macro (similar to assert(), but enabled
3247 unconditionally).
3248 [Ben Laurie (CHATS)]
3249
3250 *) Eliminate unused copy of key in RC4.
3251 [Ben Laurie (CHATS)]
3252
3253 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
3254 [Ben Laurie (CHATS)]
3255
3256 *) Fix off-by-one error in EGD path.
3257 [Ben Laurie (CHATS)]
3258
3259 *) If RANDFILE path is too long, ignore instead of truncating.
3260 [Ben Laurie (CHATS)]
3261
3262 *) Eliminate unused and incorrectly sized X.509 structure
3263 CBCParameter.
3264 [Ben Laurie (CHATS)]
3265
3266 *) Eliminate unused and dangerous function knumber().
3267 [Ben Laurie (CHATS)]
3268
3269 *) Eliminate unused and dangerous structure, KSSL_ERR.
3270 [Ben Laurie (CHATS)]
3271
3272 *) Protect against overlong session ID context length in an encoded
3273 session object. Since these are local, this does not appear to be
3274 exploitable.
3275 [Ben Laurie (CHATS)]
3276
3277 *) Change from security patch (see 0.9.6e below) that did not affect
3278 the 0.9.6 release series:
3279
3280 Remote buffer overflow in SSL3 protocol - an attacker could
3281 supply an oversized master key in Kerberos-enabled versions.
3282 (CVE-2002-0657)
3283 [Ben Laurie (CHATS)]
3284
3285 *) Change the SSL kerb5 codes to match RFC 2712.
3286 [Richard Levitte]
3287
3288 *) Make -nameopt work fully for req and add -reqopt switch.
3289 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
3290
3291 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
3292 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
3293
3294 *) Make sure tests can be performed even if the corresponding algorithms
3295 have been removed entirely. This was also the last step to make
3296 OpenSSL compilable with DJGPP under all reasonable conditions.
3297 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
3298
3299 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
3300 to allow version independent disabling of normally unselected ciphers,
3301 which may be activated as a side-effect of selecting a single cipher.
3302
3303 (E.g., cipher list string "RSA" enables ciphersuites that are left
3304 out of "ALL" because they do not provide symmetric encryption.
3305 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
3306 [Lutz Jaenicke, Bodo Moeller]
3307
3308 *) Add appropriate support for separate platform-dependent build
3309 directories. The recommended way to make a platform-dependent
3310 build directory is the following (tested on Linux), maybe with
3311 some local tweaks:
3312
3313 # Place yourself outside of the OpenSSL source tree. In
3314 # this example, the environment variable OPENSSL_SOURCE
3315 # is assumed to contain the absolute OpenSSL source directory.
3316 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
3317 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
3318 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
3319 mkdir -p `dirname $F`
3320 ln -s $OPENSSL_SOURCE/$F $F
3321 done
3322
3323 To be absolutely sure not to disturb the source tree, a "make clean"
3324 is a good thing. If it isn't successfull, don't worry about it,
3325 it probably means the source directory is very clean.
3326 [Richard Levitte]
3327
3328 *) Make sure any ENGINE control commands make local copies of string
3329 pointers passed to them whenever necessary. Otherwise it is possible
3330 the caller may have overwritten (or deallocated) the original string
3331 data when a later ENGINE operation tries to use the stored values.
3332 [Götz Babin-Ebell <babinebell@trustcenter.de>]
3333
3334 *) Improve diagnostics in file reading and command-line digests.
3335 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
3336
3337 *) Add AES modes CFB and OFB to the object database. Correct an
3338 error in AES-CFB decryption.
3339 [Richard Levitte]
3340
3341 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
3342 allows existing EVP_CIPHER_CTX structures to be reused after
3343 calling EVP_*Final(). This behaviour is used by encryption
3344 BIOs and some applications. This has the side effect that
3345 applications must explicitly clean up cipher contexts with
3346 EVP_CIPHER_CTX_cleanup() or they will leak memory.
3347 [Steve Henson]
3348
3349 *) Check the values of dna and dnb in bn_mul_recursive before calling
3350 bn_mul_comba (a non zero value means the a or b arrays do not contain
3351 n2 elements) and fallback to bn_mul_normal if either is not zero.
3352 [Steve Henson]
3353
3354 *) Fix escaping of non-ASCII characters when using the -subj option
3355 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
3356 [Lutz Jaenicke]
3357
3358 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
3359 form for "surname", serialNumber has no short form.
3360 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
3361 therefore remove "mail" short name for "internet 7".
3362 The OID for unique identifiers in X509 certificates is
3363 x500UniqueIdentifier, not uniqueIdentifier.
3364 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
3365 [Lutz Jaenicke]
3366
3367 *) Add an "init" command to the ENGINE config module and auto initialize
3368 ENGINEs. Without any "init" command the ENGINE will be initialized
3369 after all ctrl commands have been executed on it. If init=1 the
3370 ENGINE is initailized at that point (ctrls before that point are run
3371 on the uninitialized ENGINE and after on the initialized one). If
3372 init=0 then the ENGINE will not be iniatialized at all.
3373 [Steve Henson]
3374
3375 *) Fix the 'app_verify_callback' interface so that the user-defined
3376 argument is actually passed to the callback: In the
3377 SSL_CTX_set_cert_verify_callback() prototype, the callback
3378 declaration has been changed from
3379 int (*cb)()
3380 into
3381 int (*cb)(X509_STORE_CTX *,void *);
3382 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
3383 i=s->ctx->app_verify_callback(&ctx)
3384 has been changed into
3385 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
3386
3387 To update applications using SSL_CTX_set_cert_verify_callback(),
3388 a dummy argument can be added to their callback functions.
3389 [D. K. Smetters <smetters@parc.xerox.com>]
3390
3391 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
3392 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
3393
3394 *) Add and OPENSSL_LOAD_CONF define which will cause
3395 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
3396 This allows older applications to transparently support certain
3397 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
3398 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
3399 load the config file and OPENSSL_add_all_algorithms_conf() which will
3400 always load it have also been added.
3401 [Steve Henson]
3402
3403 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
3404 Adjust NIDs and EVP layer.
3405 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3406
3407 *) Config modules support in openssl utility.
3408
3409 Most commands now load modules from the config file,
3410 though in a few (such as version) this isn't done
3411 because it couldn't be used for anything.
3412
3413 In the case of ca and req the config file used is
3414 the same as the utility itself: that is the -config
3415 command line option can be used to specify an
3416 alternative file.
3417 [Steve Henson]
3418
3419 *) Move default behaviour from OPENSSL_config(). If appname is NULL
3420 use "openssl_conf" if filename is NULL use default openssl config file.
3421 [Steve Henson]
3422
3423 *) Add an argument to OPENSSL_config() to allow the use of an alternative
3424 config section name. Add a new flag to tolerate a missing config file
3425 and move code to CONF_modules_load_file().
3426 [Steve Henson]
3427
3428 *) Support for crypto accelerator cards from Accelerated Encryption
3429 Processing, www.aep.ie. (Use engine 'aep')
3430 The support was copied from 0.9.6c [engine] and adapted/corrected
3431 to work with the new engine framework.
3432 [AEP Inc. and Richard Levitte]
3433
3434 *) Support for SureWare crypto accelerator cards from Baltimore
3435 Technologies. (Use engine 'sureware')
3436 The support was copied from 0.9.6c [engine] and adapted
3437 to work with the new engine framework.
3438 [Richard Levitte]
3439
3440 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
3441 make the newer ENGINE framework commands for the CHIL engine work.
3442 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
3443
3444 *) Make it possible to produce shared libraries on ReliantUNIX.
3445 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
3446
3447 *) Add the configuration target debug-linux-ppro.
3448 Make 'openssl rsa' use the general key loading routines
3449 implemented in apps.c, and make those routines able to
3450 handle the key format FORMAT_NETSCAPE and the variant
3451 FORMAT_IISSGC.
3452 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3453
3454 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
3455 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
3456
3457 *) Add -keyform to rsautl, and document -engine.
3458 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
3459
3460 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
3461 BIO_R_NO_SUCH_FILE error code rather than the generic
3462 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
3463 [Ben Laurie]
3464
3465 *) Add new functions
3466 ERR_peek_last_error
3467 ERR_peek_last_error_line
3468 ERR_peek_last_error_line_data.
3469 These are similar to
3470 ERR_peek_error
3471 ERR_peek_error_line
3472 ERR_peek_error_line_data,
3473 but report on the latest error recorded rather than the first one
3474 still in the error queue.
3475 [Ben Laurie, Bodo Moeller]
3476
3477 *) default_algorithms option in ENGINE config module. This allows things
3478 like:
3479 default_algorithms = ALL
3480 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
3481 [Steve Henson]
3482
3483 *) Prelminary ENGINE config module.
3484 [Steve Henson]
3485
3486 *) New experimental application configuration code.
3487 [Steve Henson]
3488
3489 *) Change the AES code to follow the same name structure as all other
3490 symmetric ciphers, and behave the same way. Move everything to
3491 the directory crypto/aes, thereby obsoleting crypto/rijndael.
3492 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
3493
3494 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
3495 [Ben Laurie and Theo de Raadt]
3496
3497 *) Add option to output public keys in req command.
3498 [Massimiliano Pala madwolf@openca.org]
3499
3500 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
3501 (up to about 10% better than before for P-192 and P-224).
3502 [Bodo Moeller]
3503
3504 *) New functions/macros
3505
3506 SSL_CTX_set_msg_callback(ctx, cb)
3507 SSL_CTX_set_msg_callback_arg(ctx, arg)
3508 SSL_set_msg_callback(ssl, cb)
3509 SSL_set_msg_callback_arg(ssl, arg)
3510
3511 to request calling a callback function
3512
3513 void cb(int write_p, int version, int content_type,
3514 const void *buf, size_t len, SSL *ssl, void *arg)
3515
3516 whenever a protocol message has been completely received
3517 (write_p == 0) or sent (write_p == 1). Here 'version' is the
3518 protocol version according to which the SSL library interprets
3519 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
3520 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
3521 the content type as defined in the SSL 3.0/TLS 1.0 protocol
3522 specification (change_cipher_spec(20), alert(21), handshake(22)).
3523 'buf' and 'len' point to the actual message, 'ssl' to the
3524 SSL object, and 'arg' is the application-defined value set by
3525 SSL[_CTX]_set_msg_callback_arg().
3526
3527 'openssl s_client' and 'openssl s_server' have new '-msg' options
3528 to enable a callback that displays all protocol messages.
3529 [Bodo Moeller]
3530
3531 *) Change the shared library support so shared libraries are built as
3532 soon as the corresponding static library is finished, and thereby get
3533 openssl and the test programs linked against the shared library.
3534 This still only happens when the keyword "shard" has been given to
3535 the configuration scripts.
3536
3537 NOTE: shared library support is still an experimental thing, and
3538 backward binary compatibility is still not guaranteed.
3539 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
3540
3541 *) Add support for Subject Information Access extension.
3542 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
3543
3544 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
3545 additional bytes when new memory had to be allocated, not just
3546 when reusing an existing buffer.
3547 [Bodo Moeller]
3548
3549 *) New command line and configuration option 'utf8' for the req command.
3550 This allows field values to be specified as UTF8 strings.
3551 [Steve Henson]
3552
3553 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
3554 runs for the former and machine-readable output for the latter.
3555 [Ben Laurie]
3556
3557 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
3558 of the e-mail address in the DN (i.e., it will go into a certificate
3559 extension only). The new configuration file option 'email_in_dn = no'
3560 has the same effect.
3561 [Massimiliano Pala madwolf@openca.org]
3562
3563 *) Change all functions with names starting with des_ to be starting
3564 with DES_ instead. Add wrappers that are compatible with libdes,
3565 but are named _ossl_old_des_*. Finally, add macros that map the
3566 des_* symbols to the corresponding _ossl_old_des_* if libdes
3567 compatibility is desired. If OpenSSL 0.9.6c compatibility is
3568 desired, the des_* symbols will be mapped to DES_*, with one
3569 exception.
3570
3571 Since we provide two compatibility mappings, the user needs to
3572 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
3573 compatibility is desired. The default (i.e., when that macro
3574 isn't defined) is OpenSSL 0.9.6c compatibility.
3575
3576 There are also macros that enable and disable the support of old
3577 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
3578 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
3579 are defined, the default will apply: to support the old des routines.
3580
3581 In either case, one must include openssl/des.h to get the correct
3582 definitions. Do not try to just include openssl/des_old.h, that
3583 won't work.
3584
3585 NOTE: This is a major break of an old API into a new one. Software
3586 authors are encouraged to switch to the DES_ style functions. Some
3587 time in the future, des_old.h and the libdes compatibility functions
3588 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
3589 default), and then completely removed.
3590 [Richard Levitte]
3591
3592 *) Test for certificates which contain unsupported critical extensions.
3593 If such a certificate is found during a verify operation it is
3594 rejected by default: this behaviour can be overridden by either
3595 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
3596 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
3597 X509_supported_extension() has also been added which returns 1 if a
3598 particular extension is supported.
3599 [Steve Henson]
3600
3601 *) Modify the behaviour of EVP cipher functions in similar way to digests
3602 to retain compatibility with existing code.
3603 [Steve Henson]
3604
3605 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
3606 compatibility with existing code. In particular the 'ctx' parameter does
3607 not have to be to be initialized before the call to EVP_DigestInit() and
3608 it is tidied up after a call to EVP_DigestFinal(). New function
3609 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
3610 EVP_MD_CTX_copy() changed to not require the destination to be
3611 initialized valid and new function EVP_MD_CTX_copy_ex() added which
3612 requires the destination to be valid.
3613
3614 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
3615 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
3616 [Steve Henson]
3617
3618 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
3619 so that complete 'Handshake' protocol structures are kept in memory
3620 instead of overwriting 'msg_type' and 'length' with 'body' data.
3621 [Bodo Moeller]
3622
3623 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
3624 [Massimo Santin via Richard Levitte]
3625
3626 *) Major restructuring to the underlying ENGINE code. This includes
3627 reduction of linker bloat, separation of pure "ENGINE" manipulation
3628 (initialisation, etc) from functionality dealing with implementations
3629 of specific crypto iterfaces. This change also introduces integrated
3630 support for symmetric ciphers and digest implementations - so ENGINEs
3631 can now accelerate these by providing EVP_CIPHER and EVP_MD
3632 implementations of their own. This is detailed in crypto/engine/README
3633 as it couldn't be adequately described here. However, there are a few
3634 API changes worth noting - some RSA, DSA, DH, and RAND functions that
3635 were changed in the original introduction of ENGINE code have now
3636 reverted back - the hooking from this code to ENGINE is now a good
3637 deal more passive and at run-time, operations deal directly with
3638 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
3639 dereferencing through an ENGINE pointer any more. Also, the ENGINE
3640 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
3641 they were not being used by the framework as there is no concept of a
3642 BIGNUM_METHOD and they could not be generalised to the new
3643 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
3644 ENGINE_cpy() has been removed as it cannot be consistently defined in
3645 the new code.
3646 [Geoff Thorpe]
3647
3648 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
3649 [Steve Henson]
3650
3651 *) Change mkdef.pl to sort symbols that get the same entry number,
3652 and make sure the automatically generated functions ERR_load_*
3653 become part of libeay.num as well.
3654 [Richard Levitte]
3655
3656 *) New function SSL_renegotiate_pending(). This returns true once
3657 renegotiation has been requested (either SSL_renegotiate() call
3658 or HelloRequest/ClientHello receveived from the peer) and becomes
3659 false once a handshake has been completed.
3660 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
3661 sends a HelloRequest, but does not ensure that a handshake takes
3662 place. SSL_renegotiate_pending() is useful for checking if the
3663 client has followed the request.)
3664 [Bodo Moeller]
3665
3666 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
3667 By default, clients may request session resumption even during
3668 renegotiation (if session ID contexts permit); with this option,
3669 session resumption is possible only in the first handshake.
3670
3671 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
3672 more bits available for options that should not be part of
3673 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
3674 [Bodo Moeller]
3675
3676 *) Add some demos for certificate and certificate request creation.
3677 [Steve Henson]
3678
3679 *) Make maximum certificate chain size accepted from the peer application
3680 settable (SSL*_get/set_max_cert_list()), as proposed by
3681 "Douglas E. Engert" <deengert@anl.gov>.
3682 [Lutz Jaenicke]
3683
3684 *) Add support for shared libraries for Unixware-7
3685 (Boyd Lynn Gerber <gerberb@zenez.com>).
3686 [Lutz Jaenicke]
3687
3688 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
3689 be done prior to destruction. Use this to unload error strings from
3690 ENGINEs that load their own error strings. NB: This adds two new API
3691 functions to "get" and "set" this destroy handler in an ENGINE.
3692 [Geoff Thorpe]
3693
3694 *) Alter all existing ENGINE implementations (except "openssl" and
3695 "openbsd") to dynamically instantiate their own error strings. This
3696 makes them more flexible to be built both as statically-linked ENGINEs
3697 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
3698 Also, add stub code to each that makes building them as self-contained
3699 shared-libraries easier (see README.ENGINE).
3700 [Geoff Thorpe]
3701
3702 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
3703 implementations into applications that are completely implemented in
3704 self-contained shared-libraries. The "dynamic" ENGINE exposes control
3705 commands that can be used to configure what shared-library to load and
3706 to control aspects of the way it is handled. Also, made an update to
3707 the README.ENGINE file that brings its information up-to-date and
3708 provides some information and instructions on the "dynamic" ENGINE
3709 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
3710 [Geoff Thorpe]
3711
3712 *) Make it possible to unload ranges of ERR strings with a new
3713 "ERR_unload_strings" function.
3714 [Geoff Thorpe]
3715
3716 *) Add a copy() function to EVP_MD.
3717 [Ben Laurie]
3718
3719 *) Make EVP_MD routines take a context pointer instead of just the
3720 md_data void pointer.
3721 [Ben Laurie]
3722
3723 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
3724 that the digest can only process a single chunk of data
3725 (typically because it is provided by a piece of
3726 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
3727 is only going to provide a single chunk of data, and hence the
3728 framework needn't accumulate the data for oneshot drivers.
3729 [Ben Laurie]
3730
3731 *) As with "ERR", make it possible to replace the underlying "ex_data"
3732 functions. This change also alters the storage and management of global
3733 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
3734 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
3735 index counters. The API functions that use this state have been changed
3736 to take a "class_index" rather than pointers to the class's local STACK
3737 and counter, and there is now an API function to dynamically create new
3738 classes. This centralisation allows us to (a) plug a lot of the
3739 thread-safety problems that existed, and (b) makes it possible to clean
3740 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
3741 such data would previously have always leaked in application code and
3742 workarounds were in place to make the memory debugging turn a blind eye
3743 to it. Application code that doesn't use this new function will still
3744 leak as before, but their memory debugging output will announce it now
3745 rather than letting it slide.
3746
3747 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
3748 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
3749 has a return value to indicate success or failure.
3750 [Geoff Thorpe]
3751
3752 *) Make it possible to replace the underlying "ERR" functions such that the
3753 global state (2 LHASH tables and 2 locks) is only used by the "default"
3754 implementation. This change also adds two functions to "get" and "set"
3755 the implementation prior to it being automatically set the first time
3756 any other ERR function takes place. Ie. an application can call "get",
3757 pass the return value to a module it has just loaded, and that module
3758 can call its own "set" function using that value. This means the
3759 module's "ERR" operations will use (and modify) the error state in the
3760 application and not in its own statically linked copy of OpenSSL code.
3761 [Geoff Thorpe]
3762
3763 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
3764 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
3765 the operation, and provides a more encapsulated way for external code
3766 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
3767 to use these functions rather than manually incrementing the counts.
3768
3769 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
3770 [Geoff Thorpe]
3771
3772 *) Add EVP test program.
3773 [Ben Laurie]
3774
3775 *) Add symmetric cipher support to ENGINE. Expect the API to change!
3776 [Ben Laurie]
3777
3778 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
3779 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
3780 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
3781 These allow a CRL to be built without having to access X509_CRL fields
3782 directly. Modify 'ca' application to use new functions.
3783 [Steve Henson]
3784
3785 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
3786 bug workarounds. Rollback attack detection is a security feature.
3787 The problem will only arise on OpenSSL servers when TLSv1 is not
3788 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
3789 Software authors not wanting to support TLSv1 will have special reasons
3790 for their choice and can explicitly enable this option.
3791 [Bodo Moeller, Lutz Jaenicke]
3792
3793 *) Rationalise EVP so it can be extended: don't include a union of
3794 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
3795 (similar to those existing for EVP_CIPHER_CTX).
3796 Usage example:
3797
3798 EVP_MD_CTX md;
3799
3800 EVP_MD_CTX_init(&md); /* new function call */
3801 EVP_DigestInit(&md, EVP_sha1());
3802 EVP_DigestUpdate(&md, in, len);
3803 EVP_DigestFinal(&md, out, NULL);
3804 EVP_MD_CTX_cleanup(&md); /* new function call */
3805
3806 [Ben Laurie]
3807
3808 *) Make DES key schedule conform to the usual scheme, as well as
3809 correcting its structure. This means that calls to DES functions
3810 now have to pass a pointer to a des_key_schedule instead of a
3811 plain des_key_schedule (which was actually always a pointer
3812 anyway): E.g.,
3813
3814 des_key_schedule ks;
3815
3816 des_set_key_checked(..., &ks);
3817 des_ncbc_encrypt(..., &ks, ...);
3818
3819 (Note that a later change renames 'des_...' into 'DES_...'.)
3820 [Ben Laurie]
3821
3822 *) Initial reduction of linker bloat: the use of some functions, such as
3823 PEM causes large amounts of unused functions to be linked in due to
3824 poor organisation. For example pem_all.c contains every PEM function
3825 which has a knock on effect of linking in large amounts of (unused)
3826 ASN1 code. Grouping together similar functions and splitting unrelated
3827 functions prevents this.
3828 [Steve Henson]
3829
3830 *) Cleanup of EVP macros.
3831 [Ben Laurie]
3832
3833 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
3834 correct _ecb suffix.
3835 [Ben Laurie]
3836
3837 *) Add initial OCSP responder support to ocsp application. The
3838 revocation information is handled using the text based index
3839 use by the ca application. The responder can either handle
3840 requests generated internally, supplied in files (for example
3841 via a CGI script) or using an internal minimal server.
3842 [Steve Henson]
3843
3844 *) Add configuration choices to get zlib compression for TLS.
3845 [Richard Levitte]
3846
3847 *) Changes to Kerberos SSL for RFC 2712 compliance:
3848 1. Implemented real KerberosWrapper, instead of just using
3849 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
3850 2. Implemented optional authenticator field of KerberosWrapper.
3851
3852 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
3853 and authenticator structs; see crypto/krb5/.
3854
3855 Generalized Kerberos calls to support multiple Kerberos libraries.
3856 [Vern Staats <staatsvr@asc.hpc.mil>,
3857 Jeffrey Altman <jaltman@columbia.edu>
3858 via Richard Levitte]
3859
3860 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
3861 already does with RSA. testdsa.h now has 'priv_key/pub_key'
3862 values for each of the key sizes rather than having just
3863 parameters (and 'speed' generating keys each time).
3864 [Geoff Thorpe]
3865
3866 *) Speed up EVP routines.
3867 Before:
3868 encrypt
3869 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
3870 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
3871 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
3872 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
3873 decrypt
3874 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
3875 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
3876 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
3877 After:
3878 encrypt
3879 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
3880 decrypt
3881 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
3882 [Ben Laurie]
3883
3884 *) Added the OS2-EMX target.
3885 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
3886
3887 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
3888 to support NCONF routines in extension code. New function CONF_set_nconf()
3889 to allow functions which take an NCONF to also handle the old LHASH
3890 structure: this means that the old CONF compatible routines can be
3891 retained (in particular wrt extensions) without having to duplicate the
3892 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
3893 [Steve Henson]
3894
3895 *) Enhance the general user interface with mechanisms for inner control
3896 and with possibilities to have yes/no kind of prompts.
3897 [Richard Levitte]
3898
3899 *) Change all calls to low level digest routines in the library and
3900 applications to use EVP. Add missing calls to HMAC_cleanup() and
3901 don't assume HMAC_CTX can be copied using memcpy().
3902 [Verdon Walker <VWalker@novell.com>, Steve Henson]
3903
3904 *) Add the possibility to control engines through control names but with
3905 arbitrary arguments instead of just a string.
3906 Change the key loaders to take a UI_METHOD instead of a callback
3907 function pointer. NOTE: this breaks binary compatibility with earlier
3908 versions of OpenSSL [engine].
3909 Adapt the nCipher code for these new conditions and add a card insertion
3910 callback.
3911 [Richard Levitte]
3912
3913 *) Enhance the general user interface with mechanisms to better support
3914 dialog box interfaces, application-defined prompts, the possibility
3915 to use defaults (for example default passwords from somewhere else)
3916 and interrupts/cancellations.
3917 [Richard Levitte]
3918
3919 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
3920 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
3921 [Steve Henson]
3922
3923 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
3924 tidy up some unnecessarily weird code in 'sk_new()').
3925 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
3926
3927 *) Change the key loading routines for ENGINEs to use the same kind
3928 callback (pem_password_cb) as all other routines that need this
3929 kind of callback.
3930 [Richard Levitte]
3931
3932 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
3933 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
3934 than this minimum value is recommended.
3935 [Lutz Jaenicke]
3936
3937 *) New random seeder for OpenVMS, using the system process statistics
3938 that are easily reachable.
3939 [Richard Levitte]
3940
3941 *) Windows apparently can't transparently handle global
3942 variables defined in DLLs. Initialisations such as:
3943
3944 const ASN1_ITEM *it = &ASN1_INTEGER_it;
3945
3946 wont compile. This is used by the any applications that need to
3947 declare their own ASN1 modules. This was fixed by adding the option
3948 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
3949 needed for static libraries under Win32.
3950 [Steve Henson]
3951
3952 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
3953 setting of purpose and trust fields. New X509_STORE trust and
3954 purpose functions and tidy up setting in other SSL functions.
3955 [Steve Henson]
3956
3957 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
3958 structure. These are inherited by X509_STORE_CTX when it is
3959 initialised. This allows various defaults to be set in the
3960 X509_STORE structure (such as flags for CRL checking and custom
3961 purpose or trust settings) for functions which only use X509_STORE_CTX
3962 internally such as S/MIME.
3963
3964 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
3965 trust settings if they are not set in X509_STORE. This allows X509_STORE
3966 purposes and trust (in S/MIME for example) to override any set by default.
3967
3968 Add command line options for CRL checking to smime, s_client and s_server
3969 applications.
3970 [Steve Henson]
3971
3972 *) Initial CRL based revocation checking. If the CRL checking flag(s)
3973 are set then the CRL is looked up in the X509_STORE structure and
3974 its validity and signature checked, then if the certificate is found
3975 in the CRL the verify fails with a revoked error.
3976
3977 Various new CRL related callbacks added to X509_STORE_CTX structure.
3978
3979 Command line options added to 'verify' application to support this.
3980
3981 This needs some additional work, such as being able to handle multiple
3982 CRLs with different times, extension based lookup (rather than just
3983 by subject name) and ultimately more complete V2 CRL extension
3984 handling.
3985 [Steve Henson]
3986
3987 *) Add a general user interface API (crypto/ui/). This is designed
3988 to replace things like des_read_password and friends (backward
3989 compatibility functions using this new API are provided).
3990 The purpose is to remove prompting functions from the DES code
3991 section as well as provide for prompting through dialog boxes in
3992 a window system and the like.
3993 [Richard Levitte]
3994
3995 *) Add "ex_data" support to ENGINE so implementations can add state at a
3996 per-structure level rather than having to store it globally.
3997 [Geoff]
3998
3999 *) Make it possible for ENGINE structures to be copied when retrieved by
4000 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
4001 This causes the "original" ENGINE structure to act like a template,
4002 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
4003 operational state can be localised to each ENGINE structure, despite the
4004 fact they all share the same "methods". New ENGINE structures returned in
4005 this case have no functional references and the return value is the single
4006 structural reference. This matches the single structural reference returned
4007 by ENGINE_by_id() normally, when it is incremented on the pre-existing
4008 ENGINE structure.
4009 [Geoff]
4010
4011 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
4012 needs to match any other type at all we need to manually clear the
4013 tag cache.
