]> git.ipfire.org Git - thirdparty/openssl.git/blob - CHANGES
Experimental workaround TLS filler (WTF) extension.
[thirdparty/openssl.git] / CHANGES
1
2 OpenSSL CHANGES
3 _______________
4
5 Changes between 1.0.2 and 1.1.0 [xx XXX xxxx]
6
7 *) Experimental workaround TLS filler (WTF) extension. Based on a suggested
8 workaround for the "TLS hang bug" (see FAQ and PR#2771): if the TLS client
9 Hello record length value would otherwise be > 255 and less that 512
10 pad with a dummy extension containing zeroes so it is at least 512 bytes
11 long.
12
13 To enable it use an unused extension number (for example 0x4242) using
14 e.g. -DTLSEXT_TYPE_wtf=0x4242
15
16 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
17
18 [Steve Henson]
19
20 *) Experimental encrypt-then-mac support.
21
22 Experimental support for encrypt then mac from
23 draft-gutmann-tls-encrypt-then-mac-02.txt
24
25 To enable it set the appropriate extension number (0x42 for the test
26 server) using e.g. -DTLSEXT_TYPE_encrypt_then_mac=0x42
27
28 For non-compliant peers (i.e. just about everything) this should have no
29 effect.
30
31 WARNING: EXPERIMENTAL, SUBJECT TO CHANGE.
32
33 [Steve Henson]
34
35 *) Add callbacks supporting generation and retrieval of supplemental
36 data entries.
37 [Scott Deboy <sdeboy@apache.org>, Trevor Perrin and Ben Laurie]
38
39 *) Add EVP support for key wrapping algorithms, to avoid problems with
40 existing code the flag EVP_CIPHER_CTX_WRAP_ALLOW has to be set in
41 the EVP_CIPHER_CTX or an error is returned. Add AES and DES3 wrap
42 algorithms and include tests cases.
43 [Steve Henson]
44
45 *) Extend CMS code to support RSA-PSS signatures and RSA-OAEP for
46 enveloped data.
47 [Steve Henson]
48
49 *) Extended RSA OAEP support via EVP_PKEY API. Options to specify digest,
50 MGF1 digest and OAEP label.
51 [Steve Henson]
52
53 *) Support for DTLS 1.2. This adds two sets of DTLS methods: DTLS_*_method()
54 supports both DTLS 1.2 and 1.0 and should use whatever version the peer
55 supports and DTLSv1_2_*_method() which supports DTLS 1.2 only.
56 [Steve Henson]
57
58 *) Make openssl verify return errors.
59 [Chris Palmer <palmer@google.com> and Ben Laurie]
60
61 *) New function ASN1_TIME_diff to calculate the difference between two
62 ASN1_TIME structures or one structure and the current time.
63 [Steve Henson]
64
65 *) Update fips_test_suite to support multiple command line options. New
66 test to induce all self test errors in sequence and check expected
67 failures.
68 [Steve Henson]
69
70 *) Add FIPS_{rsa,dsa,ecdsa}_{sign,verify} functions which digest and
71 sign or verify all in one operation.
72 [Steve Henson]
73
74 *) Add fips_algvs: a multicall fips utility incorporaing all the algorithm
75 test programs and fips_test_suite. Includes functionality to parse
76 the minimal script output of fipsalgest.pl directly.
77 [Steve Henson]
78
79 *) Add authorisation parameter to FIPS_module_mode_set().
80 [Steve Henson]
81
82 *) Add FIPS selftest for ECDH algorithm using P-224 and B-233 curves.
83 [Steve Henson]
84
85 *) Use separate DRBG fields for internal and external flags. New function
86 FIPS_drbg_health_check() to perform on demand health checking. Add
87 generation tests to fips_test_suite with reduced health check interval to
88 demonstrate periodic health checking. Add "nodh" option to
89 fips_test_suite to skip very slow DH test.
90 [Steve Henson]
91
92 *) New function FIPS_get_cipherbynid() to lookup FIPS supported ciphers
93 based on NID.
94 [Steve Henson]
95
96 *) More extensive health check for DRBG checking many more failure modes.
97 New function FIPS_selftest_drbg_all() to handle every possible DRBG
98 combination: call this in fips_test_suite.
99 [Steve Henson]
100
101 *) Add support for Dual EC DRBG from SP800-90. Update DRBG algorithm test
102 and POST to handle Dual EC cases.
103 [Steve Henson]
104
105 *) Add support for canonical generation of DSA parameter 'g'. See
106 FIPS 186-3 A.2.3.
107
108 *) Add support for HMAC DRBG from SP800-90. Update DRBG algorithm test and
109 POST to handle HMAC cases.
110 [Steve Henson]
111
112 *) Add functions FIPS_module_version() and FIPS_module_version_text()
113 to return numerical and string versions of the FIPS module number.
114 [Steve Henson]
115
116 *) Rename FIPS_mode_set and FIPS_mode to FIPS_module_mode_set and
117 FIPS_module_mode. FIPS_mode and FIPS_mode_set will be implemented
118 outside the validated module in the FIPS capable OpenSSL.
119 [Steve Henson]
120
121 *) Minor change to DRBG entropy callback semantics. In some cases
122 there is no multiple of the block length between min_len and
123 max_len. Allow the callback to return more than max_len bytes
124 of entropy but discard any extra: it is the callback's responsibility
125 to ensure that the extra data discarded does not impact the
126 requested amount of entropy.
127 [Steve Henson]
128
129 *) Add PRNG security strength checks to RSA, DSA and ECDSA using
130 information in FIPS186-3, SP800-57 and SP800-131A.
131 [Steve Henson]
132
133 *) CCM support via EVP. Interface is very similar to GCM case except we
134 must supply all data in one chunk (i.e. no update, final) and the
135 message length must be supplied if AAD is used. Add algorithm test
136 support.
137 [Steve Henson]
138
139 *) Initial version of POST overhaul. Add POST callback to allow the status
140 of POST to be monitored and/or failures induced. Modify fips_test_suite
141 to use callback. Always run all selftests even if one fails.
142 [Steve Henson]
143
144 *) XTS support including algorithm test driver in the fips_gcmtest program.
145 Note: this does increase the maximum key length from 32 to 64 bytes but
146 there should be no binary compatibility issues as existing applications
147 will never use XTS mode.
148 [Steve Henson]
149
150 *) Extensive reorganisation of FIPS PRNG behaviour. Remove all dependencies
151 to OpenSSL RAND code and replace with a tiny FIPS RAND API which also
152 performs algorithm blocking for unapproved PRNG types. Also do not
153 set PRNG type in FIPS_mode_set(): leave this to the application.
154 Add default OpenSSL DRBG handling: sets up FIPS PRNG and seeds with
155 the standard OpenSSL PRNG: set additional data to a date time vector.
156 [Steve Henson]
157
158 *) Rename old X9.31 PRNG functions of the form FIPS_rand* to FIPS_x931*.
159 This shouldn't present any incompatibility problems because applications
160 shouldn't be using these directly and any that are will need to rethink
161 anyway as the X9.31 PRNG is now deprecated by FIPS 140-2
162 [Steve Henson]
163
164 *) Extensive self tests and health checking required by SP800-90 DRBG.
165 Remove strength parameter from FIPS_drbg_instantiate and always
166 instantiate at maximum supported strength.
167 [Steve Henson]
168
169 *) Add ECDH code to fips module and fips_ecdhvs for primitives only testing.
170 [Steve Henson]
171
172 *) New algorithm test program fips_dhvs to handle DH primitives only testing.
173 [Steve Henson]
174
175 *) New function DH_compute_key_padded() to compute a DH key and pad with
176 leading zeroes if needed: this complies with SP800-56A et al.
177 [Steve Henson]
178
179 *) Initial implementation of SP800-90 DRBGs for Hash and CTR. Not used by
180 anything, incomplete, subject to change and largely untested at present.
181 [Steve Henson]
182
183 *) Modify fipscanisteronly build option to only build the necessary object
184 files by filtering FIPS_EX_OBJ through a perl script in crypto/Makefile.
185 [Steve Henson]
186
187 *) Add experimental option FIPSSYMS to give all symbols in
188 fipscanister.o and FIPS or fips prefix. This will avoid
189 conflicts with future versions of OpenSSL. Add perl script
190 util/fipsas.pl to preprocess assembly language source files
191 and rename any affected symbols.
192 [Steve Henson]
193
194 *) Add selftest checks and algorithm block of non-fips algorithms in
195 FIPS mode. Remove DES2 from selftests.
196 [Steve Henson]
197
198 *) Add ECDSA code to fips module. Add tiny fips_ecdsa_check to just
199 return internal method without any ENGINE dependencies. Add new
200 tiny fips sign and verify functions.
201 [Steve Henson]
202
203 *) New build option no-ec2m to disable characteristic 2 code.
204 [Steve Henson]
205
206 *) New build option "fipscanisteronly". This only builds fipscanister.o
207 and (currently) associated fips utilities. Uses the file Makefile.fips
208 instead of Makefile.org as the prototype.
209 [Steve Henson]
210
211 *) Add some FIPS mode restrictions to GCM. Add internal IV generator.
212 Update fips_gcmtest to use IV generator.
213 [Steve Henson]
214
215 *) Initial, experimental EVP support for AES-GCM. AAD can be input by
216 setting output buffer to NULL. The *Final function must be
217 called although it will not retrieve any additional data. The tag
218 can be set or retrieved with a ctrl. The IV length is by default 12
219 bytes (96 bits) but can be set to an alternative value. If the IV
220 length exceeds the maximum IV length (currently 16 bytes) it cannot be
221 set before the key.
222 [Steve Henson]
223
224 *) New flag in ciphers: EVP_CIPH_FLAG_CUSTOM_CIPHER. This means the
225 underlying do_cipher function handles all cipher semantics itself
226 including padding and finalisation. This is useful if (for example)
227 an ENGINE cipher handles block padding itself. The behaviour of
228 do_cipher is subtly changed if this flag is set: the return value
229 is the number of characters written to the output buffer (zero is
230 no longer an error code) or a negative error code. Also if the
231 input buffer is NULL and length 0 finalisation should be performed.
232 [Steve Henson]
233
234 *) If a candidate issuer certificate is already part of the constructed
235 path ignore it: new debug notification X509_V_ERR_PATH_LOOP for this case.
236 [Steve Henson]
237
238 *) Improve forward-security support: add functions
239
240 void SSL_CTX_set_not_resumable_session_callback(SSL_CTX *ctx, int (*cb)(SSL *ssl, int is_forward_secure))
241 void SSL_set_not_resumable_session_callback(SSL *ssl, int (*cb)(SSL *ssl, int is_forward_secure))
242
243 for use by SSL/TLS servers; the callback function will be called whenever a
244 new session is created, and gets to decide whether the session may be
245 cached to make it resumable (return 0) or not (return 1). (As by the
246 SSL/TLS protocol specifications, the session_id sent by the server will be
247 empty to indicate that the session is not resumable; also, the server will
248 not generate RFC 4507 (RFC 5077) session tickets.)
249
250 A simple reasonable callback implementation is to return is_forward_secure.
251 This parameter will be set to 1 or 0 depending on the ciphersuite selected
252 by the SSL/TLS server library, indicating whether it can provide forward
253 security.
254 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
255
256 *) New -verify_name option in command line utilities to set verification
257 parameters by name.
258 [Steve Henson]
259
260 *) Initial CMAC implementation. WARNING: EXPERIMENTAL, API MAY CHANGE.
261 Add CMAC pkey methods.
262 [Steve Henson]
263
264 *) Experimental regnegotiation in s_server -www mode. If the client
265 browses /reneg connection is renegotiated. If /renegcert it is
266 renegotiated requesting a certificate.
267 [Steve Henson]
268
269 *) Add an "external" session cache for debugging purposes to s_server. This
270 should help trace issues which normally are only apparent in deployed
271 multi-process servers.
272 [Steve Henson]
273
274 *) Extensive audit of libcrypto with DEBUG_UNUSED. Fix many cases where
275 return value is ignored. NB. The functions RAND_add(), RAND_seed(),
276 BIO_set_cipher() and some obscure PEM functions were changed so they
277 can now return an error. The RAND changes required a change to the
278 RAND_METHOD structure.
279 [Steve Henson]
280
281 *) New macro __owur for "OpenSSL Warn Unused Result". This makes use of
282 a gcc attribute to warn if the result of a function is ignored. This
283 is enable if DEBUG_UNUSED is set. Add to several functions in evp.h
284 whose return value is often ignored.
285 [Steve Henson]
286
287 Changes between 1.0.1e and 1.0.2 [xx XXX xxxx]
288
289 *) Add functions to allocate and set the fields of an ECDSA_METHOD
290 structure.
291 [Douglas E. Engert, Steve Henson]
292
293 *) Add option SSL_OP_SAFARI_ECDHE_ECDSA_BUG (part of SSL_OP_ALL) which
294 avoids preferring ECDHE-ECDSA ciphers when the client appears to be
295 Safari on OS X. Safari on OS X 10.8..10.8.3 advertises support for
296 several ECDHE-ECDSA ciphers, but fails to negotiate them. The bug
297 is fixed in OS X 10.8.4, but Apple have ruled out both hot fixing
298 10.8..10.8.3 and forcing users to upgrade to 10.8.4 or newer.
299 [Rob Stradling, Adam Langley]
300
301 *) New functions OPENSSL_gmtime_diff and ASN1_TIME_diff to find the
302 difference in days and seconds between two tm or ASN1_TIME structures.
303 [Steve Henson]
304
305 *) Add -rev test option to s_server to just reverse order of characters
306 received by client and send back to server. Also prints an abbreviated
307 summary of the connection parameters.
308 [Steve Henson]
309
310 *) New option -brief for s_client and s_server to print out a brief summary
311 of connection parameters.
312 [Steve Henson]
313
314 *) Add callbacks for arbitrary TLS extensions.
315 [Trevor Perrin <trevp@trevp.net> and Ben Laurie]
316
317 *) New option -crl_download in several openssl utilities to download CRLs
318 from CRLDP extension in certificates.
319 [Steve Henson]
320
321 *) New options -CRL and -CRLform for s_client and s_server for CRLs.
322 [Steve Henson]
323
324 *) New function X509_CRL_diff to generate a delta CRL from the difference
325 of two full CRLs. Add support to "crl" utility.
326 [Steve Henson]
327
328 *) New functions to set lookup_crls function and to retrieve
329 X509_STORE from X509_STORE_CTX.
330 [Steve Henson]
331
332 *) Print out deprecated issuer and subject unique ID fields in
333 certificates.
334 [Steve Henson]
335
336 *) Extend OCSP I/O functions so they can be used for simple general purpose
337 HTTP as well as OCSP. New wrapper function which can be used to download
338 CRLs using the OCSP API.
339 [Steve Henson]
340
341 *) Delegate command line handling in s_client/s_server to SSL_CONF APIs.
342 [Steve Henson]
343
344 *) SSL_CONF* functions. These provide a common framework for application
345 configuration using configuration files or command lines.
346 [Steve Henson]
347
348 *) SSL/TLS tracing code. This parses out SSL/TLS records using the
349 message callback and prints the results. Needs compile time option
350 "enable-ssl-trace". New options to s_client and s_server to enable
351 tracing.
352 [Steve Henson]
353
354 *) New ctrl and macro to retrieve supported points extensions.
355 Print out extension in s_server and s_client.
356 [Steve Henson]
357
358 *) New functions to retrieve certificate signature and signature
359 OID NID.
360 [Steve Henson]
361
362 *) Add functions to retrieve and manipulate the raw cipherlist sent by a
363 client to OpenSSL.
364 [Steve Henson]
365
366 *) New Suite B modes for TLS code. These use and enforce the requirements
367 of RFC6460: restrict ciphersuites, only permit Suite B algorithms and
368 only use Suite B curves. The Suite B modes can be set by using the
369 strings "SUITEB128", "SUITEB192" or "SUITEB128ONLY" for the cipherstring.
370 [Steve Henson]
371
372 *) New chain verification flags for Suite B levels of security. Check
373 algorithms are acceptable when flags are set in X509_verify_cert.
374 [Steve Henson]
375
376 *) Make tls1_check_chain return a set of flags indicating checks passed
377 by a certificate chain. Add additional tests to handle client
378 certificates: checks for matching certificate type and issuer name
379 comparison.
380 [Steve Henson]
381
382 *) If an attempt is made to use a signature algorithm not in the peer
383 preference list abort the handshake. If client has no suitable
384 signature algorithms in response to a certificate request do not
385 use the certificate.
386 [Steve Henson]
387
388 *) If server EC tmp key is not in client preference list abort handshake.
389 [Steve Henson]
390
391 *) Add support for certificate stores in CERT structure. This makes it
392 possible to have different stores per SSL structure or one store in
393 the parent SSL_CTX. Include distint stores for certificate chain
394 verification and chain building. New ctrl SSL_CTRL_BUILD_CERT_CHAIN
395 to build and store a certificate chain in CERT structure: returing
396 an error if the chain cannot be built: this will allow applications
397 to test if a chain is correctly configured.
398
399 Note: if the CERT based stores are not set then the parent SSL_CTX
400 store is used to retain compatibility with existing behaviour.
401
402 [Steve Henson]
403
404 *) New function ssl_set_client_disabled to set a ciphersuite disabled
405 mask based on the current session, check mask when sending client
406 hello and checking the requested ciphersuite.
407 [Steve Henson]
408
409 *) New ctrls to retrieve and set certificate types in a certificate
410 request message. Print out received values in s_client. If certificate
411 types is not set with custom values set sensible values based on
412 supported signature algorithms.
413 [Steve Henson]
414
415 *) Support for distinct client and server supported signature algorithms.
416 [Steve Henson]
417
418 *) Add certificate callback. If set this is called whenever a certificate
419 is required by client or server. An application can decide which
420 certificate chain to present based on arbitrary criteria: for example
421 supported signature algorithms. Add very simple example to s_server.
422 This fixes many of the problems and restrictions of the existing client
423 certificate callback: for example you can now clear an existing
424 certificate and specify the whole chain.
425 [Steve Henson]
426
427 *) Add new "valid_flags" field to CERT_PKEY structure which determines what
428 the certificate can be used for (if anything). Set valid_flags field
429 in new tls1_check_chain function. Simplify ssl_set_cert_masks which used
430 to have similar checks in it.
431
432 Add new "cert_flags" field to CERT structure and include a "strict mode".
433 This enforces some TLS certificate requirements (such as only permitting
434 certificate signature algorithms contained in the supported algorithms
435 extension) which some implementations ignore: this option should be used
436 with caution as it could cause interoperability issues.
437 [Steve Henson]
438
439 *) Update and tidy signature algorithm extension processing. Work out
440 shared signature algorithms based on preferences and peer algorithms
441 and print them out in s_client and s_server. Abort handshake if no
442 shared signature algorithms.
443 [Steve Henson]
444
445 *) Add new functions to allow customised supported signature algorithms
446 for SSL and SSL_CTX structures. Add options to s_client and s_server
447 to support them.
448 [Steve Henson]
449
450 *) New function SSL_certs_clear() to delete all references to certificates
451 from an SSL structure. Before this once a certificate had been added
452 it couldn't be removed.
453 [Steve Henson]
454
455 *) Integrate hostname, email address and IP address checking with certificate
456 verification. New verify options supporting checking in opensl utility.
457 [Steve Henson]
458
459 *) Fixes and wildcard matching support to hostname and email checking
460 functions. Add manual page.
461 [Florian Weimer (Red Hat Product Security Team)]
462
463 *) New functions to check a hostname email or IP address against a
464 certificate. Add options x509 utility to print results of checks against
465 a certificate.
466 [Steve Henson]
467
468 *) Fix OCSP checking.
469 [Rob Stradling <rob.stradling@comodo.com> and Ben Laurie]
470
471 *) Initial experimental support for explicitly trusted non-root CAs.
472 OpenSSL still tries to build a complete chain to a root but if an
473 intermediate CA has a trust setting included that is used. The first
474 setting is used: whether to trust (e.g., -addtrust option to the x509
475 utility) or reject.
476 [Steve Henson]
477
478 *) Add -trusted_first option which attempts to find certificates in the
479 trusted store even if an untrusted chain is also supplied.
480 [Steve Henson]
481
482 *) MIPS assembly pack updates: support for MIPS32r2 and SmartMIPS ASE,
483 platform support for Linux and Android.
484 [Andy Polyakov]
485
486 *) Support for linux-x32, ILP32 environment in x86_64 framework.
487 [Andy Polyakov]
488
489 *) RFC 5878 (TLS Authorization Extensions) support.
490 [Emilia Kasper, Adam Langley, Ben Laurie (Google)]
491
492 *) Experimental multi-implementation support for FIPS capable OpenSSL.
493 When in FIPS mode the approved implementations are used as normal,
494 when not in FIPS mode the internal unapproved versions are used instead.
495 This means that the FIPS capable OpenSSL isn't forced to use the
496 (often lower perfomance) FIPS implementations outside FIPS mode.
497 [Steve Henson]
498
499 *) Transparently support X9.42 DH parameters when calling
500 PEM_read_bio_DHparameters. This means existing applications can handle
501 the new parameter format automatically.
502 [Steve Henson]
503
504 *) Initial experimental support for X9.42 DH parameter format: mainly
505 to support use of 'q' parameter for RFC5114 parameters.
506 [Steve Henson]
507
508 *) Add DH parameters from RFC5114 including test data to dhtest.
509 [Steve Henson]
510
511 *) Support for automatic EC temporary key parameter selection. If enabled
512 the most preferred EC parameters are automatically used instead of
513 hardcoded fixed parameters. Now a server just has to call:
514 SSL_CTX_set_ecdh_auto(ctx, 1) and the server will automatically
515 support ECDH and use the most appropriate parameters.
516 [Steve Henson]
517
518 *) Enhance and tidy EC curve and point format TLS extension code. Use
519 static structures instead of allocation if default values are used.
520 New ctrls to set curves we wish to support and to retrieve shared curves.
521 Print out shared curves in s_server. New options to s_server and s_client
522 to set list of supported curves.
523 [Steve Henson]
524
525 *) New ctrls to retrieve supported signature algorithms and
526 supported curve values as an array of NIDs. Extend openssl utility
527 to print out received values.
528 [Steve Henson]
529
530 *) Add new APIs EC_curve_nist2nid and EC_curve_nid2nist which convert
531 between NIDs and the more common NIST names such as "P-256". Enhance
532 ecparam utility and ECC method to recognise the NIST names for curves.
533 [Steve Henson]
534
535 *) Enhance SSL/TLS certificate chain handling to support different
536 chains for each certificate instead of one chain in the parent SSL_CTX.
537 [Steve Henson]
538
539 *) Support for fixed DH ciphersuite client authentication: where both
540 server and client use DH certificates with common parameters.
541 [Steve Henson]
542
543 *) Support for fixed DH ciphersuites: those requiring DH server
544 certificates.
545 [Steve Henson]
546
547 Changes between 1.0.1d and 1.0.1e [11 Feb 2013]
548
549 *) Correct fix for CVE-2013-0169. The original didn't work on AES-NI
550 supporting platforms or when small records were transferred.
551 [Andy Polyakov, Steve Henson]
552
553 Changes between 1.0.1c and 1.0.1d [5 Feb 2013]
554
555 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
556
557 This addresses the flaw in CBC record processing discovered by
558 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
559 at: http://www.isg.rhul.ac.uk/tls/
560
561 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
562 Security Group at Royal Holloway, University of London
563 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
564 Emilia Käsper for the initial patch.
565 (CVE-2013-0169)
566 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
567
568 *) Fix flaw in AESNI handling of TLS 1.2 and 1.1 records for CBC mode
569 ciphersuites which can be exploited in a denial of service attack.
570 Thanks go to and to Adam Langley <agl@chromium.org> for discovering
571 and detecting this bug and to Wolfgang Ettlinger
572 <wolfgang.ettlinger@gmail.com> for independently discovering this issue.
573 (CVE-2012-2686)
574 [Adam Langley]
575
576 *) Return an error when checking OCSP signatures when key is NULL.
577 This fixes a DoS attack. (CVE-2013-0166)
578 [Steve Henson]
579
580 *) Make openssl verify return errors.
581 [Chris Palmer <palmer@google.com> and Ben Laurie]
582
583 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
584 the right response is stapled. Also change SSL_get_certificate()
585 so it returns the certificate actually sent.
586 See http://rt.openssl.org/Ticket/Display.html?id=2836.
587 [Rob Stradling <rob.stradling@comodo.com>]
588
589 *) Fix possible deadlock when decoding public keys.
590 [Steve Henson]
591
592 *) Don't use TLS 1.0 record version number in initial client hello
593 if renegotiating.
594 [Steve Henson]
595
596 Changes between 1.0.1b and 1.0.1c [10 May 2012]
597
598 *) Sanity check record length before skipping explicit IV in TLS
599 1.2, 1.1 and DTLS to fix DoS attack.
600
601 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
602 fuzzing as a service testing platform.
603 (CVE-2012-2333)
604 [Steve Henson]
605
606 *) Initialise tkeylen properly when encrypting CMS messages.
607 Thanks to Solar Designer of Openwall for reporting this issue.
608 [Steve Henson]
609
610 *) In FIPS mode don't try to use composite ciphers as they are not
611 approved.
612 [Steve Henson]
613
614 Changes between 1.0.1a and 1.0.1b [26 Apr 2012]
615
616 *) OpenSSL 1.0.0 sets SSL_OP_ALL to 0x80000FFFL and OpenSSL 1.0.1 and
617 1.0.1a set SSL_OP_NO_TLSv1_1 to 0x00000400L which would unfortunately
618 mean any application compiled against OpenSSL 1.0.0 headers setting
619 SSL_OP_ALL would also set SSL_OP_NO_TLSv1_1, unintentionally disablng
620 TLS 1.1 also. Fix this by changing the value of SSL_OP_NO_TLSv1_1 to
621 0x10000000L Any application which was previously compiled against
622 OpenSSL 1.0.1 or 1.0.1a headers and which cares about SSL_OP_NO_TLSv1_1
623 will need to be recompiled as a result. Letting be results in
624 inability to disable specifically TLS 1.1 and in client context,
625 in unlike event, limit maximum offered version to TLS 1.0 [see below].
626 [Steve Henson]
627
628 *) In order to ensure interoperabilty SSL_OP_NO_protocolX does not
629 disable just protocol X, but all protocols above X *if* there are
630 protocols *below* X still enabled. In more practical terms it means
631 that if application wants to disable TLS1.0 in favor of TLS1.1 and
632 above, it's not sufficient to pass SSL_OP_NO_TLSv1, one has to pass
633 SSL_OP_NO_TLSv1|SSL_OP_NO_SSLv3|SSL_OP_NO_SSLv2. This applies to
634 client side.
635 [Andy Polyakov]
636
637 Changes between 1.0.1 and 1.0.1a [19 Apr 2012]
638
639 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
640 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
641 in CRYPTO_realloc_clean.
642
643 Thanks to Tavis Ormandy, Google Security Team, for discovering this
644 issue and to Adam Langley <agl@chromium.org> for fixing it.
645 (CVE-2012-2110)
646 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
647
648 *) Don't allow TLS 1.2 SHA-256 ciphersuites in TLS 1.0, 1.1 connections.
649 [Adam Langley]
650
651 *) Workarounds for some broken servers that "hang" if a client hello
652 record length exceeds 255 bytes.
653
654 1. Do not use record version number > TLS 1.0 in initial client
655 hello: some (but not all) hanging servers will now work.
656 2. If we set OPENSSL_MAX_TLS1_2_CIPHER_LENGTH this will truncate
657 the number of ciphers sent in the client hello. This should be
658 set to an even number, such as 50, for example by passing:
659 -DOPENSSL_MAX_TLS1_2_CIPHER_LENGTH=50 to config or Configure.
660 Most broken servers should now work.
661 3. If all else fails setting OPENSSL_NO_TLS1_2_CLIENT will disable
662 TLS 1.2 client support entirely.
663 [Steve Henson]
664
665 *) Fix SEGV in Vector Permutation AES module observed in OpenSSH.
666 [Andy Polyakov]
667
668 Changes between 1.0.0h and 1.0.1 [14 Mar 2012]
669
670 *) Add compatibility with old MDC2 signatures which use an ASN1 OCTET
671 STRING form instead of a DigestInfo.
672 [Steve Henson]
673
674 *) The format used for MDC2 RSA signatures is inconsistent between EVP
675 and the RSA_sign/RSA_verify functions. This was made more apparent when
676 OpenSSL used RSA_sign/RSA_verify for some RSA signatures in particular
677 those which went through EVP_PKEY_METHOD in 1.0.0 and later. Detect
678 the correct format in RSA_verify so both forms transparently work.
679 [Steve Henson]
680
681 *) Some servers which support TLS 1.0 can choke if we initially indicate
682 support for TLS 1.2 and later renegotiate using TLS 1.0 in the RSA
683 encrypted premaster secret. As a workaround use the maximum pemitted
684 client version in client hello, this should keep such servers happy
685 and still work with previous versions of OpenSSL.
686 [Steve Henson]
687
688 *) Add support for TLS/DTLS heartbeats.
689 [Robin Seggelmann <seggelmann@fh-muenster.de>]
690
691 *) Add support for SCTP.
692 [Robin Seggelmann <seggelmann@fh-muenster.de>]
693
694 *) Improved PRNG seeding for VOS.
695 [Paul Green <Paul.Green@stratus.com>]
696
697 *) Extensive assembler packs updates, most notably:
698
699 - x86[_64]: AES-NI, PCLMULQDQ, RDRAND support;
700 - x86[_64]: SSSE3 support (SHA1, vector-permutation AES);
701 - x86_64: bit-sliced AES implementation;
702 - ARM: NEON support, contemporary platforms optimizations;
703 - s390x: z196 support;
704 - *: GHASH and GF(2^m) multiplication implementations;
705
706 [Andy Polyakov]
707
708 *) Make TLS-SRP code conformant with RFC 5054 API cleanup
709 (removal of unnecessary code)
710 [Peter Sylvester <peter.sylvester@edelweb.fr>]
711
712 *) Add TLS key material exporter from RFC 5705.
713 [Eric Rescorla]
714
715 *) Add DTLS-SRTP negotiation from RFC 5764.
716 [Eric Rescorla]
717
718 *) Add Next Protocol Negotiation,
719 http://tools.ietf.org/html/draft-agl-tls-nextprotoneg-00. Can be
720 disabled with a no-npn flag to config or Configure. Code donated
721 by Google.
722 [Adam Langley <agl@google.com> and Ben Laurie]
723
724 *) Add optional 64-bit optimized implementations of elliptic curves NIST-P224,
725 NIST-P256, NIST-P521, with constant-time single point multiplication on
726 typical inputs. Compiler support for the nonstandard type __uint128_t is
727 required to use this (present in gcc 4.4 and later, for 64-bit builds).
728 Code made available under Apache License version 2.0.
729
730 Specify "enable-ec_nistp_64_gcc_128" on the Configure (or config) command
731 line to include this in your build of OpenSSL, and run "make depend" (or
732 "make update"). This enables the following EC_METHODs:
733
734 EC_GFp_nistp224_method()
735 EC_GFp_nistp256_method()
736 EC_GFp_nistp521_method()
737
738 EC_GROUP_new_by_curve_name() will automatically use these (while
739 EC_GROUP_new_curve_GFp() currently prefers the more flexible
740 implementations).
741 [Emilia Käsper, Adam Langley, Bodo Moeller (Google)]
742
743 *) Use type ossl_ssize_t instad of ssize_t which isn't available on
744 all platforms. Move ssize_t definition from e_os.h to the public
745 header file e_os2.h as it now appears in public header file cms.h
746 [Steve Henson]
747
748 *) New -sigopt option to the ca, req and x509 utilities. Additional
749 signature parameters can be passed using this option and in
750 particular PSS.
751 [Steve Henson]
752
753 *) Add RSA PSS signing function. This will generate and set the
754 appropriate AlgorithmIdentifiers for PSS based on those in the
755 corresponding EVP_MD_CTX structure. No application support yet.
756 [Steve Henson]
757
758 *) Support for companion algorithm specific ASN1 signing routines.
759 New function ASN1_item_sign_ctx() signs a pre-initialised
760 EVP_MD_CTX structure and sets AlgorithmIdentifiers based on
761 the appropriate parameters.
762 [Steve Henson]
763
764 *) Add new algorithm specific ASN1 verification initialisation function
765 to EVP_PKEY_ASN1_METHOD: this is not in EVP_PKEY_METHOD since the ASN1
766 handling will be the same no matter what EVP_PKEY_METHOD is used.
767 Add a PSS handler to support verification of PSS signatures: checked
768 against a number of sample certificates.
769 [Steve Henson]
770
771 *) Add signature printing for PSS. Add PSS OIDs.
772 [Steve Henson, Martin Kaiser <lists@kaiser.cx>]
773
774 *) Add algorithm specific signature printing. An individual ASN1 method
775 can now print out signatures instead of the standard hex dump.
776
777 More complex signatures (e.g. PSS) can print out more meaningful
778 information. Include DSA version that prints out the signature
779 parameters r, s.
780 [Steve Henson]
781
782 *) Password based recipient info support for CMS library: implementing
783 RFC3211.
784 [Steve Henson]
785
786 *) Split password based encryption into PBES2 and PBKDF2 functions. This
787 neatly separates the code into cipher and PBE sections and is required
788 for some algorithms that split PBES2 into separate pieces (such as
789 password based CMS).
790 [Steve Henson]
791
792 *) Session-handling fixes:
793 - Fix handling of connections that are resuming with a session ID,
794 but also support Session Tickets.
795 - Fix a bug that suppressed issuing of a new ticket if the client
796 presented a ticket with an expired session.
797 - Try to set the ticket lifetime hint to something reasonable.
798 - Make tickets shorter by excluding irrelevant information.
799 - On the client side, don't ignore renewed tickets.
800 [Adam Langley, Bodo Moeller (Google)]
801
802 *) Fix PSK session representation.
803 [Bodo Moeller]
804
805 *) Add RC4-MD5 and AESNI-SHA1 "stitched" implementations.
806
807 This work was sponsored by Intel.
808 [Andy Polyakov]
809
810 *) Add GCM support to TLS library. Some custom code is needed to split
811 the IV between the fixed (from PRF) and explicit (from TLS record)
812 portions. This adds all GCM ciphersuites supported by RFC5288 and
813 RFC5289. Generalise some AES* cipherstrings to inlclude GCM and
814 add a special AESGCM string for GCM only.
815 [Steve Henson]
816
817 *) Expand range of ctrls for AES GCM. Permit setting invocation
818 field on decrypt and retrieval of invocation field only on encrypt.
819 [Steve Henson]
820
821 *) Add HMAC ECC ciphersuites from RFC5289. Include SHA384 PRF support.
822 As required by RFC5289 these ciphersuites cannot be used if for
823 versions of TLS earlier than 1.2.
824 [Steve Henson]
825
826 *) For FIPS capable OpenSSL interpret a NULL default public key method
827 as unset and return the appopriate default but do *not* set the default.
828 This means we can return the appopriate method in applications that
829 swicth between FIPS and non-FIPS modes.
830 [Steve Henson]
831
832 *) Redirect HMAC and CMAC operations to FIPS module in FIPS mode. If an
833 ENGINE is used then we cannot handle that in the FIPS module so we
834 keep original code iff non-FIPS operations are allowed.
835 [Steve Henson]
836
837 *) Add -attime option to openssl utilities.
838 [Peter Eckersley <pde@eff.org>, Ben Laurie and Steve Henson]
839
840 *) Redirect DSA and DH operations to FIPS module in FIPS mode.
841 [Steve Henson]
842
843 *) Redirect ECDSA and ECDH operations to FIPS module in FIPS mode. Also use
844 FIPS EC methods unconditionally for now.
845 [Steve Henson]
846
847 *) New build option no-ec2m to disable characteristic 2 code.
848 [Steve Henson]
849
850 *) Backport libcrypto audit of return value checking from 1.1.0-dev; not
851 all cases can be covered as some introduce binary incompatibilities.
852 [Steve Henson]
853
854 *) Redirect RSA operations to FIPS module including keygen,
855 encrypt, decrypt, sign and verify. Block use of non FIPS RSA methods.
856 [Steve Henson]
857
858 *) Add similar low level API blocking to ciphers.
859 [Steve Henson]
860
861 *) Low level digest APIs are not approved in FIPS mode: any attempt
862 to use these will cause a fatal error. Applications that *really* want
863 to use them can use the private_* version instead.
864 [Steve Henson]
865
866 *) Redirect cipher operations to FIPS module for FIPS builds.
867 [Steve Henson]
868
869 *) Redirect digest operations to FIPS module for FIPS builds.
870 [Steve Henson]
871
872 *) Update build system to add "fips" flag which will link in fipscanister.o
873 for static and shared library builds embedding a signature if needed.
874 [Steve Henson]
875
876 *) Output TLS supported curves in preference order instead of numerical
877 order. This is currently hardcoded for the highest order curves first.
878 This should be configurable so applications can judge speed vs strength.
879 [Steve Henson]
880
881 *) Add TLS v1.2 server support for client authentication.
882 [Steve Henson]
883
884 *) Add support for FIPS mode in ssl library: disable SSLv3, non-FIPS ciphers
885 and enable MD5.
886 [Steve Henson]
887
888 *) Functions FIPS_mode_set() and FIPS_mode() which call the underlying
889 FIPS modules versions.
890 [Steve Henson]
891
892 *) Add TLS v1.2 client side support for client authentication. Keep cache
893 of handshake records longer as we don't know the hash algorithm to use
894 until after the certificate request message is received.
895 [Steve Henson]
896
897 *) Initial TLS v1.2 client support. Add a default signature algorithms
898 extension including all the algorithms we support. Parse new signature
899 format in client key exchange. Relax some ECC signing restrictions for
900 TLS v1.2 as indicated in RFC5246.
901 [Steve Henson]
902
903 *) Add server support for TLS v1.2 signature algorithms extension. Switch
904 to new signature format when needed using client digest preference.
905 All server ciphersuites should now work correctly in TLS v1.2. No client
906 support yet and no support for client certificates.
907 [Steve Henson]
908
909 *) Initial TLS v1.2 support. Add new SHA256 digest to ssl code, switch
910 to SHA256 for PRF when using TLS v1.2 and later. Add new SHA256 based
911 ciphersuites. At present only RSA key exchange ciphersuites work with
912 TLS v1.2. Add new option for TLS v1.2 replacing the old and obsolete
913 SSL_OP_PKCS1_CHECK flags with SSL_OP_NO_TLSv1_2. New TLSv1.2 methods
914 and version checking.
915 [Steve Henson]
916
917 *) New option OPENSSL_NO_SSL_INTERN. If an application can be compiled
918 with this defined it will not be affected by any changes to ssl internal
919 structures. Add several utility functions to allow openssl application
920 to work with OPENSSL_NO_SSL_INTERN defined.
921 [Steve Henson]
922
923 *) Add SRP support.
924 [Tom Wu <tjw@cs.stanford.edu> and Ben Laurie]
925
926 *) Add functions to copy EVP_PKEY_METHOD and retrieve flags and id.
927 [Steve Henson]
928
929 *) Permit abbreviated handshakes when renegotiating using the function
930 SSL_renegotiate_abbreviated().
931 [Robin Seggelmann <seggelmann@fh-muenster.de>]
932
933 *) Add call to ENGINE_register_all_complete() to
934 ENGINE_load_builtin_engines(), so some implementations get used
935 automatically instead of needing explicit application support.
936 [Steve Henson]
937
938 *) Add support for TLS key exporter as described in RFC5705.
939 [Robin Seggelmann <seggelmann@fh-muenster.de>, Steve Henson]
940
941 *) Initial TLSv1.1 support. Since TLSv1.1 is very similar to TLS v1.0 only
942 a few changes are required:
943
944 Add SSL_OP_NO_TLSv1_1 flag.
945 Add TLSv1_1 methods.
946 Update version checking logic to handle version 1.1.
947 Add explicit IV handling (ported from DTLS code).
948 Add command line options to s_client/s_server.
949 [Steve Henson]
950
951 Changes between 1.0.0j and 1.0.0k [5 Feb 2013]
952
953 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
954
955 This addresses the flaw in CBC record processing discovered by
956 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
957 at: http://www.isg.rhul.ac.uk/tls/
958
959 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
960 Security Group at Royal Holloway, University of London
961 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
962 Emilia Käsper for the initial patch.
963 (CVE-2013-0169)
964 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
965
966 *) Return an error when checking OCSP signatures when key is NULL.
967 This fixes a DoS attack. (CVE-2013-0166)
968 [Steve Henson]
969
970 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
971 the right response is stapled. Also change SSL_get_certificate()
972 so it returns the certificate actually sent.
973 See http://rt.openssl.org/Ticket/Display.html?id=2836.
974 (This is a backport)
975 [Rob Stradling <rob.stradling@comodo.com>]
976
977 *) Fix possible deadlock when decoding public keys.
978 [Steve Henson]
979
980 Changes between 1.0.0i and 1.0.0j [10 May 2012]
981
982 [NB: OpenSSL 1.0.0i and later 1.0.0 patch levels were released after
983 OpenSSL 1.0.1.]
984
985 *) Sanity check record length before skipping explicit IV in DTLS
986 to fix DoS attack.
987
988 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
989 fuzzing as a service testing platform.
990 (CVE-2012-2333)
991 [Steve Henson]
992
993 *) Initialise tkeylen properly when encrypting CMS messages.
994 Thanks to Solar Designer of Openwall for reporting this issue.
995 [Steve Henson]
996
997 Changes between 1.0.0h and 1.0.0i [19 Apr 2012]
998
999 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
1000 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
1001 in CRYPTO_realloc_clean.
1002
1003 Thanks to Tavis Ormandy, Google Security Team, for discovering this
1004 issue and to Adam Langley <agl@chromium.org> for fixing it.
1005 (CVE-2012-2110)
1006 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
1007
1008 Changes between 1.0.0g and 1.0.0h [12 Mar 2012]
1009
1010 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
1011 in CMS and PKCS7 code. When RSA decryption fails use a random key for
1012 content decryption and always return the same error. Note: this attack
1013 needs on average 2^20 messages so it only affects automated senders. The
1014 old behaviour can be reenabled in the CMS code by setting the
1015 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
1016 an MMA defence is not necessary.
1017 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
1018 this issue. (CVE-2012-0884)
1019 [Steve Henson]
1020
1021 *) Fix CVE-2011-4619: make sure we really are receiving a
1022 client hello before rejecting multiple SGC restarts. Thanks to
1023 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
1024 [Steve Henson]
1025
1026 Changes between 1.0.0f and 1.0.0g [18 Jan 2012]
1027
1028 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
1029 Thanks to Antonio Martin, Enterprise Secure Access Research and
1030 Development, Cisco Systems, Inc. for discovering this bug and
1031 preparing a fix. (CVE-2012-0050)
1032 [Antonio Martin]
1033
1034 Changes between 1.0.0e and 1.0.0f [4 Jan 2012]
1035
1036 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
1037 of the Vaudenay padding oracle attack on CBC mode encryption
1038 which enables an efficient plaintext recovery attack against
1039 the OpenSSL implementation of DTLS. Their attack exploits timing
1040 differences arising during decryption processing. A research
1041 paper describing this attack can be found at:
1042 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
1043 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
1044 Security Group at Royal Holloway, University of London
1045 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
1046 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
1047 for preparing the fix. (CVE-2011-4108)
1048 [Robin Seggelmann, Michael Tuexen]
1049
1050 *) Clear bytes used for block padding of SSL 3.0 records.
1051 (CVE-2011-4576)
1052 [Adam Langley (Google)]
1053
1054 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
1055 Kadianakis <desnacked@gmail.com> for discovering this issue and
1056 Adam Langley for preparing the fix. (CVE-2011-4619)
1057 [Adam Langley (Google)]
1058
1059 *) Check parameters are not NULL in GOST ENGINE. (CVE-2012-0027)
1060 [Andrey Kulikov <amdeich@gmail.com>]
1061
1062 *) Prevent malformed RFC3779 data triggering an assertion failure.
1063 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
1064 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
1065 [Rob Austein <sra@hactrn.net>]
1066
1067 *) Improved PRNG seeding for VOS.
1068 [Paul Green <Paul.Green@stratus.com>]
1069
1070 *) Fix ssl_ciph.c set-up race.
1071 [Adam Langley (Google)]
1072
1073 *) Fix spurious failures in ecdsatest.c.
1074 [Emilia Käsper (Google)]
1075
1076 *) Fix the BIO_f_buffer() implementation (which was mixing different
1077 interpretations of the '..._len' fields).
1078 [Adam Langley (Google)]
1079
1080 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
1081 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
1082 threads won't reuse the same blinding coefficients.
1083
1084 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
1085 lock to call BN_BLINDING_invert_ex, and avoids one use of
1086 BN_BLINDING_update for each BN_BLINDING structure (previously,
1087 the last update always remained unused).
1088 [Emilia Käsper (Google)]
1089
1090 *) In ssl3_clear, preserve s3->init_extra along with s3->rbuf.
1091 [Bob Buckholz (Google)]
1092
1093 Changes between 1.0.0d and 1.0.0e [6 Sep 2011]
1094
1095 *) Fix bug where CRLs with nextUpdate in the past are sometimes accepted
1096 by initialising X509_STORE_CTX properly. (CVE-2011-3207)
1097 [Kaspar Brand <ossl@velox.ch>]
1098
1099 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
1100 for multi-threaded use of ECDH. (CVE-2011-3210)
1101 [Adam Langley (Google)]
1102
1103 *) Fix x509_name_ex_d2i memory leak on bad inputs.
1104 [Bodo Moeller]
1105
1106 *) Remove hard coded ecdsaWithSHA1 signature tests in ssl code and check
1107 signature public key algorithm by using OID xref utilities instead.
1108 Before this you could only use some ECC ciphersuites with SHA1 only.
1109 [Steve Henson]
1110
1111 *) Add protection against ECDSA timing attacks as mentioned in the paper
1112 by Billy Bob Brumley and Nicola Tuveri, see:
1113
1114 http://eprint.iacr.org/2011/232.pdf
1115
1116 [Billy Bob Brumley and Nicola Tuveri]
1117
1118 Changes between 1.0.0c and 1.0.0d [8 Feb 2011]
1119
1120 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
1121 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
1122
1123 *) Fix bug in string printing code: if *any* escaping is enabled we must
1124 escape the escape character (backslash) or the resulting string is
1125 ambiguous.
1126 [Steve Henson]
1127
1128 Changes between 1.0.0b and 1.0.0c [2 Dec 2010]
1129
1130 *) Disable code workaround for ancient and obsolete Netscape browsers
1131 and servers: an attacker can use it in a ciphersuite downgrade attack.
1132 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
1133 [Steve Henson]
1134
1135 *) Fixed J-PAKE implementation error, originally discovered by
1136 Sebastien Martini, further info and confirmation from Stefan
1137 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
1138 [Ben Laurie]
1139
1140 Changes between 1.0.0a and 1.0.0b [16 Nov 2010]
1141
1142 *) Fix extension code to avoid race conditions which can result in a buffer
1143 overrun vulnerability: resumed sessions must not be modified as they can
1144 be shared by multiple threads. CVE-2010-3864
1145 [Steve Henson]
1146
1147 *) Fix WIN32 build system to correctly link an ENGINE directory into
1148 a DLL.
1149 [Steve Henson]
1150
1151 Changes between 1.0.0 and 1.0.0a [01 Jun 2010]
1152
1153 *) Check return value of int_rsa_verify in pkey_rsa_verifyrecover
1154 (CVE-2010-1633)
1155 [Steve Henson, Peter-Michael Hager <hager@dortmund.net>]
1156
1157 Changes between 0.9.8n and 1.0.0 [29 Mar 2010]
1158
1159 *) Add "missing" function EVP_CIPHER_CTX_copy(). This copies a cipher
1160 context. The operation can be customised via the ctrl mechanism in
1161 case ENGINEs want to include additional functionality.
1162 [Steve Henson]
1163
1164 *) Tolerate yet another broken PKCS#8 key format: private key value negative.
1165 [Steve Henson]
1166
1167 *) Add new -subject_hash_old and -issuer_hash_old options to x509 utility to
1168 output hashes compatible with older versions of OpenSSL.
1169 [Willy Weisz <weisz@vcpc.univie.ac.at>]
1170
1171 *) Fix compression algorithm handling: if resuming a session use the
1172 compression algorithm of the resumed session instead of determining
1173 it from client hello again. Don't allow server to change algorithm.
1174 [Steve Henson]
1175
1176 *) Add load_crls() function to apps tidying load_certs() too. Add option
1177 to verify utility to allow additional CRLs to be included.
1178 [Steve Henson]
1179
1180 *) Update OCSP request code to permit adding custom headers to the request:
1181 some responders need this.
1182 [Steve Henson]
1183
1184 *) The function EVP_PKEY_sign() returns <=0 on error: check return code
1185 correctly.
1186 [Julia Lawall <julia@diku.dk>]
1187
1188 *) Update verify callback code in apps/s_cb.c and apps/verify.c, it
1189 needlessly dereferenced structures, used obsolete functions and
1190 didn't handle all updated verify codes correctly.
1191 [Steve Henson]
1192
1193 *) Disable MD2 in the default configuration.
1194 [Steve Henson]
1195
1196 *) In BIO_pop() and BIO_push() use the ctrl argument (which was NULL) to
1197 indicate the initial BIO being pushed or popped. This makes it possible
1198 to determine whether the BIO is the one explicitly called or as a result
1199 of the ctrl being passed down the chain. Fix BIO_pop() and SSL BIOs so
1200 it handles reference counts correctly and doesn't zero out the I/O bio
1201 when it is not being explicitly popped. WARNING: applications which
1202 included workarounds for the old buggy behaviour will need to be modified
1203 or they could free up already freed BIOs.
1204 [Steve Henson]
1205
1206 *) Extend the uni2asc/asc2uni => OPENSSL_uni2asc/OPENSSL_asc2uni
1207 renaming to all platforms (within the 0.9.8 branch, this was
1208 done conditionally on Netware platforms to avoid a name clash).
1209 [Guenter <lists@gknw.net>]
1210
1211 *) Add ECDHE and PSK support to DTLS.
1212 [Michael Tuexen <tuexen@fh-muenster.de>]
1213
1214 *) Add CHECKED_STACK_OF macro to safestack.h, otherwise safestack can't
1215 be used on C++.
1216 [Steve Henson]
1217
1218 *) Add "missing" function EVP_MD_flags() (without this the only way to
1219 retrieve a digest flags is by accessing the structure directly. Update
1220 EVP_MD_do_all*() and EVP_CIPHER_do_all*() to include the name a digest
1221 or cipher is registered as in the "from" argument. Print out all
1222 registered digests in the dgst usage message instead of manually
1223 attempting to work them out.
1224 [Steve Henson]
1225
1226 *) If no SSLv2 ciphers are used don't use an SSLv2 compatible client hello:
1227 this allows the use of compression and extensions. Change default cipher
1228 string to remove SSLv2 ciphersuites. This effectively avoids ancient SSLv2
1229 by default unless an application cipher string requests it.
1230 [Steve Henson]
1231
1232 *) Alter match criteria in PKCS12_parse(). It used to try to use local
1233 key ids to find matching certificates and keys but some PKCS#12 files
1234 don't follow the (somewhat unwritten) rules and this strategy fails.
1235 Now just gather all certificates together and the first private key
1236 then look for the first certificate that matches the key.
1237 [Steve Henson]
1238
1239 *) Support use of registered digest and cipher names for dgst and cipher
1240 commands instead of having to add each one as a special case. So now
1241 you can do:
1242
1243 openssl sha256 foo
1244
1245 as well as:
1246
1247 openssl dgst -sha256 foo
1248
1249 and this works for ENGINE based algorithms too.
1250
1251 [Steve Henson]
1252
1253 *) Update Gost ENGINE to support parameter files.
1254 [Victor B. Wagner <vitus@cryptocom.ru>]
1255
1256 *) Support GeneralizedTime in ca utility.
1257 [Oliver Martin <oliver@volatilevoid.net>, Steve Henson]
1258
1259 *) Enhance the hash format used for certificate directory links. The new
1260 form uses the canonical encoding (meaning equivalent names will work
1261 even if they aren't identical) and uses SHA1 instead of MD5. This form
1262 is incompatible with the older format and as a result c_rehash should
1263 be used to rebuild symbolic links.
1264 [Steve Henson]
1265
1266 *) Make PKCS#8 the default write format for private keys, replacing the
1267 traditional format. This form is standardised, more secure and doesn't
1268 include an implicit MD5 dependency.
1269 [Steve Henson]
1270
1271 *) Add a $gcc_devteam_warn option to Configure. The idea is that any code
1272 committed to OpenSSL should pass this lot as a minimum.
1273 [Steve Henson]
1274
1275 *) Add session ticket override functionality for use by EAP-FAST.
1276 [Jouni Malinen <j@w1.fi>]
1277
1278 *) Modify HMAC functions to return a value. Since these can be implemented
1279 in an ENGINE errors can occur.
1280 [Steve Henson]
1281
1282 *) Type-checked OBJ_bsearch_ex.
1283 [Ben Laurie]
1284
1285 *) Type-checked OBJ_bsearch. Also some constification necessitated
1286 by type-checking. Still to come: TXT_DB, bsearch(?),
1287 OBJ_bsearch_ex, qsort, CRYPTO_EX_DATA, ASN1_VALUE, ASN1_STRING,
1288 CONF_VALUE.
1289 [Ben Laurie]
1290
1291 *) New function OPENSSL_gmtime_adj() to add a specific number of days and
1292 seconds to a tm structure directly, instead of going through OS
1293 specific date routines. This avoids any issues with OS routines such
1294 as the year 2038 bug. New *_adj() functions for ASN1 time structures
1295 and X509_time_adj_ex() to cover the extended range. The existing
1296 X509_time_adj() is still usable and will no longer have any date issues.
1297 [Steve Henson]
1298
1299 *) Delta CRL support. New use deltas option which will attempt to locate
1300 and search any appropriate delta CRLs available.
1301
1302 This work was sponsored by Google.
1303 [Steve Henson]
1304
1305 *) Support for CRLs partitioned by reason code. Reorganise CRL processing
1306 code and add additional score elements. Validate alternate CRL paths
1307 as part of the CRL checking and indicate a new error "CRL path validation
1308 error" in this case. Applications wanting additional details can use
1309 the verify callback and check the new "parent" field. If this is not
1310 NULL CRL path validation is taking place. Existing applications wont
1311 see this because it requires extended CRL support which is off by
1312 default.
1313
1314 This work was sponsored by Google.
1315 [Steve Henson]
1316
1317 *) Support for freshest CRL extension.
1318
1319 This work was sponsored by Google.
1320 [Steve Henson]
1321
1322 *) Initial indirect CRL support. Currently only supported in the CRLs
1323 passed directly and not via lookup. Process certificate issuer
1324 CRL entry extension and lookup CRL entries by bother issuer name
1325 and serial number. Check and process CRL issuer entry in IDP extension.
1326
1327 This work was sponsored by Google.
1328 [Steve Henson]
1329
1330 *) Add support for distinct certificate and CRL paths. The CRL issuer
1331 certificate is validated separately in this case. Only enabled if
1332 an extended CRL support flag is set: this flag will enable additional
1333 CRL functionality in future.
1334
1335 This work was sponsored by Google.
1336 [Steve Henson]
1337
1338 *) Add support for policy mappings extension.
1339
1340 This work was sponsored by Google.
1341 [Steve Henson]
1342
1343 *) Fixes to pathlength constraint, self issued certificate handling,
1344 policy processing to align with RFC3280 and PKITS tests.
1345
1346 This work was sponsored by Google.
1347 [Steve Henson]
1348
1349 *) Support for name constraints certificate extension. DN, email, DNS
1350 and URI types are currently supported.
1351
1352 This work was sponsored by Google.
1353 [Steve Henson]
1354
1355 *) To cater for systems that provide a pointer-based thread ID rather
1356 than numeric, deprecate the current numeric thread ID mechanism and
1357 replace it with a structure and associated callback type. This
1358 mechanism allows a numeric "hash" to be extracted from a thread ID in
1359 either case, and on platforms where pointers are larger than 'long',
1360 mixing is done to help ensure the numeric 'hash' is usable even if it
1361 can't be guaranteed unique. The default mechanism is to use "&errno"
1362 as a pointer-based thread ID to distinguish between threads.
1363
1364 Applications that want to provide their own thread IDs should now use
1365 CRYPTO_THREADID_set_callback() to register a callback that will call
1366 either CRYPTO_THREADID_set_numeric() or CRYPTO_THREADID_set_pointer().
1367
1368 Note that ERR_remove_state() is now deprecated, because it is tied
1369 to the assumption that thread IDs are numeric. ERR_remove_state(0)
1370 to free the current thread's error state should be replaced by
1371 ERR_remove_thread_state(NULL).
1372
1373 (This new approach replaces the functions CRYPTO_set_idptr_callback(),
1374 CRYPTO_get_idptr_callback(), and CRYPTO_thread_idptr() that existed in
1375 OpenSSL 0.9.9-dev between June 2006 and August 2008. Also, if an
1376 application was previously providing a numeric thread callback that
1377 was inappropriate for distinguishing threads, then uniqueness might
1378 have been obtained with &errno that happened immediately in the
1379 intermediate development versions of OpenSSL; this is no longer the
1380 case, the numeric thread callback will now override the automatic use
1381 of &errno.)
1382 [Geoff Thorpe, with help from Bodo Moeller]
1383
1384 *) Initial support for different CRL issuing certificates. This covers a
1385 simple case where the self issued certificates in the chain exist and
1386 the real CRL issuer is higher in the existing chain.
1387
1388 This work was sponsored by Google.
1389 [Steve Henson]
1390
1391 *) Removed effectively defunct crypto/store from the build.
1392 [Ben Laurie]
1393
1394 *) Revamp of STACK to provide stronger type-checking. Still to come:
1395 TXT_DB, bsearch(?), OBJ_bsearch, qsort, CRYPTO_EX_DATA, ASN1_VALUE,
1396 ASN1_STRING, CONF_VALUE.
1397 [Ben Laurie]
1398
1399 *) Add a new SSL_MODE_RELEASE_BUFFERS mode flag to release unused buffer
1400 RAM on SSL connections. This option can save about 34k per idle SSL.
1401 [Nick Mathewson]
1402
1403 *) Revamp of LHASH to provide stronger type-checking. Still to come:
1404 STACK, TXT_DB, bsearch, qsort.
1405 [Ben Laurie]
1406
1407 *) Initial support for Cryptographic Message Syntax (aka CMS) based
1408 on RFC3850, RFC3851 and RFC3852. New cms directory and cms utility,
1409 support for data, signedData, compressedData, digestedData and
1410 encryptedData, envelopedData types included. Scripts to check against
1411 RFC4134 examples draft and interop and consistency checks of many
1412 content types and variants.
1413 [Steve Henson]
1414
1415 *) Add options to enc utility to support use of zlib compression BIO.
1416 [Steve Henson]
1417
1418 *) Extend mk1mf to support importing of options and assembly language
1419 files from Configure script, currently only included in VC-WIN32.
1420 The assembly language rules can now optionally generate the source
1421 files from the associated perl scripts.
1422 [Steve Henson]
1423
1424 *) Implement remaining functionality needed to support GOST ciphersuites.
1425 Interop testing has been performed using CryptoPro implementations.
1426 [Victor B. Wagner <vitus@cryptocom.ru>]
1427
1428 *) s390x assembler pack.
1429 [Andy Polyakov]
1430
1431 *) ARMv4 assembler pack. ARMv4 refers to v4 and later ISA, not CPU
1432 "family."
1433 [Andy Polyakov]
1434
1435 *) Implement Opaque PRF Input TLS extension as specified in
1436 draft-rescorla-tls-opaque-prf-input-00.txt. Since this is not an
1437 official specification yet and no extension type assignment by
1438 IANA exists, this extension (for now) will have to be explicitly
1439 enabled when building OpenSSL by providing the extension number
1440 to use. For example, specify an option
1441
1442 -DTLSEXT_TYPE_opaque_prf_input=0x9527
1443
1444 to the "config" or "Configure" script to enable the extension,
1445 assuming extension number 0x9527 (which is a completely arbitrary
1446 and unofficial assignment based on the MD5 hash of the Internet
1447 Draft). Note that by doing so, you potentially lose
1448 interoperability with other TLS implementations since these might
1449 be using the same extension number for other purposes.
1450
1451 SSL_set_tlsext_opaque_prf_input(ssl, src, len) is used to set the
1452 opaque PRF input value to use in the handshake. This will create
1453 an interal copy of the length-'len' string at 'src', and will
1454 return non-zero for success.
1455
1456 To get more control and flexibility, provide a callback function
1457 by using
1458
1459 SSL_CTX_set_tlsext_opaque_prf_input_callback(ctx, cb)
1460 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg(ctx, arg)
1461
1462 where
1463
1464 int (*cb)(SSL *, void *peerinput, size_t len, void *arg);
1465 void *arg;
1466
1467 Callback function 'cb' will be called in handshakes, and is
1468 expected to use SSL_set_tlsext_opaque_prf_input() as appropriate.
1469 Argument 'arg' is for application purposes (the value as given to
1470 SSL_CTX_set_tlsext_opaque_prf_input_callback_arg() will directly
1471 be provided to the callback function). The callback function
1472 has to return non-zero to report success: usually 1 to use opaque
1473 PRF input just if possible, or 2 to enforce use of the opaque PRF
1474 input. In the latter case, the library will abort the handshake
1475 if opaque PRF input is not successfully negotiated.
1476
1477 Arguments 'peerinput' and 'len' given to the callback function
1478 will always be NULL and 0 in the case of a client. A server will
1479 see the client's opaque PRF input through these variables if
1480 available (NULL and 0 otherwise). Note that if the server
1481 provides an opaque PRF input, the length must be the same as the
1482 length of the client's opaque PRF input.
1483
1484 Note that the callback function will only be called when creating
1485 a new session (session resumption can resume whatever was
1486 previously negotiated), and will not be called in SSL 2.0
1487 handshakes; thus, SSL_CTX_set_options(ctx, SSL_OP_NO_SSLv2) or
1488 SSL_set_options(ssl, SSL_OP_NO_SSLv2) is especially recommended
1489 for applications that need to enforce opaque PRF input.
1490
1491 [Bodo Moeller]
1492
1493 *) Update ssl code to support digests other than SHA1+MD5 for handshake
1494 MAC.
1495
1496 [Victor B. Wagner <vitus@cryptocom.ru>]
1497
1498 *) Add RFC4507 support to OpenSSL. This includes the corrections in
1499 RFC4507bis. The encrypted ticket format is an encrypted encoded
1500 SSL_SESSION structure, that way new session features are automatically
1501 supported.
1502
1503 If a client application caches session in an SSL_SESSION structure
1504 support is transparent because tickets are now stored in the encoded
1505 SSL_SESSION.
1506
1507 The SSL_CTX structure automatically generates keys for ticket
1508 protection in servers so again support should be possible
1509 with no application modification.
1510
1511 If a client or server wishes to disable RFC4507 support then the option
1512 SSL_OP_NO_TICKET can be set.
1513
1514 Add a TLS extension debugging callback to allow the contents of any client
1515 or server extensions to be examined.
1516
1517 This work was sponsored by Google.
1518 [Steve Henson]
1519
1520 *) Final changes to avoid use of pointer pointer casts in OpenSSL.
1521 OpenSSL should now compile cleanly on gcc 4.2
1522 [Peter Hartley <pdh@utter.chaos.org.uk>, Steve Henson]
1523
1524 *) Update SSL library to use new EVP_PKEY MAC API. Include generic MAC
1525 support including streaming MAC support: this is required for GOST
1526 ciphersuite support.
1527 [Victor B. Wagner <vitus@cryptocom.ru>, Steve Henson]
1528
1529 *) Add option -stream to use PKCS#7 streaming in smime utility. New
1530 function i2d_PKCS7_bio_stream() and PEM_write_PKCS7_bio_stream()
1531 to output in BER and PEM format.
1532 [Steve Henson]
1533
1534 *) Experimental support for use of HMAC via EVP_PKEY interface. This
1535 allows HMAC to be handled via the EVP_DigestSign*() interface. The
1536 EVP_PKEY "key" in this case is the HMAC key, potentially allowing
1537 ENGINE support for HMAC keys which are unextractable. New -mac and
1538 -macopt options to dgst utility.
1539 [Steve Henson]
1540
1541 *) New option -sigopt to dgst utility. Update dgst to use
1542 EVP_Digest{Sign,Verify}*. These two changes make it possible to use
1543 alternative signing paramaters such as X9.31 or PSS in the dgst
1544 utility.
1545 [Steve Henson]
1546
1547 *) Change ssl_cipher_apply_rule(), the internal function that does
1548 the work each time a ciphersuite string requests enabling
1549 ("foo+bar"), moving ("+foo+bar"), disabling ("-foo+bar", or
1550 removing ("!foo+bar") a class of ciphersuites: Now it maintains
1551 the order of disabled ciphersuites such that those ciphersuites
1552 that most recently went from enabled to disabled not only stay
1553 in order with respect to each other, but also have higher priority
1554 than other disabled ciphersuites the next time ciphersuites are
1555 enabled again.
1556
1557 This means that you can now say, e.g., "PSK:-PSK:HIGH" to enable
1558 the same ciphersuites as with "HIGH" alone, but in a specific
1559 order where the PSK ciphersuites come first (since they are the
1560 most recently disabled ciphersuites when "HIGH" is parsed).
1561
1562 Also, change ssl_create_cipher_list() (using this new
1563 funcionality) such that between otherwise identical
1564 cihpersuites, ephemeral ECDH is preferred over ephemeral DH in
1565 the default order.
1566 [Bodo Moeller]
1567
1568 *) Change ssl_create_cipher_list() so that it automatically
1569 arranges the ciphersuites in reasonable order before starting
1570 to process the rule string. Thus, the definition for "DEFAULT"
1571 (SSL_DEFAULT_CIPHER_LIST) now is just "ALL:!aNULL:!eNULL", but
1572 remains equivalent to "AES:ALL:!aNULL:!eNULL:+aECDH:+kRSA:+RC4:@STRENGTH".
1573 This makes it much easier to arrive at a reasonable default order
1574 in applications for which anonymous ciphers are OK (meaning
1575 that you can't actually use DEFAULT).
1576 [Bodo Moeller; suggested by Victor Duchovni]
1577
1578 *) Split the SSL/TLS algorithm mask (as used for ciphersuite string
1579 processing) into multiple integers instead of setting
1580 "SSL_MKEY_MASK" bits, "SSL_AUTH_MASK" bits, "SSL_ENC_MASK",
1581 "SSL_MAC_MASK", and "SSL_SSL_MASK" bits all in a single integer.
1582 (These masks as well as the individual bit definitions are hidden
1583 away into the non-exported interface ssl/ssl_locl.h, so this
1584 change to the definition of the SSL_CIPHER structure shouldn't
1585 affect applications.) This give us more bits for each of these
1586 categories, so there is no longer a need to coagulate AES128 and
1587 AES256 into a single algorithm bit, and to coagulate Camellia128
1588 and Camellia256 into a single algorithm bit, which has led to all
1589 kinds of kludges.
1590
1591 Thus, among other things, the kludge introduced in 0.9.7m and
1592 0.9.8e for masking out AES256 independently of AES128 or masking
1593 out Camellia256 independently of AES256 is not needed here in 0.9.9.
1594
1595 With the change, we also introduce new ciphersuite aliases that
1596 so far were missing: "AES128", "AES256", "CAMELLIA128", and
1597 "CAMELLIA256".
1598 [Bodo Moeller]
1599
1600 *) Add support for dsa-with-SHA224 and dsa-with-SHA256.
1601 Use the leftmost N bytes of the signature input if the input is
1602 larger than the prime q (with N being the size in bytes of q).
1603 [Nils Larsch]
1604
1605 *) Very *very* experimental PKCS#7 streaming encoder support. Nothing uses
1606 it yet and it is largely untested.
1607 [Steve Henson]
1608
1609 *) Add support for the ecdsa-with-SHA224/256/384/512 signature types.
1610 [Nils Larsch]
1611
1612 *) Initial incomplete changes to avoid need for function casts in OpenSSL
1613 some compilers (gcc 4.2 and later) reject their use. Safestack is
1614 reimplemented. Update ASN1 to avoid use of legacy functions.
1615 [Steve Henson]
1616
1617 *) Win32/64 targets are linked with Winsock2.
1618 [Andy Polyakov]
1619
1620 *) Add an X509_CRL_METHOD structure to allow CRL processing to be redirected
1621 to external functions. This can be used to increase CRL handling
1622 efficiency especially when CRLs are very large by (for example) storing
1623 the CRL revoked certificates in a database.
1624 [Steve Henson]
1625
1626 *) Overhaul of by_dir code. Add support for dynamic loading of CRLs so
1627 new CRLs added to a directory can be used. New command line option
1628 -verify_return_error to s_client and s_server. This causes real errors
1629 to be returned by the verify callback instead of carrying on no matter
1630 what. This reflects the way a "real world" verify callback would behave.
1631 [Steve Henson]
1632
1633 *) GOST engine, supporting several GOST algorithms and public key formats.
1634 Kindly donated by Cryptocom.
1635 [Cryptocom]
1636
1637 *) Partial support for Issuing Distribution Point CRL extension. CRLs
1638 partitioned by DP are handled but no indirect CRL or reason partitioning
1639 (yet). Complete overhaul of CRL handling: now the most suitable CRL is
1640 selected via a scoring technique which handles IDP and AKID in CRLs.
1641 [Steve Henson]
1642
1643 *) New X509_STORE_CTX callbacks lookup_crls() and lookup_certs() which
1644 will ultimately be used for all verify operations: this will remove the
1645 X509_STORE dependency on certificate verification and allow alternative
1646 lookup methods. X509_STORE based implementations of these two callbacks.
1647 [Steve Henson]
1648
1649 *) Allow multiple CRLs to exist in an X509_STORE with matching issuer names.
1650 Modify get_crl() to find a valid (unexpired) CRL if possible.
1651 [Steve Henson]
1652
1653 *) New function X509_CRL_match() to check if two CRLs are identical. Normally
1654 this would be called X509_CRL_cmp() but that name is already used by
1655 a function that just compares CRL issuer names. Cache several CRL
1656 extensions in X509_CRL structure and cache CRLDP in X509.
1657 [Steve Henson]
1658
1659 *) Store a "canonical" representation of X509_NAME structure (ASN1 Name)
1660 this maps equivalent X509_NAME structures into a consistent structure.
1661 Name comparison can then be performed rapidly using memcmp().
1662 [Steve Henson]
1663
1664 *) Non-blocking OCSP request processing. Add -timeout option to ocsp
1665 utility.
1666 [Steve Henson]
1667
1668 *) Allow digests to supply their own micalg string for S/MIME type using
1669 the ctrl EVP_MD_CTRL_MICALG.
1670 [Steve Henson]
1671
1672 *) During PKCS7 signing pass the PKCS7 SignerInfo structure to the
1673 EVP_PKEY_METHOD before and after signing via the EVP_PKEY_CTRL_PKCS7_SIGN
1674 ctrl. It can then customise the structure before and/or after signing
1675 if necessary.
1676 [Steve Henson]
1677
1678 *) New function OBJ_add_sigid() to allow application defined signature OIDs
1679 to be added to OpenSSLs internal tables. New function OBJ_sigid_free()
1680 to free up any added signature OIDs.
1681 [Steve Henson]
1682
1683 *) New functions EVP_CIPHER_do_all(), EVP_CIPHER_do_all_sorted(),
1684 EVP_MD_do_all() and EVP_MD_do_all_sorted() to enumerate internal
1685 digest and cipher tables. New options added to openssl utility:
1686 list-message-digest-algorithms and list-cipher-algorithms.
1687 [Steve Henson]
1688
1689 *) Change the array representation of binary polynomials: the list
1690 of degrees of non-zero coefficients is now terminated with -1.
1691 Previously it was terminated with 0, which was also part of the
1692 value; thus, the array representation was not applicable to
1693 polynomials where t^0 has coefficient zero. This change makes
1694 the array representation useful in a more general context.
1695 [Douglas Stebila]
1696
1697 *) Various modifications and fixes to SSL/TLS cipher string
1698 handling. For ECC, the code now distinguishes between fixed ECDH
1699 with RSA certificates on the one hand and with ECDSA certificates
1700 on the other hand, since these are separate ciphersuites. The
1701 unused code for Fortezza ciphersuites has been removed.
1702
1703 For consistency with EDH, ephemeral ECDH is now called "EECDH"
1704 (not "ECDHE"). For consistency with the code for DH
1705 certificates, use of ECDH certificates is now considered ECDH
1706 authentication, not RSA or ECDSA authentication (the latter is
1707 merely the CA's signing algorithm and not actively used in the
1708 protocol).
1709
1710 The temporary ciphersuite alias "ECCdraft" is no longer
1711 available, and ECC ciphersuites are no longer excluded from "ALL"
1712 and "DEFAULT". The following aliases now exist for RFC 4492
1713 ciphersuites, most of these by analogy with the DH case:
1714
1715 kECDHr - ECDH cert, signed with RSA
1716 kECDHe - ECDH cert, signed with ECDSA
1717 kECDH - ECDH cert (signed with either RSA or ECDSA)
1718 kEECDH - ephemeral ECDH
1719 ECDH - ECDH cert or ephemeral ECDH
1720
1721 aECDH - ECDH cert
1722 aECDSA - ECDSA cert
1723 ECDSA - ECDSA cert
1724
1725 AECDH - anonymous ECDH
1726 EECDH - non-anonymous ephemeral ECDH (equivalent to "kEECDH:-AECDH")
1727
1728 [Bodo Moeller]
1729
1730 *) Add additional S/MIME capabilities for AES and GOST ciphers if supported.
1731 Use correct micalg parameters depending on digest(s) in signed message.
1732 [Steve Henson]
1733
1734 *) Add engine support for EVP_PKEY_ASN1_METHOD. Add functions to process
1735 an ENGINE asn1 method. Support ENGINE lookups in the ASN1 code.
1736 [Steve Henson]
1737
1738 *) Initial engine support for EVP_PKEY_METHOD. New functions to permit
1739 an engine to register a method. Add ENGINE lookups for methods and
1740 functional reference processing.
1741 [Steve Henson]
1742
1743 *) New functions EVP_Digest{Sign,Verify)*. These are enchance versions of
1744 EVP_{Sign,Verify}* which allow an application to customise the signature
1745 process.
1746 [Steve Henson]
1747
1748 *) New -resign option to smime utility. This adds one or more signers
1749 to an existing PKCS#7 signedData structure. Also -md option to use an
1750 alternative message digest algorithm for signing.
1751 [Steve Henson]
1752
1753 *) Tidy up PKCS#7 routines and add new functions to make it easier to
1754 create PKCS7 structures containing multiple signers. Update smime
1755 application to support multiple signers.
1756 [Steve Henson]
1757
1758 *) New -macalg option to pkcs12 utility to allow setting of an alternative
1759 digest MAC.
1760 [Steve Henson]
1761
1762 *) Initial support for PKCS#5 v2.0 PRFs other than default SHA1 HMAC.
1763 Reorganize PBE internals to lookup from a static table using NIDs,
1764 add support for HMAC PBE OID translation. Add a EVP_CIPHER ctrl:
1765 EVP_CTRL_PBE_PRF_NID this allows a cipher to specify an alternative
1766 PRF which will be automatically used with PBES2.
1767 [Steve Henson]
1768
1769 *) Replace the algorithm specific calls to generate keys in "req" with the
1770 new API.
1771 [Steve Henson]
1772
1773 *) Update PKCS#7 enveloped data routines to use new API. This is now
1774 supported by any public key method supporting the encrypt operation. A
1775 ctrl is added to allow the public key algorithm to examine or modify
1776 the PKCS#7 RecipientInfo structure if it needs to: for RSA this is
1777 a no op.
1778 [Steve Henson]
1779
1780 *) Add a ctrl to asn1 method to allow a public key algorithm to express
1781 a default digest type to use. In most cases this will be SHA1 but some
1782 algorithms (such as GOST) need to specify an alternative digest. The
1783 return value indicates how strong the prefernce is 1 means optional and
1784 2 is mandatory (that is it is the only supported type). Modify
1785 ASN1_item_sign() to accept a NULL digest argument to indicate it should
1786 use the default md. Update openssl utilities to use the default digest
1787 type for signing if it is not explicitly indicated.
1788 [Steve Henson]
1789
1790 *) Use OID cross reference table in ASN1_sign() and ASN1_verify(). New
1791 EVP_MD flag EVP_MD_FLAG_PKEY_METHOD_SIGNATURE. This uses the relevant
1792 signing method from the key type. This effectively removes the link
1793 between digests and public key types.
1794 [Steve Henson]
1795
1796 *) Add an OID cross reference table and utility functions. Its purpose is to
1797 translate between signature OIDs such as SHA1WithrsaEncryption and SHA1,
1798 rsaEncryption. This will allow some of the algorithm specific hackery
1799 needed to use the correct OID to be removed.
1800 [Steve Henson]
1801
1802 *) Remove algorithm specific dependencies when setting PKCS7_SIGNER_INFO
1803 structures for PKCS7_sign(). They are now set up by the relevant public
1804 key ASN1 method.
1805 [Steve Henson]
1806
1807 *) Add provisional EC pkey method with support for ECDSA and ECDH.
1808 [Steve Henson]
1809
1810 *) Add support for key derivation (agreement) in the API, DH method and
1811 pkeyutl.
1812 [Steve Henson]
1813
1814 *) Add DSA pkey method and DH pkey methods, extend DH ASN1 method to support
1815 public and private key formats. As a side effect these add additional
1816 command line functionality not previously available: DSA signatures can be
1817 generated and verified using pkeyutl and DH key support and generation in
1818 pkey, genpkey.
1819 [Steve Henson]
1820
1821 *) BeOS support.
1822 [Oliver Tappe <zooey@hirschkaefer.de>]
1823
1824 *) New make target "install_html_docs" installs HTML renditions of the
1825 manual pages.
1826 [Oliver Tappe <zooey@hirschkaefer.de>]
1827
1828 *) New utility "genpkey" this is analagous to "genrsa" etc except it can
1829 generate keys for any algorithm. Extend and update EVP_PKEY_METHOD to
1830 support key and parameter generation and add initial key generation
1831 functionality for RSA.
1832 [Steve Henson]
1833
1834 *) Add functions for main EVP_PKEY_method operations. The undocumented
1835 functions EVP_PKEY_{encrypt,decrypt} have been renamed to
1836 EVP_PKEY_{encrypt,decrypt}_old.
1837 [Steve Henson]
1838
1839 *) Initial definitions for EVP_PKEY_METHOD. This will be a high level public
1840 key API, doesn't do much yet.
1841 [Steve Henson]
1842
1843 *) New function EVP_PKEY_asn1_get0_info() to retrieve information about
1844 public key algorithms. New option to openssl utility:
1845 "list-public-key-algorithms" to print out info.
1846 [Steve Henson]
1847
1848 *) Implement the Supported Elliptic Curves Extension for
1849 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1850 [Douglas Stebila]
1851
1852 *) Don't free up OIDs in OBJ_cleanup() if they are in use by EVP_MD or
1853 EVP_CIPHER structures to avoid later problems in EVP_cleanup().
1854 [Steve Henson]
1855
1856 *) New utilities pkey and pkeyparam. These are similar to algorithm specific
1857 utilities such as rsa, dsa, dsaparam etc except they process any key
1858 type.
1859 [Steve Henson]
1860
1861 *) Transfer public key printing routines to EVP_PKEY_ASN1_METHOD. New
1862 functions EVP_PKEY_print_public(), EVP_PKEY_print_private(),
1863 EVP_PKEY_print_param() to print public key data from an EVP_PKEY
1864 structure.
1865 [Steve Henson]
1866
1867 *) Initial support for pluggable public key ASN1.
1868 De-spaghettify the public key ASN1 handling. Move public and private
1869 key ASN1 handling to a new EVP_PKEY_ASN1_METHOD structure. Relocate
1870 algorithm specific handling to a single module within the relevant
1871 algorithm directory. Add functions to allow (near) opaque processing
1872 of public and private key structures.
1873 [Steve Henson]
1874
1875 *) Implement the Supported Point Formats Extension for
1876 ECC ciphersuites from draft-ietf-tls-ecc-12.txt.
1877 [Douglas Stebila]
1878
1879 *) Add initial support for RFC 4279 PSK TLS ciphersuites. Add members
1880 for the psk identity [hint] and the psk callback functions to the
1881 SSL_SESSION, SSL and SSL_CTX structure.
1882
1883 New ciphersuites:
1884 PSK-RC4-SHA, PSK-3DES-EDE-CBC-SHA, PSK-AES128-CBC-SHA,
1885 PSK-AES256-CBC-SHA
1886
1887 New functions:
1888 SSL_CTX_use_psk_identity_hint
1889 SSL_get_psk_identity_hint
1890 SSL_get_psk_identity
1891 SSL_use_psk_identity_hint
1892
1893 [Mika Kousa and Pasi Eronen of Nokia Corporation]
1894
1895 *) Add RFC 3161 compliant time stamp request creation, response generation
1896 and response verification functionality.
1897 [Zoltán Glózik <zglozik@opentsa.org>, The OpenTSA Project]
1898
1899 *) Add initial support for TLS extensions, specifically for the server_name
1900 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
1901 have new members for a host name. The SSL data structure has an
1902 additional member SSL_CTX *initial_ctx so that new sessions can be
1903 stored in that context to allow for session resumption, even after the
1904 SSL has been switched to a new SSL_CTX in reaction to a client's
1905 server_name extension.
1906
1907 New functions (subject to change):
1908
1909 SSL_get_servername()
1910 SSL_get_servername_type()
1911 SSL_set_SSL_CTX()
1912
1913 New CTRL codes and macros (subject to change):
1914
1915 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
1916 - SSL_CTX_set_tlsext_servername_callback()
1917 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
1918 - SSL_CTX_set_tlsext_servername_arg()
1919 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
1920
1921 openssl s_client has a new '-servername ...' option.
1922
1923 openssl s_server has new options '-servername_host ...', '-cert2 ...',
1924 '-key2 ...', '-servername_fatal' (subject to change). This allows
1925 testing the HostName extension for a specific single host name ('-cert'
1926 and '-key' remain fallbacks for handshakes without HostName
1927 negotiation). If the unrecogninzed_name alert has to be sent, this by
1928 default is a warning; it becomes fatal with the '-servername_fatal'
1929 option.
1930
1931 [Peter Sylvester, Remy Allais, Christophe Renou]
1932
1933 *) Whirlpool hash implementation is added.
1934 [Andy Polyakov]
1935
1936 *) BIGNUM code on 64-bit SPARCv9 targets is switched from bn(64,64) to
1937 bn(64,32). Because of instruction set limitations it doesn't have
1938 any negative impact on performance. This was done mostly in order
1939 to make it possible to share assembler modules, such as bn_mul_mont
1940 implementations, between 32- and 64-bit builds without hassle.
1941 [Andy Polyakov]
1942
1943 *) Move code previously exiled into file crypto/ec/ec2_smpt.c
1944 to ec2_smpl.c, and no longer require the OPENSSL_EC_BIN_PT_COMP
1945 macro.
1946 [Bodo Moeller]
1947
1948 *) New candidate for BIGNUM assembler implementation, bn_mul_mont,
1949 dedicated Montgomery multiplication procedure, is introduced.
1950 BN_MONT_CTX is modified to allow bn_mul_mont to reach for higher
1951 "64-bit" performance on certain 32-bit targets.
1952 [Andy Polyakov]
1953
1954 *) New option SSL_OP_NO_COMP to disable use of compression selectively
1955 in SSL structures. New SSL ctrl to set maximum send fragment size.
1956 Save memory by seeting the I/O buffer sizes dynamically instead of
1957 using the maximum available value.
1958 [Steve Henson]
1959
1960 *) New option -V for 'openssl ciphers'. This prints the ciphersuite code
1961 in addition to the text details.
1962 [Bodo Moeller]
1963
1964 *) Very, very preliminary EXPERIMENTAL support for printing of general
1965 ASN1 structures. This currently produces rather ugly output and doesn't
1966 handle several customised structures at all.
1967 [Steve Henson]
1968
1969 *) Integrated support for PVK file format and some related formats such
1970 as MS PUBLICKEYBLOB and PRIVATEKEYBLOB. Command line switches to support
1971 these in the 'rsa' and 'dsa' utilities.
1972 [Steve Henson]
1973
1974 *) Support for PKCS#1 RSAPublicKey format on rsa utility command line.
1975 [Steve Henson]
1976
1977 *) Remove the ancient ASN1_METHOD code. This was only ever used in one
1978 place for the (very old) "NETSCAPE" format certificates which are now
1979 handled using new ASN1 code equivalents.
1980 [Steve Henson]
1981
1982 *) Let the TLSv1_method() etc. functions return a 'const' SSL_METHOD
1983 pointer and make the SSL_METHOD parameter in SSL_CTX_new,
1984 SSL_CTX_set_ssl_version and SSL_set_ssl_method 'const'.
1985 [Nils Larsch]
1986
1987 *) Modify CRL distribution points extension code to print out previously
1988 unsupported fields. Enhance extension setting code to allow setting of
1989 all fields.
1990 [Steve Henson]
1991
1992 *) Add print and set support for Issuing Distribution Point CRL extension.
1993 [Steve Henson]
1994
1995 *) Change 'Configure' script to enable Camellia by default.
1996 [NTT]
1997
1998 Changes between 0.9.8x and 0.9.8y [5 Feb 2013]
1999
2000 *) Make the decoding of SSLv3, TLS and DTLS CBC records constant time.
2001
2002 This addresses the flaw in CBC record processing discovered by
2003 Nadhem Alfardan and Kenny Paterson. Details of this attack can be found
2004 at: http://www.isg.rhul.ac.uk/tls/
2005
2006 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2007 Security Group at Royal Holloway, University of London
2008 (www.isg.rhul.ac.uk) for discovering this flaw and Adam Langley and
2009 Emilia Käsper for the initial patch.
2010 (CVE-2013-0169)
2011 [Emilia Käsper, Adam Langley, Ben Laurie, Andy Polyakov, Steve Henson]
2012
2013 *) Return an error when checking OCSP signatures when key is NULL.
2014 This fixes a DoS attack. (CVE-2013-0166)
2015 [Steve Henson]
2016
2017 *) Call OCSP Stapling callback after ciphersuite has been chosen, so
2018 the right response is stapled. Also change SSL_get_certificate()
2019 so it returns the certificate actually sent.
2020 See http://rt.openssl.org/Ticket/Display.html?id=2836.
2021 (This is a backport)
2022 [Rob Stradling <rob.stradling@comodo.com>]
2023
2024 *) Fix possible deadlock when decoding public keys.
2025 [Steve Henson]
2026
2027 Changes between 0.9.8w and 0.9.8x [10 May 2012]
2028
2029 *) Sanity check record length before skipping explicit IV in DTLS
2030 to fix DoS attack.
2031
2032 Thanks to Codenomicon for discovering this issue using Fuzz-o-Matic
2033 fuzzing as a service testing platform.
2034 (CVE-2012-2333)
2035 [Steve Henson]
2036
2037 *) Initialise tkeylen properly when encrypting CMS messages.
2038 Thanks to Solar Designer of Openwall for reporting this issue.
2039 [Steve Henson]
2040
2041 Changes between 0.9.8v and 0.9.8w [23 Apr 2012]
2042
2043 *) The fix for CVE-2012-2110 did not take into account that the
2044 'len' argument to BUF_MEM_grow and BUF_MEM_grow_clean is an
2045 int in OpenSSL 0.9.8, making it still vulnerable. Fix by
2046 rejecting negative len parameter. (CVE-2012-2131)
2047 [Tomas Hoger <thoger@redhat.com>]
2048
2049 Changes between 0.9.8u and 0.9.8v [19 Apr 2012]
2050
2051 *) Check for potentially exploitable overflows in asn1_d2i_read_bio
2052 BUF_mem_grow and BUF_mem_grow_clean. Refuse attempts to shrink buffer
2053 in CRYPTO_realloc_clean.
2054
2055 Thanks to Tavis Ormandy, Google Security Team, for discovering this
2056 issue and to Adam Langley <agl@chromium.org> for fixing it.
2057 (CVE-2012-2110)
2058 [Adam Langley (Google), Tavis Ormandy, Google Security Team]
2059
2060 Changes between 0.9.8t and 0.9.8u [12 Mar 2012]
2061
2062 *) Fix MMA (Bleichenbacher's attack on PKCS #1 v1.5 RSA padding) weakness
2063 in CMS and PKCS7 code. When RSA decryption fails use a random key for
2064 content decryption and always return the same error. Note: this attack
2065 needs on average 2^20 messages so it only affects automated senders. The
2066 old behaviour can be reenabled in the CMS code by setting the
2067 CMS_DEBUG_DECRYPT flag: this is useful for debugging and testing where
2068 an MMA defence is not necessary.
2069 Thanks to Ivan Nestlerode <inestlerode@us.ibm.com> for discovering
2070 this issue. (CVE-2012-0884)
2071 [Steve Henson]
2072
2073 *) Fix CVE-2011-4619: make sure we really are receiving a
2074 client hello before rejecting multiple SGC restarts. Thanks to
2075 Ivan Nestlerode <inestlerode@us.ibm.com> for discovering this bug.
2076 [Steve Henson]
2077
2078 Changes between 0.9.8s and 0.9.8t [18 Jan 2012]
2079
2080 *) Fix for DTLS DoS issue introduced by fix for CVE-2011-4109.
2081 Thanks to Antonio Martin, Enterprise Secure Access Research and
2082 Development, Cisco Systems, Inc. for discovering this bug and
2083 preparing a fix. (CVE-2012-0050)
2084 [Antonio Martin]
2085
2086 Changes between 0.9.8r and 0.9.8s [4 Jan 2012]
2087
2088 *) Nadhem Alfardan and Kenny Paterson have discovered an extension
2089 of the Vaudenay padding oracle attack on CBC mode encryption
2090 which enables an efficient plaintext recovery attack against
2091 the OpenSSL implementation of DTLS. Their attack exploits timing
2092 differences arising during decryption processing. A research
2093 paper describing this attack can be found at:
2094 http://www.isg.rhul.ac.uk/~kp/dtls.pdf
2095 Thanks go to Nadhem Alfardan and Kenny Paterson of the Information
2096 Security Group at Royal Holloway, University of London
2097 (www.isg.rhul.ac.uk) for discovering this flaw and to Robin Seggelmann
2098 <seggelmann@fh-muenster.de> and Michael Tuexen <tuexen@fh-muenster.de>
2099 for preparing the fix. (CVE-2011-4108)
2100 [Robin Seggelmann, Michael Tuexen]
2101
2102 *) Stop policy check failure freeing same buffer twice. (CVE-2011-4109)
2103 [Ben Laurie, Kasper <ekasper@google.com>]
2104
2105 *) Clear bytes used for block padding of SSL 3.0 records.
2106 (CVE-2011-4576)
2107 [Adam Langley (Google)]
2108
2109 *) Only allow one SGC handshake restart for SSL/TLS. Thanks to George
2110 Kadianakis <desnacked@gmail.com> for discovering this issue and
2111 Adam Langley for preparing the fix. (CVE-2011-4619)
2112 [Adam Langley (Google)]
2113
2114 *) Prevent malformed RFC3779 data triggering an assertion failure.
2115 Thanks to Andrew Chi, BBN Technologies, for discovering the flaw
2116 and Rob Austein <sra@hactrn.net> for fixing it. (CVE-2011-4577)
2117 [Rob Austein <sra@hactrn.net>]
2118
2119 *) Fix ssl_ciph.c set-up race.
2120 [Adam Langley (Google)]
2121
2122 *) Fix spurious failures in ecdsatest.c.
2123 [Emilia Käsper (Google)]
2124
2125 *) Fix the BIO_f_buffer() implementation (which was mixing different
2126 interpretations of the '..._len' fields).
2127 [Adam Langley (Google)]
2128
2129 *) Fix handling of BN_BLINDING: now BN_BLINDING_invert_ex (rather than
2130 BN_BLINDING_invert_ex) calls BN_BLINDING_update, ensuring that concurrent
2131 threads won't reuse the same blinding coefficients.
2132
2133 This also avoids the need to obtain the CRYPTO_LOCK_RSA_BLINDING
2134 lock to call BN_BLINDING_invert_ex, and avoids one use of
2135 BN_BLINDING_update for each BN_BLINDING structure (previously,
2136 the last update always remained unused).
2137 [Emilia Käsper (Google)]
2138
2139 *) Fix SSL memory handling for (EC)DH ciphersuites, in particular
2140 for multi-threaded use of ECDH.
2141 [Adam Langley (Google)]
2142
2143 *) Fix x509_name_ex_d2i memory leak on bad inputs.
2144 [Bodo Moeller]
2145
2146 *) Add protection against ECDSA timing attacks as mentioned in the paper
2147 by Billy Bob Brumley and Nicola Tuveri, see:
2148
2149 http://eprint.iacr.org/2011/232.pdf
2150
2151 [Billy Bob Brumley and Nicola Tuveri]
2152
2153 Changes between 0.9.8q and 0.9.8r [8 Feb 2011]
2154
2155 *) Fix parsing of OCSP stapling ClientHello extension. CVE-2011-0014
2156 [Neel Mehta, Adam Langley, Bodo Moeller (Google)]
2157
2158 *) Fix bug in string printing code: if *any* escaping is enabled we must
2159 escape the escape character (backslash) or the resulting string is
2160 ambiguous.
2161 [Steve Henson]
2162
2163 Changes between 0.9.8p and 0.9.8q [2 Dec 2010]
2164
2165 *) Disable code workaround for ancient and obsolete Netscape browsers
2166 and servers: an attacker can use it in a ciphersuite downgrade attack.
2167 Thanks to Martin Rex for discovering this bug. CVE-2010-4180
2168 [Steve Henson]
2169
2170 *) Fixed J-PAKE implementation error, originally discovered by
2171 Sebastien Martini, further info and confirmation from Stefan
2172 Arentz and Feng Hao. Note that this fix is a security fix. CVE-2010-4252
2173 [Ben Laurie]
2174
2175 Changes between 0.9.8o and 0.9.8p [16 Nov 2010]
2176
2177 *) Fix extension code to avoid race conditions which can result in a buffer
2178 overrun vulnerability: resumed sessions must not be modified as they can
2179 be shared by multiple threads. CVE-2010-3864
2180 [Steve Henson]
2181
2182 *) Fix for double free bug in ssl/s3_clnt.c CVE-2010-2939
2183 [Steve Henson]
2184
2185 *) Don't reencode certificate when calculating signature: cache and use
2186 the original encoding instead. This makes signature verification of
2187 some broken encodings work correctly.
2188 [Steve Henson]
2189
2190 *) ec2_GF2m_simple_mul bugfix: compute correct result if the output EC_POINT
2191 is also one of the inputs.
2192 [Emilia Käsper <emilia.kasper@esat.kuleuven.be> (Google)]
2193
2194 *) Don't repeatedly append PBE algorithms to table if they already exist.
2195 Sort table on each new add. This effectively makes the table read only
2196 after all algorithms are added and subsequent calls to PKCS12_pbe_add
2197 etc are non-op.
2198 [Steve Henson]
2199
2200 Changes between 0.9.8n and 0.9.8o [01 Jun 2010]
2201
2202 [NB: OpenSSL 0.9.8o and later 0.9.8 patch levels were released after
2203 OpenSSL 1.0.0.]
2204
2205 *) Correct a typo in the CMS ASN1 module which can result in invalid memory
2206 access or freeing data twice (CVE-2010-0742)
2207 [Steve Henson, Ronald Moesbergen <intercommit@gmail.com>]
2208
2209 *) Add SHA2 algorithms to SSL_library_init(). SHA2 is becoming far more
2210 common in certificates and some applications which only call
2211 SSL_library_init and not OpenSSL_add_all_algorithms() will fail.
2212 [Steve Henson]
2213
2214 *) VMS fixes:
2215 Reduce copying into .apps and .test in makevms.com
2216 Don't try to use blank CA certificate in CA.com
2217 Allow use of C files from original directories in maketests.com
2218 [Steven M. Schweda" <sms@antinode.info>]
2219
2220 Changes between 0.9.8m and 0.9.8n [24 Mar 2010]
2221
2222 *) When rejecting SSL/TLS records due to an incorrect version number, never
2223 update s->server with a new major version number. As of
2224 - OpenSSL 0.9.8m if 'short' is a 16-bit type,
2225 - OpenSSL 0.9.8f if 'short' is longer than 16 bits,
2226 the previous behavior could result in a read attempt at NULL when
2227 receiving specific incorrect SSL/TLS records once record payload
2228 protection is active. (CVE-2010-0740)
2229 [Bodo Moeller, Adam Langley <agl@chromium.org>]
2230
2231 *) Fix for CVE-2010-0433 where some kerberos enabled versions of OpenSSL
2232 could be crashed if the relevant tables were not present (e.g. chrooted).
2233 [Tomas Hoger <thoger@redhat.com>]
2234
2235 Changes between 0.9.8l and 0.9.8m [25 Feb 2010]
2236
2237 *) Always check bn_wexpend() return values for failure. (CVE-2009-3245)
2238 [Martin Olsson, Neel Mehta]
2239
2240 *) Fix X509_STORE locking: Every 'objs' access requires a lock (to
2241 accommodate for stack sorting, always a write lock!).
2242 [Bodo Moeller]
2243
2244 *) On some versions of WIN32 Heap32Next is very slow. This can cause
2245 excessive delays in the RAND_poll(): over a minute. As a workaround
2246 include a time check in the inner Heap32Next loop too.
2247 [Steve Henson]
2248
2249 *) The code that handled flushing of data in SSL/TLS originally used the
2250 BIO_CTRL_INFO ctrl to see if any data was pending first. This caused
2251 the problem outlined in PR#1949. The fix suggested there however can
2252 trigger problems with buggy BIO_CTRL_WPENDING (e.g. some versions
2253 of Apache). So instead simplify the code to flush unconditionally.
2254 This should be fine since flushing with no data to flush is a no op.
2255 [Steve Henson]
2256
2257 *) Handle TLS versions 2.0 and later properly and correctly use the
2258 highest version of TLS/SSL supported. Although TLS >= 2.0 is some way
2259 off ancient servers have a habit of sticking around for a while...
2260 [Steve Henson]
2261
2262 *) Modify compression code so it frees up structures without using the
2263 ex_data callbacks. This works around a problem where some applications
2264 call CRYPTO_cleanup_all_ex_data() before application exit (e.g. when
2265 restarting) then use compression (e.g. SSL with compression) later.
2266 This results in significant per-connection memory leaks and
2267 has caused some security issues including CVE-2008-1678 and
2268 CVE-2009-4355.
2269 [Steve Henson]
2270
2271 *) Constify crypto/cast (i.e., <openssl/cast.h>): a CAST_KEY doesn't
2272 change when encrypting or decrypting.
2273 [Bodo Moeller]
2274
2275 *) Add option SSL_OP_LEGACY_SERVER_CONNECT which will allow clients to
2276 connect and renegotiate with servers which do not support RI.
2277 Until RI is more widely deployed this option is enabled by default.
2278 [Steve Henson]
2279
2280 *) Add "missing" ssl ctrls to clear options and mode.
2281 [Steve Henson]
2282
2283 *) If client attempts to renegotiate and doesn't support RI respond with
2284 a no_renegotiation alert as required by RFC5746. Some renegotiating
2285 TLS clients will continue a connection gracefully when they receive
2286 the alert. Unfortunately OpenSSL mishandled this alert and would hang
2287 waiting for a server hello which it will never receive. Now we treat a
2288 received no_renegotiation alert as a fatal error. This is because
2289 applications requesting a renegotiation might well expect it to succeed
2290 and would have no code in place to handle the server denying it so the
2291 only safe thing to do is to terminate the connection.
2292 [Steve Henson]
2293
2294 *) Add ctrl macro SSL_get_secure_renegotiation_support() which returns 1 if
2295 peer supports secure renegotiation and 0 otherwise. Print out peer
2296 renegotiation support in s_client/s_server.
2297 [Steve Henson]
2298
2299 *) Replace the highly broken and deprecated SPKAC certification method with
2300 the updated NID creation version. This should correctly handle UTF8.
2301 [Steve Henson]
2302
2303 *) Implement RFC5746. Re-enable renegotiation but require the extension
2304 as needed. Unfortunately, SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION
2305 turns out to be a bad idea. It has been replaced by
2306 SSL_OP_ALLOW_UNSAFE_LEGACY_RENEGOTIATION which can be set with
2307 SSL_CTX_set_options(). This is really not recommended unless you
2308 know what you are doing.
2309 [Eric Rescorla <ekr@networkresonance.com>, Ben Laurie, Steve Henson]
2310
2311 *) Fixes to stateless session resumption handling. Use initial_ctx when
2312 issuing and attempting to decrypt tickets in case it has changed during
2313 servername handling. Use a non-zero length session ID when attempting
2314 stateless session resumption: this makes it possible to determine if
2315 a resumption has occurred immediately after receiving server hello
2316 (several places in OpenSSL subtly assume this) instead of later in
2317 the handshake.
2318 [Steve Henson]
2319
2320 *) The functions ENGINE_ctrl(), OPENSSL_isservice(),
2321 CMS_get1_RecipientRequest() and RAND_bytes() can return <=0 on error
2322 fixes for a few places where the return code is not checked
2323 correctly.
2324 [Julia Lawall <julia@diku.dk>]
2325
2326 *) Add --strict-warnings option to Configure script to include devteam
2327 warnings in other configurations.
2328 [Steve Henson]
2329
2330 *) Add support for --libdir option and LIBDIR variable in makefiles. This
2331 makes it possible to install openssl libraries in locations which
2332 have names other than "lib", for example "/usr/lib64" which some
2333 systems need.
2334 [Steve Henson, based on patch from Jeremy Utley]
2335
2336 *) Don't allow the use of leading 0x80 in OIDs. This is a violation of
2337 X690 8.9.12 and can produce some misleading textual output of OIDs.
2338 [Steve Henson, reported by Dan Kaminsky]
2339
2340 *) Delete MD2 from algorithm tables. This follows the recommendation in
2341 several standards that it is not used in new applications due to
2342 several cryptographic weaknesses. For binary compatibility reasons
2343 the MD2 API is still compiled in by default.
2344 [Steve Henson]
2345
2346 *) Add compression id to {d2i,i2d}_SSL_SESSION so it is correctly saved
2347 and restored.
2348 [Steve Henson]
2349
2350 *) Rename uni2asc and asc2uni functions to OPENSSL_uni2asc and
2351 OPENSSL_asc2uni conditionally on Netware platforms to avoid a name
2352 clash.
2353 [Guenter <lists@gknw.net>]
2354
2355 *) Fix the server certificate chain building code to use X509_verify_cert(),
2356 it used to have an ad-hoc builder which was unable to cope with anything
2357 other than a simple chain.
2358 [David Woodhouse <dwmw2@infradead.org>, Steve Henson]
2359
2360 *) Don't check self signed certificate signatures in X509_verify_cert()
2361 by default (a flag can override this): it just wastes time without
2362 adding any security. As a useful side effect self signed root CAs
2363 with non-FIPS digests are now usable in FIPS mode.
2364 [Steve Henson]
2365
2366 *) In dtls1_process_out_of_seq_message() the check if the current message
2367 is already buffered was missing. For every new message was memory
2368 allocated, allowing an attacker to perform an denial of service attack
2369 with sending out of seq handshake messages until there is no memory
2370 left. Additionally every future messege was buffered, even if the
2371 sequence number made no sense and would be part of another handshake.
2372 So only messages with sequence numbers less than 10 in advance will be
2373 buffered. (CVE-2009-1378)
2374 [Robin Seggelmann, discovered by Daniel Mentz]
2375
2376 *) Records are buffered if they arrive with a future epoch to be
2377 processed after finishing the corresponding handshake. There is
2378 currently no limitation to this buffer allowing an attacker to perform
2379 a DOS attack with sending records with future epochs until there is no
2380 memory left. This patch adds the pqueue_size() function to detemine
2381 the size of a buffer and limits the record buffer to 100 entries.
2382 (CVE-2009-1377)
2383 [Robin Seggelmann, discovered by Daniel Mentz]
2384
2385 *) Keep a copy of frag->msg_header.frag_len so it can be used after the
2386 parent structure is freed. (CVE-2009-1379)
2387 [Daniel Mentz]
2388
2389 *) Handle non-blocking I/O properly in SSL_shutdown() call.
2390 [Darryl Miles <darryl-mailinglists@netbauds.net>]
2391
2392 *) Add 2.5.4.* OIDs
2393 [Ilya O. <vrghost@gmail.com>]
2394
2395 Changes between 0.9.8k and 0.9.8l [5 Nov 2009]
2396
2397 *) Disable renegotiation completely - this fixes a severe security
2398 problem (CVE-2009-3555) at the cost of breaking all
2399 renegotiation. Renegotiation can be re-enabled by setting
2400 SSL3_FLAGS_ALLOW_UNSAFE_LEGACY_RENEGOTIATION in s3->flags at
2401 run-time. This is really not recommended unless you know what
2402 you're doing.
2403 [Ben Laurie]
2404
2405 Changes between 0.9.8j and 0.9.8k [25 Mar 2009]
2406
2407 *) Don't set val to NULL when freeing up structures, it is freed up by
2408 underlying code. If sizeof(void *) > sizeof(long) this can result in
2409 zeroing past the valid field. (CVE-2009-0789)
2410 [Paolo Ganci <Paolo.Ganci@AdNovum.CH>]
2411
2412 *) Fix bug where return value of CMS_SignerInfo_verify_content() was not
2413 checked correctly. This would allow some invalid signed attributes to
2414 appear to verify correctly. (CVE-2009-0591)
2415 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2416
2417 *) Reject UniversalString and BMPString types with invalid lengths. This
2418 prevents a crash in ASN1_STRING_print_ex() which assumes the strings have
2419 a legal length. (CVE-2009-0590)
2420 [Steve Henson]
2421
2422 *) Set S/MIME signing as the default purpose rather than setting it
2423 unconditionally. This allows applications to override it at the store
2424 level.
2425 [Steve Henson]
2426
2427 *) Permit restricted recursion of ASN1 strings. This is needed in practice
2428 to handle some structures.
2429 [Steve Henson]
2430
2431 *) Improve efficiency of mem_gets: don't search whole buffer each time
2432 for a '\n'
2433 [Jeremy Shapiro <jnshapir@us.ibm.com>]
2434
2435 *) New -hex option for openssl rand.
2436 [Matthieu Herrb]
2437
2438 *) Print out UTF8String and NumericString when parsing ASN1.
2439 [Steve Henson]
2440
2441 *) Support NumericString type for name components.
2442 [Steve Henson]
2443
2444 *) Allow CC in the environment to override the automatically chosen
2445 compiler. Note that nothing is done to ensure flags work with the
2446 chosen compiler.
2447 [Ben Laurie]
2448
2449 Changes between 0.9.8i and 0.9.8j [07 Jan 2009]
2450
2451 *) Properly check EVP_VerifyFinal() and similar return values
2452 (CVE-2008-5077).
2453 [Ben Laurie, Bodo Moeller, Google Security Team]
2454
2455 *) Enable TLS extensions by default.
2456 [Ben Laurie]
2457
2458 *) Allow the CHIL engine to be loaded, whether the application is
2459 multithreaded or not. (This does not release the developer from the
2460 obligation to set up the dynamic locking callbacks.)
2461 [Sander Temme <sander@temme.net>]
2462
2463 *) Use correct exit code if there is an error in dgst command.
2464 [Steve Henson; problem pointed out by Roland Dirlewanger]
2465
2466 *) Tweak Configure so that you need to say "experimental-jpake" to enable
2467 JPAKE, and need to use -DOPENSSL_EXPERIMENTAL_JPAKE in applications.
2468 [Bodo Moeller]
2469
2470 *) Add experimental JPAKE support, including demo authentication in
2471 s_client and s_server.
2472 [Ben Laurie]
2473
2474 *) Set the comparison function in v3_addr_canonize().
2475 [Rob Austein <sra@hactrn.net>]
2476
2477 *) Add support for XMPP STARTTLS in s_client.
2478 [Philip Paeps <philip@freebsd.org>]
2479
2480 *) Change the server-side SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG behavior
2481 to ensure that even with this option, only ciphersuites in the
2482 server's preference list will be accepted. (Note that the option
2483 applies only when resuming a session, so the earlier behavior was
2484 just about the algorithm choice for symmetric cryptography.)
2485 [Bodo Moeller]
2486
2487 Changes between 0.9.8h and 0.9.8i [15 Sep 2008]
2488
2489 *) Fix NULL pointer dereference if a DTLS server received
2490 ChangeCipherSpec as first record (CVE-2009-1386).
2491 [PR #1679]
2492
2493 *) Fix a state transitition in s3_srvr.c and d1_srvr.c
2494 (was using SSL3_ST_CW_CLNT_HELLO_B, should be ..._ST_SW_SRVR_...).
2495 [Nagendra Modadugu]
2496
2497 *) The fix in 0.9.8c that supposedly got rid of unsafe
2498 double-checked locking was incomplete for RSA blinding,
2499 addressing just one layer of what turns out to have been
2500 doubly unsafe triple-checked locking.
2501
2502 So now fix this for real by retiring the MONT_HELPER macro
2503 in crypto/rsa/rsa_eay.c.
2504
2505 [Bodo Moeller; problem pointed out by Marius Schilder]
2506
2507 *) Various precautionary measures:
2508
2509 - Avoid size_t integer overflow in HASH_UPDATE (md32_common.h).
2510
2511 - Avoid a buffer overflow in d2i_SSL_SESSION() (ssl_asn1.c).
2512 (NB: This would require knowledge of the secret session ticket key
2513 to exploit, in which case you'd be SOL either way.)
2514
2515 - Change bn_nist.c so that it will properly handle input BIGNUMs
2516 outside the expected range.
2517
2518 - Enforce the 'num' check in BN_div() (bn_div.c) for non-BN_DEBUG
2519 builds.
2520
2521 [Neel Mehta, Bodo Moeller]
2522
2523 *) Allow engines to be "soft loaded" - i.e. optionally don't die if
2524 the load fails. Useful for distros.
2525 [Ben Laurie and the FreeBSD team]
2526
2527 *) Add support for Local Machine Keyset attribute in PKCS#12 files.
2528 [Steve Henson]
2529
2530 *) Fix BN_GF2m_mod_arr() top-bit cleanup code.
2531 [Huang Ying]
2532
2533 *) Expand ENGINE to support engine supplied SSL client certificate functions.
2534
2535 This work was sponsored by Logica.
2536 [Steve Henson]
2537
2538 *) Add CryptoAPI ENGINE to support use of RSA and DSA keys held in Windows
2539 keystores. Support for SSL/TLS client authentication too.
2540 Not compiled unless enable-capieng specified to Configure.
2541
2542 This work was sponsored by Logica.
2543 [Steve Henson]
2544
2545 *) Fix bug in X509_ATTRIBUTE creation: dont set attribute using
2546 ASN1_TYPE_set1 if MBSTRING flag set. This bug would crash certain
2547 attribute creation routines such as certifcate requests and PKCS#12
2548 files.
2549 [Steve Henson]
2550
2551 Changes between 0.9.8g and 0.9.8h [28 May 2008]
2552
2553 *) Fix flaw if 'Server Key exchange message' is omitted from a TLS
2554 handshake which could lead to a cilent crash as found using the
2555 Codenomicon TLS test suite (CVE-2008-1672)
2556 [Steve Henson, Mark Cox]
2557
2558 *) Fix double free in TLS server name extensions which could lead to
2559 a remote crash found by Codenomicon TLS test suite (CVE-2008-0891)
2560 [Joe Orton]
2561
2562 *) Clear error queue in SSL_CTX_use_certificate_chain_file()
2563
2564 Clear the error queue to ensure that error entries left from
2565 older function calls do not interfere with the correct operation.
2566 [Lutz Jaenicke, Erik de Castro Lopo]
2567
2568 *) Remove root CA certificates of commercial CAs:
2569
2570 The OpenSSL project does not recommend any specific CA and does not
2571 have any policy with respect to including or excluding any CA.
2572 Therefore it does not make any sense to ship an arbitrary selection
2573 of root CA certificates with the OpenSSL software.
2574 [Lutz Jaenicke]
2575
2576 *) RSA OAEP patches to fix two separate invalid memory reads.
2577 The first one involves inputs when 'lzero' is greater than
2578 'SHA_DIGEST_LENGTH' (it would read about SHA_DIGEST_LENGTH bytes
2579 before the beginning of from). The second one involves inputs where
2580 the 'db' section contains nothing but zeroes (there is a one-byte
2581 invalid read after the end of 'db').
2582 [Ivan Nestlerode <inestlerode@us.ibm.com>]
2583
2584 *) Partial backport from 0.9.9-dev:
2585
2586 Introduce bn_mul_mont (dedicated Montgomery multiplication
2587 procedure) as a candidate for BIGNUM assembler implementation.
2588 While 0.9.9-dev uses assembler for various architectures, only
2589 x86_64 is available by default here in the 0.9.8 branch, and
2590 32-bit x86 is available through a compile-time setting.
2591
2592 To try the 32-bit x86 assembler implementation, use Configure
2593 option "enable-montasm" (which exists only for this backport).
2594
2595 As "enable-montasm" for 32-bit x86 disclaims code stability
2596 anyway, in this constellation we activate additional code
2597 backported from 0.9.9-dev for further performance improvements,
2598 namely BN_from_montgomery_word. (To enable this otherwise,
2599 e.g. x86_64, try "-DMONT_FROM_WORD___NON_DEFAULT_0_9_8_BUILD".)
2600
2601 [Andy Polyakov (backport partially by Bodo Moeller)]
2602
2603 *) Add TLS session ticket callback. This allows an application to set
2604 TLS ticket cipher and HMAC keys rather than relying on hardcoded fixed
2605 values. This is useful for key rollover for example where several key
2606 sets may exist with different names.
2607 [Steve Henson]
2608
2609 *) Reverse ENGINE-internal logic for caching default ENGINE handles.
2610 This was broken until now in 0.9.8 releases, such that the only way
2611 a registered ENGINE could be used (assuming it initialises
2612 successfully on the host) was to explicitly set it as the default
2613 for the relevant algorithms. This is in contradiction with 0.9.7
2614 behaviour and the documentation. With this fix, when an ENGINE is
2615 registered into a given algorithm's table of implementations, the
2616 'uptodate' flag is reset so that auto-discovery will be used next
2617 time a new context for that algorithm attempts to select an
2618 implementation.
2619 [Ian Lister (tweaked by Geoff Thorpe)]
2620
2621 *) Backport of CMS code to OpenSSL 0.9.8. This differs from the 0.9.9
2622 implemention in the following ways:
2623
2624 Lack of EVP_PKEY_ASN1_METHOD means algorithm parameters have to be
2625 hard coded.
2626
2627 Lack of BER streaming support means one pass streaming processing is
2628 only supported if data is detached: setting the streaming flag is
2629 ignored for embedded content.
2630
2631 CMS support is disabled by default and must be explicitly enabled
2632 with the enable-cms configuration option.
2633 [Steve Henson]
2634
2635 *) Update the GMP engine glue to do direct copies between BIGNUM and
2636 mpz_t when openssl and GMP use the same limb size. Otherwise the
2637 existing "conversion via a text string export" trick is still used.
2638 [Paul Sheer <paulsheer@gmail.com>]
2639
2640 *) Zlib compression BIO. This is a filter BIO which compressed and
2641 uncompresses any data passed through it.
2642 [Steve Henson]
2643
2644 *) Add AES_wrap_key() and AES_unwrap_key() functions to implement
2645 RFC3394 compatible AES key wrapping.
2646 [Steve Henson]
2647
2648 *) Add utility functions to handle ASN1 structures. ASN1_STRING_set0():
2649 sets string data without copying. X509_ALGOR_set0() and
2650 X509_ALGOR_get0(): set and retrieve X509_ALGOR (AlgorithmIdentifier)
2651 data. Attribute function X509at_get0_data_by_OBJ(): retrieves data
2652 from an X509_ATTRIBUTE structure optionally checking it occurs only
2653 once. ASN1_TYPE_set1(): set and ASN1_TYPE structure copying supplied
2654 data.
2655 [Steve Henson]
2656
2657 *) Fix BN flag handling in RSA_eay_mod_exp() and BN_MONT_CTX_set()
2658 to get the expected BN_FLG_CONSTTIME behavior.
2659 [Bodo Moeller (Google)]
2660
2661 *) Netware support:
2662
2663 - fixed wrong usage of ioctlsocket() when build for LIBC BSD sockets
2664 - fixed do_tests.pl to run the test suite with CLIB builds too (CLIB_OPT)
2665 - added some more tests to do_tests.pl
2666 - fixed RunningProcess usage so that it works with newer LIBC NDKs too
2667 - removed usage of BN_LLONG for CLIB builds to avoid runtime dependency
2668 - added new Configure targets netware-clib-bsdsock, netware-clib-gcc,
2669 netware-clib-bsdsock-gcc, netware-libc-bsdsock-gcc
2670 - various changes to netware.pl to enable gcc-cross builds on Win32
2671 platform
2672 - changed crypto/bio/b_sock.c to work with macro functions (CLIB BSD)
2673 - various changes to fix missing prototype warnings
2674 - fixed x86nasm.pl to create correct asm files for NASM COFF output
2675 - added AES, WHIRLPOOL and CPUID assembler code to build files
2676 - added missing AES assembler make rules to mk1mf.pl
2677 - fixed order of includes in apps/ocsp.c so that e_os.h settings apply
2678 [Guenter Knauf <eflash@gmx.net>]
2679
2680 *) Implement certificate status request TLS extension defined in RFC3546.
2681 A client can set the appropriate parameters and receive the encoded
2682 OCSP response via a callback. A server can query the supplied parameters
2683 and set the encoded OCSP response in the callback. Add simplified examples
2684 to s_client and s_server.
2685 [Steve Henson]
2686
2687 Changes between 0.9.8f and 0.9.8g [19 Oct 2007]
2688
2689 *) Fix various bugs:
2690 + Binary incompatibility of ssl_ctx_st structure
2691 + DTLS interoperation with non-compliant servers
2692 + Don't call get_session_cb() without proposed session
2693 + Fix ia64 assembler code
2694 [Andy Polyakov, Steve Henson]
2695
2696 Changes between 0.9.8e and 0.9.8f [11 Oct 2007]
2697
2698 *) DTLS Handshake overhaul. There were longstanding issues with
2699 OpenSSL DTLS implementation, which were making it impossible for
2700 RFC 4347 compliant client to communicate with OpenSSL server.
2701 Unfortunately just fixing these incompatibilities would "cut off"
2702 pre-0.9.8f clients. To allow for hassle free upgrade post-0.9.8e
2703 server keeps tolerating non RFC compliant syntax. The opposite is
2704 not true, 0.9.8f client can not communicate with earlier server.
2705 This update even addresses CVE-2007-4995.
2706 [Andy Polyakov]
2707
2708 *) Changes to avoid need for function casts in OpenSSL: some compilers
2709 (gcc 4.2 and later) reject their use.
2710 [Kurt Roeckx <kurt@roeckx.be>, Peter Hartley <pdh@utter.chaos.org.uk>,
2711 Steve Henson]
2712
2713 *) Add RFC4507 support to OpenSSL. This includes the corrections in
2714 RFC4507bis. The encrypted ticket format is an encrypted encoded
2715 SSL_SESSION structure, that way new session features are automatically
2716 supported.
2717
2718 If a client application caches session in an SSL_SESSION structure
2719 support is transparent because tickets are now stored in the encoded
2720 SSL_SESSION.
2721
2722 The SSL_CTX structure automatically generates keys for ticket
2723 protection in servers so again support should be possible
2724 with no application modification.
2725
2726 If a client or server wishes to disable RFC4507 support then the option
2727 SSL_OP_NO_TICKET can be set.
2728
2729 Add a TLS extension debugging callback to allow the contents of any client
2730 or server extensions to be examined.
2731
2732 This work was sponsored by Google.
2733 [Steve Henson]
2734
2735 *) Add initial support for TLS extensions, specifically for the server_name
2736 extension so far. The SSL_SESSION, SSL_CTX, and SSL data structures now
2737 have new members for a host name. The SSL data structure has an
2738 additional member SSL_CTX *initial_ctx so that new sessions can be
2739 stored in that context to allow for session resumption, even after the
2740 SSL has been switched to a new SSL_CTX in reaction to a client's
2741 server_name extension.
2742
2743 New functions (subject to change):
2744
2745 SSL_get_servername()
2746 SSL_get_servername_type()
2747 SSL_set_SSL_CTX()
2748
2749 New CTRL codes and macros (subject to change):
2750
2751 SSL_CTRL_SET_TLSEXT_SERVERNAME_CB
2752 - SSL_CTX_set_tlsext_servername_callback()
2753 SSL_CTRL_SET_TLSEXT_SERVERNAME_ARG
2754 - SSL_CTX_set_tlsext_servername_arg()
2755 SSL_CTRL_SET_TLSEXT_HOSTNAME - SSL_set_tlsext_host_name()
2756
2757 openssl s_client has a new '-servername ...' option.
2758
2759 openssl s_server has new options '-servername_host ...', '-cert2 ...',
2760 '-key2 ...', '-servername_fatal' (subject to change). This allows
2761 testing the HostName extension for a specific single host name ('-cert'
2762 and '-key' remain fallbacks for handshakes without HostName
2763 negotiation). If the unrecogninzed_name alert has to be sent, this by
2764 default is a warning; it becomes fatal with the '-servername_fatal'
2765 option.
2766
2767 [Peter Sylvester, Remy Allais, Christophe Renou, Steve Henson]
2768
2769 *) Add AES and SSE2 assembly language support to VC++ build.
2770 [Steve Henson]
2771
2772 *) Mitigate attack on final subtraction in Montgomery reduction.
2773 [Andy Polyakov]
2774
2775 *) Fix crypto/ec/ec_mult.c to work properly with scalars of value 0
2776 (which previously caused an internal error).
2777 [Bodo Moeller]
2778
2779 *) Squeeze another 10% out of IGE mode when in != out.
2780 [Ben Laurie]
2781
2782 *) AES IGE mode speedup.