4014 [Steve Henson]
4015
4016 *) Changes to the "openssl engine" utility to include;
4017 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
4018 about an ENGINE's available control commands.
4019 - executing control commands from command line arguments using the
4020 '-pre' and '-post' switches. '-post' is only used if '-t' is
4021 specified and the ENGINE is successfully initialised. The syntax for
4022 the individual commands are colon-separated, for example;
4023 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
4024 [Geoff]
4025
4026 *) New dynamic control command support for ENGINEs. ENGINEs can now
4027 declare their own commands (numbers), names (strings), descriptions,
4028 and input types for run-time discovery by calling applications. A
4029 subset of these commands are implicitly classed as "executable"
4030 depending on their input type, and only these can be invoked through
4031 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
4032 can be based on user input, config files, etc). The distinction is
4033 that "executable" commands cannot return anything other than a boolean
4034 result and can only support numeric or string input, whereas some
4035 discoverable commands may only be for direct use through
4036 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
4037 pointers, or other custom uses. The "executable" commands are to
4038 support parameterisations of ENGINE behaviour that can be
4039 unambiguously defined by ENGINEs and used consistently across any
4040 OpenSSL-based application. Commands have been added to all the
4041 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
4042 control over shared-library paths without source code alterations.
4043 [Geoff]
4044
4045 *) Changed all ENGINE implementations to dynamically allocate their
4046 ENGINEs rather than declaring them statically. Apart from this being
4047 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
4048 this also allows the implementations to compile without using the
4049 internal engine_int.h header.
4050 [Geoff]
4051
4052 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
4053 'const' value. Any code that should be able to modify a RAND_METHOD
4054 should already have non-const pointers to it (ie. they should only
4055 modify their own ones).
4056 [Geoff]
4057
4058 *) Made a variety of little tweaks to the ENGINE code.
4059 - "atalla" and "ubsec" string definitions were moved from header files
4060 to C code. "nuron" string definitions were placed in variables
4061 rather than hard-coded - allowing parameterisation of these values
4062 later on via ctrl() commands.
4063 - Removed unused "#if 0"'d code.
4064 - Fixed engine list iteration code so it uses ENGINE_free() to release
4065 structural references.
4066 - Constified the RAND_METHOD element of ENGINE structures.
4067 - Constified various get/set functions as appropriate and added
4068 missing functions (including a catch-all ENGINE_cpy that duplicates
4069 all ENGINE values onto a new ENGINE except reference counts/state).
4070 - Removed NULL parameter checks in get/set functions. Setting a method
4071 or function to NULL is a way of cancelling out a previously set
4072 value. Passing a NULL ENGINE parameter is just plain stupid anyway
4073 and doesn't justify the extra error symbols and code.
4074 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
4075 flags from engine_int.h to engine.h.
4076 - Changed prototypes for ENGINE handler functions (init(), finish(),
4077 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
4078 [Geoff]
4079
4080 *) Implement binary inversion algorithm for BN_mod_inverse in addition
4081 to the algorithm using long division. The binary algorithm can be
4082 used only if the modulus is odd. On 32-bit systems, it is faster
4083 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
4084 roughly 5-15% for 256-bit moduli), so we use it only for moduli
4085 up to 450 bits. In 64-bit environments, the binary algorithm
4086 appears to be advantageous for much longer moduli; here we use it
4087 for moduli up to 2048 bits.
4088 [Bodo Moeller]
4089
4090 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
4091 could not support the combine flag in choice fields.
4092 [Steve Henson]
4093
4094 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
4095 extensions from a certificate request to the certificate.
4096 [Steve Henson]
4097
4098 *) Allow multiple 'certopt' and 'nameopt' options to be separated
4099 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
4100 file: this allows the display of the certificate about to be
4101 signed to be customised, to allow certain fields to be included
4102 or excluded and extension details. The old system didn't display
4103 multicharacter strings properly, omitted fields not in the policy
4104 and couldn't display additional details such as extensions.
4105 [Steve Henson]
4106
4107 *) Function EC_POINTs_mul for multiple scalar multiplication
4108 of an arbitrary number of elliptic curve points
4109 \sum scalars[i]*points[i],
4110 optionally including the generator defined for the EC_GROUP:
4111 scalar*generator + \sum scalars[i]*points[i].
4112
4113 EC_POINT_mul is a simple wrapper function for the typical case
4114 that the point list has just one item (besides the optional
4115 generator).
4116 [Bodo Moeller]
4117
4118 *) First EC_METHODs for curves over GF(p):
4119
4120 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
4121 operations and provides various method functions that can also
4122 operate with faster implementations of modular arithmetic.
4123
4124 EC_GFp_mont_method() reuses most functions that are part of
4125 EC_GFp_simple_method, but uses Montgomery arithmetic.
4126
4127 [Bodo Moeller; point addition and point doubling
4128 implementation directly derived from source code provided by
4129 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
4130
4131 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
4132 crypto/ec/ec_lib.c):
4133
4134 Curves are EC_GROUP objects (with an optional group generator)
4135 based on EC_METHODs that are built into the library.
4136
4137 Points are EC_POINT objects based on EC_GROUP objects.
4138
4139 Most of the framework would be able to handle curves over arbitrary
4140 finite fields, but as there are no obvious types for fields other
4141 than GF(p), some functions are limited to that for now.
4142 [Bodo Moeller]
4143
4144 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
4145 that the file contains a complete HTTP response.
4146 [Richard Levitte]
4147
4148 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
4149 change the def and num file printf format specifier from "%-40sXXX"
4150 to "%-39s XXX". The latter will always guarantee a space after the
4151 field while the former will cause them to run together if the field
4152 is 40 of more characters long.
4153 [Steve Henson]
4154
4155 *) Constify the cipher and digest 'method' functions and structures
4156 and modify related functions to take constant EVP_MD and EVP_CIPHER
4157 pointers.
4158 [Steve Henson]
4159
4160 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
4161 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
4162 [Bodo Moeller]
4163
4164 *) Modify EVP_Digest*() routines so they now return values. Although the
4165 internal software routines can never fail additional hardware versions
4166 might.
4167 [Steve Henson]
4168
4169 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
4170
4171 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
4172 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
4173
4174 ASN1 error codes
4175 ERR_R_NESTED_ASN1_ERROR
4176 ...
4177 ERR_R_MISSING_ASN1_EOS
4178 were 4 .. 9, conflicting with
4179 ERR_LIB_RSA (= ERR_R_RSA_LIB)
4180 ...
4181 ERR_LIB_PEM (= ERR_R_PEM_LIB).
4182 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
4183
4184 Add new error code 'ERR_R_INTERNAL_ERROR'.
4185 [Bodo Moeller]
4186
4187 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
4188 suffices.
4189 [Bodo Moeller]
4190
4191 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
4192 sets the subject name for a new request or supersedes the
4193 subject name in a given request. Formats that can be parsed are
4194 'CN=Some Name, OU=myOU, C=IT'
4195 and
4196 'CN=Some Name/OU=myOU/C=IT'.
4197
4198 Add options '-batch' and '-verbose' to 'openssl req'.
4199 [Massimiliano Pala <madwolf@hackmasters.net>]
4200
4201 *) Introduce the possibility to access global variables through
4202 functions on platform were that's the best way to handle exporting
4203 global variables in shared libraries. To enable this functionality,
4204 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
4205 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
4206 is normally done by Configure or something similar).
4207
4208 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
4209 in the source file (foo.c) like this:
4210
4211 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
4212 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
4213
4214 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
4215 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
4216
4217 OPENSSL_DECLARE_GLOBAL(int,foo);
4218 #define foo OPENSSL_GLOBAL_REF(foo)
4219 OPENSSL_DECLARE_GLOBAL(double,bar);
4220 #define bar OPENSSL_GLOBAL_REF(bar)
4221
4222 The #defines are very important, and therefore so is including the
4223 header file everywhere where the defined globals are used.
4224
4225 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
4226 of ASN.1 items, but that structure is a bit different.
4227
4228 The largest change is in util/mkdef.pl which has been enhanced with
4229 better and easier to understand logic to choose which symbols should
4230 go into the Windows .def files as well as a number of fixes and code
4231 cleanup (among others, algorithm keywords are now sorted
4232 lexicographically to avoid constant rewrites).
4233 [Richard Levitte]
4234
4235 *) In BN_div() keep a copy of the sign of 'num' before writing the
4236 result to 'rm' because if rm==num the value will be overwritten
4237 and produce the wrong result if 'num' is negative: this caused
4238 problems with BN_mod() and BN_nnmod().
4239 [Steve Henson]
4240
4241 *) Function OCSP_request_verify(). This checks the signature on an
4242 OCSP request and verifies the signer certificate. The signer
4243 certificate is just checked for a generic purpose and OCSP request
4244 trust settings.
4245 [Steve Henson]
4246
4247 *) Add OCSP_check_validity() function to check the validity of OCSP
4248 responses. OCSP responses are prepared in real time and may only
4249 be a few seconds old. Simply checking that the current time lies
4250 between thisUpdate and nextUpdate max reject otherwise valid responses
4251 caused by either OCSP responder or client clock inaccuracy. Instead
4252 we allow thisUpdate and nextUpdate to fall within a certain period of
4253 the current time. The age of the response can also optionally be
4254 checked. Two new options -validity_period and -status_age added to
4255 ocsp utility.
4256 [Steve Henson]
4257
4258 *) If signature or public key algorithm is unrecognized print out its
4259 OID rather that just UNKNOWN.
4260 [Steve Henson]
4261
4262 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
4263 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
4264 ID to be generated from the issuer certificate alone which can then be
4265 passed to OCSP_id_issuer_cmp().
4266 [Steve Henson]
4267
4268 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
4269 ASN1 modules to export functions returning ASN1_ITEM pointers
4270 instead of the ASN1_ITEM structures themselves. This adds several
4271 new macros which allow the underlying ASN1 function/structure to
4272 be accessed transparently. As a result code should not use ASN1_ITEM
4273 references directly (such as &X509_it) but instead use the relevant
4274 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
4275 use of the new ASN1 code on platforms where exporting structures
4276 is problematical (for example in shared libraries) but exporting
4277 functions returning pointers to structures is not.
4278 [Steve Henson]
4279
4280 *) Add support for overriding the generation of SSL/TLS session IDs.
4281 These callbacks can be registered either in an SSL_CTX or per SSL.
4282 The purpose of this is to allow applications to control, if they wish,
4283 the arbitrary values chosen for use as session IDs, particularly as it
4284 can be useful for session caching in multiple-server environments. A
4285 command-line switch for testing this (and any client code that wishes
4286 to use such a feature) has been added to "s_server".
4287 [Geoff Thorpe, Lutz Jaenicke]
4288
4289 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
4290 of the form '#if defined(...) || defined(...) || ...' and
4291 '#if !defined(...) && !defined(...) && ...'. This also avoids
4292 the growing number of special cases it was previously handling.
4293 [Richard Levitte]
4294
4295 *) Make all configuration macros available for application by making
4296 sure they are available in opensslconf.h, by giving them names starting
4297 with "OPENSSL_" to avoid conflicts with other packages and by making
4298 sure e_os2.h will cover all platform-specific cases together with
4299 opensslconf.h.
4300 Additionally, it is now possible to define configuration/platform-
4301 specific names (called "system identities"). In the C code, these
4302 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
4303 macro with the name beginning with "OPENSSL_SYS_", which is determined
4304 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
4305 what is available.
4306 [Richard Levitte]
4307
4308 *) New option -set_serial to 'req' and 'x509' this allows the serial
4309 number to use to be specified on the command line. Previously self
4310 signed certificates were hard coded with serial number 0 and the
4311 CA options of 'x509' had to use a serial number in a file which was
4312 auto incremented.
4313 [Steve Henson]
4314
4315 *) New options to 'ca' utility to support V2 CRL entry extensions.
4316 Currently CRL reason, invalidity date and hold instruction are
4317 supported. Add new CRL extensions to V3 code and some new objects.
4318 [Steve Henson]
4319
4320 *) New function EVP_CIPHER_CTX_set_padding() this is used to
4321 disable standard block padding (aka PKCS#5 padding) in the EVP
4322 API, which was previously mandatory. This means that the data is
4323 not padded in any way and so the total length much be a multiple
4324 of the block size, otherwise an error occurs.
4325 [Steve Henson]
4326
4327 *) Initial (incomplete) OCSP SSL support.
4328 [Steve Henson]
4329
4330 *) New function OCSP_parse_url(). This splits up a URL into its host,
4331 port and path components: primarily to parse OCSP URLs. New -url
4332 option to ocsp utility.
4333 [Steve Henson]
4334
4335 *) New nonce behavior. The return value of OCSP_check_nonce() now
4336 reflects the various checks performed. Applications can decide
4337 whether to tolerate certain situations such as an absent nonce
4338 in a response when one was present in a request: the ocsp application
4339 just prints out a warning. New function OCSP_add1_basic_nonce()
4340 this is to allow responders to include a nonce in a response even if
4341 the request is nonce-less.
4342 [Steve Henson]
4343
4344 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
4345 skipped when using openssl x509 multiple times on a single input file,
4346 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
4347 [Bodo Moeller]
4348
4349 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
4350 set string type: to handle setting ASN1_TIME structures. Fix ca
4351 utility to correctly initialize revocation date of CRLs.
4352 [Steve Henson]
4353
4354 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
4355 the clients preferred ciphersuites and rather use its own preferences.
4356 Should help to work around M$ SGC (Server Gated Cryptography) bug in
4357 Internet Explorer by ensuring unchanged hash method during stepup.
4358 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
4359 [Lutz Jaenicke]
4360
4361 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
4362 to aes and add a new 'exist' option to print out symbols that don't
4363 appear to exist.
4364 [Steve Henson]
4365
4366 *) Additional options to ocsp utility to allow flags to be set and
4367 additional certificates supplied.
4368 [Steve Henson]
4369
4370 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
4371 OCSP client a number of certificate to only verify the response
4372 signature against.
4373 [Richard Levitte]
4374
4375 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
4376 handle the new API. Currently only ECB, CBC modes supported. Add new
4377 AES OIDs.
4378
4379 Add TLS AES ciphersuites as described in RFC3268, "Advanced
4380 Encryption Standard (AES) Ciphersuites for Transport Layer
4381 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
4382 not enabled by default and were not part of the "ALL" ciphersuite
4383 alias because they were not yet official; they could be
4384 explicitly requested by specifying the "AESdraft" ciphersuite
4385 group alias. In the final release of OpenSSL 0.9.7, the group
4386 alias is called "AES" and is part of "ALL".)
4387 [Ben Laurie, Steve Henson, Bodo Moeller]
4388
4389 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
4390 request to response.
4391 [Steve Henson]
4392
4393 *) Functions for OCSP responders. OCSP_request_onereq_count(),
4394 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
4395 extract information from a certificate request. OCSP_response_create()
4396 creates a response and optionally adds a basic response structure.
4397 OCSP_basic_add1_status() adds a complete single response to a basic
4398 response and returns the OCSP_SINGLERESP structure just added (to allow
4399 extensions to be included for example). OCSP_basic_add1_cert() adds a
4400 certificate to a basic response and OCSP_basic_sign() signs a basic
4401 response with various flags. New helper functions ASN1_TIME_check()
4402 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
4403 (converts ASN1_TIME to GeneralizedTime).
4404 [Steve Henson]
4405
4406 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
4407 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
4408 structure from a certificate. X509_pubkey_digest() digests the public_key
4409 contents: this is used in various key identifiers.
4410 [Steve Henson]
4411
4412 *) Make sk_sort() tolerate a NULL argument.
4413 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
4414
4415 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
4416 passed by the function are trusted implicitly. If any of them signed the
4417 response then it is assumed to be valid and is not verified.
4418 [Steve Henson]
4419
4420 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
4421 to data. This was previously part of the PKCS7 ASN1 code. This
4422 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
4423 [Steve Henson, reported by Kenneth R. Robinette
4424 <support@securenetterm.com>]
4425
4426 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
4427 routines: without these tracing memory leaks is very painful.
4428 Fix leaks in PKCS12 and PKCS7 routines.
4429 [Steve Henson]
4430
4431 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
4432 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
4433 effectively meant GeneralizedTime would never be used. Now it
4434 is initialised to -1 but X509_time_adj() now has to check the value
4435 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
4436 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
4437 [Steve Henson, reported by Kenneth R. Robinette
4438 <support@securenetterm.com>]
4439
4440 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
4441 result in a zero length in the ASN1_INTEGER structure which was
4442 not consistent with the structure when d2i_ASN1_INTEGER() was used
4443 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
4444 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
4445 where it did not print out a minus for negative ASN1_INTEGER.
4446 [Steve Henson]
4447
4448 *) Add summary printout to ocsp utility. The various functions which
4449 convert status values to strings have been renamed to:
4450 OCSP_response_status_str(), OCSP_cert_status_str() and
4451 OCSP_crl_reason_str() and are no longer static. New options
4452 to verify nonce values and to disable verification. OCSP response
4453 printout format cleaned up.
4454 [Steve Henson]
4455
4456 *) Add additional OCSP certificate checks. These are those specified
4457 in RFC2560. This consists of two separate checks: the CA of the
4458 certificate being checked must either be the OCSP signer certificate
4459 or the issuer of the OCSP signer certificate. In the latter case the
4460 OCSP signer certificate must contain the OCSP signing extended key
4461 usage. This check is performed by attempting to match the OCSP
4462 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
4463 in the OCSP_CERTID structures of the response.
4464 [Steve Henson]
4465
4466 *) Initial OCSP certificate verification added to OCSP_basic_verify()
4467 and related routines. This uses the standard OpenSSL certificate
4468 verify routines to perform initial checks (just CA validity) and
4469 to obtain the certificate chain. Then additional checks will be
4470 performed on the chain. Currently the root CA is checked to see
4471 if it is explicitly trusted for OCSP signing. This is used to set
4472 a root CA as a global signing root: that is any certificate that
4473 chains to that CA is an acceptable OCSP signing certificate.
4474 [Steve Henson]
4475
4476 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
4477 extensions from a separate configuration file.
4478 As when reading extensions from the main configuration file,
4479 the '-extensions ...' option may be used for specifying the
4480 section to use.
4481 [Massimiliano Pala <madwolf@comune.modena.it>]
4482
4483 *) New OCSP utility. Allows OCSP requests to be generated or
4484 read. The request can be sent to a responder and the output
4485 parsed, outputed or printed in text form. Not complete yet:
4486 still needs to check the OCSP response validity.
4487 [Steve Henson]
4488
4489 *) New subcommands for 'openssl ca':
4490 'openssl ca -status <serial>' prints the status of the cert with
4491 the given serial number (according to the index file).
4492 'openssl ca -updatedb' updates the expiry status of certificates
4493 in the index file.
4494 [Massimiliano Pala <madwolf@comune.modena.it>]
4495
4496 *) New '-newreq-nodes' command option to CA.pl. This is like
4497 '-newreq', but calls 'openssl req' with the '-nodes' option
4498 so that the resulting key is not encrypted.
4499 [Damien Miller <djm@mindrot.org>]
4500
4501 *) New configuration for the GNU Hurd.
4502 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
4503
4504 *) Initial code to implement OCSP basic response verify. This
4505 is currently incomplete. Currently just finds the signer's
4506 certificate and verifies the signature on the response.
4507 [Steve Henson]
4508
4509 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
4510 value of OPENSSLDIR. This is available via the new '-d' option
4511 to 'openssl version', and is also included in 'openssl version -a'.
4512 [Bodo Moeller]
4513
4514 *) Allowing defining memory allocation callbacks that will be given
4515 file name and line number information in additional arguments
4516 (a const char* and an int). The basic functionality remains, as
4517 well as the original possibility to just replace malloc(),
4518 realloc() and free() by functions that do not know about these
4519 additional arguments. To register and find out the current
4520 settings for extended allocation functions, the following
4521 functions are provided:
4522
4523 CRYPTO_set_mem_ex_functions
4524 CRYPTO_set_locked_mem_ex_functions
4525 CRYPTO_get_mem_ex_functions
4526 CRYPTO_get_locked_mem_ex_functions
4527
4528 These work the same way as CRYPTO_set_mem_functions and friends.
4529 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
4530 extended allocation function is enabled.
4531 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
4532 a conventional allocation function is enabled.
4533 [Richard Levitte, Bodo Moeller]
4534
4535 *) Finish off removing the remaining LHASH function pointer casts.
4536 There should no longer be any prototype-casting required when using
4537 the LHASH abstraction, and any casts that remain are "bugs". See
4538 the callback types and macros at the head of lhash.h for details
4539 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
4540 [Geoff Thorpe]
4541
4542 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
4543 If /dev/[u]random devices are not available or do not return enough
4544 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
4545 be queried.
4546 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
4547 /etc/entropy will be queried once each in this sequence, quering stops
4548 when enough entropy was collected without querying more sockets.
4549 [Lutz Jaenicke]
4550
4551 *) Change the Unix RAND_poll() variant to be able to poll several
4552 random devices, as specified by DEVRANDOM, until a sufficient amount
4553 of data has been collected. We spend at most 10 ms on each file
4554 (select timeout) and read in non-blocking mode. DEVRANDOM now
4555 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
4556 (previously it was just the string "/dev/urandom"), so on typical
4557 platforms the 10 ms delay will never occur.
4558 Also separate out the Unix variant to its own file, rand_unix.c.
4559 For VMS, there's a currently-empty rand_vms.c.
4560 [Richard Levitte]
4561
4562 *) Move OCSP client related routines to ocsp_cl.c. These
4563 provide utility functions which an application needing
4564 to issue a request to an OCSP responder and analyse the
4565 response will typically need: as opposed to those which an
4566 OCSP responder itself would need which will be added later.
4567
4568 OCSP_request_sign() signs an OCSP request with an API similar
4569 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
4570 response. OCSP_response_get1_basic() extracts basic response
4571 from response. OCSP_resp_find_status(): finds and extracts status
4572 information from an OCSP_CERTID structure (which will be created
4573 when the request structure is built). These are built from lower
4574 level functions which work on OCSP_SINGLERESP structures but
4575 wont normally be used unless the application wishes to examine
4576 extensions in the OCSP response for example.
4577
4578 Replace nonce routines with a pair of functions.
4579 OCSP_request_add1_nonce() adds a nonce value and optionally
4580 generates a random value. OCSP_check_nonce() checks the
4581 validity of the nonce in an OCSP response.
4582 [Steve Henson]
4583
4584 *) Change function OCSP_request_add() to OCSP_request_add0_id().
4585 This doesn't copy the supplied OCSP_CERTID and avoids the
4586 need to free up the newly created id. Change return type
4587 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
4588 This can then be used to add extensions to the request.
4589 Deleted OCSP_request_new(), since most of its functionality
4590 is now in OCSP_REQUEST_new() (and the case insensitive name
4591 clash) apart from the ability to set the request name which
4592 will be added elsewhere.
4593 [Steve Henson]
4594
4595 *) Update OCSP API. Remove obsolete extensions argument from
4596 various functions. Extensions are now handled using the new
4597 OCSP extension code. New simple OCSP HTTP function which
4598 can be used to send requests and parse the response.
4599 [Steve Henson]
4600
4601 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
4602 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
4603 uses the special reorder version of SET OF to sort the attributes
4604 and reorder them to match the encoded order. This resolves a long
4605 standing problem: a verify on a PKCS7 structure just after signing
4606 it used to fail because the attribute order did not match the
4607 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
4608 it uses the received order. This is necessary to tolerate some broken
4609 software that does not order SET OF. This is handled by encoding
4610 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
4611 to produce the required SET OF.
4612 [Steve Henson]
4613
4614 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
4615 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
4616 files to get correct declarations of the ASN.1 item variables.
4617 [Richard Levitte]
4618
4619 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
4620 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
4621 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
4622 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
4623 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
4624 ASN1_ITEM and no wrapper functions.
4625 [Steve Henson]
4626
4627 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
4628 replace the old function pointer based I/O routines. Change most of
4629 the *_d2i_bio() and *_d2i_fp() functions to use these.
4630 [Steve Henson]
4631
4632 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
4633 lines, recognice more "algorithms" that can be deselected, and make
4634 it complain about algorithm deselection that isn't recognised.
4635 [Richard Levitte]
4636
4637 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
4638 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
4639 to use new functions. Add NO_ASN1_OLD which can be set to remove
4640 some old style ASN1 functions: this can be used to determine if old
4641 code will still work when these eventually go away.
4642 [Steve Henson]
4643
4644 *) New extension functions for OCSP structures, these follow the
4645 same conventions as certificates and CRLs.
4646 [Steve Henson]
4647
4648 *) New function X509V3_add1_i2d(). This automatically encodes and
4649 adds an extension. Its behaviour can be customised with various
4650 flags to append, replace or delete. Various wrappers added for
4651 certifcates and CRLs.
4652 [Steve Henson]
4653
4654 *) Fix to avoid calling the underlying ASN1 print routine when
4655 an extension cannot be parsed. Correct a typo in the
4656 OCSP_SERVICELOC extension. Tidy up print OCSP format.
4657 [Steve Henson]
4658
4659 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
4660 entries for variables.
4661 [Steve Henson]
4662
4663 *) Add functionality to apps/openssl.c for detecting locking
4664 problems: As the program is single-threaded, all we have
4665 to do is register a locking callback using an array for
4666 storing which locks are currently held by the program.
4667 [Bodo Moeller]
4668
4669 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
4670 SSL_get_ex_data_X509_STORE_idx(), which is used in
4671 ssl_verify_cert_chain() and thus can be called at any time
4672 during TLS/SSL handshakes so that thread-safety is essential.
4673 Unfortunately, the ex_data design is not at all suited
4674 for multi-threaded use, so it probably should be abolished.
4675 [Bodo Moeller]
4676
4677 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
4678 [Broadcom, tweaked and integrated by Geoff Thorpe]
4679
4680 *) Move common extension printing code to new function
4681 X509V3_print_extensions(). Reorganise OCSP print routines and
4682 implement some needed OCSP ASN1 functions. Add OCSP extensions.
4683 [Steve Henson]
4684
4685 *) New function X509_signature_print() to remove duplication in some
4686 print routines.
4687 [Steve Henson]
4688
4689 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
4690 set (this was treated exactly the same as SET OF previously). This
4691 is used to reorder the STACK representing the structure to match the
4692 encoding. This will be used to get round a problem where a PKCS7
4693 structure which was signed could not be verified because the STACK
4694 order did not reflect the encoded order.
4695 [Steve Henson]
4696
4697 *) Reimplement the OCSP ASN1 module using the new code.
4698 [Steve Henson]
4699
4700 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
4701 for its ASN1 operations. The old style function pointers still exist
4702 for now but they will eventually go away.
4703 [Steve Henson]
4704
4705 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
4706 completely replaces the old ASN1 functionality with a table driven
4707 encoder and decoder which interprets an ASN1_ITEM structure describing
4708 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
4709 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
4710 has also been converted to the new form.
4711 [Steve Henson]
4712
4713 *) Change BN_mod_exp_recp so that negative moduli are tolerated
4714 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
4715 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
4716 for negative moduli.
4717 [Bodo Moeller]
4718
4719 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
4720 of not touching the result's sign bit.
4721 [Bodo Moeller]
4722
4723 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
4724 set.
4725 [Bodo Moeller]
4726
4727 *) Changed the LHASH code to use prototypes for callbacks, and created
4728 macros to declare and implement thin (optionally static) functions
4729 that provide type-safety and avoid function pointer casting for the
4730 type-specific callbacks.
4731 [Geoff Thorpe]
4732
4733 *) Added Kerberos Cipher Suites to be used with TLS, as written in
4734 RFC 2712.
4735 [Veers Staats <staatsvr@asc.hpc.mil>,
4736 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
4737
4738 *) Reformat the FAQ so the different questions and answers can be divided
4739 in sections depending on the subject.