2783 [Dean Gaudet (Google)]
2784
2785 *) Add the Korean symmetric 128-bit cipher SEED (see
2786 http://www.kisa.or.kr/kisa/seed/jsp/seed_eng.jsp) and
2787 add SEED ciphersuites from RFC 4162:
2788
2789 TLS_RSA_WITH_SEED_CBC_SHA = "SEED-SHA"
2790 TLS_DHE_DSS_WITH_SEED_CBC_SHA = "DHE-DSS-SEED-SHA"
2791 TLS_DHE_RSA_WITH_SEED_CBC_SHA = "DHE-RSA-SEED-SHA"
2792 TLS_DH_anon_WITH_SEED_CBC_SHA = "ADH-SEED-SHA"
2793
2794 To minimize changes between patchlevels in the OpenSSL 0.9.8
2795 series, SEED remains excluded from compilation unless OpenSSL
2796 is configured with 'enable-seed'.
2797 [KISA, Bodo Moeller]
2798
2799 *) Mitigate branch prediction attacks, which can be practical if a
2800 single processor is shared, allowing a spy process to extract
2801 information. For detailed background information, see
2802 http://eprint.iacr.org/2007/039 (O. Aciicmez, S. Gueron,
2803 J.-P. Seifert, "New Branch Prediction Vulnerabilities in OpenSSL
2804 and Necessary Software Countermeasures"). The core of the change
2805 are new versions BN_div_no_branch() and
2806 BN_mod_inverse_no_branch() of BN_div() and BN_mod_inverse(),
2807 respectively, which are slower, but avoid the security-relevant
2808 conditional branches. These are automatically called by BN_div()
2809 and BN_mod_inverse() if the flag BN_FLG_CONSTTIME is set for one
2810 of the input BIGNUMs. Also, BN_is_bit_set() has been changed to
2811 remove a conditional branch.
2812
2813 BN_FLG_CONSTTIME is the new name for the previous
2814 BN_FLG_EXP_CONSTTIME flag, since it now affects more than just
2815 modular exponentiation. (Since OpenSSL 0.9.7h, setting this flag
2816 in the exponent causes BN_mod_exp_mont() to use the alternative
2817 implementation in BN_mod_exp_mont_consttime().) The old name
2818 remains as a deprecated alias.
2819
2820 Similary, RSA_FLAG_NO_EXP_CONSTTIME is replaced by a more general
2821 RSA_FLAG_NO_CONSTTIME flag since the RSA implementation now uses
2822 constant-time implementations for more than just exponentiation.
2823 Here too the old name is kept as a deprecated alias.
2824
2825 BN_BLINDING_new() will now use BN_dup() for the modulus so that
2826 the BN_BLINDING structure gets an independent copy of the
2827 modulus. This means that the previous "BIGNUM *m" argument to
2828 BN_BLINDING_new() and to BN_BLINDING_create_param() now
2829 essentially becomes "const BIGNUM *m", although we can't actually
2830 change this in the header file before 0.9.9. It allows
2831 RSA_setup_blinding() to use BN_with_flags() on the modulus to
2832 enable BN_FLG_CONSTTIME.
2833
2834 [Matthew D Wood (Intel Corp)]
2835
2836 *) In the SSL/TLS server implementation, be strict about session ID
2837 context matching (which matters if an application uses a single
2838 external cache for different purposes). Previously,
2839 out-of-context reuse was forbidden only if SSL_VERIFY_PEER was
2840 set. This did ensure strict client verification, but meant that,
2841 with applications using a single external cache for quite
2842 different requirements, clients could circumvent ciphersuite
2843 restrictions for a given session ID context by starting a session
2844 in a different context.
2845 [Bodo Moeller]
2846
2847 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
2848 a ciphersuite string such as "DEFAULT:RSA" cannot enable
2849 authentication-only ciphersuites.
2850 [Bodo Moeller]
2851
2852 *) Update the SSL_get_shared_ciphers() fix CVE-2006-3738 which was
2853 not complete and could lead to a possible single byte overflow
2854 (CVE-2007-5135) [Ben Laurie]
2855
2856 Changes between 0.9.8d and 0.9.8e [23 Feb 2007]
2857
2858 *) Since AES128 and AES256 (and similarly Camellia128 and
2859 Camellia256) share a single mask bit in the logic of
2860 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
2861 kludge to work properly if AES128 is available and AES256 isn't
2862 (or if Camellia128 is available and Camellia256 isn't).
2863 [Victor Duchovni]
2864
2865 *) Fix the BIT STRING encoding generated by crypto/ec/ec_asn1.c
2866 (within i2d_ECPrivateKey, i2d_ECPKParameters, i2d_ECParameters):
2867 When a point or a seed is encoded in a BIT STRING, we need to
2868 prevent the removal of trailing zero bits to get the proper DER
2869 encoding. (By default, crypto/asn1/a_bitstr.c assumes the case
2870 of a NamedBitList, for which trailing 0 bits need to be removed.)
2871 [Bodo Moeller]
2872
2873 *) Have SSL/TLS server implementation tolerate "mismatched" record
2874 protocol version while receiving ClientHello even if the
2875 ClientHello is fragmented. (The server can't insist on the
2876 particular protocol version it has chosen before the ServerHello
2877 message has informed the client about his choice.)
2878 [Bodo Moeller]
2879
2880 *) Add RFC 3779 support.
2881 [Rob Austein for ARIN, Ben Laurie]
2882
2883 *) Load error codes if they are not already present instead of using a
2884 static variable. This allows them to be cleanly unloaded and reloaded.
2885 Improve header file function name parsing.
2886 [Steve Henson]
2887
2888 *) extend SMTP and IMAP protocol emulation in s_client to use EHLO
2889 or CAPABILITY handshake as required by RFCs.
2890 [Goetz Babin-Ebell]
2891
2892 Changes between 0.9.8c and 0.9.8d [28 Sep 2006]
2893
2894 *) Introduce limits to prevent malicious keys being able to
2895 cause a denial of service. (CVE-2006-2940)
2896 [Steve Henson, Bodo Moeller]
2897
2898 *) Fix ASN.1 parsing of certain invalid structures that can result
2899 in a denial of service. (CVE-2006-2937) [Steve Henson]
2900
2901 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
2902 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
2903
2904 *) Fix SSL client code which could crash if connecting to a
2905 malicious SSLv2 server. (CVE-2006-4343)
2906 [Tavis Ormandy and Will Drewry, Google Security Team]
2907
2908 *) Since 0.9.8b, ciphersuite strings naming explicit ciphersuites
2909 match only those. Before that, "AES256-SHA" would be interpreted
2910 as a pattern and match "AES128-SHA" too (since AES128-SHA got
2911 the same strength classification in 0.9.7h) as we currently only
2912 have a single AES bit in the ciphersuite description bitmap.
2913 That change, however, also applied to ciphersuite strings such as
2914 "RC4-MD5" that intentionally matched multiple ciphersuites --
2915 namely, SSL 2.0 ciphersuites in addition to the more common ones
2916 from SSL 3.0/TLS 1.0.
2917
2918 So we change the selection algorithm again: Naming an explicit
2919 ciphersuite selects this one ciphersuite, and any other similar
2920 ciphersuite (same bitmap) from *other* protocol versions.
2921 Thus, "RC4-MD5" again will properly select both the SSL 2.0
2922 ciphersuite and the SSL 3.0/TLS 1.0 ciphersuite.
2923
2924 Since SSL 2.0 does not have any ciphersuites for which the
2925 128/256 bit distinction would be relevant, this works for now.
2926 The proper fix will be to use different bits for AES128 and
2927 AES256, which would have avoided the problems from the beginning;
2928 however, bits are scarce, so we can only do this in a new release
2929 (not just a patchlevel) when we can change the SSL_CIPHER
2930 definition to split the single 'unsigned long mask' bitmap into
2931 multiple values to extend the available space.
2932
2933 [Bodo Moeller]
2934
2935 Changes between 0.9.8b and 0.9.8c [05 Sep 2006]
2936
2937 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
2938 (CVE-2006-4339) [Ben Laurie and Google Security Team]
2939
2940 *) Add AES IGE and biIGE modes.
2941 [Ben Laurie]
2942
2943 *) Change the Unix randomness entropy gathering to use poll() when
2944 possible instead of select(), since the latter has some
2945 undesirable limitations.
2946 [Darryl Miles via Richard Levitte and Bodo Moeller]
2947
2948 *) Disable "ECCdraft" ciphersuites more thoroughly. Now special
2949 treatment in ssl/ssl_ciph.s makes sure that these ciphersuites
2950 cannot be implicitly activated as part of, e.g., the "AES" alias.
2951 However, please upgrade to OpenSSL 0.9.9[-dev] for
2952 non-experimental use of the ECC ciphersuites to get TLS extension
2953 support, which is required for curve and point format negotiation
2954 to avoid potential handshake problems.
2955 [Bodo Moeller]
2956
2957 *) Disable rogue ciphersuites:
2958
2959 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
2960 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
2961 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
2962
2963 The latter two were purportedly from
2964 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
2965 appear there.
2966
2967 Also deactivate the remaining ciphersuites from
2968 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
2969 unofficial, and the ID has long expired.
2970 [Bodo Moeller]
2971
2972 *) Fix RSA blinding Heisenbug (problems sometimes occured on
2973 dual-core machines) and other potential thread-safety issues.
2974 [Bodo Moeller]
2975
2976 *) Add the symmetric cipher Camellia (128-bit, 192-bit, 256-bit key
2977 versions), which is now available for royalty-free use
2978 (see http://info.isl.ntt.co.jp/crypt/eng/info/chiteki.html).
2979 Also, add Camellia TLS ciphersuites from RFC 4132.
2980
2981 To minimize changes between patchlevels in the OpenSSL 0.9.8
2982 series, Camellia remains excluded from compilation unless OpenSSL
2983 is configured with 'enable-camellia'.
2984 [NTT]
2985
2986 *) Disable the padding bug check when compression is in use. The padding
2987 bug check assumes the first packet is of even length, this is not
2988 necessarily true if compresssion is enabled and can result in false
2989 positives causing handshake failure. The actual bug test is ancient
2990 code so it is hoped that implementations will either have fixed it by
2991 now or any which still have the bug do not support compression.
2992 [Steve Henson]
2993
2994 Changes between 0.9.8a and 0.9.8b [04 May 2006]
2995
2996 *) When applying a cipher rule check to see if string match is an explicit
2997 cipher suite and only match that one cipher suite if it is.
2998 [Steve Henson]
2999
3000 *) Link in manifests for VC++ if needed.
3001 [Austin Ziegler <halostatue@gmail.com>]
3002
3003 *) Update support for ECC-based TLS ciphersuites according to
3004 draft-ietf-tls-ecc-12.txt with proposed changes (but without
3005 TLS extensions, which are supported starting with the 0.9.9
3006 branch, not in the OpenSSL 0.9.8 branch).
3007 [Douglas Stebila]
3008
3009 *) New functions EVP_CIPHER_CTX_new() and EVP_CIPHER_CTX_free() to support
3010 opaque EVP_CIPHER_CTX handling.
3011 [Steve Henson]
3012
3013 *) Fixes and enhancements to zlib compression code. We now only use
3014 "zlib1.dll" and use the default __cdecl calling convention on Win32
3015 to conform with the standards mentioned here:
3016 http://www.zlib.net/DLL_FAQ.txt
3017 Static zlib linking now works on Windows and the new --with-zlib-include
3018 --with-zlib-lib options to Configure can be used to supply the location
3019 of the headers and library. Gracefully handle case where zlib library
3020 can't be loaded.
3021 [Steve Henson]
3022
3023 *) Several fixes and enhancements to the OID generation code. The old code
3024 sometimes allowed invalid OIDs (1.X for X >= 40 for example), couldn't
3025 handle numbers larger than ULONG_MAX, truncated printing and had a
3026 non standard OBJ_obj2txt() behaviour.
3027 [Steve Henson]
3028
3029 *) Add support for building of engines under engine/ as shared libraries
3030 under VC++ build system.
3031 [Steve Henson]
3032
3033 *) Corrected the numerous bugs in the Win32 path splitter in DSO.
3034 Hopefully, we will not see any false combination of paths any more.
3035 [Richard Levitte]
3036
3037 Changes between 0.9.8 and 0.9.8a [11 Oct 2005]
3038
3039 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
3040 (part of SSL_OP_ALL). This option used to disable the
3041 countermeasure against man-in-the-middle protocol-version
3042 rollback in the SSL 2.0 server implementation, which is a bad
3043 idea. (CVE-2005-2969)
3044
3045 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
3046 for Information Security, National Institute of Advanced Industrial
3047 Science and Technology [AIST], Japan)]
3048
3049 *) Add two function to clear and return the verify parameter flags.
3050 [Steve Henson]
3051
3052 *) Keep cipherlists sorted in the source instead of sorting them at
3053 runtime, thus removing the need for a lock.
3054 [Nils Larsch]
3055
3056 *) Avoid some small subgroup attacks in Diffie-Hellman.
3057 [Nick Mathewson and Ben Laurie]
3058
3059 *) Add functions for well-known primes.
3060 [Nick Mathewson]
3061
3062 *) Extended Windows CE support.
3063 [Satoshi Nakamura and Andy Polyakov]
3064
3065 *) Initialize SSL_METHOD structures at compile time instead of during
3066 runtime, thus removing the need for a lock.
3067 [Steve Henson]
3068
3069 *) Make PKCS7_decrypt() work even if no certificate is supplied by
3070 attempting to decrypt each encrypted key in turn. Add support to
3071 smime utility.
3072 [Steve Henson]
3073
3074 Changes between 0.9.7h and 0.9.8 [05 Jul 2005]
3075
3076 [NB: OpenSSL 0.9.7i and later 0.9.7 patch levels were released after
3077 OpenSSL 0.9.8.]
3078
3079 *) Add libcrypto.pc and libssl.pc for those who feel they need them.
3080 [Richard Levitte]
3081
3082 *) Change CA.sh and CA.pl so they don't bundle the CSR and the private
3083 key into the same file any more.
3084 [Richard Levitte]
3085
3086 *) Add initial support for Win64, both IA64 and AMD64/x64 flavors.
3087 [Andy Polyakov]
3088
3089 *) Add -utf8 command line and config file option to 'ca'.
3090 [Stefan <stf@udoma.org]
3091
3092 *) Removed the macro des_crypt(), as it seems to conflict with some
3093 libraries. Use DES_crypt().
3094 [Richard Levitte]
3095
3096 *) Correct naming of the 'chil' and '4758cca' ENGINEs. This
3097 involves renaming the source and generated shared-libs for
3098 both. The engines will accept the corrected or legacy ids
3099 ('ncipher' and '4758_cca' respectively) when binding. NB,
3100 this only applies when building 'shared'.
3101 [Corinna Vinschen <vinschen@redhat.com> and Geoff Thorpe]
3102
3103 *) Add attribute functions to EVP_PKEY structure. Modify
3104 PKCS12_create() to recognize a CSP name attribute and
3105 use it. Make -CSP option work again in pkcs12 utility.
3106 [Steve Henson]
3107
3108 *) Add new functionality to the bn blinding code:
3109 - automatic re-creation of the BN_BLINDING parameters after
3110 a fixed number of uses (currently 32)
3111 - add new function for parameter creation
3112 - introduce flags to control the update behaviour of the
3113 BN_BLINDING parameters
3114 - hide BN_BLINDING structure
3115 Add a second BN_BLINDING slot to the RSA structure to improve
3116 performance when a single RSA object is shared among several
3117 threads.
3118 [Nils Larsch]
3119
3120 *) Add support for DTLS.
3121 [Nagendra Modadugu <nagendra@cs.stanford.edu> and Ben Laurie]
3122
3123 *) Add support for DER encoded private keys (SSL_FILETYPE_ASN1)
3124 to SSL_CTX_use_PrivateKey_file() and SSL_use_PrivateKey_file()
3125 [Walter Goulet]
3126
3127 *) Remove buggy and incompletet DH cert support from
3128 ssl/ssl_rsa.c and ssl/s3_both.c
3129 [Nils Larsch]
3130
3131 *) Use SHA-1 instead of MD5 as the default digest algorithm for
3132 the apps/openssl applications.
3133 [Nils Larsch]
3134
3135 *) Compile clean with "-Wall -Wmissing-prototypes
3136 -Wstrict-prototypes -Wmissing-declarations -Werror". Currently
3137 DEBUG_SAFESTACK must also be set.
3138 [Ben Laurie]
3139
3140 *) Change ./Configure so that certain algorithms can be disabled by default.
3141 The new counterpiece to "no-xxx" is "enable-xxx".
3142
3143 The patented RC5 and MDC2 algorithms will now be disabled unless
3144 "enable-rc5" and "enable-mdc2", respectively, are specified.
3145
3146 (IDEA remains enabled despite being patented. This is because IDEA
3147 is frequently required for interoperability, and there is no license
3148 fee for non-commercial use. As before, "no-idea" can be used to
3149 avoid this algorithm.)
3150
3151 [Bodo Moeller]
3152
3153 *) Add processing of proxy certificates (see RFC 3820). This work was
3154 sponsored by KTH (The Royal Institute of Technology in Stockholm) and
3155 EGEE (Enabling Grids for E-science in Europe).
3156 [Richard Levitte]
3157
3158 *) RC4 performance overhaul on modern architectures/implementations, such
3159 as Intel P4, IA-64 and AMD64.
3160 [Andy Polyakov]
3161
3162 *) New utility extract-section.pl. This can be used specify an alternative
3163 section number in a pod file instead of having to treat each file as
3164 a separate case in Makefile. This can be done by adding two lines to the
3165 pod file:
3166
3167 =for comment openssl_section:XXX
3168
3169 The blank line is mandatory.
3170
3171 [Steve Henson]
3172
3173 *) New arguments -certform, -keyform and -pass for s_client and s_server
3174 to allow alternative format key and certificate files and passphrase
3175 sources.
3176 [Steve Henson]
3177
3178 *) New structure X509_VERIFY_PARAM which combines current verify parameters,
3179 update associated structures and add various utility functions.
3180
3181 Add new policy related verify parameters, include policy checking in
3182 standard verify code. Enhance 'smime' application with extra parameters
3183 to support policy checking and print out.
3184 [Steve Henson]
3185
3186 *) Add a new engine to support VIA PadLock ACE extensions in the VIA C3
3187 Nehemiah processors. These extensions support AES encryption in hardware
3188 as well as RNG (though RNG support is currently disabled).
3189 [Michal Ludvig <michal@logix.cz>, with help from Andy Polyakov]
3190
3191 *) Deprecate BN_[get|set]_params() functions (they were ignored internally).
3192 [Geoff Thorpe]
3193
3194 *) New FIPS 180-2 algorithms, SHA-224/-256/-384/-512 are implemented.
3195 [Andy Polyakov and a number of other people]
3196
3197 *) Improved PowerPC platform support. Most notably BIGNUM assembler
3198 implementation contributed by IBM.
3199 [Suresh Chari, Peter Waltenberg, Andy Polyakov]
3200
3201 *) The new 'RSA_generate_key_ex' function now takes a BIGNUM for the public
3202 exponent rather than 'unsigned long'. There is a corresponding change to
3203 the new 'rsa_keygen' element of the RSA_METHOD structure.
3204 [Jelte Jansen, Geoff Thorpe]
3205
3206 *) Functionality for creating the initial serial number file is now
3207 moved from CA.pl to the 'ca' utility with a new option -create_serial.
3208
3209 (Before OpenSSL 0.9.7e, CA.pl used to initialize the serial
3210 number file to 1, which is bound to cause problems. To avoid
3211 the problems while respecting compatibility between different 0.9.7
3212 patchlevels, 0.9.7e employed 'openssl x509 -next_serial' in
3213 CA.pl for serial number initialization. With the new release 0.9.8,
3214 we can fix the problem directly in the 'ca' utility.)
3215 [Steve Henson]
3216
3217 *) Reduced header interdepencies by declaring more opaque objects in
3218 ossl_typ.h. As a consequence, including some headers (eg. engine.h) will
3219 give fewer recursive includes, which could break lazy source code - so
3220 this change is covered by the OPENSSL_NO_DEPRECATED symbol. As always,
3221 developers should define this symbol when building and using openssl to
3222 ensure they track the recommended behaviour, interfaces, [etc], but
3223 backwards-compatible behaviour prevails when this isn't defined.
3224 [Geoff Thorpe]
3225
3226 *) New function X509_POLICY_NODE_print() which prints out policy nodes.
3227 [Steve Henson]
3228
3229 *) Add new EVP function EVP_CIPHER_CTX_rand_key and associated functionality.
3230 This will generate a random key of the appropriate length based on the
3231 cipher context. The EVP_CIPHER can provide its own random key generation
3232 routine to support keys of a specific form. This is used in the des and
3233 3des routines to generate a key of the correct parity. Update S/MIME
3234 code to use new functions and hence generate correct parity DES keys.
3235 Add EVP_CHECK_DES_KEY #define to return an error if the key is not
3236 valid (weak or incorrect parity).
3237 [Steve Henson]
3238
3239 *) Add a local set of CRLs that can be used by X509_verify_cert() as well
3240 as looking them up. This is useful when the verified structure may contain
3241 CRLs, for example PKCS#7 signedData. Modify PKCS7_verify() to use any CRLs
3242 present unless the new PKCS7_NO_CRL flag is asserted.
3243 [Steve Henson]
3244
3245 *) Extend ASN1 oid configuration module. It now additionally accepts the
3246 syntax:
3247
3248 shortName = some long name, 1.2.3.4
3249 [Steve Henson]
3250
3251 *) Reimplemented the BN_CTX implementation. There is now no more static
3252 limitation on the number of variables it can handle nor the depth of the
3253 "stack" handling for BN_CTX_start()/BN_CTX_end() pairs. The stack
3254 information can now expand as required, and rather than having a single
3255 static array of bignums, BN_CTX now uses a linked-list of such arrays
3256 allowing it to expand on demand whilst maintaining the usefulness of
3257 BN_CTX's "bundling".
3258 [Geoff Thorpe]
3259
3260 *) Add a missing BN_CTX parameter to the 'rsa_mod_exp' callback in RSA_METHOD
3261 to allow all RSA operations to function using a single BN_CTX.
3262 [Geoff Thorpe]
3263
3264 *) Preliminary support for certificate policy evaluation and checking. This
3265 is initially intended to pass the tests outlined in "Conformance Testing
3266 of Relying Party Client Certificate Path Processing Logic" v1.07.
3267 [Steve Henson]
3268
3269 *) bn_dup_expand() has been deprecated, it was introduced in 0.9.7 and
3270 remained unused and not that useful. A variety of other little bignum
3271 tweaks and fixes have also been made continuing on from the audit (see
3272 below).
3273 [Geoff Thorpe]
3274
3275 *) Constify all or almost all d2i, c2i, s2i and r2i functions, along with
3276 associated ASN1, EVP and SSL functions and old ASN1 macros.
3277 [Richard Levitte]
3278
3279 *) BN_zero() only needs to set 'top' and 'neg' to zero for correct results,
3280 and this should never fail. So the return value from the use of
3281 BN_set_word() (which can fail due to needless expansion) is now deprecated;
3282 if OPENSSL_NO_DEPRECATED is defined, BN_zero() is a void macro.
3283 [Geoff Thorpe]
3284
3285 *) BN_CTX_get() should return zero-valued bignums, providing the same
3286 initialised value as BN_new().
3287 [Geoff Thorpe, suggested by Ulf Möller]
3288
3289 *) Support for inhibitAnyPolicy certificate extension.
3290 [Steve Henson]
3291
3292 *) An audit of the BIGNUM code is underway, for which debugging code is
3293 enabled when BN_DEBUG is defined. This makes stricter enforcements on what
3294 is considered valid when processing BIGNUMs, and causes execution to
3295 assert() when a problem is discovered. If BN_DEBUG_RAND is defined,
3296 further steps are taken to deliberately pollute unused data in BIGNUM
3297 structures to try and expose faulty code further on. For now, openssl will
3298 (in its default mode of operation) continue to tolerate the inconsistent
3299 forms that it has tolerated in the past, but authors and packagers should
3300 consider trying openssl and their own applications when compiled with
3301 these debugging symbols defined. It will help highlight potential bugs in
3302 their own code, and will improve the test coverage for OpenSSL itself. At
3303 some point, these tighter rules will become openssl's default to improve
3304 maintainability, though the assert()s and other overheads will remain only
3305 in debugging configurations. See bn.h for more details.
3306 [Geoff Thorpe, Nils Larsch, Ulf Möller]
3307
3308 *) BN_CTX_init() has been deprecated, as BN_CTX is an opaque structure
3309 that can only be obtained through BN_CTX_new() (which implicitly
3310 initialises it). The presence of this function only made it possible
3311 to overwrite an existing structure (and cause memory leaks).
3312 [Geoff Thorpe]
3313
3314 *) Because of the callback-based approach for implementing LHASH as a
3315 template type, lh_insert() adds opaque objects to hash-tables and
3316 lh_doall() or lh_doall_arg() are typically used with a destructor callback
3317 to clean up those corresponding objects before destroying the hash table
3318 (and losing the object pointers). So some over-zealous constifications in
3319 LHASH have been relaxed so that lh_insert() does not take (nor store) the
3320 objects as "const" and the lh_doall[_arg] callback wrappers are not
3321 prototyped to have "const" restrictions on the object pointers they are
3322 given (and so aren't required to cast them away any more).
3323 [Geoff Thorpe]
3324
3325 *) The tmdiff.h API was so ugly and minimal that our own timing utility
3326 (speed) prefers to use its own implementation. The two implementations
3327 haven't been consolidated as yet (volunteers?) but the tmdiff API has had
3328 its object type properly exposed (MS_TM) instead of casting to/from "char
3329 *". This may still change yet if someone realises MS_TM and "ms_time_***"
3330 aren't necessarily the greatest nomenclatures - but this is what was used
3331 internally to the implementation so I've used that for now.
3332 [Geoff Thorpe]
3333
3334 *) Ensure that deprecated functions do not get compiled when
3335 OPENSSL_NO_DEPRECATED is defined. Some "openssl" subcommands and a few of
3336 the self-tests were still using deprecated key-generation functions so
3337 these have been updated also.
3338 [Geoff Thorpe]
3339
3340 *) Reorganise PKCS#7 code to separate the digest location functionality
3341 into PKCS7_find_digest(), digest addtion into PKCS7_bio_add_digest().
3342 New function PKCS7_set_digest() to set the digest type for PKCS#7
3343 digestedData type. Add additional code to correctly generate the
3344 digestedData type and add support for this type in PKCS7 initialization
3345 functions.
3346 [Steve Henson]
3347
3348 *) New function PKCS7_set0_type_other() this initializes a PKCS7
3349 structure of type "other".
3350 [Steve Henson]
3351
3352 *) Fix prime generation loop in crypto/bn/bn_prime.pl by making
3353 sure the loop does correctly stop and breaking ("division by zero")
3354 modulus operations are not performed. The (pre-generated) prime
3355 table crypto/bn/bn_prime.h was already correct, but it could not be
3356 re-generated on some platforms because of the "division by zero"
3357 situation in the script.
3358 [Ralf S. Engelschall]
3359
3360 *) Update support for ECC-based TLS ciphersuites according to
3361 draft-ietf-tls-ecc-03.txt: the KDF1 key derivation function with
3362 SHA-1 now is only used for "small" curves (where the
3363 representation of a field element takes up to 24 bytes); for
3364 larger curves, the field element resulting from ECDH is directly
3365 used as premaster secret.
3366 [Douglas Stebila (Sun Microsystems Laboratories)]
3367
3368 *) Add code for kP+lQ timings to crypto/ec/ectest.c, and add SEC2
3369 curve secp160r1 to the tests.
3370 [Douglas Stebila (Sun Microsystems Laboratories)]
3371
3372 *) Add the possibility to load symbols globally with DSO.
3373 [Götz Babin-Ebell <babin-ebell@trustcenter.de> via Richard Levitte]
3374
3375 *) Add the functions ERR_set_mark() and ERR_pop_to_mark() for better
3376 control of the error stack.
3377 [Richard Levitte]
3378
3379 *) Add support for STORE in ENGINE.
3380 [Richard Levitte]
3381
3382 *) Add the STORE type. The intention is to provide a common interface
3383 to certificate and key stores, be they simple file-based stores, or
3384 HSM-type store, or LDAP stores, or...
3385 NOTE: The code is currently UNTESTED and isn't really used anywhere.
3386 [Richard Levitte]
3387
3388 *) Add a generic structure called OPENSSL_ITEM. This can be used to
3389 pass a list of arguments to any function as well as provide a way
3390 for a function to pass data back to the caller.
3391 [Richard Levitte]
3392
3393 *) Add the functions BUF_strndup() and BUF_memdup(). BUF_strndup()
3394 works like BUF_strdup() but can be used to duplicate a portion of
3395 a string. The copy gets NUL-terminated. BUF_memdup() duplicates
3396 a memory area.
3397 [Richard Levitte]
3398
3399 *) Add the function sk_find_ex() which works like sk_find(), but will
3400 return an index to an element even if an exact match couldn't be
3401 found. The index is guaranteed to point at the element where the
3402 searched-for key would be inserted to preserve sorting order.
3403 [Richard Levitte]
3404
3405 *) Add the function OBJ_bsearch_ex() which works like OBJ_bsearch() but
3406 takes an extra flags argument for optional functionality. Currently,
3407 the following flags are defined:
3408
3409 OBJ_BSEARCH_VALUE_ON_NOMATCH
3410 This one gets OBJ_bsearch_ex() to return a pointer to the first
3411 element where the comparing function returns a negative or zero
3412 number.
3413
3414 OBJ_BSEARCH_FIRST_VALUE_ON_MATCH
3415 This one gets OBJ_bsearch_ex() to return a pointer to the first
3416 element where the comparing function returns zero. This is useful
3417 if there are more than one element where the comparing function
3418 returns zero.
3419 [Richard Levitte]
3420
3421 *) Make it possible to create self-signed certificates with 'openssl ca'
3422 in such a way that the self-signed certificate becomes part of the
3423 CA database and uses the same mechanisms for serial number generation
3424 as all other certificate signing. The new flag '-selfsign' enables
3425 this functionality. Adapt CA.sh and CA.pl.in.
3426 [Richard Levitte]
3427
3428 *) Add functionality to check the public key of a certificate request
3429 against a given private. This is useful to check that a certificate
3430 request can be signed by that key (self-signing).
3431 [Richard Levitte]
3432
3433 *) Make it possible to have multiple active certificates with the same
3434 subject in the CA index file. This is done only if the keyword
3435 'unique_subject' is set to 'no' in the main CA section (default
3436 if 'CA_default') of the configuration file. The value is saved
3437 with the database itself in a separate index attribute file,
3438 named like the index file with '.attr' appended to the name.
3439 [Richard Levitte]
3440
3441 *) Generate muti valued AVAs using '+' notation in config files for
3442 req and dirName.
3443 [Steve Henson]
3444
3445 *) Support for nameConstraints certificate extension.
3446 [Steve Henson]
3447
3448 *) Support for policyConstraints certificate extension.
3449 [Steve Henson]
3450
3451 *) Support for policyMappings certificate extension.
3452 [Steve Henson]
3453
3454 *) Make sure the default DSA_METHOD implementation only uses its
3455 dsa_mod_exp() and/or bn_mod_exp() handlers if they are non-NULL,
3456 and change its own handlers to be NULL so as to remove unnecessary
3457 indirection. This lets alternative implementations fallback to the
3458 default implementation more easily.
3459 [Geoff Thorpe]
3460
3461 *) Support for directoryName in GeneralName related extensions
3462 in config files.
3463 [Steve Henson]
3464
3465 *) Make it possible to link applications using Makefile.shared.
3466 Make that possible even when linking against static libraries!
3467 [Richard Levitte]
3468
3469 *) Support for single pass processing for S/MIME signing. This now
3470 means that S/MIME signing can be done from a pipe, in addition
3471 cleartext signing (multipart/signed type) is effectively streaming
3472 and the signed data does not need to be all held in memory.
3473
3474 This is done with a new flag PKCS7_STREAM. When this flag is set
3475 PKCS7_sign() only initializes the PKCS7 structure and the actual signing
3476 is done after the data is output (and digests calculated) in
3477 SMIME_write_PKCS7().
3478 [Steve Henson]
3479
3480 *) Add full support for -rpath/-R, both in shared libraries and
3481 applications, at least on the platforms where it's known how
3482 to do it.
3483 [Richard Levitte]
3484
3485 *) In crypto/ec/ec_mult.c, implement fast point multiplication with
3486 precomputation, based on wNAF splitting: EC_GROUP_precompute_mult()
3487 will now compute a table of multiples of the generator that
3488 makes subsequent invocations of EC_POINTs_mul() or EC_POINT_mul()
3489 faster (notably in the case of a single point multiplication,
3490 scalar * generator).
3491 [Nils Larsch, Bodo Moeller]
3492
3493 *) IPv6 support for certificate extensions. The various extensions
3494 which use the IP:a.b.c.d can now take IPv6 addresses using the
3495 formats of RFC1884 2.2 . IPv6 addresses are now also displayed
3496 correctly.
3497 [Steve Henson]
3498
3499 *) Added an ENGINE that implements RSA by performing private key
3500 exponentiations with the GMP library. The conversions to and from
3501 GMP's mpz_t format aren't optimised nor are any montgomery forms
3502 cached, and on x86 it appears OpenSSL's own performance has caught up.
3503 However there are likely to be other architectures where GMP could
3504 provide a boost. This ENGINE is not built in by default, but it can be
3505 specified at Configure time and should be accompanied by the necessary
3506 linker additions, eg;
3507 ./config -DOPENSSL_USE_GMP -lgmp
3508 [Geoff Thorpe]
3509
3510 *) "openssl engine" will not display ENGINE/DSO load failure errors when
3511 testing availability of engines with "-t" - the old behaviour is
3512 produced by increasing the feature's verbosity with "-tt".
3513 [Geoff Thorpe]
3514
3515 *) ECDSA routines: under certain error conditions uninitialized BN objects
3516 could be freed. Solution: make sure initialization is performed early
3517 enough. (Reported and fix supplied by Nils Larsch <nla@trustcenter.de>
3518 via PR#459)
3519 [Lutz Jaenicke]
3520
3521 *) Key-generation can now be implemented in RSA_METHOD, DSA_METHOD
3522 and DH_METHOD (eg. by ENGINE implementations) to override the normal
3523 software implementations. For DSA and DH, parameter generation can
3524 also be overriden by providing the appropriate method callbacks.
3525 [Geoff Thorpe]
3526
3527 *) Change the "progress" mechanism used in key-generation and
3528 primality testing to functions that take a new BN_GENCB pointer in
3529 place of callback/argument pairs. The new API functions have "_ex"
3530 postfixes and the older functions are reimplemented as wrappers for
3531 the new ones. The OPENSSL_NO_DEPRECATED symbol can be used to hide
3532 declarations of the old functions to help (graceful) attempts to
3533 migrate to the new functions. Also, the new key-generation API
3534 functions operate on a caller-supplied key-structure and return
3535 success/failure rather than returning a key or NULL - this is to
3536 help make "keygen" another member function of RSA_METHOD etc.
3537
3538 Example for using the new callback interface:
3539
3540 int (*my_callback)(int a, int b, BN_GENCB *cb) = ...;
3541 void *my_arg = ...;
3542 BN_GENCB my_cb;
3543
3544 BN_GENCB_set(&my_cb, my_callback, my_arg);
3545
3546 return BN_is_prime_ex(some_bignum, BN_prime_checks, NULL, &cb);
3547 /* For the meaning of a, b in calls to my_callback(), see the
3548 * documentation of the function that calls the callback.
3549 * cb will point to my_cb; my_arg can be retrieved as cb->arg.
3550 * my_callback should return 1 if it wants BN_is_prime_ex()
3551 * to continue, or 0 to stop.
3552 */
3553
3554 [Geoff Thorpe]
3555
3556 *) Change the ZLIB compression method to be stateful, and make it
3557 available to TLS with the number defined in
3558 draft-ietf-tls-compression-04.txt.
3559 [Richard Levitte]
3560
3561 *) Add the ASN.1 structures and functions for CertificatePair, which
3562 is defined as follows (according to X.509_4thEditionDraftV6.pdf):
3563
3564 CertificatePair ::= SEQUENCE {
3565 forward [0] Certificate OPTIONAL,
3566 reverse [1] Certificate OPTIONAL,
3567 -- at least one of the pair shall be present -- }
3568
3569 Also implement the PEM functions to read and write certificate
3570 pairs, and defined the PEM tag as "CERTIFICATE PAIR".
3571
3572 This needed to be defined, mostly for the sake of the LDAP
3573 attribute crossCertificatePair, but may prove useful elsewhere as
3574 well.
3575 [Richard Levitte]
3576
3577 *) Make it possible to inhibit symlinking of shared libraries in
3578 Makefile.shared, for Cygwin's sake.
3579 [Richard Levitte]
3580
3581 *) Extend the BIGNUM API by creating a function
3582 void BN_set_negative(BIGNUM *a, int neg);
3583 and a macro that behave like
3584 int BN_is_negative(const BIGNUM *a);
3585
3586 to avoid the need to access 'a->neg' directly in applications.
3587 [Nils Larsch]
3588
3589 *) Implement fast modular reduction for pseudo-Mersenne primes
3590 used in NIST curves (crypto/bn/bn_nist.c, crypto/ec/ecp_nist.c).
3591 EC_GROUP_new_curve_GFp() will now automatically use this
3592 if applicable.
3593 [Nils Larsch <nla@trustcenter.de>]
3594
3595 *) Add new lock type (CRYPTO_LOCK_BN).
3596 [Bodo Moeller]
3597
3598 *) Change the ENGINE framework to automatically load engines
3599 dynamically from specific directories unless they could be
3600 found to already be built in or loaded. Move all the
3601 current engines except for the cryptodev one to a new
3602 directory engines/.
3603 The engines in engines/ are built as shared libraries if
3604 the "shared" options was given to ./Configure or ./config.
3605 Otherwise, they are inserted in libcrypto.a.
3606 /usr/local/ssl/engines is the default directory for dynamic
3607 engines, but that can be overriden at configure time through
3608 the usual use of --prefix and/or --openssldir, and at run
3609 time with the environment variable OPENSSL_ENGINES.
3610 [Geoff Thorpe and Richard Levitte]
3611
3612 *) Add Makefile.shared, a helper makefile to build shared
3613 libraries. Addapt Makefile.org.
3614 [Richard Levitte]
3615
3616 *) Add version info to Win32 DLLs.
3617 [Peter 'Luna' Runestig" <peter@runestig.com>]
3618
3619 *) Add new 'medium level' PKCS#12 API. Certificates and keys
3620 can be added using this API to created arbitrary PKCS#12
3621 files while avoiding the low level API.
3622
3623 New options to PKCS12_create(), key or cert can be NULL and
3624 will then be omitted from the output file. The encryption
3625 algorithm NIDs can be set to -1 for no encryption, the mac
3626 iteration count can be set to 0 to omit the mac.
3627
3628 Enhance pkcs12 utility by making the -nokeys and -nocerts
3629 options work when creating a PKCS#12 file. New option -nomac
3630 to omit the mac, NONE can be set for an encryption algorithm.
3631 New code is modified to use the enhanced PKCS12_create()
3632 instead of the low level API.
3633 [Steve Henson]
3634
3635 *) Extend ASN1 encoder to support indefinite length constructed
3636 encoding. This can output sequences tags and octet strings in
3637 this form. Modify pk7_asn1.c to support indefinite length
3638 encoding. This is experimental and needs additional code to
3639 be useful, such as an ASN1 bio and some enhanced streaming
3640 PKCS#7 code.
3641
3642 Extend template encode functionality so that tagging is passed
3643 down to the template encoder.
3644 [Steve Henson]
3645
3646 *) Let 'openssl req' fail if an argument to '-newkey' is not
3647 recognized instead of using RSA as a default.
3648 [Bodo Moeller]
3649
3650 *) Add support for ECC-based ciphersuites from draft-ietf-tls-ecc-01.txt.
3651 As these are not official, they are not included in "ALL";
3652 the "ECCdraft" ciphersuite group alias can be used to select them.
3653 [Vipul Gupta and Sumit Gupta (Sun Microsystems Laboratories)]
3654
3655 *) Add ECDH engine support.
3656 [Nils Gura and Douglas Stebila (Sun Microsystems Laboratories)]
3657
3658 *) Add ECDH in new directory crypto/ecdh/.
3659 [Douglas Stebila (Sun Microsystems Laboratories)]
3660
3661 *) Let BN_rand_range() abort with an error after 100 iterations
3662 without success (which indicates a broken PRNG).
3663 [Bodo Moeller]
3664
3665 *) Change BN_mod_sqrt() so that it verifies that the input value
3666 is really the square of the return value. (Previously,
3667 BN_mod_sqrt would show GIGO behaviour.)
3668 [Bodo Moeller]
3669
3670 *) Add named elliptic curves over binary fields from X9.62, SECG,
3671 and WAP/WTLS; add OIDs that were still missing.
3672
3673 [Sheueling Chang Shantz and Douglas Stebila
3674 (Sun Microsystems Laboratories)]
3675
3676 *) Extend the EC library for elliptic curves over binary fields
3677 (new files ec2_smpl.c, ec2_smpt.c, ec2_mult.c in crypto/ec/).
3678 New EC_METHOD:
3679
3680 EC_GF2m_simple_method
3681
3682 New API functions:
3683
3684 EC_GROUP_new_curve_GF2m
3685 EC_GROUP_set_curve_GF2m
3686 EC_GROUP_get_curve_GF2m
3687 EC_POINT_set_affine_coordinates_GF2m
3688 EC_POINT_get_affine_coordinates_GF2m
3689 EC_POINT_set_compressed_coordinates_GF2m
3690
3691 Point compression for binary fields is disabled by default for
3692 patent reasons (compile with OPENSSL_EC_BIN_PT_COMP defined to
3693 enable it).
3694
3695 As binary polynomials are represented as BIGNUMs, various members
3696 of the EC_GROUP and EC_POINT data structures can be shared
3697 between the implementations for prime fields and binary fields;
3698 the above ..._GF2m functions (except for EX_GROUP_new_curve_GF2m)
3699 are essentially identical to their ..._GFp counterparts.
3700 (For simplicity, the '..._GFp' prefix has been dropped from
3701 various internal method names.)
3702
3703 An internal 'field_div' method (similar to 'field_mul' and
3704 'field_sqr') has been added; this is used only for binary fields.
3705
3706 [Sheueling Chang Shantz and Douglas Stebila
3707 (Sun Microsystems Laboratories)]
3708
3709 *) Optionally dispatch EC_POINT_mul(), EC_POINT_precompute_mult()
3710 through methods ('mul', 'precompute_mult').
3711
3712 The generic implementations (now internally called 'ec_wNAF_mul'
3713 and 'ec_wNAF_precomputed_mult') remain the default if these
3714 methods are undefined.
3715
3716 [Sheueling Chang Shantz and Douglas Stebila
3717 (Sun Microsystems Laboratories)]
3718
3719 *) New function EC_GROUP_get_degree, which is defined through
3720 EC_METHOD. For curves over prime fields, this returns the bit
3721 length of the modulus.
3722
3723 [Sheueling Chang Shantz and Douglas Stebila
3724 (Sun Microsystems Laboratories)]
3725
3726 *) New functions EC_GROUP_dup, EC_POINT_dup.
3727 (These simply call ..._new and ..._copy).
3728
3729 [Sheueling Chang Shantz and Douglas Stebila
3730 (Sun Microsystems Laboratories)]
3731
3732 *) Add binary polynomial arithmetic software in crypto/bn/bn_gf2m.c.
3733 Polynomials are represented as BIGNUMs (where the sign bit is not
3734 used) in the following functions [macros]:
3735
3736 BN_GF2m_add
3737 BN_GF2m_sub [= BN_GF2m_add]
3738 BN_GF2m_mod [wrapper for BN_GF2m_mod_arr]
3739 BN_GF2m_mod_mul [wrapper for BN_GF2m_mod_mul_arr]
3740 BN_GF2m_mod_sqr [wrapper for BN_GF2m_mod_sqr_arr]
3741 BN_GF2m_mod_inv
3742 BN_GF2m_mod_exp [wrapper for BN_GF2m_mod_exp_arr]
3743 BN_GF2m_mod_sqrt [wrapper for BN_GF2m_mod_sqrt_arr]
3744 BN_GF2m_mod_solve_quad [wrapper for BN_GF2m_mod_solve_quad_arr]
3745 BN_GF2m_cmp [= BN_ucmp]
3746
3747 (Note that only the 'mod' functions are actually for fields GF(2^m).
3748 BN_GF2m_add() is misnomer, but this is for the sake of consistency.)
3749
3750 For some functions, an the irreducible polynomial defining a
3751 field can be given as an 'unsigned int[]' with strictly
3752 decreasing elements giving the indices of those bits that are set;
3753 i.e., p[] represents the polynomial
3754 f(t) = t^p[0] + t^p[1] + ... + t^p[k]
3755 where
3756 p[0] > p[1] > ... > p[k] = 0.
3757 This applies to the following functions:
3758
3759 BN_GF2m_mod_arr
3760 BN_GF2m_mod_mul_arr
3761 BN_GF2m_mod_sqr_arr
3762 BN_GF2m_mod_inv_arr [wrapper for BN_GF2m_mod_inv]
3763 BN_GF2m_mod_div_arr [wrapper for BN_GF2m_mod_div]
3764 BN_GF2m_mod_exp_arr
3765 BN_GF2m_mod_sqrt_arr
3766 BN_GF2m_mod_solve_quad_arr
3767 BN_GF2m_poly2arr
3768 BN_GF2m_arr2poly
3769
3770 Conversion can be performed by the following functions:
3771
3772 BN_GF2m_poly2arr
3773 BN_GF2m_arr2poly
3774
3775 bntest.c has additional tests for binary polynomial arithmetic.
3776
3777 Two implementations for BN_GF2m_mod_div() are available.
3778 The default algorithm simply uses BN_GF2m_mod_inv() and
3779 BN_GF2m_mod_mul(). The alternative algorithm is compiled in only
3780 if OPENSSL_SUN_GF2M_DIV is defined (patent pending; read the
3781 copyright notice in crypto/bn/bn_gf2m.c before enabling it).
3782
3783 [Sheueling Chang Shantz and Douglas Stebila
3784 (Sun Microsystems Laboratories)]
3785
3786 *) Add new error code 'ERR_R_DISABLED' that can be used when some
3787 functionality is disabled at compile-time.
3788 [Douglas Stebila <douglas.stebila@sun.com>]
3789
3790 *) Change default behaviour of 'openssl asn1parse' so that more
3791 information is visible when viewing, e.g., a certificate:
3792
3793 Modify asn1_parse2 (crypto/asn1/asn1_par.c) so that in non-'dump'
3794 mode the content of non-printable OCTET STRINGs is output in a
3795 style similar to INTEGERs, but with '[HEX DUMP]' prepended to
3796 avoid the appearance of a printable string.
3797 [Nils Larsch <nla@trustcenter.de>]
3798
3799 *) Add 'asn1_flag' and 'asn1_form' member to EC_GROUP with access
3800 functions
3801 EC_GROUP_set_asn1_flag()
3802 EC_GROUP_get_asn1_flag()
3803 EC_GROUP_set_point_conversion_form()
3804 EC_GROUP_get_point_conversion_form()
3805 These control ASN1 encoding details:
3806 - Curves (i.e., groups) are encoded explicitly unless asn1_flag
3807 has been set to OPENSSL_EC_NAMED_CURVE.
3808 - Points are encoded in uncompressed form by default; options for
3809 asn1_for are as for point2oct, namely
3810 POINT_CONVERSION_COMPRESSED
3811 POINT_CONVERSION_UNCOMPRESSED
3812 POINT_CONVERSION_HYBRID
3813
3814 Also add 'seed' and 'seed_len' members to EC_GROUP with access
3815 functions
3816 EC_GROUP_set_seed()
3817 EC_GROUP_get0_seed()
3818 EC_GROUP_get_seed_len()
3819 This is used only for ASN1 purposes (so far).
3820 [Nils Larsch <nla@trustcenter.de>]
3821
3822 *) Add 'field_type' member to EC_METHOD, which holds the NID
3823 of the appropriate field type OID. The new function
3824 EC_METHOD_get_field_type() returns this value.
3825 [Nils Larsch <nla@trustcenter.de>]
3826
3827 *) Add functions
3828 EC_POINT_point2bn()
3829 EC_POINT_bn2point()
3830 EC_POINT_point2hex()
3831 EC_POINT_hex2point()
3832 providing useful interfaces to EC_POINT_point2oct() and
3833 EC_POINT_oct2point().
3834 [Nils Larsch <nla@trustcenter.de>]
3835
3836 *) Change internals of the EC library so that the functions
3837 EC_GROUP_set_generator()
3838 EC_GROUP_get_generator()
3839 EC_GROUP_get_order()
3840 EC_GROUP_get_cofactor()
3841 are implemented directly in crypto/ec/ec_lib.c and not dispatched
3842 to methods, which would lead to unnecessary code duplication when
3843 adding different types of curves.
3844 [Nils Larsch <nla@trustcenter.de> with input by Bodo Moeller]
3845
3846 *) Implement compute_wNAF (crypto/ec/ec_mult.c) without BIGNUM
3847 arithmetic, and such that modified wNAFs are generated
3848 (which avoid length expansion in many cases).
3849 [Bodo Moeller]
3850
3851 *) Add a function EC_GROUP_check_discriminant() (defined via
3852 EC_METHOD) that verifies that the curve discriminant is non-zero.
3853
3854 Add a function EC_GROUP_check() that makes some sanity tests
3855 on a EC_GROUP, its generator and order. This includes
3856 EC_GROUP_check_discriminant().
3857 [Nils Larsch <nla@trustcenter.de>]
3858
3859 *) Add ECDSA in new directory crypto/ecdsa/.
3860
3861 Add applications 'openssl ecparam' and 'openssl ecdsa'
3862 (these are based on 'openssl dsaparam' and 'openssl dsa').
3863
3864 ECDSA support is also included in various other files across the
3865 library. Most notably,
3866 - 'openssl req' now has a '-newkey ecdsa:file' option;
3867 - EVP_PKCS82PKEY (crypto/evp/evp_pkey.c) now can handle ECDSA;
3868 - X509_PUBKEY_get (crypto/asn1/x_pubkey.c) and
3869 d2i_PublicKey (crypto/asn1/d2i_pu.c) have been modified to make
3870 them suitable for ECDSA where domain parameters must be
3871 extracted before the specific public key;
3872 - ECDSA engine support has been added.
3873 [Nils Larsch <nla@trustcenter.de>]
3874
3875 *) Include some named elliptic curves, and add OIDs from X9.62,
3876 SECG, and WAP/WTLS. Each curve can be obtained from the new
3877 function
3878 EC_GROUP_new_by_curve_name(),
3879 and the list of available named curves can be obtained with
3880 EC_get_builtin_curves().
3881 Also add a 'curve_name' member to EC_GROUP objects, which can be
3882 accessed via
3883 EC_GROUP_set_curve_name()
3884 EC_GROUP_get_curve_name()
3885 [Nils Larsch <larsch@trustcenter.de, Bodo Moeller]
3886
3887 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
3888 was actually never needed) and in BN_mul(). The removal in BN_mul()
3889 required a small change in bn_mul_part_recursive() and the addition
3890 of the functions bn_cmp_part_words(), bn_sub_part_words() and
3891 bn_add_part_words(), which do the same thing as bn_cmp_words(),
3892 bn_sub_words() and bn_add_words() except they take arrays with
3893 differing sizes.
3894 [Richard Levitte]
3895
3896 Changes between 0.9.7l and 0.9.7m [23 Feb 2007]
3897
3898 *) Cleanse PEM buffers before freeing them since they may contain
3899 sensitive data.
3900 [Benjamin Bennett <ben@psc.edu>]
3901
3902 *) Include "!eNULL" in SSL_DEFAULT_CIPHER_LIST to make sure that
3903 a ciphersuite string such as "DEFAULT:RSA" cannot enable
3904 authentication-only ciphersuites.
3905 [Bodo Moeller]
3906
3907 *) Since AES128 and AES256 share a single mask bit in the logic of
3908 ssl/ssl_ciph.c, the code for masking out disabled ciphers needs a
3909 kludge to work properly if AES128 is available and AES256 isn't.
3910 [Victor Duchovni]
3911
3912 *) Expand security boundary to match 1.1.1 module.
3913 [Steve Henson]
3914
3915 *) Remove redundant features: hash file source, editing of test vectors
3916 modify fipsld to use external fips_premain.c signature.
3917 [Steve Henson]
3918
3919 *) New perl script mkfipsscr.pl to create shell scripts or batch files to
3920 run algorithm test programs.
3921 [Steve Henson]
3922
3923 *) Make algorithm test programs more tolerant of whitespace.
3924 [Steve Henson]
3925
3926 *) Have SSL/TLS server implementation tolerate "mismatched" record
3927 protocol version while receiving ClientHello even if the
3928 ClientHello is fragmented. (The server can't insist on the
3929 particular protocol version it has chosen before the ServerHello
3930 message has informed the client about his choice.)
3931 [Bodo Moeller]
3932
3933 *) Load error codes if they are not already present instead of using a
3934 static variable. This allows them to be cleanly unloaded and reloaded.
3935 [Steve Henson]
3936
3937 Changes between 0.9.7k and 0.9.7l [28 Sep 2006]
3938
3939 *) Introduce limits to prevent malicious keys being able to
3940 cause a denial of service. (CVE-2006-2940)
3941 [Steve Henson, Bodo Moeller]
3942
3943 *) Fix ASN.1 parsing of certain invalid structures that can result
3944 in a denial of service. (CVE-2006-2937) [Steve Henson]
3945
3946 *) Fix buffer overflow in SSL_get_shared_ciphers() function.
3947 (CVE-2006-3738) [Tavis Ormandy and Will Drewry, Google Security Team]
3948
3949 *) Fix SSL client code which could crash if connecting to a
3950 malicious SSLv2 server. (CVE-2006-4343)
3951 [Tavis Ormandy and Will Drewry, Google Security Team]
3952
3953 *) Change ciphersuite string processing so that an explicit
3954 ciphersuite selects this one ciphersuite (so that "AES256-SHA"
3955 will no longer include "AES128-SHA"), and any other similar
3956 ciphersuite (same bitmap) from *other* protocol versions (so that
3957 "RC4-MD5" will still include both the SSL 2.0 ciphersuite and the
3958 SSL 3.0/TLS 1.0 ciphersuite). This is a backport combining
3959 changes from 0.9.8b and 0.9.8d.
3960 [Bodo Moeller]
3961
3962 Changes between 0.9.7j and 0.9.7k [05 Sep 2006]
3963
3964 *) Avoid PKCS #1 v1.5 signature attack discovered by Daniel Bleichenbacher
3965 (CVE-2006-4339) [Ben Laurie and Google Security Team]
3966
3967 *) Change the Unix randomness entropy gathering to use poll() when
3968 possible instead of select(), since the latter has some
3969 undesirable limitations.
3970 [Darryl Miles via Richard Levitte and Bodo Moeller]
3971
3972 *) Disable rogue ciphersuites:
3973
3974 - SSLv2 0x08 0x00 0x80 ("RC4-64-MD5")
3975 - SSLv3/TLSv1 0x00 0x61 ("EXP1024-RC2-CBC-MD5")
3976 - SSLv3/TLSv1 0x00 0x60 ("EXP1024-RC4-MD5")
3977
3978 The latter two were purportedly from
3979 draft-ietf-tls-56-bit-ciphersuites-0[01].txt, but do not really
3980 appear there.
3981
3982 Also deactive the remaining ciphersuites from
3983 draft-ietf-tls-56-bit-ciphersuites-01.txt. These are just as
3984 unofficial, and the ID has long expired.
3985 [Bodo Moeller]
3986
3987 *) Fix RSA blinding Heisenbug (problems sometimes occured on
3988 dual-core machines) and other potential thread-safety issues.
3989 [Bodo Moeller]
3990
3991 Changes between 0.9.7i and 0.9.7j [04 May 2006]
3992
3993 *) Adapt fipsld and the build system to link against the validated FIPS
3994 module in FIPS mode.
3995 [Steve Henson]
3996
3997 *) Fixes for VC++ 2005 build under Windows.
3998 [Steve Henson]
3999
4000 *) Add new Windows build target VC-32-GMAKE for VC++. This uses GNU make
4001 from a Windows bash shell such as MSYS. It is autodetected from the
4002 "config" script when run from a VC++ environment. Modify standard VC++
4003 build to use fipscanister.o from the GNU make build.
4004 [Steve Henson]
4005
4006 Changes between 0.9.7h and 0.9.7i [14 Oct 2005]
4007
4008 *) Wrapped the definition of EVP_MAX_MD_SIZE in a #ifdef OPENSSL_FIPS.
4009 The value now differs depending on if you build for FIPS or not.
4010 BEWARE! A program linked with a shared FIPSed libcrypto can't be
4011 safely run with a non-FIPSed libcrypto, as it may crash because of
4012 the difference induced by this change.
4013 [Andy Polyakov]
4014
4015 Changes between 0.9.7g and 0.9.7h [11 Oct 2005]
4016
4017 *) Remove the functionality of SSL_OP_MSIE_SSLV2_RSA_PADDING
4018 (part of SSL_OP_ALL). This option used to disable the
4019 countermeasure against man-in-the-middle protocol-version
4020 rollback in the SSL 2.0 server implementation, which is a bad
4021 idea. (CVE-2005-2969)
4022
4023 [Bodo Moeller; problem pointed out by Yutaka Oiwa (Research Center
4024 for Information Security, National Institute of Advanced Industrial
4025 Science and Technology [AIST], Japan)]
4026
4027 *) Minimal support for X9.31 signatures and PSS padding modes. This is
4028 mainly for FIPS compliance and not fully integrated at this stage.
4029 [Steve Henson]
4030
4031 *) For DSA signing, unless DSA_FLAG_NO_EXP_CONSTTIME is set, perform
4032 the exponentiation using a fixed-length exponent. (Otherwise,
4033 the information leaked through timing could expose the secret key
4034 after many signatures; cf. Bleichenbacher's attack on DSA with
4035 biased k.)
4036 [Bodo Moeller]
4037
4038 *) Make a new fixed-window mod_exp implementation the default for
4039 RSA, DSA, and DH private-key operations so that the sequence of
4040 squares and multiplies and the memory access pattern are
4041 independent of the particular secret key. This will mitigate
4042 cache-timing and potential related attacks.
4043
4044 BN_mod_exp_mont_consttime() is the new exponentiation implementation,
4045 and this is automatically used by BN_mod_exp_mont() if the new flag
4046 BN_FLG_EXP_CONSTTIME is set for the exponent. RSA, DSA, and DH
4047 will use this BN flag for private exponents unless the flag
4048 RSA_FLAG_NO_EXP_CONSTTIME, DSA_FLAG_NO_EXP_CONSTTIME, or
4049 DH_FLAG_NO_EXP_CONSTTIME, respectively, is set.
4050
4051 [Matthew D Wood (Intel Corp), with some changes by Bodo Moeller]
4052
4053 *) Change the client implementation for SSLv23_method() and
4054 SSLv23_client_method() so that is uses the SSL 3.0/TLS 1.0
4055 Client Hello message format if the SSL_OP_NO_SSLv2 option is set.
4056 (Previously, the SSL 2.0 backwards compatible Client Hello
4057 message format would be used even with SSL_OP_NO_SSLv2.)
4058 [Bodo Moeller]
4059
4060 *) Add support for smime-type MIME parameter in S/MIME messages which some
4061 clients need.
4062 [Steve Henson]
4063
4064 *) New function BN_MONT_CTX_set_locked() to set montgomery parameters in
4065 a threadsafe manner. Modify rsa code to use new function and add calls
4066 to dsa and dh code (which had race conditions before).
4067 [Steve Henson]
4068
4069 *) Include the fixed error library code in the C error file definitions
4070 instead of fixing them up at runtime. This keeps the error code
4071 structures constant.
4072 [Steve Henson]
4073
4074 Changes between 0.9.7f and 0.9.7g [11 Apr 2005]
4075
4076 [NB: OpenSSL 0.9.7h and later 0.9.7 patch levels were released after
4077 OpenSSL 0.9.8.]
4078
4079 *) Fixes for newer kerberos headers. NB: the casts are needed because
4080 the 'length' field is signed on one version and unsigned on another
4081 with no (?) obvious way to tell the difference, without these VC++
4082 complains. Also the "definition" of FAR (blank) is no longer included
4083 nor is the error ENOMEM. KRB5_PRIVATE has to be set to 1 to pick up
4084 some needed definitions.
4085 [Steve Henson]
4086
4087 *) Undo Cygwin change.
4088 [Ulf Möller]
4089
4090 *) Added support for proxy certificates according to RFC 3820.
4091 Because they may be a security thread to unaware applications,
4092 they must be explicitely allowed in run-time. See
4093 docs/HOWTO/proxy_certificates.txt for further information.
4094 [Richard Levitte]
4095
4096 Changes between 0.9.7e and 0.9.7f [22 Mar 2005]
4097
4098 *) Use (SSL_RANDOM_VALUE - 4) bytes of pseudo random data when generating
4099 server and client random values. Previously
4100 (SSL_RANDOM_VALUE - sizeof(time_t)) would be used which would result in
4101 less random data when sizeof(time_t) > 4 (some 64 bit platforms).