4740 [Richard Levitte]
4741
4742 *) Have the zlib compression code load ZLIB.DLL dynamically under
4743 Windows.
4744 [Richard Levitte]
4745
4746 *) New function BN_mod_sqrt for computing square roots modulo a prime
4747 (using the probabilistic Tonelli-Shanks algorithm unless
4748 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
4749 be handled deterministically).
4750 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4751
4752 *) Make BN_mod_inverse faster by explicitly handling small quotients
4753 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
4754 512 bits], about 30% for larger ones [1024 or 2048 bits].)
4755 [Bodo Moeller]
4756
4757 *) New function BN_kronecker.
4758 [Bodo Moeller]
4759
4760 *) Fix BN_gcd so that it works on negative inputs; the result is
4761 positive unless both parameters are zero.
4762 Previously something reasonably close to an infinite loop was
4763 possible because numbers could be growing instead of shrinking
4764 in the implementation of Euclid's algorithm.
4765 [Bodo Moeller]
4766
4767 *) Fix BN_is_word() and BN_is_one() macros to take into account the
4768 sign of the number in question.
4769
4770 Fix BN_is_word(a,w) to work correctly for w == 0.
4771
4772 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
4773 because its test if the absolute value of 'a' equals 'w'.
4774 Note that BN_abs_is_word does *not* handle w == 0 reliably;
4775 it exists mostly for use in the implementations of BN_is_zero(),
4776 BN_is_one(), and BN_is_word().
4777 [Bodo Moeller]
4778
4779 *) New function BN_swap.
4780 [Bodo Moeller]
4781
4782 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
4783 the exponentiation functions are more likely to produce reasonable
4784 results on negative inputs.
4785 [Bodo Moeller]
4786
4787 *) Change BN_mod_mul so that the result is always non-negative.
4788 Previously, it could be negative if one of the factors was negative;
4789 I don't think anyone really wanted that behaviour.
4790 [Bodo Moeller]
4791
4792 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
4793 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
4794 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
4795 and add new functions:
4796
4797 BN_nnmod
4798 BN_mod_sqr
4799 BN_mod_add
4800 BN_mod_add_quick
4801 BN_mod_sub
4802 BN_mod_sub_quick
4803 BN_mod_lshift1
4804 BN_mod_lshift1_quick
4805 BN_mod_lshift
4806 BN_mod_lshift_quick
4807
4808 These functions always generate non-negative results.
4809
4810 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
4811 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
4812
4813 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
4814 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
4815 be reduced modulo m.
4816 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
4817
4818 #if 0
4819 The following entry accidentily appeared in the CHANGES file
4820 distributed with OpenSSL 0.9.7. The modifications described in
4821 it do *not* apply to OpenSSL 0.9.7.
4822
4823 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
4824 was actually never needed) and in BN_mul(). The removal in BN_mul()
4825 required a small change in bn_mul_part_recursive() and the addition
4826 of the functions bn_cmp_part_words(), bn_sub_part_words() and
4827 bn_add_part_words(), which do the same thing as bn_cmp_words(),
4828 bn_sub_words() and bn_add_words() except they take arrays with
4829 differing sizes.
4830 [Richard Levitte]
4831 #endif
4832
4833 *) In 'openssl passwd', verify passwords read from the terminal
4834 unless the '-salt' option is used (which usually means that
4835 verification would just waste user's time since the resulting
4836 hash is going to be compared with some given password hash)
4837 or the new '-noverify' option is used.
4838
4839 This is an incompatible change, but it does not affect
4840 non-interactive use of 'openssl passwd' (passwords on the command
4841 line, '-stdin' option, '-in ...' option) and thus should not
4842 cause any problems.
4843 [Bodo Moeller]
4844
4845 *) Remove all references to RSAref, since there's no more need for it.
4846 [Richard Levitte]
4847
4848 *) Make DSO load along a path given through an environment variable
4849 (SHLIB_PATH) with shl_load().
4850 [Richard Levitte]
4851
4852 *) Constify the ENGINE code as a result of BIGNUM constification.
4853 Also constify the RSA code and most things related to it. In a
4854 few places, most notable in the depth of the ASN.1 code, ugly
4855 casts back to non-const were required (to be solved at a later
4856 time)
4857 [Richard Levitte]
4858
4859 *) Make it so the openssl application has all engines loaded by default.
4860 [Richard Levitte]
4861
4862 *) Constify the BIGNUM routines a little more.
4863 [Richard Levitte]
4864
4865 *) Add the following functions:
4866
4867 ENGINE_load_cswift()
4868 ENGINE_load_chil()
4869 ENGINE_load_atalla()
4870 ENGINE_load_nuron()
4871 ENGINE_load_builtin_engines()
4872
4873 That way, an application can itself choose if external engines that
4874 are built-in in OpenSSL shall ever be used or not. The benefit is
4875 that applications won't have to be linked with libdl or other dso
4876 libraries unless it's really needed.
4877
4878 Changed 'openssl engine' to load all engines on demand.
4879 Changed the engine header files to avoid the duplication of some
4880 declarations (they differed!).
4881 [Richard Levitte]
4882
4883 *) 'openssl engine' can now list capabilities.
4884 [Richard Levitte]
4885
4886 *) Better error reporting in 'openssl engine'.
4887 [Richard Levitte]
4888
4889 *) Never call load_dh_param(NULL) in s_server.
4890 [Bodo Moeller]
4891
4892 *) Add engine application. It can currently list engines by name and
4893 identity, and test if they are actually available.
4894 [Richard Levitte]
4895
4896 *) Improve RPM specification file by forcing symbolic linking and making
4897 sure the installed documentation is also owned by root.root.
4898 [Damien Miller <djm@mindrot.org>]
4899
4900 *) Give the OpenSSL applications more possibilities to make use of
4901 keys (public as well as private) handled by engines.
4902 [Richard Levitte]
4903
4904 *) Add OCSP code that comes from CertCo.
4905 [Richard Levitte]
4906
4907 *) Add VMS support for the Rijndael code.
4908 [Richard Levitte]
4909
4910 *) Added untested support for Nuron crypto accelerator.
4911 [Ben Laurie]
4912
4913 *) Add support for external cryptographic devices. This code was
4914 previously distributed separately as the "engine" branch.
4915 [Geoff Thorpe, Richard Levitte]
4916
4917 *) Rework the filename-translation in the DSO code. It is now possible to
4918 have far greater control over how a "name" is turned into a filename
4919 depending on the operating environment and any oddities about the
4920 different shared library filenames on each system.
4921 [Geoff Thorpe]
4922
4923 *) Support threads on FreeBSD-elf in Configure.
4924 [Richard Levitte]
4925
4926 *) Fix for SHA1 assembly problem with MASM: it produces
4927 warnings about corrupt line number information when assembling
4928 with debugging information. This is caused by the overlapping
4929 of two sections.
4930 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
4931
4932 *) NCONF changes.
4933 NCONF_get_number() has no error checking at all. As a replacement,
4934 NCONF_get_number_e() is defined (_e for "error checking") and is
4935 promoted strongly. The old NCONF_get_number is kept around for
4936 binary backward compatibility.
4937 Make it possible for methods to load from something other than a BIO,
4938 by providing a function pointer that is given a name instead of a BIO.
4939 For example, this could be used to load configuration data from an
4940 LDAP server.
4941 [Richard Levitte]
4942
4943 *) Fix for non blocking accept BIOs. Added new I/O special reason
4944 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
4945 with non blocking I/O was not possible because no retry code was
4946 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
4947 this case.
4948 [Steve Henson]
4949
4950 *) Added the beginnings of Rijndael support.
4951 [Ben Laurie]
4952
4953 *) Fix for bug in DirectoryString mask setting. Add support for
4954 X509_NAME_print_ex() in 'req' and X509_print_ex() function
4955 to allow certificate printing to more controllable, additional
4956 'certopt' option to 'x509' to allow new printing options to be
4957 set.
4958 [Steve Henson]
4959
4960 *) Clean old EAY MD5 hack from e_os.h.
4961 [Richard Levitte]
4962
4963 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
4964
4965 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4966 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4967 [Joe Orton, Steve Henson]
4968
4969 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
4970
4971 *) Fix additional bug revealed by the NISCC test suite:
4972
4973 Stop bug triggering large recursion when presented with
4974 certain ASN.1 tags (CVE-2003-0851)
4975 [Steve Henson]
4976
4977 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
4978
4979 *) Fix various bugs revealed by running the NISCC test suite:
4980
4981 Stop out of bounds reads in the ASN1 code when presented with
4982 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4983
4984 If verify callback ignores invalid public key errors don't try to check
4985 certificate signature with the NULL public key.
4986
4987 [Steve Henson]
4988
4989 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4990 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4991 specifications.
4992 [Steve Henson]
4993
4994 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4995 extra data after the compression methods not only for TLS 1.0
4996 but also for SSL 3.0 (as required by the specification).
4997 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4998
4999 *) Change X509_certificate_type() to mark the key as exported/exportable
5000 when it's 512 *bits* long, not 512 bytes.
5001 [Richard Levitte]
5002
5003 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
5004
5005 *) Countermeasure against the Klima-Pokorny-Rosa extension of
5006 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
5007 a protocol version number mismatch like a decryption error
5008 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
5009 [Bodo Moeller]
5010
5011 *) Turn on RSA blinding by default in the default implementation
5012 to avoid a timing attack. Applications that don't want it can call
5013 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
5014 They would be ill-advised to do so in most cases.
5015 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
5016
5017 *) Change RSA blinding code so that it works when the PRNG is not
5018 seeded (in this case, the secret RSA exponent is abused as
5019 an unpredictable seed -- if it is not unpredictable, there
5020 is no point in blinding anyway). Make RSA blinding thread-safe
5021 by remembering the creator's thread ID in rsa->blinding and
5022 having all other threads use local one-time blinding factors
5023 (this requires more computation than sharing rsa->blinding, but
5024 avoids excessive locking; and if an RSA object is not shared
5025 between threads, blinding will still be very fast).
5026 [Bodo Moeller]
5027
5028 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
5029
5030 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
5031 via timing by performing a MAC computation even if incorrrect
5032 block cipher padding has been found. This is a countermeasure
5033 against active attacks where the attacker has to distinguish
5034 between bad padding and a MAC verification error. (CVE-2003-0078)
5035
5036 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
5037 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
5038 Martin Vuagnoux (EPFL, Ilion)]
5039
5040 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
5041
5042 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
5043 memory from it's contents. This is done with a counter that will
5044 place alternating values in each byte. This can be used to solve
5045 two issues: 1) the removal of calls to memset() by highly optimizing
5046 compilers, and 2) cleansing with other values than 0, since those can
5047 be read through on certain media, for example a swap space on disk.
5048 [Geoff Thorpe]
5049
5050 *) Bugfix: client side session caching did not work with external caching,
5051 because the session->cipher setting was not restored when reloading
5052 from the external cache. This problem was masked, when
5053 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
5054 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
5055 [Lutz Jaenicke]
5056
5057 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
5058 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
5059 [Zeev Lieber <zeev-l@yahoo.com>]
5060
5061 *) Undo an undocumented change introduced in 0.9.6e which caused
5062 repeated calls to OpenSSL_add_all_ciphers() and
5063 OpenSSL_add_all_digests() to be ignored, even after calling
5064 EVP_cleanup().
5065 [Richard Levitte]
5066
5067 *) Change the default configuration reader to deal with last line not
5068 being properly terminated.
5069 [Richard Levitte]
5070
5071 *) Change X509_NAME_cmp() so it applies the special rules on handling
5072 DN values that are of type PrintableString, as well as RDNs of type
5073 emailAddress where the value has the type ia5String.
5074 [stefank@valicert.com via Richard Levitte]
5075
5076 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
5077 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
5078 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
5079 the bitwise-OR of the two for use by the majority of applications
5080 wanting this behaviour, and update the docs. The documented
5081 behaviour and actual behaviour were inconsistent and had been
5082 changing anyway, so this is more a bug-fix than a behavioural
5083 change.
5084 [Geoff Thorpe, diagnosed by Nadav Har'El]
5085
5086 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
5087 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
5088 [Bodo Moeller]
5089
5090 *) Fix initialization code race conditions in
5091 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
5092 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
5093 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
5094 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
5095 ssl2_get_cipher_by_char(),
5096 ssl3_get_cipher_by_char().
5097 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
5098
5099 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
5100 the cached sessions are flushed, as the remove_cb() might use ex_data
5101 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
5102 (see [openssl.org #212]).
5103 [Geoff Thorpe, Lutz Jaenicke]
5104
5105 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
5106 length, instead of the encoding length to d2i_ASN1_OBJECT.
5107 [Steve Henson]
5108
5109 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
5110
5111 *) [In 0.9.6g-engine release:]
5112 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
5113 [Lynn Gazis <lgazis@rainbow.com>]
5114
5115 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
5116
5117 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
5118 and get fix the header length calculation.
5119 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
5120 Alon Kantor <alonk@checkpoint.com> (and others),
5121 Steve Henson]
5122
5123 *) Use proper error handling instead of 'assertions' in buffer
5124 overflow checks added in 0.9.6e. This prevents DoS (the
5125 assertions could call abort()).
5126 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
5127
5128 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
5129
5130 *) Add various sanity checks to asn1_get_length() to reject
5131 the ASN1 length bytes if they exceed sizeof(long), will appear
5132 negative or the content length exceeds the length of the
5133 supplied buffer.
5134 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5135
5136 *) Fix cipher selection routines: ciphers without encryption had no flags
5137 for the cipher strength set and where therefore not handled correctly
5138 by the selection routines (PR #130).
5139 [Lutz Jaenicke]
5140
5141 *) Fix EVP_dsa_sha macro.
5142 [Nils Larsch]
5143
5144 *) New option
5145 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
5146 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
5147 that was added in OpenSSL 0.9.6d.
5148
5149 As the countermeasure turned out to be incompatible with some
5150 broken SSL implementations, the new option is part of SSL_OP_ALL.
5151 SSL_OP_ALL is usually employed when compatibility with weird SSL
5152 implementations is desired (e.g. '-bugs' option to 's_client' and
5153 's_server'), so the new option is automatically set in many
5154 applications.
5155 [Bodo Moeller]
5156
5157 *) Changes in security patch:
5158
5159 Changes marked "(CHATS)" were sponsored by the Defense Advanced
5160 Research Projects Agency (DARPA) and Air Force Research Laboratory,
5161 Air Force Materiel Command, USAF, under agreement number
5162 F30602-01-2-0537.
5163
5164 *) Add various sanity checks to asn1_get_length() to reject
5165 the ASN1 length bytes if they exceed sizeof(long), will appear
5166 negative or the content length exceeds the length of the
5167 supplied buffer. (CVE-2002-0659)
5168 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
5169
5170 *) Assertions for various potential buffer overflows, not known to
5171 happen in practice.
5172 [Ben Laurie (CHATS)]
5173
5174 *) Various temporary buffers to hold ASCII versions of integers were
5175 too small for 64 bit platforms. (CVE-2002-0655)
5176 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
5177
5178 *) Remote buffer overflow in SSL3 protocol - an attacker could
5179 supply an oversized session ID to a client. (CVE-2002-0656)
5180 [Ben Laurie (CHATS)]
5181
5182 *) Remote buffer overflow in SSL2 protocol - an attacker could
5183 supply an oversized client master key. (CVE-2002-0656)
5184 [Ben Laurie (CHATS)]
5185
5186 Changes between 0.9.6c and 0.9.6d [9 May 2002]
5187
5188 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
5189 encoded as NULL) with id-dsa-with-sha1.
5190 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
5191
5192 *) Check various X509_...() return values in apps/req.c.
5193 [Nils Larsch <nla@trustcenter.de>]
5194
5195 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
5196 an end-of-file condition would erronously be flagged, when the CRLF
5197 was just at the end of a processed block. The bug was discovered when
5198 processing data through a buffering memory BIO handing the data to a
5199 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
5200 <ptsekov@syntrex.com> and Nedelcho Stanev.
5201 [Lutz Jaenicke]
5202
5203 *) Implement a countermeasure against a vulnerability recently found
5204 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
5205 before application data chunks to avoid the use of known IVs
5206 with data potentially chosen by the attacker.
5207 [Bodo Moeller]
5208
5209 *) Fix length checks in ssl3_get_client_hello().
5210 [Bodo Moeller]
5211
5212 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
5213 to prevent ssl3_read_internal() from incorrectly assuming that
5214 ssl3_read_bytes() found application data while handshake
5215 processing was enabled when in fact s->s3->in_read_app_data was
5216 merely automatically cleared during the initial handshake.
5217 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
5218
5219 *) Fix object definitions for Private and Enterprise: they were not
5220 recognized in their shortname (=lowercase) representation. Extend
5221 obj_dat.pl to issue an error when using undefined keywords instead
5222 of silently ignoring the problem (Svenning Sorensen
5223 <sss@sss.dnsalias.net>).
5224 [Lutz Jaenicke]
5225
5226 *) Fix DH_generate_parameters() so that it works for 'non-standard'
5227 generators, i.e. generators other than 2 and 5. (Previously, the
5228 code did not properly initialise the 'add' and 'rem' values to
5229 BN_generate_prime().)
5230
5231 In the new general case, we do not insist that 'generator' is
5232 actually a primitive root: This requirement is rather pointless;
5233 a generator of the order-q subgroup is just as good, if not
5234 better.
5235 [Bodo Moeller]
5236
5237 *) Map new X509 verification errors to alerts. Discovered and submitted by
5238 Tom Wu <tom@arcot.com>.
5239 [Lutz Jaenicke]
5240
5241 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
5242 returning non-zero before the data has been completely received
5243 when using non-blocking I/O.
5244 [Bodo Moeller; problem pointed out by John Hughes]
5245
5246 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
5247 [Ben Laurie, Lutz Jaenicke]
5248
5249 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
5250 Yoram Zahavi <YoramZ@gilian.com>).
5251 [Lutz Jaenicke]
5252
5253 *) Add information about CygWin 1.3 and on, and preserve proper
5254 configuration for the versions before that.
5255 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
5256
5257 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
5258 check whether we deal with a copy of a session and do not delete from
5259 the cache in this case. Problem reported by "Izhar Shoshani Levi"
5260 <izhar@checkpoint.com>.
5261 [Lutz Jaenicke]
5262
5263 *) Do not store session data into the internal session cache, if it
5264 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
5265 flag is set). Proposed by Aslam <aslam@funk.com>.
5266 [Lutz Jaenicke]
5267
5268 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
5269 value is 0.
5270 [Richard Levitte]
5271
5272 *) [In 0.9.6d-engine release:]
5273 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
5274 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
5275
5276 *) Add the configuration target linux-s390x.
5277 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
5278
5279 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
5280 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
5281 variable as an indication that a ClientHello message has been
5282 received. As the flag value will be lost between multiple
5283 invocations of ssl3_accept when using non-blocking I/O, the
5284 function may not be aware that a handshake has actually taken
5285 place, thus preventing a new session from being added to the
5286 session cache.
5287
5288 To avoid this problem, we now set s->new_session to 2 instead of
5289 using a local variable.
5290 [Lutz Jaenicke, Bodo Moeller]
5291
5292 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
5293 if the SSL_R_LENGTH_MISMATCH error is detected.
5294 [Geoff Thorpe, Bodo Moeller]
5295
5296 *) New 'shared_ldflag' column in Configure platform table.
5297 [Richard Levitte]
5298
5299 *) Fix EVP_CIPHER_mode macro.
5300 ["Dan S. Camper" <dan@bti.net>]
5301
5302 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
5303 type, we must throw them away by setting rr->length to 0.
5304 [D P Chang <dpc@qualys.com>]
5305
5306 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
5307
5308 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
5309 <Dominikus.Scherkl@biodata.com>. (The previous implementation
5310 worked incorrectly for those cases where range = 10..._2 and
5311 3*range is two bits longer than range.)
5312 [Bodo Moeller]
5313
5314 *) Only add signing time to PKCS7 structures if it is not already
5315 present.
5316 [Steve Henson]
5317
5318 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
5319 OBJ_ld_ce should be OBJ_id_ce.
5320 Also some ip-pda OIDs in crypto/objects/objects.txt were
5321 incorrect (cf. RFC 3039).
5322 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
5323
5324 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
5325 returns early because it has nothing to do.
5326 [Andy Schneider <andy.schneider@bjss.co.uk>]
5327
5328 *) [In 0.9.6c-engine release:]
5329 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
5330 [Andy Schneider <andy.schneider@bjss.co.uk>]
5331
5332 *) [In 0.9.6c-engine release:]
5333 Add support for Cryptographic Appliance's keyserver technology.
5334 (Use engine 'keyclient')
5335 [Cryptographic Appliances and Geoff Thorpe]
5336
5337 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
5338 is called via tools/c89.sh because arguments have to be
5339 rearranged (all '-L' options must appear before the first object
5340 modules).
5341 [Richard Shapiro <rshapiro@abinitio.com>]
5342
5343 *) [In 0.9.6c-engine release:]
5344 Add support for Broadcom crypto accelerator cards, backported
5345 from 0.9.7.
5346 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
5347
5348 *) [In 0.9.6c-engine release:]
5349 Add support for SureWare crypto accelerator cards from
5350 Baltimore Technologies. (Use engine 'sureware')
5351 [Baltimore Technologies and Mark Cox]
5352
5353 *) [In 0.9.6c-engine release:]
5354 Add support for crypto accelerator cards from Accelerated
5355 Encryption Processing, www.aep.ie. (Use engine 'aep')
5356 [AEP Inc. and Mark Cox]
5357
5358 *) Add a configuration entry for gcc on UnixWare.
5359 [Gary Benson <gbenson@redhat.com>]
5360
5361 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
5362 messages are stored in a single piece (fixed-length part and
5363 variable-length part combined) and fix various bugs found on the way.
5364 [Bodo Moeller]
5365
5366 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
5367 instead. BIO_gethostbyname() does not know what timeouts are
5368 appropriate, so entries would stay in cache even when they have
5369 become invalid.
5370 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
5371
5372 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
5373 faced with a pathologically small ClientHello fragment that does
5374 not contain client_version: Instead of aborting with an error,
5375 simply choose the highest available protocol version (i.e.,
5376 TLS 1.0 unless it is disabled). In practice, ClientHello
5377 messages are never sent like this, but this change gives us
5378 strictly correct behaviour at least for TLS.
5379 [Bodo Moeller]
5380
5381 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
5382 never resets s->method to s->ctx->method when called from within
5383 one of the SSL handshake functions.
5384 [Bodo Moeller; problem pointed out by Niko Baric]
5385
5386 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
5387 (sent using the client's version number) if client_version is
5388 smaller than the protocol version in use. Also change
5389 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
5390 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
5391 the client will at least see that alert.
5392 [Bodo Moeller]
5393
5394 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
5395 correctly.
5396 [Bodo Moeller]
5397
5398 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
5399 client receives HelloRequest while in a handshake.
5400 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
5401
5402 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
5403 should end in 'break', not 'goto end' which circuments various
5404 cleanups done in state SSL_ST_OK. But session related stuff
5405 must be disabled for SSL_ST_OK in the case that we just sent a
5406 HelloRequest.
5407
5408 Also avoid some overhead by not calling ssl_init_wbio_buffer()
5409 before just sending a HelloRequest.
5410 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
5411
5412 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
5413 reveal whether illegal block cipher padding was found or a MAC
5414 verification error occured. (Neither SSLerr() codes nor alerts
5415 are directly visible to potential attackers, but the information
5416 may leak via logfiles.)
5417
5418 Similar changes are not required for the SSL 2.0 implementation
5419 because the number of padding bytes is sent in clear for SSL 2.0,
5420 and the extra bytes are just ignored. However ssl/s2_pkt.c
5421 failed to verify that the purported number of padding bytes is in
5422 the legal range.
5423 [Bodo Moeller]
5424
5425 *) Add OpenUNIX-8 support including shared libraries
5426 (Boyd Lynn Gerber <gerberb@zenez.com>).
5427 [Lutz Jaenicke]
5428
5429 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
5430 'wristwatch attack' using huge encoding parameters (cf.
5431 James H. Manger's CRYPTO 2001 paper). Note that the
5432 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
5433 encoding parameters and hence was not vulnerable.
5434 [Bodo Moeller]
5435
5436 *) BN_sqr() bug fix.
5437 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
5438
5439 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
5440 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
5441 followed by modular reduction.
5442 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
5443
5444 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
5445 equivalent based on BN_pseudo_rand() instead of BN_rand().
5446 [Bodo Moeller]
5447
5448 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
5449 This function was broken, as the check for a new client hello message
5450 to handle SGC did not allow these large messages.
5451 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
5452 [Lutz Jaenicke]
5453
5454 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
5455 [Lutz Jaenicke]
5456
5457 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
5458 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
5459 [Lutz Jaenicke]
5460
5461 *) Rework the configuration and shared library support for Tru64 Unix.
5462 The configuration part makes use of modern compiler features and
5463 still retains old compiler behavior for those that run older versions
5464 of the OS. The shared library support part includes a variant that
5465 uses the RPATH feature, and is available through the special
5466 configuration target "alpha-cc-rpath", which will never be selected
5467 automatically.
5468 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
5469
5470 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
5471 with the same message size as in ssl3_get_certificate_request().
5472 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
5473 messages might inadvertently be reject as too long.
5474 [Petr Lampa <lampa@fee.vutbr.cz>]
5475
5476 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
5477 [Andy Polyakov]
5478
5479 *) Modified SSL library such that the verify_callback that has been set
5480 specificly for an SSL object with SSL_set_verify() is actually being
5481 used. Before the change, a verify_callback set with this function was
5482 ignored and the verify_callback() set in the SSL_CTX at the time of
5483 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
5484 to allow the necessary settings.
5485 [Lutz Jaenicke]
5486
5487 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
5488 explicitly to NULL, as at least on Solaris 8 this seems not always to be
5489 done automatically (in contradiction to the requirements of the C
5490 standard). This made problems when used from OpenSSH.
5491 [Lutz Jaenicke]
5492
5493 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
5494 dh->length and always used
5495
5496 BN_rand_range(priv_key, dh->p).
5497
5498 BN_rand_range() is not necessary for Diffie-Hellman, and this
5499 specific range makes Diffie-Hellman unnecessarily inefficient if
5500 dh->length (recommended exponent length) is much smaller than the
5501 length of dh->p. We could use BN_rand_range() if the order of
5502 the subgroup was stored in the DH structure, but we only have
5503 dh->length.
5504
5505 So switch back to
5506
5507 BN_rand(priv_key, l, ...)
5508
5509 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
5510 otherwise.
5511 [Bodo Moeller]
5512
5513 *) In
5514
5515 RSA_eay_public_encrypt
5516 RSA_eay_private_decrypt
5517 RSA_eay_private_encrypt (signing)
5518 RSA_eay_public_decrypt (signature verification)
5519
5520 (default implementations for RSA_public_encrypt,
5521 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
5522 always reject numbers >= n.
5523 [Bodo Moeller]
5524
5525 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
5526 to synchronize access to 'locking_thread'. This is necessary on
5527 systems where access to 'locking_thread' (an 'unsigned long'
5528 variable) is not atomic.
5529 [Bodo Moeller]
5530
5531 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
5532 *before* setting the 'crypto_lock_rand' flag. The previous code had
5533 a race condition if 0 is a valid thread ID.
5534 [Travis Vitek <vitek@roguewave.com>]
5535
5536 *) Add support for shared libraries under Irix.
5537 [Albert Chin-A-Young <china@thewrittenword.com>]
5538
5539 *) Add configuration option to build on Linux on both big-endian and
5540 little-endian MIPS.
5541 [Ralf Baechle <ralf@uni-koblenz.de>]
5542
5543 *) Add the possibility to create shared libraries on HP-UX.
5544 [Richard Levitte]
5545
5546 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
5547
5548 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
5549 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
5550 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
5551 PRNG state recovery was possible based on the output of
5552 one PRNG request appropriately sized to gain knowledge on
5553 'md' followed by enough consecutive 1-byte PRNG requests
5554 to traverse all of 'state'.
5555
5556 1. When updating 'md_local' (the current thread's copy of 'md')
5557 during PRNG output generation, hash all of the previous
5558 'md_local' value, not just the half used for PRNG output.