4102
4103 This change has negligible security impact because:
4104
4105 1. Server and client random values still have 24 bytes of pseudo random
4106 data.
4107
4108 2. Server and client random values are sent in the clear in the initial
4109 handshake.
4110
4111 3. The master secret is derived using the premaster secret (48 bytes in
4112 size for static RSA ciphersuites) as well as client server and random
4113 values.
4114
4115 The OpenSSL team would like to thank the UK NISCC for bringing this issue
4116 to our attention.
4117
4118 [Stephen Henson, reported by UK NISCC]
4119
4120 *) Use Windows randomness collection on Cygwin.
4121 [Ulf Möller]
4122
4123 *) Fix hang in EGD/PRNGD query when communication socket is closed
4124 prematurely by EGD/PRNGD.
4125 [Darren Tucker <dtucker@zip.com.au> via Lutz Jänicke, resolves #1014]
4126
4127 *) Prompt for pass phrases when appropriate for PKCS12 input format.
4128 [Steve Henson]
4129
4130 *) Back-port of selected performance improvements from development
4131 branch, as well as improved support for PowerPC platforms.
4132 [Andy Polyakov]
4133
4134 *) Add lots of checks for memory allocation failure, error codes to indicate
4135 failure and freeing up memory if a failure occurs.
4136 [Nauticus Networks SSL Team <openssl@nauticusnet.com>, Steve Henson]
4137
4138 *) Add new -passin argument to dgst.
4139 [Steve Henson]
4140
4141 *) Perform some character comparisons of different types in X509_NAME_cmp:
4142 this is needed for some certificates that reencode DNs into UTF8Strings
4143 (in violation of RFC3280) and can't or wont issue name rollover
4144 certificates.
4145 [Steve Henson]
4146
4147 *) Make an explicit check during certificate validation to see that
4148 the CA setting in each certificate on the chain is correct. As a
4149 side effect always do the following basic checks on extensions,
4150 not just when there's an associated purpose to the check:
4151
4152 - if there is an unhandled critical extension (unless the user
4153 has chosen to ignore this fault)
4154 - if the path length has been exceeded (if one is set at all)
4155 - that certain extensions fit the associated purpose (if one has
4156 been given)
4157 [Richard Levitte]
4158
4159 Changes between 0.9.7d and 0.9.7e [25 Oct 2004]
4160
4161 *) Avoid a race condition when CRLs are checked in a multi threaded
4162 environment. This would happen due to the reordering of the revoked
4163 entries during signature checking and serial number lookup. Now the
4164 encoding is cached and the serial number sort performed under a lock.
4165 Add new STACK function sk_is_sorted().
4166 [Steve Henson]
4167
4168 *) Add Delta CRL to the extension code.
4169 [Steve Henson]
4170
4171 *) Various fixes to s3_pkt.c so alerts are sent properly.
4172 [David Holmes <d.holmes@f5.com>]
4173
4174 *) Reduce the chances of duplicate issuer name and serial numbers (in
4175 violation of RFC3280) using the OpenSSL certificate creation utilities.
4176 This is done by creating a random 64 bit value for the initial serial
4177 number when a serial number file is created or when a self signed
4178 certificate is created using 'openssl req -x509'. The initial serial
4179 number file is created using 'openssl x509 -next_serial' in CA.pl
4180 rather than being initialized to 1.
4181 [Steve Henson]
4182
4183 Changes between 0.9.7c and 0.9.7d [17 Mar 2004]
4184
4185 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
4186 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
4187 [Joe Orton, Steve Henson]
4188
4189 *) Fix flaw in SSL/TLS handshaking when using Kerberos ciphersuites
4190 (CVE-2004-0112)
4191 [Joe Orton, Steve Henson]
4192
4193 *) Make it possible to have multiple active certificates with the same
4194 subject in the CA index file. This is done only if the keyword
4195 'unique_subject' is set to 'no' in the main CA section (default
4196 if 'CA_default') of the configuration file. The value is saved
4197 with the database itself in a separate index attribute file,
4198 named like the index file with '.attr' appended to the name.
4199 [Richard Levitte]
4200
4201 *) X509 verify fixes. Disable broken certificate workarounds when
4202 X509_V_FLAGS_X509_STRICT is set. Check CRL issuer has cRLSign set if
4203 keyUsage extension present. Don't accept CRLs with unhandled critical
4204 extensions: since verify currently doesn't process CRL extensions this
4205 rejects a CRL with *any* critical extensions. Add new verify error codes
4206 for these cases.
4207 [Steve Henson]
4208
4209 *) When creating an OCSP nonce use an OCTET STRING inside the extnValue.
4210 A clarification of RFC2560 will require the use of OCTET STRINGs and
4211 some implementations cannot handle the current raw format. Since OpenSSL
4212 copies and compares OCSP nonces as opaque blobs without any attempt at
4213 parsing them this should not create any compatibility issues.
4214 [Steve Henson]
4215
4216 *) New md flag EVP_MD_CTX_FLAG_REUSE this allows md_data to be reused when
4217 calling EVP_MD_CTX_copy_ex() to avoid calling OPENSSL_malloc(). Without
4218 this HMAC (and other) operations are several times slower than OpenSSL
4219 < 0.9.7.
4220 [Steve Henson]
4221
4222 *) Print out GeneralizedTime and UTCTime in ASN1_STRING_print_ex().
4223 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4224
4225 *) Use the correct content when signing type "other".
4226 [Steve Henson]
4227
4228 Changes between 0.9.7b and 0.9.7c [30 Sep 2003]
4229
4230 *) Fix various bugs revealed by running the NISCC test suite:
4231
4232 Stop out of bounds reads in the ASN1 code when presented with
4233 invalid tags (CVE-2003-0543 and CVE-2003-0544).
4234
4235 Free up ASN1_TYPE correctly if ANY type is invalid (CVE-2003-0545).
4236
4237 If verify callback ignores invalid public key errors don't try to check
4238 certificate signature with the NULL public key.
4239
4240 [Steve Henson]
4241
4242 *) New -ignore_err option in ocsp application to stop the server
4243 exiting on the first error in a request.
4244 [Steve Henson]
4245
4246 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
4247 if the server requested one: as stated in TLS 1.0 and SSL 3.0
4248 specifications.
4249 [Steve Henson]
4250
4251 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
4252 extra data after the compression methods not only for TLS 1.0
4253 but also for SSL 3.0 (as required by the specification).
4254 [Bodo Moeller; problem pointed out by Matthias Loepfe]
4255
4256 *) Change X509_certificate_type() to mark the key as exported/exportable
4257 when it's 512 *bits* long, not 512 bytes.
4258 [Richard Levitte]
4259
4260 *) Change AES_cbc_encrypt() so it outputs exact multiple of
4261 blocks during encryption.
4262 [Richard Levitte]
4263
4264 *) Various fixes to base64 BIO and non blocking I/O. On write
4265 flushes were not handled properly if the BIO retried. On read
4266 data was not being buffered properly and had various logic bugs.
4267 This also affects blocking I/O when the data being decoded is a
4268 certain size.
4269 [Steve Henson]
4270
4271 *) Various S/MIME bugfixes and compatibility changes:
4272 output correct application/pkcs7 MIME type if
4273 PKCS7_NOOLDMIMETYPE is set. Tolerate some broken signatures.
4274 Output CR+LF for EOL if PKCS7_CRLFEOL is set (this makes opening
4275 of files as .eml work). Correctly handle very long lines in MIME
4276 parser.
4277 [Steve Henson]
4278
4279 Changes between 0.9.7a and 0.9.7b [10 Apr 2003]
4280
4281 *) Countermeasure against the Klima-Pokorny-Rosa extension of
4282 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
4283 a protocol version number mismatch like a decryption error
4284 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
4285 [Bodo Moeller]
4286
4287 *) Turn on RSA blinding by default in the default implementation
4288 to avoid a timing attack. Applications that don't want it can call
4289 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
4290 They would be ill-advised to do so in most cases.
4291 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
4292
4293 *) Change RSA blinding code so that it works when the PRNG is not
4294 seeded (in this case, the secret RSA exponent is abused as
4295 an unpredictable seed -- if it is not unpredictable, there
4296 is no point in blinding anyway). Make RSA blinding thread-safe
4297 by remembering the creator's thread ID in rsa->blinding and
4298 having all other threads use local one-time blinding factors
4299 (this requires more computation than sharing rsa->blinding, but
4300 avoids excessive locking; and if an RSA object is not shared
4301 between threads, blinding will still be very fast).
4302 [Bodo Moeller]
4303
4304 *) Fixed a typo bug that would cause ENGINE_set_default() to set an
4305 ENGINE as defaults for all supported algorithms irrespective of
4306 the 'flags' parameter. 'flags' is now honoured, so applications
4307 should make sure they are passing it correctly.
4308 [Geoff Thorpe]
4309
4310 *) Target "mingw" now allows native Windows code to be generated in
4311 the Cygwin environment as well as with the MinGW compiler.
4312 [Ulf Moeller]
4313
4314 Changes between 0.9.7 and 0.9.7a [19 Feb 2003]
4315
4316 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
4317 via timing by performing a MAC computation even if incorrrect
4318 block cipher padding has been found. This is a countermeasure
4319 against active attacks where the attacker has to distinguish
4320 between bad padding and a MAC verification error. (CVE-2003-0078)
4321
4322 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
4323 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
4324 Martin Vuagnoux (EPFL, Ilion)]
4325
4326 *) Make the no-err option work as intended. The intention with no-err
4327 is not to have the whole error stack handling routines removed from
4328 libcrypto, it's only intended to remove all the function name and
4329 reason texts, thereby removing some of the footprint that may not
4330 be interesting if those errors aren't displayed anyway.
4331
4332 NOTE: it's still possible for any application or module to have it's
4333 own set of error texts inserted. The routines are there, just not
4334 used by default when no-err is given.
4335 [Richard Levitte]
4336
4337 *) Add support for FreeBSD on IA64.
4338 [dirk.meyer@dinoex.sub.org via Richard Levitte, resolves #454]
4339
4340 *) Adjust DES_cbc_cksum() so it returns the same value as the MIT
4341 Kerberos function mit_des_cbc_cksum(). Before this change,
4342 the value returned by DES_cbc_cksum() was like the one from
4343 mit_des_cbc_cksum(), except the bytes were swapped.
4344 [Kevin Greaney <Kevin.Greaney@hp.com> and Richard Levitte]
4345
4346 *) Allow an application to disable the automatic SSL chain building.
4347 Before this a rather primitive chain build was always performed in
4348 ssl3_output_cert_chain(): an application had no way to send the
4349 correct chain if the automatic operation produced an incorrect result.
4350
4351 Now the chain builder is disabled if either:
4352
4353 1. Extra certificates are added via SSL_CTX_add_extra_chain_cert().
4354
4355 2. The mode flag SSL_MODE_NO_AUTO_CHAIN is set.
4356
4357 The reasoning behind this is that an application would not want the
4358 auto chain building to take place if extra chain certificates are
4359 present and it might also want a means of sending no additional
4360 certificates (for example the chain has two certificates and the
4361 root is omitted).
4362 [Steve Henson]
4363
4364 *) Add the possibility to build without the ENGINE framework.
4365 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4366
4367 *) Under Win32 gmtime() can return NULL: check return value in
4368 OPENSSL_gmtime(). Add error code for case where gmtime() fails.
4369 [Steve Henson]
4370
4371 *) DSA routines: under certain error conditions uninitialized BN objects
4372 could be freed. Solution: make sure initialization is performed early
4373 enough. (Reported and fix supplied by Ivan D Nestlerode <nestler@MIT.EDU>,
4374 Nils Larsch <nla@trustcenter.de> via PR#459)
4375 [Lutz Jaenicke]
4376
4377 *) Another fix for SSLv2 session ID handling: the session ID was incorrectly
4378 checked on reconnect on the client side, therefore session resumption
4379 could still fail with a "ssl session id is different" error. This
4380 behaviour is masked when SSL_OP_ALL is used due to
4381 SSL_OP_MICROSOFT_SESS_ID_BUG being set.
4382 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4383 followup to PR #377.
4384 [Lutz Jaenicke]
4385
4386 *) IA-32 assembler support enhancements: unified ELF targets, support
4387 for SCO/Caldera platforms, fix for Cygwin shared build.
4388 [Andy Polyakov]
4389
4390 *) Add support for FreeBSD on sparc64. As a consequence, support for
4391 FreeBSD on non-x86 processors is separate from x86 processors on
4392 the config script, much like the NetBSD support.
4393 [Richard Levitte & Kris Kennaway <kris@obsecurity.org>]
4394
4395 Changes between 0.9.6h and 0.9.7 [31 Dec 2002]
4396
4397 [NB: OpenSSL 0.9.6i and later 0.9.6 patch levels were released after
4398 OpenSSL 0.9.7.]
4399
4400 *) Fix session ID handling in SSLv2 client code: the SERVER FINISHED
4401 code (06) was taken as the first octet of the session ID and the last
4402 octet was ignored consequently. As a result SSLv2 client side session
4403 caching could not have worked due to the session ID mismatch between
4404 client and server.
4405 Behaviour observed by Crispin Flowerday <crispin@flowerday.cx> as
4406 PR #377.
4407 [Lutz Jaenicke]
4408
4409 *) Change the declaration of needed Kerberos libraries to use EX_LIBS
4410 instead of the special (and badly supported) LIBKRB5. LIBKRB5 is
4411 removed entirely.
4412 [Richard Levitte]
4413
4414 *) The hw_ncipher.c engine requires dynamic locks. Unfortunately, it
4415 seems that in spite of existing for more than a year, many application
4416 author have done nothing to provide the necessary callbacks, which
4417 means that this particular engine will not work properly anywhere.
4418 This is a very unfortunate situation which forces us, in the name
4419 of usability, to give the hw_ncipher.c a static lock, which is part
4420 of libcrypto.
4421 NOTE: This is for the 0.9.7 series ONLY. This hack will never
4422 appear in 0.9.8 or later. We EXPECT application authors to have
4423 dealt properly with this when 0.9.8 is released (unless we actually
4424 make such changes in the libcrypto locking code that changes will
4425 have to be made anyway).
4426 [Richard Levitte]
4427
4428 *) In asn1_d2i_read_bio() repeatedly call BIO_read() until all content
4429 octets have been read, EOF or an error occurs. Without this change
4430 some truncated ASN1 structures will not produce an error.
4431 [Steve Henson]
4432
4433 *) Disable Heimdal support, since it hasn't been fully implemented.
4434 Still give the possibility to force the use of Heimdal, but with
4435 warnings and a request that patches get sent to openssl-dev.
4436 [Richard Levitte]
4437
4438 *) Add the VC-CE target, introduce the WINCE sysname, and add
4439 INSTALL.WCE and appropriate conditionals to make it build.
4440 [Steven Reddie <smr@essemer.com.au> via Richard Levitte]
4441
4442 *) Change the DLL names for Cygwin to cygcrypto-x.y.z.dll and
4443 cygssl-x.y.z.dll, where x, y and z are the major, minor and
4444 edit numbers of the version.
4445 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
4446
4447 *) Introduce safe string copy and catenation functions
4448 (BUF_strlcpy() and BUF_strlcat()).
4449 [Ben Laurie (CHATS) and Richard Levitte]
4450
4451 *) Avoid using fixed-size buffers for one-line DNs.
4452 [Ben Laurie (CHATS)]
4453
4454 *) Add BUF_MEM_grow_clean() to avoid information leakage when
4455 resizing buffers containing secrets, and use where appropriate.
4456 [Ben Laurie (CHATS)]
4457
4458 *) Avoid using fixed size buffers for configuration file location.
4459 [Ben Laurie (CHATS)]
4460
4461 *) Avoid filename truncation for various CA files.
4462 [Ben Laurie (CHATS)]
4463
4464 *) Use sizeof in preference to magic numbers.
4465 [Ben Laurie (CHATS)]
4466
4467 *) Avoid filename truncation in cert requests.
4468 [Ben Laurie (CHATS)]
4469
4470 *) Add assertions to check for (supposedly impossible) buffer
4471 overflows.
4472 [Ben Laurie (CHATS)]
4473
4474 *) Don't cache truncated DNS entries in the local cache (this could
4475 potentially lead to a spoofing attack).
4476 [Ben Laurie (CHATS)]
4477
4478 *) Fix various buffers to be large enough for hex/decimal
4479 representations in a platform independent manner.
4480 [Ben Laurie (CHATS)]
4481
4482 *) Add CRYPTO_realloc_clean() to avoid information leakage when
4483 resizing buffers containing secrets, and use where appropriate.
4484 [Ben Laurie (CHATS)]
4485
4486 *) Add BIO_indent() to avoid much slightly worrying code to do
4487 indents.
4488 [Ben Laurie (CHATS)]
4489
4490 *) Convert sprintf()/BIO_puts() to BIO_printf().
4491 [Ben Laurie (CHATS)]
4492
4493 *) buffer_gets() could terminate with the buffer only half
4494 full. Fixed.
4495 [Ben Laurie (CHATS)]
4496
4497 *) Add assertions to prevent user-supplied crypto functions from
4498 overflowing internal buffers by having large block sizes, etc.
4499 [Ben Laurie (CHATS)]
4500
4501 *) New OPENSSL_assert() macro (similar to assert(), but enabled
4502 unconditionally).
4503 [Ben Laurie (CHATS)]
4504
4505 *) Eliminate unused copy of key in RC4.
4506 [Ben Laurie (CHATS)]
4507
4508 *) Eliminate unused and incorrectly sized buffers for IV in pem.h.
4509 [Ben Laurie (CHATS)]
4510
4511 *) Fix off-by-one error in EGD path.
4512 [Ben Laurie (CHATS)]
4513
4514 *) If RANDFILE path is too long, ignore instead of truncating.
4515 [Ben Laurie (CHATS)]
4516
4517 *) Eliminate unused and incorrectly sized X.509 structure
4518 CBCParameter.
4519 [Ben Laurie (CHATS)]
4520
4521 *) Eliminate unused and dangerous function knumber().
4522 [Ben Laurie (CHATS)]
4523
4524 *) Eliminate unused and dangerous structure, KSSL_ERR.
4525 [Ben Laurie (CHATS)]
4526
4527 *) Protect against overlong session ID context length in an encoded
4528 session object. Since these are local, this does not appear to be
4529 exploitable.
4530 [Ben Laurie (CHATS)]
4531
4532 *) Change from security patch (see 0.9.6e below) that did not affect
4533 the 0.9.6 release series:
4534
4535 Remote buffer overflow in SSL3 protocol - an attacker could
4536 supply an oversized master key in Kerberos-enabled versions.
4537 (CVE-2002-0657)
4538 [Ben Laurie (CHATS)]
4539
4540 *) Change the SSL kerb5 codes to match RFC 2712.
4541 [Richard Levitte]
4542
4543 *) Make -nameopt work fully for req and add -reqopt switch.
4544 [Michael Bell <michael.bell@rz.hu-berlin.de>, Steve Henson]
4545
4546 *) The "block size" for block ciphers in CFB and OFB mode should be 1.
4547 [Steve Henson, reported by Yngve Nysaeter Pettersen <yngve@opera.com>]
4548
4549 *) Make sure tests can be performed even if the corresponding algorithms
4550 have been removed entirely. This was also the last step to make
4551 OpenSSL compilable with DJGPP under all reasonable conditions.
4552 [Richard Levitte, Doug Kaufman <dkaufman@rahul.net>]
4553
4554 *) Add cipher selection rules COMPLEMENTOFALL and COMPLEMENTOFDEFAULT
4555 to allow version independent disabling of normally unselected ciphers,
4556 which may be activated as a side-effect of selecting a single cipher.
4557
4558 (E.g., cipher list string "RSA" enables ciphersuites that are left
4559 out of "ALL" because they do not provide symmetric encryption.
4560 "RSA:!COMPLEMEMENTOFALL" avoids these unsafe ciphersuites.)
4561 [Lutz Jaenicke, Bodo Moeller]
4562
4563 *) Add appropriate support for separate platform-dependent build
4564 directories. The recommended way to make a platform-dependent
4565 build directory is the following (tested on Linux), maybe with
4566 some local tweaks:
4567
4568 # Place yourself outside of the OpenSSL source tree. In
4569 # this example, the environment variable OPENSSL_SOURCE
4570 # is assumed to contain the absolute OpenSSL source directory.
4571 mkdir -p objtree/"`uname -s`-`uname -r`-`uname -m`"
4572 cd objtree/"`uname -s`-`uname -r`-`uname -m`"
4573 (cd $OPENSSL_SOURCE; find . -type f) | while read F; do
4574 mkdir -p `dirname $F`
4575 ln -s $OPENSSL_SOURCE/$F $F
4576 done
4577
4578 To be absolutely sure not to disturb the source tree, a "make clean"
4579 is a good thing. If it isn't successfull, don't worry about it,
4580 it probably means the source directory is very clean.
4581 [Richard Levitte]
4582
4583 *) Make sure any ENGINE control commands make local copies of string
4584 pointers passed to them whenever necessary. Otherwise it is possible
4585 the caller may have overwritten (or deallocated) the original string
4586 data when a later ENGINE operation tries to use the stored values.
4587 [Götz Babin-Ebell <babinebell@trustcenter.de>]
4588
4589 *) Improve diagnostics in file reading and command-line digests.
4590 [Ben Laurie aided and abetted by Solar Designer <solar@openwall.com>]
4591
4592 *) Add AES modes CFB and OFB to the object database. Correct an
4593 error in AES-CFB decryption.
4594 [Richard Levitte]
4595
4596 *) Remove most calls to EVP_CIPHER_CTX_cleanup() in evp_enc.c, this
4597 allows existing EVP_CIPHER_CTX structures to be reused after
4598 calling EVP_*Final(). This behaviour is used by encryption
4599 BIOs and some applications. This has the side effect that
4600 applications must explicitly clean up cipher contexts with
4601 EVP_CIPHER_CTX_cleanup() or they will leak memory.
4602 [Steve Henson]
4603
4604 *) Check the values of dna and dnb in bn_mul_recursive before calling
4605 bn_mul_comba (a non zero value means the a or b arrays do not contain
4606 n2 elements) and fallback to bn_mul_normal if either is not zero.
4607 [Steve Henson]
4608
4609 *) Fix escaping of non-ASCII characters when using the -subj option
4610 of the "openssl req" command line tool. (Robert Joop <joop@fokus.gmd.de>)
4611 [Lutz Jaenicke]
4612
4613 *) Make object definitions compliant to LDAP (RFC2256): SN is the short
4614 form for "surname", serialNumber has no short form.
4615 Use "mail" as the short name for "rfc822Mailbox" according to RFC2798;
4616 therefore remove "mail" short name for "internet 7".
4617 The OID for unique identifiers in X509 certificates is
4618 x500UniqueIdentifier, not uniqueIdentifier.
4619 Some more OID additions. (Michael Bell <michael.bell@rz.hu-berlin.de>)
4620 [Lutz Jaenicke]
4621
4622 *) Add an "init" command to the ENGINE config module and auto initialize
4623 ENGINEs. Without any "init" command the ENGINE will be initialized
4624 after all ctrl commands have been executed on it. If init=1 the
4625 ENGINE is initailized at that point (ctrls before that point are run
4626 on the uninitialized ENGINE and after on the initialized one). If
4627 init=0 then the ENGINE will not be iniatialized at all.
4628 [Steve Henson]
4629
4630 *) Fix the 'app_verify_callback' interface so that the user-defined
4631 argument is actually passed to the callback: In the
4632 SSL_CTX_set_cert_verify_callback() prototype, the callback
4633 declaration has been changed from
4634 int (*cb)()
4635 into
4636 int (*cb)(X509_STORE_CTX *,void *);
4637 in ssl_verify_cert_chain (ssl/ssl_cert.c), the call
4638 i=s->ctx->app_verify_callback(&ctx)
4639 has been changed into
4640 i=s->ctx->app_verify_callback(&ctx, s->ctx->app_verify_arg).
4641
4642 To update applications using SSL_CTX_set_cert_verify_callback(),
4643 a dummy argument can be added to their callback functions.
4644 [D. K. Smetters <smetters@parc.xerox.com>]
4645
4646 *) Added the '4758cca' ENGINE to support IBM 4758 cards.
4647 [Maurice Gittens <maurice@gittens.nl>, touchups by Geoff Thorpe]
4648
4649 *) Add and OPENSSL_LOAD_CONF define which will cause
4650 OpenSSL_add_all_algorithms() to load the openssl.cnf config file.
4651 This allows older applications to transparently support certain
4652 OpenSSL features: such as crypto acceleration and dynamic ENGINE loading.
4653 Two new functions OPENSSL_add_all_algorithms_noconf() which will never
4654 load the config file and OPENSSL_add_all_algorithms_conf() which will
4655 always load it have also been added.
4656 [Steve Henson]
4657
4658 *) Add the OFB, CFB and CTR (all with 128 bit feedback) to AES.
4659 Adjust NIDs and EVP layer.
4660 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4661
4662 *) Config modules support in openssl utility.
4663
4664 Most commands now load modules from the config file,
4665 though in a few (such as version) this isn't done
4666 because it couldn't be used for anything.
4667
4668 In the case of ca and req the config file used is
4669 the same as the utility itself: that is the -config
4670 command line option can be used to specify an
4671 alternative file.
4672 [Steve Henson]
4673
4674 *) Move default behaviour from OPENSSL_config(). If appname is NULL
4675 use "openssl_conf" if filename is NULL use default openssl config file.
4676 [Steve Henson]
4677
4678 *) Add an argument to OPENSSL_config() to allow the use of an alternative
4679 config section name. Add a new flag to tolerate a missing config file
4680 and move code to CONF_modules_load_file().
4681 [Steve Henson]
4682
4683 *) Support for crypto accelerator cards from Accelerated Encryption
4684 Processing, www.aep.ie. (Use engine 'aep')
4685 The support was copied from 0.9.6c [engine] and adapted/corrected
4686 to work with the new engine framework.
4687 [AEP Inc. and Richard Levitte]
4688
4689 *) Support for SureWare crypto accelerator cards from Baltimore
4690 Technologies. (Use engine 'sureware')
4691 The support was copied from 0.9.6c [engine] and adapted
4692 to work with the new engine framework.
4693 [Richard Levitte]
4694
4695 *) Have the CHIL engine fork-safe (as defined by nCipher) and actually
4696 make the newer ENGINE framework commands for the CHIL engine work.
4697 [Toomas Kiisk <vix@cyber.ee> and Richard Levitte]
4698
4699 *) Make it possible to produce shared libraries on ReliantUNIX.
4700 [Robert Dahlem <Robert.Dahlem@ffm2.siemens.de> via Richard Levitte]
4701
4702 *) Add the configuration target debug-linux-ppro.
4703 Make 'openssl rsa' use the general key loading routines
4704 implemented in apps.c, and make those routines able to
4705 handle the key format FORMAT_NETSCAPE and the variant
4706 FORMAT_IISSGC.
4707 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4708
4709 *) Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
4710 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
4711
4712 *) Add -keyform to rsautl, and document -engine.
4713 [Richard Levitte, inspired by Toomas Kiisk <vix@cyber.ee>]
4714
4715 *) Change BIO_new_file (crypto/bio/bss_file.c) to use new
4716 BIO_R_NO_SUCH_FILE error code rather than the generic
4717 ERR_R_SYS_LIB error code if fopen() fails with ENOENT.
4718 [Ben Laurie]
4719
4720 *) Add new functions
4721 ERR_peek_last_error
4722 ERR_peek_last_error_line
4723 ERR_peek_last_error_line_data.
4724 These are similar to
4725 ERR_peek_error
4726 ERR_peek_error_line
4727 ERR_peek_error_line_data,
4728 but report on the latest error recorded rather than the first one
4729 still in the error queue.
4730 [Ben Laurie, Bodo Moeller]
4731
4732 *) default_algorithms option in ENGINE config module. This allows things
4733 like:
4734 default_algorithms = ALL
4735 default_algorithms = RSA, DSA, RAND, CIPHERS, DIGESTS
4736 [Steve Henson]
4737
4738 *) Prelminary ENGINE config module.
4739 [Steve Henson]
4740
4741 *) New experimental application configuration code.
4742 [Steve Henson]
4743
4744 *) Change the AES code to follow the same name structure as all other
4745 symmetric ciphers, and behave the same way. Move everything to
4746 the directory crypto/aes, thereby obsoleting crypto/rijndael.
4747 [Stephen Sprunk <stephen@sprunk.org> and Richard Levitte]
4748
4749 *) SECURITY: remove unsafe setjmp/signal interaction from ui_openssl.c.
4750 [Ben Laurie and Theo de Raadt]
4751
4752 *) Add option to output public keys in req command.
4753 [Massimiliano Pala madwolf@openca.org]
4754
4755 *) Use wNAFs in EC_POINTs_mul() for improved efficiency
4756 (up to about 10% better than before for P-192 and P-224).
4757 [Bodo Moeller]
4758
4759 *) New functions/macros
4760
4761 SSL_CTX_set_msg_callback(ctx, cb)
4762 SSL_CTX_set_msg_callback_arg(ctx, arg)
4763 SSL_set_msg_callback(ssl, cb)
4764 SSL_set_msg_callback_arg(ssl, arg)
4765
4766 to request calling a callback function
4767
4768 void cb(int write_p, int version, int content_type,
4769 const void *buf, size_t len, SSL *ssl, void *arg)
4770
4771 whenever a protocol message has been completely received
4772 (write_p == 0) or sent (write_p == 1). Here 'version' is the
4773 protocol version according to which the SSL library interprets
4774 the current protocol message (SSL2_VERSION, SSL3_VERSION, or
4775 TLS1_VERSION). 'content_type' is 0 in the case of SSL 2.0, or
4776 the content type as defined in the SSL 3.0/TLS 1.0 protocol
4777 specification (change_cipher_spec(20), alert(21), handshake(22)).
4778 'buf' and 'len' point to the actual message, 'ssl' to the
4779 SSL object, and 'arg' is the application-defined value set by
4780 SSL[_CTX]_set_msg_callback_arg().
4781
4782 'openssl s_client' and 'openssl s_server' have new '-msg' options
4783 to enable a callback that displays all protocol messages.
4784 [Bodo Moeller]
4785
4786 *) Change the shared library support so shared libraries are built as
4787 soon as the corresponding static library is finished, and thereby get
4788 openssl and the test programs linked against the shared library.
4789 This still only happens when the keyword "shard" has been given to
4790 the configuration scripts.
4791
4792 NOTE: shared library support is still an experimental thing, and
4793 backward binary compatibility is still not guaranteed.
4794 ["Maciej W. Rozycki" <macro@ds2.pg.gda.pl> and Richard Levitte]
4795
4796 *) Add support for Subject Information Access extension.
4797 [Peter Sylvester <Peter.Sylvester@EdelWeb.fr>]
4798
4799 *) Make BUF_MEM_grow() behaviour more consistent: Initialise to zero
4800 additional bytes when new memory had to be allocated, not just
4801 when reusing an existing buffer.
4802 [Bodo Moeller]
4803
4804 *) New command line and configuration option 'utf8' for the req command.
4805 This allows field values to be specified as UTF8 strings.
4806 [Steve Henson]
4807
4808 *) Add -multi and -mr options to "openssl speed" - giving multiple parallel
4809 runs for the former and machine-readable output for the latter.
4810 [Ben Laurie]
4811
4812 *) Add '-noemailDN' option to 'openssl ca'. This prevents inclusion
4813 of the e-mail address in the DN (i.e., it will go into a certificate
4814 extension only). The new configuration file option 'email_in_dn = no'
4815 has the same effect.
4816 [Massimiliano Pala madwolf@openca.org]
4817
4818 *) Change all functions with names starting with des_ to be starting
4819 with DES_ instead. Add wrappers that are compatible with libdes,
4820 but are named _ossl_old_des_*. Finally, add macros that map the
4821 des_* symbols to the corresponding _ossl_old_des_* if libdes
4822 compatibility is desired. If OpenSSL 0.9.6c compatibility is
4823 desired, the des_* symbols will be mapped to DES_*, with one
4824 exception.
4825
4826 Since we provide two compatibility mappings, the user needs to
4827 define the macro OPENSSL_DES_LIBDES_COMPATIBILITY if libdes
4828 compatibility is desired. The default (i.e., when that macro
4829 isn't defined) is OpenSSL 0.9.6c compatibility.
4830
4831 There are also macros that enable and disable the support of old
4832 des functions altogether. Those are OPENSSL_ENABLE_OLD_DES_SUPPORT
4833 and OPENSSL_DISABLE_OLD_DES_SUPPORT. If none or both of those
4834 are defined, the default will apply: to support the old des routines.
4835
4836 In either case, one must include openssl/des.h to get the correct
4837 definitions. Do not try to just include openssl/des_old.h, that
4838 won't work.
4839
4840 NOTE: This is a major break of an old API into a new one. Software
4841 authors are encouraged to switch to the DES_ style functions. Some
4842 time in the future, des_old.h and the libdes compatibility functions
4843 will be disable (i.e. OPENSSL_DISABLE_OLD_DES_SUPPORT will be the
4844 default), and then completely removed.
4845 [Richard Levitte]
4846
4847 *) Test for certificates which contain unsupported critical extensions.
4848 If such a certificate is found during a verify operation it is
4849 rejected by default: this behaviour can be overridden by either
4850 handling the new error X509_V_ERR_UNHANDLED_CRITICAL_EXTENSION or
4851 by setting the verify flag X509_V_FLAG_IGNORE_CRITICAL. A new function
4852 X509_supported_extension() has also been added which returns 1 if a
4853 particular extension is supported.
4854 [Steve Henson]
4855
4856 *) Modify the behaviour of EVP cipher functions in similar way to digests
4857 to retain compatibility with existing code.
4858 [Steve Henson]
4859
4860 *) Modify the behaviour of EVP_DigestInit() and EVP_DigestFinal() to retain
4861 compatibility with existing code. In particular the 'ctx' parameter does
4862 not have to be to be initialized before the call to EVP_DigestInit() and
4863 it is tidied up after a call to EVP_DigestFinal(). New function
4864 EVP_DigestFinal_ex() which does not tidy up the ctx. Similarly function
4865 EVP_MD_CTX_copy() changed to not require the destination to be
4866 initialized valid and new function EVP_MD_CTX_copy_ex() added which
4867 requires the destination to be valid.
4868
4869 Modify all the OpenSSL digest calls to use EVP_DigestInit_ex(),
4870 EVP_DigestFinal_ex() and EVP_MD_CTX_copy_ex().
4871 [Steve Henson]
4872
4873 *) Change ssl3_get_message (ssl/s3_both.c) and the functions using it
4874 so that complete 'Handshake' protocol structures are kept in memory
4875 instead of overwriting 'msg_type' and 'length' with 'body' data.
4876 [Bodo Moeller]
4877
4878 *) Add an implementation of SSL_add_dir_cert_subjects_to_stack for Win32.
4879 [Massimo Santin via Richard Levitte]
4880
4881 *) Major restructuring to the underlying ENGINE code. This includes
4882 reduction of linker bloat, separation of pure "ENGINE" manipulation
4883 (initialisation, etc) from functionality dealing with implementations
4884 of specific crypto iterfaces. This change also introduces integrated
4885 support for symmetric ciphers and digest implementations - so ENGINEs
4886 can now accelerate these by providing EVP_CIPHER and EVP_MD
4887 implementations of their own. This is detailed in crypto/engine/README
4888 as it couldn't be adequately described here. However, there are a few
4889 API changes worth noting - some RSA, DSA, DH, and RAND functions that
4890 were changed in the original introduction of ENGINE code have now
4891 reverted back - the hooking from this code to ENGINE is now a good
4892 deal more passive and at run-time, operations deal directly with
4893 RSA_METHODs, DSA_METHODs (etc) as they did before, rather than
4894 dereferencing through an ENGINE pointer any more. Also, the ENGINE
4895 functions dealing with BN_MOD_EXP[_CRT] handlers have been removed -
4896 they were not being used by the framework as there is no concept of a
4897 BIGNUM_METHOD and they could not be generalised to the new
4898 'ENGINE_TABLE' mechanism that underlies the new code. Similarly,
4899 ENGINE_cpy() has been removed as it cannot be consistently defined in
4900 the new code.
4901 [Geoff Thorpe]
4902
4903 *) Change ASN1_GENERALIZEDTIME_check() to allow fractional seconds.
4904 [Steve Henson]
4905
4906 *) Change mkdef.pl to sort symbols that get the same entry number,
4907 and make sure the automatically generated functions ERR_load_*
4908 become part of libeay.num as well.
4909 [Richard Levitte]
4910
4911 *) New function SSL_renegotiate_pending(). This returns true once
4912 renegotiation has been requested (either SSL_renegotiate() call
4913 or HelloRequest/ClientHello receveived from the peer) and becomes
4914 false once a handshake has been completed.
4915 (For servers, SSL_renegotiate() followed by SSL_do_handshake()
4916 sends a HelloRequest, but does not ensure that a handshake takes
4917 place. SSL_renegotiate_pending() is useful for checking if the
4918 client has followed the request.)
4919 [Bodo Moeller]
4920
4921 *) New SSL option SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION.
4922 By default, clients may request session resumption even during
4923 renegotiation (if session ID contexts permit); with this option,
4924 session resumption is possible only in the first handshake.
4925
4926 SSL_OP_ALL is now 0x00000FFFL instead of 0x000FFFFFL. This makes
4927 more bits available for options that should not be part of
4928 SSL_OP_ALL (such as SSL_OP_NO_SESSION_RESUMPTION_ON_RENEGOTIATION).
4929 [Bodo Moeller]
4930
4931 *) Add some demos for certificate and certificate request creation.
4932 [Steve Henson]
4933
4934 *) Make maximum certificate chain size accepted from the peer application
4935 settable (SSL*_get/set_max_cert_list()), as proposed by
4936 "Douglas E. Engert" <deengert@anl.gov>.
4937 [Lutz Jaenicke]
4938
4939 *) Add support for shared libraries for Unixware-7
4940 (Boyd Lynn Gerber <gerberb@zenez.com>).
4941 [Lutz Jaenicke]
4942
4943 *) Add a "destroy" handler to ENGINEs that allows structural cleanup to
4944 be done prior to destruction. Use this to unload error strings from
4945 ENGINEs that load their own error strings. NB: This adds two new API
4946 functions to "get" and "set" this destroy handler in an ENGINE.
4947 [Geoff Thorpe]
4948
4949 *) Alter all existing ENGINE implementations (except "openssl" and
4950 "openbsd") to dynamically instantiate their own error strings. This
4951 makes them more flexible to be built both as statically-linked ENGINEs
4952 and self-contained shared-libraries loadable via the "dynamic" ENGINE.
4953 Also, add stub code to each that makes building them as self-contained
4954 shared-libraries easier (see README.ENGINE).
4955 [Geoff Thorpe]
4956
4957 *) Add a "dynamic" ENGINE that provides a mechanism for binding ENGINE
4958 implementations into applications that are completely implemented in
4959 self-contained shared-libraries. The "dynamic" ENGINE exposes control
4960 commands that can be used to configure what shared-library to load and
4961 to control aspects of the way it is handled. Also, made an update to
4962 the README.ENGINE file that brings its information up-to-date and
4963 provides some information and instructions on the "dynamic" ENGINE
4964 (ie. how to use it, how to build "dynamic"-loadable ENGINEs, etc).
4965 [Geoff Thorpe]
4966
4967 *) Make it possible to unload ranges of ERR strings with a new
4968 "ERR_unload_strings" function.
4969 [Geoff Thorpe]
4970
4971 *) Add a copy() function to EVP_MD.
4972 [Ben Laurie]
4973
4974 *) Make EVP_MD routines take a context pointer instead of just the
4975 md_data void pointer.
4976 [Ben Laurie]
4977
4978 *) Add flags to EVP_MD and EVP_MD_CTX. EVP_MD_FLAG_ONESHOT indicates
4979 that the digest can only process a single chunk of data
4980 (typically because it is provided by a piece of
4981 hardware). EVP_MD_CTX_FLAG_ONESHOT indicates that the application
4982 is only going to provide a single chunk of data, and hence the
4983 framework needn't accumulate the data for oneshot drivers.
4984 [Ben Laurie]
4985
4986 *) As with "ERR", make it possible to replace the underlying "ex_data"
4987 functions. This change also alters the storage and management of global
4988 ex_data state - it's now all inside ex_data.c and all "class" code (eg.
4989 RSA, BIO, SSL_CTX, etc) no longer stores its own STACKS and per-class
4990 index counters. The API functions that use this state have been changed
4991 to take a "class_index" rather than pointers to the class's local STACK
4992 and counter, and there is now an API function to dynamically create new
4993 classes. This centralisation allows us to (a) plug a lot of the
4994 thread-safety problems that existed, and (b) makes it possible to clean
4995 up all allocated state using "CRYPTO_cleanup_all_ex_data()". W.r.t. (b)
4996 such data would previously have always leaked in application code and
4997 workarounds were in place to make the memory debugging turn a blind eye
4998 to it. Application code that doesn't use this new function will still
4999 leak as before, but their memory debugging output will announce it now
5000 rather than letting it slide.
5001
5002 Besides the addition of CRYPTO_cleanup_all_ex_data(), another API change
5003 induced by the "ex_data" overhaul is that X509_STORE_CTX_init() now
5004 has a return value to indicate success or failure.
5005 [Geoff Thorpe]
5006
5007 *) Make it possible to replace the underlying "ERR" functions such that the
5008 global state (2 LHASH tables and 2 locks) is only used by the "default"
5009 implementation. This change also adds two functions to "get" and "set"
5010 the implementation prior to it being automatically set the first time
5011 any other ERR function takes place. Ie. an application can call "get",
5012 pass the return value to a module it has just loaded, and that module
5013 can call its own "set" function using that value. This means the
5014 module's "ERR" operations will use (and modify) the error state in the
5015 application and not in its own statically linked copy of OpenSSL code.
5016 [Geoff Thorpe]
5017
5018 *) Give DH, DSA, and RSA types their own "**_up_ref()" function to increment
5019 reference counts. This performs normal REF_PRINT/REF_CHECK macros on
5020 the operation, and provides a more encapsulated way for external code
5021 (crypto/evp/ and ssl/) to do this. Also changed the evp and ssl code
5022 to use these functions rather than manually incrementing the counts.
5023
5024 Also rename "DSO_up()" function to more descriptive "DSO_up_ref()".
5025 [Geoff Thorpe]
5026
5027 *) Add EVP test program.
5028 [Ben Laurie]
5029
5030 *) Add symmetric cipher support to ENGINE. Expect the API to change!
5031 [Ben Laurie]
5032
5033 *) New CRL functions: X509_CRL_set_version(), X509_CRL_set_issuer_name()
5034 X509_CRL_set_lastUpdate(), X509_CRL_set_nextUpdate(), X509_CRL_sort(),
5035 X509_REVOKED_set_serialNumber(), and X509_REVOKED_set_revocationDate().
5036 These allow a CRL to be built without having to access X509_CRL fields
5037 directly. Modify 'ca' application to use new functions.
5038 [Steve Henson]
5039
5040 *) Move SSL_OP_TLS_ROLLBACK_BUG out of the SSL_OP_ALL list of recommended
5041 bug workarounds. Rollback attack detection is a security feature.
5042 The problem will only arise on OpenSSL servers when TLSv1 is not
5043 available (sslv3_server_method() or SSL_OP_NO_TLSv1).
5044 Software authors not wanting to support TLSv1 will have special reasons
5045 for their choice and can explicitly enable this option.
5046 [Bodo Moeller, Lutz Jaenicke]
5047
5048 *) Rationalise EVP so it can be extended: don't include a union of
5049 cipher/digest structures, add init/cleanup functions for EVP_MD_CTX
5050 (similar to those existing for EVP_CIPHER_CTX).
5051 Usage example:
5052
5053 EVP_MD_CTX md;
5054
5055 EVP_MD_CTX_init(&md); /* new function call */
5056 EVP_DigestInit(&md, EVP_sha1());
5057 EVP_DigestUpdate(&md, in, len);
5058 EVP_DigestFinal(&md, out, NULL);
5059 EVP_MD_CTX_cleanup(&md); /* new function call */
5060
5061 [Ben Laurie]
5062
5063 *) Make DES key schedule conform to the usual scheme, as well as
5064 correcting its structure. This means that calls to DES functions
5065 now have to pass a pointer to a des_key_schedule instead of a
5066 plain des_key_schedule (which was actually always a pointer
5067 anyway): E.g.,
5068
5069 des_key_schedule ks;
5070
5071 des_set_key_checked(..., &ks);
5072 des_ncbc_encrypt(..., &ks, ...);
5073
5074 (Note that a later change renames 'des_...' into 'DES_...'.)
5075 [Ben Laurie]
5076
5077 *) Initial reduction of linker bloat: the use of some functions, such as
5078 PEM causes large amounts of unused functions to be linked in due to
5079 poor organisation. For example pem_all.c contains every PEM function
5080 which has a knock on effect of linking in large amounts of (unused)
5081 ASN1 code. Grouping together similar functions and splitting unrelated
5082 functions prevents this.
5083 [Steve Henson]
5084
5085 *) Cleanup of EVP macros.
5086 [Ben Laurie]
5087
5088 *) Change historical references to {NID,SN,LN}_des_ede and ede3 to add the
5089 correct _ecb suffix.
5090 [Ben Laurie]
5091
5092 *) Add initial OCSP responder support to ocsp application. The
5093 revocation information is handled using the text based index
5094 use by the ca application. The responder can either handle
5095 requests generated internally, supplied in files (for example
5096 via a CGI script) or using an internal minimal server.
5097 [Steve Henson]
5098
5099 *) Add configuration choices to get zlib compression for TLS.
5100 [Richard Levitte]
5101
5102 *) Changes to Kerberos SSL for RFC 2712 compliance:
5103 1. Implemented real KerberosWrapper, instead of just using
5104 KRB5 AP_REQ message. [Thanks to Simon Wilkinson <sxw@sxw.org.uk>]
5105 2. Implemented optional authenticator field of KerberosWrapper.
5106
5107 Added openssl-style ASN.1 macros for Kerberos ticket, ap_req,
5108 and authenticator structs; see crypto/krb5/.
5109
5110 Generalized Kerberos calls to support multiple Kerberos libraries.
5111 [Vern Staats <staatsvr@asc.hpc.mil>,
5112 Jeffrey Altman <jaltman@columbia.edu>
5113 via Richard Levitte]
5114
5115 *) Cause 'openssl speed' to use fully hard-coded DSA keys as it
5116 already does with RSA. testdsa.h now has 'priv_key/pub_key'
5117 values for each of the key sizes rather than having just
5118 parameters (and 'speed' generating keys each time).
5119 [Geoff Thorpe]
5120
5121 *) Speed up EVP routines.
5122 Before:
5123 encrypt
5124 type 8 bytes 64 bytes 256 bytes 1024 bytes 8192 bytes
5125 des-cbc 4408.85k 5560.51k 5778.46k 5862.20k 5825.16k
5126 des-cbc 4389.55k 5571.17k 5792.23k 5846.91k 5832.11k
5127 des-cbc 4394.32k 5575.92k 5807.44k 5848.37k 5841.30k
5128 decrypt
5129 des-cbc 3482.66k 5069.49k 5496.39k 5614.16k 5639.28k
5130 des-cbc 3480.74k 5068.76k 5510.34k 5609.87k 5635.52k
5131 des-cbc 3483.72k 5067.62k 5504.60k 5708.01k 5724.80k
5132 After:
5133 encrypt
5134 des-cbc 4660.16k 5650.19k 5807.19k 5827.13k 5783.32k
5135 decrypt
5136 des-cbc 3624.96k 5258.21k 5530.91k 5624.30k 5628.26k
5137 [Ben Laurie]
5138
5139 *) Added the OS2-EMX target.
5140 ["Brian Havard" <brianh@kheldar.apana.org.au> and Richard Levitte]
5141
5142 *) Rewrite apps to use NCONF routines instead of the old CONF. New functions
5143 to support NCONF routines in extension code. New function CONF_set_nconf()
5144 to allow functions which take an NCONF to also handle the old LHASH
5145 structure: this means that the old CONF compatible routines can be
5146 retained (in particular wrt extensions) without having to duplicate the
5147 code. New function X509V3_add_ext_nconf_sk to add extensions to a stack.
5148 [Steve Henson]
5149
5150 *) Enhance the general user interface with mechanisms for inner control
5151 and with possibilities to have yes/no kind of prompts.
5152 [Richard Levitte]
5153
5154 *) Change all calls to low level digest routines in the library and
5155 applications to use EVP. Add missing calls to HMAC_cleanup() and
5156 don't assume HMAC_CTX can be copied using memcpy().
5157 [Verdon Walker <VWalker@novell.com>, Steve Henson]
5158
5159 *) Add the possibility to control engines through control names but with
5160 arbitrary arguments instead of just a string.
5161 Change the key loaders to take a UI_METHOD instead of a callback
5162 function pointer. NOTE: this breaks binary compatibility with earlier
5163 versions of OpenSSL [engine].
5164 Adapt the nCipher code for these new conditions and add a card insertion
5165 callback.
5166 [Richard Levitte]
5167
5168 *) Enhance the general user interface with mechanisms to better support
5169 dialog box interfaces, application-defined prompts, the possibility
5170 to use defaults (for example default passwords from somewhere else)
5171 and interrupts/cancellations.
5172 [Richard Levitte]
5173
5174 *) Tidy up PKCS#12 attribute handling. Add support for the CSP name
5175 attribute in PKCS#12 files, add new -CSP option to pkcs12 utility.
5176 [Steve Henson]
5177
5178 *) Fix a memory leak in 'sk_dup()' in the case reallocation fails. (Also
5179 tidy up some unnecessarily weird code in 'sk_new()').
5180 [Geoff, reported by Diego Tartara <dtartara@novamens.com>]
5181
5182 *) Change the key loading routines for ENGINEs to use the same kind
5183 callback (pem_password_cb) as all other routines that need this
5184 kind of callback.
5185 [Richard Levitte]
5186
5187 *) Increase ENTROPY_NEEDED to 32 bytes, as Rijndael can operate with
5188 256 bit (=32 byte) keys. Of course seeding with more entropy bytes
5189 than this minimum value is recommended.
5190 [Lutz Jaenicke]
5191
5192 *) New random seeder for OpenVMS, using the system process statistics
5193 that are easily reachable.
5194 [Richard Levitte]
5195
5196 *) Windows apparently can't transparently handle global
5197 variables defined in DLLs. Initialisations such as:
5198
5199 const ASN1_ITEM *it = &ASN1_INTEGER_it;
5200
5201 wont compile. This is used by the any applications that need to
5202 declare their own ASN1 modules. This was fixed by adding the option
5203 EXPORT_VAR_AS_FN to all Win32 platforms, although this isn't strictly
5204 needed for static libraries under Win32.
5205 [Steve Henson]
5206
5207 *) New functions X509_PURPOSE_set() and X509_TRUST_set() to handle
5208 setting of purpose and trust fields. New X509_STORE trust and
5209 purpose functions and tidy up setting in other SSL functions.
5210 [Steve Henson]
5211
5212 *) Add copies of X509_STORE_CTX fields and callbacks to X509_STORE
5213 structure. These are inherited by X509_STORE_CTX when it is
5214 initialised. This allows various defaults to be set in the
5215 X509_STORE structure (such as flags for CRL checking and custom
5216 purpose or trust settings) for functions which only use X509_STORE_CTX
5217 internally such as S/MIME.
5218
5219 Modify X509_STORE_CTX_purpose_inherit() so it only sets purposes and
5220 trust settings if they are not set in X509_STORE. This allows X509_STORE
5221 purposes and trust (in S/MIME for example) to override any set by default.
5222
5223 Add command line options for CRL checking to smime, s_client and s_server
5224 applications.
5225 [Steve Henson]
5226
5227 *) Initial CRL based revocation checking. If the CRL checking flag(s)
5228 are set then the CRL is looked up in the X509_STORE structure and
5229 its validity and signature checked, then if the certificate is found
5230 in the CRL the verify fails with a revoked error.
5231
5232 Various new CRL related callbacks added to X509_STORE_CTX structure.
5233
5234 Command line options added to 'verify' application to support this.
5235
5236 This needs some additional work, such as being able to handle multiple
5237 CRLs with different times, extension based lookup (rather than just
5238 by subject name) and ultimately more complete V2 CRL extension
5239 handling.
5240 [Steve Henson]
5241
5242 *) Add a general user interface API (crypto/ui/). This is designed
5243 to replace things like des_read_password and friends (backward
5244 compatibility functions using this new API are provided).
5245 The purpose is to remove prompting functions from the DES code
5246 section as well as provide for prompting through dialog boxes in
5247 a window system and the like.
5248 [Richard Levitte]
5249
5250 *) Add "ex_data" support to ENGINE so implementations can add state at a
5251 per-structure level rather than having to store it globally.
5252 [Geoff]
5253
5254 *) Make it possible for ENGINE structures to be copied when retrieved by
5255 ENGINE_by_id() if the ENGINE specifies a new flag: ENGINE_FLAGS_BY_ID_COPY.
5256 This causes the "original" ENGINE structure to act like a template,
5257 analogous to the RSA vs. RSA_METHOD type of separation. Because of this
5258 operational state can be localised to each ENGINE structure, despite the
5259 fact they all share the same "methods". New ENGINE structures returned in
5260 this case have no functional references and the return value is the single
5261 structural reference. This matches the single structural reference returned
5262 by ENGINE_by_id() normally, when it is incremented on the pre-existing
5263 ENGINE structure.
5264 [Geoff]
5265
5266 *) Fix ASN1 decoder when decoding type ANY and V_ASN1_OTHER: since this
5267 needs to match any other type at all we need to manually clear the
5268 tag cache.
5269 [Steve Henson]
5270
5271 *) Changes to the "openssl engine" utility to include;
5272 - verbosity levels ('-v', '-vv', and '-vvv') that provide information
5273 about an ENGINE's available control commands.
5274 - executing control commands from command line arguments using the
5275 '-pre' and '-post' switches. '-post' is only used if '-t' is
5276 specified and the ENGINE is successfully initialised. The syntax for
5277 the individual commands are colon-separated, for example;
5278 openssl engine chil -pre FORK_CHECK:0 -pre SO_PATH:/lib/test.so
5279 [Geoff]
5280
5281 *) New dynamic control command support for ENGINEs. ENGINEs can now
5282 declare their own commands (numbers), names (strings), descriptions,
5283 and input types for run-time discovery by calling applications. A
5284 subset of these commands are implicitly classed as "executable"
5285 depending on their input type, and only these can be invoked through
5286 the new string-based API function ENGINE_ctrl_cmd_string(). (Eg. this
5287 can be based on user input, config files, etc). The distinction is
5288 that "executable" commands cannot return anything other than a boolean
5289 result and can only support numeric or string input, whereas some
5290 discoverable commands may only be for direct use through
5291 ENGINE_ctrl(), eg. supporting the exchange of binary data, function
5292 pointers, or other custom uses. The "executable" commands are to
5293 support parameterisations of ENGINE behaviour that can be
5294 unambiguously defined by ENGINEs and used consistently across any
5295 OpenSSL-based application. Commands have been added to all the
5296 existing hardware-supporting ENGINEs, noticeably "SO_PATH" to allow
5297 control over shared-library paths without source code alterations.
5298 [Geoff]
5299
5300 *) Changed all ENGINE implementations to dynamically allocate their
5301 ENGINEs rather than declaring them statically. Apart from this being
5302 necessary with the removal of the ENGINE_FLAGS_MALLOCED distinction,
5303 this also allows the implementations to compile without using the
5304 internal engine_int.h header.
5305 [Geoff]
5306
5307 *) Minor adjustment to "rand" code. RAND_get_rand_method() now returns a
5308 'const' value. Any code that should be able to modify a RAND_METHOD
5309 should already have non-const pointers to it (ie. they should only
5310 modify their own ones).
5311 [Geoff]
5312
5313 *) Made a variety of little tweaks to the ENGINE code.
5314 - "atalla" and "ubsec" string definitions were moved from header files
5315 to C code. "nuron" string definitions were placed in variables
5316 rather than hard-coded - allowing parameterisation of these values
5317 later on via ctrl() commands.
5318 - Removed unused "#if 0"'d code.
5319 - Fixed engine list iteration code so it uses ENGINE_free() to release
5320 structural references.
5321 - Constified the RAND_METHOD element of ENGINE structures.
5322 - Constified various get/set functions as appropriate and added
5323 missing functions (including a catch-all ENGINE_cpy that duplicates
5324 all ENGINE values onto a new ENGINE except reference counts/state).
5325 - Removed NULL parameter checks in get/set functions. Setting a method
5326 or function to NULL is a way of cancelling out a previously set
5327 value. Passing a NULL ENGINE parameter is just plain stupid anyway
5328 and doesn't justify the extra error symbols and code.
5329 - Deprecate the ENGINE_FLAGS_MALLOCED define and move the area for
5330 flags from engine_int.h to engine.h.
5331 - Changed prototypes for ENGINE handler functions (init(), finish(),
5332 ctrl(), key-load functions, etc) to take an (ENGINE*) parameter.
5333 [Geoff]
5334
5335 *) Implement binary inversion algorithm for BN_mod_inverse in addition
5336 to the algorithm using long division. The binary algorithm can be
5337 used only if the modulus is odd. On 32-bit systems, it is faster
5338 only for relatively small moduli (roughly 20-30% for 128-bit moduli,
5339 roughly 5-15% for 256-bit moduli), so we use it only for moduli
5340 up to 450 bits. In 64-bit environments, the binary algorithm
5341 appears to be advantageous for much longer moduli; here we use it
5342 for moduli up to 2048 bits.
5343 [Bodo Moeller]
5344
5345 *) Rewrite CHOICE field setting in ASN1_item_ex_d2i(). The old code
5346 could not support the combine flag in choice fields.
5347 [Steve Henson]
5348
5349 *) Add a 'copy_extensions' option to the 'ca' utility. This copies
5350 extensions from a certificate request to the certificate.
5351 [Steve Henson]
5352
5353 *) Allow multiple 'certopt' and 'nameopt' options to be separated
5354 by commas. Add 'namopt' and 'certopt' options to the 'ca' config
5355 file: this allows the display of the certificate about to be
5356 signed to be customised, to allow certain fields to be included
5357 or excluded and extension details. The old system didn't display
5358 multicharacter strings properly, omitted fields not in the policy
5359 and couldn't display additional details such as extensions.
5360 [Steve Henson]
5361
5362 *) Function EC_POINTs_mul for multiple scalar multiplication
5363 of an arbitrary number of elliptic curve points
5364 \sum scalars[i]*points[i],
5365 optionally including the generator defined for the EC_GROUP:
5366 scalar*generator + \sum scalars[i]*points[i].
5367
5368 EC_POINT_mul is a simple wrapper function for the typical case
5369 that the point list has just one item (besides the optional
5370 generator).
5371 [Bodo Moeller]
5372
5373 *) First EC_METHODs for curves over GF(p):
5374
5375 EC_GFp_simple_method() uses the basic BN_mod_mul and BN_mod_sqr
5376 operations and provides various method functions that can also
5377 operate with faster implementations of modular arithmetic.
5378
5379 EC_GFp_mont_method() reuses most functions that are part of
5380 EC_GFp_simple_method, but uses Montgomery arithmetic.
5381
5382 [Bodo Moeller; point addition and point doubling
5383 implementation directly derived from source code provided by
5384 Lenka Fibikova <fibikova@exp-math.uni-essen.de>]
5385
5386 *) Framework for elliptic curves (crypto/ec/ec.h, crypto/ec/ec_lcl.h,
5387 crypto/ec/ec_lib.c):
5388
5389 Curves are EC_GROUP objects (with an optional group generator)
5390 based on EC_METHODs that are built into the library.
5391
5392 Points are EC_POINT objects based on EC_GROUP objects.
5393
5394 Most of the framework would be able to handle curves over arbitrary
5395 finite fields, but as there are no obvious types for fields other
5396 than GF(p), some functions are limited to that for now.
5397 [Bodo Moeller]
5398
5399 *) Add the -HTTP option to s_server. It is similar to -WWW, but requires
5400 that the file contains a complete HTTP response.
5401 [Richard Levitte]
5402
5403 *) Add the ec directory to mkdef.pl and mkfiles.pl. In mkdef.pl
5404 change the def and num file printf format specifier from "%-40sXXX"
5405 to "%-39s XXX". The latter will always guarantee a space after the
5406 field while the former will cause them to run together if the field
5407 is 40 of more characters long.
5408 [Steve Henson]
5409
5410 *) Constify the cipher and digest 'method' functions and structures
5411 and modify related functions to take constant EVP_MD and EVP_CIPHER
5412 pointers.
5413 [Steve Henson]
5414
5415 *) Hide BN_CTX structure details in bn_lcl.h instead of publishing them
5416 in <openssl/bn.h>. Also further increase BN_CTX_NUM to 32.
5417 [Bodo Moeller]
5418
5419 *) Modify EVP_Digest*() routines so they now return values. Although the
5420 internal software routines can never fail additional hardware versions
5421 might.
5422 [Steve Henson]
5423
5424 *) Clean up crypto/err/err.h and change some error codes to avoid conflicts:
5425
5426 Previously ERR_R_FATAL was too small and coincided with ERR_LIB_PKCS7
5427 (= ERR_R_PKCS7_LIB); it is now 64 instead of 32.
5428
5429 ASN1 error codes
5430 ERR_R_NESTED_ASN1_ERROR
5431 ...