5559
5560 2. Make the number of bytes from 'state' included into the hash
5561 independent from the number of PRNG bytes requested.
5562
5563 The first measure alone would be sufficient to avoid
5564 Markku-Juhani's attack. (Actually it had never occurred
5565 to me that the half of 'md_local' used for chaining was the
5566 half from which PRNG output bytes were taken -- I had always
5567 assumed that the secret half would be used.) The second
5568 measure makes sure that additional data from 'state' is never
5569 mixed into 'md_local' in small portions; this heuristically
5570 further strengthens the PRNG.
5571 [Bodo Moeller]
5572
5573 *) Fix crypto/bn/asm/mips3.s.
5574 [Andy Polyakov]
5575
5576 *) When only the key is given to "enc", the IV is undefined. Print out
5577 an error message in this case.
5578 [Lutz Jaenicke]
5579
5580 *) Handle special case when X509_NAME is empty in X509 printing routines.
5581 [Steve Henson]
5582
5583 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
5584 positive and less than q.
5585 [Bodo Moeller]
5586
5587 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
5588 used: it isn't thread safe and the add_lock_callback should handle
5589 that itself.
5590 [Paul Rose <Paul.Rose@bridge.com>]
5591
5592 *) Verify that incoming data obeys the block size in
5593 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
5594 [Bodo Moeller]
5595
5596 *) Fix OAEP check.
5597 [Ulf Möller, Bodo Möller]
5598
5599 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
5600 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
5601 when fixing the server behaviour for backwards-compatible 'client
5602 hello' messages. (Note that the attack is impractical against
5603 SSL 3.0 and TLS 1.0 anyway because length and version checking
5604 means that the probability of guessing a valid ciphertext is
5605 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
5606 paper.)
5607
5608 Before 0.9.5, the countermeasure (hide the error by generating a
5609 random 'decryption result') did not work properly because
5610 ERR_clear_error() was missing, meaning that SSL_get_error() would
5611 detect the supposedly ignored error.
5612
5613 Both problems are now fixed.
5614 [Bodo Moeller]
5615
5616 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
5617 (previously it was 1024).
5618 [Bodo Moeller]
5619
5620 *) Fix for compatibility mode trust settings: ignore trust settings
5621 unless some valid trust or reject settings are present.
5622 [Steve Henson]
5623
5624 *) Fix for blowfish EVP: its a variable length cipher.
5625 [Steve Henson]
5626
5627 *) Fix various bugs related to DSA S/MIME verification. Handle missing
5628 parameters in DSA public key structures and return an error in the
5629 DSA routines if parameters are absent.
5630 [Steve Henson]
5631
5632 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
5633 in the current directory if neither $RANDFILE nor $HOME was set.
5634 RAND_file_name() in 0.9.6a returned NULL in this case. This has
5635 caused some confusion to Windows users who haven't defined $HOME.
5636 Thus RAND_file_name() is changed again: e_os.h can define a
5637 DEFAULT_HOME, which will be used if $HOME is not set.
5638 For Windows, we use "C:"; on other platforms, we still require
5639 environment variables.
5640
5641 *) Move 'if (!initialized) RAND_poll()' into regions protected by
5642 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
5643 having multiple threads call RAND_poll() concurrently.
5644 [Bodo Moeller]
5645
5646 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
5647 combination of a flag and a thread ID variable.
5648 Otherwise while one thread is in ssleay_rand_bytes (which sets the
5649 flag), *other* threads can enter ssleay_add_bytes without obeying
5650 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
5651 that they do not hold after the first thread unsets add_do_not_lock).
5652 [Bodo Moeller]
5653
5654 *) Change bctest again: '-x' expressions are not available in all
5655 versions of 'test'.
5656 [Bodo Moeller]
5657
5658 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
5659
5660 *) Fix a couple of memory leaks in PKCS7_dataDecode()
5661 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
5662
5663 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
5664 the default extension for executables, if any. Also, make the perl
5665 scripts that use symlink() to test if it really exists and use "cp"
5666 if it doesn't. All this made OpenSSL compilable and installable in
5667 CygWin.
5668 [Richard Levitte]
5669
5670 *) Fix for asn1_GetSequence() for indefinite length constructed data.
5671 If SEQUENCE is length is indefinite just set c->slen to the total
5672 amount of data available.
5673 [Steve Henson, reported by shige@FreeBSD.org]
5674 [This change does not apply to 0.9.7.]
5675
5676 *) Change bctest to avoid here-documents inside command substitution
5677 (workaround for FreeBSD /bin/sh bug).
5678 For compatibility with Ultrix, avoid shell functions (introduced
5679 in the bctest version that searches along $PATH).
5680 [Bodo Moeller]
5681
5682 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
5683 with des_encrypt() defined on some operating systems, like Solaris
5684 and UnixWare.
5685 [Richard Levitte]
5686
5687 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
5688 On the Importance of Eliminating Errors in Cryptographic
5689 Computations, J. Cryptology 14 (2001) 2, 101-119,
5690 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
5691 [Ulf Moeller]
5692
5693 *) MIPS assembler BIGNUM division bug fix.
5694 [Andy Polyakov]
5695
5696 *) Disabled incorrect Alpha assembler code.
5697 [Richard Levitte]
5698
5699 *) Fix PKCS#7 decode routines so they correctly update the length
5700 after reading an EOC for the EXPLICIT tag.
5701 [Steve Henson]
5702 [This change does not apply to 0.9.7.]
5703
5704 *) Fix bug in PKCS#12 key generation routines. This was triggered
5705 if a 3DES key was generated with a 0 initial byte. Include
5706 PKCS12_BROKEN_KEYGEN compilation option to retain the old
5707 (but broken) behaviour.
5708 [Steve Henson]
5709
5710 *) Enhance bctest to search for a working bc along $PATH and print
5711 it when found.
5712 [Tim Rice <tim@multitalents.net> via Richard Levitte]
5713
5714 *) Fix memory leaks in err.c: free err_data string if necessary;
5715 don't write to the wrong index in ERR_set_error_data.
5716 [Bodo Moeller]
5717
5718 *) Implement ssl23_peek (analogous to ssl23_read), which previously
5719 did not exist.
5720 [Bodo Moeller]
5721
5722 *) Replace rdtsc with _emit statements for VC++ version 5.
5723 [Jeremy Cooper <jeremy@baymoo.org>]
5724
5725 *) Make it possible to reuse SSLv2 sessions.
5726 [Richard Levitte]
5727
5728 *) In copy_email() check for >= 0 as a return value for
5729 X509_NAME_get_index_by_NID() since 0 is a valid index.
5730 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
5731
5732 *) Avoid coredump with unsupported or invalid public keys by checking if
5733 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
5734 PKCS7_verify() fails with non detached data.
5735 [Steve Henson]
5736
5737 *) Don't use getenv in library functions when run as setuid/setgid.
5738 New function OPENSSL_issetugid().
5739 [Ulf Moeller]
5740
5741 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
5742 due to incorrect handling of multi-threading:
5743
5744 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
5745
5746 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
5747
5748 3. Count how many times MemCheck_off() has been called so that
5749 nested use can be treated correctly. This also avoids
5750 inband-signalling in the previous code (which relied on the
5751 assumption that thread ID 0 is impossible).
5752 [Bodo Moeller]
5753
5754 *) Add "-rand" option also to s_client and s_server.
5755 [Lutz Jaenicke]
5756
5757 *) Fix CPU detection on Irix 6.x.
5758 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
5759 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5760
5761 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
5762 was empty.
5763 [Steve Henson]
5764 [This change does not apply to 0.9.7.]
5765
5766 *) Use the cached encoding of an X509_NAME structure rather than
5767 copying it. This is apparently the reason for the libsafe "errors"
5768 but the code is actually correct.
5769 [Steve Henson]
5770
5771 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
5772 Bleichenbacher's DSA attack.
5773 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
5774 to be set and top=0 forces the highest bit to be set; top=-1 is new
5775 and leaves the highest bit random.
5776 [Ulf Moeller, Bodo Moeller]
5777
5778 *) In the NCONF_...-based implementations for CONF_... queries
5779 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
5780 a temporary CONF structure with the data component set to NULL
5781 (which gives segmentation faults in lh_retrieve).
5782 Instead, use NULL for the CONF pointer in CONF_get_string and
5783 CONF_get_number (which may use environment variables) and directly
5784 return NULL from CONF_get_section.
5785 [Bodo Moeller]
5786
5787 *) Fix potential buffer overrun for EBCDIC.
5788 [Ulf Moeller]
5789
5790 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
5791 keyUsage if basicConstraints absent for a CA.
5792 [Steve Henson]
5793
5794 *) Make SMIME_write_PKCS7() write mail header values with a format that
5795 is more generally accepted (no spaces before the semicolon), since
5796 some programs can't parse those values properly otherwise. Also make
5797 sure BIO's that break lines after each write do not create invalid
5798 headers.
5799 [Richard Levitte]
5800
5801 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
5802 macros previously used would not encode an empty SEQUENCE OF
5803 and break the signature.
5804 [Steve Henson]
5805 [This change does not apply to 0.9.7.]
5806
5807 *) Zero the premaster secret after deriving the master secret in
5808 DH ciphersuites.
5809 [Steve Henson]
5810
5811 *) Add some EVP_add_digest_alias registrations (as found in
5812 OpenSSL_add_all_digests()) to SSL_library_init()
5813 aka OpenSSL_add_ssl_algorithms(). This provides improved
5814 compatibility with peers using X.509 certificates
5815 with unconventional AlgorithmIdentifier OIDs.
5816 [Bodo Moeller]
5817
5818 *) Fix for Irix with NO_ASM.
5819 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
5820
5821 *) ./config script fixes.
5822 [Ulf Moeller, Richard Levitte]
5823
5824 *) Fix 'openssl passwd -1'.
5825 [Bodo Moeller]
5826
5827 *) Change PKCS12_key_gen_asc() so it can cope with non null
5828 terminated strings whose length is passed in the passlen
5829 parameter, for example from PEM callbacks. This was done
5830 by adding an extra length parameter to asc2uni().
5831 [Steve Henson, reported by <oddissey@samsung.co.kr>]
5832
5833 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
5834 call failed, free the DSA structure.
5835 [Bodo Moeller]
5836
5837 *) Fix to uni2asc() to cope with zero length Unicode strings.
5838 These are present in some PKCS#12 files.
5839 [Steve Henson]
5840
5841 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
5842 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
5843 when writing a 32767 byte record.
5844 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
5845
5846 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
5847 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
5848
5849 (RSA objects have a reference count access to which is protected
5850 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
5851 so they are meant to be shared between threads.)
5852 [Bodo Moeller, Geoff Thorpe; original patch submitted by
5853 "Reddie, Steven" <Steven.Reddie@ca.com>]
5854
5855 *) Fix a deadlock in CRYPTO_mem_leaks().
5856 [Bodo Moeller]
5857
5858 *) Use better test patterns in bntest.
5859 [Ulf Möller]
5860
5861 *) rand_win.c fix for Borland C.
5862 [Ulf Möller]
5863
5864 *) BN_rshift bugfix for n == 0.
5865 [Bodo Moeller]
5866
5867 *) Add a 'bctest' script that checks for some known 'bc' bugs
5868 so that 'make test' does not abort just because 'bc' is broken.
5869 [Bodo Moeller]
5870
5871 *) Store verify_result within SSL_SESSION also for client side to
5872 avoid potential security hole. (Re-used sessions on the client side
5873 always resulted in verify_result==X509_V_OK, not using the original
5874 result of the server certificate verification.)
5875 [Lutz Jaenicke]
5876
5877 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
5878 SSL3_RT_APPLICATION_DATA, return 0.
5879 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
5880 [Bodo Moeller]
5881
5882 *) Fix SSL_peek:
5883 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
5884 releases, have been re-implemented by renaming the previous
5885 implementations of ssl2_read and ssl3_read to ssl2_read_internal
5886 and ssl3_read_internal, respectively, and adding 'peek' parameters
5887 to them. The new ssl[23]_{read,peek} functions are calls to
5888 ssl[23]_read_internal with the 'peek' flag set appropriately.
5889 A 'peek' parameter has also been added to ssl3_read_bytes, which
5890 does the actual work for ssl3_read_internal.
5891 [Bodo Moeller]
5892
5893 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
5894 the method-specific "init()" handler. Also clean up ex_data after
5895 calling the method-specific "finish()" handler. Previously, this was
5896 happening the other way round.
5897 [Geoff Thorpe]
5898
5899 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
5900 The previous value, 12, was not always sufficient for BN_mod_exp().
5901 [Bodo Moeller]
5902
5903 *) Make sure that shared libraries get the internal name engine with
5904 the full version number and not just 0. This should mark the
5905 shared libraries as not backward compatible. Of course, this should
5906 be changed again when we can guarantee backward binary compatibility.
5907 [Richard Levitte]
5908
5909 *) Fix typo in get_cert_by_subject() in by_dir.c
5910 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
5911
5912 *) Rework the system to generate shared libraries:
5913
5914 - Make note of the expected extension for the shared libraries and
5915 if there is a need for symbolic links from for example libcrypto.so.0
5916 to libcrypto.so.0.9.7. There is extended info in Configure for
5917 that.
5918
5919 - Make as few rebuilds of the shared libraries as possible.
5920
5921 - Still avoid linking the OpenSSL programs with the shared libraries.
5922
5923 - When installing, install the shared libraries separately from the
5924 static ones.
5925 [Richard Levitte]
5926
5927 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
5928
5929 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
5930 and not in SSL_clear because the latter is also used by the
5931 accept/connect functions; previously, the settings made by
5932 SSL_set_read_ahead would be lost during the handshake.
5933 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
5934
5935 *) Correct util/mkdef.pl to be selective about disabled algorithms.
5936 Previously, it would create entries for disableed algorithms no
5937 matter what.
5938 [Richard Levitte]
5939
5940 *) Added several new manual pages for SSL_* function.
5941 [Lutz Jaenicke]
5942
5943 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
5944
5945 *) In ssl23_get_client_hello, generate an error message when faced
5946 with an initial SSL 3.0/TLS record that is too small to contain the
5947 first two bytes of the ClientHello message, i.e. client_version.
5948 (Note that this is a pathologic case that probably has never happened
5949 in real life.) The previous approach was to use the version number
5950 from the record header as a substitute; but our protocol choice
5951 should not depend on that one because it is not authenticated
5952 by the Finished messages.
5953 [Bodo Moeller]
5954
5955 *) More robust randomness gathering functions for Windows.
5956 [Jeffrey Altman <jaltman@columbia.edu>]
5957
5958 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
5959 not set then we don't setup the error code for issuer check errors
5960 to avoid possibly overwriting other errors which the callback does
5961 handle. If an application does set the flag then we assume it knows
5962 what it is doing and can handle the new informational codes
5963 appropriately.
5964 [Steve Henson]
5965
5966 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
5967 a general "ANY" type, as such it should be able to decode anything
5968 including tagged types. However it didn't check the class so it would
5969 wrongly interpret tagged types in the same way as their universal
5970 counterpart and unknown types were just rejected. Changed so that the
5971 tagged and unknown types are handled in the same way as a SEQUENCE:
5972 that is the encoding is stored intact. There is also a new type
5973 "V_ASN1_OTHER" which is used when the class is not universal, in this
5974 case we have no idea what the actual type is so we just lump them all
5975 together.
5976 [Steve Henson]
5977
5978 *) On VMS, stdout may very well lead to a file that is written to
5979 in a record-oriented fashion. That means that every write() will
5980 write a separate record, which will be read separately by the
5981 programs trying to read from it. This can be very confusing.
5982
5983 The solution is to put a BIO filter in the way that will buffer
5984 text until a linefeed is reached, and then write everything a
5985 line at a time, so every record written will be an actual line,
5986 not chunks of lines and not (usually doesn't happen, but I've
5987 seen it once) several lines in one record. BIO_f_linebuffer() is
5988 the answer.
5989
5990 Currently, it's a VMS-only method, because that's where it has
5991 been tested well enough.
5992 [Richard Levitte]
5993
5994 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
5995 it can return incorrect results.
5996 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
5997 but it was in 0.9.6-beta[12].)
5998 [Bodo Moeller]
5999
6000 *) Disable the check for content being present when verifying detached
6001 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
6002 include zero length content when signing messages.
6003 [Steve Henson]
6004
6005 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
6006 BIO_ctrl (for BIO pairs).
6007 [Bodo Möller]
6008
6009 *) Add DSO method for VMS.
6010 [Richard Levitte]
6011
6012 *) Bug fix: Montgomery multiplication could produce results with the
6013 wrong sign.
6014 [Ulf Möller]
6015
6016 *) Add RPM specification openssl.spec and modify it to build three
6017 packages. The default package contains applications, application
6018 documentation and run-time libraries. The devel package contains
6019 include files, static libraries and function documentation. The
6020 doc package contains the contents of the doc directory. The original
6021 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
6022 [Richard Levitte]
6023
6024 *) Add a large number of documentation files for many SSL routines.
6025 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
6026
6027 *) Add a configuration entry for Sony News 4.
6028 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
6029
6030 *) Don't set the two most significant bits to one when generating a
6031 random number < q in the DSA library.
6032 [Ulf Möller]
6033
6034 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
6035 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
6036 the underlying transport is blocking) if a handshake took place.
6037 (The default behaviour is needed by applications such as s_client
6038 and s_server that use select() to determine when to use SSL_read;
6039 but for applications that know in advance when to expect data, it
6040 just makes things more complicated.)
6041 [Bodo Moeller]
6042
6043 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
6044 from EGD.
6045 [Ben Laurie]
6046
6047 *) Add a few more EBCDIC conditionals that make `req' and `x509'
6048 work better on such systems.
6049 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
6050
6051 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
6052 Update PKCS12_parse() so it copies the friendlyName and the
6053 keyid to the certificates aux info.
6054 [Steve Henson]
6055
6056 *) Fix bug in PKCS7_verify() which caused an infinite loop
6057 if there was more than one signature.
6058 [Sven Uszpelkat <su@celocom.de>]
6059
6060 *) Major change in util/mkdef.pl to include extra information
6061 about each symbol, as well as presentig variables as well
6062 as functions. This change means that there's n more need
6063 to rebuild the .num files when some algorithms are excluded.
6064 [Richard Levitte]
6065
6066 *) Allow the verify time to be set by an application,
6067 rather than always using the current time.
6068 [Steve Henson]
6069
6070 *) Phase 2 verify code reorganisation. The certificate
6071 verify code now looks up an issuer certificate by a
6072 number of criteria: subject name, authority key id
6073 and key usage. It also verifies self signed certificates
6074 by the same criteria. The main comparison function is
6075 X509_check_issued() which performs these checks.
6076
6077 Lot of changes were necessary in order to support this
6078 without completely rewriting the lookup code.
6079
6080 Authority and subject key identifier are now cached.
6081
6082 The LHASH 'certs' is X509_STORE has now been replaced
6083 by a STACK_OF(X509_OBJECT). This is mainly because an
6084 LHASH can't store or retrieve multiple objects with
6085 the same hash value.
6086
6087 As a result various functions (which were all internal
6088 use only) have changed to handle the new X509_STORE
6089 structure. This will break anything that messed round
6090 with X509_STORE internally.
6091
6092 The functions X509_STORE_add_cert() now checks for an
6093 exact match, rather than just subject name.
6094
6095 The X509_STORE API doesn't directly support the retrieval
6096 of multiple certificates matching a given criteria, however
6097 this can be worked round by performing a lookup first
6098 (which will fill the cache with candidate certificates)
6099 and then examining the cache for matches. This is probably
6100 the best we can do without throwing out X509_LOOKUP
6101 entirely (maybe later...).
6102
6103 The X509_VERIFY_CTX structure has been enhanced considerably.
6104
6105 All certificate lookup operations now go via a get_issuer()
6106 callback. Although this currently uses an X509_STORE it
6107 can be replaced by custom lookups. This is a simple way
6108 to bypass the X509_STORE hackery necessary to make this
6109 work and makes it possible to use more efficient techniques
6110 in future. A very simple version which uses a simple
6111 STACK for its trusted certificate store is also provided
6112 using X509_STORE_CTX_trusted_stack().
6113
6114 The verify_cb() and verify() callbacks now have equivalents
6115 in the X509_STORE_CTX structure.
6116
6117 X509_STORE_CTX also has a 'flags' field which can be used
6118 to customise the verify behaviour.
6119 [Steve Henson]
6120
6121 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
6122 excludes S/MIME capabilities.
6123 [Steve Henson]
6124
6125 *) When a certificate request is read in keep a copy of the
6126 original encoding of the signed data and use it when outputing
6127 again. Signatures then use the original encoding rather than
6128 a decoded, encoded version which may cause problems if the
6129 request is improperly encoded.
6130 [Steve Henson]
6131
6132 *) For consistency with other BIO_puts implementations, call
6133 buffer_write(b, ...) directly in buffer_puts instead of calling
6134 BIO_write(b, ...).
6135
6136 In BIO_puts, increment b->num_write as in BIO_write.
6137 [Peter.Sylvester@EdelWeb.fr]
6138
6139 *) Fix BN_mul_word for the case where the word is 0. (We have to use
6140 BN_zero, we may not return a BIGNUM with an array consisting of
6141 words set to zero.)
6142 [Bodo Moeller]
6143
6144 *) Avoid calling abort() from within the library when problems are
6145 detected, except if preprocessor symbols have been defined
6146 (such as REF_CHECK, BN_DEBUG etc.).
6147 [Bodo Moeller]
6148
6149 *) New openssl application 'rsautl'. This utility can be
6150 used for low level RSA operations. DER public key
6151 BIO/fp routines also added.
6152 [Steve Henson]
6153
6154 *) New Configure entry and patches for compiling on QNX 4.
6155 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
6156
6157 *) A demo state-machine implementation was sponsored by
6158 Nuron (http://www.nuron.com/) and is now available in
6159 demos/state_machine.
6160 [Ben Laurie]
6161
6162 *) New options added to the 'dgst' utility for signature
6163 generation and verification.
6164 [Steve Henson]
6165
6166 *) Unrecognized PKCS#7 content types are now handled via a
6167 catch all ASN1_TYPE structure. This allows unsupported
6168 types to be stored as a "blob" and an application can
6169 encode and decode it manually.
6170 [Steve Henson]
6171
6172 *) Fix various signed/unsigned issues to make a_strex.c
6173 compile under VC++.
6174 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
6175
6176 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
6177 length if passed a buffer. ASN1_INTEGER_to_BN failed
6178 if passed a NULL BN and its argument was negative.
6179 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
6180
6181 *) Modification to PKCS#7 encoding routines to output definite
6182 length encoding. Since currently the whole structures are in
6183 memory there's not real point in using indefinite length
6184 constructed encoding. However if OpenSSL is compiled with
6185 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
6186 [Steve Henson]
6187
6188 *) Added BIO_vprintf() and BIO_vsnprintf().
6189 [Richard Levitte]
6190
6191 *) Added more prefixes to parse for in the the strings written
6192 through a logging bio, to cover all the levels that are available
6193 through syslog. The prefixes are now:
6194
6195 PANIC, EMERG, EMR => LOG_EMERG
6196 ALERT, ALR => LOG_ALERT
6197 CRIT, CRI => LOG_CRIT
6198 ERROR, ERR => LOG_ERR
6199 WARNING, WARN, WAR => LOG_WARNING
6200 NOTICE, NOTE, NOT => LOG_NOTICE
6201 INFO, INF => LOG_INFO
6202 DEBUG, DBG => LOG_DEBUG
6203
6204 and as before, if none of those prefixes are present at the
6205 beginning of the string, LOG_ERR is chosen.
6206
6207 On Win32, the LOG_* levels are mapped according to this:
6208
6209 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
6210 LOG_WARNING => EVENTLOG_WARNING_TYPE
6211 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
6212
6213 [Richard Levitte]
6214
6215 *) Made it possible to reconfigure with just the configuration
6216 argument "reconf" or "reconfigure". The command line arguments
6217 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
6218 and are retrieved from there when reconfiguring.
6219 [Richard Levitte]
6220
6221 *) MD4 implemented.
6222 [Assar Westerlund <assar@sics.se>, Richard Levitte]
6223
6224 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
6225 [Richard Levitte]
6226
6227 *) The obj_dat.pl script was messing up the sorting of object
6228 names. The reason was that it compared the quoted version
6229 of strings as a result "OCSP" > "OCSP Signing" because
6230 " > SPACE. Changed script to store unquoted versions of
6231 names and add quotes on output. It was also omitting some
6232 names from the lookup table if they were given a default
6233 value (that is if SN is missing it is given the same
6234 value as LN and vice versa), these are now added on the
6235 grounds that if an object has a name we should be able to
6236 look it up. Finally added warning output when duplicate
6237 short or long names are found.
6238 [Steve Henson]
6239
6240 *) Changes needed for Tandem NSK.
6241 [Scott Uroff <scott@xypro.com>]
6242
6243 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
6244 RSA_padding_check_SSLv23(), special padding was never detected
6245 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
6246 version rollback attacks was not effective.
6247
6248 In s23_clnt.c, don't use special rollback-attack detection padding
6249 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
6250 client; similarly, in s23_srvr.c, don't do the rollback check if
6251 SSL 2.0 is the only protocol enabled in the server.
6252 [Bodo Moeller]
6253
6254 *) Make it possible to get hexdumps of unprintable data with 'openssl
6255 asn1parse'. By implication, the functions ASN1_parse_dump() and
6256 BIO_dump_indent() are added.
6257 [Richard Levitte]
6258
6259 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
6260 these print out strings and name structures based on various
6261 flags including RFC2253 support and proper handling of
6262 multibyte characters. Added options to the 'x509' utility
6263 to allow the various flags to be set.
6264 [Steve Henson]
6265
6266 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
6267 Also change the functions X509_cmp_current_time() and
6268 X509_gmtime_adj() work with an ASN1_TIME structure,
6269 this will enable certificates using GeneralizedTime in validity
6270 dates to be checked.
6271 [Steve Henson]
6272
6273 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
6274 negative public key encodings) on by default,
6275 NO_NEG_PUBKEY_BUG can be set to disable it.
6276 [Steve Henson]
6277
6278 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
6279 content octets. An i2c_ASN1_OBJECT is unnecessary because
6280 the encoding can be trivially obtained from the structure.
6281 [Steve Henson]
6282
6283 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
6284 not read locks (CRYPTO_r_[un]lock).
6285 [Bodo Moeller]
6286
6287 *) A first attempt at creating official support for shared
6288 libraries through configuration. I've kept it so the
6289 default is static libraries only, and the OpenSSL programs
6290 are always statically linked for now, but there are
6291 preparations for dynamic linking in place.
6292 This has been tested on Linux and Tru64.
6293 [Richard Levitte]
6294
6295 *) Randomness polling function for Win9x, as described in:
6296 Peter Gutmann, Software Generation of Practically Strong
6297 Random Numbers.
6298 [Ulf Möller]
6299
6300 *) Fix so PRNG is seeded in req if using an already existing
6301 DSA key.
6302 [Steve Henson]
6303
6304 *) New options to smime application. -inform and -outform
6305 allow alternative formats for the S/MIME message including
6306 PEM and DER. The -content option allows the content to be
6307 specified separately. This should allow things like Netscape
6308 form signing output easier to verify.
6309 [Steve Henson]
6310
6311 *) Fix the ASN1 encoding of tags using the 'long form'.
6312 [Steve Henson]
6313
6314 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
6315 STRING types. These convert content octets to and from the
6316 underlying type. The actual tag and length octets are
6317 already assumed to have been read in and checked. These
6318 are needed because all other string types have virtually
6319 identical handling apart from the tag. By having versions
6320 of the ASN1 functions that just operate on content octets
6321 IMPLICIT tagging can be handled properly. It also allows
6322 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
6323 and ASN1_INTEGER are identical apart from the tag.
6324 [Steve Henson]
6325
6326 *) Change the handling of OID objects as follows:
6327
6328 - New object identifiers are inserted in objects.txt, following
6329 the syntax given in objects.README.
6330 - objects.pl is used to process obj_mac.num and create a new
6331 obj_mac.h.
6332 - obj_dat.pl is used to create a new obj_dat.h, using the data in
6333 obj_mac.h.
6334
6335 This is currently kind of a hack, and the perl code in objects.pl
6336 isn't very elegant, but it works as I intended. The simplest way
6337 to check that it worked correctly is to look in obj_dat.h and
6338 check the array nid_objs and make sure the objects haven't moved
6339 around (this is important!). Additions are OK, as well as
6340 consistent name changes.
6341 [Richard Levitte]
6342
6343 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
6344 [Bodo Moeller]
6345
6346 *) Addition of the command line parameter '-rand file' to 'openssl req'.
6347 The given file adds to whatever has already been seeded into the
6348 random pool through the RANDFILE configuration file option or
6349 environment variable, or the default random state file.
6350 [Richard Levitte]
6351
6352 *) mkstack.pl now sorts each macro group into lexical order.
6353 Previously the output order depended on the order the files
6354 appeared in the directory, resulting in needless rewriting
6355 of safestack.h .
6356 [Steve Henson]
6357
6358 *) Patches to make OpenSSL compile under Win32 again. Mostly
6359 work arounds for the VC++ problem that it treats func() as
6360 func(void). Also stripped out the parts of mkdef.pl that
6361 added extra typesafe functions: these no longer exist.
6362 [Steve Henson]
6363
6364 *) Reorganisation of the stack code. The macros are now all
6365 collected in safestack.h . Each macro is defined in terms of
6366 a "stack macro" of the form SKM_<name>(type, a, b). The
6367 DEBUG_SAFESTACK is now handled in terms of function casts,
6368 this has the advantage of retaining type safety without the
6369 use of additional functions. If DEBUG_SAFESTACK is not defined
6370 then the non typesafe macros are used instead. Also modified the
6371 mkstack.pl script to handle the new form. Needs testing to see
6372 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
6373 the default if no major problems. Similar behaviour for ASN1_SET_OF
6374 and PKCS12_STACK_OF.
6375 [Steve Henson]
6376
6377 *) When some versions of IIS use the 'NET' form of private key the
6378 key derivation algorithm is different. Normally MD5(password) is
6379 used as a 128 bit RC4 key. In the modified case
6380 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
6381 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
6382 as the old Netscape_RSA functions except they have an additional
6383 'sgckey' parameter which uses the modified algorithm. Also added
6384 an -sgckey command line option to the rsa utility. Thanks to
6385 Adrian Peck <bertie@ncipher.com> for posting details of the modified
6386 algorithm to openssl-dev.
6387 [Steve Henson]
6388
6389 *) The evp_local.h macros were using 'c.##kname' which resulted in
6390 invalid expansion on some systems (SCO 5.0.5 for example).
6391 Corrected to 'c.kname'.
6392 [Phillip Porch <root@theporch.com>]
6393
6394 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
6395 a STACK of email addresses from a certificate or request, these look
6396 in the subject name and the subject alternative name extensions and
6397 omit any duplicate addresses.
6398 [Steve Henson]
6399
6400 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
6401 This makes DSA verification about 2 % faster.
6402 [Bodo Moeller]
6403
6404 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
6405 (meaning that now 2^5 values will be precomputed, which is only 4 KB
6406 plus overhead for 1024 bit moduli).
6407 This makes exponentiations about 0.5 % faster for 1024 bit
6408 exponents (as measured by "openssl speed rsa2048").
6409 [Bodo Moeller]
6410
6411 *) Rename memory handling macros to avoid conflicts with other
6412 software:
6413 Malloc => OPENSSL_malloc
6414 Malloc_locked => OPENSSL_malloc_locked
6415 Realloc => OPENSSL_realloc
6416 Free => OPENSSL_free
6417 [Richard Levitte]
6418
6419 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
6420 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
6421 [Bodo Moeller]
6422
6423 *) CygWin32 support.
6424 [John Jarvie <jjarvie@newsguy.com>]
6425
6426 *) The type-safe stack code has been rejigged. It is now only compiled
6427 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
6428 by default all type-specific stack functions are "#define"d back to
6429 standard stack functions. This results in more streamlined output
6430 but retains the type-safety checking possibilities of the original
6431 approach.
6432 [Geoff Thorpe]
6433
6434 *) The STACK code has been cleaned up, and certain type declarations
6435 that didn't make a lot of sense have been brought in line. This has
6436 also involved a cleanup of sorts in safestack.h to more correctly
6437 map type-safe stack functions onto their plain stack counterparts.
6438 This work has also resulted in a variety of "const"ifications of
6439 lots of the code, especially "_cmp" operations which should normally
6440 be prototyped with "const" parameters anyway.
6441 [Geoff Thorpe]
6442
6443 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
6444 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
6445 (The PRNG state consists of two parts, the large pool 'state' and 'md',
6446 where all of 'md' is used each time the PRNG is used, but 'state'
6447 is used only indexed by a cyclic counter. As entropy may not be
6448 well distributed from the beginning, 'md' is important as a
6449 chaining variable. However, the output function chains only half
6450 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
6451 all of 'md', and seeding with STATE_SIZE dummy bytes will result
6452 in all of 'state' being rewritten, with the new values depending
6453 on virtually all of 'md'. This overcomes the 80 bit limitation.)
6454 [Bodo Moeller]
6455
6456 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
6457 the handshake is continued after ssl_verify_cert_chain();
6458 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
6459 can lead to 'unexplainable' connection aborts later.
6460 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
6461
6462 *) Major EVP API cipher revision.
6463 Add hooks for extra EVP features. This allows various cipher
6464 parameters to be set in the EVP interface. Support added for variable
6465 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
6466 setting of RC2 and RC5 parameters.
6467
6468 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
6469 ciphers.
6470
6471 Remove lots of duplicated code from the EVP library. For example *every*
6472 cipher init() function handles the 'iv' in the same way according to the
6473 cipher mode. They also all do nothing if the 'key' parameter is NULL and
6474 for CFB and OFB modes they zero ctx->num.
6475
6476 New functionality allows removal of S/MIME code RC2 hack.
6477
6478 Most of the routines have the same form and so can be declared in terms
6479 of macros.
6480
6481 By shifting this to the top level EVP_CipherInit() it can be removed from
6482 all individual ciphers. If the cipher wants to handle IVs or keys
6483 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
6484 flags.
6485
6486 Change lots of functions like EVP_EncryptUpdate() to now return a
6487 value: although software versions of the algorithms cannot fail
6488 any installed hardware versions can.
6489 [Steve Henson]
6490
6491 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
6492 this option is set, tolerate broken clients that send the negotiated
6493 protocol version number instead of the requested protocol version
6494 number.
6495 [Bodo Moeller]
6496
6497 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
6498 i.e. non-zero for export ciphersuites, zero otherwise.
6499 Previous versions had this flag inverted, inconsistent with
6500 rsa_tmp_cb (..._TMP_RSA_CB).
6501 [Bodo Moeller; problem reported by Amit Chopra]
6502
6503 *) Add missing DSA library text string. Work around for some IIS
6504 key files with invalid SEQUENCE encoding.
6505 [Steve Henson]
6506
6507 *) Add a document (doc/standards.txt) that list all kinds of standards
6508 and so on that are implemented in OpenSSL.
6509 [Richard Levitte]
6510
6511 *) Enhance c_rehash script. Old version would mishandle certificates
6512 with the same subject name hash and wouldn't handle CRLs at all.
6513 Added -fingerprint option to crl utility, to support new c_rehash
6514 features.
6515 [Steve Henson]
6516
6517 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
6518 [Ulf Möller]
6519
6520 *) Fix for SSL server purpose checking. Server checking was
6521 rejecting certificates which had extended key usage present
6522 but no ssl client purpose.
6523 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
6524
6525 *) Make PKCS#12 code work with no password. The PKCS#12 spec
6526 is a little unclear about how a blank password is handled.
6527 Since the password in encoded as a BMPString with terminating
6528 double NULL a zero length password would end up as just the
6529 double NULL. However no password at all is different and is
6530 handled differently in the PKCS#12 key generation code. NS
6531 treats a blank password as zero length. MSIE treats it as no
6532 password on export: but it will try both on import. We now do
6533 the same: PKCS12_parse() tries zero length and no password if
6534 the password is set to "" or NULL (NULL is now a valid password:
6535 it wasn't before) as does the pkcs12 application.
6536 [Steve Henson]
6537
6538 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
6539 perror when PEM_read_bio_X509_REQ fails, the error message must
6540 be obtained from the error queue.
6541 [Bodo Moeller]
6542
6543 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
6544 it in ERR_remove_state if appropriate, and change ERR_get_state
6545 accordingly to avoid race conditions (this is necessary because
6546 thread_hash is no longer constant once set).
6547 [Bodo Moeller]
6548
6549 *) Bugfix for linux-elf makefile.one.
6550 [Ulf Möller]
6551
6552 *) RSA_get_default_method() will now cause a default
6553 RSA_METHOD to be chosen if one doesn't exist already.
6554 Previously this was only set during a call to RSA_new()
6555 or RSA_new_method(NULL) meaning it was possible for
6556 RSA_get_default_method() to return NULL.
6557 [Geoff Thorpe]
6558
6559 *) Added native name translation to the existing DSO code
6560 that will convert (if the flag to do so is set) filenames
6561 that are sufficiently small and have no path information
6562 into a canonical native form. Eg. "blah" converted to
6563 "libblah.so" or "blah.dll" etc.
6564 [Geoff Thorpe]
6565
6566 *) New function ERR_error_string_n(e, buf, len) which is like
6567 ERR_error_string(e, buf), but writes at most 'len' bytes
6568 including the 0 terminator. For ERR_error_string_n, 'buf'
6569 may not be NULL.
6570 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
6571
6572 *) CONF library reworked to become more general. A new CONF
6573 configuration file reader "class" is implemented as well as a
6574 new functions (NCONF_*, for "New CONF") to handle it. The now
6575 old CONF_* functions are still there, but are reimplemented to
6576 work in terms of the new functions. Also, a set of functions
6577 to handle the internal storage of the configuration data is
6578 provided to make it easier to write new configuration file
6579 reader "classes" (I can definitely see something reading a
6580 configuration file in XML format, for example), called _CONF_*,
6581 or "the configuration storage API"...
6582
6583 The new configuration file reading functions are:
6584
6585 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
6586 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
6587
6588 NCONF_default, NCONF_WIN32
6589
6590 NCONF_dump_fp, NCONF_dump_bio
6591
6592 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
6593 NCONF_new creates a new CONF object. This works in the same way
6594 as other interfaces in OpenSSL, like the BIO interface.
6595 NCONF_dump_* dump the internal storage of the configuration file,
6596 which is useful for debugging. All other functions take the same
6597 arguments as the old CONF_* functions wth the exception of the
6598 first that must be a `CONF *' instead of a `LHASH *'.
6599
6600 To make it easer to use the new classes with the old CONF_* functions,
6601 the function CONF_set_default_method is provided.
6602 [Richard Levitte]
6603
6604 *) Add '-tls1' option to 'openssl ciphers', which was already
6605 mentioned in the documentation but had not been implemented.
6606 (This option is not yet really useful because even the additional
6607 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
6608 [Bodo Moeller]
6609
6610 *) Initial DSO code added into libcrypto for letting OpenSSL (and
6611 OpenSSL-based applications) load shared libraries and bind to
6612 them in a portable way.
6613 [Geoff Thorpe, with contributions from Richard Levitte]
6614
6615 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
6616
6617 *) Make sure _lrotl and _lrotr are only used with MSVC.
6618
6619 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
6620 (the default implementation of RAND_status).
6621
6622 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
6623 to '-clrext' (= clear extensions), as intended and documented.
6624 [Bodo Moeller; inconsistency pointed out by Michael Attili
6625 <attili@amaxo.com>]
6626
6627 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
6628 was larger than the MD block size.
6629 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
6630
6631 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
6632 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
6633 using the passed key: if the passed key was a private key the result
6634 of X509_print(), for example, would be to print out all the private key
6635 components.
6636 [Steve Henson]
6637
6638 *) des_quad_cksum() byte order bug fix.
6639 [Ulf Möller, using the problem description in krb4-0.9.7, where
6640 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
6641
6642 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
6643 discouraged.
6644 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
6645
6646 *) For easily testing in shell scripts whether some command
6647 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
6648 returns with exit code 0 iff no command of the given name is available.
6649 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
6650 the output goes to stdout and nothing is printed to stderr.
6651 Additional arguments are always ignored.
6652
6653 Since for each cipher there is a command of the same name,
6654 the 'no-cipher' compilation switches can be tested this way.
6655
6656 ('openssl no-XXX' is not able to detect pseudo-commands such
6657 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
6658 [Bodo Moeller]
6659
6660 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
6661 [Bodo Moeller]
6662
6663 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
6664 is set; it will be thrown away anyway because each handshake creates
6665 its own key.
6666 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
6667 to parameters -- in previous versions (since OpenSSL 0.9.3) the
6668 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
6669 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
6670 [Bodo Moeller]
6671
6672 *) New s_client option -ign_eof: EOF at stdin is ignored, and
6673 'Q' and 'R' lose their special meanings (quit/renegotiate).
6674 This is part of what -quiet does; unlike -quiet, -ign_eof
6675 does not suppress any output.
6676 [Richard Levitte]
6677
6678 *) Add compatibility options to the purpose and trust code. The
6679 purpose X509_PURPOSE_ANY is "any purpose" which automatically
6680 accepts a certificate or CA, this was the previous behaviour,
6681 with all the associated security issues.
6682
6683 X509_TRUST_COMPAT is the old trust behaviour: only and
6684 automatically trust self signed roots in certificate store. A
6685 new trust setting X509_TRUST_DEFAULT is used to specify that
6686 a purpose has no associated trust setting and it should instead
6687 use the value in the default purpose.
6688 [Steve Henson]
6689
6690 *) Fix the PKCS#8 DSA private key code so it decodes keys again
6691 and fix a memory leak.
6692 [Steve Henson]
6693
6694 *) In util/mkerr.pl (which implements 'make errors'), preserve
6695 reason strings from the previous version of the .c file, as
6696 the default to have only downcase letters (and digits) in
6697 automatically generated reasons codes is not always appropriate.
6698 [Bodo Moeller]
6699
6700 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
6701 using strerror. Previously, ERR_reason_error_string() returned
6702 library names as reason strings for SYSerr; but SYSerr is a special
6703 case where small numbers are errno values, not library numbers.
6704 [Bodo Moeller]
6705
6706 *) Add '-dsaparam' option to 'openssl dhparam' application. This
6707 converts DSA parameters into DH parameters. (When creating parameters,
6708 DSA_generate_parameters is used.)
6709 [Bodo Moeller]
6710
6711 *) Include 'length' (recommended exponent length) in C code generated
6712 by 'openssl dhparam -C'.
6713 [Bodo Moeller]
6714
6715 *) The second argument to set_label in perlasm was already being used
6716 so couldn't be used as a "file scope" flag. Moved to third argument
6717 which was free.
6718 [Steve Henson]
6719
6720 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
6721 instead of RAND_bytes for encryption IVs and salts.
6722 [Bodo Moeller]
6723
6724 *) Include RAND_status() into RAND_METHOD instead of implementing
6725 it only for md_rand.c Otherwise replacing the PRNG by calling
6726 RAND_set_rand_method would be impossible.
6727 [Bodo Moeller]
6728
6729 *) Don't let DSA_generate_key() enter an infinite loop if the random
6730 number generation fails.
6731 [Bodo Moeller]
6732
6733 *) New 'rand' application for creating pseudo-random output.
6734 [Bodo Moeller]
6735
6736 *) Added configuration support for Linux/IA64
6737 [Rolf Haberrecker <rolf@suse.de>]
6738
6739 *) Assembler module support for Mingw32.
6740 [Ulf Möller]
6741
6742 *) Shared library support for HPUX (in shlib/).
6743 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
6744
6745 *) Shared library support for Solaris gcc.
6746 [Lutz Behnke <behnke@trustcenter.de>]
6747
6748 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
6749
6750 *) PKCS7_encrypt() was adding text MIME headers twice because they
6751 were added manually and by SMIME_crlf_copy().
6752 [Steve Henson]
6753
6754 *) In bntest.c don't call BN_rand with zero bits argument.
6755 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
6756
6757 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
6758 case was implemented. This caused BN_div_recp() to fail occasionally.
6759 [Ulf Möller]
6760
6761 *) Add an optional second argument to the set_label() in the perl
6762 assembly language builder. If this argument exists and is set
6763 to 1 it signals that the assembler should use a symbol whose
6764 scope is the entire file, not just the current function. This
6765 is needed with MASM which uses the format label:: for this scope.
6766 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
6767
6768 *) Change the ASN1 types so they are typedefs by default. Before
6769 almost all types were #define'd to ASN1_STRING which was causing
6770 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
6771 for example.
6772 [Steve Henson]
6773
6774 *) Change names of new functions to the new get1/get0 naming
6775 convention: After 'get1', the caller owns a reference count
6776 and has to call ..._free; 'get0' returns a pointer to some
6777 data structure without incrementing reference counters.
6778 (Some of the existing 'get' functions increment a reference
6779 counter, some don't.)
6780 Similarly, 'set1' and 'add1' functions increase reference
6781 counters or duplicate objects.
6782 [Steve Henson]
6783
6784 *) Allow for the possibility of temp RSA key generation failure:
6785 the code used to assume it always worked and crashed on failure.
6786 [Steve Henson]
6787
6788 *) Fix potential buffer overrun problem in BIO_printf().
6789 [Ulf Möller, using public domain code by Patrick Powell; problem
6790 pointed out by David Sacerdote <das33@cornell.edu>]
6791
6792 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
6793 RAND_egd() and RAND_status(). In the command line application,
6794 the EGD socket can be specified like a seed file using RANDFILE
6795 or -rand.
6796 [Ulf Möller]
6797
6798 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
6799 Some CAs (e.g. Verisign) distribute certificates in this form.
6800 [Steve Henson]
6801
6802 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
6803 list to exclude them. This means that no special compilation option
6804 is needed to use anonymous DH: it just needs to be included in the
6805 cipher list.
6806 [Steve Henson]
6807
6808 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
6809 EVP_MD_type. The old functionality is available in a new macro called
6810 EVP_MD_md(). Change code that uses it and update docs.
6811 [Steve Henson]
6812
6813 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
6814 where the 'void *' argument is replaced by a function pointer argument.
6815 Previously 'void *' was abused to point to functions, which works on
6816 many platforms, but is not correct. As these functions are usually
6817 called by macros defined in OpenSSL header files, most source code
6818 should work without changes.
6819 [Richard Levitte]
6820
6821 *) <openssl/opensslconf.h> (which is created by Configure) now contains
6822 sections with information on -D... compiler switches used for
6823 compiling the library so that applications can see them. To enable
6824 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
6825 must be defined. E.g.,
6826 #define OPENSSL_ALGORITHM_DEFINES
6827 #include <openssl/opensslconf.h>
6828 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
6829 [Richard Levitte, Ulf and Bodo Möller]
6830
6831 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
6832 record layer.
6833 [Bodo Moeller]
6834
6835 *) Change the 'other' type in certificate aux info to a STACK_OF
6836 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
6837 the required ASN1 format: arbitrary types determined by an OID.
6838 [Steve Henson]
6839
6840 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
6841 argument to 'req'. This is not because the function is newer or
6842 better than others it just uses the work 'NEW' in the certificate
6843 request header lines. Some software needs this.
6844 [Steve Henson]
6845
6846 *) Reorganise password command line arguments: now passwords can be
6847 obtained from various sources. Delete the PEM_cb function and make
6848 it the default behaviour: i.e. if the callback is NULL and the
6849 usrdata argument is not NULL interpret it as a null terminated pass
6850 phrase. If usrdata and the callback are NULL then the pass phrase
6851 is prompted for as usual.
6852 [Steve Henson]
6853
6854 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
6855 the support is automatically enabled. The resulting binaries will
6856 autodetect the card and use it if present.
6857 [Ben Laurie and Compaq Inc.]
6858
6859 *) Work around for Netscape hang bug. This sends certificate request
6860 and server done in one record. Since this is perfectly legal in the
6861 SSL/TLS protocol it isn't a "bug" option and is on by default. See
6862 the bugs/SSLv3 entry for more info.
6863 [Steve Henson]
6864
6865 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
6866 [Andy Polyakov]
6867
6868 *) Add -rand argument to smime and pkcs12 applications and read/write
6869 of seed file.
6870 [Steve Henson]
6871
6872 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
6873 [Bodo Moeller]
6874
6875 *) Add command line password options to the remaining applications.
6876 [Steve Henson]
6877
6878 *) Bug fix for BN_div_recp() for numerators with an even number of
6879 bits.
6880 [Ulf Möller]
6881
6882 *) More tests in bntest.c, and changed test_bn output.
6883 [Ulf Möller]
6884
6885 *) ./config recognizes MacOS X now.
6886 [Andy Polyakov]
6887
6888 *) Bug fix for BN_div() when the first words of num and divsor are
6889 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
6890 [Ulf Möller]
6891
6892 *) Add support for various broken PKCS#8 formats, and command line
6893 options to produce them.
6894 [Steve Henson]
6895
6896 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
6897 get temporary BIGNUMs from a BN_CTX.
6898 [Ulf Möller]
6899
6900 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
6901 for p == 0.
6902 [Ulf Möller]
6903
6904 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
6905 include a #define from the old name to the new. The original intent
6906 was that statically linked binaries could for example just call
6907 SSLeay_add_all_ciphers() to just add ciphers to the table and not
6908 link with digests. This never worked becayse SSLeay_add_all_digests()
6909 and SSLeay_add_all_ciphers() were in the same source file so calling
6910 one would link with the other. They are now in separate source files.
6911 [Steve Henson]
6912
6913 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
6914 [Steve Henson]
6915
6916 *) Use a less unusual form of the Miller-Rabin primality test (it used
6917 a binary algorithm for exponentiation integrated into the Miller-Rabin
6918 loop, our standard modexp algorithms are faster).
6919 [Bodo Moeller]
6920
6921 *) Support for the EBCDIC character set completed.
6922 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
6923
6924 *) Source code cleanups: use const where appropriate, eliminate casts,
6925 use void * instead of char * in lhash.
6926 [Ulf Möller]
6927
6928 *) Bugfix: ssl3_send_server_key_exchange was not restartable
6929 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
6930 this the server could overwrite ephemeral keys that the client
6931 has already seen).
6932 [Bodo Moeller]
6933
6934 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
6935 using 50 iterations of the Rabin-Miller test.
6936
6937 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
6938 iterations of the Rabin-Miller test as required by the appendix
6939 to FIPS PUB 186[-1]) instead of DSA_is_prime.
6940 As BN_is_prime_fasttest includes trial division, DSA parameter
6941 generation becomes much faster.
6942
6943 This implies a change for the callback functions in DSA_is_prime
6944 and DSA_generate_parameters: The callback function is called once
6945 for each positive witness in the Rabin-Miller test, not just
6946 occasionally in the inner loop; and the parameters to the
6947 callback function now provide an iteration count for the outer
6948 loop rather than for the current invocation of the inner loop.
6949 DSA_generate_parameters additionally can call the callback
6950 function with an 'iteration count' of -1, meaning that a
6951 candidate has passed the trial division test (when q is generated
6952 from an application-provided seed, trial division is skipped).
6953 [Bodo Moeller]
6954
6955 *) New function BN_is_prime_fasttest that optionally does trial
6956 division before starting the Rabin-Miller test and has
6957 an additional BN_CTX * argument (whereas BN_is_prime always
6958 has to allocate at least one BN_CTX).
6959 'callback(1, -1, cb_arg)' is called when a number has passed the
6960 trial division stage.
6961 [Bodo Moeller]
6962
6963 *) Fix for bug in CRL encoding. The validity dates weren't being handled
6964 as ASN1_TIME.
6965 [Steve Henson]
6966
6967 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
6968 [Steve Henson]
6969
6970 *) New function BN_pseudo_rand().
6971 [Ulf Möller]
6972
6973 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
6974 bignum version of BN_from_montgomery() with the working code from
6975 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
6976 the comments.
6977 [Ulf Möller]
6978
6979 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
6980 made it impossible to use the same SSL_SESSION data structure in
6981 SSL2 clients in multiple threads.
6982 [Bodo Moeller]
6983
6984 *) The return value of RAND_load_file() no longer counts bytes obtained
6985 by stat(). RAND_load_file(..., -1) is new and uses the complete file
6986 to seed the PRNG (previously an explicit byte count was required).
6987 [Ulf Möller, Bodo Möller]
6988
6989 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
6990 used (char *) instead of (void *) and had casts all over the place.
6991 [Steve Henson]
6992
6993 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
6994 [Ulf Möller]
6995
6996 *) Retain source code compatibility for BN_prime_checks macro:
6997 BN_is_prime(..., BN_prime_checks, ...) now uses
6998 BN_prime_checks_for_size to determine the appropriate number of
6999 Rabin-Miller iterations.
7000 [Ulf Möller]
7001
7002 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
7003 DH_CHECK_P_NOT_SAFE_PRIME.
7004 (Check if this is true? OpenPGP calls them "strong".)
7005 [Ulf Möller]
7006
7007 *) Merge the functionality of "dh" and "gendh" programs into a new program
7008 "dhparam". The old programs are retained for now but will handle DH keys
7009 (instead of parameters) in future.
7010 [Steve Henson]
7011
7012 *) Make the ciphers, s_server and s_client programs check the return values
7013 when a new cipher list is set.
7014 [Steve Henson]
7015
7016 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
7017 ciphers. Before when the 56bit ciphers were enabled the sorting was
7018 wrong.
7019
7020 The syntax for the cipher sorting has been extended to support sorting by
7021 cipher-strength (using the strength_bits hard coded in the tables).
7022 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
7023
7024 Fix a bug in the cipher-command parser: when supplying a cipher command
7025 string with an "undefined" symbol (neither command nor alphanumeric
7026 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
7027 an error is flagged.
7028
7029 Due to the strength-sorting extension, the code of the
7030 ssl_create_cipher_list() function was completely rearranged. I hope that
7031 the readability was also increased :-)
7032 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7033
7034 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
7035 for the first serial number and places 2 in the serial number file. This
7036 avoids problems when the root CA is created with serial number zero and
7037 the first user certificate has the same issuer name and serial number
7038 as the root CA.
7039 [Steve Henson]
7040
7041 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
7042 the new code. Add documentation for this stuff.
7043 [Steve Henson]
7044
7045 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
7046 X509_*() to X509at_*() on the grounds that they don't handle X509
7047 structures and behave in an analagous way to the X509v3 functions:
7048 they shouldn't be called directly but wrapper functions should be used
7049 instead.
7050
7051 So we also now have some wrapper functions that call the X509at functions
7052 when passed certificate requests. (TO DO: similar things can be done with
7053 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
7054 things. Some of these need some d2i or i2d and print functionality
7055 because they handle more complex structures.)
7056 [Steve Henson]
7057
7058 *) Add missing #ifndefs that caused missing symbols when building libssl
7059 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
7060 NO_RSA in ssl/s2*.c.
7061 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
7062
7063 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
7064 has a return value which indicates the quality of the random data
7065 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
7066 error queue. New function RAND_pseudo_bytes() generates output that is
7067 guaranteed to be unique but not unpredictable. RAND_add is like
7068 RAND_seed, but takes an extra argument for an entropy estimate
7069 (RAND_seed always assumes full entropy).
7070 [Ulf Möller]
7071
7072 *) Do more iterations of Rabin-Miller probable prime test (specifically,
7073 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
7074 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
7075 in crypto/bn/bn_prime.c for the complete table). This guarantees a
7076 false-positive rate of at most 2^-80 for random input.
7077 [Bodo Moeller]
7078
7079 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
7080 [Bodo Moeller]
7081
7082 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
7083 in the 0.9.5 release), this returns the chain
7084 from an X509_CTX structure with a dup of the stack and all
7085 the X509 reference counts upped: so the stack will exist
7086 after X509_CTX_cleanup() has been called. Modify pkcs12.c
7087 to use this.
7088
7089 Also make SSL_SESSION_print() print out the verify return
7090 code.