5432 ERR_R_MISSING_ASN1_EOS
5433 were 4 .. 9, conflicting with
5434 ERR_LIB_RSA (= ERR_R_RSA_LIB)
5435 ...
5436 ERR_LIB_PEM (= ERR_R_PEM_LIB).
5437 They are now 58 .. 63 (i.e., just below ERR_R_FATAL).
5438
5439 Add new error code 'ERR_R_INTERNAL_ERROR'.
5440 [Bodo Moeller]
5441
5442 *) Don't overuse locks in crypto/err/err.c: For data retrieval, CRYPTO_r_lock
5443 suffices.
5444 [Bodo Moeller]
5445
5446 *) New option '-subj arg' for 'openssl req' and 'openssl ca'. This
5447 sets the subject name for a new request or supersedes the
5448 subject name in a given request. Formats that can be parsed are
5449 'CN=Some Name, OU=myOU, C=IT'
5450 and
5451 'CN=Some Name/OU=myOU/C=IT'.
5452
5453 Add options '-batch' and '-verbose' to 'openssl req'.
5454 [Massimiliano Pala <madwolf@hackmasters.net>]
5455
5456 *) Introduce the possibility to access global variables through
5457 functions on platform were that's the best way to handle exporting
5458 global variables in shared libraries. To enable this functionality,
5459 one must configure with "EXPORT_VAR_AS_FN" or defined the C macro
5460 "OPENSSL_EXPORT_VAR_AS_FUNCTION" in crypto/opensslconf.h (the latter
5461 is normally done by Configure or something similar).
5462
5463 To implement a global variable, use the macro OPENSSL_IMPLEMENT_GLOBAL
5464 in the source file (foo.c) like this:
5465
5466 OPENSSL_IMPLEMENT_GLOBAL(int,foo)=1;
5467 OPENSSL_IMPLEMENT_GLOBAL(double,bar);
5468
5469 To declare a global variable, use the macros OPENSSL_DECLARE_GLOBAL
5470 and OPENSSL_GLOBAL_REF in the header file (foo.h) like this:
5471
5472 OPENSSL_DECLARE_GLOBAL(int,foo);
5473 #define foo OPENSSL_GLOBAL_REF(foo)
5474 OPENSSL_DECLARE_GLOBAL(double,bar);
5475 #define bar OPENSSL_GLOBAL_REF(bar)
5476
5477 The #defines are very important, and therefore so is including the
5478 header file everywhere where the defined globals are used.
5479
5480 The macro OPENSSL_EXPORT_VAR_AS_FUNCTION also affects the definition
5481 of ASN.1 items, but that structure is a bit different.
5482
5483 The largest change is in util/mkdef.pl which has been enhanced with
5484 better and easier to understand logic to choose which symbols should
5485 go into the Windows .def files as well as a number of fixes and code
5486 cleanup (among others, algorithm keywords are now sorted
5487 lexicographically to avoid constant rewrites).
5488 [Richard Levitte]
5489
5490 *) In BN_div() keep a copy of the sign of 'num' before writing the
5491 result to 'rm' because if rm==num the value will be overwritten
5492 and produce the wrong result if 'num' is negative: this caused
5493 problems with BN_mod() and BN_nnmod().
5494 [Steve Henson]
5495
5496 *) Function OCSP_request_verify(). This checks the signature on an
5497 OCSP request and verifies the signer certificate. The signer
5498 certificate is just checked for a generic purpose and OCSP request
5499 trust settings.
5500 [Steve Henson]
5501
5502 *) Add OCSP_check_validity() function to check the validity of OCSP
5503 responses. OCSP responses are prepared in real time and may only
5504 be a few seconds old. Simply checking that the current time lies
5505 between thisUpdate and nextUpdate max reject otherwise valid responses
5506 caused by either OCSP responder or client clock inaccuracy. Instead
5507 we allow thisUpdate and nextUpdate to fall within a certain period of
5508 the current time. The age of the response can also optionally be
5509 checked. Two new options -validity_period and -status_age added to
5510 ocsp utility.
5511 [Steve Henson]
5512
5513 *) If signature or public key algorithm is unrecognized print out its
5514 OID rather that just UNKNOWN.
5515 [Steve Henson]
5516
5517 *) Change OCSP_cert_to_id() to tolerate a NULL subject certificate and
5518 OCSP_cert_id_new() a NULL serialNumber. This allows a partial certificate
5519 ID to be generated from the issuer certificate alone which can then be
5520 passed to OCSP_id_issuer_cmp().
5521 [Steve Henson]
5522
5523 *) New compilation option ASN1_ITEM_FUNCTIONS. This causes the new
5524 ASN1 modules to export functions returning ASN1_ITEM pointers
5525 instead of the ASN1_ITEM structures themselves. This adds several
5526 new macros which allow the underlying ASN1 function/structure to
5527 be accessed transparently. As a result code should not use ASN1_ITEM
5528 references directly (such as &X509_it) but instead use the relevant
5529 macros (such as ASN1_ITEM_rptr(X509)). This option is to allow
5530 use of the new ASN1 code on platforms where exporting structures
5531 is problematical (for example in shared libraries) but exporting
5532 functions returning pointers to structures is not.
5533 [Steve Henson]
5534
5535 *) Add support for overriding the generation of SSL/TLS session IDs.
5536 These callbacks can be registered either in an SSL_CTX or per SSL.
5537 The purpose of this is to allow applications to control, if they wish,
5538 the arbitrary values chosen for use as session IDs, particularly as it
5539 can be useful for session caching in multiple-server environments. A
5540 command-line switch for testing this (and any client code that wishes
5541 to use such a feature) has been added to "s_server".
5542 [Geoff Thorpe, Lutz Jaenicke]
5543
5544 *) Modify mkdef.pl to recognise and parse preprocessor conditionals
5545 of the form '#if defined(...) || defined(...) || ...' and
5546 '#if !defined(...) && !defined(...) && ...'. This also avoids
5547 the growing number of special cases it was previously handling.
5548 [Richard Levitte]
5549
5550 *) Make all configuration macros available for application by making
5551 sure they are available in opensslconf.h, by giving them names starting
5552 with "OPENSSL_" to avoid conflicts with other packages and by making
5553 sure e_os2.h will cover all platform-specific cases together with
5554 opensslconf.h.
5555 Additionally, it is now possible to define configuration/platform-
5556 specific names (called "system identities"). In the C code, these
5557 are prefixed with "OPENSSL_SYSNAME_". e_os2.h will create another
5558 macro with the name beginning with "OPENSSL_SYS_", which is determined
5559 from "OPENSSL_SYSNAME_*" or compiler-specific macros depending on
5560 what is available.
5561 [Richard Levitte]
5562
5563 *) New option -set_serial to 'req' and 'x509' this allows the serial
5564 number to use to be specified on the command line. Previously self
5565 signed certificates were hard coded with serial number 0 and the
5566 CA options of 'x509' had to use a serial number in a file which was
5567 auto incremented.
5568 [Steve Henson]
5569
5570 *) New options to 'ca' utility to support V2 CRL entry extensions.
5571 Currently CRL reason, invalidity date and hold instruction are
5572 supported. Add new CRL extensions to V3 code and some new objects.
5573 [Steve Henson]
5574
5575 *) New function EVP_CIPHER_CTX_set_padding() this is used to
5576 disable standard block padding (aka PKCS#5 padding) in the EVP
5577 API, which was previously mandatory. This means that the data is
5578 not padded in any way and so the total length much be a multiple
5579 of the block size, otherwise an error occurs.
5580 [Steve Henson]
5581
5582 *) Initial (incomplete) OCSP SSL support.
5583 [Steve Henson]
5584
5585 *) New function OCSP_parse_url(). This splits up a URL into its host,
5586 port and path components: primarily to parse OCSP URLs. New -url
5587 option to ocsp utility.
5588 [Steve Henson]
5589
5590 *) New nonce behavior. The return value of OCSP_check_nonce() now
5591 reflects the various checks performed. Applications can decide
5592 whether to tolerate certain situations such as an absent nonce
5593 in a response when one was present in a request: the ocsp application
5594 just prints out a warning. New function OCSP_add1_basic_nonce()
5595 this is to allow responders to include a nonce in a response even if
5596 the request is nonce-less.
5597 [Steve Henson]
5598
5599 *) Disable stdin buffering in load_cert (apps/apps.c) so that no certs are
5600 skipped when using openssl x509 multiple times on a single input file,
5601 e.g. "(openssl x509 -out cert1; openssl x509 -out cert2) <certs".
5602 [Bodo Moeller]
5603
5604 *) Make ASN1_UTCTIME_set_string() and ASN1_GENERALIZEDTIME_set_string()
5605 set string type: to handle setting ASN1_TIME structures. Fix ca
5606 utility to correctly initialize revocation date of CRLs.
5607 [Steve Henson]
5608
5609 *) New option SSL_OP_CIPHER_SERVER_PREFERENCE allows the server to override
5610 the clients preferred ciphersuites and rather use its own preferences.
5611 Should help to work around M$ SGC (Server Gated Cryptography) bug in
5612 Internet Explorer by ensuring unchanged hash method during stepup.
5613 (Also replaces the broken/deactivated SSL_OP_NON_EXPORT_FIRST option.)
5614 [Lutz Jaenicke]
5615
5616 *) Make mkdef.pl recognise all DECLARE_ASN1 macros, change rijndael
5617 to aes and add a new 'exist' option to print out symbols that don't
5618 appear to exist.
5619 [Steve Henson]
5620
5621 *) Additional options to ocsp utility to allow flags to be set and
5622 additional certificates supplied.
5623 [Steve Henson]
5624
5625 *) Add the option -VAfile to 'openssl ocsp', so the user can give the
5626 OCSP client a number of certificate to only verify the response
5627 signature against.
5628 [Richard Levitte]
5629
5630 *) Update Rijndael code to version 3.0 and change EVP AES ciphers to
5631 handle the new API. Currently only ECB, CBC modes supported. Add new
5632 AES OIDs.
5633
5634 Add TLS AES ciphersuites as described in RFC3268, "Advanced
5635 Encryption Standard (AES) Ciphersuites for Transport Layer
5636 Security (TLS)". (In beta versions of OpenSSL 0.9.7, these were
5637 not enabled by default and were not part of the "ALL" ciphersuite
5638 alias because they were not yet official; they could be
5639 explicitly requested by specifying the "AESdraft" ciphersuite
5640 group alias. In the final release of OpenSSL 0.9.7, the group
5641 alias is called "AES" and is part of "ALL".)
5642 [Ben Laurie, Steve Henson, Bodo Moeller]
5643
5644 *) New function OCSP_copy_nonce() to copy nonce value (if present) from
5645 request to response.
5646 [Steve Henson]
5647
5648 *) Functions for OCSP responders. OCSP_request_onereq_count(),
5649 OCSP_request_onereq_get0(), OCSP_onereq_get0_id() and OCSP_id_get0_info()
5650 extract information from a certificate request. OCSP_response_create()
5651 creates a response and optionally adds a basic response structure.
5652 OCSP_basic_add1_status() adds a complete single response to a basic
5653 response and returns the OCSP_SINGLERESP structure just added (to allow
5654 extensions to be included for example). OCSP_basic_add1_cert() adds a
5655 certificate to a basic response and OCSP_basic_sign() signs a basic
5656 response with various flags. New helper functions ASN1_TIME_check()
5657 (checks validity of ASN1_TIME structure) and ASN1_TIME_to_generalizedtime()
5658 (converts ASN1_TIME to GeneralizedTime).
5659 [Steve Henson]
5660
5661 *) Various new functions. EVP_Digest() combines EVP_Digest{Init,Update,Final}()
5662 in a single operation. X509_get0_pubkey_bitstr() extracts the public_key
5663 structure from a certificate. X509_pubkey_digest() digests the public_key
5664 contents: this is used in various key identifiers.
5665 [Steve Henson]
5666
5667 *) Make sk_sort() tolerate a NULL argument.
5668 [Steve Henson reported by Massimiliano Pala <madwolf@comune.modena.it>]
5669
5670 *) New OCSP verify flag OCSP_TRUSTOTHER. When set the "other" certificates
5671 passed by the function are trusted implicitly. If any of them signed the
5672 response then it is assumed to be valid and is not verified.
5673 [Steve Henson]
5674
5675 *) In PKCS7_set_type() initialise content_type in PKCS7_ENC_CONTENT
5676 to data. This was previously part of the PKCS7 ASN1 code. This
5677 was causing problems with OpenSSL created PKCS#12 and PKCS#7 structures.
5678 [Steve Henson, reported by Kenneth R. Robinette
5679 <support@securenetterm.com>]
5680
5681 *) Add CRYPTO_push_info() and CRYPTO_pop_info() calls to new ASN1
5682 routines: without these tracing memory leaks is very painful.
5683 Fix leaks in PKCS12 and PKCS7 routines.
5684 [Steve Henson]
5685
5686 *) Make X509_time_adj() cope with the new behaviour of ASN1_TIME_new().
5687 Previously it initialised the 'type' argument to V_ASN1_UTCTIME which
5688 effectively meant GeneralizedTime would never be used. Now it
5689 is initialised to -1 but X509_time_adj() now has to check the value
5690 and use ASN1_TIME_set() if the value is not V_ASN1_UTCTIME or
5691 V_ASN1_GENERALIZEDTIME, without this it always uses GeneralizedTime.
5692 [Steve Henson, reported by Kenneth R. Robinette
5693 <support@securenetterm.com>]
5694
5695 *) Fixes to BN_to_ASN1_INTEGER when bn is zero. This would previously
5696 result in a zero length in the ASN1_INTEGER structure which was
5697 not consistent with the structure when d2i_ASN1_INTEGER() was used
5698 and would cause ASN1_INTEGER_cmp() to fail. Enhance s2i_ASN1_INTEGER()
5699 to cope with hex and negative integers. Fix bug in i2a_ASN1_INTEGER()
5700 where it did not print out a minus for negative ASN1_INTEGER.
5701 [Steve Henson]
5702
5703 *) Add summary printout to ocsp utility. The various functions which
5704 convert status values to strings have been renamed to:
5705 OCSP_response_status_str(), OCSP_cert_status_str() and
5706 OCSP_crl_reason_str() and are no longer static. New options
5707 to verify nonce values and to disable verification. OCSP response
5708 printout format cleaned up.
5709 [Steve Henson]
5710
5711 *) Add additional OCSP certificate checks. These are those specified
5712 in RFC2560. This consists of two separate checks: the CA of the
5713 certificate being checked must either be the OCSP signer certificate
5714 or the issuer of the OCSP signer certificate. In the latter case the
5715 OCSP signer certificate must contain the OCSP signing extended key
5716 usage. This check is performed by attempting to match the OCSP
5717 signer or the OCSP signer CA to the issuerNameHash and issuerKeyHash
5718 in the OCSP_CERTID structures of the response.
5719 [Steve Henson]
5720
5721 *) Initial OCSP certificate verification added to OCSP_basic_verify()
5722 and related routines. This uses the standard OpenSSL certificate
5723 verify routines to perform initial checks (just CA validity) and
5724 to obtain the certificate chain. Then additional checks will be
5725 performed on the chain. Currently the root CA is checked to see
5726 if it is explicitly trusted for OCSP signing. This is used to set
5727 a root CA as a global signing root: that is any certificate that
5728 chains to that CA is an acceptable OCSP signing certificate.
5729 [Steve Henson]
5730
5731 *) New '-extfile ...' option to 'openssl ca' for reading X.509v3
5732 extensions from a separate configuration file.
5733 As when reading extensions from the main configuration file,
5734 the '-extensions ...' option may be used for specifying the
5735 section to use.
5736 [Massimiliano Pala <madwolf@comune.modena.it>]
5737
5738 *) New OCSP utility. Allows OCSP requests to be generated or
5739 read. The request can be sent to a responder and the output
5740 parsed, outputed or printed in text form. Not complete yet:
5741 still needs to check the OCSP response validity.
5742 [Steve Henson]
5743
5744 *) New subcommands for 'openssl ca':
5745 'openssl ca -status <serial>' prints the status of the cert with
5746 the given serial number (according to the index file).
5747 'openssl ca -updatedb' updates the expiry status of certificates
5748 in the index file.
5749 [Massimiliano Pala <madwolf@comune.modena.it>]
5750
5751 *) New '-newreq-nodes' command option to CA.pl. This is like
5752 '-newreq', but calls 'openssl req' with the '-nodes' option
5753 so that the resulting key is not encrypted.
5754 [Damien Miller <djm@mindrot.org>]
5755
5756 *) New configuration for the GNU Hurd.
5757 [Jonathan Bartlett <johnnyb@wolfram.com> via Richard Levitte]
5758
5759 *) Initial code to implement OCSP basic response verify. This
5760 is currently incomplete. Currently just finds the signer's
5761 certificate and verifies the signature on the response.
5762 [Steve Henson]
5763
5764 *) New SSLeay_version code SSLEAY_DIR to determine the compiled-in
5765 value of OPENSSLDIR. This is available via the new '-d' option
5766 to 'openssl version', and is also included in 'openssl version -a'.
5767 [Bodo Moeller]
5768
5769 *) Allowing defining memory allocation callbacks that will be given
5770 file name and line number information in additional arguments
5771 (a const char* and an int). The basic functionality remains, as
5772 well as the original possibility to just replace malloc(),
5773 realloc() and free() by functions that do not know about these
5774 additional arguments. To register and find out the current
5775 settings for extended allocation functions, the following
5776 functions are provided:
5777
5778 CRYPTO_set_mem_ex_functions
5779 CRYPTO_set_locked_mem_ex_functions
5780 CRYPTO_get_mem_ex_functions
5781 CRYPTO_get_locked_mem_ex_functions
5782
5783 These work the same way as CRYPTO_set_mem_functions and friends.
5784 CRYPTO_get_[locked_]mem_functions now writes 0 where such an
5785 extended allocation function is enabled.
5786 Similarly, CRYPTO_get_[locked_]mem_ex_functions writes 0 where
5787 a conventional allocation function is enabled.
5788 [Richard Levitte, Bodo Moeller]
5789
5790 *) Finish off removing the remaining LHASH function pointer casts.
5791 There should no longer be any prototype-casting required when using
5792 the LHASH abstraction, and any casts that remain are "bugs". See
5793 the callback types and macros at the head of lhash.h for details
5794 (and "OBJ_cleanup" in crypto/objects/obj_dat.c as an example).
5795 [Geoff Thorpe]
5796
5797 *) Add automatic query of EGD sockets in RAND_poll() for the unix variant.
5798 If /dev/[u]random devices are not available or do not return enough
5799 entropy, EGD style sockets (served by EGD or PRNGD) will automatically
5800 be queried.
5801 The locations /var/run/egd-pool, /dev/egd-pool, /etc/egd-pool, and
5802 /etc/entropy will be queried once each in this sequence, quering stops
5803 when enough entropy was collected without querying more sockets.
5804 [Lutz Jaenicke]
5805
5806 *) Change the Unix RAND_poll() variant to be able to poll several
5807 random devices, as specified by DEVRANDOM, until a sufficient amount
5808 of data has been collected. We spend at most 10 ms on each file
5809 (select timeout) and read in non-blocking mode. DEVRANDOM now
5810 defaults to the list "/dev/urandom", "/dev/random", "/dev/srandom"
5811 (previously it was just the string "/dev/urandom"), so on typical
5812 platforms the 10 ms delay will never occur.
5813 Also separate out the Unix variant to its own file, rand_unix.c.
5814 For VMS, there's a currently-empty rand_vms.c.
5815 [Richard Levitte]
5816
5817 *) Move OCSP client related routines to ocsp_cl.c. These
5818 provide utility functions which an application needing
5819 to issue a request to an OCSP responder and analyse the
5820 response will typically need: as opposed to those which an
5821 OCSP responder itself would need which will be added later.
5822
5823 OCSP_request_sign() signs an OCSP request with an API similar
5824 to PKCS7_sign(). OCSP_response_status() returns status of OCSP
5825 response. OCSP_response_get1_basic() extracts basic response
5826 from response. OCSP_resp_find_status(): finds and extracts status
5827 information from an OCSP_CERTID structure (which will be created
5828 when the request structure is built). These are built from lower
5829 level functions which work on OCSP_SINGLERESP structures but
5830 wont normally be used unless the application wishes to examine
5831 extensions in the OCSP response for example.
5832
5833 Replace nonce routines with a pair of functions.
5834 OCSP_request_add1_nonce() adds a nonce value and optionally
5835 generates a random value. OCSP_check_nonce() checks the
5836 validity of the nonce in an OCSP response.
5837 [Steve Henson]
5838
5839 *) Change function OCSP_request_add() to OCSP_request_add0_id().
5840 This doesn't copy the supplied OCSP_CERTID and avoids the
5841 need to free up the newly created id. Change return type
5842 to OCSP_ONEREQ to return the internal OCSP_ONEREQ structure.
5843 This can then be used to add extensions to the request.
5844 Deleted OCSP_request_new(), since most of its functionality
5845 is now in OCSP_REQUEST_new() (and the case insensitive name
5846 clash) apart from the ability to set the request name which
5847 will be added elsewhere.
5848 [Steve Henson]
5849
5850 *) Update OCSP API. Remove obsolete extensions argument from
5851 various functions. Extensions are now handled using the new
5852 OCSP extension code. New simple OCSP HTTP function which
5853 can be used to send requests and parse the response.
5854 [Steve Henson]
5855
5856 *) Fix the PKCS#7 (S/MIME) code to work with new ASN1. Two new
5857 ASN1_ITEM structures help with sign and verify. PKCS7_ATTR_SIGN
5858 uses the special reorder version of SET OF to sort the attributes
5859 and reorder them to match the encoded order. This resolves a long
5860 standing problem: a verify on a PKCS7 structure just after signing
5861 it used to fail because the attribute order did not match the
5862 encoded order. PKCS7_ATTR_VERIFY does not reorder the attributes:
5863 it uses the received order. This is necessary to tolerate some broken
5864 software that does not order SET OF. This is handled by encoding
5865 as a SEQUENCE OF but using implicit tagging (with UNIVERSAL class)
5866 to produce the required SET OF.
5867 [Steve Henson]
5868
5869 *) Have mk1mf.pl generate the macros OPENSSL_BUILD_SHLIBCRYPTO and
5870 OPENSSL_BUILD_SHLIBSSL and use them appropriately in the header
5871 files to get correct declarations of the ASN.1 item variables.
5872 [Richard Levitte]
5873
5874 *) Rewrite of PKCS#12 code to use new ASN1 functionality. Replace many
5875 PKCS#12 macros with real functions. Fix two unrelated ASN1 bugs:
5876 asn1_check_tlen() would sometimes attempt to use 'ctx' when it was
5877 NULL and ASN1_TYPE was not dereferenced properly in asn1_ex_c2i().
5878 New ASN1 macro: DECLARE_ASN1_ITEM() which just declares the relevant
5879 ASN1_ITEM and no wrapper functions.
5880 [Steve Henson]
5881
5882 *) New functions or ASN1_item_d2i_fp() and ASN1_item_d2i_bio(). These
5883 replace the old function pointer based I/O routines. Change most of
5884 the *_d2i_bio() and *_d2i_fp() functions to use these.
5885 [Steve Henson]
5886
5887 *) Enhance mkdef.pl to be more accepting about spacing in C preprocessor
5888 lines, recognice more "algorithms" that can be deselected, and make
5889 it complain about algorithm deselection that isn't recognised.
5890 [Richard Levitte]
5891
5892 *) New ASN1 functions to handle dup, sign, verify, digest, pack and
5893 unpack operations in terms of ASN1_ITEM. Modify existing wrappers
5894 to use new functions. Add NO_ASN1_OLD which can be set to remove
5895 some old style ASN1 functions: this can be used to determine if old
5896 code will still work when these eventually go away.
5897 [Steve Henson]
5898
5899 *) New extension functions for OCSP structures, these follow the
5900 same conventions as certificates and CRLs.
5901 [Steve Henson]
5902
5903 *) New function X509V3_add1_i2d(). This automatically encodes and
5904 adds an extension. Its behaviour can be customised with various
5905 flags to append, replace or delete. Various wrappers added for
5906 certifcates and CRLs.
5907 [Steve Henson]
5908
5909 *) Fix to avoid calling the underlying ASN1 print routine when
5910 an extension cannot be parsed. Correct a typo in the
5911 OCSP_SERVICELOC extension. Tidy up print OCSP format.
5912 [Steve Henson]
5913
5914 *) Make mkdef.pl parse some of the ASN1 macros and add apropriate
5915 entries for variables.
5916 [Steve Henson]
5917
5918 *) Add functionality to apps/openssl.c for detecting locking
5919 problems: As the program is single-threaded, all we have
5920 to do is register a locking callback using an array for
5921 storing which locks are currently held by the program.
5922 [Bodo Moeller]
5923
5924 *) Use a lock around the call to CRYPTO_get_ex_new_index() in
5925 SSL_get_ex_data_X509_STORE_idx(), which is used in
5926 ssl_verify_cert_chain() and thus can be called at any time
5927 during TLS/SSL handshakes so that thread-safety is essential.
5928 Unfortunately, the ex_data design is not at all suited
5929 for multi-threaded use, so it probably should be abolished.
5930 [Bodo Moeller]
5931
5932 *) Added Broadcom "ubsec" ENGINE to OpenSSL.
5933 [Broadcom, tweaked and integrated by Geoff Thorpe]
5934
5935 *) Move common extension printing code to new function
5936 X509V3_print_extensions(). Reorganise OCSP print routines and
5937 implement some needed OCSP ASN1 functions. Add OCSP extensions.
5938 [Steve Henson]
5939
5940 *) New function X509_signature_print() to remove duplication in some
5941 print routines.
5942 [Steve Henson]
5943
5944 *) Add a special meaning when SET OF and SEQUENCE OF flags are both
5945 set (this was treated exactly the same as SET OF previously). This
5946 is used to reorder the STACK representing the structure to match the
5947 encoding. This will be used to get round a problem where a PKCS7
5948 structure which was signed could not be verified because the STACK
5949 order did not reflect the encoded order.
5950 [Steve Henson]
5951
5952 *) Reimplement the OCSP ASN1 module using the new code.
5953 [Steve Henson]
5954
5955 *) Update the X509V3 code to permit the use of an ASN1_ITEM structure
5956 for its ASN1 operations. The old style function pointers still exist
5957 for now but they will eventually go away.
5958 [Steve Henson]
5959
5960 *) Merge in replacement ASN1 code from the ASN1 branch. This almost
5961 completely replaces the old ASN1 functionality with a table driven
5962 encoder and decoder which interprets an ASN1_ITEM structure describing
5963 the ASN1 module. Compatibility with the existing ASN1 API (i2d,d2i) is
5964 largely maintained. Almost all of the old asn1_mac.h macro based ASN1
5965 has also been converted to the new form.
5966 [Steve Henson]
5967
5968 *) Change BN_mod_exp_recp so that negative moduli are tolerated
5969 (the sign is ignored). Similarly, ignore the sign in BN_MONT_CTX_set
5970 so that BN_mod_exp_mont and BN_mod_exp_mont_word work
5971 for negative moduli.
5972 [Bodo Moeller]
5973
5974 *) Fix BN_uadd and BN_usub: Always return non-negative results instead
5975 of not touching the result's sign bit.
5976 [Bodo Moeller]
5977
5978 *) BN_div bugfix: If the result is 0, the sign (res->neg) must not be
5979 set.
5980 [Bodo Moeller]
5981
5982 *) Changed the LHASH code to use prototypes for callbacks, and created
5983 macros to declare and implement thin (optionally static) functions
5984 that provide type-safety and avoid function pointer casting for the
5985 type-specific callbacks.
5986 [Geoff Thorpe]
5987
5988 *) Added Kerberos Cipher Suites to be used with TLS, as written in
5989 RFC 2712.
5990 [Veers Staats <staatsvr@asc.hpc.mil>,
5991 Jeffrey Altman <jaltman@columbia.edu>, via Richard Levitte]
5992
5993 *) Reformat the FAQ so the different questions and answers can be divided
5994 in sections depending on the subject.
5995 [Richard Levitte]
5996
5997 *) Have the zlib compression code load ZLIB.DLL dynamically under
5998 Windows.
5999 [Richard Levitte]
6000
6001 *) New function BN_mod_sqrt for computing square roots modulo a prime
6002 (using the probabilistic Tonelli-Shanks algorithm unless
6003 p == 3 (mod 4) or p == 5 (mod 8), which are cases that can
6004 be handled deterministically).
6005 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6006
6007 *) Make BN_mod_inverse faster by explicitly handling small quotients
6008 in the Euclid loop. (Speed gain about 20% for small moduli [256 or
6009 512 bits], about 30% for larger ones [1024 or 2048 bits].)
6010 [Bodo Moeller]
6011
6012 *) New function BN_kronecker.
6013 [Bodo Moeller]
6014
6015 *) Fix BN_gcd so that it works on negative inputs; the result is
6016 positive unless both parameters are zero.
6017 Previously something reasonably close to an infinite loop was
6018 possible because numbers could be growing instead of shrinking
6019 in the implementation of Euclid's algorithm.
6020 [Bodo Moeller]
6021
6022 *) Fix BN_is_word() and BN_is_one() macros to take into account the
6023 sign of the number in question.
6024
6025 Fix BN_is_word(a,w) to work correctly for w == 0.
6026
6027 The old BN_is_word(a,w) macro is now called BN_abs_is_word(a,w)
6028 because its test if the absolute value of 'a' equals 'w'.
6029 Note that BN_abs_is_word does *not* handle w == 0 reliably;
6030 it exists mostly for use in the implementations of BN_is_zero(),
6031 BN_is_one(), and BN_is_word().
6032 [Bodo Moeller]
6033
6034 *) New function BN_swap.
6035 [Bodo Moeller]
6036
6037 *) Use BN_nnmod instead of BN_mod in crypto/bn/bn_exp.c so that
6038 the exponentiation functions are more likely to produce reasonable
6039 results on negative inputs.
6040 [Bodo Moeller]
6041
6042 *) Change BN_mod_mul so that the result is always non-negative.
6043 Previously, it could be negative if one of the factors was negative;
6044 I don't think anyone really wanted that behaviour.
6045 [Bodo Moeller]
6046
6047 *) Move BN_mod_... functions into new file crypto/bn/bn_mod.c
6048 (except for exponentiation, which stays in crypto/bn/bn_exp.c,
6049 and BN_mod_mul_reciprocal, which stays in crypto/bn/bn_recp.c)
6050 and add new functions:
6051
6052 BN_nnmod
6053 BN_mod_sqr
6054 BN_mod_add
6055 BN_mod_add_quick
6056 BN_mod_sub
6057 BN_mod_sub_quick
6058 BN_mod_lshift1
6059 BN_mod_lshift1_quick
6060 BN_mod_lshift
6061 BN_mod_lshift_quick
6062
6063 These functions always generate non-negative results.
6064
6065 BN_nnmod otherwise is like BN_mod (if BN_mod computes a remainder r
6066 such that |m| < r < 0, BN_nnmod will output rem + |m| instead).
6067
6068 BN_mod_XXX_quick(r, a, [b,] m) generates the same result as
6069 BN_mod_XXX(r, a, [b,] m, ctx), but requires that a [and b]
6070 be reduced modulo m.
6071 [Lenka Fibikova <fibikova@exp-math.uni-essen.de>, Bodo Moeller]
6072
6073 #if 0
6074 The following entry accidentily appeared in the CHANGES file
6075 distributed with OpenSSL 0.9.7. The modifications described in
6076 it do *not* apply to OpenSSL 0.9.7.
6077
6078 *) Remove a few calls to bn_wexpand() in BN_sqr() (the one in there
6079 was actually never needed) and in BN_mul(). The removal in BN_mul()
6080 required a small change in bn_mul_part_recursive() and the addition
6081 of the functions bn_cmp_part_words(), bn_sub_part_words() and
6082 bn_add_part_words(), which do the same thing as bn_cmp_words(),
6083 bn_sub_words() and bn_add_words() except they take arrays with
6084 differing sizes.
6085 [Richard Levitte]
6086 #endif
6087
6088 *) In 'openssl passwd', verify passwords read from the terminal
6089 unless the '-salt' option is used (which usually means that
6090 verification would just waste user's time since the resulting
6091 hash is going to be compared with some given password hash)
6092 or the new '-noverify' option is used.
6093
6094 This is an incompatible change, but it does not affect
6095 non-interactive use of 'openssl passwd' (passwords on the command
6096 line, '-stdin' option, '-in ...' option) and thus should not
6097 cause any problems.
6098 [Bodo Moeller]
6099
6100 *) Remove all references to RSAref, since there's no more need for it.
6101 [Richard Levitte]
6102
6103 *) Make DSO load along a path given through an environment variable
6104 (SHLIB_PATH) with shl_load().
6105 [Richard Levitte]
6106
6107 *) Constify the ENGINE code as a result of BIGNUM constification.
6108 Also constify the RSA code and most things related to it. In a
6109 few places, most notable in the depth of the ASN.1 code, ugly
6110 casts back to non-const were required (to be solved at a later
6111 time)
6112 [Richard Levitte]
6113
6114 *) Make it so the openssl application has all engines loaded by default.
6115 [Richard Levitte]
6116
6117 *) Constify the BIGNUM routines a little more.
6118 [Richard Levitte]
6119
6120 *) Add the following functions:
6121
6122 ENGINE_load_cswift()
6123 ENGINE_load_chil()
6124 ENGINE_load_atalla()
6125 ENGINE_load_nuron()
6126 ENGINE_load_builtin_engines()
6127
6128 That way, an application can itself choose if external engines that
6129 are built-in in OpenSSL shall ever be used or not. The benefit is
6130 that applications won't have to be linked with libdl or other dso
6131 libraries unless it's really needed.
6132
6133 Changed 'openssl engine' to load all engines on demand.
6134 Changed the engine header files to avoid the duplication of some
6135 declarations (they differed!).
6136 [Richard Levitte]
6137
6138 *) 'openssl engine' can now list capabilities.
6139 [Richard Levitte]
6140
6141 *) Better error reporting in 'openssl engine'.
6142 [Richard Levitte]
6143
6144 *) Never call load_dh_param(NULL) in s_server.
6145 [Bodo Moeller]
6146
6147 *) Add engine application. It can currently list engines by name and
6148 identity, and test if they are actually available.
6149 [Richard Levitte]
6150
6151 *) Improve RPM specification file by forcing symbolic linking and making
6152 sure the installed documentation is also owned by root.root.
6153 [Damien Miller <djm@mindrot.org>]
6154
6155 *) Give the OpenSSL applications more possibilities to make use of
6156 keys (public as well as private) handled by engines.
6157 [Richard Levitte]
6158
6159 *) Add OCSP code that comes from CertCo.
6160 [Richard Levitte]
6161
6162 *) Add VMS support for the Rijndael code.
6163 [Richard Levitte]
6164
6165 *) Added untested support for Nuron crypto accelerator.
6166 [Ben Laurie]
6167
6168 *) Add support for external cryptographic devices. This code was
6169 previously distributed separately as the "engine" branch.
6170 [Geoff Thorpe, Richard Levitte]
6171
6172 *) Rework the filename-translation in the DSO code. It is now possible to
6173 have far greater control over how a "name" is turned into a filename
6174 depending on the operating environment and any oddities about the
6175 different shared library filenames on each system.
6176 [Geoff Thorpe]
6177
6178 *) Support threads on FreeBSD-elf in Configure.
6179 [Richard Levitte]
6180
6181 *) Fix for SHA1 assembly problem with MASM: it produces
6182 warnings about corrupt line number information when assembling
6183 with debugging information. This is caused by the overlapping
6184 of two sections.
6185 [Bernd Matthes <mainbug@celocom.de>, Steve Henson]
6186
6187 *) NCONF changes.
6188 NCONF_get_number() has no error checking at all. As a replacement,
6189 NCONF_get_number_e() is defined (_e for "error checking") and is
6190 promoted strongly. The old NCONF_get_number is kept around for
6191 binary backward compatibility.
6192 Make it possible for methods to load from something other than a BIO,
6193 by providing a function pointer that is given a name instead of a BIO.
6194 For example, this could be used to load configuration data from an
6195 LDAP server.
6196 [Richard Levitte]
6197
6198 *) Fix for non blocking accept BIOs. Added new I/O special reason
6199 BIO_RR_ACCEPT to cover this case. Previously use of accept BIOs
6200 with non blocking I/O was not possible because no retry code was
6201 implemented. Also added new SSL code SSL_WANT_ACCEPT to cover
6202 this case.
6203 [Steve Henson]
6204
6205 *) Added the beginnings of Rijndael support.
6206 [Ben Laurie]
6207
6208 *) Fix for bug in DirectoryString mask setting. Add support for
6209 X509_NAME_print_ex() in 'req' and X509_print_ex() function
6210 to allow certificate printing to more controllable, additional
6211 'certopt' option to 'x509' to allow new printing options to be
6212 set.
6213 [Steve Henson]
6214
6215 *) Clean old EAY MD5 hack from e_os.h.
6216 [Richard Levitte]
6217
6218 Changes between 0.9.6l and 0.9.6m [17 Mar 2004]
6219
6220 *) Fix null-pointer assignment in do_change_cipher_spec() revealed
6221 by using the Codenomicon TLS Test Tool (CVE-2004-0079)
6222 [Joe Orton, Steve Henson]
6223
6224 Changes between 0.9.6k and 0.9.6l [04 Nov 2003]
6225
6226 *) Fix additional bug revealed by the NISCC test suite:
6227
6228 Stop bug triggering large recursion when presented with
6229 certain ASN.1 tags (CVE-2003-0851)
6230 [Steve Henson]
6231
6232 Changes between 0.9.6j and 0.9.6k [30 Sep 2003]
6233
6234 *) Fix various bugs revealed by running the NISCC test suite:
6235
6236 Stop out of bounds reads in the ASN1 code when presented with
6237 invalid tags (CVE-2003-0543 and CVE-2003-0544).
6238
6239 If verify callback ignores invalid public key errors don't try to check
6240 certificate signature with the NULL public key.
6241
6242 [Steve Henson]
6243
6244 *) In ssl3_accept() (ssl/s3_srvr.c) only accept a client certificate
6245 if the server requested one: as stated in TLS 1.0 and SSL 3.0
6246 specifications.
6247 [Steve Henson]
6248
6249 *) In ssl3_get_client_hello() (ssl/s3_srvr.c), tolerate additional
6250 extra data after the compression methods not only for TLS 1.0
6251 but also for SSL 3.0 (as required by the specification).
6252 [Bodo Moeller; problem pointed out by Matthias Loepfe]
6253
6254 *) Change X509_certificate_type() to mark the key as exported/exportable
6255 when it's 512 *bits* long, not 512 bytes.
6256 [Richard Levitte]
6257
6258 Changes between 0.9.6i and 0.9.6j [10 Apr 2003]
6259
6260 *) Countermeasure against the Klima-Pokorny-Rosa extension of
6261 Bleichbacher's attack on PKCS #1 v1.5 padding: treat
6262 a protocol version number mismatch like a decryption error
6263 in ssl3_get_client_key_exchange (ssl/s3_srvr.c).
6264 [Bodo Moeller]
6265
6266 *) Turn on RSA blinding by default in the default implementation
6267 to avoid a timing attack. Applications that don't want it can call
6268 RSA_blinding_off() or use the new flag RSA_FLAG_NO_BLINDING.
6269 They would be ill-advised to do so in most cases.
6270 [Ben Laurie, Steve Henson, Geoff Thorpe, Bodo Moeller]
6271
6272 *) Change RSA blinding code so that it works when the PRNG is not
6273 seeded (in this case, the secret RSA exponent is abused as
6274 an unpredictable seed -- if it is not unpredictable, there
6275 is no point in blinding anyway). Make RSA blinding thread-safe
6276 by remembering the creator's thread ID in rsa->blinding and
6277 having all other threads use local one-time blinding factors
6278 (this requires more computation than sharing rsa->blinding, but
6279 avoids excessive locking; and if an RSA object is not shared
6280 between threads, blinding will still be very fast).
6281 [Bodo Moeller]
6282
6283 Changes between 0.9.6h and 0.9.6i [19 Feb 2003]
6284
6285 *) In ssl3_get_record (ssl/s3_pkt.c), minimize information leaked
6286 via timing by performing a MAC computation even if incorrrect
6287 block cipher padding has been found. This is a countermeasure
6288 against active attacks where the attacker has to distinguish
6289 between bad padding and a MAC verification error. (CVE-2003-0078)
6290
6291 [Bodo Moeller; problem pointed out by Brice Canvel (EPFL),
6292 Alain Hiltgen (UBS), Serge Vaudenay (EPFL), and
6293 Martin Vuagnoux (EPFL, Ilion)]
6294
6295 Changes between 0.9.6g and 0.9.6h [5 Dec 2002]
6296
6297 *) New function OPENSSL_cleanse(), which is used to cleanse a section of
6298 memory from it's contents. This is done with a counter that will
6299 place alternating values in each byte. This can be used to solve
6300 two issues: 1) the removal of calls to memset() by highly optimizing
6301 compilers, and 2) cleansing with other values than 0, since those can
6302 be read through on certain media, for example a swap space on disk.
6303 [Geoff Thorpe]
6304
6305 *) Bugfix: client side session caching did not work with external caching,
6306 because the session->cipher setting was not restored when reloading
6307 from the external cache. This problem was masked, when
6308 SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG (part of SSL_OP_ALL) was set.
6309 (Found by Steve Haslam <steve@araqnid.ddts.net>.)
6310 [Lutz Jaenicke]
6311
6312 *) Fix client_certificate (ssl/s2_clnt.c): The permissible total
6313 length of the REQUEST-CERTIFICATE message is 18 .. 34, not 17 .. 33.
6314 [Zeev Lieber <zeev-l@yahoo.com>]
6315
6316 *) Undo an undocumented change introduced in 0.9.6e which caused
6317 repeated calls to OpenSSL_add_all_ciphers() and
6318 OpenSSL_add_all_digests() to be ignored, even after calling
6319 EVP_cleanup().
6320 [Richard Levitte]
6321
6322 *) Change the default configuration reader to deal with last line not
6323 being properly terminated.
6324 [Richard Levitte]
6325
6326 *) Change X509_NAME_cmp() so it applies the special rules on handling
6327 DN values that are of type PrintableString, as well as RDNs of type
6328 emailAddress where the value has the type ia5String.
6329 [stefank@valicert.com via Richard Levitte]
6330
6331 *) Add a SSL_SESS_CACHE_NO_INTERNAL_STORE flag to take over half
6332 the job SSL_SESS_CACHE_NO_INTERNAL_LOOKUP was inconsistently
6333 doing, define a new flag (SSL_SESS_CACHE_NO_INTERNAL) to be
6334 the bitwise-OR of the two for use by the majority of applications
6335 wanting this behaviour, and update the docs. The documented
6336 behaviour and actual behaviour were inconsistent and had been
6337 changing anyway, so this is more a bug-fix than a behavioural
6338 change.
6339 [Geoff Thorpe, diagnosed by Nadav Har'El]
6340
6341 *) Don't impose a 16-byte length minimum on session IDs in ssl/s3_clnt.c
6342 (the SSL 3.0 and TLS 1.0 specifications allow any length up to 32 bytes).
6343 [Bodo Moeller]
6344
6345 *) Fix initialization code race conditions in
6346 SSLv23_method(), SSLv23_client_method(), SSLv23_server_method(),
6347 SSLv2_method(), SSLv2_client_method(), SSLv2_server_method(),
6348 SSLv3_method(), SSLv3_client_method(), SSLv3_server_method(),
6349 TLSv1_method(), TLSv1_client_method(), TLSv1_server_method(),
6350 ssl2_get_cipher_by_char(),
6351 ssl3_get_cipher_by_char().
6352 [Patrick McCormick <patrick@tellme.com>, Bodo Moeller]
6353
6354 *) Reorder cleanup sequence in SSL_CTX_free(): only remove the ex_data after
6355 the cached sessions are flushed, as the remove_cb() might use ex_data
6356 contents. Bug found by Sam Varshavchik <mrsam@courier-mta.com>
6357 (see [openssl.org #212]).
6358 [Geoff Thorpe, Lutz Jaenicke]
6359
6360 *) Fix typo in OBJ_txt2obj which incorrectly passed the content
6361 length, instead of the encoding length to d2i_ASN1_OBJECT.
6362 [Steve Henson]
6363
6364 Changes between 0.9.6f and 0.9.6g [9 Aug 2002]
6365
6366 *) [In 0.9.6g-engine release:]
6367 Fix crypto/engine/vendor_defns/cswift.h for WIN32 (use '_stdcall').
6368 [Lynn Gazis <lgazis@rainbow.com>]
6369
6370 Changes between 0.9.6e and 0.9.6f [8 Aug 2002]
6371
6372 *) Fix ASN1 checks. Check for overflow by comparing with LONG_MAX
6373 and get fix the header length calculation.
6374 [Florian Weimer <Weimer@CERT.Uni-Stuttgart.DE>,
6375 Alon Kantor <alonk@checkpoint.com> (and others),
6376 Steve Henson]
6377
6378 *) Use proper error handling instead of 'assertions' in buffer
6379 overflow checks added in 0.9.6e. This prevents DoS (the
6380 assertions could call abort()).
6381 [Arne Ansper <arne@ats.cyber.ee>, Bodo Moeller]
6382
6383 Changes between 0.9.6d and 0.9.6e [30 Jul 2002]
6384
6385 *) Add various sanity checks to asn1_get_length() to reject
6386 the ASN1 length bytes if they exceed sizeof(long), will appear
6387 negative or the content length exceeds the length of the
6388 supplied buffer.
6389 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6390
6391 *) Fix cipher selection routines: ciphers without encryption had no flags
6392 for the cipher strength set and where therefore not handled correctly
6393 by the selection routines (PR #130).
6394 [Lutz Jaenicke]
6395
6396 *) Fix EVP_dsa_sha macro.
6397 [Nils Larsch]
6398
6399 *) New option
6400 SSL_OP_DONT_INSERT_EMPTY_FRAGMENTS
6401 for disabling the SSL 3.0/TLS 1.0 CBC vulnerability countermeasure
6402 that was added in OpenSSL 0.9.6d.
6403
6404 As the countermeasure turned out to be incompatible with some
6405 broken SSL implementations, the new option is part of SSL_OP_ALL.
6406 SSL_OP_ALL is usually employed when compatibility with weird SSL
6407 implementations is desired (e.g. '-bugs' option to 's_client' and
6408 's_server'), so the new option is automatically set in many
6409 applications.
6410 [Bodo Moeller]
6411
6412 *) Changes in security patch:
6413
6414 Changes marked "(CHATS)" were sponsored by the Defense Advanced
6415 Research Projects Agency (DARPA) and Air Force Research Laboratory,
6416 Air Force Materiel Command, USAF, under agreement number
6417 F30602-01-2-0537.
6418
6419 *) Add various sanity checks to asn1_get_length() to reject
6420 the ASN1 length bytes if they exceed sizeof(long), will appear
6421 negative or the content length exceeds the length of the
6422 supplied buffer. (CVE-2002-0659)
6423 [Steve Henson, Adi Stav <stav@mercury.co.il>, James Yonan <jim@ntlp.com>]
6424
6425 *) Assertions for various potential buffer overflows, not known to
6426 happen in practice.
6427 [Ben Laurie (CHATS)]
6428
6429 *) Various temporary buffers to hold ASCII versions of integers were
6430 too small for 64 bit platforms. (CVE-2002-0655)
6431 [Matthew Byng-Maddick <mbm@aldigital.co.uk> and Ben Laurie (CHATS)>
6432
6433 *) Remote buffer overflow in SSL3 protocol - an attacker could
6434 supply an oversized session ID to a client. (CVE-2002-0656)
6435 [Ben Laurie (CHATS)]
6436
6437 *) Remote buffer overflow in SSL2 protocol - an attacker could
6438 supply an oversized client master key. (CVE-2002-0656)
6439 [Ben Laurie (CHATS)]
6440
6441 Changes between 0.9.6c and 0.9.6d [9 May 2002]
6442
6443 *) Fix crypto/asn1/a_sign.c so that 'parameters' is omitted (not
6444 encoded as NULL) with id-dsa-with-sha1.
6445 [Nils Larsch <nla@trustcenter.de>; problem pointed out by Bodo Moeller]
6446
6447 *) Check various X509_...() return values in apps/req.c.
6448 [Nils Larsch <nla@trustcenter.de>]
6449
6450 *) Fix BASE64 decode (EVP_DecodeUpdate) for data with CR/LF ended lines:
6451 an end-of-file condition would erronously be flagged, when the CRLF
6452 was just at the end of a processed block. The bug was discovered when
6453 processing data through a buffering memory BIO handing the data to a
6454 BASE64-decoding BIO. Bug fund and patch submitted by Pavel Tsekov
6455 <ptsekov@syntrex.com> and Nedelcho Stanev.
6456 [Lutz Jaenicke]
6457
6458 *) Implement a countermeasure against a vulnerability recently found
6459 in CBC ciphersuites in SSL 3.0/TLS 1.0: Send an empty fragment
6460 before application data chunks to avoid the use of known IVs
6461 with data potentially chosen by the attacker.
6462 [Bodo Moeller]
6463
6464 *) Fix length checks in ssl3_get_client_hello().
6465 [Bodo Moeller]
6466
6467 *) TLS/SSL library bugfix: use s->s3->in_read_app_data differently
6468 to prevent ssl3_read_internal() from incorrectly assuming that
6469 ssl3_read_bytes() found application data while handshake
6470 processing was enabled when in fact s->s3->in_read_app_data was
6471 merely automatically cleared during the initial handshake.
6472 [Bodo Moeller; problem pointed out by Arne Ansper <arne@ats.cyber.ee>]
6473
6474 *) Fix object definitions for Private and Enterprise: they were not
6475 recognized in their shortname (=lowercase) representation. Extend
6476 obj_dat.pl to issue an error when using undefined keywords instead
6477 of silently ignoring the problem (Svenning Sorensen
6478 <sss@sss.dnsalias.net>).
6479 [Lutz Jaenicke]
6480
6481 *) Fix DH_generate_parameters() so that it works for 'non-standard'
6482 generators, i.e. generators other than 2 and 5. (Previously, the
6483 code did not properly initialise the 'add' and 'rem' values to
6484 BN_generate_prime().)
6485
6486 In the new general case, we do not insist that 'generator' is
6487 actually a primitive root: This requirement is rather pointless;
6488 a generator of the order-q subgroup is just as good, if not
6489 better.
6490 [Bodo Moeller]
6491
6492 *) Map new X509 verification errors to alerts. Discovered and submitted by
6493 Tom Wu <tom@arcot.com>.
6494 [Lutz Jaenicke]
6495
6496 *) Fix ssl3_pending() (ssl/s3_lib.c) to prevent SSL_pending() from
6497 returning non-zero before the data has been completely received
6498 when using non-blocking I/O.
6499 [Bodo Moeller; problem pointed out by John Hughes]
6500
6501 *) Some of the ciphers missed the strength entry (SSL_LOW etc).
6502 [Ben Laurie, Lutz Jaenicke]
6503
6504 *) Fix bug in SSL_clear(): bad sessions were not removed (found by
6505 Yoram Zahavi <YoramZ@gilian.com>).
6506 [Lutz Jaenicke]
6507
6508 *) Add information about CygWin 1.3 and on, and preserve proper
6509 configuration for the versions before that.
6510 [Corinna Vinschen <vinschen@redhat.com> and Richard Levitte]
6511
6512 *) Make removal from session cache (SSL_CTX_remove_session()) more robust:
6513 check whether we deal with a copy of a session and do not delete from
6514 the cache in this case. Problem reported by "Izhar Shoshani Levi"
6515 <izhar@checkpoint.com>.
6516 [Lutz Jaenicke]
6517
6518 *) Do not store session data into the internal session cache, if it
6519 is never intended to be looked up (SSL_SESS_CACHE_NO_INTERNAL_LOOKUP
6520 flag is set). Proposed by Aslam <aslam@funk.com>.
6521 [Lutz Jaenicke]
6522
6523 *) Have ASN1_BIT_STRING_set_bit() really clear a bit when the requested
6524 value is 0.
6525 [Richard Levitte]
6526
6527 *) [In 0.9.6d-engine release:]
6528 Fix a crashbug and a logic bug in hwcrhk_load_pubkey().
6529 [Toomas Kiisk <vix@cyber.ee> via Richard Levitte]
6530
6531 *) Add the configuration target linux-s390x.
6532 [Neale Ferguson <Neale.Ferguson@SoftwareAG-USA.com> via Richard Levitte]
6533
6534 *) The earlier bugfix for the SSL3_ST_SW_HELLO_REQ_C case of
6535 ssl3_accept (ssl/s3_srvr.c) incorrectly used a local flag
6536 variable as an indication that a ClientHello message has been
6537 received. As the flag value will be lost between multiple
6538 invocations of ssl3_accept when using non-blocking I/O, the
6539 function may not be aware that a handshake has actually taken
6540 place, thus preventing a new session from being added to the
6541 session cache.
6542
6543 To avoid this problem, we now set s->new_session to 2 instead of
6544 using a local variable.
6545 [Lutz Jaenicke, Bodo Moeller]
6546
6547 *) Bugfix: Return -1 from ssl3_get_server_done (ssl3/s3_clnt.c)
6548 if the SSL_R_LENGTH_MISMATCH error is detected.
6549 [Geoff Thorpe, Bodo Moeller]
6550
6551 *) New 'shared_ldflag' column in Configure platform table.
6552 [Richard Levitte]
6553
6554 *) Fix EVP_CIPHER_mode macro.
6555 ["Dan S. Camper" <dan@bti.net>]
6556
6557 *) Fix ssl3_read_bytes (ssl/s3_pkt.c): To ignore messages of unknown
6558 type, we must throw them away by setting rr->length to 0.
6559 [D P Chang <dpc@qualys.com>]
6560
6561 Changes between 0.9.6b and 0.9.6c [21 dec 2001]
6562
6563 *) Fix BN_rand_range bug pointed out by Dominikus Scherkl
6564 <Dominikus.Scherkl@biodata.com>. (The previous implementation
6565 worked incorrectly for those cases where range = 10..._2 and
6566 3*range is two bits longer than range.)
6567 [Bodo Moeller]
6568
6569 *) Only add signing time to PKCS7 structures if it is not already
6570 present.
6571 [Steve Henson]
6572
6573 *) Fix crypto/objects/objects.h: "ld-ce" should be "id-ce",
6574 OBJ_ld_ce should be OBJ_id_ce.
6575 Also some ip-pda OIDs in crypto/objects/objects.txt were
6576 incorrect (cf. RFC 3039).
6577 [Matt Cooper, Frederic Giudicelli, Bodo Moeller]
6578
6579 *) Release CRYPTO_LOCK_DYNLOCK when CRYPTO_destroy_dynlockid()
6580 returns early because it has nothing to do.
6581 [Andy Schneider <andy.schneider@bjss.co.uk>]
6582
6583 *) [In 0.9.6c-engine release:]
6584 Fix mutex callback return values in crypto/engine/hw_ncipher.c.
6585 [Andy Schneider <andy.schneider@bjss.co.uk>]
6586
6587 *) [In 0.9.6c-engine release:]
6588 Add support for Cryptographic Appliance's keyserver technology.
6589 (Use engine 'keyclient')
6590 [Cryptographic Appliances and Geoff Thorpe]
6591
6592 *) Add a configuration entry for OS/390 Unix. The C compiler 'c89'
6593 is called via tools/c89.sh because arguments have to be
6594 rearranged (all '-L' options must appear before the first object
6595 modules).
6596 [Richard Shapiro <rshapiro@abinitio.com>]
6597
6598 *) [In 0.9.6c-engine release:]
6599 Add support for Broadcom crypto accelerator cards, backported
6600 from 0.9.7.
6601 [Broadcom, Nalin Dahyabhai <nalin@redhat.com>, Mark Cox]
6602
6603 *) [In 0.9.6c-engine release:]
6604 Add support for SureWare crypto accelerator cards from
6605 Baltimore Technologies. (Use engine 'sureware')
6606 [Baltimore Technologies and Mark Cox]
6607
6608 *) [In 0.9.6c-engine release:]
6609 Add support for crypto accelerator cards from Accelerated
6610 Encryption Processing, www.aep.ie. (Use engine 'aep')
6611 [AEP Inc. and Mark Cox]
6612
6613 *) Add a configuration entry for gcc on UnixWare.
6614 [Gary Benson <gbenson@redhat.com>]
6615
6616 *) Change ssl/s2_clnt.c and ssl/s2_srvr.c so that received handshake
6617 messages are stored in a single piece (fixed-length part and
6618 variable-length part combined) and fix various bugs found on the way.
6619 [Bodo Moeller]
6620
6621 *) Disable caching in BIO_gethostbyname(), directly use gethostbyname()
6622 instead. BIO_gethostbyname() does not know what timeouts are
6623 appropriate, so entries would stay in cache even when they have
6624 become invalid.
6625 [Bodo Moeller; problem pointed out by Rich Salz <rsalz@zolera.com>
6626
6627 *) Change ssl23_get_client_hello (ssl/s23_srvr.c) behaviour when
6628 faced with a pathologically small ClientHello fragment that does
6629 not contain client_version: Instead of aborting with an error,
6630 simply choose the highest available protocol version (i.e.,
6631 TLS 1.0 unless it is disabled). In practice, ClientHello
6632 messages are never sent like this, but this change gives us
6633 strictly correct behaviour at least for TLS.
6634 [Bodo Moeller]
6635
6636 *) Fix SSL handshake functions and SSL_clear() such that SSL_clear()
6637 never resets s->method to s->ctx->method when called from within
6638 one of the SSL handshake functions.
6639 [Bodo Moeller; problem pointed out by Niko Baric]
6640
6641 *) In ssl3_get_client_hello (ssl/s3_srvr.c), generate a fatal alert
6642 (sent using the client's version number) if client_version is
6643 smaller than the protocol version in use. Also change
6644 ssl23_get_client_hello (ssl/s23_srvr.c) to select TLS 1.0 if
6645 the client demanded SSL 3.0 but only TLS 1.0 is enabled; then
6646 the client will at least see that alert.
6647 [Bodo Moeller]
6648
6649 *) Fix ssl3_get_message (ssl/s3_both.c) to handle message fragmentation
6650 correctly.
6651 [Bodo Moeller]
6652
6653 *) Avoid infinite loop in ssl3_get_message (ssl/s3_both.c) if a
6654 client receives HelloRequest while in a handshake.
6655 [Bodo Moeller; bug noticed by Andy Schneider <andy.schneider@bjss.co.uk>]
6656
6657 *) Bugfix in ssl3_accept (ssl/s3_srvr.c): Case SSL3_ST_SW_HELLO_REQ_C
6658 should end in 'break', not 'goto end' which circuments various
6659 cleanups done in state SSL_ST_OK. But session related stuff
6660 must be disabled for SSL_ST_OK in the case that we just sent a
6661 HelloRequest.
6662
6663 Also avoid some overhead by not calling ssl_init_wbio_buffer()
6664 before just sending a HelloRequest.
6665 [Bodo Moeller, Eric Rescorla <ekr@rtfm.com>]
6666
6667 *) Fix ssl/s3_enc.c, ssl/t1_enc.c and ssl/s3_pkt.c so that we don't
6668 reveal whether illegal block cipher padding was found or a MAC
6669 verification error occured. (Neither SSLerr() codes nor alerts
6670 are directly visible to potential attackers, but the information
6671 may leak via logfiles.)
6672
6673 Similar changes are not required for the SSL 2.0 implementation
6674 because the number of padding bytes is sent in clear for SSL 2.0,
6675 and the extra bytes are just ignored. However ssl/s2_pkt.c
6676 failed to verify that the purported number of padding bytes is in
6677 the legal range.
6678 [Bodo Moeller]
6679
6680 *) Add OpenUNIX-8 support including shared libraries
6681 (Boyd Lynn Gerber <gerberb@zenez.com>).
6682 [Lutz Jaenicke]
6683
6684 *) Improve RSA_padding_check_PKCS1_OAEP() check again to avoid
6685 'wristwatch attack' using huge encoding parameters (cf.
6686 James H. Manger's CRYPTO 2001 paper). Note that the
6687 RSA_PKCS1_OAEP_PADDING case of RSA_private_decrypt() does not use
6688 encoding parameters and hence was not vulnerable.
6689 [Bodo Moeller]
6690
6691 *) BN_sqr() bug fix.
6692 [Ulf Möller, reported by Jim Ellis <jim.ellis@cavium.com>]
6693
6694 *) Rabin-Miller test analyses assume uniformly distributed witnesses,
6695 so use BN_pseudo_rand_range() instead of using BN_pseudo_rand()
6696 followed by modular reduction.
6697 [Bodo Moeller; pointed out by Adam Young <AYoung1@NCSUS.JNJ.COM>]
6698
6699 *) Add BN_pseudo_rand_range() with obvious functionality: BN_rand_range()
6700 equivalent based on BN_pseudo_rand() instead of BN_rand().
6701 [Bodo Moeller]
6702
6703 *) s3_srvr.c: allow sending of large client certificate lists (> 16 kB).
6704 This function was broken, as the check for a new client hello message
6705 to handle SGC did not allow these large messages.
6706 (Tracked down by "Douglas E. Engert" <deengert@anl.gov>.)