7091 [Steve Henson]
7092
7093 *) Add manpage for the pkcs12 command. Also change the default
7094 behaviour so MAC iteration counts are used unless the new
7095 -nomaciter option is used. This improves file security and
7096 only older versions of MSIE (4.0 for example) need it.
7097 [Steve Henson]
7098
7099 *) Honor the no-xxx Configure options when creating .DEF files.
7100 [Ulf Möller]
7101
7102 *) Add PKCS#10 attributes to field table: challengePassword,
7103 unstructuredName and unstructuredAddress. These are taken from
7104 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
7105 international characters are used.
7106
7107 More changes to X509_ATTRIBUTE code: allow the setting of types
7108 based on strings. Remove the 'loc' parameter when adding
7109 attributes because these will be a SET OF encoding which is sorted
7110 in ASN1 order.
7111 [Steve Henson]
7112
7113 *) Initial changes to the 'req' utility to allow request generation
7114 automation. This will allow an application to just generate a template
7115 file containing all the field values and have req construct the
7116 request.
7117
7118 Initial support for X509_ATTRIBUTE handling. Stacks of these are
7119 used all over the place including certificate requests and PKCS#7
7120 structures. They are currently handled manually where necessary with
7121 some primitive wrappers for PKCS#7. The new functions behave in a
7122 manner analogous to the X509 extension functions: they allow
7123 attributes to be looked up by NID and added.
7124
7125 Later something similar to the X509V3 code would be desirable to
7126 automatically handle the encoding, decoding and printing of the
7127 more complex types. The string types like challengePassword can
7128 be handled by the string table functions.
7129
7130 Also modified the multi byte string table handling. Now there is
7131 a 'global mask' which masks out certain types. The table itself
7132 can use the flag STABLE_NO_MASK to ignore the mask setting: this
7133 is useful when for example there is only one permissible type
7134 (as in countryName) and using the mask might result in no valid
7135 types at all.
7136 [Steve Henson]
7137
7138 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
7139 SSL_get_peer_finished to allow applications to obtain the latest
7140 Finished messages sent to the peer or expected from the peer,
7141 respectively. (SSL_get_peer_finished is usually the Finished message
7142 actually received from the peer, otherwise the protocol will be aborted.)
7143
7144 As the Finished message are message digests of the complete handshake
7145 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
7146 be used for external authentication procedures when the authentication
7147 provided by SSL/TLS is not desired or is not enough.
7148 [Bodo Moeller]
7149
7150 *) Enhanced support for Alpha Linux is added. Now ./config checks if
7151 the host supports BWX extension and if Compaq C is present on the
7152 $PATH. Just exploiting of the BWX extension results in 20-30%
7153 performance kick for some algorithms, e.g. DES and RC4 to mention
7154 a couple. Compaq C in turn generates ~20% faster code for MD5 and
7155 SHA1.
7156 [Andy Polyakov]
7157
7158 *) Add support for MS "fast SGC". This is arguably a violation of the
7159 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
7160 weak crypto and after checking the certificate is SGC a second one
7161 with strong crypto. MS SGC stops the first handshake after receiving
7162 the server certificate message and sends a second client hello. Since
7163 a server will typically do all the time consuming operations before
7164 expecting any further messages from the client (server key exchange
7165 is the most expensive) there is little difference between the two.
7166
7167 To get OpenSSL to support MS SGC we have to permit a second client
7168 hello message after we have sent server done. In addition we have to
7169 reset the MAC if we do get this second client hello.
7170 [Steve Henson]
7171
7172 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
7173 if a DER encoded private key is RSA or DSA traditional format. Changed
7174 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
7175 format DER encoded private key. Newer code should use PKCS#8 format which
7176 has the key type encoded in the ASN1 structure. Added DER private key
7177 support to pkcs8 application.
7178 [Steve Henson]
7179
7180 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
7181 ciphersuites has been selected (as required by the SSL 3/TLS 1
7182 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
7183 is set, we interpret this as a request to violate the specification
7184 (the worst that can happen is a handshake failure, and 'correct'
7185 behaviour would result in a handshake failure anyway).
7186 [Bodo Moeller]
7187
7188 *) In SSL_CTX_add_session, take into account that there might be multiple
7189 SSL_SESSION structures with the same session ID (e.g. when two threads
7190 concurrently obtain them from an external cache).
7191 The internal cache can handle only one SSL_SESSION with a given ID,
7192 so if there's a conflict, we now throw out the old one to achieve
7193 consistency.
7194 [Bodo Moeller]
7195
7196 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
7197 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
7198 some routines that use cipher OIDs: some ciphers do not have OIDs
7199 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
7200 example.
7201 [Steve Henson]
7202
7203 *) Simplify the trust setting structure and code. Now we just have
7204 two sequences of OIDs for trusted and rejected settings. These will
7205 typically have values the same as the extended key usage extension
7206 and any application specific purposes.
7207
7208 The trust checking code now has a default behaviour: it will just
7209 check for an object with the same NID as the passed id. Functions can
7210 be provided to override either the default behaviour or the behaviour
7211 for a given id. SSL client, server and email already have functions
7212 in place for compatibility: they check the NID and also return "trusted"
7213 if the certificate is self signed.
7214 [Steve Henson]
7215
7216 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
7217 traditional format into an EVP_PKEY structure.
7218 [Steve Henson]
7219
7220 *) Add a password callback function PEM_cb() which either prompts for
7221 a password if usr_data is NULL or otherwise assumes it is a null
7222 terminated password. Allow passwords to be passed on command line
7223 environment or config files in a few more utilities.
7224 [Steve Henson]
7225
7226 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
7227 keys. Add some short names for PKCS#8 PBE algorithms and allow them
7228 to be specified on the command line for the pkcs8 and pkcs12 utilities.
7229 Update documentation.
7230 [Steve Henson]
7231
7232 *) Support for ASN1 "NULL" type. This could be handled before by using
7233 ASN1_TYPE but there wasn't any function that would try to read a NULL
7234 and produce an error if it couldn't. For compatibility we also have
7235 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
7236 don't allocate anything because they don't need to.
7237 [Steve Henson]
7238
7239 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
7240 for details.
7241 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
7242
7243 *) Rebuild of the memory allocation routines used by OpenSSL code and
7244 possibly others as well. The purpose is to make an interface that
7245 provide hooks so anyone can build a separate set of allocation and
7246 deallocation routines to be used by OpenSSL, for example memory
7247 pool implementations, or something else, which was previously hard
7248 since Malloc(), Realloc() and Free() were defined as macros having
7249 the values malloc, realloc and free, respectively (except for Win32
7250 compilations). The same is provided for memory debugging code.
7251 OpenSSL already comes with functionality to find memory leaks, but
7252 this gives people a chance to debug other memory problems.
7253
7254 With these changes, a new set of functions and macros have appeared:
7255
7256 CRYPTO_set_mem_debug_functions() [F]
7257 CRYPTO_get_mem_debug_functions() [F]
7258 CRYPTO_dbg_set_options() [F]
7259 CRYPTO_dbg_get_options() [F]
7260 CRYPTO_malloc_debug_init() [M]
7261
7262 The memory debug functions are NULL by default, unless the library
7263 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
7264 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
7265 gives the standard debugging functions that come with OpenSSL) or
7266 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
7267 provided by the library user) must be used. When the standard
7268 debugging functions are used, CRYPTO_dbg_set_options can be used to
7269 request additional information:
7270 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
7271 the CRYPTO_MDEBUG_xxx macro when compiling the library.
7272
7273 Also, things like CRYPTO_set_mem_functions will always give the
7274 expected result (the new set of functions is used for allocation
7275 and deallocation) at all times, regardless of platform and compiler
7276 options.
7277
7278 To finish it up, some functions that were never use in any other
7279 way than through macros have a new API and new semantic:
7280
7281 CRYPTO_dbg_malloc()
7282 CRYPTO_dbg_realloc()
7283 CRYPTO_dbg_free()
7284
7285 All macros of value have retained their old syntax.
7286 [Richard Levitte and Bodo Moeller]
7287
7288 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
7289 ordering of SMIMECapabilities wasn't in "strength order" and there
7290 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
7291 algorithm.
7292 [Steve Henson]
7293
7294 *) Some ASN1 types with illegal zero length encoding (INTEGER,
7295 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
7296 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
7297
7298 *) Merge in my S/MIME library for OpenSSL. This provides a simple
7299 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
7300 functionality to handle multipart/signed properly) and a utility
7301 called 'smime' to call all this stuff. This is based on code I
7302 originally wrote for Celo who have kindly allowed it to be
7303 included in OpenSSL.
7304 [Steve Henson]
7305
7306 *) Add variants des_set_key_checked and des_set_key_unchecked of
7307 des_set_key (aka des_key_sched). Global variable des_check_key
7308 decides which of these is called by des_set_key; this way
7309 des_check_key behaves as it always did, but applications and
7310 the library itself, which was buggy for des_check_key == 1,
7311 have a cleaner way to pick the version they need.
7312 [Bodo Moeller]
7313
7314 *) New function PKCS12_newpass() which changes the password of a
7315 PKCS12 structure.
7316 [Steve Henson]
7317
7318 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
7319 dynamic mix. In both cases the ids can be used as an index into the
7320 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
7321 functions so they accept a list of the field values and the
7322 application doesn't need to directly manipulate the X509_TRUST
7323 structure.
7324 [Steve Henson]
7325
7326 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
7327 need initialising.
7328 [Steve Henson]
7329
7330 *) Modify the way the V3 extension code looks up extensions. This now
7331 works in a similar way to the object code: we have some "standard"
7332 extensions in a static table which is searched with OBJ_bsearch()
7333 and the application can add dynamic ones if needed. The file
7334 crypto/x509v3/ext_dat.h now has the info: this file needs to be
7335 updated whenever a new extension is added to the core code and kept
7336 in ext_nid order. There is a simple program 'tabtest.c' which checks
7337 this. New extensions are not added too often so this file can readily
7338 be maintained manually.
7339
7340 There are two big advantages in doing things this way. The extensions
7341 can be looked up immediately and no longer need to be "added" using
7342 X509V3_add_standard_extensions(): this function now does nothing.
7343 [Side note: I get *lots* of email saying the extension code doesn't
7344 work because people forget to call this function]
7345 Also no dynamic allocation is done unless new extensions are added:
7346 so if we don't add custom extensions there is no need to call
7347 X509V3_EXT_cleanup().
7348 [Steve Henson]
7349
7350 *) Modify enc utility's salting as follows: make salting the default. Add a
7351 magic header, so unsalted files fail gracefully instead of just decrypting
7352 to garbage. This is because not salting is a big security hole, so people
7353 should be discouraged from doing it.
7354 [Ben Laurie]
7355
7356 *) Fixes and enhancements to the 'x509' utility. It allowed a message
7357 digest to be passed on the command line but it only used this
7358 parameter when signing a certificate. Modified so all relevant
7359 operations are affected by the digest parameter including the
7360 -fingerprint and -x509toreq options. Also -x509toreq choked if a
7361 DSA key was used because it didn't fix the digest.
7362 [Steve Henson]
7363
7364 *) Initial certificate chain verify code. Currently tests the untrusted
7365 certificates for consistency with the verify purpose (which is set
7366 when the X509_STORE_CTX structure is set up) and checks the pathlength.
7367
7368 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
7369 this is because it will reject chains with invalid extensions whereas
7370 every previous version of OpenSSL and SSLeay made no checks at all.
7371
7372 Trust code: checks the root CA for the relevant trust settings. Trust
7373 settings have an initial value consistent with the verify purpose: e.g.
7374 if the verify purpose is for SSL client use it expects the CA to be
7375 trusted for SSL client use. However the default value can be changed to
7376 permit custom trust settings: one example of this would be to only trust
7377 certificates from a specific "secure" set of CAs.
7378
7379 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
7380 which should be used for version portability: especially since the
7381 verify structure is likely to change more often now.
7382
7383 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
7384 to set them. If not set then assume SSL clients will verify SSL servers
7385 and vice versa.
7386
7387 Two new options to the verify program: -untrusted allows a set of
7388 untrusted certificates to be passed in and -purpose which sets the
7389 intended purpose of the certificate. If a purpose is set then the
7390 new chain verify code is used to check extension consistency.
7391 [Steve Henson]
7392
7393 *) Support for the authority information access extension.
7394 [Steve Henson]
7395
7396 *) Modify RSA and DSA PEM read routines to transparently handle
7397 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
7398 public keys in a format compatible with certificate
7399 SubjectPublicKeyInfo structures. Unfortunately there were already
7400 functions called *_PublicKey_* which used various odd formats so
7401 these are retained for compatibility: however the DSA variants were
7402 never in a public release so they have been deleted. Changed dsa/rsa
7403 utilities to handle the new format: note no releases ever handled public
7404 keys so we should be OK.
7405
7406 The primary motivation for this change is to avoid the same fiasco
7407 that dogs private keys: there are several incompatible private key
7408 formats some of which are standard and some OpenSSL specific and
7409 require various evil hacks to allow partial transparent handling and
7410 even then it doesn't work with DER formats. Given the option anything
7411 other than PKCS#8 should be dumped: but the other formats have to
7412 stay in the name of compatibility.
7413
7414 With public keys and the benefit of hindsight one standard format
7415 is used which works with EVP_PKEY, RSA or DSA structures: though
7416 it clearly returns an error if you try to read the wrong kind of key.
7417
7418 Added a -pubkey option to the 'x509' utility to output the public key.
7419 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
7420 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
7421 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
7422 that do the same as the EVP_PKEY_assign_*() except they up the
7423 reference count of the added key (they don't "swallow" the
7424 supplied key).
7425 [Steve Henson]
7426
7427 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
7428 CRLs would fail if the file contained no certificates or no CRLs:
7429 added a new function to read in both types and return the number
7430 read: this means that if none are read it will be an error. The
7431 DER versions of the certificate and CRL reader would always fail
7432 because it isn't possible to mix certificates and CRLs in DER format
7433 without choking one or the other routine. Changed this to just read
7434 a certificate: this is the best we can do. Also modified the code
7435 in apps/verify.c to take notice of return codes: it was previously
7436 attempting to read in certificates from NULL pointers and ignoring
7437 any errors: this is one reason why the cert and CRL reader seemed
7438 to work. It doesn't check return codes from the default certificate
7439 routines: these may well fail if the certificates aren't installed.
7440 [Steve Henson]
7441
7442 *) Code to support otherName option in GeneralName.
7443 [Steve Henson]
7444
7445 *) First update to verify code. Change the verify utility
7446 so it warns if it is passed a self signed certificate:
7447 for consistency with the normal behaviour. X509_verify
7448 has been modified to it will now verify a self signed
7449 certificate if *exactly* the same certificate appears
7450 in the store: it was previously impossible to trust a
7451 single self signed certificate. This means that:
7452 openssl verify ss.pem
7453 now gives a warning about a self signed certificate but
7454 openssl verify -CAfile ss.pem ss.pem
7455 is OK.
7456 [Steve Henson]
7457
7458 *) For servers, store verify_result in SSL_SESSION data structure
7459 (and add it to external session representation).
7460 This is needed when client certificate verifications fails,
7461 but an application-provided verification callback (set by
7462 SSL_CTX_set_cert_verify_callback) allows accepting the session
7463 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
7464 but returns 1): When the session is reused, we have to set
7465 ssl->verify_result to the appropriate error code to avoid
7466 security holes.
7467 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
7468
7469 *) Fix a bug in the new PKCS#7 code: it didn't consider the
7470 case in PKCS7_dataInit() where the signed PKCS7 structure
7471 didn't contain any existing data because it was being created.
7472 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
7473
7474 *) Add a salt to the key derivation routines in enc.c. This
7475 forms the first 8 bytes of the encrypted file. Also add a
7476 -S option to allow a salt to be input on the command line.
7477 [Steve Henson]
7478
7479 *) New function X509_cmp(). Oddly enough there wasn't a function
7480 to compare two certificates. We do this by working out the SHA1
7481 hash and comparing that. X509_cmp() will be needed by the trust
7482 code.
7483 [Steve Henson]
7484
7485 *) SSL_get1_session() is like SSL_get_session(), but increments
7486 the reference count in the SSL_SESSION returned.
7487 [Geoff Thorpe <geoff@eu.c2.net>]
7488
7489 *) Fix for 'req': it was adding a null to request attributes.
7490 Also change the X509_LOOKUP and X509_INFO code to handle
7491 certificate auxiliary information.
7492 [Steve Henson]
7493
7494 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
7495 the 'enc' command.
7496 [Steve Henson]
7497
7498 *) Add the possibility to add extra information to the memory leak
7499 detecting output, to form tracebacks, showing from where each
7500 allocation was originated: CRYPTO_push_info("constant string") adds
7501 the string plus current file name and line number to a per-thread
7502 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
7503 is like calling CYRPTO_pop_info() until the stack is empty.
7504 Also updated memory leak detection code to be multi-thread-safe.
7505 [Richard Levitte]
7506
7507 *) Add options -text and -noout to pkcs7 utility and delete the
7508 encryption options which never did anything. Update docs.
7509 [Steve Henson]
7510
7511 *) Add options to some of the utilities to allow the pass phrase
7512 to be included on either the command line (not recommended on
7513 OSes like Unix) or read from the environment. Update the
7514 manpages and fix a few bugs.
7515 [Steve Henson]
7516
7517 *) Add a few manpages for some of the openssl commands.
7518 [Steve Henson]
7519
7520 *) Fix the -revoke option in ca. It was freeing up memory twice,
7521 leaking and not finding already revoked certificates.
7522 [Steve Henson]
7523
7524 *) Extensive changes to support certificate auxiliary information.
7525 This involves the use of X509_CERT_AUX structure and X509_AUX
7526 functions. An X509_AUX function such as PEM_read_X509_AUX()
7527 can still read in a certificate file in the usual way but it
7528 will also read in any additional "auxiliary information". By
7529 doing things this way a fair degree of compatibility can be
7530 retained: existing certificates can have this information added
7531 using the new 'x509' options.
7532
7533 Current auxiliary information includes an "alias" and some trust
7534 settings. The trust settings will ultimately be used in enhanced
7535 certificate chain verification routines: currently a certificate
7536 can only be trusted if it is self signed and then it is trusted
7537 for all purposes.
7538 [Steve Henson]
7539
7540 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
7541 The problem was that one of the replacement routines had not been working
7542 since SSLeay releases. For now the offending routine has been replaced
7543 with non-optimised assembler. Even so, this now gives around 95%
7544 performance improvement for 1024 bit RSA signs.
7545 [Mark Cox]
7546
7547 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
7548 handling. Most clients have the effective key size in bits equal to
7549 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
7550 A few however don't do this and instead use the size of the decrypted key
7551 to determine the RC2 key length and the AlgorithmIdentifier to determine
7552 the effective key length. In this case the effective key length can still
7553 be 40 bits but the key length can be 168 bits for example. This is fixed
7554 by manually forcing an RC2 key into the EVP_PKEY structure because the
7555 EVP code can't currently handle unusual RC2 key sizes: it always assumes
7556 the key length and effective key length are equal.
7557 [Steve Henson]
7558
7559 *) Add a bunch of functions that should simplify the creation of
7560 X509_NAME structures. Now you should be able to do:
7561 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
7562 and have it automatically work out the correct field type and fill in
7563 the structures. The more adventurous can try:
7564 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
7565 and it will (hopefully) work out the correct multibyte encoding.
7566 [Steve Henson]
7567
7568 *) Change the 'req' utility to use the new field handling and multibyte
7569 copy routines. Before the DN field creation was handled in an ad hoc
7570 way in req, ca, and x509 which was rather broken and didn't support
7571 BMPStrings or UTF8Strings. Since some software doesn't implement
7572 BMPStrings or UTF8Strings yet, they can be enabled using the config file
7573 using the dirstring_type option. See the new comment in the default
7574 openssl.cnf for more info.
7575 [Steve Henson]
7576
7577 *) Make crypto/rand/md_rand.c more robust:
7578 - Assure unique random numbers after fork().
7579 - Make sure that concurrent threads access the global counter and
7580 md serializably so that we never lose entropy in them
7581 or use exactly the same state in multiple threads.
7582 Access to the large state is not always serializable because
7583 the additional locking could be a performance killer, and
7584 md should be large enough anyway.
7585 [Bodo Moeller]
7586
7587 *) New file apps/app_rand.c with commonly needed functionality
7588 for handling the random seed file.
7589
7590 Use the random seed file in some applications that previously did not:
7591 ca,
7592 dsaparam -genkey (which also ignored its '-rand' option),
7593 s_client,
7594 s_server,
7595 x509 (when signing).
7596 Except on systems with /dev/urandom, it is crucial to have a random
7597 seed file at least for key creation, DSA signing, and for DH exchanges;
7598 for RSA signatures we could do without one.
7599
7600 gendh and gendsa (unlike genrsa) used to read only the first byte
7601 of each file listed in the '-rand' option. The function as previously
7602 found in genrsa is now in app_rand.c and is used by all programs
7603 that support '-rand'.
7604 [Bodo Moeller]
7605
7606 *) In RAND_write_file, use mode 0600 for creating files;
7607 don't just chmod when it may be too late.
7608 [Bodo Moeller]
7609
7610 *) Report an error from X509_STORE_load_locations
7611 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
7612 [Bill Perry]
7613
7614 *) New function ASN1_mbstring_copy() this copies a string in either
7615 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
7616 into an ASN1_STRING type. A mask of permissible types is passed
7617 and it chooses the "minimal" type to use or an error if not type
7618 is suitable.
7619 [Steve Henson]
7620
7621 *) Add function equivalents to the various macros in asn1.h. The old
7622 macros are retained with an M_ prefix. Code inside the library can
7623 use the M_ macros. External code (including the openssl utility)
7624 should *NOT* in order to be "shared library friendly".
7625 [Steve Henson]
7626
7627 *) Add various functions that can check a certificate's extensions
7628 to see if it usable for various purposes such as SSL client,
7629 server or S/MIME and CAs of these types. This is currently
7630 VERY EXPERIMENTAL but will ultimately be used for certificate chain
7631 verification. Also added a -purpose flag to x509 utility to
7632 print out all the purposes.
7633 [Steve Henson]
7634
7635 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
7636 functions.
7637 [Steve Henson]
7638
7639 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
7640 for, obtain and decode and extension and obtain its critical flag.
7641 This allows all the necessary extension code to be handled in a
7642 single function call.
7643 [Steve Henson]
7644
7645 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
7646 platforms. See crypto/rc4/rc4_enc.c for further details.
7647 [Andy Polyakov]
7648
7649 *) New -noout option to asn1parse. This causes no output to be produced
7650 its main use is when combined with -strparse and -out to extract data
7651 from a file (which may not be in ASN.1 format).
7652 [Steve Henson]
7653
7654 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
7655 when producing the local key id.
7656 [Richard Levitte <levitte@stacken.kth.se>]
7657
7658 *) New option -dhparam in s_server. This allows a DH parameter file to be
7659 stated explicitly. If it is not stated then it tries the first server
7660 certificate file. The previous behaviour hard coded the filename
7661 "server.pem".
7662 [Steve Henson]
7663
7664 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
7665 a public key to be input or output. For example:
7666 openssl rsa -in key.pem -pubout -out pubkey.pem
7667 Also added necessary DSA public key functions to handle this.
7668 [Steve Henson]
7669
7670 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
7671 in the message. This was handled by allowing
7672 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
7673 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
7674
7675 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
7676 to the end of the strings whereas this didn't. This would cause problems
7677 if strings read with d2i_ASN1_bytes() were later modified.
7678 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
7679
7680 *) Fix for base64 decode bug. When a base64 bio reads only one line of
7681 data and it contains EOF it will end up returning an error. This is
7682 caused by input 46 bytes long. The cause is due to the way base64
7683 BIOs find the start of base64 encoded data. They do this by trying a
7684 trial decode on each line until they find one that works. When they
7685 do a flag is set and it starts again knowing it can pass all the
7686 data directly through the decoder. Unfortunately it doesn't reset
7687 the context it uses. This means that if EOF is reached an attempt
7688 is made to pass two EOFs through the context and this causes the
7689 resulting error. This can also cause other problems as well. As is
7690 usual with these problems it takes *ages* to find and the fix is
7691 trivial: move one line.
7692 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
7693
7694 *) Ugly workaround to get s_client and s_server working under Windows. The
7695 old code wouldn't work because it needed to select() on sockets and the
7696 tty (for keypresses and to see if data could be written). Win32 only
7697 supports select() on sockets so we select() with a 1s timeout on the
7698 sockets and then see if any characters are waiting to be read, if none
7699 are present then we retry, we also assume we can always write data to
7700 the tty. This isn't nice because the code then blocks until we've
7701 received a complete line of data and it is effectively polling the
7702 keyboard at 1s intervals: however it's quite a bit better than not
7703 working at all :-) A dedicated Windows application might handle this
7704 with an event loop for example.
7705 [Steve Henson]
7706
7707 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
7708 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
7709 will be called when RSA_sign() and RSA_verify() are used. This is useful
7710 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
7711 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
7712 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
7713 This necessitated the support of an extra signature type NID_md5_sha1
7714 for SSL signatures and modifications to the SSL library to use it instead
7715 of calling RSA_public_decrypt() and RSA_private_encrypt().
7716 [Steve Henson]
7717
7718 *) Add new -verify -CAfile and -CApath options to the crl program, these
7719 will lookup a CRL issuers certificate and verify the signature in a
7720 similar way to the verify program. Tidy up the crl program so it
7721 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
7722 less strict. It will now permit CRL extensions even if it is not
7723 a V2 CRL: this will allow it to tolerate some broken CRLs.
7724 [Steve Henson]
7725
7726 *) Initialize all non-automatic variables each time one of the openssl
7727 sub-programs is started (this is necessary as they may be started
7728 multiple times from the "OpenSSL>" prompt).
7729 [Lennart Bang, Bodo Moeller]
7730
7731 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
7732 removing all other RSA functionality (this is what NO_RSA does). This
7733 is so (for example) those in the US can disable those operations covered
7734 by the RSA patent while allowing storage and parsing of RSA keys and RSA
7735 key generation.
7736 [Steve Henson]
7737
7738 *) Non-copying interface to BIO pairs.
7739 (still largely untested)
7740 [Bodo Moeller]
7741
7742 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
7743 ASCII string. This was handled independently in various places before.
7744 [Steve Henson]
7745
7746 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
7747 UTF8 strings a character at a time.
7748 [Steve Henson]
7749
7750 *) Use client_version from client hello to select the protocol
7751 (s23_srvr.c) and for RSA client key exchange verification
7752 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
7753 [Bodo Moeller]
7754
7755 *) Add various utility functions to handle SPKACs, these were previously
7756 handled by poking round in the structure internals. Added new function
7757 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
7758 print, verify and generate SPKACs. Based on an original idea from
7759 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
7760 [Steve Henson]
7761
7762 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
7763 [Andy Polyakov]
7764
7765 *) Allow the config file extension section to be overwritten on the
7766 command line. Based on an original idea from Massimiliano Pala
7767 <madwolf@comune.modena.it>. The new option is called -extensions
7768 and can be applied to ca, req and x509. Also -reqexts to override
7769 the request extensions in req and -crlexts to override the crl extensions
7770 in ca.
7771 [Steve Henson]
7772
7773 *) Add new feature to the SPKAC handling in ca. Now you can include
7774 the same field multiple times by preceding it by "XXXX." for example:
7775 1.OU="Unit name 1"
7776 2.OU="Unit name 2"
7777 this is the same syntax as used in the req config file.
7778 [Steve Henson]
7779
7780 *) Allow certificate extensions to be added to certificate requests. These
7781 are specified in a 'req_extensions' option of the req section of the
7782 config file. They can be printed out with the -text option to req but
7783 are otherwise ignored at present.
7784 [Steve Henson]
7785
7786 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
7787 data read consists of only the final block it would not decrypted because
7788 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
7789 A misplaced 'break' also meant the decrypted final block might not be
7790 copied until the next read.
7791 [Steve Henson]
7792
7793 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
7794 a few extra parameters to the DH structure: these will be useful if
7795 for example we want the value of 'q' or implement X9.42 DH.
7796 [Steve Henson]
7797
7798 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
7799 provides hooks that allow the default DSA functions or functions on a
7800 "per key" basis to be replaced. This allows hardware acceleration and
7801 hardware key storage to be handled without major modification to the
7802 library. Also added low level modexp hooks and CRYPTO_EX structure and
7803 associated functions.
7804 [Steve Henson]
7805
7806 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
7807 as "read only": it can't be written to and the buffer it points to will
7808 not be freed. Reading from a read only BIO is much more efficient than
7809 a normal memory BIO. This was added because there are several times when
7810 an area of memory needs to be read from a BIO. The previous method was
7811 to create a memory BIO and write the data to it, this results in two
7812 copies of the data and an O(n^2) reading algorithm. There is a new
7813 function BIO_new_mem_buf() which creates a read only memory BIO from
7814 an area of memory. Also modified the PKCS#7 routines to use read only
7815 memory BIOs.
7816 [Steve Henson]
7817
7818 *) Bugfix: ssl23_get_client_hello did not work properly when called in
7819 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
7820 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
7821 but a retry condition occured while trying to read the rest.
7822 [Bodo Moeller]
7823
7824 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
7825 NID_pkcs7_encrypted by default: this was wrong since this should almost
7826 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
7827 the encrypted data type: this is a more sensible place to put it and it
7828 allows the PKCS#12 code to be tidied up that duplicated this
7829 functionality.
7830 [Steve Henson]
7831
7832 *) Changed obj_dat.pl script so it takes its input and output files on
7833 the command line. This should avoid shell escape redirection problems
7834 under Win32.
7835 [Steve Henson]
7836
7837 *) Initial support for certificate extension requests, these are included
7838 in things like Xenroll certificate requests. Included functions to allow
7839 extensions to be obtained and added.
7840 [Steve Henson]
7841
7842 *) -crlf option to s_client and s_server for sending newlines as
7843 CRLF (as required by many protocols).
7844 [Bodo Moeller]
7845
7846 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
7847
7848 *) Install libRSAglue.a when OpenSSL is built with RSAref.
7849 [Ralf S. Engelschall]
7850
7851 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
7852 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
7853
7854 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
7855 program.
7856 [Steve Henson]
7857
7858 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
7859 DH parameters/keys (q is lost during that conversion, but the resulting
7860 DH parameters contain its length).
7861
7862 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
7863 much faster than DH_generate_parameters (which creates parameters
7864 where p = 2*q + 1), and also the smaller q makes DH computations
7865 much more efficient (160-bit exponentiation instead of 1024-bit
7866 exponentiation); so this provides a convenient way to support DHE
7867 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
7868 utter importance to use
7869 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7870 or
7871 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
7872 when such DH parameters are used, because otherwise small subgroup
7873 attacks may become possible!
7874 [Bodo Moeller]
7875
7876 *) Avoid memory leak in i2d_DHparams.
7877 [Bodo Moeller]
7878
7879 *) Allow the -k option to be used more than once in the enc program:
7880 this allows the same encrypted message to be read by multiple recipients.
7881 [Steve Henson]
7882
7883 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
7884 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
7885 it will always use the numerical form of the OID, even if it has a short
7886 or long name.
7887 [Steve Henson]
7888
7889 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
7890 method only got called if p,q,dmp1,dmq1,iqmp components were present,
7891 otherwise bn_mod_exp was called. In the case of hardware keys for example
7892 no private key components need be present and it might store extra data
7893 in the RSA structure, which cannot be accessed from bn_mod_exp.
7894 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
7895 private key operations.
7896 [Steve Henson]
7897
7898 *) Added support for SPARC Linux.
7899 [Andy Polyakov]
7900
7901 *) pem_password_cb function type incompatibly changed from
7902 typedef int pem_password_cb(char *buf, int size, int rwflag);
7903 to
7904 ....(char *buf, int size, int rwflag, void *userdata);
7905 so that applications can pass data to their callbacks:
7906 The PEM[_ASN1]_{read,write}... functions and macros now take an
7907 additional void * argument, which is just handed through whenever
7908 the password callback is called.
7909 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
7910
7911 New function SSL_CTX_set_default_passwd_cb_userdata.
7912
7913 Compatibility note: As many C implementations push function arguments
7914 onto the stack in reverse order, the new library version is likely to
7915 interoperate with programs that have been compiled with the old
7916 pem_password_cb definition (PEM_whatever takes some data that
7917 happens to be on the stack as its last argument, and the callback
7918 just ignores this garbage); but there is no guarantee whatsoever that
7919 this will work.
7920
7921 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
7922 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
7923 problems not only on Windows, but also on some Unix platforms.
7924 To avoid problematic command lines, these definitions are now in an
7925 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
7926 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
7927 [Bodo Moeller]
7928
7929 *) MIPS III/IV assembler module is reimplemented.
7930 [Andy Polyakov]
7931
7932 *) More DES library cleanups: remove references to srand/rand and
7933 delete an unused file.
7934 [Ulf Möller]
7935
7936 *) Add support for the the free Netwide assembler (NASM) under Win32,
7937 since not many people have MASM (ml) and it can be hard to obtain.
7938 This is currently experimental but it seems to work OK and pass all
7939 the tests. Check out INSTALL.W32 for info.
7940 [Steve Henson]
7941
7942 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
7943 without temporary keys kept an extra copy of the server key,
7944 and connections with temporary keys did not free everything in case
7945 of an error.
7946 [Bodo Moeller]
7947
7948 *) New function RSA_check_key and new openssl rsa option -check
7949 for verifying the consistency of RSA keys.
7950 [Ulf Moeller, Bodo Moeller]
7951
7952 *) Various changes to make Win32 compile work:
7953 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
7954 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
7955 comparison" warnings.
7956 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
7957 [Steve Henson]
7958
7959 *) Add a debugging option to PKCS#5 v2 key generation function: when
7960 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
7961 derived keys are printed to stderr.
7962 [Steve Henson]
7963
7964 *) Copy the flags in ASN1_STRING_dup().
7965 [Roman E. Pavlov <pre@mo.msk.ru>]
7966
7967 *) The x509 application mishandled signing requests containing DSA
7968 keys when the signing key was also DSA and the parameters didn't match.
7969
7970 It was supposed to omit the parameters when they matched the signing key:
7971 the verifying software was then supposed to automatically use the CA's
7972 parameters if they were absent from the end user certificate.
7973
7974 Omitting parameters is no longer recommended. The test was also
7975 the wrong way round! This was probably due to unusual behaviour in
7976 EVP_cmp_parameters() which returns 1 if the parameters match.
7977 This meant that parameters were omitted when they *didn't* match and
7978 the certificate was useless. Certificates signed with 'ca' didn't have
7979 this bug.
7980 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
7981
7982 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
7983 The interface is as follows:
7984 Applications can use
7985 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
7986 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
7987 "off" is now the default.
7988 The library internally uses
7989 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
7990 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
7991 to disable memory-checking temporarily.
7992
7993 Some inconsistent states that previously were possible (and were
7994 even the default) are now avoided.
7995
7996 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
7997 with each memory chunk allocated; this is occasionally more helpful
7998 than just having a counter.
7999
8000 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
8001
8002 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
8003 extensions.
8004 [Bodo Moeller]
8005
8006 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
8007 which largely parallels "options", but is for changing API behaviour,
8008 whereas "options" are about protocol behaviour.
8009 Initial "mode" flags are:
8010
8011 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
8012 a single record has been written.
8013 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
8014 retries use the same buffer location.
8015 (But all of the contents must be
8016 copied!)
8017 [Bodo Moeller]
8018
8019 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
8020 worked.
8021
8022 *) Fix problems with no-hmac etc.
8023 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
8024
8025 *) New functions RSA_get_default_method(), RSA_set_method() and
8026 RSA_get_method(). These allows replacement of RSA_METHODs without having
8027 to mess around with the internals of an RSA structure.
8028 [Steve Henson]
8029
8030 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
8031 Also really enable memory leak checks in openssl.c and in some
8032 test programs.
8033 [Chad C. Mulligan, Bodo Moeller]
8034
8035 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
8036 up the length of negative integers. This has now been simplified to just
8037 store the length when it is first determined and use it later, rather
8038 than trying to keep track of where data is copied and updating it to
8039 point to the end.
8040 [Steve Henson, reported by Brien Wheeler
8041 <bwheeler@authentica-security.com>]
8042
8043 *) Add a new function PKCS7_signatureVerify. This allows the verification
8044 of a PKCS#7 signature but with the signing certificate passed to the
8045 function itself. This contrasts with PKCS7_dataVerify which assumes the
8046 certificate is present in the PKCS#7 structure. This isn't always the
8047 case: certificates can be omitted from a PKCS#7 structure and be
8048 distributed by "out of band" means (such as a certificate database).
8049 [Steve Henson]
8050
8051 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
8052 function prototypes in pem.h, also change util/mkdef.pl to add the
8053 necessary function names.
8054 [Steve Henson]
8055
8056 *) mk1mf.pl (used by Windows builds) did not properly read the
8057 options set by Configure in the top level Makefile, and Configure
8058 was not even able to write more than one option correctly.
8059 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
8060 [Bodo Moeller]
8061
8062 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
8063 file to be loaded from a BIO or FILE pointer. The BIO version will
8064 for example allow memory BIOs to contain config info.
8065 [Steve Henson]
8066
8067 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
8068 Whoever hopes to achieve shared-library compatibility across versions
8069 must use this, not the compile-time macro.
8070 (Exercise 0.9.4: Which is the minimum library version required by
8071 such programs?)
8072 Note: All this applies only to multi-threaded programs, others don't
8073 need locks.
8074 [Bodo Moeller]
8075
8076 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
8077 through a BIO pair triggered the default case, i.e.
8078 SSLerr(...,SSL_R_UNKNOWN_STATE).
8079 [Bodo Moeller]
8080
8081 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
8082 can use the SSL library even if none of the specific BIOs is
8083 appropriate.
8084 [Bodo Moeller]
8085
8086 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
8087 for the encoded length.
8088 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
8089
8090 *) Add initial documentation of the X509V3 functions.
8091 [Steve Henson]
8092
8093 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
8094 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
8095 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
8096 secure PKCS#8 private key format with a high iteration count.
8097 [Steve Henson]
8098
8099 *) Fix determination of Perl interpreter: A perl or perl5
8100 _directory_ in $PATH was also accepted as the interpreter.
8101 [Ralf S. Engelschall]
8102
8103 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
8104 wrong with it but it was very old and did things like calling
8105 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
8106 unusual formatting.
8107 [Steve Henson]
8108
8109 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
8110 to use the new extension code.
8111 [Steve Henson]
8112
8113 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
8114 with macros. This should make it easier to change their form, add extra
8115 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
8116 constant.
8117 [Steve Henson]
8118
8119 *) Add to configuration table a new entry that can specify an alternative
8120 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
8121 according to Mark Crispin <MRC@Panda.COM>.
8122 [Bodo Moeller]
8123
8124 #if 0
8125 *) DES CBC did not update the IV. Weird.
8126 [Ben Laurie]
8127 #else
8128 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
8129 Changing the behaviour of the former might break existing programs --
8130 where IV updating is needed, des_ncbc_encrypt can be used.
8131 #endif
8132
8133 *) When bntest is run from "make test" it drives bc to check its
8134 calculations, as well as internally checking them. If an internal check
8135 fails, it needs to cause bc to give a non-zero result or make test carries
8136 on without noticing the failure. Fixed.
8137 [Ben Laurie]
8138
8139 *) DES library cleanups.
8140 [Ulf Möller]
8141
8142 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
8143 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
8144 ciphers. NOTE: although the key derivation function has been verified
8145 against some published test vectors it has not been extensively tested
8146 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
8147 of v2.0.
8148 [Steve Henson]
8149
8150 *) Instead of "mkdir -p", which is not fully portable, use new
8151 Perl script "util/mkdir-p.pl".
8152 [Bodo Moeller]
8153
8154 *) Rewrite the way password based encryption (PBE) is handled. It used to
8155 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
8156 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
8157 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
8158 the 'parameter' field of the AlgorithmIdentifier is passed to the
8159 underlying key generation function so it must do its own ASN1 parsing.
8160 This has also changed the EVP_PBE_CipherInit() function which now has a
8161 'parameter' argument instead of literal salt and iteration count values
8162 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
8163 [Steve Henson]
8164
8165 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
8166 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
8167 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
8168 KEY" because this clashed with PKCS#8 unencrypted string. Since this
8169 value was just used as a "magic string" and not used directly its
8170 value doesn't matter.
8171 [Steve Henson]
8172
8173 *) Introduce some semblance of const correctness to BN. Shame C doesn't
8174 support mutable.
8175 [Ben Laurie]
8176
8177 *) "linux-sparc64" configuration (ultrapenguin).
8178 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
8179 "linux-sparc" configuration.
8180 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
8181
8182 *) config now generates no-xxx options for missing ciphers.
8183 [Ulf Möller]
8184
8185 *) Support the EBCDIC character set (work in progress).
8186 File ebcdic.c not yet included because it has a different license.
8187 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8188
8189 *) Support BS2000/OSD-POSIX.
8190 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
8191
8192 *) Make callbacks for key generation use void * instead of char *.
8193 [Ben Laurie]
8194
8195 *) Make S/MIME samples compile (not yet tested).
8196 [Ben Laurie]
8197
8198 *) Additional typesafe stacks.
8199 [Ben Laurie]
8200
8201 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
8202 [Bodo Moeller]
8203
8204
8205 Changes between 0.9.3 and 0.9.3a [29 May 1999]
8206
8207 *) New configuration variant "sco5-gcc".
8208
8209 *) Updated some demos.
8210 [Sean O Riordain, Wade Scholine]
8211
8212 *) Add missing BIO_free at exit of pkcs12 application.
8213 [Wu Zhigang]
8214
8215 *) Fix memory leak in conf.c.
8216 [Steve Henson]
8217
8218 *) Updates for Win32 to assembler version of MD5.
8219 [Steve Henson]
8220
8221 *) Set #! path to perl in apps/der_chop to where we found it
8222 instead of using a fixed path.
8223 [Bodo Moeller]
8224
8225 *) SHA library changes for irix64-mips4-cc.
8226 [Andy Polyakov]
8227
8228 *) Improvements for VMS support.
8229 [Richard Levitte]
8230
8231
8232 Changes between 0.9.2b and 0.9.3 [24 May 1999]
8233
8234 *) Bignum library bug fix. IRIX 6 passes "make test" now!
8235 This also avoids the problems with SC4.2 and unpatched SC5.
8236 [Andy Polyakov <appro@fy.chalmers.se>]
8237
8238 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
8239 These are required because of the typesafe stack would otherwise break
8240 existing code. If old code used a structure member which used to be STACK
8241 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
8242 sk_num or sk_value it would produce an error because the num, data members
8243 are not present in STACK_OF. Now it just produces a warning. sk_set
8244 replaces the old method of assigning a value to sk_value
8245 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
8246 that does this will no longer work (and should use sk_set instead) but
8247 this could be regarded as a "questionable" behaviour anyway.
8248 [Steve Henson]
8249
8250 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
8251 correctly handle encrypted S/MIME data.
8252 [Steve Henson]
8253
8254 *) Change type of various DES function arguments from des_cblock
8255 (which means, in function argument declarations, pointer to char)
8256 to des_cblock * (meaning pointer to array with 8 char elements),
8257 which allows the compiler to do more typechecking; it was like
8258 that back in SSLeay, but with lots of ugly casts.
8259
8260 Introduce new type const_des_cblock.
8261 [Bodo Moeller]
8262
8263 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
8264 problems: find RecipientInfo structure that matches recipient certificate
8265 and initialise the ASN1 structures properly based on passed cipher.
8266 [Steve Henson]
8267
8268 *) Belatedly make the BN tests actually check the results.
8269 [Ben Laurie]
8270
8271 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
8272 to and from BNs: it was completely broken. New compilation option
8273 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
8274 key elements as negative integers.
8275 [Steve Henson]
8276
8277 *) Reorganize and speed up MD5.
8278 [Andy Polyakov <appro@fy.chalmers.se>]
8279
8280 *) VMS support.
8281 [Richard Levitte <richard@levitte.org>]
8282
8283 *) New option -out to asn1parse to allow the parsed structure to be
8284 output to a file. This is most useful when combined with the -strparse
8285 option to examine the output of things like OCTET STRINGS.
8286 [Steve Henson]
8287
8288 *) Make SSL library a little more fool-proof by not requiring any longer
8289 that SSL_set_{accept,connect}_state be called before
8290 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
8291 in many applications because usually everything *appeared* to work as
8292 intended anyway -- now it really works as intended).
8293 [Bodo Moeller]
8294
8295 *) Move openssl.cnf out of lib/.
8296 [Ulf Möller]
8297
8298 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
8299 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
8300 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
8301 [Ralf S. Engelschall]
8302
8303 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
8304 handle PKCS#7 enveloped data properly.
8305 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
8306
8307 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
8308 copying pointers. The cert_st handling is changed by this in
8309 various ways (and thus what used to be known as ctx->default_cert
8310 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
8311 any longer when s->cert does not give us what we need).
8312 ssl_cert_instantiate becomes obsolete by this change.
8313 As soon as we've got the new code right (possibly it already is?),
8314 we have solved a couple of bugs of the earlier code where s->cert
8315 was used as if it could not have been shared with other SSL structures.
8316
8317 Note that using the SSL API in certain dirty ways now will result
8318 in different behaviour than observed with earlier library versions:
8319 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
8320 does not influence s as it used to.
8321
8322 In order to clean up things more thoroughly, inside SSL_SESSION
8323 we don't use CERT any longer, but a new structure SESS_CERT
8324 that holds per-session data (if available); currently, this is
8325 the peer's certificate chain and, for clients, the server's certificate
8326 and temporary key. CERT holds only those values that can have
8327 meaningful defaults in an SSL_CTX.
8328 [Bodo Moeller]
8329
8330 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
8331 from the internal representation. Various PKCS#7 fixes: remove some
8332 evil casts and set the enc_dig_alg field properly based on the signing
8333 key type.
8334 [Steve Henson]
8335
8336 *) Allow PKCS#12 password to be set from the command line or the
8337 environment. Let 'ca' get its config file name from the environment
8338 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
8339 and 'x509').
8340 [Steve Henson]
8341
8342 *) Allow certificate policies extension to use an IA5STRING for the
8343 organization field. This is contrary to the PKIX definition but
8344 VeriSign uses it and IE5 only recognises this form. Document 'x509'
8345 extension option.
8346 [Steve Henson]
8347
8348 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
8349 without disallowing inline assembler and the like for non-pedantic builds.
8350 [Ben Laurie]
8351
8352 *) Support Borland C++ builder.
8353 [Janez Jere <jj@void.si>, modified by Ulf Möller]
8354
8355 *) Support Mingw32.
8356 [Ulf Möller]
8357
8358 *) SHA-1 cleanups and performance enhancements.
8359 [Andy Polyakov <appro@fy.chalmers.se>]
8360
8361 *) Sparc v8plus assembler for the bignum library.
8362 [Andy Polyakov <appro@fy.chalmers.se>]
8363
8364 *) Accept any -xxx and +xxx compiler options in Configure.
8365 [Ulf Möller]
8366
8367 *) Update HPUX configuration.
8368 [Anonymous]
8369
8370 *) Add missing sk_<type>_unshift() function to safestack.h
8371 [Ralf S. Engelschall]
8372
8373 *) New function SSL_CTX_use_certificate_chain_file that sets the
8374 "extra_cert"s in addition to the certificate. (This makes sense
8375 only for "PEM" format files, as chains as a whole are not
8376 DER-encoded.)
8377 [Bodo Moeller]
8378
8379 *) Support verify_depth from the SSL API.
8380 x509_vfy.c had what can be considered an off-by-one-error:
8381 Its depth (which was not part of the external interface)
8382 was actually counting the number of certificates in a chain;
8383 now it really counts the depth.
8384 [Bodo Moeller]
8385
8386 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
8387 instead of X509err, which often resulted in confusing error
8388 messages since the error codes are not globally unique
8389 (e.g. an alleged error in ssl3_accept when a certificate
8390 didn't match the private key).
8391
8392 *) New function SSL_CTX_set_session_id_context that allows to set a default
8393 value (so that you don't need SSL_set_session_id_context for each
8394 connection using the SSL_CTX).
8395 [Bodo Moeller]
8396
8397 *) OAEP decoding bug fix.
8398 [Ulf Möller]
8399
8400 *) Support INSTALL_PREFIX for package builders, as proposed by
8401 David Harris.
8402 [Bodo Moeller]
8403
8404 *) New Configure options "threads" and "no-threads". For systems
8405 where the proper compiler options are known (currently Solaris
8406 and Linux), "threads" is the default.
8407 [Bodo Moeller]
8408
8409 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
8410 [Bodo Moeller]
8411
8412 *) Install various scripts to $(OPENSSLDIR)/misc, not to
8413 $(INSTALLTOP)/bin -- they shouldn't clutter directories
8414 such as /usr/local/bin.
8415 [Bodo Moeller]
8416
8417 *) "make linux-shared" to build shared libraries.
8418 [Niels Poppe <niels@netbox.org>]
8419
8420 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
8421 [Ulf Möller]
8422
8423 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
8424 extension adding in x509 utility.
8425 [Steve Henson]
8426
8427 *) Remove NOPROTO sections and error code comments.
8428 [Ulf Möller]
8429
8430 *) Partial rewrite of the DEF file generator to now parse the ANSI
8431 prototypes.
8432 [Steve Henson]
8433
8434 *) New Configure options --prefix=DIR and --openssldir=DIR.
8435 [Ulf Möller]
8436
8437 *) Complete rewrite of the error code script(s). It is all now handled
8438 by one script at the top level which handles error code gathering,
8439 header rewriting and C source file generation. It should be much better
8440 than the old method: it now uses a modified version of Ulf's parser to
8441 read the ANSI prototypes in all header files (thus the old K&R definitions
8442 aren't needed for error creation any more) and do a better job of
8443 translating function codes into names. The old 'ASN1 error code imbedded
8444 in a comment' is no longer necessary and it doesn't use .err files which
8445 have now been deleted. Also the error code call doesn't have to appear all
8446 on one line (which resulted in some large lines...).
8447 [Steve Henson]
8448
8449 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
8450 [Bodo Moeller]
8451
8452 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
8453 0 (which usually indicates a closed connection), but continue reading.
8454 [Bodo Moeller]
8455
8456 *) Fix some race conditions.
8457 [Bodo Moeller]
8458
8459 *) Add support for CRL distribution points extension. Add Certificate
8460 Policies and CRL distribution points documentation.
8461 [Steve Henson]
8462
8463 *) Move the autogenerated header file parts to crypto/opensslconf.h.
8464 [Ulf Möller]
8465
8466 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
8467 8 of keying material. Merlin has also confirmed interop with this fix
8468 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
8469 [Merlin Hughes <merlin@baltimore.ie>]
8470
8471 *) Fix lots of warnings.
8472 [Richard Levitte <levitte@stacken.kth.se>]
8473
8474 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
8475 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
8476 [Richard Levitte <levitte@stacken.kth.se>]
8477
8478 *) Fix problems with sizeof(long) == 8.
8479 [Andy Polyakov <appro@fy.chalmers.se>]
8480
8481 *) Change functions to ANSI C.
8482 [Ulf Möller]
8483
8484 *) Fix typos in error codes.
8485 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
8486
8487 *) Remove defunct assembler files from Configure.
8488 [Ulf Möller]
8489
8490 *) SPARC v8 assembler BIGNUM implementation.
8491 [Andy Polyakov <appro@fy.chalmers.se>]
8492
8493 *) Support for Certificate Policies extension: both print and set.
8494 Various additions to support the r2i method this uses.
8495 [Steve Henson]
8496
8497 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
8498 return a const string when you are expecting an allocated buffer.
8499 [Ben Laurie]
8500
8501 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
8502 types DirectoryString and DisplayText.
8503 [Steve Henson]
8504
8505 *) Add code to allow r2i extensions to access the configuration database,
8506 add an LHASH database driver and add several ctx helper functions.
8507 [Steve Henson]
8508
8509 *) Fix an evil bug in bn_expand2() which caused various BN functions to
8510 fail when they extended the size of a BIGNUM.
8511 [Steve Henson]
8512
8513 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
8514 support typesafe stack.
8515 [Steve Henson]
8516
8517 *) Fix typo in SSL_[gs]et_options().
8518 [Nils Frostberg <nils@medcom.se>]
8519
8520 *) Delete various functions and files that belonged to the (now obsolete)
8521 old X509V3 handling code.
8522 [Steve Henson]
8523
8524 *) New Configure option "rsaref".
8525 [Ulf Möller]
8526
8527 *) Don't auto-generate pem.h.
8528 [Bodo Moeller]
8529
8530 *) Introduce type-safe ASN.1 SETs.
8531 [Ben Laurie]
8532
8533 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
8534 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
8535
8536 *) Introduce type-safe STACKs. This will almost certainly break lots of code
8537 that links with OpenSSL (well at least cause lots of warnings), but fear
8538 not: the conversion is trivial, and it eliminates loads of evil casts. A
8539 few STACKed things have been converted already. Feel free to convert more.
8540 In the fullness of time, I'll do away with the STACK type altogether.
8541 [Ben Laurie]
8542
8543 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
8544 specified in <certfile> by updating the entry in the index.txt file.
8545 This way one no longer has to edit the index.txt file manually for
8546 revoking a certificate. The -revoke option does the gory details now.
8547 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
8548
8549 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
8550 `-text' option at all and this way the `-noout -text' combination was
8551 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
8552 [Ralf S. Engelschall]
8553
8554 *) Make sure a corresponding plain text error message exists for the
8555 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
8556 verify callback function determined that a certificate was revoked.
8557 [Ralf S. Engelschall]
8558
8559 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
8560 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
8561 all available cipers including rc5, which was forgotten until now.
8562 In order to let the testing shell script know which algorithms
8563 are available, a new (up to now undocumented) command
8564 "openssl list-cipher-commands" is used.
8565 [Bodo Moeller]
8566
8567 *) Bugfix: s_client occasionally would sleep in select() when
8568 it should have checked SSL_pending() first.
8569 [Bodo Moeller]
8570
8571 *) New functions DSA_do_sign and DSA_do_verify to provide access to
8572 the raw DSA values prior to ASN.1 encoding.
8573 [Ulf Möller]
8574
8575 *) Tweaks to Configure
8576 [Niels Poppe <niels@netbox.org>]
8577
8578 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
8579 yet...
8580 [Steve Henson]
8581
8582 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
8583 [Ulf Möller]
8584
8585 *) New config option to avoid instructions that are illegal on the 80386.
8586 The default code is faster, but requires at least a 486.
8587 [Ulf Möller]
8588
8589 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
8590 SSL2_SERVER_VERSION (not used at all) macros, which are now the
8591 same as SSL2_VERSION anyway.
8592 [Bodo Moeller]
8593
8594 *) New "-showcerts" option for s_client.
8595 [Bodo Moeller]
8596
8597 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
8598 application. Various cleanups and fixes.
8599 [Steve Henson]
8600
8601 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
8602 modify error routines to work internally. Add error codes and PBE init
8603 to library startup routines.
8604 [Steve Henson]
8605
8606 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
8607 packing functions to asn1 and evp. Changed function names and error
8608 codes along the way.
8609 [Steve Henson]
8610
8611 *) PKCS12 integration: and so it begins... First of several patches to
8612 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
8613 objects to objects.h
8614 [Steve Henson]
8615
8616 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
8617 and display support for Thawte strong extranet extension.
8618 [Steve Henson]
8619
8620 *) Add LinuxPPC support.
8621 [Jeff Dubrule <igor@pobox.org>]
8622
8623 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
8624 bn_div_words in alpha.s.
8625 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
8626
8627 *) Make sure the RSA OAEP test is skipped under -DRSAref because
8628 OAEP isn't supported when OpenSSL is built with RSAref.
8629 [Ulf Moeller <ulf@fitug.de>]
8630
8631 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
8632 so they no longer are missing under -DNOPROTO.