6707 [Lutz Jaenicke]
6708
6709 *) Add alert descriptions for TLSv1 to SSL_alert_desc_string[_long]().
6710 [Lutz Jaenicke]
6711
6712 *) Fix buggy behaviour of BIO_get_num_renegotiates() and BIO_ctrl()
6713 for BIO_C_GET_WRITE_BUF_SIZE ("Stephen Hinton" <shinton@netopia.com>).
6714 [Lutz Jaenicke]
6715
6716 *) Rework the configuration and shared library support for Tru64 Unix.
6717 The configuration part makes use of modern compiler features and
6718 still retains old compiler behavior for those that run older versions
6719 of the OS. The shared library support part includes a variant that
6720 uses the RPATH feature, and is available through the special
6721 configuration target "alpha-cc-rpath", which will never be selected
6722 automatically.
6723 [Tim Mooney <mooney@dogbert.cc.ndsu.NoDak.edu> via Richard Levitte]
6724
6725 *) In ssl3_get_key_exchange (ssl/s3_clnt.c), call ssl3_get_message()
6726 with the same message size as in ssl3_get_certificate_request().
6727 Otherwise, if no ServerKeyExchange message occurs, CertificateRequest
6728 messages might inadvertently be reject as too long.
6729 [Petr Lampa <lampa@fee.vutbr.cz>]
6730
6731 *) Enhanced support for IA-64 Unix platforms (well, Linux and HP-UX).
6732 [Andy Polyakov]
6733
6734 *) Modified SSL library such that the verify_callback that has been set
6735 specificly for an SSL object with SSL_set_verify() is actually being
6736 used. Before the change, a verify_callback set with this function was
6737 ignored and the verify_callback() set in the SSL_CTX at the time of
6738 the call was used. New function X509_STORE_CTX_set_verify_cb() introduced
6739 to allow the necessary settings.
6740 [Lutz Jaenicke]
6741
6742 *) Initialize static variable in crypto/dsa/dsa_lib.c and crypto/dh/dh_lib.c
6743 explicitly to NULL, as at least on Solaris 8 this seems not always to be
6744 done automatically (in contradiction to the requirements of the C
6745 standard). This made problems when used from OpenSSH.
6746 [Lutz Jaenicke]
6747
6748 *) In OpenSSL 0.9.6a and 0.9.6b, crypto/dh/dh_key.c ignored
6749 dh->length and always used
6750
6751 BN_rand_range(priv_key, dh->p).
6752
6753 BN_rand_range() is not necessary for Diffie-Hellman, and this
6754 specific range makes Diffie-Hellman unnecessarily inefficient if
6755 dh->length (recommended exponent length) is much smaller than the
6756 length of dh->p. We could use BN_rand_range() if the order of
6757 the subgroup was stored in the DH structure, but we only have
6758 dh->length.
6759
6760 So switch back to
6761
6762 BN_rand(priv_key, l, ...)
6763
6764 where 'l' is dh->length if this is defined, or BN_num_bits(dh->p)-1
6765 otherwise.
6766 [Bodo Moeller]
6767
6768 *) In
6769
6770 RSA_eay_public_encrypt
6771 RSA_eay_private_decrypt
6772 RSA_eay_private_encrypt (signing)
6773 RSA_eay_public_decrypt (signature verification)
6774
6775 (default implementations for RSA_public_encrypt,
6776 RSA_private_decrypt, RSA_private_encrypt, RSA_public_decrypt),
6777 always reject numbers >= n.
6778 [Bodo Moeller]
6779
6780 *) In crypto/rand/md_rand.c, use a new short-time lock CRYPTO_LOCK_RAND2
6781 to synchronize access to 'locking_thread'. This is necessary on
6782 systems where access to 'locking_thread' (an 'unsigned long'
6783 variable) is not atomic.
6784 [Bodo Moeller]
6785
6786 *) In crypto/rand/md_rand.c, set 'locking_thread' to current thread's ID
6787 *before* setting the 'crypto_lock_rand' flag. The previous code had
6788 a race condition if 0 is a valid thread ID.
6789 [Travis Vitek <vitek@roguewave.com>]
6790
6791 *) Add support for shared libraries under Irix.
6792 [Albert Chin-A-Young <china@thewrittenword.com>]
6793
6794 *) Add configuration option to build on Linux on both big-endian and
6795 little-endian MIPS.
6796 [Ralf Baechle <ralf@uni-koblenz.de>]
6797
6798 *) Add the possibility to create shared libraries on HP-UX.
6799 [Richard Levitte]
6800
6801 Changes between 0.9.6a and 0.9.6b [9 Jul 2001]
6802
6803 *) Change ssleay_rand_bytes (crypto/rand/md_rand.c)
6804 to avoid a SSLeay/OpenSSL PRNG weakness pointed out by
6805 Markku-Juhani O. Saarinen <markku-juhani.saarinen@nokia.com>:
6806 PRNG state recovery was possible based on the output of
6807 one PRNG request appropriately sized to gain knowledge on
6808 'md' followed by enough consecutive 1-byte PRNG requests
6809 to traverse all of 'state'.
6810
6811 1. When updating 'md_local' (the current thread's copy of 'md')
6812 during PRNG output generation, hash all of the previous
6813 'md_local' value, not just the half used for PRNG output.
6814
6815 2. Make the number of bytes from 'state' included into the hash
6816 independent from the number of PRNG bytes requested.
6817
6818 The first measure alone would be sufficient to avoid
6819 Markku-Juhani's attack. (Actually it had never occurred
6820 to me that the half of 'md_local' used for chaining was the
6821 half from which PRNG output bytes were taken -- I had always
6822 assumed that the secret half would be used.) The second
6823 measure makes sure that additional data from 'state' is never
6824 mixed into 'md_local' in small portions; this heuristically
6825 further strengthens the PRNG.
6826 [Bodo Moeller]
6827
6828 *) Fix crypto/bn/asm/mips3.s.
6829 [Andy Polyakov]
6830
6831 *) When only the key is given to "enc", the IV is undefined. Print out
6832 an error message in this case.
6833 [Lutz Jaenicke]
6834
6835 *) Handle special case when X509_NAME is empty in X509 printing routines.
6836 [Steve Henson]
6837
6838 *) In dsa_do_verify (crypto/dsa/dsa_ossl.c), verify that r and s are
6839 positive and less than q.
6840 [Bodo Moeller]
6841
6842 *) Don't change *pointer in CRYPTO_add_lock() is add_lock_callback is
6843 used: it isn't thread safe and the add_lock_callback should handle
6844 that itself.
6845 [Paul Rose <Paul.Rose@bridge.com>]
6846
6847 *) Verify that incoming data obeys the block size in
6848 ssl3_enc (ssl/s3_enc.c) and tls1_enc (ssl/t1_enc.c).
6849 [Bodo Moeller]
6850
6851 *) Fix OAEP check.
6852 [Ulf Möller, Bodo Möller]
6853
6854 *) The countermeasure against Bleichbacher's attack on PKCS #1 v1.5
6855 RSA encryption was accidentally removed in s3_srvr.c in OpenSSL 0.9.5
6856 when fixing the server behaviour for backwards-compatible 'client
6857 hello' messages. (Note that the attack is impractical against
6858 SSL 3.0 and TLS 1.0 anyway because length and version checking
6859 means that the probability of guessing a valid ciphertext is
6860 around 2^-40; see section 5 in Bleichenbacher's CRYPTO '98
6861 paper.)
6862
6863 Before 0.9.5, the countermeasure (hide the error by generating a
6864 random 'decryption result') did not work properly because
6865 ERR_clear_error() was missing, meaning that SSL_get_error() would
6866 detect the supposedly ignored error.
6867
6868 Both problems are now fixed.
6869 [Bodo Moeller]
6870
6871 *) In crypto/bio/bf_buff.c, increase DEFAULT_BUFFER_SIZE to 4096
6872 (previously it was 1024).
6873 [Bodo Moeller]
6874
6875 *) Fix for compatibility mode trust settings: ignore trust settings
6876 unless some valid trust or reject settings are present.
6877 [Steve Henson]
6878
6879 *) Fix for blowfish EVP: its a variable length cipher.
6880 [Steve Henson]
6881
6882 *) Fix various bugs related to DSA S/MIME verification. Handle missing
6883 parameters in DSA public key structures and return an error in the
6884 DSA routines if parameters are absent.
6885 [Steve Henson]
6886
6887 *) In versions up to 0.9.6, RAND_file_name() resorted to file ".rnd"
6888 in the current directory if neither $RANDFILE nor $HOME was set.
6889 RAND_file_name() in 0.9.6a returned NULL in this case. This has
6890 caused some confusion to Windows users who haven't defined $HOME.
6891 Thus RAND_file_name() is changed again: e_os.h can define a
6892 DEFAULT_HOME, which will be used if $HOME is not set.
6893 For Windows, we use "C:"; on other platforms, we still require
6894 environment variables.
6895
6896 *) Move 'if (!initialized) RAND_poll()' into regions protected by
6897 CRYPTO_LOCK_RAND. This is not strictly necessary, but avoids
6898 having multiple threads call RAND_poll() concurrently.
6899 [Bodo Moeller]
6900
6901 *) In crypto/rand/md_rand.c, replace 'add_do_not_lock' flag by a
6902 combination of a flag and a thread ID variable.
6903 Otherwise while one thread is in ssleay_rand_bytes (which sets the
6904 flag), *other* threads can enter ssleay_add_bytes without obeying
6905 the CRYPTO_LOCK_RAND lock (and may even illegally release the lock
6906 that they do not hold after the first thread unsets add_do_not_lock).
6907 [Bodo Moeller]
6908
6909 *) Change bctest again: '-x' expressions are not available in all
6910 versions of 'test'.
6911 [Bodo Moeller]
6912
6913 Changes between 0.9.6 and 0.9.6a [5 Apr 2001]
6914
6915 *) Fix a couple of memory leaks in PKCS7_dataDecode()
6916 [Steve Henson, reported by Heyun Zheng <hzheng@atdsprint.com>]
6917
6918 *) Change Configure and Makefiles to provide EXE_EXT, which will contain
6919 the default extension for executables, if any. Also, make the perl
6920 scripts that use symlink() to test if it really exists and use "cp"
6921 if it doesn't. All this made OpenSSL compilable and installable in
6922 CygWin.
6923 [Richard Levitte]
6924
6925 *) Fix for asn1_GetSequence() for indefinite length constructed data.
6926 If SEQUENCE is length is indefinite just set c->slen to the total
6927 amount of data available.
6928 [Steve Henson, reported by shige@FreeBSD.org]
6929 [This change does not apply to 0.9.7.]
6930
6931 *) Change bctest to avoid here-documents inside command substitution
6932 (workaround for FreeBSD /bin/sh bug).
6933 For compatibility with Ultrix, avoid shell functions (introduced
6934 in the bctest version that searches along $PATH).
6935 [Bodo Moeller]
6936
6937 *) Rename 'des_encrypt' to 'des_encrypt1'. This avoids the clashes
6938 with des_encrypt() defined on some operating systems, like Solaris
6939 and UnixWare.
6940 [Richard Levitte]
6941
6942 *) Check the result of RSA-CRT (see D. Boneh, R. DeMillo, R. Lipton:
6943 On the Importance of Eliminating Errors in Cryptographic
6944 Computations, J. Cryptology 14 (2001) 2, 101-119,
6945 http://theory.stanford.edu/~dabo/papers/faults.ps.gz).
6946 [Ulf Moeller]
6947
6948 *) MIPS assembler BIGNUM division bug fix.
6949 [Andy Polyakov]
6950
6951 *) Disabled incorrect Alpha assembler code.
6952 [Richard Levitte]
6953
6954 *) Fix PKCS#7 decode routines so they correctly update the length
6955 after reading an EOC for the EXPLICIT tag.
6956 [Steve Henson]
6957 [This change does not apply to 0.9.7.]
6958
6959 *) Fix bug in PKCS#12 key generation routines. This was triggered
6960 if a 3DES key was generated with a 0 initial byte. Include
6961 PKCS12_BROKEN_KEYGEN compilation option to retain the old
6962 (but broken) behaviour.
6963 [Steve Henson]
6964
6965 *) Enhance bctest to search for a working bc along $PATH and print
6966 it when found.
6967 [Tim Rice <tim@multitalents.net> via Richard Levitte]
6968
6969 *) Fix memory leaks in err.c: free err_data string if necessary;
6970 don't write to the wrong index in ERR_set_error_data.
6971 [Bodo Moeller]
6972
6973 *) Implement ssl23_peek (analogous to ssl23_read), which previously
6974 did not exist.
6975 [Bodo Moeller]
6976
6977 *) Replace rdtsc with _emit statements for VC++ version 5.
6978 [Jeremy Cooper <jeremy@baymoo.org>]
6979
6980 *) Make it possible to reuse SSLv2 sessions.
6981 [Richard Levitte]
6982
6983 *) In copy_email() check for >= 0 as a return value for
6984 X509_NAME_get_index_by_NID() since 0 is a valid index.
6985 [Steve Henson reported by Massimiliano Pala <madwolf@opensca.org>]
6986
6987 *) Avoid coredump with unsupported or invalid public keys by checking if
6988 X509_get_pubkey() fails in PKCS7_verify(). Fix memory leak when
6989 PKCS7_verify() fails with non detached data.
6990 [Steve Henson]
6991
6992 *) Don't use getenv in library functions when run as setuid/setgid.
6993 New function OPENSSL_issetugid().
6994 [Ulf Moeller]
6995
6996 *) Avoid false positives in memory leak detection code (crypto/mem_dbg.c)
6997 due to incorrect handling of multi-threading:
6998
6999 1. Fix timing glitch in the MemCheck_off() portion of CRYPTO_mem_ctrl().
7000
7001 2. Fix logical glitch in is_MemCheck_on() aka CRYPTO_is_mem_check_on().
7002
7003 3. Count how many times MemCheck_off() has been called so that
7004 nested use can be treated correctly. This also avoids
7005 inband-signalling in the previous code (which relied on the
7006 assumption that thread ID 0 is impossible).
7007 [Bodo Moeller]
7008
7009 *) Add "-rand" option also to s_client and s_server.
7010 [Lutz Jaenicke]
7011
7012 *) Fix CPU detection on Irix 6.x.
7013 [Kurt Hockenbury <khockenb@stevens-tech.edu> and
7014 "Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7015
7016 *) Fix X509_NAME bug which produced incorrect encoding if X509_NAME
7017 was empty.
7018 [Steve Henson]
7019 [This change does not apply to 0.9.7.]
7020
7021 *) Use the cached encoding of an X509_NAME structure rather than
7022 copying it. This is apparently the reason for the libsafe "errors"
7023 but the code is actually correct.
7024 [Steve Henson]
7025
7026 *) Add new function BN_rand_range(), and fix DSA_sign_setup() to prevent
7027 Bleichenbacher's DSA attack.
7028 Extend BN_[pseudo_]rand: As before, top=1 forces the highest two bits
7029 to be set and top=0 forces the highest bit to be set; top=-1 is new
7030 and leaves the highest bit random.
7031 [Ulf Moeller, Bodo Moeller]
7032
7033 *) In the NCONF_...-based implementations for CONF_... queries
7034 (crypto/conf/conf_lib.c), if the input LHASH is NULL, avoid using
7035 a temporary CONF structure with the data component set to NULL
7036 (which gives segmentation faults in lh_retrieve).
7037 Instead, use NULL for the CONF pointer in CONF_get_string and
7038 CONF_get_number (which may use environment variables) and directly
7039 return NULL from CONF_get_section.
7040 [Bodo Moeller]
7041
7042 *) Fix potential buffer overrun for EBCDIC.
7043 [Ulf Moeller]
7044
7045 *) Tolerate nonRepudiation as being valid for S/MIME signing and certSign
7046 keyUsage if basicConstraints absent for a CA.
7047 [Steve Henson]
7048
7049 *) Make SMIME_write_PKCS7() write mail header values with a format that
7050 is more generally accepted (no spaces before the semicolon), since
7051 some programs can't parse those values properly otherwise. Also make
7052 sure BIO's that break lines after each write do not create invalid
7053 headers.
7054 [Richard Levitte]
7055
7056 *) Make the CRL encoding routines work with empty SEQUENCE OF. The
7057 macros previously used would not encode an empty SEQUENCE OF
7058 and break the signature.
7059 [Steve Henson]
7060 [This change does not apply to 0.9.7.]
7061
7062 *) Zero the premaster secret after deriving the master secret in
7063 DH ciphersuites.
7064 [Steve Henson]
7065
7066 *) Add some EVP_add_digest_alias registrations (as found in
7067 OpenSSL_add_all_digests()) to SSL_library_init()
7068 aka OpenSSL_add_ssl_algorithms(). This provides improved
7069 compatibility with peers using X.509 certificates
7070 with unconventional AlgorithmIdentifier OIDs.
7071 [Bodo Moeller]
7072
7073 *) Fix for Irix with NO_ASM.
7074 ["Bruce W. Forsberg" <bruce.forsberg@baesystems.com>]
7075
7076 *) ./config script fixes.
7077 [Ulf Moeller, Richard Levitte]
7078
7079 *) Fix 'openssl passwd -1'.
7080 [Bodo Moeller]
7081
7082 *) Change PKCS12_key_gen_asc() so it can cope with non null
7083 terminated strings whose length is passed in the passlen
7084 parameter, for example from PEM callbacks. This was done
7085 by adding an extra length parameter to asc2uni().
7086 [Steve Henson, reported by <oddissey@samsung.co.kr>]
7087
7088 *) Fix C code generated by 'openssl dsaparam -C': If a BN_bin2bn
7089 call failed, free the DSA structure.
7090 [Bodo Moeller]
7091
7092 *) Fix to uni2asc() to cope with zero length Unicode strings.
7093 These are present in some PKCS#12 files.
7094 [Steve Henson]
7095
7096 *) Increase s2->wbuf allocation by one byte in ssl2_new (ssl/s2_lib.c).
7097 Otherwise do_ssl_write (ssl/s2_pkt.c) will write beyond buffer limits
7098 when writing a 32767 byte record.
7099 [Bodo Moeller; problem reported by Eric Day <eday@concentric.net>]
7100
7101 *) In RSA_eay_public_{en,ed}crypt and RSA_eay_mod_exp (rsa_eay.c),
7102 obtain lock CRYPTO_LOCK_RSA before setting rsa->_method_mod_{n,p,q}.
7103
7104 (RSA objects have a reference count access to which is protected
7105 by CRYPTO_LOCK_RSA [see rsa_lib.c, s3_srvr.c, ssl_cert.c, ssl_rsa.c],
7106 so they are meant to be shared between threads.)
7107 [Bodo Moeller, Geoff Thorpe; original patch submitted by
7108 "Reddie, Steven" <Steven.Reddie@ca.com>]
7109
7110 *) Fix a deadlock in CRYPTO_mem_leaks().
7111 [Bodo Moeller]
7112
7113 *) Use better test patterns in bntest.
7114 [Ulf Möller]
7115
7116 *) rand_win.c fix for Borland C.
7117 [Ulf Möller]
7118
7119 *) BN_rshift bugfix for n == 0.
7120 [Bodo Moeller]
7121
7122 *) Add a 'bctest' script that checks for some known 'bc' bugs
7123 so that 'make test' does not abort just because 'bc' is broken.
7124 [Bodo Moeller]
7125
7126 *) Store verify_result within SSL_SESSION also for client side to
7127 avoid potential security hole. (Re-used sessions on the client side
7128 always resulted in verify_result==X509_V_OK, not using the original
7129 result of the server certificate verification.)
7130 [Lutz Jaenicke]
7131
7132 *) Fix ssl3_pending: If the record in s->s3->rrec is not of type
7133 SSL3_RT_APPLICATION_DATA, return 0.
7134 Similarly, change ssl2_pending to return 0 if SSL_in_init(s) is true.
7135 [Bodo Moeller]
7136
7137 *) Fix SSL_peek:
7138 Both ssl2_peek and ssl3_peek, which were totally broken in earlier
7139 releases, have been re-implemented by renaming the previous
7140 implementations of ssl2_read and ssl3_read to ssl2_read_internal
7141 and ssl3_read_internal, respectively, and adding 'peek' parameters
7142 to them. The new ssl[23]_{read,peek} functions are calls to
7143 ssl[23]_read_internal with the 'peek' flag set appropriately.
7144 A 'peek' parameter has also been added to ssl3_read_bytes, which
7145 does the actual work for ssl3_read_internal.
7146 [Bodo Moeller]
7147
7148 *) Initialise "ex_data" member of RSA/DSA/DH structures prior to calling
7149 the method-specific "init()" handler. Also clean up ex_data after
7150 calling the method-specific "finish()" handler. Previously, this was
7151 happening the other way round.
7152 [Geoff Thorpe]
7153
7154 *) Increase BN_CTX_NUM (the number of BIGNUMs in a BN_CTX) to 16.
7155 The previous value, 12, was not always sufficient for BN_mod_exp().
7156 [Bodo Moeller]
7157
7158 *) Make sure that shared libraries get the internal name engine with
7159 the full version number and not just 0. This should mark the
7160 shared libraries as not backward compatible. Of course, this should
7161 be changed again when we can guarantee backward binary compatibility.
7162 [Richard Levitte]
7163
7164 *) Fix typo in get_cert_by_subject() in by_dir.c
7165 [Jean-Marc Desperrier <jean-marc.desperrier@certplus.com>]
7166
7167 *) Rework the system to generate shared libraries:
7168
7169 - Make note of the expected extension for the shared libraries and
7170 if there is a need for symbolic links from for example libcrypto.so.0
7171 to libcrypto.so.0.9.7. There is extended info in Configure for
7172 that.
7173
7174 - Make as few rebuilds of the shared libraries as possible.
7175
7176 - Still avoid linking the OpenSSL programs with the shared libraries.
7177
7178 - When installing, install the shared libraries separately from the
7179 static ones.
7180 [Richard Levitte]
7181
7182 *) Fix SSL_CTX_set_read_ahead macro to actually use its argument.
7183
7184 Copy SSL_CTX's read_ahead flag to SSL object directly in SSL_new
7185 and not in SSL_clear because the latter is also used by the
7186 accept/connect functions; previously, the settings made by
7187 SSL_set_read_ahead would be lost during the handshake.
7188 [Bodo Moeller; problems reported by Anders Gertz <gertz@epact.se>]
7189
7190 *) Correct util/mkdef.pl to be selective about disabled algorithms.
7191 Previously, it would create entries for disableed algorithms no
7192 matter what.
7193 [Richard Levitte]
7194
7195 *) Added several new manual pages for SSL_* function.
7196 [Lutz Jaenicke]
7197
7198 Changes between 0.9.5a and 0.9.6 [24 Sep 2000]
7199
7200 *) In ssl23_get_client_hello, generate an error message when faced
7201 with an initial SSL 3.0/TLS record that is too small to contain the
7202 first two bytes of the ClientHello message, i.e. client_version.
7203 (Note that this is a pathologic case that probably has never happened
7204 in real life.) The previous approach was to use the version number
7205 from the record header as a substitute; but our protocol choice
7206 should not depend on that one because it is not authenticated
7207 by the Finished messages.
7208 [Bodo Moeller]
7209
7210 *) More robust randomness gathering functions for Windows.
7211 [Jeffrey Altman <jaltman@columbia.edu>]
7212
7213 *) For compatibility reasons if the flag X509_V_FLAG_ISSUER_CHECK is
7214 not set then we don't setup the error code for issuer check errors
7215 to avoid possibly overwriting other errors which the callback does
7216 handle. If an application does set the flag then we assume it knows
7217 what it is doing and can handle the new informational codes
7218 appropriately.
7219 [Steve Henson]
7220
7221 *) Fix for a nasty bug in ASN1_TYPE handling. ASN1_TYPE is used for
7222 a general "ANY" type, as such it should be able to decode anything
7223 including tagged types. However it didn't check the class so it would
7224 wrongly interpret tagged types in the same way as their universal
7225 counterpart and unknown types were just rejected. Changed so that the
7226 tagged and unknown types are handled in the same way as a SEQUENCE:
7227 that is the encoding is stored intact. There is also a new type
7228 "V_ASN1_OTHER" which is used when the class is not universal, in this
7229 case we have no idea what the actual type is so we just lump them all
7230 together.
7231 [Steve Henson]
7232
7233 *) On VMS, stdout may very well lead to a file that is written to
7234 in a record-oriented fashion. That means that every write() will
7235 write a separate record, which will be read separately by the
7236 programs trying to read from it. This can be very confusing.
7237
7238 The solution is to put a BIO filter in the way that will buffer
7239 text until a linefeed is reached, and then write everything a
7240 line at a time, so every record written will be an actual line,
7241 not chunks of lines and not (usually doesn't happen, but I've
7242 seen it once) several lines in one record. BIO_f_linebuffer() is
7243 the answer.
7244
7245 Currently, it's a VMS-only method, because that's where it has
7246 been tested well enough.
7247 [Richard Levitte]
7248
7249 *) Remove 'optimized' squaring variant in BN_mod_mul_montgomery,
7250 it can return incorrect results.
7251 (Note: The buggy variant was not enabled in OpenSSL 0.9.5a,
7252 but it was in 0.9.6-beta[12].)
7253 [Bodo Moeller]
7254
7255 *) Disable the check for content being present when verifying detached
7256 signatures in pk7_smime.c. Some versions of Netscape (wrongly)
7257 include zero length content when signing messages.
7258 [Steve Henson]
7259
7260 *) New BIO_shutdown_wr macro, which invokes the BIO_C_SHUTDOWN_WR
7261 BIO_ctrl (for BIO pairs).
7262 [Bodo Möller]
7263
7264 *) Add DSO method for VMS.
7265 [Richard Levitte]
7266
7267 *) Bug fix: Montgomery multiplication could produce results with the
7268 wrong sign.
7269 [Ulf Möller]
7270
7271 *) Add RPM specification openssl.spec and modify it to build three
7272 packages. The default package contains applications, application
7273 documentation and run-time libraries. The devel package contains
7274 include files, static libraries and function documentation. The
7275 doc package contains the contents of the doc directory. The original
7276 openssl.spec was provided by Damien Miller <djm@mindrot.org>.
7277 [Richard Levitte]
7278
7279 *) Add a large number of documentation files for many SSL routines.
7280 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
7281
7282 *) Add a configuration entry for Sony News 4.
7283 [NAKAJI Hiroyuki <nakaji@tutrp.tut.ac.jp>]
7284
7285 *) Don't set the two most significant bits to one when generating a
7286 random number < q in the DSA library.
7287 [Ulf Möller]
7288
7289 *) New SSL API mode 'SSL_MODE_AUTO_RETRY'. This disables the default
7290 behaviour that SSL_read may result in SSL_ERROR_WANT_READ (even if
7291 the underlying transport is blocking) if a handshake took place.
7292 (The default behaviour is needed by applications such as s_client
7293 and s_server that use select() to determine when to use SSL_read;
7294 but for applications that know in advance when to expect data, it
7295 just makes things more complicated.)
7296 [Bodo Moeller]
7297
7298 *) Add RAND_egd_bytes(), which gives control over the number of bytes read
7299 from EGD.
7300 [Ben Laurie]
7301
7302 *) Add a few more EBCDIC conditionals that make `req' and `x509'
7303 work better on such systems.
7304 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
7305
7306 *) Add two demo programs for PKCS12_parse() and PKCS12_create().
7307 Update PKCS12_parse() so it copies the friendlyName and the
7308 keyid to the certificates aux info.
7309 [Steve Henson]
7310
7311 *) Fix bug in PKCS7_verify() which caused an infinite loop
7312 if there was more than one signature.
7313 [Sven Uszpelkat <su@celocom.de>]
7314
7315 *) Major change in util/mkdef.pl to include extra information
7316 about each symbol, as well as presentig variables as well
7317 as functions. This change means that there's n more need
7318 to rebuild the .num files when some algorithms are excluded.
7319 [Richard Levitte]
7320
7321 *) Allow the verify time to be set by an application,
7322 rather than always using the current time.
7323 [Steve Henson]
7324
7325 *) Phase 2 verify code reorganisation. The certificate
7326 verify code now looks up an issuer certificate by a
7327 number of criteria: subject name, authority key id
7328 and key usage. It also verifies self signed certificates
7329 by the same criteria. The main comparison function is
7330 X509_check_issued() which performs these checks.
7331
7332 Lot of changes were necessary in order to support this
7333 without completely rewriting the lookup code.
7334
7335 Authority and subject key identifier are now cached.
7336
7337 The LHASH 'certs' is X509_STORE has now been replaced
7338 by a STACK_OF(X509_OBJECT). This is mainly because an
7339 LHASH can't store or retrieve multiple objects with
7340 the same hash value.
7341
7342 As a result various functions (which were all internal
7343 use only) have changed to handle the new X509_STORE
7344 structure. This will break anything that messed round
7345 with X509_STORE internally.
7346
7347 The functions X509_STORE_add_cert() now checks for an
7348 exact match, rather than just subject name.
7349
7350 The X509_STORE API doesn't directly support the retrieval
7351 of multiple certificates matching a given criteria, however
7352 this can be worked round by performing a lookup first
7353 (which will fill the cache with candidate certificates)
7354 and then examining the cache for matches. This is probably
7355 the best we can do without throwing out X509_LOOKUP
7356 entirely (maybe later...).
7357
7358 The X509_VERIFY_CTX structure has been enhanced considerably.
7359
7360 All certificate lookup operations now go via a get_issuer()
7361 callback. Although this currently uses an X509_STORE it
7362 can be replaced by custom lookups. This is a simple way
7363 to bypass the X509_STORE hackery necessary to make this
7364 work and makes it possible to use more efficient techniques
7365 in future. A very simple version which uses a simple
7366 STACK for its trusted certificate store is also provided
7367 using X509_STORE_CTX_trusted_stack().
7368
7369 The verify_cb() and verify() callbacks now have equivalents
7370 in the X509_STORE_CTX structure.
7371
7372 X509_STORE_CTX also has a 'flags' field which can be used
7373 to customise the verify behaviour.
7374 [Steve Henson]
7375
7376 *) Add new PKCS#7 signing option PKCS7_NOSMIMECAP which
7377 excludes S/MIME capabilities.
7378 [Steve Henson]
7379
7380 *) When a certificate request is read in keep a copy of the
7381 original encoding of the signed data and use it when outputing
7382 again. Signatures then use the original encoding rather than
7383 a decoded, encoded version which may cause problems if the
7384 request is improperly encoded.
7385 [Steve Henson]
7386
7387 *) For consistency with other BIO_puts implementations, call
7388 buffer_write(b, ...) directly in buffer_puts instead of calling
7389 BIO_write(b, ...).
7390
7391 In BIO_puts, increment b->num_write as in BIO_write.
7392 [Peter.Sylvester@EdelWeb.fr]
7393
7394 *) Fix BN_mul_word for the case where the word is 0. (We have to use
7395 BN_zero, we may not return a BIGNUM with an array consisting of
7396 words set to zero.)
7397 [Bodo Moeller]
7398
7399 *) Avoid calling abort() from within the library when problems are
7400 detected, except if preprocessor symbols have been defined
7401 (such as REF_CHECK, BN_DEBUG etc.).
7402 [Bodo Moeller]
7403
7404 *) New openssl application 'rsautl'. This utility can be
7405 used for low level RSA operations. DER public key
7406 BIO/fp routines also added.
7407 [Steve Henson]
7408
7409 *) New Configure entry and patches for compiling on QNX 4.
7410 [Andreas Schneider <andreas@ds3.etech.fh-hamburg.de>]
7411
7412 *) A demo state-machine implementation was sponsored by
7413 Nuron (http://www.nuron.com/) and is now available in
7414 demos/state_machine.
7415 [Ben Laurie]
7416
7417 *) New options added to the 'dgst' utility for signature
7418 generation and verification.
7419 [Steve Henson]
7420
7421 *) Unrecognized PKCS#7 content types are now handled via a
7422 catch all ASN1_TYPE structure. This allows unsupported
7423 types to be stored as a "blob" and an application can
7424 encode and decode it manually.
7425 [Steve Henson]
7426
7427 *) Fix various signed/unsigned issues to make a_strex.c
7428 compile under VC++.
7429 [Oscar Jacobsson <oscar.jacobsson@celocom.com>]
7430
7431 *) ASN1 fixes. i2d_ASN1_OBJECT was not returning the correct
7432 length if passed a buffer. ASN1_INTEGER_to_BN failed
7433 if passed a NULL BN and its argument was negative.
7434 [Steve Henson, pointed out by Sven Heiberg <sven@tartu.cyber.ee>]
7435
7436 *) Modification to PKCS#7 encoding routines to output definite
7437 length encoding. Since currently the whole structures are in
7438 memory there's not real point in using indefinite length
7439 constructed encoding. However if OpenSSL is compiled with
7440 the flag PKCS7_INDEFINITE_ENCODING the old form is used.
7441 [Steve Henson]
7442
7443 *) Added BIO_vprintf() and BIO_vsnprintf().
7444 [Richard Levitte]
7445
7446 *) Added more prefixes to parse for in the the strings written
7447 through a logging bio, to cover all the levels that are available
7448 through syslog. The prefixes are now:
7449
7450 PANIC, EMERG, EMR => LOG_EMERG
7451 ALERT, ALR => LOG_ALERT
7452 CRIT, CRI => LOG_CRIT
7453 ERROR, ERR => LOG_ERR
7454 WARNING, WARN, WAR => LOG_WARNING
7455 NOTICE, NOTE, NOT => LOG_NOTICE
7456 INFO, INF => LOG_INFO
7457 DEBUG, DBG => LOG_DEBUG
7458
7459 and as before, if none of those prefixes are present at the
7460 beginning of the string, LOG_ERR is chosen.
7461
7462 On Win32, the LOG_* levels are mapped according to this:
7463
7464 LOG_EMERG, LOG_ALERT, LOG_CRIT, LOG_ERR => EVENTLOG_ERROR_TYPE
7465 LOG_WARNING => EVENTLOG_WARNING_TYPE
7466 LOG_NOTICE, LOG_INFO, LOG_DEBUG => EVENTLOG_INFORMATION_TYPE
7467
7468 [Richard Levitte]
7469
7470 *) Made it possible to reconfigure with just the configuration
7471 argument "reconf" or "reconfigure". The command line arguments
7472 are stored in Makefile.ssl in the variable CONFIGURE_ARGS,
7473 and are retrieved from there when reconfiguring.
7474 [Richard Levitte]
7475
7476 *) MD4 implemented.
7477 [Assar Westerlund <assar@sics.se>, Richard Levitte]
7478
7479 *) Add the arguments -CAfile and -CApath to the pkcs12 utility.
7480 [Richard Levitte]
7481
7482 *) The obj_dat.pl script was messing up the sorting of object
7483 names. The reason was that it compared the quoted version
7484 of strings as a result "OCSP" > "OCSP Signing" because
7485 " > SPACE. Changed script to store unquoted versions of
7486 names and add quotes on output. It was also omitting some
7487 names from the lookup table if they were given a default
7488 value (that is if SN is missing it is given the same
7489 value as LN and vice versa), these are now added on the
7490 grounds that if an object has a name we should be able to
7491 look it up. Finally added warning output when duplicate
7492 short or long names are found.
7493 [Steve Henson]
7494
7495 *) Changes needed for Tandem NSK.
7496 [Scott Uroff <scott@xypro.com>]
7497
7498 *) Fix SSL 2.0 rollback checking: Due to an off-by-one error in
7499 RSA_padding_check_SSLv23(), special padding was never detected
7500 and thus the SSL 3.0/TLS 1.0 countermeasure against protocol
7501 version rollback attacks was not effective.
7502
7503 In s23_clnt.c, don't use special rollback-attack detection padding
7504 (RSA_SSLV23_PADDING) if SSL 2.0 is the only protocol enabled in the
7505 client; similarly, in s23_srvr.c, don't do the rollback check if
7506 SSL 2.0 is the only protocol enabled in the server.
7507 [Bodo Moeller]
7508
7509 *) Make it possible to get hexdumps of unprintable data with 'openssl
7510 asn1parse'. By implication, the functions ASN1_parse_dump() and
7511 BIO_dump_indent() are added.
7512 [Richard Levitte]
7513
7514 *) New functions ASN1_STRING_print_ex() and X509_NAME_print_ex()
7515 these print out strings and name structures based on various
7516 flags including RFC2253 support and proper handling of
7517 multibyte characters. Added options to the 'x509' utility
7518 to allow the various flags to be set.
7519 [Steve Henson]
7520
7521 *) Various fixes to use ASN1_TIME instead of ASN1_UTCTIME.
7522 Also change the functions X509_cmp_current_time() and
7523 X509_gmtime_adj() work with an ASN1_TIME structure,
7524 this will enable certificates using GeneralizedTime in validity
7525 dates to be checked.
7526 [Steve Henson]
7527
7528 *) Make the NEG_PUBKEY_BUG code (which tolerates invalid
7529 negative public key encodings) on by default,
7530 NO_NEG_PUBKEY_BUG can be set to disable it.
7531 [Steve Henson]
7532
7533 *) New function c2i_ASN1_OBJECT() which acts on ASN1_OBJECT
7534 content octets. An i2c_ASN1_OBJECT is unnecessary because
7535 the encoding can be trivially obtained from the structure.
7536 [Steve Henson]
7537
7538 *) crypto/err.c locking bugfix: Use write locks (CRYPTO_w_[un]lock),
7539 not read locks (CRYPTO_r_[un]lock).
7540 [Bodo Moeller]
7541
7542 *) A first attempt at creating official support for shared
7543 libraries through configuration. I've kept it so the
7544 default is static libraries only, and the OpenSSL programs
7545 are always statically linked for now, but there are
7546 preparations for dynamic linking in place.
7547 This has been tested on Linux and Tru64.
7548 [Richard Levitte]
7549
7550 *) Randomness polling function for Win9x, as described in:
7551 Peter Gutmann, Software Generation of Practically Strong
7552 Random Numbers.
7553 [Ulf Möller]
7554
7555 *) Fix so PRNG is seeded in req if using an already existing
7556 DSA key.
7557 [Steve Henson]
7558
7559 *) New options to smime application. -inform and -outform
7560 allow alternative formats for the S/MIME message including
7561 PEM and DER. The -content option allows the content to be
7562 specified separately. This should allow things like Netscape
7563 form signing output easier to verify.
7564 [Steve Henson]
7565
7566 *) Fix the ASN1 encoding of tags using the 'long form'.
7567 [Steve Henson]
7568
7569 *) New ASN1 functions, i2c_* and c2i_* for INTEGER and BIT
7570 STRING types. These convert content octets to and from the
7571 underlying type. The actual tag and length octets are
7572 already assumed to have been read in and checked. These
7573 are needed because all other string types have virtually
7574 identical handling apart from the tag. By having versions
7575 of the ASN1 functions that just operate on content octets
7576 IMPLICIT tagging can be handled properly. It also allows
7577 the ASN1_ENUMERATED code to be cut down because ASN1_ENUMERATED
7578 and ASN1_INTEGER are identical apart from the tag.
7579 [Steve Henson]
7580
7581 *) Change the handling of OID objects as follows:
7582
7583 - New object identifiers are inserted in objects.txt, following
7584 the syntax given in objects.README.
7585 - objects.pl is used to process obj_mac.num and create a new
7586 obj_mac.h.
7587 - obj_dat.pl is used to create a new obj_dat.h, using the data in
7588 obj_mac.h.
7589
7590 This is currently kind of a hack, and the perl code in objects.pl
7591 isn't very elegant, but it works as I intended. The simplest way
7592 to check that it worked correctly is to look in obj_dat.h and
7593 check the array nid_objs and make sure the objects haven't moved
7594 around (this is important!). Additions are OK, as well as
7595 consistent name changes.
7596 [Richard Levitte]
7597
7598 *) Add BSD-style MD5-based passwords to 'openssl passwd' (option '-1').
7599 [Bodo Moeller]
7600
7601 *) Addition of the command line parameter '-rand file' to 'openssl req'.
7602 The given file adds to whatever has already been seeded into the
7603 random pool through the RANDFILE configuration file option or
7604 environment variable, or the default random state file.
7605 [Richard Levitte]
7606
7607 *) mkstack.pl now sorts each macro group into lexical order.
7608 Previously the output order depended on the order the files
7609 appeared in the directory, resulting in needless rewriting
7610 of safestack.h .
7611 [Steve Henson]
7612
7613 *) Patches to make OpenSSL compile under Win32 again. Mostly
7614 work arounds for the VC++ problem that it treats func() as
7615 func(void). Also stripped out the parts of mkdef.pl that
7616 added extra typesafe functions: these no longer exist.
7617 [Steve Henson]
7618
7619 *) Reorganisation of the stack code. The macros are now all
7620 collected in safestack.h . Each macro is defined in terms of
7621 a "stack macro" of the form SKM_<name>(type, a, b). The
7622 DEBUG_SAFESTACK is now handled in terms of function casts,
7623 this has the advantage of retaining type safety without the
7624 use of additional functions. If DEBUG_SAFESTACK is not defined
7625 then the non typesafe macros are used instead. Also modified the
7626 mkstack.pl script to handle the new form. Needs testing to see
7627 if which (if any) compilers it chokes and maybe make DEBUG_SAFESTACK
7628 the default if no major problems. Similar behaviour for ASN1_SET_OF
7629 and PKCS12_STACK_OF.
7630 [Steve Henson]
7631
7632 *) When some versions of IIS use the 'NET' form of private key the
7633 key derivation algorithm is different. Normally MD5(password) is
7634 used as a 128 bit RC4 key. In the modified case
7635 MD5(MD5(password) + "SGCKEYSALT") is used insted. Added some
7636 new functions i2d_RSA_NET(), d2i_RSA_NET() etc which are the same
7637 as the old Netscape_RSA functions except they have an additional
7638 'sgckey' parameter which uses the modified algorithm. Also added
7639 an -sgckey command line option to the rsa utility. Thanks to
7640 Adrian Peck <bertie@ncipher.com> for posting details of the modified
7641 algorithm to openssl-dev.
7642 [Steve Henson]
7643
7644 *) The evp_local.h macros were using 'c.##kname' which resulted in
7645 invalid expansion on some systems (SCO 5.0.5 for example).
7646 Corrected to 'c.kname'.
7647 [Phillip Porch <root@theporch.com>]
7648
7649 *) New X509_get1_email() and X509_REQ_get1_email() functions that return
7650 a STACK of email addresses from a certificate or request, these look
7651 in the subject name and the subject alternative name extensions and
7652 omit any duplicate addresses.
7653 [Steve Henson]
7654
7655 *) Re-implement BN_mod_exp2_mont using independent (and larger) windows.
7656 This makes DSA verification about 2 % faster.
7657 [Bodo Moeller]
7658
7659 *) Increase maximum window size in BN_mod_exp_... to 6 bits instead of 5
7660 (meaning that now 2^5 values will be precomputed, which is only 4 KB
7661 plus overhead for 1024 bit moduli).
7662 This makes exponentiations about 0.5 % faster for 1024 bit
7663 exponents (as measured by "openssl speed rsa2048").
7664 [Bodo Moeller]
7665
7666 *) Rename memory handling macros to avoid conflicts with other
7667 software:
7668 Malloc => OPENSSL_malloc
7669 Malloc_locked => OPENSSL_malloc_locked
7670 Realloc => OPENSSL_realloc
7671 Free => OPENSSL_free
7672 [Richard Levitte]
7673
7674 *) New function BN_mod_exp_mont_word for small bases (roughly 15%
7675 faster than BN_mod_exp_mont, i.e. 7% for a full DH exchange).
7676 [Bodo Moeller]
7677
7678 *) CygWin32 support.
7679 [John Jarvie <jjarvie@newsguy.com>]
7680
7681 *) The type-safe stack code has been rejigged. It is now only compiled
7682 in when OpenSSL is configured with the DEBUG_SAFESTACK option and
7683 by default all type-specific stack functions are "#define"d back to
7684 standard stack functions. This results in more streamlined output
7685 but retains the type-safety checking possibilities of the original
7686 approach.
7687 [Geoff Thorpe]
7688
7689 *) The STACK code has been cleaned up, and certain type declarations
7690 that didn't make a lot of sense have been brought in line. This has
7691 also involved a cleanup of sorts in safestack.h to more correctly
7692 map type-safe stack functions onto their plain stack counterparts.
7693 This work has also resulted in a variety of "const"ifications of
7694 lots of the code, especially "_cmp" operations which should normally
7695 be prototyped with "const" parameters anyway.
7696 [Geoff Thorpe]
7697
7698 *) When generating bytes for the first time in md_rand.c, 'stir the pool'
7699 by seeding with STATE_SIZE dummy bytes (with zero entropy count).
7700 (The PRNG state consists of two parts, the large pool 'state' and 'md',
7701 where all of 'md' is used each time the PRNG is used, but 'state'
7702 is used only indexed by a cyclic counter. As entropy may not be
7703 well distributed from the beginning, 'md' is important as a
7704 chaining variable. However, the output function chains only half
7705 of 'md', i.e. 80 bits. ssleay_rand_add, on the other hand, chains
7706 all of 'md', and seeding with STATE_SIZE dummy bytes will result
7707 in all of 'state' being rewritten, with the new values depending
7708 on virtually all of 'md'. This overcomes the 80 bit limitation.)
7709 [Bodo Moeller]
7710
7711 *) In ssl/s2_clnt.c and ssl/s3_clnt.c, call ERR_clear_error() when
7712 the handshake is continued after ssl_verify_cert_chain();
7713 otherwise, if SSL_VERIFY_NONE is set, remaining error codes
7714 can lead to 'unexplainable' connection aborts later.
7715 [Bodo Moeller; problem tracked down by Lutz Jaenicke]
7716
7717 *) Major EVP API cipher revision.
7718 Add hooks for extra EVP features. This allows various cipher
7719 parameters to be set in the EVP interface. Support added for variable
7720 key length ciphers via the EVP_CIPHER_CTX_set_key_length() function and
7721 setting of RC2 and RC5 parameters.
7722
7723 Modify EVP_OpenInit() and EVP_SealInit() to cope with variable key length
7724 ciphers.
7725
7726 Remove lots of duplicated code from the EVP library. For example *every*
7727 cipher init() function handles the 'iv' in the same way according to the
7728 cipher mode. They also all do nothing if the 'key' parameter is NULL and
7729 for CFB and OFB modes they zero ctx->num.
7730
7731 New functionality allows removal of S/MIME code RC2 hack.
7732
7733 Most of the routines have the same form and so can be declared in terms
7734 of macros.
7735
7736 By shifting this to the top level EVP_CipherInit() it can be removed from
7737 all individual ciphers. If the cipher wants to handle IVs or keys
7738 differently it can set the EVP_CIPH_CUSTOM_IV or EVP_CIPH_ALWAYS_CALL_INIT
7739 flags.
7740
7741 Change lots of functions like EVP_EncryptUpdate() to now return a
7742 value: although software versions of the algorithms cannot fail
7743 any installed hardware versions can.
7744 [Steve Henson]
7745
7746 *) Implement SSL_OP_TLS_ROLLBACK_BUG: In ssl3_get_client_key_exchange, if
7747 this option is set, tolerate broken clients that send the negotiated
7748 protocol version number instead of the requested protocol version
7749 number.
7750 [Bodo Moeller]
7751
7752 *) Call dh_tmp_cb (set by ..._TMP_DH_CB) with correct 'is_export' flag;
7753 i.e. non-zero for export ciphersuites, zero otherwise.
7754 Previous versions had this flag inverted, inconsistent with
7755 rsa_tmp_cb (..._TMP_RSA_CB).
7756 [Bodo Moeller; problem reported by Amit Chopra]
7757
7758 *) Add missing DSA library text string. Work around for some IIS
7759 key files with invalid SEQUENCE encoding.
7760 [Steve Henson]
7761
7762 *) Add a document (doc/standards.txt) that list all kinds of standards
7763 and so on that are implemented in OpenSSL.
7764 [Richard Levitte]
7765
7766 *) Enhance c_rehash script. Old version would mishandle certificates
7767 with the same subject name hash and wouldn't handle CRLs at all.
7768 Added -fingerprint option to crl utility, to support new c_rehash
7769 features.
7770 [Steve Henson]
7771
7772 *) Eliminate non-ANSI declarations in crypto.h and stack.h.
7773 [Ulf Möller]
7774
7775 *) Fix for SSL server purpose checking. Server checking was
7776 rejecting certificates which had extended key usage present
7777 but no ssl client purpose.
7778 [Steve Henson, reported by Rene Grosser <grosser@hisolutions.com>]
7779
7780 *) Make PKCS#12 code work with no password. The PKCS#12 spec
7781 is a little unclear about how a blank password is handled.
7782 Since the password in encoded as a BMPString with terminating
7783 double NULL a zero length password would end up as just the
7784 double NULL. However no password at all is different and is
7785 handled differently in the PKCS#12 key generation code. NS
7786 treats a blank password as zero length. MSIE treats it as no
7787 password on export: but it will try both on import. We now do
7788 the same: PKCS12_parse() tries zero length and no password if
7789 the password is set to "" or NULL (NULL is now a valid password:
7790 it wasn't before) as does the pkcs12 application.
7791 [Steve Henson]
7792
7793 *) Bugfixes in apps/x509.c: Avoid a memory leak; and don't use
7794 perror when PEM_read_bio_X509_REQ fails, the error message must
7795 be obtained from the error queue.
7796 [Bodo Moeller]
7797
7798 *) Avoid 'thread_hash' memory leak in crypto/err/err.c by freeing
7799 it in ERR_remove_state if appropriate, and change ERR_get_state
7800 accordingly to avoid race conditions (this is necessary because
7801 thread_hash is no longer constant once set).
7802 [Bodo Moeller]
7803
7804 *) Bugfix for linux-elf makefile.one.
7805 [Ulf Möller]
7806
7807 *) RSA_get_default_method() will now cause a default
7808 RSA_METHOD to be chosen if one doesn't exist already.
7809 Previously this was only set during a call to RSA_new()
7810 or RSA_new_method(NULL) meaning it was possible for
7811 RSA_get_default_method() to return NULL.
7812 [Geoff Thorpe]
7813
7814 *) Added native name translation to the existing DSO code
7815 that will convert (if the flag to do so is set) filenames
7816 that are sufficiently small and have no path information
7817 into a canonical native form. Eg. "blah" converted to
7818 "libblah.so" or "blah.dll" etc.
7819 [Geoff Thorpe]
7820
7821 *) New function ERR_error_string_n(e, buf, len) which is like
7822 ERR_error_string(e, buf), but writes at most 'len' bytes
7823 including the 0 terminator. For ERR_error_string_n, 'buf'
7824 may not be NULL.
7825 [Damien Miller <djm@mindrot.org>, Bodo Moeller]
7826
7827 *) CONF library reworked to become more general. A new CONF
7828 configuration file reader "class" is implemented as well as a
7829 new functions (NCONF_*, for "New CONF") to handle it. The now
7830 old CONF_* functions are still there, but are reimplemented to
7831 work in terms of the new functions. Also, a set of functions
7832 to handle the internal storage of the configuration data is
7833 provided to make it easier to write new configuration file
7834 reader "classes" (I can definitely see something reading a
7835 configuration file in XML format, for example), called _CONF_*,
7836 or "the configuration storage API"...
7837
7838 The new configuration file reading functions are:
7839
7840 NCONF_new, NCONF_free, NCONF_load, NCONF_load_fp, NCONF_load_bio,
7841 NCONF_get_section, NCONF_get_string, NCONF_get_numbre
7842
7843 NCONF_default, NCONF_WIN32
7844
7845 NCONF_dump_fp, NCONF_dump_bio
7846
7847 NCONF_default and NCONF_WIN32 are method (or "class") choosers,
7848 NCONF_new creates a new CONF object. This works in the same way
7849 as other interfaces in OpenSSL, like the BIO interface.
7850 NCONF_dump_* dump the internal storage of the configuration file,
7851 which is useful for debugging. All other functions take the same
7852 arguments as the old CONF_* functions wth the exception of the
7853 first that must be a `CONF *' instead of a `LHASH *'.
7854
7855 To make it easer to use the new classes with the old CONF_* functions,
7856 the function CONF_set_default_method is provided.
7857 [Richard Levitte]
7858
7859 *) Add '-tls1' option to 'openssl ciphers', which was already
7860 mentioned in the documentation but had not been implemented.
7861 (This option is not yet really useful because even the additional
7862 experimental TLS 1.0 ciphers are currently treated as SSL 3.0 ciphers.)
7863 [Bodo Moeller]
7864
7865 *) Initial DSO code added into libcrypto for letting OpenSSL (and
7866 OpenSSL-based applications) load shared libraries and bind to
7867 them in a portable way.
7868 [Geoff Thorpe, with contributions from Richard Levitte]
7869
7870 Changes between 0.9.5 and 0.9.5a [1 Apr 2000]
7871
7872 *) Make sure _lrotl and _lrotr are only used with MSVC.
7873
7874 *) Use lock CRYPTO_LOCK_RAND correctly in ssleay_rand_status
7875 (the default implementation of RAND_status).
7876
7877 *) Rename openssl x509 option '-crlext', which was added in 0.9.5,
7878 to '-clrext' (= clear extensions), as intended and documented.
7879 [Bodo Moeller; inconsistency pointed out by Michael Attili
7880 <attili@amaxo.com>]
7881
7882 *) Fix for HMAC. It wasn't zeroing the rest of the block if the key length
7883 was larger than the MD block size.
7884 [Steve Henson, pointed out by Yost William <YostW@tce.com>]
7885
7886 *) Modernise PKCS12_parse() so it uses STACK_OF(X509) for its ca argument
7887 fix a leak when the ca argument was passed as NULL. Stop X509_PUBKEY_set()
7888 using the passed key: if the passed key was a private key the result
7889 of X509_print(), for example, would be to print out all the private key
7890 components.
7891 [Steve Henson]
7892
7893 *) des_quad_cksum() byte order bug fix.
7894 [Ulf Möller, using the problem description in krb4-0.9.7, where
7895 the solution is attributed to Derrick J Brashear <shadow@DEMENTIA.ORG>]
7896
7897 *) Fix so V_ASN1_APP_CHOOSE works again: however its use is strongly
7898 discouraged.
7899 [Steve Henson, pointed out by Brian Korver <briank@cs.stanford.edu>]
7900
7901 *) For easily testing in shell scripts whether some command
7902 'openssl XXX' exists, the new pseudo-command 'openssl no-XXX'
7903 returns with exit code 0 iff no command of the given name is available.
7904 'no-XXX' is printed in this case, 'XXX' otherwise. In both cases,
7905 the output goes to stdout and nothing is printed to stderr.
7906 Additional arguments are always ignored.
7907
7908 Since for each cipher there is a command of the same name,
7909 the 'no-cipher' compilation switches can be tested this way.
7910
7911 ('openssl no-XXX' is not able to detect pseudo-commands such
7912 as 'quit', 'list-XXX-commands', or 'no-XXX' itself.)
7913 [Bodo Moeller]
7914
7915 *) Update test suite so that 'make test' succeeds in 'no-rsa' configuration.
7916 [Bodo Moeller]
7917
7918 *) For SSL_[CTX_]set_tmp_dh, don't create a DH key if SSL_OP_SINGLE_DH_USE
7919 is set; it will be thrown away anyway because each handshake creates
7920 its own key.
7921 ssl_cert_dup, which is used by SSL_new, now copies DH keys in addition
7922 to parameters -- in previous versions (since OpenSSL 0.9.3) the
7923 'default key' from SSL_CTX_set_tmp_dh would always be lost, meanining
7924 you effectivly got SSL_OP_SINGLE_DH_USE when using this macro.
7925 [Bodo Moeller]
7926
7927 *) New s_client option -ign_eof: EOF at stdin is ignored, and
7928 'Q' and 'R' lose their special meanings (quit/renegotiate).
7929 This is part of what -quiet does; unlike -quiet, -ign_eof
7930 does not suppress any output.
7931 [Richard Levitte]
7932
7933 *) Add compatibility options to the purpose and trust code. The
7934 purpose X509_PURPOSE_ANY is "any purpose" which automatically
7935 accepts a certificate or CA, this was the previous behaviour,
7936 with all the associated security issues.
7937
7938 X509_TRUST_COMPAT is the old trust behaviour: only and
7939 automatically trust self signed roots in certificate store. A
7940 new trust setting X509_TRUST_DEFAULT is used to specify that
7941 a purpose has no associated trust setting and it should instead
7942 use the value in the default purpose.
7943 [Steve Henson]
7944
7945 *) Fix the PKCS#8 DSA private key code so it decodes keys again
7946 and fix a memory leak.
7947 [Steve Henson]
7948
7949 *) In util/mkerr.pl (which implements 'make errors'), preserve
7950 reason strings from the previous version of the .c file, as
7951 the default to have only downcase letters (and digits) in
7952 automatically generated reasons codes is not always appropriate.
7953 [Bodo Moeller]
7954
7955 *) In ERR_load_ERR_strings(), build an ERR_LIB_SYS error reason table
7956 using strerror. Previously, ERR_reason_error_string() returned
7957 library names as reason strings for SYSerr; but SYSerr is a special
7958 case where small numbers are errno values, not library numbers.
7959 [Bodo Moeller]
7960
7961 *) Add '-dsaparam' option to 'openssl dhparam' application. This
7962 converts DSA parameters into DH parameters. (When creating parameters,
7963 DSA_generate_parameters is used.)
7964 [Bodo Moeller]
7965
7966 *) Include 'length' (recommended exponent length) in C code generated
7967 by 'openssl dhparam -C'.
7968 [Bodo Moeller]
7969
7970 *) The second argument to set_label in perlasm was already being used
7971 so couldn't be used as a "file scope" flag. Moved to third argument
7972 which was free.
7973 [Steve Henson]
7974
7975 *) In PEM_ASN1_write_bio and some other functions, use RAND_pseudo_bytes
7976 instead of RAND_bytes for encryption IVs and salts.
7977 [Bodo Moeller]
7978
7979 *) Include RAND_status() into RAND_METHOD instead of implementing
7980 it only for md_rand.c Otherwise replacing the PRNG by calling
7981 RAND_set_rand_method would be impossible.
7982 [Bodo Moeller]
7983
7984 *) Don't let DSA_generate_key() enter an infinite loop if the random
7985 number generation fails.
7986 [Bodo Moeller]
7987
7988 *) New 'rand' application for creating pseudo-random output.
7989 [Bodo Moeller]
7990
7991 *) Added configuration support for Linux/IA64
7992 [Rolf Haberrecker <rolf@suse.de>]
7993
7994 *) Assembler module support for Mingw32.
7995 [Ulf Möller]
7996
7997 *) Shared library support for HPUX (in shlib/).
7998 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE> and Anonymous]
7999
8000 *) Shared library support for Solaris gcc.
8001 [Lutz Behnke <behnke@trustcenter.de>]
8002
8003 Changes between 0.9.4 and 0.9.5 [28 Feb 2000]
8004
8005 *) PKCS7_encrypt() was adding text MIME headers twice because they
8006 were added manually and by SMIME_crlf_copy().
8007 [Steve Henson]
8008
8009 *) In bntest.c don't call BN_rand with zero bits argument.
8010 [Steve Henson, pointed out by Andrew W. Gray <agray@iconsinc.com>]
8011
8012 *) BN_mul bugfix: In bn_mul_part_recursion() only the a>a[n] && b>b[n]
8013 case was implemented. This caused BN_div_recp() to fail occasionally.
8014 [Ulf Möller]
8015
8016 *) Add an optional second argument to the set_label() in the perl
8017 assembly language builder. If this argument exists and is set
8018 to 1 it signals that the assembler should use a symbol whose
8019 scope is the entire file, not just the current function. This
8020 is needed with MASM which uses the format label:: for this scope.
8021 [Steve Henson, pointed out by Peter Runestig <peter@runestig.com>]
8022
8023 *) Change the ASN1 types so they are typedefs by default. Before
8024 almost all types were #define'd to ASN1_STRING which was causing
8025 STACK_OF() problems: you couldn't declare STACK_OF(ASN1_UTF8STRING)
8026 for example.
8027 [Steve Henson]
8028
8029 *) Change names of new functions to the new get1/get0 naming
8030 convention: After 'get1', the caller owns a reference count
8031 and has to call ..._free; 'get0' returns a pointer to some
8032 data structure without incrementing reference counters.
8033 (Some of the existing 'get' functions increment a reference
8034 counter, some don't.)
8035 Similarly, 'set1' and 'add1' functions increase reference
8036 counters or duplicate objects.
8037 [Steve Henson]
8038
8039 *) Allow for the possibility of temp RSA key generation failure:
8040 the code used to assume it always worked and crashed on failure.
8041 [Steve Henson]
8042
8043 *) Fix potential buffer overrun problem in BIO_printf().
8044 [Ulf Möller, using public domain code by Patrick Powell; problem
8045 pointed out by David Sacerdote <das33@cornell.edu>]
8046
8047 *) Support EGD <http://www.lothar.com/tech/crypto/>. New functions
8048 RAND_egd() and RAND_status(). In the command line application,
8049 the EGD socket can be specified like a seed file using RANDFILE
8050 or -rand.
8051 [Ulf Möller]
8052
8053 *) Allow the string CERTIFICATE to be tolerated in PKCS#7 structures.
8054 Some CAs (e.g. Verisign) distribute certificates in this form.
8055 [Steve Henson]
8056
8057 *) Remove the SSL_ALLOW_ADH compile option and set the default cipher
8058 list to exclude them. This means that no special compilation option
8059 is needed to use anonymous DH: it just needs to be included in the
8060 cipher list.