8633 [Soren S. Jorvang <soren@t.dk>]
8634
8635
8636 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
8637
8638 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
8639 doesn't work when the session is reused. Coming soon!
8640 [Ben Laurie]
8641
8642 *) Fix a security hole, that allows sessions to be reused in the wrong
8643 context thus bypassing client cert protection! All software that uses
8644 client certs and session caches in multiple contexts NEEDS PATCHING to
8645 allow session reuse! A fuller solution is in the works.
8646 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
8647
8648 *) Some more source tree cleanups (removed obsolete files
8649 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
8650 permission on "config" script to be executable) and a fix for the INSTALL
8651 document.
8652 [Ulf Moeller <ulf@fitug.de>]
8653
8654 *) Remove some legacy and erroneous uses of malloc, free instead of
8655 Malloc, Free.
8656 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
8657
8658 *) Make rsa_oaep_test return non-zero on error.
8659 [Ulf Moeller <ulf@fitug.de>]
8660
8661 *) Add support for native Solaris shared libraries. Configure
8662 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
8663 if someone would make that last step automatic.
8664 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
8665
8666 *) ctx_size was not built with the right compiler during "make links". Fixed.
8667 [Ben Laurie]
8668
8669 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
8670 except NULL ciphers". This means the default cipher list will no longer
8671 enable NULL ciphers. They need to be specifically enabled e.g. with
8672 the string "DEFAULT:eNULL".
8673 [Steve Henson]
8674
8675 *) Fix to RSA private encryption routines: if p < q then it would
8676 occasionally produce an invalid result. This will only happen with
8677 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
8678 [Steve Henson]
8679
8680 *) Be less restrictive and allow also `perl util/perlpath.pl
8681 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
8682 because this way one can also use an interpreter named `perl5' (which is
8683 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
8684 installed as `perl').
8685 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8686
8687 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
8688 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
8689
8690 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
8691 advapi32.lib to Win32 build and change the pem test comparision
8692 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
8693 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
8694 and crypto/des/ede_cbcm_enc.c.
8695 [Steve Henson]
8696
8697 *) DES quad checksum was broken on big-endian architectures. Fixed.
8698 [Ben Laurie]
8699
8700 *) Comment out two functions in bio.h that aren't implemented. Fix up the
8701 Win32 test batch file so it (might) work again. The Win32 test batch file
8702 is horrible: I feel ill....
8703 [Steve Henson]
8704
8705 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
8706 in e_os.h. Audit of header files to check ANSI and non ANSI
8707 sections: 10 functions were absent from non ANSI section and not exported
8708 from Windows DLLs. Fixed up libeay.num for new functions.
8709 [Steve Henson]
8710
8711 *) Make `openssl version' output lines consistent.
8712 [Ralf S. Engelschall]
8713
8714 *) Fix Win32 symbol export lists for BIO functions: Added
8715 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
8716 to ms/libeay{16,32}.def.
8717 [Ralf S. Engelschall]
8718
8719 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
8720 fine under Unix and passes some trivial tests I've now added. But the
8721 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
8722 added to make sure no one expects that this stuff really works in the
8723 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
8724 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
8725 openssl_bio.xs.
8726 [Ralf S. Engelschall]
8727
8728 *) Fix the generation of two part addresses in perl.
8729 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
8730
8731 *) Add config entry for Linux on MIPS.
8732 [John Tobey <jtobey@channel1.com>]
8733
8734 *) Make links whenever Configure is run, unless we are on Windoze.
8735 [Ben Laurie]
8736
8737 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
8738 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
8739 in CRLs.
8740 [Steve Henson]
8741
8742 *) Add a useful kludge to allow package maintainers to specify compiler and
8743 other platforms details on the command line without having to patch the
8744 Configure script everytime: One now can use ``perl Configure
8745 <id>:<details>'', i.e. platform ids are allowed to have details appended
8746 to them (seperated by colons). This is treated as there would be a static
8747 pre-configured entry in Configure's %table under key <id> with value
8748 <details> and ``perl Configure <id>'' is called. So, when you want to
8749 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
8750 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
8751 now, which overrides the FreeBSD-elf entry on-the-fly.
8752 [Ralf S. Engelschall]
8753
8754 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
8755 [Ben Laurie]
8756
8757 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
8758 on the `perl Configure ...' command line. This way one can compile
8759 OpenSSL libraries with Position Independent Code (PIC) which is needed
8760 for linking it into DSOs.
8761 [Ralf S. Engelschall]
8762
8763 *) Remarkably, export ciphers were totally broken and no-one had noticed!
8764 Fixed.
8765 [Ben Laurie]
8766
8767 *) Cleaned up the LICENSE document: The official contact for any license
8768 questions now is the OpenSSL core team under openssl-core@openssl.org.
8769 And add a paragraph about the dual-license situation to make sure people
8770 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
8771 to the OpenSSL toolkit.
8772 [Ralf S. Engelschall]
8773
8774 *) General source tree makefile cleanups: Made `making xxx in yyy...'
8775 display consistent in the source tree and replaced `/bin/rm' by `rm'.
8776 Additonally cleaned up the `make links' target: Remove unnecessary
8777 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
8778 to speed processing and no longer clutter the display with confusing
8779 stuff. Instead only the actually done links are displayed.
8780 [Ralf S. Engelschall]
8781
8782 *) Permit null encryption ciphersuites, used for authentication only. It used
8783 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
8784 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
8785 encryption.
8786 [Ben Laurie]
8787
8788 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
8789 signed attributes when verifying signatures (this would break them),
8790 the detached data encoding was wrong and public keys obtained using
8791 X509_get_pubkey() weren't freed.
8792 [Steve Henson]
8793
8794 *) Add text documentation for the BUFFER functions. Also added a work around
8795 to a Win95 console bug. This was triggered by the password read stuff: the
8796 last character typed gets carried over to the next fread(). If you were
8797 generating a new cert request using 'req' for example then the last
8798 character of the passphrase would be CR which would then enter the first
8799 field as blank.
8800 [Steve Henson]
8801
8802 *) Added the new `Includes OpenSSL Cryptography Software' button as
8803 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
8804 button and can be used by applications based on OpenSSL to show the
8805 relationship to the OpenSSL project.
8806 [Ralf S. Engelschall]
8807
8808 *) Remove confusing variables in function signatures in files
8809 ssl/ssl_lib.c and ssl/ssl.h.
8810 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8811
8812 *) Don't install bss_file.c under PREFIX/include/
8813 [Lennart Bong <lob@kulthea.stacken.kth.se>]
8814
8815 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
8816 functions that return function pointers and has support for NT specific
8817 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
8818 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
8819 unsigned to signed types: this was killing the Win32 compile.
8820 [Steve Henson]
8821
8822 *) Add new certificate file to stack functions,
8823 SSL_add_dir_cert_subjects_to_stack() and
8824 SSL_add_file_cert_subjects_to_stack(). These largely supplant
8825 SSL_load_client_CA_file(), and can be used to add multiple certs easily
8826 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
8827 This means that Apache-SSL and similar packages don't have to mess around
8828 to add as many CAs as they want to the preferred list.
8829 [Ben Laurie]
8830
8831 *) Experiment with doxygen documentation. Currently only partially applied to
8832 ssl/ssl_lib.c.
8833 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
8834 openssl.doxy as the configuration file.
8835 [Ben Laurie]
8836
8837 *) Get rid of remaining C++-style comments which strict C compilers hate.
8838 [Ralf S. Engelschall, pointed out by Carlos Amengual]
8839
8840 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
8841 compiled in by default: it has problems with large keys.
8842 [Steve Henson]
8843
8844 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
8845 DH private keys and/or callback functions which directly correspond to
8846 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
8847 is needed for applications which have to configure certificates on a
8848 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
8849 (e.g. s_server).
8850 For the RSA certificate situation is makes no difference, but
8851 for the DSA certificate situation this fixes the "no shared cipher"
8852 problem where the OpenSSL cipher selection procedure failed because the
8853 temporary keys were not overtaken from the context and the API provided
8854 no way to reconfigure them.
8855 The new functions now let applications reconfigure the stuff and they
8856 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
8857 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
8858 non-public-API function ssl_cert_instantiate() is used as a helper
8859 function and also to reduce code redundancy inside ssl_rsa.c.
8860 [Ralf S. Engelschall]
8861
8862 *) Move s_server -dcert and -dkey options out of the undocumented feature
8863 area because they are useful for the DSA situation and should be
8864 recognized by the users.
8865 [Ralf S. Engelschall]
8866
8867 *) Fix the cipher decision scheme for export ciphers: the export bits are
8868 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
8869 SSL_EXP_MASK. So, the original variable has to be used instead of the
8870 already masked variable.
8871 [Richard Levitte <levitte@stacken.kth.se>]
8872
8873 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
8874 [Richard Levitte <levitte@stacken.kth.se>]
8875
8876 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
8877 from `int' to `unsigned int' because it's a length and initialized by
8878 EVP_DigestFinal() which expects an `unsigned int *'.
8879 [Richard Levitte <levitte@stacken.kth.se>]
8880
8881 *) Don't hard-code path to Perl interpreter on shebang line of Configure
8882 script. Instead use the usual Shell->Perl transition trick.
8883 [Ralf S. Engelschall]
8884
8885 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
8886 (in addition to RSA certificates) to match the behaviour of `openssl dsa
8887 -noout -modulus' as it's already the case for `openssl rsa -noout
8888 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
8889 currently the public key is printed (a decision which was already done by
8890 `openssl dsa -modulus' in the past) which serves a similar purpose.
8891 Additionally the NO_RSA no longer completely removes the whole -modulus
8892 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
8893 now, too.
8894 [Ralf S. Engelschall]
8895
8896 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
8897 BIO. See the source (crypto/evp/bio_ok.c) for more info.
8898 [Arne Ansper <arne@ats.cyber.ee>]
8899
8900 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
8901 to be added. Now both 'req' and 'ca' can use new objects defined in the
8902 config file.
8903 [Steve Henson]
8904
8905 *) Add cool BIO that does syslog (or event log on NT).
8906 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
8907
8908 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
8909 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
8910 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
8911 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
8912 [Ben Laurie]
8913
8914 *) Add preliminary config info for new extension code.
8915 [Steve Henson]
8916
8917 *) Make RSA_NO_PADDING really use no padding.
8918 [Ulf Moeller <ulf@fitug.de>]
8919
8920 *) Generate errors when private/public key check is done.
8921 [Ben Laurie]
8922
8923 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
8924 for some CRL extensions and new objects added.
8925 [Steve Henson]
8926
8927 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
8928 key usage extension and fuller support for authority key id.
8929 [Steve Henson]
8930
8931 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
8932 padding method for RSA, which is recommended for new applications in PKCS
8933 #1 v2.0 (RFC 2437, October 1998).
8934 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
8935 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
8936 against Bleichbacher's attack on RSA.
8937 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
8938 Ben Laurie]
8939
8940 *) Updates to the new SSL compression code
8941 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8942
8943 *) Fix so that the version number in the master secret, when passed
8944 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
8945 (because the server will not accept higher), that the version number
8946 is 0x03,0x01, not 0x03,0x00
8947 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
8948
8949 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
8950 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
8951 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
8952 [Steve Henson]
8953
8954 *) Support for RAW extensions where an arbitrary extension can be
8955 created by including its DER encoding. See apps/openssl.cnf for
8956 an example.
8957 [Steve Henson]
8958
8959 *) Make sure latest Perl versions don't interpret some generated C array
8960 code as Perl array code in the crypto/err/err_genc.pl script.
8961 [Lars Weber <3weber@informatik.uni-hamburg.de>]
8962
8963 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
8964 not many people have the assembler. Various Win32 compilation fixes and
8965 update to the INSTALL.W32 file with (hopefully) more accurate Win32
8966 build instructions.
8967 [Steve Henson]
8968
8969 *) Modify configure script 'Configure' to automatically create crypto/date.h
8970 file under Win32 and also build pem.h from pem.org. New script
8971 util/mkfiles.pl to create the MINFO file on environments that can't do a
8972 'make files': perl util/mkfiles.pl >MINFO should work.
8973 [Steve Henson]
8974
8975 *) Major rework of DES function declarations, in the pursuit of correctness
8976 and purity. As a result, many evil casts evaporated, and some weirdness,
8977 too. You may find this causes warnings in your code. Zapping your evil
8978 casts will probably fix them. Mostly.
8979 [Ben Laurie]
8980
8981 *) Fix for a typo in asn1.h. Bug fix to object creation script
8982 obj_dat.pl. It considered a zero in an object definition to mean
8983 "end of object": none of the objects in objects.h have any zeros
8984 so it wasn't spotted.
8985 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
8986
8987 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
8988 Masking (CBCM). In the absence of test vectors, the best I have been able
8989 to do is check that the decrypt undoes the encrypt, so far. Send me test
8990 vectors if you have them.
8991 [Ben Laurie]
8992
8993 *) Correct calculation of key length for export ciphers (too much space was
8994 allocated for null ciphers). This has not been tested!
8995 [Ben Laurie]
8996
8997 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
8998 message is now correct (it understands "crypto" and "ssl" on its
8999 command line). There is also now an "update" option. This will update
9000 the util/ssleay.num and util/libeay.num files with any new functions.
9001 If you do a:
9002 perl util/mkdef.pl crypto ssl update
9003 it will update them.
9004 [Steve Henson]
9005
9006 *) Overhauled the Perl interface (perl/*):
9007 - ported BN stuff to OpenSSL's different BN library
9008 - made the perl/ source tree CVS-aware
9009 - renamed the package from SSLeay to OpenSSL (the files still contain
9010 their history because I've copied them in the repository)
9011 - removed obsolete files (the test scripts will be replaced
9012 by better Test::Harness variants in the future)
9013 [Ralf S. Engelschall]
9014
9015 *) First cut for a very conservative source tree cleanup:
9016 1. merge various obsolete readme texts into doc/ssleay.txt
9017 where we collect the old documents and readme texts.
9018 2. remove the first part of files where I'm already sure that we no
9019 longer need them because of three reasons: either they are just temporary
9020 files which were left by Eric or they are preserved original files where
9021 I've verified that the diff is also available in the CVS via "cvs diff
9022 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
9023 the crypto/md/ stuff).
9024 [Ralf S. Engelschall]
9025
9026 *) More extension code. Incomplete support for subject and issuer alt
9027 name, issuer and authority key id. Change the i2v function parameters
9028 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
9029 what that's for :-) Fix to ASN1 macro which messed up
9030 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
9031 [Steve Henson]
9032
9033 *) Preliminary support for ENUMERATED type. This is largely copied from the
9034 INTEGER code.
9035 [Steve Henson]
9036
9037 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
9038 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9039
9040 *) Make sure `make rehash' target really finds the `openssl' program.
9041 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9042
9043 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
9044 like to hear about it if this slows down other processors.
9045 [Ben Laurie]
9046
9047 *) Add CygWin32 platform information to Configure script.
9048 [Alan Batie <batie@aahz.jf.intel.com>]
9049
9050 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
9051 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
9052
9053 *) New program nseq to manipulate netscape certificate sequences
9054 [Steve Henson]
9055
9056 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
9057 few typos.
9058 [Steve Henson]
9059
9060 *) Fixes to BN code. Previously the default was to define BN_RECURSION
9061 but the BN code had some problems that would cause failures when
9062 doing certificate verification and some other functions.
9063 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
9064
9065 *) Add ASN1 and PEM code to support netscape certificate sequences.
9066 [Steve Henson]
9067
9068 *) Add ASN1 and PEM code to support netscape certificate sequences.
9069 [Steve Henson]
9070
9071 *) Add several PKIX and private extended key usage OIDs.
9072 [Steve Henson]
9073
9074 *) Modify the 'ca' program to handle the new extension code. Modify
9075 openssl.cnf for new extension format, add comments.
9076 [Steve Henson]
9077
9078 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
9079 and add a sample to openssl.cnf so req -x509 now adds appropriate
9080 CA extensions.
9081 [Steve Henson]
9082
9083 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
9084 error code, add initial support to X509_print() and x509 application.
9085 [Steve Henson]
9086
9087 *) Takes a deep breath and start addding X509 V3 extension support code. Add
9088 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
9089 stuff is currently isolated and isn't even compiled yet.
9090 [Steve Henson]
9091
9092 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
9093 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
9094 Removed the versions check from X509 routines when loading extensions:
9095 this allows certain broken certificates that don't set the version
9096 properly to be processed.
9097 [Steve Henson]
9098
9099 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
9100 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
9101 can still be regenerated with "make depend".
9102 [Ben Laurie]
9103
9104 *) Spelling mistake in C version of CAST-128.
9105 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
9106
9107 *) Changes to the error generation code. The perl script err-code.pl
9108 now reads in the old error codes and retains the old numbers, only
9109 adding new ones if necessary. It also only changes the .err files if new
9110 codes are added. The makefiles have been modified to only insert errors
9111 when needed (to avoid needlessly modifying header files). This is done
9112 by only inserting errors if the .err file is newer than the auto generated
9113 C file. To rebuild all the error codes from scratch (the old behaviour)
9114 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
9115 or delete all the .err files.
9116 [Steve Henson]
9117
9118 *) CAST-128 was incorrectly implemented for short keys. The C version has
9119 been fixed, but is untested. The assembler versions are also fixed, but
9120 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
9121 to regenerate it if needed.
9122 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
9123 Hagino <itojun@kame.net>]
9124
9125 *) File was opened incorrectly in randfile.c.
9126 [Ulf Möller <ulf@fitug.de>]
9127
9128 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
9129 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
9130 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
9131 al: it's just almost always a UTCTime. Note this patch adds new error
9132 codes so do a "make errors" if there are problems.
9133 [Steve Henson]
9134
9135 *) Correct Linux 1 recognition in config.
9136 [Ulf Möller <ulf@fitug.de>]
9137
9138 *) Remove pointless MD5 hash when using DSA keys in ca.
9139 [Anonymous <nobody@replay.com>]
9140
9141 *) Generate an error if given an empty string as a cert directory. Also
9142 generate an error if handed NULL (previously returned 0 to indicate an
9143 error, but didn't set one).
9144 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
9145
9146 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
9147 [Ben Laurie]
9148
9149 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
9150 parameters. This was causing a warning which killed off the Win32 compile.
9151 [Steve Henson]
9152
9153 *) Remove C++ style comments from crypto/bn/bn_local.h.
9154 [Neil Costigan <neil.costigan@celocom.com>]
9155
9156 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
9157 based on a text string, looking up short and long names and finally
9158 "dot" format. The "dot" format stuff didn't work. Added new function
9159 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
9160 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
9161 OID is not part of the table.
9162 [Steve Henson]
9163
9164 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
9165 X509_LOOKUP_by_alias().
9166 [Ben Laurie]
9167
9168 *) Sort openssl functions by name.
9169 [Ben Laurie]
9170
9171 *) Get the gendsa program working (hopefully) and add it to app list. Remove
9172 encryption from sample DSA keys (in case anyone is interested the password
9173 was "1234").
9174 [Steve Henson]
9175
9176 *) Make _all_ *_free functions accept a NULL pointer.
9177 [Frans Heymans <fheymans@isaserver.be>]
9178
9179 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
9180 NULL pointers.
9181 [Anonymous <nobody@replay.com>]
9182
9183 *) s_server should send the CAfile as acceptable CAs, not its own cert.
9184 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9185
9186 *) Don't blow it for numeric -newkey arguments to apps/req.
9187 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
9188
9189 *) Temp key "for export" tests were wrong in s3_srvr.c.
9190 [Anonymous <nobody@replay.com>]
9191
9192 *) Add prototype for temp key callback functions
9193 SSL_CTX_set_tmp_{rsa,dh}_callback().
9194 [Ben Laurie]
9195
9196 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
9197 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
9198 [Steve Henson]
9199
9200 *) X509_name_add_entry() freed the wrong thing after an error.
9201 [Arne Ansper <arne@ats.cyber.ee>]
9202
9203 *) rsa_eay.c would attempt to free a NULL context.
9204 [Arne Ansper <arne@ats.cyber.ee>]
9205
9206 *) BIO_s_socket() had a broken should_retry() on Windoze.
9207 [Arne Ansper <arne@ats.cyber.ee>]
9208
9209 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
9210 [Arne Ansper <arne@ats.cyber.ee>]
9211
9212 *) Make sure the already existing X509_STORE->depth variable is initialized
9213 in X509_STORE_new(), but document the fact that this variable is still
9214 unused in the certificate verification process.
9215 [Ralf S. Engelschall]
9216
9217 *) Fix the various library and apps files to free up pkeys obtained from
9218 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
9219 [Steve Henson]
9220
9221 *) Fix reference counting in X509_PUBKEY_get(). This makes
9222 demos/maurice/example2.c work, amongst others, probably.
9223 [Steve Henson and Ben Laurie]
9224
9225 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
9226 `openssl' and second, the shortcut symlinks for the `openssl <command>'
9227 are no longer created. This way we have a single and consistent command
9228 line interface `openssl <command>', similar to `cvs <command>'.
9229 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
9230
9231 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
9232 BIT STRING wrapper always have zero unused bits.
9233 [Steve Henson]
9234
9235 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
9236 [Steve Henson]
9237
9238 *) Make the top-level INSTALL documentation easier to understand.
9239 [Paul Sutton]
9240
9241 *) Makefiles updated to exit if an error occurs in a sub-directory
9242 make (including if user presses ^C) [Paul Sutton]
9243
9244 *) Make Montgomery context stuff explicit in RSA data structure.
9245 [Ben Laurie]
9246
9247 *) Fix build order of pem and err to allow for generated pem.h.
9248 [Ben Laurie]
9249
9250 *) Fix renumbering bug in X509_NAME_delete_entry().
9251 [Ben Laurie]
9252
9253 *) Enhanced the err-ins.pl script so it makes the error library number
9254 global and can add a library name. This is needed for external ASN1 and
9255 other error libraries.
9256 [Steve Henson]
9257
9258 *) Fixed sk_insert which never worked properly.
9259 [Steve Henson]
9260
9261 *) Fix ASN1 macros so they can handle indefinite length construted
9262 EXPLICIT tags. Some non standard certificates use these: they can now
9263 be read in.
9264 [Steve Henson]
9265
9266 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
9267 into a single doc/ssleay.txt bundle. This way the information is still
9268 preserved but no longer messes up this directory. Now it's new room for
9269 the new set of documenation files.
9270 [Ralf S. Engelschall]
9271
9272 *) SETs were incorrectly DER encoded. This was a major pain, because they
9273 shared code with SEQUENCEs, which aren't coded the same. This means that
9274 almost everything to do with SETs or SEQUENCEs has either changed name or
9275 number of arguments.
9276 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
9277
9278 *) Fix test data to work with the above.
9279 [Ben Laurie]
9280
9281 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
9282 was already fixed by Eric for 0.9.1 it seems.
9283 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
9284
9285 *) Autodetect FreeBSD3.
9286 [Ben Laurie]
9287
9288 *) Fix various bugs in Configure. This affects the following platforms:
9289 nextstep
9290 ncr-scde
9291 unixware-2.0
9292 unixware-2.0-pentium
9293 sco5-cc.
9294 [Ben Laurie]
9295
9296 *) Eliminate generated files from CVS. Reorder tests to regenerate files
9297 before they are needed.
9298 [Ben Laurie]
9299
9300 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
9301 [Ben Laurie]
9302
9303
9304 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
9305
9306 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
9307 changed SSLeay to OpenSSL in version strings.
9308 [Ralf S. Engelschall]
9309
9310 *) Some fixups to the top-level documents.
9311 [Paul Sutton]
9312
9313 *) Fixed the nasty bug where rsaref.h was not found under compile-time
9314 because the symlink to include/ was missing.
9315 [Ralf S. Engelschall]
9316
9317 *) Incorporated the popular no-RSA/DSA-only patches
9318 which allow to compile a RSA-free SSLeay.
9319 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
9320
9321 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
9322 when "ssleay" is still not found.
9323 [Ralf S. Engelschall]
9324
9325 *) Added more platforms to Configure: Cray T3E, HPUX 11,
9326 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
9327
9328 *) Updated the README file.
9329 [Ralf S. Engelschall]
9330
9331 *) Added various .cvsignore files in the CVS repository subdirs
9332 to make a "cvs update" really silent.
9333 [Ralf S. Engelschall]
9334
9335 *) Recompiled the error-definition header files and added
9336 missing symbols to the Win32 linker tables.
9337 [Ralf S. Engelschall]
9338
9339 *) Cleaned up the top-level documents;
9340 o new files: CHANGES and LICENSE
9341 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
9342 o merged COPYRIGHT into LICENSE
9343 o removed obsolete TODO file
9344 o renamed MICROSOFT to INSTALL.W32
9345 [Ralf S. Engelschall]
9346
9347 *) Removed dummy files from the 0.9.1b source tree:
9348 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
9349 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
9350 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
9351 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
9352 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
9353 [Ralf S. Engelschall]
9354
9355 *) Added various platform portability fixes.
9356 [Mark J. Cox]
9357
9358 *) The Genesis of the OpenSSL rpject:
9359 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
9360 Young and Tim J. Hudson created while they were working for C2Net until
9361 summer 1998.
9362 [The OpenSSL Project]
9363
9364
9365 Changes between 0.9.0b and 0.9.1b [not released]
9366
9367 *) Updated a few CA certificates under certs/
9368 [Eric A. Young]
9369
9370 *) Changed some BIGNUM api stuff.
9371 [Eric A. Young]
9372
9373 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
9374 DGUX x86, Linux Alpha, etc.
9375 [Eric A. Young]
9376
9377 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
9378 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
9379 available).
9380 [Eric A. Young]
9381
9382 *) Add -strparse option to asn1pars program which parses nested
9383 binary structures
9384 [Dr Stephen Henson <shenson@bigfoot.com>]
9385
9386 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
9387 [Eric A. Young]
9388
9389 *) DSA fix for "ca" program.
9390 [Eric A. Young]
9391
9392 *) Added "-genkey" option to "dsaparam" program.
9393 [Eric A. Young]
9394
9395 *) Added RIPE MD160 (rmd160) message digest.
9396 [Eric A. Young]
9397
9398 *) Added -a (all) option to "ssleay version" command.
9399 [Eric A. Young]
9400
9401 *) Added PLATFORM define which is the id given to Configure.
9402 [Eric A. Young]
9403
9404 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
9405 [Eric A. Young]
9406
9407 *) Extended the ASN.1 parser routines.
9408 [Eric A. Young]
9409
9410 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
9411 [Eric A. Young]
9412
9413 *) Added a BN_CTX to the BN library.
9414 [Eric A. Young]
9415
9416 *) Fixed the weak key values in DES library
9417 [Eric A. Young]
9418
9419 *) Changed API in EVP library for cipher aliases.
9420 [Eric A. Young]
9421
9422 *) Added support for RC2/64bit cipher.
9423 [Eric A. Young]
9424
9425 *) Converted the lhash library to the crypto/mem.c functions.
9426 [Eric A. Young]
9427
9428 *) Added more recognized ASN.1 object ids.
9429 [Eric A. Young]
9430
9431 *) Added more RSA padding checks for SSL/TLS.
9432 [Eric A. Young]
9433
9434 *) Added BIO proxy/filter functionality.
9435 [Eric A. Young]
9436
9437 *) Added extra_certs to SSL_CTX which can be used
9438 send extra CA certificates to the client in the CA cert chain sending
9439 process. It can be configured with SSL_CTX_add_extra_chain_cert().
9440 [Eric A. Young]
9441
9442 *) Now Fortezza is denied in the authentication phase because
9443 this is key exchange mechanism is not supported by SSLeay at all.
9444 [Eric A. Young]
9445
9446 *) Additional PKCS1 checks.
9447 [Eric A. Young]
9448
9449 *) Support the string "TLSv1" for all TLS v1 ciphers.
9450 [Eric A. Young]
9451
9452 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
9453 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
9454 [Eric A. Young]
9455
9456 *) Fixed a few memory leaks.
9457 [Eric A. Young]
9458
9459 *) Fixed various code and comment typos.
9460 [Eric A. Young]
9461
9462 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
9463 bytes sent in the client random.
9464 [Edward Bishop <ebishop@spyglass.com>]
9465