8061 [Steve Henson]
8062
8063 *) Change the EVP_MD_CTX_type macro so its meaning consistent with
8064 EVP_MD_type. The old functionality is available in a new macro called
8065 EVP_MD_md(). Change code that uses it and update docs.
8066 [Steve Henson]
8067
8068 *) ..._ctrl functions now have corresponding ..._callback_ctrl functions
8069 where the 'void *' argument is replaced by a function pointer argument.
8070 Previously 'void *' was abused to point to functions, which works on
8071 many platforms, but is not correct. As these functions are usually
8072 called by macros defined in OpenSSL header files, most source code
8073 should work without changes.
8074 [Richard Levitte]
8075
8076 *) <openssl/opensslconf.h> (which is created by Configure) now contains
8077 sections with information on -D... compiler switches used for
8078 compiling the library so that applications can see them. To enable
8079 one of these sections, a pre-processor symbol OPENSSL_..._DEFINES
8080 must be defined. E.g.,
8081 #define OPENSSL_ALGORITHM_DEFINES
8082 #include <openssl/opensslconf.h>
8083 defines all pertinent NO_<algo> symbols, such as NO_IDEA, NO_RSA, etc.
8084 [Richard Levitte, Ulf and Bodo Möller]
8085
8086 *) Bugfix: Tolerate fragmentation and interleaving in the SSL 3/TLS
8087 record layer.
8088 [Bodo Moeller]
8089
8090 *) Change the 'other' type in certificate aux info to a STACK_OF
8091 X509_ALGOR. Although not an AlgorithmIdentifier as such it has
8092 the required ASN1 format: arbitrary types determined by an OID.
8093 [Steve Henson]
8094
8095 *) Add some PEM_write_X509_REQ_NEW() functions and a command line
8096 argument to 'req'. This is not because the function is newer or
8097 better than others it just uses the work 'NEW' in the certificate
8098 request header lines. Some software needs this.
8099 [Steve Henson]
8100
8101 *) Reorganise password command line arguments: now passwords can be
8102 obtained from various sources. Delete the PEM_cb function and make
8103 it the default behaviour: i.e. if the callback is NULL and the
8104 usrdata argument is not NULL interpret it as a null terminated pass
8105 phrase. If usrdata and the callback are NULL then the pass phrase
8106 is prompted for as usual.
8107 [Steve Henson]
8108
8109 *) Add support for the Compaq Atalla crypto accelerator. If it is installed,
8110 the support is automatically enabled. The resulting binaries will
8111 autodetect the card and use it if present.
8112 [Ben Laurie and Compaq Inc.]
8113
8114 *) Work around for Netscape hang bug. This sends certificate request
8115 and server done in one record. Since this is perfectly legal in the
8116 SSL/TLS protocol it isn't a "bug" option and is on by default. See
8117 the bugs/SSLv3 entry for more info.
8118 [Steve Henson]
8119
8120 *) HP-UX tune-up: new unified configs, HP C compiler bug workaround.
8121 [Andy Polyakov]
8122
8123 *) Add -rand argument to smime and pkcs12 applications and read/write
8124 of seed file.
8125 [Steve Henson]
8126
8127 *) New 'passwd' tool for crypt(3) and apr1 password hashes.
8128 [Bodo Moeller]
8129
8130 *) Add command line password options to the remaining applications.
8131 [Steve Henson]
8132
8133 *) Bug fix for BN_div_recp() for numerators with an even number of
8134 bits.
8135 [Ulf Möller]
8136
8137 *) More tests in bntest.c, and changed test_bn output.
8138 [Ulf Möller]
8139
8140 *) ./config recognizes MacOS X now.
8141 [Andy Polyakov]
8142
8143 *) Bug fix for BN_div() when the first words of num and divsor are
8144 equal (it gave wrong results if (rem=(n1-q*d0)&BN_MASK2) < d0).
8145 [Ulf Möller]
8146
8147 *) Add support for various broken PKCS#8 formats, and command line
8148 options to produce them.
8149 [Steve Henson]
8150
8151 *) New functions BN_CTX_start(), BN_CTX_get() and BT_CTX_end() to
8152 get temporary BIGNUMs from a BN_CTX.
8153 [Ulf Möller]
8154
8155 *) Correct return values in BN_mod_exp_mont() and BN_mod_exp2_mont()
8156 for p == 0.
8157 [Ulf Möller]
8158
8159 *) Change the SSLeay_add_all_*() functions to OpenSSL_add_all_*() and
8160 include a #define from the old name to the new. The original intent
8161 was that statically linked binaries could for example just call
8162 SSLeay_add_all_ciphers() to just add ciphers to the table and not
8163 link with digests. This never worked becayse SSLeay_add_all_digests()
8164 and SSLeay_add_all_ciphers() were in the same source file so calling
8165 one would link with the other. They are now in separate source files.
8166 [Steve Henson]
8167
8168 *) Add a new -notext option to 'ca' and a -pubkey option to 'spkac'.
8169 [Steve Henson]
8170
8171 *) Use a less unusual form of the Miller-Rabin primality test (it used
8172 a binary algorithm for exponentiation integrated into the Miller-Rabin
8173 loop, our standard modexp algorithms are faster).
8174 [Bodo Moeller]
8175
8176 *) Support for the EBCDIC character set completed.
8177 [Martin Kraemer <Martin.Kraemer@Mch.SNI.De>]
8178
8179 *) Source code cleanups: use const where appropriate, eliminate casts,
8180 use void * instead of char * in lhash.
8181 [Ulf Möller]
8182
8183 *) Bugfix: ssl3_send_server_key_exchange was not restartable
8184 (the state was not changed to SSL3_ST_SW_KEY_EXCH_B, and because of
8185 this the server could overwrite ephemeral keys that the client
8186 has already seen).
8187 [Bodo Moeller]
8188
8189 *) Turn DSA_is_prime into a macro that calls BN_is_prime,
8190 using 50 iterations of the Rabin-Miller test.
8191
8192 DSA_generate_parameters now uses BN_is_prime_fasttest (with 50
8193 iterations of the Rabin-Miller test as required by the appendix
8194 to FIPS PUB 186[-1]) instead of DSA_is_prime.
8195 As BN_is_prime_fasttest includes trial division, DSA parameter
8196 generation becomes much faster.
8197
8198 This implies a change for the callback functions in DSA_is_prime
8199 and DSA_generate_parameters: The callback function is called once
8200 for each positive witness in the Rabin-Miller test, not just
8201 occasionally in the inner loop; and the parameters to the
8202 callback function now provide an iteration count for the outer
8203 loop rather than for the current invocation of the inner loop.
8204 DSA_generate_parameters additionally can call the callback
8205 function with an 'iteration count' of -1, meaning that a
8206 candidate has passed the trial division test (when q is generated
8207 from an application-provided seed, trial division is skipped).
8208 [Bodo Moeller]
8209
8210 *) New function BN_is_prime_fasttest that optionally does trial
8211 division before starting the Rabin-Miller test and has
8212 an additional BN_CTX * argument (whereas BN_is_prime always
8213 has to allocate at least one BN_CTX).
8214 'callback(1, -1, cb_arg)' is called when a number has passed the
8215 trial division stage.
8216 [Bodo Moeller]
8217
8218 *) Fix for bug in CRL encoding. The validity dates weren't being handled
8219 as ASN1_TIME.
8220 [Steve Henson]
8221
8222 *) New -pkcs12 option to CA.pl script to write out a PKCS#12 file.
8223 [Steve Henson]
8224
8225 *) New function BN_pseudo_rand().
8226 [Ulf Möller]
8227
8228 *) Clean up BN_mod_mul_montgomery(): replace the broken (and unreadable)
8229 bignum version of BN_from_montgomery() with the working code from
8230 SSLeay 0.9.0 (the word based version is faster anyway), and clean up
8231 the comments.
8232 [Ulf Möller]
8233
8234 *) Avoid a race condition in s2_clnt.c (function get_server_hello) that
8235 made it impossible to use the same SSL_SESSION data structure in
8236 SSL2 clients in multiple threads.
8237 [Bodo Moeller]
8238
8239 *) The return value of RAND_load_file() no longer counts bytes obtained
8240 by stat(). RAND_load_file(..., -1) is new and uses the complete file
8241 to seed the PRNG (previously an explicit byte count was required).
8242 [Ulf Möller, Bodo Möller]
8243
8244 *) Clean up CRYPTO_EX_DATA functions, some of these didn't have prototypes
8245 used (char *) instead of (void *) and had casts all over the place.
8246 [Steve Henson]
8247
8248 *) Make BN_generate_prime() return NULL on error if ret!=NULL.
8249 [Ulf Möller]
8250
8251 *) Retain source code compatibility for BN_prime_checks macro:
8252 BN_is_prime(..., BN_prime_checks, ...) now uses
8253 BN_prime_checks_for_size to determine the appropriate number of
8254 Rabin-Miller iterations.
8255 [Ulf Möller]
8256
8257 *) Diffie-Hellman uses "safe" primes: DH_check() return code renamed to
8258 DH_CHECK_P_NOT_SAFE_PRIME.
8259 (Check if this is true? OpenPGP calls them "strong".)
8260 [Ulf Möller]
8261
8262 *) Merge the functionality of "dh" and "gendh" programs into a new program
8263 "dhparam". The old programs are retained for now but will handle DH keys
8264 (instead of parameters) in future.
8265 [Steve Henson]
8266
8267 *) Make the ciphers, s_server and s_client programs check the return values
8268 when a new cipher list is set.
8269 [Steve Henson]
8270
8271 *) Enhance the SSL/TLS cipher mechanism to correctly handle the TLS 56bit
8272 ciphers. Before when the 56bit ciphers were enabled the sorting was
8273 wrong.
8274
8275 The syntax for the cipher sorting has been extended to support sorting by
8276 cipher-strength (using the strength_bits hard coded in the tables).
8277 The new command is "@STRENGTH" (see also doc/apps/ciphers.pod).
8278
8279 Fix a bug in the cipher-command parser: when supplying a cipher command
8280 string with an "undefined" symbol (neither command nor alphanumeric
8281 [A-Za-z0-9], ssl_set_cipher_list used to hang in an endless loop. Now
8282 an error is flagged.
8283
8284 Due to the strength-sorting extension, the code of the
8285 ssl_create_cipher_list() function was completely rearranged. I hope that
8286 the readability was also increased :-)
8287 [Lutz Jaenicke <Lutz.Jaenicke@aet.TU-Cottbus.DE>]
8288
8289 *) Minor change to 'x509' utility. The -CAcreateserial option now uses 1
8290 for the first serial number and places 2 in the serial number file. This
8291 avoids problems when the root CA is created with serial number zero and
8292 the first user certificate has the same issuer name and serial number
8293 as the root CA.
8294 [Steve Henson]
8295
8296 *) Fixes to X509_ATTRIBUTE utilities, change the 'req' program so it uses
8297 the new code. Add documentation for this stuff.
8298 [Steve Henson]
8299
8300 *) Changes to X509_ATTRIBUTE utilities. These have been renamed from
8301 X509_*() to X509at_*() on the grounds that they don't handle X509
8302 structures and behave in an analagous way to the X509v3 functions:
8303 they shouldn't be called directly but wrapper functions should be used
8304 instead.
8305
8306 So we also now have some wrapper functions that call the X509at functions
8307 when passed certificate requests. (TO DO: similar things can be done with
8308 PKCS#7 signed and unsigned attributes, PKCS#12 attributes and a few other
8309 things. Some of these need some d2i or i2d and print functionality
8310 because they handle more complex structures.)
8311 [Steve Henson]
8312
8313 *) Add missing #ifndefs that caused missing symbols when building libssl
8314 as a shared library without RSA. Use #ifndef NO_SSL2 instead of
8315 NO_RSA in ssl/s2*.c.
8316 [Kris Kennaway <kris@hub.freebsd.org>, modified by Ulf Möller]
8317
8318 *) Precautions against using the PRNG uninitialized: RAND_bytes() now
8319 has a return value which indicates the quality of the random data
8320 (1 = ok, 0 = not seeded). Also an error is recorded on the thread's
8321 error queue. New function RAND_pseudo_bytes() generates output that is
8322 guaranteed to be unique but not unpredictable. RAND_add is like
8323 RAND_seed, but takes an extra argument for an entropy estimate
8324 (RAND_seed always assumes full entropy).
8325 [Ulf Möller]
8326
8327 *) Do more iterations of Rabin-Miller probable prime test (specifically,
8328 3 for 1024-bit primes, 6 for 512-bit primes, 12 for 256-bit primes
8329 instead of only 2 for all lengths; see BN_prime_checks_for_size definition
8330 in crypto/bn/bn_prime.c for the complete table). This guarantees a
8331 false-positive rate of at most 2^-80 for random input.
8332 [Bodo Moeller]
8333
8334 *) Rewrite ssl3_read_n (ssl/s3_pkt.c) avoiding a couple of bugs.
8335 [Bodo Moeller]
8336
8337 *) New function X509_CTX_rget_chain() (renamed to X509_CTX_get1_chain
8338 in the 0.9.5 release), this returns the chain
8339 from an X509_CTX structure with a dup of the stack and all
8340 the X509 reference counts upped: so the stack will exist
8341 after X509_CTX_cleanup() has been called. Modify pkcs12.c
8342 to use this.
8343
8344 Also make SSL_SESSION_print() print out the verify return
8345 code.
8346 [Steve Henson]
8347
8348 *) Add manpage for the pkcs12 command. Also change the default
8349 behaviour so MAC iteration counts are used unless the new
8350 -nomaciter option is used. This improves file security and
8351 only older versions of MSIE (4.0 for example) need it.
8352 [Steve Henson]
8353
8354 *) Honor the no-xxx Configure options when creating .DEF files.
8355 [Ulf Möller]
8356
8357 *) Add PKCS#10 attributes to field table: challengePassword,
8358 unstructuredName and unstructuredAddress. These are taken from
8359 draft PKCS#9 v2.0 but are compatible with v1.2 provided no
8360 international characters are used.
8361
8362 More changes to X509_ATTRIBUTE code: allow the setting of types
8363 based on strings. Remove the 'loc' parameter when adding
8364 attributes because these will be a SET OF encoding which is sorted
8365 in ASN1 order.
8366 [Steve Henson]
8367
8368 *) Initial changes to the 'req' utility to allow request generation
8369 automation. This will allow an application to just generate a template
8370 file containing all the field values and have req construct the
8371 request.
8372
8373 Initial support for X509_ATTRIBUTE handling. Stacks of these are
8374 used all over the place including certificate requests and PKCS#7
8375 structures. They are currently handled manually where necessary with
8376 some primitive wrappers for PKCS#7. The new functions behave in a
8377 manner analogous to the X509 extension functions: they allow
8378 attributes to be looked up by NID and added.
8379
8380 Later something similar to the X509V3 code would be desirable to
8381 automatically handle the encoding, decoding and printing of the
8382 more complex types. The string types like challengePassword can
8383 be handled by the string table functions.
8384
8385 Also modified the multi byte string table handling. Now there is
8386 a 'global mask' which masks out certain types. The table itself
8387 can use the flag STABLE_NO_MASK to ignore the mask setting: this
8388 is useful when for example there is only one permissible type
8389 (as in countryName) and using the mask might result in no valid
8390 types at all.
8391 [Steve Henson]
8392
8393 *) Clean up 'Finished' handling, and add functions SSL_get_finished and
8394 SSL_get_peer_finished to allow applications to obtain the latest
8395 Finished messages sent to the peer or expected from the peer,
8396 respectively. (SSL_get_peer_finished is usually the Finished message
8397 actually received from the peer, otherwise the protocol will be aborted.)
8398
8399 As the Finished message are message digests of the complete handshake
8400 (with a total of 192 bits for TLS 1.0 and more for SSL 3.0), they can
8401 be used for external authentication procedures when the authentication
8402 provided by SSL/TLS is not desired or is not enough.
8403 [Bodo Moeller]
8404
8405 *) Enhanced support for Alpha Linux is added. Now ./config checks if
8406 the host supports BWX extension and if Compaq C is present on the
8407 $PATH. Just exploiting of the BWX extension results in 20-30%
8408 performance kick for some algorithms, e.g. DES and RC4 to mention
8409 a couple. Compaq C in turn generates ~20% faster code for MD5 and
8410 SHA1.
8411 [Andy Polyakov]
8412
8413 *) Add support for MS "fast SGC". This is arguably a violation of the
8414 SSL3/TLS protocol. Netscape SGC does two handshakes: the first with
8415 weak crypto and after checking the certificate is SGC a second one
8416 with strong crypto. MS SGC stops the first handshake after receiving
8417 the server certificate message and sends a second client hello. Since
8418 a server will typically do all the time consuming operations before
8419 expecting any further messages from the client (server key exchange
8420 is the most expensive) there is little difference between the two.
8421
8422 To get OpenSSL to support MS SGC we have to permit a second client
8423 hello message after we have sent server done. In addition we have to
8424 reset the MAC if we do get this second client hello.
8425 [Steve Henson]
8426
8427 *) Add a function 'd2i_AutoPrivateKey()' this will automatically decide
8428 if a DER encoded private key is RSA or DSA traditional format. Changed
8429 d2i_PrivateKey_bio() to use it. This is only needed for the "traditional"
8430 format DER encoded private key. Newer code should use PKCS#8 format which
8431 has the key type encoded in the ASN1 structure. Added DER private key
8432 support to pkcs8 application.
8433 [Steve Henson]
8434
8435 *) SSL 3/TLS 1 servers now don't request certificates when an anonymous
8436 ciphersuites has been selected (as required by the SSL 3/TLS 1
8437 specifications). Exception: When SSL_VERIFY_FAIL_IF_NO_PEER_CERT
8438 is set, we interpret this as a request to violate the specification
8439 (the worst that can happen is a handshake failure, and 'correct'
8440 behaviour would result in a handshake failure anyway).
8441 [Bodo Moeller]
8442
8443 *) In SSL_CTX_add_session, take into account that there might be multiple
8444 SSL_SESSION structures with the same session ID (e.g. when two threads
8445 concurrently obtain them from an external cache).
8446 The internal cache can handle only one SSL_SESSION with a given ID,
8447 so if there's a conflict, we now throw out the old one to achieve
8448 consistency.
8449 [Bodo Moeller]
8450
8451 *) Add OIDs for idea and blowfish in CBC mode. This will allow both
8452 to be used in PKCS#5 v2.0 and S/MIME. Also add checking to
8453 some routines that use cipher OIDs: some ciphers do not have OIDs
8454 defined and so they cannot be used for S/MIME and PKCS#5 v2.0 for
8455 example.
8456 [Steve Henson]
8457
8458 *) Simplify the trust setting structure and code. Now we just have
8459 two sequences of OIDs for trusted and rejected settings. These will
8460 typically have values the same as the extended key usage extension
8461 and any application specific purposes.
8462
8463 The trust checking code now has a default behaviour: it will just
8464 check for an object with the same NID as the passed id. Functions can
8465 be provided to override either the default behaviour or the behaviour
8466 for a given id. SSL client, server and email already have functions
8467 in place for compatibility: they check the NID and also return "trusted"
8468 if the certificate is self signed.
8469 [Steve Henson]
8470
8471 *) Add d2i,i2d bio/fp functions for PrivateKey: these convert the
8472 traditional format into an EVP_PKEY structure.
8473 [Steve Henson]
8474
8475 *) Add a password callback function PEM_cb() which either prompts for
8476 a password if usr_data is NULL or otherwise assumes it is a null
8477 terminated password. Allow passwords to be passed on command line
8478 environment or config files in a few more utilities.
8479 [Steve Henson]
8480
8481 *) Add a bunch of DER and PEM functions to handle PKCS#8 format private
8482 keys. Add some short names for PKCS#8 PBE algorithms and allow them
8483 to be specified on the command line for the pkcs8 and pkcs12 utilities.
8484 Update documentation.
8485 [Steve Henson]
8486
8487 *) Support for ASN1 "NULL" type. This could be handled before by using
8488 ASN1_TYPE but there wasn't any function that would try to read a NULL
8489 and produce an error if it couldn't. For compatibility we also have
8490 ASN1_NULL_new() and ASN1_NULL_free() functions but these are faked and
8491 don't allocate anything because they don't need to.
8492 [Steve Henson]
8493
8494 *) Initial support for MacOS is now provided. Examine INSTALL.MacOS
8495 for details.
8496 [Andy Polyakov, Roy Woods <roy@centicsystems.ca>]
8497
8498 *) Rebuild of the memory allocation routines used by OpenSSL code and
8499 possibly others as well. The purpose is to make an interface that
8500 provide hooks so anyone can build a separate set of allocation and
8501 deallocation routines to be used by OpenSSL, for example memory
8502 pool implementations, or something else, which was previously hard
8503 since Malloc(), Realloc() and Free() were defined as macros having
8504 the values malloc, realloc and free, respectively (except for Win32
8505 compilations). The same is provided for memory debugging code.
8506 OpenSSL already comes with functionality to find memory leaks, but
8507 this gives people a chance to debug other memory problems.
8508
8509 With these changes, a new set of functions and macros have appeared:
8510
8511 CRYPTO_set_mem_debug_functions() [F]
8512 CRYPTO_get_mem_debug_functions() [F]
8513 CRYPTO_dbg_set_options() [F]
8514 CRYPTO_dbg_get_options() [F]
8515 CRYPTO_malloc_debug_init() [M]
8516
8517 The memory debug functions are NULL by default, unless the library
8518 is compiled with CRYPTO_MDEBUG or friends is defined. If someone
8519 wants to debug memory anyway, CRYPTO_malloc_debug_init() (which
8520 gives the standard debugging functions that come with OpenSSL) or
8521 CRYPTO_set_mem_debug_functions() (tells OpenSSL to use functions
8522 provided by the library user) must be used. When the standard
8523 debugging functions are used, CRYPTO_dbg_set_options can be used to
8524 request additional information:
8525 CRYPTO_dbg_set_options(V_CYRPTO_MDEBUG_xxx) corresponds to setting
8526 the CRYPTO_MDEBUG_xxx macro when compiling the library.
8527
8528 Also, things like CRYPTO_set_mem_functions will always give the
8529 expected result (the new set of functions is used for allocation
8530 and deallocation) at all times, regardless of platform and compiler
8531 options.
8532
8533 To finish it up, some functions that were never use in any other
8534 way than through macros have a new API and new semantic:
8535
8536 CRYPTO_dbg_malloc()
8537 CRYPTO_dbg_realloc()
8538 CRYPTO_dbg_free()
8539
8540 All macros of value have retained their old syntax.
8541 [Richard Levitte and Bodo Moeller]
8542
8543 *) Some S/MIME fixes. The OID for SMIMECapabilities was wrong, the
8544 ordering of SMIMECapabilities wasn't in "strength order" and there
8545 was a missing NULL in the AlgorithmIdentifier for the SHA1 signature
8546 algorithm.
8547 [Steve Henson]
8548
8549 *) Some ASN1 types with illegal zero length encoding (INTEGER,
8550 ENUMERATED and OBJECT IDENTIFIER) choked the ASN1 routines.
8551 [Frans Heymans <fheymans@isaserver.be>, modified by Steve Henson]
8552
8553 *) Merge in my S/MIME library for OpenSSL. This provides a simple
8554 S/MIME API on top of the PKCS#7 code, a MIME parser (with enough
8555 functionality to handle multipart/signed properly) and a utility
8556 called 'smime' to call all this stuff. This is based on code I
8557 originally wrote for Celo who have kindly allowed it to be
8558 included in OpenSSL.
8559 [Steve Henson]
8560
8561 *) Add variants des_set_key_checked and des_set_key_unchecked of
8562 des_set_key (aka des_key_sched). Global variable des_check_key
8563 decides which of these is called by des_set_key; this way
8564 des_check_key behaves as it always did, but applications and
8565 the library itself, which was buggy for des_check_key == 1,
8566 have a cleaner way to pick the version they need.
8567 [Bodo Moeller]
8568
8569 *) New function PKCS12_newpass() which changes the password of a
8570 PKCS12 structure.
8571 [Steve Henson]
8572
8573 *) Modify X509_TRUST and X509_PURPOSE so it also uses a static and
8574 dynamic mix. In both cases the ids can be used as an index into the
8575 table. Also modified the X509_TRUST_add() and X509_PURPOSE_add()
8576 functions so they accept a list of the field values and the
8577 application doesn't need to directly manipulate the X509_TRUST
8578 structure.
8579 [Steve Henson]
8580
8581 *) Modify the ASN1_STRING_TABLE stuff so it also uses bsearch and doesn't
8582 need initialising.
8583 [Steve Henson]
8584
8585 *) Modify the way the V3 extension code looks up extensions. This now
8586 works in a similar way to the object code: we have some "standard"
8587 extensions in a static table which is searched with OBJ_bsearch()
8588 and the application can add dynamic ones if needed. The file
8589 crypto/x509v3/ext_dat.h now has the info: this file needs to be
8590 updated whenever a new extension is added to the core code and kept
8591 in ext_nid order. There is a simple program 'tabtest.c' which checks
8592 this. New extensions are not added too often so this file can readily
8593 be maintained manually.
8594
8595 There are two big advantages in doing things this way. The extensions
8596 can be looked up immediately and no longer need to be "added" using
8597 X509V3_add_standard_extensions(): this function now does nothing.
8598 [Side note: I get *lots* of email saying the extension code doesn't
8599 work because people forget to call this function]
8600 Also no dynamic allocation is done unless new extensions are added:
8601 so if we don't add custom extensions there is no need to call
8602 X509V3_EXT_cleanup().
8603 [Steve Henson]
8604
8605 *) Modify enc utility's salting as follows: make salting the default. Add a
8606 magic header, so unsalted files fail gracefully instead of just decrypting
8607 to garbage. This is because not salting is a big security hole, so people
8608 should be discouraged from doing it.
8609 [Ben Laurie]
8610
8611 *) Fixes and enhancements to the 'x509' utility. It allowed a message
8612 digest to be passed on the command line but it only used this
8613 parameter when signing a certificate. Modified so all relevant
8614 operations are affected by the digest parameter including the
8615 -fingerprint and -x509toreq options. Also -x509toreq choked if a
8616 DSA key was used because it didn't fix the digest.
8617 [Steve Henson]
8618
8619 *) Initial certificate chain verify code. Currently tests the untrusted
8620 certificates for consistency with the verify purpose (which is set
8621 when the X509_STORE_CTX structure is set up) and checks the pathlength.
8622
8623 There is a NO_CHAIN_VERIFY compilation option to keep the old behaviour:
8624 this is because it will reject chains with invalid extensions whereas
8625 every previous version of OpenSSL and SSLeay made no checks at all.
8626
8627 Trust code: checks the root CA for the relevant trust settings. Trust
8628 settings have an initial value consistent with the verify purpose: e.g.
8629 if the verify purpose is for SSL client use it expects the CA to be
8630 trusted for SSL client use. However the default value can be changed to
8631 permit custom trust settings: one example of this would be to only trust
8632 certificates from a specific "secure" set of CAs.
8633
8634 Also added X509_STORE_CTX_new() and X509_STORE_CTX_free() functions
8635 which should be used for version portability: especially since the
8636 verify structure is likely to change more often now.
8637
8638 SSL integration. Add purpose and trust to SSL_CTX and SSL and functions
8639 to set them. If not set then assume SSL clients will verify SSL servers
8640 and vice versa.
8641
8642 Two new options to the verify program: -untrusted allows a set of
8643 untrusted certificates to be passed in and -purpose which sets the
8644 intended purpose of the certificate. If a purpose is set then the
8645 new chain verify code is used to check extension consistency.
8646 [Steve Henson]
8647
8648 *) Support for the authority information access extension.
8649 [Steve Henson]
8650
8651 *) Modify RSA and DSA PEM read routines to transparently handle
8652 PKCS#8 format private keys. New *_PUBKEY_* functions that handle
8653 public keys in a format compatible with certificate
8654 SubjectPublicKeyInfo structures. Unfortunately there were already
8655 functions called *_PublicKey_* which used various odd formats so
8656 these are retained for compatibility: however the DSA variants were
8657 never in a public release so they have been deleted. Changed dsa/rsa
8658 utilities to handle the new format: note no releases ever handled public
8659 keys so we should be OK.
8660
8661 The primary motivation for this change is to avoid the same fiasco
8662 that dogs private keys: there are several incompatible private key
8663 formats some of which are standard and some OpenSSL specific and
8664 require various evil hacks to allow partial transparent handling and
8665 even then it doesn't work with DER formats. Given the option anything
8666 other than PKCS#8 should be dumped: but the other formats have to
8667 stay in the name of compatibility.
8668
8669 With public keys and the benefit of hindsight one standard format
8670 is used which works with EVP_PKEY, RSA or DSA structures: though
8671 it clearly returns an error if you try to read the wrong kind of key.
8672
8673 Added a -pubkey option to the 'x509' utility to output the public key.
8674 Also rename the EVP_PKEY_get_*() to EVP_PKEY_rget_*()
8675 (renamed to EVP_PKEY_get1_*() in the OpenSSL 0.9.5 release) and add
8676 EVP_PKEY_rset_*() functions (renamed to EVP_PKEY_set1_*())
8677 that do the same as the EVP_PKEY_assign_*() except they up the
8678 reference count of the added key (they don't "swallow" the
8679 supplied key).
8680 [Steve Henson]
8681
8682 *) Fixes to crypto/x509/by_file.c the code to read in certificates and
8683 CRLs would fail if the file contained no certificates or no CRLs:
8684 added a new function to read in both types and return the number
8685 read: this means that if none are read it will be an error. The
8686 DER versions of the certificate and CRL reader would always fail
8687 because it isn't possible to mix certificates and CRLs in DER format
8688 without choking one or the other routine. Changed this to just read
8689 a certificate: this is the best we can do. Also modified the code
8690 in apps/verify.c to take notice of return codes: it was previously
8691 attempting to read in certificates from NULL pointers and ignoring
8692 any errors: this is one reason why the cert and CRL reader seemed
8693 to work. It doesn't check return codes from the default certificate
8694 routines: these may well fail if the certificates aren't installed.
8695 [Steve Henson]
8696
8697 *) Code to support otherName option in GeneralName.
8698 [Steve Henson]
8699
8700 *) First update to verify code. Change the verify utility
8701 so it warns if it is passed a self signed certificate:
8702 for consistency with the normal behaviour. X509_verify
8703 has been modified to it will now verify a self signed
8704 certificate if *exactly* the same certificate appears
8705 in the store: it was previously impossible to trust a
8706 single self signed certificate. This means that:
8707 openssl verify ss.pem
8708 now gives a warning about a self signed certificate but
8709 openssl verify -CAfile ss.pem ss.pem
8710 is OK.
8711 [Steve Henson]
8712
8713 *) For servers, store verify_result in SSL_SESSION data structure
8714 (and add it to external session representation).
8715 This is needed when client certificate verifications fails,
8716 but an application-provided verification callback (set by
8717 SSL_CTX_set_cert_verify_callback) allows accepting the session
8718 anyway (i.e. leaves x509_store_ctx->error != X509_V_OK
8719 but returns 1): When the session is reused, we have to set
8720 ssl->verify_result to the appropriate error code to avoid
8721 security holes.
8722 [Bodo Moeller, problem pointed out by Lutz Jaenicke]
8723
8724 *) Fix a bug in the new PKCS#7 code: it didn't consider the
8725 case in PKCS7_dataInit() where the signed PKCS7 structure
8726 didn't contain any existing data because it was being created.
8727 [Po-Cheng Chen <pocheng@nst.com.tw>, slightly modified by Steve Henson]
8728
8729 *) Add a salt to the key derivation routines in enc.c. This
8730 forms the first 8 bytes of the encrypted file. Also add a
8731 -S option to allow a salt to be input on the command line.
8732 [Steve Henson]
8733
8734 *) New function X509_cmp(). Oddly enough there wasn't a function
8735 to compare two certificates. We do this by working out the SHA1
8736 hash and comparing that. X509_cmp() will be needed by the trust
8737 code.
8738 [Steve Henson]
8739
8740 *) SSL_get1_session() is like SSL_get_session(), but increments
8741 the reference count in the SSL_SESSION returned.
8742 [Geoff Thorpe <geoff@eu.c2.net>]
8743
8744 *) Fix for 'req': it was adding a null to request attributes.
8745 Also change the X509_LOOKUP and X509_INFO code to handle
8746 certificate auxiliary information.
8747 [Steve Henson]
8748
8749 *) Add support for 40 and 64 bit RC2 and RC4 algorithms: document
8750 the 'enc' command.
8751 [Steve Henson]
8752
8753 *) Add the possibility to add extra information to the memory leak
8754 detecting output, to form tracebacks, showing from where each
8755 allocation was originated: CRYPTO_push_info("constant string") adds
8756 the string plus current file name and line number to a per-thread
8757 stack, CRYPTO_pop_info() does the obvious, CRYPTO_remove_all_info()
8758 is like calling CYRPTO_pop_info() until the stack is empty.
8759 Also updated memory leak detection code to be multi-thread-safe.
8760 [Richard Levitte]
8761
8762 *) Add options -text and -noout to pkcs7 utility and delete the
8763 encryption options which never did anything. Update docs.
8764 [Steve Henson]
8765
8766 *) Add options to some of the utilities to allow the pass phrase
8767 to be included on either the command line (not recommended on
8768 OSes like Unix) or read from the environment. Update the
8769 manpages and fix a few bugs.
8770 [Steve Henson]
8771
8772 *) Add a few manpages for some of the openssl commands.
8773 [Steve Henson]
8774
8775 *) Fix the -revoke option in ca. It was freeing up memory twice,
8776 leaking and not finding already revoked certificates.
8777 [Steve Henson]
8778
8779 *) Extensive changes to support certificate auxiliary information.
8780 This involves the use of X509_CERT_AUX structure and X509_AUX
8781 functions. An X509_AUX function such as PEM_read_X509_AUX()
8782 can still read in a certificate file in the usual way but it
8783 will also read in any additional "auxiliary information". By
8784 doing things this way a fair degree of compatibility can be
8785 retained: existing certificates can have this information added
8786 using the new 'x509' options.
8787
8788 Current auxiliary information includes an "alias" and some trust
8789 settings. The trust settings will ultimately be used in enhanced
8790 certificate chain verification routines: currently a certificate
8791 can only be trusted if it is self signed and then it is trusted
8792 for all purposes.
8793 [Steve Henson]
8794
8795 *) Fix assembler for Alpha (tested only on DEC OSF not Linux or *BSD).
8796 The problem was that one of the replacement routines had not been working
8797 since SSLeay releases. For now the offending routine has been replaced
8798 with non-optimised assembler. Even so, this now gives around 95%
8799 performance improvement for 1024 bit RSA signs.
8800 [Mark Cox]
8801
8802 *) Hack to fix PKCS#7 decryption when used with some unorthodox RC2
8803 handling. Most clients have the effective key size in bits equal to
8804 the key length in bits: so a 40 bit RC2 key uses a 40 bit (5 byte) key.
8805 A few however don't do this and instead use the size of the decrypted key
8806 to determine the RC2 key length and the AlgorithmIdentifier to determine
8807 the effective key length. In this case the effective key length can still
8808 be 40 bits but the key length can be 168 bits for example. This is fixed
8809 by manually forcing an RC2 key into the EVP_PKEY structure because the
8810 EVP code can't currently handle unusual RC2 key sizes: it always assumes
8811 the key length and effective key length are equal.
8812 [Steve Henson]
8813
8814 *) Add a bunch of functions that should simplify the creation of
8815 X509_NAME structures. Now you should be able to do:
8816 X509_NAME_add_entry_by_txt(nm, "CN", MBSTRING_ASC, "Steve", -1, -1, 0);
8817 and have it automatically work out the correct field type and fill in
8818 the structures. The more adventurous can try:
8819 X509_NAME_add_entry_by_txt(nm, field, MBSTRING_UTF8, str, -1, -1, 0);
8820 and it will (hopefully) work out the correct multibyte encoding.
8821 [Steve Henson]
8822
8823 *) Change the 'req' utility to use the new field handling and multibyte
8824 copy routines. Before the DN field creation was handled in an ad hoc
8825 way in req, ca, and x509 which was rather broken and didn't support
8826 BMPStrings or UTF8Strings. Since some software doesn't implement
8827 BMPStrings or UTF8Strings yet, they can be enabled using the config file
8828 using the dirstring_type option. See the new comment in the default
8829 openssl.cnf for more info.
8830 [Steve Henson]
8831
8832 *) Make crypto/rand/md_rand.c more robust:
8833 - Assure unique random numbers after fork().
8834 - Make sure that concurrent threads access the global counter and
8835 md serializably so that we never lose entropy in them
8836 or use exactly the same state in multiple threads.
8837 Access to the large state is not always serializable because
8838 the additional locking could be a performance killer, and
8839 md should be large enough anyway.
8840 [Bodo Moeller]
8841
8842 *) New file apps/app_rand.c with commonly needed functionality
8843 for handling the random seed file.
8844
8845 Use the random seed file in some applications that previously did not:
8846 ca,
8847 dsaparam -genkey (which also ignored its '-rand' option),
8848 s_client,
8849 s_server,
8850 x509 (when signing).
8851 Except on systems with /dev/urandom, it is crucial to have a random
8852 seed file at least for key creation, DSA signing, and for DH exchanges;
8853 for RSA signatures we could do without one.
8854
8855 gendh and gendsa (unlike genrsa) used to read only the first byte
8856 of each file listed in the '-rand' option. The function as previously
8857 found in genrsa is now in app_rand.c and is used by all programs
8858 that support '-rand'.
8859 [Bodo Moeller]
8860
8861 *) In RAND_write_file, use mode 0600 for creating files;
8862 don't just chmod when it may be too late.
8863 [Bodo Moeller]
8864
8865 *) Report an error from X509_STORE_load_locations
8866 when X509_LOOKUP_load_file or X509_LOOKUP_add_dir failed.
8867 [Bill Perry]
8868
8869 *) New function ASN1_mbstring_copy() this copies a string in either
8870 ASCII, Unicode, Universal (4 bytes per character) or UTF8 format
8871 into an ASN1_STRING type. A mask of permissible types is passed
8872 and it chooses the "minimal" type to use or an error if not type
8873 is suitable.
8874 [Steve Henson]
8875
8876 *) Add function equivalents to the various macros in asn1.h. The old
8877 macros are retained with an M_ prefix. Code inside the library can
8878 use the M_ macros. External code (including the openssl utility)
8879 should *NOT* in order to be "shared library friendly".
8880 [Steve Henson]
8881
8882 *) Add various functions that can check a certificate's extensions
8883 to see if it usable for various purposes such as SSL client,
8884 server or S/MIME and CAs of these types. This is currently
8885 VERY EXPERIMENTAL but will ultimately be used for certificate chain
8886 verification. Also added a -purpose flag to x509 utility to
8887 print out all the purposes.
8888 [Steve Henson]
8889
8890 *) Add a CRYPTO_EX_DATA to X509 certificate structure and associated
8891 functions.
8892 [Steve Henson]
8893
8894 *) New X509V3_{X509,CRL,REVOKED}_get_d2i() functions. These will search
8895 for, obtain and decode and extension and obtain its critical flag.
8896 This allows all the necessary extension code to be handled in a
8897 single function call.
8898 [Steve Henson]
8899
8900 *) RC4 tune-up featuring 30-40% performance improvement on most RISC
8901 platforms. See crypto/rc4/rc4_enc.c for further details.
8902 [Andy Polyakov]
8903
8904 *) New -noout option to asn1parse. This causes no output to be produced
8905 its main use is when combined with -strparse and -out to extract data
8906 from a file (which may not be in ASN.1 format).
8907 [Steve Henson]
8908
8909 *) Fix for pkcs12 program. It was hashing an invalid certificate pointer
8910 when producing the local key id.
8911 [Richard Levitte <levitte@stacken.kth.se>]
8912
8913 *) New option -dhparam in s_server. This allows a DH parameter file to be
8914 stated explicitly. If it is not stated then it tries the first server
8915 certificate file. The previous behaviour hard coded the filename
8916 "server.pem".
8917 [Steve Henson]
8918
8919 *) Add -pubin and -pubout options to the rsa and dsa commands. These allow
8920 a public key to be input or output. For example:
8921 openssl rsa -in key.pem -pubout -out pubkey.pem
8922 Also added necessary DSA public key functions to handle this.
8923 [Steve Henson]
8924
8925 *) Fix so PKCS7_dataVerify() doesn't crash if no certificates are contained
8926 in the message. This was handled by allowing
8927 X509_find_by_issuer_and_serial() to tolerate a NULL passed to it.
8928 [Steve Henson, reported by Sampo Kellomaki <sampo@mail.neuronio.pt>]
8929
8930 *) Fix for bug in d2i_ASN1_bytes(): other ASN1 functions add an extra null
8931 to the end of the strings whereas this didn't. This would cause problems
8932 if strings read with d2i_ASN1_bytes() were later modified.
8933 [Steve Henson, reported by Arne Ansper <arne@ats.cyber.ee>]
8934
8935 *) Fix for base64 decode bug. When a base64 bio reads only one line of
8936 data and it contains EOF it will end up returning an error. This is
8937 caused by input 46 bytes long. The cause is due to the way base64
8938 BIOs find the start of base64 encoded data. They do this by trying a
8939 trial decode on each line until they find one that works. When they
8940 do a flag is set and it starts again knowing it can pass all the
8941 data directly through the decoder. Unfortunately it doesn't reset
8942 the context it uses. This means that if EOF is reached an attempt
8943 is made to pass two EOFs through the context and this causes the
8944 resulting error. This can also cause other problems as well. As is
8945 usual with these problems it takes *ages* to find and the fix is
8946 trivial: move one line.
8947 [Steve Henson, reported by ian@uns.ns.ac.yu (Ivan Nejgebauer) ]
8948
8949 *) Ugly workaround to get s_client and s_server working under Windows. The
8950 old code wouldn't work because it needed to select() on sockets and the
8951 tty (for keypresses and to see if data could be written). Win32 only
8952 supports select() on sockets so we select() with a 1s timeout on the
8953 sockets and then see if any characters are waiting to be read, if none
8954 are present then we retry, we also assume we can always write data to
8955 the tty. This isn't nice because the code then blocks until we've
8956 received a complete line of data and it is effectively polling the
8957 keyboard at 1s intervals: however it's quite a bit better than not
8958 working at all :-) A dedicated Windows application might handle this
8959 with an event loop for example.
8960 [Steve Henson]
8961
8962 *) Enhance RSA_METHOD structure. Now there are two extra methods, rsa_sign
8963 and rsa_verify. When the RSA_FLAGS_SIGN_VER option is set these functions
8964 will be called when RSA_sign() and RSA_verify() are used. This is useful
8965 if rsa_pub_dec() and rsa_priv_enc() equivalents are not available.
8966 For this to work properly RSA_public_decrypt() and RSA_private_encrypt()
8967 should *not* be used: RSA_sign() and RSA_verify() must be used instead.
8968 This necessitated the support of an extra signature type NID_md5_sha1
8969 for SSL signatures and modifications to the SSL library to use it instead
8970 of calling RSA_public_decrypt() and RSA_private_encrypt().
8971 [Steve Henson]
8972
8973 *) Add new -verify -CAfile and -CApath options to the crl program, these
8974 will lookup a CRL issuers certificate and verify the signature in a
8975 similar way to the verify program. Tidy up the crl program so it
8976 no longer accesses structures directly. Make the ASN1 CRL parsing a bit
8977 less strict. It will now permit CRL extensions even if it is not
8978 a V2 CRL: this will allow it to tolerate some broken CRLs.
8979 [Steve Henson]
8980
8981 *) Initialize all non-automatic variables each time one of the openssl
8982 sub-programs is started (this is necessary as they may be started
8983 multiple times from the "OpenSSL>" prompt).
8984 [Lennart Bang, Bodo Moeller]
8985
8986 *) Preliminary compilation option RSA_NULL which disables RSA crypto without
8987 removing all other RSA functionality (this is what NO_RSA does). This
8988 is so (for example) those in the US can disable those operations covered
8989 by the RSA patent while allowing storage and parsing of RSA keys and RSA
8990 key generation.
8991 [Steve Henson]
8992
8993 *) Non-copying interface to BIO pairs.
8994 (still largely untested)
8995 [Bodo Moeller]
8996
8997 *) New function ANS1_tag2str() to convert an ASN1 tag to a descriptive
8998 ASCII string. This was handled independently in various places before.
8999 [Steve Henson]
9000
9001 *) New functions UTF8_getc() and UTF8_putc() that parse and generate
9002 UTF8 strings a character at a time.
9003 [Steve Henson]
9004
9005 *) Use client_version from client hello to select the protocol
9006 (s23_srvr.c) and for RSA client key exchange verification
9007 (s3_srvr.c), as required by the SSL 3.0/TLS 1.0 specifications.
9008 [Bodo Moeller]
9009
9010 *) Add various utility functions to handle SPKACs, these were previously
9011 handled by poking round in the structure internals. Added new function
9012 NETSCAPE_SPKI_print() to print out SPKAC and a new utility 'spkac' to
9013 print, verify and generate SPKACs. Based on an original idea from
9014 Massimiliano Pala <madwolf@comune.modena.it> but extensively modified.
9015 [Steve Henson]
9016
9017 *) RIPEMD160 is operational on all platforms and is back in 'make test'.
9018 [Andy Polyakov]
9019
9020 *) Allow the config file extension section to be overwritten on the
9021 command line. Based on an original idea from Massimiliano Pala
9022 <madwolf@comune.modena.it>. The new option is called -extensions
9023 and can be applied to ca, req and x509. Also -reqexts to override
9024 the request extensions in req and -crlexts to override the crl extensions
9025 in ca.
9026 [Steve Henson]
9027
9028 *) Add new feature to the SPKAC handling in ca. Now you can include
9029 the same field multiple times by preceding it by "XXXX." for example:
9030 1.OU="Unit name 1"
9031 2.OU="Unit name 2"
9032 this is the same syntax as used in the req config file.
9033 [Steve Henson]
9034
9035 *) Allow certificate extensions to be added to certificate requests. These
9036 are specified in a 'req_extensions' option of the req section of the
9037 config file. They can be printed out with the -text option to req but
9038 are otherwise ignored at present.
9039 [Steve Henson]
9040
9041 *) Fix a horrible bug in enc_read() in crypto/evp/bio_enc.c: if the first
9042 data read consists of only the final block it would not decrypted because
9043 EVP_CipherUpdate() would correctly report zero bytes had been decrypted.
9044 A misplaced 'break' also meant the decrypted final block might not be
9045 copied until the next read.
9046 [Steve Henson]
9047
9048 *) Initial support for DH_METHOD. Again based on RSA_METHOD. Also added
9049 a few extra parameters to the DH structure: these will be useful if
9050 for example we want the value of 'q' or implement X9.42 DH.
9051 [Steve Henson]
9052
9053 *) Initial support for DSA_METHOD. This is based on the RSA_METHOD and
9054 provides hooks that allow the default DSA functions or functions on a
9055 "per key" basis to be replaced. This allows hardware acceleration and
9056 hardware key storage to be handled without major modification to the
9057 library. Also added low level modexp hooks and CRYPTO_EX structure and
9058 associated functions.
9059 [Steve Henson]
9060
9061 *) Add a new flag to memory BIOs, BIO_FLAG_MEM_RDONLY. This marks the BIO
9062 as "read only": it can't be written to and the buffer it points to will
9063 not be freed. Reading from a read only BIO is much more efficient than
9064 a normal memory BIO. This was added because there are several times when
9065 an area of memory needs to be read from a BIO. The previous method was
9066 to create a memory BIO and write the data to it, this results in two
9067 copies of the data and an O(n^2) reading algorithm. There is a new
9068 function BIO_new_mem_buf() which creates a read only memory BIO from
9069 an area of memory. Also modified the PKCS#7 routines to use read only
9070 memory BIOs.
9071 [Steve Henson]
9072
9073 *) Bugfix: ssl23_get_client_hello did not work properly when called in
9074 state SSL23_ST_SR_CLNT_HELLO_B, i.e. when the first 7 bytes of
9075 a SSLv2-compatible client hello for SSLv3 or TLSv1 could be read,
9076 but a retry condition occured while trying to read the rest.
9077 [Bodo Moeller]
9078
9079 *) The PKCS7_ENC_CONTENT_new() function was setting the content type as
9080 NID_pkcs7_encrypted by default: this was wrong since this should almost
9081 always be NID_pkcs7_data. Also modified the PKCS7_set_type() to handle
9082 the encrypted data type: this is a more sensible place to put it and it
9083 allows the PKCS#12 code to be tidied up that duplicated this
9084 functionality.
9085 [Steve Henson]
9086
9087 *) Changed obj_dat.pl script so it takes its input and output files on
9088 the command line. This should avoid shell escape redirection problems
9089 under Win32.
9090 [Steve Henson]
9091
9092 *) Initial support for certificate extension requests, these are included
9093 in things like Xenroll certificate requests. Included functions to allow
9094 extensions to be obtained and added.
9095 [Steve Henson]
9096
9097 *) -crlf option to s_client and s_server for sending newlines as
9098 CRLF (as required by many protocols).
9099 [Bodo Moeller]
9100
9101 Changes between 0.9.3a and 0.9.4 [09 Aug 1999]
9102
9103 *) Install libRSAglue.a when OpenSSL is built with RSAref.
9104 [Ralf S. Engelschall]
9105
9106 *) A few more ``#ifndef NO_FP_API / #endif'' pairs for consistency.
9107 [Andrija Antonijevic <TheAntony2@bigfoot.com>]
9108
9109 *) Fix -startdate and -enddate (which was missing) arguments to 'ca'
9110 program.
9111 [Steve Henson]
9112
9113 *) New function DSA_dup_DH, which duplicates DSA parameters/keys as
9114 DH parameters/keys (q is lost during that conversion, but the resulting
9115 DH parameters contain its length).
9116
9117 For 1024-bit p, DSA_generate_parameters followed by DSA_dup_DH is
9118 much faster than DH_generate_parameters (which creates parameters
9119 where p = 2*q + 1), and also the smaller q makes DH computations
9120 much more efficient (160-bit exponentiation instead of 1024-bit
9121 exponentiation); so this provides a convenient way to support DHE
9122 ciphersuites in SSL/TLS servers (see ssl/ssltest.c). It is of
9123 utter importance to use
9124 SSL_CTX_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9125 or
9126 SSL_set_options(s_ctx, SSL_OP_SINGLE_DH_USE);
9127 when such DH parameters are used, because otherwise small subgroup
9128 attacks may become possible!
9129 [Bodo Moeller]
9130
9131 *) Avoid memory leak in i2d_DHparams.
9132 [Bodo Moeller]
9133
9134 *) Allow the -k option to be used more than once in the enc program:
9135 this allows the same encrypted message to be read by multiple recipients.
9136 [Steve Henson]
9137
9138 *) New function OBJ_obj2txt(buf, buf_len, a, no_name), this converts
9139 an ASN1_OBJECT to a text string. If the "no_name" parameter is set then
9140 it will always use the numerical form of the OID, even if it has a short
9141 or long name.
9142 [Steve Henson]
9143
9144 *) Added an extra RSA flag: RSA_FLAG_EXT_PKEY. Previously the rsa_mod_exp
9145 method only got called if p,q,dmp1,dmq1,iqmp components were present,
9146 otherwise bn_mod_exp was called. In the case of hardware keys for example
9147 no private key components need be present and it might store extra data
9148 in the RSA structure, which cannot be accessed from bn_mod_exp.
9149 By setting RSA_FLAG_EXT_PKEY rsa_mod_exp will always be called for
9150 private key operations.
9151 [Steve Henson]
9152
9153 *) Added support for SPARC Linux.
9154 [Andy Polyakov]
9155
9156 *) pem_password_cb function type incompatibly changed from
9157 typedef int pem_password_cb(char *buf, int size, int rwflag);
9158 to
9159 ....(char *buf, int size, int rwflag, void *userdata);
9160 so that applications can pass data to their callbacks:
9161 The PEM[_ASN1]_{read,write}... functions and macros now take an
9162 additional void * argument, which is just handed through whenever
9163 the password callback is called.
9164 [Damien Miller <dmiller@ilogic.com.au>; tiny changes by Bodo Moeller]
9165
9166 New function SSL_CTX_set_default_passwd_cb_userdata.
9167
9168 Compatibility note: As many C implementations push function arguments
9169 onto the stack in reverse order, the new library version is likely to
9170 interoperate with programs that have been compiled with the old
9171 pem_password_cb definition (PEM_whatever takes some data that
9172 happens to be on the stack as its last argument, and the callback
9173 just ignores this garbage); but there is no guarantee whatsoever that
9174 this will work.
9175
9176 *) The -DPLATFORM="\"$(PLATFORM)\"" definition and the similar -DCFLAGS=...
9177 (both in crypto/Makefile.ssl for use by crypto/cversion.c) caused
9178 problems not only on Windows, but also on some Unix platforms.
9179 To avoid problematic command lines, these definitions are now in an
9180 auto-generated file crypto/buildinf.h (created by crypto/Makefile.ssl
9181 for standard "make" builds, by util/mk1mf.pl for "mk1mf" builds).
9182 [Bodo Moeller]
9183
9184 *) MIPS III/IV assembler module is reimplemented.
9185 [Andy Polyakov]
9186
9187 *) More DES library cleanups: remove references to srand/rand and
9188 delete an unused file.
9189 [Ulf Möller]
9190
9191 *) Add support for the the free Netwide assembler (NASM) under Win32,
9192 since not many people have MASM (ml) and it can be hard to obtain.
9193 This is currently experimental but it seems to work OK and pass all
9194 the tests. Check out INSTALL.W32 for info.
9195 [Steve Henson]
9196
9197 *) Fix memory leaks in s3_clnt.c: All non-anonymous SSL3/TLS1 connections
9198 without temporary keys kept an extra copy of the server key,
9199 and connections with temporary keys did not free everything in case
9200 of an error.
9201 [Bodo Moeller]
9202
9203 *) New function RSA_check_key and new openssl rsa option -check
9204 for verifying the consistency of RSA keys.
9205 [Ulf Moeller, Bodo Moeller]
9206
9207 *) Various changes to make Win32 compile work:
9208 1. Casts to avoid "loss of data" warnings in p5_crpt2.c
9209 2. Change unsigned int to int in b_dump.c to avoid "signed/unsigned
9210 comparison" warnings.
9211 3. Add sk_<TYPE>_sort to DEF file generator and do make update.
9212 [Steve Henson]
9213
9214 *) Add a debugging option to PKCS#5 v2 key generation function: when
9215 you #define DEBUG_PKCS5V2 passwords, salts, iteration counts and
9216 derived keys are printed to stderr.
9217 [Steve Henson]
9218
9219 *) Copy the flags in ASN1_STRING_dup().
9220 [Roman E. Pavlov <pre@mo.msk.ru>]
9221
9222 *) The x509 application mishandled signing requests containing DSA
9223 keys when the signing key was also DSA and the parameters didn't match.
9224
9225 It was supposed to omit the parameters when they matched the signing key:
9226 the verifying software was then supposed to automatically use the CA's
9227 parameters if they were absent from the end user certificate.
9228
9229 Omitting parameters is no longer recommended. The test was also
9230 the wrong way round! This was probably due to unusual behaviour in
9231 EVP_cmp_parameters() which returns 1 if the parameters match.
9232 This meant that parameters were omitted when they *didn't* match and
9233 the certificate was useless. Certificates signed with 'ca' didn't have
9234 this bug.
9235 [Steve Henson, reported by Doug Erickson <Doug.Erickson@Part.NET>]
9236
9237 *) Memory leak checking (-DCRYPTO_MDEBUG) had some problems.
9238 The interface is as follows:
9239 Applications can use
9240 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ON) aka MemCheck_start(),
9241 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_OFF) aka MemCheck_stop();
9242 "off" is now the default.
9243 The library internally uses
9244 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_DISABLE) aka MemCheck_off(),
9245 CRYPTO_mem_ctrl(CRYPTO_MEM_CHECK_ENABLE) aka MemCheck_on()
9246 to disable memory-checking temporarily.
9247
9248 Some inconsistent states that previously were possible (and were
9249 even the default) are now avoided.
9250
9251 -DCRYPTO_MDEBUG_TIME is new and additionally stores the current time
9252 with each memory chunk allocated; this is occasionally more helpful
9253 than just having a counter.
9254
9255 -DCRYPTO_MDEBUG_THREAD is also new and adds the thread ID.
9256
9257 -DCRYPTO_MDEBUG_ALL enables all of the above, plus any future
9258 extensions.
9259 [Bodo Moeller]
9260
9261 *) Introduce "mode" for SSL structures (with defaults in SSL_CTX),
9262 which largely parallels "options", but is for changing API behaviour,
9263 whereas "options" are about protocol behaviour.
9264 Initial "mode" flags are:
9265
9266 SSL_MODE_ENABLE_PARTIAL_WRITE Allow SSL_write to report success when
9267 a single record has been written.
9268 SSL_MODE_ACCEPT_MOVING_WRITE_BUFFER Don't insist that SSL_write
9269 retries use the same buffer location.
9270 (But all of the contents must be
9271 copied!)
9272 [Bodo Moeller]
9273
9274 *) Bugfix: SSL_set_options ignored its parameter, only SSL_CTX_set_options
9275 worked.
9276
9277 *) Fix problems with no-hmac etc.
9278 [Ulf Möller, pointed out by Brian Wellington <bwelling@tislabs.com>]
9279
9280 *) New functions RSA_get_default_method(), RSA_set_method() and
9281 RSA_get_method(). These allows replacement of RSA_METHODs without having
9282 to mess around with the internals of an RSA structure.
9283 [Steve Henson]
9284
9285 *) Fix memory leaks in DSA_do_sign and DSA_is_prime.
9286 Also really enable memory leak checks in openssl.c and in some
9287 test programs.
9288 [Chad C. Mulligan, Bodo Moeller]
9289
9290 *) Fix a bug in d2i_ASN1_INTEGER() and i2d_ASN1_INTEGER() which can mess
9291 up the length of negative integers. This has now been simplified to just
9292 store the length when it is first determined and use it later, rather
9293 than trying to keep track of where data is copied and updating it to
9294 point to the end.
9295 [Steve Henson, reported by Brien Wheeler
9296 <bwheeler@authentica-security.com>]
9297
9298 *) Add a new function PKCS7_signatureVerify. This allows the verification
9299 of a PKCS#7 signature but with the signing certificate passed to the
9300 function itself. This contrasts with PKCS7_dataVerify which assumes the
9301 certificate is present in the PKCS#7 structure. This isn't always the
9302 case: certificates can be omitted from a PKCS#7 structure and be
9303 distributed by "out of band" means (such as a certificate database).
9304 [Steve Henson]
9305
9306 *) Complete the PEM_* macros with DECLARE_PEM versions to replace the
9307 function prototypes in pem.h, also change util/mkdef.pl to add the
9308 necessary function names.
9309 [Steve Henson]
9310
9311 *) mk1mf.pl (used by Windows builds) did not properly read the
9312 options set by Configure in the top level Makefile, and Configure
9313 was not even able to write more than one option correctly.
9314 Fixed, now "no-idea no-rc5 -DCRYPTO_MDEBUG" etc. works as intended.
9315 [Bodo Moeller]
9316
9317 *) New functions CONF_load_bio() and CONF_load_fp() to allow a config
9318 file to be loaded from a BIO or FILE pointer. The BIO version will
9319 for example allow memory BIOs to contain config info.
9320 [Steve Henson]
9321
9322 *) New function "CRYPTO_num_locks" that returns CRYPTO_NUM_LOCKS.
9323 Whoever hopes to achieve shared-library compatibility across versions
9324 must use this, not the compile-time macro.
9325 (Exercise 0.9.4: Which is the minimum library version required by
9326 such programs?)
9327 Note: All this applies only to multi-threaded programs, others don't
9328 need locks.
9329 [Bodo Moeller]
9330
9331 *) Add missing case to s3_clnt.c state machine -- one of the new SSL tests
9332 through a BIO pair triggered the default case, i.e.
9333 SSLerr(...,SSL_R_UNKNOWN_STATE).
9334 [Bodo Moeller]
9335
9336 *) New "BIO pair" concept (crypto/bio/bss_bio.c) so that applications
9337 can use the SSL library even if none of the specific BIOs is
9338 appropriate.
9339 [Bodo Moeller]
9340
9341 *) Fix a bug in i2d_DSAPublicKey() which meant it returned the wrong value
9342 for the encoded length.
9343 [Jeon KyoungHo <khjeon@sds.samsung.co.kr>]
9344
9345 *) Add initial documentation of the X509V3 functions.
9346 [Steve Henson]
9347
9348 *) Add a new pair of functions PEM_write_PKCS8PrivateKey() and
9349 PEM_write_bio_PKCS8PrivateKey() that are equivalent to
9350 PEM_write_PrivateKey() and PEM_write_bio_PrivateKey() but use the more
9351 secure PKCS#8 private key format with a high iteration count.
9352 [Steve Henson]
9353
9354 *) Fix determination of Perl interpreter: A perl or perl5
9355 _directory_ in $PATH was also accepted as the interpreter.
9356 [Ralf S. Engelschall]
9357
9358 *) Fix demos/sign/sign.c: well there wasn't anything strictly speaking
9359 wrong with it but it was very old and did things like calling
9360 PEM_ASN1_read() directly and used MD5 for the hash not to mention some
9361 unusual formatting.
9362 [Steve Henson]
9363
9364 *) Fix demos/selfsign.c: it used obsolete and deleted functions, changed
9365 to use the new extension code.
9366 [Steve Henson]
9367
9368 *) Implement the PEM_read/PEM_write functions in crypto/pem/pem_all.c
9369 with macros. This should make it easier to change their form, add extra
9370 arguments etc. Fix a few PEM prototypes which didn't have cipher as a
9371 constant.
9372 [Steve Henson]
9373
9374 *) Add to configuration table a new entry that can specify an alternative
9375 name for unistd.h (for pre-POSIX systems); we need this for NeXTstep,
9376 according to Mark Crispin <MRC@Panda.COM>.
9377 [Bodo Moeller]
9378
9379 #if 0
9380 *) DES CBC did not update the IV. Weird.
9381 [Ben Laurie]
9382 #else
9383 des_cbc_encrypt does not update the IV, but des_ncbc_encrypt does.
9384 Changing the behaviour of the former might break existing programs --
9385 where IV updating is needed, des_ncbc_encrypt can be used.
9386 #endif
9387
9388 *) When bntest is run from "make test" it drives bc to check its
9389 calculations, as well as internally checking them. If an internal check
9390 fails, it needs to cause bc to give a non-zero result or make test carries
9391 on without noticing the failure. Fixed.
9392 [Ben Laurie]
9393
9394 *) DES library cleanups.
9395 [Ulf Möller]
9396
9397 *) Add support for PKCS#5 v2.0 PBE algorithms. This will permit PKCS#8 to be
9398 used with any cipher unlike PKCS#5 v1.5 which can at most handle 64 bit
9399 ciphers. NOTE: although the key derivation function has been verified
9400 against some published test vectors it has not been extensively tested
9401 yet. Added a -v2 "cipher" option to pkcs8 application to allow the use
9402 of v2.0.
9403 [Steve Henson]
9404
9405 *) Instead of "mkdir -p", which is not fully portable, use new
9406 Perl script "util/mkdir-p.pl".
9407 [Bodo Moeller]
9408
9409 *) Rewrite the way password based encryption (PBE) is handled. It used to
9410 assume that the ASN1 AlgorithmIdentifier parameter was a PBEParameter
9411 structure. This was true for the PKCS#5 v1.5 and PKCS#12 PBE algorithms
9412 but doesn't apply to PKCS#5 v2.0 where it can be something else. Now
9413 the 'parameter' field of the AlgorithmIdentifier is passed to the
9414 underlying key generation function so it must do its own ASN1 parsing.
9415 This has also changed the EVP_PBE_CipherInit() function which now has a
9416 'parameter' argument instead of literal salt and iteration count values
9417 and the function EVP_PBE_ALGOR_CipherInit() has been deleted.
9418 [Steve Henson]
9419
9420 *) Support for PKCS#5 v1.5 compatible password based encryption algorithms
9421 and PKCS#8 functionality. New 'pkcs8' application linked to openssl.
9422 Needed to change the PEM_STRING_EVP_PKEY value which was just "PRIVATE
9423 KEY" because this clashed with PKCS#8 unencrypted string. Since this
9424 value was just used as a "magic string" and not used directly its
9425 value doesn't matter.
9426 [Steve Henson]
9427
9428 *) Introduce some semblance of const correctness to BN. Shame C doesn't
9429 support mutable.
9430 [Ben Laurie]
9431
9432 *) "linux-sparc64" configuration (ultrapenguin).
9433 [Ray Miller <ray.miller@oucs.ox.ac.uk>]
9434 "linux-sparc" configuration.
9435 [Christian Forster <fo@hawo.stw.uni-erlangen.de>]
9436
9437 *) config now generates no-xxx options for missing ciphers.
9438 [Ulf Möller]
9439
9440 *) Support the EBCDIC character set (work in progress).
9441 File ebcdic.c not yet included because it has a different license.
9442 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9443
9444 *) Support BS2000/OSD-POSIX.
9445 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>]
9446
9447 *) Make callbacks for key generation use void * instead of char *.
9448 [Ben Laurie]
9449
9450 *) Make S/MIME samples compile (not yet tested).
9451 [Ben Laurie]
9452
9453 *) Additional typesafe stacks.
9454 [Ben Laurie]
9455
9456 *) New configuration variants "bsdi-elf-gcc" (BSD/OS 4.x).
9457 [Bodo Moeller]
9458
9459
9460 Changes between 0.9.3 and 0.9.3a [29 May 1999]
9461
9462 *) New configuration variant "sco5-gcc".
9463
9464 *) Updated some demos.
9465 [Sean O Riordain, Wade Scholine]
9466
9467 *) Add missing BIO_free at exit of pkcs12 application.
9468 [Wu Zhigang]
9469
9470 *) Fix memory leak in conf.c.
9471 [Steve Henson]
9472
9473 *) Updates for Win32 to assembler version of MD5.
9474 [Steve Henson]
9475
9476 *) Set #! path to perl in apps/der_chop to where we found it
9477 instead of using a fixed path.
9478 [Bodo Moeller]
9479
9480 *) SHA library changes for irix64-mips4-cc.
9481 [Andy Polyakov]
9482
9483 *) Improvements for VMS support.
9484 [Richard Levitte]
9485
9486
9487 Changes between 0.9.2b and 0.9.3 [24 May 1999]
9488
9489 *) Bignum library bug fix. IRIX 6 passes "make test" now!
9490 This also avoids the problems with SC4.2 and unpatched SC5.
9491 [Andy Polyakov <appro@fy.chalmers.se>]
9492
9493 *) New functions sk_num, sk_value and sk_set to replace the previous macros.
9494 These are required because of the typesafe stack would otherwise break
9495 existing code. If old code used a structure member which used to be STACK
9496 and is now STACK_OF (for example cert in a PKCS7_SIGNED structure) with
9497 sk_num or sk_value it would produce an error because the num, data members
9498 are not present in STACK_OF. Now it just produces a warning. sk_set
9499 replaces the old method of assigning a value to sk_value
9500 (e.g. sk_value(x, i) = y) which the library used in a few cases. Any code
9501 that does this will no longer work (and should use sk_set instead) but
9502 this could be regarded as a "questionable" behaviour anyway.
9503 [Steve Henson]
9504
9505 *) Fix most of the other PKCS#7 bugs. The "experimental" code can now
9506 correctly handle encrypted S/MIME data.
9507 [Steve Henson]
9508
9509 *) Change type of various DES function arguments from des_cblock
9510 (which means, in function argument declarations, pointer to char)
9511 to des_cblock * (meaning pointer to array with 8 char elements),
9512 which allows the compiler to do more typechecking; it was like
9513 that back in SSLeay, but with lots of ugly casts.
9514
9515 Introduce new type const_des_cblock.
9516 [Bodo Moeller]
9517
9518 *) Reorganise the PKCS#7 library and get rid of some of the more obvious
9519 problems: find RecipientInfo structure that matches recipient certificate
9520 and initialise the ASN1 structures properly based on passed cipher.
9521 [Steve Henson]
9522
9523 *) Belatedly make the BN tests actually check the results.
9524 [Ben Laurie]
9525
9526 *) Fix the encoding and decoding of negative ASN1 INTEGERS and conversion
9527 to and from BNs: it was completely broken. New compilation option
9528 NEG_PUBKEY_BUG to allow for some broken certificates that encode public
9529 key elements as negative integers.
9530 [Steve Henson]
9531
9532 *) Reorganize and speed up MD5.
9533 [Andy Polyakov <appro@fy.chalmers.se>]
9534
9535 *) VMS support.
9536 [Richard Levitte <richard@levitte.org>]
9537
9538 *) New option -out to asn1parse to allow the parsed structure to be
9539 output to a file. This is most useful when combined with the -strparse
9540 option to examine the output of things like OCTET STRINGS.
9541 [Steve Henson]
9542
9543 *) Make SSL library a little more fool-proof by not requiring any longer
9544 that SSL_set_{accept,connect}_state be called before
9545 SSL_{accept,connect} may be used (SSL_set_..._state is omitted
9546 in many applications because usually everything *appeared* to work as
9547 intended anyway -- now it really works as intended).
9548 [Bodo Moeller]
9549
9550 *) Move openssl.cnf out of lib/.
9551 [Ulf Möller]
9552
9553 *) Fix various things to let OpenSSL even pass ``egcc -pipe -O2 -Wall
9554 -Wshadow -Wpointer-arith -Wcast-align -Wmissing-prototypes
9555 -Wmissing-declarations -Wnested-externs -Winline'' with EGCS 1.1.2+
9556 [Ralf S. Engelschall]
9557
9558 *) Various fixes to the EVP and PKCS#7 code. It may now be able to
9559 handle PKCS#7 enveloped data properly.
9560 [Sebastian Akerman <sak@parallelconsulting.com>, modified by Steve]
9561
9562 *) Create a duplicate of the SSL_CTX's CERT in SSL_new instead of
9563 copying pointers. The cert_st handling is changed by this in
9564 various ways (and thus what used to be known as ctx->default_cert
9565 is now called ctx->cert, since we don't resort to s->ctx->[default_]cert
9566 any longer when s->cert does not give us what we need).
9567 ssl_cert_instantiate becomes obsolete by this change.
9568 As soon as we've got the new code right (possibly it already is?),
9569 we have solved a couple of bugs of the earlier code where s->cert
9570 was used as if it could not have been shared with other SSL structures.
9571
9572 Note that using the SSL API in certain dirty ways now will result
9573 in different behaviour than observed with earlier library versions:
9574 Changing settings for an SSL_CTX *ctx after having done s = SSL_new(ctx)
9575 does not influence s as it used to.
9576
9577 In order to clean up things more thoroughly, inside SSL_SESSION
9578 we don't use CERT any longer, but a new structure SESS_CERT
9579 that holds per-session data (if available); currently, this is
9580 the peer's certificate chain and, for clients, the server's certificate
9581 and temporary key. CERT holds only those values that can have
9582 meaningful defaults in an SSL_CTX.
9583 [Bodo Moeller]
9584
9585 *) New function X509V3_EXT_i2d() to create an X509_EXTENSION structure
9586 from the internal representation. Various PKCS#7 fixes: remove some
9587 evil casts and set the enc_dig_alg field properly based on the signing
9588 key type.
9589 [Steve Henson]
9590
9591 *) Allow PKCS#12 password to be set from the command line or the
9592 environment. Let 'ca' get its config file name from the environment
9593 variables "OPENSSL_CONF" or "SSLEAY_CONF" (for consistency with 'req'
9594 and 'x509').
9595 [Steve Henson]
9596
9597 *) Allow certificate policies extension to use an IA5STRING for the
9598 organization field. This is contrary to the PKIX definition but
9599 VeriSign uses it and IE5 only recognises this form. Document 'x509'
9600 extension option.
9601 [Steve Henson]
9602
9603 *) Add PEDANTIC compiler flag to allow compilation with gcc -pedantic,
9604 without disallowing inline assembler and the like for non-pedantic builds.
9605 [Ben Laurie]
9606
9607 *) Support Borland C++ builder.
9608 [Janez Jere <jj@void.si>, modified by Ulf Möller]
9609
9610 *) Support Mingw32.
9611 [Ulf Möller]
9612
9613 *) SHA-1 cleanups and performance enhancements.
9614 [Andy Polyakov <appro@fy.chalmers.se>]
9615
9616 *) Sparc v8plus assembler for the bignum library.
9617 [Andy Polyakov <appro@fy.chalmers.se>]
9618
9619 *) Accept any -xxx and +xxx compiler options in Configure.
9620 [Ulf Möller]
9621
9622 *) Update HPUX configuration.
9623 [Anonymous]
9624
9625 *) Add missing sk_<type>_unshift() function to safestack.h
9626 [Ralf S. Engelschall]
9627
9628 *) New function SSL_CTX_use_certificate_chain_file that sets the
9629 "extra_cert"s in addition to the certificate. (This makes sense
9630 only for "PEM" format files, as chains as a whole are not
9631 DER-encoded.)
9632 [Bodo Moeller]
9633
9634 *) Support verify_depth from the SSL API.
9635 x509_vfy.c had what can be considered an off-by-one-error:
9636 Its depth (which was not part of the external interface)
9637 was actually counting the number of certificates in a chain;
9638 now it really counts the depth.
9639 [Bodo Moeller]
9640
9641 *) Bugfix in crypto/x509/x509_cmp.c: The SSLerr macro was used
9642 instead of X509err, which often resulted in confusing error
9643 messages since the error codes are not globally unique
9644 (e.g. an alleged error in ssl3_accept when a certificate
9645 didn't match the private key).
9646
9647 *) New function SSL_CTX_set_session_id_context that allows to set a default
9648 value (so that you don't need SSL_set_session_id_context for each
9649 connection using the SSL_CTX).
9650 [Bodo Moeller]
9651
9652 *) OAEP decoding bug fix.
9653 [Ulf Möller]
9654
9655 *) Support INSTALL_PREFIX for package builders, as proposed by
9656 David Harris.
9657 [Bodo Moeller]
9658
9659 *) New Configure options "threads" and "no-threads". For systems
9660 where the proper compiler options are known (currently Solaris
9661 and Linux), "threads" is the default.
9662 [Bodo Moeller]
9663
9664 *) New script util/mklink.pl as a faster substitute for util/mklink.sh.
9665 [Bodo Moeller]
9666
9667 *) Install various scripts to $(OPENSSLDIR)/misc, not to
9668 $(INSTALLTOP)/bin -- they shouldn't clutter directories
9669 such as /usr/local/bin.
9670 [Bodo Moeller]
9671
9672 *) "make linux-shared" to build shared libraries.
9673 [Niels Poppe <niels@netbox.org>]
9674
9675 *) New Configure option no-<cipher> (rsa, idea, rc5, ...).
9676 [Ulf Möller]
9677
9678 *) Add the PKCS#12 API documentation to openssl.txt. Preliminary support for
9679 extension adding in x509 utility.
9680 [Steve Henson]
9681
9682 *) Remove NOPROTO sections and error code comments.
9683 [Ulf Möller]
9684
9685 *) Partial rewrite of the DEF file generator to now parse the ANSI
9686 prototypes.
9687 [Steve Henson]
9688
9689 *) New Configure options --prefix=DIR and --openssldir=DIR.
9690 [Ulf Möller]
9691
9692 *) Complete rewrite of the error code script(s). It is all now handled
9693 by one script at the top level which handles error code gathering,
9694 header rewriting and C source file generation. It should be much better
9695 than the old method: it now uses a modified version of Ulf's parser to
9696 read the ANSI prototypes in all header files (thus the old K&R definitions
9697 aren't needed for error creation any more) and do a better job of
9698 translating function codes into names. The old 'ASN1 error code imbedded
9699 in a comment' is no longer necessary and it doesn't use .err files which
9700 have now been deleted. Also the error code call doesn't have to appear all
9701 on one line (which resulted in some large lines...).
9702 [Steve Henson]
9703
9704 *) Change #include filenames from <foo.h> to <openssl/foo.h>.
9705 [Bodo Moeller]
9706
9707 *) Change behaviour of ssl2_read when facing length-0 packets: Don't return
9708 0 (which usually indicates a closed connection), but continue reading.
9709 [Bodo Moeller]
9710
9711 *) Fix some race conditions.
9712 [Bodo Moeller]
9713
9714 *) Add support for CRL distribution points extension. Add Certificate
9715 Policies and CRL distribution points documentation.
9716 [Steve Henson]
9717
9718 *) Move the autogenerated header file parts to crypto/opensslconf.h.
9719 [Ulf Möller]
9720
9721 *) Fix new 56-bit DES export ciphersuites: they were using 7 bytes instead of
9722 8 of keying material. Merlin has also confirmed interop with this fix
9723 between OpenSSL and Baltimore C/SSL 2.0 and J/SSL 2.0.
9724 [Merlin Hughes <merlin@baltimore.ie>]
9725
9726 *) Fix lots of warnings.
9727 [Richard Levitte <levitte@stacken.kth.se>]
9728
9729 *) In add_cert_dir() in crypto/x509/by_dir.c, break out of the loop if
9730 the directory spec didn't end with a LIST_SEPARATOR_CHAR.
9731 [Richard Levitte <levitte@stacken.kth.se>]
9732
9733 *) Fix problems with sizeof(long) == 8.
9734 [Andy Polyakov <appro@fy.chalmers.se>]
9735
9736 *) Change functions to ANSI C.
9737 [Ulf Möller]
9738
9739 *) Fix typos in error codes.
9740 [Martin Kraemer <Martin.Kraemer@MchP.Siemens.De>, Ulf Möller]
9741
9742 *) Remove defunct assembler files from Configure.
9743 [Ulf Möller]
9744
9745 *) SPARC v8 assembler BIGNUM implementation.
9746 [Andy Polyakov <appro@fy.chalmers.se>]
9747
9748 *) Support for Certificate Policies extension: both print and set.
9749 Various additions to support the r2i method this uses.
9750 [Steve Henson]
9751
9752 *) A lot of constification, and fix a bug in X509_NAME_oneline() that could
9753 return a const string when you are expecting an allocated buffer.
9754 [Ben Laurie]
9755
9756 *) Add support for ASN1 types UTF8String and VISIBLESTRING, also the CHOICE
9757 types DirectoryString and DisplayText.
9758 [Steve Henson]
9759
9760 *) Add code to allow r2i extensions to access the configuration database,
9761 add an LHASH database driver and add several ctx helper functions.
9762 [Steve Henson]
9763
9764 *) Fix an evil bug in bn_expand2() which caused various BN functions to
9765 fail when they extended the size of a BIGNUM.
9766 [Steve Henson]
9767
9768 *) Various utility functions to handle SXNet extension. Modify mkdef.pl to
9769 support typesafe stack.
9770 [Steve Henson]
9771
9772 *) Fix typo in SSL_[gs]et_options().
9773 [Nils Frostberg <nils@medcom.se>]
9774
9775 *) Delete various functions and files that belonged to the (now obsolete)
9776 old X509V3 handling code.
9777 [Steve Henson]
9778
9779 *) New Configure option "rsaref".
9780 [Ulf Möller]
9781
9782 *) Don't auto-generate pem.h.
9783 [Bodo Moeller]
9784
9785 *) Introduce type-safe ASN.1 SETs.
9786 [Ben Laurie]
9787
9788 *) Convert various additional casted stacks to type-safe STACK_OF() variants.
9789 [Ben Laurie, Ralf S. Engelschall, Steve Henson]
9790
9791 *) Introduce type-safe STACKs. This will almost certainly break lots of code
9792 that links with OpenSSL (well at least cause lots of warnings), but fear
9793 not: the conversion is trivial, and it eliminates loads of evil casts. A
9794 few STACKed things have been converted already. Feel free to convert more.
9795 In the fullness of time, I'll do away with the STACK type altogether.
9796 [Ben Laurie]
9797
9798 *) Add `openssl ca -revoke <certfile>' facility which revokes a certificate
9799 specified in <certfile> by updating the entry in the index.txt file.
9800 This way one no longer has to edit the index.txt file manually for
9801 revoking a certificate. The -revoke option does the gory details now.
9802 [Massimiliano Pala <madwolf@openca.org>, Ralf S. Engelschall]
9803
9804 *) Fix `openssl crl -noout -text' combination where `-noout' killed the
9805 `-text' option at all and this way the `-noout -text' combination was
9806 inconsistent in `openssl crl' with the friends in `openssl x509|rsa|dsa'.
9807 [Ralf S. Engelschall]
9808
9809 *) Make sure a corresponding plain text error message exists for the
9810 X509_V_ERR_CERT_REVOKED/23 error number which can occur when a
9811 verify callback function determined that a certificate was revoked.
9812 [Ralf S. Engelschall]
9813
9814 *) Bugfix: In test/testenc, don't test "openssl <cipher>" for
9815 ciphers that were excluded, e.g. by -DNO_IDEA. Also, test
9816 all available cipers including rc5, which was forgotten until now.
9817 In order to let the testing shell script know which algorithms
9818 are available, a new (up to now undocumented) command
9819 "openssl list-cipher-commands" is used.
9820 [Bodo Moeller]
9821
9822 *) Bugfix: s_client occasionally would sleep in select() when
9823 it should have checked SSL_pending() first.
9824 [Bodo Moeller]
9825
9826 *) New functions DSA_do_sign and DSA_do_verify to provide access to
9827 the raw DSA values prior to ASN.1 encoding.
9828 [Ulf Möller]
9829
9830 *) Tweaks to Configure
9831 [Niels Poppe <niels@netbox.org>]
9832
9833 *) Add support for PKCS#5 v2.0 ASN1 PBES2 structures. No other support,
9834 yet...
9835 [Steve Henson]
9836
9837 *) New variables $(RANLIB) and $(PERL) in the Makefiles.
9838 [Ulf Möller]
9839
9840 *) New config option to avoid instructions that are illegal on the 80386.
9841 The default code is faster, but requires at least a 486.
9842 [Ulf Möller]
9843
9844 *) Got rid of old SSL2_CLIENT_VERSION (inconsistently used) and
9845 SSL2_SERVER_VERSION (not used at all) macros, which are now the
9846 same as SSL2_VERSION anyway.
9847 [Bodo Moeller]
9848
9849 *) New "-showcerts" option for s_client.
9850 [Bodo Moeller]
9851
9852 *) Still more PKCS#12 integration. Add pkcs12 application to openssl
9853 application. Various cleanups and fixes.
9854 [Steve Henson]
9855
9856 *) More PKCS#12 integration. Add new pkcs12 directory with Makefile.ssl and
9857 modify error routines to work internally. Add error codes and PBE init
9858 to library startup routines.
9859 [Steve Henson]
9860
9861 *) Further PKCS#12 integration. Added password based encryption, PKCS#8 and
9862 packing functions to asn1 and evp. Changed function names and error
9863 codes along the way.
9864 [Steve Henson]
9865
9866 *) PKCS12 integration: and so it begins... First of several patches to
9867 slowly integrate PKCS#12 functionality into OpenSSL. Add PKCS#12
9868 objects to objects.h
9869 [Steve Henson]
9870
9871 *) Add a new 'indent' option to some X509V3 extension code. Initial ASN1
9872 and display support for Thawte strong extranet extension.
9873 [Steve Henson]
9874
9875 *) Add LinuxPPC support.
9876 [Jeff Dubrule <igor@pobox.org>]
9877
9878 *) Get rid of redundant BN file bn_mulw.c, and rename bn_div64 to
9879 bn_div_words in alpha.s.
9880 [Hannes Reinecke <H.Reinecke@hw.ac.uk> and Ben Laurie]
9881
9882 *) Make sure the RSA OAEP test is skipped under -DRSAref because
9883 OAEP isn't supported when OpenSSL is built with RSAref.
9884 [Ulf Moeller <ulf@fitug.de>]
9885
9886 *) Move definitions of IS_SET/IS_SEQUENCE inside crypto/asn1/asn1.h
9887 so they no longer are missing under -DNOPROTO.
9888 [Soren S. Jorvang <soren@t.dk>]
9889
9890
9891 Changes between 0.9.1c and 0.9.2b [22 Mar 1999]
9892
9893 *) Make SSL_get_peer_cert_chain() work in servers. Unfortunately, it still
9894 doesn't work when the session is reused. Coming soon!
9895 [Ben Laurie]
9896
9897 *) Fix a security hole, that allows sessions to be reused in the wrong
9898 context thus bypassing client cert protection! All software that uses
9899 client certs and session caches in multiple contexts NEEDS PATCHING to
9900 allow session reuse! A fuller solution is in the works.
9901 [Ben Laurie, problem pointed out by Holger Reif, Bodo Moeller (and ???)]
9902
9903 *) Some more source tree cleanups (removed obsolete files
9904 crypto/bf/asm/bf586.pl, test/test.txt and crypto/sha/asm/f.s; changed
9905 permission on "config" script to be executable) and a fix for the INSTALL
9906 document.
9907 [Ulf Moeller <ulf@fitug.de>]
9908
9909 *) Remove some legacy and erroneous uses of malloc, free instead of
9910 Malloc, Free.
9911 [Lennart Bang <lob@netstream.se>, with minor changes by Steve]
9912
9913 *) Make rsa_oaep_test return non-zero on error.
9914 [Ulf Moeller <ulf@fitug.de>]
9915
9916 *) Add support for native Solaris shared libraries. Configure
9917 solaris-sparc-sc4-pic, make, then run shlib/solaris-sc4.sh. It'd be nice
9918 if someone would make that last step automatic.
9919 [Matthias Loepfe <Matthias.Loepfe@AdNovum.CH>]
9920
9921 *) ctx_size was not built with the right compiler during "make links". Fixed.
9922 [Ben Laurie]
9923
9924 *) Change the meaning of 'ALL' in the cipher list. It now means "everything
9925 except NULL ciphers". This means the default cipher list will no longer
9926 enable NULL ciphers. They need to be specifically enabled e.g. with
9927 the string "DEFAULT:eNULL".
9928 [Steve Henson]
9929
9930 *) Fix to RSA private encryption routines: if p < q then it would
9931 occasionally produce an invalid result. This will only happen with
9932 externally generated keys because OpenSSL (and SSLeay) ensure p > q.
9933 [Steve Henson]
9934
9935 *) Be less restrictive and allow also `perl util/perlpath.pl
9936 /path/to/bin/perl' in addition to `perl util/perlpath.pl /path/to/bin',
9937 because this way one can also use an interpreter named `perl5' (which is
9938 usually the name of Perl 5.xxx on platforms where an Perl 4.x is still
9939 installed as `perl').
9940 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9941
9942 *) Let util/clean-depend.pl work also with older Perl 5.00x versions.
9943 [Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
9944
9945 *) Fix Makefile.org so CC,CFLAG etc are passed to 'make links' add
9946 advapi32.lib to Win32 build and change the pem test comparision
9947 to fc.exe (thanks to Ulrich Kroener <kroneru@yahoo.com> for the
9948 suggestion). Fix misplaced ASNI prototypes and declarations in evp.h
9949 and crypto/des/ede_cbcm_enc.c.
9950 [Steve Henson]
9951
9952 *) DES quad checksum was broken on big-endian architectures. Fixed.
9953 [Ben Laurie]
9954
9955 *) Comment out two functions in bio.h that aren't implemented. Fix up the
9956 Win32 test batch file so it (might) work again. The Win32 test batch file
9957 is horrible: I feel ill....
9958 [Steve Henson]
9959
9960 *) Move various #ifdefs around so NO_SYSLOG, NO_DIRENT etc are now selected
9961 in e_os.h. Audit of header files to check ANSI and non ANSI
9962 sections: 10 functions were absent from non ANSI section and not exported
9963 from Windows DLLs. Fixed up libeay.num for new functions.
9964 [Steve Henson]
9965
9966 *) Make `openssl version' output lines consistent.
9967 [Ralf S. Engelschall]
9968
9969 *) Fix Win32 symbol export lists for BIO functions: Added
9970 BIO_get_ex_new_index, BIO_get_ex_num, BIO_get_ex_data and BIO_set_ex_data
9971 to ms/libeay{16,32}.def.
9972 [Ralf S. Engelschall]
9973
9974 *) Second round of fixing the OpenSSL perl/ stuff. It now at least compiled
9975 fine under Unix and passes some trivial tests I've now added. But the
9976 whole stuff is horribly incomplete, so a README.1ST with a disclaimer was
9977 added to make sure no one expects that this stuff really works in the
9978 OpenSSL 0.9.2 release. Additionally I've started to clean the XS sources
9979 up and fixed a few little bugs and inconsistencies in OpenSSL.{pm,xs} and
9980 openssl_bio.xs.
9981 [Ralf S. Engelschall]
9982
9983 *) Fix the generation of two part addresses in perl.
9984 [Kenji Miyake <kenji@miyake.org>, integrated by Ben Laurie]
9985
9986 *) Add config entry for Linux on MIPS.
9987 [John Tobey <jtobey@channel1.com>]
9988
9989 *) Make links whenever Configure is run, unless we are on Windoze.
9990 [Ben Laurie]
9991
9992 *) Permit extensions to be added to CRLs using crl_section in openssl.cnf.
9993 Currently only issuerAltName and AuthorityKeyIdentifier make any sense
9994 in CRLs.
9995 [Steve Henson]
9996
9997 *) Add a useful kludge to allow package maintainers to specify compiler and
9998 other platforms details on the command line without having to patch the
9999 Configure script everytime: One now can use ``perl Configure
10000 <id>:<details>'', i.e. platform ids are allowed to have details appended
10001 to them (seperated by colons). This is treated as there would be a static
10002 pre-configured entry in Configure's %table under key <id> with value
10003 <details> and ``perl Configure <id>'' is called. So, when you want to
10004 perform a quick test-compile under FreeBSD 3.1 with pgcc and without
10005 assembler stuff you can use ``perl Configure "FreeBSD-elf:pgcc:-O6:::"''
10006 now, which overrides the FreeBSD-elf entry on-the-fly.
10007 [Ralf S. Engelschall]
10008
10009 *) Disable new TLS1 ciphersuites by default: they aren't official yet.
10010 [Ben Laurie]
10011
10012 *) Allow DSO flags like -fpic, -fPIC, -KPIC etc. to be specified
10013 on the `perl Configure ...' command line. This way one can compile
10014 OpenSSL libraries with Position Independent Code (PIC) which is needed
10015 for linking it into DSOs.
10016 [Ralf S. Engelschall]
10017
10018 *) Remarkably, export ciphers were totally broken and no-one had noticed!
10019 Fixed.
10020 [Ben Laurie]
10021
10022 *) Cleaned up the LICENSE document: The official contact for any license
10023 questions now is the OpenSSL core team under openssl-core@openssl.org.
10024 And add a paragraph about the dual-license situation to make sure people
10025 recognize that _BOTH_ the OpenSSL license _AND_ the SSLeay license apply
10026 to the OpenSSL toolkit.
10027 [Ralf S. Engelschall]
10028
10029 *) General source tree makefile cleanups: Made `making xxx in yyy...'
10030 display consistent in the source tree and replaced `/bin/rm' by `rm'.
10031 Additonally cleaned up the `make links' target: Remove unnecessary
10032 semicolons, subsequent redundant removes, inline point.sh into mklink.sh
10033 to speed processing and no longer clutter the display with confusing
10034 stuff. Instead only the actually done links are displayed.
10035 [Ralf S. Engelschall]
10036
10037 *) Permit null encryption ciphersuites, used for authentication only. It used
10038 to be necessary to set the preprocessor define SSL_ALLOW_ENULL to do this.
10039 It is now necessary to set SSL_FORBID_ENULL to prevent the use of null
10040 encryption.
10041 [Ben Laurie]
10042
10043 *) Add a bunch of fixes to the PKCS#7 stuff. It used to sometimes reorder
10044 signed attributes when verifying signatures (this would break them),
10045 the detached data encoding was wrong and public keys obtained using
10046 X509_get_pubkey() weren't freed.
10047 [Steve Henson]
10048
10049 *) Add text documentation for the BUFFER functions. Also added a work around
10050 to a Win95 console bug. This was triggered by the password read stuff: the
10051 last character typed gets carried over to the next fread(). If you were
10052 generating a new cert request using 'req' for example then the last
10053 character of the passphrase would be CR which would then enter the first
10054 field as blank.
10055 [Steve Henson]
10056
10057 *) Added the new `Includes OpenSSL Cryptography Software' button as
10058 doc/openssl_button.{gif,html} which is similar in style to the old SSLeay
10059 button and can be used by applications based on OpenSSL to show the
10060 relationship to the OpenSSL project.
10061 [Ralf S. Engelschall]
10062
10063 *) Remove confusing variables in function signatures in files
10064 ssl/ssl_lib.c and ssl/ssl.h.
10065 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10066
10067 *) Don't install bss_file.c under PREFIX/include/
10068 [Lennart Bong <lob@kulthea.stacken.kth.se>]
10069
10070 *) Get the Win32 compile working again. Modify mkdef.pl so it can handle
10071 functions that return function pointers and has support for NT specific
10072 stuff. Fix mk1mf.pl and VC-32.pl to support NT differences also. Various
10073 #ifdef WIN32 and WINNTs sprinkled about the place and some changes from
10074 unsigned to signed types: this was killing the Win32 compile.
10075 [Steve Henson]
10076
10077 *) Add new certificate file to stack functions,
10078 SSL_add_dir_cert_subjects_to_stack() and
10079 SSL_add_file_cert_subjects_to_stack(). These largely supplant
10080 SSL_load_client_CA_file(), and can be used to add multiple certs easily
10081 to a stack (usually this is then handed to SSL_CTX_set_client_CA_list()).
10082 This means that Apache-SSL and similar packages don't have to mess around
10083 to add as many CAs as they want to the preferred list.
10084 [Ben Laurie]
10085
10086 *) Experiment with doxygen documentation. Currently only partially applied to
10087 ssl/ssl_lib.c.
10088 See http://www.stack.nl/~dimitri/doxygen/index.html, and run doxygen with
10089 openssl.doxy as the configuration file.
10090 [Ben Laurie]
10091
10092 *) Get rid of remaining C++-style comments which strict C compilers hate.
10093 [Ralf S. Engelschall, pointed out by Carlos Amengual]
10094
10095 *) Changed BN_RECURSION in bn_mont.c to BN_RECURSION_MONT so it is not
10096 compiled in by default: it has problems with large keys.
10097 [Steve Henson]
10098
10099 *) Add a bunch of SSL_xxx() functions for configuring the temporary RSA and
10100 DH private keys and/or callback functions which directly correspond to
10101 their SSL_CTX_xxx() counterparts but work on a per-connection basis. This
10102 is needed for applications which have to configure certificates on a
10103 per-connection basis (e.g. Apache+mod_ssl) instead of a per-context basis
10104 (e.g. s_server).
10105 For the RSA certificate situation is makes no difference, but
10106 for the DSA certificate situation this fixes the "no shared cipher"
10107 problem where the OpenSSL cipher selection procedure failed because the
10108 temporary keys were not overtaken from the context and the API provided
10109 no way to reconfigure them.
10110 The new functions now let applications reconfigure the stuff and they
10111 are in detail: SSL_need_tmp_RSA, SSL_set_tmp_rsa, SSL_set_tmp_dh,
10112 SSL_set_tmp_rsa_callback and SSL_set_tmp_dh_callback. Additionally a new
10113 non-public-API function ssl_cert_instantiate() is used as a helper
10114 function and also to reduce code redundancy inside ssl_rsa.c.
10115 [Ralf S. Engelschall]
10116
10117 *) Move s_server -dcert and -dkey options out of the undocumented feature
10118 area because they are useful for the DSA situation and should be
10119 recognized by the users.
10120 [Ralf S. Engelschall]
10121
10122 *) Fix the cipher decision scheme for export ciphers: the export bits are
10123 *not* within SSL_MKEY_MASK or SSL_AUTH_MASK, they are within
10124 SSL_EXP_MASK. So, the original variable has to be used instead of the
10125 already masked variable.
10126 [Richard Levitte <levitte@stacken.kth.se>]
10127
10128 *) Fix 'port' variable from `int' to `unsigned int' in crypto/bio/b_sock.c
10129 [Richard Levitte <levitte@stacken.kth.se>]
10130
10131 *) Change type of another md_len variable in pk7_doit.c:PKCS7_dataFinal()
10132 from `int' to `unsigned int' because it's a length and initialized by
10133 EVP_DigestFinal() which expects an `unsigned int *'.
10134 [Richard Levitte <levitte@stacken.kth.se>]
10135
10136 *) Don't hard-code path to Perl interpreter on shebang line of Configure
10137 script. Instead use the usual Shell->Perl transition trick.
10138 [Ralf S. Engelschall]
10139
10140 *) Make `openssl x509 -noout -modulus' functional also for DSA certificates
10141 (in addition to RSA certificates) to match the behaviour of `openssl dsa
10142 -noout -modulus' as it's already the case for `openssl rsa -noout
10143 -modulus'. For RSA the -modulus is the real "modulus" while for DSA
10144 currently the public key is printed (a decision which was already done by
10145 `openssl dsa -modulus' in the past) which serves a similar purpose.
10146 Additionally the NO_RSA no longer completely removes the whole -modulus
10147 option; it now only avoids using the RSA stuff. Same applies to NO_DSA
10148 now, too.
10149 [Ralf S. Engelschall]
10150
10151 *) Add Arne Ansper's reliable BIO - this is an encrypted, block-digested
10152 BIO. See the source (crypto/evp/bio_ok.c) for more info.
10153 [Arne Ansper <arne@ats.cyber.ee>]
10154
10155 *) Dump the old yucky req code that tried (and failed) to allow raw OIDs
10156 to be added. Now both 'req' and 'ca' can use new objects defined in the
10157 config file.
10158 [Steve Henson]
10159
10160 *) Add cool BIO that does syslog (or event log on NT).
10161 [Arne Ansper <arne@ats.cyber.ee>, integrated by Ben Laurie]
10162
10163 *) Add support for new TLS ciphersuites, TLS_RSA_EXPORT56_WITH_RC4_56_MD5,
10164 TLS_RSA_EXPORT56_WITH_RC2_CBC_56_MD5 and
10165 TLS_RSA_EXPORT56_WITH_DES_CBC_SHA, as specified in "56-bit Export Cipher
10166 Suites For TLS", draft-ietf-tls-56-bit-ciphersuites-00.txt.
10167 [Ben Laurie]
10168
10169 *) Add preliminary config info for new extension code.
10170 [Steve Henson]
10171
10172 *) Make RSA_NO_PADDING really use no padding.
10173 [Ulf Moeller <ulf@fitug.de>]
10174
10175 *) Generate errors when private/public key check is done.
10176 [Ben Laurie]
10177
10178 *) Overhaul for 'crl' utility. New function X509_CRL_print. Partial support
10179 for some CRL extensions and new objects added.
10180 [Steve Henson]
10181
10182 *) Really fix the ASN1 IMPLICIT bug this time... Partial support for private
10183 key usage extension and fuller support for authority key id.
10184 [Steve Henson]
10185
10186 *) Add OAEP encryption for the OpenSSL crypto library. OAEP is the improved
10187 padding method for RSA, which is recommended for new applications in PKCS
10188 #1 v2.0 (RFC 2437, October 1998).
10189 OAEP (Optimal Asymmetric Encryption Padding) has better theoretical
10190 foundations than the ad-hoc padding used in PKCS #1 v1.5. It is secure
10191 against Bleichbacher's attack on RSA.
10192 [Ulf Moeller <ulf@fitug.de>, reformatted, corrected and integrated by
10193 Ben Laurie]
10194
10195 *) Updates to the new SSL compression code
10196 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10197
10198 *) Fix so that the version number in the master secret, when passed
10199 via RSA, checks that if TLS was proposed, but we roll back to SSLv3
10200 (because the server will not accept higher), that the version number
10201 is 0x03,0x01, not 0x03,0x00
10202 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10203
10204 *) Run extensive memory leak checks on SSL apps. Fixed *lots* of memory
10205 leaks in ssl/ relating to new X509_get_pubkey() behaviour. Also fixes
10206 in apps/ and an unrelated leak in crypto/dsa/dsa_vrf.c
10207 [Steve Henson]
10208
10209 *) Support for RAW extensions where an arbitrary extension can be
10210 created by including its DER encoding. See apps/openssl.cnf for
10211 an example.
10212 [Steve Henson]
10213
10214 *) Make sure latest Perl versions don't interpret some generated C array
10215 code as Perl array code in the crypto/err/err_genc.pl script.
10216 [Lars Weber <3weber@informatik.uni-hamburg.de>]
10217
10218 *) Modify ms/do_ms.bat to not generate assembly language makefiles since
10219 not many people have the assembler. Various Win32 compilation fixes and
10220 update to the INSTALL.W32 file with (hopefully) more accurate Win32
10221 build instructions.
10222 [Steve Henson]
10223
10224 *) Modify configure script 'Configure' to automatically create crypto/date.h
10225 file under Win32 and also build pem.h from pem.org. New script
10226 util/mkfiles.pl to create the MINFO file on environments that can't do a
10227 'make files': perl util/mkfiles.pl >MINFO should work.
10228 [Steve Henson]
10229
10230 *) Major rework of DES function declarations, in the pursuit of correctness
10231 and purity. As a result, many evil casts evaporated, and some weirdness,
10232 too. You may find this causes warnings in your code. Zapping your evil
10233 casts will probably fix them. Mostly.
10234 [Ben Laurie]
10235
10236 *) Fix for a typo in asn1.h. Bug fix to object creation script
10237 obj_dat.pl. It considered a zero in an object definition to mean
10238 "end of object": none of the objects in objects.h have any zeros
10239 so it wasn't spotted.
10240 [Steve Henson, reported by Erwann ABALEA <eabalea@certplus.com>]
10241
10242 *) Add support for Triple DES Cipher Block Chaining with Output Feedback
10243 Masking (CBCM). In the absence of test vectors, the best I have been able
10244 to do is check that the decrypt undoes the encrypt, so far. Send me test
10245 vectors if you have them.
10246 [Ben Laurie]
10247
10248 *) Correct calculation of key length for export ciphers (too much space was
10249 allocated for null ciphers). This has not been tested!
10250 [Ben Laurie]
10251
10252 *) Modifications to the mkdef.pl for Win32 DEF file creation. The usage
10253 message is now correct (it understands "crypto" and "ssl" on its
10254 command line). There is also now an "update" option. This will update
10255 the util/ssleay.num and util/libeay.num files with any new functions.
10256 If you do a:
10257 perl util/mkdef.pl crypto ssl update
10258 it will update them.
10259 [Steve Henson]
10260
10261 *) Overhauled the Perl interface (perl/*):
10262 - ported BN stuff to OpenSSL's different BN library
10263 - made the perl/ source tree CVS-aware
10264 - renamed the package from SSLeay to OpenSSL (the files still contain
10265 their history because I've copied them in the repository)
10266 - removed obsolete files (the test scripts will be replaced
10267 by better Test::Harness variants in the future)
10268 [Ralf S. Engelschall]
10269
10270 *) First cut for a very conservative source tree cleanup:
10271 1. merge various obsolete readme texts into doc/ssleay.txt
10272 where we collect the old documents and readme texts.
10273 2. remove the first part of files where I'm already sure that we no
10274 longer need them because of three reasons: either they are just temporary
10275 files which were left by Eric or they are preserved original files where
10276 I've verified that the diff is also available in the CVS via "cvs diff
10277 -rSSLeay_0_8_1b" or they were renamed (as it was definitely the case for
10278 the crypto/md/ stuff).
10279 [Ralf S. Engelschall]
10280
10281 *) More extension code. Incomplete support for subject and issuer alt
10282 name, issuer and authority key id. Change the i2v function parameters
10283 and add an extra 'crl' parameter in the X509V3_CTX structure: guess
10284 what that's for :-) Fix to ASN1 macro which messed up
10285 IMPLICIT tag and add f_enum.c which adds a2i, i2a for ENUMERATED.
10286 [Steve Henson]
10287
10288 *) Preliminary support for ENUMERATED type. This is largely copied from the
10289 INTEGER code.
10290 [Steve Henson]
10291
10292 *) Add new function, EVP_MD_CTX_copy() to replace frequent use of memcpy.
10293 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10294
10295 *) Make sure `make rehash' target really finds the `openssl' program.
10296 [Ralf S. Engelschall, Matthias Loepfe <Matthias.Loepfe@adnovum.ch>]
10297
10298 *) Squeeze another 7% of speed out of MD5 assembler, at least on a P2. I'd
10299 like to hear about it if this slows down other processors.
10300 [Ben Laurie]
10301
10302 *) Add CygWin32 platform information to Configure script.
10303 [Alan Batie <batie@aahz.jf.intel.com>]
10304
10305 *) Fixed ms/32all.bat script: `no_asm' -> `no-asm'
10306 [Rainer W. Gerling <gerling@mpg-gv.mpg.de>]
10307
10308 *) New program nseq to manipulate netscape certificate sequences
10309 [Steve Henson]
10310
10311 *) Modify crl2pkcs7 so it supports multiple -certfile arguments. Fix a
10312 few typos.
10313 [Steve Henson]
10314
10315 *) Fixes to BN code. Previously the default was to define BN_RECURSION
10316 but the BN code had some problems that would cause failures when
10317 doing certificate verification and some other functions.
10318 [Eric A. Young, (from changes to C2Net SSLeay, integrated by Mark Cox)]
10319
10320 *) Add ASN1 and PEM code to support netscape certificate sequences.
10321 [Steve Henson]
10322
10323 *) Add ASN1 and PEM code to support netscape certificate sequences.
10324 [Steve Henson]
10325
10326 *) Add several PKIX and private extended key usage OIDs.
10327 [Steve Henson]
10328
10329 *) Modify the 'ca' program to handle the new extension code. Modify
10330 openssl.cnf for new extension format, add comments.
10331 [Steve Henson]
10332
10333 *) More X509 V3 changes. Fix typo in v3_bitstr.c. Add support to 'req'
10334 and add a sample to openssl.cnf so req -x509 now adds appropriate
10335 CA extensions.
10336 [Steve Henson]
10337
10338 *) Continued X509 V3 changes. Add to other makefiles, integrate with the
10339 error code, add initial support to X509_print() and x509 application.
10340 [Steve Henson]
10341
10342 *) Takes a deep breath and start addding X509 V3 extension support code. Add
10343 files in crypto/x509v3. Move original stuff to crypto/x509v3/old. All this
10344 stuff is currently isolated and isn't even compiled yet.
10345 [Steve Henson]
10346
10347 *) Continuing patches for GeneralizedTime. Fix up certificate and CRL
10348 ASN1 to use ASN1_TIME and modify print routines to use ASN1_TIME_print.
10349 Removed the versions check from X509 routines when loading extensions:
10350 this allows certain broken certificates that don't set the version
10351 properly to be processed.
10352 [Steve Henson]
10353
10354 *) Deal with irritating shit to do with dependencies, in YAAHW (Yet Another
10355 Ad Hoc Way) - Makefile.ssls now all contain local dependencies, which
10356 can still be regenerated with "make depend".
10357 [Ben Laurie]
10358
10359 *) Spelling mistake in C version of CAST-128.
10360 [Ben Laurie, reported by Jeremy Hylton <jeremy@cnri.reston.va.us>]
10361
10362 *) Changes to the error generation code. The perl script err-code.pl
10363 now reads in the old error codes and retains the old numbers, only
10364 adding new ones if necessary. It also only changes the .err files if new
10365 codes are added. The makefiles have been modified to only insert errors
10366 when needed (to avoid needlessly modifying header files). This is done
10367 by only inserting errors if the .err file is newer than the auto generated
10368 C file. To rebuild all the error codes from scratch (the old behaviour)
10369 either modify crypto/Makefile.ssl to pass the -regen flag to err_code.pl
10370 or delete all the .err files.
10371 [Steve Henson]
10372
10373 *) CAST-128 was incorrectly implemented for short keys. The C version has
10374 been fixed, but is untested. The assembler versions are also fixed, but
10375 new assembler HAS NOT BEEN GENERATED FOR WIN32 - the Makefile needs fixing
10376 to regenerate it if needed.
10377 [Ben Laurie, reported (with fix for C version) by Jun-ichiro itojun
10378 Hagino <itojun@kame.net>]
10379
10380 *) File was opened incorrectly in randfile.c.
10381 [Ulf Möller <ulf@fitug.de>]
10382
10383 *) Beginning of support for GeneralizedTime. d2i, i2d, check and print
10384 functions. Also ASN1_TIME suite which is a CHOICE of UTCTime or
10385 GeneralizedTime. ASN1_TIME is the proper type used in certificates et
10386 al: it's just almost always a UTCTime. Note this patch adds new error
10387 codes so do a "make errors" if there are problems.
10388 [Steve Henson]
10389
10390 *) Correct Linux 1 recognition in config.
10391 [Ulf Möller <ulf@fitug.de>]
10392
10393 *) Remove pointless MD5 hash when using DSA keys in ca.
10394 [Anonymous <nobody@replay.com>]
10395
10396 *) Generate an error if given an empty string as a cert directory. Also
10397 generate an error if handed NULL (previously returned 0 to indicate an
10398 error, but didn't set one).
10399 [Ben Laurie, reported by Anonymous <nobody@replay.com>]
10400
10401 *) Add prototypes to SSL methods. Make SSL_write's buffer const, at last.
10402 [Ben Laurie]
10403
10404 *) Fix the dummy function BN_ref_mod_exp() in rsaref.c to have the correct
10405 parameters. This was causing a warning which killed off the Win32 compile.
10406 [Steve Henson]
10407
10408 *) Remove C++ style comments from crypto/bn/bn_local.h.
10409 [Neil Costigan <neil.costigan@celocom.com>]
10410
10411 *) The function OBJ_txt2nid was broken. It was supposed to return a nid
10412 based on a text string, looking up short and long names and finally
10413 "dot" format. The "dot" format stuff didn't work. Added new function
10414 OBJ_txt2obj to do the same but return an ASN1_OBJECT and rewrote
10415 OBJ_txt2nid to use it. OBJ_txt2obj can also return objects even if the
10416 OID is not part of the table.
10417 [Steve Henson]
10418
10419 *) Add prototypes to X509 lookup/verify methods, fixing a bug in
10420 X509_LOOKUP_by_alias().
10421 [Ben Laurie]
10422
10423 *) Sort openssl functions by name.
10424 [Ben Laurie]
10425
10426 *) Get the gendsa program working (hopefully) and add it to app list. Remove
10427 encryption from sample DSA keys (in case anyone is interested the password
10428 was "1234").
10429 [Steve Henson]
10430
10431 *) Make _all_ *_free functions accept a NULL pointer.
10432 [Frans Heymans <fheymans@isaserver.be>]
10433
10434 *) If a DH key is generated in s3_srvr.c, don't blow it by trying to use
10435 NULL pointers.
10436 [Anonymous <nobody@replay.com>]
10437
10438 *) s_server should send the CAfile as acceptable CAs, not its own cert.
10439 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10440
10441 *) Don't blow it for numeric -newkey arguments to apps/req.
10442 [Bodo Moeller <3moeller@informatik.uni-hamburg.de>]
10443
10444 *) Temp key "for export" tests were wrong in s3_srvr.c.
10445 [Anonymous <nobody@replay.com>]
10446
10447 *) Add prototype for temp key callback functions
10448 SSL_CTX_set_tmp_{rsa,dh}_callback().
10449 [Ben Laurie]
10450
10451 *) Make DH_free() tolerate being passed a NULL pointer (like RSA_free() and
10452 DSA_free()). Make X509_PUBKEY_set() check for errors in d2i_PublicKey().
10453 [Steve Henson]
10454
10455 *) X509_name_add_entry() freed the wrong thing after an error.
10456 [Arne Ansper <arne@ats.cyber.ee>]
10457
10458 *) rsa_eay.c would attempt to free a NULL context.
10459 [Arne Ansper <arne@ats.cyber.ee>]
10460
10461 *) BIO_s_socket() had a broken should_retry() on Windoze.
10462 [Arne Ansper <arne@ats.cyber.ee>]
10463
10464 *) BIO_f_buffer() didn't pass on BIO_CTRL_FLUSH.
10465 [Arne Ansper <arne@ats.cyber.ee>]
10466
10467 *) Make sure the already existing X509_STORE->depth variable is initialized
10468 in X509_STORE_new(), but document the fact that this variable is still
10469 unused in the certificate verification process.
10470 [Ralf S. Engelschall]
10471
10472 *) Fix the various library and apps files to free up pkeys obtained from
10473 X509_PUBKEY_get() et al. Also allow x509.c to handle netscape extensions.
10474 [Steve Henson]
10475
10476 *) Fix reference counting in X509_PUBKEY_get(). This makes
10477 demos/maurice/example2.c work, amongst others, probably.
10478 [Steve Henson and Ben Laurie]
10479
10480 *) First cut of a cleanup for apps/. First the `ssleay' program is now named
10481 `openssl' and second, the shortcut symlinks for the `openssl <command>'
10482 are no longer created. This way we have a single and consistent command
10483 line interface `openssl <command>', similar to `cvs <command>'.
10484 [Ralf S. Engelschall, Paul Sutton and Ben Laurie]
10485
10486 *) ca.c: move test for DSA keys inside #ifndef NO_DSA. Make pubkey
10487 BIT STRING wrapper always have zero unused bits.
10488 [Steve Henson]
10489
10490 *) Add CA.pl, perl version of CA.sh, add extended key usage OID.
10491 [Steve Henson]
10492
10493 *) Make the top-level INSTALL documentation easier to understand.
10494 [Paul Sutton]
10495
10496 *) Makefiles updated to exit if an error occurs in a sub-directory
10497 make (including if user presses ^C) [Paul Sutton]
10498
10499 *) Make Montgomery context stuff explicit in RSA data structure.
10500 [Ben Laurie]
10501
10502 *) Fix build order of pem and err to allow for generated pem.h.
10503 [Ben Laurie]
10504
10505 *) Fix renumbering bug in X509_NAME_delete_entry().
10506 [Ben Laurie]
10507
10508 *) Enhanced the err-ins.pl script so it makes the error library number
10509 global and can add a library name. This is needed for external ASN1 and
10510 other error libraries.
10511 [Steve Henson]
10512
10513 *) Fixed sk_insert which never worked properly.
10514 [Steve Henson]
10515
10516 *) Fix ASN1 macros so they can handle indefinite length construted
10517 EXPLICIT tags. Some non standard certificates use these: they can now
10518 be read in.
10519 [Steve Henson]
10520
10521 *) Merged the various old/obsolete SSLeay documentation files (doc/xxx.doc)
10522 into a single doc/ssleay.txt bundle. This way the information is still
10523 preserved but no longer messes up this directory. Now it's new room for
10524 the new set of documenation files.
10525 [Ralf S. Engelschall]
10526
10527 *) SETs were incorrectly DER encoded. This was a major pain, because they
10528 shared code with SEQUENCEs, which aren't coded the same. This means that
10529 almost everything to do with SETs or SEQUENCEs has either changed name or
10530 number of arguments.
10531 [Ben Laurie, based on a partial fix by GP Jayan <gp@nsj.co.jp>]
10532
10533 *) Fix test data to work with the above.
10534 [Ben Laurie]
10535
10536 *) Fix the RSA header declarations that hid a bug I fixed in 0.9.0b but
10537 was already fixed by Eric for 0.9.1 it seems.
10538 [Ben Laurie - pointed out by Ulf Möller <ulf@fitug.de>]
10539
10540 *) Autodetect FreeBSD3.
10541 [Ben Laurie]
10542
10543 *) Fix various bugs in Configure. This affects the following platforms:
10544 nextstep
10545 ncr-scde
10546 unixware-2.0
10547 unixware-2.0-pentium
10548 sco5-cc.
10549 [Ben Laurie]
10550
10551 *) Eliminate generated files from CVS. Reorder tests to regenerate files
10552 before they are needed.
10553 [Ben Laurie]
10554
10555 *) Generate Makefile.ssl from Makefile.org (to keep CVS happy).
10556 [Ben Laurie]
10557
10558
10559 Changes between 0.9.1b and 0.9.1c [23-Dec-1998]
10560
10561 *) Added OPENSSL_VERSION_NUMBER to crypto/crypto.h and
10562 changed SSLeay to OpenSSL in version strings.
10563 [Ralf S. Engelschall]
10564
10565 *) Some fixups to the top-level documents.
10566 [Paul Sutton]
10567
10568 *) Fixed the nasty bug where rsaref.h was not found under compile-time
10569 because the symlink to include/ was missing.
10570 [Ralf S. Engelschall]
10571
10572 *) Incorporated the popular no-RSA/DSA-only patches
10573 which allow to compile a RSA-free SSLeay.
10574 [Andrew Cooke / Interrader Ldt., Ralf S. Engelschall]
10575
10576 *) Fixed nasty rehash problem under `make -f Makefile.ssl links'
10577 when "ssleay" is still not found.
10578 [Ralf S. Engelschall]
10579
10580 *) Added more platforms to Configure: Cray T3E, HPUX 11,
10581 [Ralf S. Engelschall, Beckmann <beckman@acl.lanl.gov>]
10582
10583 *) Updated the README file.
10584 [Ralf S. Engelschall]
10585
10586 *) Added various .cvsignore files in the CVS repository subdirs
10587 to make a "cvs update" really silent.
10588 [Ralf S. Engelschall]
10589
10590 *) Recompiled the error-definition header files and added
10591 missing symbols to the Win32 linker tables.
10592 [Ralf S. Engelschall]
10593
10594 *) Cleaned up the top-level documents;
10595 o new files: CHANGES and LICENSE
10596 o merged VERSION, HISTORY* and README* files a CHANGES.SSLeay
10597 o merged COPYRIGHT into LICENSE
10598 o removed obsolete TODO file
10599 o renamed MICROSOFT to INSTALL.W32
10600 [Ralf S. Engelschall]
10601
10602 *) Removed dummy files from the 0.9.1b source tree:
10603 crypto/asn1/x crypto/bio/cd crypto/bio/fg crypto/bio/grep crypto/bio/vi
10604 crypto/bn/asm/......add.c crypto/bn/asm/a.out crypto/dsa/f crypto/md5/f
10605 crypto/pem/gmon.out crypto/perlasm/f crypto/pkcs7/build crypto/rsa/f
10606 crypto/sha/asm/f crypto/threads/f ms/zzz ssl/f ssl/f.mak test/f
10607 util/f.mak util/pl/f util/pl/f.mak crypto/bf/bf_locl.old apps/f
10608 [Ralf S. Engelschall]
10609
10610 *) Added various platform portability fixes.
10611 [Mark J. Cox]
10612
10613 *) The Genesis of the OpenSSL rpject:
10614 We start with the latest (unreleased) SSLeay version 0.9.1b which Eric A.
10615 Young and Tim J. Hudson created while they were working for C2Net until
10616 summer 1998.
10617 [The OpenSSL Project]
10618
10619
10620 Changes between 0.9.0b and 0.9.1b [not released]
10621
10622 *) Updated a few CA certificates under certs/
10623 [Eric A. Young]
10624
10625 *) Changed some BIGNUM api stuff.
10626 [Eric A. Young]
10627
10628 *) Various platform ports: OpenBSD, Ultrix, IRIX 64bit, NetBSD,
10629 DGUX x86, Linux Alpha, etc.
10630 [Eric A. Young]
10631
10632 *) New COMP library [crypto/comp/] for SSL Record Layer Compression:
10633 RLE (dummy implemented) and ZLIB (really implemented when ZLIB is
10634 available).
10635 [Eric A. Young]
10636
10637 *) Add -strparse option to asn1pars program which parses nested
10638 binary structures
10639 [Dr Stephen Henson <shenson@bigfoot.com>]
10640
10641 *) Added "oid_file" to ssleay.cnf for "ca" and "req" programs.
10642 [Eric A. Young]
10643
10644 *) DSA fix for "ca" program.
10645 [Eric A. Young]
10646
10647 *) Added "-genkey" option to "dsaparam" program.
10648 [Eric A. Young]
10649
10650 *) Added RIPE MD160 (rmd160) message digest.
10651 [Eric A. Young]
10652
10653 *) Added -a (all) option to "ssleay version" command.
10654 [Eric A. Young]
10655
10656 *) Added PLATFORM define which is the id given to Configure.
10657 [Eric A. Young]
10658
10659 *) Added MemCheck_XXXX functions to crypto/mem.c for memory checking.
10660 [Eric A. Young]
10661
10662 *) Extended the ASN.1 parser routines.
10663 [Eric A. Young]
10664
10665 *) Extended BIO routines to support REUSEADDR, seek, tell, etc.
10666 [Eric A. Young]
10667
10668 *) Added a BN_CTX to the BN library.
10669 [Eric A. Young]
10670
10671 *) Fixed the weak key values in DES library
10672 [Eric A. Young]
10673
10674 *) Changed API in EVP library for cipher aliases.
10675 [Eric A. Young]
10676
10677 *) Added support for RC2/64bit cipher.
10678 [Eric A. Young]
10679
10680 *) Converted the lhash library to the crypto/mem.c functions.
10681 [Eric A. Young]
10682
10683 *) Added more recognized ASN.1 object ids.
10684 [Eric A. Young]
10685
10686 *) Added more RSA padding checks for SSL/TLS.
10687 [Eric A. Young]
10688
10689 *) Added BIO proxy/filter functionality.
10690 [Eric A. Young]
10691
10692 *) Added extra_certs to SSL_CTX which can be used
10693 send extra CA certificates to the client in the CA cert chain sending
10694 process. It can be configured with SSL_CTX_add_extra_chain_cert().
10695 [Eric A. Young]
10696
10697 *) Now Fortezza is denied in the authentication phase because
10698 this is key exchange mechanism is not supported by SSLeay at all.
10699 [Eric A. Young]
10700
10701 *) Additional PKCS1 checks.
10702 [Eric A. Young]
10703
10704 *) Support the string "TLSv1" for all TLS v1 ciphers.
10705 [Eric A. Young]
10706
10707 *) Added function SSL_get_ex_data_X509_STORE_CTX_idx() which gives the
10708 ex_data index of the SSL context in the X509_STORE_CTX ex_data.
10709 [Eric A. Young]
10710
10711 *) Fixed a few memory leaks.
10712 [Eric A. Young]
10713
10714 *) Fixed various code and comment typos.
10715 [Eric A. Young]
10716
10717 *) A minor bug in ssl/s3_clnt.c where there would always be 4 0
10718 bytes sent in the client random.
10719 [Edward Bishop <ebishop@spyglass.com>]
10720